aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2011-03-03 12:42:48 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2011-03-03 12:42:48 +0000
commit4bf6448142391ce8ebb38d187e7a52dea6dff269 (patch)
tree48dac229aac6adac67b899d4dcf61186ac0d1e29
parent59f3654cfd1fd63b83d16932f4b7e16017f16797 (diff)
downloadalpine_aports-4bf6448142391ce8ebb38d187e7a52dea6dff269.tar.bz2
alpine_aports-4bf6448142391ce8ebb38d187e7a52dea6dff269.tar.xz
alpine_aports-4bf6448142391ce8ebb38d187e7a52dea6dff269.zip
main/linux-grsec: upgrade to 2.2.1-2.6.37.2-201103021740v110303
-rw-r--r--main/linux-grsec/APKBUILD10
-rw-r--r--main/linux-grsec/grsecurity-2.2.1-2.6.37.2-201103021740.patch (renamed from main/linux-grsec/grsecurity-2.2.1-2.6.37.1-201102221638.patch)8140
2 files changed, 4220 insertions, 3930 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 711396af36..436c687c48 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
2 2
3_flavor=grsec 3_flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=2.6.37.1 5pkgver=2.6.37.2
6_kernver=2.6.37 6_kernver=2.6.37
7pkgrel=1 7pkgrel=0
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
9url=http://grsecurity.net 9url=http://grsecurity.net
10depends="mkinitfs linux-firmware" 10depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH}}
14install= 14install=
15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
17 grsecurity-2.2.1-2.6.37.1-201102221638.patch 17 grsecurity-2.2.1-2.6.37.2-201103021740.patch
18 18
19 kernelconfig.x86 19 kernelconfig.x86
20 kernelconfig.x86_64 20 kernelconfig.x86_64
@@ -139,7 +139,7 @@ firmware() {
139} 139}
140 140
141md5sums="c8ee37b4fdccdb651e0603d35350b434 linux-2.6.37.tar.bz2 141md5sums="c8ee37b4fdccdb651e0603d35350b434 linux-2.6.37.tar.bz2
1427693d1d32ed39346cc988e0f027e5890 patch-2.6.37.1.bz2 142bb5798f2a2a5af13219d1a250c4dad11 patch-2.6.37.2.bz2
143d888f15e966e2cbd62bf45c4907fe79b grsecurity-2.2.1-2.6.37.1-201102221638.patch 143023faa02aded5827539e7ed7653dc133 grsecurity-2.2.1-2.6.37.2-201103021740.patch
1447825fa82fecc817d6e2dfd3bb0c52f37 kernelconfig.x86 1447825fa82fecc817d6e2dfd3bb0c52f37 kernelconfig.x86
145b72e1345ceddbe2d0d9de35e342b336d kernelconfig.x86_64" 145b72e1345ceddbe2d0d9de35e342b336d kernelconfig.x86_64"
diff --git a/main/linux-grsec/grsecurity-2.2.1-2.6.37.1-201102221638.patch b/main/linux-grsec/grsecurity-2.2.1-2.6.37.2-201103021740.patch
index ffd2e9fecd..9041c53e76 100644
--- a/main/linux-grsec/grsecurity-2.2.1-2.6.37.1-201102221638.patch
+++ b/main/linux-grsec/grsecurity-2.2.1-2.6.37.2-201103021740.patch
@@ -1,6 +1,6 @@
1diff -urNp linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h 1diff -urNp linux-2.6.37.2/arch/alpha/include/asm/dma-mapping.h linux-2.6.37.2/arch/alpha/include/asm/dma-mapping.h
2--- linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 2--- linux-2.6.37.2/arch/alpha/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
3+++ linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 3+++ linux-2.6.37.2/arch/alpha/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
4@@ -3,9 +3,9 @@ 4@@ -3,9 +3,9 @@
5 5
6 #include <linux/dma-attrs.h> 6 #include <linux/dma-attrs.h>
@@ -13,9 +13,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h linux-2.6.37.1/ar
13 { 13 {
14 return dma_ops; 14 return dma_ops;
15 } 15 }
16diff -urNp linux-2.6.37.1/arch/alpha/include/asm/elf.h linux-2.6.37.1/arch/alpha/include/asm/elf.h 16diff -urNp linux-2.6.37.2/arch/alpha/include/asm/elf.h linux-2.6.37.2/arch/alpha/include/asm/elf.h
17--- linux-2.6.37.1/arch/alpha/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 17--- linux-2.6.37.2/arch/alpha/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
18+++ linux-2.6.37.1/arch/alpha/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 18+++ linux-2.6.37.2/arch/alpha/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
19@@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 19@@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
20 20
21 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) 21 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -30,9 +30,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/include/asm/elf.h linux-2.6.37.1/arch/alpha
30 /* $0 is set by ld.so to a pointer to a function which might be 30 /* $0 is set by ld.so to a pointer to a function which might be
31 registered using atexit. This provides a mean for the dynamic 31 registered using atexit. This provides a mean for the dynamic
32 linker to call DT_FINI functions for shared libraries that have 32 linker to call DT_FINI functions for shared libraries that have
33diff -urNp linux-2.6.37.1/arch/alpha/include/asm/pgtable.h linux-2.6.37.1/arch/alpha/include/asm/pgtable.h 33diff -urNp linux-2.6.37.2/arch/alpha/include/asm/pgtable.h linux-2.6.37.2/arch/alpha/include/asm/pgtable.h
34--- linux-2.6.37.1/arch/alpha/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500 34--- linux-2.6.37.2/arch/alpha/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
35+++ linux-2.6.37.1/arch/alpha/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500 35+++ linux-2.6.37.2/arch/alpha/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500
36@@ -101,6 +101,17 @@ struct vm_area_struct; 36@@ -101,6 +101,17 @@ struct vm_area_struct;
37 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) 37 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
38 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) 38 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -51,9 +51,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/include/asm/pgtable.h linux-2.6.37.1/arch/a
51 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) 51 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
52 52
53 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) 53 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
54diff -urNp linux-2.6.37.1/arch/alpha/kernel/module.c linux-2.6.37.1/arch/alpha/kernel/module.c 54diff -urNp linux-2.6.37.2/arch/alpha/kernel/module.c linux-2.6.37.2/arch/alpha/kernel/module.c
55--- linux-2.6.37.1/arch/alpha/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 55--- linux-2.6.37.2/arch/alpha/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
56+++ linux-2.6.37.1/arch/alpha/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 56+++ linux-2.6.37.2/arch/alpha/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
57@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 57@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
58 58
59 /* The small sections were sorted to the end of the segment. 59 /* The small sections were sorted to the end of the segment.
@@ -63,9 +63,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/kernel/module.c linux-2.6.37.1/arch/alpha/k
63 got = sechdrs[me->arch.gotsecindex].sh_addr; 63 got = sechdrs[me->arch.gotsecindex].sh_addr;
64 64
65 for (i = 0; i < n; i++) { 65 for (i = 0; i < n; i++) {
66diff -urNp linux-2.6.37.1/arch/alpha/kernel/osf_sys.c linux-2.6.37.1/arch/alpha/kernel/osf_sys.c 66diff -urNp linux-2.6.37.2/arch/alpha/kernel/osf_sys.c linux-2.6.37.2/arch/alpha/kernel/osf_sys.c
67--- linux-2.6.37.1/arch/alpha/kernel/osf_sys.c 2011-01-04 19:50:19.000000000 -0500 67--- linux-2.6.37.2/arch/alpha/kernel/osf_sys.c 2011-01-04 19:50:19.000000000 -0500
68+++ linux-2.6.37.1/arch/alpha/kernel/osf_sys.c 2011-01-17 02:41:00.000000000 -0500 68+++ linux-2.6.37.2/arch/alpha/kernel/osf_sys.c 2011-01-17 02:41:00.000000000 -0500
69@@ -1165,7 +1165,7 @@ arch_get_unmapped_area_1(unsigned long a 69@@ -1165,7 +1165,7 @@ arch_get_unmapped_area_1(unsigned long a
70 /* At this point: (!vma || addr < vma->vm_end). */ 70 /* At this point: (!vma || addr < vma->vm_end). */
71 if (limit - len < addr) 71 if (limit - len < addr)
@@ -97,9 +97,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/kernel/osf_sys.c linux-2.6.37.1/arch/alpha/
97 if (addr != (unsigned long) -ENOMEM) 97 if (addr != (unsigned long) -ENOMEM)
98 return addr; 98 return addr;
99 99
100diff -urNp linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c 100diff -urNp linux-2.6.37.2/arch/alpha/kernel/pci_iommu.c linux-2.6.37.2/arch/alpha/kernel/pci_iommu.c
101--- linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c 2011-01-04 19:50:19.000000000 -0500 101--- linux-2.6.37.2/arch/alpha/kernel/pci_iommu.c 2011-01-04 19:50:19.000000000 -0500
102+++ linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c 2011-01-17 02:41:00.000000000 -0500 102+++ linux-2.6.37.2/arch/alpha/kernel/pci_iommu.c 2011-01-17 02:41:00.000000000 -0500
103@@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct dev 103@@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct dev
104 return 0; 104 return 0;
105 } 105 }
@@ -116,9 +116,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c linux-2.6.37.1/arch/alph
116-struct dma_map_ops *dma_ops = &alpha_pci_ops; 116-struct dma_map_ops *dma_ops = &alpha_pci_ops;
117+const struct dma_map_ops *dma_ops = &alpha_pci_ops; 117+const struct dma_map_ops *dma_ops = &alpha_pci_ops;
118 EXPORT_SYMBOL(dma_ops); 118 EXPORT_SYMBOL(dma_ops);
119diff -urNp linux-2.6.37.1/arch/alpha/kernel/pci-noop.c linux-2.6.37.1/arch/alpha/kernel/pci-noop.c 119diff -urNp linux-2.6.37.2/arch/alpha/kernel/pci-noop.c linux-2.6.37.2/arch/alpha/kernel/pci-noop.c
120--- linux-2.6.37.1/arch/alpha/kernel/pci-noop.c 2011-01-04 19:50:19.000000000 -0500 120--- linux-2.6.37.2/arch/alpha/kernel/pci-noop.c 2011-01-04 19:50:19.000000000 -0500
121+++ linux-2.6.37.1/arch/alpha/kernel/pci-noop.c 2011-01-17 02:41:00.000000000 -0500 121+++ linux-2.6.37.2/arch/alpha/kernel/pci-noop.c 2011-01-17 02:41:00.000000000 -0500
122@@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct de 122@@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct de
123 return 0; 123 return 0;
124 } 124 }
@@ -137,9 +137,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/kernel/pci-noop.c linux-2.6.37.1/arch/alpha
137 EXPORT_SYMBOL(dma_ops); 137 EXPORT_SYMBOL(dma_ops);
138 138
139 void __iomem *pci_iomap(struct pci_dev *dev, int bar, unsigned long maxlen) 139 void __iomem *pci_iomap(struct pci_dev *dev, int bar, unsigned long maxlen)
140diff -urNp linux-2.6.37.1/arch/alpha/mm/fault.c linux-2.6.37.1/arch/alpha/mm/fault.c 140diff -urNp linux-2.6.37.2/arch/alpha/mm/fault.c linux-2.6.37.2/arch/alpha/mm/fault.c
141--- linux-2.6.37.1/arch/alpha/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 141--- linux-2.6.37.2/arch/alpha/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
142+++ linux-2.6.37.1/arch/alpha/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 142+++ linux-2.6.37.2/arch/alpha/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
143@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * 143@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
144 __reload_thread(pcb); 144 __reload_thread(pcb);
145 } 145 }
@@ -296,9 +296,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/mm/fault.c linux-2.6.37.1/arch/alpha/mm/fau
296 } else if (!cause) { 296 } else if (!cause) {
297 /* Allow reads even for write-only mappings */ 297 /* Allow reads even for write-only mappings */
298 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 298 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
299diff -urNp linux-2.6.37.1/arch/arm/include/asm/elf.h linux-2.6.37.1/arch/arm/include/asm/elf.h 299diff -urNp linux-2.6.37.2/arch/arm/include/asm/elf.h linux-2.6.37.2/arch/arm/include/asm/elf.h
300--- linux-2.6.37.1/arch/arm/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 300--- linux-2.6.37.2/arch/arm/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
301+++ linux-2.6.37.1/arch/arm/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 301+++ linux-2.6.37.2/arch/arm/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
302@@ -113,7 +113,14 @@ int dump_task_regs(struct task_struct *t 302@@ -113,7 +113,14 @@ int dump_task_regs(struct task_struct *t
303 the loader. We need to make sure that it is out of the way of the program 303 the loader. We need to make sure that it is out of the way of the program
304 that it will "exec", and that there is sufficient room for the brk. */ 304 that it will "exec", and that there is sufficient room for the brk. */
@@ -326,9 +326,9 @@ diff -urNp linux-2.6.37.1/arch/arm/include/asm/elf.h linux-2.6.37.1/arch/arm/inc
326 extern int vectors_user_mapping(void); 326 extern int vectors_user_mapping(void);
327 #define arch_setup_additional_pages(bprm, uses_interp) vectors_user_mapping() 327 #define arch_setup_additional_pages(bprm, uses_interp) vectors_user_mapping()
328 #define ARCH_HAS_SETUP_ADDITIONAL_PAGES 328 #define ARCH_HAS_SETUP_ADDITIONAL_PAGES
329diff -urNp linux-2.6.37.1/arch/arm/include/asm/kmap_types.h linux-2.6.37.1/arch/arm/include/asm/kmap_types.h 329diff -urNp linux-2.6.37.2/arch/arm/include/asm/kmap_types.h linux-2.6.37.2/arch/arm/include/asm/kmap_types.h
330--- linux-2.6.37.1/arch/arm/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 330--- linux-2.6.37.2/arch/arm/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
331+++ linux-2.6.37.1/arch/arm/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 331+++ linux-2.6.37.2/arch/arm/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
332@@ -21,6 +21,7 @@ enum km_type { 332@@ -21,6 +21,7 @@ enum km_type {
333 KM_L1_CACHE, 333 KM_L1_CACHE,
334 KM_L2_CACHE, 334 KM_L2_CACHE,
@@ -337,9 +337,9 @@ diff -urNp linux-2.6.37.1/arch/arm/include/asm/kmap_types.h linux-2.6.37.1/arch/
337 KM_TYPE_NR 337 KM_TYPE_NR
338 }; 338 };
339 339
340diff -urNp linux-2.6.37.1/arch/arm/include/asm/uaccess.h linux-2.6.37.1/arch/arm/include/asm/uaccess.h 340diff -urNp linux-2.6.37.2/arch/arm/include/asm/uaccess.h linux-2.6.37.2/arch/arm/include/asm/uaccess.h
341--- linux-2.6.37.1/arch/arm/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 341--- linux-2.6.37.2/arch/arm/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
342+++ linux-2.6.37.1/arch/arm/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500 342+++ linux-2.6.37.2/arch/arm/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
343@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn 343@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
344 344
345 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) 345 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -360,9 +360,9 @@ diff -urNp linux-2.6.37.1/arch/arm/include/asm/uaccess.h linux-2.6.37.1/arch/arm
360 if (access_ok(VERIFY_WRITE, to, n)) 360 if (access_ok(VERIFY_WRITE, to, n))
361 n = __copy_to_user(to, from, n); 361 n = __copy_to_user(to, from, n);
362 return n; 362 return n;
363diff -urNp linux-2.6.37.1/arch/arm/kernel/kgdb.c linux-2.6.37.1/arch/arm/kernel/kgdb.c 363diff -urNp linux-2.6.37.2/arch/arm/kernel/kgdb.c linux-2.6.37.2/arch/arm/kernel/kgdb.c
364--- linux-2.6.37.1/arch/arm/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 364--- linux-2.6.37.2/arch/arm/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
365+++ linux-2.6.37.1/arch/arm/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 365+++ linux-2.6.37.2/arch/arm/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
366@@ -246,7 +246,7 @@ void kgdb_arch_exit(void) 366@@ -246,7 +246,7 @@ void kgdb_arch_exit(void)
367 * and we handle the normal undef case within the do_undefinstr 367 * and we handle the normal undef case within the do_undefinstr
368 * handler. 368 * handler.
@@ -372,9 +372,9 @@ diff -urNp linux-2.6.37.1/arch/arm/kernel/kgdb.c linux-2.6.37.1/arch/arm/kernel/
372 #ifndef __ARMEB__ 372 #ifndef __ARMEB__
373 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7} 373 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
374 #else /* ! __ARMEB__ */ 374 #else /* ! __ARMEB__ */
375diff -urNp linux-2.6.37.1/arch/arm/kernel/process.c linux-2.6.37.1/arch/arm/kernel/process.c 375diff -urNp linux-2.6.37.2/arch/arm/kernel/process.c linux-2.6.37.2/arch/arm/kernel/process.c
376--- linux-2.6.37.1/arch/arm/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 376--- linux-2.6.37.2/arch/arm/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
377+++ linux-2.6.37.1/arch/arm/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 377+++ linux-2.6.37.2/arch/arm/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
378@@ -28,7 +28,6 @@ 378@@ -28,7 +28,6 @@
379 #include <linux/tick.h> 379 #include <linux/tick.h>
380 #include <linux/utsname.h> 380 #include <linux/utsname.h>
@@ -396,9 +396,9 @@ diff -urNp linux-2.6.37.1/arch/arm/kernel/process.c linux-2.6.37.1/arch/arm/kern
396 /* 396 /*
397 * The vectors page is always readable from user space for the 397 * The vectors page is always readable from user space for the
398 * atomic helpers and the signal restart code. Let's declare a mapping 398 * atomic helpers and the signal restart code. Let's declare a mapping
399diff -urNp linux-2.6.37.1/arch/arm/mach-at91/pm.c linux-2.6.37.1/arch/arm/mach-at91/pm.c 399diff -urNp linux-2.6.37.2/arch/arm/mach-at91/pm.c linux-2.6.37.2/arch/arm/mach-at91/pm.c
400--- linux-2.6.37.1/arch/arm/mach-at91/pm.c 2011-01-04 19:50:19.000000000 -0500 400--- linux-2.6.37.2/arch/arm/mach-at91/pm.c 2011-01-04 19:50:19.000000000 -0500
401+++ linux-2.6.37.1/arch/arm/mach-at91/pm.c 2011-01-17 02:41:00.000000000 -0500 401+++ linux-2.6.37.2/arch/arm/mach-at91/pm.c 2011-01-17 02:41:00.000000000 -0500
402@@ -301,7 +301,7 @@ static void at91_pm_end(void) 402@@ -301,7 +301,7 @@ static void at91_pm_end(void)
403 } 403 }
404 404
@@ -408,9 +408,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-at91/pm.c linux-2.6.37.1/arch/arm/mach-a
408 .valid = at91_pm_valid_state, 408 .valid = at91_pm_valid_state,
409 .begin = at91_pm_begin, 409 .begin = at91_pm_begin,
410 .enter = at91_pm_enter, 410 .enter = at91_pm_enter,
411diff -urNp linux-2.6.37.1/arch/arm/mach-davinci/pm.c linux-2.6.37.1/arch/arm/mach-davinci/pm.c 411diff -urNp linux-2.6.37.2/arch/arm/mach-davinci/pm.c linux-2.6.37.2/arch/arm/mach-davinci/pm.c
412--- linux-2.6.37.1/arch/arm/mach-davinci/pm.c 2011-01-04 19:50:19.000000000 -0500 412--- linux-2.6.37.2/arch/arm/mach-davinci/pm.c 2011-01-04 19:50:19.000000000 -0500
413+++ linux-2.6.37.1/arch/arm/mach-davinci/pm.c 2011-01-17 02:41:00.000000000 -0500 413+++ linux-2.6.37.2/arch/arm/mach-davinci/pm.c 2011-01-17 02:41:00.000000000 -0500
414@@ -110,7 +110,7 @@ static int davinci_pm_enter(suspend_stat 414@@ -110,7 +110,7 @@ static int davinci_pm_enter(suspend_stat
415 return ret; 415 return ret;
416 } 416 }
@@ -420,9 +420,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-davinci/pm.c linux-2.6.37.1/arch/arm/mac
420 .enter = davinci_pm_enter, 420 .enter = davinci_pm_enter,
421 .valid = suspend_valid_only_mem, 421 .valid = suspend_valid_only_mem,
422 }; 422 };
423diff -urNp linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c 423diff -urNp linux-2.6.37.2/arch/arm/mach-imx/pm-imx27.c linux-2.6.37.2/arch/arm/mach-imx/pm-imx27.c
424--- linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c 2011-01-04 19:50:19.000000000 -0500 424--- linux-2.6.37.2/arch/arm/mach-imx/pm-imx27.c 2011-01-04 19:50:19.000000000 -0500
425+++ linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c 2011-01-17 02:41:00.000000000 -0500 425+++ linux-2.6.37.2/arch/arm/mach-imx/pm-imx27.c 2011-01-17 02:41:00.000000000 -0500
426@@ -32,7 +32,7 @@ static int mx27_suspend_enter(suspend_st 426@@ -32,7 +32,7 @@ static int mx27_suspend_enter(suspend_st
427 return 0; 427 return 0;
428 } 428 }
@@ -432,9 +432,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c linux-2.6.37.1/arch/arm/m
432 .enter = mx27_suspend_enter, 432 .enter = mx27_suspend_enter,
433 .valid = suspend_valid_only_mem, 433 .valid = suspend_valid_only_mem,
434 }; 434 };
435diff -urNp linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c 435diff -urNp linux-2.6.37.2/arch/arm/mach-lpc32xx/pm.c linux-2.6.37.2/arch/arm/mach-lpc32xx/pm.c
436--- linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c 2011-01-04 19:50:19.000000000 -0500 436--- linux-2.6.37.2/arch/arm/mach-lpc32xx/pm.c 2011-01-04 19:50:19.000000000 -0500
437+++ linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c 2011-01-17 02:41:00.000000000 -0500 437+++ linux-2.6.37.2/arch/arm/mach-lpc32xx/pm.c 2011-01-17 02:41:00.000000000 -0500
438@@ -123,7 +123,7 @@ static int lpc32xx_pm_enter(suspend_stat 438@@ -123,7 +123,7 @@ static int lpc32xx_pm_enter(suspend_stat
439 return 0; 439 return 0;
440 } 440 }
@@ -444,9 +444,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c linux-2.6.37.1/arch/arm/mac
444 .valid = suspend_valid_only_mem, 444 .valid = suspend_valid_only_mem,
445 .enter = lpc32xx_pm_enter, 445 .enter = lpc32xx_pm_enter,
446 }; 446 };
447diff -urNp linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c 447diff -urNp linux-2.6.37.2/arch/arm/mach-msm/last_radio_log.c linux-2.6.37.2/arch/arm/mach-msm/last_radio_log.c
448--- linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c 2011-01-04 19:50:19.000000000 -0500 448--- linux-2.6.37.2/arch/arm/mach-msm/last_radio_log.c 2011-01-04 19:50:19.000000000 -0500
449+++ linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c 2011-01-17 02:41:00.000000000 -0500 449+++ linux-2.6.37.2/arch/arm/mach-msm/last_radio_log.c 2011-01-17 02:41:00.000000000 -0500
450@@ -47,6 +47,7 @@ static ssize_t last_radio_log_read(struc 450@@ -47,6 +47,7 @@ static ssize_t last_radio_log_read(struc
451 return count; 451 return count;
452 } 452 }
@@ -455,9 +455,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c linux-2.6.37.1/arch
455 static struct file_operations last_radio_log_fops = { 455 static struct file_operations last_radio_log_fops = {
456 .read = last_radio_log_read, 456 .read = last_radio_log_read,
457 .llseek = default_llseek, 457 .llseek = default_llseek,
458diff -urNp linux-2.6.37.1/arch/arm/mach-omap1/pm.c linux-2.6.37.1/arch/arm/mach-omap1/pm.c 458diff -urNp linux-2.6.37.2/arch/arm/mach-omap1/pm.c linux-2.6.37.2/arch/arm/mach-omap1/pm.c
459--- linux-2.6.37.1/arch/arm/mach-omap1/pm.c 2011-01-04 19:50:19.000000000 -0500 459--- linux-2.6.37.2/arch/arm/mach-omap1/pm.c 2011-01-04 19:50:19.000000000 -0500
460+++ linux-2.6.37.1/arch/arm/mach-omap1/pm.c 2011-01-17 02:41:00.000000000 -0500 460+++ linux-2.6.37.2/arch/arm/mach-omap1/pm.c 2011-01-17 02:41:00.000000000 -0500
461@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq 461@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
462 462
463 463
@@ -467,9 +467,21 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-omap1/pm.c linux-2.6.37.1/arch/arm/mach-
467 .prepare = omap_pm_prepare, 467 .prepare = omap_pm_prepare,
468 .enter = omap_pm_enter, 468 .enter = omap_pm_enter,
469 .finish = omap_pm_finish, 469 .finish = omap_pm_finish,
470diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c 470diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/mux.c linux-2.6.37.2/arch/arm/mach-omap2/mux.c
471--- linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c 2011-01-04 19:50:19.000000000 -0500 471--- linux-2.6.37.2/arch/arm/mach-omap2/mux.c 2011-01-04 19:50:19.000000000 -0500
472+++ linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c 2011-01-17 02:41:00.000000000 -0500 472+++ linux-2.6.37.2/arch/arm/mach-omap2/mux.c 2011-02-27 15:27:38.000000000 -0500
473@@ -393,7 +393,7 @@ static void __init omap_mux_dbg_init(voi
474 list_for_each_entry(e, &muxmodes, node) {
475 struct omap_mux *m = &e->mux;
476
477- (void)debugfs_create_file(m->muxnames[0], S_IWUGO, mux_dbg_dir,
478+ (void)debugfs_create_file(m->muxnames[0], S_IWUSR, mux_dbg_dir,
479 m, &omap_mux_dbg_signal_fops);
480 }
481 }
482diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/pm24xx.c linux-2.6.37.2/arch/arm/mach-omap2/pm24xx.c
483--- linux-2.6.37.2/arch/arm/mach-omap2/pm24xx.c 2011-01-04 19:50:19.000000000 -0500
484+++ linux-2.6.37.2/arch/arm/mach-omap2/pm24xx.c 2011-01-17 02:41:00.000000000 -0500
473@@ -359,7 +359,7 @@ static void omap2_pm_end(void) 485@@ -359,7 +359,7 @@ static void omap2_pm_end(void)
474 suspend_state = PM_SUSPEND_ON; 486 suspend_state = PM_SUSPEND_ON;
475 } 487 }
@@ -479,9 +491,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c linux-2.6.37.1/arch/arm/m
479 .begin = omap2_pm_begin, 491 .begin = omap2_pm_begin,
480 .prepare = omap2_pm_prepare, 492 .prepare = omap2_pm_prepare,
481 .enter = omap2_pm_enter, 493 .enter = omap2_pm_enter,
482diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c 494diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/pm34xx.c linux-2.6.37.2/arch/arm/mach-omap2/pm34xx.c
483--- linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c 2011-01-04 19:50:19.000000000 -0500 495--- linux-2.6.37.2/arch/arm/mach-omap2/pm34xx.c 2011-01-04 19:50:19.000000000 -0500
484+++ linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c 2011-01-17 02:41:00.000000000 -0500 496+++ linux-2.6.37.2/arch/arm/mach-omap2/pm34xx.c 2011-01-17 02:41:00.000000000 -0500
485@@ -617,7 +617,7 @@ static void omap3_pm_end(void) 497@@ -617,7 +617,7 @@ static void omap3_pm_end(void)
486 return; 498 return;
487 } 499 }
@@ -491,9 +503,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c linux-2.6.37.1/arch/arm/m
491 .begin = omap3_pm_begin, 503 .begin = omap3_pm_begin,
492 .end = omap3_pm_end, 504 .end = omap3_pm_end,
493 .prepare = omap3_pm_prepare, 505 .prepare = omap3_pm_prepare,
494diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c 506diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/pm44xx.c linux-2.6.37.2/arch/arm/mach-omap2/pm44xx.c
495--- linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c 2011-01-04 19:50:19.000000000 -0500 507--- linux-2.6.37.2/arch/arm/mach-omap2/pm44xx.c 2011-01-04 19:50:19.000000000 -0500
496+++ linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c 2011-01-17 02:41:00.000000000 -0500 508+++ linux-2.6.37.2/arch/arm/mach-omap2/pm44xx.c 2011-01-17 02:41:00.000000000 -0500
497@@ -75,7 +75,7 @@ static void omap4_pm_end(void) 509@@ -75,7 +75,7 @@ static void omap4_pm_end(void)
498 return; 510 return;
499 } 511 }
@@ -503,9 +515,31 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c linux-2.6.37.1/arch/arm/m
503 .begin = omap4_pm_begin, 515 .begin = omap4_pm_begin,
504 .end = omap4_pm_end, 516 .end = omap4_pm_end,
505 .prepare = omap4_pm_prepare, 517 .prepare = omap4_pm_prepare,
506diff -urNp linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c 518diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/pm-debug.c linux-2.6.37.2/arch/arm/mach-omap2/pm-debug.c
507--- linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c 2011-01-04 19:50:19.000000000 -0500 519--- linux-2.6.37.2/arch/arm/mach-omap2/pm-debug.c 2011-01-04 19:50:19.000000000 -0500
508+++ linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c 2011-01-17 02:41:00.000000000 -0500 520+++ linux-2.6.37.2/arch/arm/mach-omap2/pm-debug.c 2011-02-27 15:28:01.000000000 -0500
521@@ -632,14 +632,14 @@ static int __init pm_dbg_init(void)
522
523 }
524
525- (void) debugfs_create_file("enable_off_mode", S_IRUGO | S_IWUGO, d,
526+ (void) debugfs_create_file("enable_off_mode", S_IRUGO | S_IWUSR, d,
527 &enable_off_mode, &pm_dbg_option_fops);
528- (void) debugfs_create_file("sleep_while_idle", S_IRUGO | S_IWUGO, d,
529+ (void) debugfs_create_file("sleep_while_idle", S_IRUGO | S_IWUSR, d,
530 &sleep_while_idle, &pm_dbg_option_fops);
531- (void) debugfs_create_file("wakeup_timer_seconds", S_IRUGO | S_IWUGO, d,
532+ (void) debugfs_create_file("wakeup_timer_seconds", S_IRUGO | S_IWUSR, d,
533 &wakeup_timer_seconds, &pm_dbg_option_fops);
534 (void) debugfs_create_file("wakeup_timer_milliseconds",
535- S_IRUGO | S_IWUGO, d, &wakeup_timer_milliseconds,
536+ S_IRUGO | S_IWUSR, d, &wakeup_timer_milliseconds,
537 &pm_dbg_option_fops);
538 pm_dbg_init_done = 1;
539
540diff -urNp linux-2.6.37.2/arch/arm/mach-pnx4008/pm.c linux-2.6.37.2/arch/arm/mach-pnx4008/pm.c
541--- linux-2.6.37.2/arch/arm/mach-pnx4008/pm.c 2011-01-04 19:50:19.000000000 -0500
542+++ linux-2.6.37.2/arch/arm/mach-pnx4008/pm.c 2011-01-17 02:41:00.000000000 -0500
509@@ -119,7 +119,7 @@ static int pnx4008_pm_valid(suspend_stat 543@@ -119,7 +119,7 @@ static int pnx4008_pm_valid(suspend_stat
510 (state == PM_SUSPEND_MEM); 544 (state == PM_SUSPEND_MEM);
511 } 545 }
@@ -515,9 +549,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c linux-2.6.37.1/arch/arm/mac
515 .enter = pnx4008_pm_enter, 549 .enter = pnx4008_pm_enter,
516 .valid = pnx4008_pm_valid, 550 .valid = pnx4008_pm_valid,
517 }; 551 };
518diff -urNp linux-2.6.37.1/arch/arm/mach-pxa/pm.c linux-2.6.37.1/arch/arm/mach-pxa/pm.c 552diff -urNp linux-2.6.37.2/arch/arm/mach-pxa/pm.c linux-2.6.37.2/arch/arm/mach-pxa/pm.c
519--- linux-2.6.37.1/arch/arm/mach-pxa/pm.c 2011-01-04 19:50:19.000000000 -0500 553--- linux-2.6.37.2/arch/arm/mach-pxa/pm.c 2011-01-04 19:50:19.000000000 -0500
520+++ linux-2.6.37.1/arch/arm/mach-pxa/pm.c 2011-01-17 02:41:00.000000000 -0500 554+++ linux-2.6.37.2/arch/arm/mach-pxa/pm.c 2011-01-17 02:41:00.000000000 -0500
521@@ -96,7 +96,7 @@ void pxa_pm_finish(void) 555@@ -96,7 +96,7 @@ void pxa_pm_finish(void)
522 pxa_cpu_pm_fns->finish(); 556 pxa_cpu_pm_fns->finish();
523 } 557 }
@@ -527,9 +561,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-pxa/pm.c linux-2.6.37.1/arch/arm/mach-px
527 .valid = pxa_pm_valid, 561 .valid = pxa_pm_valid,
528 .enter = pxa_pm_enter, 562 .enter = pxa_pm_enter,
529 .prepare = pxa_pm_prepare, 563 .prepare = pxa_pm_prepare,
530diff -urNp linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c 564diff -urNp linux-2.6.37.2/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.37.2/arch/arm/mach-pxa/sharpsl_pm.c
531--- linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-04 19:50:19.000000000 -0500 565--- linux-2.6.37.2/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-04 19:50:19.000000000 -0500
532+++ linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-17 02:41:00.000000000 -0500 566+++ linux-2.6.37.2/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-17 02:41:00.000000000 -0500
533@@ -868,7 +868,7 @@ static void sharpsl_apm_get_power_status 567@@ -868,7 +868,7 @@ static void sharpsl_apm_get_power_status
534 } 568 }
535 569
@@ -539,9 +573,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.37.1/arch/arm
539 .prepare = pxa_pm_prepare, 573 .prepare = pxa_pm_prepare,
540 .finish = pxa_pm_finish, 574 .finish = pxa_pm_finish,
541 .enter = corgi_pxa_pm_enter, 575 .enter = corgi_pxa_pm_enter,
542diff -urNp linux-2.6.37.1/arch/arm/mach-sa1100/pm.c linux-2.6.37.1/arch/arm/mach-sa1100/pm.c 576diff -urNp linux-2.6.37.2/arch/arm/mach-sa1100/pm.c linux-2.6.37.2/arch/arm/mach-sa1100/pm.c
543--- linux-2.6.37.1/arch/arm/mach-sa1100/pm.c 2011-01-04 19:50:19.000000000 -0500 577--- linux-2.6.37.2/arch/arm/mach-sa1100/pm.c 2011-01-04 19:50:19.000000000 -0500
544+++ linux-2.6.37.1/arch/arm/mach-sa1100/pm.c 2011-01-17 02:41:00.000000000 -0500 578+++ linux-2.6.37.2/arch/arm/mach-sa1100/pm.c 2011-01-17 02:41:00.000000000 -0500
545@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) 579@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
546 return virt_to_phys(sp); 580 return virt_to_phys(sp);
547 } 581 }
@@ -551,9 +585,21 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-sa1100/pm.c linux-2.6.37.1/arch/arm/mach
551 .enter = sa11x0_pm_enter, 585 .enter = sa11x0_pm_enter,
552 .valid = suspend_valid_only_mem, 586 .valid = suspend_valid_only_mem,
553 }; 587 };
554diff -urNp linux-2.6.37.1/arch/arm/mm/fault.c linux-2.6.37.1/arch/arm/mm/fault.c 588diff -urNp linux-2.6.37.2/arch/arm/mach-ux500/mbox.c linux-2.6.37.2/arch/arm/mach-ux500/mbox.c
555--- linux-2.6.37.1/arch/arm/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 589--- linux-2.6.37.2/arch/arm/mach-ux500/mbox.c 2011-01-04 19:50:19.000000000 -0500
556+++ linux-2.6.37.1/arch/arm/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 590+++ linux-2.6.37.2/arch/arm/mach-ux500/mbox.c 2011-02-27 15:26:39.000000000 -0500
591@@ -168,7 +168,7 @@ static ssize_t mbox_read_fifo(struct dev
592 return sprintf(buf, "0x%X\n", mbox_value);
593 }
594
595-static DEVICE_ATTR(fifo, S_IWUGO | S_IRUGO, mbox_read_fifo, mbox_write_fifo);
596+static DEVICE_ATTR(fifo, S_IWUSR | S_IRUGO, mbox_read_fifo, mbox_write_fifo);
597
598 static int mbox_show(struct seq_file *s, void *data)
599 {
600diff -urNp linux-2.6.37.2/arch/arm/mm/fault.c linux-2.6.37.2/arch/arm/mm/fault.c
601--- linux-2.6.37.2/arch/arm/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
602+++ linux-2.6.37.2/arch/arm/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
557@@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk, 603@@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk,
558 } 604 }
559 #endif 605 #endif
@@ -602,9 +648,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mm/fault.c linux-2.6.37.1/arch/arm/mm/fault.c
602 /* 648 /*
603 * First Level Translation Fault Handler 649 * First Level Translation Fault Handler
604 * 650 *
605diff -urNp linux-2.6.37.1/arch/arm/mm/mmap.c linux-2.6.37.1/arch/arm/mm/mmap.c 651diff -urNp linux-2.6.37.2/arch/arm/mm/mmap.c linux-2.6.37.2/arch/arm/mm/mmap.c
606--- linux-2.6.37.1/arch/arm/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 652--- linux-2.6.37.2/arch/arm/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
607+++ linux-2.6.37.1/arch/arm/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500 653+++ linux-2.6.37.2/arch/arm/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500
608@@ -64,6 +64,10 @@ arch_get_unmapped_area(struct file *filp 654@@ -64,6 +64,10 @@ arch_get_unmapped_area(struct file *filp
609 if (len > TASK_SIZE) 655 if (len > TASK_SIZE)
610 return -ENOMEM; 656 return -ENOMEM;
@@ -654,9 +700,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mm/mmap.c linux-2.6.37.1/arch/arm/mm/mmap.c
654 /* 700 /*
655 * Remember the place where we stopped the search: 701 * Remember the place where we stopped the search:
656 */ 702 */
657diff -urNp linux-2.6.37.1/arch/arm/plat-samsung/pm.c linux-2.6.37.1/arch/arm/plat-samsung/pm.c 703diff -urNp linux-2.6.37.2/arch/arm/plat-samsung/pm.c linux-2.6.37.2/arch/arm/plat-samsung/pm.c
658--- linux-2.6.37.1/arch/arm/plat-samsung/pm.c 2011-01-04 19:50:19.000000000 -0500 704--- linux-2.6.37.2/arch/arm/plat-samsung/pm.c 2011-01-04 19:50:19.000000000 -0500
659+++ linux-2.6.37.1/arch/arm/plat-samsung/pm.c 2011-01-17 02:41:00.000000000 -0500 705+++ linux-2.6.37.2/arch/arm/plat-samsung/pm.c 2011-01-17 02:41:00.000000000 -0500
660@@ -355,7 +355,7 @@ static void s3c_pm_finish(void) 706@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
661 s3c_pm_check_cleanup(); 707 s3c_pm_check_cleanup();
662 } 708 }
@@ -666,9 +712,9 @@ diff -urNp linux-2.6.37.1/arch/arm/plat-samsung/pm.c linux-2.6.37.1/arch/arm/pla
666 .enter = s3c_pm_enter, 712 .enter = s3c_pm_enter,
667 .prepare = s3c_pm_prepare, 713 .prepare = s3c_pm_prepare,
668 .finish = s3c_pm_finish, 714 .finish = s3c_pm_finish,
669diff -urNp linux-2.6.37.1/arch/avr32/include/asm/elf.h linux-2.6.37.1/arch/avr32/include/asm/elf.h 715diff -urNp linux-2.6.37.2/arch/avr32/include/asm/elf.h linux-2.6.37.2/arch/avr32/include/asm/elf.h
670--- linux-2.6.37.1/arch/avr32/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 716--- linux-2.6.37.2/arch/avr32/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
671+++ linux-2.6.37.1/arch/avr32/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 717+++ linux-2.6.37.2/arch/avr32/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
672@@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpreg 718@@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpreg
673 the loader. We need to make sure that it is out of the way of the program 719 the loader. We need to make sure that it is out of the way of the program
674 that it will "exec", and that there is sufficient room for the brk. */ 720 that it will "exec", and that there is sufficient room for the brk. */
@@ -685,9 +731,9 @@ diff -urNp linux-2.6.37.1/arch/avr32/include/asm/elf.h linux-2.6.37.1/arch/avr32
685 731
686 /* This yields a mask that user programs can use to figure out what 732 /* This yields a mask that user programs can use to figure out what
687 instruction set this CPU supports. This could be done in user space, 733 instruction set this CPU supports. This could be done in user space,
688diff -urNp linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h 734diff -urNp linux-2.6.37.2/arch/avr32/include/asm/kmap_types.h linux-2.6.37.2/arch/avr32/include/asm/kmap_types.h
689--- linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 735--- linux-2.6.37.2/arch/avr32/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
690+++ linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 736+++ linux-2.6.37.2/arch/avr32/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
691@@ -22,7 +22,8 @@ D(10) KM_IRQ0, 737@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
692 D(11) KM_IRQ1, 738 D(11) KM_IRQ1,
693 D(12) KM_SOFTIRQ0, 739 D(12) KM_SOFTIRQ0,
@@ -698,9 +744,9 @@ diff -urNp linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h linux-2.6.37.1/arc
698 }; 744 };
699 745
700 #undef D 746 #undef D
701diff -urNp linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c 747diff -urNp linux-2.6.37.2/arch/avr32/mach-at32ap/pm.c linux-2.6.37.2/arch/avr32/mach-at32ap/pm.c
702--- linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c 2011-01-04 19:50:19.000000000 -0500 748--- linux-2.6.37.2/arch/avr32/mach-at32ap/pm.c 2011-01-04 19:50:19.000000000 -0500
703+++ linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c 2011-01-17 02:41:00.000000000 -0500 749+++ linux-2.6.37.2/arch/avr32/mach-at32ap/pm.c 2011-01-17 02:41:00.000000000 -0500
704@@ -176,7 +176,7 @@ out: 750@@ -176,7 +176,7 @@ out:
705 return 0; 751 return 0;
706 } 752 }
@@ -710,9 +756,9 @@ diff -urNp linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c linux-2.6.37.1/arch/avr32/
710 .valid = avr32_pm_valid_state, 756 .valid = avr32_pm_valid_state,
711 .enter = avr32_pm_enter, 757 .enter = avr32_pm_enter,
712 }; 758 };
713diff -urNp linux-2.6.37.1/arch/avr32/mm/fault.c linux-2.6.37.1/arch/avr32/mm/fault.c 759diff -urNp linux-2.6.37.2/arch/avr32/mm/fault.c linux-2.6.37.2/arch/avr32/mm/fault.c
714--- linux-2.6.37.1/arch/avr32/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 760--- linux-2.6.37.2/arch/avr32/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
715+++ linux-2.6.37.1/arch/avr32/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 761+++ linux-2.6.37.2/arch/avr32/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
716@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru 762@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
717 763
718 int exception_trace = 1; 764 int exception_trace = 1;
@@ -754,9 +800,9 @@ diff -urNp linux-2.6.37.1/arch/avr32/mm/fault.c linux-2.6.37.1/arch/avr32/mm/fau
754 if (exception_trace && printk_ratelimit()) 800 if (exception_trace && printk_ratelimit())
755 printk("%s%s[%d]: segfault at %08lx pc %08lx " 801 printk("%s%s[%d]: segfault at %08lx pc %08lx "
756 "sp %08lx ecr %lu\n", 802 "sp %08lx ecr %lu\n",
757diff -urNp linux-2.6.37.1/arch/blackfin/kernel/kgdb.c linux-2.6.37.1/arch/blackfin/kernel/kgdb.c 803diff -urNp linux-2.6.37.2/arch/blackfin/kernel/kgdb.c linux-2.6.37.2/arch/blackfin/kernel/kgdb.c
758--- linux-2.6.37.1/arch/blackfin/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 804--- linux-2.6.37.2/arch/blackfin/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
759+++ linux-2.6.37.1/arch/blackfin/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 805+++ linux-2.6.37.2/arch/blackfin/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
760@@ -397,7 +397,7 @@ int kgdb_arch_handle_exception(int vecto 806@@ -397,7 +397,7 @@ int kgdb_arch_handle_exception(int vecto
761 return -1; /* this means that we do not want to exit from the handler */ 807 return -1; /* this means that we do not want to exit from the handler */
762 } 808 }
@@ -766,9 +812,9 @@ diff -urNp linux-2.6.37.1/arch/blackfin/kernel/kgdb.c linux-2.6.37.1/arch/blackf
766 .gdb_bpt_instr = {0xa1}, 812 .gdb_bpt_instr = {0xa1},
767 #ifdef CONFIG_SMP 813 #ifdef CONFIG_SMP
768 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, 814 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
769diff -urNp linux-2.6.37.1/arch/blackfin/mach-common/pm.c linux-2.6.37.1/arch/blackfin/mach-common/pm.c 815diff -urNp linux-2.6.37.2/arch/blackfin/mach-common/pm.c linux-2.6.37.2/arch/blackfin/mach-common/pm.c
770--- linux-2.6.37.1/arch/blackfin/mach-common/pm.c 2011-01-04 19:50:19.000000000 -0500 816--- linux-2.6.37.2/arch/blackfin/mach-common/pm.c 2011-01-04 19:50:19.000000000 -0500
771+++ linux-2.6.37.1/arch/blackfin/mach-common/pm.c 2011-01-17 02:41:00.000000000 -0500 817+++ linux-2.6.37.2/arch/blackfin/mach-common/pm.c 2011-01-17 02:41:00.000000000 -0500
772@@ -233,7 +233,7 @@ static int bfin_pm_enter(suspend_state_t 818@@ -233,7 +233,7 @@ static int bfin_pm_enter(suspend_state_t
773 return 0; 819 return 0;
774 } 820 }
@@ -778,9 +824,9 @@ diff -urNp linux-2.6.37.1/arch/blackfin/mach-common/pm.c linux-2.6.37.1/arch/bla
778 .enter = bfin_pm_enter, 824 .enter = bfin_pm_enter,
779 .valid = bfin_pm_valid, 825 .valid = bfin_pm_valid,
780 }; 826 };
781diff -urNp linux-2.6.37.1/arch/blackfin/mm/maccess.c linux-2.6.37.1/arch/blackfin/mm/maccess.c 827diff -urNp linux-2.6.37.2/arch/blackfin/mm/maccess.c linux-2.6.37.2/arch/blackfin/mm/maccess.c
782--- linux-2.6.37.1/arch/blackfin/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500 828--- linux-2.6.37.2/arch/blackfin/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
783+++ linux-2.6.37.1/arch/blackfin/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500 829+++ linux-2.6.37.2/arch/blackfin/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500
784@@ -16,7 +16,7 @@ static int validate_memory_access_addres 830@@ -16,7 +16,7 @@ static int validate_memory_access_addres
785 return bfin_mem_access_type(addr, size); 831 return bfin_mem_access_type(addr, size);
786 } 832 }
@@ -799,9 +845,9 @@ diff -urNp linux-2.6.37.1/arch/blackfin/mm/maccess.c linux-2.6.37.1/arch/blackfi
799 { 845 {
800 unsigned long ldst = (unsigned long)dst; 846 unsigned long ldst = (unsigned long)dst;
801 int mem_type; 847 int mem_type;
802diff -urNp linux-2.6.37.1/arch/frv/include/asm/kmap_types.h linux-2.6.37.1/arch/frv/include/asm/kmap_types.h 848diff -urNp linux-2.6.37.2/arch/frv/include/asm/kmap_types.h linux-2.6.37.2/arch/frv/include/asm/kmap_types.h
803--- linux-2.6.37.1/arch/frv/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 849--- linux-2.6.37.2/arch/frv/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
804+++ linux-2.6.37.1/arch/frv/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 850+++ linux-2.6.37.2/arch/frv/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
805@@ -23,6 +23,7 @@ enum km_type { 851@@ -23,6 +23,7 @@ enum km_type {
806 KM_IRQ1, 852 KM_IRQ1,
807 KM_SOFTIRQ0, 853 KM_SOFTIRQ0,
@@ -810,9 +856,9 @@ diff -urNp linux-2.6.37.1/arch/frv/include/asm/kmap_types.h linux-2.6.37.1/arch/
810 KM_TYPE_NR 856 KM_TYPE_NR
811 }; 857 };
812 858
813diff -urNp linux-2.6.37.1/arch/frv/mm/elf-fdpic.c linux-2.6.37.1/arch/frv/mm/elf-fdpic.c 859diff -urNp linux-2.6.37.2/arch/frv/mm/elf-fdpic.c linux-2.6.37.2/arch/frv/mm/elf-fdpic.c
814--- linux-2.6.37.1/arch/frv/mm/elf-fdpic.c 2011-01-04 19:50:19.000000000 -0500 860--- linux-2.6.37.2/arch/frv/mm/elf-fdpic.c 2011-01-04 19:50:19.000000000 -0500
815+++ linux-2.6.37.1/arch/frv/mm/elf-fdpic.c 2011-01-17 02:41:00.000000000 -0500 861+++ linux-2.6.37.2/arch/frv/mm/elf-fdpic.c 2011-01-17 02:41:00.000000000 -0500
816@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str 862@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
817 if (addr) { 863 if (addr) {
818 addr = PAGE_ALIGN(addr); 864 addr = PAGE_ALIGN(addr);
@@ -841,9 +887,9 @@ diff -urNp linux-2.6.37.1/arch/frv/mm/elf-fdpic.c linux-2.6.37.1/arch/frv/mm/elf
841 goto success; 887 goto success;
842 addr = vma->vm_end; 888 addr = vma->vm_end;
843 } 889 }
844diff -urNp linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c 890diff -urNp linux-2.6.37.2/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.37.2/arch/ia64/hp/common/hwsw_iommu.c
845--- linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c 2011-01-04 19:50:19.000000000 -0500 891--- linux-2.6.37.2/arch/ia64/hp/common/hwsw_iommu.c 2011-01-04 19:50:19.000000000 -0500
846+++ linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c 2011-01-17 02:41:00.000000000 -0500 892+++ linux-2.6.37.2/arch/ia64/hp/common/hwsw_iommu.c 2011-01-17 02:41:00.000000000 -0500
847@@ -17,7 +17,7 @@ 893@@ -17,7 +17,7 @@
848 #include <linux/swiotlb.h> 894 #include <linux/swiotlb.h>
849 #include <asm/machvec.h> 895 #include <asm/machvec.h>
@@ -862,9 +908,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.37.1/arch/i
862 { 908 {
863 if (use_swiotlb(dev)) 909 if (use_swiotlb(dev))
864 return &swiotlb_dma_ops; 910 return &swiotlb_dma_ops;
865diff -urNp linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c 911diff -urNp linux-2.6.37.2/arch/ia64/hp/common/sba_iommu.c linux-2.6.37.2/arch/ia64/hp/common/sba_iommu.c
866--- linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c 2011-01-04 19:50:19.000000000 -0500 912--- linux-2.6.37.2/arch/ia64/hp/common/sba_iommu.c 2011-01-04 19:50:19.000000000 -0500
867+++ linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c 2011-01-17 02:41:00.000000000 -0500 913+++ linux-2.6.37.2/arch/ia64/hp/common/sba_iommu.c 2011-01-17 02:41:00.000000000 -0500
868@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d 914@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
869 }, 915 },
870 }; 916 };
@@ -883,9 +929,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c linux-2.6.37.1/arch/ia
883 .alloc_coherent = sba_alloc_coherent, 929 .alloc_coherent = sba_alloc_coherent,
884 .free_coherent = sba_free_coherent, 930 .free_coherent = sba_free_coherent,
885 .map_page = sba_map_page, 931 .map_page = sba_map_page,
886diff -urNp linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h 932diff -urNp linux-2.6.37.2/arch/ia64/include/asm/dma-mapping.h linux-2.6.37.2/arch/ia64/include/asm/dma-mapping.h
887--- linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 933--- linux-2.6.37.2/arch/ia64/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
888+++ linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 934+++ linux-2.6.37.2/arch/ia64/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
889@@ -12,7 +12,7 @@ 935@@ -12,7 +12,7 @@
890 936
891 #define ARCH_HAS_DMA_GET_REQUIRED_MASK 937 #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -929,9 +975,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h linux-2.6.37.1/arc
929 return ops->dma_supported(dev, mask); 975 return ops->dma_supported(dev, mask);
930 } 976 }
931 977
932diff -urNp linux-2.6.37.1/arch/ia64/include/asm/elf.h linux-2.6.37.1/arch/ia64/include/asm/elf.h 978diff -urNp linux-2.6.37.2/arch/ia64/include/asm/elf.h linux-2.6.37.2/arch/ia64/include/asm/elf.h
933--- linux-2.6.37.1/arch/ia64/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 979--- linux-2.6.37.2/arch/ia64/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
934+++ linux-2.6.37.1/arch/ia64/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 980+++ linux-2.6.37.2/arch/ia64/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
935@@ -42,6 +42,13 @@ 981@@ -42,6 +42,13 @@
936 */ 982 */
937 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) 983 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -946,9 +992,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/elf.h linux-2.6.37.1/arch/ia64/i
946 #define PT_IA_64_UNWIND 0x70000001 992 #define PT_IA_64_UNWIND 0x70000001
947 993
948 /* IA-64 relocations: */ 994 /* IA-64 relocations: */
949diff -urNp linux-2.6.37.1/arch/ia64/include/asm/machvec.h linux-2.6.37.1/arch/ia64/include/asm/machvec.h 995diff -urNp linux-2.6.37.2/arch/ia64/include/asm/machvec.h linux-2.6.37.2/arch/ia64/include/asm/machvec.h
950--- linux-2.6.37.1/arch/ia64/include/asm/machvec.h 2011-01-04 19:50:19.000000000 -0500 996--- linux-2.6.37.2/arch/ia64/include/asm/machvec.h 2011-01-04 19:50:19.000000000 -0500
951+++ linux-2.6.37.1/arch/ia64/include/asm/machvec.h 2011-01-17 02:41:00.000000000 -0500 997+++ linux-2.6.37.2/arch/ia64/include/asm/machvec.h 2011-01-17 02:41:00.000000000 -0500
952@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event 998@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
953 /* DMA-mapping interface: */ 999 /* DMA-mapping interface: */
954 typedef void ia64_mv_dma_init (void); 1000 typedef void ia64_mv_dma_init (void);
@@ -967,9 +1013,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/machvec.h linux-2.6.37.1/arch/ia
967 1013
968 /* 1014 /*
969 * Define default versions so we can extend machvec for new platforms without having 1015 * Define default versions so we can extend machvec for new platforms without having
970diff -urNp linux-2.6.37.1/arch/ia64/include/asm/pgtable.h linux-2.6.37.1/arch/ia64/include/asm/pgtable.h 1016diff -urNp linux-2.6.37.2/arch/ia64/include/asm/pgtable.h linux-2.6.37.2/arch/ia64/include/asm/pgtable.h
971--- linux-2.6.37.1/arch/ia64/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500 1017--- linux-2.6.37.2/arch/ia64/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
972+++ linux-2.6.37.1/arch/ia64/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500 1018+++ linux-2.6.37.2/arch/ia64/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500
973@@ -12,7 +12,7 @@ 1019@@ -12,7 +12,7 @@
974 * David Mosberger-Tang <davidm@hpl.hp.com> 1020 * David Mosberger-Tang <davidm@hpl.hp.com>
975 */ 1021 */
@@ -997,9 +1043,21 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/pgtable.h linux-2.6.37.1/arch/ia
997 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) 1043 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
998 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) 1044 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
999 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) 1045 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
1000diff -urNp linux-2.6.37.1/arch/ia64/include/asm/uaccess.h linux-2.6.37.1/arch/ia64/include/asm/uaccess.h 1046diff -urNp linux-2.6.37.2/arch/ia64/include/asm/spinlock.h linux-2.6.37.2/arch/ia64/include/asm/spinlock.h
1001--- linux-2.6.37.1/arch/ia64/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 1047--- linux-2.6.37.2/arch/ia64/include/asm/spinlock.h 2011-01-04 19:50:19.000000000 -0500
1002+++ linux-2.6.37.1/arch/ia64/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500 1048+++ linux-2.6.37.2/arch/ia64/include/asm/spinlock.h 2011-02-27 14:48:10.000000000 -0500
1049@@ -72,7 +72,7 @@ static __always_inline void __ticket_spi
1050 unsigned short *p = (unsigned short *)&lock->lock + 1, tmp;
1051
1052 asm volatile ("ld2.bias %0=[%1]" : "=r"(tmp) : "r"(p));
1053- ACCESS_ONCE(*p) = (tmp + 2) & ~1;
1054+ ACCESS_ONCE_RW(*p) = (tmp + 2) & ~1;
1055 }
1056
1057 static __always_inline void __ticket_spin_unlock_wait(arch_spinlock_t *lock)
1058diff -urNp linux-2.6.37.2/arch/ia64/include/asm/uaccess.h linux-2.6.37.2/arch/ia64/include/asm/uaccess.h
1059--- linux-2.6.37.2/arch/ia64/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
1060+++ linux-2.6.37.2/arch/ia64/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
1003@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ 1061@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
1004 const void *__cu_from = (from); \ 1062 const void *__cu_from = (from); \
1005 long __cu_len = (n); \ 1063 long __cu_len = (n); \
@@ -1018,9 +1076,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/uaccess.h linux-2.6.37.1/arch/ia
1018 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \ 1076 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
1019 __cu_len; \ 1077 __cu_len; \
1020 }) 1078 })
1021diff -urNp linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c 1079diff -urNp linux-2.6.37.2/arch/ia64/kernel/dma-mapping.c linux-2.6.37.2/arch/ia64/kernel/dma-mapping.c
1022--- linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c 2011-01-04 19:50:19.000000000 -0500 1080--- linux-2.6.37.2/arch/ia64/kernel/dma-mapping.c 2011-01-04 19:50:19.000000000 -0500
1023+++ linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c 2011-01-17 02:41:00.000000000 -0500 1081+++ linux-2.6.37.2/arch/ia64/kernel/dma-mapping.c 2011-01-17 02:41:00.000000000 -0500
1024@@ -3,7 +3,7 @@ 1082@@ -3,7 +3,7 @@
1025 /* Set this to 1 if there is a HW IOMMU in the system */ 1083 /* Set this to 1 if there is a HW IOMMU in the system */
1026 int iommu_detected __read_mostly; 1084 int iommu_detected __read_mostly;
@@ -1039,9 +1097,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c linux-2.6.37.1/arch/ia6
1039 { 1097 {
1040 return dma_ops; 1098 return dma_ops;
1041 } 1099 }
1042diff -urNp linux-2.6.37.1/arch/ia64/kernel/module.c linux-2.6.37.1/arch/ia64/kernel/module.c 1100diff -urNp linux-2.6.37.2/arch/ia64/kernel/module.c linux-2.6.37.2/arch/ia64/kernel/module.c
1043--- linux-2.6.37.1/arch/ia64/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 1101--- linux-2.6.37.2/arch/ia64/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
1044+++ linux-2.6.37.1/arch/ia64/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 1102+++ linux-2.6.37.2/arch/ia64/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
1045@@ -315,8 +315,7 @@ module_alloc (unsigned long size) 1103@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
1046 void 1104 void
1047 module_free (struct module *mod, void *module_region) 1105 module_free (struct module *mod, void *module_region)
@@ -1130,9 +1188,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/module.c linux-2.6.37.1/arch/ia64/ker
1130 mod->arch.gp = gp; 1188 mod->arch.gp = gp;
1131 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); 1189 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
1132 } 1190 }
1133diff -urNp linux-2.6.37.1/arch/ia64/kernel/pci-dma.c linux-2.6.37.1/arch/ia64/kernel/pci-dma.c 1191diff -urNp linux-2.6.37.2/arch/ia64/kernel/pci-dma.c linux-2.6.37.2/arch/ia64/kernel/pci-dma.c
1134--- linux-2.6.37.1/arch/ia64/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500 1192--- linux-2.6.37.2/arch/ia64/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500
1135+++ linux-2.6.37.1/arch/ia64/kernel/pci-dma.c 2011-01-17 02:41:00.000000000 -0500 1193+++ linux-2.6.37.2/arch/ia64/kernel/pci-dma.c 2011-01-17 02:41:00.000000000 -0500
1136@@ -43,7 +43,7 @@ struct device fallback_dev = { 1194@@ -43,7 +43,7 @@ struct device fallback_dev = {
1137 .dma_mask = &fallback_dev.coherent_dma_mask, 1195 .dma_mask = &fallback_dev.coherent_dma_mask,
1138 }; 1196 };
@@ -1142,9 +1200,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/pci-dma.c linux-2.6.37.1/arch/ia64/ke
1142 1200
1143 static int __init pci_iommu_init(void) 1201 static int __init pci_iommu_init(void)
1144 { 1202 {
1145diff -urNp linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c 1203diff -urNp linux-2.6.37.2/arch/ia64/kernel/pci-swiotlb.c linux-2.6.37.2/arch/ia64/kernel/pci-swiotlb.c
1146--- linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500 1204--- linux-2.6.37.2/arch/ia64/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500
1147+++ linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c 2011-01-17 02:41:00.000000000 -0500 1205+++ linux-2.6.37.2/arch/ia64/kernel/pci-swiotlb.c 2011-01-17 02:41:00.000000000 -0500
1148@@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent 1206@@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent
1149 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); 1207 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
1150 } 1208 }
@@ -1154,9 +1212,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c linux-2.6.37.1/arch/ia6
1154 .alloc_coherent = ia64_swiotlb_alloc_coherent, 1212 .alloc_coherent = ia64_swiotlb_alloc_coherent,
1155 .free_coherent = swiotlb_free_coherent, 1213 .free_coherent = swiotlb_free_coherent,
1156 .map_page = swiotlb_map_page, 1214 .map_page = swiotlb_map_page,
1157diff -urNp linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c 1215diff -urNp linux-2.6.37.2/arch/ia64/kernel/sys_ia64.c linux-2.6.37.2/arch/ia64/kernel/sys_ia64.c
1158--- linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c 2011-01-04 19:50:19.000000000 -0500 1216--- linux-2.6.37.2/arch/ia64/kernel/sys_ia64.c 2011-01-04 19:50:19.000000000 -0500
1159+++ linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c 2011-01-17 02:41:00.000000000 -0500 1217+++ linux-2.6.37.2/arch/ia64/kernel/sys_ia64.c 2011-01-17 02:41:00.000000000 -0500
1160@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil 1218@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
1161 if (REGION_NUMBER(addr) == RGN_HPAGE) 1219 if (REGION_NUMBER(addr) == RGN_HPAGE)
1162 addr = 0; 1220 addr = 0;
@@ -1189,9 +1247,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c linux-2.6.37.1/arch/ia64/k
1189 /* Remember the address where we stopped this search: */ 1247 /* Remember the address where we stopped this search: */
1190 mm->free_area_cache = addr + len; 1248 mm->free_area_cache = addr + len;
1191 return addr; 1249 return addr;
1192diff -urNp linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S 1250diff -urNp linux-2.6.37.2/arch/ia64/kernel/vmlinux.lds.S linux-2.6.37.2/arch/ia64/kernel/vmlinux.lds.S
1193--- linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500 1251--- linux-2.6.37.2/arch/ia64/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500
1194+++ linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S 2011-01-17 02:41:00.000000000 -0500 1252+++ linux-2.6.37.2/arch/ia64/kernel/vmlinux.lds.S 2011-01-17 02:41:00.000000000 -0500
1195@@ -199,7 +199,7 @@ SECTIONS { 1253@@ -199,7 +199,7 @@ SECTIONS {
1196 /* Per-cpu data: */ 1254 /* Per-cpu data: */
1197 . = ALIGN(PERCPU_PAGE_SIZE); 1255 . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1201,9 +1259,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S linux-2.6.37.1/arch/ia6
1201 /* 1259 /*
1202 * ensure percpu data fits 1260 * ensure percpu data fits
1203 * into percpu page size 1261 * into percpu page size
1204diff -urNp linux-2.6.37.1/arch/ia64/mm/fault.c linux-2.6.37.1/arch/ia64/mm/fault.c 1262diff -urNp linux-2.6.37.2/arch/ia64/mm/fault.c linux-2.6.37.2/arch/ia64/mm/fault.c
1205--- linux-2.6.37.1/arch/ia64/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 1263--- linux-2.6.37.2/arch/ia64/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1206+++ linux-2.6.37.1/arch/ia64/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 1264+++ linux-2.6.37.2/arch/ia64/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1207@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 1265@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
1208 return pte_present(pte); 1266 return pte_present(pte);
1209 } 1267 }
@@ -1253,9 +1311,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/mm/fault.c linux-2.6.37.1/arch/ia64/mm/fault
1253 /* 1311 /*
1254 * If for any reason at all we couldn't handle the fault, make 1312 * If for any reason at all we couldn't handle the fault, make
1255 * sure we exit gracefully rather than endlessly redo the 1313 * sure we exit gracefully rather than endlessly redo the
1256diff -urNp linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c 1314diff -urNp linux-2.6.37.2/arch/ia64/mm/hugetlbpage.c linux-2.6.37.2/arch/ia64/mm/hugetlbpage.c
1257--- linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500 1315--- linux-2.6.37.2/arch/ia64/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500
1258+++ linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500 1316+++ linux-2.6.37.2/arch/ia64/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500
1259@@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area( 1317@@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area(
1260 /* At this point: (!vmm || addr < vmm->vm_end). */ 1318 /* At this point: (!vmm || addr < vmm->vm_end). */
1261 if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT) 1319 if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
@@ -1265,9 +1323,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c linux-2.6.37.1/arch/ia64/mm
1265 return addr; 1323 return addr;
1266 addr = ALIGN(vmm->vm_end, HPAGE_SIZE); 1324 addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
1267 } 1325 }
1268diff -urNp linux-2.6.37.1/arch/ia64/mm/init.c linux-2.6.37.1/arch/ia64/mm/init.c 1326diff -urNp linux-2.6.37.2/arch/ia64/mm/init.c linux-2.6.37.2/arch/ia64/mm/init.c
1269--- linux-2.6.37.1/arch/ia64/mm/init.c 2011-01-04 19:50:19.000000000 -0500 1327--- linux-2.6.37.2/arch/ia64/mm/init.c 2011-01-04 19:50:19.000000000 -0500
1270+++ linux-2.6.37.1/arch/ia64/mm/init.c 2011-01-17 02:41:00.000000000 -0500 1328+++ linux-2.6.37.2/arch/ia64/mm/init.c 2011-01-17 02:41:00.000000000 -0500
1271@@ -122,6 +122,19 @@ ia64_init_addr_space (void) 1329@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
1272 vma->vm_start = current->thread.rbs_bot & PAGE_MASK; 1330 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
1273 vma->vm_end = vma->vm_start + PAGE_SIZE; 1331 vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1288,9 +1346,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/mm/init.c linux-2.6.37.1/arch/ia64/mm/init.c
1288 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 1346 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
1289 down_write(&current->mm->mmap_sem); 1347 down_write(&current->mm->mmap_sem);
1290 if (insert_vm_struct(current->mm, vma)) { 1348 if (insert_vm_struct(current->mm, vma)) {
1291diff -urNp linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c 1349diff -urNp linux-2.6.37.2/arch/ia64/sn/pci/pci_dma.c linux-2.6.37.2/arch/ia64/sn/pci/pci_dma.c
1292--- linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c 2011-01-04 19:50:19.000000000 -0500 1350--- linux-2.6.37.2/arch/ia64/sn/pci/pci_dma.c 2011-01-04 19:50:19.000000000 -0500
1293+++ linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c 2011-01-17 02:41:00.000000000 -0500 1351+++ linux-2.6.37.2/arch/ia64/sn/pci/pci_dma.c 2011-01-17 02:41:00.000000000 -0500
1294@@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus * 1352@@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus *
1295 return ret; 1353 return ret;
1296 } 1354 }
@@ -1300,9 +1358,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c linux-2.6.37.1/arch/ia64/sn
1300 .alloc_coherent = sn_dma_alloc_coherent, 1358 .alloc_coherent = sn_dma_alloc_coherent,
1301 .free_coherent = sn_dma_free_coherent, 1359 .free_coherent = sn_dma_free_coherent,
1302 .map_page = sn_dma_map_page, 1360 .map_page = sn_dma_map_page,
1303diff -urNp linux-2.6.37.1/arch/m32r/lib/usercopy.c linux-2.6.37.1/arch/m32r/lib/usercopy.c 1361diff -urNp linux-2.6.37.2/arch/m32r/lib/usercopy.c linux-2.6.37.2/arch/m32r/lib/usercopy.c
1304--- linux-2.6.37.1/arch/m32r/lib/usercopy.c 2011-01-04 19:50:19.000000000 -0500 1362--- linux-2.6.37.2/arch/m32r/lib/usercopy.c 2011-01-04 19:50:19.000000000 -0500
1305+++ linux-2.6.37.1/arch/m32r/lib/usercopy.c 2011-01-17 02:41:00.000000000 -0500 1363+++ linux-2.6.37.2/arch/m32r/lib/usercopy.c 2011-01-17 02:41:00.000000000 -0500
1306@@ -14,6 +14,9 @@ 1364@@ -14,6 +14,9 @@
1307 unsigned long 1365 unsigned long
1308 __generic_copy_to_user(void __user *to, const void *from, unsigned long n) 1366 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1323,9 +1381,9 @@ diff -urNp linux-2.6.37.1/arch/m32r/lib/usercopy.c linux-2.6.37.1/arch/m32r/lib/
1323 prefetchw(to); 1381 prefetchw(to);
1324 if (access_ok(VERIFY_READ, from, n)) 1382 if (access_ok(VERIFY_READ, from, n))
1325 __copy_user_zeroing(to,from,n); 1383 __copy_user_zeroing(to,from,n);
1326diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/device.h linux-2.6.37.1/arch/microblaze/include/asm/device.h 1384diff -urNp linux-2.6.37.2/arch/microblaze/include/asm/device.h linux-2.6.37.2/arch/microblaze/include/asm/device.h
1327--- linux-2.6.37.1/arch/microblaze/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500 1385--- linux-2.6.37.2/arch/microblaze/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
1328+++ linux-2.6.37.1/arch/microblaze/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500 1386+++ linux-2.6.37.2/arch/microblaze/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
1329@@ -13,7 +13,7 @@ struct device_node; 1387@@ -13,7 +13,7 @@ struct device_node;
1330 1388
1331 struct dev_archdata { 1389 struct dev_archdata {
@@ -1335,9 +1393,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/device.h linux-2.6.37.1/ar
1335 void *dma_data; 1393 void *dma_data;
1336 }; 1394 };
1337 1395
1338diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h 1396diff -urNp linux-2.6.37.2/arch/microblaze/include/asm/dma-mapping.h linux-2.6.37.2/arch/microblaze/include/asm/dma-mapping.h
1339--- linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 1397--- linux-2.6.37.2/arch/microblaze/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
1340+++ linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 1398+++ linux-2.6.37.2/arch/microblaze/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
1341@@ -43,14 +43,14 @@ static inline unsigned long device_to_ma 1399@@ -43,14 +43,14 @@ static inline unsigned long device_to_ma
1342 return 0xfffffffful; 1400 return 0xfffffffful;
1343 } 1401 }
@@ -1409,9 +1467,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h linux-2.6.37
1409 1467
1410 BUG_ON(!ops); 1468 BUG_ON(!ops);
1411 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); 1469 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
1412diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/pci.h linux-2.6.37.1/arch/microblaze/include/asm/pci.h 1470diff -urNp linux-2.6.37.2/arch/microblaze/include/asm/pci.h linux-2.6.37.2/arch/microblaze/include/asm/pci.h
1413--- linux-2.6.37.1/arch/microblaze/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500 1471--- linux-2.6.37.2/arch/microblaze/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500
1414+++ linux-2.6.37.1/arch/microblaze/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500 1472+++ linux-2.6.37.2/arch/microblaze/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500
1415@@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_ 1473@@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_
1416 } 1474 }
1417 1475
@@ -1423,9 +1481,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/pci.h linux-2.6.37.1/arch/
1423 #else /* CONFIG_PCI */ 1481 #else /* CONFIG_PCI */
1424 #define set_pci_dma_ops(d) 1482 #define set_pci_dma_ops(d)
1425 #define get_pci_dma_ops() NULL 1483 #define get_pci_dma_ops() NULL
1426diff -urNp linux-2.6.37.1/arch/microblaze/kernel/dma.c linux-2.6.37.1/arch/microblaze/kernel/dma.c 1484diff -urNp linux-2.6.37.2/arch/microblaze/kernel/dma.c linux-2.6.37.2/arch/microblaze/kernel/dma.c
1427--- linux-2.6.37.1/arch/microblaze/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500 1485--- linux-2.6.37.2/arch/microblaze/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500
1428+++ linux-2.6.37.1/arch/microblaze/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500 1486+++ linux-2.6.37.2/arch/microblaze/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500
1429@@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page 1487@@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page
1430 __dma_sync_page(dma_address, 0 , size, direction); 1488 __dma_sync_page(dma_address, 0 , size, direction);
1431 } 1489 }
@@ -1435,9 +1493,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/kernel/dma.c linux-2.6.37.1/arch/micro
1435 .alloc_coherent = dma_direct_alloc_coherent, 1493 .alloc_coherent = dma_direct_alloc_coherent,
1436 .free_coherent = dma_direct_free_coherent, 1494 .free_coherent = dma_direct_free_coherent,
1437 .map_sg = dma_direct_map_sg, 1495 .map_sg = dma_direct_map_sg,
1438diff -urNp linux-2.6.37.1/arch/microblaze/kernel/kgdb.c linux-2.6.37.1/arch/microblaze/kernel/kgdb.c 1496diff -urNp linux-2.6.37.2/arch/microblaze/kernel/kgdb.c linux-2.6.37.2/arch/microblaze/kernel/kgdb.c
1439--- linux-2.6.37.1/arch/microblaze/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 1497--- linux-2.6.37.2/arch/microblaze/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
1440+++ linux-2.6.37.1/arch/microblaze/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 1498+++ linux-2.6.37.2/arch/microblaze/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
1441@@ -141,10 +141,11 @@ void kgdb_arch_exit(void) 1499@@ -141,10 +141,11 @@ void kgdb_arch_exit(void)
1442 /* 1500 /*
1443 * Global data 1501 * Global data
@@ -1451,9 +1509,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/kernel/kgdb.c linux-2.6.37.1/arch/micr
1451 .gdb_bpt_instr = {0xba, 0x0c, 0x00, 0x18}, /* brki r16, 0x18 */ 1509 .gdb_bpt_instr = {0xba, 0x0c, 0x00, 0x18}, /* brki r16, 0x18 */
1452 #endif 1510 #endif
1453 }; 1511 };
1454diff -urNp linux-2.6.37.1/arch/microblaze/pci/pci-common.c linux-2.6.37.1/arch/microblaze/pci/pci-common.c 1512diff -urNp linux-2.6.37.2/arch/microblaze/pci/pci-common.c linux-2.6.37.2/arch/microblaze/pci/pci-common.c
1455--- linux-2.6.37.1/arch/microblaze/pci/pci-common.c 2011-01-04 19:50:19.000000000 -0500 1513--- linux-2.6.37.2/arch/microblaze/pci/pci-common.c 2011-01-04 19:50:19.000000000 -0500
1456+++ linux-2.6.37.1/arch/microblaze/pci/pci-common.c 2011-01-17 02:41:00.000000000 -0500 1514+++ linux-2.6.37.2/arch/microblaze/pci/pci-common.c 2011-01-17 02:41:00.000000000 -0500
1457@@ -47,14 +47,14 @@ resource_size_t isa_mem_base; 1515@@ -47,14 +47,14 @@ resource_size_t isa_mem_base;
1458 /* Default PCI flags is 0 on ppc32, modified at boot on ppc64 */ 1516 /* Default PCI flags is 0 on ppc32, modified at boot on ppc64 */
1459 unsigned int pci_flags; 1517 unsigned int pci_flags;
@@ -1472,9 +1530,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/pci/pci-common.c linux-2.6.37.1/arch/m
1472 { 1530 {
1473 return pci_dma_ops; 1531 return pci_dma_ops;
1474 } 1532 }
1475diff -urNp linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c 1533diff -urNp linux-2.6.37.2/arch/mips/alchemy/devboards/pm.c linux-2.6.37.2/arch/mips/alchemy/devboards/pm.c
1476--- linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c 2011-01-04 19:50:19.000000000 -0500 1534--- linux-2.6.37.2/arch/mips/alchemy/devboards/pm.c 2011-01-04 19:50:19.000000000 -0500
1477+++ linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c 2011-01-17 02:41:00.000000000 -0500 1535+++ linux-2.6.37.2/arch/mips/alchemy/devboards/pm.c 2011-01-17 02:41:00.000000000 -0500
1478@@ -110,7 +110,7 @@ static void db1x_pm_end(void) 1536@@ -110,7 +110,7 @@ static void db1x_pm_end(void)
1479 1537
1480 } 1538 }
@@ -1484,9 +1542,9 @@ diff -urNp linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c linux-2.6.37.1/arch/m
1484 .valid = suspend_valid_only_mem, 1542 .valid = suspend_valid_only_mem,
1485 .begin = db1x_pm_begin, 1543 .begin = db1x_pm_begin,
1486 .enter = db1x_pm_enter, 1544 .enter = db1x_pm_enter,
1487diff -urNp linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c 1545diff -urNp linux-2.6.37.2/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.37.2/arch/mips/cavium-octeon/dma-octeon.c
1488--- linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c 2011-01-04 19:50:19.000000000 -0500 1546--- linux-2.6.37.2/arch/mips/cavium-octeon/dma-octeon.c 2011-01-04 19:50:19.000000000 -0500
1489+++ linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c 2011-01-17 02:41:00.000000000 -0500 1547+++ linux-2.6.37.2/arch/mips/cavium-octeon/dma-octeon.c 2011-01-17 02:41:00.000000000 -0500
1490@@ -202,7 +202,7 @@ static phys_addr_t octeon_unity_dma_to_p 1548@@ -202,7 +202,7 @@ static phys_addr_t octeon_unity_dma_to_p
1491 } 1549 }
1492 1550
@@ -1505,9 +1563,9 @@ diff -urNp linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.37.1/ar
1505 1563
1506 void __init octeon_pci_dma_init(void) 1564 void __init octeon_pci_dma_init(void)
1507 { 1565 {
1508diff -urNp linux-2.6.37.1/arch/mips/include/asm/device.h linux-2.6.37.1/arch/mips/include/asm/device.h 1566diff -urNp linux-2.6.37.2/arch/mips/include/asm/device.h linux-2.6.37.2/arch/mips/include/asm/device.h
1509--- linux-2.6.37.1/arch/mips/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500 1567--- linux-2.6.37.2/arch/mips/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
1510+++ linux-2.6.37.1/arch/mips/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500 1568+++ linux-2.6.37.2/arch/mips/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
1511@@ -10,7 +10,7 @@ struct dma_map_ops; 1569@@ -10,7 +10,7 @@ struct dma_map_ops;
1512 1570
1513 struct dev_archdata { 1571 struct dev_archdata {
@@ -1517,9 +1575,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/device.h linux-2.6.37.1/arch/mip
1517 }; 1575 };
1518 1576
1519 struct pdev_archdata { 1577 struct pdev_archdata {
1520diff -urNp linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h 1578diff -urNp linux-2.6.37.2/arch/mips/include/asm/dma-mapping.h linux-2.6.37.2/arch/mips/include/asm/dma-mapping.h
1521--- linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 1579--- linux-2.6.37.2/arch/mips/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
1522+++ linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 1580+++ linux-2.6.37.2/arch/mips/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
1523@@ -7,9 +7,9 @@ 1581@@ -7,9 +7,9 @@
1524 1582
1525 #include <dma-coherence.h> 1583 #include <dma-coherence.h>
@@ -1566,9 +1624,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h linux-2.6.37.1/arc
1566 1624
1567 ops->free_coherent(dev, size, vaddr, dma_handle); 1625 ops->free_coherent(dev, size, vaddr, dma_handle);
1568 1626
1569diff -urNp linux-2.6.37.1/arch/mips/include/asm/elf.h linux-2.6.37.1/arch/mips/include/asm/elf.h 1627diff -urNp linux-2.6.37.2/arch/mips/include/asm/elf.h linux-2.6.37.2/arch/mips/include/asm/elf.h
1570--- linux-2.6.37.1/arch/mips/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 1628--- linux-2.6.37.2/arch/mips/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1571+++ linux-2.6.37.1/arch/mips/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 1629+++ linux-2.6.37.2/arch/mips/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1572@@ -372,13 +372,16 @@ extern const char *__elf_platform; 1630@@ -372,13 +372,16 @@ extern const char *__elf_platform;
1573 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) 1631 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
1574 #endif 1632 #endif
@@ -1590,9 +1648,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/elf.h linux-2.6.37.1/arch/mips/i
1590-#define arch_randomize_brk arch_randomize_brk 1648-#define arch_randomize_brk arch_randomize_brk
1591- 1649-
1592 #endif /* _ASM_ELF_H */ 1650 #endif /* _ASM_ELF_H */
1593diff -urNp linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 1651diff -urNp linux-2.6.37.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h linux-2.6.37.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h
1594--- linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-04 19:50:19.000000000 -0500 1652--- linux-2.6.37.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-04 19:50:19.000000000 -0500
1595+++ linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-17 02:41:00.000000000 -0500 1653+++ linux-2.6.37.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-17 02:41:00.000000000 -0500
1596@@ -66,7 +66,7 @@ dma_addr_t phys_to_dma(struct device *de 1654@@ -66,7 +66,7 @@ dma_addr_t phys_to_dma(struct device *de
1597 phys_addr_t dma_to_phys(struct device *dev, dma_addr_t daddr); 1655 phys_addr_t dma_to_phys(struct device *dev, dma_addr_t daddr);
1598 1656
@@ -1602,9 +1660,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence
1602 extern char *octeon_swiotlb; 1660 extern char *octeon_swiotlb;
1603 1661
1604 #endif /* __ASM_MACH_CAVIUM_OCTEON_DMA_COHERENCE_H */ 1662 #endif /* __ASM_MACH_CAVIUM_OCTEON_DMA_COHERENCE_H */
1605diff -urNp linux-2.6.37.1/arch/mips/include/asm/page.h linux-2.6.37.1/arch/mips/include/asm/page.h 1663diff -urNp linux-2.6.37.2/arch/mips/include/asm/page.h linux-2.6.37.2/arch/mips/include/asm/page.h
1606--- linux-2.6.37.1/arch/mips/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500 1664--- linux-2.6.37.2/arch/mips/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500
1607+++ linux-2.6.37.1/arch/mips/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500 1665+++ linux-2.6.37.2/arch/mips/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500
1608@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa 1666@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
1609 #ifdef CONFIG_CPU_MIPS32 1667 #ifdef CONFIG_CPU_MIPS32
1610 typedef struct { unsigned long pte_low, pte_high; } pte_t; 1668 typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1614,9 +1672,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/page.h linux-2.6.37.1/arch/mips/
1614 #else 1672 #else
1615 typedef struct { unsigned long long pte; } pte_t; 1673 typedef struct { unsigned long long pte; } pte_t;
1616 #define pte_val(x) ((x).pte) 1674 #define pte_val(x) ((x).pte)
1617diff -urNp linux-2.6.37.1/arch/mips/include/asm/system.h linux-2.6.37.1/arch/mips/include/asm/system.h 1675diff -urNp linux-2.6.37.2/arch/mips/include/asm/system.h linux-2.6.37.2/arch/mips/include/asm/system.h
1618--- linux-2.6.37.1/arch/mips/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500 1676--- linux-2.6.37.2/arch/mips/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
1619+++ linux-2.6.37.1/arch/mips/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500 1677+++ linux-2.6.37.2/arch/mips/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500
1620@@ -23,6 +23,7 @@ 1678@@ -23,6 +23,7 @@
1621 #include <asm/dsp.h> 1679 #include <asm/dsp.h>
1622 #include <asm/watch.h> 1680 #include <asm/watch.h>
@@ -1633,9 +1691,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/system.h linux-2.6.37.1/arch/mip
1633+#define arch_align_stack(x) ((x) & ALMASK) 1691+#define arch_align_stack(x) ((x) & ALMASK)
1634 1692
1635 #endif /* _ASM_SYSTEM_H */ 1693 #endif /* _ASM_SYSTEM_H */
1636diff -urNp linux-2.6.37.1/arch/mips/jz4740/pm.c linux-2.6.37.1/arch/mips/jz4740/pm.c 1694diff -urNp linux-2.6.37.2/arch/mips/jz4740/pm.c linux-2.6.37.2/arch/mips/jz4740/pm.c
1637--- linux-2.6.37.1/arch/mips/jz4740/pm.c 2011-01-04 19:50:19.000000000 -0500 1695--- linux-2.6.37.2/arch/mips/jz4740/pm.c 2011-01-04 19:50:19.000000000 -0500
1638+++ linux-2.6.37.1/arch/mips/jz4740/pm.c 2011-01-17 02:41:00.000000000 -0500 1696+++ linux-2.6.37.2/arch/mips/jz4740/pm.c 2011-01-17 02:41:00.000000000 -0500
1639@@ -42,7 +42,7 @@ static int jz4740_pm_enter(suspend_state 1697@@ -42,7 +42,7 @@ static int jz4740_pm_enter(suspend_state
1640 return 0; 1698 return 0;
1641 } 1699 }
@@ -1645,9 +1703,9 @@ diff -urNp linux-2.6.37.1/arch/mips/jz4740/pm.c linux-2.6.37.1/arch/mips/jz4740/
1645 .valid = suspend_valid_only_mem, 1703 .valid = suspend_valid_only_mem,
1646 .enter = jz4740_pm_enter, 1704 .enter = jz4740_pm_enter,
1647 }; 1705 };
1648diff -urNp linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c 1706diff -urNp linux-2.6.37.2/arch/mips/kernel/binfmt_elfn32.c linux-2.6.37.2/arch/mips/kernel/binfmt_elfn32.c
1649--- linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c 2011-01-04 19:50:19.000000000 -0500 1707--- linux-2.6.37.2/arch/mips/kernel/binfmt_elfn32.c 2011-01-04 19:50:19.000000000 -0500
1650+++ linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c 2011-01-17 02:41:00.000000000 -0500 1708+++ linux-2.6.37.2/arch/mips/kernel/binfmt_elfn32.c 2011-01-17 02:41:00.000000000 -0500
1651@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1709@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1652 #undef ELF_ET_DYN_BASE 1710 #undef ELF_ET_DYN_BASE
1653 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1711 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1662,9 +1720,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c linux-2.6.37.1/arch/m
1662 #include <asm/processor.h> 1720 #include <asm/processor.h>
1663 #include <linux/module.h> 1721 #include <linux/module.h>
1664 #include <linux/elfcore.h> 1722 #include <linux/elfcore.h>
1665diff -urNp linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c 1723diff -urNp linux-2.6.37.2/arch/mips/kernel/binfmt_elfo32.c linux-2.6.37.2/arch/mips/kernel/binfmt_elfo32.c
1666--- linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c 2011-01-04 19:50:19.000000000 -0500 1724--- linux-2.6.37.2/arch/mips/kernel/binfmt_elfo32.c 2011-01-04 19:50:19.000000000 -0500
1667+++ linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c 2011-01-17 02:41:00.000000000 -0500 1725+++ linux-2.6.37.2/arch/mips/kernel/binfmt_elfo32.c 2011-01-17 02:41:00.000000000 -0500
1668@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1726@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1669 #undef ELF_ET_DYN_BASE 1727 #undef ELF_ET_DYN_BASE
1670 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1728 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1679,9 +1737,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c linux-2.6.37.1/arch/m
1679 #include <asm/processor.h> 1737 #include <asm/processor.h>
1680 1738
1681 /* 1739 /*
1682diff -urNp linux-2.6.37.1/arch/mips/kernel/kgdb.c linux-2.6.37.1/arch/mips/kernel/kgdb.c 1740diff -urNp linux-2.6.37.2/arch/mips/kernel/kgdb.c linux-2.6.37.2/arch/mips/kernel/kgdb.c
1683--- linux-2.6.37.1/arch/mips/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 1741--- linux-2.6.37.2/arch/mips/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
1684+++ linux-2.6.37.1/arch/mips/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 1742+++ linux-2.6.37.2/arch/mips/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
1685@@ -351,6 +351,7 @@ int kgdb_arch_handle_exception(int vecto 1743@@ -351,6 +351,7 @@ int kgdb_arch_handle_exception(int vecto
1686 return -1; 1744 return -1;
1687 } 1745 }
@@ -1690,9 +1748,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/kgdb.c linux-2.6.37.1/arch/mips/kerne
1690 struct kgdb_arch arch_kgdb_ops; 1748 struct kgdb_arch arch_kgdb_ops;
1691 1749
1692 /* 1750 /*
1693diff -urNp linux-2.6.37.1/arch/mips/kernel/process.c linux-2.6.37.1/arch/mips/kernel/process.c 1751diff -urNp linux-2.6.37.2/arch/mips/kernel/process.c linux-2.6.37.2/arch/mips/kernel/process.c
1694--- linux-2.6.37.1/arch/mips/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 1752--- linux-2.6.37.2/arch/mips/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
1695+++ linux-2.6.37.1/arch/mips/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 1753+++ linux-2.6.37.2/arch/mips/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
1696@@ -473,15 +473,3 @@ unsigned long get_wchan(struct task_stru 1754@@ -473,15 +473,3 @@ unsigned long get_wchan(struct task_stru
1697 out: 1755 out:
1698 return pc; 1756 return pc;
@@ -1709,9 +1767,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/process.c linux-2.6.37.1/arch/mips/ke
1709- 1767-
1710- return sp & ALMASK; 1768- return sp & ALMASK;
1711-} 1769-}
1712diff -urNp linux-2.6.37.1/arch/mips/kernel/syscall.c linux-2.6.37.1/arch/mips/kernel/syscall.c 1770diff -urNp linux-2.6.37.2/arch/mips/kernel/syscall.c linux-2.6.37.2/arch/mips/kernel/syscall.c
1713--- linux-2.6.37.1/arch/mips/kernel/syscall.c 2011-01-04 19:50:19.000000000 -0500 1771--- linux-2.6.37.2/arch/mips/kernel/syscall.c 2011-01-04 19:50:19.000000000 -0500
1714+++ linux-2.6.37.1/arch/mips/kernel/syscall.c 2011-01-17 02:41:00.000000000 -0500 1772+++ linux-2.6.37.2/arch/mips/kernel/syscall.c 2011-01-17 02:41:00.000000000 -0500
1715@@ -108,14 +108,18 @@ unsigned long arch_get_unmapped_area(str 1773@@ -108,14 +108,18 @@ unsigned long arch_get_unmapped_area(str
1716 do_color_align = 0; 1774 do_color_align = 0;
1717 if (filp || (flags & MAP_SHARED)) 1775 if (filp || (flags & MAP_SHARED))
@@ -1762,9 +1820,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/syscall.c linux-2.6.37.1/arch/mips/ke
1762 SYSCALL_DEFINE6(mips_mmap, unsigned long, addr, unsigned long, len, 1820 SYSCALL_DEFINE6(mips_mmap, unsigned long, addr, unsigned long, len,
1763 unsigned long, prot, unsigned long, flags, unsigned long, 1821 unsigned long, prot, unsigned long, flags, unsigned long,
1764 fd, off_t, offset) 1822 fd, off_t, offset)
1765diff -urNp linux-2.6.37.1/arch/mips/loongson/common/pm.c linux-2.6.37.1/arch/mips/loongson/common/pm.c 1823diff -urNp linux-2.6.37.2/arch/mips/loongson/common/pm.c linux-2.6.37.2/arch/mips/loongson/common/pm.c
1766--- linux-2.6.37.1/arch/mips/loongson/common/pm.c 2011-01-04 19:50:19.000000000 -0500 1824--- linux-2.6.37.2/arch/mips/loongson/common/pm.c 2011-01-04 19:50:19.000000000 -0500
1767+++ linux-2.6.37.1/arch/mips/loongson/common/pm.c 2011-01-17 02:41:00.000000000 -0500 1825+++ linux-2.6.37.2/arch/mips/loongson/common/pm.c 2011-01-17 02:41:00.000000000 -0500
1768@@ -147,7 +147,7 @@ static int loongson_pm_valid_state(suspe 1826@@ -147,7 +147,7 @@ static int loongson_pm_valid_state(suspe
1769 } 1827 }
1770 } 1828 }
@@ -1774,9 +1832,9 @@ diff -urNp linux-2.6.37.1/arch/mips/loongson/common/pm.c linux-2.6.37.1/arch/mip
1774 .valid = loongson_pm_valid_state, 1832 .valid = loongson_pm_valid_state,
1775 .enter = loongson_pm_enter, 1833 .enter = loongson_pm_enter,
1776 }; 1834 };
1777diff -urNp linux-2.6.37.1/arch/mips/mm/dma-default.c linux-2.6.37.1/arch/mips/mm/dma-default.c 1835diff -urNp linux-2.6.37.2/arch/mips/mm/dma-default.c linux-2.6.37.2/arch/mips/mm/dma-default.c
1778--- linux-2.6.37.1/arch/mips/mm/dma-default.c 2011-01-04 19:50:19.000000000 -0500 1836--- linux-2.6.37.2/arch/mips/mm/dma-default.c 2011-01-04 19:50:19.000000000 -0500
1779+++ linux-2.6.37.1/arch/mips/mm/dma-default.c 2011-01-17 02:41:00.000000000 -0500 1837+++ linux-2.6.37.2/arch/mips/mm/dma-default.c 2011-01-17 02:41:00.000000000 -0500
1780@@ -300,7 +300,7 @@ void dma_cache_sync(struct device *dev, 1838@@ -300,7 +300,7 @@ void dma_cache_sync(struct device *dev,
1781 1839
1782 EXPORT_SYMBOL(dma_cache_sync); 1840 EXPORT_SYMBOL(dma_cache_sync);
@@ -1795,9 +1853,9 @@ diff -urNp linux-2.6.37.1/arch/mips/mm/dma-default.c linux-2.6.37.1/arch/mips/mm
1795 EXPORT_SYMBOL(mips_dma_map_ops); 1853 EXPORT_SYMBOL(mips_dma_map_ops);
1796 1854
1797 #define PREALLOC_DMA_DEBUG_ENTRIES (1 << 16) 1855 #define PREALLOC_DMA_DEBUG_ENTRIES (1 << 16)
1798diff -urNp linux-2.6.37.1/arch/mips/mm/fault.c linux-2.6.37.1/arch/mips/mm/fault.c 1856diff -urNp linux-2.6.37.2/arch/mips/mm/fault.c linux-2.6.37.2/arch/mips/mm/fault.c
1799--- linux-2.6.37.1/arch/mips/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 1857--- linux-2.6.37.2/arch/mips/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1800+++ linux-2.6.37.1/arch/mips/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 1858+++ linux-2.6.37.2/arch/mips/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1801@@ -28,6 +28,23 @@ 1859@@ -28,6 +28,23 @@
1802 #include <asm/highmem.h> /* For VMALLOC_END */ 1860 #include <asm/highmem.h> /* For VMALLOC_END */
1803 #include <linux/kdebug.h> 1861 #include <linux/kdebug.h>
@@ -1822,9 +1880,9 @@ diff -urNp linux-2.6.37.1/arch/mips/mm/fault.c linux-2.6.37.1/arch/mips/mm/fault
1822 /* 1880 /*
1823 * This routine handles page faults. It determines the address, 1881 * This routine handles page faults. It determines the address,
1824 * and the problem, and then passes it off to one of the appropriate 1882 * and the problem, and then passes it off to one of the appropriate
1825diff -urNp linux-2.6.37.1/arch/parisc/include/asm/elf.h linux-2.6.37.1/arch/parisc/include/asm/elf.h 1883diff -urNp linux-2.6.37.2/arch/parisc/include/asm/elf.h linux-2.6.37.2/arch/parisc/include/asm/elf.h
1826--- linux-2.6.37.1/arch/parisc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 1884--- linux-2.6.37.2/arch/parisc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1827+++ linux-2.6.37.1/arch/parisc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 1885+++ linux-2.6.37.2/arch/parisc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1828@@ -342,6 +342,13 @@ struct pt_regs; /* forward declaration.. 1886@@ -342,6 +342,13 @@ struct pt_regs; /* forward declaration..
1829 1887
1830 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) 1888 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1839,9 +1897,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/include/asm/elf.h linux-2.6.37.1/arch/pari
1839 /* This yields a mask that user programs can use to figure out what 1897 /* This yields a mask that user programs can use to figure out what
1840 instruction set this CPU supports. This could be done in user space, 1898 instruction set this CPU supports. This could be done in user space,
1841 but it's not easy, and we've already done it here. */ 1899 but it's not easy, and we've already done it here. */
1842diff -urNp linux-2.6.37.1/arch/parisc/include/asm/pgtable.h linux-2.6.37.1/arch/parisc/include/asm/pgtable.h 1900diff -urNp linux-2.6.37.2/arch/parisc/include/asm/pgtable.h linux-2.6.37.2/arch/parisc/include/asm/pgtable.h
1843--- linux-2.6.37.1/arch/parisc/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500 1901--- linux-2.6.37.2/arch/parisc/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
1844+++ linux-2.6.37.1/arch/parisc/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500 1902+++ linux-2.6.37.2/arch/parisc/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500
1845@@ -207,6 +207,17 @@ 1903@@ -207,6 +207,17 @@
1846 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) 1904 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
1847 #define PAGE_COPY PAGE_EXECREAD 1905 #define PAGE_COPY PAGE_EXECREAD
@@ -1860,9 +1918,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/include/asm/pgtable.h linux-2.6.37.1/arch/
1860 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) 1918 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
1861 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) 1919 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
1862 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) 1920 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
1863diff -urNp linux-2.6.37.1/arch/parisc/kernel/module.c linux-2.6.37.1/arch/parisc/kernel/module.c 1921diff -urNp linux-2.6.37.2/arch/parisc/kernel/module.c linux-2.6.37.2/arch/parisc/kernel/module.c
1864--- linux-2.6.37.1/arch/parisc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 1922--- linux-2.6.37.2/arch/parisc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
1865+++ linux-2.6.37.1/arch/parisc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 1923+++ linux-2.6.37.2/arch/parisc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
1866@@ -96,16 +96,38 @@ 1924@@ -96,16 +96,38 @@
1867 1925
1868 /* three functions to determine where in the module core 1926 /* three functions to determine where in the module core
@@ -1963,9 +2021,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/kernel/module.c linux-2.6.37.1/arch/parisc
1963 2021
1964 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", 2022 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
1965 me->arch.unwind_section, table, end, gp); 2023 me->arch.unwind_section, table, end, gp);
1966diff -urNp linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c 2024diff -urNp linux-2.6.37.2/arch/parisc/kernel/sys_parisc.c linux-2.6.37.2/arch/parisc/kernel/sys_parisc.c
1967--- linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c 2011-01-04 19:50:19.000000000 -0500 2025--- linux-2.6.37.2/arch/parisc/kernel/sys_parisc.c 2011-01-04 19:50:19.000000000 -0500
1968+++ linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c 2011-01-17 02:41:00.000000000 -0500 2026+++ linux-2.6.37.2/arch/parisc/kernel/sys_parisc.c 2011-01-17 02:41:00.000000000 -0500
1969@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u 2027@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
1970 /* At this point: (!vma || addr < vma->vm_end). */ 2028 /* At this point: (!vma || addr < vma->vm_end). */
1971 if (TASK_SIZE - len < addr) 2029 if (TASK_SIZE - len < addr)
@@ -1993,9 +2051,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c linux-2.6.37.1/arch/pa
1993 2051
1994 if (filp) { 2052 if (filp) {
1995 addr = get_shared_area(filp->f_mapping, addr, len, pgoff); 2053 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
1996diff -urNp linux-2.6.37.1/arch/parisc/kernel/traps.c linux-2.6.37.1/arch/parisc/kernel/traps.c 2054diff -urNp linux-2.6.37.2/arch/parisc/kernel/traps.c linux-2.6.37.2/arch/parisc/kernel/traps.c
1997--- linux-2.6.37.1/arch/parisc/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500 2055--- linux-2.6.37.2/arch/parisc/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500
1998+++ linux-2.6.37.1/arch/parisc/kernel/traps.c 2011-01-17 02:41:00.000000000 -0500 2056+++ linux-2.6.37.2/arch/parisc/kernel/traps.c 2011-01-17 02:41:00.000000000 -0500
1999@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod 2057@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
2000 2058
2001 down_read(&current->mm->mmap_sem); 2059 down_read(&current->mm->mmap_sem);
@@ -2007,9 +2065,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/kernel/traps.c linux-2.6.37.1/arch/parisc/
2007 fault_address = regs->iaoq[0]; 2065 fault_address = regs->iaoq[0];
2008 fault_space = regs->iasq[0]; 2066 fault_space = regs->iasq[0];
2009 2067
2010diff -urNp linux-2.6.37.1/arch/parisc/mm/fault.c linux-2.6.37.1/arch/parisc/mm/fault.c 2068diff -urNp linux-2.6.37.2/arch/parisc/mm/fault.c linux-2.6.37.2/arch/parisc/mm/fault.c
2011--- linux-2.6.37.1/arch/parisc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 2069--- linux-2.6.37.2/arch/parisc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
2012+++ linux-2.6.37.1/arch/parisc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 2070+++ linux-2.6.37.2/arch/parisc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
2013@@ -15,6 +15,7 @@ 2071@@ -15,6 +15,7 @@
2014 #include <linux/sched.h> 2072 #include <linux/sched.h>
2015 #include <linux/interrupt.h> 2073 #include <linux/interrupt.h>
@@ -2179,9 +2237,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/mm/fault.c linux-2.6.37.1/arch/parisc/mm/f
2179 2237
2180 /* 2238 /*
2181 * If for any reason at all we couldn't handle the fault, make 2239 * If for any reason at all we couldn't handle the fault, make
2182diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/device.h linux-2.6.37.1/arch/powerpc/include/asm/device.h 2240diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/device.h linux-2.6.37.2/arch/powerpc/include/asm/device.h
2183--- linux-2.6.37.1/arch/powerpc/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500 2241--- linux-2.6.37.2/arch/powerpc/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
2184+++ linux-2.6.37.1/arch/powerpc/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500 2242+++ linux-2.6.37.2/arch/powerpc/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
2185@@ -11,7 +11,7 @@ struct device_node; 2243@@ -11,7 +11,7 @@ struct device_node;
2186 2244
2187 struct dev_archdata { 2245 struct dev_archdata {
@@ -2191,9 +2249,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/device.h linux-2.6.37.1/arch/
2191 2249
2192 /* 2250 /*
2193 * When an iommu is in use, dma_data is used as a ptr to the base of the 2251 * When an iommu is in use, dma_data is used as a ptr to the base of the
2194diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h 2252diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/dma-mapping.h linux-2.6.37.2/arch/powerpc/include/asm/dma-mapping.h
2195--- linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 2253--- linux-2.6.37.2/arch/powerpc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
2196+++ linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 2254+++ linux-2.6.37.2/arch/powerpc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
2197@@ -66,12 +66,13 @@ static inline unsigned long device_to_ma 2255@@ -66,12 +66,13 @@ static inline unsigned long device_to_ma
2198 /* 2256 /*
2199 * Available generic sets of operations 2257 * Available generic sets of operations
@@ -2256,9 +2314,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h linux-2.6.37.1/
2256 2314
2257 if (dma_ops->mapping_error) 2315 if (dma_ops->mapping_error)
2258 return dma_ops->mapping_error(dev, dma_addr); 2316 return dma_ops->mapping_error(dev, dma_addr);
2259diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/elf.h linux-2.6.37.1/arch/powerpc/include/asm/elf.h 2317diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/elf.h linux-2.6.37.2/arch/powerpc/include/asm/elf.h
2260--- linux-2.6.37.1/arch/powerpc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 2318--- linux-2.6.37.2/arch/powerpc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
2261+++ linux-2.6.37.1/arch/powerpc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 2319+++ linux-2.6.37.2/arch/powerpc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
2262@@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E 2320@@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
2263 the loader. We need to make sure that it is out of the way of the program 2321 the loader. We need to make sure that it is out of the way of the program
2264 that it will "exec", and that there is sufficient room for the brk. */ 2322 that it will "exec", and that there is sufficient room for the brk. */
@@ -2291,9 +2349,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/elf.h linux-2.6.37.1/arch/pow
2291 #endif /* __KERNEL__ */ 2349 #endif /* __KERNEL__ */
2292 2350
2293 /* 2351 /*
2294diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/iommu.h linux-2.6.37.1/arch/powerpc/include/asm/iommu.h 2352diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/iommu.h linux-2.6.37.2/arch/powerpc/include/asm/iommu.h
2295--- linux-2.6.37.1/arch/powerpc/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500 2353--- linux-2.6.37.2/arch/powerpc/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500
2296+++ linux-2.6.37.1/arch/powerpc/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500 2354+++ linux-2.6.37.2/arch/powerpc/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500
2297@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi 2355@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
2298 extern void iommu_init_early_dart(void); 2356 extern void iommu_init_early_dart(void);
2299 extern void iommu_init_early_pasemi(void); 2357 extern void iommu_init_early_pasemi(void);
@@ -2304,9 +2362,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/iommu.h linux-2.6.37.1/arch/p
2304 #ifdef CONFIG_PCI 2362 #ifdef CONFIG_PCI
2305 extern void pci_iommu_init(void); 2363 extern void pci_iommu_init(void);
2306 extern void pci_direct_iommu_init(void); 2364 extern void pci_direct_iommu_init(void);
2307diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h 2365diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/kmap_types.h linux-2.6.37.2/arch/powerpc/include/asm/kmap_types.h
2308--- linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 2366--- linux-2.6.37.2/arch/powerpc/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
2309+++ linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 2367+++ linux-2.6.37.2/arch/powerpc/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
2310@@ -27,6 +27,7 @@ enum km_type { 2368@@ -27,6 +27,7 @@ enum km_type {
2311 KM_PPC_SYNC_PAGE, 2369 KM_PPC_SYNC_PAGE,
2312 KM_PPC_SYNC_ICACHE, 2370 KM_PPC_SYNC_ICACHE,
@@ -2315,9 +2373,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h linux-2.6.37.1/a
2315 KM_TYPE_NR 2373 KM_TYPE_NR
2316 }; 2374 };
2317 2375
2318diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/page_64.h linux-2.6.37.1/arch/powerpc/include/asm/page_64.h 2376diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/page_64.h linux-2.6.37.2/arch/powerpc/include/asm/page_64.h
2319--- linux-2.6.37.1/arch/powerpc/include/asm/page_64.h 2011-01-04 19:50:19.000000000 -0500 2377--- linux-2.6.37.2/arch/powerpc/include/asm/page_64.h 2011-01-04 19:50:19.000000000 -0500
2320+++ linux-2.6.37.1/arch/powerpc/include/asm/page_64.h 2011-01-17 02:41:00.000000000 -0500 2378+++ linux-2.6.37.2/arch/powerpc/include/asm/page_64.h 2011-01-17 02:41:00.000000000 -0500
2321@@ -172,15 +172,18 @@ do { \ 2379@@ -172,15 +172,18 @@ do { \
2322 * stack by default, so in the absense of a PT_GNU_STACK program header 2380 * stack by default, so in the absense of a PT_GNU_STACK program header
2323 * we turn execute permission off. 2381 * we turn execute permission off.
@@ -2339,9 +2397,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/page_64.h linux-2.6.37.1/arch
2339 2397
2340 #include <asm-generic/getorder.h> 2398 #include <asm-generic/getorder.h>
2341 2399
2342diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/page.h linux-2.6.37.1/arch/powerpc/include/asm/page.h 2400diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/page.h linux-2.6.37.2/arch/powerpc/include/asm/page.h
2343--- linux-2.6.37.1/arch/powerpc/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500 2401--- linux-2.6.37.2/arch/powerpc/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500
2344+++ linux-2.6.37.1/arch/powerpc/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500 2402+++ linux-2.6.37.2/arch/powerpc/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500
2345@@ -129,8 +129,9 @@ extern phys_addr_t kernstart_addr; 2403@@ -129,8 +129,9 @@ extern phys_addr_t kernstart_addr;
2346 * and needs to be executable. This means the whole heap ends 2404 * and needs to be executable. This means the whole heap ends
2347 * up being executable. 2405 * up being executable.
@@ -2364,9 +2422,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/page.h linux-2.6.37.1/arch/po
2364 #ifndef __ASSEMBLY__ 2422 #ifndef __ASSEMBLY__
2365 2423
2366 #undef STRICT_MM_TYPECHECKS 2424 #undef STRICT_MM_TYPECHECKS
2367diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/pci.h linux-2.6.37.1/arch/powerpc/include/asm/pci.h 2425diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/pci.h linux-2.6.37.2/arch/powerpc/include/asm/pci.h
2368--- linux-2.6.37.1/arch/powerpc/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500 2426--- linux-2.6.37.2/arch/powerpc/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500
2369+++ linux-2.6.37.1/arch/powerpc/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500 2427+++ linux-2.6.37.2/arch/powerpc/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500
2370@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq 2428@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
2371 } 2429 }
2372 2430
@@ -2378,9 +2436,20 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/pci.h linux-2.6.37.1/arch/pow
2378 #else /* CONFIG_PCI */ 2436 #else /* CONFIG_PCI */
2379 #define set_pci_dma_ops(d) 2437 #define set_pci_dma_ops(d)
2380 #define get_pci_dma_ops() NULL 2438 #define get_pci_dma_ops() NULL
2381diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h 2439diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/pgtable.h linux-2.6.37.2/arch/powerpc/include/asm/pgtable.h
2382--- linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h 2011-01-04 19:50:19.000000000 -0500 2440--- linux-2.6.37.2/arch/powerpc/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
2383+++ linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h 2011-01-17 02:41:00.000000000 -0500 2441+++ linux-2.6.37.2/arch/powerpc/include/asm/pgtable.h 2011-02-27 14:48:10.000000000 -0500
2442@@ -2,6 +2,7 @@
2443 #define _ASM_POWERPC_PGTABLE_H
2444 #ifdef __KERNEL__
2445
2446+#include <linux/const.h>
2447 #ifndef __ASSEMBLY__
2448 #include <asm/processor.h> /* For TASK_SIZE */
2449 #include <asm/mmu.h>
2450diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/pte-hash32.h linux-2.6.37.2/arch/powerpc/include/asm/pte-hash32.h
2451--- linux-2.6.37.2/arch/powerpc/include/asm/pte-hash32.h 2011-01-04 19:50:19.000000000 -0500
2452+++ linux-2.6.37.2/arch/powerpc/include/asm/pte-hash32.h 2011-01-17 02:41:00.000000000 -0500
2384@@ -21,6 +21,7 @@ 2453@@ -21,6 +21,7 @@
2385 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ 2454 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
2386 #define _PAGE_USER 0x004 /* usermode access allowed */ 2455 #define _PAGE_USER 0x004 /* usermode access allowed */
@@ -2389,9 +2458,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h linux-2.6.37.1/a
2389 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */ 2458 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
2390 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ 2459 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
2391 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ 2460 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
2392diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/reg.h linux-2.6.37.1/arch/powerpc/include/asm/reg.h 2461diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/reg.h linux-2.6.37.2/arch/powerpc/include/asm/reg.h
2393--- linux-2.6.37.1/arch/powerpc/include/asm/reg.h 2011-01-04 19:50:19.000000000 -0500 2462--- linux-2.6.37.2/arch/powerpc/include/asm/reg.h 2011-01-04 19:50:19.000000000 -0500
2394+++ linux-2.6.37.1/arch/powerpc/include/asm/reg.h 2011-01-17 02:41:00.000000000 -0500 2463+++ linux-2.6.37.2/arch/powerpc/include/asm/reg.h 2011-01-17 02:41:00.000000000 -0500
2395@@ -191,6 +191,7 @@ 2464@@ -191,6 +191,7 @@
2396 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ 2465 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
2397 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ 2466 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2400,9 +2469,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/reg.h linux-2.6.37.1/arch/pow
2400 #define DSISR_PROTFAULT 0x08000000 /* protection fault */ 2469 #define DSISR_PROTFAULT 0x08000000 /* protection fault */
2401 #define DSISR_ISSTORE 0x02000000 /* access was a store */ 2470 #define DSISR_ISSTORE 0x02000000 /* access was a store */
2402 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ 2471 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
2403diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h 2472diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/swiotlb.h linux-2.6.37.2/arch/powerpc/include/asm/swiotlb.h
2404--- linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h 2011-01-04 19:50:19.000000000 -0500 2473--- linux-2.6.37.2/arch/powerpc/include/asm/swiotlb.h 2011-01-04 19:50:19.000000000 -0500
2405+++ linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h 2011-01-17 02:41:00.000000000 -0500 2474+++ linux-2.6.37.2/arch/powerpc/include/asm/swiotlb.h 2011-01-17 02:41:00.000000000 -0500
2406@@ -13,7 +13,7 @@ 2475@@ -13,7 +13,7 @@
2407 2476
2408 #include <linux/swiotlb.h> 2477 #include <linux/swiotlb.h>
@@ -2412,9 +2481,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h linux-2.6.37.1/arch
2412 2481
2413 static inline void dma_mark_clean(void *addr, size_t size) {} 2482 static inline void dma_mark_clean(void *addr, size_t size) {}
2414 2483
2415diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/system.h linux-2.6.37.1/arch/powerpc/include/asm/system.h 2484diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/system.h linux-2.6.37.2/arch/powerpc/include/asm/system.h
2416--- linux-2.6.37.1/arch/powerpc/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500 2485--- linux-2.6.37.2/arch/powerpc/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
2417+++ linux-2.6.37.1/arch/powerpc/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500 2486+++ linux-2.6.37.2/arch/powerpc/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500
2418@@ -533,7 +533,7 @@ __cmpxchg_local(volatile void *ptr, unsi 2487@@ -533,7 +533,7 @@ __cmpxchg_local(volatile void *ptr, unsi
2419 #define cmpxchg64_local(ptr, o, n) __cmpxchg64_local_generic((ptr), (o), (n)) 2488 #define cmpxchg64_local(ptr, o, n) __cmpxchg64_local_generic((ptr), (o), (n))
2420 #endif 2489 #endif
@@ -2424,9 +2493,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/system.h linux-2.6.37.1/arch/
2424 2493
2425 /* Used in very early kernel initialization. */ 2494 /* Used in very early kernel initialization. */
2426 extern unsigned long reloc_offset(void); 2495 extern unsigned long reloc_offset(void);
2427diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h 2496diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/uaccess.h linux-2.6.37.2/arch/powerpc/include/asm/uaccess.h
2428--- linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 2497--- linux-2.6.37.2/arch/powerpc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
2429+++ linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500 2498+++ linux-2.6.37.2/arch/powerpc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
2430@@ -13,6 +13,8 @@ 2499@@ -13,6 +13,8 @@
2431 #define VERIFY_READ 0 2500 #define VERIFY_READ 0
2432 #define VERIFY_WRITE 1 2501 #define VERIFY_WRITE 1
@@ -2604,9 +2673,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h linux-2.6.37.1/arch
2604 extern unsigned long __clear_user(void __user *addr, unsigned long size); 2673 extern unsigned long __clear_user(void __user *addr, unsigned long size);
2605 2674
2606 static inline unsigned long clear_user(void __user *addr, unsigned long size) 2675 static inline unsigned long clear_user(void __user *addr, unsigned long size)
2607diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma.c linux-2.6.37.1/arch/powerpc/kernel/dma.c 2676diff -urNp linux-2.6.37.2/arch/powerpc/kernel/dma.c linux-2.6.37.2/arch/powerpc/kernel/dma.c
2608--- linux-2.6.37.1/arch/powerpc/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500 2677--- linux-2.6.37.2/arch/powerpc/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500
2609+++ linux-2.6.37.1/arch/powerpc/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500 2678+++ linux-2.6.37.2/arch/powerpc/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500
2610@@ -136,7 +136,7 @@ static inline void dma_direct_sync_singl 2679@@ -136,7 +136,7 @@ static inline void dma_direct_sync_singl
2611 } 2680 }
2612 #endif 2681 #endif
@@ -2625,9 +2694,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma.c linux-2.6.37.1/arch/powerpc/
2625 2694
2626 if (ppc_md.dma_set_mask) 2695 if (ppc_md.dma_set_mask)
2627 return ppc_md.dma_set_mask(dev, dma_mask); 2696 return ppc_md.dma_set_mask(dev, dma_mask);
2628diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c 2697diff -urNp linux-2.6.37.2/arch/powerpc/kernel/dma-iommu.c linux-2.6.37.2/arch/powerpc/kernel/dma-iommu.c
2629--- linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c 2011-01-04 19:50:19.000000000 -0500 2698--- linux-2.6.37.2/arch/powerpc/kernel/dma-iommu.c 2011-01-04 19:50:19.000000000 -0500
2630+++ linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c 2011-01-17 02:41:00.000000000 -0500 2699+++ linux-2.6.37.2/arch/powerpc/kernel/dma-iommu.c 2011-01-17 02:41:00.000000000 -0500
2631@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de 2700@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
2632 } 2701 }
2633 2702
@@ -2645,9 +2714,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c linux-2.6.37.1/arch/po
2645 struct dma_map_ops dma_iommu_ops = { 2714 struct dma_map_ops dma_iommu_ops = {
2646 .alloc_coherent = dma_iommu_alloc_coherent, 2715 .alloc_coherent = dma_iommu_alloc_coherent,
2647 .free_coherent = dma_iommu_free_coherent, 2716 .free_coherent = dma_iommu_free_coherent,
2648diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c 2717diff -urNp linux-2.6.37.2/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.37.2/arch/powerpc/kernel/dma-swiotlb.c
2649--- linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c 2011-01-04 19:50:19.000000000 -0500 2718--- linux-2.6.37.2/arch/powerpc/kernel/dma-swiotlb.c 2011-01-04 19:50:19.000000000 -0500
2650+++ linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c 2011-01-17 02:41:00.000000000 -0500 2719+++ linux-2.6.37.2/arch/powerpc/kernel/dma-swiotlb.c 2011-01-17 02:41:00.000000000 -0500
2651@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; 2720@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
2652 * map_page, and unmap_page on highmem, use normal dma_ops 2721 * map_page, and unmap_page on highmem, use normal dma_ops
2653 * for everything else. 2722 * for everything else.
@@ -2657,9 +2726,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.37.1/arch/
2657 .alloc_coherent = dma_direct_alloc_coherent, 2726 .alloc_coherent = dma_direct_alloc_coherent,
2658 .free_coherent = dma_direct_free_coherent, 2727 .free_coherent = dma_direct_free_coherent,
2659 .map_sg = swiotlb_map_sg_attrs, 2728 .map_sg = swiotlb_map_sg_attrs,
2660diff -urNp linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S 2729diff -urNp linux-2.6.37.2/arch/powerpc/kernel/exceptions-64e.S linux-2.6.37.2/arch/powerpc/kernel/exceptions-64e.S
2661--- linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S 2011-01-04 19:50:19.000000000 -0500 2730--- linux-2.6.37.2/arch/powerpc/kernel/exceptions-64e.S 2011-01-04 19:50:19.000000000 -0500
2662+++ linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S 2011-01-17 02:41:00.000000000 -0500 2731+++ linux-2.6.37.2/arch/powerpc/kernel/exceptions-64e.S 2011-01-17 02:41:00.000000000 -0500
2663@@ -495,6 +495,7 @@ storage_fault_common: 2732@@ -495,6 +495,7 @@ storage_fault_common:
2664 std r14,_DAR(r1) 2733 std r14,_DAR(r1)
2665 std r15,_DSISR(r1) 2734 std r15,_DSISR(r1)
@@ -2678,9 +2747,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S linux-2.6.37.1/ar
2678 addi r3,r1,STACK_FRAME_OVERHEAD 2747 addi r3,r1,STACK_FRAME_OVERHEAD
2679 ld r4,_DAR(r1) 2748 ld r4,_DAR(r1)
2680 bl .bad_page_fault 2749 bl .bad_page_fault
2681diff -urNp linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S 2750diff -urNp linux-2.6.37.2/arch/powerpc/kernel/exceptions-64s.S linux-2.6.37.2/arch/powerpc/kernel/exceptions-64s.S
2682--- linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S 2011-01-04 19:50:19.000000000 -0500 2751--- linux-2.6.37.2/arch/powerpc/kernel/exceptions-64s.S 2011-01-04 19:50:19.000000000 -0500
2683+++ linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S 2011-01-17 02:41:00.000000000 -0500 2752+++ linux-2.6.37.2/arch/powerpc/kernel/exceptions-64s.S 2011-01-17 02:41:00.000000000 -0500
2684@@ -847,10 +847,10 @@ handle_page_fault: 2753@@ -847,10 +847,10 @@ handle_page_fault:
2685 11: ld r4,_DAR(r1) 2754 11: ld r4,_DAR(r1)
2686 ld r5,_DSISR(r1) 2755 ld r5,_DSISR(r1)
@@ -2693,9 +2762,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S linux-2.6.37.1/ar
2693 mr r5,r3 2762 mr r5,r3
2694 addi r3,r1,STACK_FRAME_OVERHEAD 2763 addi r3,r1,STACK_FRAME_OVERHEAD
2695 lwz r4,_DAR(r1) 2764 lwz r4,_DAR(r1)
2696diff -urNp linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c 2765diff -urNp linux-2.6.37.2/arch/powerpc/kernel/ibmebus.c linux-2.6.37.2/arch/powerpc/kernel/ibmebus.c
2697--- linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c 2011-01-04 19:50:19.000000000 -0500 2766--- linux-2.6.37.2/arch/powerpc/kernel/ibmebus.c 2011-01-04 19:50:19.000000000 -0500
2698+++ linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c 2011-01-17 02:41:00.000000000 -0500 2767+++ linux-2.6.37.2/arch/powerpc/kernel/ibmebus.c 2011-01-17 02:41:00.000000000 -0500
2699@@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct 2768@@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct
2700 return 1; 2769 return 1;
2701 } 2770 }
@@ -2705,9 +2774,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c linux-2.6.37.1/arch/powe
2705 .alloc_coherent = ibmebus_alloc_coherent, 2774 .alloc_coherent = ibmebus_alloc_coherent,
2706 .free_coherent = ibmebus_free_coherent, 2775 .free_coherent = ibmebus_free_coherent,
2707 .map_sg = ibmebus_map_sg, 2776 .map_sg = ibmebus_map_sg,
2708diff -urNp linux-2.6.37.1/arch/powerpc/kernel/kgdb.c linux-2.6.37.1/arch/powerpc/kernel/kgdb.c 2777diff -urNp linux-2.6.37.2/arch/powerpc/kernel/kgdb.c linux-2.6.37.2/arch/powerpc/kernel/kgdb.c
2709--- linux-2.6.37.1/arch/powerpc/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 2778--- linux-2.6.37.2/arch/powerpc/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
2710+++ linux-2.6.37.1/arch/powerpc/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 2779+++ linux-2.6.37.2/arch/powerpc/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
2711@@ -422,7 +422,7 @@ int kgdb_arch_handle_exception(int vecto 2780@@ -422,7 +422,7 @@ int kgdb_arch_handle_exception(int vecto
2712 /* 2781 /*
2713 * Global data 2782 * Global data
@@ -2717,9 +2786,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/kgdb.c linux-2.6.37.1/arch/powerpc
2717 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08}, 2786 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
2718 }; 2787 };
2719 2788
2720diff -urNp linux-2.6.37.1/arch/powerpc/kernel/module_32.c linux-2.6.37.1/arch/powerpc/kernel/module_32.c 2789diff -urNp linux-2.6.37.2/arch/powerpc/kernel/module_32.c linux-2.6.37.2/arch/powerpc/kernel/module_32.c
2721--- linux-2.6.37.1/arch/powerpc/kernel/module_32.c 2011-01-04 19:50:19.000000000 -0500 2790--- linux-2.6.37.2/arch/powerpc/kernel/module_32.c 2011-01-04 19:50:19.000000000 -0500
2722+++ linux-2.6.37.1/arch/powerpc/kernel/module_32.c 2011-01-17 02:41:00.000000000 -0500 2791+++ linux-2.6.37.2/arch/powerpc/kernel/module_32.c 2011-01-17 02:41:00.000000000 -0500
2723@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr 2792@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2724 me->arch.core_plt_section = i; 2793 me->arch.core_plt_section = i;
2725 } 2794 }
@@ -2749,9 +2818,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/module_32.c linux-2.6.37.1/arch/po
2749 2818
2750 /* Find this entry, or if that fails, the next avail. entry */ 2819 /* Find this entry, or if that fails, the next avail. entry */
2751 while (entry->jump[0]) { 2820 while (entry->jump[0]) {
2752diff -urNp linux-2.6.37.1/arch/powerpc/kernel/module.c linux-2.6.37.1/arch/powerpc/kernel/module.c 2821diff -urNp linux-2.6.37.2/arch/powerpc/kernel/module.c linux-2.6.37.2/arch/powerpc/kernel/module.c
2753--- linux-2.6.37.1/arch/powerpc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 2822--- linux-2.6.37.2/arch/powerpc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
2754+++ linux-2.6.37.1/arch/powerpc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 2823+++ linux-2.6.37.2/arch/powerpc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
2755@@ -31,11 +31,24 @@ 2824@@ -31,11 +31,24 @@
2756 2825
2757 LIST_HEAD(module_bug_list); 2826 LIST_HEAD(module_bug_list);
@@ -2791,9 +2860,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/module.c linux-2.6.37.1/arch/power
2791 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr, 2860 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
2792 const Elf_Shdr *sechdrs, 2861 const Elf_Shdr *sechdrs,
2793 const char *name) 2862 const char *name)
2794diff -urNp linux-2.6.37.1/arch/powerpc/kernel/pci-common.c linux-2.6.37.1/arch/powerpc/kernel/pci-common.c 2863diff -urNp linux-2.6.37.2/arch/powerpc/kernel/pci-common.c linux-2.6.37.2/arch/powerpc/kernel/pci-common.c
2795--- linux-2.6.37.1/arch/powerpc/kernel/pci-common.c 2011-01-04 19:50:19.000000000 -0500 2864--- linux-2.6.37.2/arch/powerpc/kernel/pci-common.c 2011-01-04 19:50:19.000000000 -0500
2796+++ linux-2.6.37.1/arch/powerpc/kernel/pci-common.c 2011-01-17 02:41:00.000000000 -0500 2865+++ linux-2.6.37.2/arch/powerpc/kernel/pci-common.c 2011-01-17 02:41:00.000000000 -0500
2797@@ -52,14 +52,14 @@ resource_size_t isa_mem_base; 2866@@ -52,14 +52,14 @@ resource_size_t isa_mem_base;
2798 unsigned int ppc_pci_flags = 0; 2867 unsigned int ppc_pci_flags = 0;
2799 2868
@@ -2812,9 +2881,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/pci-common.c linux-2.6.37.1/arch/p
2812 { 2881 {
2813 return pci_dma_ops; 2882 return pci_dma_ops;
2814 } 2883 }
2815diff -urNp linux-2.6.37.1/arch/powerpc/kernel/process.c linux-2.6.37.1/arch/powerpc/kernel/process.c 2884diff -urNp linux-2.6.37.2/arch/powerpc/kernel/process.c linux-2.6.37.2/arch/powerpc/kernel/process.c
2816--- linux-2.6.37.1/arch/powerpc/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 2885--- linux-2.6.37.2/arch/powerpc/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
2817+++ linux-2.6.37.1/arch/powerpc/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 2886+++ linux-2.6.37.2/arch/powerpc/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
2818@@ -653,8 +653,8 @@ void show_regs(struct pt_regs * regs) 2887@@ -653,8 +653,8 @@ void show_regs(struct pt_regs * regs)
2819 * Lookup NIP late so we have the best change of getting the 2888 * Lookup NIP late so we have the best change of getting the
2820 * above info out without failing 2889 * above info out without failing
@@ -2907,9 +2976,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/process.c linux-2.6.37.1/arch/powe
2907- 2976-
2908- return ret; 2977- return ret;
2909-} 2978-}
2910diff -urNp linux-2.6.37.1/arch/powerpc/kernel/signal_32.c linux-2.6.37.1/arch/powerpc/kernel/signal_32.c 2979diff -urNp linux-2.6.37.2/arch/powerpc/kernel/signal_32.c linux-2.6.37.2/arch/powerpc/kernel/signal_32.c
2911--- linux-2.6.37.1/arch/powerpc/kernel/signal_32.c 2011-01-04 19:50:19.000000000 -0500 2980--- linux-2.6.37.2/arch/powerpc/kernel/signal_32.c 2011-01-04 19:50:19.000000000 -0500
2912+++ linux-2.6.37.1/arch/powerpc/kernel/signal_32.c 2011-01-17 02:41:00.000000000 -0500 2981+++ linux-2.6.37.2/arch/powerpc/kernel/signal_32.c 2011-01-17 02:41:00.000000000 -0500
2913@@ -858,7 +858,7 @@ int handle_rt_signal32(unsigned long sig 2982@@ -858,7 +858,7 @@ int handle_rt_signal32(unsigned long sig
2914 /* Save user registers on the stack */ 2983 /* Save user registers on the stack */
2915 frame = &rt_sf->uc.uc_mcontext; 2984 frame = &rt_sf->uc.uc_mcontext;
@@ -2919,9 +2988,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/signal_32.c linux-2.6.37.1/arch/po
2919 if (save_user_regs(regs, frame, 0, 1)) 2988 if (save_user_regs(regs, frame, 0, 1))
2920 goto badframe; 2989 goto badframe;
2921 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; 2990 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
2922diff -urNp linux-2.6.37.1/arch/powerpc/kernel/signal_64.c linux-2.6.37.1/arch/powerpc/kernel/signal_64.c 2991diff -urNp linux-2.6.37.2/arch/powerpc/kernel/signal_64.c linux-2.6.37.2/arch/powerpc/kernel/signal_64.c
2923--- linux-2.6.37.1/arch/powerpc/kernel/signal_64.c 2011-01-04 19:50:19.000000000 -0500 2992--- linux-2.6.37.2/arch/powerpc/kernel/signal_64.c 2011-01-04 19:50:19.000000000 -0500
2924+++ linux-2.6.37.1/arch/powerpc/kernel/signal_64.c 2011-01-17 02:41:00.000000000 -0500 2993+++ linux-2.6.37.2/arch/powerpc/kernel/signal_64.c 2011-01-17 02:41:00.000000000 -0500
2925@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct 2994@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
2926 current->thread.fpscr.val = 0; 2995 current->thread.fpscr.val = 0;
2927 2996
@@ -2931,9 +3000,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/signal_64.c linux-2.6.37.1/arch/po
2931 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; 3000 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
2932 } else { 3001 } else {
2933 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); 3002 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
2934diff -urNp linux-2.6.37.1/arch/powerpc/kernel/vdso.c linux-2.6.37.1/arch/powerpc/kernel/vdso.c 3003diff -urNp linux-2.6.37.2/arch/powerpc/kernel/vdso.c linux-2.6.37.2/arch/powerpc/kernel/vdso.c
2935--- linux-2.6.37.1/arch/powerpc/kernel/vdso.c 2011-01-04 19:50:19.000000000 -0500 3004--- linux-2.6.37.2/arch/powerpc/kernel/vdso.c 2011-01-04 19:50:19.000000000 -0500
2936+++ linux-2.6.37.1/arch/powerpc/kernel/vdso.c 2011-01-17 02:41:00.000000000 -0500 3005+++ linux-2.6.37.2/arch/powerpc/kernel/vdso.c 2011-01-17 02:41:00.000000000 -0500
2937@@ -36,6 +36,7 @@ 3006@@ -36,6 +36,7 @@
2938 #include <asm/firmware.h> 3007 #include <asm/firmware.h>
2939 #include <asm/vdso.h> 3008 #include <asm/vdso.h>
@@ -2960,9 +3029,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/vdso.c linux-2.6.37.1/arch/powerpc
2960 if (IS_ERR_VALUE(vdso_base)) { 3029 if (IS_ERR_VALUE(vdso_base)) {
2961 rc = vdso_base; 3030 rc = vdso_base;
2962 goto fail_mmapsem; 3031 goto fail_mmapsem;
2963diff -urNp linux-2.6.37.1/arch/powerpc/kernel/vio.c linux-2.6.37.1/arch/powerpc/kernel/vio.c 3032diff -urNp linux-2.6.37.2/arch/powerpc/kernel/vio.c linux-2.6.37.2/arch/powerpc/kernel/vio.c
2964--- linux-2.6.37.1/arch/powerpc/kernel/vio.c 2011-01-04 19:50:19.000000000 -0500 3033--- linux-2.6.37.2/arch/powerpc/kernel/vio.c 2011-01-04 19:50:19.000000000 -0500
2965+++ linux-2.6.37.1/arch/powerpc/kernel/vio.c 2011-01-17 02:41:00.000000000 -0500 3034+++ linux-2.6.37.2/arch/powerpc/kernel/vio.c 2011-01-17 02:41:00.000000000 -0500
2966@@ -600,11 +600,12 @@ static void vio_dma_iommu_unmap_sg(struc 3035@@ -600,11 +600,12 @@ static void vio_dma_iommu_unmap_sg(struc
2967 vio_cmo_dealloc(viodev, alloc_size); 3036 vio_cmo_dealloc(viodev, alloc_size);
2968 } 3037 }
@@ -2985,9 +3054,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/vio.c linux-2.6.37.1/arch/powerpc/
2985 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops; 3054 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
2986 } 3055 }
2987 3056
2988diff -urNp linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c 3057diff -urNp linux-2.6.37.2/arch/powerpc/lib/usercopy_64.c linux-2.6.37.2/arch/powerpc/lib/usercopy_64.c
2989--- linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500 3058--- linux-2.6.37.2/arch/powerpc/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500
2990+++ linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c 2011-01-17 02:41:00.000000000 -0500 3059+++ linux-2.6.37.2/arch/powerpc/lib/usercopy_64.c 2011-01-17 02:41:00.000000000 -0500
2991@@ -9,22 +9,6 @@ 3060@@ -9,22 +9,6 @@
2992 #include <linux/module.h> 3061 #include <linux/module.h>
2993 #include <asm/uaccess.h> 3062 #include <asm/uaccess.h>
@@ -3019,9 +3088,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c linux-2.6.37.1/arch/pow
3019-EXPORT_SYMBOL(copy_to_user); 3088-EXPORT_SYMBOL(copy_to_user);
3020 EXPORT_SYMBOL(copy_in_user); 3089 EXPORT_SYMBOL(copy_in_user);
3021 3090
3022diff -urNp linux-2.6.37.1/arch/powerpc/mm/fault.c linux-2.6.37.1/arch/powerpc/mm/fault.c 3091diff -urNp linux-2.6.37.2/arch/powerpc/mm/fault.c linux-2.6.37.2/arch/powerpc/mm/fault.c
3023--- linux-2.6.37.1/arch/powerpc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 3092--- linux-2.6.37.2/arch/powerpc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
3024+++ linux-2.6.37.1/arch/powerpc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500 3093+++ linux-2.6.37.2/arch/powerpc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
3025@@ -31,6 +31,10 @@ 3094@@ -31,6 +31,10 @@
3026 #include <linux/kdebug.h> 3095 #include <linux/kdebug.h>
3027 #include <linux/perf_event.h> 3096 #include <linux/perf_event.h>
@@ -3126,9 +3195,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/mm/fault.c linux-2.6.37.1/arch/powerpc/mm
3126 _exception(SIGSEGV, regs, code, address); 3195 _exception(SIGSEGV, regs, code, address);
3127 return 0; 3196 return 0;
3128 } 3197 }
3129diff -urNp linux-2.6.37.1/arch/powerpc/mm/mmap_64.c linux-2.6.37.1/arch/powerpc/mm/mmap_64.c 3198diff -urNp linux-2.6.37.2/arch/powerpc/mm/mmap_64.c linux-2.6.37.2/arch/powerpc/mm/mmap_64.c
3130--- linux-2.6.37.1/arch/powerpc/mm/mmap_64.c 2011-01-04 19:50:19.000000000 -0500 3199--- linux-2.6.37.2/arch/powerpc/mm/mmap_64.c 2011-01-04 19:50:19.000000000 -0500
3131+++ linux-2.6.37.1/arch/powerpc/mm/mmap_64.c 2011-01-17 02:41:00.000000000 -0500 3200+++ linux-2.6.37.2/arch/powerpc/mm/mmap_64.c 2011-01-17 02:41:00.000000000 -0500
3132@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str 3201@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
3133 */ 3202 */
3134 if (mmap_is_legacy()) { 3203 if (mmap_is_legacy()) {
@@ -3152,9 +3221,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/mm/mmap_64.c linux-2.6.37.1/arch/powerpc/
3152 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 3221 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
3153 mm->unmap_area = arch_unmap_area_topdown; 3222 mm->unmap_area = arch_unmap_area_topdown;
3154 } 3223 }
3155diff -urNp linux-2.6.37.1/arch/powerpc/mm/slice.c linux-2.6.37.1/arch/powerpc/mm/slice.c 3224diff -urNp linux-2.6.37.2/arch/powerpc/mm/slice.c linux-2.6.37.2/arch/powerpc/mm/slice.c
3156--- linux-2.6.37.1/arch/powerpc/mm/slice.c 2011-01-04 19:50:19.000000000 -0500 3225--- linux-2.6.37.2/arch/powerpc/mm/slice.c 2011-01-04 19:50:19.000000000 -0500
3157+++ linux-2.6.37.1/arch/powerpc/mm/slice.c 2011-01-17 02:41:00.000000000 -0500 3226+++ linux-2.6.37.2/arch/powerpc/mm/slice.c 2011-01-17 02:41:00.000000000 -0500
3158@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_ 3227@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_
3159 if ((mm->task_size - len) < addr) 3228 if ((mm->task_size - len) < addr)
3160 return 0; 3229 return 0;
@@ -3194,9 +3263,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/mm/slice.c linux-2.6.37.1/arch/powerpc/mm
3194 /* If hint, make sure it matches our alignment restrictions */ 3263 /* If hint, make sure it matches our alignment restrictions */
3195 if (!fixed && addr) { 3264 if (!fixed && addr) {
3196 addr = _ALIGN_UP(addr, 1ul << pshift); 3265 addr = _ALIGN_UP(addr, 1ul << pshift);
3197diff -urNp linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c 3266diff -urNp linux-2.6.37.2/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.37.2/arch/powerpc/platforms/52xx/lite5200_pm.c
3198--- linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-04 19:50:19.000000000 -0500 3267--- linux-2.6.37.2/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-04 19:50:19.000000000 -0500
3199+++ linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-17 02:41:00.000000000 -0500 3268+++ linux-2.6.37.2/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-17 02:41:00.000000000 -0500
3200@@ -232,7 +232,7 @@ static void lite5200_pm_end(void) 3269@@ -232,7 +232,7 @@ static void lite5200_pm_end(void)
3201 lite5200_pm_target_state = PM_SUSPEND_ON; 3270 lite5200_pm_target_state = PM_SUSPEND_ON;
3202 } 3271 }
@@ -3206,9 +3275,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.37
3206 .valid = lite5200_pm_valid, 3275 .valid = lite5200_pm_valid,
3207 .begin = lite5200_pm_begin, 3276 .begin = lite5200_pm_begin,
3208 .prepare = lite5200_pm_prepare, 3277 .prepare = lite5200_pm_prepare,
3209diff -urNp linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c 3278diff -urNp linux-2.6.37.2/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.37.2/arch/powerpc/platforms/52xx/mpc52xx_pm.c
3210--- linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-04 19:50:19.000000000 -0500 3279--- linux-2.6.37.2/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-04 19:50:19.000000000 -0500
3211+++ linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-17 02:41:00.000000000 -0500 3280+++ linux-2.6.37.2/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-17 02:41:00.000000000 -0500
3212@@ -186,7 +186,7 @@ void mpc52xx_pm_finish(void) 3281@@ -186,7 +186,7 @@ void mpc52xx_pm_finish(void)
3213 iounmap(mbar); 3282 iounmap(mbar);
3214 } 3283 }
@@ -3218,9 +3287,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.37.
3218 .valid = mpc52xx_pm_valid, 3287 .valid = mpc52xx_pm_valid,
3219 .prepare = mpc52xx_pm_prepare, 3288 .prepare = mpc52xx_pm_prepare,
3220 .enter = mpc52xx_pm_enter, 3289 .enter = mpc52xx_pm_enter,
3221diff -urNp linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c 3290diff -urNp linux-2.6.37.2/arch/powerpc/platforms/83xx/suspend.c linux-2.6.37.2/arch/powerpc/platforms/83xx/suspend.c
3222--- linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c 2011-01-04 19:50:19.000000000 -0500 3291--- linux-2.6.37.2/arch/powerpc/platforms/83xx/suspend.c 2011-01-04 19:50:19.000000000 -0500
3223+++ linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c 2011-01-17 02:41:00.000000000 -0500 3292+++ linux-2.6.37.2/arch/powerpc/platforms/83xx/suspend.c 2011-01-17 02:41:00.000000000 -0500
3224@@ -311,7 +311,7 @@ static int mpc83xx_is_pci_agent(void) 3293@@ -311,7 +311,7 @@ static int mpc83xx_is_pci_agent(void)
3225 return ret; 3294 return ret;
3226 } 3295 }
@@ -3230,9 +3299,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c linux-2.6.37.1/a
3230 .valid = mpc83xx_suspend_valid, 3299 .valid = mpc83xx_suspend_valid,
3231 .begin = mpc83xx_suspend_begin, 3300 .begin = mpc83xx_suspend_begin,
3232 .enter = mpc83xx_suspend_enter, 3301 .enter = mpc83xx_suspend_enter,
3233diff -urNp linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c 3302diff -urNp linux-2.6.37.2/arch/powerpc/platforms/cell/iommu.c linux-2.6.37.2/arch/powerpc/platforms/cell/iommu.c
3234--- linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c 2011-01-04 19:50:19.000000000 -0500 3303--- linux-2.6.37.2/arch/powerpc/platforms/cell/iommu.c 2011-01-04 19:50:19.000000000 -0500
3235+++ linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c 2011-01-17 02:41:00.000000000 -0500 3304+++ linux-2.6.37.2/arch/powerpc/platforms/cell/iommu.c 2011-01-17 02:41:00.000000000 -0500
3236@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc 3305@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
3237 3306
3238 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); 3307 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -3242,9 +3311,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c linux-2.6.37.1/arc
3242 .alloc_coherent = dma_fixed_alloc_coherent, 3311 .alloc_coherent = dma_fixed_alloc_coherent,
3243 .free_coherent = dma_fixed_free_coherent, 3312 .free_coherent = dma_fixed_free_coherent,
3244 .map_sg = dma_fixed_map_sg, 3313 .map_sg = dma_fixed_map_sg,
3245diff -urNp linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c 3314diff -urNp linux-2.6.37.2/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.37.2/arch/powerpc/platforms/ps3/system-bus.c
3246--- linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c 2011-01-04 19:50:19.000000000 -0500 3315--- linux-2.6.37.2/arch/powerpc/platforms/ps3/system-bus.c 2011-01-04 19:50:19.000000000 -0500
3247+++ linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c 2011-01-17 02:41:00.000000000 -0500 3316+++ linux-2.6.37.2/arch/powerpc/platforms/ps3/system-bus.c 2011-01-17 02:41:00.000000000 -0500
3248@@ -695,7 +695,7 @@ static int ps3_dma_supported(struct devi 3317@@ -695,7 +695,7 @@ static int ps3_dma_supported(struct devi
3249 return mask >= DMA_BIT_MASK(32); 3318 return mask >= DMA_BIT_MASK(32);
3250 } 3319 }
@@ -3263,9 +3332,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.37.1
3263 .alloc_coherent = ps3_alloc_coherent, 3332 .alloc_coherent = ps3_alloc_coherent,
3264 .free_coherent = ps3_free_coherent, 3333 .free_coherent = ps3_free_coherent,
3265 .map_sg = ps3_ioc0_map_sg, 3334 .map_sg = ps3_ioc0_map_sg,
3266diff -urNp linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c 3335diff -urNp linux-2.6.37.2/arch/powerpc/platforms/pseries/suspend.c linux-2.6.37.2/arch/powerpc/platforms/pseries/suspend.c
3267--- linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c 2011-01-04 19:50:19.000000000 -0500 3336--- linux-2.6.37.2/arch/powerpc/platforms/pseries/suspend.c 2011-01-04 19:50:19.000000000 -0500
3268+++ linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c 2011-01-17 02:41:00.000000000 -0500 3337+++ linux-2.6.37.2/arch/powerpc/platforms/pseries/suspend.c 2011-01-17 02:41:00.000000000 -0500
3269@@ -153,7 +153,7 @@ static struct sysdev_class suspend_sysde 3338@@ -153,7 +153,7 @@ static struct sysdev_class suspend_sysde
3270 .name = "power", 3339 .name = "power",
3271 }; 3340 };
@@ -3275,9 +3344,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c linux-2.6.37.
3275 .valid = suspend_valid_only_mem, 3344 .valid = suspend_valid_only_mem,
3276 .begin = pseries_suspend_begin, 3345 .begin = pseries_suspend_begin,
3277 .prepare_late = pseries_prepare_late, 3346 .prepare_late = pseries_prepare_late,
3278diff -urNp linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c 3347diff -urNp linux-2.6.37.2/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.37.2/arch/powerpc/sysdev/fsl_pmc.c
3279--- linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c 2011-01-04 19:50:19.000000000 -0500 3348--- linux-2.6.37.2/arch/powerpc/sysdev/fsl_pmc.c 2011-01-04 19:50:19.000000000 -0500
3280+++ linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c 2011-01-17 02:41:00.000000000 -0500 3349+++ linux-2.6.37.2/arch/powerpc/sysdev/fsl_pmc.c 2011-01-17 02:41:00.000000000 -0500
3281@@ -53,7 +53,7 @@ static int pmc_suspend_valid(suspend_sta 3350@@ -53,7 +53,7 @@ static int pmc_suspend_valid(suspend_sta
3282 return 1; 3351 return 1;
3283 } 3352 }
@@ -3287,9 +3356,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.37.1/arch/powe
3287 .valid = pmc_suspend_valid, 3356 .valid = pmc_suspend_valid,
3288 .enter = pmc_suspend_enter, 3357 .enter = pmc_suspend_enter,
3289 }; 3358 };
3290diff -urNp linux-2.6.37.1/arch/s390/include/asm/elf.h linux-2.6.37.1/arch/s390/include/asm/elf.h 3359diff -urNp linux-2.6.37.2/arch/s390/include/asm/elf.h linux-2.6.37.2/arch/s390/include/asm/elf.h
3291--- linux-2.6.37.1/arch/s390/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 3360--- linux-2.6.37.2/arch/s390/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
3292+++ linux-2.6.37.1/arch/s390/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 3361+++ linux-2.6.37.2/arch/s390/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
3293@@ -163,6 +163,13 @@ extern unsigned int vdso_enabled; 3362@@ -163,6 +163,13 @@ extern unsigned int vdso_enabled;
3294 that it will "exec", and that there is sufficient room for the brk. */ 3363 that it will "exec", and that there is sufficient room for the brk. */
3295 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2) 3364 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -3304,24 +3373,9 @@ diff -urNp linux-2.6.37.1/arch/s390/include/asm/elf.h linux-2.6.37.1/arch/s390/i
3304 /* This yields a mask that user programs can use to figure out what 3373 /* This yields a mask that user programs can use to figure out what
3305 instruction set this CPU supports. */ 3374 instruction set this CPU supports. */
3306 3375
3307diff -urNp linux-2.6.37.1/arch/s390/include/asm/processor.h linux-2.6.37.1/arch/s390/include/asm/processor.h 3376diff -urNp linux-2.6.37.2/arch/s390/include/asm/uaccess.h linux-2.6.37.2/arch/s390/include/asm/uaccess.h
3308--- linux-2.6.37.1/arch/s390/include/asm/processor.h 2011-01-04 19:50:19.000000000 -0500 3377--- linux-2.6.37.2/arch/s390/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
3309+++ linux-2.6.37.1/arch/s390/include/asm/processor.h 2011-02-22 16:35:05.000000000 -0500 3378+++ linux-2.6.37.2/arch/s390/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
3310@@ -148,11 +148,6 @@ extern int kernel_thread(int (*fn)(void
3311 */
3312 extern unsigned long thread_saved_pc(struct task_struct *t);
3313
3314-/*
3315- * Print register of task into buffer. Used in fs/proc/array.c.
3316- */
3317-extern void task_show_regs(struct seq_file *m, struct task_struct *task);
3318-
3319 extern void show_code(struct pt_regs *regs);
3320
3321 unsigned long get_wchan(struct task_struct *p);
3322diff -urNp linux-2.6.37.1/arch/s390/include/asm/uaccess.h linux-2.6.37.1/arch/s390/include/asm/uaccess.h
3323--- linux-2.6.37.1/arch/s390/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
3324+++ linux-2.6.37.1/arch/s390/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
3325@@ -234,6 +234,10 @@ static inline unsigned long __must_check 3379@@ -234,6 +234,10 @@ static inline unsigned long __must_check
3326 copy_to_user(void __user *to, const void *from, unsigned long n) 3380 copy_to_user(void __user *to, const void *from, unsigned long n)
3327 { 3381 {
@@ -3354,9 +3408,9 @@ diff -urNp linux-2.6.37.1/arch/s390/include/asm/uaccess.h linux-2.6.37.1/arch/s3
3354 if (unlikely(sz != -1 && sz < n)) { 3408 if (unlikely(sz != -1 && sz < n)) {
3355 copy_from_user_overflow(); 3409 copy_from_user_overflow();
3356 return n; 3410 return n;
3357diff -urNp linux-2.6.37.1/arch/s390/Kconfig linux-2.6.37.1/arch/s390/Kconfig 3411diff -urNp linux-2.6.37.2/arch/s390/Kconfig linux-2.6.37.2/arch/s390/Kconfig
3358--- linux-2.6.37.1/arch/s390/Kconfig 2011-01-04 19:50:19.000000000 -0500 3412--- linux-2.6.37.2/arch/s390/Kconfig 2011-01-04 19:50:19.000000000 -0500
3359+++ linux-2.6.37.1/arch/s390/Kconfig 2011-01-17 02:41:00.000000000 -0500 3413+++ linux-2.6.37.2/arch/s390/Kconfig 2011-01-17 02:41:00.000000000 -0500
3360@@ -242,13 +242,12 @@ config AUDIT_ARCH 3414@@ -242,13 +242,12 @@ config AUDIT_ARCH
3361 3415
3362 config S390_EXEC_PROTECT 3416 config S390_EXEC_PROTECT
@@ -3375,9 +3429,9 @@ diff -urNp linux-2.6.37.1/arch/s390/Kconfig linux-2.6.37.1/arch/s390/Kconfig
3375 3429
3376 comment "Code generation options" 3430 comment "Code generation options"
3377 3431
3378diff -urNp linux-2.6.37.1/arch/s390/kernel/module.c linux-2.6.37.1/arch/s390/kernel/module.c 3432diff -urNp linux-2.6.37.2/arch/s390/kernel/module.c linux-2.6.37.2/arch/s390/kernel/module.c
3379--- linux-2.6.37.1/arch/s390/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 3433--- linux-2.6.37.2/arch/s390/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
3380+++ linux-2.6.37.1/arch/s390/kernel/module.c 2011-01-17 02:41:00.000000000 -0500 3434+++ linux-2.6.37.2/arch/s390/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
3381@@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, 3435@@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
3382 3436
3383 /* Increase core size by size of got & plt and set start 3437 /* Increase core size by size of got & plt and set start
@@ -3449,9 +3503,9 @@ diff -urNp linux-2.6.37.1/arch/s390/kernel/module.c linux-2.6.37.1/arch/s390/ker
3449 rela->r_addend - loc; 3503 rela->r_addend - loc;
3450 if (r_type == R_390_GOTPC) 3504 if (r_type == R_390_GOTPC)
3451 *(unsigned int *) loc = val; 3505 *(unsigned int *) loc = val;
3452diff -urNp linux-2.6.37.1/arch/s390/kernel/setup.c linux-2.6.37.1/arch/s390/kernel/setup.c 3506diff -urNp linux-2.6.37.2/arch/s390/kernel/setup.c linux-2.6.37.2/arch/s390/kernel/setup.c
3453--- linux-2.6.37.1/arch/s390/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500 3507--- linux-2.6.37.2/arch/s390/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500
3454+++ linux-2.6.37.1/arch/s390/kernel/setup.c 2011-01-17 02:41:00.000000000 -0500 3508+++ linux-2.6.37.2/arch/s390/kernel/setup.c 2011-01-17 02:41:00.000000000 -0500
3455@@ -281,7 +281,7 @@ static int __init early_parse_mem(char * 3509@@ -281,7 +281,7 @@ static int __init early_parse_mem(char *
3456 } 3510 }
3457 early_param("mem", early_parse_mem); 3511 early_param("mem", early_parse_mem);
@@ -3500,56 +3554,9 @@ diff -urNp linux-2.6.37.1/arch/s390/kernel/setup.c linux-2.6.37.1/arch/s390/kern
3500 static void setup_addressing_mode(void) 3554 static void setup_addressing_mode(void)
3501 { 3555 {
3502 if (user_mode == SECONDARY_SPACE_MODE) { 3556 if (user_mode == SECONDARY_SPACE_MODE) {
3503diff -urNp linux-2.6.37.1/arch/s390/kernel/traps.c linux-2.6.37.1/arch/s390/kernel/traps.c 3557diff -urNp linux-2.6.37.2/arch/s390/mm/maccess.c linux-2.6.37.2/arch/s390/mm/maccess.c
3504--- linux-2.6.37.1/arch/s390/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500 3558--- linux-2.6.37.2/arch/s390/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
3505+++ linux-2.6.37.1/arch/s390/kernel/traps.c 2011-02-22 16:34:54.000000000 -0500 3559+++ linux-2.6.37.2/arch/s390/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500
3506@@ -237,43 +237,6 @@ void show_regs(struct pt_regs *regs)
3507 show_last_breaking_event(regs);
3508 }
3509
3510-/* This is called from fs/proc/array.c */
3511-void task_show_regs(struct seq_file *m, struct task_struct *task)
3512-{
3513- struct pt_regs *regs;
3514-
3515- regs = task_pt_regs(task);
3516- seq_printf(m, "task: %p, ksp: %p\n",
3517- task, (void *)task->thread.ksp);
3518- seq_printf(m, "User PSW : %p %p\n",
3519- (void *) regs->psw.mask, (void *)regs->psw.addr);
3520-
3521- seq_printf(m, "User GPRS: " FOURLONG,
3522- regs->gprs[0], regs->gprs[1],
3523- regs->gprs[2], regs->gprs[3]);
3524- seq_printf(m, " " FOURLONG,
3525- regs->gprs[4], regs->gprs[5],
3526- regs->gprs[6], regs->gprs[7]);
3527- seq_printf(m, " " FOURLONG,
3528- regs->gprs[8], regs->gprs[9],
3529- regs->gprs[10], regs->gprs[11]);
3530- seq_printf(m, " " FOURLONG,
3531- regs->gprs[12], regs->gprs[13],
3532- regs->gprs[14], regs->gprs[15]);
3533- seq_printf(m, "User ACRS: %08x %08x %08x %08x\n",
3534- task->thread.acrs[0], task->thread.acrs[1],
3535- task->thread.acrs[2], task->thread.acrs[3]);
3536- seq_printf(m, " %08x %08x %08x %08x\n",
3537- task->thread.acrs[4], task->thread.acrs[5],
3538- task->thread.acrs[6], task->thread.acrs[7]);
3539- seq_printf(m, " %08x %08x %08x %08x\n",
3540- task->thread.acrs[8], task->thread.acrs[9],
3541- task->thread.acrs[10], task->thread.acrs[11]);
3542- seq_printf(m, " %08x %08x %08x %08x\n",
3543- task->thread.acrs[12], task->thread.acrs[13],
3544- task->thread.acrs[14], task->thread.acrs[15]);
3545-}
3546-
3547 static DEFINE_SPINLOCK(die_lock);
3548
3549 void die(const char * str, struct pt_regs * regs, long err)
3550diff -urNp linux-2.6.37.1/arch/s390/mm/maccess.c linux-2.6.37.1/arch/s390/mm/maccess.c
3551--- linux-2.6.37.1/arch/s390/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
3552+++ linux-2.6.37.1/arch/s390/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500
3553@@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void 3560@@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void
3554 return rc ? rc : count; 3561 return rc ? rc : count;
3555 } 3562 }
@@ -3559,9 +3566,9 @@ diff -urNp linux-2.6.37.1/arch/s390/mm/maccess.c linux-2.6.37.1/arch/s390/mm/mac
3559 { 3566 {
3560 long copied = 0; 3567 long copied = 0;
3561 3568
3562diff -urNp linux-2.6.37.1/arch/s390/mm/mmap.c linux-2.6.37.1/arch/s390/mm/mmap.c 3569diff -urNp linux-2.6.37.2/arch/s390/mm/mmap.c linux-2.6.37.2/arch/s390/mm/mmap.c
3563--- linux-2.6.37.1/arch/s390/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 3570--- linux-2.6.37.2/arch/s390/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
3564+++ linux-2.6.37.1/arch/s390/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500 3571+++ linux-2.6.37.2/arch/s390/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500
3565@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str 3572@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
3566 */ 3573 */
3567 if (mmap_is_legacy()) { 3574 if (mmap_is_legacy()) {
@@ -3608,9 +3615,9 @@ diff -urNp linux-2.6.37.1/arch/s390/mm/mmap.c linux-2.6.37.1/arch/s390/mm/mmap.c
3608 mm->get_unmapped_area = s390_get_unmapped_area_topdown; 3615 mm->get_unmapped_area = s390_get_unmapped_area_topdown;
3609 mm->unmap_area = arch_unmap_area_topdown; 3616 mm->unmap_area = arch_unmap_area_topdown;
3610 } 3617 }
3611diff -urNp linux-2.6.37.1/arch/score/include/asm/system.h linux-2.6.37.1/arch/score/include/asm/system.h 3618diff -urNp linux-2.6.37.2/arch/score/include/asm/system.h linux-2.6.37.2/arch/score/include/asm/system.h
3612--- linux-2.6.37.1/arch/score/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500 3619--- linux-2.6.37.2/arch/score/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
3613+++ linux-2.6.37.1/arch/score/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500 3620+++ linux-2.6.37.2/arch/score/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500
3614@@ -17,7 +17,7 @@ do { \ 3621@@ -17,7 +17,7 @@ do { \
3615 #define finish_arch_switch(prev) do {} while (0) 3622 #define finish_arch_switch(prev) do {} while (0)
3616 3623
@@ -3620,9 +3627,9 @@ diff -urNp linux-2.6.37.1/arch/score/include/asm/system.h linux-2.6.37.1/arch/sc
3620 3627
3621 #define mb() barrier() 3628 #define mb() barrier()
3622 #define rmb() barrier() 3629 #define rmb() barrier()
3623diff -urNp linux-2.6.37.1/arch/score/kernel/process.c linux-2.6.37.1/arch/score/kernel/process.c 3630diff -urNp linux-2.6.37.2/arch/score/kernel/process.c linux-2.6.37.2/arch/score/kernel/process.c
3624--- linux-2.6.37.1/arch/score/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 3631--- linux-2.6.37.2/arch/score/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
3625+++ linux-2.6.37.1/arch/score/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 3632+++ linux-2.6.37.2/arch/score/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
3626@@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_stru 3633@@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_stru
3627 3634
3628 return task_pt_regs(task)->cp0_epc; 3635 return task_pt_regs(task)->cp0_epc;
@@ -3632,9 +3639,9 @@ diff -urNp linux-2.6.37.1/arch/score/kernel/process.c linux-2.6.37.1/arch/score/
3632-{ 3639-{
3633- return sp; 3640- return sp;
3634-} 3641-}
3635diff -urNp linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c 3642diff -urNp linux-2.6.37.2/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.37.2/arch/sh/boards/mach-hp6xx/pm.c
3636--- linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c 2011-01-04 19:50:19.000000000 -0500 3643--- linux-2.6.37.2/arch/sh/boards/mach-hp6xx/pm.c 2011-01-04 19:50:19.000000000 -0500
3637+++ linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c 2011-01-17 02:41:00.000000000 -0500 3644+++ linux-2.6.37.2/arch/sh/boards/mach-hp6xx/pm.c 2011-01-17 02:41:00.000000000 -0500
3638@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ 3645@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
3639 return 0; 3646 return 0;
3640 } 3647 }
@@ -3644,9 +3651,9 @@ diff -urNp linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.37.1/arch/sh/
3644 .enter = hp6x0_pm_enter, 3651 .enter = hp6x0_pm_enter,
3645 .valid = suspend_valid_only_mem, 3652 .valid = suspend_valid_only_mem,
3646 }; 3653 };
3647diff -urNp linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h 3654diff -urNp linux-2.6.37.2/arch/sh/include/asm/dma-mapping.h linux-2.6.37.2/arch/sh/include/asm/dma-mapping.h
3648--- linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 3655--- linux-2.6.37.2/arch/sh/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
3649+++ linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 3656+++ linux-2.6.37.2/arch/sh/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
3650@@ -1,10 +1,10 @@ 3657@@ -1,10 +1,10 @@
3651 #ifndef __ASM_SH_DMA_MAPPING_H 3658 #ifndef __ASM_SH_DMA_MAPPING_H
3652 #define __ASM_SH_DMA_MAPPING_H 3659 #define __ASM_SH_DMA_MAPPING_H
@@ -3705,9 +3712,9 @@ diff -urNp linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h linux-2.6.37.1/arch/
3705 3712
3706 if (dma_release_from_coherent(dev, get_order(size), vaddr)) 3713 if (dma_release_from_coherent(dev, get_order(size), vaddr))
3707 return; 3714 return;
3708diff -urNp linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c 3715diff -urNp linux-2.6.37.2/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.37.2/arch/sh/kernel/cpu/shmobile/pm.c
3709--- linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-04 19:50:19.000000000 -0500 3716--- linux-2.6.37.2/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-04 19:50:19.000000000 -0500
3710+++ linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-17 02:41:00.000000000 -0500 3717+++ linux-2.6.37.2/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-17 02:41:00.000000000 -0500
3711@@ -141,7 +141,7 @@ static int sh_pm_enter(suspend_state_t s 3718@@ -141,7 +141,7 @@ static int sh_pm_enter(suspend_state_t s
3712 return 0; 3719 return 0;
3713 } 3720 }
@@ -3717,9 +3724,9 @@ diff -urNp linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.37.1/arch/s
3717 .enter = sh_pm_enter, 3724 .enter = sh_pm_enter,
3718 .valid = suspend_valid_only_mem, 3725 .valid = suspend_valid_only_mem,
3719 }; 3726 };
3720diff -urNp linux-2.6.37.1/arch/sh/kernel/dma-nommu.c linux-2.6.37.1/arch/sh/kernel/dma-nommu.c 3727diff -urNp linux-2.6.37.2/arch/sh/kernel/dma-nommu.c linux-2.6.37.2/arch/sh/kernel/dma-nommu.c
3721--- linux-2.6.37.1/arch/sh/kernel/dma-nommu.c 2011-01-04 19:50:19.000000000 -0500 3728--- linux-2.6.37.2/arch/sh/kernel/dma-nommu.c 2011-01-04 19:50:19.000000000 -0500
3722+++ linux-2.6.37.1/arch/sh/kernel/dma-nommu.c 2011-01-17 02:41:00.000000000 -0500 3729+++ linux-2.6.37.2/arch/sh/kernel/dma-nommu.c 2011-01-17 02:41:00.000000000 -0500
3723@@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device 3730@@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device
3724 } 3731 }
3725 #endif 3732 #endif
@@ -3729,9 +3736,9 @@ diff -urNp linux-2.6.37.1/arch/sh/kernel/dma-nommu.c linux-2.6.37.1/arch/sh/kern
3729 .alloc_coherent = dma_generic_alloc_coherent, 3736 .alloc_coherent = dma_generic_alloc_coherent,
3730 .free_coherent = dma_generic_free_coherent, 3737 .free_coherent = dma_generic_free_coherent,
3731 .map_page = nommu_map_page, 3738 .map_page = nommu_map_page,
3732diff -urNp linux-2.6.37.1/arch/sh/kernel/kgdb.c linux-2.6.37.1/arch/sh/kernel/kgdb.c 3739diff -urNp linux-2.6.37.2/arch/sh/kernel/kgdb.c linux-2.6.37.2/arch/sh/kernel/kgdb.c
3733--- linux-2.6.37.1/arch/sh/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 3740--- linux-2.6.37.2/arch/sh/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
3734+++ linux-2.6.37.1/arch/sh/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500 3741+++ linux-2.6.37.2/arch/sh/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
3735@@ -319,7 +319,7 @@ void kgdb_arch_exit(void) 3742@@ -319,7 +319,7 @@ void kgdb_arch_exit(void)
3736 unregister_die_notifier(&kgdb_notifier); 3743 unregister_die_notifier(&kgdb_notifier);
3737 } 3744 }
@@ -3741,9 +3748,9 @@ diff -urNp linux-2.6.37.1/arch/sh/kernel/kgdb.c linux-2.6.37.1/arch/sh/kernel/kg
3741 /* Breakpoint instruction: trapa #0x3c */ 3748 /* Breakpoint instruction: trapa #0x3c */
3742 #ifdef CONFIG_CPU_LITTLE_ENDIAN 3749 #ifdef CONFIG_CPU_LITTLE_ENDIAN
3743 .gdb_bpt_instr = { 0x3c, 0xc3 }, 3750 .gdb_bpt_instr = { 0x3c, 0xc3 },
3744diff -urNp linux-2.6.37.1/arch/sh/mm/consistent.c linux-2.6.37.1/arch/sh/mm/consistent.c 3751diff -urNp linux-2.6.37.2/arch/sh/mm/consistent.c linux-2.6.37.2/arch/sh/mm/consistent.c
3745--- linux-2.6.37.1/arch/sh/mm/consistent.c 2011-01-04 19:50:19.000000000 -0500 3752--- linux-2.6.37.2/arch/sh/mm/consistent.c 2011-01-04 19:50:19.000000000 -0500
3746+++ linux-2.6.37.1/arch/sh/mm/consistent.c 2011-01-17 02:41:00.000000000 -0500 3753+++ linux-2.6.37.2/arch/sh/mm/consistent.c 2011-01-17 02:41:00.000000000 -0500
3747@@ -22,7 +22,7 @@ 3754@@ -22,7 +22,7 @@
3748 3755
3749 #define PREALLOC_DMA_DEBUG_ENTRIES 4096 3756 #define PREALLOC_DMA_DEBUG_ENTRIES 4096
@@ -3753,9 +3760,9 @@ diff -urNp linux-2.6.37.1/arch/sh/mm/consistent.c linux-2.6.37.1/arch/sh/mm/cons
3753 EXPORT_SYMBOL(dma_ops); 3760 EXPORT_SYMBOL(dma_ops);
3754 3761
3755 static int __init dma_init(void) 3762 static int __init dma_init(void)
3756diff -urNp linux-2.6.37.1/arch/sh/mm/mmap.c linux-2.6.37.1/arch/sh/mm/mmap.c 3763diff -urNp linux-2.6.37.2/arch/sh/mm/mmap.c linux-2.6.37.2/arch/sh/mm/mmap.c
3757--- linux-2.6.37.1/arch/sh/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 3764--- linux-2.6.37.2/arch/sh/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
3758+++ linux-2.6.37.1/arch/sh/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500 3765+++ linux-2.6.37.2/arch/sh/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500
3759@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str 3766@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
3760 addr = PAGE_ALIGN(addr); 3767 addr = PAGE_ALIGN(addr);
3761 3768
@@ -3803,9 +3810,9 @@ diff -urNp linux-2.6.37.1/arch/sh/mm/mmap.c linux-2.6.37.1/arch/sh/mm/mmap.c
3803 /* remember the address as a hint for next time */ 3810 /* remember the address as a hint for next time */
3804 return (mm->free_area_cache = addr); 3811 return (mm->free_area_cache = addr);
3805 } 3812 }
3806diff -urNp linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h 3813diff -urNp linux-2.6.37.2/arch/sparc/include/asm/atomic_64.h linux-2.6.37.2/arch/sparc/include/asm/atomic_64.h
3807--- linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h 2011-01-04 19:50:19.000000000 -0500 3814--- linux-2.6.37.2/arch/sparc/include/asm/atomic_64.h 2011-01-04 19:50:19.000000000 -0500
3808+++ linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h 2011-01-17 02:41:00.000000000 -0500 3815+++ linux-2.6.37.2/arch/sparc/include/asm/atomic_64.h 2011-01-17 02:41:00.000000000 -0500
3809@@ -14,18 +14,40 @@ 3816@@ -14,18 +14,40 @@
3810 #define ATOMIC64_INIT(i) { (i) } 3817 #define ATOMIC64_INIT(i) { (i) }
3811 3818
@@ -3965,9 +3972,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h linux-2.6.37.1/arch
3965 } 3972 }
3966 3973
3967 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 3974 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
3968diff -urNp linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h 3975diff -urNp linux-2.6.37.2/arch/sparc/include/asm/dma-mapping.h linux-2.6.37.2/arch/sparc/include/asm/dma-mapping.h
3969--- linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 3976--- linux-2.6.37.2/arch/sparc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
3970+++ linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 3977+++ linux-2.6.37.2/arch/sparc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
3971@@ -12,10 +12,10 @@ extern int dma_supported(struct device * 3978@@ -12,10 +12,10 @@ extern int dma_supported(struct device *
3972 #define dma_alloc_noncoherent(d, s, h, f) dma_alloc_coherent(d, s, h, f) 3979 #define dma_alloc_noncoherent(d, s, h, f) dma_alloc_coherent(d, s, h, f)
3973 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) 3980 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
@@ -3999,9 +4006,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h linux-2.6.37.1/ar
3999 4006
4000 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); 4007 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
4001 ops->free_coherent(dev, size, cpu_addr, dma_handle); 4008 ops->free_coherent(dev, size, cpu_addr, dma_handle);
4002diff -urNp linux-2.6.37.1/arch/sparc/include/asm/elf_32.h linux-2.6.37.1/arch/sparc/include/asm/elf_32.h 4009diff -urNp linux-2.6.37.2/arch/sparc/include/asm/elf_32.h linux-2.6.37.2/arch/sparc/include/asm/elf_32.h
4003--- linux-2.6.37.1/arch/sparc/include/asm/elf_32.h 2011-01-04 19:50:19.000000000 -0500 4010--- linux-2.6.37.2/arch/sparc/include/asm/elf_32.h 2011-01-04 19:50:19.000000000 -0500
4004+++ linux-2.6.37.1/arch/sparc/include/asm/elf_32.h 2011-01-17 02:41:00.000000000 -0500 4011+++ linux-2.6.37.2/arch/sparc/include/asm/elf_32.h 2011-01-17 02:41:00.000000000 -0500
4005@@ -114,6 +114,13 @@ typedef struct { 4012@@ -114,6 +114,13 @@ typedef struct {
4006 4013
4007 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) 4014 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -4016,9 +4023,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/elf_32.h linux-2.6.37.1/arch/sp
4016 /* This yields a mask that user programs can use to figure out what 4023 /* This yields a mask that user programs can use to figure out what
4017 instruction set this cpu supports. This can NOT be done in userspace 4024 instruction set this cpu supports. This can NOT be done in userspace
4018 on Sparc. */ 4025 on Sparc. */
4019diff -urNp linux-2.6.37.1/arch/sparc/include/asm/elf_64.h linux-2.6.37.1/arch/sparc/include/asm/elf_64.h 4026diff -urNp linux-2.6.37.2/arch/sparc/include/asm/elf_64.h linux-2.6.37.2/arch/sparc/include/asm/elf_64.h
4020--- linux-2.6.37.1/arch/sparc/include/asm/elf_64.h 2011-01-04 19:50:19.000000000 -0500 4027--- linux-2.6.37.2/arch/sparc/include/asm/elf_64.h 2011-01-04 19:50:19.000000000 -0500
4021+++ linux-2.6.37.1/arch/sparc/include/asm/elf_64.h 2011-01-17 02:41:00.000000000 -0500 4028+++ linux-2.6.37.2/arch/sparc/include/asm/elf_64.h 2011-01-17 02:41:00.000000000 -0500
4022@@ -162,6 +162,12 @@ typedef struct { 4029@@ -162,6 +162,12 @@ typedef struct {
4023 #define ELF_ET_DYN_BASE 0x0000010000000000UL 4030 #define ELF_ET_DYN_BASE 0x0000010000000000UL
4024 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL 4031 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -4032,9 +4039,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/elf_64.h linux-2.6.37.1/arch/sp
4032 4039
4033 /* This yields a mask that user programs can use to figure out what 4040 /* This yields a mask that user programs can use to figure out what
4034 instruction set this cpu supports. */ 4041 instruction set this cpu supports. */
4035diff -urNp linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h 4042diff -urNp linux-2.6.37.2/arch/sparc/include/asm/pgtable_32.h linux-2.6.37.2/arch/sparc/include/asm/pgtable_32.h
4036--- linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500 4043--- linux-2.6.37.2/arch/sparc/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500
4037+++ linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h 2011-01-17 02:41:00.000000000 -0500 4044+++ linux-2.6.37.2/arch/sparc/include/asm/pgtable_32.h 2011-01-17 02:41:00.000000000 -0500
4038@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) 4045@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
4039 BTFIXUPDEF_INT(page_none) 4046 BTFIXUPDEF_INT(page_none)
4040 BTFIXUPDEF_INT(page_copy) 4047 BTFIXUPDEF_INT(page_copy)
@@ -4066,9 +4073,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h linux-2.6.37.1/arc
4066 extern unsigned long page_kernel; 4073 extern unsigned long page_kernel;
4067 4074
4068 #ifdef MODULE 4075 #ifdef MODULE
4069diff -urNp linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h 4076diff -urNp linux-2.6.37.2/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.37.2/arch/sparc/include/asm/pgtsrmmu.h
4070--- linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h 2011-01-04 19:50:19.000000000 -0500 4077--- linux-2.6.37.2/arch/sparc/include/asm/pgtsrmmu.h 2011-01-04 19:50:19.000000000 -0500
4071+++ linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h 2011-01-17 02:41:00.000000000 -0500 4078+++ linux-2.6.37.2/arch/sparc/include/asm/pgtsrmmu.h 2011-01-17 02:41:00.000000000 -0500
4072@@ -115,6 +115,13 @@ 4079@@ -115,6 +115,13 @@
4073 SRMMU_EXEC | SRMMU_REF) 4080 SRMMU_EXEC | SRMMU_REF)
4074 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ 4081 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -4083,9 +4090,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.37.1/arch/
4083 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ 4090 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
4084 SRMMU_DIRTY | SRMMU_REF) 4091 SRMMU_DIRTY | SRMMU_REF)
4085 4092
4086diff -urNp linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h 4093diff -urNp linux-2.6.37.2/arch/sparc/include/asm/spinlock_64.h linux-2.6.37.2/arch/sparc/include/asm/spinlock_64.h
4087--- linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h 2011-01-04 19:50:19.000000000 -0500 4094--- linux-2.6.37.2/arch/sparc/include/asm/spinlock_64.h 2011-01-04 19:50:19.000000000 -0500
4088+++ linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h 2011-01-17 02:41:00.000000000 -0500 4095+++ linux-2.6.37.2/arch/sparc/include/asm/spinlock_64.h 2011-01-17 02:41:00.000000000 -0500
4089@@ -99,7 +99,12 @@ static void inline arch_read_lock(arch_r 4096@@ -99,7 +99,12 @@ static void inline arch_read_lock(arch_r
4090 __asm__ __volatile__ ( 4097 __asm__ __volatile__ (
4091 "1: ldsw [%2], %0\n" 4098 "1: ldsw [%2], %0\n"
@@ -4137,9 +4144,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h linux-2.6.37.1/ar
4137 " cas [%2], %0, %1\n" 4144 " cas [%2], %0, %1\n"
4138 " cmp %0, %1\n" 4145 " cmp %0, %1\n"
4139 " bne,pn %%xcc, 1b\n" 4146 " bne,pn %%xcc, 1b\n"
4140diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h 4147diff -urNp linux-2.6.37.2/arch/sparc/include/asm/uaccess_32.h linux-2.6.37.2/arch/sparc/include/asm/uaccess_32.h
4141--- linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500 4148--- linux-2.6.37.2/arch/sparc/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500
4142+++ linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h 2011-01-17 02:41:00.000000000 -0500 4149+++ linux-2.6.37.2/arch/sparc/include/asm/uaccess_32.h 2011-01-17 02:41:00.000000000 -0500
4143@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __ 4150@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
4144 4151
4145 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) 4152 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -4191,9 +4198,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h linux-2.6.37.1/arc
4191 return __copy_user((__force void __user *) to, from, n); 4198 return __copy_user((__force void __user *) to, from, n);
4192 } 4199 }
4193 4200
4194diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h 4201diff -urNp linux-2.6.37.2/arch/sparc/include/asm/uaccess_64.h linux-2.6.37.2/arch/sparc/include/asm/uaccess_64.h
4195--- linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500 4202--- linux-2.6.37.2/arch/sparc/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500
4196+++ linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h 2011-01-17 02:41:00.000000000 -0500 4203+++ linux-2.6.37.2/arch/sparc/include/asm/uaccess_64.h 2011-01-17 02:41:00.000000000 -0500
4197@@ -10,6 +10,7 @@ 4204@@ -10,6 +10,7 @@
4198 #include <linux/compiler.h> 4205 #include <linux/compiler.h>
4199 #include <linux/string.h> 4206 #include <linux/string.h>
@@ -4236,9 +4243,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h linux-2.6.37.1/arc
4236 if (unlikely(ret)) 4243 if (unlikely(ret))
4237 ret = copy_to_user_fixup(to, from, size); 4244 ret = copy_to_user_fixup(to, from, size);
4238 return ret; 4245 return ret;
4239diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess.h linux-2.6.37.1/arch/sparc/include/asm/uaccess.h 4246diff -urNp linux-2.6.37.2/arch/sparc/include/asm/uaccess.h linux-2.6.37.2/arch/sparc/include/asm/uaccess.h
4240--- linux-2.6.37.1/arch/sparc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 4247--- linux-2.6.37.2/arch/sparc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
4241+++ linux-2.6.37.1/arch/sparc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500 4248+++ linux-2.6.37.2/arch/sparc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
4242@@ -1,5 +1,13 @@ 4249@@ -1,5 +1,13 @@
4243 #ifndef ___ASM_SPARC_UACCESS_H 4250 #ifndef ___ASM_SPARC_UACCESS_H
4244 #define ___ASM_SPARC_UACCESS_H 4251 #define ___ASM_SPARC_UACCESS_H
@@ -4253,9 +4260,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess.h linux-2.6.37.1/arch/s
4253 #if defined(__sparc__) && defined(__arch64__) 4260 #if defined(__sparc__) && defined(__arch64__)
4254 #include <asm/uaccess_64.h> 4261 #include <asm/uaccess_64.h>
4255 #else 4262 #else
4256diff -urNp linux-2.6.37.1/arch/sparc/kernel/iommu.c linux-2.6.37.1/arch/sparc/kernel/iommu.c 4263diff -urNp linux-2.6.37.2/arch/sparc/kernel/iommu.c linux-2.6.37.2/arch/sparc/kernel/iommu.c
4257--- linux-2.6.37.1/arch/sparc/kernel/iommu.c 2011-01-04 19:50:19.000000000 -0500 4264--- linux-2.6.37.2/arch/sparc/kernel/iommu.c 2011-01-04 19:50:19.000000000 -0500
4258+++ linux-2.6.37.1/arch/sparc/kernel/iommu.c 2011-01-17 02:41:00.000000000 -0500 4265+++ linux-2.6.37.2/arch/sparc/kernel/iommu.c 2011-01-17 02:41:00.000000000 -0500
4259@@ -828,7 +828,7 @@ static void dma_4u_sync_sg_for_cpu(struc 4266@@ -828,7 +828,7 @@ static void dma_4u_sync_sg_for_cpu(struc
4260 spin_unlock_irqrestore(&iommu->lock, flags); 4267 spin_unlock_irqrestore(&iommu->lock, flags);
4261 } 4268 }
@@ -4274,9 +4281,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/iommu.c linux-2.6.37.1/arch/sparc/ke
4274 EXPORT_SYMBOL(dma_ops); 4281 EXPORT_SYMBOL(dma_ops);
4275 4282
4276 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); 4283 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
4277diff -urNp linux-2.6.37.1/arch/sparc/kernel/ioport.c linux-2.6.37.1/arch/sparc/kernel/ioport.c 4284diff -urNp linux-2.6.37.2/arch/sparc/kernel/ioport.c linux-2.6.37.2/arch/sparc/kernel/ioport.c
4278--- linux-2.6.37.1/arch/sparc/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500 4285--- linux-2.6.37.2/arch/sparc/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500
4279+++ linux-2.6.37.1/arch/sparc/kernel/ioport.c 2011-01-17 02:41:00.000000000 -0500 4286+++ linux-2.6.37.2/arch/sparc/kernel/ioport.c 2011-01-17 02:41:00.000000000 -0500
4280@@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(stru 4287@@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(stru
4281 BUG(); 4288 BUG();
4282 } 4289 }
@@ -4304,9 +4311,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/ioport.c linux-2.6.37.1/arch/sparc/k
4304 .alloc_coherent = pci32_alloc_coherent, 4311 .alloc_coherent = pci32_alloc_coherent,
4305 .free_coherent = pci32_free_coherent, 4312 .free_coherent = pci32_free_coherent,
4306 .map_page = pci32_map_page, 4313 .map_page = pci32_map_page,
4307diff -urNp linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c 4314diff -urNp linux-2.6.37.2/arch/sparc/kernel/kgdb_32.c linux-2.6.37.2/arch/sparc/kernel/kgdb_32.c
4308--- linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c 2011-01-04 19:50:19.000000000 -0500 4315--- linux-2.6.37.2/arch/sparc/kernel/kgdb_32.c 2011-01-04 19:50:19.000000000 -0500
4309+++ linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c 2011-01-17 02:41:00.000000000 -0500 4316+++ linux-2.6.37.2/arch/sparc/kernel/kgdb_32.c 2011-01-17 02:41:00.000000000 -0500
4310@@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *re 4317@@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
4311 regs->npc = regs->pc + 4; 4318 regs->npc = regs->pc + 4;
4312 } 4319 }
@@ -4316,9 +4323,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c linux-2.6.37.1/arch/sparc/
4316 /* Breakpoint instruction: ta 0x7d */ 4323 /* Breakpoint instruction: ta 0x7d */
4317 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d }, 4324 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
4318 }; 4325 };
4319diff -urNp linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c 4326diff -urNp linux-2.6.37.2/arch/sparc/kernel/kgdb_64.c linux-2.6.37.2/arch/sparc/kernel/kgdb_64.c
4320--- linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c 2011-01-04 19:50:19.000000000 -0500 4327--- linux-2.6.37.2/arch/sparc/kernel/kgdb_64.c 2011-01-04 19:50:19.000000000 -0500
4321+++ linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c 2011-01-17 02:41:00.000000000 -0500 4328+++ linux-2.6.37.2/arch/sparc/kernel/kgdb_64.c 2011-01-17 02:41:00.000000000 -0500
4322@@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *re 4329@@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
4323 regs->tnpc = regs->tpc + 4; 4330 regs->tnpc = regs->tpc + 4;
4324 } 4331 }
@@ -4328,9 +4335,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c linux-2.6.37.1/arch/sparc/
4328 /* Breakpoint instruction: ta 0x72 */ 4335 /* Breakpoint instruction: ta 0x72 */
4329 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 }, 4336 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
4330 }; 4337 };
4331diff -urNp linux-2.6.37.1/arch/sparc/kernel/Makefile linux-2.6.37.1/arch/sparc/kernel/Makefile 4338diff -urNp linux-2.6.37.2/arch/sparc/kernel/Makefile linux-2.6.37.2/arch/sparc/kernel/Makefile
4332--- linux-2.6.37.1/arch/sparc/kernel/Makefile 2011-01-04 19:50:19.000000000 -0500 4339--- linux-2.6.37.2/arch/sparc/kernel/Makefile 2011-01-04 19:50:19.000000000 -0500
4333+++ linux-2.6.37.1/arch/sparc/kernel/Makefile 2011-01-17 02:41:00.000000000 -0500 4340+++ linux-2.6.37.2/arch/sparc/kernel/Makefile 2011-01-17 02:41:00.000000000 -0500
4334@@ -3,7 +3,7 @@ 4341@@ -3,7 +3,7 @@
4335 # 4342 #
4336 4343
@@ -4340,9 +4347,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/Makefile linux-2.6.37.1/arch/sparc/k
4340 4347
4341 extra-y := head_$(BITS).o 4348 extra-y := head_$(BITS).o
4342 extra-y += init_task.o 4349 extra-y += init_task.o
4343diff -urNp linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c 4350diff -urNp linux-2.6.37.2/arch/sparc/kernel/pci_sun4v.c linux-2.6.37.2/arch/sparc/kernel/pci_sun4v.c
4344--- linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c 2011-01-04 19:50:19.000000000 -0500 4351--- linux-2.6.37.2/arch/sparc/kernel/pci_sun4v.c 2011-01-04 19:50:19.000000000 -0500
4345+++ linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c 2011-01-17 02:41:00.000000000 -0500 4352+++ linux-2.6.37.2/arch/sparc/kernel/pci_sun4v.c 2011-01-17 02:41:00.000000000 -0500
4346@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic 4353@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
4347 spin_unlock_irqrestore(&iommu->lock, flags); 4354 spin_unlock_irqrestore(&iommu->lock, flags);
4348 } 4355 }
@@ -4352,9 +4359,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c linux-2.6.37.1/arch/spar
4352 .alloc_coherent = dma_4v_alloc_coherent, 4359 .alloc_coherent = dma_4v_alloc_coherent,
4353 .free_coherent = dma_4v_free_coherent, 4360 .free_coherent = dma_4v_free_coherent,
4354 .map_page = dma_4v_map_page, 4361 .map_page = dma_4v_map_page,
4355diff -urNp linux-2.6.37.1/arch/sparc/kernel/process_32.c linux-2.6.37.1/arch/sparc/kernel/process_32.c 4362diff -urNp linux-2.6.37.2/arch/sparc/kernel/process_32.c linux-2.6.37.2/arch/sparc/kernel/process_32.c
4356--- linux-2.6.37.1/arch/sparc/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500 4363--- linux-2.6.37.2/arch/sparc/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500
4357+++ linux-2.6.37.1/arch/sparc/kernel/process_32.c 2011-01-17 02:41:00.000000000 -0500 4364+++ linux-2.6.37.2/arch/sparc/kernel/process_32.c 2011-01-17 02:41:00.000000000 -0500
4358@@ -196,7 +196,7 @@ void __show_backtrace(unsigned long fp) 4365@@ -196,7 +196,7 @@ void __show_backtrace(unsigned long fp)
4359 rw->ins[4], rw->ins[5], 4366 rw->ins[4], rw->ins[5],
4360 rw->ins[6], 4367 rw->ins[6],
@@ -4390,9 +4397,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/process_32.c linux-2.6.37.1/arch/spa
4390 fp = rw->ins[6]; 4397 fp = rw->ins[6];
4391 } while (++count < 16); 4398 } while (++count < 16);
4392 printk("\n"); 4399 printk("\n");
4393diff -urNp linux-2.6.37.1/arch/sparc/kernel/process_64.c linux-2.6.37.1/arch/sparc/kernel/process_64.c 4400diff -urNp linux-2.6.37.2/arch/sparc/kernel/process_64.c linux-2.6.37.2/arch/sparc/kernel/process_64.c
4394--- linux-2.6.37.1/arch/sparc/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500 4401--- linux-2.6.37.2/arch/sparc/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500
4395+++ linux-2.6.37.1/arch/sparc/kernel/process_64.c 2011-01-17 02:41:00.000000000 -0500 4402+++ linux-2.6.37.2/arch/sparc/kernel/process_64.c 2011-01-17 02:41:00.000000000 -0500
4396@@ -180,14 +180,14 @@ static void show_regwindow(struct pt_reg 4403@@ -180,14 +180,14 @@ static void show_regwindow(struct pt_reg
4397 printk("i4: %016lx i5: %016lx i6: %016lx i7: %016lx\n", 4404 printk("i4: %016lx i5: %016lx i6: %016lx i7: %016lx\n",
4398 rwk->ins[4], rwk->ins[5], rwk->ins[6], rwk->ins[7]); 4405 rwk->ins[4], rwk->ins[5], rwk->ins[6], rwk->ins[7]);
@@ -4428,9 +4435,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/process_64.c linux-2.6.37.1/arch/spa
4428 (void *) gp->tpc, 4435 (void *) gp->tpc,
4429 (void *) gp->o7, 4436 (void *) gp->o7,
4430 (void *) gp->i7, 4437 (void *) gp->i7,
4431diff -urNp linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c 4438diff -urNp linux-2.6.37.2/arch/sparc/kernel/sys_sparc_32.c linux-2.6.37.2/arch/sparc/kernel/sys_sparc_32.c
4432--- linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c 2011-01-04 19:50:19.000000000 -0500 4439--- linux-2.6.37.2/arch/sparc/kernel/sys_sparc_32.c 2011-01-04 19:50:19.000000000 -0500
4433+++ linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c 2011-01-17 02:41:00.000000000 -0500 4440+++ linux-2.6.37.2/arch/sparc/kernel/sys_sparc_32.c 2011-01-17 02:41:00.000000000 -0500
4434@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str 4441@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
4435 if (ARCH_SUN4C && len > 0x20000000) 4442 if (ARCH_SUN4C && len > 0x20000000)
4436 return -ENOMEM; 4443 return -ENOMEM;
@@ -4449,9 +4456,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c linux-2.6.37.1/arch/s
4449 return addr; 4456 return addr;
4450 addr = vmm->vm_end; 4457 addr = vmm->vm_end;
4451 if (flags & MAP_SHARED) 4458 if (flags & MAP_SHARED)
4452diff -urNp linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c 4459diff -urNp linux-2.6.37.2/arch/sparc/kernel/sys_sparc_64.c linux-2.6.37.2/arch/sparc/kernel/sys_sparc_64.c
4453--- linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c 2011-01-04 19:50:19.000000000 -0500 4460--- linux-2.6.37.2/arch/sparc/kernel/sys_sparc_64.c 2011-01-04 19:50:19.000000000 -0500
4454+++ linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c 2011-01-17 02:41:00.000000000 -0500 4461+++ linux-2.6.37.2/arch/sparc/kernel/sys_sparc_64.c 2011-01-17 02:41:00.000000000 -0500
4455@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(str 4462@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(str
4456 /* We do not accept a shared mapping if it would violate 4463 /* We do not accept a shared mapping if it would violate
4457 * cache aliasing constraints. 4464 * cache aliasing constraints.
@@ -4572,9 +4579,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.37.1/arch/s
4572 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 4579 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
4573 mm->unmap_area = arch_unmap_area_topdown; 4580 mm->unmap_area = arch_unmap_area_topdown;
4574 } 4581 }
4575diff -urNp linux-2.6.37.1/arch/sparc/kernel/traps_32.c linux-2.6.37.1/arch/sparc/kernel/traps_32.c 4582diff -urNp linux-2.6.37.2/arch/sparc/kernel/traps_32.c linux-2.6.37.2/arch/sparc/kernel/traps_32.c
4576--- linux-2.6.37.1/arch/sparc/kernel/traps_32.c 2011-01-04 19:50:19.000000000 -0500 4583--- linux-2.6.37.2/arch/sparc/kernel/traps_32.c 2011-01-04 19:50:19.000000000 -0500
4577+++ linux-2.6.37.1/arch/sparc/kernel/traps_32.c 2011-01-17 02:41:00.000000000 -0500 4584+++ linux-2.6.37.2/arch/sparc/kernel/traps_32.c 2011-01-17 02:41:00.000000000 -0500
4578@@ -76,7 +76,7 @@ void die_if_kernel(char *str, struct pt_ 4585@@ -76,7 +76,7 @@ void die_if_kernel(char *str, struct pt_
4579 count++ < 30 && 4586 count++ < 30 &&
4580 (((unsigned long) rw) >= PAGE_OFFSET) && 4587 (((unsigned long) rw) >= PAGE_OFFSET) &&
@@ -4584,9 +4591,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/traps_32.c linux-2.6.37.1/arch/sparc
4584 (void *) rw->ins[7]); 4591 (void *) rw->ins[7]);
4585 rw = (struct reg_window32 *)rw->ins[6]; 4592 rw = (struct reg_window32 *)rw->ins[6];
4586 } 4593 }
4587diff -urNp linux-2.6.37.1/arch/sparc/kernel/traps_64.c linux-2.6.37.1/arch/sparc/kernel/traps_64.c 4594diff -urNp linux-2.6.37.2/arch/sparc/kernel/traps_64.c linux-2.6.37.2/arch/sparc/kernel/traps_64.c
4588--- linux-2.6.37.1/arch/sparc/kernel/traps_64.c 2011-01-04 19:50:19.000000000 -0500 4595--- linux-2.6.37.2/arch/sparc/kernel/traps_64.c 2011-01-04 19:50:19.000000000 -0500
4589+++ linux-2.6.37.1/arch/sparc/kernel/traps_64.c 2011-01-17 02:41:00.000000000 -0500 4596+++ linux-2.6.37.2/arch/sparc/kernel/traps_64.c 2011-01-17 02:41:00.000000000 -0500
4590@@ -75,7 +75,7 @@ static void dump_tl1_traplog(struct tl1_ 4597@@ -75,7 +75,7 @@ static void dump_tl1_traplog(struct tl1_
4591 i + 1, 4598 i + 1,
4592 p->trapstack[i].tstate, p->trapstack[i].tpc, 4599 p->trapstack[i].tstate, p->trapstack[i].tpc,
@@ -4703,9 +4710,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/traps_64.c linux-2.6.37.1/arch/sparc
4703 (void *) rw->ins[7]); 4710 (void *) rw->ins[7]);
4704 4711
4705 rw = kernel_stack_up(rw); 4712 rw = kernel_stack_up(rw);
4706diff -urNp linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c 4713diff -urNp linux-2.6.37.2/arch/sparc/kernel/unaligned_64.c linux-2.6.37.2/arch/sparc/kernel/unaligned_64.c
4707--- linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c 2011-01-04 19:50:19.000000000 -0500 4714--- linux-2.6.37.2/arch/sparc/kernel/unaligned_64.c 2011-01-04 19:50:19.000000000 -0500
4708+++ linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c 2011-01-17 02:41:00.000000000 -0500 4715+++ linux-2.6.37.2/arch/sparc/kernel/unaligned_64.c 2011-01-17 02:41:00.000000000 -0500
4709@@ -278,7 +278,7 @@ static void log_unaligned(struct pt_regs 4716@@ -278,7 +278,7 @@ static void log_unaligned(struct pt_regs
4710 static DEFINE_RATELIMIT_STATE(ratelimit, 5 * HZ, 5); 4717 static DEFINE_RATELIMIT_STATE(ratelimit, 5 * HZ, 5);
4711 4718
@@ -4715,9 +4722,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c linux-2.6.37.1/arch/s
4715 regs->tpc, (void *) regs->tpc); 4722 regs->tpc, (void *) regs->tpc);
4716 } 4723 }
4717 } 4724 }
4718diff -urNp linux-2.6.37.1/arch/sparc/lib/atomic_64.S linux-2.6.37.1/arch/sparc/lib/atomic_64.S 4725diff -urNp linux-2.6.37.2/arch/sparc/lib/atomic_64.S linux-2.6.37.2/arch/sparc/lib/atomic_64.S
4719--- linux-2.6.37.1/arch/sparc/lib/atomic_64.S 2011-01-04 19:50:19.000000000 -0500 4726--- linux-2.6.37.2/arch/sparc/lib/atomic_64.S 2011-01-04 19:50:19.000000000 -0500
4720+++ linux-2.6.37.1/arch/sparc/lib/atomic_64.S 2011-01-17 02:41:00.000000000 -0500 4727+++ linux-2.6.37.2/arch/sparc/lib/atomic_64.S 2011-01-17 02:41:00.000000000 -0500
4721@@ -18,7 +18,12 @@ 4728@@ -18,7 +18,12 @@
4722 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ 4729 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
4723 BACKOFF_SETUP(%o2) 4730 BACKOFF_SETUP(%o2)
@@ -4952,9 +4959,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/lib/atomic_64.S linux-2.6.37.1/arch/sparc/l
4952 casx [%o1], %g1, %g7 4959 casx [%o1], %g1, %g7
4953 cmp %g1, %g7 4960 cmp %g1, %g7
4954 bne,pn %xcc, BACKOFF_LABEL(2f, 1b) 4961 bne,pn %xcc, BACKOFF_LABEL(2f, 1b)
4955diff -urNp linux-2.6.37.1/arch/sparc/lib/ksyms.c linux-2.6.37.1/arch/sparc/lib/ksyms.c 4962diff -urNp linux-2.6.37.2/arch/sparc/lib/ksyms.c linux-2.6.37.2/arch/sparc/lib/ksyms.c
4956--- linux-2.6.37.1/arch/sparc/lib/ksyms.c 2011-01-04 19:50:19.000000000 -0500 4963--- linux-2.6.37.2/arch/sparc/lib/ksyms.c 2011-01-04 19:50:19.000000000 -0500
4957+++ linux-2.6.37.1/arch/sparc/lib/ksyms.c 2011-01-17 02:41:00.000000000 -0500 4964+++ linux-2.6.37.2/arch/sparc/lib/ksyms.c 2011-01-17 02:41:00.000000000 -0500
4958@@ -142,12 +142,17 @@ EXPORT_SYMBOL(__downgrade_write); 4965@@ -142,12 +142,17 @@ EXPORT_SYMBOL(__downgrade_write);
4959 4966
4960 /* Atomic counter implementation. */ 4967 /* Atomic counter implementation. */
@@ -4973,9 +4980,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/lib/ksyms.c linux-2.6.37.1/arch/sparc/lib/k
4973 EXPORT_SYMBOL(atomic64_sub_ret); 4980 EXPORT_SYMBOL(atomic64_sub_ret);
4974 4981
4975 /* Atomic bit operations. */ 4982 /* Atomic bit operations. */
4976diff -urNp linux-2.6.37.1/arch/sparc/Makefile linux-2.6.37.1/arch/sparc/Makefile 4983diff -urNp linux-2.6.37.2/arch/sparc/Makefile linux-2.6.37.2/arch/sparc/Makefile
4977--- linux-2.6.37.1/arch/sparc/Makefile 2011-01-04 19:50:19.000000000 -0500 4984--- linux-2.6.37.2/arch/sparc/Makefile 2011-01-04 19:50:19.000000000 -0500
4978+++ linux-2.6.37.1/arch/sparc/Makefile 2011-01-17 02:41:00.000000000 -0500 4985+++ linux-2.6.37.2/arch/sparc/Makefile 2011-01-17 02:41:00.000000000 -0500
4979@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc 4986@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
4980 # Export what is needed by arch/sparc/boot/Makefile 4987 # Export what is needed by arch/sparc/boot/Makefile
4981 export VMLINUX_INIT VMLINUX_MAIN 4988 export VMLINUX_INIT VMLINUX_MAIN
@@ -4985,9 +4992,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/Makefile linux-2.6.37.1/arch/sparc/Makefile
4985 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) 4992 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
4986 VMLINUX_MAIN += $(drivers-y) $(net-y) 4993 VMLINUX_MAIN += $(drivers-y) $(net-y)
4987 4994
4988diff -urNp linux-2.6.37.1/arch/sparc/mm/fault_32.c linux-2.6.37.1/arch/sparc/mm/fault_32.c 4995diff -urNp linux-2.6.37.2/arch/sparc/mm/fault_32.c linux-2.6.37.2/arch/sparc/mm/fault_32.c
4989--- linux-2.6.37.1/arch/sparc/mm/fault_32.c 2011-01-04 19:50:19.000000000 -0500 4996--- linux-2.6.37.2/arch/sparc/mm/fault_32.c 2011-01-04 19:50:19.000000000 -0500
4990+++ linux-2.6.37.1/arch/sparc/mm/fault_32.c 2011-01-17 02:41:00.000000000 -0500 4997+++ linux-2.6.37.2/arch/sparc/mm/fault_32.c 2011-01-17 02:41:00.000000000 -0500
4991@@ -22,6 +22,9 @@ 4998@@ -22,6 +22,9 @@
4992 #include <linux/interrupt.h> 4999 #include <linux/interrupt.h>
4993 #include <linux/module.h> 5000 #include <linux/module.h>
@@ -5292,9 +5299,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/fault_32.c linux-2.6.37.1/arch/sparc/mm/
5292 /* Allow reads even for write-only mappings */ 5299 /* Allow reads even for write-only mappings */
5293 if(!(vma->vm_flags & (VM_READ | VM_EXEC))) 5300 if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
5294 goto bad_area; 5301 goto bad_area;
5295diff -urNp linux-2.6.37.1/arch/sparc/mm/fault_64.c linux-2.6.37.1/arch/sparc/mm/fault_64.c 5302diff -urNp linux-2.6.37.2/arch/sparc/mm/fault_64.c linux-2.6.37.2/arch/sparc/mm/fault_64.c
5296--- linux-2.6.37.1/arch/sparc/mm/fault_64.c 2011-01-04 19:50:19.000000000 -0500 5303--- linux-2.6.37.2/arch/sparc/mm/fault_64.c 2011-01-04 19:50:19.000000000 -0500
5297+++ linux-2.6.37.1/arch/sparc/mm/fault_64.c 2011-01-17 02:41:00.000000000 -0500 5304+++ linux-2.6.37.2/arch/sparc/mm/fault_64.c 2011-01-17 02:41:00.000000000 -0500
5298@@ -21,6 +21,9 @@ 5305@@ -21,6 +21,9 @@
5299 #include <linux/kprobes.h> 5306 #include <linux/kprobes.h>
5300 #include <linux/kdebug.h> 5307 #include <linux/kdebug.h>
@@ -5802,9 +5809,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/fault_64.c linux-2.6.37.1/arch/sparc/mm/
5802 /* Pure DTLB misses do not tell us whether the fault causing 5809 /* Pure DTLB misses do not tell us whether the fault causing
5803 * load/store/atomic was a write or not, it only says that there 5810 * load/store/atomic was a write or not, it only says that there
5804 * was no match. So in such a case we (carefully) read the 5811 * was no match. So in such a case we (carefully) read the
5805diff -urNp linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c 5812diff -urNp linux-2.6.37.2/arch/sparc/mm/hugetlbpage.c linux-2.6.37.2/arch/sparc/mm/hugetlbpage.c
5806--- linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500 5813--- linux-2.6.37.2/arch/sparc/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500
5807+++ linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500 5814+++ linux-2.6.37.2/arch/sparc/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500
5808@@ -68,7 +68,7 @@ full_search: 5815@@ -68,7 +68,7 @@ full_search:
5809 } 5816 }
5810 return -ENOMEM; 5817 return -ENOMEM;
@@ -5842,9 +5849,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c linux-2.6.37.1/arch/sparc/
5842 return addr; 5849 return addr;
5843 } 5850 }
5844 if (mm->get_unmapped_area == arch_get_unmapped_area) 5851 if (mm->get_unmapped_area == arch_get_unmapped_area)
5845diff -urNp linux-2.6.37.1/arch/sparc/mm/init_32.c linux-2.6.37.1/arch/sparc/mm/init_32.c 5852diff -urNp linux-2.6.37.2/arch/sparc/mm/init_32.c linux-2.6.37.2/arch/sparc/mm/init_32.c
5846--- linux-2.6.37.1/arch/sparc/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500 5853--- linux-2.6.37.2/arch/sparc/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500
5847+++ linux-2.6.37.1/arch/sparc/mm/init_32.c 2011-01-17 02:41:00.000000000 -0500 5854+++ linux-2.6.37.2/arch/sparc/mm/init_32.c 2011-01-17 02:41:00.000000000 -0500
5848@@ -318,6 +318,9 @@ extern void device_scan(void); 5855@@ -318,6 +318,9 @@ extern void device_scan(void);
5849 pgprot_t PAGE_SHARED __read_mostly; 5856 pgprot_t PAGE_SHARED __read_mostly;
5850 EXPORT_SYMBOL(PAGE_SHARED); 5857 EXPORT_SYMBOL(PAGE_SHARED);
@@ -5879,9 +5886,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/init_32.c linux-2.6.37.1/arch/sparc/mm/i
5879 protection_map[12] = PAGE_READONLY; 5886 protection_map[12] = PAGE_READONLY;
5880 protection_map[13] = PAGE_READONLY; 5887 protection_map[13] = PAGE_READONLY;
5881 protection_map[14] = PAGE_SHARED; 5888 protection_map[14] = PAGE_SHARED;
5882diff -urNp linux-2.6.37.1/arch/sparc/mm/Makefile linux-2.6.37.1/arch/sparc/mm/Makefile 5889diff -urNp linux-2.6.37.2/arch/sparc/mm/Makefile linux-2.6.37.2/arch/sparc/mm/Makefile
5883--- linux-2.6.37.1/arch/sparc/mm/Makefile 2011-01-04 19:50:19.000000000 -0500 5890--- linux-2.6.37.2/arch/sparc/mm/Makefile 2011-01-04 19:50:19.000000000 -0500
5884+++ linux-2.6.37.1/arch/sparc/mm/Makefile 2011-01-17 02:41:00.000000000 -0500 5891+++ linux-2.6.37.2/arch/sparc/mm/Makefile 2011-01-17 02:41:00.000000000 -0500
5885@@ -2,7 +2,7 @@ 5892@@ -2,7 +2,7 @@
5886 # 5893 #
5887 5894
@@ -5891,9 +5898,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/Makefile linux-2.6.37.1/arch/sparc/mm/Ma
5891 5898
5892 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o 5899 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
5893 obj-y += fault_$(BITS).o 5900 obj-y += fault_$(BITS).o
5894diff -urNp linux-2.6.37.1/arch/sparc/mm/srmmu.c linux-2.6.37.1/arch/sparc/mm/srmmu.c 5901diff -urNp linux-2.6.37.2/arch/sparc/mm/srmmu.c linux-2.6.37.2/arch/sparc/mm/srmmu.c
5895--- linux-2.6.37.1/arch/sparc/mm/srmmu.c 2011-01-04 19:50:19.000000000 -0500 5902--- linux-2.6.37.2/arch/sparc/mm/srmmu.c 2011-01-04 19:50:19.000000000 -0500
5896+++ linux-2.6.37.1/arch/sparc/mm/srmmu.c 2011-01-17 02:41:00.000000000 -0500 5903+++ linux-2.6.37.2/arch/sparc/mm/srmmu.c 2011-01-17 02:41:00.000000000 -0500
5897@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void) 5904@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
5898 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); 5905 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
5899 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); 5906 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -5908,9 +5915,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/srmmu.c linux-2.6.37.1/arch/sparc/mm/srm
5908 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); 5915 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
5909 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); 5916 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
5910 5917
5911diff -urNp linux-2.6.37.1/arch/um/include/asm/kmap_types.h linux-2.6.37.1/arch/um/include/asm/kmap_types.h 5918diff -urNp linux-2.6.37.2/arch/um/include/asm/kmap_types.h linux-2.6.37.2/arch/um/include/asm/kmap_types.h
5912--- linux-2.6.37.1/arch/um/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 5919--- linux-2.6.37.2/arch/um/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
5913+++ linux-2.6.37.1/arch/um/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500 5920+++ linux-2.6.37.2/arch/um/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
5914@@ -23,6 +23,7 @@ enum km_type { 5921@@ -23,6 +23,7 @@ enum km_type {
5915 KM_IRQ1, 5922 KM_IRQ1,
5916 KM_SOFTIRQ0, 5923 KM_SOFTIRQ0,
@@ -5919,9 +5926,9 @@ diff -urNp linux-2.6.37.1/arch/um/include/asm/kmap_types.h linux-2.6.37.1/arch/u
5919 KM_TYPE_NR 5926 KM_TYPE_NR
5920 }; 5927 };
5921 5928
5922diff -urNp linux-2.6.37.1/arch/um/include/asm/page.h linux-2.6.37.1/arch/um/include/asm/page.h 5929diff -urNp linux-2.6.37.2/arch/um/include/asm/page.h linux-2.6.37.2/arch/um/include/asm/page.h
5923--- linux-2.6.37.1/arch/um/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500 5930--- linux-2.6.37.2/arch/um/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500
5924+++ linux-2.6.37.1/arch/um/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500 5931+++ linux-2.6.37.2/arch/um/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500
5925@@ -14,6 +14,9 @@ 5932@@ -14,6 +14,9 @@
5926 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) 5933 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
5927 #define PAGE_MASK (~(PAGE_SIZE-1)) 5934 #define PAGE_MASK (~(PAGE_SIZE-1))
@@ -5932,9 +5939,9 @@ diff -urNp linux-2.6.37.1/arch/um/include/asm/page.h linux-2.6.37.1/arch/um/incl
5932 #ifndef __ASSEMBLY__ 5939 #ifndef __ASSEMBLY__
5933 5940
5934 struct page; 5941 struct page;
5935diff -urNp linux-2.6.37.1/arch/um/kernel/process.c linux-2.6.37.1/arch/um/kernel/process.c 5942diff -urNp linux-2.6.37.2/arch/um/kernel/process.c linux-2.6.37.2/arch/um/kernel/process.c
5936--- linux-2.6.37.1/arch/um/kernel/process.c 2011-01-04 19:50:19.000000000 -0500 5943--- linux-2.6.37.2/arch/um/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
5937+++ linux-2.6.37.1/arch/um/kernel/process.c 2011-01-17 02:41:00.000000000 -0500 5944+++ linux-2.6.37.2/arch/um/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
5938@@ -404,22 +404,6 @@ int singlestepping(void * t) 5945@@ -404,22 +404,6 @@ int singlestepping(void * t)
5939 return 2; 5946 return 2;
5940 } 5947 }
@@ -5958,9 +5965,9 @@ diff -urNp linux-2.6.37.1/arch/um/kernel/process.c linux-2.6.37.1/arch/um/kernel
5958 unsigned long get_wchan(struct task_struct *p) 5965 unsigned long get_wchan(struct task_struct *p)
5959 { 5966 {
5960 unsigned long stack_page, sp, ip; 5967 unsigned long stack_page, sp, ip;
5961diff -urNp linux-2.6.37.1/arch/um/sys-i386/syscalls.c linux-2.6.37.1/arch/um/sys-i386/syscalls.c 5968diff -urNp linux-2.6.37.2/arch/um/sys-i386/syscalls.c linux-2.6.37.2/arch/um/sys-i386/syscalls.c
5962--- linux-2.6.37.1/arch/um/sys-i386/syscalls.c 2011-01-04 19:50:19.000000000 -0500 5969--- linux-2.6.37.2/arch/um/sys-i386/syscalls.c 2011-01-04 19:50:19.000000000 -0500
5963+++ linux-2.6.37.1/arch/um/sys-i386/syscalls.c 2011-01-17 02:41:00.000000000 -0500 5970+++ linux-2.6.37.2/arch/um/sys-i386/syscalls.c 2011-01-17 02:41:00.000000000 -0500
5964@@ -11,6 +11,21 @@ 5971@@ -11,6 +11,21 @@
5965 #include "asm/uaccess.h" 5972 #include "asm/uaccess.h"
5966 #include "asm/unistd.h" 5973 #include "asm/unistd.h"
@@ -5983,9 +5990,9 @@ diff -urNp linux-2.6.37.1/arch/um/sys-i386/syscalls.c linux-2.6.37.1/arch/um/sys
5983 /* 5990 /*
5984 * The prototype on i386 is: 5991 * The prototype on i386 is:
5985 * 5992 *
5986diff -urNp linux-2.6.37.1/arch/x86/boot/bitops.h linux-2.6.37.1/arch/x86/boot/bitops.h 5993diff -urNp linux-2.6.37.2/arch/x86/boot/bitops.h linux-2.6.37.2/arch/x86/boot/bitops.h
5987--- linux-2.6.37.1/arch/x86/boot/bitops.h 2011-01-04 19:50:19.000000000 -0500 5994--- linux-2.6.37.2/arch/x86/boot/bitops.h 2011-01-04 19:50:19.000000000 -0500
5988+++ linux-2.6.37.1/arch/x86/boot/bitops.h 2011-01-17 02:41:00.000000000 -0500 5995+++ linux-2.6.37.2/arch/x86/boot/bitops.h 2011-01-17 02:41:00.000000000 -0500
5989@@ -26,7 +26,7 @@ static inline int variable_test_bit(int 5996@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
5990 u8 v; 5997 u8 v;
5991 const u32 *p = (const u32 *)addr; 5998 const u32 *p = (const u32 *)addr;
@@ -6004,9 +6011,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/bitops.h linux-2.6.37.1/arch/x86/boot/bi
6004 } 6011 }
6005 6012
6006 #endif /* BOOT_BITOPS_H */ 6013 #endif /* BOOT_BITOPS_H */
6007diff -urNp linux-2.6.37.1/arch/x86/boot/boot.h linux-2.6.37.1/arch/x86/boot/boot.h 6014diff -urNp linux-2.6.37.2/arch/x86/boot/boot.h linux-2.6.37.2/arch/x86/boot/boot.h
6008--- linux-2.6.37.1/arch/x86/boot/boot.h 2011-01-04 19:50:19.000000000 -0500 6015--- linux-2.6.37.2/arch/x86/boot/boot.h 2011-01-04 19:50:19.000000000 -0500
6009+++ linux-2.6.37.1/arch/x86/boot/boot.h 2011-01-17 02:41:00.000000000 -0500 6016+++ linux-2.6.37.2/arch/x86/boot/boot.h 2011-01-17 02:41:00.000000000 -0500
6010@@ -85,7 +85,7 @@ static inline void io_delay(void) 6017@@ -85,7 +85,7 @@ static inline void io_delay(void)
6011 static inline u16 ds(void) 6018 static inline u16 ds(void)
6012 { 6019 {
@@ -6025,9 +6032,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/boot.h linux-2.6.37.1/arch/x86/boot/boot
6025 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); 6032 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
6026 return diff; 6033 return diff;
6027 } 6034 }
6028diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/head_32.S linux-2.6.37.1/arch/x86/boot/compressed/head_32.S 6035diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/head_32.S linux-2.6.37.2/arch/x86/boot/compressed/head_32.S
6029--- linux-2.6.37.1/arch/x86/boot/compressed/head_32.S 2011-01-04 19:50:19.000000000 -0500 6036--- linux-2.6.37.2/arch/x86/boot/compressed/head_32.S 2011-01-04 19:50:19.000000000 -0500
6030+++ linux-2.6.37.1/arch/x86/boot/compressed/head_32.S 2011-01-17 02:41:00.000000000 -0500 6037+++ linux-2.6.37.2/arch/x86/boot/compressed/head_32.S 2011-01-17 02:41:00.000000000 -0500
6031@@ -76,7 +76,7 @@ ENTRY(startup_32) 6038@@ -76,7 +76,7 @@ ENTRY(startup_32)
6032 notl %eax 6039 notl %eax
6033 andl %eax, %ebx 6040 andl %eax, %ebx
@@ -6056,9 +6063,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/head_32.S linux-2.6.37.1/arch
6056 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) 6063 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
6057 jmp 1b 6064 jmp 1b
6058 2: 6065 2:
6059diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/head_64.S linux-2.6.37.1/arch/x86/boot/compressed/head_64.S 6066diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/head_64.S linux-2.6.37.2/arch/x86/boot/compressed/head_64.S
6060--- linux-2.6.37.1/arch/x86/boot/compressed/head_64.S 2011-01-04 19:50:19.000000000 -0500 6067--- linux-2.6.37.2/arch/x86/boot/compressed/head_64.S 2011-01-04 19:50:19.000000000 -0500
6061+++ linux-2.6.37.1/arch/x86/boot/compressed/head_64.S 2011-01-17 02:41:00.000000000 -0500 6068+++ linux-2.6.37.2/arch/x86/boot/compressed/head_64.S 2011-01-17 02:41:00.000000000 -0500
6062@@ -91,7 +91,7 @@ ENTRY(startup_32) 6069@@ -91,7 +91,7 @@ ENTRY(startup_32)
6063 notl %eax 6070 notl %eax
6064 andl %eax, %ebx 6071 andl %eax, %ebx
@@ -6077,9 +6084,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/head_64.S linux-2.6.37.1/arch
6077 #endif 6084 #endif
6078 6085
6079 /* Target address to relocate to for decompression */ 6086 /* Target address to relocate to for decompression */
6080diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/misc.c linux-2.6.37.1/arch/x86/boot/compressed/misc.c 6087diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/misc.c linux-2.6.37.2/arch/x86/boot/compressed/misc.c
6081--- linux-2.6.37.1/arch/x86/boot/compressed/misc.c 2011-01-04 19:50:19.000000000 -0500 6088--- linux-2.6.37.2/arch/x86/boot/compressed/misc.c 2011-01-04 19:50:19.000000000 -0500
6082+++ linux-2.6.37.1/arch/x86/boot/compressed/misc.c 2011-01-17 02:41:00.000000000 -0500 6089+++ linux-2.6.37.2/arch/x86/boot/compressed/misc.c 2011-01-17 02:41:00.000000000 -0500
6083@@ -306,7 +306,7 @@ static void parse_elf(void *output) 6090@@ -306,7 +306,7 @@ static void parse_elf(void *output)
6084 case PT_LOAD: 6091 case PT_LOAD:
6085 #ifdef CONFIG_RELOCATABLE 6092 #ifdef CONFIG_RELOCATABLE
@@ -6098,9 +6105,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/misc.c linux-2.6.37.1/arch/x8
6098 error("Wrong destination address"); 6105 error("Wrong destination address");
6099 #endif 6106 #endif
6100 6107
6101diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c 6108diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/mkpiggy.c linux-2.6.37.2/arch/x86/boot/compressed/mkpiggy.c
6102--- linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c 2011-01-04 19:50:19.000000000 -0500 6109--- linux-2.6.37.2/arch/x86/boot/compressed/mkpiggy.c 2011-01-04 19:50:19.000000000 -0500
6103+++ linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c 2011-01-17 02:41:00.000000000 -0500 6110+++ linux-2.6.37.2/arch/x86/boot/compressed/mkpiggy.c 2011-01-17 02:41:00.000000000 -0500
6104@@ -74,7 +74,7 @@ int main(int argc, char *argv[]) 6111@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
6105 6112
6106 offs = (olen > ilen) ? olen - ilen : 0; 6113 offs = (olen > ilen) ? olen - ilen : 0;
@@ -6110,9 +6117,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c linux-2.6.37.1/arch
6110 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */ 6117 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
6111 6118
6112 printf(".section \".rodata..compressed\",\"a\",@progbits\n"); 6119 printf(".section \".rodata..compressed\",\"a\",@progbits\n");
6113diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/relocs.c linux-2.6.37.1/arch/x86/boot/compressed/relocs.c 6120diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/relocs.c linux-2.6.37.2/arch/x86/boot/compressed/relocs.c
6114--- linux-2.6.37.1/arch/x86/boot/compressed/relocs.c 2011-01-04 19:50:19.000000000 -0500 6121--- linux-2.6.37.2/arch/x86/boot/compressed/relocs.c 2011-01-04 19:50:19.000000000 -0500
6115+++ linux-2.6.37.1/arch/x86/boot/compressed/relocs.c 2011-01-17 02:41:00.000000000 -0500 6122+++ linux-2.6.37.2/arch/x86/boot/compressed/relocs.c 2011-01-17 02:41:00.000000000 -0500
6116@@ -13,8 +13,11 @@ 6123@@ -13,8 +13,11 @@
6117 6124
6118 static void die(char *fmt, ...); 6125 static void die(char *fmt, ...);
@@ -6305,9 +6312,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/relocs.c linux-2.6.37.1/arch/
6305 read_shdrs(fp); 6312 read_shdrs(fp);
6306 read_strtabs(fp); 6313 read_strtabs(fp);
6307 read_symtabs(fp); 6314 read_symtabs(fp);
6308diff -urNp linux-2.6.37.1/arch/x86/boot/cpucheck.c linux-2.6.37.1/arch/x86/boot/cpucheck.c 6315diff -urNp linux-2.6.37.2/arch/x86/boot/cpucheck.c linux-2.6.37.2/arch/x86/boot/cpucheck.c
6309--- linux-2.6.37.1/arch/x86/boot/cpucheck.c 2011-01-04 19:50:19.000000000 -0500 6316--- linux-2.6.37.2/arch/x86/boot/cpucheck.c 2011-01-04 19:50:19.000000000 -0500
6310+++ linux-2.6.37.1/arch/x86/boot/cpucheck.c 2011-01-17 02:41:00.000000000 -0500 6317+++ linux-2.6.37.2/arch/x86/boot/cpucheck.c 2011-01-17 02:41:00.000000000 -0500
6311@@ -74,7 +74,7 @@ static int has_fpu(void) 6318@@ -74,7 +74,7 @@ static int has_fpu(void)
6312 u16 fcw = -1, fsw = -1; 6319 u16 fcw = -1, fsw = -1;
6313 u32 cr0; 6320 u32 cr0;
@@ -6403,9 +6410,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/cpucheck.c linux-2.6.37.1/arch/x86/boot/
6403 6410
6404 err = check_flags(); 6411 err = check_flags();
6405 } 6412 }
6406diff -urNp linux-2.6.37.1/arch/x86/boot/header.S linux-2.6.37.1/arch/x86/boot/header.S 6413diff -urNp linux-2.6.37.2/arch/x86/boot/header.S linux-2.6.37.2/arch/x86/boot/header.S
6407--- linux-2.6.37.1/arch/x86/boot/header.S 2011-01-04 19:50:19.000000000 -0500 6414--- linux-2.6.37.2/arch/x86/boot/header.S 2011-01-04 19:50:19.000000000 -0500
6408+++ linux-2.6.37.1/arch/x86/boot/header.S 2011-01-17 02:41:00.000000000 -0500 6415+++ linux-2.6.37.2/arch/x86/boot/header.S 2011-01-17 02:41:00.000000000 -0500
6409@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical 6416@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
6410 # single linked list of 6417 # single linked list of
6411 # struct setup_data 6418 # struct setup_data
@@ -6415,9 +6422,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/header.S linux-2.6.37.1/arch/x86/boot/he
6415 6422
6416 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset) 6423 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
6417 #define VO_INIT_SIZE (VO__end - VO__text) 6424 #define VO_INIT_SIZE (VO__end - VO__text)
6418diff -urNp linux-2.6.37.1/arch/x86/boot/memory.c linux-2.6.37.1/arch/x86/boot/memory.c 6425diff -urNp linux-2.6.37.2/arch/x86/boot/memory.c linux-2.6.37.2/arch/x86/boot/memory.c
6419--- linux-2.6.37.1/arch/x86/boot/memory.c 2011-01-04 19:50:19.000000000 -0500 6426--- linux-2.6.37.2/arch/x86/boot/memory.c 2011-01-04 19:50:19.000000000 -0500
6420+++ linux-2.6.37.1/arch/x86/boot/memory.c 2011-01-17 02:41:00.000000000 -0500 6427+++ linux-2.6.37.2/arch/x86/boot/memory.c 2011-01-17 02:41:00.000000000 -0500
6421@@ -19,7 +19,7 @@ 6428@@ -19,7 +19,7 @@
6422 6429
6423 static int detect_memory_e820(void) 6430 static int detect_memory_e820(void)
@@ -6427,9 +6434,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/memory.c linux-2.6.37.1/arch/x86/boot/me
6427 struct biosregs ireg, oreg; 6434 struct biosregs ireg, oreg;
6428 struct e820entry *desc = boot_params.e820_map; 6435 struct e820entry *desc = boot_params.e820_map;
6429 static struct e820entry buf; /* static so it is zeroed */ 6436 static struct e820entry buf; /* static so it is zeroed */
6430diff -urNp linux-2.6.37.1/arch/x86/boot/video.c linux-2.6.37.1/arch/x86/boot/video.c 6437diff -urNp linux-2.6.37.2/arch/x86/boot/video.c linux-2.6.37.2/arch/x86/boot/video.c
6431--- linux-2.6.37.1/arch/x86/boot/video.c 2011-01-04 19:50:19.000000000 -0500 6438--- linux-2.6.37.2/arch/x86/boot/video.c 2011-01-04 19:50:19.000000000 -0500
6432+++ linux-2.6.37.1/arch/x86/boot/video.c 2011-01-17 02:41:00.000000000 -0500 6439+++ linux-2.6.37.2/arch/x86/boot/video.c 2011-01-17 02:41:00.000000000 -0500
6433@@ -96,7 +96,7 @@ static void store_mode_params(void) 6440@@ -96,7 +96,7 @@ static void store_mode_params(void)
6434 static unsigned int get_entry(void) 6441 static unsigned int get_entry(void)
6435 { 6442 {
@@ -6439,9 +6446,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/video.c linux-2.6.37.1/arch/x86/boot/vid
6439 int key; 6446 int key;
6440 unsigned int v; 6447 unsigned int v;
6441 6448
6442diff -urNp linux-2.6.37.1/arch/x86/boot/video-vesa.c linux-2.6.37.1/arch/x86/boot/video-vesa.c 6449diff -urNp linux-2.6.37.2/arch/x86/boot/video-vesa.c linux-2.6.37.2/arch/x86/boot/video-vesa.c
6443--- linux-2.6.37.1/arch/x86/boot/video-vesa.c 2011-01-04 19:50:19.000000000 -0500 6450--- linux-2.6.37.2/arch/x86/boot/video-vesa.c 2011-01-04 19:50:19.000000000 -0500
6444+++ linux-2.6.37.1/arch/x86/boot/video-vesa.c 2011-01-17 02:41:00.000000000 -0500 6451+++ linux-2.6.37.2/arch/x86/boot/video-vesa.c 2011-01-17 02:41:00.000000000 -0500
6445@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) 6452@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
6446 6453
6447 boot_params.screen_info.vesapm_seg = oreg.es; 6454 boot_params.screen_info.vesapm_seg = oreg.es;
@@ -6450,9 +6457,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/video-vesa.c linux-2.6.37.1/arch/x86/boo
6450 } 6457 }
6451 6458
6452 /* 6459 /*
6453diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32_aout.c linux-2.6.37.1/arch/x86/ia32/ia32_aout.c 6460diff -urNp linux-2.6.37.2/arch/x86/ia32/ia32_aout.c linux-2.6.37.2/arch/x86/ia32/ia32_aout.c
6454--- linux-2.6.37.1/arch/x86/ia32/ia32_aout.c 2011-01-04 19:50:19.000000000 -0500 6461--- linux-2.6.37.2/arch/x86/ia32/ia32_aout.c 2011-01-04 19:50:19.000000000 -0500
6455+++ linux-2.6.37.1/arch/x86/ia32/ia32_aout.c 2011-01-17 02:41:00.000000000 -0500 6462+++ linux-2.6.37.2/arch/x86/ia32/ia32_aout.c 2011-01-17 02:41:00.000000000 -0500
6456@@ -162,6 +162,8 @@ static int aout_core_dump(long signr, st 6463@@ -162,6 +162,8 @@ static int aout_core_dump(long signr, st
6457 unsigned long dump_start, dump_size; 6464 unsigned long dump_start, dump_size;
6458 struct user32 dump; 6465 struct user32 dump;
@@ -6462,9 +6469,9 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32_aout.c linux-2.6.37.1/arch/x86/ia32
6462 fs = get_fs(); 6469 fs = get_fs();
6463 set_fs(KERNEL_DS); 6470 set_fs(KERNEL_DS);
6464 has_dumped = 1; 6471 has_dumped = 1;
6465diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32entry.S linux-2.6.37.1/arch/x86/ia32/ia32entry.S 6472diff -urNp linux-2.6.37.2/arch/x86/ia32/ia32entry.S linux-2.6.37.2/arch/x86/ia32/ia32entry.S
6466--- linux-2.6.37.1/arch/x86/ia32/ia32entry.S 2011-01-04 19:50:19.000000000 -0500 6473--- linux-2.6.37.2/arch/x86/ia32/ia32entry.S 2011-01-04 19:50:19.000000000 -0500
6467+++ linux-2.6.37.1/arch/x86/ia32/ia32entry.S 2011-01-17 02:41:00.000000000 -0500 6474+++ linux-2.6.37.2/arch/x86/ia32/ia32entry.S 2011-02-27 14:48:10.000000000 -0500
6468@@ -13,6 +13,7 @@ 6475@@ -13,6 +13,7 @@
6469 #include <asm/thread_info.h> 6476 #include <asm/thread_info.h>
6470 #include <asm/segment.h> 6477 #include <asm/segment.h>
@@ -6473,19 +6480,34 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32entry.S linux-2.6.37.1/arch/x86/ia32
6473 #include <linux/linkage.h> 6480 #include <linux/linkage.h>
6474 6481
6475 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */ 6482 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
6476@@ -120,6 +121,11 @@ ENTRY(ia32_sysenter_target) 6483@@ -93,6 +94,18 @@ ENTRY(native_irq_enable_sysexit)
6477 SWAPGS_UNSAFE_STACK 6484 ENDPROC(native_irq_enable_sysexit)
6478 movq PER_CPU_VAR(kernel_stack), %rsp 6485 #endif
6479 addq $(KERNEL_STACK_OFFSET),%rsp 6486
6480+ 6487+ .macro pax_enter_kernel_user
6481+#ifdef CONFIG_PAX_MEMORY_UDEREF 6488+#ifdef CONFIG_PAX_MEMORY_UDEREF
6482+ call pax_enter_kernel_user 6489+ call pax_enter_kernel_user
6483+#endif 6490+#endif
6491+ .endm
6484+ 6492+
6493+ .macro pax_exit_kernel_user
6494+#ifdef CONFIG_PAX_MEMORY_UDEREF
6495+ call pax_exit_kernel_user
6496+#endif
6497+ .endm
6498+
6499 /*
6500 * 32bit SYSENTER instruction entry.
6501 *
6502@@ -120,6 +133,7 @@ ENTRY(ia32_sysenter_target)
6503 SWAPGS_UNSAFE_STACK
6504 movq PER_CPU_VAR(kernel_stack), %rsp
6505 addq $(KERNEL_STACK_OFFSET),%rsp
6506+ pax_enter_kernel_user
6485 /* 6507 /*
6486 * No need to follow this irqs on/off section: the syscall 6508 * No need to follow this irqs on/off section: the syscall
6487 * disabled irqs, here we enable it straight after entry: 6509 * disabled irqs, here we enable it straight after entry:
6488@@ -150,6 +156,12 @@ ENTRY(ia32_sysenter_target) 6510@@ -150,6 +164,12 @@ ENTRY(ia32_sysenter_target)
6489 SAVE_ARGS 0,0,1 6511 SAVE_ARGS 0,0,1
6490 /* no need to do an access_ok check here because rbp has been 6512 /* no need to do an access_ok check here because rbp has been
6491 32bit zero extended */ 6513 32bit zero extended */
@@ -6498,31 +6520,27 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32entry.S linux-2.6.37.1/arch/x86/ia32
6498 1: movl (%rbp),%ebp 6520 1: movl (%rbp),%ebp
6499 .section __ex_table,"a" 6521 .section __ex_table,"a"
6500 .quad 1b,ia32_badarg 6522 .quad 1b,ia32_badarg
6501@@ -172,6 +184,11 @@ sysenter_dispatch: 6523@@ -172,6 +192,7 @@ sysenter_dispatch:
6502 testl $_TIF_ALLWORK_MASK,TI_flags(%r10) 6524 testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
6503 jnz sysexit_audit 6525 jnz sysexit_audit
6504 sysexit_from_sys_call: 6526 sysexit_from_sys_call:
6505+ 6527+ pax_exit_kernel_user
6506+#ifdef CONFIG_PAX_MEMORY_UDEREF
6507+ call pax_exit_kernel_user
6508+#endif
6509+
6510 andl $~TS_COMPAT,TI_status(%r10) 6528 andl $~TS_COMPAT,TI_status(%r10)
6511 /* clear IF, that popfq doesn't enable interrupts early */ 6529 /* clear IF, that popfq doesn't enable interrupts early */
6512 andl $~0x200,EFLAGS-R11(%rsp) 6530 andl $~0x200,EFLAGS-R11(%rsp)
6513@@ -290,6 +307,11 @@ ENTRY(ia32_cstar_target) 6531@@ -290,6 +311,11 @@ ENTRY(ia32_cstar_target)
6514 movl %esp,%r8d 6532 movl %esp,%r8d
6515 CFI_REGISTER rsp,r8 6533 CFI_REGISTER rsp,r8
6516 movq PER_CPU_VAR(kernel_stack),%rsp 6534 movq PER_CPU_VAR(kernel_stack),%rsp
6517+ 6535+
6518+#ifdef CONFIG_PAX_MEMORY_UDEREF 6536+#ifdef CONFIG_PAX_MEMORY_UDEREF
6519+ call pax_enter_kernel_user 6537+ pax_enter_kernel_user
6520+#endif 6538+#endif
6521+ 6539+
6522 /* 6540 /*
6523 * No need to follow this irqs on/off section: the syscall 6541 * No need to follow this irqs on/off section: the syscall
6524 * disabled irqs and here we enable it straight after entry: 6542 * disabled irqs and here we enable it straight after entry:
6525@@ -311,6 +333,12 @@ ENTRY(ia32_cstar_target) 6543@@ -311,6 +337,12 @@ ENTRY(ia32_cstar_target)
6526 /* no need to do an access_ok check here because r8 has been 6544 /* no need to do an access_ok check here because r8 has been
6527 32bit zero extended */ 6545 32bit zero extended */
6528 /* hardware stack frame is complete now */ 6546 /* hardware stack frame is complete now */
@@ -6535,33 +6553,25 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32entry.S linux-2.6.37.1/arch/x86/ia32
6535 1: movl (%r8),%r9d 6553 1: movl (%r8),%r9d
6536 .section __ex_table,"a" 6554 .section __ex_table,"a"
6537 .quad 1b,ia32_badarg 6555 .quad 1b,ia32_badarg
6538@@ -333,6 +361,11 @@ cstar_dispatch: 6556@@ -333,6 +365,7 @@ cstar_dispatch:
6539 testl $_TIF_ALLWORK_MASK,TI_flags(%r10) 6557 testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
6540 jnz sysretl_audit 6558 jnz sysretl_audit
6541 sysretl_from_sys_call: 6559 sysretl_from_sys_call:
6542+ 6560+ pax_exit_kernel_user
6543+#ifdef CONFIG_PAX_MEMORY_UDEREF
6544+ call pax_exit_kernel_user
6545+#endif
6546+
6547 andl $~TS_COMPAT,TI_status(%r10) 6561 andl $~TS_COMPAT,TI_status(%r10)
6548 RESTORE_ARGS 1,-ARG_SKIP,1,1,1 6562 RESTORE_ARGS 1,-ARG_SKIP,1,1,1
6549 movl RIP-ARGOFFSET(%rsp),%ecx 6563 movl RIP-ARGOFFSET(%rsp),%ecx
6550@@ -415,6 +448,11 @@ ENTRY(ia32_syscall) 6564@@ -415,6 +448,7 @@ ENTRY(ia32_syscall)
6551 CFI_REL_OFFSET rip,RIP-RIP 6565 CFI_REL_OFFSET rip,RIP-RIP
6552 PARAVIRT_ADJUST_EXCEPTION_FRAME 6566 PARAVIRT_ADJUST_EXCEPTION_FRAME
6553 SWAPGS 6567 SWAPGS
6554+ 6568+ pax_enter_kernel_user
6555+#ifdef CONFIG_PAX_MEMORY_UDEREF
6556+ call pax_enter_kernel_user
6557+#endif
6558+
6559 /* 6569 /*
6560 * No need to follow this irqs on/off section: the syscall 6570 * No need to follow this irqs on/off section: the syscall
6561 * disabled irqs and here we enable it straight after entry: 6571 * disabled irqs and here we enable it straight after entry:
6562diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32_signal.c linux-2.6.37.1/arch/x86/ia32/ia32_signal.c 6572diff -urNp linux-2.6.37.2/arch/x86/ia32/ia32_signal.c linux-2.6.37.2/arch/x86/ia32/ia32_signal.c
6563--- linux-2.6.37.1/arch/x86/ia32/ia32_signal.c 2011-01-04 19:50:19.000000000 -0500 6573--- linux-2.6.37.2/arch/x86/ia32/ia32_signal.c 2011-01-04 19:50:19.000000000 -0500
6564+++ linux-2.6.37.1/arch/x86/ia32/ia32_signal.c 2011-01-17 02:41:00.000000000 -0500 6574+++ linux-2.6.37.2/arch/x86/ia32/ia32_signal.c 2011-01-17 02:41:00.000000000 -0500
6565@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 6575@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
6566 sp -= frame_size; 6576 sp -= frame_size;
6567 /* Align the stack pointer according to the i386 ABI, 6577 /* Align the stack pointer according to the i386 ABI,
@@ -6611,9 +6621,9 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32_signal.c linux-2.6.37.1/arch/x86/ia
6611 } put_user_catch(err); 6621 } put_user_catch(err);
6612 6622
6613 if (err) 6623 if (err)
6614diff -urNp linux-2.6.37.1/arch/x86/include/asm/alternative.h linux-2.6.37.1/arch/x86/include/asm/alternative.h 6624diff -urNp linux-2.6.37.2/arch/x86/include/asm/alternative.h linux-2.6.37.2/arch/x86/include/asm/alternative.h
6615--- linux-2.6.37.1/arch/x86/include/asm/alternative.h 2011-01-04 19:50:19.000000000 -0500 6625--- linux-2.6.37.2/arch/x86/include/asm/alternative.h 2011-01-04 19:50:19.000000000 -0500
6616+++ linux-2.6.37.1/arch/x86/include/asm/alternative.h 2011-01-17 02:41:00.000000000 -0500 6626+++ linux-2.6.37.2/arch/x86/include/asm/alternative.h 2011-01-17 02:41:00.000000000 -0500
6617@@ -93,7 +93,7 @@ static inline int alternatives_text_rese 6627@@ -93,7 +93,7 @@ static inline int alternatives_text_rese
6618 ".section .discard,\"aw\",@progbits\n" \ 6628 ".section .discard,\"aw\",@progbits\n" \
6619 " .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */ \ 6629 " .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */ \
@@ -6623,9 +6633,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/alternative.h linux-2.6.37.1/arch
6623 "663:\n\t" newinstr "\n664:\n" /* replacement */ \ 6633 "663:\n\t" newinstr "\n664:\n" /* replacement */ \
6624 ".previous" 6634 ".previous"
6625 6635
6626diff -urNp linux-2.6.37.1/arch/x86/include/asm/apm.h linux-2.6.37.1/arch/x86/include/asm/apm.h 6636diff -urNp linux-2.6.37.2/arch/x86/include/asm/apm.h linux-2.6.37.2/arch/x86/include/asm/apm.h
6627--- linux-2.6.37.1/arch/x86/include/asm/apm.h 2011-01-04 19:50:19.000000000 -0500 6637--- linux-2.6.37.2/arch/x86/include/asm/apm.h 2011-01-04 19:50:19.000000000 -0500
6628+++ linux-2.6.37.1/arch/x86/include/asm/apm.h 2011-01-17 02:41:00.000000000 -0500 6638+++ linux-2.6.37.2/arch/x86/include/asm/apm.h 2011-01-17 02:41:00.000000000 -0500
6629@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 6639@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
6630 __asm__ __volatile__(APM_DO_ZERO_SEGS 6640 __asm__ __volatile__(APM_DO_ZERO_SEGS
6631 "pushl %%edi\n\t" 6641 "pushl %%edi\n\t"
@@ -6644,9 +6654,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/apm.h linux-2.6.37.1/arch/x86/inc
6644 "setc %%bl\n\t" 6654 "setc %%bl\n\t"
6645 "popl %%ebp\n\t" 6655 "popl %%ebp\n\t"
6646 "popl %%edi\n\t" 6656 "popl %%edi\n\t"
6647diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h 6657diff -urNp linux-2.6.37.2/arch/x86/include/asm/atomic64_32.h linux-2.6.37.2/arch/x86/include/asm/atomic64_32.h
6648--- linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h 2011-01-04 19:50:19.000000000 -0500 6658--- linux-2.6.37.2/arch/x86/include/asm/atomic64_32.h 2011-01-04 19:50:19.000000000 -0500
6649+++ linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h 2011-01-17 02:41:00.000000000 -0500 6659+++ linux-2.6.37.2/arch/x86/include/asm/atomic64_32.h 2011-01-17 02:41:00.000000000 -0500
6650@@ -12,6 +12,14 @@ typedef struct { 6660@@ -12,6 +12,14 @@ typedef struct {
6651 u64 __aligned(8) counter; 6661 u64 __aligned(8) counter;
6652 } atomic64_t; 6662 } atomic64_t;
@@ -6662,9 +6672,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h linux-2.6.37.1/arch
6662 #define ATOMIC64_INIT(val) { (val) } 6672 #define ATOMIC64_INIT(val) { (val) }
6663 6673
6664 #ifdef CONFIG_X86_CMPXCHG64 6674 #ifdef CONFIG_X86_CMPXCHG64
6665diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h 6675diff -urNp linux-2.6.37.2/arch/x86/include/asm/atomic64_64.h linux-2.6.37.2/arch/x86/include/asm/atomic64_64.h
6666--- linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h 2011-01-04 19:50:19.000000000 -0500 6676--- linux-2.6.37.2/arch/x86/include/asm/atomic64_64.h 2011-01-04 19:50:19.000000000 -0500
6667+++ linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h 2011-01-17 02:41:00.000000000 -0500 6677+++ linux-2.6.37.2/arch/x86/include/asm/atomic64_64.h 2011-01-17 02:41:00.000000000 -0500
6668@@ -18,7 +18,19 @@ 6678@@ -18,7 +18,19 @@
6669 */ 6679 */
6670 static inline long atomic64_read(const atomic64_t *v) 6680 static inline long atomic64_read(const atomic64_t *v)
@@ -6974,9 +6984,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h linux-2.6.37.1/arch
6974 } 6984 }
6975 6985
6976 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 6986 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
6977diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic.h linux-2.6.37.1/arch/x86/include/asm/atomic.h 6987diff -urNp linux-2.6.37.2/arch/x86/include/asm/atomic.h linux-2.6.37.2/arch/x86/include/asm/atomic.h
6978--- linux-2.6.37.1/arch/x86/include/asm/atomic.h 2011-01-04 19:50:19.000000000 -0500 6988--- linux-2.6.37.2/arch/x86/include/asm/atomic.h 2011-01-04 19:50:19.000000000 -0500
6979+++ linux-2.6.37.1/arch/x86/include/asm/atomic.h 2011-01-17 02:41:00.000000000 -0500 6989+++ linux-2.6.37.2/arch/x86/include/asm/atomic.h 2011-02-27 14:48:10.000000000 -0500
6980@@ -22,7 +22,18 @@ 6990@@ -22,7 +22,18 @@
6981 */ 6991 */
6982 static inline int atomic_read(const atomic_t *v) 6992 static inline int atomic_read(const atomic_t *v)
@@ -7266,7 +7276,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic.h linux-2.6.37.1/arch/x86/
7266 #define atomic_dec_return(v) (atomic_sub_return(1, v)) 7276 #define atomic_dec_return(v) (atomic_sub_return(1, v))
7267 7277
7268 static inline int atomic_cmpxchg(atomic_t *v, int old, int new) 7278 static inline int atomic_cmpxchg(atomic_t *v, int old, int new)
7269@@ -231,17 +418,30 @@ static inline int atomic_xchg(atomic_t * 7279@@ -231,21 +418,77 @@ static inline int atomic_xchg(atomic_t *
7270 */ 7280 */
7271 static inline int atomic_add_unless(atomic_t *v, int a, int u) 7281 static inline int atomic_add_unless(atomic_t *v, int a, int u)
7272 { 7282 {
@@ -7301,9 +7311,56 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic.h linux-2.6.37.1/arch/x86/
7301 } 7311 }
7302 7312
7303 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) 7313 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
7304diff -urNp linux-2.6.37.1/arch/x86/include/asm/bitops.h linux-2.6.37.1/arch/x86/include/asm/bitops.h 7314
7305--- linux-2.6.37.1/arch/x86/include/asm/bitops.h 2011-01-04 19:50:19.000000000 -0500 7315+/**
7306+++ linux-2.6.37.1/arch/x86/include/asm/bitops.h 2011-01-17 02:41:00.000000000 -0500 7316+ * atomic_inc_not_zero_hint - increment if not null
7317+ * @v: pointer of type atomic_t
7318+ * @hint: probable value of the atomic before the increment
7319+ *
7320+ * This version of atomic_inc_not_zero() gives a hint of probable
7321+ * value of the atomic. This helps processor to not read the memory
7322+ * before doing the atomic read/modify/write cycle, lowering
7323+ * number of bus transactions on some arches.
7324+ *
7325+ * Returns: 0 if increment was not done, 1 otherwise.
7326+ */
7327+#define atomic_inc_not_zero_hint atomic_inc_not_zero_hint
7328+static inline int atomic_inc_not_zero_hint(atomic_t *v, int hint)
7329+{
7330+ int val, c = hint, new;
7331+
7332+ /* sanity test, should be removed by compiler if hint is a constant */
7333+ if (!hint)
7334+ return atomic_inc_not_zero(v);
7335+
7336+ do {
7337+ asm volatile("incl %0\n"
7338+
7339+#ifdef CONFIG_PAX_REFCOUNT
7340+ "jno 0f\n"
7341+ "decl %0\n"
7342+ "int $4\n0:\n"
7343+ _ASM_EXTABLE(0b, 0b)
7344+#endif
7345+
7346+ : "=r" (new)
7347+ : "0" (c));
7348+
7349+ val = atomic_cmpxchg(v, c, new);
7350+ if (val == c)
7351+ return 1;
7352+ c = val;
7353+ } while (c);
7354+
7355+ return 0;
7356+}
7357+
7358 /*
7359 * atomic_dec_if_positive - decrement by 1 if old value positive
7360 * @v: pointer of type atomic_t
7361diff -urNp linux-2.6.37.2/arch/x86/include/asm/bitops.h linux-2.6.37.2/arch/x86/include/asm/bitops.h
7362--- linux-2.6.37.2/arch/x86/include/asm/bitops.h 2011-01-04 19:50:19.000000000 -0500
7363+++ linux-2.6.37.2/arch/x86/include/asm/bitops.h 2011-01-17 02:41:00.000000000 -0500
7307@@ -38,7 +38,7 @@ 7364@@ -38,7 +38,7 @@
7308 * a mask operation on a byte. 7365 * a mask operation on a byte.
7309 */ 7366 */
@@ -7313,9 +7370,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/bitops.h linux-2.6.37.1/arch/x86/
7313 #define CONST_MASK(nr) (1 << ((nr) & 7)) 7370 #define CONST_MASK(nr) (1 << ((nr) & 7))
7314 7371
7315 /** 7372 /**
7316diff -urNp linux-2.6.37.1/arch/x86/include/asm/boot.h linux-2.6.37.1/arch/x86/include/asm/boot.h 7373diff -urNp linux-2.6.37.2/arch/x86/include/asm/boot.h linux-2.6.37.2/arch/x86/include/asm/boot.h
7317--- linux-2.6.37.1/arch/x86/include/asm/boot.h 2011-01-04 19:50:19.000000000 -0500 7374--- linux-2.6.37.2/arch/x86/include/asm/boot.h 2011-01-04 19:50:19.000000000 -0500
7318+++ linux-2.6.37.1/arch/x86/include/asm/boot.h 2011-01-17 02:41:00.000000000 -0500 7375+++ linux-2.6.37.2/arch/x86/include/asm/boot.h 2011-01-17 02:41:00.000000000 -0500
7319@@ -11,10 +11,15 @@ 7376@@ -11,10 +11,15 @@
7320 #include <asm/pgtable_types.h> 7377 #include <asm/pgtable_types.h>
7321 7378
@@ -7333,9 +7390,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/boot.h linux-2.6.37.1/arch/x86/in
7333 /* Minimum kernel alignment, as a power of two */ 7390 /* Minimum kernel alignment, as a power of two */
7334 #ifdef CONFIG_X86_64 7391 #ifdef CONFIG_X86_64
7335 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT 7392 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
7336diff -urNp linux-2.6.37.1/arch/x86/include/asm/cacheflush.h linux-2.6.37.1/arch/x86/include/asm/cacheflush.h 7393diff -urNp linux-2.6.37.2/arch/x86/include/asm/cacheflush.h linux-2.6.37.2/arch/x86/include/asm/cacheflush.h
7337--- linux-2.6.37.1/arch/x86/include/asm/cacheflush.h 2011-01-04 19:50:19.000000000 -0500 7394--- linux-2.6.37.2/arch/x86/include/asm/cacheflush.h 2011-01-04 19:50:19.000000000 -0500
7338+++ linux-2.6.37.1/arch/x86/include/asm/cacheflush.h 2011-01-17 02:41:00.000000000 -0500 7395+++ linux-2.6.37.2/arch/x86/include/asm/cacheflush.h 2011-01-17 02:41:00.000000000 -0500
7339@@ -66,7 +66,7 @@ static inline unsigned long get_page_mem 7396@@ -66,7 +66,7 @@ static inline unsigned long get_page_mem
7340 unsigned long pg_flags = pg->flags & _PGMT_MASK; 7397 unsigned long pg_flags = pg->flags & _PGMT_MASK;
7341 7398
@@ -7345,9 +7402,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/cacheflush.h linux-2.6.37.1/arch/
7345 else if (pg_flags == _PGMT_WC) 7402 else if (pg_flags == _PGMT_WC)
7346 return _PAGE_CACHE_WC; 7403 return _PAGE_CACHE_WC;
7347 else if (pg_flags == _PGMT_UC_MINUS) 7404 else if (pg_flags == _PGMT_UC_MINUS)
7348diff -urNp linux-2.6.37.1/arch/x86/include/asm/cache.h linux-2.6.37.1/arch/x86/include/asm/cache.h 7405diff -urNp linux-2.6.37.2/arch/x86/include/asm/cache.h linux-2.6.37.2/arch/x86/include/asm/cache.h
7349--- linux-2.6.37.1/arch/x86/include/asm/cache.h 2011-01-04 19:50:19.000000000 -0500 7406--- linux-2.6.37.2/arch/x86/include/asm/cache.h 2011-01-04 19:50:19.000000000 -0500
7350+++ linux-2.6.37.1/arch/x86/include/asm/cache.h 2011-01-17 02:41:00.000000000 -0500 7407+++ linux-2.6.37.2/arch/x86/include/asm/cache.h 2011-01-17 02:41:00.000000000 -0500
7351@@ -8,6 +8,7 @@ 7408@@ -8,6 +8,7 @@
7352 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) 7409 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
7353 7410
@@ -7356,9 +7413,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/cache.h linux-2.6.37.1/arch/x86/i
7356 7413
7357 #define INTERNODE_CACHE_SHIFT CONFIG_X86_INTERNODE_CACHE_SHIFT 7414 #define INTERNODE_CACHE_SHIFT CONFIG_X86_INTERNODE_CACHE_SHIFT
7358 #define INTERNODE_CACHE_BYTES (1 << INTERNODE_CACHE_SHIFT) 7415 #define INTERNODE_CACHE_BYTES (1 << INTERNODE_CACHE_SHIFT)
7359diff -urNp linux-2.6.37.1/arch/x86/include/asm/checksum_32.h linux-2.6.37.1/arch/x86/include/asm/checksum_32.h 7416diff -urNp linux-2.6.37.2/arch/x86/include/asm/checksum_32.h linux-2.6.37.2/arch/x86/include/asm/checksum_32.h
7360--- linux-2.6.37.1/arch/x86/include/asm/checksum_32.h 2011-01-04 19:50:19.000000000 -0500 7417--- linux-2.6.37.2/arch/x86/include/asm/checksum_32.h 2011-01-04 19:50:19.000000000 -0500
7361+++ linux-2.6.37.1/arch/x86/include/asm/checksum_32.h 2011-01-17 02:41:00.000000000 -0500 7418+++ linux-2.6.37.2/arch/x86/include/asm/checksum_32.h 2011-01-17 02:41:00.000000000 -0500
7362@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene 7419@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
7363 int len, __wsum sum, 7420 int len, __wsum sum,
7364 int *src_err_ptr, int *dst_err_ptr); 7421 int *src_err_ptr, int *dst_err_ptr);
@@ -7392,9 +7449,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/checksum_32.h linux-2.6.37.1/arch
7392 len, sum, NULL, err_ptr); 7449 len, sum, NULL, err_ptr);
7393 7450
7394 if (len) 7451 if (len)
7395diff -urNp linux-2.6.37.1/arch/x86/include/asm/cpufeature.h linux-2.6.37.1/arch/x86/include/asm/cpufeature.h 7452diff -urNp linux-2.6.37.2/arch/x86/include/asm/cpufeature.h linux-2.6.37.2/arch/x86/include/asm/cpufeature.h
7396--- linux-2.6.37.1/arch/x86/include/asm/cpufeature.h 2011-01-04 19:50:19.000000000 -0500 7453--- linux-2.6.37.2/arch/x86/include/asm/cpufeature.h 2011-01-04 19:50:19.000000000 -0500
7397+++ linux-2.6.37.1/arch/x86/include/asm/cpufeature.h 2011-01-17 02:41:00.000000000 -0500 7454+++ linux-2.6.37.2/arch/x86/include/asm/cpufeature.h 2011-01-17 02:41:00.000000000 -0500
7398@@ -349,7 +349,7 @@ static __always_inline __pure bool __sta 7455@@ -349,7 +349,7 @@ static __always_inline __pure bool __sta
7399 ".section .discard,\"aw\",@progbits\n" 7456 ".section .discard,\"aw\",@progbits\n"
7400 " .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */ 7457 " .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */
@@ -7404,9 +7461,25 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/cpufeature.h linux-2.6.37.1/arch/
7404 "3: movb $1,%0\n" 7461 "3: movb $1,%0\n"
7405 "4:\n" 7462 "4:\n"
7406 ".previous\n" 7463 ".previous\n"
7407diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/include/asm/desc.h 7464diff -urNp linux-2.6.37.2/arch/x86/include/asm/desc_defs.h linux-2.6.37.2/arch/x86/include/asm/desc_defs.h
7408--- linux-2.6.37.1/arch/x86/include/asm/desc.h 2011-01-04 19:50:19.000000000 -0500 7465--- linux-2.6.37.2/arch/x86/include/asm/desc_defs.h 2011-01-04 19:50:19.000000000 -0500
7409+++ linux-2.6.37.1/arch/x86/include/asm/desc.h 2011-01-17 02:41:00.000000000 -0500 7466+++ linux-2.6.37.2/arch/x86/include/asm/desc_defs.h 2011-02-27 14:48:10.000000000 -0500
7467@@ -31,6 +31,12 @@ struct desc_struct {
7468 unsigned base1: 8, type: 4, s: 1, dpl: 2, p: 1;
7469 unsigned limit: 4, avl: 1, l: 1, d: 1, g: 1, base2: 8;
7470 };
7471+ struct {
7472+ u16 offset_low;
7473+ u16 seg;
7474+ unsigned reserved: 8, type: 4, s: 1, dpl: 2, p: 1;
7475+ unsigned offset_high: 16;
7476+ };
7477 };
7478 } __attribute__((packed));
7479
7480diff -urNp linux-2.6.37.2/arch/x86/include/asm/desc.h linux-2.6.37.2/arch/x86/include/asm/desc.h
7481--- linux-2.6.37.2/arch/x86/include/asm/desc.h 2011-01-04 19:50:19.000000000 -0500
7482+++ linux-2.6.37.2/arch/x86/include/asm/desc.h 2011-02-27 14:48:10.000000000 -0500
7410@@ -4,6 +4,7 @@ 7483@@ -4,6 +4,7 @@
7411 #include <asm/desc_defs.h> 7484 #include <asm/desc_defs.h>
7412 #include <asm/ldt.h> 7485 #include <asm/ldt.h>
@@ -7443,7 +7516,25 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
7443 } 7516 }
7444 7517
7445 #ifdef CONFIG_X86_64 7518 #ifdef CONFIG_X86_64
7446@@ -115,19 +113,24 @@ static inline void paravirt_free_ldt(str 7519@@ -65,9 +63,14 @@ static inline void pack_gate(gate_desc *
7520 unsigned long base, unsigned dpl, unsigned flags,
7521 unsigned short seg)
7522 {
7523- gate->a = (seg << 16) | (base & 0xffff);
7524- gate->b = (base & 0xffff0000) |
7525- (((0x80 | type | (dpl << 5)) & 0xff) << 8);
7526+ gate->offset_low = base;
7527+ gate->seg = seg;
7528+ gate->reserved = 0;
7529+ gate->type = type;
7530+ gate->s = 0;
7531+ gate->dpl = dpl;
7532+ gate->p = 1;
7533+ gate->offset_high = base >> 16;
7534 }
7535
7536 #endif
7537@@ -115,19 +118,24 @@ static inline void paravirt_free_ldt(str
7447 static inline void native_write_idt_entry(gate_desc *idt, int entry, 7538 static inline void native_write_idt_entry(gate_desc *idt, int entry,
7448 const gate_desc *gate) 7539 const gate_desc *gate)
7449 { 7540 {
@@ -7468,7 +7559,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
7468 switch (type) { 7559 switch (type) {
7469 case DESC_TSS: 7560 case DESC_TSS:
7470 size = sizeof(tss_desc); 7561 size = sizeof(tss_desc);
7471@@ -139,7 +142,10 @@ static inline void native_write_gdt_entr 7562@@ -139,7 +147,10 @@ static inline void native_write_gdt_entr
7472 size = sizeof(struct desc_struct); 7563 size = sizeof(struct desc_struct);
7473 break; 7564 break;
7474 } 7565 }
@@ -7479,7 +7570,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
7479 } 7570 }
7480 7571
7481 static inline void pack_descriptor(struct desc_struct *desc, unsigned long base, 7572 static inline void pack_descriptor(struct desc_struct *desc, unsigned long base,
7482@@ -211,7 +217,9 @@ static inline void native_set_ldt(const 7573@@ -211,7 +222,9 @@ static inline void native_set_ldt(const
7483 7574
7484 static inline void native_load_tr_desc(void) 7575 static inline void native_load_tr_desc(void)
7485 { 7576 {
@@ -7489,7 +7580,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
7489 } 7580 }
7490 7581
7491 static inline void native_load_gdt(const struct desc_ptr *dtr) 7582 static inline void native_load_gdt(const struct desc_ptr *dtr)
7492@@ -246,8 +254,10 @@ static inline void native_load_tls(struc 7583@@ -246,8 +259,10 @@ static inline void native_load_tls(struc
7493 unsigned int i; 7584 unsigned int i;
7494 struct desc_struct *gdt = get_cpu_gdt_table(cpu); 7585 struct desc_struct *gdt = get_cpu_gdt_table(cpu);
7495 7586
@@ -7500,7 +7591,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
7500 } 7591 }
7501 7592
7502 #define _LDT_empty(info) \ 7593 #define _LDT_empty(info) \
7503@@ -309,7 +319,7 @@ static inline void set_desc_limit(struct 7594@@ -309,7 +324,7 @@ static inline void set_desc_limit(struct
7504 desc->limit = (limit >> 16) & 0xf; 7595 desc->limit = (limit >> 16) & 0xf;
7505 } 7596 }
7506 7597
@@ -7509,7 +7600,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
7509 unsigned dpl, unsigned ist, unsigned seg) 7600 unsigned dpl, unsigned ist, unsigned seg)
7510 { 7601 {
7511 gate_desc s; 7602 gate_desc s;
7512@@ -327,7 +337,7 @@ static inline void _set_gate(int gate, u 7603@@ -327,7 +342,7 @@ static inline void _set_gate(int gate, u
7513 * Pentium F0 0F bugfix can have resulted in the mapped 7604 * Pentium F0 0F bugfix can have resulted in the mapped
7514 * IDT being write-protected. 7605 * IDT being write-protected.
7515 */ 7606 */
@@ -7518,7 +7609,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
7518 { 7609 {
7519 BUG_ON((unsigned)n > 0xFF); 7610 BUG_ON((unsigned)n > 0xFF);
7520 _set_gate(n, GATE_INTERRUPT, addr, 0, 0, __KERNEL_CS); 7611 _set_gate(n, GATE_INTERRUPT, addr, 0, 0, __KERNEL_CS);
7521@@ -356,19 +366,19 @@ static inline void alloc_intr_gate(unsig 7612@@ -356,19 +371,19 @@ static inline void alloc_intr_gate(unsig
7522 /* 7613 /*
7523 * This routine sets up an interrupt gate at directory privilege level 3. 7614 * This routine sets up an interrupt gate at directory privilege level 3.
7524 */ 7615 */
@@ -7541,7 +7632,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
7541 { 7632 {
7542 BUG_ON((unsigned)n > 0xFF); 7633 BUG_ON((unsigned)n > 0xFF);
7543 _set_gate(n, GATE_TRAP, addr, 0, 0, __KERNEL_CS); 7634 _set_gate(n, GATE_TRAP, addr, 0, 0, __KERNEL_CS);
7544@@ -377,19 +387,31 @@ static inline void set_trap_gate(unsigne 7635@@ -377,19 +392,31 @@ static inline void set_trap_gate(unsigne
7545 static inline void set_task_gate(unsigned int n, unsigned int gdt_entry) 7636 static inline void set_task_gate(unsigned int n, unsigned int gdt_entry)
7546 { 7637 {
7547 BUG_ON((unsigned)n > 0xFF); 7638 BUG_ON((unsigned)n > 0xFF);
@@ -7576,9 +7667,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
7576+#endif 7667+#endif
7577+ 7668+
7578 #endif /* _ASM_X86_DESC_H */ 7669 #endif /* _ASM_X86_DESC_H */
7579diff -urNp linux-2.6.37.1/arch/x86/include/asm/device.h linux-2.6.37.1/arch/x86/include/asm/device.h 7670diff -urNp linux-2.6.37.2/arch/x86/include/asm/device.h linux-2.6.37.2/arch/x86/include/asm/device.h
7580--- linux-2.6.37.1/arch/x86/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500 7671--- linux-2.6.37.2/arch/x86/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
7581+++ linux-2.6.37.1/arch/x86/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500 7672+++ linux-2.6.37.2/arch/x86/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
7582@@ -6,7 +6,7 @@ struct dev_archdata { 7673@@ -6,7 +6,7 @@ struct dev_archdata {
7583 void *acpi_handle; 7674 void *acpi_handle;
7584 #endif 7675 #endif
@@ -7588,9 +7679,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/device.h linux-2.6.37.1/arch/x86/
7588 #endif 7679 #endif
7589 #if defined(CONFIG_DMAR) || defined(CONFIG_AMD_IOMMU) 7680 #if defined(CONFIG_DMAR) || defined(CONFIG_AMD_IOMMU)
7590 void *iommu; /* hook for IOMMU specific extension */ 7681 void *iommu; /* hook for IOMMU specific extension */
7591diff -urNp linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h 7682diff -urNp linux-2.6.37.2/arch/x86/include/asm/dma-mapping.h linux-2.6.37.2/arch/x86/include/asm/dma-mapping.h
7592--- linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 7683--- linux-2.6.37.2/arch/x86/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
7593+++ linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500 7684+++ linux-2.6.37.2/arch/x86/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
7594@@ -26,9 +26,9 @@ extern int iommu_merge; 7685@@ -26,9 +26,9 @@ extern int iommu_merge;
7595 extern struct device x86_dma_fallback_dev; 7686 extern struct device x86_dma_fallback_dev;
7596 extern int panic_on_overflow; 7687 extern int panic_on_overflow;
@@ -7630,9 +7721,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h linux-2.6.37.1/arch
7630 7721
7631 WARN_ON(irqs_disabled()); /* for portability */ 7722 WARN_ON(irqs_disabled()); /* for portability */
7632 7723
7633diff -urNp linux-2.6.37.1/arch/x86/include/asm/e820.h linux-2.6.37.1/arch/x86/include/asm/e820.h 7724diff -urNp linux-2.6.37.2/arch/x86/include/asm/e820.h linux-2.6.37.2/arch/x86/include/asm/e820.h
7634--- linux-2.6.37.1/arch/x86/include/asm/e820.h 2011-01-04 19:50:19.000000000 -0500 7725--- linux-2.6.37.2/arch/x86/include/asm/e820.h 2011-01-04 19:50:19.000000000 -0500
7635+++ linux-2.6.37.1/arch/x86/include/asm/e820.h 2011-01-17 02:41:00.000000000 -0500 7726+++ linux-2.6.37.2/arch/x86/include/asm/e820.h 2011-01-17 02:41:00.000000000 -0500
7636@@ -69,7 +69,7 @@ struct e820map { 7727@@ -69,7 +69,7 @@ struct e820map {
7637 #define ISA_START_ADDRESS 0xa0000 7728 #define ISA_START_ADDRESS 0xa0000
7638 #define ISA_END_ADDRESS 0x100000 7729 #define ISA_END_ADDRESS 0x100000
@@ -7642,9 +7733,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/e820.h linux-2.6.37.1/arch/x86/in
7642 #define BIOS_END 0x00100000 7733 #define BIOS_END 0x00100000
7643 7734
7644 #define BIOS_ROM_BASE 0xffe00000 7735 #define BIOS_ROM_BASE 0xffe00000
7645diff -urNp linux-2.6.37.1/arch/x86/include/asm/elf.h linux-2.6.37.1/arch/x86/include/asm/elf.h 7736diff -urNp linux-2.6.37.2/arch/x86/include/asm/elf.h linux-2.6.37.2/arch/x86/include/asm/elf.h
7646--- linux-2.6.37.1/arch/x86/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500 7737--- linux-2.6.37.2/arch/x86/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
7647+++ linux-2.6.37.1/arch/x86/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500 7738+++ linux-2.6.37.2/arch/x86/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
7648@@ -237,7 +237,25 @@ extern int force_personality32; 7739@@ -237,7 +237,25 @@ extern int force_personality32;
7649 the loader. We need to make sure that it is out of the way of the program 7740 the loader. We need to make sure that it is out of the way of the program
7650 that it will "exec", and that there is sufficient room for the brk. */ 7741 that it will "exec", and that there is sufficient room for the brk. */
@@ -7698,9 +7789,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/elf.h linux-2.6.37.1/arch/x86/inc
7698-#define arch_randomize_brk arch_randomize_brk 7789-#define arch_randomize_brk arch_randomize_brk
7699- 7790-
7700 #endif /* _ASM_X86_ELF_H */ 7791 #endif /* _ASM_X86_ELF_H */
7701diff -urNp linux-2.6.37.1/arch/x86/include/asm/futex.h linux-2.6.37.1/arch/x86/include/asm/futex.h 7792diff -urNp linux-2.6.37.2/arch/x86/include/asm/futex.h linux-2.6.37.2/arch/x86/include/asm/futex.h
7702--- linux-2.6.37.1/arch/x86/include/asm/futex.h 2011-01-04 19:50:19.000000000 -0500 7793--- linux-2.6.37.2/arch/x86/include/asm/futex.h 2011-01-04 19:50:19.000000000 -0500
7703+++ linux-2.6.37.1/arch/x86/include/asm/futex.h 2011-01-25 20:24:56.000000000 -0500 7794+++ linux-2.6.37.2/arch/x86/include/asm/futex.h 2011-01-25 20:24:56.000000000 -0500
7704@@ -12,16 +12,18 @@ 7795@@ -12,16 +12,18 @@
7705 #include <asm/system.h> 7796 #include <asm/system.h>
7706 7797
@@ -7776,9 +7867,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/futex.h linux-2.6.37.1/arch/x86/i
7776 : "i" (-EFAULT), "r" (newval), "0" (oldval) 7867 : "i" (-EFAULT), "r" (newval), "0" (oldval)
7777 : "memory" 7868 : "memory"
7778 ); 7869 );
7779diff -urNp linux-2.6.37.1/arch/x86/include/asm/i387.h linux-2.6.37.1/arch/x86/include/asm/i387.h 7870diff -urNp linux-2.6.37.2/arch/x86/include/asm/i387.h linux-2.6.37.2/arch/x86/include/asm/i387.h
7780--- linux-2.6.37.1/arch/x86/include/asm/i387.h 2011-01-04 19:50:19.000000000 -0500 7871--- linux-2.6.37.2/arch/x86/include/asm/i387.h 2011-01-04 19:50:19.000000000 -0500
7781+++ linux-2.6.37.1/arch/x86/include/asm/i387.h 2011-01-17 02:41:00.000000000 -0500 7872+++ linux-2.6.37.2/arch/x86/include/asm/i387.h 2011-01-17 02:41:00.000000000 -0500
7782@@ -92,6 +92,11 @@ static inline int fxrstor_checking(struc 7873@@ -92,6 +92,11 @@ static inline int fxrstor_checking(struc
7783 { 7874 {
7784 int err; 7875 int err;
@@ -7819,9 +7910,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/i387.h linux-2.6.37.1/arch/x86/in
7819 7910
7820 /* 7911 /*
7821 * These must be called with preempt disabled 7912 * These must be called with preempt disabled
7822diff -urNp linux-2.6.37.1/arch/x86/include/asm/io.h linux-2.6.37.1/arch/x86/include/asm/io.h 7913diff -urNp linux-2.6.37.2/arch/x86/include/asm/io.h linux-2.6.37.2/arch/x86/include/asm/io.h
7823--- linux-2.6.37.1/arch/x86/include/asm/io.h 2011-01-04 19:50:19.000000000 -0500 7914--- linux-2.6.37.2/arch/x86/include/asm/io.h 2011-01-04 19:50:19.000000000 -0500
7824+++ linux-2.6.37.1/arch/x86/include/asm/io.h 2011-01-27 22:37:21.000000000 -0500 7915+++ linux-2.6.37.2/arch/x86/include/asm/io.h 2011-01-27 22:37:21.000000000 -0500
7825@@ -216,6 +216,17 @@ extern void set_iounmap_nonlazy(void); 7916@@ -216,6 +216,17 @@ extern void set_iounmap_nonlazy(void);
7826 7917
7827 #include <linux/vmalloc.h> 7918 #include <linux/vmalloc.h>
@@ -7840,9 +7931,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/io.h linux-2.6.37.1/arch/x86/incl
7840 /* 7931 /*
7841 * Convert a virtual cached pointer to an uncached pointer 7932 * Convert a virtual cached pointer to an uncached pointer
7842 */ 7933 */
7843diff -urNp linux-2.6.37.1/arch/x86/include/asm/iommu.h linux-2.6.37.1/arch/x86/include/asm/iommu.h 7934diff -urNp linux-2.6.37.2/arch/x86/include/asm/iommu.h linux-2.6.37.2/arch/x86/include/asm/iommu.h
7844--- linux-2.6.37.1/arch/x86/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500 7935--- linux-2.6.37.2/arch/x86/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500
7845+++ linux-2.6.37.1/arch/x86/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500 7936+++ linux-2.6.37.2/arch/x86/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500
7846@@ -1,7 +1,7 @@ 7937@@ -1,7 +1,7 @@
7847 #ifndef _ASM_X86_IOMMU_H 7938 #ifndef _ASM_X86_IOMMU_H
7848 #define _ASM_X86_IOMMU_H 7939 #define _ASM_X86_IOMMU_H
@@ -7852,9 +7943,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/iommu.h linux-2.6.37.1/arch/x86/i
7852 extern int force_iommu, no_iommu; 7943 extern int force_iommu, no_iommu;
7853 extern int iommu_detected; 7944 extern int iommu_detected;
7854 extern int iommu_pass_through; 7945 extern int iommu_pass_through;
7855diff -urNp linux-2.6.37.1/arch/x86/include/asm/irqflags.h linux-2.6.37.1/arch/x86/include/asm/irqflags.h 7946diff -urNp linux-2.6.37.2/arch/x86/include/asm/irqflags.h linux-2.6.37.2/arch/x86/include/asm/irqflags.h
7856--- linux-2.6.37.1/arch/x86/include/asm/irqflags.h 2011-01-04 19:50:19.000000000 -0500 7947--- linux-2.6.37.2/arch/x86/include/asm/irqflags.h 2011-01-04 19:50:19.000000000 -0500
7857+++ linux-2.6.37.1/arch/x86/include/asm/irqflags.h 2011-01-17 02:41:00.000000000 -0500 7948+++ linux-2.6.37.2/arch/x86/include/asm/irqflags.h 2011-01-17 02:41:00.000000000 -0500
7858@@ -140,6 +140,11 @@ static inline unsigned long arch_local_i 7949@@ -140,6 +140,11 @@ static inline unsigned long arch_local_i
7859 sti; \ 7950 sti; \
7860 sysexit 7951 sysexit
@@ -7867,9 +7958,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/irqflags.h linux-2.6.37.1/arch/x8
7867 #else 7958 #else
7868 #define INTERRUPT_RETURN iret 7959 #define INTERRUPT_RETURN iret
7869 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit 7960 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
7870diff -urNp linux-2.6.37.1/arch/x86/include/asm/kvm_host.h linux-2.6.37.1/arch/x86/include/asm/kvm_host.h 7961diff -urNp linux-2.6.37.2/arch/x86/include/asm/kvm_host.h linux-2.6.37.2/arch/x86/include/asm/kvm_host.h
7871--- linux-2.6.37.1/arch/x86/include/asm/kvm_host.h 2011-01-04 19:50:19.000000000 -0500 7962--- linux-2.6.37.2/arch/x86/include/asm/kvm_host.h 2011-01-04 19:50:19.000000000 -0500
7872+++ linux-2.6.37.1/arch/x86/include/asm/kvm_host.h 2011-01-17 02:41:00.000000000 -0500 7963+++ linux-2.6.37.2/arch/x86/include/asm/kvm_host.h 2011-01-17 02:41:00.000000000 -0500
7873@@ -585,7 +585,7 @@ struct kvm_x86_ops { 7964@@ -585,7 +585,7 @@ struct kvm_x86_ops {
7874 const struct trace_print_flags *exit_reasons_str; 7965 const struct trace_print_flags *exit_reasons_str;
7875 }; 7966 };
@@ -7879,9 +7970,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/kvm_host.h linux-2.6.37.1/arch/x8
7879 7970
7880 int kvm_mmu_module_init(void); 7971 int kvm_mmu_module_init(void);
7881 void kvm_mmu_module_exit(void); 7972 void kvm_mmu_module_exit(void);
7882diff -urNp linux-2.6.37.1/arch/x86/include/asm/local.h linux-2.6.37.1/arch/x86/include/asm/local.h 7973diff -urNp linux-2.6.37.2/arch/x86/include/asm/local.h linux-2.6.37.2/arch/x86/include/asm/local.h
7883--- linux-2.6.37.1/arch/x86/include/asm/local.h 2011-01-04 19:50:19.000000000 -0500 7974--- linux-2.6.37.2/arch/x86/include/asm/local.h 2011-01-04 19:50:19.000000000 -0500
7884+++ linux-2.6.37.1/arch/x86/include/asm/local.h 2011-01-17 02:41:00.000000000 -0500 7975+++ linux-2.6.37.2/arch/x86/include/asm/local.h 2011-01-17 02:41:00.000000000 -0500
7885@@ -18,26 +18,58 @@ typedef struct { 7976@@ -18,26 +18,58 @@ typedef struct {
7886 7977
7887 static inline void local_inc(local_t *l) 7978 static inline void local_inc(local_t *l)
@@ -8034,9 +8125,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/local.h linux-2.6.37.1/arch/x86/i
8034 : "+r" (i), "+m" (l->a.counter) 8125 : "+r" (i), "+m" (l->a.counter)
8035 : : "memory"); 8126 : : "memory");
8036 return i + __i; 8127 return i + __i;
8037diff -urNp linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h 8128diff -urNp linux-2.6.37.2/arch/x86/include/asm/mc146818rtc.h linux-2.6.37.2/arch/x86/include/asm/mc146818rtc.h
8038--- linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h 2011-01-04 19:50:19.000000000 -0500 8129--- linux-2.6.37.2/arch/x86/include/asm/mc146818rtc.h 2011-01-04 19:50:19.000000000 -0500
8039+++ linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h 2011-01-17 02:41:00.000000000 -0500 8130+++ linux-2.6.37.2/arch/x86/include/asm/mc146818rtc.h 2011-01-17 02:41:00.000000000 -0500
8040@@ -81,8 +81,8 @@ static inline unsigned char current_lock 8131@@ -81,8 +81,8 @@ static inline unsigned char current_lock
8041 #else 8132 #else
8042 #define lock_cmos_prefix(reg) do {} while (0) 8133 #define lock_cmos_prefix(reg) do {} while (0)
@@ -8048,9 +8139,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h linux-2.6.37.1/arch
8048 #define do_i_have_lock_cmos() 0 8139 #define do_i_have_lock_cmos() 0
8049 #define current_lock_cmos_reg() 0 8140 #define current_lock_cmos_reg() 0
8050 #endif 8141 #endif
8051diff -urNp linux-2.6.37.1/arch/x86/include/asm/microcode.h linux-2.6.37.1/arch/x86/include/asm/microcode.h 8142diff -urNp linux-2.6.37.2/arch/x86/include/asm/microcode.h linux-2.6.37.2/arch/x86/include/asm/microcode.h
8052--- linux-2.6.37.1/arch/x86/include/asm/microcode.h 2011-01-04 19:50:19.000000000 -0500 8143--- linux-2.6.37.2/arch/x86/include/asm/microcode.h 2011-01-04 19:50:19.000000000 -0500
8053+++ linux-2.6.37.1/arch/x86/include/asm/microcode.h 2011-01-17 02:41:00.000000000 -0500 8144+++ linux-2.6.37.2/arch/x86/include/asm/microcode.h 2011-01-17 02:41:00.000000000 -0500
8054@@ -12,13 +12,13 @@ struct device; 8145@@ -12,13 +12,13 @@ struct device;
8055 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; 8146 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
8056 8147
@@ -8091,9 +8182,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/microcode.h linux-2.6.37.1/arch/x
8091 { 8182 {
8092 return NULL; 8183 return NULL;
8093 } 8184 }
8094diff -urNp linux-2.6.37.1/arch/x86/include/asm/mman.h linux-2.6.37.1/arch/x86/include/asm/mman.h 8185diff -urNp linux-2.6.37.2/arch/x86/include/asm/mman.h linux-2.6.37.2/arch/x86/include/asm/mman.h
8095--- linux-2.6.37.1/arch/x86/include/asm/mman.h 2011-01-04 19:50:19.000000000 -0500 8186--- linux-2.6.37.2/arch/x86/include/asm/mman.h 2011-01-04 19:50:19.000000000 -0500
8096+++ linux-2.6.37.1/arch/x86/include/asm/mman.h 2011-01-17 02:41:00.000000000 -0500 8187+++ linux-2.6.37.2/arch/x86/include/asm/mman.h 2011-01-17 02:41:00.000000000 -0500
8097@@ -5,4 +5,14 @@ 8188@@ -5,4 +5,14 @@
8098 8189
8099 #include <asm-generic/mman.h> 8190 #include <asm-generic/mman.h>
@@ -8109,9 +8200,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/mman.h linux-2.6.37.1/arch/x86/in
8109+#endif 8200+#endif
8110+ 8201+
8111 #endif /* _ASM_X86_MMAN_H */ 8202 #endif /* _ASM_X86_MMAN_H */
8112diff -urNp linux-2.6.37.1/arch/x86/include/asm/mmu_context.h linux-2.6.37.1/arch/x86/include/asm/mmu_context.h 8203diff -urNp linux-2.6.37.2/arch/x86/include/asm/mmu_context.h linux-2.6.37.2/arch/x86/include/asm/mmu_context.h
8113--- linux-2.6.37.1/arch/x86/include/asm/mmu_context.h 2011-02-22 16:05:30.000000000 -0500 8204--- linux-2.6.37.2/arch/x86/include/asm/mmu_context.h 2011-02-22 16:05:30.000000000 -0500
8114+++ linux-2.6.37.1/arch/x86/include/asm/mmu_context.h 2011-02-22 16:05:42.000000000 -0500 8205+++ linux-2.6.37.2/arch/x86/include/asm/mmu_context.h 2011-02-22 16:05:42.000000000 -0500
8115@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m 8206@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
8116 8207
8117 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk) 8208 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -8236,9 +8327,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/mmu_context.h linux-2.6.37.1/arch
8236 } 8327 }
8237 8328
8238 #define activate_mm(prev, next) \ 8329 #define activate_mm(prev, next) \
8239diff -urNp linux-2.6.37.1/arch/x86/include/asm/mmu.h linux-2.6.37.1/arch/x86/include/asm/mmu.h 8330diff -urNp linux-2.6.37.2/arch/x86/include/asm/mmu.h linux-2.6.37.2/arch/x86/include/asm/mmu.h
8240--- linux-2.6.37.1/arch/x86/include/asm/mmu.h 2011-01-04 19:50:19.000000000 -0500 8331--- linux-2.6.37.2/arch/x86/include/asm/mmu.h 2011-01-04 19:50:19.000000000 -0500
8241+++ linux-2.6.37.1/arch/x86/include/asm/mmu.h 2011-01-17 02:41:00.000000000 -0500 8332+++ linux-2.6.37.2/arch/x86/include/asm/mmu.h 2011-01-17 02:41:00.000000000 -0500
8242@@ -9,10 +9,23 @@ 8333@@ -9,10 +9,23 @@
8243 * we put the segment information here. 8334 * we put the segment information here.
8244 */ 8335 */
@@ -8265,9 +8356,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/mmu.h linux-2.6.37.1/arch/x86/inc
8265 } mm_context_t; 8356 } mm_context_t;
8266 8357
8267 #ifdef CONFIG_SMP 8358 #ifdef CONFIG_SMP
8268diff -urNp linux-2.6.37.1/arch/x86/include/asm/module.h linux-2.6.37.1/arch/x86/include/asm/module.h 8359diff -urNp linux-2.6.37.2/arch/x86/include/asm/module.h linux-2.6.37.2/arch/x86/include/asm/module.h
8269--- linux-2.6.37.1/arch/x86/include/asm/module.h 2011-01-04 19:50:19.000000000 -0500 8360--- linux-2.6.37.2/arch/x86/include/asm/module.h 2011-01-04 19:50:19.000000000 -0500
8270+++ linux-2.6.37.1/arch/x86/include/asm/module.h 2011-01-17 02:41:00.000000000 -0500 8361+++ linux-2.6.37.2/arch/x86/include/asm/module.h 2011-01-17 02:41:00.000000000 -0500
8271@@ -59,8 +59,26 @@ 8362@@ -59,8 +59,26 @@
8272 #error unknown processor family 8363 #error unknown processor family
8273 #endif 8364 #endif
@@ -8296,9 +8387,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/module.h linux-2.6.37.1/arch/x86/
8296 #endif 8387 #endif
8297 8388
8298 #endif /* _ASM_X86_MODULE_H */ 8389 #endif /* _ASM_X86_MODULE_H */
8299diff -urNp linux-2.6.37.1/arch/x86/include/asm/page_64_types.h linux-2.6.37.1/arch/x86/include/asm/page_64_types.h 8390diff -urNp linux-2.6.37.2/arch/x86/include/asm/page_64_types.h linux-2.6.37.2/arch/x86/include/asm/page_64_types.h
8300--- linux-2.6.37.1/arch/x86/include/asm/page_64_types.h 2011-01-04 19:50:19.000000000 -0500 8391--- linux-2.6.37.2/arch/x86/include/asm/page_64_types.h 2011-01-04 19:50:19.000000000 -0500
8301+++ linux-2.6.37.1/arch/x86/include/asm/page_64_types.h 2011-01-17 02:41:00.000000000 -0500 8392+++ linux-2.6.37.2/arch/x86/include/asm/page_64_types.h 2011-01-17 02:41:00.000000000 -0500
8302@@ -56,7 +56,7 @@ void copy_page(void *to, void *from); 8393@@ -56,7 +56,7 @@ void copy_page(void *to, void *from);
8303 8394
8304 /* duplicated to the one in bootmem.h */ 8395 /* duplicated to the one in bootmem.h */
@@ -8308,9 +8399,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/page_64_types.h linux-2.6.37.1/ar
8308 8399
8309 extern unsigned long __phys_addr(unsigned long); 8400 extern unsigned long __phys_addr(unsigned long);
8310 #define __phys_reloc_hide(x) (x) 8401 #define __phys_reloc_hide(x) (x)
8311diff -urNp linux-2.6.37.1/arch/x86/include/asm/paravirt.h linux-2.6.37.1/arch/x86/include/asm/paravirt.h 8402diff -urNp linux-2.6.37.2/arch/x86/include/asm/paravirt.h linux-2.6.37.2/arch/x86/include/asm/paravirt.h
8312--- linux-2.6.37.1/arch/x86/include/asm/paravirt.h 2011-01-04 19:50:19.000000000 -0500 8403--- linux-2.6.37.2/arch/x86/include/asm/paravirt.h 2011-01-04 19:50:19.000000000 -0500
8313+++ linux-2.6.37.1/arch/x86/include/asm/paravirt.h 2011-01-17 02:41:00.000000000 -0500 8404+++ linux-2.6.37.2/arch/x86/include/asm/paravirt.h 2011-01-17 02:41:00.000000000 -0500
8314@@ -715,6 +715,21 @@ static inline void __set_fixmap(unsigned 8405@@ -715,6 +715,21 @@ static inline void __set_fixmap(unsigned
8315 pv_mmu_ops.set_fixmap(idx, phys, flags); 8406 pv_mmu_ops.set_fixmap(idx, phys, flags);
8316 } 8407 }
@@ -8364,9 +8455,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/paravirt.h linux-2.6.37.1/arch/x8
8364 #endif /* CONFIG_X86_32 */ 8455 #endif /* CONFIG_X86_32 */
8365 8456
8366 #endif /* __ASSEMBLY__ */ 8457 #endif /* __ASSEMBLY__ */
8367diff -urNp linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h 8458diff -urNp linux-2.6.37.2/arch/x86/include/asm/paravirt_types.h linux-2.6.37.2/arch/x86/include/asm/paravirt_types.h
8368--- linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h 2011-01-04 19:50:19.000000000 -0500 8459--- linux-2.6.37.2/arch/x86/include/asm/paravirt_types.h 2011-01-04 19:50:19.000000000 -0500
8369+++ linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h 2011-01-17 02:41:00.000000000 -0500 8460+++ linux-2.6.37.2/arch/x86/include/asm/paravirt_types.h 2011-01-17 02:41:00.000000000 -0500
8370@@ -311,6 +311,12 @@ struct pv_mmu_ops { 8461@@ -311,6 +311,12 @@ struct pv_mmu_ops {
8371 an mfn. We can tell which is which from the index. */ 8462 an mfn. We can tell which is which from the index. */
8372 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, 8463 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -8380,9 +8471,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h linux-2.6.37.1/a
8380 }; 8471 };
8381 8472
8382 struct arch_spinlock; 8473 struct arch_spinlock;
8383diff -urNp linux-2.6.37.1/arch/x86/include/asm/pci_x86.h linux-2.6.37.1/arch/x86/include/asm/pci_x86.h 8474diff -urNp linux-2.6.37.2/arch/x86/include/asm/pci_x86.h linux-2.6.37.2/arch/x86/include/asm/pci_x86.h
8384--- linux-2.6.37.1/arch/x86/include/asm/pci_x86.h 2011-01-04 19:50:19.000000000 -0500 8475--- linux-2.6.37.2/arch/x86/include/asm/pci_x86.h 2011-01-04 19:50:19.000000000 -0500
8385+++ linux-2.6.37.1/arch/x86/include/asm/pci_x86.h 2011-01-17 02:41:01.000000000 -0500 8476+++ linux-2.6.37.2/arch/x86/include/asm/pci_x86.h 2011-01-17 02:41:01.000000000 -0500
8386@@ -93,16 +93,16 @@ extern int (*pcibios_enable_irq)(struct 8477@@ -93,16 +93,16 @@ extern int (*pcibios_enable_irq)(struct
8387 extern void (*pcibios_disable_irq)(struct pci_dev *dev); 8478 extern void (*pcibios_disable_irq)(struct pci_dev *dev);
8388 8479
@@ -8405,9 +8496,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pci_x86.h linux-2.6.37.1/arch/x86
8405 extern bool port_cf9_safe; 8496 extern bool port_cf9_safe;
8406 8497
8407 /* arch_initcall level */ 8498 /* arch_initcall level */
8408diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgalloc.h linux-2.6.37.1/arch/x86/include/asm/pgalloc.h 8499diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgalloc.h linux-2.6.37.2/arch/x86/include/asm/pgalloc.h
8409--- linux-2.6.37.1/arch/x86/include/asm/pgalloc.h 2011-01-04 19:50:19.000000000 -0500 8500--- linux-2.6.37.2/arch/x86/include/asm/pgalloc.h 2011-01-04 19:50:19.000000000 -0500
8410+++ linux-2.6.37.1/arch/x86/include/asm/pgalloc.h 2011-01-17 02:41:01.000000000 -0500 8501+++ linux-2.6.37.2/arch/x86/include/asm/pgalloc.h 2011-01-17 02:41:01.000000000 -0500
8411@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s 8502@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
8412 pmd_t *pmd, pte_t *pte) 8503 pmd_t *pmd, pte_t *pte)
8413 { 8504 {
@@ -8422,9 +8513,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgalloc.h linux-2.6.37.1/arch/x86
8422 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); 8513 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
8423 } 8514 }
8424 8515
8425diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h 8516diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable-2level.h linux-2.6.37.2/arch/x86/include/asm/pgtable-2level.h
8426--- linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h 2011-01-04 19:50:19.000000000 -0500 8517--- linux-2.6.37.2/arch/x86/include/asm/pgtable-2level.h 2011-01-04 19:50:19.000000000 -0500
8427+++ linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h 2011-01-17 02:41:01.000000000 -0500 8518+++ linux-2.6.37.2/arch/x86/include/asm/pgtable-2level.h 2011-01-17 02:41:01.000000000 -0500
8428@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 8519@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
8429 8520
8430 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8521 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8435,9 +8526,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h linux-2.6.37.1/a
8435 } 8526 }
8436 8527
8437 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 8528 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
8438diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h 8529diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_32.h linux-2.6.37.2/arch/x86/include/asm/pgtable_32.h
8439--- linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500 8530--- linux-2.6.37.2/arch/x86/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500
8440+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h 2011-01-17 02:41:01.000000000 -0500 8531+++ linux-2.6.37.2/arch/x86/include/asm/pgtable_32.h 2011-01-17 02:41:01.000000000 -0500
8441@@ -25,9 +25,6 @@ 8532@@ -25,9 +25,6 @@
8442 struct mm_struct; 8533 struct mm_struct;
8443 struct vm_area_struct; 8534 struct vm_area_struct;
@@ -8481,9 +8572,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h linux-2.6.37.1/arch/
8481 /* 8572 /*
8482 * kern_addr_valid() is (1) for FLATMEM and (0) for 8573 * kern_addr_valid() is (1) for FLATMEM and (0) for
8483 * SPARSEMEM and DISCONTIGMEM 8574 * SPARSEMEM and DISCONTIGMEM
8484diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h 8575diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_32_types.h linux-2.6.37.2/arch/x86/include/asm/pgtable_32_types.h
8485--- linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h 2011-01-04 19:50:19.000000000 -0500 8576--- linux-2.6.37.2/arch/x86/include/asm/pgtable_32_types.h 2011-01-04 19:50:19.000000000 -0500
8486+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h 2011-01-17 02:41:01.000000000 -0500 8577+++ linux-2.6.37.2/arch/x86/include/asm/pgtable_32_types.h 2011-01-17 02:41:01.000000000 -0500
8487@@ -8,7 +8,7 @@ 8578@@ -8,7 +8,7 @@
8488 */ 8579 */
8489 #ifdef CONFIG_X86_PAE 8580 #ifdef CONFIG_X86_PAE
@@ -8513,9 +8604,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h linux-2.6.37.1
8513 #define MODULES_VADDR VMALLOC_START 8604 #define MODULES_VADDR VMALLOC_START
8514 #define MODULES_END VMALLOC_END 8605 #define MODULES_END VMALLOC_END
8515 #define MODULES_LEN (MODULES_VADDR - MODULES_END) 8606 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
8516diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h 8607diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable-3level.h linux-2.6.37.2/arch/x86/include/asm/pgtable-3level.h
8517--- linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h 2011-01-04 19:50:19.000000000 -0500 8608--- linux-2.6.37.2/arch/x86/include/asm/pgtable-3level.h 2011-01-04 19:50:19.000000000 -0500
8518+++ linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h 2011-01-17 02:41:01.000000000 -0500 8609+++ linux-2.6.37.2/arch/x86/include/asm/pgtable-3level.h 2011-01-17 02:41:01.000000000 -0500
8519@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic 8610@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
8520 8611
8521 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8612 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8533,9 +8624,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h linux-2.6.37.1/a
8533 } 8624 }
8534 8625
8535 /* 8626 /*
8536diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h 8627diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_64.h linux-2.6.37.2/arch/x86/include/asm/pgtable_64.h
8537--- linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h 2011-01-04 19:50:19.000000000 -0500 8628--- linux-2.6.37.2/arch/x86/include/asm/pgtable_64.h 2011-01-04 19:50:19.000000000 -0500
8538+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h 2011-01-17 02:41:01.000000000 -0500 8629+++ linux-2.6.37.2/arch/x86/include/asm/pgtable_64.h 2011-01-17 02:41:01.000000000 -0500
8539@@ -16,10 +16,13 @@ 8630@@ -16,10 +16,13 @@
8540 8631
8541 extern pud_t level3_kernel_pgt[512]; 8632 extern pud_t level3_kernel_pgt[512];
@@ -8572,9 +8663,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h linux-2.6.37.1/arch/
8572 } 8663 }
8573 8664
8574 static inline void native_pgd_clear(pgd_t *pgd) 8665 static inline void native_pgd_clear(pgd_t *pgd)
8575diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h 8666diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_64_types.h linux-2.6.37.2/arch/x86/include/asm/pgtable_64_types.h
8576--- linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h 2011-01-04 19:50:19.000000000 -0500 8667--- linux-2.6.37.2/arch/x86/include/asm/pgtable_64_types.h 2011-01-04 19:50:19.000000000 -0500
8577+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h 2011-01-17 02:41:01.000000000 -0500 8668+++ linux-2.6.37.2/arch/x86/include/asm/pgtable_64_types.h 2011-01-17 02:41:01.000000000 -0500
8578@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t; 8669@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
8579 #define MODULES_VADDR _AC(0xffffffffa0000000, UL) 8670 #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
8580 #define MODULES_END _AC(0xffffffffff000000, UL) 8671 #define MODULES_END _AC(0xffffffffff000000, UL)
@@ -8586,9 +8677,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h linux-2.6.37.1
8586+#define ktva_ktla(addr) (addr) 8677+#define ktva_ktla(addr) (addr)
8587 8678
8588 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */ 8679 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
8589diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable.h linux-2.6.37.1/arch/x86/include/asm/pgtable.h 8680diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable.h linux-2.6.37.2/arch/x86/include/asm/pgtable.h
8590--- linux-2.6.37.1/arch/x86/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500 8681--- linux-2.6.37.2/arch/x86/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
8591+++ linux-2.6.37.1/arch/x86/include/asm/pgtable.h 2011-01-17 02:41:01.000000000 -0500 8682+++ linux-2.6.37.2/arch/x86/include/asm/pgtable.h 2011-01-17 02:41:01.000000000 -0500
8592@@ -78,12 +78,51 @@ extern struct mm_struct *pgd_page_get_mm 8683@@ -78,12 +78,51 @@ extern struct mm_struct *pgd_page_get_mm
8593 8684
8594 #define arch_end_context_switch(prev) do {} while(0) 8685 #define arch_end_context_switch(prev) do {} while(0)
@@ -8758,9 +8849,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable.h linux-2.6.37.1/arch/x86
8758 8849
8759 #include <asm-generic/pgtable.h> 8850 #include <asm-generic/pgtable.h>
8760 #endif /* __ASSEMBLY__ */ 8851 #endif /* __ASSEMBLY__ */
8761diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h 8852diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_types.h linux-2.6.37.2/arch/x86/include/asm/pgtable_types.h
8762--- linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h 2011-01-04 19:50:19.000000000 -0500 8853--- linux-2.6.37.2/arch/x86/include/asm/pgtable_types.h 2011-01-04 19:50:19.000000000 -0500
8763+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h 2011-01-17 02:41:01.000000000 -0500 8854+++ linux-2.6.37.2/arch/x86/include/asm/pgtable_types.h 2011-01-17 02:41:01.000000000 -0500
8764@@ -16,12 +16,11 @@ 8855@@ -16,12 +16,11 @@
8765 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ 8856 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
8766 #define _PAGE_BIT_PAT 7 /* on 4KB pages */ 8857 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8872,9 +8963,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h linux-2.6.37.1/ar
8872 8963
8873 #define pgprot_writecombine pgprot_writecombine 8964 #define pgprot_writecombine pgprot_writecombine
8874 extern pgprot_t pgprot_writecombine(pgprot_t prot); 8965 extern pgprot_t pgprot_writecombine(pgprot_t prot);
8875diff -urNp linux-2.6.37.1/arch/x86/include/asm/processor.h linux-2.6.37.1/arch/x86/include/asm/processor.h 8966diff -urNp linux-2.6.37.2/arch/x86/include/asm/processor.h linux-2.6.37.2/arch/x86/include/asm/processor.h
8876--- linux-2.6.37.1/arch/x86/include/asm/processor.h 2011-01-04 19:50:19.000000000 -0500 8967--- linux-2.6.37.2/arch/x86/include/asm/processor.h 2011-01-04 19:50:19.000000000 -0500
8877+++ linux-2.6.37.1/arch/x86/include/asm/processor.h 2011-01-17 02:41:01.000000000 -0500 8968+++ linux-2.6.37.2/arch/x86/include/asm/processor.h 2011-01-17 02:41:01.000000000 -0500
8878@@ -271,7 +271,7 @@ struct tss_struct { 8969@@ -271,7 +271,7 @@ struct tss_struct {
8879 8970
8880 } ____cacheline_aligned; 8971 } ____cacheline_aligned;
@@ -8959,9 +9050,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/processor.h linux-2.6.37.1/arch/x
8959 #define KSTK_EIP(task) (task_pt_regs(task)->ip) 9050 #define KSTK_EIP(task) (task_pt_regs(task)->ip)
8960 9051
8961 /* Get/set a process' ability to use the timestamp counter instruction */ 9052 /* Get/set a process' ability to use the timestamp counter instruction */
8962diff -urNp linux-2.6.37.1/arch/x86/include/asm/ptrace.h linux-2.6.37.1/arch/x86/include/asm/ptrace.h 9053diff -urNp linux-2.6.37.2/arch/x86/include/asm/ptrace.h linux-2.6.37.2/arch/x86/include/asm/ptrace.h
8963--- linux-2.6.37.1/arch/x86/include/asm/ptrace.h 2011-01-04 19:50:19.000000000 -0500 9054--- linux-2.6.37.2/arch/x86/include/asm/ptrace.h 2011-01-04 19:50:19.000000000 -0500
8964+++ linux-2.6.37.1/arch/x86/include/asm/ptrace.h 2011-01-17 02:41:01.000000000 -0500 9055+++ linux-2.6.37.2/arch/x86/include/asm/ptrace.h 2011-01-17 02:41:01.000000000 -0500
8965@@ -152,28 +152,29 @@ static inline unsigned long regs_return_ 9056@@ -152,28 +152,29 @@ static inline unsigned long regs_return_
8966 } 9057 }
8967 9058
@@ -8998,9 +9089,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/ptrace.h linux-2.6.37.1/arch/x86/
8998 #endif 9089 #endif
8999 } 9090 }
9000 9091
9001diff -urNp linux-2.6.37.1/arch/x86/include/asm/reboot.h linux-2.6.37.1/arch/x86/include/asm/reboot.h 9092diff -urNp linux-2.6.37.2/arch/x86/include/asm/reboot.h linux-2.6.37.2/arch/x86/include/asm/reboot.h
9002--- linux-2.6.37.1/arch/x86/include/asm/reboot.h 2011-01-04 19:50:19.000000000 -0500 9093--- linux-2.6.37.2/arch/x86/include/asm/reboot.h 2011-01-04 19:50:19.000000000 -0500
9003+++ linux-2.6.37.1/arch/x86/include/asm/reboot.h 2011-01-17 02:41:01.000000000 -0500 9094+++ linux-2.6.37.2/arch/x86/include/asm/reboot.h 2011-01-17 02:41:01.000000000 -0500
9004@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; 9095@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
9005 9096
9006 void native_machine_crash_shutdown(struct pt_regs *regs); 9097 void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -9010,9 +9101,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/reboot.h linux-2.6.37.1/arch/x86/
9010 9101
9011 typedef void (*nmi_shootdown_cb)(int, struct die_args*); 9102 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
9012 void nmi_shootdown_cpus(nmi_shootdown_cb callback); 9103 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
9013diff -urNp linux-2.6.37.1/arch/x86/include/asm/rwsem.h linux-2.6.37.1/arch/x86/include/asm/rwsem.h 9104diff -urNp linux-2.6.37.2/arch/x86/include/asm/rwsem.h linux-2.6.37.2/arch/x86/include/asm/rwsem.h
9014--- linux-2.6.37.1/arch/x86/include/asm/rwsem.h 2011-01-04 19:50:19.000000000 -0500 9105--- linux-2.6.37.2/arch/x86/include/asm/rwsem.h 2011-01-04 19:50:19.000000000 -0500
9015+++ linux-2.6.37.1/arch/x86/include/asm/rwsem.h 2011-01-17 02:41:01.000000000 -0500 9106+++ linux-2.6.37.2/arch/x86/include/asm/rwsem.h 2011-01-17 02:41:01.000000000 -0500
9016@@ -118,6 +118,14 @@ static inline void __down_read(struct rw 9107@@ -118,6 +118,14 @@ static inline void __down_read(struct rw
9017 { 9108 {
9018 asm volatile("# beginning down_read\n\t" 9109 asm volatile("# beginning down_read\n\t"
@@ -9137,9 +9228,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/rwsem.h linux-2.6.37.1/arch/x86/i
9137 : "+r" (tmp), "+m" (sem->count) 9228 : "+r" (tmp), "+m" (sem->count)
9138 : : "memory"); 9229 : : "memory");
9139 9230
9140diff -urNp linux-2.6.37.1/arch/x86/include/asm/segment.h linux-2.6.37.1/arch/x86/include/asm/segment.h 9231diff -urNp linux-2.6.37.2/arch/x86/include/asm/segment.h linux-2.6.37.2/arch/x86/include/asm/segment.h
9141--- linux-2.6.37.1/arch/x86/include/asm/segment.h 2011-01-04 19:50:19.000000000 -0500 9232--- linux-2.6.37.2/arch/x86/include/asm/segment.h 2011-01-04 19:50:19.000000000 -0500
9142+++ linux-2.6.37.1/arch/x86/include/asm/segment.h 2011-01-17 02:41:01.000000000 -0500 9233+++ linux-2.6.37.2/arch/x86/include/asm/segment.h 2011-01-17 02:41:01.000000000 -0500
9143@@ -62,8 +62,8 @@ 9234@@ -62,8 +62,8 @@
9144 * 26 - ESPFIX small SS 9235 * 26 - ESPFIX small SS
9145 * 27 - per-cpu [ offset to per-cpu data area ] 9236 * 27 - per-cpu [ offset to per-cpu data area ]
@@ -9199,9 +9290,21 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/segment.h linux-2.6.37.1/arch/x86
9199 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS*8) 9290 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS*8)
9200 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS*8+3) 9291 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS*8+3)
9201 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS*8+3) 9292 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS*8+3)
9202diff -urNp linux-2.6.37.1/arch/x86/include/asm/smp.h linux-2.6.37.1/arch/x86/include/asm/smp.h 9293diff -urNp linux-2.6.37.2/arch/x86/include/asm/smpboot_hooks.h linux-2.6.37.2/arch/x86/include/asm/smpboot_hooks.h
9203--- linux-2.6.37.1/arch/x86/include/asm/smp.h 2011-01-04 19:50:19.000000000 -0500 9294--- linux-2.6.37.2/arch/x86/include/asm/smpboot_hooks.h 2011-01-04 19:50:19.000000000 -0500
9204+++ linux-2.6.37.1/arch/x86/include/asm/smp.h 2011-01-17 02:41:01.000000000 -0500 9295+++ linux-2.6.37.2/arch/x86/include/asm/smpboot_hooks.h 2011-03-02 17:03:57.000000000 -0500
9296@@ -34,7 +34,7 @@ static inline void smpboot_restore_warm_
9297 */
9298 CMOS_WRITE(0, 0xf);
9299
9300- *((volatile long *)phys_to_virt(apic->trampoline_phys_low)) = 0;
9301+ *((volatile u32 *)phys_to_virt(apic->trampoline_phys_low)) = 0;
9302 }
9303
9304 static inline void __init smpboot_setup_io_apic(void)
9305diff -urNp linux-2.6.37.2/arch/x86/include/asm/smp.h linux-2.6.37.2/arch/x86/include/asm/smp.h
9306--- linux-2.6.37.2/arch/x86/include/asm/smp.h 2011-01-04 19:50:19.000000000 -0500
9307+++ linux-2.6.37.2/arch/x86/include/asm/smp.h 2011-01-17 02:41:01.000000000 -0500
9205@@ -24,7 +24,7 @@ extern unsigned int num_processors; 9308@@ -24,7 +24,7 @@ extern unsigned int num_processors;
9206 DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map); 9309 DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map);
9207 DECLARE_PER_CPU(cpumask_var_t, cpu_core_map); 9310 DECLARE_PER_CPU(cpumask_var_t, cpu_core_map);
@@ -9211,9 +9314,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/smp.h linux-2.6.37.1/arch/x86/inc
9211 9314
9212 static inline struct cpumask *cpu_sibling_mask(int cpu) 9315 static inline struct cpumask *cpu_sibling_mask(int cpu)
9213 { 9316 {
9214diff -urNp linux-2.6.37.1/arch/x86/include/asm/spinlock.h linux-2.6.37.1/arch/x86/include/asm/spinlock.h 9317diff -urNp linux-2.6.37.2/arch/x86/include/asm/spinlock.h linux-2.6.37.2/arch/x86/include/asm/spinlock.h
9215--- linux-2.6.37.1/arch/x86/include/asm/spinlock.h 2011-01-04 19:50:19.000000000 -0500 9318--- linux-2.6.37.2/arch/x86/include/asm/spinlock.h 2011-01-04 19:50:19.000000000 -0500
9216+++ linux-2.6.37.1/arch/x86/include/asm/spinlock.h 2011-01-17 02:41:01.000000000 -0500 9319+++ linux-2.6.37.2/arch/x86/include/asm/spinlock.h 2011-01-17 02:41:01.000000000 -0500
9217@@ -249,6 +249,14 @@ static inline int arch_write_can_lock(ar 9320@@ -249,6 +249,14 @@ static inline int arch_write_can_lock(ar
9218 static inline void arch_read_lock(arch_rwlock_t *rw) 9321 static inline void arch_read_lock(arch_rwlock_t *rw)
9219 { 9322 {
@@ -9276,9 +9379,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/spinlock.h linux-2.6.37.1/arch/x8
9276 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory"); 9379 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
9277 } 9380 }
9278 9381
9279diff -urNp linux-2.6.37.1/arch/x86/include/asm/stackprotector.h linux-2.6.37.1/arch/x86/include/asm/stackprotector.h 9382diff -urNp linux-2.6.37.2/arch/x86/include/asm/stackprotector.h linux-2.6.37.2/arch/x86/include/asm/stackprotector.h
9280--- linux-2.6.37.1/arch/x86/include/asm/stackprotector.h 2011-01-04 19:50:19.000000000 -0500 9383--- linux-2.6.37.2/arch/x86/include/asm/stackprotector.h 2011-01-04 19:50:19.000000000 -0500
9281+++ linux-2.6.37.1/arch/x86/include/asm/stackprotector.h 2011-01-17 02:41:01.000000000 -0500 9384+++ linux-2.6.37.2/arch/x86/include/asm/stackprotector.h 2011-01-17 02:41:01.000000000 -0500
9282@@ -113,7 +113,7 @@ static inline void setup_stack_canary_se 9385@@ -113,7 +113,7 @@ static inline void setup_stack_canary_se
9283 9386
9284 static inline void load_stack_canary_segment(void) 9387 static inline void load_stack_canary_segment(void)
@@ -9288,9 +9391,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/stackprotector.h linux-2.6.37.1/a
9288 asm volatile ("mov %0, %%gs" : : "r" (0)); 9391 asm volatile ("mov %0, %%gs" : : "r" (0));
9289 #endif 9392 #endif
9290 } 9393 }
9291diff -urNp linux-2.6.37.1/arch/x86/include/asm/system.h linux-2.6.37.1/arch/x86/include/asm/system.h 9394diff -urNp linux-2.6.37.2/arch/x86/include/asm/system.h linux-2.6.37.2/arch/x86/include/asm/system.h
9292--- linux-2.6.37.1/arch/x86/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500 9395--- linux-2.6.37.2/arch/x86/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
9293+++ linux-2.6.37.1/arch/x86/include/asm/system.h 2011-01-17 02:41:01.000000000 -0500 9396+++ linux-2.6.37.2/arch/x86/include/asm/system.h 2011-01-17 02:41:01.000000000 -0500
9294@@ -202,7 +202,7 @@ static inline unsigned long get_limit(un 9397@@ -202,7 +202,7 @@ static inline unsigned long get_limit(un
9295 { 9398 {
9296 unsigned long __limit; 9399 unsigned long __limit;
@@ -9309,9 +9412,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/system.h linux-2.6.37.1/arch/x86/
9309 extern void free_init_pages(char *what, unsigned long begin, unsigned long end); 9412 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
9310 9413
9311 void default_idle(void); 9414 void default_idle(void);
9312diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h 9415diff -urNp linux-2.6.37.2/arch/x86/include/asm/uaccess_32.h linux-2.6.37.2/arch/x86/include/asm/uaccess_32.h
9313--- linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500 9416--- linux-2.6.37.2/arch/x86/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500
9314+++ linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h 2011-01-17 02:41:01.000000000 -0500 9417+++ linux-2.6.37.2/arch/x86/include/asm/uaccess_32.h 2011-01-17 02:41:01.000000000 -0500
9315@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u 9418@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
9316 static __always_inline unsigned long __must_check 9419 static __always_inline unsigned long __must_check
9317 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 9420 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -9468,9 +9571,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h linux-2.6.37.1/arch/
9468 return n; 9571 return n;
9469 } 9572 }
9470 9573
9471diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h 9574diff -urNp linux-2.6.37.2/arch/x86/include/asm/uaccess_64.h linux-2.6.37.2/arch/x86/include/asm/uaccess_64.h
9472--- linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500 9575--- linux-2.6.37.2/arch/x86/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500
9473+++ linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h 2011-01-17 02:41:01.000000000 -0500 9576+++ linux-2.6.37.2/arch/x86/include/asm/uaccess_64.h 2011-01-17 02:41:01.000000000 -0500
9474@@ -11,6 +11,9 @@ 9577@@ -11,6 +11,9 @@
9475 #include <asm/alternative.h> 9578 #include <asm/alternative.h>
9476 #include <asm/cpufeature.h> 9579 #include <asm/cpufeature.h>
@@ -9843,9 +9946,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h linux-2.6.37.1/arch/
9843 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); 9946 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
9844 9947
9845 #endif /* _ASM_X86_UACCESS_64_H */ 9948 #endif /* _ASM_X86_UACCESS_64_H */
9846diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess.h linux-2.6.37.1/arch/x86/include/asm/uaccess.h 9949diff -urNp linux-2.6.37.2/arch/x86/include/asm/uaccess.h linux-2.6.37.2/arch/x86/include/asm/uaccess.h
9847--- linux-2.6.37.1/arch/x86/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500 9950--- linux-2.6.37.2/arch/x86/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
9848+++ linux-2.6.37.1/arch/x86/include/asm/uaccess.h 2011-01-17 02:41:01.000000000 -0500 9951+++ linux-2.6.37.2/arch/x86/include/asm/uaccess.h 2011-01-17 02:41:01.000000000 -0500
9849@@ -8,12 +8,15 @@ 9952@@ -8,12 +8,15 @@
9850 #include <linux/thread_info.h> 9953 #include <linux/thread_info.h>
9851 #include <linux/prefetch.h> 9954 #include <linux/prefetch.h>
@@ -10064,9 +10167,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess.h linux-2.6.37.1/arch/x86
10064 #ifdef CONFIG_X86_32 10167 #ifdef CONFIG_X86_32
10065 # include "uaccess_32.h" 10168 # include "uaccess_32.h"
10066 #else 10169 #else
10067diff -urNp linux-2.6.37.1/arch/x86/include/asm/vgtod.h linux-2.6.37.1/arch/x86/include/asm/vgtod.h 10170diff -urNp linux-2.6.37.2/arch/x86/include/asm/vgtod.h linux-2.6.37.2/arch/x86/include/asm/vgtod.h
10068--- linux-2.6.37.1/arch/x86/include/asm/vgtod.h 2011-01-04 19:50:19.000000000 -0500 10171--- linux-2.6.37.2/arch/x86/include/asm/vgtod.h 2011-01-04 19:50:19.000000000 -0500
10069+++ linux-2.6.37.1/arch/x86/include/asm/vgtod.h 2011-01-17 02:41:01.000000000 -0500 10172+++ linux-2.6.37.2/arch/x86/include/asm/vgtod.h 2011-01-17 02:41:01.000000000 -0500
10070@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { 10173@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
10071 int sysctl_enabled; 10174 int sysctl_enabled;
10072 struct timezone sys_tz; 10175 struct timezone sys_tz;
@@ -10075,9 +10178,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/vgtod.h linux-2.6.37.1/arch/x86/i
10075 cycle_t (*vread)(void); 10178 cycle_t (*vread)(void);
10076 cycle_t cycle_last; 10179 cycle_t cycle_last;
10077 cycle_t mask; 10180 cycle_t mask;
10078diff -urNp linux-2.6.37.1/arch/x86/include/asm/vsyscall.h linux-2.6.37.1/arch/x86/include/asm/vsyscall.h 10181diff -urNp linux-2.6.37.2/arch/x86/include/asm/vsyscall.h linux-2.6.37.2/arch/x86/include/asm/vsyscall.h
10079--- linux-2.6.37.1/arch/x86/include/asm/vsyscall.h 2011-01-04 19:50:19.000000000 -0500 10182--- linux-2.6.37.2/arch/x86/include/asm/vsyscall.h 2011-01-04 19:50:19.000000000 -0500
10080+++ linux-2.6.37.1/arch/x86/include/asm/vsyscall.h 2011-01-17 02:41:01.000000000 -0500 10183+++ linux-2.6.37.2/arch/x86/include/asm/vsyscall.h 2011-01-17 02:41:01.000000000 -0500
10081@@ -15,9 +15,10 @@ enum vsyscall_num { 10184@@ -15,9 +15,10 @@ enum vsyscall_num {
10082 10185
10083 #ifdef __KERNEL__ 10186 #ifdef __KERNEL__
@@ -10108,9 +10211,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/vsyscall.h linux-2.6.37.1/arch/x8
10108 #endif /* __KERNEL__ */ 10211 #endif /* __KERNEL__ */
10109 10212
10110 #endif /* _ASM_X86_VSYSCALL_H */ 10213 #endif /* _ASM_X86_VSYSCALL_H */
10111diff -urNp linux-2.6.37.1/arch/x86/include/asm/xsave.h linux-2.6.37.1/arch/x86/include/asm/xsave.h 10214diff -urNp linux-2.6.37.2/arch/x86/include/asm/xsave.h linux-2.6.37.2/arch/x86/include/asm/xsave.h
10112--- linux-2.6.37.1/arch/x86/include/asm/xsave.h 2011-01-04 19:50:19.000000000 -0500 10215--- linux-2.6.37.2/arch/x86/include/asm/xsave.h 2011-01-04 19:50:19.000000000 -0500
10113+++ linux-2.6.37.1/arch/x86/include/asm/xsave.h 2011-01-17 02:41:01.000000000 -0500 10216+++ linux-2.6.37.2/arch/x86/include/asm/xsave.h 2011-01-17 02:41:01.000000000 -0500
10114@@ -65,6 +65,11 @@ static inline int xsave_user(struct xsav 10217@@ -65,6 +65,11 @@ static inline int xsave_user(struct xsav
10115 { 10218 {
10116 int err; 10219 int err;
@@ -10135,9 +10238,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/xsave.h linux-2.6.37.1/arch/x86/i
10135 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n" 10238 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
10136 "2:\n" 10239 "2:\n"
10137 ".section .fixup,\"ax\"\n" 10240 ".section .fixup,\"ax\"\n"
10138diff -urNp linux-2.6.37.1/arch/x86/Kconfig linux-2.6.37.1/arch/x86/Kconfig 10241diff -urNp linux-2.6.37.2/arch/x86/Kconfig linux-2.6.37.2/arch/x86/Kconfig
10139--- linux-2.6.37.1/arch/x86/Kconfig 2011-02-22 16:05:30.000000000 -0500 10242--- linux-2.6.37.2/arch/x86/Kconfig 2011-02-22 16:05:30.000000000 -0500
10140+++ linux-2.6.37.1/arch/x86/Kconfig 2011-02-22 16:05:42.000000000 -0500 10243+++ linux-2.6.37.2/arch/x86/Kconfig 2011-02-22 16:05:42.000000000 -0500
10141@@ -225,7 +225,7 @@ config X86_TRAMPOLINE 10244@@ -225,7 +225,7 @@ config X86_TRAMPOLINE
10142 10245
10143 config X86_32_LAZY_GS 10246 config X86_32_LAZY_GS
@@ -10219,9 +10322,9 @@ diff -urNp linux-2.6.37.1/arch/x86/Kconfig linux-2.6.37.1/arch/x86/Kconfig
10219 ---help--- 10322 ---help---
10220 Map the 32-bit VDSO to the predictable old-style address too. 10323 Map the 32-bit VDSO to the predictable old-style address too.
10221 10324
10222diff -urNp linux-2.6.37.1/arch/x86/Kconfig.cpu linux-2.6.37.1/arch/x86/Kconfig.cpu 10325diff -urNp linux-2.6.37.2/arch/x86/Kconfig.cpu linux-2.6.37.2/arch/x86/Kconfig.cpu
10223--- linux-2.6.37.1/arch/x86/Kconfig.cpu 2011-01-04 19:50:19.000000000 -0500 10326--- linux-2.6.37.2/arch/x86/Kconfig.cpu 2011-01-04 19:50:19.000000000 -0500
10224+++ linux-2.6.37.1/arch/x86/Kconfig.cpu 2011-01-17 02:41:01.000000000 -0500 10327+++ linux-2.6.37.2/arch/x86/Kconfig.cpu 2011-01-17 02:41:01.000000000 -0500
10225@@ -336,7 +336,7 @@ config X86_PPRO_FENCE 10328@@ -336,7 +336,7 @@ config X86_PPRO_FENCE
10226 10329
10227 config X86_F00F_BUG 10330 config X86_F00F_BUG
@@ -10249,9 +10352,9 @@ diff -urNp linux-2.6.37.1/arch/x86/Kconfig.cpu linux-2.6.37.1/arch/x86/Kconfig.c
10249 10352
10250 config X86_MINIMUM_CPU_FAMILY 10353 config X86_MINIMUM_CPU_FAMILY
10251 int 10354 int
10252diff -urNp linux-2.6.37.1/arch/x86/Kconfig.debug linux-2.6.37.1/arch/x86/Kconfig.debug 10355diff -urNp linux-2.6.37.2/arch/x86/Kconfig.debug linux-2.6.37.2/arch/x86/Kconfig.debug
10253--- linux-2.6.37.1/arch/x86/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500 10356--- linux-2.6.37.2/arch/x86/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500
10254+++ linux-2.6.37.1/arch/x86/Kconfig.debug 2011-01-17 02:41:01.000000000 -0500 10357+++ linux-2.6.37.2/arch/x86/Kconfig.debug 2011-01-17 02:41:01.000000000 -0500
10255@@ -101,7 +101,7 @@ config X86_PTDUMP 10358@@ -101,7 +101,7 @@ config X86_PTDUMP
10256 config DEBUG_RODATA 10359 config DEBUG_RODATA
10257 bool "Write protect kernel read-only data structures" 10360 bool "Write protect kernel read-only data structures"
@@ -10261,9 +10364,9 @@ diff -urNp linux-2.6.37.1/arch/x86/Kconfig.debug linux-2.6.37.1/arch/x86/Kconfig
10261 ---help--- 10364 ---help---
10262 Mark the kernel read-only data as write-protected in the pagetables, 10365 Mark the kernel read-only data as write-protected in the pagetables,
10263 in order to catch accidental (and incorrect) writes to such const 10366 in order to catch accidental (and incorrect) writes to such const
10264diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/boot.c linux-2.6.37.1/arch/x86/kernel/acpi/boot.c 10367diff -urNp linux-2.6.37.2/arch/x86/kernel/acpi/boot.c linux-2.6.37.2/arch/x86/kernel/acpi/boot.c
10265--- linux-2.6.37.1/arch/x86/kernel/acpi/boot.c 2011-01-04 19:50:19.000000000 -0500 10368--- linux-2.6.37.2/arch/x86/kernel/acpi/boot.c 2011-01-04 19:50:19.000000000 -0500
10266+++ linux-2.6.37.1/arch/x86/kernel/acpi/boot.c 2011-01-17 02:41:01.000000000 -0500 10369+++ linux-2.6.37.2/arch/x86/kernel/acpi/boot.c 2011-01-17 02:41:01.000000000 -0500
10267@@ -1498,7 +1498,7 @@ static struct dmi_system_id __initdata a 10370@@ -1498,7 +1498,7 @@ static struct dmi_system_id __initdata a
10268 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), 10371 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
10269 }, 10372 },
@@ -10273,9 +10376,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/boot.c linux-2.6.37.1/arch/x86/ke
10273 }; 10376 };
10274 10377
10275 /* 10378 /*
10276diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c 10379diff -urNp linux-2.6.37.2/arch/x86/kernel/acpi/sleep.c linux-2.6.37.2/arch/x86/kernel/acpi/sleep.c
10277--- linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500 10380--- linux-2.6.37.2/arch/x86/kernel/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500
10278+++ linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500 10381+++ linux-2.6.37.2/arch/x86/kernel/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500
10279@@ -12,6 +12,7 @@ 10382@@ -12,6 +12,7 @@
10280 #include <linux/cpumask.h> 10383 #include <linux/cpumask.h>
10281 #include <asm/segment.h> 10384 #include <asm/segment.h>
@@ -10306,9 +10409,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c linux-2.6.37.1/arch/x86/k
10306 initial_gs = per_cpu_offset(smp_processor_id()); 10409 initial_gs = per_cpu_offset(smp_processor_id());
10307 #endif 10410 #endif
10308 initial_code = (unsigned long)wakeup_long64; 10411 initial_code = (unsigned long)wakeup_long64;
10309diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S 10412diff -urNp linux-2.6.37.2/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.37.2/arch/x86/kernel/acpi/wakeup_32.S
10310--- linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S 2011-01-04 19:50:19.000000000 -0500 10413--- linux-2.6.37.2/arch/x86/kernel/acpi/wakeup_32.S 2011-01-04 19:50:19.000000000 -0500
10311+++ linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S 2011-01-17 02:41:01.000000000 -0500 10414+++ linux-2.6.37.2/arch/x86/kernel/acpi/wakeup_32.S 2011-01-17 02:41:01.000000000 -0500
10312@@ -30,13 +30,11 @@ wakeup_pmode_return: 10415@@ -30,13 +30,11 @@ wakeup_pmode_return:
10313 # and restore the stack ... but you need gdt for this to work 10416 # and restore the stack ... but you need gdt for this to work
10314 movl saved_context_esp, %esp 10417 movl saved_context_esp, %esp
@@ -10325,9 +10428,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.37.1/arch/x
10325 10428
10326 bogus_magic: 10429 bogus_magic:
10327 jmp bogus_magic 10430 jmp bogus_magic
10328diff -urNp linux-2.6.37.1/arch/x86/kernel/alternative.c linux-2.6.37.1/arch/x86/kernel/alternative.c 10431diff -urNp linux-2.6.37.2/arch/x86/kernel/alternative.c linux-2.6.37.2/arch/x86/kernel/alternative.c
10329--- linux-2.6.37.1/arch/x86/kernel/alternative.c 2011-01-04 19:50:19.000000000 -0500 10432--- linux-2.6.37.2/arch/x86/kernel/alternative.c 2011-01-04 19:50:19.000000000 -0500
10330+++ linux-2.6.37.1/arch/x86/kernel/alternative.c 2011-01-17 02:41:01.000000000 -0500 10433+++ linux-2.6.37.2/arch/x86/kernel/alternative.c 2011-01-17 02:41:01.000000000 -0500
10331@@ -248,7 +248,7 @@ static void alternatives_smp_lock(const 10434@@ -248,7 +248,7 @@ static void alternatives_smp_lock(const
10332 if (!*poff || ptr < text || ptr >= text_end) 10435 if (!*poff || ptr < text || ptr >= text_end)
10333 continue; 10436 continue;
@@ -10441,9 +10544,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/alternative.c linux-2.6.37.1/arch/x86/
10441 #endif 10544 #endif
10442 10545
10443 void __init arch_init_ideal_nop5(void) 10546 void __init arch_init_ideal_nop5(void)
10444diff -urNp linux-2.6.37.1/arch/x86/kernel/amd_iommu.c linux-2.6.37.1/arch/x86/kernel/amd_iommu.c 10547diff -urNp linux-2.6.37.2/arch/x86/kernel/amd_iommu.c linux-2.6.37.2/arch/x86/kernel/amd_iommu.c
10445--- linux-2.6.37.1/arch/x86/kernel/amd_iommu.c 2011-01-04 19:50:19.000000000 -0500 10548--- linux-2.6.37.2/arch/x86/kernel/amd_iommu.c 2011-01-04 19:50:19.000000000 -0500
10446+++ linux-2.6.37.1/arch/x86/kernel/amd_iommu.c 2011-01-17 02:41:01.000000000 -0500 10549+++ linux-2.6.37.2/arch/x86/kernel/amd_iommu.c 2011-01-17 02:41:01.000000000 -0500
10447@@ -2286,7 +2286,7 @@ static void prealloc_protection_domains( 10550@@ -2286,7 +2286,7 @@ static void prealloc_protection_domains(
10448 } 10551 }
10449 } 10552 }
@@ -10453,9 +10556,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/amd_iommu.c linux-2.6.37.1/arch/x86/ke
10453 .alloc_coherent = alloc_coherent, 10556 .alloc_coherent = alloc_coherent,
10454 .free_coherent = free_coherent, 10557 .free_coherent = free_coherent,
10455 .map_page = map_page, 10558 .map_page = map_page,
10456diff -urNp linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c 10559diff -urNp linux-2.6.37.2/arch/x86/kernel/apic/io_apic.c linux-2.6.37.2/arch/x86/kernel/apic/io_apic.c
10457--- linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c 2011-01-04 19:50:19.000000000 -0500 10560--- linux-2.6.37.2/arch/x86/kernel/apic/io_apic.c 2011-01-04 19:50:19.000000000 -0500
10458+++ linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c 2011-01-17 02:41:01.000000000 -0500 10561+++ linux-2.6.37.2/arch/x86/kernel/apic/io_apic.c 2011-01-17 02:41:01.000000000 -0500
10459@@ -597,7 +597,7 @@ struct IO_APIC_route_entry **alloc_ioapi 10562@@ -597,7 +597,7 @@ struct IO_APIC_route_entry **alloc_ioapi
10460 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, 10563 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
10461 GFP_KERNEL); 10564 GFP_KERNEL);
@@ -10492,9 +10595,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c linux-2.6.37.1/arch/x86
10492 { 10595 {
10493 raw_spin_unlock(&vector_lock); 10596 raw_spin_unlock(&vector_lock);
10494 } 10597 }
10495diff -urNp linux-2.6.37.1/arch/x86/kernel/apm_32.c linux-2.6.37.1/arch/x86/kernel/apm_32.c 10598diff -urNp linux-2.6.37.2/arch/x86/kernel/apm_32.c linux-2.6.37.2/arch/x86/kernel/apm_32.c
10496--- linux-2.6.37.1/arch/x86/kernel/apm_32.c 2011-01-04 19:50:19.000000000 -0500 10599--- linux-2.6.37.2/arch/x86/kernel/apm_32.c 2011-01-04 19:50:19.000000000 -0500
10497+++ linux-2.6.37.1/arch/x86/kernel/apm_32.c 2011-01-17 02:41:01.000000000 -0500 10600+++ linux-2.6.37.2/arch/x86/kernel/apm_32.c 2011-01-17 02:41:01.000000000 -0500
10498@@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex); 10601@@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex);
10499 * This is for buggy BIOS's that refer to (real mode) segment 0x40 10602 * This is for buggy BIOS's that refer to (real mode) segment 0x40
10500 * even though they are called in protected mode. 10603 * even though they are called in protected mode.
@@ -10596,9 +10699,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/apm_32.c linux-2.6.37.1/arch/x86/kerne
10596 10699
10597 proc_create("apm", 0, NULL, &apm_file_ops); 10700 proc_create("apm", 0, NULL, &apm_file_ops);
10598 10701
10599diff -urNp linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c 10702diff -urNp linux-2.6.37.2/arch/x86/kernel/asm-offsets_32.c linux-2.6.37.2/arch/x86/kernel/asm-offsets_32.c
10600--- linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c 2011-01-04 19:50:19.000000000 -0500 10703--- linux-2.6.37.2/arch/x86/kernel/asm-offsets_32.c 2011-01-04 19:50:19.000000000 -0500
10601+++ linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c 2011-01-17 02:41:01.000000000 -0500 10704+++ linux-2.6.37.2/arch/x86/kernel/asm-offsets_32.c 2011-01-17 02:41:01.000000000 -0500
10602@@ -113,6 +113,11 @@ void foo(void) 10705@@ -113,6 +113,11 @@ void foo(void)
10603 OFFSET(PV_CPU_iret, pv_cpu_ops, iret); 10706 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
10604 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10707 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -10611,9 +10714,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c linux-2.6.37.1/arch/x
10611 #endif 10714 #endif
10612 10715
10613 #ifdef CONFIG_XEN 10716 #ifdef CONFIG_XEN
10614diff -urNp linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c 10717diff -urNp linux-2.6.37.2/arch/x86/kernel/asm-offsets_64.c linux-2.6.37.2/arch/x86/kernel/asm-offsets_64.c
10615--- linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c 2011-01-04 19:50:19.000000000 -0500 10718--- linux-2.6.37.2/arch/x86/kernel/asm-offsets_64.c 2011-01-04 19:50:19.000000000 -0500
10616+++ linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c 2011-01-17 02:41:01.000000000 -0500 10719+++ linux-2.6.37.2/arch/x86/kernel/asm-offsets_64.c 2011-01-17 02:41:01.000000000 -0500
10617@@ -63,6 +63,18 @@ int main(void) 10720@@ -63,6 +63,18 @@ int main(void)
10618 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10721 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
10619 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs); 10722 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -10641,9 +10744,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c linux-2.6.37.1/arch/x
10641 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); 10744 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
10642 BLANK(); 10745 BLANK();
10643 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); 10746 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
10644diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/common.c linux-2.6.37.1/arch/x86/kernel/cpu/common.c 10747diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/common.c linux-2.6.37.2/arch/x86/kernel/cpu/common.c
10645--- linux-2.6.37.1/arch/x86/kernel/cpu/common.c 2011-01-04 19:50:19.000000000 -0500 10748--- linux-2.6.37.2/arch/x86/kernel/cpu/common.c 2011-01-04 19:50:19.000000000 -0500
10646+++ linux-2.6.37.1/arch/x86/kernel/cpu/common.c 2011-01-17 02:41:01.000000000 -0500 10749+++ linux-2.6.37.2/arch/x86/kernel/cpu/common.c 2011-01-17 02:41:01.000000000 -0500
10647@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon 10750@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
10648 10751
10649 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; 10752 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10769,9 +10872,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/common.c linux-2.6.37.1/arch/x86/k
10769 struct thread_struct *thread = &curr->thread; 10872 struct thread_struct *thread = &curr->thread;
10770 10873
10771 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { 10874 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
10772diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 10875diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
10773--- linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-04 19:50:19.000000000 -0500 10876--- linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-04 19:50:19.000000000 -0500
10774+++ linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-17 02:41:01.000000000 -0500 10877+++ linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-17 02:41:01.000000000 -0500
10775@@ -481,7 +481,7 @@ static const struct dmi_system_id sw_any 10878@@ -481,7 +481,7 @@ static const struct dmi_system_id sw_any
10776 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), 10879 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
10777 }, 10880 },
@@ -10781,9 +10884,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
10781 }; 10884 };
10782 10885
10783 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) 10886 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
10784diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 10887diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
10785--- linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-04 19:50:19.000000000 -0500 10888--- linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-04 19:50:19.000000000 -0500
10786+++ linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-17 02:41:01.000000000 -0500 10889+++ linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-17 02:41:01.000000000 -0500
10787@@ -226,7 +226,7 @@ static struct cpu_model models[] = 10890@@ -226,7 +226,7 @@ static struct cpu_model models[] =
10788 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, 10891 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
10789 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, 10892 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10793,9 +10896,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
10793 }; 10896 };
10794 #undef _BANIAS 10897 #undef _BANIAS
10795 #undef BANIAS 10898 #undef BANIAS
10796diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/intel.c linux-2.6.37.1/arch/x86/kernel/cpu/intel.c 10899diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/intel.c linux-2.6.37.2/arch/x86/kernel/cpu/intel.c
10797--- linux-2.6.37.1/arch/x86/kernel/cpu/intel.c 2011-01-04 19:50:19.000000000 -0500 10900--- linux-2.6.37.2/arch/x86/kernel/cpu/intel.c 2011-01-04 19:50:19.000000000 -0500
10798+++ linux-2.6.37.1/arch/x86/kernel/cpu/intel.c 2011-01-17 02:41:01.000000000 -0500 10901+++ linux-2.6.37.2/arch/x86/kernel/cpu/intel.c 2011-01-17 02:41:01.000000000 -0500
10799@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug 10902@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
10800 * Update the IDT descriptor and reload the IDT so that 10903 * Update the IDT descriptor and reload the IDT so that
10801 * it uses the read-only mapped virtual address. 10904 * it uses the read-only mapped virtual address.
@@ -10805,9 +10908,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/intel.c linux-2.6.37.1/arch/x86/ke
10805 load_idt(&idt_descr); 10908 load_idt(&idt_descr);
10806 } 10909 }
10807 #endif 10910 #endif
10808diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/Makefile linux-2.6.37.1/arch/x86/kernel/cpu/Makefile 10911diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/Makefile linux-2.6.37.2/arch/x86/kernel/cpu/Makefile
10809--- linux-2.6.37.1/arch/x86/kernel/cpu/Makefile 2011-01-04 19:50:19.000000000 -0500 10912--- linux-2.6.37.2/arch/x86/kernel/cpu/Makefile 2011-01-04 19:50:19.000000000 -0500
10810+++ linux-2.6.37.1/arch/x86/kernel/cpu/Makefile 2011-01-17 02:41:01.000000000 -0500 10913+++ linux-2.6.37.2/arch/x86/kernel/cpu/Makefile 2011-01-17 02:41:01.000000000 -0500
10811@@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg 10914@@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg
10812 CFLAGS_REMOVE_perf_event.o = -pg 10915 CFLAGS_REMOVE_perf_event.o = -pg
10813 endif 10916 endif
@@ -10819,9 +10922,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/Makefile linux-2.6.37.1/arch/x86/k
10819 obj-y := intel_cacheinfo.o scattered.o topology.o 10922 obj-y := intel_cacheinfo.o scattered.o topology.o
10820 obj-y += proc.o capflags.o powerflags.o common.o 10923 obj-y += proc.o capflags.o powerflags.o common.o
10821 obj-y += vmware.o hypervisor.o sched.o mshyperv.o 10924 obj-y += vmware.o hypervisor.o sched.o mshyperv.o
10822diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c 10925diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.37.2/arch/x86/kernel/cpu/mcheck/mce.c
10823--- linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-04 19:50:19.000000000 -0500 10926--- linux-2.6.37.2/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-04 19:50:19.000000000 -0500
10824+++ linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-25 20:24:56.000000000 -0500 10927+++ linux-2.6.37.2/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-25 20:24:56.000000000 -0500
10825@@ -45,6 +45,7 @@ 10928@@ -45,6 +45,7 @@
10826 #include <asm/ipi.h> 10929 #include <asm/ipi.h>
10827 #include <asm/mce.h> 10930 #include <asm/mce.h>
@@ -10882,9 +10985,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.37.1/arch/x
10882 }; 10985 };
10883 10986
10884 /* 10987 /*
10885diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c 10988diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/generic.c
10886--- linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-04 19:50:19.000000000 -0500 10989--- linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-04 19:50:19.000000000 -0500
10887+++ linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-17 02:41:01.000000000 -0500 10990+++ linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-17 02:41:01.000000000 -0500
10888@@ -28,7 +28,7 @@ static struct fixed_range_block fixed_ra 10991@@ -28,7 +28,7 @@ static struct fixed_range_block fixed_ra
10889 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ 10992 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
10890 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ 10993 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10894,9 +10997,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.37.1/arch
10894 }; 10997 };
10895 10998
10896 static unsigned long smp_changes_mask; 10999 static unsigned long smp_changes_mask;
10897diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c 11000diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/main.c
10898--- linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c 2011-02-22 16:05:30.000000000 -0500 11001--- linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/main.c 2011-02-22 16:05:30.000000000 -0500
10899+++ linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c 2011-02-22 16:05:42.000000000 -0500 11002+++ linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/main.c 2011-02-22 16:05:42.000000000 -0500
10900@@ -61,7 +61,7 @@ static DEFINE_MUTEX(mtrr_mutex); 11003@@ -61,7 +61,7 @@ static DEFINE_MUTEX(mtrr_mutex);
10901 u64 size_or_mask, size_and_mask; 11004 u64 size_or_mask, size_and_mask;
10902 static bool mtrr_aps_delayed_init; 11005 static bool mtrr_aps_delayed_init;
@@ -10906,9 +11009,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.37.1/arch/x8
10906 11009
10907 const struct mtrr_ops *mtrr_if; 11010 const struct mtrr_ops *mtrr_if;
10908 11011
10909diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h 11012diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/mtrr.h
10910--- linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-04 19:50:19.000000000 -0500 11013--- linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-04 19:50:19.000000000 -0500
10911+++ linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-17 02:41:01.000000000 -0500 11014+++ linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-17 02:41:01.000000000 -0500
10912@@ -12,19 +12,19 @@ 11015@@ -12,19 +12,19 @@
10913 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; 11016 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
10914 11017
@@ -10937,9 +11040,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.37.1/arch/x8
10937 }; 11040 };
10938 11041
10939 extern int generic_get_free_region(unsigned long base, unsigned long size, 11042 extern int generic_get_free_region(unsigned long base, unsigned long size,
10940diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c 11043diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.37.2/arch/x86/kernel/cpu/perfctr-watchdog.c
10941--- linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-04 19:50:19.000000000 -0500 11044--- linux-2.6.37.2/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-04 19:50:19.000000000 -0500
10942+++ linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-17 02:41:01.000000000 -0500 11045+++ linux-2.6.37.2/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-17 02:41:01.000000000 -0500
10943@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { 11046@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
10944 11047
10945 /* Interface defining a CPU specific perfctr watchdog */ 11048 /* Interface defining a CPU specific perfctr watchdog */
@@ -10973,9 +11076,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.37.1/
10973 static struct wd_ops intel_arch_wd_ops __read_mostly = { 11076 static struct wd_ops intel_arch_wd_ops __read_mostly = {
10974 .reserve = single_msr_reserve, 11077 .reserve = single_msr_reserve,
10975 .unreserve = single_msr_unreserve, 11078 .unreserve = single_msr_unreserve,
10976diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c 11079diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/perf_event.c linux-2.6.37.2/arch/x86/kernel/cpu/perf_event.c
10977--- linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c 2011-01-04 19:50:19.000000000 -0500 11080--- linux-2.6.37.2/arch/x86/kernel/cpu/perf_event.c 2011-01-04 19:50:19.000000000 -0500
10978+++ linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c 2011-01-17 02:41:01.000000000 -0500 11081+++ linux-2.6.37.2/arch/x86/kernel/cpu/perf_event.c 2011-01-17 02:41:01.000000000 -0500
10979@@ -1757,7 +1757,7 @@ perf_callchain_user(struct perf_callchai 11082@@ -1757,7 +1757,7 @@ perf_callchain_user(struct perf_callchai
10980 break; 11083 break;
10981 11084
@@ -10985,9 +11088,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c linux-2.6.37.1/arch/x
10985 } 11088 }
10986 } 11089 }
10987 11090
10988diff -urNp linux-2.6.37.1/arch/x86/kernel/crash.c linux-2.6.37.1/arch/x86/kernel/crash.c 11091diff -urNp linux-2.6.37.2/arch/x86/kernel/crash.c linux-2.6.37.2/arch/x86/kernel/crash.c
10989--- linux-2.6.37.1/arch/x86/kernel/crash.c 2011-01-04 19:50:19.000000000 -0500 11092--- linux-2.6.37.2/arch/x86/kernel/crash.c 2011-01-04 19:50:19.000000000 -0500
10990+++ linux-2.6.37.1/arch/x86/kernel/crash.c 2011-01-17 02:41:01.000000000 -0500 11093+++ linux-2.6.37.2/arch/x86/kernel/crash.c 2011-01-17 02:41:01.000000000 -0500
10991@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu, 11094@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
10992 regs = args->regs; 11095 regs = args->regs;
10993 11096
@@ -10997,9 +11100,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/crash.c linux-2.6.37.1/arch/x86/kernel
10997 crash_fixup_ss_esp(&fixed_regs, regs); 11100 crash_fixup_ss_esp(&fixed_regs, regs);
10998 regs = &fixed_regs; 11101 regs = &fixed_regs;
10999 } 11102 }
11000diff -urNp linux-2.6.37.1/arch/x86/kernel/doublefault_32.c linux-2.6.37.1/arch/x86/kernel/doublefault_32.c 11103diff -urNp linux-2.6.37.2/arch/x86/kernel/doublefault_32.c linux-2.6.37.2/arch/x86/kernel/doublefault_32.c
11001--- linux-2.6.37.1/arch/x86/kernel/doublefault_32.c 2011-01-04 19:50:19.000000000 -0500 11104--- linux-2.6.37.2/arch/x86/kernel/doublefault_32.c 2011-01-04 19:50:19.000000000 -0500
11002+++ linux-2.6.37.1/arch/x86/kernel/doublefault_32.c 2011-01-17 02:41:01.000000000 -0500 11105+++ linux-2.6.37.2/arch/x86/kernel/doublefault_32.c 2011-01-17 02:41:01.000000000 -0500
11003@@ -11,7 +11,7 @@ 11106@@ -11,7 +11,7 @@
11004 11107
11005 #define DOUBLEFAULT_STACKSIZE (1024) 11108 #define DOUBLEFAULT_STACKSIZE (1024)
@@ -11031,9 +11134,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/doublefault_32.c linux-2.6.37.1/arch/x
11031 .fs = __KERNEL_PERCPU, 11134 .fs = __KERNEL_PERCPU,
11032 11135
11033 .__cr3 = __pa_nodebug(swapper_pg_dir), 11136 .__cr3 = __pa_nodebug(swapper_pg_dir),
11034diff -urNp linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c 11137diff -urNp linux-2.6.37.2/arch/x86/kernel/dumpstack_32.c linux-2.6.37.2/arch/x86/kernel/dumpstack_32.c
11035--- linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c 2011-01-04 19:50:19.000000000 -0500 11138--- linux-2.6.37.2/arch/x86/kernel/dumpstack_32.c 2011-01-04 19:50:19.000000000 -0500
11036+++ linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c 2011-01-17 02:41:01.000000000 -0500 11139+++ linux-2.6.37.2/arch/x86/kernel/dumpstack_32.c 2011-01-17 02:41:01.000000000 -0500
11037@@ -105,11 +105,12 @@ void show_registers(struct pt_regs *regs 11140@@ -105,11 +105,12 @@ void show_registers(struct pt_regs *regs
11038 * When in-kernel, we also print out the stack and code at the 11141 * When in-kernel, we also print out the stack and code at the
11039 * time of the fault.. 11142 * time of the fault..
@@ -11078,9 +11181,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c linux-2.6.37.1/arch/x86
11078 if (ip < PAGE_OFFSET) 11181 if (ip < PAGE_OFFSET)
11079 return 0; 11182 return 0;
11080 if (probe_kernel_address((unsigned short *)ip, ud2)) 11183 if (probe_kernel_address((unsigned short *)ip, ud2))
11081diff -urNp linux-2.6.37.1/arch/x86/kernel/dumpstack.c linux-2.6.37.1/arch/x86/kernel/dumpstack.c 11184diff -urNp linux-2.6.37.2/arch/x86/kernel/dumpstack.c linux-2.6.37.2/arch/x86/kernel/dumpstack.c
11082--- linux-2.6.37.1/arch/x86/kernel/dumpstack.c 2011-01-04 19:50:19.000000000 -0500 11185--- linux-2.6.37.2/arch/x86/kernel/dumpstack.c 2011-01-04 19:50:19.000000000 -0500
11083+++ linux-2.6.37.1/arch/x86/kernel/dumpstack.c 2011-01-17 02:41:01.000000000 -0500 11186+++ linux-2.6.37.2/arch/x86/kernel/dumpstack.c 2011-01-17 02:41:01.000000000 -0500
11084@@ -2,6 +2,9 @@ 11187@@ -2,6 +2,9 @@
11085 * Copyright (C) 1991, 1992 Linus Torvalds 11188 * Copyright (C) 1991, 1992 Linus Torvalds
11086 * Copyright (C) 2000, 2001, 2002 Andi Kleen, SuSE Labs 11189 * Copyright (C) 2000, 2001, 2002 Andi Kleen, SuSE Labs
@@ -11136,9 +11239,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/dumpstack.c linux-2.6.37.1/arch/x86/ke
11136 report_bug(regs->ip, regs); 11239 report_bug(regs->ip, regs);
11137 11240
11138 if (__die(str, regs, err)) 11241 if (__die(str, regs, err))
11139diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_32.S linux-2.6.37.1/arch/x86/kernel/entry_32.S 11242diff -urNp linux-2.6.37.2/arch/x86/kernel/entry_32.S linux-2.6.37.2/arch/x86/kernel/entry_32.S
11140--- linux-2.6.37.1/arch/x86/kernel/entry_32.S 2011-01-04 19:50:19.000000000 -0500 11243--- linux-2.6.37.2/arch/x86/kernel/entry_32.S 2011-01-04 19:50:19.000000000 -0500
11141+++ linux-2.6.37.1/arch/x86/kernel/entry_32.S 2011-01-17 02:41:01.000000000 -0500 11244+++ linux-2.6.37.2/arch/x86/kernel/entry_32.S 2011-01-17 02:41:01.000000000 -0500
11142@@ -183,13 +183,81 @@ 11245@@ -183,13 +183,81 @@
11143 /*CFI_REL_OFFSET gs, PT_GS*/ 11246 /*CFI_REL_OFFSET gs, PT_GS*/
11144 .endm 11247 .endm
@@ -11511,9 +11614,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_32.S linux-2.6.37.1/arch/x86/ker
11511 RESTORE_REGS 11614 RESTORE_REGS
11512 lss 12+4(%esp), %esp # back to espfix stack 11615 lss 12+4(%esp), %esp # back to espfix stack
11513 CFI_ADJUST_CFA_OFFSET -24 11616 CFI_ADJUST_CFA_OFFSET -24
11514diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/kernel/entry_64.S 11617diff -urNp linux-2.6.37.2/arch/x86/kernel/entry_64.S linux-2.6.37.2/arch/x86/kernel/entry_64.S
11515--- linux-2.6.37.1/arch/x86/kernel/entry_64.S 2011-01-04 19:50:19.000000000 -0500 11618--- linux-2.6.37.2/arch/x86/kernel/entry_64.S 2011-01-04 19:50:19.000000000 -0500
11516+++ linux-2.6.37.1/arch/x86/kernel/entry_64.S 2011-01-17 02:41:01.000000000 -0500 11619+++ linux-2.6.37.2/arch/x86/kernel/entry_64.S 2011-02-27 14:48:10.000000000 -0500
11517@@ -53,6 +53,7 @@ 11620@@ -53,6 +53,7 @@
11518 #include <asm/paravirt.h> 11621 #include <asm/paravirt.h>
11519 #include <asm/ftrace.h> 11622 #include <asm/ftrace.h>
@@ -11522,7 +11625,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11522 11625
11523 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */ 11626 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
11524 #include <linux/elf-em.h> 11627 #include <linux/elf-em.h>
11525@@ -174,6 +175,189 @@ ENTRY(native_usergs_sysret64) 11628@@ -174,6 +175,201 @@ ENTRY(native_usergs_sysret64)
11526 ENDPROC(native_usergs_sysret64) 11629 ENDPROC(native_usergs_sysret64)
11527 #endif /* CONFIG_PARAVIRT */ 11630 #endif /* CONFIG_PARAVIRT */
11528 11631
@@ -11540,9 +11643,20 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11540+#endif 11643+#endif
11541+ .endm 11644+ .endm
11542+ 11645+
11543+ENTRY(pax_enter_kernel) 11646+ .macro pax_enter_kernel
11647+#ifdef CONFIG_PAX_KERNEXEC
11648+ call pax_enter_kernel
11649+#endif
11650+ .endm
11544+ 11651+
11652+ .macro pax_exit_kernel
11545+#ifdef CONFIG_PAX_KERNEXEC 11653+#ifdef CONFIG_PAX_KERNEXEC
11654+ call pax_exit_kernel
11655+#endif
11656+ .endm
11657+
11658+#ifdef CONFIG_PAX_KERNEXEC
11659+ENTRY(pax_enter_kernel)
11546+ push %rdi 11660+ push %rdi
11547+ 11661+
11548+#ifdef CONFIG_PARAVIRT 11662+#ifdef CONFIG_PARAVIRT
@@ -11565,14 +11679,10 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11565+#endif 11679+#endif
11566+ 11680+
11567+ pop %rdi 11681+ pop %rdi
11568+#endif
11569+
11570+ retq 11682+ retq
11571+ENDPROC(pax_enter_kernel) 11683+ENDPROC(pax_enter_kernel)
11572+ 11684+
11573+ENTRY(pax_exit_kernel) 11685+ENTRY(pax_exit_kernel)
11574+
11575+#ifdef CONFIG_PAX_KERNEXEC
11576+ push %rdi 11686+ push %rdi
11577+ 11687+
11578+#ifdef CONFIG_PARAVIRT 11688+#ifdef CONFIG_PARAVIRT
@@ -11593,14 +11703,24 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11593+#endif 11703+#endif
11594+ 11704+
11595+ pop %rdi 11705+ pop %rdi
11596+#endif
11597+
11598+ retq 11706+ retq
11599+ENDPROC(pax_exit_kernel) 11707+ENDPROC(pax_exit_kernel)
11708+#endif
11600+ 11709+
11601+ENTRY(pax_enter_kernel_user) 11710+ .macro pax_enter_kernel_user
11711+#ifdef CONFIG_PAX_MEMORY_UDEREF
11712+ call pax_enter_kernel_user
11713+#endif
11714+ .endm
11602+ 11715+
11716+ .macro pax_exit_kernel_user
11603+#ifdef CONFIG_PAX_MEMORY_UDEREF 11717+#ifdef CONFIG_PAX_MEMORY_UDEREF
11718+ call pax_exit_kernel_user
11719+#endif
11720+ .endm
11721+
11722+#ifdef CONFIG_PAX_MEMORY_UDEREF
11723+ENTRY(pax_enter_kernel_user)
11604+ push %rdi 11724+ push %rdi
11605+ push %rbx 11725+ push %rbx
11606+ 11726+
@@ -11652,14 +11772,10 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11652+ 11772+
11653+ pop %rbx 11773+ pop %rbx
11654+ pop %rdi 11774+ pop %rdi
11655+#endif
11656+
11657+ retq 11775+ retq
11658+ENDPROC(pax_enter_kernel_user) 11776+ENDPROC(pax_enter_kernel_user)
11659+ 11777+
11660+ENTRY(pax_exit_kernel_user) 11778+ENTRY(pax_exit_kernel_user)
11661+
11662+#ifdef CONFIG_PAX_MEMORY_UDEREF
11663+ push %rdi 11779+ push %rdi
11664+ 11780+
11665+#ifdef CONFIG_PARAVIRT 11781+#ifdef CONFIG_PARAVIRT
@@ -11705,14 +11821,13 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11705+#endif 11821+#endif
11706+ 11822+
11707+ pop %rdi 11823+ pop %rdi
11708+#endif
11709+
11710+ retq 11824+ retq
11711+ENDPROC(pax_exit_kernel_user) 11825+ENDPROC(pax_exit_kernel_user)
11826+#endif
11712 11827
11713 .macro TRACE_IRQS_IRETQ offset=ARGOFFSET 11828 .macro TRACE_IRQS_IRETQ offset=ARGOFFSET
11714 #ifdef CONFIG_TRACE_IRQFLAGS 11829 #ifdef CONFIG_TRACE_IRQFLAGS
11715@@ -312,7 +496,7 @@ ENTRY(save_args) 11830@@ -312,7 +508,7 @@ ENTRY(save_args)
11716 leaq -ARGOFFSET+16(%rsp),%rdi /* arg1 for handler */ 11831 leaq -ARGOFFSET+16(%rsp),%rdi /* arg1 for handler */
11717 movq_cfi rbp, 8 /* push %rbp */ 11832 movq_cfi rbp, 8 /* push %rbp */
11718 leaq 8(%rsp), %rbp /* mov %rsp, %ebp */ 11833 leaq 8(%rsp), %rbp /* mov %rsp, %ebp */
@@ -11721,7 +11836,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11721 je 1f 11836 je 1f
11722 SWAPGS 11837 SWAPGS
11723 /* 11838 /*
11724@@ -403,7 +587,7 @@ ENTRY(ret_from_fork) 11839@@ -403,7 +599,7 @@ ENTRY(ret_from_fork)
11725 11840
11726 RESTORE_REST 11841 RESTORE_REST
11727 11842
@@ -11730,31 +11845,23 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11730 je int_ret_from_sys_call 11845 je int_ret_from_sys_call
11731 11846
11732 testl $_TIF_IA32, TI_flags(%rcx) # 32-bit compat task needs IRET 11847 testl $_TIF_IA32, TI_flags(%rcx) # 32-bit compat task needs IRET
11733@@ -462,6 +646,11 @@ ENTRY(system_call_after_swapgs) 11848@@ -462,6 +658,7 @@ ENTRY(system_call_after_swapgs)
11734 11849
11735 movq %rsp,PER_CPU_VAR(old_rsp) 11850 movq %rsp,PER_CPU_VAR(old_rsp)
11736 movq PER_CPU_VAR(kernel_stack),%rsp 11851 movq PER_CPU_VAR(kernel_stack),%rsp
11737+ 11852+ pax_enter_kernel_user
11738+#ifdef CONFIG_PAX_MEMORY_UDEREF
11739+ call pax_enter_kernel_user
11740+#endif
11741+
11742 /* 11853 /*
11743 * No need to follow this irqs off/on section - it's straight 11854 * No need to follow this irqs off/on section - it's straight
11744 * and short: 11855 * and short:
11745@@ -496,6 +685,11 @@ sysret_check: 11856@@ -496,6 +693,7 @@ sysret_check:
11746 andl %edi,%edx 11857 andl %edi,%edx
11747 jnz sysret_careful 11858 jnz sysret_careful
11748 CFI_REMEMBER_STATE 11859 CFI_REMEMBER_STATE
11749+ 11860+ pax_exit_kernel_user
11750+#ifdef CONFIG_PAX_MEMORY_UDEREF
11751+ call pax_exit_kernel_user
11752+#endif
11753+
11754 /* 11861 /*
11755 * sysretq will re-enable interrupts: 11862 * sysretq will re-enable interrupts:
11756 */ 11863 */
11757@@ -605,7 +799,7 @@ tracesys: 11864@@ -605,7 +803,7 @@ tracesys:
11758 GLOBAL(int_ret_from_sys_call) 11865 GLOBAL(int_ret_from_sys_call)
11759 DISABLE_INTERRUPTS(CLBR_NONE) 11866 DISABLE_INTERRUPTS(CLBR_NONE)
11760 TRACE_IRQS_OFF 11867 TRACE_IRQS_OFF
@@ -11763,24 +11870,24 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11763 je retint_restore_args 11870 je retint_restore_args
11764 movl $_TIF_ALLWORK_MASK,%edi 11871 movl $_TIF_ALLWORK_MASK,%edi
11765 /* edi: mask to check */ 11872 /* edi: mask to check */
11766@@ -786,6 +980,16 @@ END(interrupt) 11873@@ -786,6 +984,16 @@ END(interrupt)
11767 CFI_ADJUST_CFA_OFFSET ORIG_RAX-ARGOFFSET+8 11874 CFI_ADJUST_CFA_OFFSET ORIG_RAX-ARGOFFSET+8
11768 call save_args 11875 call save_args
11769 PARTIAL_FRAME 0 11876 PARTIAL_FRAME 0
11770+#ifdef CONFIG_PAX_MEMORY_UDEREF 11877+#ifdef CONFIG_PAX_MEMORY_UDEREF
11771+ testb $3, CS(%rdi) 11878+ testb $3, CS(%rdi)
11772+ jnz 1f 11879+ jnz 1f
11773+ call pax_enter_kernel 11880+ pax_enter_kernel
11774+ jmp 2f 11881+ jmp 2f
11775+1: call pax_enter_kernel_user 11882+1: pax_enter_kernel_user
11776+2: 11883+2:
11777+#else 11884+#else
11778+ call pax_enter_kernel 11885+ pax_enter_kernel
11779+#endif 11886+#endif
11780 call \func 11887 call \func
11781 .endm 11888 .endm
11782 11889
11783@@ -813,7 +1017,7 @@ ret_from_intr: 11890@@ -813,7 +1021,7 @@ ret_from_intr:
11784 CFI_ADJUST_CFA_OFFSET -8 11891 CFI_ADJUST_CFA_OFFSET -8
11785 exit_intr: 11892 exit_intr:
11786 GET_THREAD_INFO(%rcx) 11893 GET_THREAD_INFO(%rcx)
@@ -11789,22 +11896,18 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11789 je retint_kernel 11896 je retint_kernel
11790 11897
11791 /* Interrupt came from user space */ 11898 /* Interrupt came from user space */
11792@@ -835,12 +1039,18 @@ retint_swapgs: /* return to user-space 11899@@ -835,12 +1043,14 @@ retint_swapgs: /* return to user-space
11793 * The iretq could re-enable interrupts: 11900 * The iretq could re-enable interrupts:
11794 */ 11901 */
11795 DISABLE_INTERRUPTS(CLBR_ANY) 11902 DISABLE_INTERRUPTS(CLBR_ANY)
11796+ 11903+ pax_exit_kernel_user
11797+#ifdef CONFIG_PAX_MEMORY_UDEREF
11798+ call pax_exit_kernel_user
11799+#endif
11800+
11801 TRACE_IRQS_IRETQ 11904 TRACE_IRQS_IRETQ
11802 SWAPGS 11905 SWAPGS
11803 jmp restore_args 11906 jmp restore_args
11804 11907
11805 retint_restore_args: /* return to kernel space */ 11908 retint_restore_args: /* return to kernel space */
11806 DISABLE_INTERRUPTS(CLBR_ANY) 11909 DISABLE_INTERRUPTS(CLBR_ANY)
11807+ call pax_exit_kernel 11910+ pax_exit_kernel
11808 /* 11911 /*
11809 * The iretq could re-enable interrupts: 11912 * The iretq could re-enable interrupts:
11810 */ 11913 */
@@ -11815,12 +11918,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11815+#ifdef CONFIG_PAX_MEMORY_UDEREF 11918+#ifdef CONFIG_PAX_MEMORY_UDEREF
11816+ testb $3, CS(%rsp) 11919+ testb $3, CS(%rsp)
11817+ jnz 1f 11920+ jnz 1f
11818+ call pax_enter_kernel 11921+ pax_enter_kernel
11819+ jmp 2f 11922+ jmp 2f
11820+1: call pax_enter_kernel_user 11923+1: pax_enter_kernel_user
11821+2: 11924+2:
11822+#else 11925+#else
11823+ call pax_enter_kernel 11926+ pax_enter_kernel
11824+#endif 11927+#endif
11825 movq %rsp,%rdi /* pt_regs pointer */ 11928 movq %rsp,%rdi /* pt_regs pointer */
11826 xorl %esi,%esi /* no error code */ 11929 xorl %esi,%esi /* no error code */
@@ -11832,12 +11935,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11832+#ifdef CONFIG_PAX_MEMORY_UDEREF 11935+#ifdef CONFIG_PAX_MEMORY_UDEREF
11833+ testb $3, CS(%rsp) 11936+ testb $3, CS(%rsp)
11834+ jnz 1f 11937+ jnz 1f
11835+ call pax_enter_kernel 11938+ pax_enter_kernel
11836+ jmp 2f 11939+ jmp 2f
11837+1: call pax_enter_kernel_user 11940+1: pax_enter_kernel_user
11838+2: 11941+2:
11839+#else 11942+#else
11840+ call pax_enter_kernel 11943+ pax_enter_kernel
11841+#endif 11944+#endif
11842 movq %rsp,%rdi /* pt_regs pointer */ 11945 movq %rsp,%rdi /* pt_regs pointer */
11843 xorl %esi,%esi /* no error code */ 11946 xorl %esi,%esi /* no error code */
@@ -11858,12 +11961,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11858+#ifdef CONFIG_PAX_MEMORY_UDEREF 11961+#ifdef CONFIG_PAX_MEMORY_UDEREF
11859+ testb $3, CS(%rsp) 11962+ testb $3, CS(%rsp)
11860+ jnz 1f 11963+ jnz 1f
11861+ call pax_enter_kernel 11964+ pax_enter_kernel
11862+ jmp 2f 11965+ jmp 2f
11863+1: call pax_enter_kernel_user 11966+1: pax_enter_kernel_user
11864+2: 11967+2:
11865+#else 11968+#else
11866+ call pax_enter_kernel 11969+ pax_enter_kernel
11867+#endif 11970+#endif
11868 movq %rsp,%rdi /* pt_regs pointer */ 11971 movq %rsp,%rdi /* pt_regs pointer */
11869 xorl %esi,%esi /* no error code */ 11972 xorl %esi,%esi /* no error code */
@@ -11883,12 +11986,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11883+#ifdef CONFIG_PAX_MEMORY_UDEREF 11986+#ifdef CONFIG_PAX_MEMORY_UDEREF
11884+ testb $3, CS(%rsp) 11987+ testb $3, CS(%rsp)
11885+ jnz 1f 11988+ jnz 1f
11886+ call pax_enter_kernel 11989+ pax_enter_kernel
11887+ jmp 2f 11990+ jmp 2f
11888+1: call pax_enter_kernel_user 11991+1: pax_enter_kernel_user
11889+2: 11992+2:
11890+#else 11993+#else
11891+ call pax_enter_kernel 11994+ pax_enter_kernel
11892+#endif 11995+#endif
11893 movq %rsp,%rdi /* pt_regs pointer */ 11996 movq %rsp,%rdi /* pt_regs pointer */
11894 movq ORIG_RAX(%rsp),%rsi /* get error code */ 11997 movq ORIG_RAX(%rsp),%rsi /* get error code */
@@ -11900,12 +12003,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11900+#ifdef CONFIG_PAX_MEMORY_UDEREF 12003+#ifdef CONFIG_PAX_MEMORY_UDEREF
11901+ testb $3, CS(%rsp) 12004+ testb $3, CS(%rsp)
11902+ jnz 1f 12005+ jnz 1f
11903+ call pax_enter_kernel 12006+ pax_enter_kernel
11904+ jmp 2f 12007+ jmp 2f
11905+1: call pax_enter_kernel_user 12008+1: pax_enter_kernel_user
11906+2: 12009+2:
11907+#else 12010+#else
11908+ call pax_enter_kernel 12011+ pax_enter_kernel
11909+#endif 12012+#endif
11910 movq %rsp,%rdi /* pt_regs pointer */ 12013 movq %rsp,%rdi /* pt_regs pointer */
11911 movq ORIG_RAX(%rsp),%rsi /* get error code */ 12014 movq ORIG_RAX(%rsp),%rsi /* get error code */
@@ -11918,7 +12021,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11918+ testb $3,CS(%rsp) 12021+ testb $3,CS(%rsp)
11919 jnz paranoid_userspace 12022 jnz paranoid_userspace
11920+#ifdef CONFIG_PAX_MEMORY_UDEREF 12023+#ifdef CONFIG_PAX_MEMORY_UDEREF
11921+ call pax_exit_kernel 12024+ pax_exit_kernel
11922+ TRACE_IRQS_IRETQ 0 12025+ TRACE_IRQS_IRETQ 0
11923+ SWAPGS_UNSAFE_STACK 12026+ SWAPGS_UNSAFE_STACK
11924+ RESTORE_ALL 8 12027+ RESTORE_ALL 8
@@ -11926,16 +12029,16 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11926+#endif 12029+#endif
11927 paranoid_swapgs: 12030 paranoid_swapgs:
11928+#ifdef CONFIG_PAX_MEMORY_UDEREF 12031+#ifdef CONFIG_PAX_MEMORY_UDEREF
11929+ call pax_exit_kernel_user 12032+ pax_exit_kernel_user
11930+#else 12033+#else
11931+ call pax_exit_kernel 12034+ pax_exit_kernel
11932+#endif 12035+#endif
11933 TRACE_IRQS_IRETQ 0 12036 TRACE_IRQS_IRETQ 0
11934 SWAPGS_UNSAFE_STACK 12037 SWAPGS_UNSAFE_STACK
11935 RESTORE_ALL 8 12038 RESTORE_ALL 8
11936 jmp irq_return 12039 jmp irq_return
11937 paranoid_restore: 12040 paranoid_restore:
11938+ call pax_exit_kernel 12041+ pax_exit_kernel
11939 TRACE_IRQS_IRETQ 0 12042 TRACE_IRQS_IRETQ 0
11940 RESTORE_ALL 8 12043 RESTORE_ALL 8
11941 jmp irq_return 12044 jmp irq_return
@@ -11955,33 +12058,46 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
11955+#ifdef CONFIG_PAX_MEMORY_UDEREF 12058+#ifdef CONFIG_PAX_MEMORY_UDEREF
11956+ testb $3, CS(%rsp) 12059+ testb $3, CS(%rsp)
11957+ jnz 1f 12060+ jnz 1f
11958+ call pax_enter_kernel 12061+ pax_enter_kernel
11959+ jmp 2f 12062+ jmp 2f
11960+1: call pax_enter_kernel_user 12063+1: pax_enter_kernel_user
11961+2: 12064+2:
11962+#else 12065+#else
11963+ call pax_enter_kernel 12066+ pax_enter_kernel
11964+#endif 12067+#endif
11965 /* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */ 12068 /* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */
11966 movq %rsp,%rdi 12069 movq %rsp,%rdi
11967 movq $-1,%rsi 12070 movq $-1,%rsi
11968@@ -1482,11 +1771,12 @@ ENTRY(nmi) 12071@@ -1482,11 +1771,25 @@ ENTRY(nmi)
11969 DISABLE_INTERRUPTS(CLBR_NONE) 12072 DISABLE_INTERRUPTS(CLBR_NONE)
11970 testl %ebx,%ebx /* swapgs needed? */ 12073 testl %ebx,%ebx /* swapgs needed? */
11971 jnz nmi_restore 12074 jnz nmi_restore
11972- testl $3,CS(%rsp) 12075- testl $3,CS(%rsp)
11973+ testb $3,CS(%rsp) 12076+ testb $3,CS(%rsp)
11974 jnz nmi_userspace 12077 jnz nmi_userspace
12078+#ifdef CONFIG_PAX_MEMORY_UDEREF
12079+ pax_exit_kernel
12080+ SWAPGS_UNSAFE_STACK
12081+ RESTORE_ALL 8
12082+ jmp irq_return
12083+#endif
11975 nmi_swapgs: 12084 nmi_swapgs:
12085+#ifdef CONFIG_PAX_MEMORY_UDEREF
12086+ pax_exit_kernel_user
12087+#else
12088+ pax_exit_kernel
12089+#endif
11976 SWAPGS_UNSAFE_STACK 12090 SWAPGS_UNSAFE_STACK
12091+ RESTORE_ALL 8
12092+ jmp irq_return
11977 nmi_restore: 12093 nmi_restore:
11978+ call pax_exit_kernel 12094+ pax_exit_kernel
11979 RESTORE_ALL 8 12095 RESTORE_ALL 8
11980 jmp irq_return 12096 jmp irq_return
11981 nmi_userspace: 12097 nmi_userspace:
11982diff -urNp linux-2.6.37.1/arch/x86/kernel/ftrace.c linux-2.6.37.1/arch/x86/kernel/ftrace.c 12098diff -urNp linux-2.6.37.2/arch/x86/kernel/ftrace.c linux-2.6.37.2/arch/x86/kernel/ftrace.c
11983--- linux-2.6.37.1/arch/x86/kernel/ftrace.c 2011-01-04 19:50:19.000000000 -0500 12099--- linux-2.6.37.2/arch/x86/kernel/ftrace.c 2011-01-04 19:50:19.000000000 -0500
11984+++ linux-2.6.37.1/arch/x86/kernel/ftrace.c 2011-01-17 02:41:01.000000000 -0500 12100+++ linux-2.6.37.2/arch/x86/kernel/ftrace.c 2011-01-17 02:41:01.000000000 -0500
11985@@ -174,7 +174,9 @@ void ftrace_nmi_enter(void) 12101@@ -174,7 +174,9 @@ void ftrace_nmi_enter(void)
11986 12102
11987 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { 12103 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -12019,9 +12135,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/ftrace.c linux-2.6.37.1/arch/x86/kerne
12019 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE)) 12135 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
12020 return -EFAULT; 12136 return -EFAULT;
12021 12137
12022diff -urNp linux-2.6.37.1/arch/x86/kernel/head32.c linux-2.6.37.1/arch/x86/kernel/head32.c 12138diff -urNp linux-2.6.37.2/arch/x86/kernel/head32.c linux-2.6.37.2/arch/x86/kernel/head32.c
12023--- linux-2.6.37.1/arch/x86/kernel/head32.c 2011-01-04 19:50:19.000000000 -0500 12139--- linux-2.6.37.2/arch/x86/kernel/head32.c 2011-01-04 19:50:19.000000000 -0500
12024+++ linux-2.6.37.1/arch/x86/kernel/head32.c 2011-01-17 02:41:01.000000000 -0500 12140+++ linux-2.6.37.2/arch/x86/kernel/head32.c 2011-01-17 02:41:01.000000000 -0500
12025@@ -19,6 +19,7 @@ 12141@@ -19,6 +19,7 @@
12026 #include <asm/io_apic.h> 12142 #include <asm/io_apic.h>
12027 #include <asm/bios_ebda.h> 12143 #include <asm/bios_ebda.h>
@@ -12039,9 +12155,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/head32.c linux-2.6.37.1/arch/x86/kerne
12039 12155
12040 #ifdef CONFIG_BLK_DEV_INITRD 12156 #ifdef CONFIG_BLK_DEV_INITRD
12041 /* Reserve INITRD */ 12157 /* Reserve INITRD */
12042diff -urNp linux-2.6.37.1/arch/x86/kernel/head_32.S linux-2.6.37.1/arch/x86/kernel/head_32.S 12158diff -urNp linux-2.6.37.2/arch/x86/kernel/head_32.S linux-2.6.37.2/arch/x86/kernel/head_32.S
12043--- linux-2.6.37.1/arch/x86/kernel/head_32.S 2011-01-04 19:50:19.000000000 -0500 12159--- linux-2.6.37.2/arch/x86/kernel/head_32.S 2011-01-04 19:50:19.000000000 -0500
12044+++ linux-2.6.37.1/arch/x86/kernel/head_32.S 2011-01-25 20:24:56.000000000 -0500 12160+++ linux-2.6.37.2/arch/x86/kernel/head_32.S 2011-01-25 20:24:56.000000000 -0500
12045@@ -25,6 +25,12 @@ 12161@@ -25,6 +25,12 @@
12046 /* Physical address */ 12162 /* Physical address */
12047 #define pa(X) ((X) - __PAGE_OFFSET) 12163 #define pa(X) ((X) - __PAGE_OFFSET)
@@ -12493,9 +12609,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/head_32.S linux-2.6.37.1/arch/x86/kern
12493+ /* Be sure this is zeroed to avoid false validations in Xen */ 12609+ /* Be sure this is zeroed to avoid false validations in Xen */
12494+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0 12610+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
12495+ .endr 12611+ .endr
12496diff -urNp linux-2.6.37.1/arch/x86/kernel/head_64.S linux-2.6.37.1/arch/x86/kernel/head_64.S 12612diff -urNp linux-2.6.37.2/arch/x86/kernel/head_64.S linux-2.6.37.2/arch/x86/kernel/head_64.S
12497--- linux-2.6.37.1/arch/x86/kernel/head_64.S 2011-01-04 19:50:19.000000000 -0500 12613--- linux-2.6.37.2/arch/x86/kernel/head_64.S 2011-01-04 19:50:19.000000000 -0500
12498+++ linux-2.6.37.1/arch/x86/kernel/head_64.S 2011-01-17 02:41:01.000000000 -0500 12614+++ linux-2.6.37.2/arch/x86/kernel/head_64.S 2011-01-17 02:41:01.000000000 -0500
12499@@ -19,6 +19,7 @@ 12615@@ -19,6 +19,7 @@
12500 #include <asm/cache.h> 12616 #include <asm/cache.h>
12501 #include <asm/processor-flags.h> 12617 #include <asm/processor-flags.h>
@@ -12765,9 +12881,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/head_64.S linux-2.6.37.1/arch/x86/kern
12765 12881
12766 __PAGE_ALIGNED_BSS 12882 __PAGE_ALIGNED_BSS
12767 .align PAGE_SIZE 12883 .align PAGE_SIZE
12768diff -urNp linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c 12884diff -urNp linux-2.6.37.2/arch/x86/kernel/i386_ksyms_32.c linux-2.6.37.2/arch/x86/kernel/i386_ksyms_32.c
12769--- linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c 2011-01-04 19:50:19.000000000 -0500 12885--- linux-2.6.37.2/arch/x86/kernel/i386_ksyms_32.c 2011-01-04 19:50:19.000000000 -0500
12770+++ linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c 2011-01-17 02:41:01.000000000 -0500 12886+++ linux-2.6.37.2/arch/x86/kernel/i386_ksyms_32.c 2011-01-17 02:41:01.000000000 -0500
12771@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); 12887@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
12772 EXPORT_SYMBOL(cmpxchg8b_emu); 12888 EXPORT_SYMBOL(cmpxchg8b_emu);
12773 #endif 12889 #endif
@@ -12789,9 +12905,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c linux-2.6.37.1/arch/x8
12789+#ifdef CONFIG_PAX_KERNEXEC 12905+#ifdef CONFIG_PAX_KERNEXEC
12790+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); 12906+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
12791+#endif 12907+#endif
12792diff -urNp linux-2.6.37.1/arch/x86/kernel/init_task.c linux-2.6.37.1/arch/x86/kernel/init_task.c 12908diff -urNp linux-2.6.37.2/arch/x86/kernel/init_task.c linux-2.6.37.2/arch/x86/kernel/init_task.c
12793--- linux-2.6.37.1/arch/x86/kernel/init_task.c 2011-01-04 19:50:19.000000000 -0500 12909--- linux-2.6.37.2/arch/x86/kernel/init_task.c 2011-01-04 19:50:19.000000000 -0500
12794+++ linux-2.6.37.1/arch/x86/kernel/init_task.c 2011-01-17 02:41:01.000000000 -0500 12910+++ linux-2.6.37.2/arch/x86/kernel/init_task.c 2011-01-17 02:41:01.000000000 -0500
12795@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); 12911@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
12796 * section. Since TSS's are completely CPU-local, we want them 12912 * section. Since TSS's are completely CPU-local, we want them
12797 * on exact cacheline boundaries, to eliminate cacheline ping-pong. 12913 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12800,9 +12916,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/init_task.c linux-2.6.37.1/arch/x86/ke
12800- 12916-
12801+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; 12917+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
12802+EXPORT_SYMBOL(init_tss); 12918+EXPORT_SYMBOL(init_tss);
12803diff -urNp linux-2.6.37.1/arch/x86/kernel/ioport.c linux-2.6.37.1/arch/x86/kernel/ioport.c 12919diff -urNp linux-2.6.37.2/arch/x86/kernel/ioport.c linux-2.6.37.2/arch/x86/kernel/ioport.c
12804--- linux-2.6.37.1/arch/x86/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500 12920--- linux-2.6.37.2/arch/x86/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500
12805+++ linux-2.6.37.1/arch/x86/kernel/ioport.c 2011-01-17 02:41:01.000000000 -0500 12921+++ linux-2.6.37.2/arch/x86/kernel/ioport.c 2011-01-17 02:41:01.000000000 -0500
12806@@ -6,6 +6,7 @@ 12922@@ -6,6 +6,7 @@
12807 #include <linux/sched.h> 12923 #include <linux/sched.h>
12808 #include <linux/kernel.h> 12924 #include <linux/kernel.h>
@@ -12846,9 +12962,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/ioport.c linux-2.6.37.1/arch/x86/kerne
12846 if (!capable(CAP_SYS_RAWIO)) 12962 if (!capable(CAP_SYS_RAWIO))
12847 return -EPERM; 12963 return -EPERM;
12848 } 12964 }
12849diff -urNp linux-2.6.37.1/arch/x86/kernel/irq_32.c linux-2.6.37.1/arch/x86/kernel/irq_32.c 12965diff -urNp linux-2.6.37.2/arch/x86/kernel/irq_32.c linux-2.6.37.2/arch/x86/kernel/irq_32.c
12850--- linux-2.6.37.1/arch/x86/kernel/irq_32.c 2011-01-04 19:50:19.000000000 -0500 12966--- linux-2.6.37.2/arch/x86/kernel/irq_32.c 2011-02-27 14:49:17.000000000 -0500
12851+++ linux-2.6.37.1/arch/x86/kernel/irq_32.c 2011-01-24 18:04:15.000000000 -0500 12967+++ linux-2.6.37.2/arch/x86/kernel/irq_32.c 2011-01-24 18:04:15.000000000 -0500
12852@@ -91,7 +91,7 @@ execute_on_irq_stack(int overflow, struc 12968@@ -91,7 +91,7 @@ execute_on_irq_stack(int overflow, struc
12853 return 0; 12969 return 0;
12854 12970
@@ -12881,29 +12997,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/irq_32.c linux-2.6.37.1/arch/x86/kerne
12881 return 1; 12997 return 1;
12882 } 12998 }
12883 12999
12884@@ -129,8 +138,7 @@ void __cpuinit irq_ctx_init(int cpu) 13000@@ -168,9 +177,18 @@ asmlinkage void do_softirq(void)
12885 irqctx = page_address(alloc_pages_node(cpu_to_node(cpu),
12886 THREAD_FLAGS,
12887 THREAD_ORDER));
12888- irqctx->tinfo.task = NULL;
12889- irqctx->tinfo.exec_domain = NULL;
12890+ memset(&irqctx->tinfo, 0, sizeof(struct thread_info));
12891 irqctx->tinfo.cpu = cpu;
12892 irqctx->tinfo.preempt_count = HARDIRQ_OFFSET;
12893 irqctx->tinfo.addr_limit = MAKE_MM_SEG(0);
12894@@ -140,10 +148,8 @@ void __cpuinit irq_ctx_init(int cpu)
12895 irqctx = page_address(alloc_pages_node(cpu_to_node(cpu),
12896 THREAD_FLAGS,
12897 THREAD_ORDER));
12898- irqctx->tinfo.task = NULL;
12899- irqctx->tinfo.exec_domain = NULL;
12900+ memset(&irqctx->tinfo, 0, sizeof(struct thread_info));
12901 irqctx->tinfo.cpu = cpu;
12902- irqctx->tinfo.preempt_count = 0;
12903 irqctx->tinfo.addr_limit = MAKE_MM_SEG(0);
12904
12905 per_cpu(softirq_ctx, cpu) = irqctx;
12906@@ -171,9 +177,18 @@ asmlinkage void do_softirq(void)
12907 irqctx->tinfo.previous_esp = current_stack_pointer; 13001 irqctx->tinfo.previous_esp = current_stack_pointer;
12908 13002
12909 /* build the stack frame on the softirq stack */ 13003 /* build the stack frame on the softirq stack */
@@ -12923,9 +13017,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/irq_32.c linux-2.6.37.1/arch/x86/kerne
12923 /* 13017 /*
12924 * Shouldnt happen, we returned above if in_interrupt(): 13018 * Shouldnt happen, we returned above if in_interrupt():
12925 */ 13019 */
12926diff -urNp linux-2.6.37.1/arch/x86/kernel/kgdb.c linux-2.6.37.1/arch/x86/kernel/kgdb.c 13020diff -urNp linux-2.6.37.2/arch/x86/kernel/kgdb.c linux-2.6.37.2/arch/x86/kernel/kgdb.c
12927--- linux-2.6.37.1/arch/x86/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500 13021--- linux-2.6.37.2/arch/x86/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
12928+++ linux-2.6.37.1/arch/x86/kernel/kgdb.c 2011-01-17 02:41:01.000000000 -0500 13022+++ linux-2.6.37.2/arch/x86/kernel/kgdb.c 2011-01-17 02:41:01.000000000 -0500
12929@@ -123,11 +123,11 @@ char *dbg_get_reg(int regno, void *mem, 13023@@ -123,11 +123,11 @@ char *dbg_get_reg(int regno, void *mem,
12930 switch (regno) { 13024 switch (regno) {
12931 #ifdef CONFIG_X86_32 13025 #ifdef CONFIG_X86_32
@@ -12949,9 +13043,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/kgdb.c linux-2.6.37.1/arch/x86/kernel/
12949 /* Breakpoint instruction: */ 13043 /* Breakpoint instruction: */
12950 .gdb_bpt_instr = { 0xcc }, 13044 .gdb_bpt_instr = { 0xcc },
12951 .flags = KGDB_HW_BREAKPOINT, 13045 .flags = KGDB_HW_BREAKPOINT,
12952diff -urNp linux-2.6.37.1/arch/x86/kernel/kprobes.c linux-2.6.37.1/arch/x86/kernel/kprobes.c 13046diff -urNp linux-2.6.37.2/arch/x86/kernel/kprobes.c linux-2.6.37.2/arch/x86/kernel/kprobes.c
12953--- linux-2.6.37.1/arch/x86/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500 13047--- linux-2.6.37.2/arch/x86/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500
12954+++ linux-2.6.37.1/arch/x86/kernel/kprobes.c 2011-01-17 02:41:01.000000000 -0500 13048+++ linux-2.6.37.2/arch/x86/kernel/kprobes.c 2011-01-17 02:41:01.000000000 -0500
12955@@ -115,8 +115,11 @@ static void __kprobes __synthesize_relat 13049@@ -115,8 +115,11 @@ static void __kprobes __synthesize_relat
12956 } __attribute__((packed)) *insn; 13050 } __attribute__((packed)) *insn;
12957 13051
@@ -13085,9 +13179,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/kprobes.c linux-2.6.37.1/arch/x86/kern
13085 RELATIVE_ADDR_SIZE); 13179 RELATIVE_ADDR_SIZE);
13086 13180
13087 jmp_code[0] = RELATIVEJUMP_OPCODE; 13181 jmp_code[0] = RELATIVEJUMP_OPCODE;
13088diff -urNp linux-2.6.37.1/arch/x86/kernel/ldt.c linux-2.6.37.1/arch/x86/kernel/ldt.c 13182diff -urNp linux-2.6.37.2/arch/x86/kernel/ldt.c linux-2.6.37.2/arch/x86/kernel/ldt.c
13089--- linux-2.6.37.1/arch/x86/kernel/ldt.c 2011-01-04 19:50:19.000000000 -0500 13183--- linux-2.6.37.2/arch/x86/kernel/ldt.c 2011-01-04 19:50:19.000000000 -0500
13090+++ linux-2.6.37.1/arch/x86/kernel/ldt.c 2011-01-17 02:41:01.000000000 -0500 13184+++ linux-2.6.37.2/arch/x86/kernel/ldt.c 2011-01-17 02:41:01.000000000 -0500
13091@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, i 13185@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, i
13092 if (reload) { 13186 if (reload) {
13093 #ifdef CONFIG_SMP 13187 #ifdef CONFIG_SMP
@@ -13152,9 +13246,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/ldt.c linux-2.6.37.1/arch/x86/kernel/l
13152 fill_ldt(&ldt, &ldt_info); 13246 fill_ldt(&ldt, &ldt_info);
13153 if (oldmode) 13247 if (oldmode)
13154 ldt.avl = 0; 13248 ldt.avl = 0;
13155diff -urNp linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c 13249diff -urNp linux-2.6.37.2/arch/x86/kernel/machine_kexec_32.c linux-2.6.37.2/arch/x86/kernel/machine_kexec_32.c
13156--- linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c 2011-01-04 19:50:19.000000000 -0500 13250--- linux-2.6.37.2/arch/x86/kernel/machine_kexec_32.c 2011-01-04 19:50:19.000000000 -0500
13157+++ linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c 2011-01-17 02:41:01.000000000 -0500 13251+++ linux-2.6.37.2/arch/x86/kernel/machine_kexec_32.c 2011-01-17 02:41:01.000000000 -0500
13158@@ -27,7 +27,7 @@ 13252@@ -27,7 +27,7 @@
13159 #include <asm/cacheflush.h> 13253 #include <asm/cacheflush.h>
13160 #include <asm/debugreg.h> 13254 #include <asm/debugreg.h>
@@ -13182,9 +13276,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c linux-2.6.37.1/arch
13182 13276
13183 relocate_kernel_ptr = control_page; 13277 relocate_kernel_ptr = control_page;
13184 page_list[PA_CONTROL_PAGE] = __pa(control_page); 13278 page_list[PA_CONTROL_PAGE] = __pa(control_page);
13185diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_amd.c linux-2.6.37.1/arch/x86/kernel/microcode_amd.c 13279diff -urNp linux-2.6.37.2/arch/x86/kernel/microcode_amd.c linux-2.6.37.2/arch/x86/kernel/microcode_amd.c
13186--- linux-2.6.37.1/arch/x86/kernel/microcode_amd.c 2011-01-04 19:50:19.000000000 -0500 13280--- linux-2.6.37.2/arch/x86/kernel/microcode_amd.c 2011-01-04 19:50:19.000000000 -0500
13187+++ linux-2.6.37.1/arch/x86/kernel/microcode_amd.c 2011-01-17 02:41:01.000000000 -0500 13281+++ linux-2.6.37.2/arch/x86/kernel/microcode_amd.c 2011-01-17 02:41:01.000000000 -0500
13188@@ -331,7 +331,7 @@ static void microcode_fini_cpu_amd(int c 13282@@ -331,7 +331,7 @@ static void microcode_fini_cpu_amd(int c
13189 uci->mc = NULL; 13283 uci->mc = NULL;
13190 } 13284 }
@@ -13203,9 +13297,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_amd.c linux-2.6.37.1/arch/x8
13203 { 13297 {
13204 return &microcode_amd_ops; 13298 return &microcode_amd_ops;
13205 } 13299 }
13206diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_core.c linux-2.6.37.1/arch/x86/kernel/microcode_core.c 13300diff -urNp linux-2.6.37.2/arch/x86/kernel/microcode_core.c linux-2.6.37.2/arch/x86/kernel/microcode_core.c
13207--- linux-2.6.37.1/arch/x86/kernel/microcode_core.c 2011-01-04 19:50:19.000000000 -0500 13301--- linux-2.6.37.2/arch/x86/kernel/microcode_core.c 2011-01-04 19:50:19.000000000 -0500
13208+++ linux-2.6.37.1/arch/x86/kernel/microcode_core.c 2011-01-17 02:41:01.000000000 -0500 13302+++ linux-2.6.37.2/arch/x86/kernel/microcode_core.c 2011-01-17 02:41:01.000000000 -0500
13209@@ -92,7 +92,7 @@ MODULE_LICENSE("GPL"); 13303@@ -92,7 +92,7 @@ MODULE_LICENSE("GPL");
13210 13304
13211 #define MICROCODE_VERSION "2.00" 13305 #define MICROCODE_VERSION "2.00"
@@ -13215,9 +13309,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_core.c linux-2.6.37.1/arch/x
13215 13309
13216 /* 13310 /*
13217 * Synchronization. 13311 * Synchronization.
13218diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_intel.c linux-2.6.37.1/arch/x86/kernel/microcode_intel.c 13312diff -urNp linux-2.6.37.2/arch/x86/kernel/microcode_intel.c linux-2.6.37.2/arch/x86/kernel/microcode_intel.c
13219--- linux-2.6.37.1/arch/x86/kernel/microcode_intel.c 2011-01-04 19:50:19.000000000 -0500 13313--- linux-2.6.37.2/arch/x86/kernel/microcode_intel.c 2011-01-04 19:50:19.000000000 -0500
13220+++ linux-2.6.37.1/arch/x86/kernel/microcode_intel.c 2011-01-17 02:41:01.000000000 -0500 13314+++ linux-2.6.37.2/arch/x86/kernel/microcode_intel.c 2011-01-17 02:41:01.000000000 -0500
13221@@ -440,13 +440,13 @@ static enum ucode_state request_microcod 13315@@ -440,13 +440,13 @@ static enum ucode_state request_microcod
13222 13316
13223 static int get_ucode_user(void *to, const void *from, size_t n) 13317 static int get_ucode_user(void *to, const void *from, size_t n)
@@ -13252,9 +13346,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_intel.c linux-2.6.37.1/arch/
13252 { 13346 {
13253 return &microcode_intel_ops; 13347 return &microcode_intel_ops;
13254 } 13348 }
13255diff -urNp linux-2.6.37.1/arch/x86/kernel/module.c linux-2.6.37.1/arch/x86/kernel/module.c 13349diff -urNp linux-2.6.37.2/arch/x86/kernel/module.c linux-2.6.37.2/arch/x86/kernel/module.c
13256--- linux-2.6.37.1/arch/x86/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 13350--- linux-2.6.37.2/arch/x86/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
13257+++ linux-2.6.37.1/arch/x86/kernel/module.c 2011-01-17 02:41:01.000000000 -0500 13351+++ linux-2.6.37.2/arch/x86/kernel/module.c 2011-01-17 02:41:01.000000000 -0500
13258@@ -35,7 +35,7 @@ 13352@@ -35,7 +35,7 @@
13259 #define DEBUGP(fmt...) 13353 #define DEBUGP(fmt...)
13260 #endif 13354 #endif
@@ -13395,9 +13489,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/module.c linux-2.6.37.1/arch/x86/kerne
13395 #if 0 13489 #if 0
13396 if ((s64)val != *(s32 *)loc) 13490 if ((s64)val != *(s32 *)loc)
13397 goto overflow; 13491 goto overflow;
13398diff -urNp linux-2.6.37.1/arch/x86/kernel/paravirt.c linux-2.6.37.1/arch/x86/kernel/paravirt.c 13492diff -urNp linux-2.6.37.2/arch/x86/kernel/paravirt.c linux-2.6.37.2/arch/x86/kernel/paravirt.c
13399--- linux-2.6.37.1/arch/x86/kernel/paravirt.c 2011-01-04 19:50:19.000000000 -0500 13493--- linux-2.6.37.2/arch/x86/kernel/paravirt.c 2011-01-04 19:50:19.000000000 -0500
13400+++ linux-2.6.37.1/arch/x86/kernel/paravirt.c 2011-01-17 02:41:01.000000000 -0500 13494+++ linux-2.6.37.2/arch/x86/kernel/paravirt.c 2011-01-17 02:41:01.000000000 -0500
13401@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu 13495@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
13402 * corresponding structure. */ 13496 * corresponding structure. */
13403 static void *get_call_destination(u8 type) 13497 static void *get_call_destination(u8 type)
@@ -13501,9 +13595,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/paravirt.c linux-2.6.37.1/arch/x86/ker
13501 }; 13595 };
13502 13596
13503 EXPORT_SYMBOL_GPL(pv_time_ops); 13597 EXPORT_SYMBOL_GPL(pv_time_ops);
13504diff -urNp linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c 13598diff -urNp linux-2.6.37.2/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.37.2/arch/x86/kernel/paravirt-spinlocks.c
13505--- linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c 2011-01-04 19:50:19.000000000 -0500 13599--- linux-2.6.37.2/arch/x86/kernel/paravirt-spinlocks.c 2011-01-04 19:50:19.000000000 -0500
13506+++ linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c 2011-01-17 02:41:01.000000000 -0500 13600+++ linux-2.6.37.2/arch/x86/kernel/paravirt-spinlocks.c 2011-01-17 02:41:01.000000000 -0500
13507@@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t 13601@@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t
13508 arch_spin_lock(lock); 13602 arch_spin_lock(lock);
13509 } 13603 }
@@ -13513,9 +13607,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.37.1/ar
13513 #ifdef CONFIG_SMP 13607 #ifdef CONFIG_SMP
13514 .spin_is_locked = __ticket_spin_is_locked, 13608 .spin_is_locked = __ticket_spin_is_locked,
13515 .spin_is_contended = __ticket_spin_is_contended, 13609 .spin_is_contended = __ticket_spin_is_contended,
13516diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c 13610diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-calgary_64.c linux-2.6.37.2/arch/x86/kernel/pci-calgary_64.c
13517--- linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c 2011-01-04 19:50:19.000000000 -0500 13611--- linux-2.6.37.2/arch/x86/kernel/pci-calgary_64.c 2011-01-04 19:50:19.000000000 -0500
13518+++ linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c 2011-01-17 02:41:01.000000000 -0500 13612+++ linux-2.6.37.2/arch/x86/kernel/pci-calgary_64.c 2011-01-17 02:41:01.000000000 -0500
13519@@ -476,7 +476,7 @@ static void calgary_free_coherent(struct 13613@@ -476,7 +476,7 @@ static void calgary_free_coherent(struct
13520 free_pages((unsigned long)vaddr, get_order(size)); 13614 free_pages((unsigned long)vaddr, get_order(size));
13521 } 13615 }
@@ -13525,9 +13619,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c linux-2.6.37.1/arch/x
13525 .alloc_coherent = calgary_alloc_coherent, 13619 .alloc_coherent = calgary_alloc_coherent,
13526 .free_coherent = calgary_free_coherent, 13620 .free_coherent = calgary_free_coherent,
13527 .map_sg = calgary_map_sg, 13621 .map_sg = calgary_map_sg,
13528diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-dma.c linux-2.6.37.1/arch/x86/kernel/pci-dma.c 13622diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-dma.c linux-2.6.37.2/arch/x86/kernel/pci-dma.c
13529--- linux-2.6.37.1/arch/x86/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500 13623--- linux-2.6.37.2/arch/x86/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500
13530+++ linux-2.6.37.1/arch/x86/kernel/pci-dma.c 2011-01-17 02:41:01.000000000 -0500 13624+++ linux-2.6.37.2/arch/x86/kernel/pci-dma.c 2011-01-17 02:41:01.000000000 -0500
13531@@ -16,7 +16,7 @@ 13625@@ -16,7 +16,7 @@
13532 13626
13533 static int forbid_dac __read_mostly; 13627 static int forbid_dac __read_mostly;
@@ -13546,9 +13640,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-dma.c linux-2.6.37.1/arch/x86/kern
13546 13640
13547 #ifdef CONFIG_PCI 13641 #ifdef CONFIG_PCI
13548 if (mask > 0xffffffff && forbid_dac > 0) { 13642 if (mask > 0xffffffff && forbid_dac > 0) {
13549diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c 13643diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-gart_64.c linux-2.6.37.2/arch/x86/kernel/pci-gart_64.c
13550--- linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c 2011-01-04 19:50:19.000000000 -0500 13644--- linux-2.6.37.2/arch/x86/kernel/pci-gart_64.c 2011-01-04 19:50:19.000000000 -0500
13551+++ linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c 2011-01-17 02:41:01.000000000 -0500 13645+++ linux-2.6.37.2/arch/x86/kernel/pci-gart_64.c 2011-01-17 02:41:01.000000000 -0500
13552@@ -706,7 +706,7 @@ static __init int init_k8_gatt(struct ag 13646@@ -706,7 +706,7 @@ static __init int init_k8_gatt(struct ag
13553 return -1; 13647 return -1;
13554 } 13648 }
@@ -13558,9 +13652,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c linux-2.6.37.1/arch/x86/
13558 .map_sg = gart_map_sg, 13652 .map_sg = gart_map_sg,
13559 .unmap_sg = gart_unmap_sg, 13653 .unmap_sg = gart_unmap_sg,
13560 .map_page = gart_map_page, 13654 .map_page = gart_map_page,
13561diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-nommu.c linux-2.6.37.1/arch/x86/kernel/pci-nommu.c 13655diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-nommu.c linux-2.6.37.2/arch/x86/kernel/pci-nommu.c
13562--- linux-2.6.37.1/arch/x86/kernel/pci-nommu.c 2011-01-04 19:50:19.000000000 -0500 13656--- linux-2.6.37.2/arch/x86/kernel/pci-nommu.c 2011-01-04 19:50:19.000000000 -0500
13563+++ linux-2.6.37.1/arch/x86/kernel/pci-nommu.c 2011-01-17 02:41:01.000000000 -0500 13657+++ linux-2.6.37.2/arch/x86/kernel/pci-nommu.c 2011-01-17 02:41:01.000000000 -0500
13564@@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(str 13658@@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(str
13565 flush_write_buffers(); 13659 flush_write_buffers();
13566 } 13660 }
@@ -13570,9 +13664,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-nommu.c linux-2.6.37.1/arch/x86/ke
13570 .alloc_coherent = dma_generic_alloc_coherent, 13664 .alloc_coherent = dma_generic_alloc_coherent,
13571 .free_coherent = nommu_free_coherent, 13665 .free_coherent = nommu_free_coherent,
13572 .map_sg = nommu_map_sg, 13666 .map_sg = nommu_map_sg,
13573diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c 13667diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-swiotlb.c linux-2.6.37.2/arch/x86/kernel/pci-swiotlb.c
13574--- linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500 13668--- linux-2.6.37.2/arch/x86/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500
13575+++ linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c 2011-01-17 02:41:01.000000000 -0500 13669+++ linux-2.6.37.2/arch/x86/kernel/pci-swiotlb.c 2011-01-17 02:41:01.000000000 -0500
13576@@ -26,7 +26,7 @@ static void *x86_swiotlb_alloc_coherent( 13670@@ -26,7 +26,7 @@ static void *x86_swiotlb_alloc_coherent(
13577 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); 13671 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
13578 } 13672 }
@@ -13582,9 +13676,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c linux-2.6.37.1/arch/x86/
13582 .mapping_error = swiotlb_dma_mapping_error, 13676 .mapping_error = swiotlb_dma_mapping_error,
13583 .alloc_coherent = x86_swiotlb_alloc_coherent, 13677 .alloc_coherent = x86_swiotlb_alloc_coherent,
13584 .free_coherent = swiotlb_free_coherent, 13678 .free_coherent = swiotlb_free_coherent,
13585diff -urNp linux-2.6.37.1/arch/x86/kernel/process_32.c linux-2.6.37.1/arch/x86/kernel/process_32.c 13679diff -urNp linux-2.6.37.2/arch/x86/kernel/process_32.c linux-2.6.37.2/arch/x86/kernel/process_32.c
13586--- linux-2.6.37.1/arch/x86/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500 13680--- linux-2.6.37.2/arch/x86/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500
13587+++ linux-2.6.37.1/arch/x86/kernel/process_32.c 2011-01-17 02:41:01.000000000 -0500 13681+++ linux-2.6.37.2/arch/x86/kernel/process_32.c 2011-01-17 02:41:01.000000000 -0500
13588@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as 13682@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
13589 unsigned long thread_saved_pc(struct task_struct *tsk) 13683 unsigned long thread_saved_pc(struct task_struct *tsk)
13590 { 13684 {
@@ -13668,9 +13762,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process_32.c linux-2.6.37.1/arch/x86/k
13668+ load_sp0(init_tss + smp_processor_id(), thread); 13762+ load_sp0(init_tss + smp_processor_id(), thread);
13669+} 13763+}
13670+#endif 13764+#endif
13671diff -urNp linux-2.6.37.1/arch/x86/kernel/process_64.c linux-2.6.37.1/arch/x86/kernel/process_64.c 13765diff -urNp linux-2.6.37.2/arch/x86/kernel/process_64.c linux-2.6.37.2/arch/x86/kernel/process_64.c
13672--- linux-2.6.37.1/arch/x86/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500 13766--- linux-2.6.37.2/arch/x86/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500
13673+++ linux-2.6.37.1/arch/x86/kernel/process_64.c 2011-01-17 02:41:01.000000000 -0500 13767+++ linux-2.6.37.2/arch/x86/kernel/process_64.c 2011-01-17 02:41:01.000000000 -0500
13674@@ -89,7 +89,7 @@ static void __exit_idle(void) 13768@@ -89,7 +89,7 @@ static void __exit_idle(void)
13675 void exit_idle(void) 13769 void exit_idle(void)
13676 { 13770 {
@@ -13704,10 +13798,10 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process_64.c linux-2.6.37.1/arch/x86/k
13704 return 0; 13798 return 0;
13705 ip = *(u64 *)(fp+8); 13799 ip = *(u64 *)(fp+8);
13706 if (!in_sched_functions(ip)) 13800 if (!in_sched_functions(ip))
13707diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kernel/process.c 13801diff -urNp linux-2.6.37.2/arch/x86/kernel/process.c linux-2.6.37.2/arch/x86/kernel/process.c
13708--- linux-2.6.37.1/arch/x86/kernel/process.c 2011-02-22 16:05:30.000000000 -0500 13802--- linux-2.6.37.2/arch/x86/kernel/process.c 2011-02-27 14:49:17.000000000 -0500
13709+++ linux-2.6.37.1/arch/x86/kernel/process.c 2011-02-22 16:09:31.000000000 -0500 13803+++ linux-2.6.37.2/arch/x86/kernel/process.c 2011-02-27 14:49:45.000000000 -0500
13710@@ -74,7 +74,7 @@ void exit_thread(void) 13804@@ -75,7 +75,7 @@ void exit_thread(void)
13711 unsigned long *bp = t->io_bitmap_ptr; 13805 unsigned long *bp = t->io_bitmap_ptr;
13712 13806
13713 if (bp) { 13807 if (bp) {
@@ -13716,7 +13810,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
13716 13810
13717 t->io_bitmap_ptr = NULL; 13811 t->io_bitmap_ptr = NULL;
13718 clear_thread_flag(TIF_IO_BITMAP); 13812 clear_thread_flag(TIF_IO_BITMAP);
13719@@ -102,6 +102,7 @@ void show_regs_common(void) 13813@@ -103,6 +103,7 @@ void show_regs_common(void)
13720 vendor = dmi_get_system_info(DMI_SYS_VENDOR); 13814 vendor = dmi_get_system_info(DMI_SYS_VENDOR);
13721 if (!vendor) 13815 if (!vendor)
13722 vendor = ""; 13816 vendor = "";
@@ -13724,7 +13818,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
13724 product = dmi_get_system_info(DMI_PRODUCT_NAME); 13818 product = dmi_get_system_info(DMI_PRODUCT_NAME);
13725 if (!product) 13819 if (!product)
13726 product = ""; 13820 product = "";
13727@@ -110,8 +111,8 @@ void show_regs_common(void) 13821@@ -111,8 +112,8 @@ void show_regs_common(void)
13728 board = dmi_get_system_info(DMI_BOARD_NAME); 13822 board = dmi_get_system_info(DMI_BOARD_NAME);
13729 13823
13730 printk(KERN_CONT "\n"); 13824 printk(KERN_CONT "\n");
@@ -13735,7 +13829,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
13735 init_utsname()->release, 13829 init_utsname()->release,
13736 (int)strcspn(init_utsname()->version, " "), 13830 (int)strcspn(init_utsname()->version, " "),
13737 init_utsname()->version); 13831 init_utsname()->version);
13738@@ -128,6 +129,9 @@ void flush_thread(void) 13832@@ -129,6 +130,9 @@ void flush_thread(void)
13739 { 13833 {
13740 struct task_struct *tsk = current; 13834 struct task_struct *tsk = current;
13741 13835
@@ -13745,7 +13839,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
13745 flush_ptrace_hw_breakpoint(tsk); 13839 flush_ptrace_hw_breakpoint(tsk);
13746 memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array)); 13840 memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array));
13747 /* 13841 /*
13748@@ -290,10 +294,10 @@ int kernel_thread(int (*fn)(void *), voi 13842@@ -291,10 +295,10 @@ int kernel_thread(int (*fn)(void *), voi
13749 regs.di = (unsigned long) arg; 13843 regs.di = (unsigned long) arg;
13750 13844
13751 #ifdef CONFIG_X86_32 13845 #ifdef CONFIG_X86_32
@@ -13759,7 +13853,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
13759 #else 13853 #else
13760 regs.ss = __KERNEL_DS; 13854 regs.ss = __KERNEL_DS;
13761 #endif 13855 #endif
13762@@ -668,17 +672,3 @@ static int __init idle_setup(char *str) 13856@@ -669,17 +673,3 @@ static int __init idle_setup(char *str)
13763 return 0; 13857 return 0;
13764 } 13858 }
13765 early_param("idle", idle_setup); 13859 early_param("idle", idle_setup);
@@ -13777,9 +13871,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
13777- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; 13871- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
13778-} 13872-}
13779- 13873-
13780diff -urNp linux-2.6.37.1/arch/x86/kernel/ptrace.c linux-2.6.37.1/arch/x86/kernel/ptrace.c 13874diff -urNp linux-2.6.37.2/arch/x86/kernel/ptrace.c linux-2.6.37.2/arch/x86/kernel/ptrace.c
13781--- linux-2.6.37.1/arch/x86/kernel/ptrace.c 2011-01-04 19:50:19.000000000 -0500 13875--- linux-2.6.37.2/arch/x86/kernel/ptrace.c 2011-01-04 19:50:19.000000000 -0500
13782+++ linux-2.6.37.1/arch/x86/kernel/ptrace.c 2011-01-17 02:41:01.000000000 -0500 13876+++ linux-2.6.37.2/arch/x86/kernel/ptrace.c 2011-01-17 02:41:01.000000000 -0500
13783@@ -805,7 +805,7 @@ long arch_ptrace(struct task_struct *chi 13877@@ -805,7 +805,7 @@ long arch_ptrace(struct task_struct *chi
13784 unsigned long addr, unsigned long data) 13878 unsigned long addr, unsigned long data)
13785 { 13879 {
@@ -13815,9 +13909,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/ptrace.c linux-2.6.37.1/arch/x86/kerne
13815 } 13909 }
13816 13910
13817 void user_single_step_siginfo(struct task_struct *tsk, 13911 void user_single_step_siginfo(struct task_struct *tsk,
13818diff -urNp linux-2.6.37.1/arch/x86/kernel/reboot.c linux-2.6.37.1/arch/x86/kernel/reboot.c 13912diff -urNp linux-2.6.37.2/arch/x86/kernel/reboot.c linux-2.6.37.2/arch/x86/kernel/reboot.c
13819--- linux-2.6.37.1/arch/x86/kernel/reboot.c 2011-01-04 19:50:19.000000000 -0500 13913--- linux-2.6.37.2/arch/x86/kernel/reboot.c 2011-01-04 19:50:19.000000000 -0500
13820+++ linux-2.6.37.1/arch/x86/kernel/reboot.c 2011-01-17 02:41:01.000000000 -0500 13914+++ linux-2.6.37.2/arch/x86/kernel/reboot.c 2011-01-17 02:41:01.000000000 -0500
13821@@ -33,7 +33,7 @@ void (*pm_power_off)(void); 13915@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
13822 EXPORT_SYMBOL(pm_power_off); 13916 EXPORT_SYMBOL(pm_power_off);
13823 13917
@@ -13883,9 +13977,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/reboot.c linux-2.6.37.1/arch/x86/kerne
13883 13977
13884 /* Set up the IDT for real mode. */ 13978 /* Set up the IDT for real mode. */
13885 load_idt(&real_mode_idt); 13979 load_idt(&real_mode_idt);
13886diff -urNp linux-2.6.37.1/arch/x86/kernel/setup.c linux-2.6.37.1/arch/x86/kernel/setup.c 13980diff -urNp linux-2.6.37.2/arch/x86/kernel/setup.c linux-2.6.37.2/arch/x86/kernel/setup.c
13887--- linux-2.6.37.1/arch/x86/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500 13981--- linux-2.6.37.2/arch/x86/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500
13888+++ linux-2.6.37.1/arch/x86/kernel/setup.c 2011-01-17 02:41:01.000000000 -0500 13982+++ linux-2.6.37.2/arch/x86/kernel/setup.c 2011-01-17 02:41:01.000000000 -0500
13889@@ -654,7 +654,7 @@ static void __init trim_bios_range(void) 13983@@ -654,7 +654,7 @@ static void __init trim_bios_range(void)
13890 * area (640->1Mb) as ram even though it is not. 13984 * area (640->1Mb) as ram even though it is not.
13891 * take them out. 13985 * take them out.
@@ -13915,9 +14009,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/setup.c linux-2.6.37.1/arch/x86/kernel
13915 data_resource.end = virt_to_phys(_edata)-1; 14009 data_resource.end = virt_to_phys(_edata)-1;
13916 bss_resource.start = virt_to_phys(&__bss_start); 14010 bss_resource.start = virt_to_phys(&__bss_start);
13917 bss_resource.end = virt_to_phys(&__bss_stop)-1; 14011 bss_resource.end = virt_to_phys(&__bss_stop)-1;
13918diff -urNp linux-2.6.37.1/arch/x86/kernel/setup_percpu.c linux-2.6.37.1/arch/x86/kernel/setup_percpu.c 14012diff -urNp linux-2.6.37.2/arch/x86/kernel/setup_percpu.c linux-2.6.37.2/arch/x86/kernel/setup_percpu.c
13919--- linux-2.6.37.1/arch/x86/kernel/setup_percpu.c 2011-01-04 19:50:19.000000000 -0500 14013--- linux-2.6.37.2/arch/x86/kernel/setup_percpu.c 2011-01-04 19:50:19.000000000 -0500
13920+++ linux-2.6.37.1/arch/x86/kernel/setup_percpu.c 2011-01-17 02:41:01.000000000 -0500 14014+++ linux-2.6.37.2/arch/x86/kernel/setup_percpu.c 2011-01-17 02:41:01.000000000 -0500
13921@@ -21,19 +21,17 @@ 14015@@ -21,19 +21,17 @@
13922 #include <asm/cpu.h> 14016 #include <asm/cpu.h>
13923 #include <asm/stackprotector.h> 14017 #include <asm/stackprotector.h>
@@ -13981,9 +14075,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/setup_percpu.c linux-2.6.37.1/arch/x86
13981 /* 14075 /*
13982 * Up to this point, the boot CPU has been using .init.data 14076 * Up to this point, the boot CPU has been using .init.data
13983 * area. Reload any changed state for the boot CPU. 14077 * area. Reload any changed state for the boot CPU.
13984diff -urNp linux-2.6.37.1/arch/x86/kernel/signal.c linux-2.6.37.1/arch/x86/kernel/signal.c 14078diff -urNp linux-2.6.37.2/arch/x86/kernel/signal.c linux-2.6.37.2/arch/x86/kernel/signal.c
13985--- linux-2.6.37.1/arch/x86/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500 14079--- linux-2.6.37.2/arch/x86/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500
13986+++ linux-2.6.37.1/arch/x86/kernel/signal.c 2011-01-17 02:41:01.000000000 -0500 14080+++ linux-2.6.37.2/arch/x86/kernel/signal.c 2011-01-17 02:41:01.000000000 -0500
13987@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi 14081@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi
13988 * Align the stack pointer according to the i386 ABI, 14082 * Align the stack pointer according to the i386 ABI,
13989 * i.e. so that on function entry ((sp + 4) & 15) == 0. 14083 * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -14058,9 +14152,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/signal.c linux-2.6.37.1/arch/x86/kerne
14058 return; 14152 return;
14059 14153
14060 if (current_thread_info()->status & TS_RESTORE_SIGMASK) 14154 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
14061diff -urNp linux-2.6.37.1/arch/x86/kernel/smpboot.c linux-2.6.37.1/arch/x86/kernel/smpboot.c 14155diff -urNp linux-2.6.37.2/arch/x86/kernel/smpboot.c linux-2.6.37.2/arch/x86/kernel/smpboot.c
14062--- linux-2.6.37.1/arch/x86/kernel/smpboot.c 2011-01-04 19:50:19.000000000 -0500 14156--- linux-2.6.37.2/arch/x86/kernel/smpboot.c 2011-02-27 14:49:17.000000000 -0500
14063+++ linux-2.6.37.1/arch/x86/kernel/smpboot.c 2011-01-17 02:41:01.000000000 -0500 14157+++ linux-2.6.37.2/arch/x86/kernel/smpboot.c 2011-02-27 14:49:45.000000000 -0500
14064@@ -786,7 +786,11 @@ do_rest: 14158@@ -786,7 +786,11 @@ do_rest:
14065 (unsigned long)task_stack_page(c_idle.idle) - 14159 (unsigned long)task_stack_page(c_idle.idle) -
14066 KERNEL_STACK_OFFSET + THREAD_SIZE; 14160 KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -14086,9 +14180,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/smpboot.c linux-2.6.37.1/arch/x86/kern
14086 err = do_boot_cpu(apicid, cpu); 14180 err = do_boot_cpu(apicid, cpu);
14087 if (err) { 14181 if (err) {
14088 pr_debug("do_boot_cpu failed %d\n", err); 14182 pr_debug("do_boot_cpu failed %d\n", err);
14089diff -urNp linux-2.6.37.1/arch/x86/kernel/step.c linux-2.6.37.1/arch/x86/kernel/step.c 14183diff -urNp linux-2.6.37.2/arch/x86/kernel/step.c linux-2.6.37.2/arch/x86/kernel/step.c
14090--- linux-2.6.37.1/arch/x86/kernel/step.c 2011-01-04 19:50:19.000000000 -0500 14184--- linux-2.6.37.2/arch/x86/kernel/step.c 2011-01-04 19:50:19.000000000 -0500
14091+++ linux-2.6.37.1/arch/x86/kernel/step.c 2011-01-17 02:41:01.000000000 -0500 14185+++ linux-2.6.37.2/arch/x86/kernel/step.c 2011-01-17 02:41:01.000000000 -0500
14092@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc 14186@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
14093 struct desc_struct *desc; 14187 struct desc_struct *desc;
14094 unsigned long base; 14188 unsigned long base;
@@ -14131,17 +14225,17 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/step.c linux-2.6.37.1/arch/x86/kernel/
14131 /* 32-bit mode: register increment */ 14225 /* 32-bit mode: register increment */
14132 return 0; 14226 return 0;
14133 /* 64-bit mode: REX prefix */ 14227 /* 64-bit mode: REX prefix */
14134diff -urNp linux-2.6.37.1/arch/x86/kernel/syscall_table_32.S linux-2.6.37.1/arch/x86/kernel/syscall_table_32.S 14228diff -urNp linux-2.6.37.2/arch/x86/kernel/syscall_table_32.S linux-2.6.37.2/arch/x86/kernel/syscall_table_32.S
14135--- linux-2.6.37.1/arch/x86/kernel/syscall_table_32.S 2011-01-04 19:50:19.000000000 -0500 14229--- linux-2.6.37.2/arch/x86/kernel/syscall_table_32.S 2011-01-04 19:50:19.000000000 -0500
14136+++ linux-2.6.37.1/arch/x86/kernel/syscall_table_32.S 2011-01-17 02:41:01.000000000 -0500 14230+++ linux-2.6.37.2/arch/x86/kernel/syscall_table_32.S 2011-01-17 02:41:01.000000000 -0500
14137@@ -1,3 +1,4 @@ 14231@@ -1,3 +1,4 @@
14138+.section .rodata,"a",@progbits 14232+.section .rodata,"a",@progbits
14139 ENTRY(sys_call_table) 14233 ENTRY(sys_call_table)
14140 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ 14234 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
14141 .long sys_exit 14235 .long sys_exit
14142diff -urNp linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c 14236diff -urNp linux-2.6.37.2/arch/x86/kernel/sys_i386_32.c linux-2.6.37.2/arch/x86/kernel/sys_i386_32.c
14143--- linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c 2011-01-04 19:50:19.000000000 -0500 14237--- linux-2.6.37.2/arch/x86/kernel/sys_i386_32.c 2011-01-04 19:50:19.000000000 -0500
14144+++ linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c 2011-01-17 02:41:01.000000000 -0500 14238+++ linux-2.6.37.2/arch/x86/kernel/sys_i386_32.c 2011-01-17 02:41:01.000000000 -0500
14145@@ -24,17 +24,224 @@ 14239@@ -24,17 +24,224 @@
14146 14240
14147 #include <asm/syscalls.h> 14241 #include <asm/syscalls.h>
@@ -14379,9 +14473,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c linux-2.6.37.1/arch/x86/
14379+ 14473+
14380+ return addr; 14474+ return addr;
14381 } 14475 }
14382diff -urNp linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c 14476diff -urNp linux-2.6.37.2/arch/x86/kernel/sys_x86_64.c linux-2.6.37.2/arch/x86/kernel/sys_x86_64.c
14383--- linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c 2011-01-04 19:50:19.000000000 -0500 14477--- linux-2.6.37.2/arch/x86/kernel/sys_x86_64.c 2011-01-04 19:50:19.000000000 -0500
14384+++ linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c 2011-01-17 02:41:01.000000000 -0500 14478+++ linux-2.6.37.2/arch/x86/kernel/sys_x86_64.c 2011-01-17 02:41:01.000000000 -0500
14385@@ -32,8 +32,8 @@ out: 14479@@ -32,8 +32,8 @@ out:
14386 return error; 14480 return error;
14387 } 14481 }
@@ -14503,9 +14597,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c linux-2.6.37.1/arch/x86/k
14503 mm->cached_hole_size = ~0UL; 14597 mm->cached_hole_size = ~0UL;
14504 14598
14505 return addr; 14599 return addr;
14506diff -urNp linux-2.6.37.1/arch/x86/kernel/time.c linux-2.6.37.1/arch/x86/kernel/time.c 14600diff -urNp linux-2.6.37.2/arch/x86/kernel/time.c linux-2.6.37.2/arch/x86/kernel/time.c
14507--- linux-2.6.37.1/arch/x86/kernel/time.c 2011-01-04 19:50:19.000000000 -0500 14601--- linux-2.6.37.2/arch/x86/kernel/time.c 2011-01-04 19:50:19.000000000 -0500
14508+++ linux-2.6.37.1/arch/x86/kernel/time.c 2011-01-17 02:41:01.000000000 -0500 14602+++ linux-2.6.37.2/arch/x86/kernel/time.c 2011-01-17 02:41:01.000000000 -0500
14509@@ -26,17 +26,13 @@ 14603@@ -26,17 +26,13 @@
14510 int timer_ack; 14604 int timer_ack;
14511 #endif 14605 #endif
@@ -14544,9 +14638,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/time.c linux-2.6.37.1/arch/x86/kernel/
14544 } 14638 }
14545 return pc; 14639 return pc;
14546 } 14640 }
14547diff -urNp linux-2.6.37.1/arch/x86/kernel/tls.c linux-2.6.37.1/arch/x86/kernel/tls.c 14641diff -urNp linux-2.6.37.2/arch/x86/kernel/tls.c linux-2.6.37.2/arch/x86/kernel/tls.c
14548--- linux-2.6.37.1/arch/x86/kernel/tls.c 2011-01-04 19:50:19.000000000 -0500 14642--- linux-2.6.37.2/arch/x86/kernel/tls.c 2011-01-04 19:50:19.000000000 -0500
14549+++ linux-2.6.37.1/arch/x86/kernel/tls.c 2011-01-17 02:41:01.000000000 -0500 14643+++ linux-2.6.37.2/arch/x86/kernel/tls.c 2011-01-17 02:41:01.000000000 -0500
14550@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc 14644@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
14551 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) 14645 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
14552 return -EINVAL; 14646 return -EINVAL;
@@ -14559,9 +14653,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/tls.c linux-2.6.37.1/arch/x86/kernel/t
14559 set_tls_desc(p, idx, &info, 1); 14653 set_tls_desc(p, idx, &info, 1);
14560 14654
14561 return 0; 14655 return 0;
14562diff -urNp linux-2.6.37.1/arch/x86/kernel/trampoline_32.S linux-2.6.37.1/arch/x86/kernel/trampoline_32.S 14656diff -urNp linux-2.6.37.2/arch/x86/kernel/trampoline_32.S linux-2.6.37.2/arch/x86/kernel/trampoline_32.S
14563--- linux-2.6.37.1/arch/x86/kernel/trampoline_32.S 2011-01-04 19:50:19.000000000 -0500 14657--- linux-2.6.37.2/arch/x86/kernel/trampoline_32.S 2011-01-04 19:50:19.000000000 -0500
14564+++ linux-2.6.37.1/arch/x86/kernel/trampoline_32.S 2011-01-17 02:41:01.000000000 -0500 14658+++ linux-2.6.37.2/arch/x86/kernel/trampoline_32.S 2011-01-17 02:41:01.000000000 -0500
14565@@ -32,6 +32,12 @@ 14659@@ -32,6 +32,12 @@
14566 #include <asm/segment.h> 14660 #include <asm/segment.h>
14567 #include <asm/page_types.h> 14661 #include <asm/page_types.h>
@@ -14584,9 +14678,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/trampoline_32.S linux-2.6.37.1/arch/x8
14584 14678
14585 # These need to be in the same 64K segment as the above; 14679 # These need to be in the same 64K segment as the above;
14586 # hence we don't use the boot_gdt_descr defined in head.S 14680 # hence we don't use the boot_gdt_descr defined in head.S
14587diff -urNp linux-2.6.37.1/arch/x86/kernel/trampoline_64.S linux-2.6.37.1/arch/x86/kernel/trampoline_64.S 14681diff -urNp linux-2.6.37.2/arch/x86/kernel/trampoline_64.S linux-2.6.37.2/arch/x86/kernel/trampoline_64.S
14588--- linux-2.6.37.1/arch/x86/kernel/trampoline_64.S 2011-01-04 19:50:19.000000000 -0500 14682--- linux-2.6.37.2/arch/x86/kernel/trampoline_64.S 2011-01-04 19:50:19.000000000 -0500
14589+++ linux-2.6.37.1/arch/x86/kernel/trampoline_64.S 2011-01-17 02:41:01.000000000 -0500 14683+++ linux-2.6.37.2/arch/x86/kernel/trampoline_64.S 2011-01-17 02:41:01.000000000 -0500
14590@@ -91,7 +91,7 @@ startup_32: 14684@@ -91,7 +91,7 @@ startup_32:
14591 movl $__KERNEL_DS, %eax # Initialize the %ds segment register 14685 movl $__KERNEL_DS, %eax # Initialize the %ds segment register
14592 movl %eax, %ds 14686 movl %eax, %ds
@@ -14605,9 +14699,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/trampoline_64.S linux-2.6.37.1/arch/x8
14605 .long tgdt - r_base 14699 .long tgdt - r_base
14606 .short 0 14700 .short 0
14607 .quad 0x00cf9b000000ffff # __KERNEL32_CS 14701 .quad 0x00cf9b000000ffff # __KERNEL32_CS
14608diff -urNp linux-2.6.37.1/arch/x86/kernel/traps.c linux-2.6.37.1/arch/x86/kernel/traps.c 14702diff -urNp linux-2.6.37.2/arch/x86/kernel/traps.c linux-2.6.37.2/arch/x86/kernel/traps.c
14609--- linux-2.6.37.1/arch/x86/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500 14703--- linux-2.6.37.2/arch/x86/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500
14610+++ linux-2.6.37.1/arch/x86/kernel/traps.c 2011-01-17 02:41:01.000000000 -0500 14704+++ linux-2.6.37.2/arch/x86/kernel/traps.c 2011-01-17 02:41:01.000000000 -0500
14611@@ -70,12 +70,6 @@ asmlinkage int system_call(void); 14705@@ -70,12 +70,6 @@ asmlinkage int system_call(void);
14612 14706
14613 /* Do we ignore FPU interrupts ? */ 14707 /* Do we ignore FPU interrupts ? */
@@ -14750,9 +14844,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/traps.c linux-2.6.37.1/arch/x86/kernel
14750 { 14844 {
14751 if (!fixup_exception(regs)) { 14845 if (!fixup_exception(regs)) {
14752 task->thread.error_code = error_code; 14846 task->thread.error_code = error_code;
14753diff -urNp linux-2.6.37.1/arch/x86/kernel/tsc.c linux-2.6.37.1/arch/x86/kernel/tsc.c 14847diff -urNp linux-2.6.37.2/arch/x86/kernel/tsc.c linux-2.6.37.2/arch/x86/kernel/tsc.c
14754--- linux-2.6.37.1/arch/x86/kernel/tsc.c 2011-01-04 19:50:19.000000000 -0500 14848--- linux-2.6.37.2/arch/x86/kernel/tsc.c 2011-01-04 19:50:19.000000000 -0500
14755+++ linux-2.6.37.1/arch/x86/kernel/tsc.c 2011-01-17 02:41:01.000000000 -0500 14849+++ linux-2.6.37.2/arch/x86/kernel/tsc.c 2011-01-17 02:41:01.000000000 -0500
14756@@ -837,7 +837,7 @@ static struct dmi_system_id __initdata b 14850@@ -837,7 +837,7 @@ static struct dmi_system_id __initdata b
14757 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), 14851 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
14758 }, 14852 },
@@ -14762,9 +14856,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/tsc.c linux-2.6.37.1/arch/x86/kernel/t
14762 }; 14856 };
14763 14857
14764 static void __init check_system_tsc_reliable(void) 14858 static void __init check_system_tsc_reliable(void)
14765diff -urNp linux-2.6.37.1/arch/x86/kernel/vm86_32.c linux-2.6.37.1/arch/x86/kernel/vm86_32.c 14859diff -urNp linux-2.6.37.2/arch/x86/kernel/vm86_32.c linux-2.6.37.2/arch/x86/kernel/vm86_32.c
14766--- linux-2.6.37.1/arch/x86/kernel/vm86_32.c 2011-01-04 19:50:19.000000000 -0500 14860--- linux-2.6.37.2/arch/x86/kernel/vm86_32.c 2011-01-04 19:50:19.000000000 -0500
14767+++ linux-2.6.37.1/arch/x86/kernel/vm86_32.c 2011-01-17 02:41:01.000000000 -0500 14861+++ linux-2.6.37.2/arch/x86/kernel/vm86_32.c 2011-01-17 02:41:01.000000000 -0500
14768@@ -41,6 +41,7 @@ 14862@@ -41,6 +41,7 @@
14769 #include <linux/ptrace.h> 14863 #include <linux/ptrace.h>
14770 #include <linux/audit.h> 14864 #include <linux/audit.h>
@@ -14829,9 +14923,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/vm86_32.c linux-2.6.37.1/arch/x86/kern
14829 if (get_user(segoffs, intr_ptr)) 14923 if (get_user(segoffs, intr_ptr))
14830 goto cannot_handle; 14924 goto cannot_handle;
14831 if ((segoffs >> 16) == BIOSSEG) 14925 if ((segoffs >> 16) == BIOSSEG)
14832diff -urNp linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S 14926diff -urNp linux-2.6.37.2/arch/x86/kernel/vmlinux.lds.S linux-2.6.37.2/arch/x86/kernel/vmlinux.lds.S
14833--- linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500 14927--- linux-2.6.37.2/arch/x86/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500
14834+++ linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S 2011-01-17 02:41:01.000000000 -0500 14928+++ linux-2.6.37.2/arch/x86/kernel/vmlinux.lds.S 2011-01-17 02:41:01.000000000 -0500
14835@@ -26,6 +26,13 @@ 14929@@ -26,6 +26,13 @@
14836 #include <asm/page_types.h> 14930 #include <asm/page_types.h>
14837 #include <asm/cache.h> 14931 #include <asm/cache.h>
@@ -15129,9 +15223,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.37.1/arch/x86/
15129 "kernel image bigger than KERNEL_IMAGE_SIZE"); 15223 "kernel image bigger than KERNEL_IMAGE_SIZE");
15130 15224
15131 #ifdef CONFIG_SMP 15225 #ifdef CONFIG_SMP
15132diff -urNp linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c 15226diff -urNp linux-2.6.37.2/arch/x86/kernel/vsyscall_64.c linux-2.6.37.2/arch/x86/kernel/vsyscall_64.c
15133--- linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c 2011-01-04 19:50:19.000000000 -0500 15227--- linux-2.6.37.2/arch/x86/kernel/vsyscall_64.c 2011-01-04 19:50:19.000000000 -0500
15134+++ linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c 2011-01-17 02:41:01.000000000 -0500 15228+++ linux-2.6.37.2/arch/x86/kernel/vsyscall_64.c 2011-01-17 02:41:01.000000000 -0500
15135@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa 15229@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
15136 15230
15137 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); 15231 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -15149,9 +15243,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c linux-2.6.37.1/arch/x86/
15149 p = tcache->blob[1]; 15243 p = tcache->blob[1];
15150 } else if (__vgetcpu_mode == VGETCPU_RDTSCP) { 15244 } else if (__vgetcpu_mode == VGETCPU_RDTSCP) {
15151 /* Load per CPU data from RDTSCP */ 15245 /* Load per CPU data from RDTSCP */
15152diff -urNp linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c 15246diff -urNp linux-2.6.37.2/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.37.2/arch/x86/kernel/x8664_ksyms_64.c
15153--- linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c 2011-01-04 19:50:19.000000000 -0500 15247--- linux-2.6.37.2/arch/x86/kernel/x8664_ksyms_64.c 2011-01-04 19:50:19.000000000 -0500
15154+++ linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c 2011-01-17 02:41:01.000000000 -0500 15248+++ linux-2.6.37.2/arch/x86/kernel/x8664_ksyms_64.c 2011-01-17 02:41:01.000000000 -0500
15155@@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8); 15249@@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8);
15156 EXPORT_SYMBOL(copy_user_generic_string); 15250 EXPORT_SYMBOL(copy_user_generic_string);
15157 EXPORT_SYMBOL(copy_user_generic_unrolled); 15251 EXPORT_SYMBOL(copy_user_generic_unrolled);
@@ -15161,9 +15255,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.37.1/arch/x
15161 15255
15162 EXPORT_SYMBOL(copy_page); 15256 EXPORT_SYMBOL(copy_page);
15163 EXPORT_SYMBOL(clear_page); 15257 EXPORT_SYMBOL(clear_page);
15164diff -urNp linux-2.6.37.1/arch/x86/kernel/xsave.c linux-2.6.37.1/arch/x86/kernel/xsave.c 15258diff -urNp linux-2.6.37.2/arch/x86/kernel/xsave.c linux-2.6.37.2/arch/x86/kernel/xsave.c
15165--- linux-2.6.37.1/arch/x86/kernel/xsave.c 2011-01-04 19:50:19.000000000 -0500 15259--- linux-2.6.37.2/arch/x86/kernel/xsave.c 2011-01-04 19:50:19.000000000 -0500
15166+++ linux-2.6.37.1/arch/x86/kernel/xsave.c 2011-01-17 02:41:01.000000000 -0500 15260+++ linux-2.6.37.2/arch/x86/kernel/xsave.c 2011-01-17 02:41:01.000000000 -0500
15167@@ -130,7 +130,7 @@ int check_for_xstate(struct i387_fxsave_ 15261@@ -130,7 +130,7 @@ int check_for_xstate(struct i387_fxsave_
15168 fx_sw_user->xstate_size > fx_sw_user->extended_size) 15262 fx_sw_user->xstate_size > fx_sw_user->extended_size)
15169 return -EINVAL; 15263 return -EINVAL;
@@ -15191,9 +15285,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/xsave.c linux-2.6.37.1/arch/x86/kernel
15191 buf); 15285 buf);
15192 if (unlikely(err)) { 15286 if (unlikely(err)) {
15193 /* 15287 /*
15194diff -urNp linux-2.6.37.1/arch/x86/kvm/emulate.c linux-2.6.37.1/arch/x86/kvm/emulate.c 15288diff -urNp linux-2.6.37.2/arch/x86/kvm/emulate.c linux-2.6.37.2/arch/x86/kvm/emulate.c
15195--- linux-2.6.37.1/arch/x86/kvm/emulate.c 2011-01-04 19:50:19.000000000 -0500 15289--- linux-2.6.37.2/arch/x86/kvm/emulate.c 2011-01-04 19:50:19.000000000 -0500
15196+++ linux-2.6.37.1/arch/x86/kvm/emulate.c 2011-01-17 02:41:01.000000000 -0500 15290+++ linux-2.6.37.2/arch/x86/kvm/emulate.c 2011-01-17 02:41:01.000000000 -0500
15197@@ -96,7 +96,7 @@ 15291@@ -96,7 +96,7 @@
15198 #define Src2ImmByte (2<<29) 15292 #define Src2ImmByte (2<<29)
15199 #define Src2One (3<<29) 15293 #define Src2One (3<<29)
@@ -15228,9 +15322,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/emulate.c linux-2.6.37.1/arch/x86/kvm/emu
15228 switch ((_dst).bytes) { \ 15322 switch ((_dst).bytes) { \
15229 case 1: \ 15323 case 1: \
15230 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b",u8); \ 15324 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b",u8); \
15231diff -urNp linux-2.6.37.1/arch/x86/kvm/lapic.c linux-2.6.37.1/arch/x86/kvm/lapic.c 15325diff -urNp linux-2.6.37.2/arch/x86/kvm/lapic.c linux-2.6.37.2/arch/x86/kvm/lapic.c
15232--- linux-2.6.37.1/arch/x86/kvm/lapic.c 2011-01-04 19:50:19.000000000 -0500 15326--- linux-2.6.37.2/arch/x86/kvm/lapic.c 2011-01-04 19:50:19.000000000 -0500
15233+++ linux-2.6.37.1/arch/x86/kvm/lapic.c 2011-01-17 02:41:01.000000000 -0500 15327+++ linux-2.6.37.2/arch/x86/kvm/lapic.c 2011-01-17 02:41:01.000000000 -0500
15234@@ -53,7 +53,7 @@ 15328@@ -53,7 +53,7 @@
15235 #define APIC_BUS_CYCLE_NS 1 15329 #define APIC_BUS_CYCLE_NS 1
15236 15330
@@ -15240,9 +15334,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/lapic.c linux-2.6.37.1/arch/x86/kvm/lapic
15240 15334
15241 #define APIC_LVT_NUM 6 15335 #define APIC_LVT_NUM 6
15242 /* 14 is the version for Xeon and Pentium 8.4.8*/ 15336 /* 14 is the version for Xeon and Pentium 8.4.8*/
15243diff -urNp linux-2.6.37.1/arch/x86/kvm/svm.c linux-2.6.37.1/arch/x86/kvm/svm.c 15337diff -urNp linux-2.6.37.2/arch/x86/kvm/svm.c linux-2.6.37.2/arch/x86/kvm/svm.c
15244--- linux-2.6.37.1/arch/x86/kvm/svm.c 2011-01-04 19:50:19.000000000 -0500 15338--- linux-2.6.37.2/arch/x86/kvm/svm.c 2011-01-04 19:50:19.000000000 -0500
15245+++ linux-2.6.37.1/arch/x86/kvm/svm.c 2011-01-17 02:41:01.000000000 -0500 15339+++ linux-2.6.37.2/arch/x86/kvm/svm.c 2011-01-17 02:41:01.000000000 -0500
15246@@ -3023,7 +3023,11 @@ static void reload_tss(struct kvm_vcpu * 15340@@ -3023,7 +3023,11 @@ static void reload_tss(struct kvm_vcpu *
15247 int cpu = raw_smp_processor_id(); 15341 int cpu = raw_smp_processor_id();
15248 15342
@@ -15264,9 +15358,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/svm.c linux-2.6.37.1/arch/x86/kvm/svm.c
15264 .cpu_has_kvm_support = has_svm, 15358 .cpu_has_kvm_support = has_svm,
15265 .disabled_by_bios = is_disabled, 15359 .disabled_by_bios = is_disabled,
15266 .hardware_setup = svm_hardware_setup, 15360 .hardware_setup = svm_hardware_setup,
15267diff -urNp linux-2.6.37.1/arch/x86/kvm/vmx.c linux-2.6.37.1/arch/x86/kvm/vmx.c 15361diff -urNp linux-2.6.37.2/arch/x86/kvm/vmx.c linux-2.6.37.2/arch/x86/kvm/vmx.c
15268--- linux-2.6.37.1/arch/x86/kvm/vmx.c 2011-01-04 19:50:19.000000000 -0500 15362--- linux-2.6.37.2/arch/x86/kvm/vmx.c 2011-01-04 19:50:19.000000000 -0500
15269+++ linux-2.6.37.1/arch/x86/kvm/vmx.c 2011-01-17 02:41:01.000000000 -0500 15363+++ linux-2.6.37.2/arch/x86/kvm/vmx.c 2011-01-17 02:41:01.000000000 -0500
15270@@ -705,7 +705,11 @@ static void reload_tss(void) 15364@@ -705,7 +705,11 @@ static void reload_tss(void)
15271 struct desc_struct *descs; 15365 struct desc_struct *descs;
15272 15366
@@ -15345,9 +15439,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/vmx.c linux-2.6.37.1/arch/x86/kvm/vmx.c
15345 .cpu_has_kvm_support = cpu_has_kvm_support, 15439 .cpu_has_kvm_support = cpu_has_kvm_support,
15346 .disabled_by_bios = vmx_disabled_by_bios, 15440 .disabled_by_bios = vmx_disabled_by_bios,
15347 .hardware_setup = hardware_setup, 15441 .hardware_setup = hardware_setup,
15348diff -urNp linux-2.6.37.1/arch/x86/kvm/x86.c linux-2.6.37.1/arch/x86/kvm/x86.c 15442diff -urNp linux-2.6.37.2/arch/x86/kvm/x86.c linux-2.6.37.2/arch/x86/kvm/x86.c
15349--- linux-2.6.37.1/arch/x86/kvm/x86.c 2011-01-04 19:50:19.000000000 -0500 15443--- linux-2.6.37.2/arch/x86/kvm/x86.c 2011-01-04 19:50:19.000000000 -0500
15350+++ linux-2.6.37.1/arch/x86/kvm/x86.c 2011-01-17 02:41:01.000000000 -0500 15444+++ linux-2.6.37.2/arch/x86/kvm/x86.c 2011-01-17 02:41:01.000000000 -0500
15351@@ -92,7 +92,7 @@ static void update_cr8_intercept(struct 15445@@ -92,7 +92,7 @@ static void update_cr8_intercept(struct
15352 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, 15446 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
15353 struct kvm_cpuid_entry2 __user *entries); 15447 struct kvm_cpuid_entry2 __user *entries);
@@ -15459,9 +15553,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/x86.c linux-2.6.37.1/arch/x86/kvm/x86.c
15459 15553
15460 if (kvm_x86_ops) { 15554 if (kvm_x86_ops) {
15461 printk(KERN_ERR "kvm: already loaded the other module\n"); 15555 printk(KERN_ERR "kvm: already loaded the other module\n");
15462diff -urNp linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S 15556diff -urNp linux-2.6.37.2/arch/x86/lib/atomic64_cx8_32.S linux-2.6.37.2/arch/x86/lib/atomic64_cx8_32.S
15463--- linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S 2011-01-04 19:50:19.000000000 -0500 15557--- linux-2.6.37.2/arch/x86/lib/atomic64_cx8_32.S 2011-01-04 19:50:19.000000000 -0500
15464+++ linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S 2011-01-17 02:41:01.000000000 -0500 15558+++ linux-2.6.37.2/arch/x86/lib/atomic64_cx8_32.S 2011-01-17 02:41:01.000000000 -0500
15465@@ -86,13 +86,23 @@ ENTRY(atomic64_\func\()_return_cx8) 15559@@ -86,13 +86,23 @@ ENTRY(atomic64_\func\()_return_cx8)
15466 movl %edx, %ecx 15560 movl %edx, %ecx
15467 \ins\()l %esi, %ebx 15561 \ins\()l %esi, %ebx
@@ -15542,9 +15636,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S linux-2.6.37.1/arch/x86
15542 LOCK_PREFIX 15636 LOCK_PREFIX
15543 cmpxchg8b (%esi) 15637 cmpxchg8b (%esi)
15544 jne 1b 15638 jne 1b
15545diff -urNp linux-2.6.37.1/arch/x86/lib/checksum_32.S linux-2.6.37.1/arch/x86/lib/checksum_32.S 15639diff -urNp linux-2.6.37.2/arch/x86/lib/checksum_32.S linux-2.6.37.2/arch/x86/lib/checksum_32.S
15546--- linux-2.6.37.1/arch/x86/lib/checksum_32.S 2011-01-04 19:50:19.000000000 -0500 15640--- linux-2.6.37.2/arch/x86/lib/checksum_32.S 2011-01-04 19:50:19.000000000 -0500
15547+++ linux-2.6.37.1/arch/x86/lib/checksum_32.S 2011-01-17 02:41:01.000000000 -0500 15641+++ linux-2.6.37.2/arch/x86/lib/checksum_32.S 2011-01-17 02:41:01.000000000 -0500
15548@@ -28,7 +28,8 @@ 15642@@ -28,7 +28,8 @@
15549 #include <linux/linkage.h> 15643 #include <linux/linkage.h>
15550 #include <asm/dwarf2.h> 15644 #include <asm/dwarf2.h>
@@ -15805,9 +15899,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/checksum_32.S linux-2.6.37.1/arch/x86/lib
15805 15899
15806 #undef ROUND 15900 #undef ROUND
15807 #undef ROUND1 15901 #undef ROUND1
15808diff -urNp linux-2.6.37.1/arch/x86/lib/clear_page_64.S linux-2.6.37.1/arch/x86/lib/clear_page_64.S 15902diff -urNp linux-2.6.37.2/arch/x86/lib/clear_page_64.S linux-2.6.37.2/arch/x86/lib/clear_page_64.S
15809--- linux-2.6.37.1/arch/x86/lib/clear_page_64.S 2011-01-04 19:50:19.000000000 -0500 15903--- linux-2.6.37.2/arch/x86/lib/clear_page_64.S 2011-01-04 19:50:19.000000000 -0500
15810+++ linux-2.6.37.1/arch/x86/lib/clear_page_64.S 2011-01-17 02:41:01.000000000 -0500 15904+++ linux-2.6.37.2/arch/x86/lib/clear_page_64.S 2011-01-17 02:41:01.000000000 -0500
15811@@ -43,7 +43,7 @@ ENDPROC(clear_page) 15905@@ -43,7 +43,7 @@ ENDPROC(clear_page)
15812 15906
15813 #include <asm/cpufeature.h> 15907 #include <asm/cpufeature.h>
@@ -15817,9 +15911,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/clear_page_64.S linux-2.6.37.1/arch/x86/l
15817 1: .byte 0xeb /* jmp <disp8> */ 15911 1: .byte 0xeb /* jmp <disp8> */
15818 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 15912 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
15819 2: 15913 2:
15820diff -urNp linux-2.6.37.1/arch/x86/lib/copy_page_64.S linux-2.6.37.1/arch/x86/lib/copy_page_64.S 15914diff -urNp linux-2.6.37.2/arch/x86/lib/copy_page_64.S linux-2.6.37.2/arch/x86/lib/copy_page_64.S
15821--- linux-2.6.37.1/arch/x86/lib/copy_page_64.S 2011-01-04 19:50:19.000000000 -0500 15915--- linux-2.6.37.2/arch/x86/lib/copy_page_64.S 2011-01-04 19:50:19.000000000 -0500
15822+++ linux-2.6.37.1/arch/x86/lib/copy_page_64.S 2011-01-17 02:41:01.000000000 -0500 15916+++ linux-2.6.37.2/arch/x86/lib/copy_page_64.S 2011-01-17 02:41:01.000000000 -0500
15823@@ -104,7 +104,7 @@ ENDPROC(copy_page) 15917@@ -104,7 +104,7 @@ ENDPROC(copy_page)
15824 15918
15825 #include <asm/cpufeature.h> 15919 #include <asm/cpufeature.h>
@@ -15829,9 +15923,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/copy_page_64.S linux-2.6.37.1/arch/x86/li
15829 1: .byte 0xeb /* jmp <disp8> */ 15923 1: .byte 0xeb /* jmp <disp8> */
15830 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 15924 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
15831 2: 15925 2:
15832diff -urNp linux-2.6.37.1/arch/x86/lib/copy_user_64.S linux-2.6.37.1/arch/x86/lib/copy_user_64.S 15926diff -urNp linux-2.6.37.2/arch/x86/lib/copy_user_64.S linux-2.6.37.2/arch/x86/lib/copy_user_64.S
15833--- linux-2.6.37.1/arch/x86/lib/copy_user_64.S 2011-01-04 19:50:19.000000000 -0500 15927--- linux-2.6.37.2/arch/x86/lib/copy_user_64.S 2011-01-04 19:50:19.000000000 -0500
15834+++ linux-2.6.37.1/arch/x86/lib/copy_user_64.S 2011-01-17 02:41:01.000000000 -0500 15928+++ linux-2.6.37.2/arch/x86/lib/copy_user_64.S 2011-01-17 02:41:01.000000000 -0500
15835@@ -15,13 +15,14 @@ 15929@@ -15,13 +15,14 @@
15836 #include <asm/asm-offsets.h> 15930 #include <asm/asm-offsets.h>
15837 #include <asm/thread_info.h> 15931 #include <asm/thread_info.h>
@@ -15888,9 +15982,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/copy_user_64.S linux-2.6.37.1/arch/x86/li
15888 movl %edx,%ecx 15982 movl %edx,%ecx
15889 xorl %eax,%eax 15983 xorl %eax,%eax
15890 rep 15984 rep
15891diff -urNp linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S 15985diff -urNp linux-2.6.37.2/arch/x86/lib/copy_user_nocache_64.S linux-2.6.37.2/arch/x86/lib/copy_user_nocache_64.S
15892--- linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S 2011-01-04 19:50:19.000000000 -0500 15986--- linux-2.6.37.2/arch/x86/lib/copy_user_nocache_64.S 2011-01-04 19:50:19.000000000 -0500
15893+++ linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S 2011-01-17 02:41:01.000000000 -0500 15987+++ linux-2.6.37.2/arch/x86/lib/copy_user_nocache_64.S 2011-01-17 02:41:01.000000000 -0500
15894@@ -14,6 +14,7 @@ 15988@@ -14,6 +14,7 @@
15895 #include <asm/current.h> 15989 #include <asm/current.h>
15896 #include <asm/asm-offsets.h> 15990 #include <asm/asm-offsets.h>
@@ -15915,9 +16009,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S linux-2.6.37.1/arc
15915 cmpl $8,%edx 16009 cmpl $8,%edx
15916 jb 20f /* less then 8 bytes, go to byte copy loop */ 16010 jb 20f /* less then 8 bytes, go to byte copy loop */
15917 ALIGN_DESTINATION 16011 ALIGN_DESTINATION
15918diff -urNp linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c 16012diff -urNp linux-2.6.37.2/arch/x86/lib/csum-wrappers_64.c linux-2.6.37.2/arch/x86/lib/csum-wrappers_64.c
15919--- linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c 2011-01-04 19:50:19.000000000 -0500 16013--- linux-2.6.37.2/arch/x86/lib/csum-wrappers_64.c 2011-01-04 19:50:19.000000000 -0500
15920+++ linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c 2011-01-17 02:41:01.000000000 -0500 16014+++ linux-2.6.37.2/arch/x86/lib/csum-wrappers_64.c 2011-01-17 02:41:01.000000000 -0500
15921@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _ 16015@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
15922 len -= 2; 16016 len -= 2;
15923 } 16017 }
@@ -15936,9 +16030,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c linux-2.6.37.1/arch/x8
15936 return csum_partial_copy_generic(src, (void __force *)dst, 16030 return csum_partial_copy_generic(src, (void __force *)dst,
15937 len, isum, NULL, errp); 16031 len, isum, NULL, errp);
15938 } 16032 }
15939diff -urNp linux-2.6.37.1/arch/x86/lib/getuser.S linux-2.6.37.1/arch/x86/lib/getuser.S 16033diff -urNp linux-2.6.37.2/arch/x86/lib/getuser.S linux-2.6.37.2/arch/x86/lib/getuser.S
15940--- linux-2.6.37.1/arch/x86/lib/getuser.S 2011-01-04 19:50:19.000000000 -0500 16034--- linux-2.6.37.2/arch/x86/lib/getuser.S 2011-01-04 19:50:19.000000000 -0500
15941+++ linux-2.6.37.1/arch/x86/lib/getuser.S 2011-01-17 02:41:01.000000000 -0500 16035+++ linux-2.6.37.2/arch/x86/lib/getuser.S 2011-01-17 02:41:01.000000000 -0500
15942@@ -33,14 +33,35 @@ 16036@@ -33,14 +33,35 @@
15943 #include <asm/asm-offsets.h> 16037 #include <asm/asm-offsets.h>
15944 #include <asm/thread_info.h> 16038 #include <asm/thread_info.h>
@@ -16044,9 +16138,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/getuser.S linux-2.6.37.1/arch/x86/lib/get
16044 4: movq -7(%_ASM_AX),%_ASM_DX 16138 4: movq -7(%_ASM_AX),%_ASM_DX
16045 xor %eax,%eax 16139 xor %eax,%eax
16046 ret 16140 ret
16047diff -urNp linux-2.6.37.1/arch/x86/lib/insn.c linux-2.6.37.1/arch/x86/lib/insn.c 16141diff -urNp linux-2.6.37.2/arch/x86/lib/insn.c linux-2.6.37.2/arch/x86/lib/insn.c
16048--- linux-2.6.37.1/arch/x86/lib/insn.c 2011-01-04 19:50:19.000000000 -0500 16142--- linux-2.6.37.2/arch/x86/lib/insn.c 2011-01-04 19:50:19.000000000 -0500
16049+++ linux-2.6.37.1/arch/x86/lib/insn.c 2011-01-24 18:04:15.000000000 -0500 16143+++ linux-2.6.37.2/arch/x86/lib/insn.c 2011-01-24 18:04:15.000000000 -0500
16050@@ -21,6 +21,11 @@ 16144@@ -21,6 +21,11 @@
16051 #include <linux/string.h> 16145 #include <linux/string.h>
16052 #include <asm/inat.h> 16146 #include <asm/inat.h>
@@ -16070,9 +16164,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/insn.c linux-2.6.37.1/arch/x86/lib/insn.c
16070 insn->x86_64 = x86_64 ? 1 : 0; 16164 insn->x86_64 = x86_64 ? 1 : 0;
16071 insn->opnd_bytes = 4; 16165 insn->opnd_bytes = 4;
16072 if (x86_64) 16166 if (x86_64)
16073diff -urNp linux-2.6.37.1/arch/x86/lib/mmx_32.c linux-2.6.37.1/arch/x86/lib/mmx_32.c 16167diff -urNp linux-2.6.37.2/arch/x86/lib/mmx_32.c linux-2.6.37.2/arch/x86/lib/mmx_32.c
16074--- linux-2.6.37.1/arch/x86/lib/mmx_32.c 2011-01-04 19:50:19.000000000 -0500 16168--- linux-2.6.37.2/arch/x86/lib/mmx_32.c 2011-01-04 19:50:19.000000000 -0500
16075+++ linux-2.6.37.1/arch/x86/lib/mmx_32.c 2011-01-17 02:41:01.000000000 -0500 16169+++ linux-2.6.37.2/arch/x86/lib/mmx_32.c 2011-01-17 02:41:01.000000000 -0500
16076@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * 16170@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
16077 { 16171 {
16078 void *p; 16172 void *p;
@@ -16388,9 +16482,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/mmx_32.c linux-2.6.37.1/arch/x86/lib/mmx_
16388 16482
16389 from += 64; 16483 from += 64;
16390 to += 64; 16484 to += 64;
16391diff -urNp linux-2.6.37.1/arch/x86/lib/putuser.S linux-2.6.37.1/arch/x86/lib/putuser.S 16485diff -urNp linux-2.6.37.2/arch/x86/lib/putuser.S linux-2.6.37.2/arch/x86/lib/putuser.S
16392--- linux-2.6.37.1/arch/x86/lib/putuser.S 2011-01-04 19:50:19.000000000 -0500 16486--- linux-2.6.37.2/arch/x86/lib/putuser.S 2011-01-04 19:50:19.000000000 -0500
16393+++ linux-2.6.37.1/arch/x86/lib/putuser.S 2011-01-17 02:41:01.000000000 -0500 16487+++ linux-2.6.37.2/arch/x86/lib/putuser.S 2011-01-17 02:41:01.000000000 -0500
16394@@ -15,7 +15,8 @@ 16488@@ -15,7 +15,8 @@
16395 #include <asm/thread_info.h> 16489 #include <asm/thread_info.h>
16396 #include <asm/errno.h> 16490 #include <asm/errno.h>
@@ -16528,9 +16622,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/putuser.S linux-2.6.37.1/arch/x86/lib/put
16528 #endif 16622 #endif
16529 xor %eax,%eax 16623 xor %eax,%eax
16530 EXIT 16624 EXIT
16531diff -urNp linux-2.6.37.1/arch/x86/lib/usercopy_32.c linux-2.6.37.1/arch/x86/lib/usercopy_32.c 16625diff -urNp linux-2.6.37.2/arch/x86/lib/usercopy_32.c linux-2.6.37.2/arch/x86/lib/usercopy_32.c
16532--- linux-2.6.37.1/arch/x86/lib/usercopy_32.c 2011-01-04 19:50:19.000000000 -0500 16626--- linux-2.6.37.2/arch/x86/lib/usercopy_32.c 2011-01-04 19:50:19.000000000 -0500
16533+++ linux-2.6.37.1/arch/x86/lib/usercopy_32.c 2011-01-17 02:41:01.000000000 -0500 16627+++ linux-2.6.37.2/arch/x86/lib/usercopy_32.c 2011-01-17 02:41:01.000000000 -0500
16534@@ -43,7 +43,7 @@ do { \ 16628@@ -43,7 +43,7 @@ do { \
16535 __asm__ __volatile__( \ 16629 __asm__ __volatile__( \
16536 " testl %1,%1\n" \ 16630 " testl %1,%1\n" \
@@ -17150,9 +17244,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/usercopy_32.c linux-2.6.37.1/arch/x86/lib
17150+} 17244+}
17151+EXPORT_SYMBOL(set_fs); 17245+EXPORT_SYMBOL(set_fs);
17152+#endif 17246+#endif
17153diff -urNp linux-2.6.37.1/arch/x86/lib/usercopy_64.c linux-2.6.37.1/arch/x86/lib/usercopy_64.c 17247diff -urNp linux-2.6.37.2/arch/x86/lib/usercopy_64.c linux-2.6.37.2/arch/x86/lib/usercopy_64.c
17154--- linux-2.6.37.1/arch/x86/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500 17248--- linux-2.6.37.2/arch/x86/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500
17155+++ linux-2.6.37.1/arch/x86/lib/usercopy_64.c 2011-01-17 02:41:01.000000000 -0500 17249+++ linux-2.6.37.2/arch/x86/lib/usercopy_64.c 2011-01-17 02:41:01.000000000 -0500
17156@@ -42,6 +42,8 @@ long 17250@@ -42,6 +42,8 @@ long
17157 __strncpy_from_user(char *dst, const char __user *src, long count) 17251 __strncpy_from_user(char *dst, const char __user *src, long count)
17158 { 17252 {
@@ -17189,9 +17283,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/usercopy_64.c linux-2.6.37.1/arch/x86/lib
17189 } 17283 }
17190 EXPORT_SYMBOL(copy_in_user); 17284 EXPORT_SYMBOL(copy_in_user);
17191 17285
17192diff -urNp linux-2.6.37.1/arch/x86/Makefile linux-2.6.37.1/arch/x86/Makefile 17286diff -urNp linux-2.6.37.2/arch/x86/Makefile linux-2.6.37.2/arch/x86/Makefile
17193--- linux-2.6.37.1/arch/x86/Makefile 2011-01-04 19:50:19.000000000 -0500 17287--- linux-2.6.37.2/arch/x86/Makefile 2011-01-04 19:50:19.000000000 -0500
17194+++ linux-2.6.37.1/arch/x86/Makefile 2011-01-17 02:41:01.000000000 -0500 17288+++ linux-2.6.37.2/arch/x86/Makefile 2011-01-17 02:41:01.000000000 -0500
17195@@ -195,3 +195,12 @@ define archhelp 17289@@ -195,3 +195,12 @@ define archhelp
17196 echo ' FDARGS="..." arguments for the booted kernel' 17290 echo ' FDARGS="..." arguments for the booted kernel'
17197 echo ' FDINITRD=file initrd for the booted kernel' 17291 echo ' FDINITRD=file initrd for the booted kernel'
@@ -17205,9 +17299,9 @@ diff -urNp linux-2.6.37.1/arch/x86/Makefile linux-2.6.37.1/arch/x86/Makefile
17205+ 17299+
17206+archprepare: 17300+archprepare:
17207+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) 17301+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
17208diff -urNp linux-2.6.37.1/arch/x86/mm/extable.c linux-2.6.37.1/arch/x86/mm/extable.c 17302diff -urNp linux-2.6.37.2/arch/x86/mm/extable.c linux-2.6.37.2/arch/x86/mm/extable.c
17209--- linux-2.6.37.1/arch/x86/mm/extable.c 2011-01-04 19:50:19.000000000 -0500 17303--- linux-2.6.37.2/arch/x86/mm/extable.c 2011-01-04 19:50:19.000000000 -0500
17210+++ linux-2.6.37.1/arch/x86/mm/extable.c 2011-01-17 02:41:01.000000000 -0500 17304+++ linux-2.6.37.2/arch/x86/mm/extable.c 2011-01-17 02:41:01.000000000 -0500
17211@@ -1,14 +1,71 @@ 17305@@ -1,14 +1,71 @@
17212 #include <linux/module.h> 17306 #include <linux/module.h>
17213 #include <linux/spinlock.h> 17307 #include <linux/spinlock.h>
@@ -17281,9 +17375,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/extable.c linux-2.6.37.1/arch/x86/mm/extab
17281 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; 17375 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
17282 extern u32 pnp_bios_is_utter_crap; 17376 extern u32 pnp_bios_is_utter_crap;
17283 pnp_bios_is_utter_crap = 1; 17377 pnp_bios_is_utter_crap = 1;
17284diff -urNp linux-2.6.37.1/arch/x86/mm/fault.c linux-2.6.37.1/arch/x86/mm/fault.c 17378diff -urNp linux-2.6.37.2/arch/x86/mm/fault.c linux-2.6.37.2/arch/x86/mm/fault.c
17285--- linux-2.6.37.1/arch/x86/mm/fault.c 2011-01-04 19:50:19.000000000 -0500 17379--- linux-2.6.37.2/arch/x86/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
17286+++ linux-2.6.37.1/arch/x86/mm/fault.c 2011-01-17 02:41:01.000000000 -0500 17380+++ linux-2.6.37.2/arch/x86/mm/fault.c 2011-01-17 02:41:01.000000000 -0500
17287@@ -12,10 +12,18 @@ 17381@@ -12,10 +12,18 @@
17288 #include <linux/mmiotrace.h> /* kmmio_handler, ... */ 17382 #include <linux/mmiotrace.h> /* kmmio_handler, ... */
17289 #include <linux/perf_event.h> /* perf_sw_event */ 17383 #include <linux/perf_event.h> /* perf_sw_event */
@@ -17952,9 +18046,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/fault.c linux-2.6.37.1/arch/x86/mm/fault.c
17952+ 18046+
17953+ return ret ? -EFAULT : 0; 18047+ return ret ? -EFAULT : 0;
17954+} 18048+}
17955diff -urNp linux-2.6.37.1/arch/x86/mm/gup.c linux-2.6.37.1/arch/x86/mm/gup.c 18049diff -urNp linux-2.6.37.2/arch/x86/mm/gup.c linux-2.6.37.2/arch/x86/mm/gup.c
17956--- linux-2.6.37.1/arch/x86/mm/gup.c 2011-01-04 19:50:19.000000000 -0500 18050--- linux-2.6.37.2/arch/x86/mm/gup.c 2011-01-04 19:50:19.000000000 -0500
17957+++ linux-2.6.37.1/arch/x86/mm/gup.c 2011-01-17 02:41:01.000000000 -0500 18051+++ linux-2.6.37.2/arch/x86/mm/gup.c 2011-01-17 02:41:01.000000000 -0500
17958@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long 18052@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
17959 addr = start; 18053 addr = start;
17960 len = (unsigned long) nr_pages << PAGE_SHIFT; 18054 len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -17964,9 +18058,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/gup.c linux-2.6.37.1/arch/x86/mm/gup.c
17964 (void __user *)start, len))) 18058 (void __user *)start, len)))
17965 return 0; 18059 return 0;
17966 18060
17967diff -urNp linux-2.6.37.1/arch/x86/mm/highmem_32.c linux-2.6.37.1/arch/x86/mm/highmem_32.c 18061diff -urNp linux-2.6.37.2/arch/x86/mm/highmem_32.c linux-2.6.37.2/arch/x86/mm/highmem_32.c
17968--- linux-2.6.37.1/arch/x86/mm/highmem_32.c 2011-01-04 19:50:19.000000000 -0500 18062--- linux-2.6.37.2/arch/x86/mm/highmem_32.c 2011-01-04 19:50:19.000000000 -0500
17969+++ linux-2.6.37.1/arch/x86/mm/highmem_32.c 2011-01-17 02:41:01.000000000 -0500 18063+++ linux-2.6.37.2/arch/x86/mm/highmem_32.c 2011-01-17 02:41:01.000000000 -0500
17970@@ -44,7 +44,10 @@ void *kmap_atomic_prot(struct page *page 18064@@ -44,7 +44,10 @@ void *kmap_atomic_prot(struct page *page
17971 idx = type + KM_TYPE_NR*smp_processor_id(); 18065 idx = type + KM_TYPE_NR*smp_processor_id();
17972 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); 18066 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -17978,9 +18072,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/highmem_32.c linux-2.6.37.1/arch/x86/mm/hi
17978 18072
17979 return (void *)vaddr; 18073 return (void *)vaddr;
17980 } 18074 }
17981diff -urNp linux-2.6.37.1/arch/x86/mm/hugetlbpage.c linux-2.6.37.1/arch/x86/mm/hugetlbpage.c 18075diff -urNp linux-2.6.37.2/arch/x86/mm/hugetlbpage.c linux-2.6.37.2/arch/x86/mm/hugetlbpage.c
17982--- linux-2.6.37.1/arch/x86/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500 18076--- linux-2.6.37.2/arch/x86/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500
17983+++ linux-2.6.37.1/arch/x86/mm/hugetlbpage.c 2011-01-17 02:41:01.000000000 -0500 18077+++ linux-2.6.37.2/arch/x86/mm/hugetlbpage.c 2011-01-17 02:41:01.000000000 -0500
17984@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmappe 18078@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmappe
17985 struct hstate *h = hstate_file(file); 18079 struct hstate *h = hstate_file(file);
17986 struct mm_struct *mm = current->mm; 18080 struct mm_struct *mm = current->mm;
@@ -18184,9 +18278,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/hugetlbpage.c linux-2.6.37.1/arch/x86/mm/h
18184 return addr; 18278 return addr;
18185 } 18279 }
18186 if (mm->get_unmapped_area == arch_get_unmapped_area) 18280 if (mm->get_unmapped_area == arch_get_unmapped_area)
18187diff -urNp linux-2.6.37.1/arch/x86/mm/init_32.c linux-2.6.37.1/arch/x86/mm/init_32.c 18281diff -urNp linux-2.6.37.2/arch/x86/mm/init_32.c linux-2.6.37.2/arch/x86/mm/init_32.c
18188--- linux-2.6.37.1/arch/x86/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500 18282--- linux-2.6.37.2/arch/x86/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500
18189+++ linux-2.6.37.1/arch/x86/mm/init_32.c 2011-01-17 02:41:01.000000000 -0500 18283+++ linux-2.6.37.2/arch/x86/mm/init_32.c 2011-01-17 02:41:01.000000000 -0500
18190@@ -73,36 +73,6 @@ static __init void *alloc_low_page(void) 18284@@ -73,36 +73,6 @@ static __init void *alloc_low_page(void)
18191 } 18285 }
18192 18286
@@ -18461,9 +18555,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/init_32.c linux-2.6.37.1/arch/x86/mm/init_
18461 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT); 18555 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
18462 printk(KERN_INFO "Write protecting the kernel text: %luk\n", 18556 printk(KERN_INFO "Write protecting the kernel text: %luk\n",
18463 size >> 10); 18557 size >> 10);
18464diff -urNp linux-2.6.37.1/arch/x86/mm/init_64.c linux-2.6.37.1/arch/x86/mm/init_64.c 18558diff -urNp linux-2.6.37.2/arch/x86/mm/init_64.c linux-2.6.37.2/arch/x86/mm/init_64.c
18465--- linux-2.6.37.1/arch/x86/mm/init_64.c 2011-01-04 19:50:19.000000000 -0500 18559--- linux-2.6.37.2/arch/x86/mm/init_64.c 2011-01-04 19:50:19.000000000 -0500
18466+++ linux-2.6.37.1/arch/x86/mm/init_64.c 2011-01-17 02:41:01.000000000 -0500 18560+++ linux-2.6.37.2/arch/x86/mm/init_64.c 2011-01-17 02:41:01.000000000 -0500
18467@@ -72,7 +72,7 @@ early_param("gbpages", parse_direct_gbpa 18561@@ -72,7 +72,7 @@ early_param("gbpages", parse_direct_gbpa
18468 * around without checking the pgd every time. 18562 * around without checking the pgd every time.
18469 */ 18563 */
@@ -18575,9 +18669,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/init_64.c linux-2.6.37.1/arch/x86/mm/init_
18575 return "[vdso]"; 18669 return "[vdso]";
18576 if (vma == &gate_vma) 18670 if (vma == &gate_vma)
18577 return "[vsyscall]"; 18671 return "[vsyscall]";
18578diff -urNp linux-2.6.37.1/arch/x86/mm/init.c linux-2.6.37.1/arch/x86/mm/init.c 18672diff -urNp linux-2.6.37.2/arch/x86/mm/init.c linux-2.6.37.2/arch/x86/mm/init.c
18579--- linux-2.6.37.1/arch/x86/mm/init.c 2011-01-04 19:50:19.000000000 -0500 18673--- linux-2.6.37.2/arch/x86/mm/init.c 2011-01-04 19:50:19.000000000 -0500
18580+++ linux-2.6.37.1/arch/x86/mm/init.c 2011-01-17 02:41:01.000000000 -0500 18674+++ linux-2.6.37.2/arch/x86/mm/init.c 2011-01-17 02:41:01.000000000 -0500
18581@@ -72,11 +72,7 @@ static void __init find_early_table_spac 18675@@ -72,11 +72,7 @@ static void __init find_early_table_spac
18582 * cause a hotspot and fill up ZONE_DMA. The page tables 18676 * cause a hotspot and fill up ZONE_DMA. The page tables
18583 * need roughly 0.5KB per GB. 18677 * need roughly 0.5KB per GB.
@@ -18693,9 +18787,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/init.c linux-2.6.37.1/arch/x86/mm/init.c
18693 free_init_pages("unused kernel memory", 18787 free_init_pages("unused kernel memory",
18694 (unsigned long)(&__init_begin), 18788 (unsigned long)(&__init_begin),
18695 (unsigned long)(&__init_end)); 18789 (unsigned long)(&__init_end));
18696diff -urNp linux-2.6.37.1/arch/x86/mm/iomap_32.c linux-2.6.37.1/arch/x86/mm/iomap_32.c 18790diff -urNp linux-2.6.37.2/arch/x86/mm/iomap_32.c linux-2.6.37.2/arch/x86/mm/iomap_32.c
18697--- linux-2.6.37.1/arch/x86/mm/iomap_32.c 2011-01-04 19:50:19.000000000 -0500 18791--- linux-2.6.37.2/arch/x86/mm/iomap_32.c 2011-01-04 19:50:19.000000000 -0500
18698+++ linux-2.6.37.1/arch/x86/mm/iomap_32.c 2011-01-17 02:41:01.000000000 -0500 18792+++ linux-2.6.37.2/arch/x86/mm/iomap_32.c 2011-01-17 02:41:01.000000000 -0500
18699@@ -64,7 +64,11 @@ void *kmap_atomic_prot_pfn(unsigned long 18793@@ -64,7 +64,11 @@ void *kmap_atomic_prot_pfn(unsigned long
18700 type = kmap_atomic_idx_push(); 18794 type = kmap_atomic_idx_push();
18701 idx = type + KM_TYPE_NR * smp_processor_id(); 18795 idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18708,9 +18802,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/iomap_32.c linux-2.6.37.1/arch/x86/mm/ioma
18708 arch_flush_lazy_mmu_mode(); 18802 arch_flush_lazy_mmu_mode();
18709 18803
18710 return (void *)vaddr; 18804 return (void *)vaddr;
18711diff -urNp linux-2.6.37.1/arch/x86/mm/ioremap.c linux-2.6.37.1/arch/x86/mm/ioremap.c 18805diff -urNp linux-2.6.37.2/arch/x86/mm/ioremap.c linux-2.6.37.2/arch/x86/mm/ioremap.c
18712--- linux-2.6.37.1/arch/x86/mm/ioremap.c 2011-01-04 19:50:19.000000000 -0500 18806--- linux-2.6.37.2/arch/x86/mm/ioremap.c 2011-01-04 19:50:19.000000000 -0500
18713+++ linux-2.6.37.1/arch/x86/mm/ioremap.c 2011-01-17 02:41:01.000000000 -0500 18807+++ linux-2.6.37.2/arch/x86/mm/ioremap.c 2011-01-17 02:41:01.000000000 -0500
18714@@ -104,7 +104,7 @@ static void __iomem *__ioremap_caller(re 18808@@ -104,7 +104,7 @@ static void __iomem *__ioremap_caller(re
18715 for (pfn = phys_addr >> PAGE_SHIFT; pfn <= last_pfn; pfn++) { 18809 for (pfn = phys_addr >> PAGE_SHIFT; pfn <= last_pfn; pfn++) {
18716 int is_ram = page_is_ram(pfn); 18810 int is_ram = page_is_ram(pfn);
@@ -18739,9 +18833,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/ioremap.c linux-2.6.37.1/arch/x86/mm/iorem
18739 18833
18740 /* 18834 /*
18741 * The boot-ioremap range spans multiple pmds, for which 18835 * The boot-ioremap range spans multiple pmds, for which
18742diff -urNp linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c 18836diff -urNp linux-2.6.37.2/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.37.2/arch/x86/mm/kmemcheck/kmemcheck.c
18743--- linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-04 19:50:19.000000000 -0500 18837--- linux-2.6.37.2/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-04 19:50:19.000000000 -0500
18744+++ linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-17 02:41:01.000000000 -0500 18838+++ linux-2.6.37.2/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-17 02:41:01.000000000 -0500
18745@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg 18839@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
18746 * memory (e.g. tracked pages)? For now, we need this to avoid 18840 * memory (e.g. tracked pages)? For now, we need this to avoid
18747 * invoking kmemcheck for PnP BIOS calls. 18841 * invoking kmemcheck for PnP BIOS calls.
@@ -18754,9 +18848,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.37.1/arch/
18754 return false; 18848 return false;
18755 18849
18756 pte = kmemcheck_pte_lookup(address); 18850 pte = kmemcheck_pte_lookup(address);
18757diff -urNp linux-2.6.37.1/arch/x86/mm/mmap.c linux-2.6.37.1/arch/x86/mm/mmap.c 18851diff -urNp linux-2.6.37.2/arch/x86/mm/mmap.c linux-2.6.37.2/arch/x86/mm/mmap.c
18758--- linux-2.6.37.1/arch/x86/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 18852--- linux-2.6.37.2/arch/x86/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
18759+++ linux-2.6.37.1/arch/x86/mm/mmap.c 2011-01-17 02:41:01.000000000 -0500 18853+++ linux-2.6.37.2/arch/x86/mm/mmap.c 2011-01-17 02:41:01.000000000 -0500
18760@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size 18854@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
18761 * Leave an at least ~128 MB hole with possible stack randomization. 18855 * Leave an at least ~128 MB hole with possible stack randomization.
18762 */ 18856 */
@@ -18838,9 +18932,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/mmap.c linux-2.6.37.1/arch/x86/mm/mmap.c
18838 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 18932 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
18839 mm->unmap_area = arch_unmap_area_topdown; 18933 mm->unmap_area = arch_unmap_area_topdown;
18840 } 18934 }
18841diff -urNp linux-2.6.37.1/arch/x86/mm/numa_32.c linux-2.6.37.1/arch/x86/mm/numa_32.c 18935diff -urNp linux-2.6.37.2/arch/x86/mm/numa_32.c linux-2.6.37.2/arch/x86/mm/numa_32.c
18842--- linux-2.6.37.1/arch/x86/mm/numa_32.c 2011-01-04 19:50:19.000000000 -0500 18936--- linux-2.6.37.2/arch/x86/mm/numa_32.c 2011-01-04 19:50:19.000000000 -0500
18843+++ linux-2.6.37.1/arch/x86/mm/numa_32.c 2011-01-17 02:41:01.000000000 -0500 18937+++ linux-2.6.37.2/arch/x86/mm/numa_32.c 2011-01-17 02:41:01.000000000 -0500
18844@@ -99,7 +99,6 @@ unsigned long node_memmap_size_bytes(int 18938@@ -99,7 +99,6 @@ unsigned long node_memmap_size_bytes(int
18845 } 18939 }
18846 #endif 18940 #endif
@@ -18849,9 +18943,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/numa_32.c linux-2.6.37.1/arch/x86/mm/numa_
18849 extern unsigned long highend_pfn, highstart_pfn; 18943 extern unsigned long highend_pfn, highstart_pfn;
18850 18944
18851 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) 18945 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
18852diff -urNp linux-2.6.37.1/arch/x86/mm/pageattr.c linux-2.6.37.1/arch/x86/mm/pageattr.c 18946diff -urNp linux-2.6.37.2/arch/x86/mm/pageattr.c linux-2.6.37.2/arch/x86/mm/pageattr.c
18853--- linux-2.6.37.1/arch/x86/mm/pageattr.c 2011-01-04 19:50:19.000000000 -0500 18947--- linux-2.6.37.2/arch/x86/mm/pageattr.c 2011-01-04 19:50:19.000000000 -0500
18854+++ linux-2.6.37.1/arch/x86/mm/pageattr.c 2011-01-17 02:41:01.000000000 -0500 18948+++ linux-2.6.37.2/arch/x86/mm/pageattr.c 2011-01-17 02:41:01.000000000 -0500
18855@@ -261,16 +261,17 @@ static inline pgprot_t static_protection 18949@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
18856 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support. 18950 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
18857 */ 18951 */
@@ -18935,9 +19029,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pageattr.c linux-2.6.37.1/arch/x86/mm/page
18935 } 19029 }
18936 19030
18937 static int 19031 static int
18938diff -urNp linux-2.6.37.1/arch/x86/mm/pageattr-test.c linux-2.6.37.1/arch/x86/mm/pageattr-test.c 19032diff -urNp linux-2.6.37.2/arch/x86/mm/pageattr-test.c linux-2.6.37.2/arch/x86/mm/pageattr-test.c
18939--- linux-2.6.37.1/arch/x86/mm/pageattr-test.c 2011-01-04 19:50:19.000000000 -0500 19033--- linux-2.6.37.2/arch/x86/mm/pageattr-test.c 2011-01-04 19:50:19.000000000 -0500
18940+++ linux-2.6.37.1/arch/x86/mm/pageattr-test.c 2011-01-17 02:41:01.000000000 -0500 19034+++ linux-2.6.37.2/arch/x86/mm/pageattr-test.c 2011-01-17 02:41:01.000000000 -0500
18941@@ -36,7 +36,7 @@ enum { 19035@@ -36,7 +36,7 @@ enum {
18942 19036
18943 static int pte_testbit(pte_t pte) 19037 static int pte_testbit(pte_t pte)
@@ -18947,9 +19041,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pageattr-test.c linux-2.6.37.1/arch/x86/mm
18947 } 19041 }
18948 19042
18949 struct split_state { 19043 struct split_state {
18950diff -urNp linux-2.6.37.1/arch/x86/mm/pat.c linux-2.6.37.1/arch/x86/mm/pat.c 19044diff -urNp linux-2.6.37.2/arch/x86/mm/pat.c linux-2.6.37.2/arch/x86/mm/pat.c
18951--- linux-2.6.37.1/arch/x86/mm/pat.c 2011-01-04 19:50:19.000000000 -0500 19045--- linux-2.6.37.2/arch/x86/mm/pat.c 2011-01-04 19:50:19.000000000 -0500
18952+++ linux-2.6.37.1/arch/x86/mm/pat.c 2011-01-17 02:41:01.000000000 -0500 19046+++ linux-2.6.37.2/arch/x86/mm/pat.c 2011-01-17 02:41:01.000000000 -0500
18953@@ -361,7 +361,7 @@ int free_memtype(u64 start, u64 end) 19047@@ -361,7 +361,7 @@ int free_memtype(u64 start, u64 end)
18954 19048
18955 if (!entry) { 19049 if (!entry) {
@@ -18997,9 +19091,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pat.c linux-2.6.37.1/arch/x86/mm/pat.c
18997 cattr_name(want_flags), 19091 cattr_name(want_flags),
18998 (unsigned long long)paddr, 19092 (unsigned long long)paddr,
18999 (unsigned long long)(paddr + size), 19093 (unsigned long long)(paddr + size),
19000diff -urNp linux-2.6.37.1/arch/x86/mm/pgtable_32.c linux-2.6.37.1/arch/x86/mm/pgtable_32.c 19094diff -urNp linux-2.6.37.2/arch/x86/mm/pgtable_32.c linux-2.6.37.2/arch/x86/mm/pgtable_32.c
19001--- linux-2.6.37.1/arch/x86/mm/pgtable_32.c 2011-01-04 19:50:19.000000000 -0500 19095--- linux-2.6.37.2/arch/x86/mm/pgtable_32.c 2011-01-04 19:50:19.000000000 -0500
19002+++ linux-2.6.37.1/arch/x86/mm/pgtable_32.c 2011-01-17 02:41:01.000000000 -0500 19096+++ linux-2.6.37.2/arch/x86/mm/pgtable_32.c 2011-01-17 02:41:01.000000000 -0500
19003@@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr, 19097@@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr,
19004 return; 19098 return;
19005 } 19099 }
@@ -19014,9 +19108,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pgtable_32.c linux-2.6.37.1/arch/x86/mm/pg
19014 19108
19015 /* 19109 /*
19016 * It's enough to flush this one mapping. 19110 * It's enough to flush this one mapping.
19017diff -urNp linux-2.6.37.1/arch/x86/mm/pgtable.c linux-2.6.37.1/arch/x86/mm/pgtable.c 19111diff -urNp linux-2.6.37.2/arch/x86/mm/pgtable.c linux-2.6.37.2/arch/x86/mm/pgtable.c
19018--- linux-2.6.37.1/arch/x86/mm/pgtable.c 2011-01-04 19:50:19.000000000 -0500 19112--- linux-2.6.37.2/arch/x86/mm/pgtable.c 2011-01-04 19:50:19.000000000 -0500
19019+++ linux-2.6.37.1/arch/x86/mm/pgtable.c 2011-01-17 02:41:01.000000000 -0500 19113+++ linux-2.6.37.2/arch/x86/mm/pgtable.c 2011-01-17 02:41:01.000000000 -0500
19020@@ -84,9 +84,58 @@ static inline void pgd_list_del(pgd_t *p 19114@@ -84,9 +84,58 @@ static inline void pgd_list_del(pgd_t *p
19021 list_del(&page->lru); 19115 list_del(&page->lru);
19022 } 19116 }
@@ -19269,9 +19363,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pgtable.c linux-2.6.37.1/arch/x86/mm/pgtab
19269 pgd_dtor(pgd); 19363 pgd_dtor(pgd);
19270 paravirt_pgd_free(mm, pgd); 19364 paravirt_pgd_free(mm, pgd);
19271 free_page((unsigned long)pgd); 19365 free_page((unsigned long)pgd);
19272diff -urNp linux-2.6.37.1/arch/x86/mm/setup_nx.c linux-2.6.37.1/arch/x86/mm/setup_nx.c 19366diff -urNp linux-2.6.37.2/arch/x86/mm/setup_nx.c linux-2.6.37.2/arch/x86/mm/setup_nx.c
19273--- linux-2.6.37.1/arch/x86/mm/setup_nx.c 2011-01-04 19:50:19.000000000 -0500 19367--- linux-2.6.37.2/arch/x86/mm/setup_nx.c 2011-01-04 19:50:19.000000000 -0500
19274+++ linux-2.6.37.1/arch/x86/mm/setup_nx.c 2011-01-17 02:41:01.000000000 -0500 19368+++ linux-2.6.37.2/arch/x86/mm/setup_nx.c 2011-01-17 02:41:01.000000000 -0500
19275@@ -5,8 +5,10 @@ 19369@@ -5,8 +5,10 @@
19276 #include <asm/pgtable.h> 19370 #include <asm/pgtable.h>
19277 #include <asm/proto.h> 19371 #include <asm/proto.h>
@@ -19301,9 +19395,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/setup_nx.c linux-2.6.37.1/arch/x86/mm/setu
19301 __supported_pte_mask &= ~_PAGE_NX; 19395 __supported_pte_mask &= ~_PAGE_NX;
19302 } 19396 }
19303 19397
19304diff -urNp linux-2.6.37.1/arch/x86/mm/tlb.c linux-2.6.37.1/arch/x86/mm/tlb.c 19398diff -urNp linux-2.6.37.2/arch/x86/mm/tlb.c linux-2.6.37.2/arch/x86/mm/tlb.c
19305--- linux-2.6.37.1/arch/x86/mm/tlb.c 2011-01-04 19:50:19.000000000 -0500 19399--- linux-2.6.37.2/arch/x86/mm/tlb.c 2011-01-04 19:50:19.000000000 -0500
19306+++ linux-2.6.37.1/arch/x86/mm/tlb.c 2011-01-17 02:41:01.000000000 -0500 19400+++ linux-2.6.37.2/arch/x86/mm/tlb.c 2011-01-17 02:41:01.000000000 -0500
19307@@ -14,7 +14,7 @@ 19401@@ -14,7 +14,7 @@
19308 #include <asm/uv/uv.h> 19402 #include <asm/uv/uv.h>
19309 19403
@@ -19325,9 +19419,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/tlb.c linux-2.6.37.1/arch/x86/mm/tlb.c
19325 } 19419 }
19326 EXPORT_SYMBOL_GPL(leave_mm); 19420 EXPORT_SYMBOL_GPL(leave_mm);
19327 19421
19328diff -urNp linux-2.6.37.1/arch/x86/oprofile/backtrace.c linux-2.6.37.1/arch/x86/oprofile/backtrace.c 19422diff -urNp linux-2.6.37.2/arch/x86/oprofile/backtrace.c linux-2.6.37.2/arch/x86/oprofile/backtrace.c
19329--- linux-2.6.37.1/arch/x86/oprofile/backtrace.c 2011-01-04 19:50:19.000000000 -0500 19423--- linux-2.6.37.2/arch/x86/oprofile/backtrace.c 2011-01-04 19:50:19.000000000 -0500
19330+++ linux-2.6.37.1/arch/x86/oprofile/backtrace.c 2011-01-17 02:41:01.000000000 -0500 19424+++ linux-2.6.37.2/arch/x86/oprofile/backtrace.c 2011-01-17 02:41:01.000000000 -0500
19331@@ -57,7 +57,7 @@ dump_user_backtrace_32(struct stack_fram 19425@@ -57,7 +57,7 @@ dump_user_backtrace_32(struct stack_fram
19332 struct stack_frame_ia32 *fp; 19426 struct stack_frame_ia32 *fp;
19333 19427
@@ -19346,9 +19440,9 @@ diff -urNp linux-2.6.37.1/arch/x86/oprofile/backtrace.c linux-2.6.37.1/arch/x86/
19346 unsigned long stack = kernel_stack_pointer(regs); 19440 unsigned long stack = kernel_stack_pointer(regs);
19347 if (depth) 19441 if (depth)
19348 dump_trace(NULL, regs, (unsigned long *)stack, 0, 19442 dump_trace(NULL, regs, (unsigned long *)stack, 0,
19349diff -urNp linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c 19443diff -urNp linux-2.6.37.2/arch/x86/oprofile/op_model_p4.c linux-2.6.37.2/arch/x86/oprofile/op_model_p4.c
19350--- linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c 2011-01-04 19:50:19.000000000 -0500 19444--- linux-2.6.37.2/arch/x86/oprofile/op_model_p4.c 2011-01-04 19:50:19.000000000 -0500
19351+++ linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c 2011-01-17 02:41:01.000000000 -0500 19445+++ linux-2.6.37.2/arch/x86/oprofile/op_model_p4.c 2011-01-17 02:41:01.000000000 -0500
19352@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo 19446@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
19353 #endif 19447 #endif
19354 } 19448 }
@@ -19358,9 +19452,9 @@ diff -urNp linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c linux-2.6.37.1/arch/x8
19358 { 19452 {
19359 #ifdef CONFIG_SMP 19453 #ifdef CONFIG_SMP
19360 return smp_num_siblings == 2 ? 2 : 1; 19454 return smp_num_siblings == 2 ? 2 : 1;
19361diff -urNp linux-2.6.37.1/arch/x86/pci/common.c linux-2.6.37.1/arch/x86/pci/common.c 19455diff -urNp linux-2.6.37.2/arch/x86/pci/common.c linux-2.6.37.2/arch/x86/pci/common.c
19362--- linux-2.6.37.1/arch/x86/pci/common.c 2011-01-04 19:50:19.000000000 -0500 19456--- linux-2.6.37.2/arch/x86/pci/common.c 2011-01-04 19:50:19.000000000 -0500
19363+++ linux-2.6.37.1/arch/x86/pci/common.c 2011-01-17 02:41:01.000000000 -0500 19457+++ linux-2.6.37.2/arch/x86/pci/common.c 2011-01-17 02:41:01.000000000 -0500
19364@@ -32,8 +32,8 @@ int noioapicreroute = 1; 19458@@ -32,8 +32,8 @@ int noioapicreroute = 1;
19365 int pcibios_last_bus = -1; 19459 int pcibios_last_bus = -1;
19366 unsigned long pirq_table_addr; 19460 unsigned long pirq_table_addr;
@@ -19381,9 +19475,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/common.c linux-2.6.37.1/arch/x86/pci/comm
19381 }; 19475 };
19382 19476
19383 void __init dmi_check_pciprobe(void) 19477 void __init dmi_check_pciprobe(void)
19384diff -urNp linux-2.6.37.1/arch/x86/pci/direct.c linux-2.6.37.1/arch/x86/pci/direct.c 19478diff -urNp linux-2.6.37.2/arch/x86/pci/direct.c linux-2.6.37.2/arch/x86/pci/direct.c
19385--- linux-2.6.37.1/arch/x86/pci/direct.c 2011-01-04 19:50:19.000000000 -0500 19479--- linux-2.6.37.2/arch/x86/pci/direct.c 2011-01-04 19:50:19.000000000 -0500
19386+++ linux-2.6.37.1/arch/x86/pci/direct.c 2011-01-17 02:41:01.000000000 -0500 19480+++ linux-2.6.37.2/arch/x86/pci/direct.c 2011-01-17 02:41:01.000000000 -0500
19387@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 19481@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
19388 19482
19389 #undef PCI_CONF1_ADDRESS 19483 #undef PCI_CONF1_ADDRESS
@@ -19411,9 +19505,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/direct.c linux-2.6.37.1/arch/x86/pci/dire
19411 { 19505 {
19412 u32 x = 0; 19506 u32 x = 0;
19413 int year, devfn; 19507 int year, devfn;
19414diff -urNp linux-2.6.37.1/arch/x86/pci/fixup.c linux-2.6.37.1/arch/x86/pci/fixup.c 19508diff -urNp linux-2.6.37.2/arch/x86/pci/fixup.c linux-2.6.37.2/arch/x86/pci/fixup.c
19415--- linux-2.6.37.1/arch/x86/pci/fixup.c 2011-01-04 19:50:19.000000000 -0500 19509--- linux-2.6.37.2/arch/x86/pci/fixup.c 2011-01-04 19:50:19.000000000 -0500
19416+++ linux-2.6.37.1/arch/x86/pci/fixup.c 2011-01-17 02:41:01.000000000 -0500 19510+++ linux-2.6.37.2/arch/x86/pci/fixup.c 2011-01-17 02:41:01.000000000 -0500
19417@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi 19511@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
19418 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), 19512 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
19419 }, 19513 },
@@ -19432,9 +19526,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/fixup.c linux-2.6.37.1/arch/x86/pci/fixup
19432 }; 19526 };
19433 19527
19434 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) 19528 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
19435diff -urNp linux-2.6.37.1/arch/x86/pci/irq.c linux-2.6.37.1/arch/x86/pci/irq.c 19529diff -urNp linux-2.6.37.2/arch/x86/pci/irq.c linux-2.6.37.2/arch/x86/pci/irq.c
19436--- linux-2.6.37.1/arch/x86/pci/irq.c 2011-01-04 19:50:19.000000000 -0500 19530--- linux-2.6.37.2/arch/x86/pci/irq.c 2011-01-04 19:50:19.000000000 -0500
19437+++ linux-2.6.37.1/arch/x86/pci/irq.c 2011-01-17 02:41:01.000000000 -0500 19531+++ linux-2.6.37.2/arch/x86/pci/irq.c 2011-01-17 02:41:01.000000000 -0500
19438@@ -542,7 +542,7 @@ static __init int intel_router_probe(str 19532@@ -542,7 +542,7 @@ static __init int intel_router_probe(str
19439 static struct pci_device_id __initdata pirq_440gx[] = { 19533 static struct pci_device_id __initdata pirq_440gx[] = {
19440 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, 19534 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19453,9 +19547,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/irq.c linux-2.6.37.1/arch/x86/pci/irq.c
19453 }; 19547 };
19454 19548
19455 void __init pcibios_irq_init(void) 19549 void __init pcibios_irq_init(void)
19456diff -urNp linux-2.6.37.1/arch/x86/pci/mmconfig_32.c linux-2.6.37.1/arch/x86/pci/mmconfig_32.c 19550diff -urNp linux-2.6.37.2/arch/x86/pci/mmconfig_32.c linux-2.6.37.2/arch/x86/pci/mmconfig_32.c
19457--- linux-2.6.37.1/arch/x86/pci/mmconfig_32.c 2011-01-04 19:50:19.000000000 -0500 19551--- linux-2.6.37.2/arch/x86/pci/mmconfig_32.c 2011-01-04 19:50:19.000000000 -0500
19458+++ linux-2.6.37.1/arch/x86/pci/mmconfig_32.c 2011-01-17 02:41:01.000000000 -0500 19552+++ linux-2.6.37.2/arch/x86/pci/mmconfig_32.c 2011-01-17 02:41:01.000000000 -0500
19459@@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int 19553@@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int
19460 return 0; 19554 return 0;
19461 } 19555 }
@@ -19465,9 +19559,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/mmconfig_32.c linux-2.6.37.1/arch/x86/pci
19465 .read = pci_mmcfg_read, 19559 .read = pci_mmcfg_read,
19466 .write = pci_mmcfg_write, 19560 .write = pci_mmcfg_write,
19467 }; 19561 };
19468diff -urNp linux-2.6.37.1/arch/x86/pci/mmconfig_64.c linux-2.6.37.1/arch/x86/pci/mmconfig_64.c 19562diff -urNp linux-2.6.37.2/arch/x86/pci/mmconfig_64.c linux-2.6.37.2/arch/x86/pci/mmconfig_64.c
19469--- linux-2.6.37.1/arch/x86/pci/mmconfig_64.c 2011-01-04 19:50:19.000000000 -0500 19563--- linux-2.6.37.2/arch/x86/pci/mmconfig_64.c 2011-01-04 19:50:19.000000000 -0500
19470+++ linux-2.6.37.1/arch/x86/pci/mmconfig_64.c 2011-01-17 02:41:01.000000000 -0500 19564+++ linux-2.6.37.2/arch/x86/pci/mmconfig_64.c 2011-01-17 02:41:01.000000000 -0500
19471@@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int 19565@@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int
19472 return 0; 19566 return 0;
19473 } 19567 }
@@ -19477,9 +19571,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/mmconfig_64.c linux-2.6.37.1/arch/x86/pci
19477 .read = pci_mmcfg_read, 19571 .read = pci_mmcfg_read,
19478 .write = pci_mmcfg_write, 19572 .write = pci_mmcfg_write,
19479 }; 19573 };
19480diff -urNp linux-2.6.37.1/arch/x86/pci/numaq_32.c linux-2.6.37.1/arch/x86/pci/numaq_32.c 19574diff -urNp linux-2.6.37.2/arch/x86/pci/numaq_32.c linux-2.6.37.2/arch/x86/pci/numaq_32.c
19481--- linux-2.6.37.1/arch/x86/pci/numaq_32.c 2011-01-04 19:50:19.000000000 -0500 19575--- linux-2.6.37.2/arch/x86/pci/numaq_32.c 2011-01-04 19:50:19.000000000 -0500
19482+++ linux-2.6.37.1/arch/x86/pci/numaq_32.c 2011-01-17 02:41:01.000000000 -0500 19576+++ linux-2.6.37.2/arch/x86/pci/numaq_32.c 2011-01-17 02:41:01.000000000 -0500
19483@@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned i 19577@@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned i
19484 19578
19485 #undef PCI_CONF1_MQ_ADDRESS 19579 #undef PCI_CONF1_MQ_ADDRESS
@@ -19489,9 +19583,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/numaq_32.c linux-2.6.37.1/arch/x86/pci/nu
19489 .read = pci_conf1_mq_read, 19583 .read = pci_conf1_mq_read,
19490 .write = pci_conf1_mq_write 19584 .write = pci_conf1_mq_write
19491 }; 19585 };
19492diff -urNp linux-2.6.37.1/arch/x86/pci/olpc.c linux-2.6.37.1/arch/x86/pci/olpc.c 19586diff -urNp linux-2.6.37.2/arch/x86/pci/olpc.c linux-2.6.37.2/arch/x86/pci/olpc.c
19493--- linux-2.6.37.1/arch/x86/pci/olpc.c 2011-01-04 19:50:19.000000000 -0500 19587--- linux-2.6.37.2/arch/x86/pci/olpc.c 2011-01-04 19:50:19.000000000 -0500
19494+++ linux-2.6.37.1/arch/x86/pci/olpc.c 2011-01-17 02:41:01.000000000 -0500 19588+++ linux-2.6.37.2/arch/x86/pci/olpc.c 2011-01-17 02:41:01.000000000 -0500
19495@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s 19589@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
19496 return 0; 19590 return 0;
19497 } 19591 }
@@ -19501,9 +19595,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/olpc.c linux-2.6.37.1/arch/x86/pci/olpc.c
19501 .read = pci_olpc_read, 19595 .read = pci_olpc_read,
19502 .write = pci_olpc_write, 19596 .write = pci_olpc_write,
19503 }; 19597 };
19504diff -urNp linux-2.6.37.1/arch/x86/pci/pcbios.c linux-2.6.37.1/arch/x86/pci/pcbios.c 19598diff -urNp linux-2.6.37.2/arch/x86/pci/pcbios.c linux-2.6.37.2/arch/x86/pci/pcbios.c
19505--- linux-2.6.37.1/arch/x86/pci/pcbios.c 2011-01-04 19:50:19.000000000 -0500 19599--- linux-2.6.37.2/arch/x86/pci/pcbios.c 2011-01-04 19:50:19.000000000 -0500
19506+++ linux-2.6.37.1/arch/x86/pci/pcbios.c 2011-01-17 02:41:01.000000000 -0500 19600+++ linux-2.6.37.2/arch/x86/pci/pcbios.c 2011-01-17 02:41:01.000000000 -0500
19507@@ -57,50 +57,93 @@ union bios32 { 19601@@ -57,50 +57,93 @@ union bios32 {
19508 static struct { 19602 static struct {
19509 unsigned long address; 19603 unsigned long address;
@@ -19826,9 +19920,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/pcbios.c linux-2.6.37.1/arch/x86/pci/pcbi
19826 return !(ret & 0xff00); 19920 return !(ret & 0xff00);
19827 } 19921 }
19828 EXPORT_SYMBOL(pcibios_set_irq_routing); 19922 EXPORT_SYMBOL(pcibios_set_irq_routing);
19829diff -urNp linux-2.6.37.1/arch/x86/platform/efi/efi_32.c linux-2.6.37.1/arch/x86/platform/efi/efi_32.c 19923diff -urNp linux-2.6.37.2/arch/x86/platform/efi/efi_32.c linux-2.6.37.2/arch/x86/platform/efi/efi_32.c
19830--- linux-2.6.37.1/arch/x86/platform/efi/efi_32.c 2011-01-04 19:50:19.000000000 -0500 19924--- linux-2.6.37.2/arch/x86/platform/efi/efi_32.c 2011-01-04 19:50:19.000000000 -0500
19831+++ linux-2.6.37.1/arch/x86/platform/efi/efi_32.c 2011-01-17 02:41:01.000000000 -0500 19925+++ linux-2.6.37.2/arch/x86/platform/efi/efi_32.c 2011-01-17 02:41:01.000000000 -0500
19832@@ -38,70 +38,37 @@ 19926@@ -38,70 +38,37 @@
19833 */ 19927 */
19834 19928
@@ -19909,9 +20003,9 @@ diff -urNp linux-2.6.37.1/arch/x86/platform/efi/efi_32.c linux-2.6.37.1/arch/x86
19909 20003
19910 /* 20004 /*
19911 * After the lock is released, the original page table is restored. 20005 * After the lock is released, the original page table is restored.
19912diff -urNp linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S 20006diff -urNp linux-2.6.37.2/arch/x86/platform/efi/efi_stub_32.S linux-2.6.37.2/arch/x86/platform/efi/efi_stub_32.S
19913--- linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S 2011-01-04 19:50:19.000000000 -0500 20007--- linux-2.6.37.2/arch/x86/platform/efi/efi_stub_32.S 2011-01-04 19:50:19.000000000 -0500
19914+++ linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S 2011-01-17 02:41:01.000000000 -0500 20008+++ linux-2.6.37.2/arch/x86/platform/efi/efi_stub_32.S 2011-01-17 02:41:01.000000000 -0500
19915@@ -6,6 +6,7 @@ 20009@@ -6,6 +6,7 @@
19916 */ 20010 */
19917 20011
@@ -20010,9 +20104,9 @@ diff -urNp linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S linux-2.6.37.1/arc
20010 saved_return_addr: 20104 saved_return_addr:
20011 .long 0 20105 .long 0
20012 efi_rt_function_ptr: 20106 efi_rt_function_ptr:
20013diff -urNp linux-2.6.37.1/arch/x86/power/cpu.c linux-2.6.37.1/arch/x86/power/cpu.c 20107diff -urNp linux-2.6.37.2/arch/x86/power/cpu.c linux-2.6.37.2/arch/x86/power/cpu.c
20014--- linux-2.6.37.1/arch/x86/power/cpu.c 2011-01-04 19:50:19.000000000 -0500 20108--- linux-2.6.37.2/arch/x86/power/cpu.c 2011-01-04 19:50:19.000000000 -0500
20015+++ linux-2.6.37.1/arch/x86/power/cpu.c 2011-01-17 02:41:01.000000000 -0500 20109+++ linux-2.6.37.2/arch/x86/power/cpu.c 2011-01-17 02:41:01.000000000 -0500
20016@@ -130,7 +130,7 @@ static void do_fpu_end(void) 20110@@ -130,7 +130,7 @@ static void do_fpu_end(void)
20017 static void fix_processor_context(void) 20111 static void fix_processor_context(void)
20018 { 20112 {
@@ -20032,9 +20126,9 @@ diff -urNp linux-2.6.37.1/arch/x86/power/cpu.c linux-2.6.37.1/arch/x86/power/cpu
20032 20126
20033 syscall_init(); /* This sets MSR_*STAR and related */ 20127 syscall_init(); /* This sets MSR_*STAR and related */
20034 #endif 20128 #endif
20035diff -urNp linux-2.6.37.1/arch/x86/vdso/Makefile linux-2.6.37.1/arch/x86/vdso/Makefile 20129diff -urNp linux-2.6.37.2/arch/x86/vdso/Makefile linux-2.6.37.2/arch/x86/vdso/Makefile
20036--- linux-2.6.37.1/arch/x86/vdso/Makefile 2011-01-04 19:50:19.000000000 -0500 20130--- linux-2.6.37.2/arch/x86/vdso/Makefile 2011-01-04 19:50:19.000000000 -0500
20037+++ linux-2.6.37.1/arch/x86/vdso/Makefile 2011-01-17 02:41:01.000000000 -0500 20131+++ linux-2.6.37.2/arch/x86/vdso/Makefile 2011-01-17 02:41:01.000000000 -0500
20038@@ -123,7 +123,7 @@ quiet_cmd_vdso = VDSO $@ 20132@@ -123,7 +123,7 @@ quiet_cmd_vdso = VDSO $@
20039 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) && \ 20133 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) && \
20040 sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@' 20134 sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@'
@@ -20044,9 +20138,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/Makefile linux-2.6.37.1/arch/x86/vdso/Ma
20044 GCOV_PROFILE := n 20138 GCOV_PROFILE := n
20045 20139
20046 # 20140 #
20047diff -urNp linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c 20141diff -urNp linux-2.6.37.2/arch/x86/vdso/vclock_gettime.c linux-2.6.37.2/arch/x86/vdso/vclock_gettime.c
20048--- linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c 2011-01-04 19:50:19.000000000 -0500 20142--- linux-2.6.37.2/arch/x86/vdso/vclock_gettime.c 2011-01-04 19:50:19.000000000 -0500
20049+++ linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c 2011-01-17 02:41:01.000000000 -0500 20143+++ linux-2.6.37.2/arch/x86/vdso/vclock_gettime.c 2011-01-17 02:41:01.000000000 -0500
20050@@ -22,24 +22,48 @@ 20144@@ -22,24 +22,48 @@
20051 #include <asm/hpet.h> 20145 #include <asm/hpet.h>
20052 #include <asm/unistd.h> 20146 #include <asm/unistd.h>
@@ -20145,9 +20239,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c linux-2.6.37.1/arch/x86
20145 } 20239 }
20146 int gettimeofday(struct timeval *, struct timezone *) 20240 int gettimeofday(struct timeval *, struct timezone *)
20147 __attribute__((weak, alias("__vdso_gettimeofday"))); 20241 __attribute__((weak, alias("__vdso_gettimeofday")));
20148diff -urNp linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c 20242diff -urNp linux-2.6.37.2/arch/x86/vdso/vdso32-setup.c linux-2.6.37.2/arch/x86/vdso/vdso32-setup.c
20149--- linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c 2011-01-04 19:50:19.000000000 -0500 20243--- linux-2.6.37.2/arch/x86/vdso/vdso32-setup.c 2011-01-04 19:50:19.000000000 -0500
20150+++ linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c 2011-01-17 02:41:01.000000000 -0500 20244+++ linux-2.6.37.2/arch/x86/vdso/vdso32-setup.c 2011-01-17 02:41:01.000000000 -0500
20151@@ -25,6 +25,7 @@ 20245@@ -25,6 +25,7 @@
20152 #include <asm/tlbflush.h> 20246 #include <asm/tlbflush.h>
20153 #include <asm/vdso.h> 20247 #include <asm/vdso.h>
@@ -20230,9 +20324,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c linux-2.6.37.1/arch/x86/v
20230 return &gate_vma; 20324 return &gate_vma;
20231 return NULL; 20325 return NULL;
20232 } 20326 }
20233diff -urNp linux-2.6.37.1/arch/x86/vdso/vdso.lds.S linux-2.6.37.1/arch/x86/vdso/vdso.lds.S 20327diff -urNp linux-2.6.37.2/arch/x86/vdso/vdso.lds.S linux-2.6.37.2/arch/x86/vdso/vdso.lds.S
20234--- linux-2.6.37.1/arch/x86/vdso/vdso.lds.S 2011-01-04 19:50:19.000000000 -0500 20328--- linux-2.6.37.2/arch/x86/vdso/vdso.lds.S 2011-01-04 19:50:19.000000000 -0500
20235+++ linux-2.6.37.1/arch/x86/vdso/vdso.lds.S 2011-01-17 02:41:01.000000000 -0500 20329+++ linux-2.6.37.2/arch/x86/vdso/vdso.lds.S 2011-01-17 02:41:01.000000000 -0500
20236@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; 20330@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
20237 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; 20331 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
20238 #include "vextern.h" 20332 #include "vextern.h"
@@ -20243,9 +20337,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vdso.lds.S linux-2.6.37.1/arch/x86/vdso/
20243+VEXTERN(fallback_time) 20337+VEXTERN(fallback_time)
20244+VEXTERN(getcpu) 20338+VEXTERN(getcpu)
20245+#undef VEXTERN 20339+#undef VEXTERN
20246diff -urNp linux-2.6.37.1/arch/x86/vdso/vextern.h linux-2.6.37.1/arch/x86/vdso/vextern.h 20340diff -urNp linux-2.6.37.2/arch/x86/vdso/vextern.h linux-2.6.37.2/arch/x86/vdso/vextern.h
20247--- linux-2.6.37.1/arch/x86/vdso/vextern.h 2011-01-04 19:50:19.000000000 -0500 20341--- linux-2.6.37.2/arch/x86/vdso/vextern.h 2011-01-04 19:50:19.000000000 -0500
20248+++ linux-2.6.37.1/arch/x86/vdso/vextern.h 2011-01-17 02:41:01.000000000 -0500 20342+++ linux-2.6.37.2/arch/x86/vdso/vextern.h 2011-01-17 02:41:01.000000000 -0500
20249@@ -11,6 +11,5 @@ 20343@@ -11,6 +11,5 @@
20250 put into vextern.h and be referenced as a pointer with vdso prefix. 20344 put into vextern.h and be referenced as a pointer with vdso prefix.
20251 The main kernel later fills in the values. */ 20345 The main kernel later fills in the values. */
@@ -20253,9 +20347,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vextern.h linux-2.6.37.1/arch/x86/vdso/v
20253-VEXTERN(jiffies) 20347-VEXTERN(jiffies)
20254 VEXTERN(vgetcpu_mode) 20348 VEXTERN(vgetcpu_mode)
20255 VEXTERN(vsyscall_gtod_data) 20349 VEXTERN(vsyscall_gtod_data)
20256diff -urNp linux-2.6.37.1/arch/x86/vdso/vma.c linux-2.6.37.1/arch/x86/vdso/vma.c 20350diff -urNp linux-2.6.37.2/arch/x86/vdso/vma.c linux-2.6.37.2/arch/x86/vdso/vma.c
20257--- linux-2.6.37.1/arch/x86/vdso/vma.c 2011-01-04 19:50:19.000000000 -0500 20351--- linux-2.6.37.2/arch/x86/vdso/vma.c 2011-01-04 19:50:19.000000000 -0500
20258+++ linux-2.6.37.1/arch/x86/vdso/vma.c 2011-01-17 02:41:01.000000000 -0500 20352+++ linux-2.6.37.2/arch/x86/vdso/vma.c 2011-01-17 02:41:01.000000000 -0500
20259@@ -58,7 +58,7 @@ static int __init init_vdso_vars(void) 20353@@ -58,7 +58,7 @@ static int __init init_vdso_vars(void)
20260 if (!vbase) 20354 if (!vbase)
20261 goto oom; 20355 goto oom;
@@ -20294,9 +20388,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vma.c linux-2.6.37.1/arch/x86/vdso/vma.c
20294- return 0; 20388- return 0;
20295-} 20389-}
20296-__setup("vdso=", vdso_setup); 20390-__setup("vdso=", vdso_setup);
20297diff -urNp linux-2.6.37.1/arch/x86/xen/enlighten.c linux-2.6.37.1/arch/x86/xen/enlighten.c 20391diff -urNp linux-2.6.37.2/arch/x86/xen/enlighten.c linux-2.6.37.2/arch/x86/xen/enlighten.c
20298--- linux-2.6.37.1/arch/x86/xen/enlighten.c 2011-01-04 19:50:19.000000000 -0500 20392--- linux-2.6.37.2/arch/x86/xen/enlighten.c 2011-01-04 19:50:19.000000000 -0500
20299+++ linux-2.6.37.1/arch/x86/xen/enlighten.c 2011-01-17 02:41:01.000000000 -0500 20393+++ linux-2.6.37.2/arch/x86/xen/enlighten.c 2011-01-17 02:41:01.000000000 -0500
20300@@ -85,8 +85,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); 20394@@ -85,8 +85,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
20301 20395
20302 struct shared_info xen_dummy_shared_info; 20396 struct shared_info xen_dummy_shared_info;
@@ -20348,10 +20442,10 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/enlighten.c linux-2.6.37.1/arch/x86/xen/e
20348 xen_smp_init(); 20442 xen_smp_init();
20349 20443
20350 pgd = (pgd_t *)xen_start_info->pt_base; 20444 pgd = (pgd_t *)xen_start_info->pt_base;
20351diff -urNp linux-2.6.37.1/arch/x86/xen/mmu.c linux-2.6.37.1/arch/x86/xen/mmu.c 20445diff -urNp linux-2.6.37.2/arch/x86/xen/mmu.c linux-2.6.37.2/arch/x86/xen/mmu.c
20352--- linux-2.6.37.1/arch/x86/xen/mmu.c 2011-01-04 19:50:19.000000000 -0500 20446--- linux-2.6.37.2/arch/x86/xen/mmu.c 2011-02-27 14:49:17.000000000 -0500
20353+++ linux-2.6.37.1/arch/x86/xen/mmu.c 2011-01-17 02:41:01.000000000 -0500 20447+++ linux-2.6.37.2/arch/x86/xen/mmu.c 2011-02-27 14:49:45.000000000 -0500
20354@@ -2084,6 +2084,8 @@ __init pgd_t *xen_setup_kernel_pagetable 20448@@ -2096,6 +2096,8 @@ __init pgd_t *xen_setup_kernel_pagetable
20355 convert_pfn_mfn(init_level4_pgt); 20449 convert_pfn_mfn(init_level4_pgt);
20356 convert_pfn_mfn(level3_ident_pgt); 20450 convert_pfn_mfn(level3_ident_pgt);
20357 convert_pfn_mfn(level3_kernel_pgt); 20451 convert_pfn_mfn(level3_kernel_pgt);
@@ -20360,7 +20454,7 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/mmu.c linux-2.6.37.1/arch/x86/xen/mmu.c
20360 20454
20361 l3 = m2v(pgd[pgd_index(__START_KERNEL_map)].pgd); 20455 l3 = m2v(pgd[pgd_index(__START_KERNEL_map)].pgd);
20362 l2 = m2v(l3[pud_index(__START_KERNEL_map)].pud); 20456 l2 = m2v(l3[pud_index(__START_KERNEL_map)].pud);
20363@@ -2102,7 +2104,10 @@ __init pgd_t *xen_setup_kernel_pagetable 20457@@ -2114,7 +2116,10 @@ __init pgd_t *xen_setup_kernel_pagetable
20364 set_page_prot(init_level4_pgt, PAGE_KERNEL_RO); 20458 set_page_prot(init_level4_pgt, PAGE_KERNEL_RO);
20365 set_page_prot(level3_ident_pgt, PAGE_KERNEL_RO); 20459 set_page_prot(level3_ident_pgt, PAGE_KERNEL_RO);
20366 set_page_prot(level3_kernel_pgt, PAGE_KERNEL_RO); 20460 set_page_prot(level3_kernel_pgt, PAGE_KERNEL_RO);
@@ -20371,9 +20465,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/mmu.c linux-2.6.37.1/arch/x86/xen/mmu.c
20371 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); 20465 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
20372 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); 20466 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
20373 20467
20374diff -urNp linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c 20468diff -urNp linux-2.6.37.2/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.37.2/arch/x86/xen/pci-swiotlb-xen.c
20375--- linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c 2011-01-04 19:50:19.000000000 -0500 20469--- linux-2.6.37.2/arch/x86/xen/pci-swiotlb-xen.c 2011-01-04 19:50:19.000000000 -0500
20376+++ linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c 2011-01-17 02:41:01.000000000 -0500 20470+++ linux-2.6.37.2/arch/x86/xen/pci-swiotlb-xen.c 2011-01-17 02:41:01.000000000 -0500
20377@@ -10,7 +10,7 @@ 20471@@ -10,7 +10,7 @@
20378 20472
20379 int xen_swiotlb __read_mostly; 20473 int xen_swiotlb __read_mostly;
@@ -20383,9 +20477,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.37.1/arch/x86
20383 .mapping_error = xen_swiotlb_dma_mapping_error, 20477 .mapping_error = xen_swiotlb_dma_mapping_error,
20384 .alloc_coherent = xen_swiotlb_alloc_coherent, 20478 .alloc_coherent = xen_swiotlb_alloc_coherent,
20385 .free_coherent = xen_swiotlb_free_coherent, 20479 .free_coherent = xen_swiotlb_free_coherent,
20386diff -urNp linux-2.6.37.1/arch/x86/xen/smp.c linux-2.6.37.1/arch/x86/xen/smp.c 20480diff -urNp linux-2.6.37.2/arch/x86/xen/smp.c linux-2.6.37.2/arch/x86/xen/smp.c
20387--- linux-2.6.37.1/arch/x86/xen/smp.c 2011-01-04 19:50:19.000000000 -0500 20481--- linux-2.6.37.2/arch/x86/xen/smp.c 2011-01-04 19:50:19.000000000 -0500
20388+++ linux-2.6.37.1/arch/x86/xen/smp.c 2011-01-17 02:41:01.000000000 -0500 20482+++ linux-2.6.37.2/arch/x86/xen/smp.c 2011-01-17 02:41:01.000000000 -0500
20389@@ -194,11 +194,6 @@ static void __init xen_smp_prepare_boot_ 20483@@ -194,11 +194,6 @@ static void __init xen_smp_prepare_boot_
20390 { 20484 {
20391 BUG_ON(smp_processor_id() != 0); 20485 BUG_ON(smp_processor_id() != 0);
@@ -20414,9 +20508,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/smp.c linux-2.6.37.1/arch/x86/xen/smp.c
20414 #else 20508 #else
20415 ctxt->gs_base_kernel = per_cpu_offset(cpu); 20509 ctxt->gs_base_kernel = per_cpu_offset(cpu);
20416 #endif 20510 #endif
20417diff -urNp linux-2.6.37.1/arch/x86/xen/xen-head.S linux-2.6.37.1/arch/x86/xen/xen-head.S 20511diff -urNp linux-2.6.37.2/arch/x86/xen/xen-head.S linux-2.6.37.2/arch/x86/xen/xen-head.S
20418--- linux-2.6.37.1/arch/x86/xen/xen-head.S 2011-01-04 19:50:19.000000000 -0500 20512--- linux-2.6.37.2/arch/x86/xen/xen-head.S 2011-01-04 19:50:19.000000000 -0500
20419+++ linux-2.6.37.1/arch/x86/xen/xen-head.S 2011-01-17 02:41:01.000000000 -0500 20513+++ linux-2.6.37.2/arch/x86/xen/xen-head.S 2011-01-17 02:41:01.000000000 -0500
20420@@ -19,6 +19,17 @@ ENTRY(startup_xen) 20514@@ -19,6 +19,17 @@ ENTRY(startup_xen)
20421 #ifdef CONFIG_X86_32 20515 #ifdef CONFIG_X86_32
20422 mov %esi,xen_start_info 20516 mov %esi,xen_start_info
@@ -20435,9 +20529,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/xen-head.S linux-2.6.37.1/arch/x86/xen/xe
20435 #else 20529 #else
20436 mov %rsi,xen_start_info 20530 mov %rsi,xen_start_info
20437 mov $init_thread_union+THREAD_SIZE,%rsp 20531 mov $init_thread_union+THREAD_SIZE,%rsp
20438diff -urNp linux-2.6.37.1/arch/x86/xen/xen-ops.h linux-2.6.37.1/arch/x86/xen/xen-ops.h 20532diff -urNp linux-2.6.37.2/arch/x86/xen/xen-ops.h linux-2.6.37.2/arch/x86/xen/xen-ops.h
20439--- linux-2.6.37.1/arch/x86/xen/xen-ops.h 2011-01-04 19:50:19.000000000 -0500 20533--- linux-2.6.37.2/arch/x86/xen/xen-ops.h 2011-01-04 19:50:19.000000000 -0500
20440+++ linux-2.6.37.1/arch/x86/xen/xen-ops.h 2011-01-17 02:41:01.000000000 -0500 20534+++ linux-2.6.37.2/arch/x86/xen/xen-ops.h 2011-01-17 02:41:01.000000000 -0500
20441@@ -10,8 +10,6 @@ 20535@@ -10,8 +10,6 @@
20442 extern const char xen_hypervisor_callback[]; 20536 extern const char xen_hypervisor_callback[];
20443 extern const char xen_failsafe_callback[]; 20537 extern const char xen_failsafe_callback[];
@@ -20447,9 +20541,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/xen-ops.h linux-2.6.37.1/arch/x86/xen/xen
20447 struct trap_info; 20541 struct trap_info;
20448 void xen_copy_trap_info(struct trap_info *traps); 20542 void xen_copy_trap_info(struct trap_info *traps);
20449 20543
20450diff -urNp linux-2.6.37.1/block/blk-iopoll.c linux-2.6.37.1/block/blk-iopoll.c 20544diff -urNp linux-2.6.37.2/block/blk-iopoll.c linux-2.6.37.2/block/blk-iopoll.c
20451--- linux-2.6.37.1/block/blk-iopoll.c 2011-01-04 19:50:19.000000000 -0500 20545--- linux-2.6.37.2/block/blk-iopoll.c 2011-01-04 19:50:19.000000000 -0500
20452+++ linux-2.6.37.1/block/blk-iopoll.c 2011-01-17 02:41:01.000000000 -0500 20546+++ linux-2.6.37.2/block/blk-iopoll.c 2011-01-17 02:41:01.000000000 -0500
20453@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo 20547@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
20454 } 20548 }
20455 EXPORT_SYMBOL(blk_iopoll_complete); 20549 EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20459,9 +20553,9 @@ diff -urNp linux-2.6.37.1/block/blk-iopoll.c linux-2.6.37.1/block/blk-iopoll.c
20459 { 20553 {
20460 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll); 20554 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
20461 int rearm = 0, budget = blk_iopoll_budget; 20555 int rearm = 0, budget = blk_iopoll_budget;
20462diff -urNp linux-2.6.37.1/block/blk-map.c linux-2.6.37.1/block/blk-map.c 20556diff -urNp linux-2.6.37.2/block/blk-map.c linux-2.6.37.2/block/blk-map.c
20463--- linux-2.6.37.1/block/blk-map.c 2011-01-04 19:50:19.000000000 -0500 20557--- linux-2.6.37.2/block/blk-map.c 2011-01-04 19:50:19.000000000 -0500
20464+++ linux-2.6.37.1/block/blk-map.c 2011-01-17 02:41:01.000000000 -0500 20558+++ linux-2.6.37.2/block/blk-map.c 2011-01-17 02:41:01.000000000 -0500
20465@@ -301,7 +301,7 @@ int blk_rq_map_kern(struct request_queue 20559@@ -301,7 +301,7 @@ int blk_rq_map_kern(struct request_queue
20466 if (!len || !kbuf) 20560 if (!len || !kbuf)
20467 return -EINVAL; 20561 return -EINVAL;
@@ -20471,9 +20565,9 @@ diff -urNp linux-2.6.37.1/block/blk-map.c linux-2.6.37.1/block/blk-map.c
20471 if (do_copy) 20565 if (do_copy)
20472 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading); 20566 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
20473 else 20567 else
20474diff -urNp linux-2.6.37.1/block/blk-softirq.c linux-2.6.37.1/block/blk-softirq.c 20568diff -urNp linux-2.6.37.2/block/blk-softirq.c linux-2.6.37.2/block/blk-softirq.c
20475--- linux-2.6.37.1/block/blk-softirq.c 2011-01-04 19:50:19.000000000 -0500 20569--- linux-2.6.37.2/block/blk-softirq.c 2011-01-04 19:50:19.000000000 -0500
20476+++ linux-2.6.37.1/block/blk-softirq.c 2011-01-17 02:41:01.000000000 -0500 20570+++ linux-2.6.37.2/block/blk-softirq.c 2011-01-17 02:41:01.000000000 -0500
20477@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, 20571@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
20478 * Softirq action handler - move entries to local list and loop over them 20572 * Softirq action handler - move entries to local list and loop over them
20479 * while passing them to the queue registered handler. 20573 * while passing them to the queue registered handler.
@@ -20483,9 +20577,9 @@ diff -urNp linux-2.6.37.1/block/blk-softirq.c linux-2.6.37.1/block/blk-softirq.c
20483 { 20577 {
20484 struct list_head *cpu_list, local_list; 20578 struct list_head *cpu_list, local_list;
20485 20579
20486diff -urNp linux-2.6.37.1/crypto/lrw.c linux-2.6.37.1/crypto/lrw.c 20580diff -urNp linux-2.6.37.2/crypto/lrw.c linux-2.6.37.2/crypto/lrw.c
20487--- linux-2.6.37.1/crypto/lrw.c 2011-01-04 19:50:19.000000000 -0500 20581--- linux-2.6.37.2/crypto/lrw.c 2011-01-04 19:50:19.000000000 -0500
20488+++ linux-2.6.37.1/crypto/lrw.c 2011-01-17 02:41:01.000000000 -0500 20582+++ linux-2.6.37.2/crypto/lrw.c 2011-01-17 02:41:01.000000000 -0500
20489@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par 20583@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
20490 struct priv *ctx = crypto_tfm_ctx(parent); 20584 struct priv *ctx = crypto_tfm_ctx(parent);
20491 struct crypto_cipher *child = ctx->child; 20585 struct crypto_cipher *child = ctx->child;
@@ -20495,9 +20589,9 @@ diff -urNp linux-2.6.37.1/crypto/lrw.c linux-2.6.37.1/crypto/lrw.c
20495 int bsize = crypto_cipher_blocksize(child); 20589 int bsize = crypto_cipher_blocksize(child);
20496 20590
20497 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); 20591 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
20498diff -urNp linux-2.6.37.1/Documentation/dontdiff linux-2.6.37.1/Documentation/dontdiff 20592diff -urNp linux-2.6.37.2/Documentation/dontdiff linux-2.6.37.2/Documentation/dontdiff
20499--- linux-2.6.37.1/Documentation/dontdiff 2011-01-04 19:50:19.000000000 -0500 20593--- linux-2.6.37.2/Documentation/dontdiff 2011-01-04 19:50:19.000000000 -0500
20500+++ linux-2.6.37.1/Documentation/dontdiff 2011-01-17 02:41:01.000000000 -0500 20594+++ linux-2.6.37.2/Documentation/dontdiff 2011-01-17 02:41:01.000000000 -0500
20501@@ -3,6 +3,7 @@ 20595@@ -3,6 +3,7 @@
20502 *.bin 20596 *.bin
20503 *.cpio 20597 *.cpio
@@ -20642,9 +20736,9 @@ diff -urNp linux-2.6.37.1/Documentation/dontdiff linux-2.6.37.1/Documentation/do
20642 zImage* 20736 zImage*
20643 zconf.hash.c 20737 zconf.hash.c
20644+zoffset.h 20738+zoffset.h
20645diff -urNp linux-2.6.37.1/Documentation/filesystems/sysfs.txt linux-2.6.37.1/Documentation/filesystems/sysfs.txt 20739diff -urNp linux-2.6.37.2/Documentation/filesystems/sysfs.txt linux-2.6.37.2/Documentation/filesystems/sysfs.txt
20646--- linux-2.6.37.1/Documentation/filesystems/sysfs.txt 2011-01-04 19:50:19.000000000 -0500 20740--- linux-2.6.37.2/Documentation/filesystems/sysfs.txt 2011-01-04 19:50:19.000000000 -0500
20647+++ linux-2.6.37.1/Documentation/filesystems/sysfs.txt 2011-01-17 02:41:01.000000000 -0500 20741+++ linux-2.6.37.2/Documentation/filesystems/sysfs.txt 2011-01-17 02:41:01.000000000 -0500
20648@@ -123,8 +123,8 @@ set of sysfs operations for forwarding r 20742@@ -123,8 +123,8 @@ set of sysfs operations for forwarding r
20649 show and store methods of the attribute owners. 20743 show and store methods of the attribute owners.
20650 20744
@@ -20656,9 +20750,9 @@ diff -urNp linux-2.6.37.1/Documentation/filesystems/sysfs.txt linux-2.6.37.1/Doc
20656 }; 20750 };
20657 20751
20658 [ Subsystems should have already defined a struct kobj_type as a 20752 [ Subsystems should have already defined a struct kobj_type as a
20659diff -urNp linux-2.6.37.1/Documentation/kernel-parameters.txt linux-2.6.37.1/Documentation/kernel-parameters.txt 20753diff -urNp linux-2.6.37.2/Documentation/kernel-parameters.txt linux-2.6.37.2/Documentation/kernel-parameters.txt
20660--- linux-2.6.37.1/Documentation/kernel-parameters.txt 2011-02-22 16:05:30.000000000 -0500 20754--- linux-2.6.37.2/Documentation/kernel-parameters.txt 2011-02-22 16:05:30.000000000 -0500
20661+++ linux-2.6.37.1/Documentation/kernel-parameters.txt 2011-02-22 16:05:42.000000000 -0500 20755+++ linux-2.6.37.2/Documentation/kernel-parameters.txt 2011-02-22 16:05:42.000000000 -0500
20662@@ -1850,6 +1850,13 @@ and is between 256 and 4096 characters. 20756@@ -1850,6 +1850,13 @@ and is between 256 and 4096 characters.
20663 the specified number of seconds. This is to be used if 20757 the specified number of seconds. This is to be used if
20664 your oopses keep scrolling off the screen. 20758 your oopses keep scrolling off the screen.
@@ -20673,9 +20767,9 @@ diff -urNp linux-2.6.37.1/Documentation/kernel-parameters.txt linux-2.6.37.1/Doc
20673 pcbit= [HW,ISDN] 20767 pcbit= [HW,ISDN]
20674 20768
20675 pcd. [PARIDE] 20769 pcd. [PARIDE]
20676diff -urNp linux-2.6.37.1/drivers/acpi/battery.c linux-2.6.37.1/drivers/acpi/battery.c 20770diff -urNp linux-2.6.37.2/drivers/acpi/battery.c linux-2.6.37.2/drivers/acpi/battery.c
20677--- linux-2.6.37.1/drivers/acpi/battery.c 2011-01-04 19:50:19.000000000 -0500 20771--- linux-2.6.37.2/drivers/acpi/battery.c 2011-01-04 19:50:19.000000000 -0500
20678+++ linux-2.6.37.1/drivers/acpi/battery.c 2011-01-17 02:41:01.000000000 -0500 20772+++ linux-2.6.37.2/drivers/acpi/battery.c 2011-01-17 02:41:01.000000000 -0500
20679@@ -851,7 +851,7 @@ DECLARE_FILE_FUNCTIONS(alarm); 20773@@ -851,7 +851,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
20680 } 20774 }
20681 20775
@@ -20685,9 +20779,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/battery.c linux-2.6.37.1/drivers/acpi/bat
20685 mode_t mode; 20779 mode_t mode;
20686 const char *name; 20780 const char *name;
20687 } acpi_battery_file[] = { 20781 } acpi_battery_file[] = {
20688diff -urNp linux-2.6.37.1/drivers/acpi/blacklist.c linux-2.6.37.1/drivers/acpi/blacklist.c 20782diff -urNp linux-2.6.37.2/drivers/acpi/blacklist.c linux-2.6.37.2/drivers/acpi/blacklist.c
20689--- linux-2.6.37.1/drivers/acpi/blacklist.c 2011-01-04 19:50:19.000000000 -0500 20783--- linux-2.6.37.2/drivers/acpi/blacklist.c 2011-01-04 19:50:19.000000000 -0500
20690+++ linux-2.6.37.1/drivers/acpi/blacklist.c 2011-01-17 02:41:01.000000000 -0500 20784+++ linux-2.6.37.2/drivers/acpi/blacklist.c 2011-01-17 02:41:01.000000000 -0500
20691@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b 20785@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
20692 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, 20786 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
20693 "Incorrect _ADR", 1}, 20787 "Incorrect _ADR", 1},
@@ -20697,9 +20791,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/blacklist.c linux-2.6.37.1/drivers/acpi/b
20697 }; 20791 };
20698 20792
20699 #if CONFIG_ACPI_BLACKLIST_YEAR 20793 #if CONFIG_ACPI_BLACKLIST_YEAR
20700diff -urNp linux-2.6.37.1/drivers/acpi/dock.c linux-2.6.37.1/drivers/acpi/dock.c 20794diff -urNp linux-2.6.37.2/drivers/acpi/dock.c linux-2.6.37.2/drivers/acpi/dock.c
20701--- linux-2.6.37.1/drivers/acpi/dock.c 2011-01-04 19:50:19.000000000 -0500 20795--- linux-2.6.37.2/drivers/acpi/dock.c 2011-01-04 19:50:19.000000000 -0500
20702+++ linux-2.6.37.1/drivers/acpi/dock.c 2011-01-17 02:41:01.000000000 -0500 20796+++ linux-2.6.37.2/drivers/acpi/dock.c 2011-01-17 02:41:01.000000000 -0500
20703@@ -77,7 +77,7 @@ struct dock_dependent_device { 20797@@ -77,7 +77,7 @@ struct dock_dependent_device {
20704 struct list_head list; 20798 struct list_head list;
20705 struct list_head hotplug_list; 20799 struct list_head hotplug_list;
@@ -20718,9 +20812,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/dock.c linux-2.6.37.1/drivers/acpi/dock.c
20718 void *context) 20812 void *context)
20719 { 20813 {
20720 struct dock_dependent_device *dd; 20814 struct dock_dependent_device *dd;
20721diff -urNp linux-2.6.37.1/drivers/acpi/ec_sys.c linux-2.6.37.1/drivers/acpi/ec_sys.c 20815diff -urNp linux-2.6.37.2/drivers/acpi/ec_sys.c linux-2.6.37.2/drivers/acpi/ec_sys.c
20722--- linux-2.6.37.1/drivers/acpi/ec_sys.c 2011-01-04 19:50:19.000000000 -0500 20816--- linux-2.6.37.2/drivers/acpi/ec_sys.c 2011-01-04 19:50:19.000000000 -0500
20723+++ linux-2.6.37.1/drivers/acpi/ec_sys.c 2011-01-17 02:41:01.000000000 -0500 20817+++ linux-2.6.37.2/drivers/acpi/ec_sys.c 2011-01-17 02:41:01.000000000 -0500
20724@@ -96,7 +96,7 @@ static ssize_t acpi_ec_write_io(struct f 20818@@ -96,7 +96,7 @@ static ssize_t acpi_ec_write_io(struct f
20725 return count; 20819 return count;
20726 } 20820 }
@@ -20730,9 +20824,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/ec_sys.c linux-2.6.37.1/drivers/acpi/ec_s
20730 .owner = THIS_MODULE, 20824 .owner = THIS_MODULE,
20731 .open = acpi_ec_open_io, 20825 .open = acpi_ec_open_io,
20732 .read = acpi_ec_read_io, 20826 .read = acpi_ec_read_io,
20733diff -urNp linux-2.6.37.1/drivers/acpi/osl.c linux-2.6.37.1/drivers/acpi/osl.c 20827diff -urNp linux-2.6.37.2/drivers/acpi/osl.c linux-2.6.37.2/drivers/acpi/osl.c
20734--- linux-2.6.37.1/drivers/acpi/osl.c 2011-01-04 19:50:19.000000000 -0500 20828--- linux-2.6.37.2/drivers/acpi/osl.c 2011-01-04 19:50:19.000000000 -0500
20735+++ linux-2.6.37.1/drivers/acpi/osl.c 2011-01-17 02:41:01.000000000 -0500 20829+++ linux-2.6.37.2/drivers/acpi/osl.c 2011-01-17 02:41:01.000000000 -0500
20736@@ -643,6 +643,8 @@ acpi_os_read_memory(acpi_physical_addres 20830@@ -643,6 +643,8 @@ acpi_os_read_memory(acpi_physical_addres
20737 rcu_read_unlock(); 20831 rcu_read_unlock();
20738 if (!virt_addr) { 20832 if (!virt_addr) {
@@ -20751,9 +20845,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/osl.c linux-2.6.37.1/drivers/acpi/osl.c
20751 unmap = 1; 20845 unmap = 1;
20752 } 20846 }
20753 20847
20754diff -urNp linux-2.6.37.1/drivers/acpi/power_meter.c linux-2.6.37.1/drivers/acpi/power_meter.c 20848diff -urNp linux-2.6.37.2/drivers/acpi/power_meter.c linux-2.6.37.2/drivers/acpi/power_meter.c
20755--- linux-2.6.37.1/drivers/acpi/power_meter.c 2011-01-04 19:50:19.000000000 -0500 20849--- linux-2.6.37.2/drivers/acpi/power_meter.c 2011-01-04 19:50:19.000000000 -0500
20756+++ linux-2.6.37.1/drivers/acpi/power_meter.c 2011-01-17 02:41:01.000000000 -0500 20850+++ linux-2.6.37.2/drivers/acpi/power_meter.c 2011-01-17 02:41:01.000000000 -0500
20757@@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *d 20851@@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *d
20758 return res; 20852 return res;
20759 20853
@@ -20763,9 +20857,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/power_meter.c linux-2.6.37.1/drivers/acpi
20763 20857
20764 mutex_lock(&resource->lock); 20858 mutex_lock(&resource->lock);
20765 resource->trip[attr->index - 7] = temp; 20859 resource->trip[attr->index - 7] = temp;
20766diff -urNp linux-2.6.37.1/drivers/acpi/proc.c linux-2.6.37.1/drivers/acpi/proc.c 20860diff -urNp linux-2.6.37.2/drivers/acpi/proc.c linux-2.6.37.2/drivers/acpi/proc.c
20767--- linux-2.6.37.1/drivers/acpi/proc.c 2011-01-04 19:50:19.000000000 -0500 20861--- linux-2.6.37.2/drivers/acpi/proc.c 2011-01-04 19:50:19.000000000 -0500
20768+++ linux-2.6.37.1/drivers/acpi/proc.c 2011-01-17 02:41:01.000000000 -0500 20862+++ linux-2.6.37.2/drivers/acpi/proc.c 2011-01-17 02:41:01.000000000 -0500
20769@@ -338,20 +338,15 @@ acpi_system_write_wakeup_device(struct f 20863@@ -338,20 +338,15 @@ acpi_system_write_wakeup_device(struct f
20770 size_t count, loff_t * ppos) 20864 size_t count, loff_t * ppos)
20771 { 20865 {
@@ -20801,9 +20895,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/proc.c linux-2.6.37.1/drivers/acpi/proc.c
20801 dev->wakeup.state.enabled = 20895 dev->wakeup.state.enabled =
20802 dev->wakeup.state.enabled ? 0 : 1; 20896 dev->wakeup.state.enabled ? 0 : 1;
20803 found_dev = dev; 20897 found_dev = dev;
20804diff -urNp linux-2.6.37.1/drivers/acpi/processor_driver.c linux-2.6.37.1/drivers/acpi/processor_driver.c 20898diff -urNp linux-2.6.37.2/drivers/acpi/processor_driver.c linux-2.6.37.2/drivers/acpi/processor_driver.c
20805--- linux-2.6.37.1/drivers/acpi/processor_driver.c 2011-01-04 19:50:19.000000000 -0500 20899--- linux-2.6.37.2/drivers/acpi/processor_driver.c 2011-01-04 19:50:19.000000000 -0500
20806+++ linux-2.6.37.1/drivers/acpi/processor_driver.c 2011-01-17 02:41:01.000000000 -0500 20900+++ linux-2.6.37.2/drivers/acpi/processor_driver.c 2011-01-17 02:41:01.000000000 -0500
20807@@ -519,7 +519,7 @@ static int __cpuinit acpi_processor_add( 20901@@ -519,7 +519,7 @@ static int __cpuinit acpi_processor_add(
20808 return 0; 20902 return 0;
20809 #endif 20903 #endif
@@ -20813,9 +20907,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/processor_driver.c linux-2.6.37.1/drivers
20813 20907
20814 /* 20908 /*
20815 * Buggy BIOS check 20909 * Buggy BIOS check
20816diff -urNp linux-2.6.37.1/drivers/acpi/processor_idle.c linux-2.6.37.1/drivers/acpi/processor_idle.c 20910diff -urNp linux-2.6.37.2/drivers/acpi/processor_idle.c linux-2.6.37.2/drivers/acpi/processor_idle.c
20817--- linux-2.6.37.1/drivers/acpi/processor_idle.c 2011-01-04 19:50:19.000000000 -0500 20911--- linux-2.6.37.2/drivers/acpi/processor_idle.c 2011-01-04 19:50:19.000000000 -0500
20818+++ linux-2.6.37.1/drivers/acpi/processor_idle.c 2011-01-17 02:41:01.000000000 -0500 20912+++ linux-2.6.37.2/drivers/acpi/processor_idle.c 2011-01-17 02:41:01.000000000 -0500
20819@@ -114,7 +114,7 @@ static struct dmi_system_id __cpuinitdat 20913@@ -114,7 +114,7 @@ static struct dmi_system_id __cpuinitdat
20820 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), 20914 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
20821 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")}, 20915 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20825,9 +20919,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/processor_idle.c linux-2.6.37.1/drivers/a
20825 }; 20919 };
20826 20920
20827 20921
20828diff -urNp linux-2.6.37.1/drivers/acpi/sleep.c linux-2.6.37.1/drivers/acpi/sleep.c 20922diff -urNp linux-2.6.37.2/drivers/acpi/sleep.c linux-2.6.37.2/drivers/acpi/sleep.c
20829--- linux-2.6.37.1/drivers/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500 20923--- linux-2.6.37.2/drivers/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500
20830+++ linux-2.6.37.1/drivers/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500 20924+++ linux-2.6.37.2/drivers/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500
20831@@ -319,7 +319,7 @@ static int acpi_suspend_state_valid(susp 20925@@ -319,7 +319,7 @@ static int acpi_suspend_state_valid(susp
20832 } 20926 }
20833 } 20927 }
@@ -20864,9 +20958,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/sleep.c linux-2.6.37.1/drivers/acpi/sleep
20864 .begin = acpi_hibernation_begin_old, 20958 .begin = acpi_hibernation_begin_old,
20865 .end = acpi_pm_end, 20959 .end = acpi_pm_end,
20866 .pre_snapshot = acpi_pm_pre_suspend, 20960 .pre_snapshot = acpi_pm_pre_suspend,
20867diff -urNp linux-2.6.37.1/drivers/acpi/video.c linux-2.6.37.1/drivers/acpi/video.c 20961diff -urNp linux-2.6.37.2/drivers/acpi/video.c linux-2.6.37.2/drivers/acpi/video.c
20868--- linux-2.6.37.1/drivers/acpi/video.c 2011-01-04 19:50:19.000000000 -0500 20962--- linux-2.6.37.2/drivers/acpi/video.c 2011-01-04 19:50:19.000000000 -0500
20869+++ linux-2.6.37.1/drivers/acpi/video.c 2011-01-17 02:41:01.000000000 -0500 20963+++ linux-2.6.37.2/drivers/acpi/video.c 2011-01-17 02:41:01.000000000 -0500
20870@@ -260,7 +260,7 @@ static int acpi_video_set_brightness(str 20964@@ -260,7 +260,7 @@ static int acpi_video_set_brightness(str
20871 vd->brightness->levels[request_level]); 20965 vd->brightness->levels[request_level]);
20872 } 20966 }
@@ -20876,9 +20970,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/video.c linux-2.6.37.1/drivers/acpi/video
20876 .get_brightness = acpi_video_get_brightness, 20970 .get_brightness = acpi_video_get_brightness,
20877 .update_status = acpi_video_set_brightness, 20971 .update_status = acpi_video_set_brightness,
20878 }; 20972 };
20879diff -urNp linux-2.6.37.1/drivers/ata/ahci.c linux-2.6.37.1/drivers/ata/ahci.c 20973diff -urNp linux-2.6.37.2/drivers/ata/ahci.c linux-2.6.37.2/drivers/ata/ahci.c
20880--- linux-2.6.37.1/drivers/ata/ahci.c 2011-01-04 19:50:19.000000000 -0500 20974--- linux-2.6.37.2/drivers/ata/ahci.c 2011-01-04 19:50:19.000000000 -0500
20881+++ linux-2.6.37.1/drivers/ata/ahci.c 2011-01-17 02:41:01.000000000 -0500 20975+++ linux-2.6.37.2/drivers/ata/ahci.c 2011-01-17 02:41:01.000000000 -0500
20882@@ -94,17 +94,17 @@ static struct scsi_host_template ahci_sh 20976@@ -94,17 +94,17 @@ static struct scsi_host_template ahci_sh
20883 AHCI_SHT("ahci"), 20977 AHCI_SHT("ahci"),
20884 }; 20978 };
@@ -20909,9 +21003,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/ahci.c linux-2.6.37.1/drivers/ata/ahci.c
20909 }; 21003 };
20910 21004
20911 21005
20912diff -urNp linux-2.6.37.1/drivers/ata/ahci.h linux-2.6.37.1/drivers/ata/ahci.h 21006diff -urNp linux-2.6.37.2/drivers/ata/ahci.h linux-2.6.37.2/drivers/ata/ahci.h
20913--- linux-2.6.37.1/drivers/ata/ahci.h 2011-01-04 19:50:19.000000000 -0500 21007--- linux-2.6.37.2/drivers/ata/ahci.h 2011-01-04 19:50:19.000000000 -0500
20914+++ linux-2.6.37.1/drivers/ata/ahci.h 2011-01-17 02:41:01.000000000 -0500 21008+++ linux-2.6.37.2/drivers/ata/ahci.h 2011-01-17 02:41:01.000000000 -0500
20915@@ -309,7 +309,7 @@ extern struct device_attribute *ahci_sde 21009@@ -309,7 +309,7 @@ extern struct device_attribute *ahci_sde
20916 .shost_attrs = ahci_shost_attrs, \ 21010 .shost_attrs = ahci_shost_attrs, \
20917 .sdev_attrs = ahci_sdev_attrs 21011 .sdev_attrs = ahci_sdev_attrs
@@ -20921,9 +21015,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/ahci.h linux-2.6.37.1/drivers/ata/ahci.h
20921 21015
20922 void ahci_save_initial_config(struct device *dev, 21016 void ahci_save_initial_config(struct device *dev,
20923 struct ahci_host_priv *hpriv, 21017 struct ahci_host_priv *hpriv,
20924diff -urNp linux-2.6.37.1/drivers/ata/ata_generic.c linux-2.6.37.1/drivers/ata/ata_generic.c 21018diff -urNp linux-2.6.37.2/drivers/ata/ata_generic.c linux-2.6.37.2/drivers/ata/ata_generic.c
20925--- linux-2.6.37.1/drivers/ata/ata_generic.c 2011-01-04 19:50:19.000000000 -0500 21019--- linux-2.6.37.2/drivers/ata/ata_generic.c 2011-01-04 19:50:19.000000000 -0500
20926+++ linux-2.6.37.1/drivers/ata/ata_generic.c 2011-01-17 02:41:01.000000000 -0500 21020+++ linux-2.6.37.2/drivers/ata/ata_generic.c 2011-01-17 02:41:01.000000000 -0500
20927@@ -101,7 +101,7 @@ static struct scsi_host_template generic 21021@@ -101,7 +101,7 @@ static struct scsi_host_template generic
20928 ATA_BMDMA_SHT(DRV_NAME), 21022 ATA_BMDMA_SHT(DRV_NAME),
20929 }; 21023 };
@@ -20933,9 +21027,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/ata_generic.c linux-2.6.37.1/drivers/ata/a
20933 .inherits = &ata_bmdma_port_ops, 21027 .inherits = &ata_bmdma_port_ops,
20934 .cable_detect = ata_cable_unknown, 21028 .cable_detect = ata_cable_unknown,
20935 .set_mode = generic_set_mode, 21029 .set_mode = generic_set_mode,
20936diff -urNp linux-2.6.37.1/drivers/ata/ata_piix.c linux-2.6.37.1/drivers/ata/ata_piix.c 21030diff -urNp linux-2.6.37.2/drivers/ata/ata_piix.c linux-2.6.37.2/drivers/ata/ata_piix.c
20937--- linux-2.6.37.1/drivers/ata/ata_piix.c 2011-01-04 19:50:19.000000000 -0500 21031--- linux-2.6.37.2/drivers/ata/ata_piix.c 2011-01-04 19:50:19.000000000 -0500
20938+++ linux-2.6.37.1/drivers/ata/ata_piix.c 2011-01-17 02:41:01.000000000 -0500 21032+++ linux-2.6.37.2/drivers/ata/ata_piix.c 2011-01-17 02:41:01.000000000 -0500
20939@@ -309,7 +309,7 @@ static const struct pci_device_id piix_p 21033@@ -309,7 +309,7 @@ static const struct pci_device_id piix_p
20940 { 0x8086, 0x1d00, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_sata }, 21034 { 0x8086, 0x1d00, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_sata },
20941 /* SATA Controller IDE (PBG) */ 21035 /* SATA Controller IDE (PBG) */
@@ -21002,9 +21096,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/ata_piix.c linux-2.6.37.1/drivers/ata/ata_
21002 }; 21096 };
21003 static const char *oemstrs[] = { 21097 static const char *oemstrs[] = {
21004 "Tecra M3,", 21098 "Tecra M3,",
21005diff -urNp linux-2.6.37.1/drivers/ata/libahci.c linux-2.6.37.1/drivers/ata/libahci.c 21099diff -urNp linux-2.6.37.2/drivers/ata/libahci.c linux-2.6.37.2/drivers/ata/libahci.c
21006--- linux-2.6.37.1/drivers/ata/libahci.c 2011-01-04 19:50:19.000000000 -0500 21100--- linux-2.6.37.2/drivers/ata/libahci.c 2011-01-04 19:50:19.000000000 -0500
21007+++ linux-2.6.37.1/drivers/ata/libahci.c 2011-01-17 02:41:01.000000000 -0500 21101+++ linux-2.6.37.2/drivers/ata/libahci.c 2011-01-17 02:41:01.000000000 -0500
21008@@ -140,7 +140,7 @@ struct device_attribute *ahci_sdev_attrs 21102@@ -140,7 +140,7 @@ struct device_attribute *ahci_sdev_attrs
21009 }; 21103 };
21010 EXPORT_SYMBOL_GPL(ahci_sdev_attrs); 21104 EXPORT_SYMBOL_GPL(ahci_sdev_attrs);
@@ -21014,9 +21108,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libahci.c linux-2.6.37.1/drivers/ata/libah
21014 .inherits = &sata_pmp_port_ops, 21108 .inherits = &sata_pmp_port_ops,
21015 21109
21016 .qc_defer = ahci_pmp_qc_defer, 21110 .qc_defer = ahci_pmp_qc_defer,
21017diff -urNp linux-2.6.37.1/drivers/ata/libata-acpi.c linux-2.6.37.1/drivers/ata/libata-acpi.c 21111diff -urNp linux-2.6.37.2/drivers/ata/libata-acpi.c linux-2.6.37.2/drivers/ata/libata-acpi.c
21018--- linux-2.6.37.1/drivers/ata/libata-acpi.c 2011-01-04 19:50:19.000000000 -0500 21112--- linux-2.6.37.2/drivers/ata/libata-acpi.c 2011-01-04 19:50:19.000000000 -0500
21019+++ linux-2.6.37.1/drivers/ata/libata-acpi.c 2011-01-17 02:41:01.000000000 -0500 21113+++ linux-2.6.37.2/drivers/ata/libata-acpi.c 2011-01-17 02:41:01.000000000 -0500
21020@@ -218,12 +218,12 @@ static void ata_acpi_dev_uevent(acpi_han 21114@@ -218,12 +218,12 @@ static void ata_acpi_dev_uevent(acpi_han
21021 ata_acpi_uevent(dev->link->ap, dev, event); 21115 ata_acpi_uevent(dev->link->ap, dev, event);
21022 } 21116 }
@@ -21032,9 +21126,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libata-acpi.c linux-2.6.37.1/drivers/ata/l
21032 .handler = ata_acpi_ap_notify_dock, 21126 .handler = ata_acpi_ap_notify_dock,
21033 .uevent = ata_acpi_ap_uevent, 21127 .uevent = ata_acpi_ap_uevent,
21034 }; 21128 };
21035diff -urNp linux-2.6.37.1/drivers/ata/libata-core.c linux-2.6.37.1/drivers/ata/libata-core.c 21129diff -urNp linux-2.6.37.2/drivers/ata/libata-core.c linux-2.6.37.2/drivers/ata/libata-core.c
21036--- linux-2.6.37.1/drivers/ata/libata-core.c 2011-01-04 19:50:19.000000000 -0500 21130--- linux-2.6.37.2/drivers/ata/libata-core.c 2011-01-04 19:50:19.000000000 -0500
21037+++ linux-2.6.37.1/drivers/ata/libata-core.c 2011-01-17 02:41:01.000000000 -0500 21131+++ linux-2.6.37.2/drivers/ata/libata-core.c 2011-01-17 02:41:01.000000000 -0500
21038@@ -897,7 +897,7 @@ static const struct ata_xfer_ent { 21132@@ -897,7 +897,7 @@ static const struct ata_xfer_ent {
21039 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, 21133 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
21040 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, 21134 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -21126,9 +21220,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libata-core.c linux-2.6.37.1/drivers/ata/l
21126 .qc_prep = ata_noop_qc_prep, 21220 .qc_prep = ata_noop_qc_prep,
21127 .qc_issue = ata_dummy_qc_issue, 21221 .qc_issue = ata_dummy_qc_issue,
21128 .error_handler = ata_dummy_error_handler, 21222 .error_handler = ata_dummy_error_handler,
21129diff -urNp linux-2.6.37.1/drivers/ata/libata-eh.c linux-2.6.37.1/drivers/ata/libata-eh.c 21223diff -urNp linux-2.6.37.2/drivers/ata/libata-eh.c linux-2.6.37.2/drivers/ata/libata-eh.c
21130--- linux-2.6.37.1/drivers/ata/libata-eh.c 2011-01-04 19:50:19.000000000 -0500 21224--- linux-2.6.37.2/drivers/ata/libata-eh.c 2011-01-04 19:50:19.000000000 -0500
21131+++ linux-2.6.37.1/drivers/ata/libata-eh.c 2011-01-17 02:41:01.000000000 -0500 21225+++ linux-2.6.37.2/drivers/ata/libata-eh.c 2011-01-17 02:41:01.000000000 -0500
21132@@ -3880,7 +3880,7 @@ void ata_do_eh(struct ata_port *ap, ata_ 21226@@ -3880,7 +3880,7 @@ void ata_do_eh(struct ata_port *ap, ata_
21133 */ 21227 */
21134 void ata_std_error_handler(struct ata_port *ap) 21228 void ata_std_error_handler(struct ata_port *ap)
@@ -21138,9 +21232,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libata-eh.c linux-2.6.37.1/drivers/ata/lib
21138 ata_reset_fn_t hardreset = ops->hardreset; 21232 ata_reset_fn_t hardreset = ops->hardreset;
21139 21233
21140 /* ignore built-in hardreset if SCR access is not available */ 21234 /* ignore built-in hardreset if SCR access is not available */
21141diff -urNp linux-2.6.37.1/drivers/ata/libata-pmp.c linux-2.6.37.1/drivers/ata/libata-pmp.c 21235diff -urNp linux-2.6.37.2/drivers/ata/libata-pmp.c linux-2.6.37.2/drivers/ata/libata-pmp.c
21142--- linux-2.6.37.1/drivers/ata/libata-pmp.c 2011-01-04 19:50:19.000000000 -0500 21236--- linux-2.6.37.2/drivers/ata/libata-pmp.c 2011-01-04 19:50:19.000000000 -0500
21143+++ linux-2.6.37.1/drivers/ata/libata-pmp.c 2011-01-17 02:41:01.000000000 -0500 21237+++ linux-2.6.37.2/drivers/ata/libata-pmp.c 2011-01-17 02:41:01.000000000 -0500
21144@@ -912,7 +912,7 @@ static int sata_pmp_handle_link_fail(str 21238@@ -912,7 +912,7 @@ static int sata_pmp_handle_link_fail(str
21145 */ 21239 */
21146 static int sata_pmp_eh_recover(struct ata_port *ap) 21240 static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -21150,9 +21244,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libata-pmp.c linux-2.6.37.1/drivers/ata/li
21150 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS]; 21244 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
21151 struct ata_link *pmp_link = &ap->link; 21245 struct ata_link *pmp_link = &ap->link;
21152 struct ata_device *pmp_dev = pmp_link->device; 21246 struct ata_device *pmp_dev = pmp_link->device;
21153diff -urNp linux-2.6.37.1/drivers/ata/pata_acpi.c linux-2.6.37.1/drivers/ata/pata_acpi.c 21247diff -urNp linux-2.6.37.2/drivers/ata/pata_acpi.c linux-2.6.37.2/drivers/ata/pata_acpi.c
21154--- linux-2.6.37.1/drivers/ata/pata_acpi.c 2011-01-04 19:50:19.000000000 -0500 21248--- linux-2.6.37.2/drivers/ata/pata_acpi.c 2011-01-04 19:50:19.000000000 -0500
21155+++ linux-2.6.37.1/drivers/ata/pata_acpi.c 2011-01-17 02:41:01.000000000 -0500 21249+++ linux-2.6.37.2/drivers/ata/pata_acpi.c 2011-01-17 02:41:01.000000000 -0500
21156@@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_s 21250@@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_s
21157 ATA_BMDMA_SHT(DRV_NAME), 21251 ATA_BMDMA_SHT(DRV_NAME),
21158 }; 21252 };
@@ -21162,9 +21256,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_acpi.c linux-2.6.37.1/drivers/ata/pat
21162 .inherits = &ata_bmdma_port_ops, 21256 .inherits = &ata_bmdma_port_ops,
21163 .qc_issue = pacpi_qc_issue, 21257 .qc_issue = pacpi_qc_issue,
21164 .cable_detect = pacpi_cable_detect, 21258 .cable_detect = pacpi_cable_detect,
21165diff -urNp linux-2.6.37.1/drivers/ata/pata_ali.c linux-2.6.37.1/drivers/ata/pata_ali.c 21259diff -urNp linux-2.6.37.2/drivers/ata/pata_ali.c linux-2.6.37.2/drivers/ata/pata_ali.c
21166--- linux-2.6.37.1/drivers/ata/pata_ali.c 2011-01-04 19:50:19.000000000 -0500 21260--- linux-2.6.37.2/drivers/ata/pata_ali.c 2011-01-04 19:50:19.000000000 -0500
21167+++ linux-2.6.37.1/drivers/ata/pata_ali.c 2011-01-17 02:41:01.000000000 -0500 21261+++ linux-2.6.37.2/drivers/ata/pata_ali.c 2011-01-17 02:41:01.000000000 -0500
21168@@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht 21262@@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht
21169 * Port operations for PIO only ALi 21263 * Port operations for PIO only ALi
21170 */ 21264 */
@@ -21210,9 +21304,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ali.c linux-2.6.37.1/drivers/ata/pata
21210 .inherits = &ali_dma_base_ops, 21304 .inherits = &ali_dma_base_ops,
21211 .check_atapi_dma = ali_check_atapi_dma, 21305 .check_atapi_dma = ali_check_atapi_dma,
21212 .dev_config = ali_warn_atapi_dma, 21306 .dev_config = ali_warn_atapi_dma,
21213diff -urNp linux-2.6.37.1/drivers/ata/pata_amd.c linux-2.6.37.1/drivers/ata/pata_amd.c 21307diff -urNp linux-2.6.37.2/drivers/ata/pata_amd.c linux-2.6.37.2/drivers/ata/pata_amd.c
21214--- linux-2.6.37.1/drivers/ata/pata_amd.c 2011-01-04 19:50:19.000000000 -0500 21308--- linux-2.6.37.2/drivers/ata/pata_amd.c 2011-01-04 19:50:19.000000000 -0500
21215+++ linux-2.6.37.1/drivers/ata/pata_amd.c 2011-01-17 02:41:01.000000000 -0500 21309+++ linux-2.6.37.2/drivers/ata/pata_amd.c 2011-01-17 02:41:01.000000000 -0500
21216@@ -397,28 +397,28 @@ static const struct ata_port_operations 21310@@ -397,28 +397,28 @@ static const struct ata_port_operations
21217 .prereset = amd_pre_reset, 21311 .prereset = amd_pre_reset,
21218 }; 21312 };
@@ -21262,9 +21356,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_amd.c linux-2.6.37.1/drivers/ata/pata
21262 .inherits = &nv_base_port_ops, 21356 .inherits = &nv_base_port_ops,
21263 .set_piomode = nv133_set_piomode, 21357 .set_piomode = nv133_set_piomode,
21264 .set_dmamode = nv133_set_dmamode, 21358 .set_dmamode = nv133_set_dmamode,
21265diff -urNp linux-2.6.37.1/drivers/ata/pata_artop.c linux-2.6.37.1/drivers/ata/pata_artop.c 21359diff -urNp linux-2.6.37.2/drivers/ata/pata_artop.c linux-2.6.37.2/drivers/ata/pata_artop.c
21266--- linux-2.6.37.1/drivers/ata/pata_artop.c 2011-01-04 19:50:19.000000000 -0500 21360--- linux-2.6.37.2/drivers/ata/pata_artop.c 2011-01-04 19:50:19.000000000 -0500
21267+++ linux-2.6.37.1/drivers/ata/pata_artop.c 2011-01-17 02:41:01.000000000 -0500 21361+++ linux-2.6.37.2/drivers/ata/pata_artop.c 2011-01-17 02:41:01.000000000 -0500
21268@@ -312,7 +312,7 @@ static struct scsi_host_template artop_s 21362@@ -312,7 +312,7 @@ static struct scsi_host_template artop_s
21269 ATA_BMDMA_SHT(DRV_NAME), 21363 ATA_BMDMA_SHT(DRV_NAME),
21270 }; 21364 };
@@ -21283,9 +21377,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_artop.c linux-2.6.37.1/drivers/ata/pa
21283 .inherits = &ata_bmdma_port_ops, 21377 .inherits = &ata_bmdma_port_ops,
21284 .cable_detect = artop6260_cable_detect, 21378 .cable_detect = artop6260_cable_detect,
21285 .set_piomode = artop6260_set_piomode, 21379 .set_piomode = artop6260_set_piomode,
21286diff -urNp linux-2.6.37.1/drivers/ata/pata_at32.c linux-2.6.37.1/drivers/ata/pata_at32.c 21380diff -urNp linux-2.6.37.2/drivers/ata/pata_at32.c linux-2.6.37.2/drivers/ata/pata_at32.c
21287--- linux-2.6.37.1/drivers/ata/pata_at32.c 2011-01-04 19:50:19.000000000 -0500 21381--- linux-2.6.37.2/drivers/ata/pata_at32.c 2011-01-04 19:50:19.000000000 -0500
21288+++ linux-2.6.37.1/drivers/ata/pata_at32.c 2011-01-17 02:41:01.000000000 -0500 21382+++ linux-2.6.37.2/drivers/ata/pata_at32.c 2011-01-17 02:41:01.000000000 -0500
21289@@ -173,7 +173,7 @@ static struct scsi_host_template at32_sh 21383@@ -173,7 +173,7 @@ static struct scsi_host_template at32_sh
21290 ATA_PIO_SHT(DRV_NAME), 21384 ATA_PIO_SHT(DRV_NAME),
21291 }; 21385 };
@@ -21295,9 +21389,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_at32.c linux-2.6.37.1/drivers/ata/pat
21295 .inherits = &ata_sff_port_ops, 21389 .inherits = &ata_sff_port_ops,
21296 .cable_detect = ata_cable_40wire, 21390 .cable_detect = ata_cable_40wire,
21297 .set_piomode = pata_at32_set_piomode, 21391 .set_piomode = pata_at32_set_piomode,
21298diff -urNp linux-2.6.37.1/drivers/ata/pata_at91.c linux-2.6.37.1/drivers/ata/pata_at91.c 21392diff -urNp linux-2.6.37.2/drivers/ata/pata_at91.c linux-2.6.37.2/drivers/ata/pata_at91.c
21299--- linux-2.6.37.1/drivers/ata/pata_at91.c 2011-01-04 19:50:19.000000000 -0500 21393--- linux-2.6.37.2/drivers/ata/pata_at91.c 2011-01-04 19:50:19.000000000 -0500
21300+++ linux-2.6.37.1/drivers/ata/pata_at91.c 2011-01-17 02:41:01.000000000 -0500 21394+++ linux-2.6.37.2/drivers/ata/pata_at91.c 2011-01-17 02:41:01.000000000 -0500
21301@@ -196,7 +196,7 @@ static struct scsi_host_template pata_at 21395@@ -196,7 +196,7 @@ static struct scsi_host_template pata_at
21302 ATA_PIO_SHT(DRV_NAME), 21396 ATA_PIO_SHT(DRV_NAME),
21303 }; 21397 };
@@ -21307,9 +21401,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_at91.c linux-2.6.37.1/drivers/ata/pat
21307 .inherits = &ata_sff_port_ops, 21401 .inherits = &ata_sff_port_ops,
21308 21402
21309 .sff_data_xfer = pata_at91_data_xfer_noirq, 21403 .sff_data_xfer = pata_at91_data_xfer_noirq,
21310diff -urNp linux-2.6.37.1/drivers/ata/pata_atiixp.c linux-2.6.37.1/drivers/ata/pata_atiixp.c 21404diff -urNp linux-2.6.37.2/drivers/ata/pata_atiixp.c linux-2.6.37.2/drivers/ata/pata_atiixp.c
21311--- linux-2.6.37.1/drivers/ata/pata_atiixp.c 2011-01-04 19:50:19.000000000 -0500 21405--- linux-2.6.37.2/drivers/ata/pata_atiixp.c 2011-01-04 19:50:19.000000000 -0500
21312+++ linux-2.6.37.1/drivers/ata/pata_atiixp.c 2011-01-17 02:41:01.000000000 -0500 21406+++ linux-2.6.37.2/drivers/ata/pata_atiixp.c 2011-01-17 02:41:01.000000000 -0500
21313@@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_ 21407@@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_
21314 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21408 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21315 }; 21409 };
@@ -21319,9 +21413,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_atiixp.c linux-2.6.37.1/drivers/ata/p
21319 .inherits = &ata_bmdma_port_ops, 21413 .inherits = &ata_bmdma_port_ops,
21320 21414
21321 .qc_prep = ata_bmdma_dumb_qc_prep, 21415 .qc_prep = ata_bmdma_dumb_qc_prep,
21322diff -urNp linux-2.6.37.1/drivers/ata/pata_atp867x.c linux-2.6.37.1/drivers/ata/pata_atp867x.c 21416diff -urNp linux-2.6.37.2/drivers/ata/pata_atp867x.c linux-2.6.37.2/drivers/ata/pata_atp867x.c
21323--- linux-2.6.37.1/drivers/ata/pata_atp867x.c 2011-01-04 19:50:19.000000000 -0500 21417--- linux-2.6.37.2/drivers/ata/pata_atp867x.c 2011-01-04 19:50:19.000000000 -0500
21324+++ linux-2.6.37.1/drivers/ata/pata_atp867x.c 2011-01-17 02:41:01.000000000 -0500 21418+++ linux-2.6.37.2/drivers/ata/pata_atp867x.c 2011-01-17 02:41:01.000000000 -0500
21325@@ -275,7 +275,7 @@ static struct scsi_host_template atp867x 21419@@ -275,7 +275,7 @@ static struct scsi_host_template atp867x
21326 ATA_BMDMA_SHT(DRV_NAME), 21420 ATA_BMDMA_SHT(DRV_NAME),
21327 }; 21421 };
@@ -21331,9 +21425,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_atp867x.c linux-2.6.37.1/drivers/ata/
21331 .inherits = &ata_bmdma_port_ops, 21425 .inherits = &ata_bmdma_port_ops,
21332 .cable_detect = atp867x_cable_detect, 21426 .cable_detect = atp867x_cable_detect,
21333 .set_piomode = atp867x_set_piomode, 21427 .set_piomode = atp867x_set_piomode,
21334diff -urNp linux-2.6.37.1/drivers/ata/pata_bf54x.c linux-2.6.37.1/drivers/ata/pata_bf54x.c 21428diff -urNp linux-2.6.37.2/drivers/ata/pata_bf54x.c linux-2.6.37.2/drivers/ata/pata_bf54x.c
21335--- linux-2.6.37.1/drivers/ata/pata_bf54x.c 2011-01-04 19:50:19.000000000 -0500 21429--- linux-2.6.37.2/drivers/ata/pata_bf54x.c 2011-01-04 19:50:19.000000000 -0500
21336+++ linux-2.6.37.1/drivers/ata/pata_bf54x.c 2011-01-17 02:41:01.000000000 -0500 21430+++ linux-2.6.37.2/drivers/ata/pata_bf54x.c 2011-01-17 02:41:01.000000000 -0500
21337@@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sh 21431@@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sh
21338 .dma_boundary = ATA_DMA_BOUNDARY, 21432 .dma_boundary = ATA_DMA_BOUNDARY,
21339 }; 21433 };
@@ -21343,9 +21437,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_bf54x.c linux-2.6.37.1/drivers/ata/pa
21343 .inherits = &ata_bmdma_port_ops, 21437 .inherits = &ata_bmdma_port_ops,
21344 21438
21345 .set_piomode = bfin_set_piomode, 21439 .set_piomode = bfin_set_piomode,
21346diff -urNp linux-2.6.37.1/drivers/ata/pata_cmd640.c linux-2.6.37.1/drivers/ata/pata_cmd640.c 21440diff -urNp linux-2.6.37.2/drivers/ata/pata_cmd640.c linux-2.6.37.2/drivers/ata/pata_cmd640.c
21347--- linux-2.6.37.1/drivers/ata/pata_cmd640.c 2011-01-04 19:50:19.000000000 -0500 21441--- linux-2.6.37.2/drivers/ata/pata_cmd640.c 2011-01-04 19:50:19.000000000 -0500
21348+++ linux-2.6.37.1/drivers/ata/pata_cmd640.c 2011-01-17 02:41:01.000000000 -0500 21442+++ linux-2.6.37.2/drivers/ata/pata_cmd640.c 2011-01-17 02:41:01.000000000 -0500
21349@@ -176,7 +176,7 @@ static struct scsi_host_template cmd640_ 21443@@ -176,7 +176,7 @@ static struct scsi_host_template cmd640_
21350 ATA_PIO_SHT(DRV_NAME), 21444 ATA_PIO_SHT(DRV_NAME),
21351 }; 21445 };
@@ -21355,9 +21449,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cmd640.c linux-2.6.37.1/drivers/ata/p
21355 .inherits = &ata_sff_port_ops, 21449 .inherits = &ata_sff_port_ops,
21356 /* In theory xfer_noirq is not needed once we kill the prefetcher */ 21450 /* In theory xfer_noirq is not needed once we kill the prefetcher */
21357 .sff_data_xfer = ata_sff_data_xfer_noirq, 21451 .sff_data_xfer = ata_sff_data_xfer_noirq,
21358diff -urNp linux-2.6.37.1/drivers/ata/pata_cmd64x.c linux-2.6.37.1/drivers/ata/pata_cmd64x.c 21452diff -urNp linux-2.6.37.2/drivers/ata/pata_cmd64x.c linux-2.6.37.2/drivers/ata/pata_cmd64x.c
21359--- linux-2.6.37.1/drivers/ata/pata_cmd64x.c 2011-01-04 19:50:19.000000000 -0500 21453--- linux-2.6.37.2/drivers/ata/pata_cmd64x.c 2011-01-04 19:50:19.000000000 -0500
21360+++ linux-2.6.37.1/drivers/ata/pata_cmd64x.c 2011-01-17 02:41:01.000000000 -0500 21454+++ linux-2.6.37.2/drivers/ata/pata_cmd64x.c 2011-01-17 02:41:01.000000000 -0500
21361@@ -268,18 +268,18 @@ static const struct ata_port_operations 21455@@ -268,18 +268,18 @@ static const struct ata_port_operations
21362 .set_dmamode = cmd64x_set_dmamode, 21456 .set_dmamode = cmd64x_set_dmamode,
21363 }; 21457 };
@@ -21380,9 +21474,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cmd64x.c linux-2.6.37.1/drivers/ata/p
21380 .inherits = &cmd64x_base_ops, 21474 .inherits = &cmd64x_base_ops,
21381 .bmdma_stop = cmd648_bmdma_stop, 21475 .bmdma_stop = cmd648_bmdma_stop,
21382 .cable_detect = cmd648_cable_detect, 21476 .cable_detect = cmd648_cable_detect,
21383diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5520.c linux-2.6.37.1/drivers/ata/pata_cs5520.c 21477diff -urNp linux-2.6.37.2/drivers/ata/pata_cs5520.c linux-2.6.37.2/drivers/ata/pata_cs5520.c
21384--- linux-2.6.37.1/drivers/ata/pata_cs5520.c 2011-01-04 19:50:19.000000000 -0500 21478--- linux-2.6.37.2/drivers/ata/pata_cs5520.c 2011-01-04 19:50:19.000000000 -0500
21385+++ linux-2.6.37.1/drivers/ata/pata_cs5520.c 2011-01-17 02:41:01.000000000 -0500 21479+++ linux-2.6.37.2/drivers/ata/pata_cs5520.c 2011-01-17 02:41:01.000000000 -0500
21386@@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_ 21480@@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_
21387 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21481 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21388 }; 21482 };
@@ -21392,9 +21486,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5520.c linux-2.6.37.1/drivers/ata/p
21392 .inherits = &ata_bmdma_port_ops, 21486 .inherits = &ata_bmdma_port_ops,
21393 .qc_prep = ata_bmdma_dumb_qc_prep, 21487 .qc_prep = ata_bmdma_dumb_qc_prep,
21394 .cable_detect = ata_cable_40wire, 21488 .cable_detect = ata_cable_40wire,
21395diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5530.c linux-2.6.37.1/drivers/ata/pata_cs5530.c 21489diff -urNp linux-2.6.37.2/drivers/ata/pata_cs5530.c linux-2.6.37.2/drivers/ata/pata_cs5530.c
21396--- linux-2.6.37.1/drivers/ata/pata_cs5530.c 2011-01-04 19:50:19.000000000 -0500 21490--- linux-2.6.37.2/drivers/ata/pata_cs5530.c 2011-01-04 19:50:19.000000000 -0500
21397+++ linux-2.6.37.1/drivers/ata/pata_cs5530.c 2011-01-17 02:41:01.000000000 -0500 21491+++ linux-2.6.37.2/drivers/ata/pata_cs5530.c 2011-01-17 02:41:01.000000000 -0500
21398@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ 21492@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
21399 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21493 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21400 }; 21494 };
@@ -21404,9 +21498,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5530.c linux-2.6.37.1/drivers/ata/p
21404 .inherits = &ata_bmdma_port_ops, 21498 .inherits = &ata_bmdma_port_ops,
21405 21499
21406 .qc_prep = ata_bmdma_dumb_qc_prep, 21500 .qc_prep = ata_bmdma_dumb_qc_prep,
21407diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5535.c linux-2.6.37.1/drivers/ata/pata_cs5535.c 21501diff -urNp linux-2.6.37.2/drivers/ata/pata_cs5535.c linux-2.6.37.2/drivers/ata/pata_cs5535.c
21408--- linux-2.6.37.1/drivers/ata/pata_cs5535.c 2011-01-04 19:50:19.000000000 -0500 21502--- linux-2.6.37.2/drivers/ata/pata_cs5535.c 2011-01-04 19:50:19.000000000 -0500
21409+++ linux-2.6.37.1/drivers/ata/pata_cs5535.c 2011-01-17 02:41:01.000000000 -0500 21503+++ linux-2.6.37.2/drivers/ata/pata_cs5535.c 2011-01-17 02:41:01.000000000 -0500
21410@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ 21504@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
21411 ATA_BMDMA_SHT(DRV_NAME), 21505 ATA_BMDMA_SHT(DRV_NAME),
21412 }; 21506 };
@@ -21416,9 +21510,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5535.c linux-2.6.37.1/drivers/ata/p
21416 .inherits = &ata_bmdma_port_ops, 21510 .inherits = &ata_bmdma_port_ops,
21417 .cable_detect = cs5535_cable_detect, 21511 .cable_detect = cs5535_cable_detect,
21418 .set_piomode = cs5535_set_piomode, 21512 .set_piomode = cs5535_set_piomode,
21419diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5536.c linux-2.6.37.1/drivers/ata/pata_cs5536.c 21513diff -urNp linux-2.6.37.2/drivers/ata/pata_cs5536.c linux-2.6.37.2/drivers/ata/pata_cs5536.c
21420--- linux-2.6.37.1/drivers/ata/pata_cs5536.c 2011-01-04 19:50:19.000000000 -0500 21514--- linux-2.6.37.2/drivers/ata/pata_cs5536.c 2011-01-04 19:50:19.000000000 -0500
21421+++ linux-2.6.37.1/drivers/ata/pata_cs5536.c 2011-01-17 02:41:01.000000000 -0500 21515+++ linux-2.6.37.2/drivers/ata/pata_cs5536.c 2011-01-17 02:41:01.000000000 -0500
21422@@ -233,7 +233,7 @@ static struct scsi_host_template cs5536_ 21516@@ -233,7 +233,7 @@ static struct scsi_host_template cs5536_
21423 ATA_BMDMA_SHT(DRV_NAME), 21517 ATA_BMDMA_SHT(DRV_NAME),
21424 }; 21518 };
@@ -21428,9 +21522,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5536.c linux-2.6.37.1/drivers/ata/p
21428 .inherits = &ata_bmdma32_port_ops, 21522 .inherits = &ata_bmdma32_port_ops,
21429 .cable_detect = cs5536_cable_detect, 21523 .cable_detect = cs5536_cable_detect,
21430 .set_piomode = cs5536_set_piomode, 21524 .set_piomode = cs5536_set_piomode,
21431diff -urNp linux-2.6.37.1/drivers/ata/pata_cypress.c linux-2.6.37.1/drivers/ata/pata_cypress.c 21525diff -urNp linux-2.6.37.2/drivers/ata/pata_cypress.c linux-2.6.37.2/drivers/ata/pata_cypress.c
21432--- linux-2.6.37.1/drivers/ata/pata_cypress.c 2011-01-04 19:50:19.000000000 -0500 21526--- linux-2.6.37.2/drivers/ata/pata_cypress.c 2011-01-04 19:50:19.000000000 -0500
21433+++ linux-2.6.37.1/drivers/ata/pata_cypress.c 2011-01-17 02:41:01.000000000 -0500 21527+++ linux-2.6.37.2/drivers/ata/pata_cypress.c 2011-01-17 02:41:01.000000000 -0500
21434@@ -115,7 +115,7 @@ static struct scsi_host_template cy82c69 21528@@ -115,7 +115,7 @@ static struct scsi_host_template cy82c69
21435 ATA_BMDMA_SHT(DRV_NAME), 21529 ATA_BMDMA_SHT(DRV_NAME),
21436 }; 21530 };
@@ -21440,9 +21534,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cypress.c linux-2.6.37.1/drivers/ata/
21440 .inherits = &ata_bmdma_port_ops, 21534 .inherits = &ata_bmdma_port_ops,
21441 .cable_detect = ata_cable_40wire, 21535 .cable_detect = ata_cable_40wire,
21442 .set_piomode = cy82c693_set_piomode, 21536 .set_piomode = cy82c693_set_piomode,
21443diff -urNp linux-2.6.37.1/drivers/ata/pata_efar.c linux-2.6.37.1/drivers/ata/pata_efar.c 21537diff -urNp linux-2.6.37.2/drivers/ata/pata_efar.c linux-2.6.37.2/drivers/ata/pata_efar.c
21444--- linux-2.6.37.1/drivers/ata/pata_efar.c 2011-01-04 19:50:19.000000000 -0500 21538--- linux-2.6.37.2/drivers/ata/pata_efar.c 2011-01-04 19:50:19.000000000 -0500
21445+++ linux-2.6.37.1/drivers/ata/pata_efar.c 2011-01-17 02:41:01.000000000 -0500 21539+++ linux-2.6.37.2/drivers/ata/pata_efar.c 2011-01-17 02:41:01.000000000 -0500
21446@@ -238,7 +238,7 @@ static struct scsi_host_template efar_sh 21540@@ -238,7 +238,7 @@ static struct scsi_host_template efar_sh
21447 ATA_BMDMA_SHT(DRV_NAME), 21541 ATA_BMDMA_SHT(DRV_NAME),
21448 }; 21542 };
@@ -21452,9 +21546,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_efar.c linux-2.6.37.1/drivers/ata/pat
21452 .inherits = &ata_bmdma_port_ops, 21546 .inherits = &ata_bmdma_port_ops,
21453 .cable_detect = efar_cable_detect, 21547 .cable_detect = efar_cable_detect,
21454 .set_piomode = efar_set_piomode, 21548 .set_piomode = efar_set_piomode,
21455diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt366.c linux-2.6.37.1/drivers/ata/pata_hpt366.c 21549diff -urNp linux-2.6.37.2/drivers/ata/pata_hpt366.c linux-2.6.37.2/drivers/ata/pata_hpt366.c
21456--- linux-2.6.37.1/drivers/ata/pata_hpt366.c 2011-01-04 19:50:19.000000000 -0500 21550--- linux-2.6.37.2/drivers/ata/pata_hpt366.c 2011-01-04 19:50:19.000000000 -0500
21457+++ linux-2.6.37.1/drivers/ata/pata_hpt366.c 2011-01-17 02:41:01.000000000 -0500 21551+++ linux-2.6.37.2/drivers/ata/pata_hpt366.c 2011-01-17 02:41:01.000000000 -0500
21458@@ -269,7 +269,7 @@ static struct scsi_host_template hpt36x_ 21552@@ -269,7 +269,7 @@ static struct scsi_host_template hpt36x_
21459 * Configuration for HPT366/68 21553 * Configuration for HPT366/68
21460 */ 21554 */
@@ -21464,9 +21558,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt366.c linux-2.6.37.1/drivers/ata/p
21464 .inherits = &ata_bmdma_port_ops, 21558 .inherits = &ata_bmdma_port_ops,
21465 .cable_detect = hpt36x_cable_detect, 21559 .cable_detect = hpt36x_cable_detect,
21466 .mode_filter = hpt366_filter, 21560 .mode_filter = hpt366_filter,
21467diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt37x.c linux-2.6.37.1/drivers/ata/pata_hpt37x.c 21561diff -urNp linux-2.6.37.2/drivers/ata/pata_hpt37x.c linux-2.6.37.2/drivers/ata/pata_hpt37x.c
21468--- linux-2.6.37.1/drivers/ata/pata_hpt37x.c 2011-01-04 19:50:19.000000000 -0500 21562--- linux-2.6.37.2/drivers/ata/pata_hpt37x.c 2011-01-04 19:50:19.000000000 -0500
21469+++ linux-2.6.37.1/drivers/ata/pata_hpt37x.c 2011-01-17 02:41:01.000000000 -0500 21563+++ linux-2.6.37.2/drivers/ata/pata_hpt37x.c 2011-01-17 02:41:01.000000000 -0500
21470@@ -564,7 +564,7 @@ static struct scsi_host_template hpt37x_ 21564@@ -564,7 +564,7 @@ static struct scsi_host_template hpt37x_
21471 * Configuration for HPT370 21565 * Configuration for HPT370
21472 */ 21566 */
@@ -21503,9 +21597,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt37x.c linux-2.6.37.1/drivers/ata/p
21503 .inherits = &hpt372_port_ops, 21597 .inherits = &hpt372_port_ops,
21504 .cable_detect = hpt374_fn1_cable_detect, 21598 .cable_detect = hpt374_fn1_cable_detect,
21505 .prereset = hpt37x_pre_reset, 21599 .prereset = hpt37x_pre_reset,
21506diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c 21600diff -urNp linux-2.6.37.2/drivers/ata/pata_hpt3x2n.c linux-2.6.37.2/drivers/ata/pata_hpt3x2n.c
21507--- linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c 2011-01-04 19:50:19.000000000 -0500 21601--- linux-2.6.37.2/drivers/ata/pata_hpt3x2n.c 2011-01-04 19:50:19.000000000 -0500
21508+++ linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c 2011-01-17 02:41:01.000000000 -0500 21602+++ linux-2.6.37.2/drivers/ata/pata_hpt3x2n.c 2011-01-17 02:41:01.000000000 -0500
21509@@ -331,7 +331,7 @@ static struct scsi_host_template hpt3x2n 21603@@ -331,7 +331,7 @@ static struct scsi_host_template hpt3x2n
21510 * Configuration for HPT3x2n. 21604 * Configuration for HPT3x2n.
21511 */ 21605 */
@@ -21515,9 +21609,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c linux-2.6.37.1/drivers/ata/
21515 .inherits = &ata_bmdma_port_ops, 21609 .inherits = &ata_bmdma_port_ops,
21516 21610
21517 .bmdma_stop = hpt3x2n_bmdma_stop, 21611 .bmdma_stop = hpt3x2n_bmdma_stop,
21518diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt3x3.c linux-2.6.37.1/drivers/ata/pata_hpt3x3.c 21612diff -urNp linux-2.6.37.2/drivers/ata/pata_hpt3x3.c linux-2.6.37.2/drivers/ata/pata_hpt3x3.c
21519--- linux-2.6.37.1/drivers/ata/pata_hpt3x3.c 2011-01-04 19:50:19.000000000 -0500 21613--- linux-2.6.37.2/drivers/ata/pata_hpt3x3.c 2011-01-04 19:50:19.000000000 -0500
21520+++ linux-2.6.37.1/drivers/ata/pata_hpt3x3.c 2011-01-17 02:41:01.000000000 -0500 21614+++ linux-2.6.37.2/drivers/ata/pata_hpt3x3.c 2011-01-17 02:41:01.000000000 -0500
21521@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ 21615@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
21522 ATA_BMDMA_SHT(DRV_NAME), 21616 ATA_BMDMA_SHT(DRV_NAME),
21523 }; 21617 };
@@ -21527,9 +21621,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt3x3.c linux-2.6.37.1/drivers/ata/p
21527 .inherits = &ata_bmdma_port_ops, 21621 .inherits = &ata_bmdma_port_ops,
21528 .cable_detect = ata_cable_40wire, 21622 .cable_detect = ata_cable_40wire,
21529 .set_piomode = hpt3x3_set_piomode, 21623 .set_piomode = hpt3x3_set_piomode,
21530diff -urNp linux-2.6.37.1/drivers/ata/pata_icside.c linux-2.6.37.1/drivers/ata/pata_icside.c 21624diff -urNp linux-2.6.37.2/drivers/ata/pata_icside.c linux-2.6.37.2/drivers/ata/pata_icside.c
21531--- linux-2.6.37.1/drivers/ata/pata_icside.c 2011-01-04 19:50:19.000000000 -0500 21625--- linux-2.6.37.2/drivers/ata/pata_icside.c 2011-01-04 19:50:19.000000000 -0500
21532+++ linux-2.6.37.1/drivers/ata/pata_icside.c 2011-01-17 02:41:01.000000000 -0500 21626+++ linux-2.6.37.2/drivers/ata/pata_icside.c 2011-01-17 02:41:01.000000000 -0500
21533@@ -320,7 +320,7 @@ static void pata_icside_postreset(struct 21627@@ -320,7 +320,7 @@ static void pata_icside_postreset(struct
21534 } 21628 }
21535 } 21629 }
@@ -21539,9 +21633,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_icside.c linux-2.6.37.1/drivers/ata/p
21539 .inherits = &ata_bmdma_port_ops, 21633 .inherits = &ata_bmdma_port_ops,
21540 /* no need to build any PRD tables for DMA */ 21634 /* no need to build any PRD tables for DMA */
21541 .qc_prep = ata_noop_qc_prep, 21635 .qc_prep = ata_noop_qc_prep,
21542diff -urNp linux-2.6.37.1/drivers/ata/pata_isapnp.c linux-2.6.37.1/drivers/ata/pata_isapnp.c 21636diff -urNp linux-2.6.37.2/drivers/ata/pata_isapnp.c linux-2.6.37.2/drivers/ata/pata_isapnp.c
21543--- linux-2.6.37.1/drivers/ata/pata_isapnp.c 2011-01-04 19:50:19.000000000 -0500 21637--- linux-2.6.37.2/drivers/ata/pata_isapnp.c 2011-01-04 19:50:19.000000000 -0500
21544+++ linux-2.6.37.1/drivers/ata/pata_isapnp.c 2011-01-17 02:41:01.000000000 -0500 21638+++ linux-2.6.37.2/drivers/ata/pata_isapnp.c 2011-01-17 02:41:01.000000000 -0500
21545@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ 21639@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
21546 ATA_PIO_SHT(DRV_NAME), 21640 ATA_PIO_SHT(DRV_NAME),
21547 }; 21641 };
@@ -21557,9 +21651,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_isapnp.c linux-2.6.37.1/drivers/ata/p
21557 .inherits = &ata_sff_port_ops, 21651 .inherits = &ata_sff_port_ops,
21558 .cable_detect = ata_cable_40wire, 21652 .cable_detect = ata_cable_40wire,
21559 /* No altstatus so we don't want to use the lost interrupt poll */ 21653 /* No altstatus so we don't want to use the lost interrupt poll */
21560diff -urNp linux-2.6.37.1/drivers/ata/pata_it8213.c linux-2.6.37.1/drivers/ata/pata_it8213.c 21654diff -urNp linux-2.6.37.2/drivers/ata/pata_it8213.c linux-2.6.37.2/drivers/ata/pata_it8213.c
21561--- linux-2.6.37.1/drivers/ata/pata_it8213.c 2011-01-04 19:50:19.000000000 -0500 21655--- linux-2.6.37.2/drivers/ata/pata_it8213.c 2011-01-04 19:50:19.000000000 -0500
21562+++ linux-2.6.37.1/drivers/ata/pata_it8213.c 2011-01-17 02:41:01.000000000 -0500 21656+++ linux-2.6.37.2/drivers/ata/pata_it8213.c 2011-01-17 02:41:01.000000000 -0500
21563@@ -233,7 +233,7 @@ static struct scsi_host_template it8213_ 21657@@ -233,7 +233,7 @@ static struct scsi_host_template it8213_
21564 }; 21658 };
21565 21659
@@ -21569,9 +21663,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_it8213.c linux-2.6.37.1/drivers/ata/p
21569 .inherits = &ata_bmdma_port_ops, 21663 .inherits = &ata_bmdma_port_ops,
21570 .cable_detect = it8213_cable_detect, 21664 .cable_detect = it8213_cable_detect,
21571 .set_piomode = it8213_set_piomode, 21665 .set_piomode = it8213_set_piomode,
21572diff -urNp linux-2.6.37.1/drivers/ata/pata_it821x.c linux-2.6.37.1/drivers/ata/pata_it821x.c 21666diff -urNp linux-2.6.37.2/drivers/ata/pata_it821x.c linux-2.6.37.2/drivers/ata/pata_it821x.c
21573--- linux-2.6.37.1/drivers/ata/pata_it821x.c 2011-01-04 19:50:19.000000000 -0500 21667--- linux-2.6.37.2/drivers/ata/pata_it821x.c 2011-01-04 19:50:19.000000000 -0500
21574+++ linux-2.6.37.1/drivers/ata/pata_it821x.c 2011-01-17 02:41:01.000000000 -0500 21668+++ linux-2.6.37.2/drivers/ata/pata_it821x.c 2011-01-17 02:41:01.000000000 -0500
21575@@ -801,7 +801,7 @@ static struct scsi_host_template it821x_ 21669@@ -801,7 +801,7 @@ static struct scsi_host_template it821x_
21576 ATA_BMDMA_SHT(DRV_NAME), 21670 ATA_BMDMA_SHT(DRV_NAME),
21577 }; 21671 };
@@ -21599,9 +21693,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_it821x.c linux-2.6.37.1/drivers/ata/p
21599 .inherits = &ata_bmdma_port_ops, 21693 .inherits = &ata_bmdma_port_ops,
21600 21694
21601 .check_atapi_dma= it821x_check_atapi_dma, 21695 .check_atapi_dma= it821x_check_atapi_dma,
21602diff -urNp linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c 21696diff -urNp linux-2.6.37.2/drivers/ata/pata_ixp4xx_cf.c linux-2.6.37.2/drivers/ata/pata_ixp4xx_cf.c
21603--- linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c 2011-01-04 19:50:19.000000000 -0500 21697--- linux-2.6.37.2/drivers/ata/pata_ixp4xx_cf.c 2011-01-04 19:50:19.000000000 -0500
21604+++ linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c 2011-01-17 02:41:01.000000000 -0500 21698+++ linux-2.6.37.2/drivers/ata/pata_ixp4xx_cf.c 2011-01-17 02:41:01.000000000 -0500
21605@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ 21699@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
21606 ATA_PIO_SHT(DRV_NAME), 21700 ATA_PIO_SHT(DRV_NAME),
21607 }; 21701 };
@@ -21611,9 +21705,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c linux-2.6.37.1/drivers/at
21611 .inherits = &ata_sff_port_ops, 21705 .inherits = &ata_sff_port_ops,
21612 .sff_data_xfer = ixp4xx_mmio_data_xfer, 21706 .sff_data_xfer = ixp4xx_mmio_data_xfer,
21613 .cable_detect = ata_cable_40wire, 21707 .cable_detect = ata_cable_40wire,
21614diff -urNp linux-2.6.37.1/drivers/ata/pata_jmicron.c linux-2.6.37.1/drivers/ata/pata_jmicron.c 21708diff -urNp linux-2.6.37.2/drivers/ata/pata_jmicron.c linux-2.6.37.2/drivers/ata/pata_jmicron.c
21615--- linux-2.6.37.1/drivers/ata/pata_jmicron.c 2011-01-04 19:50:19.000000000 -0500 21709--- linux-2.6.37.2/drivers/ata/pata_jmicron.c 2011-01-04 19:50:19.000000000 -0500
21616+++ linux-2.6.37.1/drivers/ata/pata_jmicron.c 2011-01-17 02:41:01.000000000 -0500 21710+++ linux-2.6.37.2/drivers/ata/pata_jmicron.c 2011-01-17 02:41:01.000000000 -0500
21617@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron 21711@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
21618 ATA_BMDMA_SHT(DRV_NAME), 21712 ATA_BMDMA_SHT(DRV_NAME),
21619 }; 21713 };
@@ -21623,9 +21717,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_jmicron.c linux-2.6.37.1/drivers/ata/
21623 .inherits = &ata_bmdma_port_ops, 21717 .inherits = &ata_bmdma_port_ops,
21624 .prereset = jmicron_pre_reset, 21718 .prereset = jmicron_pre_reset,
21625 }; 21719 };
21626diff -urNp linux-2.6.37.1/drivers/ata/pata_legacy.c linux-2.6.37.1/drivers/ata/pata_legacy.c 21720diff -urNp linux-2.6.37.2/drivers/ata/pata_legacy.c linux-2.6.37.2/drivers/ata/pata_legacy.c
21627--- linux-2.6.37.1/drivers/ata/pata_legacy.c 2011-01-04 19:50:19.000000000 -0500 21721--- linux-2.6.37.2/drivers/ata/pata_legacy.c 2011-01-04 19:50:19.000000000 -0500
21628+++ linux-2.6.37.1/drivers/ata/pata_legacy.c 2011-01-17 02:41:01.000000000 -0500 21722+++ linux-2.6.37.2/drivers/ata/pata_legacy.c 2011-01-17 02:41:01.000000000 -0500
21629@@ -116,7 +116,7 @@ struct legacy_probe { 21723@@ -116,7 +116,7 @@ struct legacy_probe {
21630 21724
21631 struct legacy_controller { 21725 struct legacy_controller {
@@ -21737,9 +21831,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_legacy.c linux-2.6.37.1/drivers/ata/p
21737 struct legacy_data *ld = &legacy_data[probe->slot]; 21831 struct legacy_data *ld = &legacy_data[probe->slot];
21738 struct ata_host *host = NULL; 21832 struct ata_host *host = NULL;
21739 struct ata_port *ap; 21833 struct ata_port *ap;
21740diff -urNp linux-2.6.37.1/drivers/ata/pata_macio.c linux-2.6.37.1/drivers/ata/pata_macio.c 21834diff -urNp linux-2.6.37.2/drivers/ata/pata_macio.c linux-2.6.37.2/drivers/ata/pata_macio.c
21741--- linux-2.6.37.1/drivers/ata/pata_macio.c 2011-01-04 19:50:19.000000000 -0500 21835--- linux-2.6.37.2/drivers/ata/pata_macio.c 2011-01-04 19:50:19.000000000 -0500
21742+++ linux-2.6.37.1/drivers/ata/pata_macio.c 2011-01-17 02:41:01.000000000 -0500 21836+++ linux-2.6.37.2/drivers/ata/pata_macio.c 2011-01-17 02:41:01.000000000 -0500
21743@@ -918,9 +918,8 @@ static struct scsi_host_template pata_ma 21837@@ -918,9 +918,8 @@ static struct scsi_host_template pata_ma
21744 .slave_configure = pata_macio_slave_config, 21838 .slave_configure = pata_macio_slave_config,
21745 }; 21839 };
@@ -21751,9 +21845,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_macio.c linux-2.6.37.1/drivers/ata/pa
21751 .freeze = pata_macio_freeze, 21845 .freeze = pata_macio_freeze,
21752 .set_piomode = pata_macio_set_timings, 21846 .set_piomode = pata_macio_set_timings,
21753 .set_dmamode = pata_macio_set_timings, 21847 .set_dmamode = pata_macio_set_timings,
21754diff -urNp linux-2.6.37.1/drivers/ata/pata_marvell.c linux-2.6.37.1/drivers/ata/pata_marvell.c 21848diff -urNp linux-2.6.37.2/drivers/ata/pata_marvell.c linux-2.6.37.2/drivers/ata/pata_marvell.c
21755--- linux-2.6.37.1/drivers/ata/pata_marvell.c 2011-01-04 19:50:19.000000000 -0500 21849--- linux-2.6.37.2/drivers/ata/pata_marvell.c 2011-01-04 19:50:19.000000000 -0500
21756+++ linux-2.6.37.1/drivers/ata/pata_marvell.c 2011-01-17 02:41:01.000000000 -0500 21850+++ linux-2.6.37.2/drivers/ata/pata_marvell.c 2011-01-17 02:41:01.000000000 -0500
21757@@ -100,7 +100,7 @@ static struct scsi_host_template marvell 21851@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
21758 ATA_BMDMA_SHT(DRV_NAME), 21852 ATA_BMDMA_SHT(DRV_NAME),
21759 }; 21853 };
@@ -21763,9 +21857,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_marvell.c linux-2.6.37.1/drivers/ata/
21763 .inherits = &ata_bmdma_port_ops, 21857 .inherits = &ata_bmdma_port_ops,
21764 .cable_detect = marvell_cable_detect, 21858 .cable_detect = marvell_cable_detect,
21765 .prereset = marvell_pre_reset, 21859 .prereset = marvell_pre_reset,
21766diff -urNp linux-2.6.37.1/drivers/ata/pata_mpc52xx.c linux-2.6.37.1/drivers/ata/pata_mpc52xx.c 21860diff -urNp linux-2.6.37.2/drivers/ata/pata_mpc52xx.c linux-2.6.37.2/drivers/ata/pata_mpc52xx.c
21767--- linux-2.6.37.1/drivers/ata/pata_mpc52xx.c 2011-02-22 16:05:30.000000000 -0500 21861--- linux-2.6.37.2/drivers/ata/pata_mpc52xx.c 2011-02-22 16:05:30.000000000 -0500
21768+++ linux-2.6.37.1/drivers/ata/pata_mpc52xx.c 2011-02-22 16:12:20.000000000 -0500 21862+++ linux-2.6.37.2/drivers/ata/pata_mpc52xx.c 2011-02-22 16:12:20.000000000 -0500
21769@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx 21863@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
21770 ATA_PIO_SHT(DRV_NAME), 21864 ATA_PIO_SHT(DRV_NAME),
21771 }; 21865 };
@@ -21775,9 +21869,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_mpc52xx.c linux-2.6.37.1/drivers/ata/
21775 .inherits = &ata_bmdma_port_ops, 21869 .inherits = &ata_bmdma_port_ops,
21776 .sff_dev_select = mpc52xx_ata_dev_select, 21870 .sff_dev_select = mpc52xx_ata_dev_select,
21777 .set_piomode = mpc52xx_ata_set_piomode, 21871 .set_piomode = mpc52xx_ata_set_piomode,
21778diff -urNp linux-2.6.37.1/drivers/ata/pata_mpiix.c linux-2.6.37.1/drivers/ata/pata_mpiix.c 21872diff -urNp linux-2.6.37.2/drivers/ata/pata_mpiix.c linux-2.6.37.2/drivers/ata/pata_mpiix.c
21779--- linux-2.6.37.1/drivers/ata/pata_mpiix.c 2011-01-04 19:50:19.000000000 -0500 21873--- linux-2.6.37.2/drivers/ata/pata_mpiix.c 2011-01-04 19:50:19.000000000 -0500
21780+++ linux-2.6.37.1/drivers/ata/pata_mpiix.c 2011-01-17 02:41:01.000000000 -0500 21874+++ linux-2.6.37.2/drivers/ata/pata_mpiix.c 2011-01-17 02:41:01.000000000 -0500
21781@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s 21875@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
21782 ATA_PIO_SHT(DRV_NAME), 21876 ATA_PIO_SHT(DRV_NAME),
21783 }; 21877 };
@@ -21787,9 +21881,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_mpiix.c linux-2.6.37.1/drivers/ata/pa
21787 .inherits = &ata_sff_port_ops, 21881 .inherits = &ata_sff_port_ops,
21788 .qc_issue = mpiix_qc_issue, 21882 .qc_issue = mpiix_qc_issue,
21789 .cable_detect = ata_cable_40wire, 21883 .cable_detect = ata_cable_40wire,
21790diff -urNp linux-2.6.37.1/drivers/ata/pata_netcell.c linux-2.6.37.1/drivers/ata/pata_netcell.c 21884diff -urNp linux-2.6.37.2/drivers/ata/pata_netcell.c linux-2.6.37.2/drivers/ata/pata_netcell.c
21791--- linux-2.6.37.1/drivers/ata/pata_netcell.c 2011-01-04 19:50:19.000000000 -0500 21885--- linux-2.6.37.2/drivers/ata/pata_netcell.c 2011-01-04 19:50:19.000000000 -0500
21792+++ linux-2.6.37.1/drivers/ata/pata_netcell.c 2011-01-17 02:41:01.000000000 -0500 21886+++ linux-2.6.37.2/drivers/ata/pata_netcell.c 2011-01-17 02:41:01.000000000 -0500
21793@@ -34,7 +34,7 @@ static struct scsi_host_template netcell 21887@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
21794 ATA_BMDMA_SHT(DRV_NAME), 21888 ATA_BMDMA_SHT(DRV_NAME),
21795 }; 21889 };
@@ -21799,9 +21893,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_netcell.c linux-2.6.37.1/drivers/ata/
21799 .inherits = &ata_bmdma_port_ops, 21893 .inherits = &ata_bmdma_port_ops,
21800 .cable_detect = ata_cable_80wire, 21894 .cable_detect = ata_cable_80wire,
21801 .read_id = netcell_read_id, 21895 .read_id = netcell_read_id,
21802diff -urNp linux-2.6.37.1/drivers/ata/pata_ninja32.c linux-2.6.37.1/drivers/ata/pata_ninja32.c 21896diff -urNp linux-2.6.37.2/drivers/ata/pata_ninja32.c linux-2.6.37.2/drivers/ata/pata_ninja32.c
21803--- linux-2.6.37.1/drivers/ata/pata_ninja32.c 2011-01-04 19:50:19.000000000 -0500 21897--- linux-2.6.37.2/drivers/ata/pata_ninja32.c 2011-01-04 19:50:19.000000000 -0500
21804+++ linux-2.6.37.1/drivers/ata/pata_ninja32.c 2011-01-17 02:41:01.000000000 -0500 21898+++ linux-2.6.37.2/drivers/ata/pata_ninja32.c 2011-01-17 02:41:01.000000000 -0500
21805@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 21899@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
21806 ATA_BMDMA_SHT(DRV_NAME), 21900 ATA_BMDMA_SHT(DRV_NAME),
21807 }; 21901 };
@@ -21811,9 +21905,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ninja32.c linux-2.6.37.1/drivers/ata/
21811 .inherits = &ata_bmdma_port_ops, 21905 .inherits = &ata_bmdma_port_ops,
21812 .sff_dev_select = ninja32_dev_select, 21906 .sff_dev_select = ninja32_dev_select,
21813 .cable_detect = ata_cable_40wire, 21907 .cable_detect = ata_cable_40wire,
21814diff -urNp linux-2.6.37.1/drivers/ata/pata_ns87410.c linux-2.6.37.1/drivers/ata/pata_ns87410.c 21908diff -urNp linux-2.6.37.2/drivers/ata/pata_ns87410.c linux-2.6.37.2/drivers/ata/pata_ns87410.c
21815--- linux-2.6.37.1/drivers/ata/pata_ns87410.c 2011-01-04 19:50:19.000000000 -0500 21909--- linux-2.6.37.2/drivers/ata/pata_ns87410.c 2011-01-04 19:50:19.000000000 -0500
21816+++ linux-2.6.37.1/drivers/ata/pata_ns87410.c 2011-01-17 02:41:01.000000000 -0500 21910+++ linux-2.6.37.2/drivers/ata/pata_ns87410.c 2011-01-17 02:41:01.000000000 -0500
21817@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 21911@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
21818 ATA_PIO_SHT(DRV_NAME), 21912 ATA_PIO_SHT(DRV_NAME),
21819 }; 21913 };
@@ -21823,9 +21917,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ns87410.c linux-2.6.37.1/drivers/ata/
21823 .inherits = &ata_sff_port_ops, 21917 .inherits = &ata_sff_port_ops,
21824 .qc_issue = ns87410_qc_issue, 21918 .qc_issue = ns87410_qc_issue,
21825 .cable_detect = ata_cable_40wire, 21919 .cable_detect = ata_cable_40wire,
21826diff -urNp linux-2.6.37.1/drivers/ata/pata_ns87415.c linux-2.6.37.1/drivers/ata/pata_ns87415.c 21920diff -urNp linux-2.6.37.2/drivers/ata/pata_ns87415.c linux-2.6.37.2/drivers/ata/pata_ns87415.c
21827--- linux-2.6.37.1/drivers/ata/pata_ns87415.c 2011-01-04 19:50:19.000000000 -0500 21921--- linux-2.6.37.2/drivers/ata/pata_ns87415.c 2011-01-04 19:50:19.000000000 -0500
21828+++ linux-2.6.37.1/drivers/ata/pata_ns87415.c 2011-01-17 02:41:01.000000000 -0500 21922+++ linux-2.6.37.2/drivers/ata/pata_ns87415.c 2011-01-17 02:41:01.000000000 -0500
21829@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at 21923@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
21830 } 21924 }
21831 #endif /* 87560 SuperIO Support */ 21925 #endif /* 87560 SuperIO Support */
@@ -21844,9 +21938,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ns87415.c linux-2.6.37.1/drivers/ata/
21844 .inherits = &ns87415_pata_ops, 21938 .inherits = &ns87415_pata_ops,
21845 .sff_tf_read = ns87560_tf_read, 21939 .sff_tf_read = ns87560_tf_read,
21846 .sff_check_status = ns87560_check_status, 21940 .sff_check_status = ns87560_check_status,
21847diff -urNp linux-2.6.37.1/drivers/ata/pata_octeon_cf.c linux-2.6.37.1/drivers/ata/pata_octeon_cf.c 21941diff -urNp linux-2.6.37.2/drivers/ata/pata_octeon_cf.c linux-2.6.37.2/drivers/ata/pata_octeon_cf.c
21848--- linux-2.6.37.1/drivers/ata/pata_octeon_cf.c 2011-01-04 19:50:19.000000000 -0500 21942--- linux-2.6.37.2/drivers/ata/pata_octeon_cf.c 2011-01-04 19:50:19.000000000 -0500
21849+++ linux-2.6.37.1/drivers/ata/pata_octeon_cf.c 2011-01-17 02:41:01.000000000 -0500 21943+++ linux-2.6.37.2/drivers/ata/pata_octeon_cf.c 2011-01-17 02:41:01.000000000 -0500
21850@@ -780,6 +780,7 @@ static unsigned int octeon_cf_qc_issue(s 21944@@ -780,6 +780,7 @@ static unsigned int octeon_cf_qc_issue(s
21851 return 0; 21945 return 0;
21852 } 21946 }
@@ -21855,9 +21949,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_octeon_cf.c linux-2.6.37.1/drivers/at
21855 static struct ata_port_operations octeon_cf_ops = { 21949 static struct ata_port_operations octeon_cf_ops = {
21856 .inherits = &ata_sff_port_ops, 21950 .inherits = &ata_sff_port_ops,
21857 .check_atapi_dma = octeon_cf_check_atapi_dma, 21951 .check_atapi_dma = octeon_cf_check_atapi_dma,
21858diff -urNp linux-2.6.37.1/drivers/ata/pata_oldpiix.c linux-2.6.37.1/drivers/ata/pata_oldpiix.c 21952diff -urNp linux-2.6.37.2/drivers/ata/pata_oldpiix.c linux-2.6.37.2/drivers/ata/pata_oldpiix.c
21859--- linux-2.6.37.1/drivers/ata/pata_oldpiix.c 2011-01-04 19:50:19.000000000 -0500 21953--- linux-2.6.37.2/drivers/ata/pata_oldpiix.c 2011-01-04 19:50:19.000000000 -0500
21860+++ linux-2.6.37.1/drivers/ata/pata_oldpiix.c 2011-01-17 02:41:01.000000000 -0500 21954+++ linux-2.6.37.2/drivers/ata/pata_oldpiix.c 2011-01-17 02:41:01.000000000 -0500
21861@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix 21955@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
21862 ATA_BMDMA_SHT(DRV_NAME), 21956 ATA_BMDMA_SHT(DRV_NAME),
21863 }; 21957 };
@@ -21867,9 +21961,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_oldpiix.c linux-2.6.37.1/drivers/ata/
21867 .inherits = &ata_bmdma_port_ops, 21961 .inherits = &ata_bmdma_port_ops,
21868 .qc_issue = oldpiix_qc_issue, 21962 .qc_issue = oldpiix_qc_issue,
21869 .cable_detect = ata_cable_40wire, 21963 .cable_detect = ata_cable_40wire,
21870diff -urNp linux-2.6.37.1/drivers/ata/pata_opti.c linux-2.6.37.1/drivers/ata/pata_opti.c 21964diff -urNp linux-2.6.37.2/drivers/ata/pata_opti.c linux-2.6.37.2/drivers/ata/pata_opti.c
21871--- linux-2.6.37.1/drivers/ata/pata_opti.c 2011-01-04 19:50:19.000000000 -0500 21965--- linux-2.6.37.2/drivers/ata/pata_opti.c 2011-01-04 19:50:19.000000000 -0500
21872+++ linux-2.6.37.1/drivers/ata/pata_opti.c 2011-01-17 02:41:01.000000000 -0500 21966+++ linux-2.6.37.2/drivers/ata/pata_opti.c 2011-01-17 02:41:01.000000000 -0500
21873@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh 21967@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
21874 ATA_PIO_SHT(DRV_NAME), 21968 ATA_PIO_SHT(DRV_NAME),
21875 }; 21969 };
@@ -21879,9 +21973,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_opti.c linux-2.6.37.1/drivers/ata/pat
21879 .inherits = &ata_sff_port_ops, 21973 .inherits = &ata_sff_port_ops,
21880 .cable_detect = ata_cable_40wire, 21974 .cable_detect = ata_cable_40wire,
21881 .set_piomode = opti_set_piomode, 21975 .set_piomode = opti_set_piomode,
21882diff -urNp linux-2.6.37.1/drivers/ata/pata_optidma.c linux-2.6.37.1/drivers/ata/pata_optidma.c 21976diff -urNp linux-2.6.37.2/drivers/ata/pata_optidma.c linux-2.6.37.2/drivers/ata/pata_optidma.c
21883--- linux-2.6.37.1/drivers/ata/pata_optidma.c 2011-01-04 19:50:19.000000000 -0500 21977--- linux-2.6.37.2/drivers/ata/pata_optidma.c 2011-01-04 19:50:19.000000000 -0500
21884+++ linux-2.6.37.1/drivers/ata/pata_optidma.c 2011-01-17 02:41:01.000000000 -0500 21978+++ linux-2.6.37.2/drivers/ata/pata_optidma.c 2011-01-17 02:41:01.000000000 -0500
21885@@ -337,7 +337,7 @@ static struct scsi_host_template optidma 21979@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
21886 ATA_BMDMA_SHT(DRV_NAME), 21980 ATA_BMDMA_SHT(DRV_NAME),
21887 }; 21981 };
@@ -21900,9 +21994,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_optidma.c linux-2.6.37.1/drivers/ata/
21900 .inherits = &optidma_port_ops, 21994 .inherits = &optidma_port_ops,
21901 .set_piomode = optiplus_set_pio_mode, 21995 .set_piomode = optiplus_set_pio_mode,
21902 .set_dmamode = optiplus_set_dma_mode, 21996 .set_dmamode = optiplus_set_dma_mode,
21903diff -urNp linux-2.6.37.1/drivers/ata/pata_palmld.c linux-2.6.37.1/drivers/ata/pata_palmld.c 21997diff -urNp linux-2.6.37.2/drivers/ata/pata_palmld.c linux-2.6.37.2/drivers/ata/pata_palmld.c
21904--- linux-2.6.37.1/drivers/ata/pata_palmld.c 2011-01-04 19:50:19.000000000 -0500 21998--- linux-2.6.37.2/drivers/ata/pata_palmld.c 2011-01-04 19:50:19.000000000 -0500
21905+++ linux-2.6.37.1/drivers/ata/pata_palmld.c 2011-01-17 02:41:01.000000000 -0500 21999+++ linux-2.6.37.2/drivers/ata/pata_palmld.c 2011-01-17 02:41:01.000000000 -0500
21906@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ 22000@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
21907 ATA_PIO_SHT(DRV_NAME), 22001 ATA_PIO_SHT(DRV_NAME),
21908 }; 22002 };
@@ -21912,9 +22006,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_palmld.c linux-2.6.37.1/drivers/ata/p
21912 .inherits = &ata_sff_port_ops, 22006 .inherits = &ata_sff_port_ops,
21913 .sff_data_xfer = ata_sff_data_xfer_noirq, 22007 .sff_data_xfer = ata_sff_data_xfer_noirq,
21914 .cable_detect = ata_cable_40wire, 22008 .cable_detect = ata_cable_40wire,
21915diff -urNp linux-2.6.37.1/drivers/ata/pata_pcmcia.c linux-2.6.37.1/drivers/ata/pata_pcmcia.c 22009diff -urNp linux-2.6.37.2/drivers/ata/pata_pcmcia.c linux-2.6.37.2/drivers/ata/pata_pcmcia.c
21916--- linux-2.6.37.1/drivers/ata/pata_pcmcia.c 2011-01-04 19:50:19.000000000 -0500 22010--- linux-2.6.37.2/drivers/ata/pata_pcmcia.c 2011-01-04 19:50:19.000000000 -0500
21917+++ linux-2.6.37.1/drivers/ata/pata_pcmcia.c 2011-01-17 02:41:01.000000000 -0500 22011+++ linux-2.6.37.2/drivers/ata/pata_pcmcia.c 2011-01-17 02:41:01.000000000 -0500
21918@@ -151,14 +151,14 @@ static struct scsi_host_template pcmcia_ 22012@@ -151,14 +151,14 @@ static struct scsi_host_template pcmcia_
21919 ATA_PIO_SHT(DRV_NAME), 22013 ATA_PIO_SHT(DRV_NAME),
21920 }; 22014 };
@@ -21941,9 +22035,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_pcmcia.c linux-2.6.37.1/drivers/ata/p
21941 22035
21942 /* Set up attributes in order to probe card and get resources */ 22036 /* Set up attributes in order to probe card and get resources */
21943 pdev->config_flags |= CONF_ENABLE_IRQ | CONF_AUTO_SET_IO | 22037 pdev->config_flags |= CONF_ENABLE_IRQ | CONF_AUTO_SET_IO |
21944diff -urNp linux-2.6.37.1/drivers/ata/pata_pdc2027x.c linux-2.6.37.1/drivers/ata/pata_pdc2027x.c 22038diff -urNp linux-2.6.37.2/drivers/ata/pata_pdc2027x.c linux-2.6.37.2/drivers/ata/pata_pdc2027x.c
21945--- linux-2.6.37.1/drivers/ata/pata_pdc2027x.c 2011-01-04 19:50:19.000000000 -0500 22039--- linux-2.6.37.2/drivers/ata/pata_pdc2027x.c 2011-01-04 19:50:19.000000000 -0500
21946+++ linux-2.6.37.1/drivers/ata/pata_pdc2027x.c 2011-01-17 02:41:01.000000000 -0500 22040+++ linux-2.6.37.2/drivers/ata/pata_pdc2027x.c 2011-01-17 02:41:01.000000000 -0500
21947@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 22041@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
21948 ATA_BMDMA_SHT(DRV_NAME), 22042 ATA_BMDMA_SHT(DRV_NAME),
21949 }; 22043 };
@@ -21961,9 +22055,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_pdc2027x.c linux-2.6.37.1/drivers/ata
21961 .inherits = &pdc2027x_pata100_ops, 22055 .inherits = &pdc2027x_pata100_ops,
21962 .mode_filter = pdc2027x_mode_filter, 22056 .mode_filter = pdc2027x_mode_filter,
21963 .set_piomode = pdc2027x_set_piomode, 22057 .set_piomode = pdc2027x_set_piomode,
21964diff -urNp linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c 22058diff -urNp linux-2.6.37.2/drivers/ata/pata_pdc202xx_old.c linux-2.6.37.2/drivers/ata/pata_pdc202xx_old.c
21965--- linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c 2011-01-04 19:50:19.000000000 -0500 22059--- linux-2.6.37.2/drivers/ata/pata_pdc202xx_old.c 2011-01-04 19:50:19.000000000 -0500
21966+++ linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c 2011-01-17 02:41:01.000000000 -0500 22060+++ linux-2.6.37.2/drivers/ata/pata_pdc202xx_old.c 2011-01-17 02:41:01.000000000 -0500
21967@@ -295,7 +295,7 @@ static struct scsi_host_template pdc202x 22061@@ -295,7 +295,7 @@ static struct scsi_host_template pdc202x
21968 ATA_BMDMA_SHT(DRV_NAME), 22062 ATA_BMDMA_SHT(DRV_NAME),
21969 }; 22063 };
@@ -21982,9 +22076,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c linux-2.6.37.1/drivers
21982 .inherits = &pdc2024x_port_ops, 22076 .inherits = &pdc2024x_port_ops,
21983 22077
21984 .check_atapi_dma = pdc2026x_check_atapi_dma, 22078 .check_atapi_dma = pdc2026x_check_atapi_dma,
21985diff -urNp linux-2.6.37.1/drivers/ata/pata_piccolo.c linux-2.6.37.1/drivers/ata/pata_piccolo.c 22079diff -urNp linux-2.6.37.2/drivers/ata/pata_piccolo.c linux-2.6.37.2/drivers/ata/pata_piccolo.c
21986--- linux-2.6.37.1/drivers/ata/pata_piccolo.c 2011-01-04 19:50:19.000000000 -0500 22080--- linux-2.6.37.2/drivers/ata/pata_piccolo.c 2011-01-04 19:50:19.000000000 -0500
21987+++ linux-2.6.37.1/drivers/ata/pata_piccolo.c 2011-01-17 02:41:01.000000000 -0500 22081+++ linux-2.6.37.2/drivers/ata/pata_piccolo.c 2011-01-17 02:41:01.000000000 -0500
21988@@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sh 22082@@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sh
21989 ATA_BMDMA_SHT(DRV_NAME), 22083 ATA_BMDMA_SHT(DRV_NAME),
21990 }; 22084 };
@@ -21994,9 +22088,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_piccolo.c linux-2.6.37.1/drivers/ata/
21994 .inherits = &ata_bmdma_port_ops, 22088 .inherits = &ata_bmdma_port_ops,
21995 .cable_detect = ata_cable_unknown, 22089 .cable_detect = ata_cable_unknown,
21996 .set_piomode = tosh_set_piomode, 22090 .set_piomode = tosh_set_piomode,
21997diff -urNp linux-2.6.37.1/drivers/ata/pata_platform.c linux-2.6.37.1/drivers/ata/pata_platform.c 22091diff -urNp linux-2.6.37.2/drivers/ata/pata_platform.c linux-2.6.37.2/drivers/ata/pata_platform.c
21998--- linux-2.6.37.1/drivers/ata/pata_platform.c 2011-01-04 19:50:19.000000000 -0500 22092--- linux-2.6.37.2/drivers/ata/pata_platform.c 2011-01-04 19:50:19.000000000 -0500
21999+++ linux-2.6.37.1/drivers/ata/pata_platform.c 2011-01-17 02:41:01.000000000 -0500 22093+++ linux-2.6.37.2/drivers/ata/pata_platform.c 2011-01-17 02:41:01.000000000 -0500
22000@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl 22094@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
22001 ATA_PIO_SHT(DRV_NAME), 22095 ATA_PIO_SHT(DRV_NAME),
22002 }; 22096 };
@@ -22006,9 +22100,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_platform.c linux-2.6.37.1/drivers/ata
22006 .inherits = &ata_sff_port_ops, 22100 .inherits = &ata_sff_port_ops,
22007 .sff_data_xfer = ata_sff_data_xfer_noirq, 22101 .sff_data_xfer = ata_sff_data_xfer_noirq,
22008 .cable_detect = ata_cable_unknown, 22102 .cable_detect = ata_cable_unknown,
22009diff -urNp linux-2.6.37.1/drivers/ata/pata_pxa.c linux-2.6.37.1/drivers/ata/pata_pxa.c 22103diff -urNp linux-2.6.37.2/drivers/ata/pata_pxa.c linux-2.6.37.2/drivers/ata/pata_pxa.c
22010--- linux-2.6.37.1/drivers/ata/pata_pxa.c 2011-01-04 19:50:19.000000000 -0500 22104--- linux-2.6.37.2/drivers/ata/pata_pxa.c 2011-01-04 19:50:19.000000000 -0500
22011+++ linux-2.6.37.1/drivers/ata/pata_pxa.c 2011-01-17 02:41:01.000000000 -0500 22105+++ linux-2.6.37.2/drivers/ata/pata_pxa.c 2011-01-17 02:41:01.000000000 -0500
22012@@ -198,7 +198,7 @@ static struct scsi_host_template pxa_ata 22106@@ -198,7 +198,7 @@ static struct scsi_host_template pxa_ata
22013 ATA_BMDMA_SHT(DRV_NAME), 22107 ATA_BMDMA_SHT(DRV_NAME),
22014 }; 22108 };
@@ -22018,9 +22112,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_pxa.c linux-2.6.37.1/drivers/ata/pata
22018 .inherits = &ata_bmdma_port_ops, 22112 .inherits = &ata_bmdma_port_ops,
22019 .cable_detect = ata_cable_40wire, 22113 .cable_detect = ata_cable_40wire,
22020 22114
22021diff -urNp linux-2.6.37.1/drivers/ata/pata_qdi.c linux-2.6.37.1/drivers/ata/pata_qdi.c 22115diff -urNp linux-2.6.37.2/drivers/ata/pata_qdi.c linux-2.6.37.2/drivers/ata/pata_qdi.c
22022--- linux-2.6.37.1/drivers/ata/pata_qdi.c 2011-01-04 19:50:19.000000000 -0500 22116--- linux-2.6.37.2/drivers/ata/pata_qdi.c 2011-01-04 19:50:19.000000000 -0500
22023+++ linux-2.6.37.1/drivers/ata/pata_qdi.c 2011-01-17 02:41:01.000000000 -0500 22117+++ linux-2.6.37.2/drivers/ata/pata_qdi.c 2011-01-17 02:41:01.000000000 -0500
22024@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht 22118@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
22025 ATA_PIO_SHT(DRV_NAME), 22119 ATA_PIO_SHT(DRV_NAME),
22026 }; 22120 };
@@ -22039,9 +22133,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_qdi.c linux-2.6.37.1/drivers/ata/pata
22039 .inherits = &qdi6500_port_ops, 22133 .inherits = &qdi6500_port_ops,
22040 .set_piomode = qdi6580_set_piomode, 22134 .set_piomode = qdi6580_set_piomode,
22041 }; 22135 };
22042diff -urNp linux-2.6.37.1/drivers/ata/pata_radisys.c linux-2.6.37.1/drivers/ata/pata_radisys.c 22136diff -urNp linux-2.6.37.2/drivers/ata/pata_radisys.c linux-2.6.37.2/drivers/ata/pata_radisys.c
22043--- linux-2.6.37.1/drivers/ata/pata_radisys.c 2011-01-04 19:50:19.000000000 -0500 22137--- linux-2.6.37.2/drivers/ata/pata_radisys.c 2011-01-04 19:50:19.000000000 -0500
22044+++ linux-2.6.37.1/drivers/ata/pata_radisys.c 2011-01-17 02:41:01.000000000 -0500 22138+++ linux-2.6.37.2/drivers/ata/pata_radisys.c 2011-01-17 02:41:01.000000000 -0500
22045@@ -187,7 +187,7 @@ static struct scsi_host_template radisys 22139@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
22046 ATA_BMDMA_SHT(DRV_NAME), 22140 ATA_BMDMA_SHT(DRV_NAME),
22047 }; 22141 };
@@ -22051,9 +22145,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_radisys.c linux-2.6.37.1/drivers/ata/
22051 .inherits = &ata_bmdma_port_ops, 22145 .inherits = &ata_bmdma_port_ops,
22052 .qc_issue = radisys_qc_issue, 22146 .qc_issue = radisys_qc_issue,
22053 .cable_detect = ata_cable_unknown, 22147 .cable_detect = ata_cable_unknown,
22054diff -urNp linux-2.6.37.1/drivers/ata/pata_rb532_cf.c linux-2.6.37.1/drivers/ata/pata_rb532_cf.c 22148diff -urNp linux-2.6.37.2/drivers/ata/pata_rb532_cf.c linux-2.6.37.2/drivers/ata/pata_rb532_cf.c
22055--- linux-2.6.37.1/drivers/ata/pata_rb532_cf.c 2011-01-04 19:50:19.000000000 -0500 22149--- linux-2.6.37.2/drivers/ata/pata_rb532_cf.c 2011-01-04 19:50:19.000000000 -0500
22056+++ linux-2.6.37.1/drivers/ata/pata_rb532_cf.c 2011-01-17 02:41:01.000000000 -0500 22150+++ linux-2.6.37.2/drivers/ata/pata_rb532_cf.c 2011-01-17 02:41:01.000000000 -0500
22057@@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handle 22151@@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handle
22058 return IRQ_HANDLED; 22152 return IRQ_HANDLED;
22059 } 22153 }
@@ -22063,9 +22157,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_rb532_cf.c linux-2.6.37.1/drivers/ata
22063 .inherits = &ata_sff_port_ops, 22157 .inherits = &ata_sff_port_ops,
22064 .sff_data_xfer = ata_sff_data_xfer32, 22158 .sff_data_xfer = ata_sff_data_xfer32,
22065 }; 22159 };
22066diff -urNp linux-2.6.37.1/drivers/ata/pata_rdc.c linux-2.6.37.1/drivers/ata/pata_rdc.c 22160diff -urNp linux-2.6.37.2/drivers/ata/pata_rdc.c linux-2.6.37.2/drivers/ata/pata_rdc.c
22067--- linux-2.6.37.1/drivers/ata/pata_rdc.c 2011-01-04 19:50:19.000000000 -0500 22161--- linux-2.6.37.2/drivers/ata/pata_rdc.c 2011-01-04 19:50:19.000000000 -0500
22068+++ linux-2.6.37.1/drivers/ata/pata_rdc.c 2011-01-17 02:41:01.000000000 -0500 22162+++ linux-2.6.37.2/drivers/ata/pata_rdc.c 2011-01-17 02:41:01.000000000 -0500
22069@@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_p 22163@@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_p
22070 pci_write_config_byte(dev, 0x48, udma_enable); 22164 pci_write_config_byte(dev, 0x48, udma_enable);
22071 } 22165 }
@@ -22075,9 +22169,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_rdc.c linux-2.6.37.1/drivers/ata/pata
22075 .inherits = &ata_bmdma32_port_ops, 22169 .inherits = &ata_bmdma32_port_ops,
22076 .cable_detect = rdc_pata_cable_detect, 22170 .cable_detect = rdc_pata_cable_detect,
22077 .set_piomode = rdc_set_piomode, 22171 .set_piomode = rdc_set_piomode,
22078diff -urNp linux-2.6.37.1/drivers/ata/pata_rz1000.c linux-2.6.37.1/drivers/ata/pata_rz1000.c 22172diff -urNp linux-2.6.37.2/drivers/ata/pata_rz1000.c linux-2.6.37.2/drivers/ata/pata_rz1000.c
22079--- linux-2.6.37.1/drivers/ata/pata_rz1000.c 2011-01-04 19:50:19.000000000 -0500 22173--- linux-2.6.37.2/drivers/ata/pata_rz1000.c 2011-01-04 19:50:19.000000000 -0500
22080+++ linux-2.6.37.1/drivers/ata/pata_rz1000.c 2011-01-17 02:41:01.000000000 -0500 22174+++ linux-2.6.37.2/drivers/ata/pata_rz1000.c 2011-01-17 02:41:01.000000000 -0500
22081@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ 22175@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
22082 ATA_PIO_SHT(DRV_NAME), 22176 ATA_PIO_SHT(DRV_NAME),
22083 }; 22177 };
@@ -22087,9 +22181,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_rz1000.c linux-2.6.37.1/drivers/ata/p
22087 .inherits = &ata_sff_port_ops, 22181 .inherits = &ata_sff_port_ops,
22088 .cable_detect = ata_cable_40wire, 22182 .cable_detect = ata_cable_40wire,
22089 .set_mode = rz1000_set_mode, 22183 .set_mode = rz1000_set_mode,
22090diff -urNp linux-2.6.37.1/drivers/ata/pata_samsung_cf.c linux-2.6.37.1/drivers/ata/pata_samsung_cf.c 22184diff -urNp linux-2.6.37.2/drivers/ata/pata_samsung_cf.c linux-2.6.37.2/drivers/ata/pata_samsung_cf.c
22091--- linux-2.6.37.1/drivers/ata/pata_samsung_cf.c 2011-01-04 19:50:19.000000000 -0500 22185--- linux-2.6.37.2/drivers/ata/pata_samsung_cf.c 2011-01-04 19:50:19.000000000 -0500
22092+++ linux-2.6.37.1/drivers/ata/pata_samsung_cf.c 2011-01-17 02:41:01.000000000 -0500 22186+++ linux-2.6.37.2/drivers/ata/pata_samsung_cf.c 2011-01-17 02:41:01.000000000 -0500
22093@@ -399,7 +399,7 @@ static struct scsi_host_template pata_s3 22187@@ -399,7 +399,7 @@ static struct scsi_host_template pata_s3
22094 ATA_PIO_SHT(DRV_NAME), 22188 ATA_PIO_SHT(DRV_NAME),
22095 }; 22189 };
@@ -22108,9 +22202,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_samsung_cf.c linux-2.6.37.1/drivers/a
22108 .inherits = &ata_sff_port_ops, 22202 .inherits = &ata_sff_port_ops,
22109 .set_piomode = pata_s3c_set_piomode, 22203 .set_piomode = pata_s3c_set_piomode,
22110 }; 22204 };
22111diff -urNp linux-2.6.37.1/drivers/ata/pata_sc1200.c linux-2.6.37.1/drivers/ata/pata_sc1200.c 22205diff -urNp linux-2.6.37.2/drivers/ata/pata_sc1200.c linux-2.6.37.2/drivers/ata/pata_sc1200.c
22112--- linux-2.6.37.1/drivers/ata/pata_sc1200.c 2011-01-04 19:50:19.000000000 -0500 22206--- linux-2.6.37.2/drivers/ata/pata_sc1200.c 2011-01-04 19:50:19.000000000 -0500
22113+++ linux-2.6.37.1/drivers/ata/pata_sc1200.c 2011-01-17 02:41:01.000000000 -0500 22207+++ linux-2.6.37.2/drivers/ata/pata_sc1200.c 2011-01-17 02:41:01.000000000 -0500
22114@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ 22208@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
22115 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 22209 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
22116 }; 22210 };
@@ -22120,9 +22214,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sc1200.c linux-2.6.37.1/drivers/ata/p
22120 .inherits = &ata_bmdma_port_ops, 22214 .inherits = &ata_bmdma_port_ops,
22121 .qc_prep = ata_bmdma_dumb_qc_prep, 22215 .qc_prep = ata_bmdma_dumb_qc_prep,
22122 .qc_issue = sc1200_qc_issue, 22216 .qc_issue = sc1200_qc_issue,
22123diff -urNp linux-2.6.37.1/drivers/ata/pata_scc.c linux-2.6.37.1/drivers/ata/pata_scc.c 22217diff -urNp linux-2.6.37.2/drivers/ata/pata_scc.c linux-2.6.37.2/drivers/ata/pata_scc.c
22124--- linux-2.6.37.1/drivers/ata/pata_scc.c 2011-01-04 19:50:19.000000000 -0500 22218--- linux-2.6.37.2/drivers/ata/pata_scc.c 2011-01-04 19:50:19.000000000 -0500
22125+++ linux-2.6.37.1/drivers/ata/pata_scc.c 2011-01-17 02:41:01.000000000 -0500 22219+++ linux-2.6.37.2/drivers/ata/pata_scc.c 2011-01-17 02:41:01.000000000 -0500
22126@@ -926,7 +926,7 @@ static struct scsi_host_template scc_sht 22220@@ -926,7 +926,7 @@ static struct scsi_host_template scc_sht
22127 ATA_BMDMA_SHT(DRV_NAME), 22221 ATA_BMDMA_SHT(DRV_NAME),
22128 }; 22222 };
@@ -22132,9 +22226,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_scc.c linux-2.6.37.1/drivers/ata/pata
22132 .inherits = &ata_bmdma_port_ops, 22226 .inherits = &ata_bmdma_port_ops,
22133 22227
22134 .set_piomode = scc_set_piomode, 22228 .set_piomode = scc_set_piomode,
22135diff -urNp linux-2.6.37.1/drivers/ata/pata_sch.c linux-2.6.37.1/drivers/ata/pata_sch.c 22229diff -urNp linux-2.6.37.2/drivers/ata/pata_sch.c linux-2.6.37.2/drivers/ata/pata_sch.c
22136--- linux-2.6.37.1/drivers/ata/pata_sch.c 2011-01-04 19:50:19.000000000 -0500 22230--- linux-2.6.37.2/drivers/ata/pata_sch.c 2011-01-04 19:50:19.000000000 -0500
22137+++ linux-2.6.37.1/drivers/ata/pata_sch.c 2011-01-17 02:41:01.000000000 -0500 22231+++ linux-2.6.37.2/drivers/ata/pata_sch.c 2011-01-17 02:41:01.000000000 -0500
22138@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht 22232@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
22139 ATA_BMDMA_SHT(DRV_NAME), 22233 ATA_BMDMA_SHT(DRV_NAME),
22140 }; 22234 };
@@ -22144,9 +22238,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sch.c linux-2.6.37.1/drivers/ata/pata
22144 .inherits = &ata_bmdma_port_ops, 22238 .inherits = &ata_bmdma_port_ops,
22145 .cable_detect = ata_cable_unknown, 22239 .cable_detect = ata_cable_unknown,
22146 .set_piomode = sch_set_piomode, 22240 .set_piomode = sch_set_piomode,
22147diff -urNp linux-2.6.37.1/drivers/ata/pata_serverworks.c linux-2.6.37.1/drivers/ata/pata_serverworks.c 22241diff -urNp linux-2.6.37.2/drivers/ata/pata_serverworks.c linux-2.6.37.2/drivers/ata/pata_serverworks.c
22148--- linux-2.6.37.1/drivers/ata/pata_serverworks.c 2011-01-04 19:50:19.000000000 -0500 22242--- linux-2.6.37.2/drivers/ata/pata_serverworks.c 2011-01-04 19:50:19.000000000 -0500
22149+++ linux-2.6.37.1/drivers/ata/pata_serverworks.c 2011-01-17 02:41:01.000000000 -0500 22243+++ linux-2.6.37.2/drivers/ata/pata_serverworks.c 2011-01-17 02:41:01.000000000 -0500
22150@@ -300,7 +300,7 @@ static struct scsi_host_template serverw 22244@@ -300,7 +300,7 @@ static struct scsi_host_template serverw
22151 ATA_BMDMA_SHT(DRV_NAME), 22245 ATA_BMDMA_SHT(DRV_NAME),
22152 }; 22246 };
@@ -22165,9 +22259,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_serverworks.c linux-2.6.37.1/drivers/
22165 .inherits = &serverworks_osb4_port_ops, 22259 .inherits = &serverworks_osb4_port_ops,
22166 .mode_filter = serverworks_csb_filter, 22260 .mode_filter = serverworks_csb_filter,
22167 }; 22261 };
22168diff -urNp linux-2.6.37.1/drivers/ata/pata_sil680.c linux-2.6.37.1/drivers/ata/pata_sil680.c 22262diff -urNp linux-2.6.37.2/drivers/ata/pata_sil680.c linux-2.6.37.2/drivers/ata/pata_sil680.c
22169--- linux-2.6.37.1/drivers/ata/pata_sil680.c 2011-01-04 19:50:19.000000000 -0500 22263--- linux-2.6.37.2/drivers/ata/pata_sil680.c 2011-01-04 19:50:19.000000000 -0500
22170+++ linux-2.6.37.1/drivers/ata/pata_sil680.c 2011-01-17 02:41:01.000000000 -0500 22264+++ linux-2.6.37.2/drivers/ata/pata_sil680.c 2011-01-17 02:41:01.000000000 -0500
22171@@ -225,8 +225,7 @@ static struct scsi_host_template sil680_ 22265@@ -225,8 +225,7 @@ static struct scsi_host_template sil680_
22172 ATA_BMDMA_SHT(DRV_NAME), 22266 ATA_BMDMA_SHT(DRV_NAME),
22173 }; 22267 };
@@ -22178,9 +22272,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sil680.c linux-2.6.37.1/drivers/ata/p
22178 .inherits = &ata_bmdma32_port_ops, 22272 .inherits = &ata_bmdma32_port_ops,
22179 .sff_exec_command = sil680_sff_exec_command, 22273 .sff_exec_command = sil680_sff_exec_command,
22180 .sff_irq_check = sil680_sff_irq_check, 22274 .sff_irq_check = sil680_sff_irq_check,
22181diff -urNp linux-2.6.37.1/drivers/ata/pata_sis.c linux-2.6.37.1/drivers/ata/pata_sis.c 22275diff -urNp linux-2.6.37.2/drivers/ata/pata_sis.c linux-2.6.37.2/drivers/ata/pata_sis.c
22182--- linux-2.6.37.1/drivers/ata/pata_sis.c 2011-01-04 19:50:19.000000000 -0500 22276--- linux-2.6.37.2/drivers/ata/pata_sis.c 2011-01-04 19:50:19.000000000 -0500
22183+++ linux-2.6.37.1/drivers/ata/pata_sis.c 2011-01-17 02:41:01.000000000 -0500 22277+++ linux-2.6.37.2/drivers/ata/pata_sis.c 2011-01-17 02:41:01.000000000 -0500
22184@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht 22278@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
22185 ATA_BMDMA_SHT(DRV_NAME), 22279 ATA_BMDMA_SHT(DRV_NAME),
22186 }; 22280 };
@@ -22236,9 +22330,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sis.c linux-2.6.37.1/drivers/ata/pata
22236 .inherits = &sis_base_ops, 22330 .inherits = &sis_base_ops,
22237 .set_piomode = sis_old_set_piomode, 22331 .set_piomode = sis_old_set_piomode,
22238 .set_dmamode = sis_old_set_dmamode, 22332 .set_dmamode = sis_old_set_dmamode,
22239diff -urNp linux-2.6.37.1/drivers/ata/pata_sl82c105.c linux-2.6.37.1/drivers/ata/pata_sl82c105.c 22333diff -urNp linux-2.6.37.2/drivers/ata/pata_sl82c105.c linux-2.6.37.2/drivers/ata/pata_sl82c105.c
22240--- linux-2.6.37.1/drivers/ata/pata_sl82c105.c 2011-01-04 19:50:19.000000000 -0500 22334--- linux-2.6.37.2/drivers/ata/pata_sl82c105.c 2011-01-04 19:50:19.000000000 -0500
22241+++ linux-2.6.37.1/drivers/ata/pata_sl82c105.c 2011-01-17 02:41:01.000000000 -0500 22335+++ linux-2.6.37.2/drivers/ata/pata_sl82c105.c 2011-01-17 02:41:01.000000000 -0500
22242@@ -241,7 +241,7 @@ static struct scsi_host_template sl82c10 22336@@ -241,7 +241,7 @@ static struct scsi_host_template sl82c10
22243 ATA_BMDMA_SHT(DRV_NAME), 22337 ATA_BMDMA_SHT(DRV_NAME),
22244 }; 22338 };
@@ -22248,9 +22342,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sl82c105.c linux-2.6.37.1/drivers/ata
22248 .inherits = &ata_bmdma_port_ops, 22342 .inherits = &ata_bmdma_port_ops,
22249 .qc_defer = sl82c105_qc_defer, 22343 .qc_defer = sl82c105_qc_defer,
22250 .bmdma_start = sl82c105_bmdma_start, 22344 .bmdma_start = sl82c105_bmdma_start,
22251diff -urNp linux-2.6.37.1/drivers/ata/pata_triflex.c linux-2.6.37.1/drivers/ata/pata_triflex.c 22345diff -urNp linux-2.6.37.2/drivers/ata/pata_triflex.c linux-2.6.37.2/drivers/ata/pata_triflex.c
22252--- linux-2.6.37.1/drivers/ata/pata_triflex.c 2011-01-04 19:50:19.000000000 -0500 22346--- linux-2.6.37.2/drivers/ata/pata_triflex.c 2011-01-04 19:50:19.000000000 -0500
22253+++ linux-2.6.37.1/drivers/ata/pata_triflex.c 2011-01-17 02:41:01.000000000 -0500 22347+++ linux-2.6.37.2/drivers/ata/pata_triflex.c 2011-01-17 02:41:01.000000000 -0500
22254@@ -178,7 +178,7 @@ static struct scsi_host_template triflex 22348@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
22255 ATA_BMDMA_SHT(DRV_NAME), 22349 ATA_BMDMA_SHT(DRV_NAME),
22256 }; 22350 };
@@ -22260,9 +22354,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_triflex.c linux-2.6.37.1/drivers/ata/
22260 .inherits = &ata_bmdma_port_ops, 22354 .inherits = &ata_bmdma_port_ops,
22261 .bmdma_start = triflex_bmdma_start, 22355 .bmdma_start = triflex_bmdma_start,
22262 .bmdma_stop = triflex_bmdma_stop, 22356 .bmdma_stop = triflex_bmdma_stop,
22263diff -urNp linux-2.6.37.1/drivers/ata/pata_via.c linux-2.6.37.1/drivers/ata/pata_via.c 22357diff -urNp linux-2.6.37.2/drivers/ata/pata_via.c linux-2.6.37.2/drivers/ata/pata_via.c
22264--- linux-2.6.37.1/drivers/ata/pata_via.c 2011-01-04 19:50:19.000000000 -0500 22358--- linux-2.6.37.2/drivers/ata/pata_via.c 2011-01-04 19:50:19.000000000 -0500
22265+++ linux-2.6.37.1/drivers/ata/pata_via.c 2011-01-17 02:41:01.000000000 -0500 22359+++ linux-2.6.37.2/drivers/ata/pata_via.c 2011-01-17 02:41:01.000000000 -0500
22266@@ -441,7 +441,7 @@ static struct scsi_host_template via_sht 22360@@ -441,7 +441,7 @@ static struct scsi_host_template via_sht
22267 ATA_BMDMA_SHT(DRV_NAME), 22361 ATA_BMDMA_SHT(DRV_NAME),
22268 }; 22362 };
@@ -22281,9 +22375,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_via.c linux-2.6.37.1/drivers/ata/pata
22281 .inherits = &via_port_ops, 22375 .inherits = &via_port_ops,
22282 .sff_data_xfer = ata_sff_data_xfer_noirq, 22376 .sff_data_xfer = ata_sff_data_xfer_noirq,
22283 }; 22377 };
22284diff -urNp linux-2.6.37.1/drivers/ata/pdc_adma.c linux-2.6.37.1/drivers/ata/pdc_adma.c 22378diff -urNp linux-2.6.37.2/drivers/ata/pdc_adma.c linux-2.6.37.2/drivers/ata/pdc_adma.c
22285--- linux-2.6.37.1/drivers/ata/pdc_adma.c 2011-01-04 19:50:19.000000000 -0500 22379--- linux-2.6.37.2/drivers/ata/pdc_adma.c 2011-01-04 19:50:19.000000000 -0500
22286+++ linux-2.6.37.1/drivers/ata/pdc_adma.c 2011-01-17 02:41:01.000000000 -0500 22380+++ linux-2.6.37.2/drivers/ata/pdc_adma.c 2011-01-17 02:41:01.000000000 -0500
22287@@ -146,7 +146,7 @@ static struct scsi_host_template adma_at 22381@@ -146,7 +146,7 @@ static struct scsi_host_template adma_at
22288 .dma_boundary = ADMA_DMA_BOUNDARY, 22382 .dma_boundary = ADMA_DMA_BOUNDARY,
22289 }; 22383 };
@@ -22293,9 +22387,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pdc_adma.c linux-2.6.37.1/drivers/ata/pdc_
22293 .inherits = &ata_sff_port_ops, 22387 .inherits = &ata_sff_port_ops,
22294 22388
22295 .lost_interrupt = ATA_OP_NULL, 22389 .lost_interrupt = ATA_OP_NULL,
22296diff -urNp linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c 22390diff -urNp linux-2.6.37.2/drivers/ata/sata_dwc_460ex.c linux-2.6.37.2/drivers/ata/sata_dwc_460ex.c
22297--- linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c 2011-01-04 19:50:19.000000000 -0500 22391--- linux-2.6.37.2/drivers/ata/sata_dwc_460ex.c 2011-01-04 19:50:19.000000000 -0500
22298+++ linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c 2011-01-17 02:41:01.000000000 -0500 22392+++ linux-2.6.37.2/drivers/ata/sata_dwc_460ex.c 2011-01-17 02:41:01.000000000 -0500
22299@@ -1560,7 +1560,7 @@ static struct scsi_host_template sata_dw 22393@@ -1560,7 +1560,7 @@ static struct scsi_host_template sata_dw
22300 .dma_boundary = ATA_DMA_BOUNDARY, 22394 .dma_boundary = ATA_DMA_BOUNDARY,
22301 }; 22395 };
@@ -22305,9 +22399,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c linux-2.6.37.1/drivers/at
22305 .inherits = &ata_sff_port_ops, 22399 .inherits = &ata_sff_port_ops,
22306 22400
22307 .error_handler = sata_dwc_error_handler, 22401 .error_handler = sata_dwc_error_handler,
22308diff -urNp linux-2.6.37.1/drivers/ata/sata_fsl.c linux-2.6.37.1/drivers/ata/sata_fsl.c 22402diff -urNp linux-2.6.37.2/drivers/ata/sata_fsl.c linux-2.6.37.2/drivers/ata/sata_fsl.c
22309--- linux-2.6.37.1/drivers/ata/sata_fsl.c 2011-01-04 19:50:19.000000000 -0500 22403--- linux-2.6.37.2/drivers/ata/sata_fsl.c 2011-01-04 19:50:19.000000000 -0500
22310+++ linux-2.6.37.1/drivers/ata/sata_fsl.c 2011-01-17 02:41:01.000000000 -0500 22404+++ linux-2.6.37.2/drivers/ata/sata_fsl.c 2011-01-17 02:41:01.000000000 -0500
22311@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs 22405@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
22312 .dma_boundary = ATA_DMA_BOUNDARY, 22406 .dma_boundary = ATA_DMA_BOUNDARY,
22313 }; 22407 };
@@ -22317,9 +22411,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_fsl.c linux-2.6.37.1/drivers/ata/sata
22317 .inherits = &sata_pmp_port_ops, 22411 .inherits = &sata_pmp_port_ops,
22318 22412
22319 .qc_defer = ata_std_qc_defer, 22413 .qc_defer = ata_std_qc_defer,
22320diff -urNp linux-2.6.37.1/drivers/ata/sata_inic162x.c linux-2.6.37.1/drivers/ata/sata_inic162x.c 22414diff -urNp linux-2.6.37.2/drivers/ata/sata_inic162x.c linux-2.6.37.2/drivers/ata/sata_inic162x.c
22321--- linux-2.6.37.1/drivers/ata/sata_inic162x.c 2011-01-04 19:50:19.000000000 -0500 22415--- linux-2.6.37.2/drivers/ata/sata_inic162x.c 2011-01-04 19:50:19.000000000 -0500
22322+++ linux-2.6.37.1/drivers/ata/sata_inic162x.c 2011-01-17 02:41:01.000000000 -0500 22416+++ linux-2.6.37.2/drivers/ata/sata_inic162x.c 2011-01-17 02:41:01.000000000 -0500
22323@@ -705,7 +705,7 @@ static int inic_port_start(struct ata_po 22417@@ -705,7 +705,7 @@ static int inic_port_start(struct ata_po
22324 return 0; 22418 return 0;
22325 } 22419 }
@@ -22329,9 +22423,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_inic162x.c linux-2.6.37.1/drivers/ata
22329 .inherits = &sata_port_ops, 22423 .inherits = &sata_port_ops,
22330 22424
22331 .check_atapi_dma = inic_check_atapi_dma, 22425 .check_atapi_dma = inic_check_atapi_dma,
22332diff -urNp linux-2.6.37.1/drivers/ata/sata_mv.c linux-2.6.37.1/drivers/ata/sata_mv.c 22426diff -urNp linux-2.6.37.2/drivers/ata/sata_mv.c linux-2.6.37.2/drivers/ata/sata_mv.c
22333--- linux-2.6.37.1/drivers/ata/sata_mv.c 2011-01-04 19:50:19.000000000 -0500 22427--- linux-2.6.37.2/drivers/ata/sata_mv.c 2011-01-04 19:50:19.000000000 -0500
22334+++ linux-2.6.37.1/drivers/ata/sata_mv.c 2011-01-17 02:41:01.000000000 -0500 22428+++ linux-2.6.37.2/drivers/ata/sata_mv.c 2011-01-17 02:41:01.000000000 -0500
22335@@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht 22429@@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht
22336 .dma_boundary = MV_DMA_BOUNDARY, 22430 .dma_boundary = MV_DMA_BOUNDARY,
22337 }; 22431 };
@@ -22359,9 +22453,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_mv.c linux-2.6.37.1/drivers/ata/sata_
22359 .inherits = &mv6_ops, 22453 .inherits = &mv6_ops,
22360 .dev_config = ATA_OP_NULL, 22454 .dev_config = ATA_OP_NULL,
22361 .qc_prep = mv_qc_prep_iie, 22455 .qc_prep = mv_qc_prep_iie,
22362diff -urNp linux-2.6.37.1/drivers/ata/sata_nv.c linux-2.6.37.1/drivers/ata/sata_nv.c 22456diff -urNp linux-2.6.37.2/drivers/ata/sata_nv.c linux-2.6.37.2/drivers/ata/sata_nv.c
22363--- linux-2.6.37.1/drivers/ata/sata_nv.c 2011-01-04 19:50:19.000000000 -0500 22457--- linux-2.6.37.2/drivers/ata/sata_nv.c 2011-01-04 19:50:19.000000000 -0500
22364+++ linux-2.6.37.1/drivers/ata/sata_nv.c 2011-01-17 02:41:01.000000000 -0500 22458+++ linux-2.6.37.2/drivers/ata/sata_nv.c 2011-01-17 02:41:01.000000000 -0500
22365@@ -465,7 +465,7 @@ static struct scsi_host_template nv_swnc 22459@@ -465,7 +465,7 @@ static struct scsi_host_template nv_swnc
22366 * cases. Define nv_hardreset() which only kicks in for post-boot 22460 * cases. Define nv_hardreset() which only kicks in for post-boot
22367 * probing and use it for all variants. 22461 * probing and use it for all variants.
@@ -22404,9 +22498,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_nv.c linux-2.6.37.1/drivers/ata/sata_
22404 .inherits = &nv_generic_ops, 22498 .inherits = &nv_generic_ops,
22405 22499
22406 .qc_defer = ata_std_qc_defer, 22500 .qc_defer = ata_std_qc_defer,
22407diff -urNp linux-2.6.37.1/drivers/ata/sata_promise.c linux-2.6.37.1/drivers/ata/sata_promise.c 22501diff -urNp linux-2.6.37.2/drivers/ata/sata_promise.c linux-2.6.37.2/drivers/ata/sata_promise.c
22408--- linux-2.6.37.1/drivers/ata/sata_promise.c 2011-01-04 19:50:19.000000000 -0500 22502--- linux-2.6.37.2/drivers/ata/sata_promise.c 2011-01-04 19:50:19.000000000 -0500
22409+++ linux-2.6.37.1/drivers/ata/sata_promise.c 2011-01-17 02:41:01.000000000 -0500 22503+++ linux-2.6.37.2/drivers/ata/sata_promise.c 2011-01-17 02:41:01.000000000 -0500
22410@@ -196,7 +196,7 @@ static const struct ata_port_operations 22504@@ -196,7 +196,7 @@ static const struct ata_port_operations
22411 .error_handler = pdc_error_handler, 22505 .error_handler = pdc_error_handler,
22412 }; 22506 };
@@ -22433,9 +22527,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_promise.c linux-2.6.37.1/drivers/ata/
22433 .inherits = &pdc_common_ops, 22527 .inherits = &pdc_common_ops,
22434 .cable_detect = pdc_pata_cable_detect, 22528 .cable_detect = pdc_pata_cable_detect,
22435 .freeze = pdc_freeze, 22529 .freeze = pdc_freeze,
22436diff -urNp linux-2.6.37.1/drivers/ata/sata_qstor.c linux-2.6.37.1/drivers/ata/sata_qstor.c 22530diff -urNp linux-2.6.37.2/drivers/ata/sata_qstor.c linux-2.6.37.2/drivers/ata/sata_qstor.c
22437--- linux-2.6.37.1/drivers/ata/sata_qstor.c 2011-01-04 19:50:19.000000000 -0500 22531--- linux-2.6.37.2/drivers/ata/sata_qstor.c 2011-01-04 19:50:19.000000000 -0500
22438+++ linux-2.6.37.1/drivers/ata/sata_qstor.c 2011-01-17 02:41:01.000000000 -0500 22532+++ linux-2.6.37.2/drivers/ata/sata_qstor.c 2011-01-17 02:41:01.000000000 -0500
22439@@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_ 22533@@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_
22440 .dma_boundary = QS_DMA_BOUNDARY, 22534 .dma_boundary = QS_DMA_BOUNDARY,
22441 }; 22535 };
@@ -22445,9 +22539,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_qstor.c linux-2.6.37.1/drivers/ata/sa
22445 .inherits = &ata_sff_port_ops, 22539 .inherits = &ata_sff_port_ops,
22446 22540
22447 .check_atapi_dma = qs_check_atapi_dma, 22541 .check_atapi_dma = qs_check_atapi_dma,
22448diff -urNp linux-2.6.37.1/drivers/ata/sata_sil24.c linux-2.6.37.1/drivers/ata/sata_sil24.c 22542diff -urNp linux-2.6.37.2/drivers/ata/sata_sil24.c linux-2.6.37.2/drivers/ata/sata_sil24.c
22449--- linux-2.6.37.1/drivers/ata/sata_sil24.c 2011-01-04 19:50:19.000000000 -0500 22543--- linux-2.6.37.2/drivers/ata/sata_sil24.c 2011-01-04 19:50:19.000000000 -0500
22450+++ linux-2.6.37.1/drivers/ata/sata_sil24.c 2011-01-17 02:41:01.000000000 -0500 22544+++ linux-2.6.37.2/drivers/ata/sata_sil24.c 2011-01-17 02:41:01.000000000 -0500
22451@@ -389,7 +389,7 @@ static struct scsi_host_template sil24_s 22545@@ -389,7 +389,7 @@ static struct scsi_host_template sil24_s
22452 .dma_boundary = ATA_DMA_BOUNDARY, 22546 .dma_boundary = ATA_DMA_BOUNDARY,
22453 }; 22547 };
@@ -22457,9 +22551,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_sil24.c linux-2.6.37.1/drivers/ata/sa
22457 .inherits = &sata_pmp_port_ops, 22551 .inherits = &sata_pmp_port_ops,
22458 22552
22459 .qc_defer = sil24_qc_defer, 22553 .qc_defer = sil24_qc_defer,
22460diff -urNp linux-2.6.37.1/drivers/ata/sata_sil.c linux-2.6.37.1/drivers/ata/sata_sil.c 22554diff -urNp linux-2.6.37.2/drivers/ata/sata_sil.c linux-2.6.37.2/drivers/ata/sata_sil.c
22461--- linux-2.6.37.1/drivers/ata/sata_sil.c 2011-01-04 19:50:19.000000000 -0500 22555--- linux-2.6.37.2/drivers/ata/sata_sil.c 2011-01-04 19:50:19.000000000 -0500
22462+++ linux-2.6.37.1/drivers/ata/sata_sil.c 2011-01-17 02:41:01.000000000 -0500 22556+++ linux-2.6.37.2/drivers/ata/sata_sil.c 2011-01-17 02:41:01.000000000 -0500
22463@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht 22557@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
22464 .sg_tablesize = ATA_MAX_PRD 22558 .sg_tablesize = ATA_MAX_PRD
22465 }; 22559 };
@@ -22469,9 +22563,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_sil.c linux-2.6.37.1/drivers/ata/sata
22469 .inherits = &ata_bmdma32_port_ops, 22563 .inherits = &ata_bmdma32_port_ops,
22470 .dev_config = sil_dev_config, 22564 .dev_config = sil_dev_config,
22471 .set_mode = sil_set_mode, 22565 .set_mode = sil_set_mode,
22472diff -urNp linux-2.6.37.1/drivers/ata/sata_sis.c linux-2.6.37.1/drivers/ata/sata_sis.c 22566diff -urNp linux-2.6.37.2/drivers/ata/sata_sis.c linux-2.6.37.2/drivers/ata/sata_sis.c
22473--- linux-2.6.37.1/drivers/ata/sata_sis.c 2011-01-04 19:50:19.000000000 -0500 22567--- linux-2.6.37.2/drivers/ata/sata_sis.c 2011-01-04 19:50:19.000000000 -0500
22474+++ linux-2.6.37.1/drivers/ata/sata_sis.c 2011-01-17 02:41:01.000000000 -0500 22568+++ linux-2.6.37.2/drivers/ata/sata_sis.c 2011-01-17 02:41:01.000000000 -0500
22475@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht 22569@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
22476 ATA_BMDMA_SHT(DRV_NAME), 22570 ATA_BMDMA_SHT(DRV_NAME),
22477 }; 22571 };
@@ -22481,9 +22575,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_sis.c linux-2.6.37.1/drivers/ata/sata
22481 .inherits = &ata_bmdma_port_ops, 22575 .inherits = &ata_bmdma_port_ops,
22482 .scr_read = sis_scr_read, 22576 .scr_read = sis_scr_read,
22483 .scr_write = sis_scr_write, 22577 .scr_write = sis_scr_write,
22484diff -urNp linux-2.6.37.1/drivers/ata/sata_svw.c linux-2.6.37.1/drivers/ata/sata_svw.c 22578diff -urNp linux-2.6.37.2/drivers/ata/sata_svw.c linux-2.6.37.2/drivers/ata/sata_svw.c
22485--- linux-2.6.37.1/drivers/ata/sata_svw.c 2011-01-04 19:50:19.000000000 -0500 22579--- linux-2.6.37.2/drivers/ata/sata_svw.c 2011-01-04 19:50:19.000000000 -0500
22486+++ linux-2.6.37.1/drivers/ata/sata_svw.c 2011-01-17 02:41:01.000000000 -0500 22580+++ linux-2.6.37.2/drivers/ata/sata_svw.c 2011-01-17 02:41:01.000000000 -0500
22487@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata 22581@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
22488 }; 22582 };
22489 22583
@@ -22493,9 +22587,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_svw.c linux-2.6.37.1/drivers/ata/sata
22493 .inherits = &ata_bmdma_port_ops, 22587 .inherits = &ata_bmdma_port_ops,
22494 .sff_tf_load = k2_sata_tf_load, 22588 .sff_tf_load = k2_sata_tf_load,
22495 .sff_tf_read = k2_sata_tf_read, 22589 .sff_tf_read = k2_sata_tf_read,
22496diff -urNp linux-2.6.37.1/drivers/ata/sata_sx4.c linux-2.6.37.1/drivers/ata/sata_sx4.c 22590diff -urNp linux-2.6.37.2/drivers/ata/sata_sx4.c linux-2.6.37.2/drivers/ata/sata_sx4.c
22497--- linux-2.6.37.1/drivers/ata/sata_sx4.c 2011-01-04 19:50:19.000000000 -0500 22591--- linux-2.6.37.2/drivers/ata/sata_sx4.c 2011-01-04 19:50:19.000000000 -0500
22498+++ linux-2.6.37.1/drivers/ata/sata_sx4.c 2011-01-17 02:41:01.000000000 -0500 22592+++ linux-2.6.37.2/drivers/ata/sata_sx4.c 2011-01-17 02:41:01.000000000 -0500
22499@@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sat 22593@@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sat
22500 }; 22594 };
22501 22595
@@ -22505,9 +22599,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_sx4.c linux-2.6.37.1/drivers/ata/sata
22505 .inherits = &ata_sff_port_ops, 22599 .inherits = &ata_sff_port_ops,
22506 22600
22507 .check_atapi_dma = pdc_check_atapi_dma, 22601 .check_atapi_dma = pdc_check_atapi_dma,
22508diff -urNp linux-2.6.37.1/drivers/ata/sata_uli.c linux-2.6.37.1/drivers/ata/sata_uli.c 22602diff -urNp linux-2.6.37.2/drivers/ata/sata_uli.c linux-2.6.37.2/drivers/ata/sata_uli.c
22509--- linux-2.6.37.1/drivers/ata/sata_uli.c 2011-01-04 19:50:19.000000000 -0500 22603--- linux-2.6.37.2/drivers/ata/sata_uli.c 2011-01-04 19:50:19.000000000 -0500
22510+++ linux-2.6.37.1/drivers/ata/sata_uli.c 2011-01-17 02:41:01.000000000 -0500 22604+++ linux-2.6.37.2/drivers/ata/sata_uli.c 2011-01-17 02:41:01.000000000 -0500
22511@@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht 22605@@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht
22512 ATA_BMDMA_SHT(DRV_NAME), 22606 ATA_BMDMA_SHT(DRV_NAME),
22513 }; 22607 };
@@ -22517,9 +22611,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_uli.c linux-2.6.37.1/drivers/ata/sata
22517 .inherits = &ata_bmdma_port_ops, 22611 .inherits = &ata_bmdma_port_ops,
22518 .scr_read = uli_scr_read, 22612 .scr_read = uli_scr_read,
22519 .scr_write = uli_scr_write, 22613 .scr_write = uli_scr_write,
22520diff -urNp linux-2.6.37.1/drivers/ata/sata_via.c linux-2.6.37.1/drivers/ata/sata_via.c 22614diff -urNp linux-2.6.37.2/drivers/ata/sata_via.c linux-2.6.37.2/drivers/ata/sata_via.c
22521--- linux-2.6.37.1/drivers/ata/sata_via.c 2011-01-04 19:50:19.000000000 -0500 22615--- linux-2.6.37.2/drivers/ata/sata_via.c 2011-01-04 19:50:19.000000000 -0500
22522+++ linux-2.6.37.1/drivers/ata/sata_via.c 2011-01-17 02:41:01.000000000 -0500 22616+++ linux-2.6.37.2/drivers/ata/sata_via.c 2011-01-17 02:41:01.000000000 -0500
22523@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh 22617@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh
22524 ATA_BMDMA_SHT(DRV_NAME), 22618 ATA_BMDMA_SHT(DRV_NAME),
22525 }; 22619 };
@@ -22558,9 +22652,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_via.c linux-2.6.37.1/drivers/ata/sata
22558 .inherits = &svia_base_ops, 22652 .inherits = &svia_base_ops,
22559 .hardreset = sata_std_hardreset, 22653 .hardreset = sata_std_hardreset,
22560 .scr_read = vt8251_scr_read, 22654 .scr_read = vt8251_scr_read,
22561diff -urNp linux-2.6.37.1/drivers/ata/sata_vsc.c linux-2.6.37.1/drivers/ata/sata_vsc.c 22655diff -urNp linux-2.6.37.2/drivers/ata/sata_vsc.c linux-2.6.37.2/drivers/ata/sata_vsc.c
22562--- linux-2.6.37.1/drivers/ata/sata_vsc.c 2011-01-04 19:50:19.000000000 -0500 22656--- linux-2.6.37.2/drivers/ata/sata_vsc.c 2011-01-04 19:50:19.000000000 -0500
22563+++ linux-2.6.37.1/drivers/ata/sata_vsc.c 2011-01-17 02:41:01.000000000 -0500 22657+++ linux-2.6.37.2/drivers/ata/sata_vsc.c 2011-01-17 02:41:01.000000000 -0500
22564@@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sat 22658@@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sat
22565 }; 22659 };
22566 22660
@@ -22570,9 +22664,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_vsc.c linux-2.6.37.1/drivers/ata/sata
22570 .inherits = &ata_bmdma_port_ops, 22664 .inherits = &ata_bmdma_port_ops,
22571 /* The IRQ handling is not quite standard SFF behaviour so we 22665 /* The IRQ handling is not quite standard SFF behaviour so we
22572 cannot use the default lost interrupt handler */ 22666 cannot use the default lost interrupt handler */
22573diff -urNp linux-2.6.37.1/drivers/atm/adummy.c linux-2.6.37.1/drivers/atm/adummy.c 22667diff -urNp linux-2.6.37.2/drivers/atm/adummy.c linux-2.6.37.2/drivers/atm/adummy.c
22574--- linux-2.6.37.1/drivers/atm/adummy.c 2011-01-04 19:50:19.000000000 -0500 22668--- linux-2.6.37.2/drivers/atm/adummy.c 2011-01-04 19:50:19.000000000 -0500
22575+++ linux-2.6.37.1/drivers/atm/adummy.c 2011-01-17 02:41:01.000000000 -0500 22669+++ linux-2.6.37.2/drivers/atm/adummy.c 2011-01-17 02:41:01.000000000 -0500
22576@@ -114,7 +114,7 @@ adummy_send(struct atm_vcc *vcc, struct 22670@@ -114,7 +114,7 @@ adummy_send(struct atm_vcc *vcc, struct
22577 vcc->pop(vcc, skb); 22671 vcc->pop(vcc, skb);
22578 else 22672 else
@@ -22582,9 +22676,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/adummy.c linux-2.6.37.1/drivers/atm/adummy
22582 22676
22583 return 0; 22677 return 0;
22584 } 22678 }
22585diff -urNp linux-2.6.37.1/drivers/atm/ambassador.c linux-2.6.37.1/drivers/atm/ambassador.c 22679diff -urNp linux-2.6.37.2/drivers/atm/ambassador.c linux-2.6.37.2/drivers/atm/ambassador.c
22586--- linux-2.6.37.1/drivers/atm/ambassador.c 2011-01-04 19:50:19.000000000 -0500 22680--- linux-2.6.37.2/drivers/atm/ambassador.c 2011-01-04 19:50:19.000000000 -0500
22587+++ linux-2.6.37.1/drivers/atm/ambassador.c 2011-01-17 02:41:01.000000000 -0500 22681+++ linux-2.6.37.2/drivers/atm/ambassador.c 2011-01-17 02:41:01.000000000 -0500
22588@@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev, 22682@@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev,
22589 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); 22683 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
22590 22684
@@ -22621,9 +22715,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/ambassador.c linux-2.6.37.1/drivers/atm/am
22621 return -ENOMEM; // ? 22715 return -ENOMEM; // ?
22622 } 22716 }
22623 22717
22624diff -urNp linux-2.6.37.1/drivers/atm/atmtcp.c linux-2.6.37.1/drivers/atm/atmtcp.c 22718diff -urNp linux-2.6.37.2/drivers/atm/atmtcp.c linux-2.6.37.2/drivers/atm/atmtcp.c
22625--- linux-2.6.37.1/drivers/atm/atmtcp.c 2011-01-04 19:50:19.000000000 -0500 22719--- linux-2.6.37.2/drivers/atm/atmtcp.c 2011-01-04 19:50:19.000000000 -0500
22626+++ linux-2.6.37.1/drivers/atm/atmtcp.c 2011-01-17 02:41:01.000000000 -0500 22720+++ linux-2.6.37.2/drivers/atm/atmtcp.c 2011-01-17 02:41:01.000000000 -0500
22627@@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc 22721@@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc
22628 if (vcc->pop) vcc->pop(vcc,skb); 22722 if (vcc->pop) vcc->pop(vcc,skb);
22629 else dev_kfree_skb(skb); 22723 else dev_kfree_skb(skb);
@@ -22673,9 +22767,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/atmtcp.c linux-2.6.37.1/drivers/atm/atmtcp
22673 done: 22767 done:
22674 if (vcc->pop) vcc->pop(vcc,skb); 22768 if (vcc->pop) vcc->pop(vcc,skb);
22675 else dev_kfree_skb(skb); 22769 else dev_kfree_skb(skb);
22676diff -urNp linux-2.6.37.1/drivers/atm/eni.c linux-2.6.37.1/drivers/atm/eni.c 22770diff -urNp linux-2.6.37.2/drivers/atm/eni.c linux-2.6.37.2/drivers/atm/eni.c
22677--- linux-2.6.37.1/drivers/atm/eni.c 2011-01-04 19:50:19.000000000 -0500 22771--- linux-2.6.37.2/drivers/atm/eni.c 2011-01-04 19:50:19.000000000 -0500
22678+++ linux-2.6.37.1/drivers/atm/eni.c 2011-01-17 02:41:01.000000000 -0500 22772+++ linux-2.6.37.2/drivers/atm/eni.c 2011-01-17 02:41:01.000000000 -0500
22679@@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc) 22773@@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc)
22680 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", 22774 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
22681 vcc->dev->number); 22775 vcc->dev->number);
@@ -22721,9 +22815,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/eni.c linux-2.6.37.1/drivers/atm/eni.c
22721 wake_up(&eni_dev->tx_wait); 22815 wake_up(&eni_dev->tx_wait);
22722 dma_complete++; 22816 dma_complete++;
22723 } 22817 }
22724diff -urNp linux-2.6.37.1/drivers/atm/firestream.c linux-2.6.37.1/drivers/atm/firestream.c 22818diff -urNp linux-2.6.37.2/drivers/atm/firestream.c linux-2.6.37.2/drivers/atm/firestream.c
22725--- linux-2.6.37.1/drivers/atm/firestream.c 2011-01-04 19:50:19.000000000 -0500 22819--- linux-2.6.37.2/drivers/atm/firestream.c 2011-01-04 19:50:19.000000000 -0500
22726+++ linux-2.6.37.1/drivers/atm/firestream.c 2011-01-17 02:41:01.000000000 -0500 22820+++ linux-2.6.37.2/drivers/atm/firestream.c 2011-01-17 02:41:01.000000000 -0500
22727@@ -749,7 +749,7 @@ static void process_txdone_queue (struct 22821@@ -749,7 +749,7 @@ static void process_txdone_queue (struct
22728 } 22822 }
22729 } 22823 }
@@ -22757,9 +22851,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/firestream.c linux-2.6.37.1/drivers/atm/fi
22757 break; 22851 break;
22758 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ 22852 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
22759 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 22853 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
22760diff -urNp linux-2.6.37.1/drivers/atm/fore200e.c linux-2.6.37.1/drivers/atm/fore200e.c 22854diff -urNp linux-2.6.37.2/drivers/atm/fore200e.c linux-2.6.37.2/drivers/atm/fore200e.c
22761--- linux-2.6.37.1/drivers/atm/fore200e.c 2011-01-04 19:50:19.000000000 -0500 22855--- linux-2.6.37.2/drivers/atm/fore200e.c 2011-01-04 19:50:19.000000000 -0500
22762+++ linux-2.6.37.1/drivers/atm/fore200e.c 2011-01-17 02:41:01.000000000 -0500 22856+++ linux-2.6.37.2/drivers/atm/fore200e.c 2011-01-17 02:41:01.000000000 -0500
22763@@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200 22857@@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200
22764 #endif 22858 #endif
22765 /* check error condition */ 22859 /* check error condition */
@@ -22816,9 +22910,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/fore200e.c linux-2.6.37.1/drivers/atm/fore
22816 22910
22817 fore200e->tx_sat++; 22911 fore200e->tx_sat++;
22818 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", 22912 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
22819diff -urNp linux-2.6.37.1/drivers/atm/he.c linux-2.6.37.1/drivers/atm/he.c 22913diff -urNp linux-2.6.37.2/drivers/atm/he.c linux-2.6.37.2/drivers/atm/he.c
22820--- linux-2.6.37.1/drivers/atm/he.c 2011-01-04 19:50:19.000000000 -0500 22914--- linux-2.6.37.2/drivers/atm/he.c 2011-01-04 19:50:19.000000000 -0500
22821+++ linux-2.6.37.1/drivers/atm/he.c 2011-01-17 02:41:01.000000000 -0500 22915+++ linux-2.6.37.2/drivers/atm/he.c 2011-01-17 02:41:01.000000000 -0500
22822@@ -1709,7 +1709,7 @@ he_service_rbrq(struct he_dev *he_dev, i 22916@@ -1709,7 +1709,7 @@ he_service_rbrq(struct he_dev *he_dev, i
22823 22917
22824 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { 22918 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22900,9 +22994,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/he.c linux-2.6.37.1/drivers/atm/he.c
22900 22994
22901 return 0; 22995 return 0;
22902 } 22996 }
22903diff -urNp linux-2.6.37.1/drivers/atm/horizon.c linux-2.6.37.1/drivers/atm/horizon.c 22997diff -urNp linux-2.6.37.2/drivers/atm/horizon.c linux-2.6.37.2/drivers/atm/horizon.c
22904--- linux-2.6.37.1/drivers/atm/horizon.c 2011-01-04 19:50:19.000000000 -0500 22998--- linux-2.6.37.2/drivers/atm/horizon.c 2011-01-04 19:50:19.000000000 -0500
22905+++ linux-2.6.37.1/drivers/atm/horizon.c 2011-01-17 02:41:01.000000000 -0500 22999+++ linux-2.6.37.2/drivers/atm/horizon.c 2011-01-17 02:41:01.000000000 -0500
22906@@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev, 23000@@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev,
22907 { 23001 {
22908 struct atm_vcc * vcc = ATM_SKB(skb)->vcc; 23002 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22921,9 +23015,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/horizon.c linux-2.6.37.1/drivers/atm/horiz
22921 23015
22922 // free the skb 23016 // free the skb
22923 hrz_kfree_skb (skb); 23017 hrz_kfree_skb (skb);
22924diff -urNp linux-2.6.37.1/drivers/atm/idt77252.c linux-2.6.37.1/drivers/atm/idt77252.c 23018diff -urNp linux-2.6.37.2/drivers/atm/idt77252.c linux-2.6.37.2/drivers/atm/idt77252.c
22925--- linux-2.6.37.1/drivers/atm/idt77252.c 2011-01-04 19:50:19.000000000 -0500 23019--- linux-2.6.37.2/drivers/atm/idt77252.c 2011-01-04 19:50:19.000000000 -0500
22926+++ linux-2.6.37.1/drivers/atm/idt77252.c 2011-01-17 02:41:01.000000000 -0500 23020+++ linux-2.6.37.2/drivers/atm/idt77252.c 2011-01-17 02:41:01.000000000 -0500
22927@@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, str 23021@@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, str
22928 else 23022 else
22929 dev_kfree_skb(skb); 23023 dev_kfree_skb(skb);
@@ -23078,9 +23172,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/idt77252.c linux-2.6.37.1/drivers/atm/idt7
23078 return -ENOMEM; 23172 return -ENOMEM;
23079 } 23173 }
23080 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); 23174 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
23081diff -urNp linux-2.6.37.1/drivers/atm/iphase.c linux-2.6.37.1/drivers/atm/iphase.c 23175diff -urNp linux-2.6.37.2/drivers/atm/iphase.c linux-2.6.37.2/drivers/atm/iphase.c
23082--- linux-2.6.37.1/drivers/atm/iphase.c 2011-01-04 19:50:19.000000000 -0500 23176--- linux-2.6.37.2/drivers/atm/iphase.c 2011-01-04 19:50:19.000000000 -0500
23083+++ linux-2.6.37.1/drivers/atm/iphase.c 2011-01-17 02:41:01.000000000 -0500 23177+++ linux-2.6.37.2/drivers/atm/iphase.c 2011-01-17 02:41:01.000000000 -0500
23084@@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev) 23178@@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev)
23085 status = (u_short) (buf_desc_ptr->desc_mode); 23179 status = (u_short) (buf_desc_ptr->desc_mode);
23086 if (status & (RX_CER | RX_PTE | RX_OFL)) 23180 if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -23177,9 +23271,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/iphase.c linux-2.6.37.1/drivers/atm/iphase
23177 if (iavcc->vc_desc_cnt > 10) { 23271 if (iavcc->vc_desc_cnt > 10) {
23178 vcc->tx_quota = vcc->tx_quota * 3 / 4; 23272 vcc->tx_quota = vcc->tx_quota * 3 / 4;
23179 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); 23273 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
23180diff -urNp linux-2.6.37.1/drivers/atm/lanai.c linux-2.6.37.1/drivers/atm/lanai.c 23274diff -urNp linux-2.6.37.2/drivers/atm/lanai.c linux-2.6.37.2/drivers/atm/lanai.c
23181--- linux-2.6.37.1/drivers/atm/lanai.c 2011-01-04 19:50:19.000000000 -0500 23275--- linux-2.6.37.2/drivers/atm/lanai.c 2011-01-04 19:50:19.000000000 -0500
23182+++ linux-2.6.37.1/drivers/atm/lanai.c 2011-01-17 02:41:01.000000000 -0500 23276+++ linux-2.6.37.2/drivers/atm/lanai.c 2011-01-17 02:41:01.000000000 -0500
23183@@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct l 23277@@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct l
23184 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); 23278 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
23185 lanai_endtx(lanai, lvcc); 23279 lanai_endtx(lanai, lvcc);
@@ -23234,9 +23328,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/lanai.c linux-2.6.37.1/drivers/atm/lanai.c
23234 lvcc->stats.x.aal5.service_rxcrc++; 23328 lvcc->stats.x.aal5.service_rxcrc++;
23235 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; 23329 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
23236 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); 23330 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
23237diff -urNp linux-2.6.37.1/drivers/atm/nicstar.c linux-2.6.37.1/drivers/atm/nicstar.c 23331diff -urNp linux-2.6.37.2/drivers/atm/nicstar.c linux-2.6.37.2/drivers/atm/nicstar.c
23238--- linux-2.6.37.1/drivers/atm/nicstar.c 2011-01-04 19:50:19.000000000 -0500 23332--- linux-2.6.37.2/drivers/atm/nicstar.c 2011-01-04 19:50:19.000000000 -0500
23239+++ linux-2.6.37.1/drivers/atm/nicstar.c 2011-01-17 02:41:01.000000000 -0500 23333+++ linux-2.6.37.2/drivers/atm/nicstar.c 2011-01-17 02:41:01.000000000 -0500
23240@@ -1654,7 +1654,7 @@ static int ns_send(struct atm_vcc *vcc, 23334@@ -1654,7 +1654,7 @@ static int ns_send(struct atm_vcc *vcc,
23241 if ((vc = (vc_map *) vcc->dev_data) == NULL) { 23335 if ((vc = (vc_map *) vcc->dev_data) == NULL) {
23242 printk("nicstar%d: vcc->dev_data == NULL on ns_send().\n", 23336 printk("nicstar%d: vcc->dev_data == NULL on ns_send().\n",
@@ -23438,9 +23532,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/nicstar.c linux-2.6.37.1/drivers/atm/nicst
23438 } 23532 }
23439 } 23533 }
23440 23534
23441diff -urNp linux-2.6.37.1/drivers/atm/solos-pci.c linux-2.6.37.1/drivers/atm/solos-pci.c 23535diff -urNp linux-2.6.37.2/drivers/atm/solos-pci.c linux-2.6.37.2/drivers/atm/solos-pci.c
23442--- linux-2.6.37.1/drivers/atm/solos-pci.c 2011-01-04 19:50:19.000000000 -0500 23536--- linux-2.6.37.2/drivers/atm/solos-pci.c 2011-01-04 19:50:19.000000000 -0500
23443+++ linux-2.6.37.1/drivers/atm/solos-pci.c 2011-01-17 02:41:01.000000000 -0500 23537+++ linux-2.6.37.2/drivers/atm/solos-pci.c 2011-01-17 02:41:01.000000000 -0500
23444@@ -717,7 +717,7 @@ void solos_bh(unsigned long card_arg) 23538@@ -717,7 +717,7 @@ void solos_bh(unsigned long card_arg)
23445 } 23539 }
23446 atm_charge(vcc, skb->truesize); 23540 atm_charge(vcc, skb->truesize);
@@ -23459,9 +23553,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/solos-pci.c linux-2.6.37.1/drivers/atm/sol
23459 solos_pop(vcc, oldskb); 23553 solos_pop(vcc, oldskb);
23460 } else 23554 } else
23461 dev_kfree_skb_irq(oldskb); 23555 dev_kfree_skb_irq(oldskb);
23462diff -urNp linux-2.6.37.1/drivers/atm/suni.c linux-2.6.37.1/drivers/atm/suni.c 23556diff -urNp linux-2.6.37.2/drivers/atm/suni.c linux-2.6.37.2/drivers/atm/suni.c
23463--- linux-2.6.37.1/drivers/atm/suni.c 2011-01-04 19:50:19.000000000 -0500 23557--- linux-2.6.37.2/drivers/atm/suni.c 2011-01-04 19:50:19.000000000 -0500
23464+++ linux-2.6.37.1/drivers/atm/suni.c 2011-01-17 02:41:01.000000000 -0500 23558+++ linux-2.6.37.2/drivers/atm/suni.c 2011-01-17 02:41:01.000000000 -0500
23465@@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock); 23559@@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock);
23466 23560
23467 23561
@@ -23473,9 +23567,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/suni.c linux-2.6.37.1/drivers/atm/suni.c
23473 23567
23474 23568
23475 static void suni_hz(unsigned long from_timer) 23569 static void suni_hz(unsigned long from_timer)
23476diff -urNp linux-2.6.37.1/drivers/atm/uPD98402.c linux-2.6.37.1/drivers/atm/uPD98402.c 23570diff -urNp linux-2.6.37.2/drivers/atm/uPD98402.c linux-2.6.37.2/drivers/atm/uPD98402.c
23477--- linux-2.6.37.1/drivers/atm/uPD98402.c 2011-01-04 19:50:19.000000000 -0500 23571--- linux-2.6.37.2/drivers/atm/uPD98402.c 2011-01-04 19:50:19.000000000 -0500
23478+++ linux-2.6.37.1/drivers/atm/uPD98402.c 2011-01-17 02:41:01.000000000 -0500 23572+++ linux-2.6.37.2/drivers/atm/uPD98402.c 2011-01-17 02:41:01.000000000 -0500
23479@@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *d 23573@@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *d
23480 struct sonet_stats tmp; 23574 struct sonet_stats tmp;
23481 int error = 0; 23575 int error = 0;
@@ -23520,9 +23614,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/uPD98402.c linux-2.6.37.1/drivers/atm/uPD9
23520 return 0; 23614 return 0;
23521 } 23615 }
23522 23616
23523diff -urNp linux-2.6.37.1/drivers/atm/zatm.c linux-2.6.37.1/drivers/atm/zatm.c 23617diff -urNp linux-2.6.37.2/drivers/atm/zatm.c linux-2.6.37.2/drivers/atm/zatm.c
23524--- linux-2.6.37.1/drivers/atm/zatm.c 2011-01-04 19:50:19.000000000 -0500 23618--- linux-2.6.37.2/drivers/atm/zatm.c 2011-01-04 19:50:19.000000000 -0500
23525+++ linux-2.6.37.1/drivers/atm/zatm.c 2011-01-17 02:41:01.000000000 -0500 23619+++ linux-2.6.37.2/drivers/atm/zatm.c 2011-01-17 02:41:01.000000000 -0500
23526@@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy 23620@@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
23527 } 23621 }
23528 if (!size) { 23622 if (!size) {
@@ -23550,9 +23644,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/zatm.c linux-2.6.37.1/drivers/atm/zatm.c
23550 wake_up(&zatm_vcc->tx_wait); 23644 wake_up(&zatm_vcc->tx_wait);
23551 } 23645 }
23552 23646
23553diff -urNp linux-2.6.37.1/drivers/block/cciss.c linux-2.6.37.1/drivers/block/cciss.c 23647diff -urNp linux-2.6.37.2/drivers/block/cciss.c linux-2.6.37.2/drivers/block/cciss.c
23554--- linux-2.6.37.1/drivers/block/cciss.c 2011-01-04 19:50:19.000000000 -0500 23648--- linux-2.6.37.2/drivers/block/cciss.c 2011-01-04 19:50:19.000000000 -0500
23555+++ linux-2.6.37.1/drivers/block/cciss.c 2011-01-17 02:41:01.000000000 -0500 23649+++ linux-2.6.37.2/drivers/block/cciss.c 2011-01-17 02:41:01.000000000 -0500
23556@@ -1112,6 +1112,8 @@ static int cciss_ioctl32_passthru(struct 23650@@ -1112,6 +1112,8 @@ static int cciss_ioctl32_passthru(struct
23557 int err; 23651 int err;
23558 u32 cp; 23652 u32 cp;
@@ -23562,9 +23656,9 @@ diff -urNp linux-2.6.37.1/drivers/block/cciss.c linux-2.6.37.1/drivers/block/cci
23562 err = 0; 23656 err = 0;
23563 err |= 23657 err |=
23564 copy_from_user(&arg64.LUN_info, &arg32->LUN_info, 23658 copy_from_user(&arg64.LUN_info, &arg32->LUN_info,
23565diff -urNp linux-2.6.37.1/drivers/char/agp/frontend.c linux-2.6.37.1/drivers/char/agp/frontend.c 23659diff -urNp linux-2.6.37.2/drivers/char/agp/frontend.c linux-2.6.37.2/drivers/char/agp/frontend.c
23566--- linux-2.6.37.1/drivers/char/agp/frontend.c 2011-01-04 19:50:19.000000000 -0500 23660--- linux-2.6.37.2/drivers/char/agp/frontend.c 2011-01-04 19:50:19.000000000 -0500
23567+++ linux-2.6.37.1/drivers/char/agp/frontend.c 2011-01-17 02:41:01.000000000 -0500 23661+++ linux-2.6.37.2/drivers/char/agp/frontend.c 2011-01-17 02:41:01.000000000 -0500
23568@@ -817,7 +817,7 @@ static int agpioc_reserve_wrap(struct ag 23662@@ -817,7 +817,7 @@ static int agpioc_reserve_wrap(struct ag
23569 if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) 23663 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
23570 return -EFAULT; 23664 return -EFAULT;
@@ -23574,9 +23668,9 @@ diff -urNp linux-2.6.37.1/drivers/char/agp/frontend.c linux-2.6.37.1/drivers/cha
23574 return -EFAULT; 23668 return -EFAULT;
23575 23669
23576 client = agp_find_client_by_pid(reserve.pid); 23670 client = agp_find_client_by_pid(reserve.pid);
23577diff -urNp linux-2.6.37.1/drivers/char/agp/intel-agp.c linux-2.6.37.1/drivers/char/agp/intel-agp.c 23671diff -urNp linux-2.6.37.2/drivers/char/agp/intel-agp.c linux-2.6.37.2/drivers/char/agp/intel-agp.c
23578--- linux-2.6.37.1/drivers/char/agp/intel-agp.c 2011-02-22 16:05:30.000000000 -0500 23672--- linux-2.6.37.2/drivers/char/agp/intel-agp.c 2011-02-22 16:05:30.000000000 -0500
23579+++ linux-2.6.37.1/drivers/char/agp/intel-agp.c 2011-02-22 16:05:42.000000000 -0500 23673+++ linux-2.6.37.2/drivers/char/agp/intel-agp.c 2011-02-22 16:05:42.000000000 -0500
23580@@ -908,7 +908,7 @@ static struct pci_device_id agp_intel_pc 23674@@ -908,7 +908,7 @@ static struct pci_device_id agp_intel_pc
23581 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_HB), 23675 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_HB),
23582 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_M_HB), 23676 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_M_HB),
@@ -23586,9 +23680,9 @@ diff -urNp linux-2.6.37.1/drivers/char/agp/intel-agp.c linux-2.6.37.1/drivers/ch
23586 }; 23680 };
23587 23681
23588 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); 23682 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
23589diff -urNp linux-2.6.37.1/drivers/char/hpet.c linux-2.6.37.1/drivers/char/hpet.c 23683diff -urNp linux-2.6.37.2/drivers/char/hpet.c linux-2.6.37.2/drivers/char/hpet.c
23590--- linux-2.6.37.1/drivers/char/hpet.c 2011-01-04 19:50:19.000000000 -0500 23684--- linux-2.6.37.2/drivers/char/hpet.c 2011-01-04 19:50:19.000000000 -0500
23591+++ linux-2.6.37.1/drivers/char/hpet.c 2011-01-17 02:41:01.000000000 -0500 23685+++ linux-2.6.37.2/drivers/char/hpet.c 2011-01-17 02:41:01.000000000 -0500
23592@@ -553,7 +553,7 @@ static inline unsigned long hpet_time_di 23686@@ -553,7 +553,7 @@ static inline unsigned long hpet_time_di
23593 } 23687 }
23594 23688
@@ -23607,9 +23701,9 @@ diff -urNp linux-2.6.37.1/drivers/char/hpet.c linux-2.6.37.1/drivers/char/hpet.c
23607 23701
23608 static int __init hpet_init(void) 23702 static int __init hpet_init(void)
23609 { 23703 {
23610diff -urNp linux-2.6.37.1/drivers/char/hvc_console.h linux-2.6.37.1/drivers/char/hvc_console.h 23704diff -urNp linux-2.6.37.2/drivers/char/hvc_console.h linux-2.6.37.2/drivers/char/hvc_console.h
23611--- linux-2.6.37.1/drivers/char/hvc_console.h 2011-01-04 19:50:19.000000000 -0500 23705--- linux-2.6.37.2/drivers/char/hvc_console.h 2011-01-04 19:50:19.000000000 -0500
23612+++ linux-2.6.37.1/drivers/char/hvc_console.h 2011-01-17 02:41:01.000000000 -0500 23706+++ linux-2.6.37.2/drivers/char/hvc_console.h 2011-01-17 02:41:01.000000000 -0500
23613@@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vter 23707@@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vter
23614 /* register a vterm for hvc tty operation (module_init or hotplug add) */ 23708 /* register a vterm for hvc tty operation (module_init or hotplug add) */
23615 extern struct hvc_struct * hvc_alloc(uint32_t vtermno, int data, 23709 extern struct hvc_struct * hvc_alloc(uint32_t vtermno, int data,
@@ -23618,9 +23712,9 @@ diff -urNp linux-2.6.37.1/drivers/char/hvc_console.h linux-2.6.37.1/drivers/char
23618 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */ 23712 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
23619 extern int hvc_remove(struct hvc_struct *hp); 23713 extern int hvc_remove(struct hvc_struct *hp);
23620 23714
23621diff -urNp linux-2.6.37.1/drivers/char/hvcs.c linux-2.6.37.1/drivers/char/hvcs.c 23715diff -urNp linux-2.6.37.2/drivers/char/hvcs.c linux-2.6.37.2/drivers/char/hvcs.c
23622--- linux-2.6.37.1/drivers/char/hvcs.c 2011-01-04 19:50:19.000000000 -0500 23716--- linux-2.6.37.2/drivers/char/hvcs.c 2011-01-04 19:50:19.000000000 -0500
23623+++ linux-2.6.37.1/drivers/char/hvcs.c 2011-01-25 20:24:56.000000000 -0500 23717+++ linux-2.6.37.2/drivers/char/hvcs.c 2011-01-25 20:24:56.000000000 -0500
23624@@ -83,6 +83,7 @@ 23718@@ -83,6 +83,7 @@
23625 #include <asm/hvcserver.h> 23719 #include <asm/hvcserver.h>
23626 #include <asm/uaccess.h> 23720 #include <asm/uaccess.h>
@@ -23723,9 +23817,9 @@ diff -urNp linux-2.6.37.1/drivers/char/hvcs.c linux-2.6.37.1/drivers/char/hvcs.c
23723 return 0; 23817 return 0;
23724 23818
23725 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; 23819 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
23726diff -urNp linux-2.6.37.1/drivers/char/hvc_xen.c linux-2.6.37.1/drivers/char/hvc_xen.c 23820diff -urNp linux-2.6.37.2/drivers/char/hvc_xen.c linux-2.6.37.2/drivers/char/hvc_xen.c
23727--- linux-2.6.37.1/drivers/char/hvc_xen.c 2011-01-04 19:50:19.000000000 -0500 23821--- linux-2.6.37.2/drivers/char/hvc_xen.c 2011-01-04 19:50:19.000000000 -0500
23728+++ linux-2.6.37.1/drivers/char/hvc_xen.c 2011-01-17 02:41:01.000000000 -0500 23822+++ linux-2.6.37.2/drivers/char/hvc_xen.c 2011-01-17 02:41:01.000000000 -0500
23729@@ -123,7 +123,7 @@ static int domU_read_console(uint32_t vt 23823@@ -123,7 +123,7 @@ static int domU_read_console(uint32_t vt
23730 return recv; 23824 return recv;
23731 } 23825 }
@@ -23762,9 +23856,9 @@ diff -urNp linux-2.6.37.1/drivers/char/hvc_xen.c linux-2.6.37.1/drivers/char/hvc
23762 23856
23763 if (!xen_pv_domain()) 23857 if (!xen_pv_domain())
23764 return 0; 23858 return 0;
23765diff -urNp linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c 23859diff -urNp linux-2.6.37.2/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.37.2/drivers/char/ipmi/ipmi_msghandler.c
23766--- linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c 2011-01-04 19:50:19.000000000 -0500 23860--- linux-2.6.37.2/drivers/char/ipmi/ipmi_msghandler.c 2011-01-04 19:50:19.000000000 -0500
23767+++ linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c 2011-01-17 02:41:01.000000000 -0500 23861+++ linux-2.6.37.2/drivers/char/ipmi/ipmi_msghandler.c 2011-01-17 02:41:01.000000000 -0500
23768@@ -414,7 +414,7 @@ struct ipmi_smi { 23862@@ -414,7 +414,7 @@ struct ipmi_smi {
23769 struct proc_dir_entry *proc_dir; 23863 struct proc_dir_entry *proc_dir;
23770 char proc_dir_name[10]; 23864 char proc_dir_name[10];
@@ -23795,9 +23889,9 @@ diff -urNp linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.37.1/dri
23795 23889
23796 intf->proc_dir = NULL; 23890 intf->proc_dir = NULL;
23797 23891
23798diff -urNp linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c 23892diff -urNp linux-2.6.37.2/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.37.2/drivers/char/ipmi/ipmi_si_intf.c
23799--- linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c 2011-02-22 16:05:30.000000000 -0500 23893--- linux-2.6.37.2/drivers/char/ipmi/ipmi_si_intf.c 2011-02-22 16:05:30.000000000 -0500
23800+++ linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c 2011-02-22 16:05:42.000000000 -0500 23894+++ linux-2.6.37.2/drivers/char/ipmi/ipmi_si_intf.c 2011-02-22 16:05:42.000000000 -0500
23801@@ -286,7 +286,7 @@ struct smi_info { 23895@@ -286,7 +286,7 @@ struct smi_info {
23802 unsigned char slave_addr; 23896 unsigned char slave_addr;
23803 23897
@@ -23828,9 +23922,9 @@ diff -urNp linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.37.1/driver
23828 23922
23829 new_smi->interrupt_disabled = 1; 23923 new_smi->interrupt_disabled = 1;
23830 atomic_set(&new_smi->stop_operation, 0); 23924 atomic_set(&new_smi->stop_operation, 0);
23831diff -urNp linux-2.6.37.1/drivers/char/mem.c linux-2.6.37.1/drivers/char/mem.c 23925diff -urNp linux-2.6.37.2/drivers/char/mem.c linux-2.6.37.2/drivers/char/mem.c
23832--- linux-2.6.37.1/drivers/char/mem.c 2011-01-04 19:50:19.000000000 -0500 23926--- linux-2.6.37.2/drivers/char/mem.c 2011-01-04 19:50:19.000000000 -0500
23833+++ linux-2.6.37.1/drivers/char/mem.c 2011-01-17 02:41:01.000000000 -0500 23927+++ linux-2.6.37.2/drivers/char/mem.c 2011-01-17 02:41:01.000000000 -0500
23834@@ -18,6 +18,7 @@ 23928@@ -18,6 +18,7 @@
23835 #include <linux/raw.h> 23929 #include <linux/raw.h>
23836 #include <linux/tty.h> 23930 #include <linux/tty.h>
@@ -23998,9 +24092,9 @@ diff -urNp linux-2.6.37.1/drivers/char/mem.c linux-2.6.37.1/drivers/char/mem.c
23998 }; 24092 };
23999 24093
24000 static int memory_open(struct inode *inode, struct file *filp) 24094 static int memory_open(struct inode *inode, struct file *filp)
24001diff -urNp linux-2.6.37.1/drivers/char/nvram.c linux-2.6.37.1/drivers/char/nvram.c 24095diff -urNp linux-2.6.37.2/drivers/char/nvram.c linux-2.6.37.2/drivers/char/nvram.c
24002--- linux-2.6.37.1/drivers/char/nvram.c 2011-01-04 19:50:19.000000000 -0500 24096--- linux-2.6.37.2/drivers/char/nvram.c 2011-01-04 19:50:19.000000000 -0500
24003+++ linux-2.6.37.1/drivers/char/nvram.c 2011-01-17 02:41:01.000000000 -0500 24097+++ linux-2.6.37.2/drivers/char/nvram.c 2011-01-17 02:41:01.000000000 -0500
24004@@ -246,7 +246,7 @@ static ssize_t nvram_read(struct file *f 24098@@ -246,7 +246,7 @@ static ssize_t nvram_read(struct file *f
24005 24099
24006 spin_unlock_irq(&rtc_lock); 24100 spin_unlock_irq(&rtc_lock);
@@ -24022,9 +24116,9 @@ diff -urNp linux-2.6.37.1/drivers/char/nvram.c linux-2.6.37.1/drivers/char/nvram
24022 }; 24116 };
24023 24117
24024 static int __init nvram_init(void) 24118 static int __init nvram_init(void)
24025diff -urNp linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c 24119diff -urNp linux-2.6.37.2/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.37.2/drivers/char/pcmcia/ipwireless/tty.c
24026--- linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c 2011-01-04 19:50:19.000000000 -0500 24120--- linux-2.6.37.2/drivers/char/pcmcia/ipwireless/tty.c 2011-01-04 19:50:19.000000000 -0500
24027+++ linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c 2011-01-25 20:24:56.000000000 -0500 24121+++ linux-2.6.37.2/drivers/char/pcmcia/ipwireless/tty.c 2011-01-25 20:24:56.000000000 -0500
24028@@ -29,6 +29,7 @@ 24122@@ -29,6 +29,7 @@
24029 #include <linux/tty_driver.h> 24123 #include <linux/tty_driver.h>
24030 #include <linux/tty_flip.h> 24124 #include <linux/tty_flip.h>
@@ -24147,9 +24241,9 @@ diff -urNp linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.37.1/dr
24147 do_ipw_close(ttyj); 24241 do_ipw_close(ttyj);
24148 ipwireless_disassociate_network_ttys(network, 24242 ipwireless_disassociate_network_ttys(network,
24149 ttyj->channel_idx); 24243 ttyj->channel_idx);
24150diff -urNp linux-2.6.37.1/drivers/char/random.c linux-2.6.37.1/drivers/char/random.c 24244diff -urNp linux-2.6.37.2/drivers/char/random.c linux-2.6.37.2/drivers/char/random.c
24151--- linux-2.6.37.1/drivers/char/random.c 2011-01-04 19:50:19.000000000 -0500 24245--- linux-2.6.37.2/drivers/char/random.c 2011-01-04 19:50:19.000000000 -0500
24152+++ linux-2.6.37.1/drivers/char/random.c 2011-01-17 02:41:01.000000000 -0500 24246+++ linux-2.6.37.2/drivers/char/random.c 2011-01-17 02:41:01.000000000 -0500
24153@@ -254,8 +254,13 @@ 24247@@ -254,8 +254,13 @@
24154 /* 24248 /*
24155 * Configuration information 24249 * Configuration information
@@ -24200,9 +24294,9 @@ diff -urNp linux-2.6.37.1/drivers/char/random.c linux-2.6.37.1/drivers/char/rand
24200 static int max_write_thresh = INPUT_POOL_WORDS * 32; 24294 static int max_write_thresh = INPUT_POOL_WORDS * 32;
24201 static char sysctl_bootid[16]; 24295 static char sysctl_bootid[16];
24202 24296
24203diff -urNp linux-2.6.37.1/drivers/char/sonypi.c linux-2.6.37.1/drivers/char/sonypi.c 24297diff -urNp linux-2.6.37.2/drivers/char/sonypi.c linux-2.6.37.2/drivers/char/sonypi.c
24204--- linux-2.6.37.1/drivers/char/sonypi.c 2011-01-04 19:50:19.000000000 -0500 24298--- linux-2.6.37.2/drivers/char/sonypi.c 2011-01-04 19:50:19.000000000 -0500
24205+++ linux-2.6.37.1/drivers/char/sonypi.c 2011-01-25 20:24:56.000000000 -0500 24299+++ linux-2.6.37.2/drivers/char/sonypi.c 2011-01-25 20:24:56.000000000 -0500
24206@@ -55,6 +55,7 @@ 24300@@ -55,6 +55,7 @@
24207 #include <asm/uaccess.h> 24301 #include <asm/uaccess.h>
24208 #include <asm/io.h> 24302 #include <asm/io.h>
@@ -24241,9 +24335,9 @@ diff -urNp linux-2.6.37.1/drivers/char/sonypi.c linux-2.6.37.1/drivers/char/sony
24241 mutex_unlock(&sonypi_device.lock); 24335 mutex_unlock(&sonypi_device.lock);
24242 24336
24243 return 0; 24337 return 0;
24244diff -urNp linux-2.6.37.1/drivers/char/tpm/tpm_bios.c linux-2.6.37.1/drivers/char/tpm/tpm_bios.c 24338diff -urNp linux-2.6.37.2/drivers/char/tpm/tpm_bios.c linux-2.6.37.2/drivers/char/tpm/tpm_bios.c
24245--- linux-2.6.37.1/drivers/char/tpm/tpm_bios.c 2011-01-04 19:50:19.000000000 -0500 24339--- linux-2.6.37.2/drivers/char/tpm/tpm_bios.c 2011-01-04 19:50:19.000000000 -0500
24246+++ linux-2.6.37.1/drivers/char/tpm/tpm_bios.c 2011-01-17 02:41:01.000000000 -0500 24340+++ linux-2.6.37.2/drivers/char/tpm/tpm_bios.c 2011-01-17 02:41:01.000000000 -0500
24247@@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start 24341@@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start
24248 event = addr; 24342 event = addr;
24249 24343
@@ -24284,9 +24378,9 @@ diff -urNp linux-2.6.37.1/drivers/char/tpm/tpm_bios.c linux-2.6.37.1/drivers/cha
24284 24378
24285 memcpy(log->bios_event_log, virt, len); 24379 memcpy(log->bios_event_log, virt, len);
24286 24380
24287diff -urNp linux-2.6.37.1/drivers/cpuidle/sysfs.c linux-2.6.37.1/drivers/cpuidle/sysfs.c 24381diff -urNp linux-2.6.37.2/drivers/cpuidle/sysfs.c linux-2.6.37.2/drivers/cpuidle/sysfs.c
24288--- linux-2.6.37.1/drivers/cpuidle/sysfs.c 2011-01-04 19:50:19.000000000 -0500 24382--- linux-2.6.37.2/drivers/cpuidle/sysfs.c 2011-01-04 19:50:19.000000000 -0500
24289+++ linux-2.6.37.1/drivers/cpuidle/sysfs.c 2011-01-17 02:41:01.000000000 -0500 24383+++ linux-2.6.37.2/drivers/cpuidle/sysfs.c 2011-01-17 02:41:01.000000000 -0500
24290@@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpui 24384@@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpui
24291 .release = cpuidle_state_sysfs_release, 24385 .release = cpuidle_state_sysfs_release,
24292 }; 24386 };
@@ -24296,9 +24390,9 @@ diff -urNp linux-2.6.37.1/drivers/cpuidle/sysfs.c linux-2.6.37.1/drivers/cpuidle
24296 { 24390 {
24297 kobject_put(&device->kobjs[i]->kobj); 24391 kobject_put(&device->kobjs[i]->kobj);
24298 wait_for_completion(&device->kobjs[i]->kobj_unregister); 24392 wait_for_completion(&device->kobjs[i]->kobj_unregister);
24299diff -urNp linux-2.6.37.1/drivers/edac/edac_core.h linux-2.6.37.1/drivers/edac/edac_core.h 24393diff -urNp linux-2.6.37.2/drivers/edac/edac_core.h linux-2.6.37.2/drivers/edac/edac_core.h
24300--- linux-2.6.37.1/drivers/edac/edac_core.h 2011-01-04 19:50:19.000000000 -0500 24394--- linux-2.6.37.2/drivers/edac/edac_core.h 2011-01-04 19:50:19.000000000 -0500
24301+++ linux-2.6.37.1/drivers/edac/edac_core.h 2011-01-17 02:41:01.000000000 -0500 24395+++ linux-2.6.37.2/drivers/edac/edac_core.h 2011-01-17 02:41:01.000000000 -0500
24302@@ -87,11 +87,11 @@ extern const char *edac_mem_types[]; 24396@@ -87,11 +87,11 @@ extern const char *edac_mem_types[];
24303 24397
24304 #else /* !CONFIG_EDAC_DEBUG */ 24398 #else /* !CONFIG_EDAC_DEBUG */
@@ -24316,9 +24410,9 @@ diff -urNp linux-2.6.37.1/drivers/edac/edac_core.h linux-2.6.37.1/drivers/edac/e
24316 24410
24317 #endif /* !CONFIG_EDAC_DEBUG */ 24411 #endif /* !CONFIG_EDAC_DEBUG */
24318 24412
24319diff -urNp linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c 24413diff -urNp linux-2.6.37.2/drivers/edac/edac_mc_sysfs.c linux-2.6.37.2/drivers/edac/edac_mc_sysfs.c
24320--- linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c 2011-01-04 19:50:19.000000000 -0500 24414--- linux-2.6.37.2/drivers/edac/edac_mc_sysfs.c 2011-01-04 19:50:19.000000000 -0500
24321+++ linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c 2011-01-17 02:41:01.000000000 -0500 24415+++ linux-2.6.37.2/drivers/edac/edac_mc_sysfs.c 2011-01-17 02:41:01.000000000 -0500
24322@@ -762,7 +762,7 @@ static void edac_inst_grp_release(struct 24416@@ -762,7 +762,7 @@ static void edac_inst_grp_release(struct
24323 } 24417 }
24324 24418
@@ -24328,9 +24422,9 @@ diff -urNp linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c linux-2.6.37.1/drivers/ed
24328 .show = inst_grp_show, 24422 .show = inst_grp_show,
24329 .store = inst_grp_store 24423 .store = inst_grp_store
24330 }; 24424 };
24331diff -urNp linux-2.6.37.1/drivers/firewire/core-cdev.c linux-2.6.37.1/drivers/firewire/core-cdev.c 24425diff -urNp linux-2.6.37.2/drivers/firewire/core-cdev.c linux-2.6.37.2/drivers/firewire/core-cdev.c
24332--- linux-2.6.37.1/drivers/firewire/core-cdev.c 2011-01-04 19:50:19.000000000 -0500 24426--- linux-2.6.37.2/drivers/firewire/core-cdev.c 2011-01-04 19:50:19.000000000 -0500
24333+++ linux-2.6.37.1/drivers/firewire/core-cdev.c 2011-01-17 02:41:01.000000000 -0500 24427+++ linux-2.6.37.2/drivers/firewire/core-cdev.c 2011-01-17 02:41:01.000000000 -0500
24334@@ -1329,8 +1329,7 @@ static int init_iso_resource(struct clie 24428@@ -1329,8 +1329,7 @@ static int init_iso_resource(struct clie
24335 int ret; 24429 int ret;
24336 24430
@@ -24341,9 +24435,9 @@ diff -urNp linux-2.6.37.1/drivers/firewire/core-cdev.c linux-2.6.37.1/drivers/fi
24341 return -EINVAL; 24435 return -EINVAL;
24342 24436
24343 r = kmalloc(sizeof(*r), GFP_KERNEL); 24437 r = kmalloc(sizeof(*r), GFP_KERNEL);
24344diff -urNp linux-2.6.37.1/drivers/firmware/dmi_scan.c linux-2.6.37.1/drivers/firmware/dmi_scan.c 24438diff -urNp linux-2.6.37.2/drivers/firmware/dmi_scan.c linux-2.6.37.2/drivers/firmware/dmi_scan.c
24345--- linux-2.6.37.1/drivers/firmware/dmi_scan.c 2011-02-22 16:05:30.000000000 -0500 24439--- linux-2.6.37.2/drivers/firmware/dmi_scan.c 2011-02-22 16:05:30.000000000 -0500
24346+++ linux-2.6.37.1/drivers/firmware/dmi_scan.c 2011-02-22 16:05:42.000000000 -0500 24440+++ linux-2.6.37.2/drivers/firmware/dmi_scan.c 2011-02-22 16:05:42.000000000 -0500
24347@@ -449,11 +449,6 @@ void __init dmi_scan_machine(void) 24441@@ -449,11 +449,6 @@ void __init dmi_scan_machine(void)
24348 } 24442 }
24349 } 24443 }
@@ -24356,9 +24450,9 @@ diff -urNp linux-2.6.37.1/drivers/firmware/dmi_scan.c linux-2.6.37.1/drivers/fir
24356 p = dmi_ioremap(0xF0000, 0x10000); 24450 p = dmi_ioremap(0xF0000, 0x10000);
24357 if (p == NULL) 24451 if (p == NULL)
24358 goto error; 24452 goto error;
24359diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c 24453diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.37.2/drivers/gpu/drm/drm_crtc_helper.c
24360--- linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c 2011-02-22 16:05:30.000000000 -0500 24454--- linux-2.6.37.2/drivers/gpu/drm/drm_crtc_helper.c 2011-02-22 16:05:30.000000000 -0500
24361+++ linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c 2011-02-22 16:05:42.000000000 -0500 24455+++ linux-2.6.37.2/drivers/gpu/drm/drm_crtc_helper.c 2011-02-22 16:05:42.000000000 -0500
24362@@ -276,7 +276,7 @@ static bool drm_encoder_crtc_ok(struct d 24456@@ -276,7 +276,7 @@ static bool drm_encoder_crtc_ok(struct d
24363 struct drm_crtc *tmp; 24457 struct drm_crtc *tmp;
24364 int crtc_mask = 1; 24458 int crtc_mask = 1;
@@ -24368,9 +24462,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.37.1/drive
24368 24462
24369 dev = crtc->dev; 24463 dev = crtc->dev;
24370 24464
24371diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_drv.c linux-2.6.37.1/drivers/gpu/drm/drm_drv.c 24465diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_drv.c linux-2.6.37.2/drivers/gpu/drm/drm_drv.c
24372--- linux-2.6.37.1/drivers/gpu/drm/drm_drv.c 2011-01-04 19:50:19.000000000 -0500 24466--- linux-2.6.37.2/drivers/gpu/drm/drm_drv.c 2011-01-04 19:50:19.000000000 -0500
24373+++ linux-2.6.37.1/drivers/gpu/drm/drm_drv.c 2011-01-17 02:41:01.000000000 -0500 24467+++ linux-2.6.37.2/drivers/gpu/drm/drm_drv.c 2011-01-17 02:41:01.000000000 -0500
24374@@ -425,7 +425,7 @@ long drm_ioctl(struct file *filp, 24468@@ -425,7 +425,7 @@ long drm_ioctl(struct file *filp,
24375 24469
24376 dev = file_priv->minor->dev; 24470 dev = file_priv->minor->dev;
@@ -24380,9 +24474,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_drv.c linux-2.6.37.1/drivers/gpu/d
24380 ++file_priv->ioctl_count; 24474 ++file_priv->ioctl_count;
24381 24475
24382 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", 24476 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
24383diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_fops.c linux-2.6.37.1/drivers/gpu/drm/drm_fops.c 24477diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_fops.c linux-2.6.37.2/drivers/gpu/drm/drm_fops.c
24384--- linux-2.6.37.1/drivers/gpu/drm/drm_fops.c 2011-01-04 19:50:19.000000000 -0500 24478--- linux-2.6.37.2/drivers/gpu/drm/drm_fops.c 2011-01-04 19:50:19.000000000 -0500
24385+++ linux-2.6.37.1/drivers/gpu/drm/drm_fops.c 2011-01-24 18:04:15.000000000 -0500 24479+++ linux-2.6.37.2/drivers/gpu/drm/drm_fops.c 2011-01-24 18:04:15.000000000 -0500
24386@@ -70,7 +70,7 @@ static int drm_setup(struct drm_device * 24480@@ -70,7 +70,7 @@ static int drm_setup(struct drm_device *
24387 } 24481 }
24388 24482
@@ -24432,9 +24526,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_fops.c linux-2.6.37.1/drivers/gpu/
24432 if (atomic_read(&dev->ioctl_count)) { 24526 if (atomic_read(&dev->ioctl_count)) {
24433 DRM_ERROR("Device busy: %d\n", 24527 DRM_ERROR("Device busy: %d\n",
24434 atomic_read(&dev->ioctl_count)); 24528 atomic_read(&dev->ioctl_count));
24435diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_global.c linux-2.6.37.1/drivers/gpu/drm/drm_global.c 24529diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_global.c linux-2.6.37.2/drivers/gpu/drm/drm_global.c
24436--- linux-2.6.37.1/drivers/gpu/drm/drm_global.c 2011-01-04 19:50:19.000000000 -0500 24530--- linux-2.6.37.2/drivers/gpu/drm/drm_global.c 2011-01-04 19:50:19.000000000 -0500
24437+++ linux-2.6.37.1/drivers/gpu/drm/drm_global.c 2011-01-17 02:41:01.000000000 -0500 24531+++ linux-2.6.37.2/drivers/gpu/drm/drm_global.c 2011-01-17 02:41:01.000000000 -0500
24438@@ -36,7 +36,7 @@ 24532@@ -36,7 +36,7 @@
24439 struct drm_global_item { 24533 struct drm_global_item {
24440 struct mutex mutex; 24534 struct mutex mutex;
@@ -24492,9 +24586,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_global.c linux-2.6.37.1/drivers/gp
24492 ref->release(ref); 24586 ref->release(ref);
24493 item->object = NULL; 24587 item->object = NULL;
24494 } 24588 }
24495diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_info.c linux-2.6.37.1/drivers/gpu/drm/drm_info.c 24589diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_info.c linux-2.6.37.2/drivers/gpu/drm/drm_info.c
24496--- linux-2.6.37.1/drivers/gpu/drm/drm_info.c 2011-01-04 19:50:19.000000000 -0500 24590--- linux-2.6.37.2/drivers/gpu/drm/drm_info.c 2011-01-04 19:50:19.000000000 -0500
24497+++ linux-2.6.37.1/drivers/gpu/drm/drm_info.c 2011-01-17 02:41:01.000000000 -0500 24591+++ linux-2.6.37.2/drivers/gpu/drm/drm_info.c 2011-01-17 02:41:01.000000000 -0500
24498@@ -86,10 +86,14 @@ int drm_vm_info(struct seq_file *m, void 24592@@ -86,10 +86,14 @@ int drm_vm_info(struct seq_file *m, void
24499 struct drm_local_map *map; 24593 struct drm_local_map *map;
24500 struct drm_map_list *r_list; 24594 struct drm_map_list *r_list;
@@ -24523,9 +24617,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_info.c linux-2.6.37.1/drivers/gpu/
24523 type = "??"; 24617 type = "??";
24524 else 24618 else
24525 type = types[map->type]; 24619 type = types[map->type];
24526diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c 24620diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_ioctl.c linux-2.6.37.2/drivers/gpu/drm/drm_ioctl.c
24527--- linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c 2011-01-04 19:50:19.000000000 -0500 24621--- linux-2.6.37.2/drivers/gpu/drm/drm_ioctl.c 2011-01-04 19:50:19.000000000 -0500
24528+++ linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c 2011-01-17 02:41:01.000000000 -0500 24622+++ linux-2.6.37.2/drivers/gpu/drm/drm_ioctl.c 2011-01-17 02:41:01.000000000 -0500
24529@@ -353,7 +353,7 @@ int drm_getstats(struct drm_device *dev, 24623@@ -353,7 +353,7 @@ int drm_getstats(struct drm_device *dev,
24530 stats->data[i].value = 24624 stats->data[i].value =
24531 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); 24625 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -24535,9 +24629,22 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c linux-2.6.37.1/drivers/gpu
24535 stats->data[i].type = dev->types[i]; 24629 stats->data[i].type = dev->types[i];
24536 } 24630 }
24537 24631
24538diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_lock.c linux-2.6.37.1/drivers/gpu/drm/drm_lock.c 24632diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_irq.c linux-2.6.37.2/drivers/gpu/drm/drm_irq.c
24539--- linux-2.6.37.1/drivers/gpu/drm/drm_lock.c 2011-01-04 19:50:19.000000000 -0500 24633--- linux-2.6.37.2/drivers/gpu/drm/drm_irq.c 2011-01-04 19:50:19.000000000 -0500
24540+++ linux-2.6.37.1/drivers/gpu/drm/drm_lock.c 2011-01-17 02:41:01.000000000 -0500 24634+++ linux-2.6.37.2/drivers/gpu/drm/drm_irq.c 2011-03-02 17:07:08.000000000 -0500
24635@@ -549,7 +549,8 @@ int drm_modeset_ctl(struct drm_device *d
24636 struct drm_file *file_priv)
24637 {
24638 struct drm_modeset_ctl *modeset = data;
24639- int crtc, ret = 0;
24640+ int ret = 0;
24641+ unsigned int crtc;
24642
24643 /* If drm_vblank_init() hasn't been called yet, just no-op */
24644 if (!dev->num_crtcs)
24645diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_lock.c linux-2.6.37.2/drivers/gpu/drm/drm_lock.c
24646--- linux-2.6.37.2/drivers/gpu/drm/drm_lock.c 2011-01-04 19:50:19.000000000 -0500
24647+++ linux-2.6.37.2/drivers/gpu/drm/drm_lock.c 2011-01-17 02:41:01.000000000 -0500
24541@@ -89,7 +89,7 @@ int drm_lock(struct drm_device *dev, voi 24648@@ -89,7 +89,7 @@ int drm_lock(struct drm_device *dev, voi
24542 if (drm_lock_take(&master->lock, lock->context)) { 24649 if (drm_lock_take(&master->lock, lock->context)) {
24543 master->lock.file_priv = file_priv; 24650 master->lock.file_priv = file_priv;
@@ -24556,9 +24663,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_lock.c linux-2.6.37.1/drivers/gpu/
24556 24663
24557 if (drm_lock_free(&master->lock, lock->context)) { 24664 if (drm_lock_free(&master->lock, lock->context)) {
24558 /* FIXME: Should really bail out here. */ 24665 /* FIXME: Should really bail out here. */
24559diff -urNp linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c 24666diff -urNp linux-2.6.37.2/drivers/gpu/drm/i810/i810_dma.c linux-2.6.37.2/drivers/gpu/drm/i810/i810_dma.c
24560--- linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c 2011-01-04 19:50:19.000000000 -0500 24667--- linux-2.6.37.2/drivers/gpu/drm/i810/i810_dma.c 2011-01-04 19:50:19.000000000 -0500
24561+++ linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c 2011-01-17 02:41:01.000000000 -0500 24668+++ linux-2.6.37.2/drivers/gpu/drm/i810/i810_dma.c 2011-01-17 02:41:01.000000000 -0500
24562@@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_de 24669@@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_de
24563 dma->buflist[vertex->idx], 24670 dma->buflist[vertex->idx],
24564 vertex->discard, vertex->used); 24671 vertex->discard, vertex->used);
@@ -24581,9 +24688,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c linux-2.6.37.1/drivers
24581 sarea_priv->last_enqueue = dev_priv->counter - 1; 24688 sarea_priv->last_enqueue = dev_priv->counter - 1;
24582 sarea_priv->last_dispatch = (int)hw_status[5]; 24689 sarea_priv->last_dispatch = (int)hw_status[5];
24583 24690
24584diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c 24691diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7017.c
24585--- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-04 19:50:19.000000000 -0500 24692--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-04 19:50:19.000000000 -0500
24586+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-17 02:41:01.000000000 -0500 24693+++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-17 02:41:01.000000000 -0500
24587@@ -390,7 +390,7 @@ static void ch7017_destroy(struct intel_ 24694@@ -390,7 +390,7 @@ static void ch7017_destroy(struct intel_
24588 } 24695 }
24589 } 24696 }
@@ -24593,9 +24700,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.37.1/drive
24593 .init = ch7017_init, 24700 .init = ch7017_init,
24594 .detect = ch7017_detect, 24701 .detect = ch7017_detect,
24595 .mode_valid = ch7017_mode_valid, 24702 .mode_valid = ch7017_mode_valid,
24596diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c 24703diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7xxx.c
24597--- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-04 19:50:19.000000000 -0500 24704--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-04 19:50:19.000000000 -0500
24598+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-17 02:41:01.000000000 -0500 24705+++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-17 02:41:01.000000000 -0500
24599@@ -320,7 +320,7 @@ static void ch7xxx_destroy(struct intel_ 24706@@ -320,7 +320,7 @@ static void ch7xxx_destroy(struct intel_
24600 } 24707 }
24601 } 24708 }
@@ -24605,9 +24712,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.37.1/drive
24605 .init = ch7xxx_init, 24712 .init = ch7xxx_init,
24606 .detect = ch7xxx_detect, 24713 .detect = ch7xxx_detect,
24607 .mode_valid = ch7xxx_mode_valid, 24714 .mode_valid = ch7xxx_mode_valid,
24608diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h 24715diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo.h linux-2.6.37.2/drivers/gpu/drm/i915/dvo.h
24609--- linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h 2011-01-04 19:50:19.000000000 -0500 24716--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo.h 2011-01-04 19:50:19.000000000 -0500
24610+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h 2011-01-17 02:41:01.000000000 -0500 24717+++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo.h 2011-01-17 02:41:01.000000000 -0500
24611@@ -122,23 +122,23 @@ struct intel_dvo_dev_ops { 24718@@ -122,23 +122,23 @@ struct intel_dvo_dev_ops {
24612 * 24719 *
24613 * \return singly-linked list of modes or NULL if no modes found. 24720 * \return singly-linked list of modes or NULL if no modes found.
@@ -24640,9 +24747,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h linux-2.6.37.1/drivers/gpu/
24640+extern const struct intel_dvo_dev_ops ch7017_ops; 24747+extern const struct intel_dvo_dev_ops ch7017_ops;
24641 24748
24642 #endif /* _INTEL_DVO_H */ 24749 #endif /* _INTEL_DVO_H */
24643diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c 24750diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ivch.c
24644--- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-04 19:50:19.000000000 -0500 24751--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-04 19:50:19.000000000 -0500
24645+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-17 02:41:01.000000000 -0500 24752+++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-17 02:41:01.000000000 -0500
24646@@ -410,7 +410,7 @@ static void ivch_destroy(struct intel_dv 24753@@ -410,7 +410,7 @@ static void ivch_destroy(struct intel_dv
24647 } 24754 }
24648 } 24755 }
@@ -24652,9 +24759,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.37.1/drivers
24652 .init = ivch_init, 24759 .init = ivch_init,
24653 .dpms = ivch_dpms, 24760 .dpms = ivch_dpms,
24654 .mode_valid = ivch_mode_valid, 24761 .mode_valid = ivch_mode_valid,
24655diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c 24762diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_sil164.c
24656--- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-04 19:50:19.000000000 -0500 24763--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-04 19:50:19.000000000 -0500
24657+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-17 02:41:01.000000000 -0500 24764+++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-17 02:41:01.000000000 -0500
24658@@ -252,7 +252,7 @@ static void sil164_destroy(struct intel_ 24765@@ -252,7 +252,7 @@ static void sil164_destroy(struct intel_
24659 } 24766 }
24660 } 24767 }
@@ -24664,9 +24771,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.37.1/drive
24664 .init = sil164_init, 24771 .init = sil164_init,
24665 .detect = sil164_detect, 24772 .detect = sil164_detect,
24666 .mode_valid = sil164_mode_valid, 24773 .mode_valid = sil164_mode_valid,
24667diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c 24774diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_tfp410.c
24668--- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-04 19:50:19.000000000 -0500 24775--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-04 19:50:19.000000000 -0500
24669+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-17 02:41:01.000000000 -0500 24776+++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-17 02:41:01.000000000 -0500
24670@@ -293,7 +293,7 @@ static void tfp410_destroy(struct intel_ 24777@@ -293,7 +293,7 @@ static void tfp410_destroy(struct intel_
24671 } 24778 }
24672 } 24779 }
@@ -24676,9 +24783,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.37.1/drive
24676 .init = tfp410_init, 24783 .init = tfp410_init,
24677 .detect = tfp410_detect, 24784 .detect = tfp410_detect,
24678 .mode_valid = tfp410_mode_valid, 24785 .mode_valid = tfp410_mode_valid,
24679diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c 24786diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/i915_dma.c linux-2.6.37.2/drivers/gpu/drm/i915/i915_dma.c
24680--- linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c 2011-02-22 16:05:30.000000000 -0500 24787--- linux-2.6.37.2/drivers/gpu/drm/i915/i915_dma.c 2011-02-22 16:05:30.000000000 -0500
24681+++ linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c 2011-02-22 16:05:42.000000000 -0500 24788+++ linux-2.6.37.2/drivers/gpu/drm/i915/i915_dma.c 2011-02-22 16:05:42.000000000 -0500
24682@@ -1191,7 +1191,7 @@ static bool i915_switcheroo_can_switch(s 24789@@ -1191,7 +1191,7 @@ static bool i915_switcheroo_can_switch(s
24683 bool can_switch; 24790 bool can_switch;
24684 24791
@@ -24688,9 +24795,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c linux-2.6.37.1/drivers
24688 spin_unlock(&dev->count_lock); 24795 spin_unlock(&dev->count_lock);
24689 return can_switch; 24796 return can_switch;
24690 } 24797 }
24691diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c 24798diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/i915_drv.c linux-2.6.37.2/drivers/gpu/drm/i915/i915_drv.c
24692--- linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c 2011-02-22 16:05:30.000000000 -0500 24799--- linux-2.6.37.2/drivers/gpu/drm/i915/i915_drv.c 2011-02-22 16:05:30.000000000 -0500
24693+++ linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c 2011-02-22 16:05:42.000000000 -0500 24800+++ linux-2.6.37.2/drivers/gpu/drm/i915/i915_drv.c 2011-02-22 16:05:42.000000000 -0500
24694@@ -587,7 +587,7 @@ static const struct dev_pm_ops i915_pm_o 24801@@ -587,7 +587,7 @@ static const struct dev_pm_ops i915_pm_o
24695 .restore = i915_pm_resume, 24802 .restore = i915_pm_resume,
24696 }; 24803 };
@@ -24700,9 +24807,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c linux-2.6.37.1/drivers
24700 .fault = i915_gem_fault, 24807 .fault = i915_gem_fault,
24701 .open = drm_gem_vm_open, 24808 .open = drm_gem_vm_open,
24702 .close = drm_gem_vm_close, 24809 .close = drm_gem_vm_close,
24703diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c 24810diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/i915_gem.c linux-2.6.37.2/drivers/gpu/drm/i915/i915_gem.c
24704--- linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c 2011-01-04 19:50:19.000000000 -0500 24811--- linux-2.6.37.2/drivers/gpu/drm/i915/i915_gem.c 2011-01-04 19:50:19.000000000 -0500
24705+++ linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c 2011-01-17 02:41:01.000000000 -0500 24812+++ linux-2.6.37.2/drivers/gpu/drm/i915/i915_gem.c 2011-01-17 02:41:01.000000000 -0500
24706@@ -587,6 +587,7 @@ i915_gem_pread_ioctl(struct drm_device * 24813@@ -587,6 +587,7 @@ i915_gem_pread_ioctl(struct drm_device *
24707 goto out_put; 24814 goto out_put;
24708 24815
@@ -24711,9 +24818,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c linux-2.6.37.1/drivers
24711 if (!i915_gem_object_needs_bit17_swizzle(obj)) 24818 if (!i915_gem_object_needs_bit17_swizzle(obj))
24712 ret = i915_gem_shmem_pread_fast(dev, obj, args, file_priv); 24819 ret = i915_gem_shmem_pread_fast(dev, obj, args, file_priv);
24713 if (ret == -EFAULT) 24820 if (ret == -EFAULT)
24714diff -urNp linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c 24821diff -urNp linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_backlight.c
24715--- linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-04 19:50:19.000000000 -0500 24822--- linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-04 19:50:19.000000000 -0500
24716+++ linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-17 02:41:01.000000000 -0500 24823+++ linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-17 02:41:01.000000000 -0500
24717@@ -59,7 +59,7 @@ static int nv40_set_intensity(struct bac 24824@@ -59,7 +59,7 @@ static int nv40_set_intensity(struct bac
24718 return 0; 24825 return 0;
24719 } 24826 }
@@ -24732,9 +24839,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.
24732 .options = BL_CORE_SUSPENDRESUME, 24839 .options = BL_CORE_SUSPENDRESUME,
24733 .get_brightness = nv50_get_intensity, 24840 .get_brightness = nv50_get_intensity,
24734 .update_status = nv50_set_intensity, 24841 .update_status = nv50_set_intensity,
24735diff -urNp linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c 24842diff -urNp linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_state.c
24736--- linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-04 19:50:19.000000000 -0500 24843--- linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-04 19:50:19.000000000 -0500
24737+++ linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-24 18:04:15.000000000 -0500 24844+++ linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-24 18:04:15.000000000 -0500
24738@@ -546,7 +546,7 @@ static bool nouveau_switcheroo_can_switc 24845@@ -546,7 +546,7 @@ static bool nouveau_switcheroo_can_switc
24739 bool can_switch; 24846 bool can_switch;
24740 24847
@@ -24744,9 +24851,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.37.1
24744 spin_unlock(&dev->count_lock); 24851 spin_unlock(&dev->count_lock);
24745 return can_switch; 24852 return can_switch;
24746 } 24853 }
24747diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c 24854diff -urNp linux-2.6.37.2/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.37.2/drivers/gpu/drm/radeon/mkregtable.c
24748--- linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c 2011-01-04 19:50:19.000000000 -0500 24855--- linux-2.6.37.2/drivers/gpu/drm/radeon/mkregtable.c 2011-01-04 19:50:19.000000000 -0500
24749+++ linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c 2011-01-17 02:41:01.000000000 -0500 24856+++ linux-2.6.37.2/drivers/gpu/drm/radeon/mkregtable.c 2011-01-17 02:41:01.000000000 -0500
24750@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 24857@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
24751 regex_t mask_rex; 24858 regex_t mask_rex;
24752 regmatch_t match[4]; 24859 regmatch_t match[4];
@@ -24764,9 +24871,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.37.1/dri
24764 24871
24765 if (regcomp 24872 if (regcomp
24766 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { 24873 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
24767diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c 24874diff -urNp linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_device.c
24768--- linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c 2011-01-04 19:50:19.000000000 -0500 24875--- linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_device.c 2011-01-04 19:50:19.000000000 -0500
24769+++ linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c 2011-01-24 18:04:15.000000000 -0500 24876+++ linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_device.c 2011-01-24 18:04:15.000000000 -0500
24770@@ -659,7 +659,7 @@ static bool radeon_switcheroo_can_switch 24877@@ -659,7 +659,7 @@ static bool radeon_switcheroo_can_switch
24771 bool can_switch; 24878 bool can_switch;
24772 24879
@@ -24776,9 +24883,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.37.1/
24776 spin_unlock(&dev->count_lock); 24883 spin_unlock(&dev->count_lock);
24777 return can_switch; 24884 return can_switch;
24778 } 24885 }
24779diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c 24886diff -urNp linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_state.c
24780--- linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c 2011-01-04 19:50:19.000000000 -0500 24887--- linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_state.c 2011-01-04 19:50:19.000000000 -0500
24781+++ linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c 2011-01-17 02:41:01.000000000 -0500 24888+++ linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_state.c 2011-01-17 02:41:01.000000000 -0500
24782@@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_de 24889@@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_de
24783 if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS) 24890 if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS)
24784 sarea_priv->nbox = RADEON_NR_SAREA_CLIPRECTS; 24891 sarea_priv->nbox = RADEON_NR_SAREA_CLIPRECTS;
@@ -24797,9 +24904,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.37.1/d
24797 24904
24798 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); 24905 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
24799 24906
24800diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c 24907diff -urNp linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_ttm.c
24801--- linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c 2011-01-04 19:50:19.000000000 -0500 24908--- linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_ttm.c 2011-02-27 14:49:17.000000000 -0500
24802+++ linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c 2011-01-17 02:41:01.000000000 -0500 24909+++ linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_ttm.c 2011-02-27 14:49:45.000000000 -0500
24803@@ -589,8 +589,9 @@ void radeon_ttm_fini(struct radeon_devic 24910@@ -589,8 +589,9 @@ void radeon_ttm_fini(struct radeon_devic
24804 DRM_INFO("radeon: ttm finalized\n"); 24911 DRM_INFO("radeon: ttm finalized\n");
24805 } 24912 }
@@ -24860,9 +24967,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.37.1/dri
24860 vma->vm_ops = &radeon_ttm_vm_ops; 24967 vma->vm_ops = &radeon_ttm_vm_ops;
24861 return 0; 24968 return 0;
24862 } 24969 }
24863diff -urNp linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c 24970diff -urNp linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo.c
24864--- linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-04 19:50:19.000000000 -0500 24971--- linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-04 19:50:19.000000000 -0500
24865+++ linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-17 02:41:01.000000000 -0500 24972+++ linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-17 02:41:01.000000000 -0500
24866@@ -40,7 +40,7 @@ 24973@@ -40,7 +40,7 @@
24867 #include <asm/atomic.h> 24974 #include <asm/atomic.h>
24868 24975
@@ -24872,9 +24979,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.37.1/drivers/gp
24872 #define TTM_BO_HASH_ORDER 13 24979 #define TTM_BO_HASH_ORDER 13
24873 24980
24874 static int ttm_bo_setup_vm(struct ttm_buffer_object *bo); 24981 static int ttm_bo_setup_vm(struct ttm_buffer_object *bo);
24875diff -urNp linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c 24982diff -urNp linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo_vm.c
24876--- linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-04 19:50:19.000000000 -0500 24983--- linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-04 19:50:19.000000000 -0500
24877+++ linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-17 02:41:01.000000000 -0500 24984+++ linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-17 02:41:01.000000000 -0500
24878@@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_ 24985@@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_
24879 return best_bo; 24986 return best_bo;
24880 } 24987 }
@@ -24928,9 +25035,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.37.1/drivers
24928 25035
24929 static const struct vm_operations_struct ttm_bo_vm_ops = { 25036 static const struct vm_operations_struct ttm_bo_vm_ops = {
24930 .fault = ttm_bo_vm_fault, 25037 .fault = ttm_bo_vm_fault,
24931diff -urNp linux-2.6.37.1/drivers/hid/usbhid/hiddev.c linux-2.6.37.1/drivers/hid/usbhid/hiddev.c 25038diff -urNp linux-2.6.37.2/drivers/hid/usbhid/hiddev.c linux-2.6.37.2/drivers/hid/usbhid/hiddev.c
24932--- linux-2.6.37.1/drivers/hid/usbhid/hiddev.c 2011-01-04 19:50:19.000000000 -0500 25039--- linux-2.6.37.2/drivers/hid/usbhid/hiddev.c 2011-01-04 19:50:19.000000000 -0500
24933+++ linux-2.6.37.1/drivers/hid/usbhid/hiddev.c 2011-01-17 02:41:01.000000000 -0500 25040+++ linux-2.6.37.2/drivers/hid/usbhid/hiddev.c 2011-01-17 02:41:01.000000000 -0500
24934@@ -611,7 +611,7 @@ static long hiddev_ioctl(struct file *fi 25041@@ -611,7 +611,7 @@ static long hiddev_ioctl(struct file *fi
24935 return put_user(HID_VERSION, (int __user *)arg); 25042 return put_user(HID_VERSION, (int __user *)arg);
24936 25043
@@ -24940,9 +25047,9 @@ diff -urNp linux-2.6.37.1/drivers/hid/usbhid/hiddev.c linux-2.6.37.1/drivers/hid
24940 return -EINVAL; 25047 return -EINVAL;
24941 25048
24942 for (i = 0; i < hid->maxcollection; i++) 25049 for (i = 0; i < hid->maxcollection; i++)
24943diff -urNp linux-2.6.37.1/drivers/hwmon/k8temp.c linux-2.6.37.1/drivers/hwmon/k8temp.c 25050diff -urNp linux-2.6.37.2/drivers/hwmon/k8temp.c linux-2.6.37.2/drivers/hwmon/k8temp.c
24944--- linux-2.6.37.1/drivers/hwmon/k8temp.c 2011-01-04 19:50:19.000000000 -0500 25051--- linux-2.6.37.2/drivers/hwmon/k8temp.c 2011-01-04 19:50:19.000000000 -0500
24945+++ linux-2.6.37.1/drivers/hwmon/k8temp.c 2011-01-17 02:41:01.000000000 -0500 25052+++ linux-2.6.37.2/drivers/hwmon/k8temp.c 2011-01-17 02:41:01.000000000 -0500
24946@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n 25053@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
24947 25054
24948 static const struct pci_device_id k8temp_ids[] = { 25055 static const struct pci_device_id k8temp_ids[] = {
@@ -24952,9 +25059,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/k8temp.c linux-2.6.37.1/drivers/hwmon/k8
24952 }; 25059 };
24953 25060
24954 MODULE_DEVICE_TABLE(pci, k8temp_ids); 25061 MODULE_DEVICE_TABLE(pci, k8temp_ids);
24955diff -urNp linux-2.6.37.1/drivers/hwmon/sis5595.c linux-2.6.37.1/drivers/hwmon/sis5595.c 25062diff -urNp linux-2.6.37.2/drivers/hwmon/sis5595.c linux-2.6.37.2/drivers/hwmon/sis5595.c
24956--- linux-2.6.37.1/drivers/hwmon/sis5595.c 2011-01-04 19:50:19.000000000 -0500 25063--- linux-2.6.37.2/drivers/hwmon/sis5595.c 2011-01-04 19:50:19.000000000 -0500
24957+++ linux-2.6.37.1/drivers/hwmon/sis5595.c 2011-01-17 02:41:01.000000000 -0500 25064+++ linux-2.6.37.2/drivers/hwmon/sis5595.c 2011-01-17 02:41:01.000000000 -0500
24958@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda 25065@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
24959 25066
24960 static const struct pci_device_id sis5595_pci_ids[] = { 25067 static const struct pci_device_id sis5595_pci_ids[] = {
@@ -24964,9 +25071,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/sis5595.c linux-2.6.37.1/drivers/hwmon/s
24964 }; 25071 };
24965 25072
24966 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); 25073 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
24967diff -urNp linux-2.6.37.1/drivers/hwmon/via686a.c linux-2.6.37.1/drivers/hwmon/via686a.c 25074diff -urNp linux-2.6.37.2/drivers/hwmon/via686a.c linux-2.6.37.2/drivers/hwmon/via686a.c
24968--- linux-2.6.37.1/drivers/hwmon/via686a.c 2011-02-22 16:05:30.000000000 -0500 25075--- linux-2.6.37.2/drivers/hwmon/via686a.c 2011-02-22 16:05:30.000000000 -0500
24969+++ linux-2.6.37.1/drivers/hwmon/via686a.c 2011-02-22 16:05:42.000000000 -0500 25076+++ linux-2.6.37.2/drivers/hwmon/via686a.c 2011-02-22 16:05:42.000000000 -0500
24970@@ -777,7 +777,7 @@ static struct via686a_data *via686a_upda 25077@@ -777,7 +777,7 @@ static struct via686a_data *via686a_upda
24971 25078
24972 static const struct pci_device_id via686a_pci_ids[] = { 25079 static const struct pci_device_id via686a_pci_ids[] = {
@@ -24976,9 +25083,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/via686a.c linux-2.6.37.1/drivers/hwmon/v
24976 }; 25083 };
24977 25084
24978 MODULE_DEVICE_TABLE(pci, via686a_pci_ids); 25085 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
24979diff -urNp linux-2.6.37.1/drivers/hwmon/vt8231.c linux-2.6.37.1/drivers/hwmon/vt8231.c 25086diff -urNp linux-2.6.37.2/drivers/hwmon/vt8231.c linux-2.6.37.2/drivers/hwmon/vt8231.c
24980--- linux-2.6.37.1/drivers/hwmon/vt8231.c 2011-01-04 19:50:19.000000000 -0500 25087--- linux-2.6.37.2/drivers/hwmon/vt8231.c 2011-01-04 19:50:19.000000000 -0500
24981+++ linux-2.6.37.1/drivers/hwmon/vt8231.c 2011-01-17 02:41:01.000000000 -0500 25088+++ linux-2.6.37.2/drivers/hwmon/vt8231.c 2011-01-17 02:41:01.000000000 -0500
24982@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri 25089@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
24983 25090
24984 static const struct pci_device_id vt8231_pci_ids[] = { 25091 static const struct pci_device_id vt8231_pci_ids[] = {
@@ -24988,9 +25095,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/vt8231.c linux-2.6.37.1/drivers/hwmon/vt
24988 }; 25095 };
24989 25096
24990 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); 25097 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
24991diff -urNp linux-2.6.37.1/drivers/hwmon/w83791d.c linux-2.6.37.1/drivers/hwmon/w83791d.c 25098diff -urNp linux-2.6.37.2/drivers/hwmon/w83791d.c linux-2.6.37.2/drivers/hwmon/w83791d.c
24992--- linux-2.6.37.1/drivers/hwmon/w83791d.c 2011-01-04 19:50:19.000000000 -0500 25099--- linux-2.6.37.2/drivers/hwmon/w83791d.c 2011-01-04 19:50:19.000000000 -0500
24993+++ linux-2.6.37.1/drivers/hwmon/w83791d.c 2011-01-17 02:41:01.000000000 -0500 25100+++ linux-2.6.37.2/drivers/hwmon/w83791d.c 2011-01-17 02:41:01.000000000 -0500
24994@@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_cli 25101@@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_cli
24995 struct i2c_board_info *info); 25102 struct i2c_board_info *info);
24996 static int w83791d_remove(struct i2c_client *client); 25103 static int w83791d_remove(struct i2c_client *client);
@@ -25002,9 +25109,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/w83791d.c linux-2.6.37.1/drivers/hwmon/w
25002 static struct w83791d_data *w83791d_update_device(struct device *dev); 25109 static struct w83791d_data *w83791d_update_device(struct device *dev);
25003 25110
25004 #ifdef DEBUG 25111 #ifdef DEBUG
25005diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c 25112diff -urNp linux-2.6.37.2/drivers/i2c/busses/i2c-i801.c linux-2.6.37.2/drivers/i2c/busses/i2c-i801.c
25006--- linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c 2011-01-04 19:50:19.000000000 -0500 25113--- linux-2.6.37.2/drivers/i2c/busses/i2c-i801.c 2011-01-04 19:50:19.000000000 -0500
25007+++ linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c 2011-01-17 02:41:01.000000000 -0500 25114+++ linux-2.6.37.2/drivers/i2c/busses/i2c-i801.c 2011-01-17 02:41:01.000000000 -0500
25008@@ -620,7 +620,7 @@ static const struct pci_device_id i801_i 25115@@ -620,7 +620,7 @@ static const struct pci_device_id i801_i
25009 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF0) }, 25116 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF0) },
25010 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF1) }, 25117 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF1) },
@@ -25014,9 +25121,9 @@ diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c linux-2.6.37.1/drivers/i
25014 }; 25121 };
25015 25122
25016 MODULE_DEVICE_TABLE(pci, i801_ids); 25123 MODULE_DEVICE_TABLE(pci, i801_ids);
25017diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c 25124diff -urNp linux-2.6.37.2/drivers/i2c/busses/i2c-piix4.c linux-2.6.37.2/drivers/i2c/busses/i2c-piix4.c
25018--- linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c 2011-01-04 19:50:19.000000000 -0500 25125--- linux-2.6.37.2/drivers/i2c/busses/i2c-piix4.c 2011-01-04 19:50:19.000000000 -0500
25019+++ linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c 2011-01-17 02:41:01.000000000 -0500 25126+++ linux-2.6.37.2/drivers/i2c/busses/i2c-piix4.c 2011-01-17 02:41:01.000000000 -0500
25020@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat 25127@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
25021 .ident = "IBM", 25128 .ident = "IBM",
25022 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, 25129 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25035,9 +25142,9 @@ diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c linux-2.6.37.1/drivers/
25035 }; 25142 };
25036 25143
25037 MODULE_DEVICE_TABLE (pci, piix4_ids); 25144 MODULE_DEVICE_TABLE (pci, piix4_ids);
25038diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c 25145diff -urNp linux-2.6.37.2/drivers/i2c/busses/i2c-sis630.c linux-2.6.37.2/drivers/i2c/busses/i2c-sis630.c
25039--- linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c 2011-01-04 19:50:19.000000000 -0500 25146--- linux-2.6.37.2/drivers/i2c/busses/i2c-sis630.c 2011-01-04 19:50:19.000000000 -0500
25040+++ linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c 2011-01-17 02:41:01.000000000 -0500 25147+++ linux-2.6.37.2/drivers/i2c/busses/i2c-sis630.c 2011-01-17 02:41:01.000000000 -0500
25041@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter 25148@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
25042 static const struct pci_device_id sis630_ids[] __devinitconst = { 25149 static const struct pci_device_id sis630_ids[] __devinitconst = {
25043 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, 25150 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -25047,9 +25154,9 @@ diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c linux-2.6.37.1/drivers
25047 }; 25154 };
25048 25155
25049 MODULE_DEVICE_TABLE (pci, sis630_ids); 25156 MODULE_DEVICE_TABLE (pci, sis630_ids);
25050diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c 25157diff -urNp linux-2.6.37.2/drivers/i2c/busses/i2c-sis96x.c linux-2.6.37.2/drivers/i2c/busses/i2c-sis96x.c
25051--- linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c 2011-01-04 19:50:19.000000000 -0500 25158--- linux-2.6.37.2/drivers/i2c/busses/i2c-sis96x.c 2011-01-04 19:50:19.000000000 -0500
25052+++ linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c 2011-01-17 02:41:01.000000000 -0500 25159+++ linux-2.6.37.2/drivers/i2c/busses/i2c-sis96x.c 2011-01-17 02:41:01.000000000 -0500
25053@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter 25160@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
25054 25161
25055 static const struct pci_device_id sis96x_ids[] = { 25162 static const struct pci_device_id sis96x_ids[] = {
@@ -25059,9 +25166,9 @@ diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c linux-2.6.37.1/drivers
25059 }; 25166 };
25060 25167
25061 MODULE_DEVICE_TABLE (pci, sis96x_ids); 25168 MODULE_DEVICE_TABLE (pci, sis96x_ids);
25062diff -urNp linux-2.6.37.1/drivers/ide/ide-cd.c linux-2.6.37.1/drivers/ide/ide-cd.c 25169diff -urNp linux-2.6.37.2/drivers/ide/ide-cd.c linux-2.6.37.2/drivers/ide/ide-cd.c
25063--- linux-2.6.37.1/drivers/ide/ide-cd.c 2011-01-04 19:50:19.000000000 -0500 25170--- linux-2.6.37.2/drivers/ide/ide-cd.c 2011-01-04 19:50:19.000000000 -0500
25064+++ linux-2.6.37.1/drivers/ide/ide-cd.c 2011-01-17 02:41:01.000000000 -0500 25171+++ linux-2.6.37.2/drivers/ide/ide-cd.c 2011-01-17 02:41:01.000000000 -0500
25065@@ -776,7 +776,7 @@ static void cdrom_do_block_pc(ide_drive_ 25172@@ -776,7 +776,7 @@ static void cdrom_do_block_pc(ide_drive_
25066 alignment = queue_dma_alignment(q) | q->dma_pad_mask; 25173 alignment = queue_dma_alignment(q) | q->dma_pad_mask;
25067 if ((unsigned long)buf & alignment 25174 if ((unsigned long)buf & alignment
@@ -25071,9 +25178,9 @@ diff -urNp linux-2.6.37.1/drivers/ide/ide-cd.c linux-2.6.37.1/drivers/ide/ide-cd
25071 drive->dma = 0; 25178 drive->dma = 0;
25072 } 25179 }
25073 } 25180 }
25074diff -urNp linux-2.6.37.1/drivers/infiniband/core/cm.c linux-2.6.37.1/drivers/infiniband/core/cm.c 25181diff -urNp linux-2.6.37.2/drivers/infiniband/core/cm.c linux-2.6.37.2/drivers/infiniband/core/cm.c
25075--- linux-2.6.37.1/drivers/infiniband/core/cm.c 2011-01-04 19:50:19.000000000 -0500 25182--- linux-2.6.37.2/drivers/infiniband/core/cm.c 2011-01-04 19:50:19.000000000 -0500
25076+++ linux-2.6.37.1/drivers/infiniband/core/cm.c 2011-01-17 02:41:01.000000000 -0500 25183+++ linux-2.6.37.2/drivers/infiniband/core/cm.c 2011-01-17 02:41:01.000000000 -0500
25077@@ -113,7 +113,7 @@ static char const counter_group_names[CM 25184@@ -113,7 +113,7 @@ static char const counter_group_names[CM
25078 25185
25079 struct cm_counter_group { 25186 struct cm_counter_group {
@@ -25213,9 +25320,9 @@ diff -urNp linux-2.6.37.1/drivers/infiniband/core/cm.c linux-2.6.37.1/drivers/in
25213 } 25320 }
25214 25321
25215 static const struct sysfs_ops cm_counter_ops = { 25322 static const struct sysfs_ops cm_counter_ops = {
25216diff -urNp linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h 25323diff -urNp linux-2.6.37.2/drivers/infiniband/hw/qib/qib.h linux-2.6.37.2/drivers/infiniband/hw/qib/qib.h
25217--- linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h 2011-01-04 19:50:19.000000000 -0500 25324--- linux-2.6.37.2/drivers/infiniband/hw/qib/qib.h 2011-01-04 19:50:19.000000000 -0500
25218+++ linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h 2011-01-17 02:41:01.000000000 -0500 25325+++ linux-2.6.37.2/drivers/infiniband/hw/qib/qib.h 2011-01-17 02:41:01.000000000 -0500
25219@@ -51,6 +51,7 @@ 25326@@ -51,6 +51,7 @@
25220 #include <linux/completion.h> 25327 #include <linux/completion.h>
25221 #include <linux/kref.h> 25328 #include <linux/kref.h>
@@ -25224,9 +25331,9 @@ diff -urNp linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h linux-2.6.37.1/drivers
25224 25331
25225 #include "qib_common.h" 25332 #include "qib_common.h"
25226 #include "qib_verbs.h" 25333 #include "qib_verbs.h"
25227diff -urNp linux-2.6.37.1/drivers/input/keyboard/atkbd.c linux-2.6.37.1/drivers/input/keyboard/atkbd.c 25334diff -urNp linux-2.6.37.2/drivers/input/keyboard/atkbd.c linux-2.6.37.2/drivers/input/keyboard/atkbd.c
25228--- linux-2.6.37.1/drivers/input/keyboard/atkbd.c 2011-01-04 19:50:19.000000000 -0500 25335--- linux-2.6.37.2/drivers/input/keyboard/atkbd.c 2011-01-04 19:50:19.000000000 -0500
25229+++ linux-2.6.37.1/drivers/input/keyboard/atkbd.c 2011-01-17 02:41:01.000000000 -0500 25336+++ linux-2.6.37.2/drivers/input/keyboard/atkbd.c 2011-01-17 02:41:01.000000000 -0500
25230@@ -1250,7 +1250,7 @@ static struct serio_device_id atkbd_seri 25337@@ -1250,7 +1250,7 @@ static struct serio_device_id atkbd_seri
25231 .id = SERIO_ANY, 25338 .id = SERIO_ANY,
25232 .extra = SERIO_ANY, 25339 .extra = SERIO_ANY,
@@ -25236,9 +25343,9 @@ diff -urNp linux-2.6.37.1/drivers/input/keyboard/atkbd.c linux-2.6.37.1/drivers/
25236 }; 25343 };
25237 25344
25238 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); 25345 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
25239diff -urNp linux-2.6.37.1/drivers/input/mouse/lifebook.c linux-2.6.37.1/drivers/input/mouse/lifebook.c 25346diff -urNp linux-2.6.37.2/drivers/input/mouse/lifebook.c linux-2.6.37.2/drivers/input/mouse/lifebook.c
25240--- linux-2.6.37.1/drivers/input/mouse/lifebook.c 2011-01-04 19:50:19.000000000 -0500 25347--- linux-2.6.37.2/drivers/input/mouse/lifebook.c 2011-01-04 19:50:19.000000000 -0500
25241+++ linux-2.6.37.1/drivers/input/mouse/lifebook.c 2011-01-17 02:41:01.000000000 -0500 25348+++ linux-2.6.37.2/drivers/input/mouse/lifebook.c 2011-01-17 02:41:01.000000000 -0500
25242@@ -123,7 +123,7 @@ static const struct dmi_system_id __init 25349@@ -123,7 +123,7 @@ static const struct dmi_system_id __init
25243 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), 25350 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
25244 }, 25351 },
@@ -25248,9 +25355,9 @@ diff -urNp linux-2.6.37.1/drivers/input/mouse/lifebook.c linux-2.6.37.1/drivers/
25248 }; 25355 };
25249 25356
25250 void __init lifebook_module_init(void) 25357 void __init lifebook_module_init(void)
25251diff -urNp linux-2.6.37.1/drivers/input/mouse/psmouse-base.c linux-2.6.37.1/drivers/input/mouse/psmouse-base.c 25358diff -urNp linux-2.6.37.2/drivers/input/mouse/psmouse-base.c linux-2.6.37.2/drivers/input/mouse/psmouse-base.c
25252--- linux-2.6.37.1/drivers/input/mouse/psmouse-base.c 2011-01-04 19:50:19.000000000 -0500 25359--- linux-2.6.37.2/drivers/input/mouse/psmouse-base.c 2011-01-04 19:50:19.000000000 -0500
25253+++ linux-2.6.37.1/drivers/input/mouse/psmouse-base.c 2011-01-17 02:41:01.000000000 -0500 25360+++ linux-2.6.37.2/drivers/input/mouse/psmouse-base.c 2011-01-17 02:41:01.000000000 -0500
25254@@ -1462,7 +1462,7 @@ static struct serio_device_id psmouse_se 25361@@ -1462,7 +1462,7 @@ static struct serio_device_id psmouse_se
25255 .id = SERIO_ANY, 25362 .id = SERIO_ANY,
25256 .extra = SERIO_ANY, 25363 .extra = SERIO_ANY,
@@ -25260,9 +25367,9 @@ diff -urNp linux-2.6.37.1/drivers/input/mouse/psmouse-base.c linux-2.6.37.1/driv
25260 }; 25367 };
25261 25368
25262 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); 25369 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
25263diff -urNp linux-2.6.37.1/drivers/input/mouse/synaptics.c linux-2.6.37.1/drivers/input/mouse/synaptics.c 25370diff -urNp linux-2.6.37.2/drivers/input/mouse/synaptics.c linux-2.6.37.2/drivers/input/mouse/synaptics.c
25264--- linux-2.6.37.1/drivers/input/mouse/synaptics.c 2011-01-04 19:50:19.000000000 -0500 25371--- linux-2.6.37.2/drivers/input/mouse/synaptics.c 2011-01-04 19:50:19.000000000 -0500
25265+++ linux-2.6.37.1/drivers/input/mouse/synaptics.c 2011-01-17 02:41:01.000000000 -0500 25372+++ linux-2.6.37.2/drivers/input/mouse/synaptics.c 2011-01-17 02:41:01.000000000 -0500
25266@@ -499,7 +499,7 @@ static void synaptics_process_packet(str 25373@@ -499,7 +499,7 @@ static void synaptics_process_packet(str
25267 break; 25374 break;
25268 case 2: 25375 case 2:
@@ -25291,9 +25398,9 @@ diff -urNp linux-2.6.37.1/drivers/input/mouse/synaptics.c linux-2.6.37.1/drivers
25291 #endif 25398 #endif
25292 }; 25399 };
25293 25400
25294diff -urNp linux-2.6.37.1/drivers/input/mousedev.c linux-2.6.37.1/drivers/input/mousedev.c 25401diff -urNp linux-2.6.37.2/drivers/input/mousedev.c linux-2.6.37.2/drivers/input/mousedev.c
25295--- linux-2.6.37.1/drivers/input/mousedev.c 2011-01-04 19:50:19.000000000 -0500 25402--- linux-2.6.37.2/drivers/input/mousedev.c 2011-01-04 19:50:19.000000000 -0500
25296+++ linux-2.6.37.1/drivers/input/mousedev.c 2011-01-17 02:41:01.000000000 -0500 25403+++ linux-2.6.37.2/drivers/input/mousedev.c 2011-01-17 02:41:01.000000000 -0500
25297@@ -762,7 +762,7 @@ static ssize_t mousedev_read(struct file 25404@@ -762,7 +762,7 @@ static ssize_t mousedev_read(struct file
25298 25405
25299 spin_unlock_irq(&client->packet_lock); 25406 spin_unlock_irq(&client->packet_lock);
@@ -25312,9 +25419,9 @@ diff -urNp linux-2.6.37.1/drivers/input/mousedev.c linux-2.6.37.1/drivers/input/
25312 }; 25419 };
25313 static int psaux_registered; 25420 static int psaux_registered;
25314 #endif 25421 #endif
25315diff -urNp linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h 25422diff -urNp linux-2.6.37.2/drivers/input/serio/i8042-x86ia64io.h linux-2.6.37.2/drivers/input/serio/i8042-x86ia64io.h
25316--- linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h 2011-02-22 16:05:30.000000000 -0500 25423--- linux-2.6.37.2/drivers/input/serio/i8042-x86ia64io.h 2011-02-22 16:05:30.000000000 -0500
25317+++ linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h 2011-02-22 16:11:44.000000000 -0500 25424+++ linux-2.6.37.2/drivers/input/serio/i8042-x86ia64io.h 2011-02-22 16:11:44.000000000 -0500
25318@@ -183,7 +183,7 @@ static const struct dmi_system_id __init 25425@@ -183,7 +183,7 @@ static const struct dmi_system_id __init
25319 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), 25426 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
25320 }, 25427 },
@@ -25369,9 +25476,9 @@ diff -urNp linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.37.1/d
25369 }; 25476 };
25370 25477
25371 #endif /* CONFIG_X86 */ 25478 #endif /* CONFIG_X86 */
25372diff -urNp linux-2.6.37.1/drivers/input/serio/serio_raw.c linux-2.6.37.1/drivers/input/serio/serio_raw.c 25479diff -urNp linux-2.6.37.2/drivers/input/serio/serio_raw.c linux-2.6.37.2/drivers/input/serio/serio_raw.c
25373--- linux-2.6.37.1/drivers/input/serio/serio_raw.c 2011-01-04 19:50:19.000000000 -0500 25480--- linux-2.6.37.2/drivers/input/serio/serio_raw.c 2011-01-04 19:50:19.000000000 -0500
25374+++ linux-2.6.37.1/drivers/input/serio/serio_raw.c 2011-01-17 02:41:01.000000000 -0500 25481+++ linux-2.6.37.2/drivers/input/serio/serio_raw.c 2011-01-17 02:41:01.000000000 -0500
25375@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_ 25482@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_
25376 .id = SERIO_ANY, 25483 .id = SERIO_ANY,
25377 .extra = SERIO_ANY, 25484 .extra = SERIO_ANY,
@@ -25381,9 +25488,9 @@ diff -urNp linux-2.6.37.1/drivers/input/serio/serio_raw.c linux-2.6.37.1/drivers
25381 }; 25488 };
25382 25489
25383 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); 25490 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
25384diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/common.c linux-2.6.37.1/drivers/isdn/gigaset/common.c 25491diff -urNp linux-2.6.37.2/drivers/isdn/gigaset/common.c linux-2.6.37.2/drivers/isdn/gigaset/common.c
25385--- linux-2.6.37.1/drivers/isdn/gigaset/common.c 2011-01-04 19:50:19.000000000 -0500 25492--- linux-2.6.37.2/drivers/isdn/gigaset/common.c 2011-01-04 19:50:19.000000000 -0500
25386+++ linux-2.6.37.1/drivers/isdn/gigaset/common.c 2011-01-24 18:04:15.000000000 -0500 25493+++ linux-2.6.37.2/drivers/isdn/gigaset/common.c 2011-01-24 18:04:15.000000000 -0500
25387@@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct 25494@@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct
25388 cs->commands_pending = 0; 25495 cs->commands_pending = 0;
25389 cs->cur_at_seq = 0; 25496 cs->cur_at_seq = 0;
@@ -25393,9 +25500,9 @@ diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/common.c linux-2.6.37.1/drivers/i
25393 cs->dev = NULL; 25500 cs->dev = NULL;
25394 cs->tty = NULL; 25501 cs->tty = NULL;
25395 cs->tty_dev = NULL; 25502 cs->tty_dev = NULL;
25396diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h 25503diff -urNp linux-2.6.37.2/drivers/isdn/gigaset/gigaset.h linux-2.6.37.2/drivers/isdn/gigaset/gigaset.h
25397--- linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h 2011-01-04 19:50:19.000000000 -0500 25504--- linux-2.6.37.2/drivers/isdn/gigaset/gigaset.h 2011-01-04 19:50:19.000000000 -0500
25398+++ linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h 2011-01-25 20:24:56.000000000 -0500 25505+++ linux-2.6.37.2/drivers/isdn/gigaset/gigaset.h 2011-01-25 20:24:56.000000000 -0500
25399@@ -35,6 +35,7 @@ 25506@@ -35,6 +35,7 @@
25400 #include <linux/tty_driver.h> 25507 #include <linux/tty_driver.h>
25401 #include <linux/list.h> 25508 #include <linux/list.h>
@@ -25413,9 +25520,9 @@ diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h linux-2.6.37.1/drivers/
25413 struct tty_struct *tty; 25520 struct tty_struct *tty;
25414 struct tasklet_struct if_wake_tasklet; 25521 struct tasklet_struct if_wake_tasklet;
25415 unsigned control_state; 25522 unsigned control_state;
25416diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/interface.c linux-2.6.37.1/drivers/isdn/gigaset/interface.c 25523diff -urNp linux-2.6.37.2/drivers/isdn/gigaset/interface.c linux-2.6.37.2/drivers/isdn/gigaset/interface.c
25417--- linux-2.6.37.1/drivers/isdn/gigaset/interface.c 2011-01-04 19:50:19.000000000 -0500 25524--- linux-2.6.37.2/drivers/isdn/gigaset/interface.c 2011-01-04 19:50:19.000000000 -0500
25418+++ linux-2.6.37.1/drivers/isdn/gigaset/interface.c 2011-01-24 18:04:15.000000000 -0500 25525+++ linux-2.6.37.2/drivers/isdn/gigaset/interface.c 2011-01-24 18:04:15.000000000 -0500
25419@@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tt 25526@@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tt
25420 return -ERESTARTSYS; 25527 return -ERESTARTSYS;
25421 tty->driver_data = cs; 25528 tty->driver_data = cs;
@@ -25503,9 +25610,9 @@ diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/interface.c linux-2.6.37.1/driver
25503 dev_warn(cs->dev, "%s: device not opened\n", __func__); 25610 dev_warn(cs->dev, "%s: device not opened\n", __func__);
25504 goto out; 25611 goto out;
25505 } 25612 }
25506diff -urNp linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c 25613diff -urNp linux-2.6.37.2/drivers/isdn/hardware/avm/b1.c linux-2.6.37.2/drivers/isdn/hardware/avm/b1.c
25507--- linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c 2011-01-04 19:50:19.000000000 -0500 25614--- linux-2.6.37.2/drivers/isdn/hardware/avm/b1.c 2011-01-04 19:50:19.000000000 -0500
25508+++ linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c 2011-01-17 02:41:01.000000000 -0500 25615+++ linux-2.6.37.2/drivers/isdn/hardware/avm/b1.c 2011-01-17 02:41:01.000000000 -0500
25509@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capilo 25616@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capilo
25510 } 25617 }
25511 if (left) { 25618 if (left) {
@@ -25524,9 +25631,9 @@ diff -urNp linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c linux-2.6.37.1/drivers/
25524 return -EFAULT; 25631 return -EFAULT;
25525 } else { 25632 } else {
25526 memcpy(buf, dp, left); 25633 memcpy(buf, dp, left);
25527diff -urNp linux-2.6.37.1/drivers/isdn/icn/icn.c linux-2.6.37.1/drivers/isdn/icn/icn.c 25634diff -urNp linux-2.6.37.2/drivers/isdn/icn/icn.c linux-2.6.37.2/drivers/isdn/icn/icn.c
25528--- linux-2.6.37.1/drivers/isdn/icn/icn.c 2011-01-04 19:50:19.000000000 -0500 25635--- linux-2.6.37.2/drivers/isdn/icn/icn.c 2011-01-04 19:50:19.000000000 -0500
25529+++ linux-2.6.37.1/drivers/isdn/icn/icn.c 2011-01-17 02:41:01.000000000 -0500 25636+++ linux-2.6.37.2/drivers/isdn/icn/icn.c 2011-01-17 02:41:01.000000000 -0500
25530@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len 25637@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len
25531 if (count > len) 25638 if (count > len)
25532 count = len; 25639 count = len;
@@ -25536,9 +25643,86 @@ diff -urNp linux-2.6.37.1/drivers/isdn/icn/icn.c linux-2.6.37.1/drivers/isdn/icn
25536 return -EFAULT; 25643 return -EFAULT;
25537 } else 25644 } else
25538 memcpy(msg, buf, count); 25645 memcpy(msg, buf, count);
25539diff -urNp linux-2.6.37.1/drivers/lguest/core.c linux-2.6.37.1/drivers/lguest/core.c 25646diff -urNp linux-2.6.37.2/drivers/leds/leds-lp5521.c linux-2.6.37.2/drivers/leds/leds-lp5521.c
25540--- linux-2.6.37.1/drivers/lguest/core.c 2011-01-04 19:50:19.000000000 -0500 25647--- linux-2.6.37.2/drivers/leds/leds-lp5521.c 2011-01-04 19:50:19.000000000 -0500
25541+++ linux-2.6.37.1/drivers/lguest/core.c 2011-01-17 02:41:01.000000000 -0500 25648+++ linux-2.6.37.2/drivers/leds/leds-lp5521.c 2011-02-27 15:29:26.000000000 -0500
25649@@ -544,7 +544,7 @@ static ssize_t lp5521_selftest(struct de
25650 }
25651
25652 /* led class device attributes */
25653-static DEVICE_ATTR(led_current, S_IRUGO | S_IWUGO, show_current, store_current);
25654+static DEVICE_ATTR(led_current, S_IRUGO | S_IWUSR, show_current, store_current);
25655 static DEVICE_ATTR(max_current, S_IRUGO , show_max_current, NULL);
25656
25657 static struct attribute *lp5521_led_attributes[] = {
25658@@ -558,15 +558,15 @@ static struct attribute_group lp5521_led
25659 };
25660
25661 /* device attributes */
25662-static DEVICE_ATTR(engine1_mode, S_IRUGO | S_IWUGO,
25663+static DEVICE_ATTR(engine1_mode, S_IRUGO | S_IWUSR,
25664 show_engine1_mode, store_engine1_mode);
25665-static DEVICE_ATTR(engine2_mode, S_IRUGO | S_IWUGO,
25666+static DEVICE_ATTR(engine2_mode, S_IRUGO | S_IWUSR,
25667 show_engine2_mode, store_engine2_mode);
25668-static DEVICE_ATTR(engine3_mode, S_IRUGO | S_IWUGO,
25669+static DEVICE_ATTR(engine3_mode, S_IRUGO | S_IWUSR,
25670 show_engine3_mode, store_engine3_mode);
25671-static DEVICE_ATTR(engine1_load, S_IWUGO, NULL, store_engine1_load);
25672-static DEVICE_ATTR(engine2_load, S_IWUGO, NULL, store_engine2_load);
25673-static DEVICE_ATTR(engine3_load, S_IWUGO, NULL, store_engine3_load);
25674+static DEVICE_ATTR(engine1_load, S_IWUSR, NULL, store_engine1_load);
25675+static DEVICE_ATTR(engine2_load, S_IWUSR, NULL, store_engine2_load);
25676+static DEVICE_ATTR(engine3_load, S_IWUSR, NULL, store_engine3_load);
25677 static DEVICE_ATTR(selftest, S_IRUGO, lp5521_selftest, NULL);
25678
25679 static struct attribute *lp5521_attributes[] = {
25680diff -urNp linux-2.6.37.2/drivers/leds/leds-lp5523.c linux-2.6.37.2/drivers/leds/leds-lp5523.c
25681--- linux-2.6.37.2/drivers/leds/leds-lp5523.c 2011-01-04 19:50:19.000000000 -0500
25682+++ linux-2.6.37.2/drivers/leds/leds-lp5523.c 2011-02-27 15:29:58.000000000 -0500
25683@@ -701,7 +701,7 @@ static ssize_t store_current(struct devi
25684 }
25685
25686 /* led class device attributes */
25687-static DEVICE_ATTR(led_current, S_IRUGO | S_IWUGO, show_current, store_current);
25688+static DEVICE_ATTR(led_current, S_IRUGO | S_IWUSR, show_current, store_current);
25689 static DEVICE_ATTR(max_current, S_IRUGO , show_max_current, NULL);
25690
25691 static struct attribute *lp5523_led_attributes[] = {
25692@@ -715,21 +715,21 @@ static struct attribute_group lp5523_led
25693 };
25694
25695 /* device attributes */
25696-static DEVICE_ATTR(engine1_mode, S_IRUGO | S_IWUGO,
25697+static DEVICE_ATTR(engine1_mode, S_IRUGO | S_IWUSR,
25698 show_engine1_mode, store_engine1_mode);
25699-static DEVICE_ATTR(engine2_mode, S_IRUGO | S_IWUGO,
25700+static DEVICE_ATTR(engine2_mode, S_IRUGO | S_IWUSR,
25701 show_engine2_mode, store_engine2_mode);
25702-static DEVICE_ATTR(engine3_mode, S_IRUGO | S_IWUGO,
25703+static DEVICE_ATTR(engine3_mode, S_IRUGO | S_IWUSR,
25704 show_engine3_mode, store_engine3_mode);
25705-static DEVICE_ATTR(engine1_leds, S_IRUGO | S_IWUGO,
25706+static DEVICE_ATTR(engine1_leds, S_IRUGO | S_IWUSR,
25707 show_engine1_leds, store_engine1_leds);
25708-static DEVICE_ATTR(engine2_leds, S_IRUGO | S_IWUGO,
25709+static DEVICE_ATTR(engine2_leds, S_IRUGO | S_IWUSR,
25710 show_engine2_leds, store_engine2_leds);
25711-static DEVICE_ATTR(engine3_leds, S_IRUGO | S_IWUGO,
25712+static DEVICE_ATTR(engine3_leds, S_IRUGO | S_IWUSR,
25713 show_engine3_leds, store_engine3_leds);
25714-static DEVICE_ATTR(engine1_load, S_IWUGO, NULL, store_engine1_load);
25715-static DEVICE_ATTR(engine2_load, S_IWUGO, NULL, store_engine2_load);
25716-static DEVICE_ATTR(engine3_load, S_IWUGO, NULL, store_engine3_load);
25717+static DEVICE_ATTR(engine1_load, S_IWUSR, NULL, store_engine1_load);
25718+static DEVICE_ATTR(engine2_load, S_IWUSR, NULL, store_engine2_load);
25719+static DEVICE_ATTR(engine3_load, S_IWUSR, NULL, store_engine3_load);
25720 static DEVICE_ATTR(selftest, S_IRUGO, lp5523_selftest, NULL);
25721
25722 static struct attribute *lp5523_attributes[] = {
25723diff -urNp linux-2.6.37.2/drivers/lguest/core.c linux-2.6.37.2/drivers/lguest/core.c
25724--- linux-2.6.37.2/drivers/lguest/core.c 2011-01-04 19:50:19.000000000 -0500
25725+++ linux-2.6.37.2/drivers/lguest/core.c 2011-01-17 02:41:01.000000000 -0500
25542@@ -92,9 +92,17 @@ static __init int map_switcher(void) 25726@@ -92,9 +92,17 @@ static __init int map_switcher(void)
25543 * it's worked so far. The end address needs +1 because __get_vm_area 25727 * it's worked so far. The end address needs +1 because __get_vm_area
25544 * allocates an extra guard page, so we need space for that. 25728 * allocates an extra guard page, so we need space for that.
@@ -25566,9 +25750,9 @@ diff -urNp linux-2.6.37.1/drivers/lguest/core.c linux-2.6.37.1/drivers/lguest/co
25566 end_switcher_text - start_switcher_text); 25750 end_switcher_text - start_switcher_text);
25567 25751
25568 printk(KERN_INFO "lguest: mapped switcher at %p\n", 25752 printk(KERN_INFO "lguest: mapped switcher at %p\n",
25569diff -urNp linux-2.6.37.1/drivers/lguest/x86/core.c linux-2.6.37.1/drivers/lguest/x86/core.c 25753diff -urNp linux-2.6.37.2/drivers/lguest/x86/core.c linux-2.6.37.2/drivers/lguest/x86/core.c
25570--- linux-2.6.37.1/drivers/lguest/x86/core.c 2011-01-04 19:50:19.000000000 -0500 25754--- linux-2.6.37.2/drivers/lguest/x86/core.c 2011-01-04 19:50:19.000000000 -0500
25571+++ linux-2.6.37.1/drivers/lguest/x86/core.c 2011-01-17 02:41:01.000000000 -0500 25755+++ linux-2.6.37.2/drivers/lguest/x86/core.c 2011-01-17 02:41:01.000000000 -0500
25572@@ -59,7 +59,7 @@ static struct { 25756@@ -59,7 +59,7 @@ static struct {
25573 /* Offset from where switcher.S was compiled to where we've copied it */ 25757 /* Offset from where switcher.S was compiled to where we've copied it */
25574 static unsigned long switcher_offset(void) 25758 static unsigned long switcher_offset(void)
@@ -25610,9 +25794,9 @@ diff -urNp linux-2.6.37.1/drivers/lguest/x86/core.c linux-2.6.37.1/drivers/lgues
25610 lguest_entry.segment = LGUEST_CS; 25794 lguest_entry.segment = LGUEST_CS;
25611 25795
25612 /* 25796 /*
25613diff -urNp linux-2.6.37.1/drivers/lguest/x86/switcher_32.S linux-2.6.37.1/drivers/lguest/x86/switcher_32.S 25797diff -urNp linux-2.6.37.2/drivers/lguest/x86/switcher_32.S linux-2.6.37.2/drivers/lguest/x86/switcher_32.S
25614--- linux-2.6.37.1/drivers/lguest/x86/switcher_32.S 2011-01-04 19:50:19.000000000 -0500 25798--- linux-2.6.37.2/drivers/lguest/x86/switcher_32.S 2011-01-04 19:50:19.000000000 -0500
25615+++ linux-2.6.37.1/drivers/lguest/x86/switcher_32.S 2011-01-17 02:41:01.000000000 -0500 25799+++ linux-2.6.37.2/drivers/lguest/x86/switcher_32.S 2011-01-17 02:41:01.000000000 -0500
25616@@ -87,6 +87,7 @@ 25800@@ -87,6 +87,7 @@
25617 #include <asm/page.h> 25801 #include <asm/page.h>
25618 #include <asm/segment.h> 25802 #include <asm/segment.h>
@@ -25671,9 +25855,9 @@ diff -urNp linux-2.6.37.1/drivers/lguest/x86/switcher_32.S linux-2.6.37.1/driver
25671 25855
25672 // Every interrupt can come to us here 25856 // Every interrupt can come to us here
25673 // But we must truly tell each apart. 25857 // But we must truly tell each apart.
25674diff -urNp linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c 25858diff -urNp linux-2.6.37.2/drivers/macintosh/via-pmu-backlight.c linux-2.6.37.2/drivers/macintosh/via-pmu-backlight.c
25675--- linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c 2011-01-04 19:50:19.000000000 -0500 25859--- linux-2.6.37.2/drivers/macintosh/via-pmu-backlight.c 2011-01-04 19:50:19.000000000 -0500
25676+++ linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c 2011-01-17 02:41:01.000000000 -0500 25860+++ linux-2.6.37.2/drivers/macintosh/via-pmu-backlight.c 2011-01-17 02:41:01.000000000 -0500
25677@@ -15,7 +15,7 @@ 25861@@ -15,7 +15,7 @@
25678 25862
25679 #define MAX_PMU_LEVEL 0xFF 25863 #define MAX_PMU_LEVEL 0xFF
@@ -25692,9 +25876,9 @@ diff -urNp linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c linux-2.6.37.1/d
25692 .get_brightness = pmu_backlight_get_brightness, 25876 .get_brightness = pmu_backlight_get_brightness,
25693 .update_status = pmu_backlight_update_status, 25877 .update_status = pmu_backlight_update_status,
25694 25878
25695diff -urNp linux-2.6.37.1/drivers/macintosh/via-pmu.c linux-2.6.37.1/drivers/macintosh/via-pmu.c 25879diff -urNp linux-2.6.37.2/drivers/macintosh/via-pmu.c linux-2.6.37.2/drivers/macintosh/via-pmu.c
25696--- linux-2.6.37.1/drivers/macintosh/via-pmu.c 2011-01-04 19:50:19.000000000 -0500 25880--- linux-2.6.37.2/drivers/macintosh/via-pmu.c 2011-01-04 19:50:19.000000000 -0500
25697+++ linux-2.6.37.1/drivers/macintosh/via-pmu.c 2011-01-17 02:41:01.000000000 -0500 25881+++ linux-2.6.37.2/drivers/macintosh/via-pmu.c 2011-01-17 02:41:01.000000000 -0500
25698@@ -2257,7 +2257,7 @@ static int pmu_sleep_valid(suspend_state 25882@@ -2257,7 +2257,7 @@ static int pmu_sleep_valid(suspend_state
25699 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); 25883 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
25700 } 25884 }
@@ -25704,9 +25888,9 @@ diff -urNp linux-2.6.37.1/drivers/macintosh/via-pmu.c linux-2.6.37.1/drivers/mac
25704 .enter = powerbook_sleep, 25888 .enter = powerbook_sleep,
25705 .valid = pmu_sleep_valid, 25889 .valid = pmu_sleep_valid,
25706 }; 25890 };
25707diff -urNp linux-2.6.37.1/drivers/md/bitmap.c linux-2.6.37.1/drivers/md/bitmap.c 25891diff -urNp linux-2.6.37.2/drivers/md/bitmap.c linux-2.6.37.2/drivers/md/bitmap.c
25708--- linux-2.6.37.1/drivers/md/bitmap.c 2011-01-04 19:50:19.000000000 -0500 25892--- linux-2.6.37.2/drivers/md/bitmap.c 2011-01-04 19:50:19.000000000 -0500
25709+++ linux-2.6.37.1/drivers/md/bitmap.c 2011-01-17 02:41:01.000000000 -0500 25893+++ linux-2.6.37.2/drivers/md/bitmap.c 2011-01-17 02:41:01.000000000 -0500
25710@@ -55,7 +55,7 @@ 25894@@ -55,7 +55,7 @@
25711 # if DEBUG > 0 25895 # if DEBUG > 0
25712 # define PRINTK(x...) printk(KERN_DEBUG x) 25896 # define PRINTK(x...) printk(KERN_DEBUG x)
@@ -25716,9 +25900,9 @@ diff -urNp linux-2.6.37.1/drivers/md/bitmap.c linux-2.6.37.1/drivers/md/bitmap.c
25716 # endif 25900 # endif
25717 #endif 25901 #endif
25718 25902
25719diff -urNp linux-2.6.37.1/drivers/md/dm-table.c linux-2.6.37.1/drivers/md/dm-table.c 25903diff -urNp linux-2.6.37.2/drivers/md/dm-table.c linux-2.6.37.2/drivers/md/dm-table.c
25720--- linux-2.6.37.1/drivers/md/dm-table.c 2011-01-04 19:50:19.000000000 -0500 25904--- linux-2.6.37.2/drivers/md/dm-table.c 2011-01-04 19:50:19.000000000 -0500
25721+++ linux-2.6.37.1/drivers/md/dm-table.c 2011-01-17 02:41:01.000000000 -0500 25905+++ linux-2.6.37.2/drivers/md/dm-table.c 2011-01-17 02:41:01.000000000 -0500
25722@@ -366,7 +366,7 @@ static int device_area_is_invalid(struct 25906@@ -366,7 +366,7 @@ static int device_area_is_invalid(struct
25723 if (!dev_size) 25907 if (!dev_size)
25724 return 0; 25908 return 0;
@@ -25728,9 +25912,9 @@ diff -urNp linux-2.6.37.1/drivers/md/dm-table.c linux-2.6.37.1/drivers/md/dm-tab
25728 DMWARN("%s: %s too small for target: " 25912 DMWARN("%s: %s too small for target: "
25729 "start=%llu, len=%llu, dev_size=%llu", 25913 "start=%llu, len=%llu, dev_size=%llu",
25730 dm_device_name(ti->table->md), bdevname(bdev, b), 25914 dm_device_name(ti->table->md), bdevname(bdev, b),
25731diff -urNp linux-2.6.37.1/drivers/md/md.c linux-2.6.37.1/drivers/md/md.c 25915diff -urNp linux-2.6.37.2/drivers/md/md.c linux-2.6.37.2/drivers/md/md.c
25732--- linux-2.6.37.1/drivers/md/md.c 2011-02-22 16:05:30.000000000 -0500 25916--- linux-2.6.37.2/drivers/md/md.c 2011-02-22 16:05:30.000000000 -0500
25733+++ linux-2.6.37.1/drivers/md/md.c 2011-02-22 16:05:42.000000000 -0500 25917+++ linux-2.6.37.2/drivers/md/md.c 2011-02-22 16:05:42.000000000 -0500
25734@@ -1882,7 +1882,7 @@ static int bind_rdev_to_array(mdk_rdev_t 25918@@ -1882,7 +1882,7 @@ static int bind_rdev_to_array(mdk_rdev_t
25735 25919
25736 ko = &part_to_dev(rdev->bdev->bd_part)->kobj; 25920 ko = &part_to_dev(rdev->bdev->bd_part)->kobj;
@@ -25785,9 +25969,9 @@ diff -urNp linux-2.6.37.1/drivers/md/md.c linux-2.6.37.1/drivers/md/md.c
25785 spares++; 25969 spares++;
25786 md_new_event(mddev); 25970 md_new_event(mddev);
25787 set_bit(MD_CHANGE_DEVS, &mddev->flags); 25971 set_bit(MD_CHANGE_DEVS, &mddev->flags);
25788diff -urNp linux-2.6.37.1/drivers/md/md.h linux-2.6.37.1/drivers/md/md.h 25972diff -urNp linux-2.6.37.2/drivers/md/md.h linux-2.6.37.2/drivers/md/md.h
25789--- linux-2.6.37.1/drivers/md/md.h 2011-02-22 16:05:30.000000000 -0500 25973--- linux-2.6.37.2/drivers/md/md.h 2011-02-22 16:05:30.000000000 -0500
25790+++ linux-2.6.37.1/drivers/md/md.h 2011-02-22 16:05:42.000000000 -0500 25974+++ linux-2.6.37.2/drivers/md/md.h 2011-02-22 16:05:42.000000000 -0500
25791@@ -354,7 +354,7 @@ static inline void rdev_dec_pending(mdk_ 25975@@ -354,7 +354,7 @@ static inline void rdev_dec_pending(mdk_
25792 25976
25793 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) 25977 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -25797,9 +25981,9 @@ diff -urNp linux-2.6.37.1/drivers/md/md.h linux-2.6.37.1/drivers/md/md.h
25797 } 25981 }
25798 25982
25799 struct mdk_personality 25983 struct mdk_personality
25800diff -urNp linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c 25984diff -urNp linux-2.6.37.2/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.37.2/drivers/media/dvb/dvb-core/dvbdev.c
25801--- linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-04 19:50:19.000000000 -0500 25985--- linux-2.6.37.2/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-04 19:50:19.000000000 -0500
25802+++ linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-17 02:41:01.000000000 -0500 25986+++ linux-2.6.37.2/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-17 02:41:01.000000000 -0500
25803@@ -192,6 +192,7 @@ int dvb_register_device(struct dvb_adapt 25987@@ -192,6 +192,7 @@ int dvb_register_device(struct dvb_adapt
25804 const struct dvb_device *template, void *priv, int type) 25988 const struct dvb_device *template, void *priv, int type)
25805 { 25989 {
@@ -25808,21 +25992,9 @@ diff -urNp linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.37.1/dri
25808 struct file_operations *dvbdevfops; 25992 struct file_operations *dvbdevfops;
25809 struct device *clsdev; 25993 struct device *clsdev;
25810 int minor; 25994 int minor;
25811diff -urNp linux-2.6.37.1/drivers/media/dvb/ttpci/av7110_ca.c linux-2.6.37.1/drivers/media/dvb/ttpci/av7110_ca.c 25995diff -urNp linux-2.6.37.2/drivers/media/IR/ir-lirc-codec.c linux-2.6.37.2/drivers/media/IR/ir-lirc-codec.c
25812--- linux-2.6.37.1/drivers/media/dvb/ttpci/av7110_ca.c 2011-01-04 19:50:19.000000000 -0500 25996--- linux-2.6.37.2/drivers/media/IR/ir-lirc-codec.c 2011-01-04 19:50:19.000000000 -0500
25813+++ linux-2.6.37.1/drivers/media/dvb/ttpci/av7110_ca.c 2011-01-24 18:13:05.000000000 -0500 25997+++ linux-2.6.37.2/drivers/media/IR/ir-lirc-codec.c 2011-01-17 02:41:01.000000000 -0500
25814@@ -277,7 +277,7 @@ static int dvb_ca_ioctl(struct file *fil
25815 {
25816 ca_slot_info_t *info=(ca_slot_info_t *)parg;
25817
25818- if (info->num > 1)
25819+ if (info->num < 0 || info->num > 1)
25820 return -EINVAL;
25821 av7110->ci_slot[info->num].num = info->num;
25822 av7110->ci_slot[info->num].type = FW_CI_LL_SUPPORT(av7110->arm_app) ?
25823diff -urNp linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c
25824--- linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c 2011-01-04 19:50:19.000000000 -0500
25825+++ linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c 2011-01-17 02:41:01.000000000 -0500
25826@@ -275,7 +275,7 @@ static void ir_lirc_close(void *data) 25998@@ -275,7 +275,7 @@ static void ir_lirc_close(void *data)
25827 return; 25999 return;
25828 } 26000 }
@@ -25832,9 +26004,9 @@ diff -urNp linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c linux-2.6.37.1/driver
25832 .owner = THIS_MODULE, 26004 .owner = THIS_MODULE,
25833 .write = ir_lirc_transmit_ir, 26005 .write = ir_lirc_transmit_ir,
25834 .unlocked_ioctl = ir_lirc_ioctl, 26006 .unlocked_ioctl = ir_lirc_ioctl,
25835diff -urNp linux-2.6.37.1/drivers/media/IR/lirc_dev.c linux-2.6.37.1/drivers/media/IR/lirc_dev.c 26007diff -urNp linux-2.6.37.2/drivers/media/IR/lirc_dev.c linux-2.6.37.2/drivers/media/IR/lirc_dev.c
25836--- linux-2.6.37.1/drivers/media/IR/lirc_dev.c 2011-01-04 19:50:19.000000000 -0500 26008--- linux-2.6.37.2/drivers/media/IR/lirc_dev.c 2011-01-04 19:50:19.000000000 -0500
25837+++ linux-2.6.37.1/drivers/media/IR/lirc_dev.c 2011-01-17 02:41:01.000000000 -0500 26009+++ linux-2.6.37.2/drivers/media/IR/lirc_dev.c 2011-01-17 02:41:01.000000000 -0500
25838@@ -151,7 +151,7 @@ static int lirc_thread(void *irctl) 26010@@ -151,7 +151,7 @@ static int lirc_thread(void *irctl)
25839 } 26011 }
25840 26012
@@ -25844,9 +26016,9 @@ diff -urNp linux-2.6.37.1/drivers/media/IR/lirc_dev.c linux-2.6.37.1/drivers/med
25844 .owner = THIS_MODULE, 26016 .owner = THIS_MODULE,
25845 .read = lirc_dev_fop_read, 26017 .read = lirc_dev_fop_read,
25846 .write = lirc_dev_fop_write, 26018 .write = lirc_dev_fop_write,
25847diff -urNp linux-2.6.37.1/drivers/media/radio/radio-cadet.c linux-2.6.37.1/drivers/media/radio/radio-cadet.c 26019diff -urNp linux-2.6.37.2/drivers/media/radio/radio-cadet.c linux-2.6.37.2/drivers/media/radio/radio-cadet.c
25848--- linux-2.6.37.1/drivers/media/radio/radio-cadet.c 2011-01-04 19:50:19.000000000 -0500 26020--- linux-2.6.37.2/drivers/media/radio/radio-cadet.c 2011-01-04 19:50:19.000000000 -0500
25849+++ linux-2.6.37.1/drivers/media/radio/radio-cadet.c 2011-01-17 02:41:01.000000000 -0500 26021+++ linux-2.6.37.2/drivers/media/radio/radio-cadet.c 2011-01-17 02:41:01.000000000 -0500
25850@@ -349,7 +349,7 @@ static ssize_t cadet_read(struct file *f 26022@@ -349,7 +349,7 @@ static ssize_t cadet_read(struct file *f
25851 readbuf[i++] = dev->rdsbuf[dev->rdsout++]; 26023 readbuf[i++] = dev->rdsbuf[dev->rdsout++];
25852 mutex_unlock(&dev->lock); 26024 mutex_unlock(&dev->lock);
@@ -25856,9 +26028,9 @@ diff -urNp linux-2.6.37.1/drivers/media/radio/radio-cadet.c linux-2.6.37.1/drive
25856 return -EFAULT; 26028 return -EFAULT;
25857 return i; 26029 return i;
25858 } 26030 }
25859diff -urNp linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c 26031diff -urNp linux-2.6.37.2/drivers/media/video/saa7164/saa7164-core.c linux-2.6.37.2/drivers/media/video/saa7164/saa7164-core.c
25860--- linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c 2011-01-04 19:50:19.000000000 -0500 26032--- linux-2.6.37.2/drivers/media/video/saa7164/saa7164-core.c 2011-01-04 19:50:19.000000000 -0500
25861+++ linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c 2011-01-17 02:41:01.000000000 -0500 26033+++ linux-2.6.37.2/drivers/media/video/saa7164/saa7164-core.c 2011-01-17 02:41:01.000000000 -0500
25862@@ -1169,7 +1169,7 @@ static int saa7164_proc_open(struct inod 26034@@ -1169,7 +1169,7 @@ static int saa7164_proc_open(struct inod
25863 return single_open(filp, saa7164_proc_show, NULL); 26035 return single_open(filp, saa7164_proc_show, NULL);
25864 } 26036 }
@@ -25868,9 +26040,25 @@ diff -urNp linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c linux-2.6.3
25868 .open = saa7164_proc_open, 26040 .open = saa7164_proc_open,
25869 .read = seq_read, 26041 .read = seq_read,
25870 .llseek = seq_lseek, 26042 .llseek = seq_lseek,
25871diff -urNp linux-2.6.37.1/drivers/message/fusion/mptbase.c linux-2.6.37.1/drivers/message/fusion/mptbase.c 26043diff -urNp linux-2.6.37.2/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.37.2/drivers/media/video/sn9c102/sn9c102_core.c
25872--- linux-2.6.37.1/drivers/message/fusion/mptbase.c 2011-01-04 19:50:19.000000000 -0500 26044--- linux-2.6.37.2/drivers/media/video/sn9c102/sn9c102_core.c 2011-01-04 19:50:19.000000000 -0500
25873+++ linux-2.6.37.1/drivers/message/fusion/mptbase.c 2011-01-17 02:41:01.000000000 -0500 26045+++ linux-2.6.37.2/drivers/media/video/sn9c102/sn9c102_core.c 2011-02-27 15:17:29.000000000 -0500
26046@@ -1430,9 +1430,9 @@ static DEVICE_ATTR(i2c_reg, S_IRUGO | S_
26047 sn9c102_show_i2c_reg, sn9c102_store_i2c_reg);
26048 static DEVICE_ATTR(i2c_val, S_IRUGO | S_IWUSR,
26049 sn9c102_show_i2c_val, sn9c102_store_i2c_val);
26050-static DEVICE_ATTR(green, S_IWUGO, NULL, sn9c102_store_green);
26051-static DEVICE_ATTR(blue, S_IWUGO, NULL, sn9c102_store_blue);
26052-static DEVICE_ATTR(red, S_IWUGO, NULL, sn9c102_store_red);
26053+static DEVICE_ATTR(green, S_IWUSR, NULL, sn9c102_store_green);
26054+static DEVICE_ATTR(blue, S_IWUSR, NULL, sn9c102_store_blue);
26055+static DEVICE_ATTR(red, S_IWUSR, NULL, sn9c102_store_red);
26056 static DEVICE_ATTR(frame_header, S_IRUGO, sn9c102_show_frame_header, NULL);
26057
26058
26059diff -urNp linux-2.6.37.2/drivers/message/fusion/mptbase.c linux-2.6.37.2/drivers/message/fusion/mptbase.c
26060--- linux-2.6.37.2/drivers/message/fusion/mptbase.c 2011-01-04 19:50:19.000000000 -0500
26061+++ linux-2.6.37.2/drivers/message/fusion/mptbase.c 2011-01-17 02:41:01.000000000 -0500
25874@@ -6683,8 +6683,13 @@ static int mpt_iocinfo_proc_show(struct 26062@@ -6683,8 +6683,13 @@ static int mpt_iocinfo_proc_show(struct
25875 seq_printf(m, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth); 26063 seq_printf(m, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
25876 seq_printf(m, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize); 26064 seq_printf(m, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -25885,9 +26073,9 @@ diff -urNp linux-2.6.37.1/drivers/message/fusion/mptbase.c linux-2.6.37.1/driver
25885 /* 26073 /*
25886 * Rounding UP to nearest 4-kB boundary here... 26074 * Rounding UP to nearest 4-kB boundary here...
25887 */ 26075 */
25888diff -urNp linux-2.6.37.1/drivers/message/fusion/mptdebug.h linux-2.6.37.1/drivers/message/fusion/mptdebug.h 26076diff -urNp linux-2.6.37.2/drivers/message/fusion/mptdebug.h linux-2.6.37.2/drivers/message/fusion/mptdebug.h
25889--- linux-2.6.37.1/drivers/message/fusion/mptdebug.h 2011-01-04 19:50:19.000000000 -0500 26077--- linux-2.6.37.2/drivers/message/fusion/mptdebug.h 2011-01-04 19:50:19.000000000 -0500
25890+++ linux-2.6.37.1/drivers/message/fusion/mptdebug.h 2011-01-17 02:41:01.000000000 -0500 26078+++ linux-2.6.37.2/drivers/message/fusion/mptdebug.h 2011-01-17 02:41:01.000000000 -0500
25891@@ -71,7 +71,7 @@ 26079@@ -71,7 +71,7 @@
25892 CMD; \ 26080 CMD; \
25893 } 26081 }
@@ -25897,9 +26085,9 @@ diff -urNp linux-2.6.37.1/drivers/message/fusion/mptdebug.h linux-2.6.37.1/drive
25897 #endif 26085 #endif
25898 26086
25899 26087
25900diff -urNp linux-2.6.37.1/drivers/message/fusion/mptsas.c linux-2.6.37.1/drivers/message/fusion/mptsas.c 26088diff -urNp linux-2.6.37.2/drivers/message/fusion/mptsas.c linux-2.6.37.2/drivers/message/fusion/mptsas.c
25901--- linux-2.6.37.1/drivers/message/fusion/mptsas.c 2011-01-04 19:50:19.000000000 -0500 26089--- linux-2.6.37.2/drivers/message/fusion/mptsas.c 2011-01-04 19:50:19.000000000 -0500
25902+++ linux-2.6.37.1/drivers/message/fusion/mptsas.c 2011-01-17 02:41:01.000000000 -0500 26090+++ linux-2.6.37.2/drivers/message/fusion/mptsas.c 2011-01-17 02:41:01.000000000 -0500
25903@@ -439,6 +439,23 @@ mptsas_is_end_device(struct mptsas_devin 26091@@ -439,6 +439,23 @@ mptsas_is_end_device(struct mptsas_devin
25904 return 0; 26092 return 0;
25905 } 26093 }
@@ -25948,9 +26136,9 @@ diff -urNp linux-2.6.37.1/drivers/message/fusion/mptsas.c linux-2.6.37.1/drivers
25948 static inline struct sas_port * 26136 static inline struct sas_port *
25949 mptsas_get_port(struct mptsas_phyinfo *phy_info) 26137 mptsas_get_port(struct mptsas_phyinfo *phy_info)
25950 { 26138 {
25951diff -urNp linux-2.6.37.1/drivers/message/fusion/mptscsih.c linux-2.6.37.1/drivers/message/fusion/mptscsih.c 26139diff -urNp linux-2.6.37.2/drivers/message/fusion/mptscsih.c linux-2.6.37.2/drivers/message/fusion/mptscsih.c
25952--- linux-2.6.37.1/drivers/message/fusion/mptscsih.c 2011-01-04 19:50:19.000000000 -0500 26140--- linux-2.6.37.2/drivers/message/fusion/mptscsih.c 2011-02-27 14:49:17.000000000 -0500
25953+++ linux-2.6.37.1/drivers/message/fusion/mptscsih.c 2011-01-17 02:41:01.000000000 -0500 26141+++ linux-2.6.37.2/drivers/message/fusion/mptscsih.c 2011-02-27 14:49:53.000000000 -0500
25954@@ -1268,15 +1268,16 @@ mptscsih_info(struct Scsi_Host *SChost) 26142@@ -1268,15 +1268,16 @@ mptscsih_info(struct Scsi_Host *SChost)
25955 26143
25956 h = shost_priv(SChost); 26144 h = shost_priv(SChost);
@@ -25976,9 +26164,9 @@ diff -urNp linux-2.6.37.1/drivers/message/fusion/mptscsih.c linux-2.6.37.1/drive
25976 26164
25977 return h->info_kbuf; 26165 return h->info_kbuf;
25978 } 26166 }
25979diff -urNp linux-2.6.37.1/drivers/message/i2o/i2o_proc.c linux-2.6.37.1/drivers/message/i2o/i2o_proc.c 26167diff -urNp linux-2.6.37.2/drivers/message/i2o/i2o_proc.c linux-2.6.37.2/drivers/message/i2o/i2o_proc.c
25980--- linux-2.6.37.1/drivers/message/i2o/i2o_proc.c 2011-01-04 19:50:19.000000000 -0500 26168--- linux-2.6.37.2/drivers/message/i2o/i2o_proc.c 2011-01-04 19:50:19.000000000 -0500
25981+++ linux-2.6.37.1/drivers/message/i2o/i2o_proc.c 2011-01-17 02:41:01.000000000 -0500 26169+++ linux-2.6.37.2/drivers/message/i2o/i2o_proc.c 2011-01-17 02:41:01.000000000 -0500
25982@@ -255,13 +255,6 @@ static char *scsi_devices[] = { 26170@@ -255,13 +255,6 @@ static char *scsi_devices[] = {
25983 "Array Controller Device" 26171 "Array Controller Device"
25984 }; 26172 };
@@ -26065,9 +26253,79 @@ diff -urNp linux-2.6.37.1/drivers/message/i2o/i2o_proc.c linux-2.6.37.1/drivers/
26065 26253
26066 return 0; 26254 return 0;
26067 } 26255 }
26068diff -urNp linux-2.6.37.1/drivers/mfd/janz-cmodio.c linux-2.6.37.1/drivers/mfd/janz-cmodio.c 26256diff -urNp linux-2.6.37.2/drivers/mfd/ab3100-core.c linux-2.6.37.2/drivers/mfd/ab3100-core.c
26069--- linux-2.6.37.1/drivers/mfd/janz-cmodio.c 2011-01-04 19:50:19.000000000 -0500 26257--- linux-2.6.37.2/drivers/mfd/ab3100-core.c 2011-01-04 19:50:19.000000000 -0500
26070+++ linux-2.6.37.1/drivers/mfd/janz-cmodio.c 2011-01-17 02:41:01.000000000 -0500 26258+++ linux-2.6.37.2/drivers/mfd/ab3100-core.c 2011-02-27 15:32:39.000000000 -0500
26259@@ -613,7 +613,7 @@ static void ab3100_setup_debugfs(struct
26260 ab3100_get_priv.ab3100 = ab3100;
26261 ab3100_get_priv.mode = false;
26262 ab3100_get_reg_file = debugfs_create_file("get_reg",
26263- S_IWUGO, ab3100_dir, &ab3100_get_priv,
26264+ S_IWUSR, ab3100_dir, &ab3100_get_priv,
26265 &ab3100_get_set_reg_fops);
26266 if (!ab3100_get_reg_file) {
26267 err = -ENOMEM;
26268@@ -623,7 +623,7 @@ static void ab3100_setup_debugfs(struct
26269 ab3100_set_priv.ab3100 = ab3100;
26270 ab3100_set_priv.mode = true;
26271 ab3100_set_reg_file = debugfs_create_file("set_reg",
26272- S_IWUGO, ab3100_dir, &ab3100_set_priv,
26273+ S_IWUSR, ab3100_dir, &ab3100_set_priv,
26274 &ab3100_get_set_reg_fops);
26275 if (!ab3100_set_reg_file) {
26276 err = -ENOMEM;
26277diff -urNp linux-2.6.37.2/drivers/mfd/ab3550-core.c linux-2.6.37.2/drivers/mfd/ab3550-core.c
26278--- linux-2.6.37.2/drivers/mfd/ab3550-core.c 2011-01-04 19:50:19.000000000 -0500
26279+++ linux-2.6.37.2/drivers/mfd/ab3550-core.c 2011-02-27 15:33:08.000000000 -0500
26280@@ -1053,17 +1053,17 @@ static inline void ab3550_setup_debugfs(
26281 goto exit_destroy_dir;
26282
26283 ab3550_bank_file = debugfs_create_file("register-bank",
26284- (S_IRUGO | S_IWUGO), ab3550_dir, ab, &ab3550_bank_fops);
26285+ (S_IRUGO | S_IWUSR), ab3550_dir, ab, &ab3550_bank_fops);
26286 if (!ab3550_bank_file)
26287 goto exit_destroy_reg;
26288
26289 ab3550_address_file = debugfs_create_file("register-address",
26290- (S_IRUGO | S_IWUGO), ab3550_dir, ab, &ab3550_address_fops);
26291+ (S_IRUGO | S_IWUSR), ab3550_dir, ab, &ab3550_address_fops);
26292 if (!ab3550_address_file)
26293 goto exit_destroy_bank;
26294
26295 ab3550_val_file = debugfs_create_file("register-value",
26296- (S_IRUGO | S_IWUGO), ab3550_dir, ab, &ab3550_val_fops);
26297+ (S_IRUGO | S_IWUSR), ab3550_dir, ab, &ab3550_val_fops);
26298 if (!ab3550_val_file)
26299 goto exit_destroy_address;
26300
26301diff -urNp linux-2.6.37.2/drivers/mfd/ab8500-debugfs.c linux-2.6.37.2/drivers/mfd/ab8500-debugfs.c
26302--- linux-2.6.37.2/drivers/mfd/ab8500-debugfs.c 2011-01-04 19:50:19.000000000 -0500
26303+++ linux-2.6.37.2/drivers/mfd/ab8500-debugfs.c 2011-02-27 15:33:15.000000000 -0500
26304@@ -585,18 +585,18 @@ static int __devinit ab8500_debug_probe(
26305 goto exit_destroy_dir;
26306
26307 ab8500_bank_file = debugfs_create_file("register-bank",
26308- (S_IRUGO | S_IWUGO), ab8500_dir, &plf->dev, &ab8500_bank_fops);
26309+ (S_IRUGO | S_IWUSR), ab8500_dir, &plf->dev, &ab8500_bank_fops);
26310 if (!ab8500_bank_file)
26311 goto exit_destroy_reg;
26312
26313 ab8500_address_file = debugfs_create_file("register-address",
26314- (S_IRUGO | S_IWUGO), ab8500_dir, &plf->dev,
26315+ (S_IRUGO | S_IWUSR), ab8500_dir, &plf->dev,
26316 &ab8500_address_fops);
26317 if (!ab8500_address_file)
26318 goto exit_destroy_bank;
26319
26320 ab8500_val_file = debugfs_create_file("register-value",
26321- (S_IRUGO | S_IWUGO), ab8500_dir, &plf->dev, &ab8500_val_fops);
26322+ (S_IRUGO | S_IWUSR), ab8500_dir, &plf->dev, &ab8500_val_fops);
26323 if (!ab8500_val_file)
26324 goto exit_destroy_address;
26325
26326diff -urNp linux-2.6.37.2/drivers/mfd/janz-cmodio.c linux-2.6.37.2/drivers/mfd/janz-cmodio.c
26327--- linux-2.6.37.2/drivers/mfd/janz-cmodio.c 2011-01-04 19:50:19.000000000 -0500
26328+++ linux-2.6.37.2/drivers/mfd/janz-cmodio.c 2011-01-17 02:41:01.000000000 -0500
26071@@ -13,6 +13,7 @@ 26329@@ -13,6 +13,7 @@
26072 26330
26073 #include <linux/kernel.h> 26331 #include <linux/kernel.h>
@@ -26076,9 +26334,27 @@ diff -urNp linux-2.6.37.1/drivers/mfd/janz-cmodio.c linux-2.6.37.1/drivers/mfd/j
26076 #include <linux/init.h> 26334 #include <linux/init.h>
26077 #include <linux/pci.h> 26335 #include <linux/pci.h>
26078 #include <linux/interrupt.h> 26336 #include <linux/interrupt.h>
26079diff -urNp linux-2.6.37.1/drivers/misc/kgdbts.c linux-2.6.37.1/drivers/misc/kgdbts.c 26337diff -urNp linux-2.6.37.2/drivers/misc/ep93xx_pwm.c linux-2.6.37.2/drivers/misc/ep93xx_pwm.c
26080--- linux-2.6.37.1/drivers/misc/kgdbts.c 2011-01-04 19:50:19.000000000 -0500 26338--- linux-2.6.37.2/drivers/misc/ep93xx_pwm.c 2011-01-04 19:50:19.000000000 -0500
26081+++ linux-2.6.37.1/drivers/misc/kgdbts.c 2011-01-17 02:41:01.000000000 -0500 26339+++ linux-2.6.37.2/drivers/misc/ep93xx_pwm.c 2011-02-27 15:24:05.000000000 -0500
26340@@ -249,11 +249,11 @@ static ssize_t ep93xx_pwm_set_invert(str
26341
26342 static DEVICE_ATTR(min_freq, S_IRUGO, ep93xx_pwm_get_min_freq, NULL);
26343 static DEVICE_ATTR(max_freq, S_IRUGO, ep93xx_pwm_get_max_freq, NULL);
26344-static DEVICE_ATTR(freq, S_IWUGO | S_IRUGO,
26345+static DEVICE_ATTR(freq, S_IWUSR | S_IRUGO,
26346 ep93xx_pwm_get_freq, ep93xx_pwm_set_freq);
26347-static DEVICE_ATTR(duty_percent, S_IWUGO | S_IRUGO,
26348+static DEVICE_ATTR(duty_percent, S_IWUSR | S_IRUGO,
26349 ep93xx_pwm_get_duty_percent, ep93xx_pwm_set_duty_percent);
26350-static DEVICE_ATTR(invert, S_IWUGO | S_IRUGO,
26351+static DEVICE_ATTR(invert, S_IWUSR | S_IRUGO,
26352 ep93xx_pwm_get_invert, ep93xx_pwm_set_invert);
26353
26354 static struct attribute *ep93xx_pwm_attrs[] = {
26355diff -urNp linux-2.6.37.2/drivers/misc/kgdbts.c linux-2.6.37.2/drivers/misc/kgdbts.c
26356--- linux-2.6.37.2/drivers/misc/kgdbts.c 2011-01-04 19:50:19.000000000 -0500
26357+++ linux-2.6.37.2/drivers/misc/kgdbts.c 2011-01-17 02:41:01.000000000 -0500
26082@@ -118,7 +118,7 @@ 26358@@ -118,7 +118,7 @@
26083 } while (0) 26359 } while (0)
26084 #define MAX_CONFIG_LEN 40 26360 #define MAX_CONFIG_LEN 40
@@ -26097,9 +26373,9 @@ diff -urNp linux-2.6.37.1/drivers/misc/kgdbts.c linux-2.6.37.1/drivers/misc/kgdb
26097 .name = "kgdbts", 26373 .name = "kgdbts",
26098 .read_char = kgdbts_get_char, 26374 .read_char = kgdbts_get_char,
26099 .write_char = kgdbts_put_char, 26375 .write_char = kgdbts_put_char,
26100diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c 26376diff -urNp linux-2.6.37.2/drivers/misc/sgi-gru/gruhandles.c linux-2.6.37.2/drivers/misc/sgi-gru/gruhandles.c
26101--- linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c 2011-01-04 19:50:19.000000000 -0500 26377--- linux-2.6.37.2/drivers/misc/sgi-gru/gruhandles.c 2011-01-04 19:50:19.000000000 -0500
26102+++ linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c 2011-01-17 02:41:01.000000000 -0500 26378+++ linux-2.6.37.2/drivers/misc/sgi-gru/gruhandles.c 2011-01-17 02:41:01.000000000 -0500
26103@@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op 26379@@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op
26104 unsigned long nsec; 26380 unsigned long nsec;
26105 26381
@@ -26111,9 +26387,9 @@ diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c linux-2.6.37.1/drive
26111 if (mcs_op_statistics[op].max < nsec) 26387 if (mcs_op_statistics[op].max < nsec)
26112 mcs_op_statistics[op].max = nsec; 26388 mcs_op_statistics[op].max = nsec;
26113 } 26389 }
26114diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c 26390diff -urNp linux-2.6.37.2/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.37.2/drivers/misc/sgi-gru/gruprocfs.c
26115--- linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c 2011-01-04 19:50:19.000000000 -0500 26391--- linux-2.6.37.2/drivers/misc/sgi-gru/gruprocfs.c 2011-01-04 19:50:19.000000000 -0500
26116+++ linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c 2011-01-17 02:41:01.000000000 -0500 26392+++ linux-2.6.37.2/drivers/misc/sgi-gru/gruprocfs.c 2011-01-17 02:41:01.000000000 -0500
26117@@ -32,9 +32,9 @@ 26393@@ -32,9 +32,9 @@
26118 26394
26119 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) 26395 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26137,9 +26413,9 @@ diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.37.1/driver
26137 max = mcs_op_statistics[op].max; 26413 max = mcs_op_statistics[op].max;
26138 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count, 26414 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
26139 count ? total / count : 0, max); 26415 count ? total / count : 0, max);
26140diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h 26416diff -urNp linux-2.6.37.2/drivers/misc/sgi-gru/grutables.h linux-2.6.37.2/drivers/misc/sgi-gru/grutables.h
26141--- linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h 2011-01-04 19:50:19.000000000 -0500 26417--- linux-2.6.37.2/drivers/misc/sgi-gru/grutables.h 2011-01-04 19:50:19.000000000 -0500
26142+++ linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h 2011-01-17 02:41:01.000000000 -0500 26418+++ linux-2.6.37.2/drivers/misc/sgi-gru/grutables.h 2011-01-17 02:41:01.000000000 -0500
26143@@ -167,82 +167,82 @@ extern unsigned int gru_max_gids; 26419@@ -167,82 +167,82 @@ extern unsigned int gru_max_gids;
26144 * GRU statistics. 26420 * GRU statistics.
26145 */ 26421 */
@@ -26319,9 +26595,9 @@ diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h linux-2.6.37.1/driver
26319 } while (0) 26595 } while (0)
26320 26596
26321 #ifdef CONFIG_SGI_GRU_DEBUG 26597 #ifdef CONFIG_SGI_GRU_DEBUG
26322diff -urNp linux-2.6.37.1/drivers/mtd/devices/doc2000.c linux-2.6.37.1/drivers/mtd/devices/doc2000.c 26598diff -urNp linux-2.6.37.2/drivers/mtd/devices/doc2000.c linux-2.6.37.2/drivers/mtd/devices/doc2000.c
26323--- linux-2.6.37.1/drivers/mtd/devices/doc2000.c 2011-01-04 19:50:19.000000000 -0500 26599--- linux-2.6.37.2/drivers/mtd/devices/doc2000.c 2011-01-04 19:50:19.000000000 -0500
26324+++ linux-2.6.37.1/drivers/mtd/devices/doc2000.c 2011-01-17 02:41:01.000000000 -0500 26600+++ linux-2.6.37.2/drivers/mtd/devices/doc2000.c 2011-01-17 02:41:01.000000000 -0500
26325@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt 26601@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
26326 26602
26327 /* The ECC will not be calculated correctly if less than 512 is written */ 26603 /* The ECC will not be calculated correctly if less than 512 is written */
@@ -26331,9 +26607,9 @@ diff -urNp linux-2.6.37.1/drivers/mtd/devices/doc2000.c linux-2.6.37.1/drivers/m
26331 printk(KERN_WARNING 26607 printk(KERN_WARNING
26332 "ECC needs a full sector write (adr: %lx size %lx)\n", 26608 "ECC needs a full sector write (adr: %lx size %lx)\n",
26333 (long) to, (long) len); 26609 (long) to, (long) len);
26334diff -urNp linux-2.6.37.1/drivers/mtd/devices/doc2001.c linux-2.6.37.1/drivers/mtd/devices/doc2001.c 26610diff -urNp linux-2.6.37.2/drivers/mtd/devices/doc2001.c linux-2.6.37.2/drivers/mtd/devices/doc2001.c
26335--- linux-2.6.37.1/drivers/mtd/devices/doc2001.c 2011-01-04 19:50:19.000000000 -0500 26611--- linux-2.6.37.2/drivers/mtd/devices/doc2001.c 2011-01-04 19:50:19.000000000 -0500
26336+++ linux-2.6.37.1/drivers/mtd/devices/doc2001.c 2011-01-17 02:41:01.000000000 -0500 26612+++ linux-2.6.37.2/drivers/mtd/devices/doc2001.c 2011-01-17 02:41:01.000000000 -0500
26337@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt 26613@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
26338 struct Nand *mychip = &this->chips[from >> (this->chipshift)]; 26614 struct Nand *mychip = &this->chips[from >> (this->chipshift)];
26339 26615
@@ -26343,9 +26619,9 @@ diff -urNp linux-2.6.37.1/drivers/mtd/devices/doc2001.c linux-2.6.37.1/drivers/m
26343 return -EINVAL; 26619 return -EINVAL;
26344 26620
26345 /* Don't allow a single read to cross a 512-byte block boundary */ 26621 /* Don't allow a single read to cross a 512-byte block boundary */
26346diff -urNp linux-2.6.37.1/drivers/mtd/nand/denali.c linux-2.6.37.1/drivers/mtd/nand/denali.c 26622diff -urNp linux-2.6.37.2/drivers/mtd/nand/denali.c linux-2.6.37.2/drivers/mtd/nand/denali.c
26347--- linux-2.6.37.1/drivers/mtd/nand/denali.c 2011-01-04 19:50:19.000000000 -0500 26623--- linux-2.6.37.2/drivers/mtd/nand/denali.c 2011-01-04 19:50:19.000000000 -0500
26348+++ linux-2.6.37.1/drivers/mtd/nand/denali.c 2011-01-17 02:41:01.000000000 -0500 26624+++ linux-2.6.37.2/drivers/mtd/nand/denali.c 2011-01-17 02:41:01.000000000 -0500
26349@@ -25,6 +25,7 @@ 26625@@ -25,6 +25,7 @@
26350 #include <linux/pci.h> 26626 #include <linux/pci.h>
26351 #include <linux/mtd/mtd.h> 26627 #include <linux/mtd/mtd.h>
@@ -26354,9 +26630,9 @@ diff -urNp linux-2.6.37.1/drivers/mtd/nand/denali.c linux-2.6.37.1/drivers/mtd/n
26354 26630
26355 #include "denali.h" 26631 #include "denali.h"
26356 26632
26357diff -urNp linux-2.6.37.1/drivers/mtd/ubi/build.c linux-2.6.37.1/drivers/mtd/ubi/build.c 26633diff -urNp linux-2.6.37.2/drivers/mtd/ubi/build.c linux-2.6.37.2/drivers/mtd/ubi/build.c
26358--- linux-2.6.37.1/drivers/mtd/ubi/build.c 2011-01-04 19:50:19.000000000 -0500 26634--- linux-2.6.37.2/drivers/mtd/ubi/build.c 2011-01-04 19:50:19.000000000 -0500
26359+++ linux-2.6.37.1/drivers/mtd/ubi/build.c 2011-01-17 02:41:01.000000000 -0500 26635+++ linux-2.6.37.2/drivers/mtd/ubi/build.c 2011-01-17 02:41:01.000000000 -0500
26360@@ -1285,7 +1285,7 @@ module_exit(ubi_exit); 26636@@ -1285,7 +1285,7 @@ module_exit(ubi_exit);
26361 static int __init bytes_str_to_int(const char *str) 26637 static int __init bytes_str_to_int(const char *str)
26362 { 26638 {
@@ -26396,9 +26672,9 @@ diff -urNp linux-2.6.37.1/drivers/mtd/ubi/build.c linux-2.6.37.1/drivers/mtd/ubi
26396 } 26672 }
26397 26673
26398 /** 26674 /**
26399diff -urNp linux-2.6.37.1/drivers/net/e1000e/82571.c linux-2.6.37.1/drivers/net/e1000e/82571.c 26675diff -urNp linux-2.6.37.2/drivers/net/e1000e/82571.c linux-2.6.37.2/drivers/net/e1000e/82571.c
26400--- linux-2.6.37.1/drivers/net/e1000e/82571.c 2011-01-04 19:50:19.000000000 -0500 26676--- linux-2.6.37.2/drivers/net/e1000e/82571.c 2011-01-04 19:50:19.000000000 -0500
26401+++ linux-2.6.37.1/drivers/net/e1000e/82571.c 2011-01-17 02:41:01.000000000 -0500 26677+++ linux-2.6.37.2/drivers/net/e1000e/82571.c 2011-01-17 02:41:01.000000000 -0500
26402@@ -211,6 +211,7 @@ static s32 e1000_init_mac_params_82571(s 26678@@ -211,6 +211,7 @@ static s32 e1000_init_mac_params_82571(s
26403 { 26679 {
26404 struct e1000_hw *hw = &adapter->hw; 26680 struct e1000_hw *hw = &adapter->hw;
@@ -26452,9 +26728,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/82571.c linux-2.6.37.1/drivers/net/
26452 .acquire = e1000_acquire_nvm_82571, 26728 .acquire = e1000_acquire_nvm_82571,
26453 .read = e1000e_read_nvm_eerd, 26729 .read = e1000e_read_nvm_eerd,
26454 .release = e1000_release_nvm_82571, 26730 .release = e1000_release_nvm_82571,
26455diff -urNp linux-2.6.37.1/drivers/net/e1000e/e1000.h linux-2.6.37.1/drivers/net/e1000e/e1000.h 26731diff -urNp linux-2.6.37.2/drivers/net/e1000e/e1000.h linux-2.6.37.2/drivers/net/e1000e/e1000.h
26456--- linux-2.6.37.1/drivers/net/e1000e/e1000.h 2011-01-04 19:50:19.000000000 -0500 26732--- linux-2.6.37.2/drivers/net/e1000e/e1000.h 2011-01-04 19:50:19.000000000 -0500
26457+++ linux-2.6.37.1/drivers/net/e1000e/e1000.h 2011-01-17 02:41:01.000000000 -0500 26733+++ linux-2.6.37.2/drivers/net/e1000e/e1000.h 2011-01-17 02:41:01.000000000 -0500
26458@@ -407,9 +407,9 @@ struct e1000_info { 26734@@ -407,9 +407,9 @@ struct e1000_info {
26459 u32 pba; 26735 u32 pba;
26460 u32 max_hw_frame_size; 26736 u32 max_hw_frame_size;
@@ -26468,9 +26744,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/e1000.h linux-2.6.37.1/drivers/net/
26468 }; 26744 };
26469 26745
26470 /* hardware capability, feature, and workaround flags */ 26746 /* hardware capability, feature, and workaround flags */
26471diff -urNp linux-2.6.37.1/drivers/net/e1000e/es2lan.c linux-2.6.37.1/drivers/net/e1000e/es2lan.c 26747diff -urNp linux-2.6.37.2/drivers/net/e1000e/es2lan.c linux-2.6.37.2/drivers/net/e1000e/es2lan.c
26472--- linux-2.6.37.1/drivers/net/e1000e/es2lan.c 2011-01-04 19:50:19.000000000 -0500 26748--- linux-2.6.37.2/drivers/net/e1000e/es2lan.c 2011-01-04 19:50:19.000000000 -0500
26473+++ linux-2.6.37.1/drivers/net/e1000e/es2lan.c 2011-01-17 02:41:01.000000000 -0500 26749+++ linux-2.6.37.2/drivers/net/e1000e/es2lan.c 2011-01-17 02:41:01.000000000 -0500
26474@@ -205,6 +205,7 @@ static s32 e1000_init_mac_params_80003es 26750@@ -205,6 +205,7 @@ static s32 e1000_init_mac_params_80003es
26475 { 26751 {
26476 struct e1000_hw *hw = &adapter->hw; 26752 struct e1000_hw *hw = &adapter->hw;
@@ -26506,9 +26782,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/es2lan.c linux-2.6.37.1/drivers/net
26506 .acquire = e1000_acquire_nvm_80003es2lan, 26782 .acquire = e1000_acquire_nvm_80003es2lan,
26507 .read = e1000e_read_nvm_eerd, 26783 .read = e1000e_read_nvm_eerd,
26508 .release = e1000_release_nvm_80003es2lan, 26784 .release = e1000_release_nvm_80003es2lan,
26509diff -urNp linux-2.6.37.1/drivers/net/e1000e/hw.h linux-2.6.37.1/drivers/net/e1000e/hw.h 26785diff -urNp linux-2.6.37.2/drivers/net/e1000e/hw.h linux-2.6.37.2/drivers/net/e1000e/hw.h
26510--- linux-2.6.37.1/drivers/net/e1000e/hw.h 2011-01-04 19:50:19.000000000 -0500 26786--- linux-2.6.37.2/drivers/net/e1000e/hw.h 2011-01-04 19:50:19.000000000 -0500
26511+++ linux-2.6.37.1/drivers/net/e1000e/hw.h 2011-01-17 02:41:01.000000000 -0500 26787+++ linux-2.6.37.2/drivers/net/e1000e/hw.h 2011-01-17 02:41:01.000000000 -0500
26512@@ -800,16 +800,17 @@ struct e1000_phy_operations { 26788@@ -800,16 +800,17 @@ struct e1000_phy_operations {
26513 26789
26514 /* Function pointers for the NVM. */ 26790 /* Function pointers for the NVM. */
@@ -26550,9 +26826,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/hw.h linux-2.6.37.1/drivers/net/e10
26550 struct e1000_nvm_operations ops; 26826 struct e1000_nvm_operations ops;
26551 26827
26552 enum e1000_nvm_type type; 26828 enum e1000_nvm_type type;
26553diff -urNp linux-2.6.37.1/drivers/net/e1000e/ich8lan.c linux-2.6.37.1/drivers/net/e1000e/ich8lan.c 26829diff -urNp linux-2.6.37.2/drivers/net/e1000e/ich8lan.c linux-2.6.37.2/drivers/net/e1000e/ich8lan.c
26554--- linux-2.6.37.1/drivers/net/e1000e/ich8lan.c 2011-01-04 19:50:19.000000000 -0500 26830--- linux-2.6.37.2/drivers/net/e1000e/ich8lan.c 2011-01-04 19:50:19.000000000 -0500
26555+++ linux-2.6.37.1/drivers/net/e1000e/ich8lan.c 2011-01-17 02:41:01.000000000 -0500 26831+++ linux-2.6.37.2/drivers/net/e1000e/ich8lan.c 2011-01-17 02:41:01.000000000 -0500
26556@@ -3856,7 +3856,7 @@ static void e1000_clear_hw_cntrs_ich8lan 26832@@ -3856,7 +3856,7 @@ static void e1000_clear_hw_cntrs_ich8lan
26557 } 26833 }
26558 } 26834 }
@@ -26580,9 +26856,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/ich8lan.c linux-2.6.37.1/drivers/ne
26580 .acquire = e1000_acquire_nvm_ich8lan, 26856 .acquire = e1000_acquire_nvm_ich8lan,
26581 .read = e1000_read_nvm_ich8lan, 26857 .read = e1000_read_nvm_ich8lan,
26582 .release = e1000_release_nvm_ich8lan, 26858 .release = e1000_release_nvm_ich8lan,
26583diff -urNp linux-2.6.37.1/drivers/net/igb/e1000_82575.c linux-2.6.37.1/drivers/net/igb/e1000_82575.c 26859diff -urNp linux-2.6.37.2/drivers/net/igb/e1000_82575.c linux-2.6.37.2/drivers/net/igb/e1000_82575.c
26584--- linux-2.6.37.1/drivers/net/igb/e1000_82575.c 2011-01-04 19:50:19.000000000 -0500 26860--- linux-2.6.37.2/drivers/net/igb/e1000_82575.c 2011-01-04 19:50:19.000000000 -0500
26585+++ linux-2.6.37.1/drivers/net/igb/e1000_82575.c 2011-01-17 02:41:01.000000000 -0500 26861+++ linux-2.6.37.2/drivers/net/igb/e1000_82575.c 2011-01-17 02:41:01.000000000 -0500
26586@@ -1712,7 +1712,7 @@ u16 igb_rxpbs_adjust_82580(u32 data) 26862@@ -1712,7 +1712,7 @@ u16 igb_rxpbs_adjust_82580(u32 data)
26587 return ret_val; 26863 return ret_val;
26588 } 26864 }
@@ -26608,9 +26884,9 @@ diff -urNp linux-2.6.37.1/drivers/net/igb/e1000_82575.c linux-2.6.37.1/drivers/n
26608 .acquire = igb_acquire_nvm_82575, 26884 .acquire = igb_acquire_nvm_82575,
26609 .read = igb_read_nvm_eerd, 26885 .read = igb_read_nvm_eerd,
26610 .release = igb_release_nvm_82575, 26886 .release = igb_release_nvm_82575,
26611diff -urNp linux-2.6.37.1/drivers/net/igb/e1000_hw.h linux-2.6.37.1/drivers/net/igb/e1000_hw.h 26887diff -urNp linux-2.6.37.2/drivers/net/igb/e1000_hw.h linux-2.6.37.2/drivers/net/igb/e1000_hw.h
26612--- linux-2.6.37.1/drivers/net/igb/e1000_hw.h 2011-01-04 19:50:19.000000000 -0500 26888--- linux-2.6.37.2/drivers/net/igb/e1000_hw.h 2011-01-04 19:50:19.000000000 -0500
26613+++ linux-2.6.37.1/drivers/net/igb/e1000_hw.h 2011-01-17 02:41:01.000000000 -0500 26889+++ linux-2.6.37.2/drivers/net/igb/e1000_hw.h 2011-01-17 02:41:01.000000000 -0500
26614@@ -325,22 +325,23 @@ struct e1000_phy_operations { 26890@@ -325,22 +325,23 @@ struct e1000_phy_operations {
26615 }; 26891 };
26616 26892
@@ -26658,9 +26934,9 @@ diff -urNp linux-2.6.37.1/drivers/net/igb/e1000_hw.h linux-2.6.37.1/drivers/net/
26658 struct e1000_nvm_operations ops; 26934 struct e1000_nvm_operations ops;
26659 26935
26660 enum e1000_nvm_type type; 26936 enum e1000_nvm_type type;
26661diff -urNp linux-2.6.37.1/drivers/net/igbvf/vf.h linux-2.6.37.1/drivers/net/igbvf/vf.h 26937diff -urNp linux-2.6.37.2/drivers/net/igbvf/vf.h linux-2.6.37.2/drivers/net/igbvf/vf.h
26662--- linux-2.6.37.1/drivers/net/igbvf/vf.h 2011-01-04 19:50:19.000000000 -0500 26938--- linux-2.6.37.2/drivers/net/igbvf/vf.h 2011-01-04 19:50:19.000000000 -0500
26663+++ linux-2.6.37.1/drivers/net/igbvf/vf.h 2011-01-17 02:41:01.000000000 -0500 26939+++ linux-2.6.37.2/drivers/net/igbvf/vf.h 2011-01-17 02:41:01.000000000 -0500
26664@@ -189,6 +189,7 @@ struct e1000_mac_operations { 26940@@ -189,6 +189,7 @@ struct e1000_mac_operations {
26665 }; 26941 };
26666 26942
@@ -26669,9 +26945,9 @@ diff -urNp linux-2.6.37.1/drivers/net/igbvf/vf.h linux-2.6.37.1/drivers/net/igbv
26669 struct e1000_mac_operations ops; 26945 struct e1000_mac_operations ops;
26670 u8 addr[6]; 26946 u8 addr[6];
26671 u8 perm_addr[6]; 26947 u8 perm_addr[6];
26672diff -urNp linux-2.6.37.1/drivers/net/irda/vlsi_ir.c linux-2.6.37.1/drivers/net/irda/vlsi_ir.c 26948diff -urNp linux-2.6.37.2/drivers/net/irda/vlsi_ir.c linux-2.6.37.2/drivers/net/irda/vlsi_ir.c
26673--- linux-2.6.37.1/drivers/net/irda/vlsi_ir.c 2011-01-04 19:50:19.000000000 -0500 26949--- linux-2.6.37.2/drivers/net/irda/vlsi_ir.c 2011-01-04 19:50:19.000000000 -0500
26674+++ linux-2.6.37.1/drivers/net/irda/vlsi_ir.c 2011-01-17 02:41:01.000000000 -0500 26950+++ linux-2.6.37.2/drivers/net/irda/vlsi_ir.c 2011-01-17 02:41:01.000000000 -0500
26675@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( 26951@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
26676 /* no race - tx-ring already empty */ 26952 /* no race - tx-ring already empty */
26677 vlsi_set_baud(idev, iobase); 26953 vlsi_set_baud(idev, iobase);
@@ -26688,9 +26964,9 @@ diff -urNp linux-2.6.37.1/drivers/net/irda/vlsi_ir.c linux-2.6.37.1/drivers/net/
26688 spin_unlock_irqrestore(&idev->lock, flags); 26964 spin_unlock_irqrestore(&idev->lock, flags);
26689 dev_kfree_skb_any(skb); 26965 dev_kfree_skb_any(skb);
26690 return NETDEV_TX_OK; 26966 return NETDEV_TX_OK;
26691diff -urNp linux-2.6.37.1/drivers/net/macvtap.c linux-2.6.37.1/drivers/net/macvtap.c 26967diff -urNp linux-2.6.37.2/drivers/net/macvtap.c linux-2.6.37.2/drivers/net/macvtap.c
26692--- linux-2.6.37.1/drivers/net/macvtap.c 2011-01-04 19:50:19.000000000 -0500 26968--- linux-2.6.37.2/drivers/net/macvtap.c 2011-01-04 19:50:19.000000000 -0500
26693+++ linux-2.6.37.1/drivers/net/macvtap.c 2011-01-17 02:41:01.000000000 -0500 26969+++ linux-2.6.37.2/drivers/net/macvtap.c 2011-01-17 02:41:01.000000000 -0500
26694@@ -529,8 +529,9 @@ static ssize_t macvtap_get_user(struct m 26970@@ -529,8 +529,9 @@ static ssize_t macvtap_get_user(struct m
26695 vnet_hdr_len = q->vnet_hdr_sz; 26971 vnet_hdr_len = q->vnet_hdr_sz;
26696 26972
@@ -26702,9 +26978,9 @@ diff -urNp linux-2.6.37.1/drivers/net/macvtap.c linux-2.6.37.1/drivers/net/macvt
26702 26978
26703 err = memcpy_fromiovecend((void *)&vnet_hdr, iv, 0, 26979 err = memcpy_fromiovecend((void *)&vnet_hdr, iv, 0,
26704 sizeof(vnet_hdr)); 26980 sizeof(vnet_hdr));
26705diff -urNp linux-2.6.37.1/drivers/net/pcnet32.c linux-2.6.37.1/drivers/net/pcnet32.c 26981diff -urNp linux-2.6.37.2/drivers/net/pcnet32.c linux-2.6.37.2/drivers/net/pcnet32.c
26706--- linux-2.6.37.1/drivers/net/pcnet32.c 2011-01-04 19:50:19.000000000 -0500 26982--- linux-2.6.37.2/drivers/net/pcnet32.c 2011-01-04 19:50:19.000000000 -0500
26707+++ linux-2.6.37.1/drivers/net/pcnet32.c 2011-01-17 02:41:01.000000000 -0500 26983+++ linux-2.6.37.2/drivers/net/pcnet32.c 2011-01-17 02:41:01.000000000 -0500
26708@@ -82,7 +82,7 @@ static int cards_found; 26984@@ -82,7 +82,7 @@ static int cards_found;
26709 /* 26985 /*
26710 * VLB I/O addresses 26986 * VLB I/O addresses
@@ -26714,9 +26990,9 @@ diff -urNp linux-2.6.37.1/drivers/net/pcnet32.c linux-2.6.37.1/drivers/net/pcnet
26714 { 0x300, 0x320, 0x340, 0x360, 0 }; 26990 { 0x300, 0x320, 0x340, 0x360, 0 };
26715 26991
26716 static int pcnet32_debug; 26992 static int pcnet32_debug;
26717diff -urNp linux-2.6.37.1/drivers/net/ppp_generic.c linux-2.6.37.1/drivers/net/ppp_generic.c 26993diff -urNp linux-2.6.37.2/drivers/net/ppp_generic.c linux-2.6.37.2/drivers/net/ppp_generic.c
26718--- linux-2.6.37.1/drivers/net/ppp_generic.c 2011-01-04 19:50:19.000000000 -0500 26994--- linux-2.6.37.2/drivers/net/ppp_generic.c 2011-01-04 19:50:19.000000000 -0500
26719+++ linux-2.6.37.1/drivers/net/ppp_generic.c 2011-01-17 02:41:01.000000000 -0500 26995+++ linux-2.6.37.2/drivers/net/ppp_generic.c 2011-01-17 02:41:01.000000000 -0500
26720@@ -986,7 +986,6 @@ ppp_net_ioctl(struct net_device *dev, st 26996@@ -986,7 +986,6 @@ ppp_net_ioctl(struct net_device *dev, st
26721 void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data; 26997 void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data;
26722 struct ppp_stats stats; 26998 struct ppp_stats stats;
@@ -26735,9 +27011,9 @@ diff -urNp linux-2.6.37.1/drivers/net/ppp_generic.c linux-2.6.37.1/drivers/net/p
26735 break; 27011 break;
26736 err = 0; 27012 err = 0;
26737 break; 27013 break;
26738diff -urNp linux-2.6.37.1/drivers/net/tg3.h linux-2.6.37.1/drivers/net/tg3.h 27014diff -urNp linux-2.6.37.2/drivers/net/tg3.h linux-2.6.37.2/drivers/net/tg3.h
26739--- linux-2.6.37.1/drivers/net/tg3.h 2011-01-04 19:50:19.000000000 -0500 27015--- linux-2.6.37.2/drivers/net/tg3.h 2011-01-04 19:50:19.000000000 -0500
26740+++ linux-2.6.37.1/drivers/net/tg3.h 2011-01-17 02:41:01.000000000 -0500 27016+++ linux-2.6.37.2/drivers/net/tg3.h 2011-01-17 02:41:01.000000000 -0500
26741@@ -131,6 +131,7 @@ 27017@@ -131,6 +131,7 @@
26742 #define CHIPREV_ID_5750_A0 0x4000 27018 #define CHIPREV_ID_5750_A0 0x4000
26743 #define CHIPREV_ID_5750_A1 0x4001 27019 #define CHIPREV_ID_5750_A1 0x4001
@@ -26746,9 +27022,9 @@ diff -urNp linux-2.6.37.1/drivers/net/tg3.h linux-2.6.37.1/drivers/net/tg3.h
26746 #define CHIPREV_ID_5750_C2 0x4202 27022 #define CHIPREV_ID_5750_C2 0x4202
26747 #define CHIPREV_ID_5752_A0_HW 0x5000 27023 #define CHIPREV_ID_5752_A0_HW 0x5000
26748 #define CHIPREV_ID_5752_A0 0x6000 27024 #define CHIPREV_ID_5752_A0 0x6000
26749diff -urNp linux-2.6.37.1/drivers/net/tulip/de4x5.c linux-2.6.37.1/drivers/net/tulip/de4x5.c 27025diff -urNp linux-2.6.37.2/drivers/net/tulip/de4x5.c linux-2.6.37.2/drivers/net/tulip/de4x5.c
26750--- linux-2.6.37.1/drivers/net/tulip/de4x5.c 2011-01-04 19:50:19.000000000 -0500 27026--- linux-2.6.37.2/drivers/net/tulip/de4x5.c 2011-01-04 19:50:19.000000000 -0500
26751+++ linux-2.6.37.1/drivers/net/tulip/de4x5.c 2011-01-17 02:41:01.000000000 -0500 27027+++ linux-2.6.37.2/drivers/net/tulip/de4x5.c 2011-01-17 02:41:01.000000000 -0500
26752@@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, stru 27028@@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, stru
26753 for (i=0; i<ETH_ALEN; i++) { 27029 for (i=0; i<ETH_ALEN; i++) {
26754 tmp.addr[i] = dev->dev_addr[i]; 27030 tmp.addr[i] = dev->dev_addr[i];
@@ -26767,9 +27043,9 @@ diff -urNp linux-2.6.37.1/drivers/net/tulip/de4x5.c linux-2.6.37.1/drivers/net/t
26767 return -EFAULT; 27043 return -EFAULT;
26768 break; 27044 break;
26769 } 27045 }
26770diff -urNp linux-2.6.37.1/drivers/net/usb/hso.c linux-2.6.37.1/drivers/net/usb/hso.c 27046diff -urNp linux-2.6.37.2/drivers/net/usb/hso.c linux-2.6.37.2/drivers/net/usb/hso.c
26771--- linux-2.6.37.1/drivers/net/usb/hso.c 2011-01-04 19:50:19.000000000 -0500 27047--- linux-2.6.37.2/drivers/net/usb/hso.c 2011-01-04 19:50:19.000000000 -0500
26772+++ linux-2.6.37.1/drivers/net/usb/hso.c 2011-01-24 18:04:15.000000000 -0500 27048+++ linux-2.6.37.2/drivers/net/usb/hso.c 2011-01-24 18:04:15.000000000 -0500
26773@@ -71,7 +71,7 @@ 27049@@ -71,7 +71,7 @@
26774 #include <asm/byteorder.h> 27050 #include <asm/byteorder.h>
26775 #include <linux/serial_core.h> 27051 #include <linux/serial_core.h>
@@ -26866,9 +27142,9 @@ diff -urNp linux-2.6.37.1/drivers/net/usb/hso.c linux-2.6.37.1/drivers/net/usb/h
26866 result = 27142 result =
26867 hso_start_serial_device(serial_table[i], GFP_NOIO); 27143 hso_start_serial_device(serial_table[i], GFP_NOIO);
26868 hso_kick_transmit(dev2ser(serial_table[i])); 27144 hso_kick_transmit(dev2ser(serial_table[i]));
26869diff -urNp linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c 27145diff -urNp linux-2.6.37.2/drivers/net/wireless/b43/debugfs.c linux-2.6.37.2/drivers/net/wireless/b43/debugfs.c
26870--- linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c 2011-01-04 19:50:19.000000000 -0500 27146--- linux-2.6.37.2/drivers/net/wireless/b43/debugfs.c 2011-01-04 19:50:19.000000000 -0500
26871+++ linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c 2011-01-17 02:41:01.000000000 -0500 27147+++ linux-2.6.37.2/drivers/net/wireless/b43/debugfs.c 2011-01-17 02:41:01.000000000 -0500
26872@@ -43,7 +43,7 @@ static struct dentry *rootdir; 27148@@ -43,7 +43,7 @@ static struct dentry *rootdir;
26873 struct b43_debugfs_fops { 27149 struct b43_debugfs_fops {
26874 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); 27150 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -26878,9 +27154,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c linux-2.6.37.1/driv
26878 /* Offset of struct b43_dfs_file in struct b43_dfsentry */ 27154 /* Offset of struct b43_dfs_file in struct b43_dfsentry */
26879 size_t file_struct_offset; 27155 size_t file_struct_offset;
26880 }; 27156 };
26881diff -urNp linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c 27157diff -urNp linux-2.6.37.2/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.37.2/drivers/net/wireless/b43legacy/debugfs.c
26882--- linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c 2011-01-04 19:50:19.000000000 -0500 27158--- linux-2.6.37.2/drivers/net/wireless/b43legacy/debugfs.c 2011-01-04 19:50:19.000000000 -0500
26883+++ linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c 2011-01-17 02:41:01.000000000 -0500 27159+++ linux-2.6.37.2/drivers/net/wireless/b43legacy/debugfs.c 2011-01-17 02:41:01.000000000 -0500
26884@@ -44,7 +44,7 @@ static struct dentry *rootdir; 27160@@ -44,7 +44,7 @@ static struct dentry *rootdir;
26885 struct b43legacy_debugfs_fops { 27161 struct b43legacy_debugfs_fops {
26886 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); 27162 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -26890,9 +27166,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.37.
26890 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */ 27166 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
26891 size_t file_struct_offset; 27167 size_t file_struct_offset;
26892 /* Take wl->irq_lock before calling read/write? */ 27168 /* Take wl->irq_lock before calling read/write? */
26893diff -urNp linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h 27169diff -urNp linux-2.6.37.2/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.37.2/drivers/net/wireless/iwlwifi/iwl-debug.h
26894--- linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-04 19:50:19.000000000 -0500 27170--- linux-2.6.37.2/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-04 19:50:19.000000000 -0500
26895+++ linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-17 02:41:01.000000000 -0500 27171+++ linux-2.6.37.2/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-17 02:41:01.000000000 -0500
26896@@ -68,8 +68,8 @@ do { 27172@@ -68,8 +68,8 @@ do {
26897 } while (0) 27173 } while (0)
26898 27174
@@ -26904,9 +27180,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.37.
26904 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level, 27180 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
26905 const void *p, u32 len) 27181 const void *p, u32 len)
26906 {} 27182 {}
26907diff -urNp linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c 27183diff -urNp linux-2.6.37.2/drivers/net/wireless/libertas/debugfs.c linux-2.6.37.2/drivers/net/wireless/libertas/debugfs.c
26908--- linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c 2011-01-04 19:50:19.000000000 -0500 27184--- linux-2.6.37.2/drivers/net/wireless/libertas/debugfs.c 2011-01-04 19:50:19.000000000 -0500
26909+++ linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c 2011-01-17 02:41:01.000000000 -0500 27185+++ linux-2.6.37.2/drivers/net/wireless/libertas/debugfs.c 2011-01-17 02:41:01.000000000 -0500
26910@@ -702,7 +702,7 @@ out_unlock: 27186@@ -702,7 +702,7 @@ out_unlock:
26911 struct lbs_debugfs_files { 27187 struct lbs_debugfs_files {
26912 const char *name; 27188 const char *name;
@@ -26916,9 +27192,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c linux-2.6.37.1
26916 }; 27192 };
26917 27193
26918 static const struct lbs_debugfs_files debugfs_files[] = { 27194 static const struct lbs_debugfs_files debugfs_files[] = {
26919diff -urNp linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c 27195diff -urNp linux-2.6.37.2/drivers/net/wireless/rndis_wlan.c linux-2.6.37.2/drivers/net/wireless/rndis_wlan.c
26920--- linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c 2011-01-04 19:50:19.000000000 -0500 27196--- linux-2.6.37.2/drivers/net/wireless/rndis_wlan.c 2011-01-04 19:50:19.000000000 -0500
26921+++ linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c 2011-01-17 02:41:01.000000000 -0500 27197+++ linux-2.6.37.2/drivers/net/wireless/rndis_wlan.c 2011-01-17 02:41:01.000000000 -0500
26922@@ -1236,7 +1236,7 @@ static int set_rts_threshold(struct usbn 27198@@ -1236,7 +1236,7 @@ static int set_rts_threshold(struct usbn
26923 27199
26924 netdev_dbg(usbdev->net, "%s(): %i\n", __func__, rts_threshold); 27200 netdev_dbg(usbdev->net, "%s(): %i\n", __func__, rts_threshold);
@@ -26928,9 +27204,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c linux-2.6.37.1/drive
26928 rts_threshold = 2347; 27204 rts_threshold = 2347;
26929 27205
26930 tmp = cpu_to_le32(rts_threshold); 27206 tmp = cpu_to_le32(rts_threshold);
26931diff -urNp linux-2.6.37.1/drivers/oprofile/buffer_sync.c linux-2.6.37.1/drivers/oprofile/buffer_sync.c 27207diff -urNp linux-2.6.37.2/drivers/oprofile/buffer_sync.c linux-2.6.37.2/drivers/oprofile/buffer_sync.c
26932--- linux-2.6.37.1/drivers/oprofile/buffer_sync.c 2011-01-04 19:50:19.000000000 -0500 27208--- linux-2.6.37.2/drivers/oprofile/buffer_sync.c 2011-01-04 19:50:19.000000000 -0500
26933+++ linux-2.6.37.1/drivers/oprofile/buffer_sync.c 2011-01-17 02:41:01.000000000 -0500 27209+++ linux-2.6.37.2/drivers/oprofile/buffer_sync.c 2011-01-17 02:41:01.000000000 -0500
26934@@ -342,7 +342,7 @@ static void add_data(struct op_entry *en 27210@@ -342,7 +342,7 @@ static void add_data(struct op_entry *en
26935 if (cookie == NO_COOKIE) 27211 if (cookie == NO_COOKIE)
26936 offset = pc; 27212 offset = pc;
@@ -26966,9 +27242,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/buffer_sync.c linux-2.6.37.1/drivers/
26966 } 27242 }
26967 } 27243 }
26968 release_mm(mm); 27244 release_mm(mm);
26969diff -urNp linux-2.6.37.1/drivers/oprofile/event_buffer.c linux-2.6.37.1/drivers/oprofile/event_buffer.c 27245diff -urNp linux-2.6.37.2/drivers/oprofile/event_buffer.c linux-2.6.37.2/drivers/oprofile/event_buffer.c
26970--- linux-2.6.37.1/drivers/oprofile/event_buffer.c 2011-01-04 19:50:19.000000000 -0500 27246--- linux-2.6.37.2/drivers/oprofile/event_buffer.c 2011-01-04 19:50:19.000000000 -0500
26971+++ linux-2.6.37.1/drivers/oprofile/event_buffer.c 2011-01-17 02:41:01.000000000 -0500 27247+++ linux-2.6.37.2/drivers/oprofile/event_buffer.c 2011-01-17 02:41:01.000000000 -0500
26972@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value 27248@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
26973 } 27249 }
26974 27250
@@ -26978,9 +27254,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/event_buffer.c linux-2.6.37.1/drivers
26978 return; 27254 return;
26979 } 27255 }
26980 27256
26981diff -urNp linux-2.6.37.1/drivers/oprofile/oprof.c linux-2.6.37.1/drivers/oprofile/oprof.c 27257diff -urNp linux-2.6.37.2/drivers/oprofile/oprof.c linux-2.6.37.2/drivers/oprofile/oprof.c
26982--- linux-2.6.37.1/drivers/oprofile/oprof.c 2011-01-04 19:50:19.000000000 -0500 27258--- linux-2.6.37.2/drivers/oprofile/oprof.c 2011-01-04 19:50:19.000000000 -0500
26983+++ linux-2.6.37.1/drivers/oprofile/oprof.c 2011-01-17 02:41:01.000000000 -0500 27259+++ linux-2.6.37.2/drivers/oprofile/oprof.c 2011-01-17 02:41:01.000000000 -0500
26984@@ -110,7 +110,7 @@ static void switch_worker(struct work_st 27260@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
26985 if (oprofile_ops.switch_events()) 27261 if (oprofile_ops.switch_events())
26986 return; 27262 return;
@@ -26990,9 +27266,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/oprof.c linux-2.6.37.1/drivers/oprofi
26990 start_switch_worker(); 27266 start_switch_worker();
26991 } 27267 }
26992 27268
26993diff -urNp linux-2.6.37.1/drivers/oprofile/oprofilefs.c linux-2.6.37.1/drivers/oprofile/oprofilefs.c 27269diff -urNp linux-2.6.37.2/drivers/oprofile/oprofilefs.c linux-2.6.37.2/drivers/oprofile/oprofilefs.c
26994--- linux-2.6.37.1/drivers/oprofile/oprofilefs.c 2011-01-04 19:50:19.000000000 -0500 27270--- linux-2.6.37.2/drivers/oprofile/oprofilefs.c 2011-01-04 19:50:19.000000000 -0500
26995+++ linux-2.6.37.1/drivers/oprofile/oprofilefs.c 2011-01-17 02:41:01.000000000 -0500 27271+++ linux-2.6.37.2/drivers/oprofile/oprofilefs.c 2011-01-17 02:41:01.000000000 -0500
26996@@ -186,7 +186,7 @@ static const struct file_operations atom 27272@@ -186,7 +186,7 @@ static const struct file_operations atom
26997 27273
26998 27274
@@ -27002,9 +27278,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/oprofilefs.c linux-2.6.37.1/drivers/o
27002 { 27278 {
27003 return __oprofilefs_create_file(sb, root, name, 27279 return __oprofilefs_create_file(sb, root, name,
27004 &atomic_ro_fops, 0444, val); 27280 &atomic_ro_fops, 0444, val);
27005diff -urNp linux-2.6.37.1/drivers/oprofile/oprofile_stats.c linux-2.6.37.1/drivers/oprofile/oprofile_stats.c 27281diff -urNp linux-2.6.37.2/drivers/oprofile/oprofile_stats.c linux-2.6.37.2/drivers/oprofile/oprofile_stats.c
27006--- linux-2.6.37.1/drivers/oprofile/oprofile_stats.c 2011-01-04 19:50:19.000000000 -0500 27282--- linux-2.6.37.2/drivers/oprofile/oprofile_stats.c 2011-01-04 19:50:19.000000000 -0500
27007+++ linux-2.6.37.1/drivers/oprofile/oprofile_stats.c 2011-01-17 02:41:01.000000000 -0500 27283+++ linux-2.6.37.2/drivers/oprofile/oprofile_stats.c 2011-01-17 02:41:01.000000000 -0500
27008@@ -30,11 +30,11 @@ void oprofile_reset_stats(void) 27284@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
27009 cpu_buf->sample_invalid_eip = 0; 27285 cpu_buf->sample_invalid_eip = 0;
27010 } 27286 }
@@ -27022,9 +27298,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/oprofile_stats.c linux-2.6.37.1/drive
27022 } 27298 }
27023 27299
27024 27300
27025diff -urNp linux-2.6.37.1/drivers/oprofile/oprofile_stats.h linux-2.6.37.1/drivers/oprofile/oprofile_stats.h 27301diff -urNp linux-2.6.37.2/drivers/oprofile/oprofile_stats.h linux-2.6.37.2/drivers/oprofile/oprofile_stats.h
27026--- linux-2.6.37.1/drivers/oprofile/oprofile_stats.h 2011-01-04 19:50:19.000000000 -0500 27302--- linux-2.6.37.2/drivers/oprofile/oprofile_stats.h 2011-01-04 19:50:19.000000000 -0500
27027+++ linux-2.6.37.1/drivers/oprofile/oprofile_stats.h 2011-01-17 02:41:01.000000000 -0500 27303+++ linux-2.6.37.2/drivers/oprofile/oprofile_stats.h 2011-01-17 02:41:01.000000000 -0500
27028@@ -13,11 +13,11 @@ 27304@@ -13,11 +13,11 @@
27029 #include <asm/atomic.h> 27305 #include <asm/atomic.h>
27030 27306
@@ -27042,9 +27318,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/oprofile_stats.h linux-2.6.37.1/drive
27042 }; 27318 };
27043 27319
27044 extern struct oprofile_stat_struct oprofile_stats; 27320 extern struct oprofile_stat_struct oprofile_stats;
27045diff -urNp linux-2.6.37.1/drivers/parport/procfs.c linux-2.6.37.1/drivers/parport/procfs.c 27321diff -urNp linux-2.6.37.2/drivers/parport/procfs.c linux-2.6.37.2/drivers/parport/procfs.c
27046--- linux-2.6.37.1/drivers/parport/procfs.c 2011-01-04 19:50:19.000000000 -0500 27322--- linux-2.6.37.2/drivers/parport/procfs.c 2011-01-04 19:50:19.000000000 -0500
27047+++ linux-2.6.37.1/drivers/parport/procfs.c 2011-01-17 02:41:01.000000000 -0500 27323+++ linux-2.6.37.2/drivers/parport/procfs.c 2011-01-17 02:41:01.000000000 -0500
27048@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t 27324@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
27049 27325
27050 *ppos += len; 27326 *ppos += len;
@@ -27063,9 +27339,9 @@ diff -urNp linux-2.6.37.1/drivers/parport/procfs.c linux-2.6.37.1/drivers/parpor
27063 } 27339 }
27064 #endif /* IEEE1284.3 support. */ 27340 #endif /* IEEE1284.3 support. */
27065 27341
27066diff -urNp linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c 27342diff -urNp linux-2.6.37.2/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.37.2/drivers/pci/hotplug/acpiphp_glue.c
27067--- linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c 2011-01-04 19:50:19.000000000 -0500 27343--- linux-2.6.37.2/drivers/pci/hotplug/acpiphp_glue.c 2011-01-04 19:50:19.000000000 -0500
27068+++ linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c 2011-01-17 02:41:01.000000000 -0500 27344+++ linux-2.6.37.2/drivers/pci/hotplug/acpiphp_glue.c 2011-01-17 02:41:01.000000000 -0500
27069@@ -110,7 +110,7 @@ static int post_dock_fixups(struct notif 27345@@ -110,7 +110,7 @@ static int post_dock_fixups(struct notif
27070 } 27346 }
27071 27347
@@ -27075,9 +27351,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.37.1/driv
27075 .handler = handle_hotplug_event_func, 27351 .handler = handle_hotplug_event_func,
27076 }; 27352 };
27077 27353
27078diff -urNp linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c 27354diff -urNp linux-2.6.37.2/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.37.2/drivers/pci/hotplug/cpqphp_nvram.c
27079--- linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-04 19:50:19.000000000 -0500 27355--- linux-2.6.37.2/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-04 19:50:19.000000000 -0500
27080+++ linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-17 02:41:01.000000000 -0500 27356+++ linux-2.6.37.2/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-17 02:41:01.000000000 -0500
27081@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ 27357@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
27082 27358
27083 void compaq_nvram_init (void __iomem *rom_start) 27359 void compaq_nvram_init (void __iomem *rom_start)
@@ -27092,9 +27368,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.37.1/driv
27092 dbg("int15 entry = %p\n", compaq_int15_entry_point); 27368 dbg("int15 entry = %p\n", compaq_int15_entry_point);
27093 27369
27094 /* initialize our int15 lock */ 27370 /* initialize our int15 lock */
27095diff -urNp linux-2.6.37.1/drivers/pci/intel-iommu.c linux-2.6.37.1/drivers/pci/intel-iommu.c 27371diff -urNp linux-2.6.37.2/drivers/pci/intel-iommu.c linux-2.6.37.2/drivers/pci/intel-iommu.c
27096--- linux-2.6.37.1/drivers/pci/intel-iommu.c 2011-01-04 19:50:19.000000000 -0500 27372--- linux-2.6.37.2/drivers/pci/intel-iommu.c 2011-01-04 19:50:19.000000000 -0500
27097+++ linux-2.6.37.1/drivers/pci/intel-iommu.c 2011-01-17 02:41:01.000000000 -0500 27373+++ linux-2.6.37.2/drivers/pci/intel-iommu.c 2011-01-17 02:41:01.000000000 -0500
27098@@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct de 27374@@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct de
27099 return !dma_addr; 27375 return !dma_addr;
27100 } 27376 }
@@ -27104,9 +27380,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/intel-iommu.c linux-2.6.37.1/drivers/pci/i
27104 .alloc_coherent = intel_alloc_coherent, 27380 .alloc_coherent = intel_alloc_coherent,
27105 .free_coherent = intel_free_coherent, 27381 .free_coherent = intel_free_coherent,
27106 .map_sg = intel_map_sg, 27382 .map_sg = intel_map_sg,
27107diff -urNp linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c 27383diff -urNp linux-2.6.37.2/drivers/pci/pcie/portdrv_pci.c linux-2.6.37.2/drivers/pci/pcie/portdrv_pci.c
27108--- linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c 2011-01-04 19:50:19.000000000 -0500 27384--- linux-2.6.37.2/drivers/pci/pcie/portdrv_pci.c 2011-01-04 19:50:19.000000000 -0500
27109+++ linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c 2011-01-17 02:41:01.000000000 -0500 27385+++ linux-2.6.37.2/drivers/pci/pcie/portdrv_pci.c 2011-01-17 02:41:01.000000000 -0500
27110@@ -276,7 +276,7 @@ static void pcie_portdrv_err_resume(stru 27386@@ -276,7 +276,7 @@ static void pcie_portdrv_err_resume(stru
27111 static const struct pci_device_id port_pci_ids[] = { { 27387 static const struct pci_device_id port_pci_ids[] = { {
27112 /* handle any PCI-Express port */ 27388 /* handle any PCI-Express port */
@@ -27116,29 +27392,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c linux-2.6.37.1/drivers/
27116 }; 27392 };
27117 MODULE_DEVICE_TABLE(pci, port_pci_ids); 27393 MODULE_DEVICE_TABLE(pci, port_pci_ids);
27118 27394
27119diff -urNp linux-2.6.37.1/drivers/pci/pci-sysfs.c linux-2.6.37.1/drivers/pci/pci-sysfs.c 27395diff -urNp linux-2.6.37.2/drivers/pci/probe.c linux-2.6.37.2/drivers/pci/probe.c
27120--- linux-2.6.37.1/drivers/pci/pci-sysfs.c 2011-01-04 19:50:19.000000000 -0500 27396--- linux-2.6.37.2/drivers/pci/probe.c 2011-01-04 19:50:19.000000000 -0500
27121+++ linux-2.6.37.1/drivers/pci/pci-sysfs.c 2011-02-15 20:09:35.000000000 -0500 27397+++ linux-2.6.37.2/drivers/pci/probe.c 2011-01-17 02:41:01.000000000 -0500
27122@@ -23,6 +23,7 @@
27123 #include <linux/mm.h>
27124 #include <linux/fs.h>
27125 #include <linux/capability.h>
27126+#include <linux/security.h>
27127 #include <linux/pci-aspm.h>
27128 #include <linux/slab.h>
27129 #include "pci.h"
27130@@ -368,7 +369,7 @@ pci_read_config(struct file *filp, struc
27131 u8 *data = (u8*) buf;
27132
27133 /* Several chips lock up trying to read undefined config space */
27134- if (cap_raised(filp->f_cred->cap_effective, CAP_SYS_ADMIN)) {
27135+ if (security_capable(filp->f_cred, CAP_SYS_ADMIN) == 0) {
27136 size = dev->cfg_size;
27137 } else if (dev->hdr_type == PCI_HEADER_TYPE_CARDBUS) {
27138 size = 128;
27139diff -urNp linux-2.6.37.1/drivers/pci/probe.c linux-2.6.37.1/drivers/pci/probe.c
27140--- linux-2.6.37.1/drivers/pci/probe.c 2011-01-04 19:50:19.000000000 -0500
27141+++ linux-2.6.37.1/drivers/pci/probe.c 2011-01-17 02:41:01.000000000 -0500
27142@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity( 27398@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
27143 return ret; 27399 return ret;
27144 } 27400 }
@@ -27165,9 +27421,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/probe.c linux-2.6.37.1/drivers/pci/probe.c
27165 27421
27166 if (!dev->mmio_always_on) { 27422 if (!dev->mmio_always_on) {
27167 pci_read_config_word(dev, PCI_COMMAND, &orig_cmd); 27423 pci_read_config_word(dev, PCI_COMMAND, &orig_cmd);
27168diff -urNp linux-2.6.37.1/drivers/pci/proc.c linux-2.6.37.1/drivers/pci/proc.c 27424diff -urNp linux-2.6.37.2/drivers/pci/proc.c linux-2.6.37.2/drivers/pci/proc.c
27169--- linux-2.6.37.1/drivers/pci/proc.c 2011-01-04 19:50:19.000000000 -0500 27425--- linux-2.6.37.2/drivers/pci/proc.c 2011-01-04 19:50:19.000000000 -0500
27170+++ linux-2.6.37.1/drivers/pci/proc.c 2011-01-17 02:41:01.000000000 -0500 27426+++ linux-2.6.37.2/drivers/pci/proc.c 2011-01-17 02:41:01.000000000 -0500
27171@@ -476,7 +476,16 @@ static const struct file_operations proc 27427@@ -476,7 +476,16 @@ static const struct file_operations proc
27172 static int __init pci_proc_init(void) 27428 static int __init pci_proc_init(void)
27173 { 27429 {
@@ -27185,9 +27441,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/proc.c linux-2.6.37.1/drivers/pci/proc.c
27185 proc_create("devices", 0, proc_bus_pci_dir, 27441 proc_create("devices", 0, proc_bus_pci_dir,
27186 &proc_bus_pci_dev_operations); 27442 &proc_bus_pci_dev_operations);
27187 proc_initialized = 1; 27443 proc_initialized = 1;
27188diff -urNp linux-2.6.37.1/drivers/pcmcia/ti113x.h linux-2.6.37.1/drivers/pcmcia/ti113x.h 27444diff -urNp linux-2.6.37.2/drivers/pcmcia/ti113x.h linux-2.6.37.2/drivers/pcmcia/ti113x.h
27189--- linux-2.6.37.1/drivers/pcmcia/ti113x.h 2011-01-04 19:50:19.000000000 -0500 27445--- linux-2.6.37.2/drivers/pcmcia/ti113x.h 2011-01-04 19:50:19.000000000 -0500
27190+++ linux-2.6.37.1/drivers/pcmcia/ti113x.h 2011-01-17 02:41:01.000000000 -0500 27446+++ linux-2.6.37.2/drivers/pcmcia/ti113x.h 2011-01-17 02:41:01.000000000 -0500
27191@@ -936,7 +936,7 @@ static struct pci_device_id ene_tune_tbl 27447@@ -936,7 +936,7 @@ static struct pci_device_id ene_tune_tbl
27192 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, 27448 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
27193 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), 27449 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -27197,9 +27453,9 @@ diff -urNp linux-2.6.37.1/drivers/pcmcia/ti113x.h linux-2.6.37.1/drivers/pcmcia/
27197 }; 27453 };
27198 27454
27199 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) 27455 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
27200diff -urNp linux-2.6.37.1/drivers/pcmcia/yenta_socket.c linux-2.6.37.1/drivers/pcmcia/yenta_socket.c 27456diff -urNp linux-2.6.37.2/drivers/pcmcia/yenta_socket.c linux-2.6.37.2/drivers/pcmcia/yenta_socket.c
27201--- linux-2.6.37.1/drivers/pcmcia/yenta_socket.c 2011-01-04 19:50:19.000000000 -0500 27457--- linux-2.6.37.2/drivers/pcmcia/yenta_socket.c 2011-01-04 19:50:19.000000000 -0500
27202+++ linux-2.6.37.1/drivers/pcmcia/yenta_socket.c 2011-01-17 02:41:01.000000000 -0500 27458+++ linux-2.6.37.2/drivers/pcmcia/yenta_socket.c 2011-01-17 02:41:01.000000000 -0500
27203@@ -1426,7 +1426,7 @@ static struct pci_device_id yenta_table[ 27459@@ -1426,7 +1426,7 @@ static struct pci_device_id yenta_table[
27204 27460
27205 /* match any cardbus bridge */ 27461 /* match any cardbus bridge */
@@ -27209,9 +27465,9 @@ diff -urNp linux-2.6.37.1/drivers/pcmcia/yenta_socket.c linux-2.6.37.1/drivers/p
27209 }; 27465 };
27210 MODULE_DEVICE_TABLE(pci, yenta_table); 27466 MODULE_DEVICE_TABLE(pci, yenta_table);
27211 27467
27212diff -urNp linux-2.6.37.1/drivers/platform/x86/acer-wmi.c linux-2.6.37.1/drivers/platform/x86/acer-wmi.c 27468diff -urNp linux-2.6.37.2/drivers/platform/x86/acer-wmi.c linux-2.6.37.2/drivers/platform/x86/acer-wmi.c
27213--- linux-2.6.37.1/drivers/platform/x86/acer-wmi.c 2011-01-04 19:50:19.000000000 -0500 27469--- linux-2.6.37.2/drivers/platform/x86/acer-wmi.c 2011-02-27 14:49:17.000000000 -0500
27214+++ linux-2.6.37.1/drivers/platform/x86/acer-wmi.c 2011-01-17 02:41:01.000000000 -0500 27470+++ linux-2.6.37.2/drivers/platform/x86/acer-wmi.c 2011-02-27 14:49:58.000000000 -0500
27215@@ -915,7 +915,7 @@ static int update_bl_status(struct backl 27471@@ -915,7 +915,7 @@ static int update_bl_status(struct backl
27216 return 0; 27472 return 0;
27217 } 27473 }
@@ -27221,10 +27477,10 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/acer-wmi.c linux-2.6.37.1/drivers
27221 .get_brightness = read_brightness, 27477 .get_brightness = read_brightness,
27222 .update_status = update_bl_status, 27478 .update_status = update_bl_status,
27223 }; 27479 };
27224diff -urNp linux-2.6.37.1/drivers/platform/x86/asus_acpi.c linux-2.6.37.1/drivers/platform/x86/asus_acpi.c 27480diff -urNp linux-2.6.37.2/drivers/platform/x86/asus_acpi.c linux-2.6.37.2/drivers/platform/x86/asus_acpi.c
27225--- linux-2.6.37.1/drivers/platform/x86/asus_acpi.c 2011-01-04 19:50:19.000000000 -0500 27481--- linux-2.6.37.2/drivers/platform/x86/asus_acpi.c 2011-02-27 14:49:17.000000000 -0500
27226+++ linux-2.6.37.1/drivers/platform/x86/asus_acpi.c 2011-01-17 02:41:01.000000000 -0500 27482+++ linux-2.6.37.2/drivers/platform/x86/asus_acpi.c 2011-02-27 14:49:58.000000000 -0500
27227@@ -1467,7 +1467,7 @@ static int asus_hotk_remove(struct acpi_ 27483@@ -1461,7 +1461,7 @@ static int asus_hotk_remove(struct acpi_
27228 return 0; 27484 return 0;
27229 } 27485 }
27230 27486
@@ -27233,9 +27489,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/asus_acpi.c linux-2.6.37.1/driver
27233 .get_brightness = read_brightness, 27489 .get_brightness = read_brightness,
27234 .update_status = set_brightness_status, 27490 .update_status = set_brightness_status,
27235 }; 27491 };
27236diff -urNp linux-2.6.37.1/drivers/platform/x86/asus-laptop.c linux-2.6.37.1/drivers/platform/x86/asus-laptop.c 27492diff -urNp linux-2.6.37.2/drivers/platform/x86/asus-laptop.c linux-2.6.37.2/drivers/platform/x86/asus-laptop.c
27237--- linux-2.6.37.1/drivers/platform/x86/asus-laptop.c 2011-01-04 19:50:19.000000000 -0500 27493--- linux-2.6.37.2/drivers/platform/x86/asus-laptop.c 2011-01-04 19:50:19.000000000 -0500
27238+++ linux-2.6.37.1/drivers/platform/x86/asus-laptop.c 2011-01-17 02:41:01.000000000 -0500 27494+++ linux-2.6.37.2/drivers/platform/x86/asus-laptop.c 2011-01-17 02:41:01.000000000 -0500
27239@@ -243,7 +243,6 @@ struct asus_laptop { 27495@@ -243,7 +243,6 @@ struct asus_laptop {
27240 struct asus_led gled; 27496 struct asus_led gled;
27241 struct asus_led kled; 27497 struct asus_led kled;
@@ -27253,9 +27509,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/asus-laptop.c linux-2.6.37.1/driv
27253 .get_brightness = asus_read_brightness, 27509 .get_brightness = asus_read_brightness,
27254 .update_status = update_bl_status, 27510 .update_status = update_bl_status,
27255 }; 27511 };
27256diff -urNp linux-2.6.37.1/drivers/platform/x86/dell-laptop.c linux-2.6.37.1/drivers/platform/x86/dell-laptop.c 27512diff -urNp linux-2.6.37.2/drivers/platform/x86/dell-laptop.c linux-2.6.37.2/drivers/platform/x86/dell-laptop.c
27257--- linux-2.6.37.1/drivers/platform/x86/dell-laptop.c 2011-01-04 19:50:19.000000000 -0500 27513--- linux-2.6.37.2/drivers/platform/x86/dell-laptop.c 2011-01-04 19:50:19.000000000 -0500
27258+++ linux-2.6.37.1/drivers/platform/x86/dell-laptop.c 2011-01-17 02:41:01.000000000 -0500 27514+++ linux-2.6.37.2/drivers/platform/x86/dell-laptop.c 2011-01-17 02:41:01.000000000 -0500
27259@@ -546,7 +546,7 @@ out: 27515@@ -546,7 +546,7 @@ out:
27260 return buffer->output[1]; 27516 return buffer->output[1];
27261 } 27517 }
@@ -27265,9 +27521,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/dell-laptop.c linux-2.6.37.1/driv
27265 .get_brightness = dell_get_intensity, 27521 .get_brightness = dell_get_intensity,
27266 .update_status = dell_send_intensity, 27522 .update_status = dell_send_intensity,
27267 }; 27523 };
27268diff -urNp linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c 27524diff -urNp linux-2.6.37.2/drivers/platform/x86/eeepc-laptop.c linux-2.6.37.2/drivers/platform/x86/eeepc-laptop.c
27269--- linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c 2011-01-04 19:50:19.000000000 -0500 27525--- linux-2.6.37.2/drivers/platform/x86/eeepc-laptop.c 2011-01-04 19:50:19.000000000 -0500
27270+++ linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c 2011-01-17 02:41:01.000000000 -0500 27526+++ linux-2.6.37.2/drivers/platform/x86/eeepc-laptop.c 2011-01-17 02:41:01.000000000 -0500
27271@@ -1115,7 +1115,7 @@ static int update_bl_status(struct backl 27527@@ -1115,7 +1115,7 @@ static int update_bl_status(struct backl
27272 return set_brightness(bd, bd->props.brightness); 27528 return set_brightness(bd, bd->props.brightness);
27273 } 27529 }
@@ -27277,9 +27533,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c linux-2.6.37.1/dri
27277 .get_brightness = read_brightness, 27533 .get_brightness = read_brightness,
27278 .update_status = update_bl_status, 27534 .update_status = update_bl_status,
27279 }; 27535 };
27280diff -urNp linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c 27536diff -urNp linux-2.6.37.2/drivers/platform/x86/fujitsu-laptop.c linux-2.6.37.2/drivers/platform/x86/fujitsu-laptop.c
27281--- linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c 2011-01-04 19:50:19.000000000 -0500 27537--- linux-2.6.37.2/drivers/platform/x86/fujitsu-laptop.c 2011-01-04 19:50:19.000000000 -0500
27282+++ linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c 2011-01-17 02:41:01.000000000 -0500 27538+++ linux-2.6.37.2/drivers/platform/x86/fujitsu-laptop.c 2011-01-17 02:41:01.000000000 -0500
27283@@ -437,7 +437,7 @@ static int bl_update_status(struct backl 27539@@ -437,7 +437,7 @@ static int bl_update_status(struct backl
27284 return ret; 27540 return ret;
27285 } 27541 }
@@ -27289,9 +27545,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c linux-2.6.37.1/d
27289 .get_brightness = bl_get_brightness, 27545 .get_brightness = bl_get_brightness,
27290 .update_status = bl_update_status, 27546 .update_status = bl_update_status,
27291 }; 27547 };
27292diff -urNp linux-2.6.37.1/drivers/platform/x86/sony-laptop.c linux-2.6.37.1/drivers/platform/x86/sony-laptop.c 27548diff -urNp linux-2.6.37.2/drivers/platform/x86/sony-laptop.c linux-2.6.37.2/drivers/platform/x86/sony-laptop.c
27293--- linux-2.6.37.1/drivers/platform/x86/sony-laptop.c 2011-01-04 19:50:19.000000000 -0500 27549--- linux-2.6.37.2/drivers/platform/x86/sony-laptop.c 2011-01-04 19:50:19.000000000 -0500
27294+++ linux-2.6.37.1/drivers/platform/x86/sony-laptop.c 2011-01-17 02:41:01.000000000 -0500 27550+++ linux-2.6.37.2/drivers/platform/x86/sony-laptop.c 2011-01-17 02:41:01.000000000 -0500
27295@@ -856,7 +856,7 @@ static int sony_backlight_get_brightness 27551@@ -856,7 +856,7 @@ static int sony_backlight_get_brightness
27296 } 27552 }
27297 27553
@@ -27301,9 +27557,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/sony-laptop.c linux-2.6.37.1/driv
27301 .update_status = sony_backlight_update_status, 27557 .update_status = sony_backlight_update_status,
27302 .get_brightness = sony_backlight_get_brightness, 27558 .get_brightness = sony_backlight_get_brightness,
27303 }; 27559 };
27304diff -urNp linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c 27560diff -urNp linux-2.6.37.2/drivers/platform/x86/thinkpad_acpi.c linux-2.6.37.2/drivers/platform/x86/thinkpad_acpi.c
27305--- linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c 2011-01-04 19:50:19.000000000 -0500 27561--- linux-2.6.37.2/drivers/platform/x86/thinkpad_acpi.c 2011-01-04 19:50:19.000000000 -0500
27306+++ linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c 2011-01-17 02:41:01.000000000 -0500 27562+++ linux-2.6.37.2/drivers/platform/x86/thinkpad_acpi.c 2011-01-17 02:41:01.000000000 -0500
27307@@ -6109,7 +6109,7 @@ static void tpacpi_brightness_notify_cha 27563@@ -6109,7 +6109,7 @@ static void tpacpi_brightness_notify_cha
27308 BACKLIGHT_UPDATE_HOTKEY); 27564 BACKLIGHT_UPDATE_HOTKEY);
27309 } 27565 }
@@ -27313,9 +27569,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c linux-2.6.37.1/dr
27313 .get_brightness = brightness_get, 27569 .get_brightness = brightness_get,
27314 .update_status = brightness_update_status, 27570 .update_status = brightness_update_status,
27315 }; 27571 };
27316diff -urNp linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c 27572diff -urNp linux-2.6.37.2/drivers/platform/x86/toshiba_acpi.c linux-2.6.37.2/drivers/platform/x86/toshiba_acpi.c
27317--- linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c 2011-01-04 19:50:19.000000000 -0500 27573--- linux-2.6.37.2/drivers/platform/x86/toshiba_acpi.c 2011-01-04 19:50:19.000000000 -0500
27318+++ linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c 2011-01-17 02:41:01.000000000 -0500 27574+++ linux-2.6.37.2/drivers/platform/x86/toshiba_acpi.c 2011-01-17 02:41:01.000000000 -0500
27319@@ -841,7 +841,7 @@ static void remove_toshiba_proc_entries( 27575@@ -841,7 +841,7 @@ static void remove_toshiba_proc_entries(
27320 remove_proc_entry("version", toshiba_proc_dir); 27576 remove_proc_entry("version", toshiba_proc_dir);
27321 } 27577 }
@@ -27325,9 +27581,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c linux-2.6.37.1/dri
27325 .get_brightness = get_lcd, 27581 .get_brightness = get_lcd,
27326 .update_status = set_lcd_status, 27582 .update_status = set_lcd_status,
27327 }; 27583 };
27328diff -urNp linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c 27584diff -urNp linux-2.6.37.2/drivers/pnp/pnpbios/bioscalls.c linux-2.6.37.2/drivers/pnp/pnpbios/bioscalls.c
27329--- linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c 2011-01-04 19:50:19.000000000 -0500 27585--- linux-2.6.37.2/drivers/pnp/pnpbios/bioscalls.c 2011-01-04 19:50:19.000000000 -0500
27330+++ linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c 2011-01-17 02:41:01.000000000 -0500 27586+++ linux-2.6.37.2/drivers/pnp/pnpbios/bioscalls.c 2011-01-17 02:41:01.000000000 -0500
27331@@ -59,7 +59,7 @@ do { \ 27587@@ -59,7 +59,7 @@ do { \
27332 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ 27588 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
27333 } while(0) 27589 } while(0)
@@ -27384,9 +27640,9 @@ diff -urNp linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c linux-2.6.37.1/drivers
27384+ 27640+
27385+ pax_close_kernel(); 27641+ pax_close_kernel();
27386 } 27642 }
27387diff -urNp linux-2.6.37.1/drivers/pnp/quirks.c linux-2.6.37.1/drivers/pnp/quirks.c 27643diff -urNp linux-2.6.37.2/drivers/pnp/quirks.c linux-2.6.37.2/drivers/pnp/quirks.c
27388--- linux-2.6.37.1/drivers/pnp/quirks.c 2011-01-04 19:50:19.000000000 -0500 27644--- linux-2.6.37.2/drivers/pnp/quirks.c 2011-01-04 19:50:19.000000000 -0500
27389+++ linux-2.6.37.1/drivers/pnp/quirks.c 2011-01-17 02:41:01.000000000 -0500 27645+++ linux-2.6.37.2/drivers/pnp/quirks.c 2011-01-17 02:41:01.000000000 -0500
27390@@ -322,7 +322,7 @@ static struct pnp_fixup pnp_fixups[] = { 27646@@ -322,7 +322,7 @@ static struct pnp_fixup pnp_fixups[] = {
27391 /* PnP resources that might overlap PCI BARs */ 27647 /* PnP resources that might overlap PCI BARs */
27392 {"PNP0c01", quirk_system_pci_resources}, 27648 {"PNP0c01", quirk_system_pci_resources},
@@ -27396,9 +27652,9 @@ diff -urNp linux-2.6.37.1/drivers/pnp/quirks.c linux-2.6.37.1/drivers/pnp/quirks
27396 }; 27652 };
27397 27653
27398 void pnp_fixup_device(struct pnp_dev *dev) 27654 void pnp_fixup_device(struct pnp_dev *dev)
27399diff -urNp linux-2.6.37.1/drivers/pnp/resource.c linux-2.6.37.1/drivers/pnp/resource.c 27655diff -urNp linux-2.6.37.2/drivers/pnp/resource.c linux-2.6.37.2/drivers/pnp/resource.c
27400--- linux-2.6.37.1/drivers/pnp/resource.c 2011-01-04 19:50:19.000000000 -0500 27656--- linux-2.6.37.2/drivers/pnp/resource.c 2011-01-04 19:50:19.000000000 -0500
27401+++ linux-2.6.37.1/drivers/pnp/resource.c 2011-01-17 02:41:01.000000000 -0500 27657+++ linux-2.6.37.2/drivers/pnp/resource.c 2011-01-17 02:41:01.000000000 -0500
27402@@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, s 27658@@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
27403 return 1; 27659 return 1;
27404 27660
@@ -27417,9 +27673,9 @@ diff -urNp linux-2.6.37.1/drivers/pnp/resource.c linux-2.6.37.1/drivers/pnp/reso
27417 return 0; 27673 return 0;
27418 27674
27419 /* check if the resource is reserved */ 27675 /* check if the resource is reserved */
27420diff -urNp linux-2.6.37.1/drivers/rtc/rtc-dev.c linux-2.6.37.1/drivers/rtc/rtc-dev.c 27676diff -urNp linux-2.6.37.2/drivers/rtc/rtc-dev.c linux-2.6.37.2/drivers/rtc/rtc-dev.c
27421--- linux-2.6.37.1/drivers/rtc/rtc-dev.c 2011-01-04 19:50:19.000000000 -0500 27677--- linux-2.6.37.2/drivers/rtc/rtc-dev.c 2011-01-04 19:50:19.000000000 -0500
27422+++ linux-2.6.37.1/drivers/rtc/rtc-dev.c 2011-01-17 02:41:01.000000000 -0500 27678+++ linux-2.6.37.2/drivers/rtc/rtc-dev.c 2011-01-17 02:41:01.000000000 -0500
27423@@ -14,6 +14,7 @@ 27679@@ -14,6 +14,7 @@
27424 #include <linux/module.h> 27680 #include <linux/module.h>
27425 #include <linux/rtc.h> 27681 #include <linux/rtc.h>
@@ -27437,9 +27693,21 @@ diff -urNp linux-2.6.37.1/drivers/rtc/rtc-dev.c linux-2.6.37.1/drivers/rtc/rtc-d
27437 return rtc_set_time(rtc, &tm); 27693 return rtc_set_time(rtc, &tm);
27438 27694
27439 case RTC_PIE_ON: 27695 case RTC_PIE_ON:
27440diff -urNp linux-2.6.37.1/drivers/s390/cio/qdio_debug.c linux-2.6.37.1/drivers/s390/cio/qdio_debug.c 27696diff -urNp linux-2.6.37.2/drivers/rtc/rtc-ds1511.c linux-2.6.37.2/drivers/rtc/rtc-ds1511.c
27441--- linux-2.6.37.1/drivers/s390/cio/qdio_debug.c 2011-01-04 19:50:19.000000000 -0500 27697--- linux-2.6.37.2/drivers/rtc/rtc-ds1511.c 2011-01-04 19:50:19.000000000 -0500
27442+++ linux-2.6.37.1/drivers/s390/cio/qdio_debug.c 2011-01-17 02:41:01.000000000 -0500 27698+++ linux-2.6.37.2/drivers/rtc/rtc-ds1511.c 2011-02-27 15:20:36.000000000 -0500
27699@@ -485,7 +485,7 @@ ds1511_nvram_write(struct file *filp, st
27700 static struct bin_attribute ds1511_nvram_attr = {
27701 .attr = {
27702 .name = "nvram",
27703- .mode = S_IRUGO | S_IWUGO,
27704+ .mode = S_IRUGO | S_IWUSR,
27705 },
27706 .size = DS1511_RAM_MAX,
27707 .read = ds1511_nvram_read,
27708diff -urNp linux-2.6.37.2/drivers/s390/cio/qdio_debug.c linux-2.6.37.2/drivers/s390/cio/qdio_debug.c
27709--- linux-2.6.37.2/drivers/s390/cio/qdio_debug.c 2011-01-04 19:50:19.000000000 -0500
27710+++ linux-2.6.37.2/drivers/s390/cio/qdio_debug.c 2011-01-17 02:41:01.000000000 -0500
27443@@ -224,7 +224,7 @@ static int qperf_seq_open(struct inode * 27711@@ -224,7 +224,7 @@ static int qperf_seq_open(struct inode *
27444 filp->f_path.dentry->d_inode->i_private); 27712 filp->f_path.dentry->d_inode->i_private);
27445 } 27713 }
@@ -27449,9 +27717,21 @@ diff -urNp linux-2.6.37.1/drivers/s390/cio/qdio_debug.c linux-2.6.37.1/drivers/s
27449 .owner = THIS_MODULE, 27717 .owner = THIS_MODULE,
27450 .open = qperf_seq_open, 27718 .open = qperf_seq_open,
27451 .read = seq_read, 27719 .read = seq_read,
27452diff -urNp linux-2.6.37.1/drivers/scsi/hpsa.c linux-2.6.37.1/drivers/scsi/hpsa.c 27720diff -urNp linux-2.6.37.2/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.37.2/drivers/scsi/aic94xx/aic94xx_init.c
27453--- linux-2.6.37.1/drivers/scsi/hpsa.c 2011-01-04 19:50:19.000000000 -0500 27721--- linux-2.6.37.2/drivers/scsi/aic94xx/aic94xx_init.c 2011-01-04 19:50:19.000000000 -0500
27454+++ linux-2.6.37.1/drivers/scsi/hpsa.c 2011-01-17 02:41:01.000000000 -0500 27722+++ linux-2.6.37.2/drivers/scsi/aic94xx/aic94xx_init.c 2011-02-27 15:21:39.000000000 -0500
27723@@ -486,7 +486,7 @@ static ssize_t asd_show_update_bios(stru
27724 flash_error_table[i].reason);
27725 }
27726
27727-static DEVICE_ATTR(update_bios, S_IRUGO|S_IWUGO,
27728+static DEVICE_ATTR(update_bios, S_IRUGO|S_IWUSR,
27729 asd_show_update_bios, asd_store_update_bios);
27730
27731 static int asd_create_dev_attrs(struct asd_ha_struct *asd_ha)
27732diff -urNp linux-2.6.37.2/drivers/scsi/hpsa.c linux-2.6.37.2/drivers/scsi/hpsa.c
27733--- linux-2.6.37.2/drivers/scsi/hpsa.c 2011-01-04 19:50:19.000000000 -0500
27734+++ linux-2.6.37.2/drivers/scsi/hpsa.c 2011-01-17 02:41:01.000000000 -0500
27455@@ -2292,6 +2292,8 @@ static int hpsa_ioctl32_passthru(struct 27735@@ -2292,6 +2292,8 @@ static int hpsa_ioctl32_passthru(struct
27456 int err; 27736 int err;
27457 u32 cp; 27737 u32 cp;
@@ -27461,9 +27741,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/hpsa.c linux-2.6.37.1/drivers/scsi/hpsa.c
27461 err = 0; 27741 err = 0;
27462 err |= copy_from_user(&arg64.LUN_info, &arg32->LUN_info, 27742 err |= copy_from_user(&arg64.LUN_info, &arg32->LUN_info,
27463 sizeof(arg64.LUN_info)); 27743 sizeof(arg64.LUN_info));
27464diff -urNp linux-2.6.37.1/drivers/scsi/ipr.c linux-2.6.37.1/drivers/scsi/ipr.c 27744diff -urNp linux-2.6.37.2/drivers/scsi/ipr.c linux-2.6.37.2/drivers/scsi/ipr.c
27465--- linux-2.6.37.1/drivers/scsi/ipr.c 2011-01-04 19:50:19.000000000 -0500 27745--- linux-2.6.37.2/drivers/scsi/ipr.c 2011-01-04 19:50:19.000000000 -0500
27466+++ linux-2.6.37.1/drivers/scsi/ipr.c 2011-01-17 02:41:01.000000000 -0500 27746+++ linux-2.6.37.2/drivers/scsi/ipr.c 2011-01-17 02:41:01.000000000 -0500
27467@@ -6202,7 +6202,7 @@ static bool ipr_qc_fill_rtf(struct ata_q 27747@@ -6202,7 +6202,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
27468 return true; 27748 return true;
27469 } 27749 }
@@ -27473,9 +27753,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/ipr.c linux-2.6.37.1/drivers/scsi/ipr.c
27473 .phy_reset = ipr_ata_phy_reset, 27753 .phy_reset = ipr_ata_phy_reset,
27474 .hardreset = ipr_sata_reset, 27754 .hardreset = ipr_sata_reset,
27475 .post_internal_cmd = ipr_ata_post_internal, 27755 .post_internal_cmd = ipr_ata_post_internal,
27476diff -urNp linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c 27756diff -urNp linux-2.6.37.2/drivers/scsi/libfc/fc_exch.c linux-2.6.37.2/drivers/scsi/libfc/fc_exch.c
27477--- linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c 2011-01-04 19:50:19.000000000 -0500 27757--- linux-2.6.37.2/drivers/scsi/libfc/fc_exch.c 2011-01-04 19:50:19.000000000 -0500
27478+++ linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c 2011-01-17 02:41:01.000000000 -0500 27758+++ linux-2.6.37.2/drivers/scsi/libfc/fc_exch.c 2011-01-17 02:41:01.000000000 -0500
27479@@ -100,12 +100,12 @@ struct fc_exch_mgr { 27759@@ -100,12 +100,12 @@ struct fc_exch_mgr {
27480 * all together if not used XXX 27760 * all together if not used XXX
27481 */ 27761 */
@@ -27597,9 +27877,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c linux-2.6.37.1/drivers/sc
27597 27877
27598 fc_frame_free(fp); 27878 fc_frame_free(fp);
27599 } 27879 }
27600diff -urNp linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c 27880diff -urNp linux-2.6.37.2/drivers/scsi/libsas/sas_ata.c linux-2.6.37.2/drivers/scsi/libsas/sas_ata.c
27601--- linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c 2011-01-04 19:50:19.000000000 -0500 27881--- linux-2.6.37.2/drivers/scsi/libsas/sas_ata.c 2011-01-04 19:50:19.000000000 -0500
27602+++ linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c 2011-01-17 02:41:01.000000000 -0500 27882+++ linux-2.6.37.2/drivers/scsi/libsas/sas_ata.c 2011-01-17 02:41:01.000000000 -0500
27603@@ -348,10 +348,10 @@ static int sas_ata_scr_read(struct ata_l 27883@@ -348,10 +348,10 @@ static int sas_ata_scr_read(struct ata_l
27604 } 27884 }
27605 } 27885 }
@@ -27613,9 +27893,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c linux-2.6.37.1/drivers/s
27613 .qc_prep = ata_noop_qc_prep, 27893 .qc_prep = ata_noop_qc_prep,
27614 .qc_issue = sas_ata_qc_issue, 27894 .qc_issue = sas_ata_qc_issue,
27615 .qc_fill_rtf = sas_ata_qc_fill_rtf, 27895 .qc_fill_rtf = sas_ata_qc_fill_rtf,
27616diff -urNp linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h 27896diff -urNp linux-2.6.37.2/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.37.2/drivers/scsi/mpt2sas/mpt2sas_debug.h
27617--- linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-04 19:50:19.000000000 -0500 27897--- linux-2.6.37.2/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-04 19:50:19.000000000 -0500
27618+++ linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-17 02:41:01.000000000 -0500 27898+++ linux-2.6.37.2/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-17 02:41:01.000000000 -0500
27619@@ -79,7 +79,7 @@ 27899@@ -79,7 +79,7 @@
27620 CMD; \ 27900 CMD; \
27621 } 27901 }
@@ -27625,9 +27905,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.37.1/dr
27625 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */ 27905 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
27626 27906
27627 27907
27628diff -urNp linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c 27908diff -urNp linux-2.6.37.2/drivers/scsi/qla2xxx/qla_os.c linux-2.6.37.2/drivers/scsi/qla2xxx/qla_os.c
27629--- linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c 2011-01-04 19:50:19.000000000 -0500 27909--- linux-2.6.37.2/drivers/scsi/qla2xxx/qla_os.c 2011-01-04 19:50:19.000000000 -0500
27630+++ linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c 2011-01-17 02:41:01.000000000 -0500 27910+++ linux-2.6.37.2/drivers/scsi/qla2xxx/qla_os.c 2011-01-17 02:41:01.000000000 -0500
27631@@ -4083,7 +4083,7 @@ static struct pci_driver qla2xxx_pci_dri 27911@@ -4083,7 +4083,7 @@ static struct pci_driver qla2xxx_pci_dri
27632 .err_handler = &qla2xxx_err_handler, 27912 .err_handler = &qla2xxx_err_handler,
27633 }; 27913 };
@@ -27637,9 +27917,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c linux-2.6.37.1/drivers/s
27637 .owner = THIS_MODULE, 27917 .owner = THIS_MODULE,
27638 .llseek = noop_llseek, 27918 .llseek = noop_llseek,
27639 }; 27919 };
27640diff -urNp linux-2.6.37.1/drivers/scsi/scsi_logging.h linux-2.6.37.1/drivers/scsi/scsi_logging.h 27920diff -urNp linux-2.6.37.2/drivers/scsi/scsi_logging.h linux-2.6.37.2/drivers/scsi/scsi_logging.h
27641--- linux-2.6.37.1/drivers/scsi/scsi_logging.h 2011-01-04 19:50:19.000000000 -0500 27921--- linux-2.6.37.2/drivers/scsi/scsi_logging.h 2011-01-04 19:50:19.000000000 -0500
27642+++ linux-2.6.37.1/drivers/scsi/scsi_logging.h 2011-01-17 02:41:01.000000000 -0500 27922+++ linux-2.6.37.2/drivers/scsi/scsi_logging.h 2011-01-17 02:41:01.000000000 -0500
27643@@ -51,7 +51,7 @@ do { \ 27923@@ -51,7 +51,7 @@ do { \
27644 } while (0); \ 27924 } while (0); \
27645 } while (0) 27925 } while (0)
@@ -27649,9 +27929,21 @@ diff -urNp linux-2.6.37.1/drivers/scsi/scsi_logging.h linux-2.6.37.1/drivers/scs
27649 #endif /* CONFIG_SCSI_LOGGING */ 27929 #endif /* CONFIG_SCSI_LOGGING */
27650 27930
27651 /* 27931 /*
27652diff -urNp linux-2.6.37.1/drivers/scsi/sg.c linux-2.6.37.1/drivers/scsi/sg.c 27932diff -urNp linux-2.6.37.2/drivers/scsi/scsi_transport_iscsi.c linux-2.6.37.2/drivers/scsi/scsi_transport_iscsi.c
27653--- linux-2.6.37.1/drivers/scsi/sg.c 2011-01-04 19:50:19.000000000 -0500 27933--- linux-2.6.37.2/drivers/scsi/scsi_transport_iscsi.c 2011-01-04 19:50:19.000000000 -0500
27654+++ linux-2.6.37.1/drivers/scsi/sg.c 2011-01-17 02:41:01.000000000 -0500 27934+++ linux-2.6.37.2/drivers/scsi/scsi_transport_iscsi.c 2011-02-27 15:25:03.000000000 -0500
27935@@ -1847,7 +1847,7 @@ store_priv_session_##field(struct device
27936 #define iscsi_priv_session_rw_attr(field, format) \
27937 iscsi_priv_session_attr_show(field, format) \
27938 iscsi_priv_session_attr_store(field) \
27939-static ISCSI_CLASS_ATTR(priv_sess, field, S_IRUGO | S_IWUGO, \
27940+static ISCSI_CLASS_ATTR(priv_sess, field, S_IRUGO | S_IWUSR, \
27941 show_priv_session_##field, \
27942 store_priv_session_##field)
27943 iscsi_priv_session_rw_attr(recovery_tmo, "%d");
27944diff -urNp linux-2.6.37.2/drivers/scsi/sg.c linux-2.6.37.2/drivers/scsi/sg.c
27945--- linux-2.6.37.2/drivers/scsi/sg.c 2011-01-04 19:50:19.000000000 -0500
27946+++ linux-2.6.37.2/drivers/scsi/sg.c 2011-01-17 02:41:01.000000000 -0500
27655@@ -2310,7 +2310,7 @@ struct sg_proc_leaf { 27947@@ -2310,7 +2310,7 @@ struct sg_proc_leaf {
27656 const struct file_operations * fops; 27948 const struct file_operations * fops;
27657 }; 27949 };
@@ -27670,9 +27962,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/sg.c linux-2.6.37.1/drivers/scsi/sg.c
27670 27962
27671 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL); 27963 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
27672 if (!sg_proc_sgp) 27964 if (!sg_proc_sgp)
27673diff -urNp linux-2.6.37.1/drivers/serial/8250_pci.c linux-2.6.37.1/drivers/serial/8250_pci.c 27965diff -urNp linux-2.6.37.2/drivers/serial/8250_pci.c linux-2.6.37.2/drivers/serial/8250_pci.c
27674--- linux-2.6.37.1/drivers/serial/8250_pci.c 2011-01-04 19:50:19.000000000 -0500 27966--- linux-2.6.37.2/drivers/serial/8250_pci.c 2011-01-04 19:50:19.000000000 -0500
27675+++ linux-2.6.37.1/drivers/serial/8250_pci.c 2011-01-17 02:41:01.000000000 -0500 27967+++ linux-2.6.37.2/drivers/serial/8250_pci.c 2011-01-17 02:41:01.000000000 -0500
27676@@ -3782,7 +3782,7 @@ static struct pci_device_id serial_pci_t 27968@@ -3782,7 +3782,7 @@ static struct pci_device_id serial_pci_t
27677 PCI_ANY_ID, PCI_ANY_ID, 27969 PCI_ANY_ID, PCI_ANY_ID,
27678 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 27970 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -27682,9 +27974,9 @@ diff -urNp linux-2.6.37.1/drivers/serial/8250_pci.c linux-2.6.37.1/drivers/seria
27682 }; 27974 };
27683 27975
27684 static struct pci_driver serial_pci_driver = { 27976 static struct pci_driver serial_pci_driver = {
27685diff -urNp linux-2.6.37.1/drivers/serial/kgdboc.c linux-2.6.37.1/drivers/serial/kgdboc.c 27977diff -urNp linux-2.6.37.2/drivers/serial/kgdboc.c linux-2.6.37.2/drivers/serial/kgdboc.c
27686--- linux-2.6.37.1/drivers/serial/kgdboc.c 2011-01-04 19:50:19.000000000 -0500 27978--- linux-2.6.37.2/drivers/serial/kgdboc.c 2011-01-04 19:50:19.000000000 -0500
27687+++ linux-2.6.37.1/drivers/serial/kgdboc.c 2011-01-17 02:41:01.000000000 -0500 27979+++ linux-2.6.37.2/drivers/serial/kgdboc.c 2011-01-17 02:41:01.000000000 -0500
27688@@ -22,7 +22,8 @@ 27980@@ -22,7 +22,8 @@
27689 27981
27690 #define MAX_CONFIG_LEN 40 27982 #define MAX_CONFIG_LEN 40
@@ -27703,9 +27995,9 @@ diff -urNp linux-2.6.37.1/drivers/serial/kgdboc.c linux-2.6.37.1/drivers/serial/
27703 static struct kgdb_io kgdboc_io_ops = { 27995 static struct kgdb_io kgdboc_io_ops = {
27704 .name = "kgdboc", 27996 .name = "kgdboc",
27705 .read_char = kgdboc_get_char, 27997 .read_char = kgdboc_get_char,
27706diff -urNp linux-2.6.37.1/drivers/staging/autofs/root.c linux-2.6.37.1/drivers/staging/autofs/root.c 27998diff -urNp linux-2.6.37.2/drivers/staging/autofs/root.c linux-2.6.37.2/drivers/staging/autofs/root.c
27707--- linux-2.6.37.1/drivers/staging/autofs/root.c 2011-01-04 19:50:19.000000000 -0500 27999--- linux-2.6.37.2/drivers/staging/autofs/root.c 2011-01-04 19:50:19.000000000 -0500
27708+++ linux-2.6.37.1/drivers/staging/autofs/root.c 2011-01-24 18:04:18.000000000 -0500 28000+++ linux-2.6.37.2/drivers/staging/autofs/root.c 2011-01-24 18:04:18.000000000 -0500
27709@@ -308,7 +308,8 @@ static int autofs_root_symlink(struct in 28001@@ -308,7 +308,8 @@ static int autofs_root_symlink(struct in
27710 set_bit(n,sbi->symlink_bitmap); 28002 set_bit(n,sbi->symlink_bitmap);
27711 sl = &sbi->symlink[n]; 28003 sl = &sbi->symlink[n];
@@ -27716,9 +28008,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/autofs/root.c linux-2.6.37.1/drivers/s
27716 if (!sl->data) { 28008 if (!sl->data) {
27717 clear_bit(n,sbi->symlink_bitmap); 28009 clear_bit(n,sbi->symlink_bitmap);
27718 unlock_kernel(); 28010 unlock_kernel();
27719diff -urNp linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c 28011diff -urNp linux-2.6.37.2/drivers/staging/bcm/Bcmchar.c linux-2.6.37.2/drivers/staging/bcm/Bcmchar.c
27720--- linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c 2011-01-04 19:50:19.000000000 -0500 28012--- linux-2.6.37.2/drivers/staging/bcm/Bcmchar.c 2011-01-04 19:50:19.000000000 -0500
27721+++ linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c 2011-01-17 02:41:01.000000000 -0500 28013+++ linux-2.6.37.2/drivers/staging/bcm/Bcmchar.c 2011-01-17 02:41:01.000000000 -0500
27722@@ -2386,7 +2386,7 @@ static long bcm_char_ioctl(struct file * 28014@@ -2386,7 +2386,7 @@ static long bcm_char_ioctl(struct file *
27723 } 28015 }
27724 28016
@@ -27728,9 +28020,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c linux-2.6.37.1/drivers/s
27728 .owner = THIS_MODULE, 28020 .owner = THIS_MODULE,
27729 .open = bcm_char_open, 28021 .open = bcm_char_open,
27730 .release = bcm_char_release, 28022 .release = bcm_char_release,
27731diff -urNp linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c 28023diff -urNp linux-2.6.37.2/drivers/staging/bcm/InterfaceInit.c linux-2.6.37.2/drivers/staging/bcm/InterfaceInit.c
27732--- linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c 2011-02-22 16:05:31.000000000 -0500 28024--- linux-2.6.37.2/drivers/staging/bcm/InterfaceInit.c 2011-02-22 16:05:31.000000000 -0500
27733+++ linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c 2011-02-22 16:05:42.000000000 -0500 28025+++ linux-2.6.37.2/drivers/staging/bcm/InterfaceInit.c 2011-02-22 16:05:42.000000000 -0500
27734@@ -158,7 +158,7 @@ VOID ConfigureEndPointTypesThroughEEPROM 28026@@ -158,7 +158,7 @@ VOID ConfigureEndPointTypesThroughEEPROM
27735 28027
27736 } 28028 }
@@ -27740,9 +28032,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c linux-2.6.37.1/dri
27740 .open = usbbcm_open, 28032 .open = usbbcm_open,
27741 .release = usbbcm_release, 28033 .release = usbbcm_release,
27742 .read = usbbcm_read, 28034 .read = usbbcm_read,
27743diff -urNp linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 28035diff -urNp linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c
27744--- linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-04 19:50:19.000000000 -0500 28036--- linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-04 19:50:19.000000000 -0500
27745+++ linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-24 18:04:18.000000000 -0500 28037+++ linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-24 18:04:18.000000000 -0500
27746@@ -864,14 +864,14 @@ static void dhd_op_if(dhd_if_t *ifp) 28038@@ -864,14 +864,14 @@ static void dhd_op_if(dhd_if_t *ifp)
27747 free_netdev(ifp->net); 28039 free_netdev(ifp->net);
27748 } 28040 }
@@ -27798,9 +28090,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2
27798 28090
27799 #if defined(CUSTOMER_HW2) && defined(CONFIG_WIFI_CONTROL_FUNC) 28091 #if defined(CUSTOMER_HW2) && defined(CONFIG_WIFI_CONTROL_FUNC)
27800 g_bus = bus; 28092 g_bus = bus;
27801diff -urNp linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c 28093diff -urNp linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c
27802--- linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-04 19:50:19.000000000 -0500 28094--- linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-04 19:50:19.000000000 -0500
27803+++ linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-24 18:04:18.000000000 -0500 28095+++ linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-24 18:04:18.000000000 -0500
27804@@ -514,7 +514,7 @@ wl_iw_get_range(struct net_device *dev, 28096@@ -514,7 +514,7 @@ wl_iw_get_range(struct net_device *dev,
27805 list = (wl_u32_list_t *) channels; 28097 list = (wl_u32_list_t *) channels;
27806 28098
@@ -27810,9 +28102,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.3
27810 28102
27811 range->min_nwid = range->max_nwid = 0; 28103 range->min_nwid = range->max_nwid = 0;
27812 28104
27813diff -urNp linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c 28105diff -urNp linux-2.6.37.2/drivers/staging/comedi/comedi_fops.c linux-2.6.37.2/drivers/staging/comedi/comedi_fops.c
27814--- linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c 2011-01-04 19:50:19.000000000 -0500 28106--- linux-2.6.37.2/drivers/staging/comedi/comedi_fops.c 2011-01-04 19:50:19.000000000 -0500
27815+++ linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c 2011-01-17 02:41:01.000000000 -0500 28107+++ linux-2.6.37.2/drivers/staging/comedi/comedi_fops.c 2011-01-17 02:41:01.000000000 -0500
27816@@ -1426,7 +1426,7 @@ static void comedi_unmap(struct vm_area_ 28108@@ -1426,7 +1426,7 @@ static void comedi_unmap(struct vm_area_
27817 mutex_unlock(&dev->mutex); 28109 mutex_unlock(&dev->mutex);
27818 } 28110 }
@@ -27822,9 +28114,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c linux-2.6.37.1/dr
27822 .close = comedi_unmap, 28114 .close = comedi_unmap,
27823 }; 28115 };
27824 28116
27825diff -urNp linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 28117diff -urNp linux-2.6.37.2/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c linux-2.6.37.2/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c
27826--- linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-04 19:50:19.000000000 -0500 28118--- linux-2.6.37.2/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-04 19:50:19.000000000 -0500
27827+++ linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-17 02:41:01.000000000 -0500 28119+++ linux-2.6.37.2/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-17 02:41:01.000000000 -0500
27828@@ -69,7 +69,7 @@ int numofmsgbuf = 0; 28120@@ -69,7 +69,7 @@ int numofmsgbuf = 0;
27829 // 28121 //
27830 // Table of entry-point routines for char device 28122 // Table of entry-point routines for char device
@@ -27834,9 +28126,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c linux
27834 { 28126 {
27835 .unlocked_ioctl = ft1000_ChIoctl, 28127 .unlocked_ioctl = ft1000_ChIoctl,
27836 .poll = ft1000_ChPoll, 28128 .poll = ft1000_ChPoll,
27837diff -urNp linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c 28129diff -urNp linux-2.6.37.2/drivers/staging/go7007/go7007-v4l2.c linux-2.6.37.2/drivers/staging/go7007/go7007-v4l2.c
27838--- linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c 2011-01-04 19:50:19.000000000 -0500 28130--- linux-2.6.37.2/drivers/staging/go7007/go7007-v4l2.c 2011-01-04 19:50:19.000000000 -0500
27839+++ linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c 2011-01-17 02:41:01.000000000 -0500 28131+++ linux-2.6.37.2/drivers/staging/go7007/go7007-v4l2.c 2011-01-17 02:41:01.000000000 -0500
27840@@ -1672,7 +1672,7 @@ static int go7007_vm_fault(struct vm_are 28132@@ -1672,7 +1672,7 @@ static int go7007_vm_fault(struct vm_are
27841 return 0; 28133 return 0;
27842 } 28134 }
@@ -27846,9 +28138,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c linux-2.6.37.1/dr
27846 .open = go7007_vm_open, 28138 .open = go7007_vm_open,
27847 .close = go7007_vm_close, 28139 .close = go7007_vm_close,
27848 .fault = go7007_vm_fault, 28140 .fault = go7007_vm_fault,
27849diff -urNp linux-2.6.37.1/drivers/staging/hv/hv.c linux-2.6.37.1/drivers/staging/hv/hv.c 28141diff -urNp linux-2.6.37.2/drivers/staging/hv/hv.c linux-2.6.37.2/drivers/staging/hv/hv.c
27850--- linux-2.6.37.1/drivers/staging/hv/hv.c 2011-01-04 19:50:19.000000000 -0500 28142--- linux-2.6.37.2/drivers/staging/hv/hv.c 2011-01-04 19:50:19.000000000 -0500
27851+++ linux-2.6.37.1/drivers/staging/hv/hv.c 2011-01-17 02:41:01.000000000 -0500 28143+++ linux-2.6.37.2/drivers/staging/hv/hv.c 2011-01-17 02:41:01.000000000 -0500
27852@@ -162,7 +162,7 @@ static u64 HvDoHypercall(u64 Control, vo 28144@@ -162,7 +162,7 @@ static u64 HvDoHypercall(u64 Control, vo
27853 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0; 28145 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
27854 u32 outputAddressHi = outputAddress >> 32; 28146 u32 outputAddressHi = outputAddress >> 32;
@@ -27858,9 +28150,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/hv/hv.c linux-2.6.37.1/drivers/staging
27858 28150
27859 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>", 28151 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
27860 Control, Input, Output); 28152 Control, Input, Output);
27861diff -urNp linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c 28153diff -urNp linux-2.6.37.2/drivers/staging/msm/msm_fb_bl.c linux-2.6.37.2/drivers/staging/msm/msm_fb_bl.c
27862--- linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c 2011-01-04 19:50:19.000000000 -0500 28154--- linux-2.6.37.2/drivers/staging/msm/msm_fb_bl.c 2011-01-04 19:50:19.000000000 -0500
27863+++ linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c 2011-01-17 02:41:01.000000000 -0500 28155+++ linux-2.6.37.2/drivers/staging/msm/msm_fb_bl.c 2011-01-17 02:41:01.000000000 -0500
27864@@ -42,7 +42,7 @@ static int msm_fb_bl_update_status(struc 28156@@ -42,7 +42,7 @@ static int msm_fb_bl_update_status(struc
27865 return 0; 28157 return 0;
27866 } 28158 }
@@ -27870,9 +28162,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c linux-2.6.37.1/drivers
27870 .get_brightness = msm_fb_bl_get_brightness, 28162 .get_brightness = msm_fb_bl_get_brightness,
27871 .update_status = msm_fb_bl_update_status, 28163 .update_status = msm_fb_bl_update_status,
27872 }; 28164 };
27873diff -urNp linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c 28165diff -urNp linux-2.6.37.2/drivers/staging/olpc_dcon/olpc_dcon.c linux-2.6.37.2/drivers/staging/olpc_dcon/olpc_dcon.c
27874--- linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-04 19:50:19.000000000 -0500 28166--- linux-2.6.37.2/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-04 19:50:19.000000000 -0500
27875+++ linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-17 02:41:01.000000000 -0500 28167+++ linux-2.6.37.2/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-17 02:41:01.000000000 -0500
27876@@ -615,7 +615,7 @@ static struct device_attribute dcon_devi 28168@@ -615,7 +615,7 @@ static struct device_attribute dcon_devi
27877 __ATTR(resumeline, 0644, dcon_resumeline_show, dcon_resumeline_store), 28169 __ATTR(resumeline, 0644, dcon_resumeline_show, dcon_resumeline_store),
27878 }; 28170 };
@@ -27882,9 +28174,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c linux-2.6.37.1/d
27882 .get_brightness = dconbl_get, 28174 .get_brightness = dconbl_get,
27883 .update_status = dconbl_set 28175 .update_status = dconbl_set
27884 }; 28176 };
27885diff -urNp linux-2.6.37.1/drivers/staging/phison/phison.c linux-2.6.37.1/drivers/staging/phison/phison.c 28177diff -urNp linux-2.6.37.2/drivers/staging/phison/phison.c linux-2.6.37.2/drivers/staging/phison/phison.c
27886--- linux-2.6.37.1/drivers/staging/phison/phison.c 2011-01-04 19:50:19.000000000 -0500 28178--- linux-2.6.37.2/drivers/staging/phison/phison.c 2011-01-04 19:50:19.000000000 -0500
27887+++ linux-2.6.37.1/drivers/staging/phison/phison.c 2011-01-17 02:41:01.000000000 -0500 28179+++ linux-2.6.37.2/drivers/staging/phison/phison.c 2011-01-17 02:41:01.000000000 -0500
27888@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ 28180@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
27889 ATA_BMDMA_SHT(DRV_NAME), 28181 ATA_BMDMA_SHT(DRV_NAME),
27890 }; 28182 };
@@ -27894,9 +28186,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/phison/phison.c linux-2.6.37.1/drivers
27894 .inherits = &ata_bmdma_port_ops, 28186 .inherits = &ata_bmdma_port_ops,
27895 .prereset = phison_pre_reset, 28187 .prereset = phison_pre_reset,
27896 }; 28188 };
27897diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/inode.c linux-2.6.37.1/drivers/staging/pohmelfs/inode.c 28189diff -urNp linux-2.6.37.2/drivers/staging/pohmelfs/inode.c linux-2.6.37.2/drivers/staging/pohmelfs/inode.c
27898--- linux-2.6.37.1/drivers/staging/pohmelfs/inode.c 2011-01-04 19:50:19.000000000 -0500 28190--- linux-2.6.37.2/drivers/staging/pohmelfs/inode.c 2011-01-04 19:50:19.000000000 -0500
27899+++ linux-2.6.37.1/drivers/staging/pohmelfs/inode.c 2011-01-17 02:41:01.000000000 -0500 28191+++ linux-2.6.37.2/drivers/staging/pohmelfs/inode.c 2011-01-17 02:41:01.000000000 -0500
27900@@ -1848,7 +1848,7 @@ static int pohmelfs_fill_super(struct su 28192@@ -1848,7 +1848,7 @@ static int pohmelfs_fill_super(struct su
27901 mutex_init(&psb->mcache_lock); 28193 mutex_init(&psb->mcache_lock);
27902 psb->mcache_root = RB_ROOT; 28194 psb->mcache_root = RB_ROOT;
@@ -27906,9 +28198,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/inode.c linux-2.6.37.1/driver
27906 28198
27907 psb->trans_max_pages = 100; 28199 psb->trans_max_pages = 100;
27908 28200
27909diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c 28201diff -urNp linux-2.6.37.2/drivers/staging/pohmelfs/mcache.c linux-2.6.37.2/drivers/staging/pohmelfs/mcache.c
27910--- linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c 2011-01-04 19:50:19.000000000 -0500 28202--- linux-2.6.37.2/drivers/staging/pohmelfs/mcache.c 2011-01-04 19:50:19.000000000 -0500
27911+++ linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c 2011-01-17 02:41:01.000000000 -0500 28203+++ linux-2.6.37.2/drivers/staging/pohmelfs/mcache.c 2011-01-17 02:41:01.000000000 -0500
27912@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ 28204@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
27913 m->data = data; 28205 m->data = data;
27914 m->start = start; 28206 m->start = start;
@@ -27918,9 +28210,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c linux-2.6.37.1/drive
27918 28210
27919 mutex_lock(&psb->mcache_lock); 28211 mutex_lock(&psb->mcache_lock);
27920 err = pohmelfs_mcache_insert(psb, m); 28212 err = pohmelfs_mcache_insert(psb, m);
27921diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h 28213diff -urNp linux-2.6.37.2/drivers/staging/pohmelfs/netfs.h linux-2.6.37.2/drivers/staging/pohmelfs/netfs.h
27922--- linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h 2011-01-04 19:50:19.000000000 -0500 28214--- linux-2.6.37.2/drivers/staging/pohmelfs/netfs.h 2011-01-04 19:50:19.000000000 -0500
27923+++ linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h 2011-01-17 02:41:01.000000000 -0500 28215+++ linux-2.6.37.2/drivers/staging/pohmelfs/netfs.h 2011-01-17 02:41:01.000000000 -0500
27924@@ -571,7 +571,7 @@ struct pohmelfs_config; 28216@@ -571,7 +571,7 @@ struct pohmelfs_config;
27925 struct pohmelfs_sb { 28217 struct pohmelfs_sb {
27926 struct rb_root mcache_root; 28218 struct rb_root mcache_root;
@@ -27930,9 +28222,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h linux-2.6.37.1/driver
27930 unsigned long mcache_timeout; 28222 unsigned long mcache_timeout;
27931 28223
27932 unsigned int idx; 28224 unsigned int idx;
27933diff -urNp linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c 28225diff -urNp linux-2.6.37.2/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.37.2/drivers/staging/rtl8192u/ieee80211/proc.c
27934--- linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-04 19:50:19.000000000 -0500 28226--- linux-2.6.37.2/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-04 19:50:19.000000000 -0500
27935+++ linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-17 02:41:01.000000000 -0500 28227+++ linux-2.6.37.2/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-17 02:41:01.000000000 -0500
27936@@ -99,7 +99,7 @@ static int crypto_info_open(struct inode 28228@@ -99,7 +99,7 @@ static int crypto_info_open(struct inode
27937 return seq_open(file, &crypto_seq_ops); 28229 return seq_open(file, &crypto_seq_ops);
27938 } 28230 }
@@ -27942,9 +28234,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.37
27942 .open = crypto_info_open, 28234 .open = crypto_info_open,
27943 .read = seq_read, 28235 .read = seq_read,
27944 .llseek = seq_lseek, 28236 .llseek = seq_lseek,
27945diff -urNp linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c 28237diff -urNp linux-2.6.37.2/drivers/staging/samsung-laptop/samsung-laptop.c linux-2.6.37.2/drivers/staging/samsung-laptop/samsung-laptop.c
27946--- linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-04 19:50:19.000000000 -0500 28238--- linux-2.6.37.2/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-04 19:50:19.000000000 -0500
27947+++ linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-17 02:41:01.000000000 -0500 28239+++ linux-2.6.37.2/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-17 02:41:01.000000000 -0500
27948@@ -269,7 +269,7 @@ static int update_status(struct backligh 28240@@ -269,7 +269,7 @@ static int update_status(struct backligh
27949 return 0; 28241 return 0;
27950 } 28242 }
@@ -27954,9 +28246,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c linux-
27954 .get_brightness = get_brightness, 28246 .get_brightness = get_brightness,
27955 .update_status = update_status, 28247 .update_status = update_status,
27956 }; 28248 };
27957diff -urNp linux-2.6.37.1/drivers/staging/spectra/ffsport.c linux-2.6.37.1/drivers/staging/spectra/ffsport.c 28249diff -urNp linux-2.6.37.2/drivers/staging/spectra/ffsport.c linux-2.6.37.2/drivers/staging/spectra/ffsport.c
27958--- linux-2.6.37.1/drivers/staging/spectra/ffsport.c 2011-01-04 19:50:19.000000000 -0500 28250--- linux-2.6.37.2/drivers/staging/spectra/ffsport.c 2011-01-04 19:50:19.000000000 -0500
27959+++ linux-2.6.37.1/drivers/staging/spectra/ffsport.c 2011-01-17 02:41:01.000000000 -0500 28251+++ linux-2.6.37.2/drivers/staging/spectra/ffsport.c 2011-01-17 02:41:01.000000000 -0500
27960@@ -603,7 +603,7 @@ int GLOB_SBD_unlocked_ioctl(struct block 28252@@ -603,7 +603,7 @@ int GLOB_SBD_unlocked_ioctl(struct block
27961 return ret; 28253 return ret;
27962 } 28254 }
@@ -27966,9 +28258,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/spectra/ffsport.c linux-2.6.37.1/drive
27966 .owner = THIS_MODULE, 28258 .owner = THIS_MODULE,
27967 .open = GLOB_SBD_open, 28259 .open = GLOB_SBD_open,
27968 .release = GLOB_SBD_release, 28260 .release = GLOB_SBD_release,
27969diff -urNp linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c 28261diff -urNp linux-2.6.37.2/drivers/staging/vme/devices/vme_user.c linux-2.6.37.2/drivers/staging/vme/devices/vme_user.c
27970--- linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c 2011-01-04 19:50:19.000000000 -0500 28262--- linux-2.6.37.2/drivers/staging/vme/devices/vme_user.c 2011-01-04 19:50:19.000000000 -0500
27971+++ linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c 2011-01-17 02:41:01.000000000 -0500 28263+++ linux-2.6.37.2/drivers/staging/vme/devices/vme_user.c 2011-01-17 02:41:01.000000000 -0500
27972@@ -137,7 +137,7 @@ static long vme_user_unlocked_ioctl(stru 28264@@ -137,7 +137,7 @@ static long vme_user_unlocked_ioctl(stru
27973 static int __init vme_user_probe(struct device *, int, int); 28265 static int __init vme_user_probe(struct device *, int, int);
27974 static int __exit vme_user_remove(struct device *, int, int); 28266 static int __exit vme_user_remove(struct device *, int, int);
@@ -27978,9 +28270,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c linux-2.6.37.1/
27978 .open = vme_user_open, 28270 .open = vme_user_open,
27979 .release = vme_user_release, 28271 .release = vme_user_release,
27980 .read = vme_user_read, 28272 .read = vme_user_read,
27981diff -urNp linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 28273diff -urNp linux-2.6.37.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c linux-2.6.37.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c
27982--- linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-04 19:50:19.000000000 -0500 28274--- linux-2.6.37.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-04 19:50:19.000000000 -0500
27983+++ linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-17 02:41:01.000000000 -0500 28275+++ linux-2.6.37.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-17 02:41:01.000000000 -0500
27984@@ -426,7 +426,7 @@ int cyasblkdev_revalidate_disk(struct ge 28276@@ -426,7 +426,7 @@ int cyasblkdev_revalidate_disk(struct ge
27985 28277
27986 28278
@@ -27990,9 +28282,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_bl
27990 .open = cyasblkdev_blk_open, 28282 .open = cyasblkdev_blk_open,
27991 .release = cyasblkdev_blk_release, 28283 .release = cyasblkdev_blk_release,
27992 .ioctl = cyasblkdev_blk_ioctl, 28284 .ioctl = cyasblkdev_blk_ioctl,
27993diff -urNp linux-2.6.37.1/drivers/tty/n_gsm.c linux-2.6.37.1/drivers/tty/n_gsm.c 28285diff -urNp linux-2.6.37.2/drivers/tty/n_gsm.c linux-2.6.37.2/drivers/tty/n_gsm.c
27994--- linux-2.6.37.1/drivers/tty/n_gsm.c 2011-02-22 16:05:31.000000000 -0500 28286--- linux-2.6.37.2/drivers/tty/n_gsm.c 2011-02-22 16:05:31.000000000 -0500
27995+++ linux-2.6.37.1/drivers/tty/n_gsm.c 2011-02-22 16:05:42.000000000 -0500 28287+++ linux-2.6.37.2/drivers/tty/n_gsm.c 2011-02-22 16:05:42.000000000 -0500
27996@@ -1579,7 +1579,7 @@ static struct gsm_dlci *gsm_dlci_alloc(s 28288@@ -1579,7 +1579,7 @@ static struct gsm_dlci *gsm_dlci_alloc(s
27997 return NULL; 28289 return NULL;
27998 spin_lock_init(&dlci->lock); 28290 spin_lock_init(&dlci->lock);
@@ -28002,9 +28294,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/n_gsm.c linux-2.6.37.1/drivers/tty/n_gsm.c
28002 kfree(dlci); 28294 kfree(dlci);
28003 return NULL; 28295 return NULL;
28004 } 28296 }
28005diff -urNp linux-2.6.37.1/drivers/tty/n_tty.c linux-2.6.37.1/drivers/tty/n_tty.c 28297diff -urNp linux-2.6.37.2/drivers/tty/n_tty.c linux-2.6.37.2/drivers/tty/n_tty.c
28006--- linux-2.6.37.1/drivers/tty/n_tty.c 2011-01-04 19:50:19.000000000 -0500 28298--- linux-2.6.37.2/drivers/tty/n_tty.c 2011-01-04 19:50:19.000000000 -0500
28007+++ linux-2.6.37.1/drivers/tty/n_tty.c 2011-01-17 02:41:01.000000000 -0500 28299+++ linux-2.6.37.2/drivers/tty/n_tty.c 2011-01-17 02:41:01.000000000 -0500
28008@@ -2116,6 +2116,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ 28300@@ -2116,6 +2116,7 @@ void n_tty_inherit_ops(struct tty_ldisc_
28009 { 28301 {
28010 *ops = tty_ldisc_N_TTY; 28302 *ops = tty_ldisc_N_TTY;
@@ -28014,9 +28306,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/n_tty.c linux-2.6.37.1/drivers/tty/n_tty.c
28014+ ops->flags = 0; 28306+ ops->flags = 0;
28015 } 28307 }
28016 EXPORT_SYMBOL_GPL(n_tty_inherit_ops); 28308 EXPORT_SYMBOL_GPL(n_tty_inherit_ops);
28017diff -urNp linux-2.6.37.1/drivers/tty/pty.c linux-2.6.37.1/drivers/tty/pty.c 28309diff -urNp linux-2.6.37.2/drivers/tty/pty.c linux-2.6.37.2/drivers/tty/pty.c
28018--- linux-2.6.37.1/drivers/tty/pty.c 2011-01-04 19:50:19.000000000 -0500 28310--- linux-2.6.37.2/drivers/tty/pty.c 2011-01-04 19:50:19.000000000 -0500
28019+++ linux-2.6.37.1/drivers/tty/pty.c 2011-01-17 02:41:01.000000000 -0500 28311+++ linux-2.6.37.2/drivers/tty/pty.c 2011-01-17 02:41:01.000000000 -0500
28020@@ -700,7 +700,18 @@ out: 28312@@ -700,7 +700,18 @@ out:
28021 return retval; 28313 return retval;
28022 } 28314 }
@@ -28048,9 +28340,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/pty.c linux-2.6.37.1/drivers/tty/pty.c
28048 cdev_init(&ptmx_cdev, &ptmx_fops); 28340 cdev_init(&ptmx_cdev, &ptmx_fops);
28049 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || 28341 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
28050 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) 28342 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
28051diff -urNp linux-2.6.37.1/drivers/tty/tty_io.c linux-2.6.37.1/drivers/tty/tty_io.c 28343diff -urNp linux-2.6.37.2/drivers/tty/tty_io.c linux-2.6.37.2/drivers/tty/tty_io.c
28052--- linux-2.6.37.1/drivers/tty/tty_io.c 2011-01-04 19:50:19.000000000 -0500 28344--- linux-2.6.37.2/drivers/tty/tty_io.c 2011-01-04 19:50:19.000000000 -0500
28053+++ linux-2.6.37.1/drivers/tty/tty_io.c 2011-01-17 02:41:01.000000000 -0500 28345+++ linux-2.6.37.2/drivers/tty/tty_io.c 2011-01-17 02:41:01.000000000 -0500
28054@@ -140,21 +140,11 @@ EXPORT_SYMBOL(tty_mutex); 28346@@ -140,21 +140,11 @@ EXPORT_SYMBOL(tty_mutex);
28055 /* Spinlock to protect the tty->tty_files list */ 28347 /* Spinlock to protect the tty->tty_files list */
28056 DEFINE_SPINLOCK(tty_files_lock); 28348 DEFINE_SPINLOCK(tty_files_lock);
@@ -28188,9 +28480,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/tty_io.c linux-2.6.37.1/drivers/tty/tty_io
28188 /* 28480 /*
28189 * Initialize the console device. This is called *early*, so 28481 * Initialize the console device. This is called *early*, so
28190 * we can't necessarily depend on lots of kernel help here. 28482 * we can't necessarily depend on lots of kernel help here.
28191diff -urNp linux-2.6.37.1/drivers/tty/tty_ldisc.c linux-2.6.37.1/drivers/tty/tty_ldisc.c 28483diff -urNp linux-2.6.37.2/drivers/tty/tty_ldisc.c linux-2.6.37.2/drivers/tty/tty_ldisc.c
28192--- linux-2.6.37.1/drivers/tty/tty_ldisc.c 2011-01-04 19:50:19.000000000 -0500 28484--- linux-2.6.37.2/drivers/tty/tty_ldisc.c 2011-01-04 19:50:19.000000000 -0500
28193+++ linux-2.6.37.1/drivers/tty/tty_ldisc.c 2011-01-17 02:41:01.000000000 -0500 28485+++ linux-2.6.37.2/drivers/tty/tty_ldisc.c 2011-01-17 02:41:01.000000000 -0500
28194@@ -76,7 +76,7 @@ static void put_ldisc(struct tty_ldisc * 28486@@ -76,7 +76,7 @@ static void put_ldisc(struct tty_ldisc *
28195 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { 28487 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
28196 struct tty_ldisc_ops *ldo = ld->ops; 28488 struct tty_ldisc_ops *ldo = ld->ops;
@@ -28236,9 +28528,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/tty_ldisc.c linux-2.6.37.1/drivers/tty/tty
28236 module_put(ldops->owner); 28528 module_put(ldops->owner);
28237 spin_unlock_irqrestore(&tty_ldisc_lock, flags); 28529 spin_unlock_irqrestore(&tty_ldisc_lock, flags);
28238 } 28530 }
28239diff -urNp linux-2.6.37.1/drivers/tty/vt/keyboard.c linux-2.6.37.1/drivers/tty/vt/keyboard.c 28531diff -urNp linux-2.6.37.2/drivers/tty/vt/keyboard.c linux-2.6.37.2/drivers/tty/vt/keyboard.c
28240--- linux-2.6.37.1/drivers/tty/vt/keyboard.c 2011-01-04 19:50:19.000000000 -0500 28532--- linux-2.6.37.2/drivers/tty/vt/keyboard.c 2011-01-04 19:50:19.000000000 -0500
28241+++ linux-2.6.37.1/drivers/tty/vt/keyboard.c 2011-01-17 02:41:01.000000000 -0500 28533+++ linux-2.6.37.2/drivers/tty/vt/keyboard.c 2011-01-17 02:41:01.000000000 -0500
28242@@ -657,6 +657,16 @@ static void k_spec(struct vc_data *vc, u 28534@@ -657,6 +657,16 @@ static void k_spec(struct vc_data *vc, u
28243 kbd->kbdmode == VC_MEDIUMRAW) && 28535 kbd->kbdmode == VC_MEDIUMRAW) &&
28244 value != KVAL(K_SAK)) 28536 value != KVAL(K_SAK))
@@ -28265,9 +28557,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/vt/keyboard.c linux-2.6.37.1/drivers/tty/v
28265 }; 28557 };
28266 28558
28267 MODULE_DEVICE_TABLE(input, kbd_ids); 28559 MODULE_DEVICE_TABLE(input, kbd_ids);
28268diff -urNp linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c 28560diff -urNp linux-2.6.37.2/drivers/tty/vt/vt_ioctl.c linux-2.6.37.2/drivers/tty/vt/vt_ioctl.c
28269--- linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c 2011-01-04 19:50:19.000000000 -0500 28561--- linux-2.6.37.2/drivers/tty/vt/vt_ioctl.c 2011-01-04 19:50:19.000000000 -0500
28270+++ linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c 2011-01-17 02:41:01.000000000 -0500 28562+++ linux-2.6.37.2/drivers/tty/vt/vt_ioctl.c 2011-01-17 02:41:01.000000000 -0500
28271@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __ 28563@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
28272 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry))) 28564 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
28273 return -EFAULT; 28565 return -EFAULT;
@@ -28308,9 +28600,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c linux-2.6.37.1/drivers/tty/v
28308 if (!perm) { 28600 if (!perm) {
28309 ret = -EPERM; 28601 ret = -EPERM;
28310 goto reterr; 28602 goto reterr;
28311diff -urNp linux-2.6.37.1/drivers/uio/uio.c linux-2.6.37.1/drivers/uio/uio.c 28603diff -urNp linux-2.6.37.2/drivers/uio/uio.c linux-2.6.37.2/drivers/uio/uio.c
28312--- linux-2.6.37.1/drivers/uio/uio.c 2011-01-04 19:50:19.000000000 -0500 28604--- linux-2.6.37.2/drivers/uio/uio.c 2011-01-04 19:50:19.000000000 -0500
28313+++ linux-2.6.37.1/drivers/uio/uio.c 2011-01-24 18:04:18.000000000 -0500 28605+++ linux-2.6.37.2/drivers/uio/uio.c 2011-01-24 18:04:18.000000000 -0500
28314@@ -25,6 +25,7 @@ 28606@@ -25,6 +25,7 @@
28315 #include <linux/kobject.h> 28607 #include <linux/kobject.h>
28316 #include <linux/cdev.h> 28608 #include <linux/cdev.h>
@@ -28344,9 +28636,9 @@ diff -urNp linux-2.6.37.1/drivers/uio/uio.c linux-2.6.37.1/drivers/uio/uio.c
28344 } 28636 }
28345 28637
28346 static int uio_vma_fault(struct vm_area_struct *vma, struct vm_fault *vmf) 28638 static int uio_vma_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
28347diff -urNp linux-2.6.37.1/drivers/usb/atm/cxacru.c linux-2.6.37.1/drivers/usb/atm/cxacru.c 28639diff -urNp linux-2.6.37.2/drivers/usb/atm/cxacru.c linux-2.6.37.2/drivers/usb/atm/cxacru.c
28348--- linux-2.6.37.1/drivers/usb/atm/cxacru.c 2011-01-04 19:50:19.000000000 -0500 28640--- linux-2.6.37.2/drivers/usb/atm/cxacru.c 2011-01-04 19:50:19.000000000 -0500
28349+++ linux-2.6.37.1/drivers/usb/atm/cxacru.c 2011-01-17 02:41:01.000000000 -0500 28641+++ linux-2.6.37.2/drivers/usb/atm/cxacru.c 2011-01-17 02:41:01.000000000 -0500
28350@@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_c 28642@@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_c
28351 ret = sscanf(buf + pos, "%x=%x%n", &index, &value, &tmp); 28643 ret = sscanf(buf + pos, "%x=%x%n", &index, &value, &tmp);
28352 if (ret < 2) 28644 if (ret < 2)
@@ -28356,9 +28648,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/atm/cxacru.c linux-2.6.37.1/drivers/usb/at
28356 return -EINVAL; 28648 return -EINVAL;
28357 pos += tmp; 28649 pos += tmp;
28358 28650
28359diff -urNp linux-2.6.37.1/drivers/usb/atm/usbatm.c linux-2.6.37.1/drivers/usb/atm/usbatm.c 28651diff -urNp linux-2.6.37.2/drivers/usb/atm/usbatm.c linux-2.6.37.2/drivers/usb/atm/usbatm.c
28360--- linux-2.6.37.1/drivers/usb/atm/usbatm.c 2011-01-04 19:50:19.000000000 -0500 28652--- linux-2.6.37.2/drivers/usb/atm/usbatm.c 2011-01-04 19:50:19.000000000 -0500
28361+++ linux-2.6.37.1/drivers/usb/atm/usbatm.c 2011-01-17 02:41:01.000000000 -0500 28653+++ linux-2.6.37.2/drivers/usb/atm/usbatm.c 2011-01-17 02:41:01.000000000 -0500
28362@@ -332,7 +332,7 @@ static void usbatm_extract_one_cell(stru 28654@@ -332,7 +332,7 @@ static void usbatm_extract_one_cell(stru
28363 if (printk_ratelimit()) 28655 if (printk_ratelimit())
28364 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", 28656 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -28438,9 +28730,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/atm/usbatm.c linux-2.6.37.1/drivers/usb/at
28438 28730
28439 if (!left--) { 28731 if (!left--) {
28440 if (instance->disconnected) 28732 if (instance->disconnected)
28441diff -urNp linux-2.6.37.1/drivers/usb/class/cdc-acm.c linux-2.6.37.1/drivers/usb/class/cdc-acm.c 28733diff -urNp linux-2.6.37.2/drivers/usb/class/cdc-acm.c linux-2.6.37.2/drivers/usb/class/cdc-acm.c
28442--- linux-2.6.37.1/drivers/usb/class/cdc-acm.c 2011-02-22 16:05:31.000000000 -0500 28734--- linux-2.6.37.2/drivers/usb/class/cdc-acm.c 2011-02-22 16:05:31.000000000 -0500
28443+++ linux-2.6.37.1/drivers/usb/class/cdc-acm.c 2011-02-22 16:05:42.000000000 -0500 28735+++ linux-2.6.37.2/drivers/usb/class/cdc-acm.c 2011-02-22 16:05:42.000000000 -0500
28444@@ -1635,7 +1635,7 @@ static const struct usb_device_id acm_id 28736@@ -1635,7 +1635,7 @@ static const struct usb_device_id acm_id
28445 { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM, 28737 { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM,
28446 USB_CDC_ACM_PROTO_AT_CDMA) }, 28738 USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -28450,9 +28742,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/class/cdc-acm.c linux-2.6.37.1/drivers/usb
28450 }; 28742 };
28451 28743
28452 MODULE_DEVICE_TABLE(usb, acm_ids); 28744 MODULE_DEVICE_TABLE(usb, acm_ids);
28453diff -urNp linux-2.6.37.1/drivers/usb/class/cdc-wdm.c linux-2.6.37.1/drivers/usb/class/cdc-wdm.c 28745diff -urNp linux-2.6.37.2/drivers/usb/class/cdc-wdm.c linux-2.6.37.2/drivers/usb/class/cdc-wdm.c
28454--- linux-2.6.37.1/drivers/usb/class/cdc-wdm.c 2011-01-04 19:50:19.000000000 -0500 28746--- linux-2.6.37.2/drivers/usb/class/cdc-wdm.c 2011-01-04 19:50:19.000000000 -0500
28455+++ linux-2.6.37.1/drivers/usb/class/cdc-wdm.c 2011-01-17 02:41:01.000000000 -0500 28747+++ linux-2.6.37.2/drivers/usb/class/cdc-wdm.c 2011-01-17 02:41:01.000000000 -0500
28456@@ -342,7 +342,7 @@ static ssize_t wdm_write 28748@@ -342,7 +342,7 @@ static ssize_t wdm_write
28457 goto outnp; 28749 goto outnp;
28458 } 28750 }
@@ -28462,9 +28754,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/class/cdc-wdm.c linux-2.6.37.1/drivers/usb
28462 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE, 28754 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
28463 &desc->flags)); 28755 &desc->flags));
28464 else 28756 else
28465diff -urNp linux-2.6.37.1/drivers/usb/class/usblp.c linux-2.6.37.1/drivers/usb/class/usblp.c 28757diff -urNp linux-2.6.37.2/drivers/usb/class/usblp.c linux-2.6.37.2/drivers/usb/class/usblp.c
28466--- linux-2.6.37.1/drivers/usb/class/usblp.c 2011-01-04 19:50:19.000000000 -0500 28758--- linux-2.6.37.2/drivers/usb/class/usblp.c 2011-01-04 19:50:19.000000000 -0500
28467+++ linux-2.6.37.1/drivers/usb/class/usblp.c 2011-01-17 02:41:01.000000000 -0500 28759+++ linux-2.6.37.2/drivers/usb/class/usblp.c 2011-01-17 02:41:01.000000000 -0500
28468@@ -227,7 +227,7 @@ static const struct quirk_printer_struct 28760@@ -227,7 +227,7 @@ static const struct quirk_printer_struct
28469 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ 28761 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
28470 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ 28762 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -28483,9 +28775,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/class/usblp.c linux-2.6.37.1/drivers/usb/c
28483 }; 28775 };
28484 28776
28485 MODULE_DEVICE_TABLE(usb, usblp_ids); 28777 MODULE_DEVICE_TABLE(usb, usblp_ids);
28486diff -urNp linux-2.6.37.1/drivers/usb/core/hcd.c linux-2.6.37.1/drivers/usb/core/hcd.c 28778diff -urNp linux-2.6.37.2/drivers/usb/core/hcd.c linux-2.6.37.2/drivers/usb/core/hcd.c
28487--- linux-2.6.37.1/drivers/usb/core/hcd.c 2011-02-22 16:05:31.000000000 -0500 28779--- linux-2.6.37.2/drivers/usb/core/hcd.c 2011-02-22 16:05:31.000000000 -0500
28488+++ linux-2.6.37.1/drivers/usb/core/hcd.c 2011-02-22 16:05:42.000000000 -0500 28780+++ linux-2.6.37.2/drivers/usb/core/hcd.c 2011-02-22 16:05:42.000000000 -0500
28489@@ -2431,7 +2431,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd 28781@@ -2431,7 +2431,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
28490 28782
28491 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 28783 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28504,10 +28796,10 @@ diff -urNp linux-2.6.37.1/drivers/usb/core/hcd.c linux-2.6.37.1/drivers/usb/core
28504 { 28796 {
28505 28797
28506 if (mon_ops) 28798 if (mon_ops)
28507diff -urNp linux-2.6.37.1/drivers/usb/core/hub.c linux-2.6.37.1/drivers/usb/core/hub.c 28799diff -urNp linux-2.6.37.2/drivers/usb/core/hub.c linux-2.6.37.2/drivers/usb/core/hub.c
28508--- linux-2.6.37.1/drivers/usb/core/hub.c 2011-02-22 16:05:31.000000000 -0500 28800--- linux-2.6.37.2/drivers/usb/core/hub.c 2011-02-27 14:49:17.000000000 -0500
28509+++ linux-2.6.37.1/drivers/usb/core/hub.c 2011-02-22 16:05:42.000000000 -0500 28801+++ linux-2.6.37.2/drivers/usb/core/hub.c 2011-02-27 14:49:58.000000000 -0500
28510@@ -3487,7 +3487,7 @@ static const struct usb_device_id hub_id 28802@@ -3482,7 +3482,7 @@ static const struct usb_device_id hub_id
28511 .bDeviceClass = USB_CLASS_HUB}, 28803 .bDeviceClass = USB_CLASS_HUB},
28512 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, 28804 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
28513 .bInterfaceClass = USB_CLASS_HUB}, 28805 .bInterfaceClass = USB_CLASS_HUB},
@@ -28516,9 +28808,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/core/hub.c linux-2.6.37.1/drivers/usb/core
28516 }; 28808 };
28517 28809
28518 MODULE_DEVICE_TABLE (usb, hub_id_table); 28810 MODULE_DEVICE_TABLE (usb, hub_id_table);
28519diff -urNp linux-2.6.37.1/drivers/usb/core/message.c linux-2.6.37.1/drivers/usb/core/message.c 28811diff -urNp linux-2.6.37.2/drivers/usb/core/message.c linux-2.6.37.2/drivers/usb/core/message.c
28520--- linux-2.6.37.1/drivers/usb/core/message.c 2011-01-04 19:50:19.000000000 -0500 28812--- linux-2.6.37.2/drivers/usb/core/message.c 2011-01-04 19:50:19.000000000 -0500
28521+++ linux-2.6.37.1/drivers/usb/core/message.c 2011-01-17 02:41:01.000000000 -0500 28813+++ linux-2.6.37.2/drivers/usb/core/message.c 2011-01-17 02:41:01.000000000 -0500
28522@@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device 28814@@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device
28523 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); 28815 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
28524 if (buf) { 28816 if (buf) {
@@ -28530,9 +28822,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/core/message.c linux-2.6.37.1/drivers/usb/
28530 if (!smallbuf) 28822 if (!smallbuf)
28531 return buf; 28823 return buf;
28532 memcpy(smallbuf, buf, len); 28824 memcpy(smallbuf, buf, len);
28533diff -urNp linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c 28825diff -urNp linux-2.6.37.2/drivers/usb/early/ehci-dbgp.c linux-2.6.37.2/drivers/usb/early/ehci-dbgp.c
28534--- linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c 2011-01-04 19:50:19.000000000 -0500 28826--- linux-2.6.37.2/drivers/usb/early/ehci-dbgp.c 2011-01-04 19:50:19.000000000 -0500
28535+++ linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c 2011-01-17 02:41:01.000000000 -0500 28827+++ linux-2.6.37.2/drivers/usb/early/ehci-dbgp.c 2011-01-17 02:41:01.000000000 -0500
28536@@ -96,6 +96,7 @@ static inline u32 dbgp_len_update(u32 x, 28828@@ -96,6 +96,7 @@ static inline u32 dbgp_len_update(u32 x,
28537 } 28829 }
28538 28830
@@ -28549,9 +28841,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c linux-2.6.37.1/drivers/u
28549 static struct kgdb_io kgdbdbgp_io_ops = { 28841 static struct kgdb_io kgdbdbgp_io_ops = {
28550 .name = "kgdbdbgp", 28842 .name = "kgdbdbgp",
28551 .read_char = kgdbdbgp_read_char, 28843 .read_char = kgdbdbgp_read_char,
28552diff -urNp linux-2.6.37.1/drivers/usb/host/ehci-pci.c linux-2.6.37.1/drivers/usb/host/ehci-pci.c 28844diff -urNp linux-2.6.37.2/drivers/usb/host/ehci-pci.c linux-2.6.37.2/drivers/usb/host/ehci-pci.c
28553--- linux-2.6.37.1/drivers/usb/host/ehci-pci.c 2011-02-22 16:05:31.000000000 -0500 28845--- linux-2.6.37.2/drivers/usb/host/ehci-pci.c 2011-02-22 16:05:31.000000000 -0500
28554+++ linux-2.6.37.1/drivers/usb/host/ehci-pci.c 2011-02-22 16:05:42.000000000 -0500 28846+++ linux-2.6.37.2/drivers/usb/host/ehci-pci.c 2011-02-22 16:05:42.000000000 -0500
28555@@ -509,7 +509,7 @@ static const struct pci_device_id pci_id 28847@@ -509,7 +509,7 @@ static const struct pci_device_id pci_id
28556 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), 28848 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
28557 .driver_data = (unsigned long) &ehci_pci_hc_driver, 28849 .driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -28561,9 +28853,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/host/ehci-pci.c linux-2.6.37.1/drivers/usb
28561 }; 28853 };
28562 MODULE_DEVICE_TABLE(pci, pci_ids); 28854 MODULE_DEVICE_TABLE(pci, pci_ids);
28563 28855
28564diff -urNp linux-2.6.37.1/drivers/usb/host/uhci-hcd.c linux-2.6.37.1/drivers/usb/host/uhci-hcd.c 28856diff -urNp linux-2.6.37.2/drivers/usb/host/uhci-hcd.c linux-2.6.37.2/drivers/usb/host/uhci-hcd.c
28565--- linux-2.6.37.1/drivers/usb/host/uhci-hcd.c 2011-01-04 19:50:19.000000000 -0500 28857--- linux-2.6.37.2/drivers/usb/host/uhci-hcd.c 2011-01-04 19:50:19.000000000 -0500
28566+++ linux-2.6.37.1/drivers/usb/host/uhci-hcd.c 2011-01-17 02:41:01.000000000 -0500 28858+++ linux-2.6.37.2/drivers/usb/host/uhci-hcd.c 2011-01-17 02:41:01.000000000 -0500
28567@@ -948,7 +948,7 @@ static const struct pci_device_id uhci_p 28859@@ -948,7 +948,7 @@ static const struct pci_device_id uhci_p
28568 /* handle any USB UHCI controller */ 28860 /* handle any USB UHCI controller */
28569 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), 28861 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -28573,9 +28865,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/host/uhci-hcd.c linux-2.6.37.1/drivers/usb
28573 }; 28865 };
28574 28866
28575 MODULE_DEVICE_TABLE(pci, uhci_pci_ids); 28867 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
28576diff -urNp linux-2.6.37.1/drivers/usb/mon/mon_main.c linux-2.6.37.1/drivers/usb/mon/mon_main.c 28868diff -urNp linux-2.6.37.2/drivers/usb/mon/mon_main.c linux-2.6.37.2/drivers/usb/mon/mon_main.c
28577--- linux-2.6.37.1/drivers/usb/mon/mon_main.c 2011-01-04 19:50:19.000000000 -0500 28869--- linux-2.6.37.2/drivers/usb/mon/mon_main.c 2011-01-04 19:50:19.000000000 -0500
28578+++ linux-2.6.37.1/drivers/usb/mon/mon_main.c 2011-01-17 02:41:01.000000000 -0500 28870+++ linux-2.6.37.2/drivers/usb/mon/mon_main.c 2011-01-17 02:41:01.000000000 -0500
28579@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = { 28871@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
28580 /* 28872 /*
28581 * Ops 28873 * Ops
@@ -28585,9 +28877,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/mon/mon_main.c linux-2.6.37.1/drivers/usb/
28585 .urb_submit = mon_submit, 28877 .urb_submit = mon_submit,
28586 .urb_submit_error = mon_submit_error, 28878 .urb_submit_error = mon_submit_error,
28587 .urb_complete = mon_complete, 28879 .urb_complete = mon_complete,
28588diff -urNp linux-2.6.37.1/drivers/usb/storage/debug.h linux-2.6.37.1/drivers/usb/storage/debug.h 28880diff -urNp linux-2.6.37.2/drivers/usb/storage/debug.h linux-2.6.37.2/drivers/usb/storage/debug.h
28589--- linux-2.6.37.1/drivers/usb/storage/debug.h 2011-01-04 19:50:19.000000000 -0500 28881--- linux-2.6.37.2/drivers/usb/storage/debug.h 2011-01-04 19:50:19.000000000 -0500
28590+++ linux-2.6.37.1/drivers/usb/storage/debug.h 2011-01-17 02:41:01.000000000 -0500 28882+++ linux-2.6.37.2/drivers/usb/storage/debug.h 2011-01-17 02:41:01.000000000 -0500
28591@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 28883@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
28592 #define US_DEBUGPX(x...) printk( x ) 28884 #define US_DEBUGPX(x...) printk( x )
28593 #define US_DEBUG(x) x 28885 #define US_DEBUG(x) x
@@ -28601,9 +28893,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/storage/debug.h linux-2.6.37.1/drivers/usb
28601 #endif 28893 #endif
28602 28894
28603 #endif 28895 #endif
28604diff -urNp linux-2.6.37.1/drivers/usb/storage/usb.c linux-2.6.37.1/drivers/usb/storage/usb.c 28896diff -urNp linux-2.6.37.2/drivers/usb/storage/usb.c linux-2.6.37.2/drivers/usb/storage/usb.c
28605--- linux-2.6.37.1/drivers/usb/storage/usb.c 2011-01-04 19:50:19.000000000 -0500 28897--- linux-2.6.37.2/drivers/usb/storage/usb.c 2011-01-04 19:50:19.000000000 -0500
28606+++ linux-2.6.37.1/drivers/usb/storage/usb.c 2011-01-17 02:41:01.000000000 -0500 28898+++ linux-2.6.37.2/drivers/usb/storage/usb.c 2011-01-17 02:41:01.000000000 -0500
28607@@ -122,7 +122,7 @@ MODULE_PARM_DESC(quirks, "supplemental l 28899@@ -122,7 +122,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
28608 28900
28609 static struct us_unusual_dev us_unusual_dev_list[] = { 28901 static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -28613,9 +28905,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/storage/usb.c linux-2.6.37.1/drivers/usb/s
28613 }; 28905 };
28614 28906
28615 #undef UNUSUAL_DEV 28907 #undef UNUSUAL_DEV
28616diff -urNp linux-2.6.37.1/drivers/usb/storage/usual-tables.c linux-2.6.37.1/drivers/usb/storage/usual-tables.c 28908diff -urNp linux-2.6.37.2/drivers/usb/storage/usual-tables.c linux-2.6.37.2/drivers/usb/storage/usual-tables.c
28617--- linux-2.6.37.1/drivers/usb/storage/usual-tables.c 2011-01-04 19:50:19.000000000 -0500 28909--- linux-2.6.37.2/drivers/usb/storage/usual-tables.c 2011-01-04 19:50:19.000000000 -0500
28618+++ linux-2.6.37.1/drivers/usb/storage/usual-tables.c 2011-01-17 02:41:01.000000000 -0500 28910+++ linux-2.6.37.2/drivers/usb/storage/usual-tables.c 2011-01-17 02:41:01.000000000 -0500
28619@@ -48,7 +48,7 @@ 28911@@ -48,7 +48,7 @@
28620 28912
28621 struct usb_device_id usb_storage_usb_ids[] = { 28913 struct usb_device_id usb_storage_usb_ids[] = {
@@ -28625,9 +28917,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/storage/usual-tables.c linux-2.6.37.1/driv
28625 }; 28917 };
28626 EXPORT_SYMBOL_GPL(usb_storage_usb_ids); 28918 EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
28627 28919
28628diff -urNp linux-2.6.37.1/drivers/vhost/vhost.c linux-2.6.37.1/drivers/vhost/vhost.c 28920diff -urNp linux-2.6.37.2/drivers/vhost/vhost.c linux-2.6.37.2/drivers/vhost/vhost.c
28629--- linux-2.6.37.1/drivers/vhost/vhost.c 2011-01-04 19:50:19.000000000 -0500 28921--- linux-2.6.37.2/drivers/vhost/vhost.c 2011-01-04 19:50:19.000000000 -0500
28630+++ linux-2.6.37.1/drivers/vhost/vhost.c 2011-01-17 02:41:01.000000000 -0500 28922+++ linux-2.6.37.2/drivers/vhost/vhost.c 2011-01-17 02:41:01.000000000 -0500
28631@@ -560,7 +560,7 @@ static int init_used(struct vhost_virtqu 28923@@ -560,7 +560,7 @@ static int init_used(struct vhost_virtqu
28632 return get_user(vq->last_used_idx, &used->idx); 28924 return get_user(vq->last_used_idx, &used->idx);
28633 } 28925 }
@@ -28637,9 +28929,9 @@ diff -urNp linux-2.6.37.1/drivers/vhost/vhost.c linux-2.6.37.1/drivers/vhost/vho
28637 { 28929 {
28638 struct file *eventfp, *filep = NULL, 28930 struct file *eventfp, *filep = NULL,
28639 *pollstart = NULL, *pollstop = NULL; 28931 *pollstart = NULL, *pollstop = NULL;
28640diff -urNp linux-2.6.37.1/drivers/video/atmel_lcdfb.c linux-2.6.37.1/drivers/video/atmel_lcdfb.c 28932diff -urNp linux-2.6.37.2/drivers/video/atmel_lcdfb.c linux-2.6.37.2/drivers/video/atmel_lcdfb.c
28641--- linux-2.6.37.1/drivers/video/atmel_lcdfb.c 2011-01-04 19:50:19.000000000 -0500 28933--- linux-2.6.37.2/drivers/video/atmel_lcdfb.c 2011-01-04 19:50:19.000000000 -0500
28642+++ linux-2.6.37.1/drivers/video/atmel_lcdfb.c 2011-01-17 02:41:01.000000000 -0500 28934+++ linux-2.6.37.2/drivers/video/atmel_lcdfb.c 2011-01-17 02:41:01.000000000 -0500
28643@@ -111,7 +111,7 @@ static int atmel_bl_get_brightness(struc 28935@@ -111,7 +111,7 @@ static int atmel_bl_get_brightness(struc
28644 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); 28936 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
28645 } 28937 }
@@ -28649,9 +28941,9 @@ diff -urNp linux-2.6.37.1/drivers/video/atmel_lcdfb.c linux-2.6.37.1/drivers/vid
28649 .update_status = atmel_bl_update_status, 28941 .update_status = atmel_bl_update_status,
28650 .get_brightness = atmel_bl_get_brightness, 28942 .get_brightness = atmel_bl_get_brightness,
28651 }; 28943 };
28652diff -urNp linux-2.6.37.1/drivers/video/aty/aty128fb.c linux-2.6.37.1/drivers/video/aty/aty128fb.c 28944diff -urNp linux-2.6.37.2/drivers/video/aty/aty128fb.c linux-2.6.37.2/drivers/video/aty/aty128fb.c
28653--- linux-2.6.37.1/drivers/video/aty/aty128fb.c 2011-01-04 19:50:19.000000000 -0500 28945--- linux-2.6.37.2/drivers/video/aty/aty128fb.c 2011-01-04 19:50:19.000000000 -0500
28654+++ linux-2.6.37.1/drivers/video/aty/aty128fb.c 2011-01-17 02:41:01.000000000 -0500 28946+++ linux-2.6.37.2/drivers/video/aty/aty128fb.c 2011-01-17 02:41:01.000000000 -0500
28655@@ -1786,7 +1786,7 @@ static int aty128_bl_get_brightness(stru 28947@@ -1786,7 +1786,7 @@ static int aty128_bl_get_brightness(stru
28656 return bd->props.brightness; 28948 return bd->props.brightness;
28657 } 28949 }
@@ -28661,9 +28953,9 @@ diff -urNp linux-2.6.37.1/drivers/video/aty/aty128fb.c linux-2.6.37.1/drivers/vi
28661 .get_brightness = aty128_bl_get_brightness, 28953 .get_brightness = aty128_bl_get_brightness,
28662 .update_status = aty128_bl_update_status, 28954 .update_status = aty128_bl_update_status,
28663 }; 28955 };
28664diff -urNp linux-2.6.37.1/drivers/video/aty/atyfb_base.c linux-2.6.37.1/drivers/video/aty/atyfb_base.c 28956diff -urNp linux-2.6.37.2/drivers/video/aty/atyfb_base.c linux-2.6.37.2/drivers/video/aty/atyfb_base.c
28665--- linux-2.6.37.1/drivers/video/aty/atyfb_base.c 2011-02-22 16:05:31.000000000 -0500 28957--- linux-2.6.37.2/drivers/video/aty/atyfb_base.c 2011-02-22 16:05:31.000000000 -0500
28666+++ linux-2.6.37.1/drivers/video/aty/atyfb_base.c 2011-02-22 16:05:42.000000000 -0500 28958+++ linux-2.6.37.2/drivers/video/aty/atyfb_base.c 2011-02-22 16:05:42.000000000 -0500
28667@@ -2221,7 +2221,7 @@ static int aty_bl_get_brightness(struct 28959@@ -2221,7 +2221,7 @@ static int aty_bl_get_brightness(struct
28668 return bd->props.brightness; 28960 return bd->props.brightness;
28669 } 28961 }
@@ -28673,9 +28965,9 @@ diff -urNp linux-2.6.37.1/drivers/video/aty/atyfb_base.c linux-2.6.37.1/drivers/
28673 .get_brightness = aty_bl_get_brightness, 28965 .get_brightness = aty_bl_get_brightness,
28674 .update_status = aty_bl_update_status, 28966 .update_status = aty_bl_update_status,
28675 }; 28967 };
28676diff -urNp linux-2.6.37.1/drivers/video/aty/radeon_backlight.c linux-2.6.37.1/drivers/video/aty/radeon_backlight.c 28968diff -urNp linux-2.6.37.2/drivers/video/aty/radeon_backlight.c linux-2.6.37.2/drivers/video/aty/radeon_backlight.c
28677--- linux-2.6.37.1/drivers/video/aty/radeon_backlight.c 2011-01-04 19:50:19.000000000 -0500 28969--- linux-2.6.37.2/drivers/video/aty/radeon_backlight.c 2011-01-04 19:50:19.000000000 -0500
28678+++ linux-2.6.37.1/drivers/video/aty/radeon_backlight.c 2011-01-17 02:41:01.000000000 -0500 28970+++ linux-2.6.37.2/drivers/video/aty/radeon_backlight.c 2011-01-17 02:41:01.000000000 -0500
28679@@ -128,7 +128,7 @@ static int radeon_bl_get_brightness(stru 28971@@ -128,7 +128,7 @@ static int radeon_bl_get_brightness(stru
28680 return bd->props.brightness; 28972 return bd->props.brightness;
28681 } 28973 }
@@ -28685,9 +28977,9 @@ diff -urNp linux-2.6.37.1/drivers/video/aty/radeon_backlight.c linux-2.6.37.1/dr
28685 .get_brightness = radeon_bl_get_brightness, 28977 .get_brightness = radeon_bl_get_brightness,
28686 .update_status = radeon_bl_update_status, 28978 .update_status = radeon_bl_update_status,
28687 }; 28979 };
28688diff -urNp linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c 28980diff -urNp linux-2.6.37.2/drivers/video/backlight/88pm860x_bl.c linux-2.6.37.2/drivers/video/backlight/88pm860x_bl.c
28689--- linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c 2011-02-22 16:05:31.000000000 -0500 28981--- linux-2.6.37.2/drivers/video/backlight/88pm860x_bl.c 2011-02-22 16:05:31.000000000 -0500
28690+++ linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c 2011-02-22 16:05:42.000000000 -0500 28982+++ linux-2.6.37.2/drivers/video/backlight/88pm860x_bl.c 2011-02-22 16:05:42.000000000 -0500
28691@@ -155,7 +155,7 @@ out: 28983@@ -155,7 +155,7 @@ out:
28692 return -EINVAL; 28984 return -EINVAL;
28693 } 28985 }
@@ -28697,9 +28989,9 @@ diff -urNp linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c linux-2.6.37.1/d
28697 .options = BL_CORE_SUSPENDRESUME, 28989 .options = BL_CORE_SUSPENDRESUME,
28698 .update_status = pm860x_backlight_update_status, 28990 .update_status = pm860x_backlight_update_status,
28699 .get_brightness = pm860x_backlight_get_brightness, 28991 .get_brightness = pm860x_backlight_get_brightness,
28700diff -urNp linux-2.6.37.1/drivers/video/backlight/max8925_bl.c linux-2.6.37.1/drivers/video/backlight/max8925_bl.c 28992diff -urNp linux-2.6.37.2/drivers/video/backlight/max8925_bl.c linux-2.6.37.2/drivers/video/backlight/max8925_bl.c
28701--- linux-2.6.37.1/drivers/video/backlight/max8925_bl.c 2011-01-04 19:50:19.000000000 -0500 28993--- linux-2.6.37.2/drivers/video/backlight/max8925_bl.c 2011-01-04 19:50:19.000000000 -0500
28702+++ linux-2.6.37.1/drivers/video/backlight/max8925_bl.c 2011-01-17 02:41:01.000000000 -0500 28994+++ linux-2.6.37.2/drivers/video/backlight/max8925_bl.c 2011-01-17 02:41:01.000000000 -0500
28703@@ -92,7 +92,7 @@ static int max8925_backlight_get_brightn 28995@@ -92,7 +92,7 @@ static int max8925_backlight_get_brightn
28704 return ret; 28996 return ret;
28705 } 28997 }
@@ -28709,9 +29001,9 @@ diff -urNp linux-2.6.37.1/drivers/video/backlight/max8925_bl.c linux-2.6.37.1/dr
28709 .options = BL_CORE_SUSPENDRESUME, 29001 .options = BL_CORE_SUSPENDRESUME,
28710 .update_status = max8925_backlight_update_status, 29002 .update_status = max8925_backlight_update_status,
28711 .get_brightness = max8925_backlight_get_brightness, 29003 .get_brightness = max8925_backlight_get_brightness,
28712diff -urNp linux-2.6.37.1/drivers/video/fbcmap.c linux-2.6.37.1/drivers/video/fbcmap.c 29004diff -urNp linux-2.6.37.2/drivers/video/fbcmap.c linux-2.6.37.2/drivers/video/fbcmap.c
28713--- linux-2.6.37.1/drivers/video/fbcmap.c 2011-01-04 19:50:19.000000000 -0500 29005--- linux-2.6.37.2/drivers/video/fbcmap.c 2011-01-04 19:50:19.000000000 -0500
28714+++ linux-2.6.37.1/drivers/video/fbcmap.c 2011-01-17 02:41:01.000000000 -0500 29006+++ linux-2.6.37.2/drivers/video/fbcmap.c 2011-01-17 02:41:01.000000000 -0500
28715@@ -285,8 +285,7 @@ int fb_set_user_cmap(struct fb_cmap_user 29007@@ -285,8 +285,7 @@ int fb_set_user_cmap(struct fb_cmap_user
28716 rc = -ENODEV; 29008 rc = -ENODEV;
28717 goto out; 29009 goto out;
@@ -28722,9 +29014,9 @@ diff -urNp linux-2.6.37.1/drivers/video/fbcmap.c linux-2.6.37.1/drivers/video/fb
28722 rc = -EINVAL; 29014 rc = -EINVAL;
28723 goto out1; 29015 goto out1;
28724 } 29016 }
28725diff -urNp linux-2.6.37.1/drivers/video/fbmem.c linux-2.6.37.1/drivers/video/fbmem.c 29017diff -urNp linux-2.6.37.2/drivers/video/fbmem.c linux-2.6.37.2/drivers/video/fbmem.c
28726--- linux-2.6.37.1/drivers/video/fbmem.c 2011-01-04 19:50:19.000000000 -0500 29018--- linux-2.6.37.2/drivers/video/fbmem.c 2011-01-04 19:50:19.000000000 -0500
28727+++ linux-2.6.37.1/drivers/video/fbmem.c 2011-01-17 02:41:01.000000000 -0500 29019+++ linux-2.6.37.2/drivers/video/fbmem.c 2011-01-17 02:41:01.000000000 -0500
28728@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in 29020@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
28729 image->dx += image->width + 8; 29021 image->dx += image->width + 8;
28730 } 29022 }
@@ -28752,9 +29044,9 @@ diff -urNp linux-2.6.37.1/drivers/video/fbmem.c linux-2.6.37.1/drivers/video/fbm
28752 return -EINVAL; 29044 return -EINVAL;
28753 if (!registered_fb[con2fb.framebuffer]) 29045 if (!registered_fb[con2fb.framebuffer])
28754 request_module("fb%d", con2fb.framebuffer); 29046 request_module("fb%d", con2fb.framebuffer);
28755diff -urNp linux-2.6.37.1/drivers/video/fbmon.c linux-2.6.37.1/drivers/video/fbmon.c 29047diff -urNp linux-2.6.37.2/drivers/video/fbmon.c linux-2.6.37.2/drivers/video/fbmon.c
28756--- linux-2.6.37.1/drivers/video/fbmon.c 2011-01-04 19:50:19.000000000 -0500 29048--- linux-2.6.37.2/drivers/video/fbmon.c 2011-01-04 19:50:19.000000000 -0500
28757+++ linux-2.6.37.1/drivers/video/fbmon.c 2011-01-17 02:41:01.000000000 -0500 29049+++ linux-2.6.37.2/drivers/video/fbmon.c 2011-01-17 02:41:01.000000000 -0500
28758@@ -46,7 +46,7 @@ 29050@@ -46,7 +46,7 @@
28759 #ifdef DEBUG 29051 #ifdef DEBUG
28760 #define DPRINTK(fmt, args...) printk(fmt,## args) 29052 #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -28764,9 +29056,9 @@ diff -urNp linux-2.6.37.1/drivers/video/fbmon.c linux-2.6.37.1/drivers/video/fbm
28764 #endif 29056 #endif
28765 29057
28766 #define FBMON_FIX_HEADER 1 29058 #define FBMON_FIX_HEADER 1
28767diff -urNp linux-2.6.37.1/drivers/video/i810/i810_accel.c linux-2.6.37.1/drivers/video/i810/i810_accel.c 29059diff -urNp linux-2.6.37.2/drivers/video/i810/i810_accel.c linux-2.6.37.2/drivers/video/i810/i810_accel.c
28768--- linux-2.6.37.1/drivers/video/i810/i810_accel.c 2011-01-04 19:50:19.000000000 -0500 29060--- linux-2.6.37.2/drivers/video/i810/i810_accel.c 2011-01-04 19:50:19.000000000 -0500
28769+++ linux-2.6.37.1/drivers/video/i810/i810_accel.c 2011-01-17 02:41:01.000000000 -0500 29061+++ linux-2.6.37.2/drivers/video/i810/i810_accel.c 2011-01-17 02:41:01.000000000 -0500
28770@@ -73,6 +73,7 @@ static inline int wait_for_space(struct 29062@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
28771 } 29063 }
28772 } 29064 }
@@ -28775,9 +29067,9 @@ diff -urNp linux-2.6.37.1/drivers/video/i810/i810_accel.c linux-2.6.37.1/drivers
28775 i810_report_error(mmio); 29067 i810_report_error(mmio);
28776 par->dev_flags |= LOCKUP; 29068 par->dev_flags |= LOCKUP;
28777 info->pixmap.scan_align = 1; 29069 info->pixmap.scan_align = 1;
28778diff -urNp linux-2.6.37.1/drivers/video/i810/i810_main.c linux-2.6.37.1/drivers/video/i810/i810_main.c 29070diff -urNp linux-2.6.37.2/drivers/video/i810/i810_main.c linux-2.6.37.2/drivers/video/i810/i810_main.c
28779--- linux-2.6.37.1/drivers/video/i810/i810_main.c 2011-01-04 19:50:19.000000000 -0500 29071--- linux-2.6.37.2/drivers/video/i810/i810_main.c 2011-01-04 19:50:19.000000000 -0500
28780+++ linux-2.6.37.1/drivers/video/i810/i810_main.c 2011-01-17 02:41:01.000000000 -0500 29072+++ linux-2.6.37.2/drivers/video/i810/i810_main.c 2011-01-17 02:41:01.000000000 -0500
28781@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t 29073@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
28782 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, 29074 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
28783 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, 29075 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -28787,9 +29079,9 @@ diff -urNp linux-2.6.37.1/drivers/video/i810/i810_main.c linux-2.6.37.1/drivers/
28787 }; 29079 };
28788 29080
28789 static struct pci_driver i810fb_driver = { 29081 static struct pci_driver i810fb_driver = {
28790diff -urNp linux-2.6.37.1/drivers/video/modedb.c linux-2.6.37.1/drivers/video/modedb.c 29082diff -urNp linux-2.6.37.2/drivers/video/modedb.c linux-2.6.37.2/drivers/video/modedb.c
28791--- linux-2.6.37.1/drivers/video/modedb.c 2011-01-04 19:50:19.000000000 -0500 29083--- linux-2.6.37.2/drivers/video/modedb.c 2011-01-04 19:50:19.000000000 -0500
28792+++ linux-2.6.37.1/drivers/video/modedb.c 2011-01-17 02:41:01.000000000 -0500 29084+++ linux-2.6.37.2/drivers/video/modedb.c 2011-01-17 02:41:01.000000000 -0500
28793@@ -40,240 +40,240 @@ static const struct fb_videomode modedb[ 29085@@ -40,240 +40,240 @@ static const struct fb_videomode modedb[
28794 { 29086 {
28795 /* 640x400 @ 70 Hz, 31.5 kHz hsync */ 29087 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -29090,9 +29382,9 @@ diff -urNp linux-2.6.37.1/drivers/video/modedb.c linux-2.6.37.1/drivers/video/mo
29090 }, 29382 },
29091 }; 29383 };
29092 29384
29093diff -urNp linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c 29385diff -urNp linux-2.6.37.2/drivers/video/nvidia/nv_backlight.c linux-2.6.37.2/drivers/video/nvidia/nv_backlight.c
29094--- linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c 2011-01-04 19:50:19.000000000 -0500 29386--- linux-2.6.37.2/drivers/video/nvidia/nv_backlight.c 2011-01-04 19:50:19.000000000 -0500
29095+++ linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c 2011-01-17 02:41:01.000000000 -0500 29387+++ linux-2.6.37.2/drivers/video/nvidia/nv_backlight.c 2011-01-17 02:41:01.000000000 -0500
29096@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru 29388@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
29097 return bd->props.brightness; 29389 return bd->props.brightness;
29098 } 29390 }
@@ -29102,9 +29394,9 @@ diff -urNp linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c linux-2.6.37.1/dri
29102 .get_brightness = nvidia_bl_get_brightness, 29394 .get_brightness = nvidia_bl_get_brightness,
29103 .update_status = nvidia_bl_update_status, 29395 .update_status = nvidia_bl_update_status,
29104 }; 29396 };
29105diff -urNp linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c 29397diff -urNp linux-2.6.37.2/drivers/video/omap2/displays/panel-taal.c linux-2.6.37.2/drivers/video/omap2/displays/panel-taal.c
29106--- linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c 2011-01-04 19:50:19.000000000 -0500 29398--- linux-2.6.37.2/drivers/video/omap2/displays/panel-taal.c 2011-01-04 19:50:19.000000000 -0500
29107+++ linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c 2011-01-17 02:41:01.000000000 -0500 29399+++ linux-2.6.37.2/drivers/video/omap2/displays/panel-taal.c 2011-01-17 02:41:01.000000000 -0500
29108@@ -465,7 +465,7 @@ static int taal_bl_get_intensity(struct 29400@@ -465,7 +465,7 @@ static int taal_bl_get_intensity(struct
29109 return 0; 29401 return 0;
29110 } 29402 }
@@ -29114,9 +29406,9 @@ diff -urNp linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c linux-2.6.37
29114 .get_brightness = taal_bl_get_intensity, 29406 .get_brightness = taal_bl_get_intensity,
29115 .update_status = taal_bl_update_status, 29407 .update_status = taal_bl_update_status,
29116 }; 29408 };
29117diff -urNp linux-2.6.37.1/drivers/video/riva/fbdev.c linux-2.6.37.1/drivers/video/riva/fbdev.c 29409diff -urNp linux-2.6.37.2/drivers/video/riva/fbdev.c linux-2.6.37.2/drivers/video/riva/fbdev.c
29118--- linux-2.6.37.1/drivers/video/riva/fbdev.c 2011-01-04 19:50:19.000000000 -0500 29410--- linux-2.6.37.2/drivers/video/riva/fbdev.c 2011-01-04 19:50:19.000000000 -0500
29119+++ linux-2.6.37.1/drivers/video/riva/fbdev.c 2011-01-17 02:41:01.000000000 -0500 29411+++ linux-2.6.37.2/drivers/video/riva/fbdev.c 2011-01-17 02:41:01.000000000 -0500
29120@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct 29412@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
29121 return bd->props.brightness; 29413 return bd->props.brightness;
29122 } 29414 }
@@ -29126,9 +29418,9 @@ diff -urNp linux-2.6.37.1/drivers/video/riva/fbdev.c linux-2.6.37.1/drivers/vide
29126 .get_brightness = riva_bl_get_brightness, 29418 .get_brightness = riva_bl_get_brightness,
29127 .update_status = riva_bl_update_status, 29419 .update_status = riva_bl_update_status,
29128 }; 29420 };
29129diff -urNp linux-2.6.37.1/drivers/video/uvesafb.c linux-2.6.37.1/drivers/video/uvesafb.c 29421diff -urNp linux-2.6.37.2/drivers/video/uvesafb.c linux-2.6.37.2/drivers/video/uvesafb.c
29130--- linux-2.6.37.1/drivers/video/uvesafb.c 2011-01-04 19:50:19.000000000 -0500 29422--- linux-2.6.37.2/drivers/video/uvesafb.c 2011-01-04 19:50:19.000000000 -0500
29131+++ linux-2.6.37.1/drivers/video/uvesafb.c 2011-01-17 02:41:01.000000000 -0500 29423+++ linux-2.6.37.2/drivers/video/uvesafb.c 2011-01-17 02:41:01.000000000 -0500
29132@@ -19,6 +19,7 @@ 29424@@ -19,6 +19,7 @@
29133 #include <linux/io.h> 29425 #include <linux/io.h>
29134 #include <linux/mutex.h> 29426 #include <linux/mutex.h>
@@ -29204,9 +29496,9 @@ diff -urNp linux-2.6.37.1/drivers/video/uvesafb.c linux-2.6.37.1/drivers/video/u
29204 } 29496 }
29205 29497
29206 framebuffer_release(info); 29498 framebuffer_release(info);
29207diff -urNp linux-2.6.37.1/drivers/video/vesafb.c linux-2.6.37.1/drivers/video/vesafb.c 29499diff -urNp linux-2.6.37.2/drivers/video/vesafb.c linux-2.6.37.2/drivers/video/vesafb.c
29208--- linux-2.6.37.1/drivers/video/vesafb.c 2011-01-04 19:50:19.000000000 -0500 29500--- linux-2.6.37.2/drivers/video/vesafb.c 2011-01-04 19:50:19.000000000 -0500
29209+++ linux-2.6.37.1/drivers/video/vesafb.c 2011-01-17 02:41:01.000000000 -0500 29501+++ linux-2.6.37.2/drivers/video/vesafb.c 2011-01-17 02:41:01.000000000 -0500
29210@@ -9,6 +9,7 @@ 29502@@ -9,6 +9,7 @@
29211 */ 29503 */
29212 29504
@@ -29310,9 +29602,9 @@ diff -urNp linux-2.6.37.1/drivers/video/vesafb.c linux-2.6.37.1/drivers/video/ve
29310 if (info->screen_base) 29602 if (info->screen_base)
29311 iounmap(info->screen_base); 29603 iounmap(info->screen_base);
29312 framebuffer_release(info); 29604 framebuffer_release(info);
29313diff -urNp linux-2.6.37.1/fs/9p/vfs_inode.c linux-2.6.37.1/fs/9p/vfs_inode.c 29605diff -urNp linux-2.6.37.2/fs/9p/vfs_inode.c linux-2.6.37.2/fs/9p/vfs_inode.c
29314--- linux-2.6.37.1/fs/9p/vfs_inode.c 2011-01-04 19:50:19.000000000 -0500 29606--- linux-2.6.37.2/fs/9p/vfs_inode.c 2011-01-04 19:50:19.000000000 -0500
29315+++ linux-2.6.37.1/fs/9p/vfs_inode.c 2011-01-17 02:41:01.000000000 -0500 29607+++ linux-2.6.37.2/fs/9p/vfs_inode.c 2011-01-17 02:41:01.000000000 -0500
29316@@ -1598,7 +1598,7 @@ static void *v9fs_vfs_follow_link(struct 29608@@ -1598,7 +1598,7 @@ static void *v9fs_vfs_follow_link(struct
29317 static void 29609 static void
29318 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 29610 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29322,9 +29614,9 @@ diff -urNp linux-2.6.37.1/fs/9p/vfs_inode.c linux-2.6.37.1/fs/9p/vfs_inode.c
29322 29614
29323 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, 29615 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
29324 IS_ERR(s) ? "<error>" : s); 29616 IS_ERR(s) ? "<error>" : s);
29325diff -urNp linux-2.6.37.1/fs/aio.c linux-2.6.37.1/fs/aio.c 29617diff -urNp linux-2.6.37.2/fs/aio.c linux-2.6.37.2/fs/aio.c
29326--- linux-2.6.37.1/fs/aio.c 2011-01-04 19:50:19.000000000 -0500 29618--- linux-2.6.37.2/fs/aio.c 2011-01-04 19:50:19.000000000 -0500
29327+++ linux-2.6.37.1/fs/aio.c 2011-01-17 02:41:01.000000000 -0500 29619+++ linux-2.6.37.2/fs/aio.c 2011-01-17 02:41:01.000000000 -0500
29328@@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx 29620@@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx
29329 size += sizeof(struct io_event) * nr_events; 29621 size += sizeof(struct io_event) * nr_events;
29330 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; 29622 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -29334,9 +29626,9 @@ diff -urNp linux-2.6.37.1/fs/aio.c linux-2.6.37.1/fs/aio.c
29334 return -EINVAL; 29626 return -EINVAL;
29335 29627
29336 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); 29628 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
29337diff -urNp linux-2.6.37.1/fs/attr.c linux-2.6.37.1/fs/attr.c 29629diff -urNp linux-2.6.37.2/fs/attr.c linux-2.6.37.2/fs/attr.c
29338--- linux-2.6.37.1/fs/attr.c 2011-01-04 19:50:19.000000000 -0500 29630--- linux-2.6.37.2/fs/attr.c 2011-01-04 19:50:19.000000000 -0500
29339+++ linux-2.6.37.1/fs/attr.c 2011-01-17 02:41:01.000000000 -0500 29631+++ linux-2.6.37.2/fs/attr.c 2011-01-17 02:41:01.000000000 -0500
29340@@ -98,6 +98,7 @@ int inode_newsize_ok(const struct inode 29632@@ -98,6 +98,7 @@ int inode_newsize_ok(const struct inode
29341 unsigned long limit; 29633 unsigned long limit;
29342 29634
@@ -29345,9 +29637,9 @@ diff -urNp linux-2.6.37.1/fs/attr.c linux-2.6.37.1/fs/attr.c
29345 if (limit != RLIM_INFINITY && offset > limit) 29637 if (limit != RLIM_INFINITY && offset > limit)
29346 goto out_sig; 29638 goto out_sig;
29347 if (offset > inode->i_sb->s_maxbytes) 29639 if (offset > inode->i_sb->s_maxbytes)
29348diff -urNp linux-2.6.37.1/fs/autofs4/symlink.c linux-2.6.37.1/fs/autofs4/symlink.c 29640diff -urNp linux-2.6.37.2/fs/autofs4/symlink.c linux-2.6.37.2/fs/autofs4/symlink.c
29349--- linux-2.6.37.1/fs/autofs4/symlink.c 2011-01-04 19:50:19.000000000 -0500 29641--- linux-2.6.37.2/fs/autofs4/symlink.c 2011-01-04 19:50:19.000000000 -0500
29350+++ linux-2.6.37.1/fs/autofs4/symlink.c 2011-01-17 02:41:01.000000000 -0500 29642+++ linux-2.6.37.2/fs/autofs4/symlink.c 2011-01-17 02:41:01.000000000 -0500
29351@@ -15,7 +15,7 @@ 29643@@ -15,7 +15,7 @@
29352 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) 29644 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
29353 { 29645 {
@@ -29357,9 +29649,9 @@ diff -urNp linux-2.6.37.1/fs/autofs4/symlink.c linux-2.6.37.1/fs/autofs4/symlink
29357 return NULL; 29649 return NULL;
29358 } 29650 }
29359 29651
29360diff -urNp linux-2.6.37.1/fs/befs/linuxvfs.c linux-2.6.37.1/fs/befs/linuxvfs.c 29652diff -urNp linux-2.6.37.2/fs/befs/linuxvfs.c linux-2.6.37.2/fs/befs/linuxvfs.c
29361--- linux-2.6.37.1/fs/befs/linuxvfs.c 2011-01-04 19:50:19.000000000 -0500 29653--- linux-2.6.37.2/fs/befs/linuxvfs.c 2011-01-04 19:50:19.000000000 -0500
29362+++ linux-2.6.37.1/fs/befs/linuxvfs.c 2011-01-17 02:41:01.000000000 -0500 29654+++ linux-2.6.37.2/fs/befs/linuxvfs.c 2011-01-17 02:41:01.000000000 -0500
29363@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 29655@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
29364 { 29656 {
29365 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); 29657 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -29369,9 +29661,9 @@ diff -urNp linux-2.6.37.1/fs/befs/linuxvfs.c linux-2.6.37.1/fs/befs/linuxvfs.c
29369 if (!IS_ERR(link)) 29661 if (!IS_ERR(link))
29370 kfree(link); 29662 kfree(link);
29371 } 29663 }
29372diff -urNp linux-2.6.37.1/fs/binfmt_aout.c linux-2.6.37.1/fs/binfmt_aout.c 29664diff -urNp linux-2.6.37.2/fs/binfmt_aout.c linux-2.6.37.2/fs/binfmt_aout.c
29373--- linux-2.6.37.1/fs/binfmt_aout.c 2011-01-04 19:50:19.000000000 -0500 29665--- linux-2.6.37.2/fs/binfmt_aout.c 2011-01-04 19:50:19.000000000 -0500
29374+++ linux-2.6.37.1/fs/binfmt_aout.c 2011-01-17 02:41:01.000000000 -0500 29666+++ linux-2.6.37.2/fs/binfmt_aout.c 2011-01-17 02:41:01.000000000 -0500
29375@@ -16,6 +16,7 @@ 29667@@ -16,6 +16,7 @@
29376 #include <linux/string.h> 29668 #include <linux/string.h>
29377 #include <linux/fs.h> 29669 #include <linux/fs.h>
@@ -29448,9 +29740,9 @@ diff -urNp linux-2.6.37.1/fs/binfmt_aout.c linux-2.6.37.1/fs/binfmt_aout.c
29448 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE, 29740 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
29449 fd_offset + ex.a_text); 29741 fd_offset + ex.a_text);
29450 up_write(&current->mm->mmap_sem); 29742 up_write(&current->mm->mmap_sem);
29451diff -urNp linux-2.6.37.1/fs/binfmt_elf.c linux-2.6.37.1/fs/binfmt_elf.c 29743diff -urNp linux-2.6.37.2/fs/binfmt_elf.c linux-2.6.37.2/fs/binfmt_elf.c
29452--- linux-2.6.37.1/fs/binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500 29744--- linux-2.6.37.2/fs/binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500
29453+++ linux-2.6.37.1/fs/binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500 29745+++ linux-2.6.37.2/fs/binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500
29454@@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump 29746@@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump
29455 #define elf_core_dump NULL 29747 #define elf_core_dump NULL
29456 #endif 29748 #endif
@@ -30116,9 +30408,9 @@ diff -urNp linux-2.6.37.1/fs/binfmt_elf.c linux-2.6.37.1/fs/binfmt_elf.c
30116 static int __init init_elf_binfmt(void) 30408 static int __init init_elf_binfmt(void)
30117 { 30409 {
30118 return register_binfmt(&elf_format); 30410 return register_binfmt(&elf_format);
30119diff -urNp linux-2.6.37.1/fs/binfmt_flat.c linux-2.6.37.1/fs/binfmt_flat.c 30411diff -urNp linux-2.6.37.2/fs/binfmt_flat.c linux-2.6.37.2/fs/binfmt_flat.c
30120--- linux-2.6.37.1/fs/binfmt_flat.c 2011-01-04 19:50:19.000000000 -0500 30412--- linux-2.6.37.2/fs/binfmt_flat.c 2011-01-04 19:50:19.000000000 -0500
30121+++ linux-2.6.37.1/fs/binfmt_flat.c 2011-01-17 02:41:01.000000000 -0500 30413+++ linux-2.6.37.2/fs/binfmt_flat.c 2011-01-17 02:41:01.000000000 -0500
30122@@ -567,7 +567,9 @@ static int load_flat_file(struct linux_b 30414@@ -567,7 +567,9 @@ static int load_flat_file(struct linux_b
30123 realdatastart = (unsigned long) -ENOMEM; 30415 realdatastart = (unsigned long) -ENOMEM;
30124 printk("Unable to allocate RAM for process data, errno %d\n", 30416 printk("Unable to allocate RAM for process data, errno %d\n",
@@ -30151,9 +30443,9 @@ diff -urNp linux-2.6.37.1/fs/binfmt_flat.c linux-2.6.37.1/fs/binfmt_flat.c
30151 ret = result; 30443 ret = result;
30152 goto err; 30444 goto err;
30153 } 30445 }
30154diff -urNp linux-2.6.37.1/fs/binfmt_misc.c linux-2.6.37.1/fs/binfmt_misc.c 30446diff -urNp linux-2.6.37.2/fs/binfmt_misc.c linux-2.6.37.2/fs/binfmt_misc.c
30155--- linux-2.6.37.1/fs/binfmt_misc.c 2011-01-04 19:50:19.000000000 -0500 30447--- linux-2.6.37.2/fs/binfmt_misc.c 2011-01-04 19:50:19.000000000 -0500
30156+++ linux-2.6.37.1/fs/binfmt_misc.c 2011-01-17 02:41:01.000000000 -0500 30448+++ linux-2.6.37.2/fs/binfmt_misc.c 2011-01-17 02:41:01.000000000 -0500
30157@@ -698,7 +698,7 @@ static int bm_fill_super(struct super_bl 30449@@ -698,7 +698,7 @@ static int bm_fill_super(struct super_bl
30158 static struct tree_descr bm_files[] = { 30450 static struct tree_descr bm_files[] = {
30159 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, 30451 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -30163,9 +30455,9 @@ diff -urNp linux-2.6.37.1/fs/binfmt_misc.c linux-2.6.37.1/fs/binfmt_misc.c
30163 }; 30455 };
30164 int err = simple_fill_super(sb, 0x42494e4d, bm_files); 30456 int err = simple_fill_super(sb, 0x42494e4d, bm_files);
30165 if (!err) 30457 if (!err)
30166diff -urNp linux-2.6.37.1/fs/bio.c linux-2.6.37.1/fs/bio.c 30458diff -urNp linux-2.6.37.2/fs/bio.c linux-2.6.37.2/fs/bio.c
30167--- linux-2.6.37.1/fs/bio.c 2011-01-04 19:50:19.000000000 -0500 30459--- linux-2.6.37.2/fs/bio.c 2011-01-04 19:50:19.000000000 -0500
30168+++ linux-2.6.37.1/fs/bio.c 2011-01-17 02:41:01.000000000 -0500 30460+++ linux-2.6.37.2/fs/bio.c 2011-01-17 02:41:01.000000000 -0500
30169@@ -1233,7 +1233,7 @@ static void bio_copy_kern_endio(struct b 30461@@ -1233,7 +1233,7 @@ static void bio_copy_kern_endio(struct b
30170 const int read = bio_data_dir(bio) == READ; 30462 const int read = bio_data_dir(bio) == READ;
30171 struct bio_map_data *bmd = bio->bi_private; 30463 struct bio_map_data *bmd = bio->bi_private;
@@ -30175,9 +30467,9 @@ diff -urNp linux-2.6.37.1/fs/bio.c linux-2.6.37.1/fs/bio.c
30175 30467
30176 __bio_for_each_segment(bvec, bio, i, 0) { 30468 __bio_for_each_segment(bvec, bio, i, 0) {
30177 char *addr = page_address(bvec->bv_page); 30469 char *addr = page_address(bvec->bv_page);
30178diff -urNp linux-2.6.37.1/fs/block_dev.c linux-2.6.37.1/fs/block_dev.c 30470diff -urNp linux-2.6.37.2/fs/block_dev.c linux-2.6.37.2/fs/block_dev.c
30179--- linux-2.6.37.1/fs/block_dev.c 2011-01-04 19:50:19.000000000 -0500 30471--- linux-2.6.37.2/fs/block_dev.c 2011-01-04 19:50:19.000000000 -0500
30180+++ linux-2.6.37.1/fs/block_dev.c 2011-01-17 02:41:01.000000000 -0500 30472+++ linux-2.6.37.2/fs/block_dev.c 2011-01-17 02:41:01.000000000 -0500
30181@@ -662,7 +662,7 @@ static bool bd_may_claim(struct block_de 30473@@ -662,7 +662,7 @@ static bool bd_may_claim(struct block_de
30182 else if (bdev->bd_contains == bdev) 30474 else if (bdev->bd_contains == bdev)
30183 return true; /* is a whole device which isn't held */ 30475 return true; /* is a whole device which isn't held */
@@ -30187,9 +30479,9 @@ diff -urNp linux-2.6.37.1/fs/block_dev.c linux-2.6.37.1/fs/block_dev.c
30187 return true; /* is a partition of a device that is being partitioned */ 30479 return true; /* is a partition of a device that is being partitioned */
30188 else if (whole->bd_holder != NULL) 30480 else if (whole->bd_holder != NULL)
30189 return false; /* is a partition of a held device */ 30481 return false; /* is a partition of a held device */
30190diff -urNp linux-2.6.37.1/fs/btrfs/ctree.c linux-2.6.37.1/fs/btrfs/ctree.c 30482diff -urNp linux-2.6.37.2/fs/btrfs/ctree.c linux-2.6.37.2/fs/btrfs/ctree.c
30191--- linux-2.6.37.1/fs/btrfs/ctree.c 2011-01-04 19:50:19.000000000 -0500 30483--- linux-2.6.37.2/fs/btrfs/ctree.c 2011-01-04 19:50:19.000000000 -0500
30192+++ linux-2.6.37.1/fs/btrfs/ctree.c 2011-01-17 02:41:01.000000000 -0500 30484+++ linux-2.6.37.2/fs/btrfs/ctree.c 2011-01-17 02:41:01.000000000 -0500
30193@@ -466,9 +466,12 @@ static noinline int __btrfs_cow_block(st 30485@@ -466,9 +466,12 @@ static noinline int __btrfs_cow_block(st
30194 free_extent_buffer(buf); 30486 free_extent_buffer(buf);
30195 add_root_to_dirty_list(root); 30487 add_root_to_dirty_list(root);
@@ -30214,9 +30506,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/ctree.c linux-2.6.37.1/fs/btrfs/ctree.c
30214 btrfs_cpu_key_to_disk(&disk_key, cpu_key); 30506 btrfs_cpu_key_to_disk(&disk_key, cpu_key);
30215 ret = fixup_low_keys(trans, root, path, &disk_key, 1); 30507 ret = fixup_low_keys(trans, root, path, &disk_key, 1);
30216 } 30508 }
30217diff -urNp linux-2.6.37.1/fs/btrfs/disk-io.c linux-2.6.37.1/fs/btrfs/disk-io.c 30509diff -urNp linux-2.6.37.2/fs/btrfs/disk-io.c linux-2.6.37.2/fs/btrfs/disk-io.c
30218--- linux-2.6.37.1/fs/btrfs/disk-io.c 2011-01-04 19:50:19.000000000 -0500 30510--- linux-2.6.37.2/fs/btrfs/disk-io.c 2011-01-04 19:50:19.000000000 -0500
30219+++ linux-2.6.37.1/fs/btrfs/disk-io.c 2011-01-17 02:41:01.000000000 -0500 30511+++ linux-2.6.37.2/fs/btrfs/disk-io.c 2011-01-17 02:41:01.000000000 -0500
30220@@ -41,7 +41,7 @@ 30512@@ -41,7 +41,7 @@
30221 #include "tree-log.h" 30513 #include "tree-log.h"
30222 #include "free-space-cache.h" 30514 #include "free-space-cache.h"
@@ -30235,9 +30527,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/disk-io.c linux-2.6.37.1/fs/btrfs/disk-io.c
30235 .write_cache_pages_lock_hook = btree_lock_page_hook, 30527 .write_cache_pages_lock_hook = btree_lock_page_hook,
30236 .readpage_end_io_hook = btree_readpage_end_io_hook, 30528 .readpage_end_io_hook = btree_readpage_end_io_hook,
30237 .submit_bio_hook = btree_submit_bio_hook, 30529 .submit_bio_hook = btree_submit_bio_hook,
30238diff -urNp linux-2.6.37.1/fs/btrfs/extent_io.h linux-2.6.37.1/fs/btrfs/extent_io.h 30530diff -urNp linux-2.6.37.2/fs/btrfs/extent_io.h linux-2.6.37.2/fs/btrfs/extent_io.h
30239--- linux-2.6.37.1/fs/btrfs/extent_io.h 2011-01-04 19:50:19.000000000 -0500 30531--- linux-2.6.37.2/fs/btrfs/extent_io.h 2011-01-04 19:50:19.000000000 -0500
30240+++ linux-2.6.37.1/fs/btrfs/extent_io.h 2011-01-17 02:41:01.000000000 -0500 30532+++ linux-2.6.37.2/fs/btrfs/extent_io.h 2011-01-17 02:41:01.000000000 -0500
30241@@ -51,36 +51,36 @@ typedef int (extent_submit_bio_hook_t)(s 30533@@ -51,36 +51,36 @@ typedef int (extent_submit_bio_hook_t)(s
30242 struct bio *bio, int mirror_num, 30534 struct bio *bio, int mirror_num,
30243 unsigned long bio_flags, u64 bio_offset); 30535 unsigned long bio_flags, u64 bio_offset);
@@ -30298,9 +30590,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/extent_io.h linux-2.6.37.1/fs/btrfs/extent_io
30298 }; 30590 };
30299 30591
30300 struct extent_state { 30592 struct extent_state {
30301diff -urNp linux-2.6.37.1/fs/btrfs/free-space-cache.c linux-2.6.37.1/fs/btrfs/free-space-cache.c 30593diff -urNp linux-2.6.37.2/fs/btrfs/free-space-cache.c linux-2.6.37.2/fs/btrfs/free-space-cache.c
30302--- linux-2.6.37.1/fs/btrfs/free-space-cache.c 2011-01-04 19:50:19.000000000 -0500 30594--- linux-2.6.37.2/fs/btrfs/free-space-cache.c 2011-01-04 19:50:19.000000000 -0500
30303+++ linux-2.6.37.1/fs/btrfs/free-space-cache.c 2011-01-17 02:41:01.000000000 -0500 30595+++ linux-2.6.37.2/fs/btrfs/free-space-cache.c 2011-01-17 02:41:01.000000000 -0500
30304@@ -1828,8 +1828,6 @@ u64 btrfs_alloc_from_cluster(struct btrf 30596@@ -1828,8 +1828,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
30305 30597
30306 while(1) { 30598 while(1) {
@@ -30319,9 +30611,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/free-space-cache.c linux-2.6.37.1/fs/btrfs/fr
30319 30611
30320 if (entry->bitmap && entry->bytes > bytes + empty_size) { 30612 if (entry->bitmap && entry->bytes > bytes + empty_size) {
30321 ret = btrfs_bitmap_cluster(block_group, entry, cluster, 30613 ret = btrfs_bitmap_cluster(block_group, entry, cluster,
30322diff -urNp linux-2.6.37.1/fs/btrfs/inode.c linux-2.6.37.1/fs/btrfs/inode.c 30614diff -urNp linux-2.6.37.2/fs/btrfs/inode.c linux-2.6.37.2/fs/btrfs/inode.c
30323--- linux-2.6.37.1/fs/btrfs/inode.c 2011-01-04 19:50:19.000000000 -0500 30615--- linux-2.6.37.2/fs/btrfs/inode.c 2011-01-04 19:50:19.000000000 -0500
30324+++ linux-2.6.37.1/fs/btrfs/inode.c 2011-01-17 02:41:01.000000000 -0500 30616+++ linux-2.6.37.2/fs/btrfs/inode.c 2011-01-17 02:41:01.000000000 -0500
30325@@ -64,7 +64,7 @@ static const struct inode_operations btr 30617@@ -64,7 +64,7 @@ static const struct inode_operations btr
30326 static const struct address_space_operations btrfs_aops; 30618 static const struct address_space_operations btrfs_aops;
30327 static const struct address_space_operations btrfs_symlink_aops; 30619 static const struct address_space_operations btrfs_symlink_aops;
@@ -30340,43 +30632,36 @@ diff -urNp linux-2.6.37.1/fs/btrfs/inode.c linux-2.6.37.1/fs/btrfs/inode.c
30340 .fill_delalloc = run_delalloc_range, 30632 .fill_delalloc = run_delalloc_range,
30341 .submit_bio_hook = btrfs_submit_bio_hook, 30633 .submit_bio_hook = btrfs_submit_bio_hook,
30342 .merge_bio_hook = btrfs_merge_bio_hook, 30634 .merge_bio_hook = btrfs_merge_bio_hook,
30343diff -urNp linux-2.6.37.1/fs/btrfs/ioctl.c linux-2.6.37.1/fs/btrfs/ioctl.c 30635diff -urNp linux-2.6.37.2/fs/btrfs/ioctl.c linux-2.6.37.2/fs/btrfs/ioctl.c
30344--- linux-2.6.37.1/fs/btrfs/ioctl.c 2011-01-04 19:50:19.000000000 -0500 30636--- linux-2.6.37.2/fs/btrfs/ioctl.c 2011-02-27 14:49:17.000000000 -0500
30345+++ linux-2.6.37.1/fs/btrfs/ioctl.c 2011-02-12 10:29:31.000000000 -0500 30637+++ linux-2.6.37.2/fs/btrfs/ioctl.c 2011-02-12 10:29:31.000000000 -0500
30346@@ -2087,7 +2087,7 @@ long btrfs_ioctl_space_info(struct btrfs 30638@@ -2146,9 +2146,12 @@ long btrfs_ioctl_space_info(struct btrfs
30347 int num_types = 4;
30348 int alloc_size;
30349 int ret = 0;
30350- int slot_count = 0;
30351+ u64 slot_count = 0;
30352 int i, c;
30353
30354 if (copy_from_user(&space_args,
30355@@ -2126,7 +2126,7 @@ long btrfs_ioctl_space_info(struct btrfs
30356 goto out;
30357 }
30358
30359- slot_count = min_t(int, space_args.space_slots, slot_count);
30360+ slot_count = min_t(u64, space_args.space_slots, slot_count);
30361
30362 alloc_size = sizeof(*dest) * slot_count;
30363
30364@@ -2146,6 +2146,12 @@ long btrfs_ioctl_space_info(struct btrfs
30365 for (i = 0; i < num_types; i++) { 30639 for (i = 0; i < num_types; i++) {
30366 struct btrfs_space_info *tmp; 30640 struct btrfs_space_info *tmp;
30367 30641
30368+ /* Don't copy in more than we allocated */ 30642+ /* Don't copy in more than we allocated */
30369+ if (!slot_count) 30643 if (!slot_count)
30370+ break; 30644 break;
30371+ 30645
30372+ slot_count--; 30646+ slot_count--;
30373+ 30647+
30374 info = NULL; 30648 info = NULL;
30375 rcu_read_lock(); 30649 rcu_read_lock();
30376 list_for_each_entry_rcu(tmp, &root->fs_info->space_info, 30650 list_for_each_entry_rcu(tmp, &root->fs_info->space_info,
30377diff -urNp linux-2.6.37.1/fs/btrfs/relocation.c linux-2.6.37.1/fs/btrfs/relocation.c 30651@@ -2170,10 +2173,7 @@ long btrfs_ioctl_space_info(struct btrfs
30378--- linux-2.6.37.1/fs/btrfs/relocation.c 2011-01-04 19:50:19.000000000 -0500 30652 memcpy(dest, &space, sizeof(space));
30379+++ linux-2.6.37.1/fs/btrfs/relocation.c 2011-01-17 02:41:01.000000000 -0500 30653 dest++;
30654 space_args.total_spaces++;
30655- slot_count--;
30656 }
30657- if (!slot_count)
30658- break;
30659 }
30660 up_read(&info->groups_sem);
30661 }
30662diff -urNp linux-2.6.37.2/fs/btrfs/relocation.c linux-2.6.37.2/fs/btrfs/relocation.c
30663--- linux-2.6.37.2/fs/btrfs/relocation.c 2011-01-04 19:50:19.000000000 -0500
30664+++ linux-2.6.37.2/fs/btrfs/relocation.c 2011-01-17 02:41:01.000000000 -0500
30380@@ -1238,7 +1238,7 @@ static int __update_reloc_root(struct bt 30665@@ -1238,7 +1238,7 @@ static int __update_reloc_root(struct bt
30381 } 30666 }
30382 spin_unlock(&rc->reloc_root_tree.lock); 30667 spin_unlock(&rc->reloc_root_tree.lock);
@@ -30386,9 +30671,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/relocation.c linux-2.6.37.1/fs/btrfs/relocati
30386 30671
30387 if (!del) { 30672 if (!del) {
30388 spin_lock(&rc->reloc_root_tree.lock); 30673 spin_lock(&rc->reloc_root_tree.lock);
30389diff -urNp linux-2.6.37.1/fs/cachefiles/bind.c linux-2.6.37.1/fs/cachefiles/bind.c 30674diff -urNp linux-2.6.37.2/fs/cachefiles/bind.c linux-2.6.37.2/fs/cachefiles/bind.c
30390--- linux-2.6.37.1/fs/cachefiles/bind.c 2011-01-04 19:50:19.000000000 -0500 30675--- linux-2.6.37.2/fs/cachefiles/bind.c 2011-01-04 19:50:19.000000000 -0500
30391+++ linux-2.6.37.1/fs/cachefiles/bind.c 2011-01-17 02:41:01.000000000 -0500 30676+++ linux-2.6.37.2/fs/cachefiles/bind.c 2011-01-17 02:41:01.000000000 -0500
30392@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef 30677@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
30393 args); 30678 args);
30394 30679
@@ -30405,9 +30690,9 @@ diff -urNp linux-2.6.37.1/fs/cachefiles/bind.c linux-2.6.37.1/fs/cachefiles/bind
30405 cache->bcull_percent < cache->brun_percent && 30690 cache->bcull_percent < cache->brun_percent &&
30406 cache->brun_percent < 100); 30691 cache->brun_percent < 100);
30407 30692
30408diff -urNp linux-2.6.37.1/fs/cachefiles/daemon.c linux-2.6.37.1/fs/cachefiles/daemon.c 30693diff -urNp linux-2.6.37.2/fs/cachefiles/daemon.c linux-2.6.37.2/fs/cachefiles/daemon.c
30409--- linux-2.6.37.1/fs/cachefiles/daemon.c 2011-01-04 19:50:19.000000000 -0500 30694--- linux-2.6.37.2/fs/cachefiles/daemon.c 2011-01-04 19:50:19.000000000 -0500
30410+++ linux-2.6.37.1/fs/cachefiles/daemon.c 2011-01-17 02:41:01.000000000 -0500 30695+++ linux-2.6.37.2/fs/cachefiles/daemon.c 2011-01-17 02:41:01.000000000 -0500
30411@@ -196,7 +196,7 @@ static ssize_t cachefiles_daemon_read(st 30696@@ -196,7 +196,7 @@ static ssize_t cachefiles_daemon_read(st
30412 if (n > buflen) 30697 if (n > buflen)
30413 return -EMSGSIZE; 30698 return -EMSGSIZE;
@@ -30444,9 +30729,9 @@ diff -urNp linux-2.6.37.1/fs/cachefiles/daemon.c linux-2.6.37.1/fs/cachefiles/da
30444 return cachefiles_daemon_range_error(cache, args); 30729 return cachefiles_daemon_range_error(cache, args);
30445 30730
30446 cache->bstop_percent = bstop; 30731 cache->bstop_percent = bstop;
30447diff -urNp linux-2.6.37.1/fs/cachefiles/rdwr.c linux-2.6.37.1/fs/cachefiles/rdwr.c 30732diff -urNp linux-2.6.37.2/fs/cachefiles/rdwr.c linux-2.6.37.2/fs/cachefiles/rdwr.c
30448--- linux-2.6.37.1/fs/cachefiles/rdwr.c 2011-01-04 19:50:19.000000000 -0500 30733--- linux-2.6.37.2/fs/cachefiles/rdwr.c 2011-01-04 19:50:19.000000000 -0500
30449+++ linux-2.6.37.1/fs/cachefiles/rdwr.c 2011-01-17 02:41:01.000000000 -0500 30734+++ linux-2.6.37.2/fs/cachefiles/rdwr.c 2011-01-17 02:41:01.000000000 -0500
30450@@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache 30735@@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache
30451 old_fs = get_fs(); 30736 old_fs = get_fs();
30452 set_fs(KERNEL_DS); 30737 set_fs(KERNEL_DS);
@@ -30456,9 +30741,9 @@ diff -urNp linux-2.6.37.1/fs/cachefiles/rdwr.c linux-2.6.37.1/fs/cachefiles/rdwr
30456 set_fs(old_fs); 30741 set_fs(old_fs);
30457 kunmap(page); 30742 kunmap(page);
30458 if (ret != len) 30743 if (ret != len)
30459diff -urNp linux-2.6.37.1/fs/ceph/dir.c linux-2.6.37.1/fs/ceph/dir.c 30744diff -urNp linux-2.6.37.2/fs/ceph/dir.c linux-2.6.37.2/fs/ceph/dir.c
30460--- linux-2.6.37.1/fs/ceph/dir.c 2011-01-04 19:50:19.000000000 -0500 30745--- linux-2.6.37.2/fs/ceph/dir.c 2011-01-04 19:50:19.000000000 -0500
30461+++ linux-2.6.37.1/fs/ceph/dir.c 2011-01-17 02:41:01.000000000 -0500 30746+++ linux-2.6.37.2/fs/ceph/dir.c 2011-01-17 02:41:01.000000000 -0500
30462@@ -223,7 +223,7 @@ static int ceph_readdir(struct file *fil 30747@@ -223,7 +223,7 @@ static int ceph_readdir(struct file *fil
30463 struct ceph_fs_client *fsc = ceph_inode_to_client(inode); 30748 struct ceph_fs_client *fsc = ceph_inode_to_client(inode);
30464 struct ceph_mds_client *mdsc = fsc->mdsc; 30749 struct ceph_mds_client *mdsc = fsc->mdsc;
@@ -30477,9 +30762,9 @@ diff -urNp linux-2.6.37.1/fs/ceph/dir.c linux-2.6.37.1/fs/ceph/dir.c
30477 u64 pos = ceph_make_fpos(frag, off); 30762 u64 pos = ceph_make_fpos(frag, off);
30478 struct ceph_mds_reply_inode *in = 30763 struct ceph_mds_reply_inode *in =
30479 rinfo->dir_in[off - fi->offset].in; 30764 rinfo->dir_in[off - fi->offset].in;
30480diff -urNp linux-2.6.37.1/fs/cifs/cifs_uniupr.h linux-2.6.37.1/fs/cifs/cifs_uniupr.h 30765diff -urNp linux-2.6.37.2/fs/cifs/cifs_uniupr.h linux-2.6.37.2/fs/cifs/cifs_uniupr.h
30481--- linux-2.6.37.1/fs/cifs/cifs_uniupr.h 2011-01-04 19:50:19.000000000 -0500 30766--- linux-2.6.37.2/fs/cifs/cifs_uniupr.h 2011-01-04 19:50:19.000000000 -0500
30482+++ linux-2.6.37.1/fs/cifs/cifs_uniupr.h 2011-01-17 02:41:01.000000000 -0500 30767+++ linux-2.6.37.2/fs/cifs/cifs_uniupr.h 2011-01-17 02:41:01.000000000 -0500
30483@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa 30768@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
30484 {0x0490, 0x04cc, UniCaseRangeU0490}, 30769 {0x0490, 0x04cc, UniCaseRangeU0490},
30485 {0x1e00, 0x1ffc, UniCaseRangeU1e00}, 30770 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -30489,9 +30774,9 @@ diff -urNp linux-2.6.37.1/fs/cifs/cifs_uniupr.h linux-2.6.37.1/fs/cifs/cifs_uniu
30489 }; 30774 };
30490 #endif 30775 #endif
30491 30776
30492diff -urNp linux-2.6.37.1/fs/cifs/link.c linux-2.6.37.1/fs/cifs/link.c 30777diff -urNp linux-2.6.37.2/fs/cifs/link.c linux-2.6.37.2/fs/cifs/link.c
30493--- linux-2.6.37.1/fs/cifs/link.c 2011-01-04 19:50:19.000000000 -0500 30778--- linux-2.6.37.2/fs/cifs/link.c 2011-01-04 19:50:19.000000000 -0500
30494+++ linux-2.6.37.1/fs/cifs/link.c 2011-01-17 02:41:01.000000000 -0500 30779+++ linux-2.6.37.2/fs/cifs/link.c 2011-01-17 02:41:01.000000000 -0500
30495@@ -540,7 +540,7 @@ symlink_exit: 30780@@ -540,7 +540,7 @@ symlink_exit:
30496 30781
30497 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) 30782 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -30501,9 +30786,9 @@ diff -urNp linux-2.6.37.1/fs/cifs/link.c linux-2.6.37.1/fs/cifs/link.c
30501 if (!IS_ERR(p)) 30786 if (!IS_ERR(p))
30502 kfree(p); 30787 kfree(p);
30503 } 30788 }
30504diff -urNp linux-2.6.37.1/fs/compat_binfmt_elf.c linux-2.6.37.1/fs/compat_binfmt_elf.c 30789diff -urNp linux-2.6.37.2/fs/compat_binfmt_elf.c linux-2.6.37.2/fs/compat_binfmt_elf.c
30505--- linux-2.6.37.1/fs/compat_binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500 30790--- linux-2.6.37.2/fs/compat_binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500
30506+++ linux-2.6.37.1/fs/compat_binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500 30791+++ linux-2.6.37.2/fs/compat_binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500
30507@@ -30,11 +30,13 @@ 30792@@ -30,11 +30,13 @@
30508 #undef elf_phdr 30793 #undef elf_phdr
30509 #undef elf_shdr 30794 #undef elf_shdr
@@ -30518,9 +30803,9 @@ diff -urNp linux-2.6.37.1/fs/compat_binfmt_elf.c linux-2.6.37.1/fs/compat_binfmt
30518 #define elf_addr_t Elf32_Addr 30803 #define elf_addr_t Elf32_Addr
30519 30804
30520 /* 30805 /*
30521diff -urNp linux-2.6.37.1/fs/compat.c linux-2.6.37.1/fs/compat.c 30806diff -urNp linux-2.6.37.2/fs/compat.c linux-2.6.37.2/fs/compat.c
30522--- linux-2.6.37.1/fs/compat.c 2011-01-04 19:50:19.000000000 -0500 30807--- linux-2.6.37.2/fs/compat.c 2011-01-04 19:50:19.000000000 -0500
30523+++ linux-2.6.37.1/fs/compat.c 2011-01-17 02:41:01.000000000 -0500 30808+++ linux-2.6.37.2/fs/compat.c 2011-01-17 02:41:01.000000000 -0500
30524@@ -592,7 +592,7 @@ ssize_t compat_rw_copy_check_uvector(int 30809@@ -592,7 +592,7 @@ ssize_t compat_rw_copy_check_uvector(int
30525 goto out; 30810 goto out;
30526 30811
@@ -30703,9 +30988,9 @@ diff -urNp linux-2.6.37.1/fs/compat.c linux-2.6.37.1/fs/compat.c
30703 out: 30988 out:
30704 if (bprm->mm) { 30989 if (bprm->mm) {
30705 acct_arg_size(bprm, 0); 30990 acct_arg_size(bprm, 0);
30706diff -urNp linux-2.6.37.1/fs/compat_ioctl.c linux-2.6.37.1/fs/compat_ioctl.c 30991diff -urNp linux-2.6.37.2/fs/compat_ioctl.c linux-2.6.37.2/fs/compat_ioctl.c
30707--- linux-2.6.37.1/fs/compat_ioctl.c 2011-01-04 19:50:19.000000000 -0500 30992--- linux-2.6.37.2/fs/compat_ioctl.c 2011-01-04 19:50:19.000000000 -0500
30708+++ linux-2.6.37.1/fs/compat_ioctl.c 2011-01-17 02:41:01.000000000 -0500 30993+++ linux-2.6.37.2/fs/compat_ioctl.c 2011-01-17 02:41:01.000000000 -0500
30709@@ -208,6 +208,8 @@ static int do_video_set_spu_palette(unsi 30994@@ -208,6 +208,8 @@ static int do_video_set_spu_palette(unsi
30710 30995
30711 err = get_user(palp, &up->palette); 30996 err = get_user(palp, &up->palette);
@@ -30726,9 +31011,9 @@ diff -urNp linux-2.6.37.1/fs/compat_ioctl.c linux-2.6.37.1/fs/compat_ioctl.c
30726 if (a > b) 31011 if (a > b)
30727 return 1; 31012 return 1;
30728 if (a < b) 31013 if (a < b)
30729diff -urNp linux-2.6.37.1/fs/debugfs/inode.c linux-2.6.37.1/fs/debugfs/inode.c 31014diff -urNp linux-2.6.37.2/fs/debugfs/inode.c linux-2.6.37.2/fs/debugfs/inode.c
30730--- linux-2.6.37.1/fs/debugfs/inode.c 2011-01-04 19:50:19.000000000 -0500 31015--- linux-2.6.37.2/fs/debugfs/inode.c 2011-01-04 19:50:19.000000000 -0500
30731+++ linux-2.6.37.1/fs/debugfs/inode.c 2011-01-17 02:41:01.000000000 -0500 31016+++ linux-2.6.37.2/fs/debugfs/inode.c 2011-01-17 02:41:01.000000000 -0500
30732@@ -130,7 +130,7 @@ static inline int debugfs_positive(struc 31017@@ -130,7 +130,7 @@ static inline int debugfs_positive(struc
30733 31018
30734 static int debug_fill_super(struct super_block *sb, void *data, int silent) 31019 static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -30738,9 +31023,9 @@ diff -urNp linux-2.6.37.1/fs/debugfs/inode.c linux-2.6.37.1/fs/debugfs/inode.c
30738 31023
30739 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); 31024 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
30740 } 31025 }
30741diff -urNp linux-2.6.37.1/fs/dlm/lockspace.c linux-2.6.37.1/fs/dlm/lockspace.c 31026diff -urNp linux-2.6.37.2/fs/dlm/lockspace.c linux-2.6.37.2/fs/dlm/lockspace.c
30742--- linux-2.6.37.1/fs/dlm/lockspace.c 2011-01-04 19:50:19.000000000 -0500 31027--- linux-2.6.37.2/fs/dlm/lockspace.c 2011-01-04 19:50:19.000000000 -0500
30743+++ linux-2.6.37.1/fs/dlm/lockspace.c 2011-01-17 02:41:01.000000000 -0500 31028+++ linux-2.6.37.2/fs/dlm/lockspace.c 2011-01-17 02:41:01.000000000 -0500
30744@@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset, 31029@@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset,
30745 return 0; 31030 return 0;
30746 } 31031 }
@@ -30750,9 +31035,9 @@ diff -urNp linux-2.6.37.1/fs/dlm/lockspace.c linux-2.6.37.1/fs/dlm/lockspace.c
30750 .uevent = dlm_uevent, 31035 .uevent = dlm_uevent,
30751 }; 31036 };
30752 31037
30753diff -urNp linux-2.6.37.1/fs/ecryptfs/inode.c linux-2.6.37.1/fs/ecryptfs/inode.c 31038diff -urNp linux-2.6.37.2/fs/ecryptfs/inode.c linux-2.6.37.2/fs/ecryptfs/inode.c
30754--- linux-2.6.37.1/fs/ecryptfs/inode.c 2011-01-04 19:50:19.000000000 -0500 31039--- linux-2.6.37.2/fs/ecryptfs/inode.c 2011-02-27 14:49:17.000000000 -0500
30755+++ linux-2.6.37.1/fs/ecryptfs/inode.c 2011-01-17 02:41:01.000000000 -0500 31040+++ linux-2.6.37.2/fs/ecryptfs/inode.c 2011-02-27 14:50:02.000000000 -0500
30756@@ -745,7 +745,7 @@ static int ecryptfs_readlink_lower(struc 31041@@ -745,7 +745,7 @@ static int ecryptfs_readlink_lower(struc
30757 old_fs = get_fs(); 31042 old_fs = get_fs();
30758 set_fs(get_ds()); 31043 set_fs(get_ds());
@@ -30780,9 +31065,9 @@ diff -urNp linux-2.6.37.1/fs/ecryptfs/inode.c linux-2.6.37.1/fs/ecryptfs/inode.c
30780 if (!IS_ERR(buf)) { 31065 if (!IS_ERR(buf)) {
30781 /* Free the char* */ 31066 /* Free the char* */
30782 kfree(buf); 31067 kfree(buf);
30783diff -urNp linux-2.6.37.1/fs/ecryptfs/miscdev.c linux-2.6.37.1/fs/ecryptfs/miscdev.c 31068diff -urNp linux-2.6.37.2/fs/ecryptfs/miscdev.c linux-2.6.37.2/fs/ecryptfs/miscdev.c
30784--- linux-2.6.37.1/fs/ecryptfs/miscdev.c 2011-01-04 19:50:19.000000000 -0500 31069--- linux-2.6.37.2/fs/ecryptfs/miscdev.c 2011-01-04 19:50:19.000000000 -0500
30785+++ linux-2.6.37.1/fs/ecryptfs/miscdev.c 2011-01-17 02:41:01.000000000 -0500 31070+++ linux-2.6.37.2/fs/ecryptfs/miscdev.c 2011-01-17 02:41:01.000000000 -0500
30786@@ -328,7 +328,7 @@ check_list: 31071@@ -328,7 +328,7 @@ check_list:
30787 goto out_unlock_msg_ctx; 31072 goto out_unlock_msg_ctx;
30788 i = 5; 31073 i = 5;
@@ -30792,9 +31077,9 @@ diff -urNp linux-2.6.37.1/fs/ecryptfs/miscdev.c linux-2.6.37.1/fs/ecryptfs/miscd
30792 goto out_unlock_msg_ctx; 31077 goto out_unlock_msg_ctx;
30793 i += packet_length_size; 31078 i += packet_length_size;
30794 if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size)) 31079 if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size))
30795diff -urNp linux-2.6.37.1/fs/exec.c linux-2.6.37.1/fs/exec.c 31080diff -urNp linux-2.6.37.2/fs/exec.c linux-2.6.37.2/fs/exec.c
30796--- linux-2.6.37.1/fs/exec.c 2011-01-04 19:50:19.000000000 -0500 31081--- linux-2.6.37.2/fs/exec.c 2011-01-04 19:50:19.000000000 -0500
30797+++ linux-2.6.37.1/fs/exec.c 2011-02-12 11:21:04.000000000 -0500 31082+++ linux-2.6.37.2/fs/exec.c 2011-02-12 11:21:04.000000000 -0500
30798@@ -55,12 +55,24 @@ 31083@@ -55,12 +55,24 @@
30799 #include <linux/fs_struct.h> 31084 #include <linux/fs_struct.h>
30800 #include <linux/pipe_fs_i.h> 31085 #include <linux/pipe_fs_i.h>
@@ -31327,9 +31612,9 @@ diff -urNp linux-2.6.37.1/fs/exec.c linux-2.6.37.1/fs/exec.c
31327 if (ispipe) { 31612 if (ispipe) {
31328 int dump_count; 31613 int dump_count;
31329 char **helper_argv; 31614 char **helper_argv;
31330diff -urNp linux-2.6.37.1/fs/ext2/balloc.c linux-2.6.37.1/fs/ext2/balloc.c 31615diff -urNp linux-2.6.37.2/fs/ext2/balloc.c linux-2.6.37.2/fs/ext2/balloc.c
31331--- linux-2.6.37.1/fs/ext2/balloc.c 2011-01-04 19:50:19.000000000 -0500 31616--- linux-2.6.37.2/fs/ext2/balloc.c 2011-01-04 19:50:19.000000000 -0500
31332+++ linux-2.6.37.1/fs/ext2/balloc.c 2011-01-17 02:41:01.000000000 -0500 31617+++ linux-2.6.37.2/fs/ext2/balloc.c 2011-01-17 02:41:01.000000000 -0500
31333@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e 31618@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
31334 31619
31335 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31620 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31339,9 +31624,9 @@ diff -urNp linux-2.6.37.1/fs/ext2/balloc.c linux-2.6.37.1/fs/ext2/balloc.c
31339 sbi->s_resuid != current_fsuid() && 31624 sbi->s_resuid != current_fsuid() &&
31340 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31625 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
31341 return 0; 31626 return 0;
31342diff -urNp linux-2.6.37.1/fs/ext2/xattr.c linux-2.6.37.1/fs/ext2/xattr.c 31627diff -urNp linux-2.6.37.2/fs/ext2/xattr.c linux-2.6.37.2/fs/ext2/xattr.c
31343--- linux-2.6.37.1/fs/ext2/xattr.c 2011-01-04 19:50:19.000000000 -0500 31628--- linux-2.6.37.2/fs/ext2/xattr.c 2011-01-04 19:50:19.000000000 -0500
31344+++ linux-2.6.37.1/fs/ext2/xattr.c 2011-01-17 02:41:01.000000000 -0500 31629+++ linux-2.6.37.2/fs/ext2/xattr.c 2011-01-17 02:41:01.000000000 -0500
31345@@ -86,8 +86,8 @@ 31630@@ -86,8 +86,8 @@
31346 printk("\n"); \ 31631 printk("\n"); \
31347 } while (0) 31632 } while (0)
@@ -31353,9 +31638,9 @@ diff -urNp linux-2.6.37.1/fs/ext2/xattr.c linux-2.6.37.1/fs/ext2/xattr.c
31353 #endif 31638 #endif
31354 31639
31355 static int ext2_xattr_set2(struct inode *, struct buffer_head *, 31640 static int ext2_xattr_set2(struct inode *, struct buffer_head *,
31356diff -urNp linux-2.6.37.1/fs/ext3/balloc.c linux-2.6.37.1/fs/ext3/balloc.c 31641diff -urNp linux-2.6.37.2/fs/ext3/balloc.c linux-2.6.37.2/fs/ext3/balloc.c
31357--- linux-2.6.37.1/fs/ext3/balloc.c 2011-01-04 19:50:19.000000000 -0500 31642--- linux-2.6.37.2/fs/ext3/balloc.c 2011-01-04 19:50:19.000000000 -0500
31358+++ linux-2.6.37.1/fs/ext3/balloc.c 2011-01-17 02:41:01.000000000 -0500 31643+++ linux-2.6.37.2/fs/ext3/balloc.c 2011-01-17 02:41:01.000000000 -0500
31359@@ -1425,7 +1425,7 @@ static int ext3_has_free_blocks(struct e 31644@@ -1425,7 +1425,7 @@ static int ext3_has_free_blocks(struct e
31360 31645
31361 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31646 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31365,9 +31650,9 @@ diff -urNp linux-2.6.37.1/fs/ext3/balloc.c linux-2.6.37.1/fs/ext3/balloc.c
31365 sbi->s_resuid != current_fsuid() && 31650 sbi->s_resuid != current_fsuid() &&
31366 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31651 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
31367 return 0; 31652 return 0;
31368diff -urNp linux-2.6.37.1/fs/ext3/namei.c linux-2.6.37.1/fs/ext3/namei.c 31653diff -urNp linux-2.6.37.2/fs/ext3/namei.c linux-2.6.37.2/fs/ext3/namei.c
31369--- linux-2.6.37.1/fs/ext3/namei.c 2011-01-04 19:50:19.000000000 -0500 31654--- linux-2.6.37.2/fs/ext3/namei.c 2011-01-04 19:50:19.000000000 -0500
31370+++ linux-2.6.37.1/fs/ext3/namei.c 2011-01-17 02:41:01.000000000 -0500 31655+++ linux-2.6.37.2/fs/ext3/namei.c 2011-01-17 02:41:01.000000000 -0500
31371@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split 31656@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
31372 char *data1 = (*bh)->b_data, *data2; 31657 char *data1 = (*bh)->b_data, *data2;
31373 unsigned split, move, size; 31658 unsigned split, move, size;
@@ -31377,9 +31662,9 @@ diff -urNp linux-2.6.37.1/fs/ext3/namei.c linux-2.6.37.1/fs/ext3/namei.c
31377 31662
31378 bh2 = ext3_append (handle, dir, &newblock, &err); 31663 bh2 = ext3_append (handle, dir, &newblock, &err);
31379 if (!(bh2)) { 31664 if (!(bh2)) {
31380diff -urNp linux-2.6.37.1/fs/ext3/xattr.c linux-2.6.37.1/fs/ext3/xattr.c 31665diff -urNp linux-2.6.37.2/fs/ext3/xattr.c linux-2.6.37.2/fs/ext3/xattr.c
31381--- linux-2.6.37.1/fs/ext3/xattr.c 2011-01-04 19:50:19.000000000 -0500 31666--- linux-2.6.37.2/fs/ext3/xattr.c 2011-01-04 19:50:19.000000000 -0500
31382+++ linux-2.6.37.1/fs/ext3/xattr.c 2011-01-17 02:41:01.000000000 -0500 31667+++ linux-2.6.37.2/fs/ext3/xattr.c 2011-01-17 02:41:01.000000000 -0500
31383@@ -89,8 +89,8 @@ 31668@@ -89,8 +89,8 @@
31384 printk("\n"); \ 31669 printk("\n"); \
31385 } while (0) 31670 } while (0)
@@ -31391,9 +31676,9 @@ diff -urNp linux-2.6.37.1/fs/ext3/xattr.c linux-2.6.37.1/fs/ext3/xattr.c
31391 #endif 31676 #endif
31392 31677
31393 static void ext3_xattr_cache_insert(struct buffer_head *); 31678 static void ext3_xattr_cache_insert(struct buffer_head *);
31394diff -urNp linux-2.6.37.1/fs/ext4/balloc.c linux-2.6.37.1/fs/ext4/balloc.c 31679diff -urNp linux-2.6.37.2/fs/ext4/balloc.c linux-2.6.37.2/fs/ext4/balloc.c
31395--- linux-2.6.37.1/fs/ext4/balloc.c 2011-01-04 19:50:19.000000000 -0500 31680--- linux-2.6.37.2/fs/ext4/balloc.c 2011-01-04 19:50:19.000000000 -0500
31396+++ linux-2.6.37.1/fs/ext4/balloc.c 2011-01-17 02:41:01.000000000 -0500 31681+++ linux-2.6.37.2/fs/ext4/balloc.c 2011-01-17 02:41:01.000000000 -0500
31397@@ -519,7 +519,7 @@ static int ext4_has_free_blocks(struct e 31682@@ -519,7 +519,7 @@ static int ext4_has_free_blocks(struct e
31398 /* Hm, nope. Are (enough) root reserved blocks available? */ 31683 /* Hm, nope. Are (enough) root reserved blocks available? */
31399 if (sbi->s_resuid == current_fsuid() || 31684 if (sbi->s_resuid == current_fsuid() ||
@@ -31403,9 +31688,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/balloc.c linux-2.6.37.1/fs/ext4/balloc.c
31403 if (free_blocks >= (nblocks + dirty_blocks)) 31688 if (free_blocks >= (nblocks + dirty_blocks))
31404 return 1; 31689 return 1;
31405 } 31690 }
31406diff -urNp linux-2.6.37.1/fs/ext4/ext4.h linux-2.6.37.1/fs/ext4/ext4.h 31691diff -urNp linux-2.6.37.2/fs/ext4/ext4.h linux-2.6.37.2/fs/ext4/ext4.h
31407--- linux-2.6.37.1/fs/ext4/ext4.h 2011-01-04 19:50:19.000000000 -0500 31692--- linux-2.6.37.2/fs/ext4/ext4.h 2011-01-04 19:50:19.000000000 -0500
31408+++ linux-2.6.37.1/fs/ext4/ext4.h 2011-01-17 02:41:01.000000000 -0500 31693+++ linux-2.6.37.2/fs/ext4/ext4.h 2011-01-17 02:41:01.000000000 -0500
31409@@ -1164,19 +1164,19 @@ struct ext4_sb_info { 31694@@ -1164,19 +1164,19 @@ struct ext4_sb_info {
31410 unsigned long s_mb_last_start; 31695 unsigned long s_mb_last_start;
31411 31696
@@ -31436,9 +31721,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/ext4.h linux-2.6.37.1/fs/ext4/ext4.h
31436 atomic_t s_lock_busy; 31721 atomic_t s_lock_busy;
31437 31722
31438 /* locality groups */ 31723 /* locality groups */
31439diff -urNp linux-2.6.37.1/fs/ext4/mballoc.c linux-2.6.37.1/fs/ext4/mballoc.c 31724diff -urNp linux-2.6.37.2/fs/ext4/mballoc.c linux-2.6.37.2/fs/ext4/mballoc.c
31440--- linux-2.6.37.1/fs/ext4/mballoc.c 2011-02-22 16:05:31.000000000 -0500 31725--- linux-2.6.37.2/fs/ext4/mballoc.c 2011-02-22 16:05:31.000000000 -0500
31441+++ linux-2.6.37.1/fs/ext4/mballoc.c 2011-02-22 16:05:42.000000000 -0500 31726+++ linux-2.6.37.2/fs/ext4/mballoc.c 2011-02-22 16:05:42.000000000 -0500
31442@@ -1846,7 +1846,7 @@ void ext4_mb_simple_scan_group(struct ex 31727@@ -1846,7 +1846,7 @@ void ext4_mb_simple_scan_group(struct ex
31443 BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len); 31728 BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len);
31444 31729
@@ -31552,9 +31837,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/mballoc.c linux-2.6.37.1/fs/ext4/mballoc.c
31552 trace_ext4_mballoc_discard(sb, NULL, group, bit, pa->pa_len); 31837 trace_ext4_mballoc_discard(sb, NULL, group, bit, pa->pa_len);
31553 31838
31554 return 0; 31839 return 0;
31555diff -urNp linux-2.6.37.1/fs/ext4/namei.c linux-2.6.37.1/fs/ext4/namei.c 31840diff -urNp linux-2.6.37.2/fs/ext4/namei.c linux-2.6.37.2/fs/ext4/namei.c
31556--- linux-2.6.37.1/fs/ext4/namei.c 2011-01-04 19:50:19.000000000 -0500 31841--- linux-2.6.37.2/fs/ext4/namei.c 2011-01-04 19:50:19.000000000 -0500
31557+++ linux-2.6.37.1/fs/ext4/namei.c 2011-01-17 02:41:01.000000000 -0500 31842+++ linux-2.6.37.2/fs/ext4/namei.c 2011-01-17 02:41:01.000000000 -0500
31558@@ -1161,7 +1161,7 @@ static struct ext4_dir_entry_2 *do_split 31843@@ -1161,7 +1161,7 @@ static struct ext4_dir_entry_2 *do_split
31559 char *data1 = (*bh)->b_data, *data2; 31844 char *data1 = (*bh)->b_data, *data2;
31560 unsigned split, move, size; 31845 unsigned split, move, size;
@@ -31564,9 +31849,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/namei.c linux-2.6.37.1/fs/ext4/namei.c
31564 31849
31565 bh2 = ext4_append (handle, dir, &newblock, &err); 31850 bh2 = ext4_append (handle, dir, &newblock, &err);
31566 if (!(bh2)) { 31851 if (!(bh2)) {
31567diff -urNp linux-2.6.37.1/fs/ext4/xattr.c linux-2.6.37.1/fs/ext4/xattr.c 31852diff -urNp linux-2.6.37.2/fs/ext4/xattr.c linux-2.6.37.2/fs/ext4/xattr.c
31568--- linux-2.6.37.1/fs/ext4/xattr.c 2011-01-04 19:50:19.000000000 -0500 31853--- linux-2.6.37.2/fs/ext4/xattr.c 2011-01-04 19:50:19.000000000 -0500
31569+++ linux-2.6.37.1/fs/ext4/xattr.c 2011-01-17 02:41:01.000000000 -0500 31854+++ linux-2.6.37.2/fs/ext4/xattr.c 2011-01-17 02:41:01.000000000 -0500
31570@@ -82,8 +82,8 @@ 31855@@ -82,8 +82,8 @@
31571 printk("\n"); \ 31856 printk("\n"); \
31572 } while (0) 31857 } while (0)
@@ -31578,9 +31863,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/xattr.c linux-2.6.37.1/fs/ext4/xattr.c
31578 #endif 31863 #endif
31579 31864
31580 static void ext4_xattr_cache_insert(struct buffer_head *); 31865 static void ext4_xattr_cache_insert(struct buffer_head *);
31581diff -urNp linux-2.6.37.1/fs/fcntl.c linux-2.6.37.1/fs/fcntl.c 31866diff -urNp linux-2.6.37.2/fs/fcntl.c linux-2.6.37.2/fs/fcntl.c
31582--- linux-2.6.37.1/fs/fcntl.c 2011-01-04 19:50:19.000000000 -0500 31867--- linux-2.6.37.2/fs/fcntl.c 2011-01-04 19:50:19.000000000 -0500
31583+++ linux-2.6.37.1/fs/fcntl.c 2011-01-17 02:53:49.000000000 -0500 31868+++ linux-2.6.37.2/fs/fcntl.c 2011-01-17 02:53:49.000000000 -0500
31584@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct 31869@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct
31585 if (err) 31870 if (err)
31586 return err; 31871 return err;
@@ -31618,9 +31903,9 @@ diff -urNp linux-2.6.37.1/fs/fcntl.c linux-2.6.37.1/fs/fcntl.c
31618 )); 31903 ));
31619 31904
31620 fasync_cache = kmem_cache_create("fasync_cache", 31905 fasync_cache = kmem_cache_create("fasync_cache",
31621diff -urNp linux-2.6.37.1/fs/fifo.c linux-2.6.37.1/fs/fifo.c 31906diff -urNp linux-2.6.37.2/fs/fifo.c linux-2.6.37.2/fs/fifo.c
31622--- linux-2.6.37.1/fs/fifo.c 2011-01-04 19:50:19.000000000 -0500 31907--- linux-2.6.37.2/fs/fifo.c 2011-01-04 19:50:19.000000000 -0500
31623+++ linux-2.6.37.1/fs/fifo.c 2011-01-17 02:41:01.000000000 -0500 31908+++ linux-2.6.37.2/fs/fifo.c 2011-01-17 02:41:01.000000000 -0500
31624@@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode 31909@@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode
31625 */ 31910 */
31626 filp->f_op = &read_pipefifo_fops; 31911 filp->f_op = &read_pipefifo_fops;
@@ -31691,9 +31976,9 @@ diff -urNp linux-2.6.37.1/fs/fifo.c linux-2.6.37.1/fs/fifo.c
31691 free_pipe_info(inode); 31976 free_pipe_info(inode);
31692 31977
31693 err_nocleanup: 31978 err_nocleanup:
31694diff -urNp linux-2.6.37.1/fs/file.c linux-2.6.37.1/fs/file.c 31979diff -urNp linux-2.6.37.2/fs/file.c linux-2.6.37.2/fs/file.c
31695--- linux-2.6.37.1/fs/file.c 2011-01-04 19:50:19.000000000 -0500 31980--- linux-2.6.37.2/fs/file.c 2011-01-04 19:50:19.000000000 -0500
31696+++ linux-2.6.37.1/fs/file.c 2011-01-17 02:41:01.000000000 -0500 31981+++ linux-2.6.37.2/fs/file.c 2011-01-17 02:41:01.000000000 -0500
31697@@ -14,6 +14,7 @@ 31982@@ -14,6 +14,7 @@
31698 #include <linux/slab.h> 31983 #include <linux/slab.h>
31699 #include <linux/vmalloc.h> 31984 #include <linux/vmalloc.h>
@@ -31710,9 +31995,9 @@ diff -urNp linux-2.6.37.1/fs/file.c linux-2.6.37.1/fs/file.c
31710 if (nr >= rlimit(RLIMIT_NOFILE)) 31995 if (nr >= rlimit(RLIMIT_NOFILE))
31711 return -EMFILE; 31996 return -EMFILE;
31712 31997
31713diff -urNp linux-2.6.37.1/fs/fs_struct.c linux-2.6.37.1/fs/fs_struct.c 31998diff -urNp linux-2.6.37.2/fs/fs_struct.c linux-2.6.37.2/fs/fs_struct.c
31714--- linux-2.6.37.1/fs/fs_struct.c 2011-01-04 19:50:19.000000000 -0500 31999--- linux-2.6.37.2/fs/fs_struct.c 2011-01-04 19:50:19.000000000 -0500
31715+++ linux-2.6.37.1/fs/fs_struct.c 2011-01-17 02:41:01.000000000 -0500 32000+++ linux-2.6.37.2/fs/fs_struct.c 2011-01-17 02:41:01.000000000 -0500
31716@@ -4,6 +4,7 @@ 32001@@ -4,6 +4,7 @@
31717 #include <linux/path.h> 32002 #include <linux/path.h>
31718 #include <linux/slab.h> 32003 #include <linux/slab.h>
@@ -31792,9 +32077,9 @@ diff -urNp linux-2.6.37.1/fs/fs_struct.c linux-2.6.37.1/fs/fs_struct.c
31792 spin_unlock(&fs->lock); 32077 spin_unlock(&fs->lock);
31793 32078
31794 task_unlock(current); 32079 task_unlock(current);
31795diff -urNp linux-2.6.37.1/fs/fuse/control.c linux-2.6.37.1/fs/fuse/control.c 32080diff -urNp linux-2.6.37.2/fs/fuse/control.c linux-2.6.37.2/fs/fuse/control.c
31796--- linux-2.6.37.1/fs/fuse/control.c 2011-01-04 19:50:19.000000000 -0500 32081--- linux-2.6.37.2/fs/fuse/control.c 2011-01-04 19:50:19.000000000 -0500
31797+++ linux-2.6.37.1/fs/fuse/control.c 2011-01-17 02:41:01.000000000 -0500 32082+++ linux-2.6.37.2/fs/fuse/control.c 2011-01-17 02:41:01.000000000 -0500
31798@@ -298,7 +298,7 @@ void fuse_ctl_remove_conn(struct fuse_co 32083@@ -298,7 +298,7 @@ void fuse_ctl_remove_conn(struct fuse_co
31799 32084
31800 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) 32085 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -31804,9 +32089,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/control.c linux-2.6.37.1/fs/fuse/control.c
31804 struct fuse_conn *fc; 32089 struct fuse_conn *fc;
31805 int err; 32090 int err;
31806 32091
31807diff -urNp linux-2.6.37.1/fs/fuse/cuse.c linux-2.6.37.1/fs/fuse/cuse.c 32092diff -urNp linux-2.6.37.2/fs/fuse/cuse.c linux-2.6.37.2/fs/fuse/cuse.c
31808--- linux-2.6.37.1/fs/fuse/cuse.c 2011-01-04 19:50:19.000000000 -0500 32093--- linux-2.6.37.2/fs/fuse/cuse.c 2011-01-04 19:50:19.000000000 -0500
31809+++ linux-2.6.37.1/fs/fuse/cuse.c 2011-01-17 02:41:01.000000000 -0500 32094+++ linux-2.6.37.2/fs/fuse/cuse.c 2011-01-17 02:41:01.000000000 -0500
31810@@ -530,8 +530,18 @@ static int cuse_channel_release(struct i 32095@@ -530,8 +530,18 @@ static int cuse_channel_release(struct i
31811 return rc; 32096 return rc;
31812 } 32097 }
@@ -31841,9 +32126,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/cuse.c linux-2.6.37.1/fs/fuse/cuse.c
31841 cuse_class = class_create(THIS_MODULE, "cuse"); 32126 cuse_class = class_create(THIS_MODULE, "cuse");
31842 if (IS_ERR(cuse_class)) 32127 if (IS_ERR(cuse_class))
31843 return PTR_ERR(cuse_class); 32128 return PTR_ERR(cuse_class);
31844diff -urNp linux-2.6.37.1/fs/fuse/dev.c linux-2.6.37.1/fs/fuse/dev.c 32129diff -urNp linux-2.6.37.2/fs/fuse/dev.c linux-2.6.37.2/fs/fuse/dev.c
31845--- linux-2.6.37.1/fs/fuse/dev.c 2011-01-04 19:50:19.000000000 -0500 32130--- linux-2.6.37.2/fs/fuse/dev.c 2011-01-04 19:50:19.000000000 -0500
31846+++ linux-2.6.37.1/fs/fuse/dev.c 2011-01-17 02:41:01.000000000 -0500 32131+++ linux-2.6.37.2/fs/fuse/dev.c 2011-01-17 02:41:01.000000000 -0500
31847@@ -1047,7 +1047,7 @@ static ssize_t fuse_dev_do_read(struct f 32132@@ -1047,7 +1047,7 @@ static ssize_t fuse_dev_do_read(struct f
31848 return err; 32133 return err;
31849 } 32134 }
@@ -31925,9 +32210,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/dev.c linux-2.6.37.1/fs/fuse/dev.c
31925 const struct file_operations fuse_dev_operations = { 32210 const struct file_operations fuse_dev_operations = {
31926 .owner = THIS_MODULE, 32211 .owner = THIS_MODULE,
31927 .llseek = no_llseek, 32212 .llseek = no_llseek,
31928diff -urNp linux-2.6.37.1/fs/fuse/dir.c linux-2.6.37.1/fs/fuse/dir.c 32213diff -urNp linux-2.6.37.2/fs/fuse/dir.c linux-2.6.37.2/fs/fuse/dir.c
31929--- linux-2.6.37.1/fs/fuse/dir.c 2011-01-04 19:50:19.000000000 -0500 32214--- linux-2.6.37.2/fs/fuse/dir.c 2011-01-04 19:50:19.000000000 -0500
31930+++ linux-2.6.37.1/fs/fuse/dir.c 2011-01-17 02:41:01.000000000 -0500 32215+++ linux-2.6.37.2/fs/fuse/dir.c 2011-01-17 02:41:01.000000000 -0500
31931@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de 32216@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
31932 return link; 32217 return link;
31933 } 32218 }
@@ -31937,9 +32222,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/dir.c linux-2.6.37.1/fs/fuse/dir.c
31937 { 32222 {
31938 if (!IS_ERR(link)) 32223 if (!IS_ERR(link))
31939 free_page((unsigned long) link); 32224 free_page((unsigned long) link);
31940diff -urNp linux-2.6.37.1/fs/fuse/fuse_i.h linux-2.6.37.1/fs/fuse/fuse_i.h 32225diff -urNp linux-2.6.37.2/fs/fuse/fuse_i.h linux-2.6.37.2/fs/fuse/fuse_i.h
31941--- linux-2.6.37.1/fs/fuse/fuse_i.h 2011-01-04 19:50:19.000000000 -0500 32226--- linux-2.6.37.2/fs/fuse/fuse_i.h 2011-01-04 19:50:19.000000000 -0500
31942+++ linux-2.6.37.1/fs/fuse/fuse_i.h 2011-01-17 02:41:01.000000000 -0500 32227+++ linux-2.6.37.2/fs/fuse/fuse_i.h 2011-01-17 02:41:01.000000000 -0500
31943@@ -525,6 +525,16 @@ extern const struct file_operations fuse 32228@@ -525,6 +525,16 @@ extern const struct file_operations fuse
31944 32229
31945 extern const struct dentry_operations fuse_dentry_operations; 32230 extern const struct dentry_operations fuse_dentry_operations;
@@ -31957,9 +32242,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/fuse_i.h linux-2.6.37.1/fs/fuse/fuse_i.h
31957 /** 32242 /**
31958 * Inode to nodeid comparison. 32243 * Inode to nodeid comparison.
31959 */ 32244 */
31960diff -urNp linux-2.6.37.1/fs/hfs/inode.c linux-2.6.37.1/fs/hfs/inode.c 32245diff -urNp linux-2.6.37.2/fs/hfs/inode.c linux-2.6.37.2/fs/hfs/inode.c
31961--- linux-2.6.37.1/fs/hfs/inode.c 2011-01-04 19:50:19.000000000 -0500 32246--- linux-2.6.37.2/fs/hfs/inode.c 2011-01-04 19:50:19.000000000 -0500
31962+++ linux-2.6.37.1/fs/hfs/inode.c 2011-01-17 02:41:01.000000000 -0500 32247+++ linux-2.6.37.2/fs/hfs/inode.c 2011-01-17 02:41:01.000000000 -0500
31963@@ -447,7 +447,7 @@ int hfs_write_inode(struct inode *inode, 32248@@ -447,7 +447,7 @@ int hfs_write_inode(struct inode *inode,
31964 32249
31965 if (S_ISDIR(main_inode->i_mode)) { 32250 if (S_ISDIR(main_inode->i_mode)) {
@@ -31978,9 +32263,9 @@ diff -urNp linux-2.6.37.1/fs/hfs/inode.c linux-2.6.37.1/fs/hfs/inode.c
31978 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, 32263 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
31979 sizeof(struct hfs_cat_file)); 32264 sizeof(struct hfs_cat_file));
31980 if (rec.type != HFS_CDR_FIL || 32265 if (rec.type != HFS_CDR_FIL ||
31981diff -urNp linux-2.6.37.1/fs/hfsplus/inode.c linux-2.6.37.1/fs/hfsplus/inode.c 32266diff -urNp linux-2.6.37.2/fs/hfsplus/inode.c linux-2.6.37.2/fs/hfsplus/inode.c
31982--- linux-2.6.37.1/fs/hfsplus/inode.c 2011-01-04 19:50:19.000000000 -0500 32267--- linux-2.6.37.2/fs/hfsplus/inode.c 2011-01-04 19:50:19.000000000 -0500
31983+++ linux-2.6.37.1/fs/hfsplus/inode.c 2011-01-17 02:41:01.000000000 -0500 32268+++ linux-2.6.37.2/fs/hfsplus/inode.c 2011-01-17 02:41:01.000000000 -0500
31984@@ -478,7 +478,7 @@ int hfsplus_cat_read_inode(struct inode 32269@@ -478,7 +478,7 @@ int hfsplus_cat_read_inode(struct inode
31985 struct hfsplus_cat_folder *folder = &entry.folder; 32270 struct hfsplus_cat_folder *folder = &entry.folder;
31986 32271
@@ -32017,9 +32302,9 @@ diff -urNp linux-2.6.37.1/fs/hfsplus/inode.c linux-2.6.37.1/fs/hfsplus/inode.c
32017 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, 32302 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
32018 sizeof(struct hfsplus_cat_file)); 32303 sizeof(struct hfsplus_cat_file));
32019 hfsplus_inode_write_fork(inode, &file->data_fork); 32304 hfsplus_inode_write_fork(inode, &file->data_fork);
32020diff -urNp linux-2.6.37.1/fs/hugetlbfs/inode.c linux-2.6.37.1/fs/hugetlbfs/inode.c 32305diff -urNp linux-2.6.37.2/fs/hugetlbfs/inode.c linux-2.6.37.2/fs/hugetlbfs/inode.c
32021--- linux-2.6.37.1/fs/hugetlbfs/inode.c 2011-01-04 19:50:19.000000000 -0500 32306--- linux-2.6.37.2/fs/hugetlbfs/inode.c 2011-01-04 19:50:19.000000000 -0500
32022+++ linux-2.6.37.1/fs/hugetlbfs/inode.c 2011-01-17 02:41:01.000000000 -0500 32307+++ linux-2.6.37.2/fs/hugetlbfs/inode.c 2011-01-17 02:41:01.000000000 -0500
32023@@ -908,7 +908,7 @@ static struct file_system_type hugetlbfs 32308@@ -908,7 +908,7 @@ static struct file_system_type hugetlbfs
32024 .kill_sb = kill_litter_super, 32309 .kill_sb = kill_litter_super,
32025 }; 32310 };
@@ -32029,9 +32314,9 @@ diff -urNp linux-2.6.37.1/fs/hugetlbfs/inode.c linux-2.6.37.1/fs/hugetlbfs/inode
32029 32314
32030 static int can_do_hugetlb_shm(void) 32315 static int can_do_hugetlb_shm(void)
32031 { 32316 {
32032diff -urNp linux-2.6.37.1/fs/ioctl.c linux-2.6.37.1/fs/ioctl.c 32317diff -urNp linux-2.6.37.2/fs/ioctl.c linux-2.6.37.2/fs/ioctl.c
32033--- linux-2.6.37.1/fs/ioctl.c 2011-01-04 19:50:19.000000000 -0500 32318--- linux-2.6.37.2/fs/ioctl.c 2011-01-04 19:50:19.000000000 -0500
32034+++ linux-2.6.37.1/fs/ioctl.c 2011-01-17 02:41:01.000000000 -0500 32319+++ linux-2.6.37.2/fs/ioctl.c 2011-01-17 02:41:01.000000000 -0500
32035@@ -86,7 +86,7 @@ int fiemap_fill_next_extent(struct fiema 32320@@ -86,7 +86,7 @@ int fiemap_fill_next_extent(struct fiema
32036 u64 phys, u64 len, u32 flags) 32321 u64 phys, u64 len, u32 flags)
32037 { 32322 {
@@ -32059,9 +32344,9 @@ diff -urNp linux-2.6.37.1/fs/ioctl.c linux-2.6.37.1/fs/ioctl.c
32059 error = -EFAULT; 32344 error = -EFAULT;
32060 32345
32061 return error; 32346 return error;
32062diff -urNp linux-2.6.37.1/fs/jffs2/debug.h linux-2.6.37.1/fs/jffs2/debug.h 32347diff -urNp linux-2.6.37.2/fs/jffs2/debug.h linux-2.6.37.2/fs/jffs2/debug.h
32063--- linux-2.6.37.1/fs/jffs2/debug.h 2011-01-04 19:50:19.000000000 -0500 32348--- linux-2.6.37.2/fs/jffs2/debug.h 2011-01-04 19:50:19.000000000 -0500
32064+++ linux-2.6.37.1/fs/jffs2/debug.h 2011-01-17 02:41:01.000000000 -0500 32349+++ linux-2.6.37.2/fs/jffs2/debug.h 2011-01-17 02:41:01.000000000 -0500
32065@@ -53,13 +53,13 @@ 32350@@ -53,13 +53,13 @@
32066 #if CONFIG_JFFS2_FS_DEBUG > 0 32351 #if CONFIG_JFFS2_FS_DEBUG > 0
32067 #define D1(x) x 32352 #define D1(x) x
@@ -32163,9 +32448,9 @@ diff -urNp linux-2.6.37.1/fs/jffs2/debug.h linux-2.6.37.1/fs/jffs2/debug.h
32163 #endif 32448 #endif
32164 32449
32165 /* "Sanity" checks */ 32450 /* "Sanity" checks */
32166diff -urNp linux-2.6.37.1/fs/jffs2/erase.c linux-2.6.37.1/fs/jffs2/erase.c 32451diff -urNp linux-2.6.37.2/fs/jffs2/erase.c linux-2.6.37.2/fs/jffs2/erase.c
32167--- linux-2.6.37.1/fs/jffs2/erase.c 2011-01-04 19:50:19.000000000 -0500 32452--- linux-2.6.37.2/fs/jffs2/erase.c 2011-01-04 19:50:19.000000000 -0500
32168+++ linux-2.6.37.1/fs/jffs2/erase.c 2011-01-17 02:41:01.000000000 -0500 32453+++ linux-2.6.37.2/fs/jffs2/erase.c 2011-01-17 02:41:01.000000000 -0500
32169@@ -439,7 +439,8 @@ static void jffs2_mark_erased_block(stru 32454@@ -439,7 +439,8 @@ static void jffs2_mark_erased_block(stru
32170 struct jffs2_unknown_node marker = { 32455 struct jffs2_unknown_node marker = {
32171 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), 32456 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32176,9 +32461,9 @@ diff -urNp linux-2.6.37.1/fs/jffs2/erase.c linux-2.6.37.1/fs/jffs2/erase.c
32176 }; 32461 };
32177 32462
32178 jffs2_prealloc_raw_node_refs(c, jeb, 1); 32463 jffs2_prealloc_raw_node_refs(c, jeb, 1);
32179diff -urNp linux-2.6.37.1/fs/jffs2/summary.h linux-2.6.37.1/fs/jffs2/summary.h 32464diff -urNp linux-2.6.37.2/fs/jffs2/summary.h linux-2.6.37.2/fs/jffs2/summary.h
32180--- linux-2.6.37.1/fs/jffs2/summary.h 2011-01-04 19:50:19.000000000 -0500 32465--- linux-2.6.37.2/fs/jffs2/summary.h 2011-01-04 19:50:19.000000000 -0500
32181+++ linux-2.6.37.1/fs/jffs2/summary.h 2011-01-17 02:41:01.000000000 -0500 32466+++ linux-2.6.37.2/fs/jffs2/summary.h 2011-01-17 02:41:01.000000000 -0500
32182@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ 32467@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
32183 32468
32184 #define jffs2_sum_active() (0) 32469 #define jffs2_sum_active() (0)
@@ -32207,9 +32492,9 @@ diff -urNp linux-2.6.37.1/fs/jffs2/summary.h linux-2.6.37.1/fs/jffs2/summary.h
32207 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0) 32492 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
32208 32493
32209 #endif /* CONFIG_JFFS2_SUMMARY */ 32494 #endif /* CONFIG_JFFS2_SUMMARY */
32210diff -urNp linux-2.6.37.1/fs/jffs2/wbuf.c linux-2.6.37.1/fs/jffs2/wbuf.c 32495diff -urNp linux-2.6.37.2/fs/jffs2/wbuf.c linux-2.6.37.2/fs/jffs2/wbuf.c
32211--- linux-2.6.37.1/fs/jffs2/wbuf.c 2011-01-04 19:50:19.000000000 -0500 32496--- linux-2.6.37.2/fs/jffs2/wbuf.c 2011-01-04 19:50:19.000000000 -0500
32212+++ linux-2.6.37.1/fs/jffs2/wbuf.c 2011-01-17 02:41:01.000000000 -0500 32497+++ linux-2.6.37.2/fs/jffs2/wbuf.c 2011-01-17 02:41:01.000000000 -0500
32213@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o 32498@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
32214 { 32499 {
32215 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), 32500 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32220,9 +32505,9 @@ diff -urNp linux-2.6.37.1/fs/jffs2/wbuf.c linux-2.6.37.1/fs/jffs2/wbuf.c
32220 }; 32505 };
32221 32506
32222 /* 32507 /*
32223diff -urNp linux-2.6.37.1/fs/Kconfig.binfmt linux-2.6.37.1/fs/Kconfig.binfmt 32508diff -urNp linux-2.6.37.2/fs/Kconfig.binfmt linux-2.6.37.2/fs/Kconfig.binfmt
32224--- linux-2.6.37.1/fs/Kconfig.binfmt 2011-01-04 19:50:19.000000000 -0500 32509--- linux-2.6.37.2/fs/Kconfig.binfmt 2011-01-04 19:50:19.000000000 -0500
32225+++ linux-2.6.37.1/fs/Kconfig.binfmt 2011-01-17 02:41:01.000000000 -0500 32510+++ linux-2.6.37.2/fs/Kconfig.binfmt 2011-01-17 02:41:01.000000000 -0500
32226@@ -86,7 +86,7 @@ config HAVE_AOUT 32511@@ -86,7 +86,7 @@ config HAVE_AOUT
32227 32512
32228 config BINFMT_AOUT 32513 config BINFMT_AOUT
@@ -32232,9 +32517,9 @@ diff -urNp linux-2.6.37.1/fs/Kconfig.binfmt linux-2.6.37.1/fs/Kconfig.binfmt
32232 ---help--- 32517 ---help---
32233 A.out (Assembler.OUTput) is a set of formats for libraries and 32518 A.out (Assembler.OUTput) is a set of formats for libraries and
32234 executables used in the earliest versions of UNIX. Linux used 32519 executables used in the earliest versions of UNIX. Linux used
32235diff -urNp linux-2.6.37.1/fs/lockd/svc.c linux-2.6.37.1/fs/lockd/svc.c 32520diff -urNp linux-2.6.37.2/fs/lockd/svc.c linux-2.6.37.2/fs/lockd/svc.c
32236--- linux-2.6.37.1/fs/lockd/svc.c 2011-01-04 19:50:19.000000000 -0500 32521--- linux-2.6.37.2/fs/lockd/svc.c 2011-01-04 19:50:19.000000000 -0500
32237+++ linux-2.6.37.1/fs/lockd/svc.c 2011-01-17 02:41:01.000000000 -0500 32522+++ linux-2.6.37.2/fs/lockd/svc.c 2011-01-17 02:41:01.000000000 -0500
32238@@ -41,7 +41,7 @@ 32523@@ -41,7 +41,7 @@
32239 32524
32240 static struct svc_program nlmsvc_program; 32525 static struct svc_program nlmsvc_program;
@@ -32244,9 +32529,9 @@ diff -urNp linux-2.6.37.1/fs/lockd/svc.c linux-2.6.37.1/fs/lockd/svc.c
32244 EXPORT_SYMBOL_GPL(nlmsvc_ops); 32529 EXPORT_SYMBOL_GPL(nlmsvc_ops);
32245 32530
32246 static DEFINE_MUTEX(nlmsvc_mutex); 32531 static DEFINE_MUTEX(nlmsvc_mutex);
32247diff -urNp linux-2.6.37.1/fs/locks.c linux-2.6.37.1/fs/locks.c 32532diff -urNp linux-2.6.37.2/fs/locks.c linux-2.6.37.2/fs/locks.c
32248--- linux-2.6.37.1/fs/locks.c 2011-01-04 19:50:19.000000000 -0500 32533--- linux-2.6.37.2/fs/locks.c 2011-01-04 19:50:19.000000000 -0500
32249+++ linux-2.6.37.1/fs/locks.c 2011-01-17 02:41:01.000000000 -0500 32534+++ linux-2.6.37.2/fs/locks.c 2011-01-17 02:41:01.000000000 -0500
32250@@ -2050,16 +2050,16 @@ void locks_remove_flock(struct file *fil 32535@@ -2050,16 +2050,16 @@ void locks_remove_flock(struct file *fil
32251 return; 32536 return;
32252 32537
@@ -32268,9 +32553,9 @@ diff -urNp linux-2.6.37.1/fs/locks.c linux-2.6.37.1/fs/locks.c
32268 } 32553 }
32269 32554
32270 lock_flocks(); 32555 lock_flocks();
32271diff -urNp linux-2.6.37.1/fs/namei.c linux-2.6.37.1/fs/namei.c 32556diff -urNp linux-2.6.37.2/fs/namei.c linux-2.6.37.2/fs/namei.c
32272--- linux-2.6.37.1/fs/namei.c 2011-01-04 19:50:19.000000000 -0500 32557--- linux-2.6.37.2/fs/namei.c 2011-01-04 19:50:19.000000000 -0500
32273+++ linux-2.6.37.1/fs/namei.c 2011-01-17 11:57:48.000000000 -0500 32558+++ linux-2.6.37.2/fs/namei.c 2011-01-17 11:57:48.000000000 -0500
32274@@ -221,14 +221,6 @@ int generic_permission(struct inode *ino 32559@@ -221,14 +221,6 @@ int generic_permission(struct inode *ino
32275 return ret; 32560 return ret;
32276 32561
@@ -32700,9 +32985,9 @@ diff -urNp linux-2.6.37.1/fs/namei.c linux-2.6.37.1/fs/namei.c
32700 exit6: 32985 exit6:
32701 mnt_drop_write(oldnd.path.mnt); 32986 mnt_drop_write(oldnd.path.mnt);
32702 exit5: 32987 exit5:
32703diff -urNp linux-2.6.37.1/fs/namespace.c linux-2.6.37.1/fs/namespace.c 32988diff -urNp linux-2.6.37.2/fs/namespace.c linux-2.6.37.2/fs/namespace.c
32704--- linux-2.6.37.1/fs/namespace.c 2011-01-04 19:50:19.000000000 -0500 32989--- linux-2.6.37.2/fs/namespace.c 2011-01-04 19:50:19.000000000 -0500
32705+++ linux-2.6.37.1/fs/namespace.c 2011-01-17 02:41:01.000000000 -0500 32990+++ linux-2.6.37.2/fs/namespace.c 2011-01-17 02:41:01.000000000 -0500
32706@@ -1141,6 +1141,9 @@ static int do_umount(struct vfsmount *mn 32991@@ -1141,6 +1141,9 @@ static int do_umount(struct vfsmount *mn
32707 if (!(sb->s_flags & MS_RDONLY)) 32992 if (!(sb->s_flags & MS_RDONLY))
32708 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); 32993 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -32763,9 +33048,9 @@ diff -urNp linux-2.6.37.1/fs/namespace.c linux-2.6.37.1/fs/namespace.c
32763 get_fs_root(current->fs, &root); 33048 get_fs_root(current->fs, &root);
32764 down_write(&namespace_sem); 33049 down_write(&namespace_sem);
32765 mutex_lock(&old.dentry->d_inode->i_mutex); 33050 mutex_lock(&old.dentry->d_inode->i_mutex);
32766diff -urNp linux-2.6.37.1/fs/nfs/inode.c linux-2.6.37.1/fs/nfs/inode.c 33051diff -urNp linux-2.6.37.2/fs/nfs/inode.c linux-2.6.37.2/fs/nfs/inode.c
32767--- linux-2.6.37.1/fs/nfs/inode.c 2011-01-04 19:50:19.000000000 -0500 33052--- linux-2.6.37.2/fs/nfs/inode.c 2011-01-04 19:50:19.000000000 -0500
32768+++ linux-2.6.37.1/fs/nfs/inode.c 2011-01-17 02:41:01.000000000 -0500 33053+++ linux-2.6.37.2/fs/nfs/inode.c 2011-01-17 02:41:01.000000000 -0500
32769@@ -985,16 +985,16 @@ static int nfs_size_need_update(const st 33054@@ -985,16 +985,16 @@ static int nfs_size_need_update(const st
32770 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); 33055 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
32771 } 33056 }
@@ -32786,9 +33071,9 @@ diff -urNp linux-2.6.37.1/fs/nfs/inode.c linux-2.6.37.1/fs/nfs/inode.c
32786 } 33071 }
32787 33072
32788 void nfs_fattr_init(struct nfs_fattr *fattr) 33073 void nfs_fattr_init(struct nfs_fattr *fattr)
32789diff -urNp linux-2.6.37.1/fs/nfs/nfs4proc.c linux-2.6.37.1/fs/nfs/nfs4proc.c 33074diff -urNp linux-2.6.37.2/fs/nfs/nfs4proc.c linux-2.6.37.2/fs/nfs/nfs4proc.c
32790--- linux-2.6.37.1/fs/nfs/nfs4proc.c 2011-01-04 19:50:19.000000000 -0500 33075--- linux-2.6.37.2/fs/nfs/nfs4proc.c 2011-01-04 19:50:19.000000000 -0500
32791+++ linux-2.6.37.1/fs/nfs/nfs4proc.c 2011-01-17 02:41:01.000000000 -0500 33076+++ linux-2.6.37.2/fs/nfs/nfs4proc.c 2011-01-17 02:41:01.000000000 -0500
32792@@ -1184,7 +1184,7 @@ static int _nfs4_do_open_reclaim(struct 33077@@ -1184,7 +1184,7 @@ static int _nfs4_do_open_reclaim(struct
32793 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) 33078 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
32794 { 33079 {
@@ -33059,9 +33344,9 @@ diff -urNp linux-2.6.37.1/fs/nfs/nfs4proc.c linux-2.6.37.1/fs/nfs/nfs4proc.c
33059 int err; 33344 int err;
33060 33345
33061 err = nfs4_set_lock_state(state, fl); 33346 err = nfs4_set_lock_state(state, fl);
33062diff -urNp linux-2.6.37.1/fs/nfsd/lockd.c linux-2.6.37.1/fs/nfsd/lockd.c 33347diff -urNp linux-2.6.37.2/fs/nfsd/lockd.c linux-2.6.37.2/fs/nfsd/lockd.c
33063--- linux-2.6.37.1/fs/nfsd/lockd.c 2011-01-04 19:50:19.000000000 -0500 33348--- linux-2.6.37.2/fs/nfsd/lockd.c 2011-01-04 19:50:19.000000000 -0500
33064+++ linux-2.6.37.1/fs/nfsd/lockd.c 2011-01-17 02:41:01.000000000 -0500 33349+++ linux-2.6.37.2/fs/nfsd/lockd.c 2011-01-17 02:41:01.000000000 -0500
33065@@ -61,7 +61,7 @@ nlm_fclose(struct file *filp) 33350@@ -61,7 +61,7 @@ nlm_fclose(struct file *filp)
33066 fput(filp); 33351 fput(filp);
33067 } 33352 }
@@ -33071,9 +33356,9 @@ diff -urNp linux-2.6.37.1/fs/nfsd/lockd.c linux-2.6.37.1/fs/nfsd/lockd.c
33071 .fopen = nlm_fopen, /* open file for locking */ 33356 .fopen = nlm_fopen, /* open file for locking */
33072 .fclose = nlm_fclose, /* close file */ 33357 .fclose = nlm_fclose, /* close file */
33073 }; 33358 };
33074diff -urNp linux-2.6.37.1/fs/nfsd/nfsctl.c linux-2.6.37.1/fs/nfsd/nfsctl.c 33359diff -urNp linux-2.6.37.2/fs/nfsd/nfsctl.c linux-2.6.37.2/fs/nfsd/nfsctl.c
33075--- linux-2.6.37.1/fs/nfsd/nfsctl.c 2011-01-04 19:50:19.000000000 -0500 33360--- linux-2.6.37.2/fs/nfsd/nfsctl.c 2011-01-04 19:50:19.000000000 -0500
33076+++ linux-2.6.37.1/fs/nfsd/nfsctl.c 2011-01-17 02:41:01.000000000 -0500 33361+++ linux-2.6.37.2/fs/nfsd/nfsctl.c 2011-01-17 02:41:01.000000000 -0500
33077@@ -178,7 +178,7 @@ static int export_features_open(struct i 33362@@ -178,7 +178,7 @@ static int export_features_open(struct i
33078 return single_open(file, export_features_show, NULL); 33363 return single_open(file, export_features_show, NULL);
33079 } 33364 }
@@ -33083,9 +33368,9 @@ diff -urNp linux-2.6.37.1/fs/nfsd/nfsctl.c linux-2.6.37.1/fs/nfsd/nfsctl.c
33083 .open = export_features_open, 33368 .open = export_features_open,
33084 .read = seq_read, 33369 .read = seq_read,
33085 .llseek = seq_lseek, 33370 .llseek = seq_lseek,
33086diff -urNp linux-2.6.37.1/fs/nfsd/vfs.c linux-2.6.37.1/fs/nfsd/vfs.c 33371diff -urNp linux-2.6.37.2/fs/nfsd/vfs.c linux-2.6.37.2/fs/nfsd/vfs.c
33087--- linux-2.6.37.1/fs/nfsd/vfs.c 2011-01-04 19:50:19.000000000 -0500 33372--- linux-2.6.37.2/fs/nfsd/vfs.c 2011-02-27 14:49:17.000000000 -0500
33088+++ linux-2.6.37.1/fs/nfsd/vfs.c 2011-01-17 02:41:01.000000000 -0500 33373+++ linux-2.6.37.2/fs/nfsd/vfs.c 2011-02-27 14:50:02.000000000 -0500
33089@@ -916,7 +916,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st 33374@@ -916,7 +916,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
33090 } else { 33375 } else {
33091 oldfs = get_fs(); 33376 oldfs = get_fs();
@@ -33113,9 +33398,9 @@ diff -urNp linux-2.6.37.1/fs/nfsd/vfs.c linux-2.6.37.1/fs/nfsd/vfs.c
33113 set_fs(oldfs); 33398 set_fs(oldfs);
33114 33399
33115 if (host_err < 0) 33400 if (host_err < 0)
33116diff -urNp linux-2.6.37.1/fs/nls/nls_base.c linux-2.6.37.1/fs/nls/nls_base.c 33401diff -urNp linux-2.6.37.2/fs/nls/nls_base.c linux-2.6.37.2/fs/nls/nls_base.c
33117--- linux-2.6.37.1/fs/nls/nls_base.c 2011-01-04 19:50:19.000000000 -0500 33402--- linux-2.6.37.2/fs/nls/nls_base.c 2011-01-04 19:50:19.000000000 -0500
33118+++ linux-2.6.37.1/fs/nls/nls_base.c 2011-01-17 02:41:01.000000000 -0500 33403+++ linux-2.6.37.2/fs/nls/nls_base.c 2011-01-17 02:41:01.000000000 -0500
33119@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl 33404@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
33120 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, 33405 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
33121 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, 33406 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -33125,9 +33410,9 @@ diff -urNp linux-2.6.37.1/fs/nls/nls_base.c linux-2.6.37.1/fs/nls/nls_base.c
33125 }; 33410 };
33126 33411
33127 #define UNICODE_MAX 0x0010ffff 33412 #define UNICODE_MAX 0x0010ffff
33128diff -urNp linux-2.6.37.1/fs/ntfs/dir.c linux-2.6.37.1/fs/ntfs/dir.c 33413diff -urNp linux-2.6.37.2/fs/ntfs/dir.c linux-2.6.37.2/fs/ntfs/dir.c
33129--- linux-2.6.37.1/fs/ntfs/dir.c 2011-01-04 19:50:19.000000000 -0500 33414--- linux-2.6.37.2/fs/ntfs/dir.c 2011-01-04 19:50:19.000000000 -0500
33130+++ linux-2.6.37.1/fs/ntfs/dir.c 2011-01-17 02:41:01.000000000 -0500 33415+++ linux-2.6.37.2/fs/ntfs/dir.c 2011-01-17 02:41:01.000000000 -0500
33131@@ -1329,7 +1329,7 @@ find_next_index_buffer: 33416@@ -1329,7 +1329,7 @@ find_next_index_buffer:
33132 ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK & 33417 ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK &
33133 ~(s64)(ndir->itype.index.block_size - 1))); 33418 ~(s64)(ndir->itype.index.block_size - 1)));
@@ -33137,9 +33422,9 @@ diff -urNp linux-2.6.37.1/fs/ntfs/dir.c linux-2.6.37.1/fs/ntfs/dir.c
33137 ntfs_error(sb, "Out of bounds check failed. Corrupt directory " 33422 ntfs_error(sb, "Out of bounds check failed. Corrupt directory "
33138 "inode 0x%lx or driver bug.", vdir->i_ino); 33423 "inode 0x%lx or driver bug.", vdir->i_ino);
33139 goto err_out; 33424 goto err_out;
33140diff -urNp linux-2.6.37.1/fs/ntfs/file.c linux-2.6.37.1/fs/ntfs/file.c 33425diff -urNp linux-2.6.37.2/fs/ntfs/file.c linux-2.6.37.2/fs/ntfs/file.c
33141--- linux-2.6.37.1/fs/ntfs/file.c 2011-01-04 19:50:19.000000000 -0500 33426--- linux-2.6.37.2/fs/ntfs/file.c 2011-01-04 19:50:19.000000000 -0500
33142+++ linux-2.6.37.1/fs/ntfs/file.c 2011-01-17 02:41:01.000000000 -0500 33427+++ linux-2.6.37.2/fs/ntfs/file.c 2011-01-17 02:41:01.000000000 -0500
33143@@ -2223,6 +2223,6 @@ const struct inode_operations ntfs_file_ 33428@@ -2223,6 +2223,6 @@ const struct inode_operations ntfs_file_
33144 #endif /* NTFS_RW */ 33429 #endif /* NTFS_RW */
33145 }; 33430 };
@@ -33149,9 +33434,9 @@ diff -urNp linux-2.6.37.1/fs/ntfs/file.c linux-2.6.37.1/fs/ntfs/file.c
33149 33434
33150-const struct inode_operations ntfs_empty_inode_ops = {}; 33435-const struct inode_operations ntfs_empty_inode_ops = {};
33151+const struct inode_operations ntfs_empty_inode_ops __read_only; 33436+const struct inode_operations ntfs_empty_inode_ops __read_only;
33152diff -urNp linux-2.6.37.1/fs/ocfs2/localalloc.c linux-2.6.37.1/fs/ocfs2/localalloc.c 33437diff -urNp linux-2.6.37.2/fs/ocfs2/localalloc.c linux-2.6.37.2/fs/ocfs2/localalloc.c
33153--- linux-2.6.37.1/fs/ocfs2/localalloc.c 2011-01-04 19:50:19.000000000 -0500 33438--- linux-2.6.37.2/fs/ocfs2/localalloc.c 2011-01-04 19:50:19.000000000 -0500
33154+++ linux-2.6.37.1/fs/ocfs2/localalloc.c 2011-01-17 02:41:01.000000000 -0500 33439+++ linux-2.6.37.2/fs/ocfs2/localalloc.c 2011-01-17 02:41:01.000000000 -0500
33155@@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_windo 33440@@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_windo
33156 goto bail; 33441 goto bail;
33157 } 33442 }
@@ -33161,9 +33446,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/localalloc.c linux-2.6.37.1/fs/ocfs2/localall
33161 33446
33162 bail: 33447 bail:
33163 if (handle) 33448 if (handle)
33164diff -urNp linux-2.6.37.1/fs/ocfs2/ocfs2.h linux-2.6.37.1/fs/ocfs2/ocfs2.h 33449diff -urNp linux-2.6.37.2/fs/ocfs2/ocfs2.h linux-2.6.37.2/fs/ocfs2/ocfs2.h
33165--- linux-2.6.37.1/fs/ocfs2/ocfs2.h 2011-01-04 19:50:19.000000000 -0500 33450--- linux-2.6.37.2/fs/ocfs2/ocfs2.h 2011-01-04 19:50:19.000000000 -0500
33166+++ linux-2.6.37.1/fs/ocfs2/ocfs2.h 2011-01-17 02:41:01.000000000 -0500 33451+++ linux-2.6.37.2/fs/ocfs2/ocfs2.h 2011-01-17 02:41:01.000000000 -0500
33167@@ -230,11 +230,11 @@ enum ocfs2_vol_state 33452@@ -230,11 +230,11 @@ enum ocfs2_vol_state
33168 33453
33169 struct ocfs2_alloc_stats 33454 struct ocfs2_alloc_stats
@@ -33181,9 +33466,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/ocfs2.h linux-2.6.37.1/fs/ocfs2/ocfs2.h
33181 }; 33466 };
33182 33467
33183 enum ocfs2_local_alloc_state 33468 enum ocfs2_local_alloc_state
33184diff -urNp linux-2.6.37.1/fs/ocfs2/suballoc.c linux-2.6.37.1/fs/ocfs2/suballoc.c 33469diff -urNp linux-2.6.37.2/fs/ocfs2/suballoc.c linux-2.6.37.2/fs/ocfs2/suballoc.c
33185--- linux-2.6.37.1/fs/ocfs2/suballoc.c 2011-01-04 19:50:19.000000000 -0500 33470--- linux-2.6.37.2/fs/ocfs2/suballoc.c 2011-01-04 19:50:19.000000000 -0500
33186+++ linux-2.6.37.1/fs/ocfs2/suballoc.c 2011-01-17 02:41:01.000000000 -0500 33471+++ linux-2.6.37.2/fs/ocfs2/suballoc.c 2011-01-17 02:41:01.000000000 -0500
33187@@ -877,7 +877,7 @@ static int ocfs2_reserve_suballoc_bits(s 33472@@ -877,7 +877,7 @@ static int ocfs2_reserve_suballoc_bits(s
33188 mlog_errno(status); 33473 mlog_errno(status);
33189 goto bail; 33474 goto bail;
@@ -33229,9 +33514,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/suballoc.c linux-2.6.37.1/fs/ocfs2/suballoc.c
33229 *num_clusters = res.sr_bits; 33514 *num_clusters = res.sr_bits;
33230 } 33515 }
33231 } 33516 }
33232diff -urNp linux-2.6.37.1/fs/ocfs2/super.c linux-2.6.37.1/fs/ocfs2/super.c 33517diff -urNp linux-2.6.37.2/fs/ocfs2/super.c linux-2.6.37.2/fs/ocfs2/super.c
33233--- linux-2.6.37.1/fs/ocfs2/super.c 2011-01-04 19:50:19.000000000 -0500 33518--- linux-2.6.37.2/fs/ocfs2/super.c 2011-01-04 19:50:19.000000000 -0500
33234+++ linux-2.6.37.1/fs/ocfs2/super.c 2011-01-17 02:41:01.000000000 -0500 33519+++ linux-2.6.37.2/fs/ocfs2/super.c 2011-01-17 02:41:01.000000000 -0500
33235@@ -297,11 +297,11 @@ static int ocfs2_osb_dump(struct ocfs2_s 33520@@ -297,11 +297,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
33236 "%10s => GlobalAllocs: %d LocalAllocs: %d " 33521 "%10s => GlobalAllocs: %d LocalAllocs: %d "
33237 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n", 33522 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -33266,9 +33551,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/super.c linux-2.6.37.1/fs/ocfs2/super.c
33266 33551
33267 /* Copy the blockcheck stats from the superblock probe */ 33552 /* Copy the blockcheck stats from the superblock probe */
33268 osb->osb_ecc_stats = *stats; 33553 osb->osb_ecc_stats = *stats;
33269diff -urNp linux-2.6.37.1/fs/ocfs2/symlink.c linux-2.6.37.1/fs/ocfs2/symlink.c 33554diff -urNp linux-2.6.37.2/fs/ocfs2/symlink.c linux-2.6.37.2/fs/ocfs2/symlink.c
33270--- linux-2.6.37.1/fs/ocfs2/symlink.c 2011-01-04 19:50:19.000000000 -0500 33555--- linux-2.6.37.2/fs/ocfs2/symlink.c 2011-01-04 19:50:19.000000000 -0500
33271+++ linux-2.6.37.1/fs/ocfs2/symlink.c 2011-01-17 02:41:01.000000000 -0500 33556+++ linux-2.6.37.2/fs/ocfs2/symlink.c 2011-01-17 02:41:01.000000000 -0500
33272@@ -148,7 +148,7 @@ bail: 33557@@ -148,7 +148,7 @@ bail:
33273 33558
33274 static void ocfs2_fast_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 33559 static void ocfs2_fast_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -33278,9 +33563,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/symlink.c linux-2.6.37.1/fs/ocfs2/symlink.c
33278 if (!IS_ERR(link)) 33563 if (!IS_ERR(link))
33279 kfree(link); 33564 kfree(link);
33280 } 33565 }
33281diff -urNp linux-2.6.37.1/fs/open.c linux-2.6.37.1/fs/open.c 33566diff -urNp linux-2.6.37.2/fs/open.c linux-2.6.37.2/fs/open.c
33282--- linux-2.6.37.1/fs/open.c 2011-01-04 19:50:19.000000000 -0500 33567--- linux-2.6.37.2/fs/open.c 2011-01-04 19:50:19.000000000 -0500
33283+++ linux-2.6.37.1/fs/open.c 2011-01-17 02:49:14.000000000 -0500 33568+++ linux-2.6.37.2/fs/open.c 2011-01-17 02:49:14.000000000 -0500
33284@@ -112,6 +112,10 @@ static long do_sys_truncate(const char _ 33569@@ -112,6 +112,10 @@ static long do_sys_truncate(const char _
33285 error = locks_verify_truncate(inode, NULL, length); 33570 error = locks_verify_truncate(inode, NULL, length);
33286 if (!error) 33571 if (!error)
@@ -33418,57 +33703,33 @@ diff -urNp linux-2.6.37.1/fs/open.c linux-2.6.37.1/fs/open.c
33418 if (IS_ERR(f)) { 33703 if (IS_ERR(f)) {
33419 put_unused_fd(fd); 33704 put_unused_fd(fd);
33420 fd = PTR_ERR(f); 33705 fd = PTR_ERR(f);
33421diff -urNp linux-2.6.37.1/fs/partitions/mac.c linux-2.6.37.1/fs/partitions/mac.c 33706diff -urNp linux-2.6.37.2/fs/partitions/ldm.c linux-2.6.37.2/fs/partitions/ldm.c
33422--- linux-2.6.37.1/fs/partitions/mac.c 2011-01-04 19:50:19.000000000 -0500 33707--- linux-2.6.37.2/fs/partitions/ldm.c 2011-01-04 19:50:19.000000000 -0500
33423+++ linux-2.6.37.1/fs/partitions/mac.c 2011-02-22 16:26:29.000000000 -0500 33708+++ linux-2.6.37.2/fs/partitions/ldm.c 2011-02-28 17:17:36.000000000 -0500
33424@@ -29,10 +29,9 @@ static inline void mac_fix_string(char * 33709@@ -251,6 +251,11 @@ static bool ldm_parse_vmdb (const u8 *da
33425 33710 }
33426 int mac_partition(struct parsed_partitions *state) 33711
33427 { 33712 vm->vblk_size = get_unaligned_be32(data + 0x08);
33428- int slot = 1; 33713+ if (vm->vblk_size == 0) {
33429 Sector sect; 33714+ ldm_error ("Illegal VBLK size");
33430 unsigned char *data; 33715+ return false;
33431- int blk, blocks_in_map;
33432+ int slot, blocks_in_map;
33433 unsigned secsize;
33434 #ifdef CONFIG_PPC_PMAC
33435 int found_root = 0;
33436@@ -59,10 +58,14 @@ int mac_partition(struct parsed_partitio
33437 put_dev_sector(sect);
33438 return 0; /* not a MacOS disk */
33439 }
33440- strlcat(state->pp_buf, " [mac]", PAGE_SIZE);
33441 blocks_in_map = be32_to_cpu(part->map_count);
33442- for (blk = 1; blk <= blocks_in_map; ++blk) {
33443- int pos = blk * secsize;
33444+ if (blocks_in_map < 0 || blocks_in_map >= DISK_MAX_PARTS) {
33445+ put_dev_sector(sect);
33446+ return 0;
33447+ } 33716+ }
33448+ strlcat(state->pp_buf, " [mac]", PAGE_SIZE); 33717+
33449+ for (slot = 1; slot <= blocks_in_map; ++slot) { 33718 vm->vblk_offset = get_unaligned_be32(data + 0x0C);
33450+ int pos = slot * secsize; 33719 vm->last_vblk_seq = get_unaligned_be32(data + 0x04);
33451 put_dev_sector(sect);
33452 data = read_part_sector(state, pos/512, &sect);
33453 if (!data)
33454@@ -113,13 +116,11 @@ int mac_partition(struct parsed_partitio
33455 }
33456 33720
33457 if (goodness > found_root_goodness) { 33721@@ -1308,7 +1313,7 @@ static bool ldm_frag_add (const u8 *data
33458- found_root = blk; 33722 goto found;
33459+ found_root = slot;
33460 found_root_goodness = goodness;
33461 }
33462 }
33463 #endif /* CONFIG_PPC_PMAC */
33464-
33465- ++slot;
33466 } 33723 }
33467 #ifdef CONFIG_PPC_PMAC 33724
33468 if (found_root_goodness) 33725- f = kmalloc (sizeof (*f) + size*num, GFP_KERNEL);
33469diff -urNp linux-2.6.37.1/fs/pipe.c linux-2.6.37.1/fs/pipe.c 33726+ f = kmalloc (size*num + sizeof (*f), GFP_KERNEL);
33470--- linux-2.6.37.1/fs/pipe.c 2011-01-04 19:50:19.000000000 -0500 33727 if (!f) {
33471+++ linux-2.6.37.1/fs/pipe.c 2011-01-17 02:41:01.000000000 -0500 33728 ldm_crit ("Out of memory.");
33729 return false;
33730diff -urNp linux-2.6.37.2/fs/pipe.c linux-2.6.37.2/fs/pipe.c
33731--- linux-2.6.37.2/fs/pipe.c 2011-01-04 19:50:19.000000000 -0500
33732+++ linux-2.6.37.2/fs/pipe.c 2011-01-17 02:41:01.000000000 -0500
33472@@ -420,9 +420,9 @@ redo: 33733@@ -420,9 +420,9 @@ redo:
33473 } 33734 }
33474 if (bufs) /* More to do? */ 33735 if (bufs) /* More to do? */
@@ -33592,9 +33853,9 @@ diff -urNp linux-2.6.37.1/fs/pipe.c linux-2.6.37.1/fs/pipe.c
33592 inode->i_fop = &rdwr_pipefifo_fops; 33853 inode->i_fop = &rdwr_pipefifo_fops;
33593 33854
33594 /* 33855 /*
33595diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c 33856diff -urNp linux-2.6.37.2/fs/proc/array.c linux-2.6.37.2/fs/proc/array.c
33596--- linux-2.6.37.1/fs/proc/array.c 2011-01-04 19:50:19.000000000 -0500 33857--- linux-2.6.37.2/fs/proc/array.c 2011-02-27 14:49:17.000000000 -0500
33597+++ linux-2.6.37.1/fs/proc/array.c 2011-02-22 16:34:38.000000000 -0500 33858+++ linux-2.6.37.2/fs/proc/array.c 2011-02-27 14:50:09.000000000 -0500
33598@@ -60,6 +60,7 @@ 33859@@ -60,6 +60,7 @@
33599 #include <linux/tty.h> 33860 #include <linux/tty.h>
33600 #include <linux/string.h> 33861 #include <linux/string.h>
@@ -33625,13 +33886,9 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
33625 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, 33886 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
33626 struct pid *pid, struct task_struct *task) 33887 struct pid *pid, struct task_struct *task)
33627 { 33888 {
33628@@ -353,13 +369,25 @@ int proc_pid_status(struct seq_file *m, 33889@@ -354,9 +370,24 @@ int proc_pid_status(struct seq_file *m,
33629 task_cap(m, task);
33630 task_cpus_allowed(m, task); 33890 task_cpus_allowed(m, task);
33631 cpuset_task_status_allowed(m, task); 33891 cpuset_task_status_allowed(m, task);
33632-#if defined(CONFIG_S390)
33633- task_show_regs(m, task);
33634-#endif
33635 task_context_switch_counts(m, task); 33892 task_context_switch_counts(m, task);
33636+ 33893+
33637+#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) 33894+#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR)
@@ -33654,7 +33911,7 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
33654 static int do_task_stat(struct seq_file *m, struct pid_namespace *ns, 33911 static int do_task_stat(struct seq_file *m, struct pid_namespace *ns,
33655 struct pid *pid, struct task_struct *task, int whole) 33912 struct pid *pid, struct task_struct *task, int whole)
33656 { 33913 {
33657@@ -452,6 +480,19 @@ static int do_task_stat(struct seq_file 33914@@ -449,6 +480,19 @@ static int do_task_stat(struct seq_file
33658 gtime = task->gtime; 33915 gtime = task->gtime;
33659 } 33916 }
33660 33917
@@ -33674,7 +33931,7 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
33674 /* scale priority and nice values from timeslices to -20..20 */ 33931 /* scale priority and nice values from timeslices to -20..20 */
33675 /* to make it look like a "normal" Unix priority/nice value */ 33932 /* to make it look like a "normal" Unix priority/nice value */
33676 priority = task_prio(task); 33933 priority = task_prio(task);
33677@@ -492,9 +533,15 @@ static int do_task_stat(struct seq_file 33934@@ -489,9 +533,15 @@ static int do_task_stat(struct seq_file
33678 vsize, 33935 vsize,
33679 mm ? get_mm_rss(mm) : 0, 33936 mm ? get_mm_rss(mm) : 0,
33680 rsslim, 33937 rsslim,
@@ -33690,7 +33947,7 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
33690 esp, 33947 esp,
33691 eip, 33948 eip,
33692 /* The signal information here is obsolete. 33949 /* The signal information here is obsolete.
33693@@ -547,3 +594,10 @@ int proc_pid_statm(struct seq_file *m, s 33950@@ -544,3 +594,10 @@ int proc_pid_statm(struct seq_file *m, s
33694 33951
33695 return 0; 33952 return 0;
33696 } 33953 }
@@ -33701,9 +33958,9 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
33701+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip); 33958+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
33702+} 33959+}
33703+#endif 33960+#endif
33704diff -urNp linux-2.6.37.1/fs/proc/base.c linux-2.6.37.1/fs/proc/base.c 33961diff -urNp linux-2.6.37.2/fs/proc/base.c linux-2.6.37.2/fs/proc/base.c
33705--- linux-2.6.37.1/fs/proc/base.c 2011-01-04 19:50:19.000000000 -0500 33962--- linux-2.6.37.2/fs/proc/base.c 2011-01-04 19:50:19.000000000 -0500
33706+++ linux-2.6.37.1/fs/proc/base.c 2011-01-17 02:41:01.000000000 -0500 33963+++ linux-2.6.37.2/fs/proc/base.c 2011-01-17 02:41:01.000000000 -0500
33707@@ -104,6 +104,22 @@ struct pid_entry { 33964@@ -104,6 +104,22 @@ struct pid_entry {
33708 union proc_op op; 33965 union proc_op op;
33709 }; 33966 };
@@ -34078,9 +34335,9 @@ diff -urNp linux-2.6.37.1/fs/proc/base.c linux-2.6.37.1/fs/proc/base.c
34078 ONE("stack", S_IRUSR, proc_pid_stack), 34335 ONE("stack", S_IRUSR, proc_pid_stack),
34079 #endif 34336 #endif
34080 #ifdef CONFIG_SCHEDSTATS 34337 #ifdef CONFIG_SCHEDSTATS
34081diff -urNp linux-2.6.37.1/fs/proc/cmdline.c linux-2.6.37.1/fs/proc/cmdline.c 34338diff -urNp linux-2.6.37.2/fs/proc/cmdline.c linux-2.6.37.2/fs/proc/cmdline.c
34082--- linux-2.6.37.1/fs/proc/cmdline.c 2011-01-04 19:50:19.000000000 -0500 34339--- linux-2.6.37.2/fs/proc/cmdline.c 2011-01-04 19:50:19.000000000 -0500
34083+++ linux-2.6.37.1/fs/proc/cmdline.c 2011-01-17 02:41:01.000000000 -0500 34340+++ linux-2.6.37.2/fs/proc/cmdline.c 2011-01-17 02:41:01.000000000 -0500
34084@@ -23,7 +23,11 @@ static const struct file_operations cmdl 34341@@ -23,7 +23,11 @@ static const struct file_operations cmdl
34085 34342
34086 static int __init proc_cmdline_init(void) 34343 static int __init proc_cmdline_init(void)
@@ -34093,9 +34350,9 @@ diff -urNp linux-2.6.37.1/fs/proc/cmdline.c linux-2.6.37.1/fs/proc/cmdline.c
34093 return 0; 34350 return 0;
34094 } 34351 }
34095 module_init(proc_cmdline_init); 34352 module_init(proc_cmdline_init);
34096diff -urNp linux-2.6.37.1/fs/proc/devices.c linux-2.6.37.1/fs/proc/devices.c 34353diff -urNp linux-2.6.37.2/fs/proc/devices.c linux-2.6.37.2/fs/proc/devices.c
34097--- linux-2.6.37.1/fs/proc/devices.c 2011-01-04 19:50:19.000000000 -0500 34354--- linux-2.6.37.2/fs/proc/devices.c 2011-01-04 19:50:19.000000000 -0500
34098+++ linux-2.6.37.1/fs/proc/devices.c 2011-01-17 02:41:01.000000000 -0500 34355+++ linux-2.6.37.2/fs/proc/devices.c 2011-01-17 02:41:01.000000000 -0500
34099@@ -64,7 +64,11 @@ static const struct file_operations proc 34356@@ -64,7 +64,11 @@ static const struct file_operations proc
34100 34357
34101 static int __init proc_devices_init(void) 34358 static int __init proc_devices_init(void)
@@ -34108,9 +34365,9 @@ diff -urNp linux-2.6.37.1/fs/proc/devices.c linux-2.6.37.1/fs/proc/devices.c
34108 return 0; 34365 return 0;
34109 } 34366 }
34110 module_init(proc_devices_init); 34367 module_init(proc_devices_init);
34111diff -urNp linux-2.6.37.1/fs/proc/inode.c linux-2.6.37.1/fs/proc/inode.c 34368diff -urNp linux-2.6.37.2/fs/proc/inode.c linux-2.6.37.2/fs/proc/inode.c
34112--- linux-2.6.37.1/fs/proc/inode.c 2011-01-04 19:50:19.000000000 -0500 34369--- linux-2.6.37.2/fs/proc/inode.c 2011-01-04 19:50:19.000000000 -0500
34113+++ linux-2.6.37.1/fs/proc/inode.c 2011-01-17 02:41:01.000000000 -0500 34370+++ linux-2.6.37.2/fs/proc/inode.c 2011-01-17 02:41:01.000000000 -0500
34114@@ -425,7 +425,11 @@ struct inode *proc_get_inode(struct supe 34371@@ -425,7 +425,11 @@ struct inode *proc_get_inode(struct supe
34115 if (de->mode) { 34372 if (de->mode) {
34116 inode->i_mode = de->mode; 34373 inode->i_mode = de->mode;
@@ -34123,9 +34380,9 @@ diff -urNp linux-2.6.37.1/fs/proc/inode.c linux-2.6.37.1/fs/proc/inode.c
34123 } 34380 }
34124 if (de->size) 34381 if (de->size)
34125 inode->i_size = de->size; 34382 inode->i_size = de->size;
34126diff -urNp linux-2.6.37.1/fs/proc/internal.h linux-2.6.37.1/fs/proc/internal.h 34383diff -urNp linux-2.6.37.2/fs/proc/internal.h linux-2.6.37.2/fs/proc/internal.h
34127--- linux-2.6.37.1/fs/proc/internal.h 2011-01-04 19:50:19.000000000 -0500 34384--- linux-2.6.37.2/fs/proc/internal.h 2011-01-04 19:50:19.000000000 -0500
34128+++ linux-2.6.37.1/fs/proc/internal.h 2011-01-17 02:41:01.000000000 -0500 34385+++ linux-2.6.37.2/fs/proc/internal.h 2011-01-17 02:41:01.000000000 -0500
34129@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi 34386@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
34130 struct pid *pid, struct task_struct *task); 34387 struct pid *pid, struct task_struct *task);
34131 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 34388 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -34136,9 +34393,9 @@ diff -urNp linux-2.6.37.1/fs/proc/internal.h linux-2.6.37.1/fs/proc/internal.h
34136 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 34393 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
34137 34394
34138 extern const struct file_operations proc_maps_operations; 34395 extern const struct file_operations proc_maps_operations;
34139diff -urNp linux-2.6.37.1/fs/proc/Kconfig linux-2.6.37.1/fs/proc/Kconfig 34396diff -urNp linux-2.6.37.2/fs/proc/Kconfig linux-2.6.37.2/fs/proc/Kconfig
34140--- linux-2.6.37.1/fs/proc/Kconfig 2011-01-04 19:50:19.000000000 -0500 34397--- linux-2.6.37.2/fs/proc/Kconfig 2011-01-04 19:50:19.000000000 -0500
34141+++ linux-2.6.37.1/fs/proc/Kconfig 2011-01-17 02:41:01.000000000 -0500 34398+++ linux-2.6.37.2/fs/proc/Kconfig 2011-01-17 02:41:01.000000000 -0500
34142@@ -30,12 +30,12 @@ config PROC_FS 34399@@ -30,12 +30,12 @@ config PROC_FS
34143 34400
34144 config PROC_KCORE 34401 config PROC_KCORE
@@ -34166,9 +34423,9 @@ diff -urNp linux-2.6.37.1/fs/proc/Kconfig linux-2.6.37.1/fs/proc/Kconfig
34166 bool "Enable /proc page monitoring" if EMBEDDED 34423 bool "Enable /proc page monitoring" if EMBEDDED
34167 help 34424 help
34168 Various /proc files exist to monitor process memory utilization: 34425 Various /proc files exist to monitor process memory utilization:
34169diff -urNp linux-2.6.37.1/fs/proc/kcore.c linux-2.6.37.1/fs/proc/kcore.c 34426diff -urNp linux-2.6.37.2/fs/proc/kcore.c linux-2.6.37.2/fs/proc/kcore.c
34170--- linux-2.6.37.1/fs/proc/kcore.c 2011-02-22 16:05:31.000000000 -0500 34427--- linux-2.6.37.2/fs/proc/kcore.c 2011-02-22 16:05:31.000000000 -0500
34171+++ linux-2.6.37.1/fs/proc/kcore.c 2011-02-22 16:05:42.000000000 -0500 34428+++ linux-2.6.37.2/fs/proc/kcore.c 2011-02-22 16:05:42.000000000 -0500
34172@@ -478,9 +478,10 @@ read_kcore(struct file *file, char __use 34429@@ -478,9 +478,10 @@ read_kcore(struct file *file, char __use
34173 * the addresses in the elf_phdr on our list. 34430 * the addresses in the elf_phdr on our list.
34174 */ 34431 */
@@ -34227,9 +34484,9 @@ diff -urNp linux-2.6.37.1/fs/proc/kcore.c linux-2.6.37.1/fs/proc/kcore.c
34227 if (!capable(CAP_SYS_RAWIO)) 34484 if (!capable(CAP_SYS_RAWIO))
34228 return -EPERM; 34485 return -EPERM;
34229 if (kcore_need_update) 34486 if (kcore_need_update)
34230diff -urNp linux-2.6.37.1/fs/proc/meminfo.c linux-2.6.37.1/fs/proc/meminfo.c 34487diff -urNp linux-2.6.37.2/fs/proc/meminfo.c linux-2.6.37.2/fs/proc/meminfo.c
34231--- linux-2.6.37.1/fs/proc/meminfo.c 2011-01-04 19:50:19.000000000 -0500 34488--- linux-2.6.37.2/fs/proc/meminfo.c 2011-01-04 19:50:19.000000000 -0500
34232+++ linux-2.6.37.1/fs/proc/meminfo.c 2011-01-17 02:41:01.000000000 -0500 34489+++ linux-2.6.37.2/fs/proc/meminfo.c 2011-01-17 02:41:01.000000000 -0500
34233@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_ 34490@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
34234 vmi.used >> 10, 34491 vmi.used >> 10,
34235 vmi.largest_chunk >> 10 34492 vmi.largest_chunk >> 10
@@ -34239,9 +34496,9 @@ diff -urNp linux-2.6.37.1/fs/proc/meminfo.c linux-2.6.37.1/fs/proc/meminfo.c
34239 #endif 34496 #endif
34240 ); 34497 );
34241 34498
34242diff -urNp linux-2.6.37.1/fs/proc/nommu.c linux-2.6.37.1/fs/proc/nommu.c 34499diff -urNp linux-2.6.37.2/fs/proc/nommu.c linux-2.6.37.2/fs/proc/nommu.c
34243--- linux-2.6.37.1/fs/proc/nommu.c 2011-01-04 19:50:19.000000000 -0500 34500--- linux-2.6.37.2/fs/proc/nommu.c 2011-01-04 19:50:19.000000000 -0500
34244+++ linux-2.6.37.1/fs/proc/nommu.c 2011-01-17 02:41:01.000000000 -0500 34501+++ linux-2.6.37.2/fs/proc/nommu.c 2011-01-17 02:41:01.000000000 -0500
34245@@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_ 34502@@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_
34246 if (len < 1) 34503 if (len < 1)
34247 len = 1; 34504 len = 1;
@@ -34251,9 +34508,9 @@ diff -urNp linux-2.6.37.1/fs/proc/nommu.c linux-2.6.37.1/fs/proc/nommu.c
34251 } 34508 }
34252 34509
34253 seq_putc(m, '\n'); 34510 seq_putc(m, '\n');
34254diff -urNp linux-2.6.37.1/fs/proc/proc_net.c linux-2.6.37.1/fs/proc/proc_net.c 34511diff -urNp linux-2.6.37.2/fs/proc/proc_net.c linux-2.6.37.2/fs/proc/proc_net.c
34255--- linux-2.6.37.1/fs/proc/proc_net.c 2011-01-04 19:50:19.000000000 -0500 34512--- linux-2.6.37.2/fs/proc/proc_net.c 2011-01-04 19:50:19.000000000 -0500
34256+++ linux-2.6.37.1/fs/proc/proc_net.c 2011-01-17 02:41:01.000000000 -0500 34513+++ linux-2.6.37.2/fs/proc/proc_net.c 2011-01-17 02:41:01.000000000 -0500
34257@@ -105,6 +105,17 @@ static struct net *get_proc_task_net(str 34514@@ -105,6 +105,17 @@ static struct net *get_proc_task_net(str
34258 struct task_struct *task; 34515 struct task_struct *task;
34259 struct nsproxy *ns; 34516 struct nsproxy *ns;
@@ -34272,9 +34529,9 @@ diff -urNp linux-2.6.37.1/fs/proc/proc_net.c linux-2.6.37.1/fs/proc/proc_net.c
34272 34529
34273 rcu_read_lock(); 34530 rcu_read_lock();
34274 task = pid_task(proc_pid(dir), PIDTYPE_PID); 34531 task = pid_task(proc_pid(dir), PIDTYPE_PID);
34275diff -urNp linux-2.6.37.1/fs/proc/proc_sysctl.c linux-2.6.37.1/fs/proc/proc_sysctl.c 34532diff -urNp linux-2.6.37.2/fs/proc/proc_sysctl.c linux-2.6.37.2/fs/proc/proc_sysctl.c
34276--- linux-2.6.37.1/fs/proc/proc_sysctl.c 2011-01-04 19:50:19.000000000 -0500 34533--- linux-2.6.37.2/fs/proc/proc_sysctl.c 2011-01-04 19:50:19.000000000 -0500
34277+++ linux-2.6.37.1/fs/proc/proc_sysctl.c 2011-01-17 02:41:01.000000000 -0500 34534+++ linux-2.6.37.2/fs/proc/proc_sysctl.c 2011-01-17 02:41:01.000000000 -0500
34278@@ -7,6 +7,8 @@ 34535@@ -7,6 +7,8 @@
34279 #include <linux/security.h> 34536 #include <linux/security.h>
34280 #include "internal.h" 34537 #include "internal.h"
@@ -34314,9 +34571,9 @@ diff -urNp linux-2.6.37.1/fs/proc/proc_sysctl.c linux-2.6.37.1/fs/proc/proc_sysc
34314 generic_fillattr(inode, stat); 34571 generic_fillattr(inode, stat);
34315 if (table) 34572 if (table)
34316 stat->mode = (stat->mode & S_IFMT) | table->mode; 34573 stat->mode = (stat->mode & S_IFMT) | table->mode;
34317diff -urNp linux-2.6.37.1/fs/proc/root.c linux-2.6.37.1/fs/proc/root.c 34574diff -urNp linux-2.6.37.2/fs/proc/root.c linux-2.6.37.2/fs/proc/root.c
34318--- linux-2.6.37.1/fs/proc/root.c 2011-01-04 19:50:19.000000000 -0500 34575--- linux-2.6.37.2/fs/proc/root.c 2011-01-04 19:50:19.000000000 -0500
34319+++ linux-2.6.37.1/fs/proc/root.c 2011-01-17 02:41:01.000000000 -0500 34576+++ linux-2.6.37.2/fs/proc/root.c 2011-01-17 02:41:01.000000000 -0500
34320@@ -132,7 +132,15 @@ void __init proc_root_init(void) 34577@@ -132,7 +132,15 @@ void __init proc_root_init(void)
34321 #ifdef CONFIG_PROC_DEVICETREE 34578 #ifdef CONFIG_PROC_DEVICETREE
34322 proc_device_tree_init(); 34579 proc_device_tree_init();
@@ -34333,9 +34590,9 @@ diff -urNp linux-2.6.37.1/fs/proc/root.c linux-2.6.37.1/fs/proc/root.c
34333 proc_sys_init(); 34590 proc_sys_init();
34334 } 34591 }
34335 34592
34336diff -urNp linux-2.6.37.1/fs/proc/task_mmu.c linux-2.6.37.1/fs/proc/task_mmu.c 34593diff -urNp linux-2.6.37.2/fs/proc/task_mmu.c linux-2.6.37.2/fs/proc/task_mmu.c
34337--- linux-2.6.37.1/fs/proc/task_mmu.c 2011-01-04 19:50:19.000000000 -0500 34594--- linux-2.6.37.2/fs/proc/task_mmu.c 2011-01-04 19:50:19.000000000 -0500
34338+++ linux-2.6.37.1/fs/proc/task_mmu.c 2011-01-17 02:41:01.000000000 -0500 34595+++ linux-2.6.37.2/fs/proc/task_mmu.c 2011-01-17 02:41:01.000000000 -0500
34339@@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct 34596@@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct
34340 "VmExe:\t%8lu kB\n" 34597 "VmExe:\t%8lu kB\n"
34341 "VmLib:\t%8lu kB\n" 34598 "VmLib:\t%8lu kB\n"
@@ -34475,9 +34732,9 @@ diff -urNp linux-2.6.37.1/fs/proc/task_mmu.c linux-2.6.37.1/fs/proc/task_mmu.c
34475 mss.resident >> 10, 34732 mss.resident >> 10,
34476 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)), 34733 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
34477 mss.shared_clean >> 10, 34734 mss.shared_clean >> 10,
34478diff -urNp linux-2.6.37.1/fs/proc/task_nommu.c linux-2.6.37.1/fs/proc/task_nommu.c 34735diff -urNp linux-2.6.37.2/fs/proc/task_nommu.c linux-2.6.37.2/fs/proc/task_nommu.c
34479--- linux-2.6.37.1/fs/proc/task_nommu.c 2011-01-04 19:50:19.000000000 -0500 34736--- linux-2.6.37.2/fs/proc/task_nommu.c 2011-01-04 19:50:19.000000000 -0500
34480+++ linux-2.6.37.1/fs/proc/task_nommu.c 2011-01-17 02:41:01.000000000 -0500 34737+++ linux-2.6.37.2/fs/proc/task_nommu.c 2011-01-17 02:41:01.000000000 -0500
34481@@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct 34738@@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct
34482 else 34739 else
34483 bytes += kobjsize(mm); 34740 bytes += kobjsize(mm);
@@ -34496,9 +34753,9 @@ diff -urNp linux-2.6.37.1/fs/proc/task_nommu.c linux-2.6.37.1/fs/proc/task_nommu
34496 } else if (mm) { 34753 } else if (mm) {
34497 if (vma->vm_start <= mm->start_stack && 34754 if (vma->vm_start <= mm->start_stack &&
34498 vma->vm_end >= mm->start_stack) { 34755 vma->vm_end >= mm->start_stack) {
34499diff -urNp linux-2.6.37.1/fs/readdir.c linux-2.6.37.1/fs/readdir.c 34756diff -urNp linux-2.6.37.2/fs/readdir.c linux-2.6.37.2/fs/readdir.c
34500--- linux-2.6.37.1/fs/readdir.c 2011-01-04 19:50:19.000000000 -0500 34757--- linux-2.6.37.2/fs/readdir.c 2011-01-04 19:50:19.000000000 -0500
34501+++ linux-2.6.37.1/fs/readdir.c 2011-01-17 02:41:01.000000000 -0500 34758+++ linux-2.6.37.2/fs/readdir.c 2011-01-17 02:41:01.000000000 -0500
34502@@ -17,6 +17,7 @@ 34759@@ -17,6 +17,7 @@
34503 #include <linux/security.h> 34760 #include <linux/security.h>
34504 #include <linux/syscalls.h> 34761 #include <linux/syscalls.h>
@@ -34588,9 +34845,9 @@ diff -urNp linux-2.6.37.1/fs/readdir.c linux-2.6.37.1/fs/readdir.c
34588 buf.count = count; 34845 buf.count = count;
34589 buf.error = 0; 34846 buf.error = 0;
34590 34847
34591diff -urNp linux-2.6.37.1/fs/reiserfs/do_balan.c linux-2.6.37.1/fs/reiserfs/do_balan.c 34848diff -urNp linux-2.6.37.2/fs/reiserfs/do_balan.c linux-2.6.37.2/fs/reiserfs/do_balan.c
34592--- linux-2.6.37.1/fs/reiserfs/do_balan.c 2011-01-04 19:50:19.000000000 -0500 34849--- linux-2.6.37.2/fs/reiserfs/do_balan.c 2011-01-04 19:50:19.000000000 -0500
34593+++ linux-2.6.37.1/fs/reiserfs/do_balan.c 2011-01-17 02:41:02.000000000 -0500 34850+++ linux-2.6.37.2/fs/reiserfs/do_balan.c 2011-01-17 02:41:02.000000000 -0500
34594@@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb, 34851@@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb,
34595 return; 34852 return;
34596 } 34853 }
@@ -34600,9 +34857,9 @@ diff -urNp linux-2.6.37.1/fs/reiserfs/do_balan.c linux-2.6.37.1/fs/reiserfs/do_b
34600 do_balance_starts(tb); 34857 do_balance_starts(tb);
34601 34858
34602 /* balance leaf returns 0 except if combining L R and S into 34859 /* balance leaf returns 0 except if combining L R and S into
34603diff -urNp linux-2.6.37.1/fs/reiserfs/item_ops.c linux-2.6.37.1/fs/reiserfs/item_ops.c 34860diff -urNp linux-2.6.37.2/fs/reiserfs/item_ops.c linux-2.6.37.2/fs/reiserfs/item_ops.c
34604--- linux-2.6.37.1/fs/reiserfs/item_ops.c 2011-01-04 19:50:19.000000000 -0500 34861--- linux-2.6.37.2/fs/reiserfs/item_ops.c 2011-01-04 19:50:19.000000000 -0500
34605+++ linux-2.6.37.1/fs/reiserfs/item_ops.c 2011-01-17 02:41:02.000000000 -0500 34862+++ linux-2.6.37.2/fs/reiserfs/item_ops.c 2011-01-17 02:41:02.000000000 -0500
34606@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i 34863@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
34607 vi->vi_index, vi->vi_type, vi->vi_ih); 34864 vi->vi_index, vi->vi_type, vi->vi_ih);
34608 } 34865 }
@@ -34657,9 +34914,9 @@ diff -urNp linux-2.6.37.1/fs/reiserfs/item_ops.c linux-2.6.37.1/fs/reiserfs/item
34657 &stat_data_ops, 34914 &stat_data_ops,
34658 &indirect_ops, 34915 &indirect_ops,
34659 &direct_ops, 34916 &direct_ops,
34660diff -urNp linux-2.6.37.1/fs/reiserfs/procfs.c linux-2.6.37.1/fs/reiserfs/procfs.c 34917diff -urNp linux-2.6.37.2/fs/reiserfs/procfs.c linux-2.6.37.2/fs/reiserfs/procfs.c
34661--- linux-2.6.37.1/fs/reiserfs/procfs.c 2011-01-04 19:50:19.000000000 -0500 34918--- linux-2.6.37.2/fs/reiserfs/procfs.c 2011-01-04 19:50:19.000000000 -0500
34662+++ linux-2.6.37.1/fs/reiserfs/procfs.c 2011-01-17 02:41:02.000000000 -0500 34919+++ linux-2.6.37.2/fs/reiserfs/procfs.c 2011-01-17 02:41:02.000000000 -0500
34663@@ -113,7 +113,7 @@ static int show_super(struct seq_file *m 34920@@ -113,7 +113,7 @@ static int show_super(struct seq_file *m
34664 "SMALL_TAILS " : "NO_TAILS ", 34921 "SMALL_TAILS " : "NO_TAILS ",
34665 replay_only(sb) ? "REPLAY_ONLY " : "", 34922 replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -34669,9 +34926,9 @@ diff -urNp linux-2.6.37.1/fs/reiserfs/procfs.c linux-2.6.37.1/fs/reiserfs/procfs
34669 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes), 34926 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
34670 SF(s_do_balance), SF(s_unneeded_left_neighbor), 34927 SF(s_do_balance), SF(s_unneeded_left_neighbor),
34671 SF(s_good_search_by_key_reada), SF(s_bmaps), 34928 SF(s_good_search_by_key_reada), SF(s_bmaps),
34672diff -urNp linux-2.6.37.1/fs/select.c linux-2.6.37.1/fs/select.c 34929diff -urNp linux-2.6.37.2/fs/select.c linux-2.6.37.2/fs/select.c
34673--- linux-2.6.37.1/fs/select.c 2011-01-04 19:50:19.000000000 -0500 34930--- linux-2.6.37.2/fs/select.c 2011-01-04 19:50:19.000000000 -0500
34674+++ linux-2.6.37.1/fs/select.c 2011-01-17 02:41:02.000000000 -0500 34931+++ linux-2.6.37.2/fs/select.c 2011-01-17 02:41:02.000000000 -0500
34675@@ -20,6 +20,7 @@ 34932@@ -20,6 +20,7 @@
34676 #include <linux/module.h> 34933 #include <linux/module.h>
34677 #include <linux/slab.h> 34934 #include <linux/slab.h>
@@ -34688,9 +34945,9 @@ diff -urNp linux-2.6.37.1/fs/select.c linux-2.6.37.1/fs/select.c
34688 if (nfds > rlimit(RLIMIT_NOFILE)) 34945 if (nfds > rlimit(RLIMIT_NOFILE))
34689 return -EINVAL; 34946 return -EINVAL;
34690 34947
34691diff -urNp linux-2.6.37.1/fs/seq_file.c linux-2.6.37.1/fs/seq_file.c 34948diff -urNp linux-2.6.37.2/fs/seq_file.c linux-2.6.37.2/fs/seq_file.c
34692--- linux-2.6.37.1/fs/seq_file.c 2011-01-04 19:50:19.000000000 -0500 34949--- linux-2.6.37.2/fs/seq_file.c 2011-01-04 19:50:19.000000000 -0500
34693+++ linux-2.6.37.1/fs/seq_file.c 2011-01-17 02:41:02.000000000 -0500 34950+++ linux-2.6.37.2/fs/seq_file.c 2011-01-17 02:41:02.000000000 -0500
34694@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 34951@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
34695 return 0; 34952 return 0;
34696 } 34953 }
@@ -34731,9 +34988,9 @@ diff -urNp linux-2.6.37.1/fs/seq_file.c linux-2.6.37.1/fs/seq_file.c
34731 if (!m->buf) 34988 if (!m->buf)
34732 goto Enomem; 34989 goto Enomem;
34733 m->count = 0; 34990 m->count = 0;
34734diff -urNp linux-2.6.37.1/fs/splice.c linux-2.6.37.1/fs/splice.c 34991diff -urNp linux-2.6.37.2/fs/splice.c linux-2.6.37.2/fs/splice.c
34735--- linux-2.6.37.1/fs/splice.c 2011-01-04 19:50:19.000000000 -0500 34992--- linux-2.6.37.2/fs/splice.c 2011-01-04 19:50:19.000000000 -0500
34736+++ linux-2.6.37.1/fs/splice.c 2011-01-17 02:41:02.000000000 -0500 34993+++ linux-2.6.37.2/fs/splice.c 2011-01-17 02:41:02.000000000 -0500
34737@@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode 34994@@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode
34738 pipe_lock(pipe); 34995 pipe_lock(pipe);
34739 34996
@@ -34872,9 +35129,9 @@ diff -urNp linux-2.6.37.1/fs/splice.c linux-2.6.37.1/fs/splice.c
34872 ret = -EAGAIN; 35129 ret = -EAGAIN;
34873 35130
34874 pipe_unlock(ipipe); 35131 pipe_unlock(ipipe);
34875diff -urNp linux-2.6.37.1/fs/sysfs/symlink.c linux-2.6.37.1/fs/sysfs/symlink.c 35132diff -urNp linux-2.6.37.2/fs/sysfs/symlink.c linux-2.6.37.2/fs/sysfs/symlink.c
34876--- linux-2.6.37.1/fs/sysfs/symlink.c 2011-01-04 19:50:19.000000000 -0500 35133--- linux-2.6.37.2/fs/sysfs/symlink.c 2011-01-04 19:50:19.000000000 -0500
34877+++ linux-2.6.37.1/fs/sysfs/symlink.c 2011-01-17 02:41:02.000000000 -0500 35134+++ linux-2.6.37.2/fs/sysfs/symlink.c 2011-01-17 02:41:02.000000000 -0500
34878@@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct de 35135@@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct de
34879 35136
34880 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 35137 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -34884,9 +35141,35 @@ diff -urNp linux-2.6.37.1/fs/sysfs/symlink.c linux-2.6.37.1/fs/sysfs/symlink.c
34884 if (!IS_ERR(page)) 35141 if (!IS_ERR(page))
34885 free_page((unsigned long)page); 35142 free_page((unsigned long)page);
34886 } 35143 }
34887diff -urNp linux-2.6.37.1/fs/udf/misc.c linux-2.6.37.1/fs/udf/misc.c 35144diff -urNp linux-2.6.37.2/fs/ubifs/debug.c linux-2.6.37.2/fs/ubifs/debug.c
34888--- linux-2.6.37.1/fs/udf/misc.c 2011-01-04 19:50:19.000000000 -0500 35145--- linux-2.6.37.2/fs/ubifs/debug.c 2011-01-04 19:50:19.000000000 -0500
34889+++ linux-2.6.37.1/fs/udf/misc.c 2011-01-17 02:41:02.000000000 -0500 35146+++ linux-2.6.37.2/fs/ubifs/debug.c 2011-02-27 15:31:52.000000000 -0500
35147@@ -2813,19 +2813,19 @@ int dbg_debugfs_init_fs(struct ubifs_inf
35148 }
35149
35150 fname = "dump_lprops";
35151- dent = debugfs_create_file(fname, S_IWUGO, d->dfs_dir, c, &dfs_fops);
35152+ dent = debugfs_create_file(fname, S_IWUSR, d->dfs_dir, c, &dfs_fops);
35153 if (IS_ERR(dent))
35154 goto out_remove;
35155 d->dfs_dump_lprops = dent;
35156
35157 fname = "dump_budg";
35158- dent = debugfs_create_file(fname, S_IWUGO, d->dfs_dir, c, &dfs_fops);
35159+ dent = debugfs_create_file(fname, S_IWUSR, d->dfs_dir, c, &dfs_fops);
35160 if (IS_ERR(dent))
35161 goto out_remove;
35162 d->dfs_dump_budg = dent;
35163
35164 fname = "dump_tnc";
35165- dent = debugfs_create_file(fname, S_IWUGO, d->dfs_dir, c, &dfs_fops);
35166+ dent = debugfs_create_file(fname, S_IWUSR, d->dfs_dir, c, &dfs_fops);
35167 if (IS_ERR(dent))
35168 goto out_remove;
35169 d->dfs_dump_tnc = dent;
35170diff -urNp linux-2.6.37.2/fs/udf/misc.c linux-2.6.37.2/fs/udf/misc.c
35171--- linux-2.6.37.2/fs/udf/misc.c 2011-01-04 19:50:19.000000000 -0500
35172+++ linux-2.6.37.2/fs/udf/misc.c 2011-01-17 02:41:02.000000000 -0500
34890@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat 35173@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
34891 iinfo->i_lenEAttr += size; 35174 iinfo->i_lenEAttr += size;
34892 return (struct genericFormat *)&ea[offset]; 35175 return (struct genericFormat *)&ea[offset];
@@ -34907,9 +35190,9 @@ diff -urNp linux-2.6.37.1/fs/udf/misc.c linux-2.6.37.1/fs/udf/misc.c
34907 u8 checksum = 0; 35190 u8 checksum = 0;
34908 int i; 35191 int i;
34909 for (i = 0; i < sizeof(struct tag); ++i) 35192 for (i = 0; i < sizeof(struct tag); ++i)
34910diff -urNp linux-2.6.37.1/fs/udf/udfdecl.h linux-2.6.37.1/fs/udf/udfdecl.h 35193diff -urNp linux-2.6.37.2/fs/udf/udfdecl.h linux-2.6.37.2/fs/udf/udfdecl.h
34911--- linux-2.6.37.1/fs/udf/udfdecl.h 2011-01-04 19:50:19.000000000 -0500 35194--- linux-2.6.37.2/fs/udf/udfdecl.h 2011-01-04 19:50:19.000000000 -0500
34912+++ linux-2.6.37.1/fs/udf/udfdecl.h 2011-01-17 02:41:02.000000000 -0500 35195+++ linux-2.6.37.2/fs/udf/udfdecl.h 2011-01-17 02:41:02.000000000 -0500
34913@@ -26,7 +26,7 @@ do { \ 35196@@ -26,7 +26,7 @@ do { \
34914 printk(f, ##a); \ 35197 printk(f, ##a); \
34915 } while (0) 35198 } while (0)
@@ -34919,9 +35202,9 @@ diff -urNp linux-2.6.37.1/fs/udf/udfdecl.h linux-2.6.37.1/fs/udf/udfdecl.h
34919 #endif 35202 #endif
34920 35203
34921 #define udf_info(f, a...) \ 35204 #define udf_info(f, a...) \
34922diff -urNp linux-2.6.37.1/fs/utimes.c linux-2.6.37.1/fs/utimes.c 35205diff -urNp linux-2.6.37.2/fs/utimes.c linux-2.6.37.2/fs/utimes.c
34923--- linux-2.6.37.1/fs/utimes.c 2011-01-04 19:50:19.000000000 -0500 35206--- linux-2.6.37.2/fs/utimes.c 2011-01-04 19:50:19.000000000 -0500
34924+++ linux-2.6.37.1/fs/utimes.c 2011-01-17 02:41:02.000000000 -0500 35207+++ linux-2.6.37.2/fs/utimes.c 2011-01-17 02:41:02.000000000 -0500
34925@@ -1,6 +1,7 @@ 35208@@ -1,6 +1,7 @@
34926 #include <linux/compiler.h> 35209 #include <linux/compiler.h>
34927 #include <linux/file.h> 35210 #include <linux/file.h>
@@ -34943,9 +35226,9 @@ diff -urNp linux-2.6.37.1/fs/utimes.c linux-2.6.37.1/fs/utimes.c
34943 mutex_lock(&inode->i_mutex); 35226 mutex_lock(&inode->i_mutex);
34944 error = notify_change(path->dentry, &newattrs); 35227 error = notify_change(path->dentry, &newattrs);
34945 mutex_unlock(&inode->i_mutex); 35228 mutex_unlock(&inode->i_mutex);
34946diff -urNp linux-2.6.37.1/fs/xattr_acl.c linux-2.6.37.1/fs/xattr_acl.c 35229diff -urNp linux-2.6.37.2/fs/xattr_acl.c linux-2.6.37.2/fs/xattr_acl.c
34947--- linux-2.6.37.1/fs/xattr_acl.c 2011-01-04 19:50:19.000000000 -0500 35230--- linux-2.6.37.2/fs/xattr_acl.c 2011-01-04 19:50:19.000000000 -0500
34948+++ linux-2.6.37.1/fs/xattr_acl.c 2011-01-17 02:41:02.000000000 -0500 35231+++ linux-2.6.37.2/fs/xattr_acl.c 2011-01-17 02:41:02.000000000 -0500
34949@@ -17,8 +17,8 @@ 35232@@ -17,8 +17,8 @@
34950 struct posix_acl * 35233 struct posix_acl *
34951 posix_acl_from_xattr(const void *value, size_t size) 35234 posix_acl_from_xattr(const void *value, size_t size)
@@ -34957,9 +35240,9 @@ diff -urNp linux-2.6.37.1/fs/xattr_acl.c linux-2.6.37.1/fs/xattr_acl.c
34957 int count; 35240 int count;
34958 struct posix_acl *acl; 35241 struct posix_acl *acl;
34959 struct posix_acl_entry *acl_e; 35242 struct posix_acl_entry *acl_e;
34960diff -urNp linux-2.6.37.1/fs/xattr.c linux-2.6.37.1/fs/xattr.c 35243diff -urNp linux-2.6.37.2/fs/xattr.c linux-2.6.37.2/fs/xattr.c
34961--- linux-2.6.37.1/fs/xattr.c 2011-01-04 19:50:19.000000000 -0500 35244--- linux-2.6.37.2/fs/xattr.c 2011-01-04 19:50:19.000000000 -0500
34962+++ linux-2.6.37.1/fs/xattr.c 2011-01-17 02:41:02.000000000 -0500 35245+++ linux-2.6.37.2/fs/xattr.c 2011-01-17 02:41:02.000000000 -0500
34963@@ -247,7 +247,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr); 35246@@ -247,7 +247,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
34964 * Extended attribute SET operations 35247 * Extended attribute SET operations
34965 */ 35248 */
@@ -35022,9 +35305,20 @@ diff -urNp linux-2.6.37.1/fs/xattr.c linux-2.6.37.1/fs/xattr.c
35022 mnt_drop_write(f->f_path.mnt); 35305 mnt_drop_write(f->f_path.mnt);
35023 } 35306 }
35024 fput(f); 35307 fput(f);
35025diff -urNp linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c 35308diff -urNp linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl32.c
35026--- linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-04 19:50:19.000000000 -0500 35309--- linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-01-04 19:50:19.000000000 -0500
35027+++ linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-17 02:41:02.000000000 -0500 35310+++ linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-03-02 17:13:59.000000000 -0500
35311@@ -73,6 +73,7 @@ xfs_compat_ioc_fsgeometry_v1(
35312 xfs_fsop_geom_t fsgeo;
35313 int error;
35314
35315+ memset(&fsgeo, 0, sizeof(fsgeo));
35316 error = xfs_fs_geometry(mp, &fsgeo, 3);
35317 if (error)
35318 return -error;
35319diff -urNp linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl.c
35320--- linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-04 19:50:19.000000000 -0500
35321+++ linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl.c 2011-03-02 17:14:17.000000000 -0500
35028@@ -127,7 +127,7 @@ xfs_find_handle( 35322@@ -127,7 +127,7 @@ xfs_find_handle(
35029 } 35323 }
35030 35324
@@ -35034,9 +35328,25 @@ diff -urNp linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.37.1/fs/xfs/lin
35034 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32))) 35328 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
35035 goto out_put; 35329 goto out_put;
35036 35330
35037diff -urNp linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c 35331@@ -697,6 +697,7 @@ xfs_ioc_fsgeometry_v1(
35038--- linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c 2011-01-04 19:50:19.000000000 -0500 35332 xfs_fsop_geom_v1_t fsgeo;
35039+++ linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c 2011-01-17 02:41:02.000000000 -0500 35333 int error;
35334
35335+ memset(&fsgeo, 0, sizeof(fsgeo));
35336 error = xfs_fs_geometry(mp, (xfs_fsop_geom_t *)&fsgeo, 3);
35337 if (error)
35338 return -error;
35339@@ -714,6 +715,7 @@ xfs_ioc_fsgeometry(
35340 xfs_fsop_geom_t fsgeo;
35341 int error;
35342
35343+ memset(&fsgeo, 0, sizeof(fsgeo));
35344 error = xfs_fs_geometry(mp, &fsgeo, 4);
35345 if (error)
35346 return -error;
35347diff -urNp linux-2.6.37.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.37.2/fs/xfs/linux-2.6/xfs_iops.c
35348--- linux-2.6.37.2/fs/xfs/linux-2.6/xfs_iops.c 2011-01-04 19:50:19.000000000 -0500
35349+++ linux-2.6.37.2/fs/xfs/linux-2.6/xfs_iops.c 2011-01-17 02:41:02.000000000 -0500
35040@@ -437,7 +437,7 @@ xfs_vn_put_link( 35350@@ -437,7 +437,7 @@ xfs_vn_put_link(
35041 struct nameidata *nd, 35351 struct nameidata *nd,
35042 void *p) 35352 void *p)
@@ -35046,9 +35356,9 @@ diff -urNp linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.37.1/fs/xfs/linu
35046 35356
35047 if (!IS_ERR(s)) 35357 if (!IS_ERR(s))
35048 kfree(s); 35358 kfree(s);
35049diff -urNp linux-2.6.37.1/fs/xfs/xfs_bmap.c linux-2.6.37.1/fs/xfs/xfs_bmap.c 35359diff -urNp linux-2.6.37.2/fs/xfs/xfs_bmap.c linux-2.6.37.2/fs/xfs/xfs_bmap.c
35050--- linux-2.6.37.1/fs/xfs/xfs_bmap.c 2011-01-04 19:50:19.000000000 -0500 35360--- linux-2.6.37.2/fs/xfs/xfs_bmap.c 2011-01-04 19:50:19.000000000 -0500
35051+++ linux-2.6.37.1/fs/xfs/xfs_bmap.c 2011-01-17 02:41:02.000000000 -0500 35361+++ linux-2.6.37.2/fs/xfs/xfs_bmap.c 2011-01-17 02:41:02.000000000 -0500
35052@@ -287,7 +287,7 @@ xfs_bmap_validate_ret( 35362@@ -287,7 +287,7 @@ xfs_bmap_validate_ret(
35053 int nmap, 35363 int nmap,
35054 int ret_nmap); 35364 int ret_nmap);
@@ -35058,22 +35368,9 @@ diff -urNp linux-2.6.37.1/fs/xfs/xfs_bmap.c linux-2.6.37.1/fs/xfs/xfs_bmap.c
35058 #endif /* DEBUG */ 35368 #endif /* DEBUG */
35059 35369
35060 STATIC int 35370 STATIC int
35061diff -urNp linux-2.6.37.1/fs/xfs/xfs_fsops.c linux-2.6.37.1/fs/xfs/xfs_fsops.c 35371diff -urNp linux-2.6.37.2/grsecurity/gracl_alloc.c linux-2.6.37.2/grsecurity/gracl_alloc.c
35062--- linux-2.6.37.1/fs/xfs/xfs_fsops.c 2011-01-04 19:50:19.000000000 -0500 35372--- linux-2.6.37.2/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
35063+++ linux-2.6.37.1/fs/xfs/xfs_fsops.c 2011-02-15 19:43:38.000000000 -0500 35373+++ linux-2.6.37.2/grsecurity/gracl_alloc.c 2011-01-17 02:41:02.000000000 -0500
35064@@ -53,6 +53,9 @@ xfs_fs_geometry(
35065 xfs_fsop_geom_t *geo,
35066 int new_version)
35067 {
35068+
35069+ memset(geo, 0, sizeof(*geo));
35070+
35071 geo->blocksize = mp->m_sb.sb_blocksize;
35072 geo->rtextsize = mp->m_sb.sb_rextsize;
35073 geo->agblocks = mp->m_sb.sb_agblocks;
35074diff -urNp linux-2.6.37.1/grsecurity/gracl_alloc.c linux-2.6.37.1/grsecurity/gracl_alloc.c
35075--- linux-2.6.37.1/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
35076+++ linux-2.6.37.1/grsecurity/gracl_alloc.c 2011-01-17 02:41:02.000000000 -0500
35077@@ -0,0 +1,105 @@ 35374@@ -0,0 +1,105 @@
35078+#include <linux/kernel.h> 35375+#include <linux/kernel.h>
35079+#include <linux/mm.h> 35376+#include <linux/mm.h>
@@ -35180,9 +35477,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_alloc.c linux-2.6.37.1/grsecurity/gra
35180+ else 35477+ else
35181+ return 1; 35478+ return 1;
35182+} 35479+}
35183diff -urNp linux-2.6.37.1/grsecurity/gracl.c linux-2.6.37.1/grsecurity/gracl.c 35480diff -urNp linux-2.6.37.2/grsecurity/gracl.c linux-2.6.37.2/grsecurity/gracl.c
35184--- linux-2.6.37.1/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 35481--- linux-2.6.37.2/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
35185+++ linux-2.6.37.1/grsecurity/gracl.c 2011-01-17 20:20:28.000000000 -0500 35482+++ linux-2.6.37.2/grsecurity/gracl.c 2011-01-17 20:20:28.000000000 -0500
35186@@ -0,0 +1,3991 @@ 35483@@ -0,0 +1,3991 @@
35187+#include <linux/kernel.h> 35484+#include <linux/kernel.h>
35188+#include <linux/module.h> 35485+#include <linux/module.h>
@@ -39175,9 +39472,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl.c linux-2.6.37.1/grsecurity/gracl.c
39175+EXPORT_SYMBOL(gr_check_group_change); 39472+EXPORT_SYMBOL(gr_check_group_change);
39176+#endif 39473+#endif
39177+ 39474+
39178diff -urNp linux-2.6.37.1/grsecurity/gracl_cap.c linux-2.6.37.1/grsecurity/gracl_cap.c 39475diff -urNp linux-2.6.37.2/grsecurity/gracl_cap.c linux-2.6.37.2/grsecurity/gracl_cap.c
39179--- linux-2.6.37.1/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 39476--- linux-2.6.37.2/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
39180+++ linux-2.6.37.1/grsecurity/gracl_cap.c 2011-01-17 02:41:02.000000000 -0500 39477+++ linux-2.6.37.2/grsecurity/gracl_cap.c 2011-01-17 02:41:02.000000000 -0500
39181@@ -0,0 +1,138 @@ 39478@@ -0,0 +1,138 @@
39182+#include <linux/kernel.h> 39479+#include <linux/kernel.h>
39183+#include <linux/module.h> 39480+#include <linux/module.h>
@@ -39317,9 +39614,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_cap.c linux-2.6.37.1/grsecurity/gracl
39317+ return 0; 39614+ return 0;
39318+} 39615+}
39319+ 39616+
39320diff -urNp linux-2.6.37.1/grsecurity/gracl_fs.c linux-2.6.37.1/grsecurity/gracl_fs.c 39617diff -urNp linux-2.6.37.2/grsecurity/gracl_fs.c linux-2.6.37.2/grsecurity/gracl_fs.c
39321--- linux-2.6.37.1/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 39618--- linux-2.6.37.2/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
39322+++ linux-2.6.37.1/grsecurity/gracl_fs.c 2011-01-17 02:41:02.000000000 -0500 39619+++ linux-2.6.37.2/grsecurity/gracl_fs.c 2011-01-17 02:41:02.000000000 -0500
39323@@ -0,0 +1,430 @@ 39620@@ -0,0 +1,430 @@
39324+#include <linux/kernel.h> 39621+#include <linux/kernel.h>
39325+#include <linux/sched.h> 39622+#include <linux/sched.h>
@@ -39751,9 +40048,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_fs.c linux-2.6.37.1/grsecurity/gracl_
39751+ 40048+
39752+ return 0; 40049+ return 0;
39753+} 40050+}
39754diff -urNp linux-2.6.37.1/grsecurity/gracl_ip.c linux-2.6.37.1/grsecurity/gracl_ip.c 40051diff -urNp linux-2.6.37.2/grsecurity/gracl_ip.c linux-2.6.37.2/grsecurity/gracl_ip.c
39755--- linux-2.6.37.1/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 40052--- linux-2.6.37.2/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
39756+++ linux-2.6.37.1/grsecurity/gracl_ip.c 2011-02-15 19:42:06.000000000 -0500 40053+++ linux-2.6.37.2/grsecurity/gracl_ip.c 2011-02-15 19:42:06.000000000 -0500
39757@@ -0,0 +1,382 @@ 40054@@ -0,0 +1,382 @@
39758+#include <linux/kernel.h> 40055+#include <linux/kernel.h>
39759+#include <asm/uaccess.h> 40056+#include <asm/uaccess.h>
@@ -40137,9 +40434,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_ip.c linux-2.6.37.1/grsecurity/gracl_
40137+ 40434+
40138+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM); 40435+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
40139+} 40436+}
40140diff -urNp linux-2.6.37.1/grsecurity/gracl_learn.c linux-2.6.37.1/grsecurity/gracl_learn.c 40437diff -urNp linux-2.6.37.2/grsecurity/gracl_learn.c linux-2.6.37.2/grsecurity/gracl_learn.c
40141--- linux-2.6.37.1/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 40438--- linux-2.6.37.2/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
40142+++ linux-2.6.37.1/grsecurity/gracl_learn.c 2011-01-17 02:41:02.000000000 -0500 40439+++ linux-2.6.37.2/grsecurity/gracl_learn.c 2011-01-17 02:41:02.000000000 -0500
40143@@ -0,0 +1,211 @@ 40440@@ -0,0 +1,211 @@
40144+#include <linux/kernel.h> 40441+#include <linux/kernel.h>
40145+#include <linux/mm.h> 40442+#include <linux/mm.h>
@@ -40352,9 +40649,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_learn.c linux-2.6.37.1/grsecurity/gra
40352+ .release = close_learn, 40649+ .release = close_learn,
40353+ .poll = poll_learn, 40650+ .poll = poll_learn,
40354+}; 40651+};
40355diff -urNp linux-2.6.37.1/grsecurity/gracl_res.c linux-2.6.37.1/grsecurity/gracl_res.c 40652diff -urNp linux-2.6.37.2/grsecurity/gracl_res.c linux-2.6.37.2/grsecurity/gracl_res.c
40356--- linux-2.6.37.1/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 40653--- linux-2.6.37.2/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
40357+++ linux-2.6.37.1/grsecurity/gracl_res.c 2011-01-17 02:41:02.000000000 -0500 40654+++ linux-2.6.37.2/grsecurity/gracl_res.c 2011-01-17 02:41:02.000000000 -0500
40358@@ -0,0 +1,68 @@ 40655@@ -0,0 +1,68 @@
40359+#include <linux/kernel.h> 40656+#include <linux/kernel.h>
40360+#include <linux/sched.h> 40657+#include <linux/sched.h>
@@ -40424,9 +40721,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_res.c linux-2.6.37.1/grsecurity/gracl
40424+ rcu_read_unlock(); 40721+ rcu_read_unlock();
40425+ return; 40722+ return;
40426+} 40723+}
40427diff -urNp linux-2.6.37.1/grsecurity/gracl_segv.c linux-2.6.37.1/grsecurity/gracl_segv.c 40724diff -urNp linux-2.6.37.2/grsecurity/gracl_segv.c linux-2.6.37.2/grsecurity/gracl_segv.c
40428--- linux-2.6.37.1/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 40725--- linux-2.6.37.2/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
40429+++ linux-2.6.37.1/grsecurity/gracl_segv.c 2011-01-17 02:41:02.000000000 -0500 40726+++ linux-2.6.37.2/grsecurity/gracl_segv.c 2011-01-17 02:41:02.000000000 -0500
40430@@ -0,0 +1,310 @@ 40727@@ -0,0 +1,310 @@
40431+#include <linux/kernel.h> 40728+#include <linux/kernel.h>
40432+#include <linux/mm.h> 40729+#include <linux/mm.h>
@@ -40738,9 +41035,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_segv.c linux-2.6.37.1/grsecurity/grac
40738+ 41035+
40739+ return; 41036+ return;
40740+} 41037+}
40741diff -urNp linux-2.6.37.1/grsecurity/gracl_shm.c linux-2.6.37.1/grsecurity/gracl_shm.c 41038diff -urNp linux-2.6.37.2/grsecurity/gracl_shm.c linux-2.6.37.2/grsecurity/gracl_shm.c
40742--- linux-2.6.37.1/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 41039--- linux-2.6.37.2/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
40743+++ linux-2.6.37.1/grsecurity/gracl_shm.c 2011-01-17 02:41:02.000000000 -0500 41040+++ linux-2.6.37.2/grsecurity/gracl_shm.c 2011-01-17 02:41:02.000000000 -0500
40744@@ -0,0 +1,40 @@ 41041@@ -0,0 +1,40 @@
40745+#include <linux/kernel.h> 41042+#include <linux/kernel.h>
40746+#include <linux/mm.h> 41043+#include <linux/mm.h>
@@ -40782,9 +41079,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_shm.c linux-2.6.37.1/grsecurity/gracl
40782+ 41079+
40783+ return 1; 41080+ return 1;
40784+} 41081+}
40785diff -urNp linux-2.6.37.1/grsecurity/grsec_chdir.c linux-2.6.37.1/grsecurity/grsec_chdir.c 41082diff -urNp linux-2.6.37.2/grsecurity/grsec_chdir.c linux-2.6.37.2/grsecurity/grsec_chdir.c
40786--- linux-2.6.37.1/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 41083--- linux-2.6.37.2/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
40787+++ linux-2.6.37.1/grsecurity/grsec_chdir.c 2011-01-17 02:41:02.000000000 -0500 41084+++ linux-2.6.37.2/grsecurity/grsec_chdir.c 2011-01-17 02:41:02.000000000 -0500
40788@@ -0,0 +1,19 @@ 41085@@ -0,0 +1,19 @@
40789+#include <linux/kernel.h> 41086+#include <linux/kernel.h>
40790+#include <linux/sched.h> 41087+#include <linux/sched.h>
@@ -40805,9 +41102,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_chdir.c linux-2.6.37.1/grsecurity/grs
40805+#endif 41102+#endif
40806+ return; 41103+ return;
40807+} 41104+}
40808diff -urNp linux-2.6.37.1/grsecurity/grsec_chroot.c linux-2.6.37.1/grsecurity/grsec_chroot.c 41105diff -urNp linux-2.6.37.2/grsecurity/grsec_chroot.c linux-2.6.37.2/grsecurity/grsec_chroot.c
40809--- linux-2.6.37.1/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 41106--- linux-2.6.37.2/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
40810+++ linux-2.6.37.1/grsecurity/grsec_chroot.c 2011-01-17 02:41:02.000000000 -0500 41107+++ linux-2.6.37.2/grsecurity/grsec_chroot.c 2011-01-17 02:41:02.000000000 -0500
40811@@ -0,0 +1,373 @@ 41108@@ -0,0 +1,373 @@
40812+#include <linux/kernel.h> 41109+#include <linux/kernel.h>
40813+#include <linux/module.h> 41110+#include <linux/module.h>
@@ -41182,9 +41479,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_chroot.c linux-2.6.37.1/grsecurity/gr
41182+#ifdef CONFIG_SECURITY 41479+#ifdef CONFIG_SECURITY
41183+EXPORT_SYMBOL(gr_handle_chroot_caps); 41480+EXPORT_SYMBOL(gr_handle_chroot_caps);
41184+#endif 41481+#endif
41185diff -urNp linux-2.6.37.1/grsecurity/grsec_disabled.c linux-2.6.37.1/grsecurity/grsec_disabled.c 41482diff -urNp linux-2.6.37.2/grsecurity/grsec_disabled.c linux-2.6.37.2/grsecurity/grsec_disabled.c
41186--- linux-2.6.37.1/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 41483--- linux-2.6.37.2/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
41187+++ linux-2.6.37.1/grsecurity/grsec_disabled.c 2011-01-17 02:41:02.000000000 -0500 41484+++ linux-2.6.37.2/grsecurity/grsec_disabled.c 2011-01-17 02:41:02.000000000 -0500
41188@@ -0,0 +1,442 @@ 41485@@ -0,0 +1,442 @@
41189+#include <linux/kernel.h> 41486+#include <linux/kernel.h>
41190+#include <linux/module.h> 41487+#include <linux/module.h>
@@ -41628,9 +41925,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_disabled.c linux-2.6.37.1/grsecurity/
41628+EXPORT_SYMBOL(gr_check_user_change); 41925+EXPORT_SYMBOL(gr_check_user_change);
41629+EXPORT_SYMBOL(gr_check_group_change); 41926+EXPORT_SYMBOL(gr_check_group_change);
41630+#endif 41927+#endif
41631diff -urNp linux-2.6.37.1/grsecurity/grsec_exec.c linux-2.6.37.1/grsecurity/grsec_exec.c 41928diff -urNp linux-2.6.37.2/grsecurity/grsec_exec.c linux-2.6.37.2/grsecurity/grsec_exec.c
41632--- linux-2.6.37.1/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 41929--- linux-2.6.37.2/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
41633+++ linux-2.6.37.1/grsecurity/grsec_exec.c 2011-01-17 02:41:02.000000000 -0500 41930+++ linux-2.6.37.2/grsecurity/grsec_exec.c 2011-01-17 02:41:02.000000000 -0500
41634@@ -0,0 +1,147 @@ 41931@@ -0,0 +1,147 @@
41635+#include <linux/kernel.h> 41932+#include <linux/kernel.h>
41636+#include <linux/sched.h> 41933+#include <linux/sched.h>
@@ -41779,9 +42076,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_exec.c linux-2.6.37.1/grsecurity/grse
41779+ return; 42076+ return;
41780+} 42077+}
41781+#endif 42078+#endif
41782diff -urNp linux-2.6.37.1/grsecurity/grsec_fifo.c linux-2.6.37.1/grsecurity/grsec_fifo.c 42079diff -urNp linux-2.6.37.2/grsecurity/grsec_fifo.c linux-2.6.37.2/grsecurity/grsec_fifo.c
41783--- linux-2.6.37.1/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 42080--- linux-2.6.37.2/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
41784+++ linux-2.6.37.1/grsecurity/grsec_fifo.c 2011-01-17 02:41:02.000000000 -0500 42081+++ linux-2.6.37.2/grsecurity/grsec_fifo.c 2011-01-17 02:41:02.000000000 -0500
41785@@ -0,0 +1,24 @@ 42082@@ -0,0 +1,24 @@
41786+#include <linux/kernel.h> 42083+#include <linux/kernel.h>
41787+#include <linux/sched.h> 42084+#include <linux/sched.h>
@@ -41807,9 +42104,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_fifo.c linux-2.6.37.1/grsecurity/grse
41807+#endif 42104+#endif
41808+ return 0; 42105+ return 0;
41809+} 42106+}
41810diff -urNp linux-2.6.37.1/grsecurity/grsec_fork.c linux-2.6.37.1/grsecurity/grsec_fork.c 42107diff -urNp linux-2.6.37.2/grsecurity/grsec_fork.c linux-2.6.37.2/grsecurity/grsec_fork.c
41811--- linux-2.6.37.1/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 42108--- linux-2.6.37.2/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
41812+++ linux-2.6.37.1/grsecurity/grsec_fork.c 2011-01-17 02:41:02.000000000 -0500 42109+++ linux-2.6.37.2/grsecurity/grsec_fork.c 2011-01-17 02:41:02.000000000 -0500
41813@@ -0,0 +1,23 @@ 42110@@ -0,0 +1,23 @@
41814+#include <linux/kernel.h> 42111+#include <linux/kernel.h>
41815+#include <linux/sched.h> 42112+#include <linux/sched.h>
@@ -41834,9 +42131,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_fork.c linux-2.6.37.1/grsecurity/grse
41834+#endif 42131+#endif
41835+ return; 42132+ return;
41836+} 42133+}
41837diff -urNp linux-2.6.37.1/grsecurity/grsec_init.c linux-2.6.37.1/grsecurity/grsec_init.c 42134diff -urNp linux-2.6.37.2/grsecurity/grsec_init.c linux-2.6.37.2/grsecurity/grsec_init.c
41838--- linux-2.6.37.1/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 42135--- linux-2.6.37.2/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
41839+++ linux-2.6.37.1/grsecurity/grsec_init.c 2011-01-17 02:41:02.000000000 -0500 42136+++ linux-2.6.37.2/grsecurity/grsec_init.c 2011-01-17 02:41:02.000000000 -0500
41840@@ -0,0 +1,270 @@ 42137@@ -0,0 +1,270 @@
41841+#include <linux/kernel.h> 42138+#include <linux/kernel.h>
41842+#include <linux/sched.h> 42139+#include <linux/sched.h>
@@ -42108,9 +42405,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_init.c linux-2.6.37.1/grsecurity/grse
42108+ 42405+
42109+ return; 42406+ return;
42110+} 42407+}
42111diff -urNp linux-2.6.37.1/grsecurity/grsec_link.c linux-2.6.37.1/grsecurity/grsec_link.c 42408diff -urNp linux-2.6.37.2/grsecurity/grsec_link.c linux-2.6.37.2/grsecurity/grsec_link.c
42112--- linux-2.6.37.1/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 42409--- linux-2.6.37.2/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
42113+++ linux-2.6.37.1/grsecurity/grsec_link.c 2011-01-17 02:41:02.000000000 -0500 42410+++ linux-2.6.37.2/grsecurity/grsec_link.c 2011-01-17 02:41:02.000000000 -0500
42114@@ -0,0 +1,43 @@ 42411@@ -0,0 +1,43 @@
42115+#include <linux/kernel.h> 42412+#include <linux/kernel.h>
42116+#include <linux/sched.h> 42413+#include <linux/sched.h>
@@ -42155,9 +42452,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_link.c linux-2.6.37.1/grsecurity/grse
42155+#endif 42452+#endif
42156+ return 0; 42453+ return 0;
42157+} 42454+}
42158diff -urNp linux-2.6.37.1/grsecurity/grsec_log.c linux-2.6.37.1/grsecurity/grsec_log.c 42455diff -urNp linux-2.6.37.2/grsecurity/grsec_log.c linux-2.6.37.2/grsecurity/grsec_log.c
42159--- linux-2.6.37.1/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 42456--- linux-2.6.37.2/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
42160+++ linux-2.6.37.1/grsecurity/grsec_log.c 2011-01-17 02:41:02.000000000 -0500 42457+++ linux-2.6.37.2/grsecurity/grsec_log.c 2011-01-17 02:41:02.000000000 -0500
42161@@ -0,0 +1,310 @@ 42458@@ -0,0 +1,310 @@
42162+#include <linux/kernel.h> 42459+#include <linux/kernel.h>
42163+#include <linux/sched.h> 42460+#include <linux/sched.h>
@@ -42469,9 +42766,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_log.c linux-2.6.37.1/grsecurity/grsec
42469+ gr_log_end(audit); 42766+ gr_log_end(audit);
42470+ END_LOCKS(audit); 42767+ END_LOCKS(audit);
42471+} 42768+}
42472diff -urNp linux-2.6.37.1/grsecurity/grsec_mem.c linux-2.6.37.1/grsecurity/grsec_mem.c 42769diff -urNp linux-2.6.37.2/grsecurity/grsec_mem.c linux-2.6.37.2/grsecurity/grsec_mem.c
42473--- linux-2.6.37.1/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 42770--- linux-2.6.37.2/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
42474+++ linux-2.6.37.1/grsecurity/grsec_mem.c 2011-01-17 02:41:02.000000000 -0500 42771+++ linux-2.6.37.2/grsecurity/grsec_mem.c 2011-01-17 02:41:02.000000000 -0500
42475@@ -0,0 +1,85 @@ 42772@@ -0,0 +1,85 @@
42476+#include <linux/kernel.h> 42773+#include <linux/kernel.h>
42477+#include <linux/sched.h> 42774+#include <linux/sched.h>
@@ -42558,9 +42855,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_mem.c linux-2.6.37.1/grsecurity/grsec
42558+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG); 42855+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
42559+ return; 42856+ return;
42560+} 42857+}
42561diff -urNp linux-2.6.37.1/grsecurity/grsec_mount.c linux-2.6.37.1/grsecurity/grsec_mount.c 42858diff -urNp linux-2.6.37.2/grsecurity/grsec_mount.c linux-2.6.37.2/grsecurity/grsec_mount.c
42562--- linux-2.6.37.1/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 42859--- linux-2.6.37.2/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
42563+++ linux-2.6.37.1/grsecurity/grsec_mount.c 2011-01-17 02:41:02.000000000 -0500 42860+++ linux-2.6.37.2/grsecurity/grsec_mount.c 2011-01-17 02:41:02.000000000 -0500
42564@@ -0,0 +1,62 @@ 42861@@ -0,0 +1,62 @@
42565+#include <linux/kernel.h> 42862+#include <linux/kernel.h>
42566+#include <linux/sched.h> 42863+#include <linux/sched.h>
@@ -42624,9 +42921,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_mount.c linux-2.6.37.1/grsecurity/grs
42624+#endif 42921+#endif
42625+ return 0; 42922+ return 0;
42626+} 42923+}
42627diff -urNp linux-2.6.37.1/grsecurity/grsec_pax.c linux-2.6.37.1/grsecurity/grsec_pax.c 42924diff -urNp linux-2.6.37.2/grsecurity/grsec_pax.c linux-2.6.37.2/grsecurity/grsec_pax.c
42628--- linux-2.6.37.1/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500 42925--- linux-2.6.37.2/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
42629+++ linux-2.6.37.1/grsecurity/grsec_pax.c 2011-01-17 02:41:02.000000000 -0500 42926+++ linux-2.6.37.2/grsecurity/grsec_pax.c 2011-01-17 02:41:02.000000000 -0500
42630@@ -0,0 +1,36 @@ 42927@@ -0,0 +1,36 @@
42631+#include <linux/kernel.h> 42928+#include <linux/kernel.h>
42632+#include <linux/sched.h> 42929+#include <linux/sched.h>
@@ -42664,9 +42961,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_pax.c linux-2.6.37.1/grsecurity/grsec
42664+#endif 42961+#endif
42665+ return; 42962+ return;
42666+} 42963+}
42667diff -urNp linux-2.6.37.1/grsecurity/grsec_ptrace.c linux-2.6.37.1/grsecurity/grsec_ptrace.c 42964diff -urNp linux-2.6.37.2/grsecurity/grsec_ptrace.c linux-2.6.37.2/grsecurity/grsec_ptrace.c
42668--- linux-2.6.37.1/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500 42965--- linux-2.6.37.2/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
42669+++ linux-2.6.37.1/grsecurity/grsec_ptrace.c 2011-01-17 02:41:02.000000000 -0500 42966+++ linux-2.6.37.2/grsecurity/grsec_ptrace.c 2011-01-17 02:41:02.000000000 -0500
42670@@ -0,0 +1,14 @@ 42967@@ -0,0 +1,14 @@
42671+#include <linux/kernel.h> 42968+#include <linux/kernel.h>
42672+#include <linux/sched.h> 42969+#include <linux/sched.h>
@@ -42682,9 +42979,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_ptrace.c linux-2.6.37.1/grsecurity/gr
42682+#endif 42979+#endif
42683+ return; 42980+ return;
42684+} 42981+}
42685diff -urNp linux-2.6.37.1/grsecurity/grsec_sig.c linux-2.6.37.1/grsecurity/grsec_sig.c 42982diff -urNp linux-2.6.37.2/grsecurity/grsec_sig.c linux-2.6.37.2/grsecurity/grsec_sig.c
42686--- linux-2.6.37.1/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 42983--- linux-2.6.37.2/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
42687+++ linux-2.6.37.1/grsecurity/grsec_sig.c 2011-01-17 02:41:02.000000000 -0500 42984+++ linux-2.6.37.2/grsecurity/grsec_sig.c 2011-01-17 02:41:02.000000000 -0500
42688@@ -0,0 +1,65 @@ 42985@@ -0,0 +1,65 @@
42689+#include <linux/kernel.h> 42986+#include <linux/kernel.h>
42690+#include <linux/sched.h> 42987+#include <linux/sched.h>
@@ -42751,9 +43048,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_sig.c linux-2.6.37.1/grsecurity/grsec
42751+ return; 43048+ return;
42752+} 43049+}
42753+ 43050+
42754diff -urNp linux-2.6.37.1/grsecurity/grsec_sock.c linux-2.6.37.1/grsecurity/grsec_sock.c 43051diff -urNp linux-2.6.37.2/grsecurity/grsec_sock.c linux-2.6.37.2/grsecurity/grsec_sock.c
42755--- linux-2.6.37.1/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 43052--- linux-2.6.37.2/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
42756+++ linux-2.6.37.1/grsecurity/grsec_sock.c 2011-01-17 02:41:02.000000000 -0500 43053+++ linux-2.6.37.2/grsecurity/grsec_sock.c 2011-01-17 02:41:02.000000000 -0500
42757@@ -0,0 +1,275 @@ 43054@@ -0,0 +1,275 @@
42758+#include <linux/kernel.h> 43055+#include <linux/kernel.h>
42759+#include <linux/module.h> 43056+#include <linux/module.h>
@@ -43030,9 +43327,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_sock.c linux-2.6.37.1/grsecurity/grse
43030+ return current_cap(); 43327+ return current_cap();
43031+#endif 43328+#endif
43032+} 43329+}
43033diff -urNp linux-2.6.37.1/grsecurity/grsec_sysctl.c linux-2.6.37.1/grsecurity/grsec_sysctl.c 43330diff -urNp linux-2.6.37.2/grsecurity/grsec_sysctl.c linux-2.6.37.2/grsecurity/grsec_sysctl.c
43034--- linux-2.6.37.1/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 43331--- linux-2.6.37.2/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
43035+++ linux-2.6.37.1/grsecurity/grsec_sysctl.c 2011-01-17 02:41:02.000000000 -0500 43332+++ linux-2.6.37.2/grsecurity/grsec_sysctl.c 2011-01-17 02:41:02.000000000 -0500
43036@@ -0,0 +1,433 @@ 43333@@ -0,0 +1,433 @@
43037+#include <linux/kernel.h> 43334+#include <linux/kernel.h>
43038+#include <linux/sched.h> 43335+#include <linux/sched.h>
@@ -43467,9 +43764,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_sysctl.c linux-2.6.37.1/grsecurity/gr
43467+ { } 43764+ { }
43468+}; 43765+};
43469+#endif 43766+#endif
43470diff -urNp linux-2.6.37.1/grsecurity/grsec_time.c linux-2.6.37.1/grsecurity/grsec_time.c 43767diff -urNp linux-2.6.37.2/grsecurity/grsec_time.c linux-2.6.37.2/grsecurity/grsec_time.c
43471--- linux-2.6.37.1/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 43768--- linux-2.6.37.2/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
43472+++ linux-2.6.37.1/grsecurity/grsec_time.c 2011-01-17 02:41:02.000000000 -0500 43769+++ linux-2.6.37.2/grsecurity/grsec_time.c 2011-01-17 02:41:02.000000000 -0500
43473@@ -0,0 +1,16 @@ 43770@@ -0,0 +1,16 @@
43474+#include <linux/kernel.h> 43771+#include <linux/kernel.h>
43475+#include <linux/sched.h> 43772+#include <linux/sched.h>
@@ -43487,9 +43784,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_time.c linux-2.6.37.1/grsecurity/grse
43487+} 43784+}
43488+ 43785+
43489+EXPORT_SYMBOL(gr_log_timechange); 43786+EXPORT_SYMBOL(gr_log_timechange);
43490diff -urNp linux-2.6.37.1/grsecurity/grsec_tpe.c linux-2.6.37.1/grsecurity/grsec_tpe.c 43787diff -urNp linux-2.6.37.2/grsecurity/grsec_tpe.c linux-2.6.37.2/grsecurity/grsec_tpe.c
43491--- linux-2.6.37.1/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 43788--- linux-2.6.37.2/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
43492+++ linux-2.6.37.1/grsecurity/grsec_tpe.c 2011-01-17 02:41:02.000000000 -0500 43789+++ linux-2.6.37.2/grsecurity/grsec_tpe.c 2011-01-17 02:41:02.000000000 -0500
43493@@ -0,0 +1,39 @@ 43790@@ -0,0 +1,39 @@
43494+#include <linux/kernel.h> 43791+#include <linux/kernel.h>
43495+#include <linux/sched.h> 43792+#include <linux/sched.h>
@@ -43530,9 +43827,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_tpe.c linux-2.6.37.1/grsecurity/grsec
43530+#endif 43827+#endif
43531+ return 1; 43828+ return 1;
43532+} 43829+}
43533diff -urNp linux-2.6.37.1/grsecurity/grsum.c linux-2.6.37.1/grsecurity/grsum.c 43830diff -urNp linux-2.6.37.2/grsecurity/grsum.c linux-2.6.37.2/grsecurity/grsum.c
43534--- linux-2.6.37.1/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 43831--- linux-2.6.37.2/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
43535+++ linux-2.6.37.1/grsecurity/grsum.c 2011-01-17 02:41:02.000000000 -0500 43832+++ linux-2.6.37.2/grsecurity/grsum.c 2011-01-17 02:41:02.000000000 -0500
43536@@ -0,0 +1,61 @@ 43833@@ -0,0 +1,61 @@
43537+#include <linux/err.h> 43834+#include <linux/err.h>
43538+#include <linux/kernel.h> 43835+#include <linux/kernel.h>
@@ -43595,9 +43892,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsum.c linux-2.6.37.1/grsecurity/grsum.c
43595+ 43892+
43596+ return retval; 43893+ return retval;
43597+} 43894+}
43598diff -urNp linux-2.6.37.1/grsecurity/Kconfig linux-2.6.37.1/grsecurity/Kconfig 43895diff -urNp linux-2.6.37.2/grsecurity/Kconfig linux-2.6.37.2/grsecurity/Kconfig
43599--- linux-2.6.37.1/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500 43896--- linux-2.6.37.2/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
43600+++ linux-2.6.37.1/grsecurity/Kconfig 2011-01-17 02:41:02.000000000 -0500 43897+++ linux-2.6.37.2/grsecurity/Kconfig 2011-01-17 02:41:02.000000000 -0500
43601@@ -0,0 +1,1000 @@ 43898@@ -0,0 +1,1000 @@
43602+# 43899+#
43603+# grecurity configuration 43900+# grecurity configuration
@@ -44599,9 +44896,9 @@ diff -urNp linux-2.6.37.1/grsecurity/Kconfig linux-2.6.37.1/grsecurity/Kconfig
44599+endmenu 44896+endmenu
44600+ 44897+
44601+endmenu 44898+endmenu
44602diff -urNp linux-2.6.37.1/grsecurity/Makefile linux-2.6.37.1/grsecurity/Makefile 44899diff -urNp linux-2.6.37.2/grsecurity/Makefile linux-2.6.37.2/grsecurity/Makefile
44603--- linux-2.6.37.1/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500 44900--- linux-2.6.37.2/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
44604+++ linux-2.6.37.1/grsecurity/Makefile 2011-01-17 02:41:02.000000000 -0500 44901+++ linux-2.6.37.2/grsecurity/Makefile 2011-01-17 02:41:02.000000000 -0500
44605@@ -0,0 +1,29 @@ 44902@@ -0,0 +1,29 @@
44606+# grsecurity's ACL system was originally written in 2001 by Michael Dalton 44903+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
44607+# during 2001-2009 it has been completely redesigned by Brad Spengler 44904+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -44632,9 +44929,9 @@ diff -urNp linux-2.6.37.1/grsecurity/Makefile linux-2.6.37.1/grsecurity/Makefile
44632+ @-chmod -f 700 . 44929+ @-chmod -f 700 .
44633+ @echo ' grsec: protected kernel image paths' 44930+ @echo ' grsec: protected kernel image paths'
44634+endif 44931+endif
44635diff -urNp linux-2.6.37.1/include/acpi/acoutput.h linux-2.6.37.1/include/acpi/acoutput.h 44932diff -urNp linux-2.6.37.2/include/acpi/acoutput.h linux-2.6.37.2/include/acpi/acoutput.h
44636--- linux-2.6.37.1/include/acpi/acoutput.h 2011-01-04 19:50:19.000000000 -0500 44933--- linux-2.6.37.2/include/acpi/acoutput.h 2011-01-04 19:50:19.000000000 -0500
44637+++ linux-2.6.37.1/include/acpi/acoutput.h 2011-01-17 02:41:02.000000000 -0500 44934+++ linux-2.6.37.2/include/acpi/acoutput.h 2011-01-17 02:41:02.000000000 -0500
44638@@ -269,8 +269,8 @@ 44935@@ -269,8 +269,8 @@
44639 * leaving no executable debug code! 44936 * leaving no executable debug code!
44640 */ 44937 */
@@ -44646,9 +44943,9 @@ diff -urNp linux-2.6.37.1/include/acpi/acoutput.h linux-2.6.37.1/include/acpi/ac
44646 44943
44647 #endif /* ACPI_DEBUG_OUTPUT */ 44944 #endif /* ACPI_DEBUG_OUTPUT */
44648 44945
44649diff -urNp linux-2.6.37.1/include/acpi/acpi_drivers.h linux-2.6.37.1/include/acpi/acpi_drivers.h 44946diff -urNp linux-2.6.37.2/include/acpi/acpi_drivers.h linux-2.6.37.2/include/acpi/acpi_drivers.h
44650--- linux-2.6.37.1/include/acpi/acpi_drivers.h 2011-01-04 19:50:19.000000000 -0500 44947--- linux-2.6.37.2/include/acpi/acpi_drivers.h 2011-01-04 19:50:19.000000000 -0500
44651+++ linux-2.6.37.1/include/acpi/acpi_drivers.h 2011-01-17 02:41:02.000000000 -0500 44948+++ linux-2.6.37.2/include/acpi/acpi_drivers.h 2011-01-17 02:41:02.000000000 -0500
44652@@ -119,8 +119,8 @@ void pci_acpi_crs_quirks(void); 44949@@ -119,8 +119,8 @@ void pci_acpi_crs_quirks(void);
44653 Dock Station 44950 Dock Station
44654 -------------------------------------------------------------------------- */ 44951 -------------------------------------------------------------------------- */
@@ -44678,9 +44975,9 @@ diff -urNp linux-2.6.37.1/include/acpi/acpi_drivers.h linux-2.6.37.1/include/acp
44678 void *context) 44975 void *context)
44679 { 44976 {
44680 return -ENODEV; 44977 return -ENODEV;
44681diff -urNp linux-2.6.37.1/include/asm-generic/atomic-long.h linux-2.6.37.1/include/asm-generic/atomic-long.h 44978diff -urNp linux-2.6.37.2/include/asm-generic/atomic-long.h linux-2.6.37.2/include/asm-generic/atomic-long.h
44682--- linux-2.6.37.1/include/asm-generic/atomic-long.h 2011-01-04 19:50:19.000000000 -0500 44979--- linux-2.6.37.2/include/asm-generic/atomic-long.h 2011-01-04 19:50:19.000000000 -0500
44683+++ linux-2.6.37.1/include/asm-generic/atomic-long.h 2011-01-17 02:41:02.000000000 -0500 44980+++ linux-2.6.37.2/include/asm-generic/atomic-long.h 2011-01-17 02:41:02.000000000 -0500
44684@@ -22,6 +22,12 @@ 44981@@ -22,6 +22,12 @@
44685 44982
44686 typedef atomic64_t atomic_long_t; 44983 typedef atomic64_t atomic_long_t;
@@ -44973,9 +45270,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/atomic-long.h linux-2.6.37.1/inclu
44973+#endif 45270+#endif
44974+ 45271+
44975 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */ 45272 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */
44976diff -urNp linux-2.6.37.1/include/asm-generic/dma-mapping-common.h linux-2.6.37.1/include/asm-generic/dma-mapping-common.h 45273diff -urNp linux-2.6.37.2/include/asm-generic/dma-mapping-common.h linux-2.6.37.2/include/asm-generic/dma-mapping-common.h
44977--- linux-2.6.37.1/include/asm-generic/dma-mapping-common.h 2011-01-04 19:50:19.000000000 -0500 45274--- linux-2.6.37.2/include/asm-generic/dma-mapping-common.h 2011-01-04 19:50:19.000000000 -0500
44978+++ linux-2.6.37.1/include/asm-generic/dma-mapping-common.h 2011-01-17 02:41:02.000000000 -0500 45275+++ linux-2.6.37.2/include/asm-generic/dma-mapping-common.h 2011-01-17 02:41:02.000000000 -0500
44979@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_ 45276@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
44980 enum dma_data_direction dir, 45277 enum dma_data_direction dir,
44981 struct dma_attrs *attrs) 45278 struct dma_attrs *attrs)
@@ -45066,9 +45363,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/dma-mapping-common.h linux-2.6.37.
45066 45363
45067 BUG_ON(!valid_dma_direction(dir)); 45364 BUG_ON(!valid_dma_direction(dir));
45068 if (ops->sync_sg_for_device) 45365 if (ops->sync_sg_for_device)
45069diff -urNp linux-2.6.37.1/include/asm-generic/futex.h linux-2.6.37.1/include/asm-generic/futex.h 45366diff -urNp linux-2.6.37.2/include/asm-generic/futex.h linux-2.6.37.2/include/asm-generic/futex.h
45070--- linux-2.6.37.1/include/asm-generic/futex.h 2011-01-04 19:50:19.000000000 -0500 45367--- linux-2.6.37.2/include/asm-generic/futex.h 2011-01-04 19:50:19.000000000 -0500
45071+++ linux-2.6.37.1/include/asm-generic/futex.h 2011-01-17 02:41:02.000000000 -0500 45368+++ linux-2.6.37.2/include/asm-generic/futex.h 2011-01-17 02:41:02.000000000 -0500
45072@@ -6,7 +6,7 @@ 45369@@ -6,7 +6,7 @@
45073 #include <asm/errno.h> 45370 #include <asm/errno.h>
45074 45371
@@ -45087,9 +45384,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/futex.h linux-2.6.37.1/include/asm
45087 { 45384 {
45088 return -ENOSYS; 45385 return -ENOSYS;
45089 } 45386 }
45090diff -urNp linux-2.6.37.1/include/asm-generic/int-l64.h linux-2.6.37.1/include/asm-generic/int-l64.h 45387diff -urNp linux-2.6.37.2/include/asm-generic/int-l64.h linux-2.6.37.2/include/asm-generic/int-l64.h
45091--- linux-2.6.37.1/include/asm-generic/int-l64.h 2011-01-04 19:50:19.000000000 -0500 45388--- linux-2.6.37.2/include/asm-generic/int-l64.h 2011-01-04 19:50:19.000000000 -0500
45092+++ linux-2.6.37.1/include/asm-generic/int-l64.h 2011-01-17 02:41:02.000000000 -0500 45389+++ linux-2.6.37.2/include/asm-generic/int-l64.h 2011-01-17 02:41:02.000000000 -0500
45093@@ -46,6 +46,8 @@ typedef unsigned int u32; 45390@@ -46,6 +46,8 @@ typedef unsigned int u32;
45094 typedef signed long s64; 45391 typedef signed long s64;
45095 typedef unsigned long u64; 45392 typedef unsigned long u64;
@@ -45099,9 +45396,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/int-l64.h linux-2.6.37.1/include/a
45099 #define S8_C(x) x 45396 #define S8_C(x) x
45100 #define U8_C(x) x ## U 45397 #define U8_C(x) x ## U
45101 #define S16_C(x) x 45398 #define S16_C(x) x
45102diff -urNp linux-2.6.37.1/include/asm-generic/int-ll64.h linux-2.6.37.1/include/asm-generic/int-ll64.h 45399diff -urNp linux-2.6.37.2/include/asm-generic/int-ll64.h linux-2.6.37.2/include/asm-generic/int-ll64.h
45103--- linux-2.6.37.1/include/asm-generic/int-ll64.h 2011-01-04 19:50:19.000000000 -0500 45400--- linux-2.6.37.2/include/asm-generic/int-ll64.h 2011-01-04 19:50:19.000000000 -0500
45104+++ linux-2.6.37.1/include/asm-generic/int-ll64.h 2011-01-17 02:41:02.000000000 -0500 45401+++ linux-2.6.37.2/include/asm-generic/int-ll64.h 2011-01-17 02:41:02.000000000 -0500
45105@@ -51,6 +51,8 @@ typedef unsigned int u32; 45402@@ -51,6 +51,8 @@ typedef unsigned int u32;
45106 typedef signed long long s64; 45403 typedef signed long long s64;
45107 typedef unsigned long long u64; 45404 typedef unsigned long long u64;
@@ -45111,9 +45408,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/int-ll64.h linux-2.6.37.1/include/
45111 #define S8_C(x) x 45408 #define S8_C(x) x
45112 #define U8_C(x) x ## U 45409 #define U8_C(x) x ## U
45113 #define S16_C(x) x 45410 #define S16_C(x) x
45114diff -urNp linux-2.6.37.1/include/asm-generic/kmap_types.h linux-2.6.37.1/include/asm-generic/kmap_types.h 45411diff -urNp linux-2.6.37.2/include/asm-generic/kmap_types.h linux-2.6.37.2/include/asm-generic/kmap_types.h
45115--- linux-2.6.37.1/include/asm-generic/kmap_types.h 2011-01-04 19:50:19.000000000 -0500 45412--- linux-2.6.37.2/include/asm-generic/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
45116+++ linux-2.6.37.1/include/asm-generic/kmap_types.h 2011-01-17 02:41:02.000000000 -0500 45413+++ linux-2.6.37.2/include/asm-generic/kmap_types.h 2011-01-17 02:41:02.000000000 -0500
45117@@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE, 45414@@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE,
45118 KMAP_D(17) KM_NMI, 45415 KMAP_D(17) KM_NMI,
45119 KMAP_D(18) KM_NMI_PTE, 45416 KMAP_D(18) KM_NMI_PTE,
@@ -45127,9 +45424,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/kmap_types.h linux-2.6.37.1/includ
45127 }; 45424 };
45128 45425
45129 #undef KMAP_D 45426 #undef KMAP_D
45130diff -urNp linux-2.6.37.1/include/asm-generic/pgtable.h linux-2.6.37.1/include/asm-generic/pgtable.h 45427diff -urNp linux-2.6.37.2/include/asm-generic/pgtable.h linux-2.6.37.2/include/asm-generic/pgtable.h
45131--- linux-2.6.37.1/include/asm-generic/pgtable.h 2011-01-04 19:50:19.000000000 -0500 45428--- linux-2.6.37.2/include/asm-generic/pgtable.h 2011-01-04 19:50:19.000000000 -0500
45132+++ linux-2.6.37.1/include/asm-generic/pgtable.h 2011-01-17 02:41:02.000000000 -0500 45429+++ linux-2.6.37.2/include/asm-generic/pgtable.h 2011-01-17 02:41:02.000000000 -0500
45133@@ -348,6 +348,14 @@ extern void untrack_pfn_vma(struct vm_ar 45430@@ -348,6 +348,14 @@ extern void untrack_pfn_vma(struct vm_ar
45134 unsigned long size); 45431 unsigned long size);
45135 #endif 45432 #endif
@@ -45145,9 +45442,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/pgtable.h linux-2.6.37.1/include/a
45145 #endif /* !__ASSEMBLY__ */ 45442 #endif /* !__ASSEMBLY__ */
45146 45443
45147 #endif /* _ASM_GENERIC_PGTABLE_H */ 45444 #endif /* _ASM_GENERIC_PGTABLE_H */
45148diff -urNp linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h 45445diff -urNp linux-2.6.37.2/include/asm-generic/pgtable-nopmd.h linux-2.6.37.2/include/asm-generic/pgtable-nopmd.h
45149--- linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h 2011-01-04 19:50:19.000000000 -0500 45446--- linux-2.6.37.2/include/asm-generic/pgtable-nopmd.h 2011-01-04 19:50:19.000000000 -0500
45150+++ linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h 2011-01-17 02:41:02.000000000 -0500 45447+++ linux-2.6.37.2/include/asm-generic/pgtable-nopmd.h 2011-01-17 02:41:02.000000000 -0500
45151@@ -1,14 +1,19 @@ 45448@@ -1,14 +1,19 @@
45152 #ifndef _PGTABLE_NOPMD_H 45449 #ifndef _PGTABLE_NOPMD_H
45153 #define _PGTABLE_NOPMD_H 45450 #define _PGTABLE_NOPMD_H
@@ -45184,9 +45481,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h linux-2.6.37.1/inc
45184 /* 45481 /*
45185 * The "pud_xxx()" functions here are trivial for a folded two-level 45482 * The "pud_xxx()" functions here are trivial for a folded two-level
45186 * setup: the pmd is never bad, and a pmd always exists (as it's folded 45483 * setup: the pmd is never bad, and a pmd always exists (as it's folded
45187diff -urNp linux-2.6.37.1/include/asm-generic/pgtable-nopud.h linux-2.6.37.1/include/asm-generic/pgtable-nopud.h 45484diff -urNp linux-2.6.37.2/include/asm-generic/pgtable-nopud.h linux-2.6.37.2/include/asm-generic/pgtable-nopud.h
45188--- linux-2.6.37.1/include/asm-generic/pgtable-nopud.h 2011-01-04 19:50:19.000000000 -0500 45485--- linux-2.6.37.2/include/asm-generic/pgtable-nopud.h 2011-01-04 19:50:19.000000000 -0500
45189+++ linux-2.6.37.1/include/asm-generic/pgtable-nopud.h 2011-01-17 02:41:02.000000000 -0500 45486+++ linux-2.6.37.2/include/asm-generic/pgtable-nopud.h 2011-01-17 02:41:02.000000000 -0500
45190@@ -1,10 +1,15 @@ 45487@@ -1,10 +1,15 @@
45191 #ifndef _PGTABLE_NOPUD_H 45488 #ifndef _PGTABLE_NOPUD_H
45192 #define _PGTABLE_NOPUD_H 45489 #define _PGTABLE_NOPUD_H
@@ -45217,9 +45514,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/pgtable-nopud.h linux-2.6.37.1/inc
45217 /* 45514 /*
45218 * The "pgd_xxx()" functions here are trivial for a folded two-level 45515 * The "pgd_xxx()" functions here are trivial for a folded two-level
45219 * setup: the pud is never bad, and a pud always exists (as it's folded 45516 * setup: the pud is never bad, and a pud always exists (as it's folded
45220diff -urNp linux-2.6.37.1/include/asm-generic/vmlinux.lds.h linux-2.6.37.1/include/asm-generic/vmlinux.lds.h 45517diff -urNp linux-2.6.37.2/include/asm-generic/vmlinux.lds.h linux-2.6.37.2/include/asm-generic/vmlinux.lds.h
45221--- linux-2.6.37.1/include/asm-generic/vmlinux.lds.h 2011-01-04 19:50:19.000000000 -0500 45518--- linux-2.6.37.2/include/asm-generic/vmlinux.lds.h 2011-01-04 19:50:19.000000000 -0500
45222+++ linux-2.6.37.1/include/asm-generic/vmlinux.lds.h 2011-01-17 02:41:02.000000000 -0500 45519+++ linux-2.6.37.2/include/asm-generic/vmlinux.lds.h 2011-01-17 02:41:02.000000000 -0500
45223@@ -210,6 +210,7 @@ 45520@@ -210,6 +210,7 @@
45224 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ 45521 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
45225 VMLINUX_SYMBOL(__start_rodata) = .; \ 45522 VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -45256,9 +45553,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/vmlinux.lds.h linux-2.6.37.1/inclu
45256 45553
45257 /** 45554 /**
45258 * PERCPU - define output section for percpu area, simple version 45555 * PERCPU - define output section for percpu area, simple version
45259diff -urNp linux-2.6.37.1/include/drm/drm_pciids.h linux-2.6.37.1/include/drm/drm_pciids.h 45556diff -urNp linux-2.6.37.2/include/drm/drm_pciids.h linux-2.6.37.2/include/drm/drm_pciids.h
45260--- linux-2.6.37.1/include/drm/drm_pciids.h 2011-02-22 16:05:31.000000000 -0500 45557--- linux-2.6.37.2/include/drm/drm_pciids.h 2011-02-22 16:05:31.000000000 -0500
45261+++ linux-2.6.37.1/include/drm/drm_pciids.h 2011-02-22 16:05:42.000000000 -0500 45558+++ linux-2.6.37.2/include/drm/drm_pciids.h 2011-02-22 16:05:42.000000000 -0500
45262@@ -418,7 +418,7 @@ 45559@@ -418,7 +418,7 @@
45263 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 45560 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
45264 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 45561 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -45362,9 +45659,9 @@ diff -urNp linux-2.6.37.1/include/drm/drm_pciids.h linux-2.6.37.1/include/drm/dr
45362 {0x8086, 0x0102, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \ 45659 {0x8086, 0x0102, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
45363- {0, 0, 0} 45660- {0, 0, 0}
45364+ {0, 0, 0, 0, 0, 0} 45661+ {0, 0, 0, 0, 0, 0}
45365diff -urNp linux-2.6.37.1/include/drm/drmP.h linux-2.6.37.1/include/drm/drmP.h 45662diff -urNp linux-2.6.37.2/include/drm/drmP.h linux-2.6.37.2/include/drm/drmP.h
45366--- linux-2.6.37.1/include/drm/drmP.h 2011-01-04 19:50:19.000000000 -0500 45663--- linux-2.6.37.2/include/drm/drmP.h 2011-01-04 19:50:19.000000000 -0500
45367+++ linux-2.6.37.1/include/drm/drmP.h 2011-01-24 18:04:18.000000000 -0500 45664+++ linux-2.6.37.2/include/drm/drmP.h 2011-03-02 17:08:04.000000000 -0500
45368@@ -73,6 +73,7 @@ 45665@@ -73,6 +73,7 @@
45369 #include <linux/workqueue.h> 45666 #include <linux/workqueue.h>
45370 #include <linux/poll.h> 45667 #include <linux/poll.h>
@@ -45409,9 +45706,18 @@ diff -urNp linux-2.6.37.1/include/drm/drmP.h linux-2.6.37.1/include/drm/drmP.h
45409 /*@} */ 45706 /*@} */
45410 45707
45411 struct list_head filelist; 45708 struct list_head filelist;
45412diff -urNp linux-2.6.37.1/include/linux/a.out.h linux-2.6.37.1/include/linux/a.out.h 45709@@ -1022,7 +1023,7 @@ struct drm_device {
45413--- linux-2.6.37.1/include/linux/a.out.h 2011-01-04 19:50:19.000000000 -0500 45710 struct platform_device *platformdev; /**< Platform device struture */
45414+++ linux-2.6.37.1/include/linux/a.out.h 2011-01-17 02:41:02.000000000 -0500 45711
45712 struct drm_sg_mem *sg; /**< Scatter gather memory */
45713- int num_crtcs; /**< Number of CRTCs on this device */
45714+ unsigned int num_crtcs; /**< Number of CRTCs on this device */
45715 void *dev_private; /**< device private data */
45716 void *mm_private;
45717 struct address_space *dev_mapping;
45718diff -urNp linux-2.6.37.2/include/linux/a.out.h linux-2.6.37.2/include/linux/a.out.h
45719--- linux-2.6.37.2/include/linux/a.out.h 2011-01-04 19:50:19.000000000 -0500
45720+++ linux-2.6.37.2/include/linux/a.out.h 2011-01-17 02:41:02.000000000 -0500
45415@@ -39,6 +39,14 @@ enum machine_type { 45721@@ -39,6 +39,14 @@ enum machine_type {
45416 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ 45722 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
45417 }; 45723 };
@@ -45427,9 +45733,9 @@ diff -urNp linux-2.6.37.1/include/linux/a.out.h linux-2.6.37.1/include/linux/a.o
45427 #if !defined (N_MAGIC) 45733 #if !defined (N_MAGIC)
45428 #define N_MAGIC(exec) ((exec).a_info & 0xffff) 45734 #define N_MAGIC(exec) ((exec).a_info & 0xffff)
45429 #endif 45735 #endif
45430diff -urNp linux-2.6.37.1/include/linux/atmdev.h linux-2.6.37.1/include/linux/atmdev.h 45736diff -urNp linux-2.6.37.2/include/linux/atmdev.h linux-2.6.37.2/include/linux/atmdev.h
45431--- linux-2.6.37.1/include/linux/atmdev.h 2011-01-04 19:50:19.000000000 -0500 45737--- linux-2.6.37.2/include/linux/atmdev.h 2011-01-04 19:50:19.000000000 -0500
45432+++ linux-2.6.37.1/include/linux/atmdev.h 2011-01-17 02:41:02.000000000 -0500 45738+++ linux-2.6.37.2/include/linux/atmdev.h 2011-01-17 02:41:02.000000000 -0500
45433@@ -237,7 +237,7 @@ struct compat_atm_iobuf { 45739@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
45434 #endif 45740 #endif
45435 45741
@@ -45439,9 +45745,9 @@ diff -urNp linux-2.6.37.1/include/linux/atmdev.h linux-2.6.37.1/include/linux/at
45439 __AAL_STAT_ITEMS 45745 __AAL_STAT_ITEMS
45440 #undef __HANDLE_ITEM 45746 #undef __HANDLE_ITEM
45441 }; 45747 };
45442diff -urNp linux-2.6.37.1/include/linux/binfmts.h linux-2.6.37.1/include/linux/binfmts.h 45748diff -urNp linux-2.6.37.2/include/linux/binfmts.h linux-2.6.37.2/include/linux/binfmts.h
45443--- linux-2.6.37.1/include/linux/binfmts.h 2011-01-04 19:50:19.000000000 -0500 45749--- linux-2.6.37.2/include/linux/binfmts.h 2011-01-04 19:50:19.000000000 -0500
45444+++ linux-2.6.37.1/include/linux/binfmts.h 2011-01-17 02:41:02.000000000 -0500 45750+++ linux-2.6.37.2/include/linux/binfmts.h 2011-01-17 02:41:02.000000000 -0500
45445@@ -92,6 +92,7 @@ struct linux_binfmt { 45751@@ -92,6 +92,7 @@ struct linux_binfmt {
45446 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); 45752 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
45447 int (*load_shlib)(struct file *); 45753 int (*load_shlib)(struct file *);
@@ -45450,9 +45756,9 @@ diff -urNp linux-2.6.37.1/include/linux/binfmts.h linux-2.6.37.1/include/linux/b
45450 unsigned long min_coredump; /* minimal dump size */ 45756 unsigned long min_coredump; /* minimal dump size */
45451 int hasvdso; 45757 int hasvdso;
45452 }; 45758 };
45453diff -urNp linux-2.6.37.1/include/linux/blkdev.h linux-2.6.37.1/include/linux/blkdev.h 45759diff -urNp linux-2.6.37.2/include/linux/blkdev.h linux-2.6.37.2/include/linux/blkdev.h
45454--- linux-2.6.37.1/include/linux/blkdev.h 2011-02-22 16:05:31.000000000 -0500 45760--- linux-2.6.37.2/include/linux/blkdev.h 2011-02-22 16:05:31.000000000 -0500
45455+++ linux-2.6.37.1/include/linux/blkdev.h 2011-02-22 16:05:42.000000000 -0500 45761+++ linux-2.6.37.2/include/linux/blkdev.h 2011-02-22 16:05:42.000000000 -0500
45456@@ -1251,19 +1251,19 @@ queue_max_integrity_segments(struct requ 45762@@ -1251,19 +1251,19 @@ queue_max_integrity_segments(struct requ
45457 #endif /* CONFIG_BLK_DEV_INTEGRITY */ 45763 #endif /* CONFIG_BLK_DEV_INTEGRITY */
45458 45764
@@ -45484,9 +45790,9 @@ diff -urNp linux-2.6.37.1/include/linux/blkdev.h linux-2.6.37.1/include/linux/bl
45484 }; 45790 };
45485 45791
45486 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int, 45792 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
45487diff -urNp linux-2.6.37.1/include/linux/byteorder/little_endian.h linux-2.6.37.1/include/linux/byteorder/little_endian.h 45793diff -urNp linux-2.6.37.2/include/linux/byteorder/little_endian.h linux-2.6.37.2/include/linux/byteorder/little_endian.h
45488--- linux-2.6.37.1/include/linux/byteorder/little_endian.h 2011-01-04 19:50:19.000000000 -0500 45794--- linux-2.6.37.2/include/linux/byteorder/little_endian.h 2011-01-04 19:50:19.000000000 -0500
45489+++ linux-2.6.37.1/include/linux/byteorder/little_endian.h 2011-01-17 02:41:02.000000000 -0500 45795+++ linux-2.6.37.2/include/linux/byteorder/little_endian.h 2011-01-17 02:41:02.000000000 -0500
45490@@ -42,51 +42,51 @@ 45796@@ -42,51 +42,51 @@
45491 45797
45492 static inline __le64 __cpu_to_le64p(const __u64 *p) 45798 static inline __le64 __cpu_to_le64p(const __u64 *p)
@@ -45551,9 +45857,9 @@ diff -urNp linux-2.6.37.1/include/linux/byteorder/little_endian.h linux-2.6.37.1
45551 } 45857 }
45552 #define __cpu_to_le64s(x) do { (void)(x); } while (0) 45858 #define __cpu_to_le64s(x) do { (void)(x); } while (0)
45553 #define __le64_to_cpus(x) do { (void)(x); } while (0) 45859 #define __le64_to_cpus(x) do { (void)(x); } while (0)
45554diff -urNp linux-2.6.37.1/include/linux/cache.h linux-2.6.37.1/include/linux/cache.h 45860diff -urNp linux-2.6.37.2/include/linux/cache.h linux-2.6.37.2/include/linux/cache.h
45555--- linux-2.6.37.1/include/linux/cache.h 2011-01-04 19:50:19.000000000 -0500 45861--- linux-2.6.37.2/include/linux/cache.h 2011-01-04 19:50:19.000000000 -0500
45556+++ linux-2.6.37.1/include/linux/cache.h 2011-01-17 02:41:02.000000000 -0500 45862+++ linux-2.6.37.2/include/linux/cache.h 2011-01-17 02:41:02.000000000 -0500
45557@@ -16,6 +16,10 @@ 45863@@ -16,6 +16,10 @@
45558 #define __read_mostly 45864 #define __read_mostly
45559 #endif 45865 #endif
@@ -45565,9 +45871,9 @@ diff -urNp linux-2.6.37.1/include/linux/cache.h linux-2.6.37.1/include/linux/cac
45565 #ifndef ____cacheline_aligned 45871 #ifndef ____cacheline_aligned
45566 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) 45872 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
45567 #endif 45873 #endif
45568diff -urNp linux-2.6.37.1/include/linux/capability.h linux-2.6.37.1/include/linux/capability.h 45874diff -urNp linux-2.6.37.2/include/linux/capability.h linux-2.6.37.2/include/linux/capability.h
45569--- linux-2.6.37.1/include/linux/capability.h 2011-01-04 19:50:19.000000000 -0500 45875--- linux-2.6.37.2/include/linux/capability.h 2011-01-04 19:50:19.000000000 -0500
45570+++ linux-2.6.37.1/include/linux/capability.h 2011-01-17 02:41:02.000000000 -0500 45876+++ linux-2.6.37.2/include/linux/capability.h 2011-01-17 02:41:02.000000000 -0500
45571@@ -558,6 +558,7 @@ extern const kernel_cap_t __cap_init_eff 45877@@ -558,6 +558,7 @@ extern const kernel_cap_t __cap_init_eff
45572 (security_real_capable_noaudit((t), (cap)) == 0) 45878 (security_real_capable_noaudit((t), (cap)) == 0)
45573 45879
@@ -45576,9 +45882,9 @@ diff -urNp linux-2.6.37.1/include/linux/capability.h linux-2.6.37.1/include/linu
45576 45882
45577 /* audit system wants to get cap info from files as well */ 45883 /* audit system wants to get cap info from files as well */
45578 struct dentry; 45884 struct dentry;
45579diff -urNp linux-2.6.37.1/include/linux/compiler-gcc4.h linux-2.6.37.1/include/linux/compiler-gcc4.h 45885diff -urNp linux-2.6.37.2/include/linux/compiler-gcc4.h linux-2.6.37.2/include/linux/compiler-gcc4.h
45580--- linux-2.6.37.1/include/linux/compiler-gcc4.h 2011-01-04 19:50:19.000000000 -0500 45886--- linux-2.6.37.2/include/linux/compiler-gcc4.h 2011-01-04 19:50:19.000000000 -0500
45581+++ linux-2.6.37.1/include/linux/compiler-gcc4.h 2011-01-17 02:41:02.000000000 -0500 45887+++ linux-2.6.37.2/include/linux/compiler-gcc4.h 2011-01-17 02:41:02.000000000 -0500
45582@@ -54,6 +54,10 @@ 45888@@ -54,6 +54,10 @@
45583 45889
45584 #endif 45890 #endif
@@ -45590,9 +45896,9 @@ diff -urNp linux-2.6.37.1/include/linux/compiler-gcc4.h linux-2.6.37.1/include/l
45590 #endif 45896 #endif
45591 45897
45592 #if __GNUC_MINOR__ > 0 45898 #if __GNUC_MINOR__ > 0
45593diff -urNp linux-2.6.37.1/include/linux/compiler.h linux-2.6.37.1/include/linux/compiler.h 45899diff -urNp linux-2.6.37.2/include/linux/compiler.h linux-2.6.37.2/include/linux/compiler.h
45594--- linux-2.6.37.1/include/linux/compiler.h 2011-01-04 19:50:19.000000000 -0500 45900--- linux-2.6.37.2/include/linux/compiler.h 2011-01-04 19:50:19.000000000 -0500
45595+++ linux-2.6.37.1/include/linux/compiler.h 2011-01-17 02:41:02.000000000 -0500 45901+++ linux-2.6.37.2/include/linux/compiler.h 2011-01-17 02:41:02.000000000 -0500
45596@@ -273,6 +273,22 @@ void ftrace_likely_update(struct ftrace_ 45902@@ -273,6 +273,22 @@ void ftrace_likely_update(struct ftrace_
45597 #define __cold 45903 #define __cold
45598 #endif 45904 #endif
@@ -45625,9 +45931,9 @@ diff -urNp linux-2.6.37.1/include/linux/compiler.h linux-2.6.37.1/include/linux/
45625+#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x)) 45931+#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x))
45626 45932
45627 #endif /* __LINUX_COMPILER_H */ 45933 #endif /* __LINUX_COMPILER_H */
45628diff -urNp linux-2.6.37.1/include/linux/cpuset.h linux-2.6.37.1/include/linux/cpuset.h 45934diff -urNp linux-2.6.37.2/include/linux/cpuset.h linux-2.6.37.2/include/linux/cpuset.h
45629--- linux-2.6.37.1/include/linux/cpuset.h 2011-01-04 19:50:19.000000000 -0500 45935--- linux-2.6.37.2/include/linux/cpuset.h 2011-01-04 19:50:19.000000000 -0500
45630+++ linux-2.6.37.1/include/linux/cpuset.h 2011-01-17 02:41:02.000000000 -0500 45936+++ linux-2.6.37.2/include/linux/cpuset.h 2011-01-17 02:41:02.000000000 -0500
45631@@ -118,7 +118,7 @@ static inline void put_mems_allowed(void 45937@@ -118,7 +118,7 @@ static inline void put_mems_allowed(void
45632 * nodemask. 45938 * nodemask.
45633 */ 45939 */
@@ -45637,9 +45943,9 @@ diff -urNp linux-2.6.37.1/include/linux/cpuset.h linux-2.6.37.1/include/linux/cp
45637 } 45943 }
45638 45944
45639 static inline void set_mems_allowed(nodemask_t nodemask) 45945 static inline void set_mems_allowed(nodemask_t nodemask)
45640diff -urNp linux-2.6.37.1/include/linux/decompress/mm.h linux-2.6.37.1/include/linux/decompress/mm.h 45946diff -urNp linux-2.6.37.2/include/linux/decompress/mm.h linux-2.6.37.2/include/linux/decompress/mm.h
45641--- linux-2.6.37.1/include/linux/decompress/mm.h 2011-01-04 19:50:19.000000000 -0500 45947--- linux-2.6.37.2/include/linux/decompress/mm.h 2011-01-04 19:50:19.000000000 -0500
45642+++ linux-2.6.37.1/include/linux/decompress/mm.h 2011-01-17 02:41:02.000000000 -0500 45948+++ linux-2.6.37.2/include/linux/decompress/mm.h 2011-01-17 02:41:02.000000000 -0500
45643@@ -78,7 +78,7 @@ static void free(void *where) 45949@@ -78,7 +78,7 @@ static void free(void *where)
45644 * warnings when not needed (indeed large_malloc / large_free are not 45950 * warnings when not needed (indeed large_malloc / large_free are not
45645 * needed by inflate */ 45951 * needed by inflate */
@@ -45649,9 +45955,9 @@ diff -urNp linux-2.6.37.1/include/linux/decompress/mm.h linux-2.6.37.1/include/l
45649 #define free(a) kfree(a) 45955 #define free(a) kfree(a)
45650 45956
45651 #define large_malloc(a) vmalloc(a) 45957 #define large_malloc(a) vmalloc(a)
45652diff -urNp linux-2.6.37.1/include/linux/dma-mapping.h linux-2.6.37.1/include/linux/dma-mapping.h 45958diff -urNp linux-2.6.37.2/include/linux/dma-mapping.h linux-2.6.37.2/include/linux/dma-mapping.h
45653--- linux-2.6.37.1/include/linux/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500 45959--- linux-2.6.37.2/include/linux/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
45654+++ linux-2.6.37.1/include/linux/dma-mapping.h 2011-01-17 02:41:02.000000000 -0500 45960+++ linux-2.6.37.2/include/linux/dma-mapping.h 2011-01-17 02:41:02.000000000 -0500
45655@@ -16,40 +16,40 @@ enum dma_data_direction { 45961@@ -16,40 +16,40 @@ enum dma_data_direction {
45656 }; 45962 };
45657 45963
@@ -45707,9 +46013,9 @@ diff -urNp linux-2.6.37.1/include/linux/dma-mapping.h linux-2.6.37.1/include/lin
45707 }; 46013 };
45708 46014
45709 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) 46015 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
45710diff -urNp linux-2.6.37.1/include/linux/elf.h linux-2.6.37.1/include/linux/elf.h 46016diff -urNp linux-2.6.37.2/include/linux/elf.h linux-2.6.37.2/include/linux/elf.h
45711--- linux-2.6.37.1/include/linux/elf.h 2011-01-04 19:50:19.000000000 -0500 46017--- linux-2.6.37.2/include/linux/elf.h 2011-01-04 19:50:19.000000000 -0500
45712+++ linux-2.6.37.1/include/linux/elf.h 2011-01-17 02:41:02.000000000 -0500 46018+++ linux-2.6.37.2/include/linux/elf.h 2011-01-17 02:41:02.000000000 -0500
45713@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; 46019@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
45714 #define PT_GNU_EH_FRAME 0x6474e550 46020 #define PT_GNU_EH_FRAME 0x6474e550
45715 46021
@@ -45782,9 +46088,9 @@ diff -urNp linux-2.6.37.1/include/linux/elf.h linux-2.6.37.1/include/linux/elf.h
45782 46088
45783 #endif 46089 #endif
45784 46090
45785diff -urNp linux-2.6.37.1/include/linux/fs.h linux-2.6.37.1/include/linux/fs.h 46091diff -urNp linux-2.6.37.2/include/linux/fs.h linux-2.6.37.2/include/linux/fs.h
45786--- linux-2.6.37.1/include/linux/fs.h 2011-01-04 19:50:19.000000000 -0500 46092--- linux-2.6.37.2/include/linux/fs.h 2011-01-04 19:50:19.000000000 -0500
45787+++ linux-2.6.37.1/include/linux/fs.h 2011-01-17 02:43:32.000000000 -0500 46093+++ linux-2.6.37.2/include/linux/fs.h 2011-01-17 02:43:32.000000000 -0500
45788@@ -105,6 +105,11 @@ struct inodes_stat_t { 46094@@ -105,6 +105,11 @@ struct inodes_stat_t {
45789 /* File was opened by fanotify and shouldn't generate fanotify events */ 46095 /* File was opened by fanotify and shouldn't generate fanotify events */
45790 #define FMODE_NONOTIFY ((__force fmode_t)0x1000000) 46096 #define FMODE_NONOTIFY ((__force fmode_t)0x1000000)
@@ -45944,9 +46250,9 @@ diff -urNp linux-2.6.37.1/include/linux/fs.h linux-2.6.37.1/include/linux/fs.h
45944 }; 46250 };
45945 46251
45946 /* 46252 /*
45947diff -urNp linux-2.6.37.1/include/linux/fs_struct.h linux-2.6.37.1/include/linux/fs_struct.h 46253diff -urNp linux-2.6.37.2/include/linux/fs_struct.h linux-2.6.37.2/include/linux/fs_struct.h
45948--- linux-2.6.37.1/include/linux/fs_struct.h 2011-01-04 19:50:19.000000000 -0500 46254--- linux-2.6.37.2/include/linux/fs_struct.h 2011-01-04 19:50:19.000000000 -0500
45949+++ linux-2.6.37.1/include/linux/fs_struct.h 2011-01-17 02:41:02.000000000 -0500 46255+++ linux-2.6.37.2/include/linux/fs_struct.h 2011-01-17 02:41:02.000000000 -0500
45950@@ -4,7 +4,7 @@ 46256@@ -4,7 +4,7 @@
45951 #include <linux/path.h> 46257 #include <linux/path.h>
45952 46258
@@ -45956,9 +46262,9 @@ diff -urNp linux-2.6.37.1/include/linux/fs_struct.h linux-2.6.37.1/include/linux
45956 spinlock_t lock; 46262 spinlock_t lock;
45957 int umask; 46263 int umask;
45958 int in_exec; 46264 int in_exec;
45959diff -urNp linux-2.6.37.1/include/linux/genhd.h linux-2.6.37.1/include/linux/genhd.h 46265diff -urNp linux-2.6.37.2/include/linux/genhd.h linux-2.6.37.2/include/linux/genhd.h
45960--- linux-2.6.37.1/include/linux/genhd.h 2011-02-22 16:05:31.000000000 -0500 46266--- linux-2.6.37.2/include/linux/genhd.h 2011-02-22 16:05:31.000000000 -0500
45961+++ linux-2.6.37.1/include/linux/genhd.h 2011-02-22 16:05:42.000000000 -0500 46267+++ linux-2.6.37.2/include/linux/genhd.h 2011-02-22 16:05:42.000000000 -0500
45962@@ -173,7 +173,7 @@ struct gendisk { 46268@@ -173,7 +173,7 @@ struct gendisk {
45963 46269
45964 struct timer_rand_state *random; 46270 struct timer_rand_state *random;
@@ -45968,9 +46274,9 @@ diff -urNp linux-2.6.37.1/include/linux/genhd.h linux-2.6.37.1/include/linux/gen
45968 struct work_struct async_notify; 46274 struct work_struct async_notify;
45969 #ifdef CONFIG_BLK_DEV_INTEGRITY 46275 #ifdef CONFIG_BLK_DEV_INTEGRITY
45970 struct blk_integrity *integrity; 46276 struct blk_integrity *integrity;
45971diff -urNp linux-2.6.37.1/include/linux/gracl.h linux-2.6.37.1/include/linux/gracl.h 46277diff -urNp linux-2.6.37.2/include/linux/gracl.h linux-2.6.37.2/include/linux/gracl.h
45972--- linux-2.6.37.1/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 46278--- linux-2.6.37.2/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
45973+++ linux-2.6.37.1/include/linux/gracl.h 2011-01-17 02:41:02.000000000 -0500 46279+++ linux-2.6.37.2/include/linux/gracl.h 2011-01-17 02:41:02.000000000 -0500
45974@@ -0,0 +1,317 @@ 46280@@ -0,0 +1,317 @@
45975+#ifndef GR_ACL_H 46281+#ifndef GR_ACL_H
45976+#define GR_ACL_H 46282+#define GR_ACL_H
@@ -46289,9 +46595,9 @@ diff -urNp linux-2.6.37.1/include/linux/gracl.h linux-2.6.37.1/include/linux/gra
46289+ 46595+
46290+#endif 46596+#endif
46291+ 46597+
46292diff -urNp linux-2.6.37.1/include/linux/gralloc.h linux-2.6.37.1/include/linux/gralloc.h 46598diff -urNp linux-2.6.37.2/include/linux/gralloc.h linux-2.6.37.2/include/linux/gralloc.h
46293--- linux-2.6.37.1/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 46599--- linux-2.6.37.2/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
46294+++ linux-2.6.37.1/include/linux/gralloc.h 2011-01-17 02:41:02.000000000 -0500 46600+++ linux-2.6.37.2/include/linux/gralloc.h 2011-01-17 02:41:02.000000000 -0500
46295@@ -0,0 +1,9 @@ 46601@@ -0,0 +1,9 @@
46296+#ifndef __GRALLOC_H 46602+#ifndef __GRALLOC_H
46297+#define __GRALLOC_H 46603+#define __GRALLOC_H
@@ -46302,9 +46608,9 @@ diff -urNp linux-2.6.37.1/include/linux/gralloc.h linux-2.6.37.1/include/linux/g
46302+void *acl_alloc_num(unsigned long num, unsigned long len); 46608+void *acl_alloc_num(unsigned long num, unsigned long len);
46303+ 46609+
46304+#endif 46610+#endif
46305diff -urNp linux-2.6.37.1/include/linux/grdefs.h linux-2.6.37.1/include/linux/grdefs.h 46611diff -urNp linux-2.6.37.2/include/linux/grdefs.h linux-2.6.37.2/include/linux/grdefs.h
46306--- linux-2.6.37.1/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 46612--- linux-2.6.37.2/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
46307+++ linux-2.6.37.1/include/linux/grdefs.h 2011-01-17 02:41:02.000000000 -0500 46613+++ linux-2.6.37.2/include/linux/grdefs.h 2011-01-17 02:41:02.000000000 -0500
46308@@ -0,0 +1,137 @@ 46614@@ -0,0 +1,137 @@
46309+#ifndef GRDEFS_H 46615+#ifndef GRDEFS_H
46310+#define GRDEFS_H 46616+#define GRDEFS_H
@@ -46443,9 +46749,9 @@ diff -urNp linux-2.6.37.1/include/linux/grdefs.h linux-2.6.37.1/include/linux/gr
46443+}; 46749+};
46444+ 46750+
46445+#endif 46751+#endif
46446diff -urNp linux-2.6.37.1/include/linux/grinternal.h linux-2.6.37.1/include/linux/grinternal.h 46752diff -urNp linux-2.6.37.2/include/linux/grinternal.h linux-2.6.37.2/include/linux/grinternal.h
46447--- linux-2.6.37.1/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 46753--- linux-2.6.37.2/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
46448+++ linux-2.6.37.1/include/linux/grinternal.h 2011-01-17 02:41:02.000000000 -0500 46754+++ linux-2.6.37.2/include/linux/grinternal.h 2011-01-17 02:41:02.000000000 -0500
46449@@ -0,0 +1,216 @@ 46755@@ -0,0 +1,216 @@
46450+#ifndef __GRINTERNAL_H 46756+#ifndef __GRINTERNAL_H
46451+#define __GRINTERNAL_H 46757+#define __GRINTERNAL_H
@@ -46663,9 +46969,9 @@ diff -urNp linux-2.6.37.1/include/linux/grinternal.h linux-2.6.37.1/include/linu
46663+#endif 46969+#endif
46664+ 46970+
46665+#endif 46971+#endif
46666diff -urNp linux-2.6.37.1/include/linux/grmsg.h linux-2.6.37.1/include/linux/grmsg.h 46972diff -urNp linux-2.6.37.2/include/linux/grmsg.h linux-2.6.37.2/include/linux/grmsg.h
46667--- linux-2.6.37.1/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 46973--- linux-2.6.37.2/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
46668+++ linux-2.6.37.1/include/linux/grmsg.h 2011-01-17 02:41:02.000000000 -0500 46974+++ linux-2.6.37.2/include/linux/grmsg.h 2011-01-17 02:41:02.000000000 -0500
46669@@ -0,0 +1,111 @@ 46975@@ -0,0 +1,111 @@
46670+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" 46976+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
46671+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" 46977+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -46778,9 +47084,9 @@ diff -urNp linux-2.6.37.1/include/linux/grmsg.h linux-2.6.37.1/include/linux/grm
46778+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by " 47084+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
46779+#define GR_VM86_MSG "denied use of vm86 by " 47085+#define GR_VM86_MSG "denied use of vm86 by "
46780+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by " 47086+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
46781diff -urNp linux-2.6.37.1/include/linux/grsecurity.h linux-2.6.37.1/include/linux/grsecurity.h 47087diff -urNp linux-2.6.37.2/include/linux/grsecurity.h linux-2.6.37.2/include/linux/grsecurity.h
46782--- linux-2.6.37.1/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 47088--- linux-2.6.37.2/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
46783+++ linux-2.6.37.1/include/linux/grsecurity.h 2011-01-17 02:41:02.000000000 -0500 47089+++ linux-2.6.37.2/include/linux/grsecurity.h 2011-01-17 02:41:02.000000000 -0500
46784@@ -0,0 +1,214 @@ 47090@@ -0,0 +1,214 @@
46785+#ifndef GR_SECURITY_H 47091+#ifndef GR_SECURITY_H
46786+#define GR_SECURITY_H 47092+#define GR_SECURITY_H
@@ -46996,9 +47302,9 @@ diff -urNp linux-2.6.37.1/include/linux/grsecurity.h linux-2.6.37.1/include/linu
46996+#endif 47302+#endif
46997+ 47303+
46998+#endif 47304+#endif
46999diff -urNp linux-2.6.37.1/include/linux/grsock.h linux-2.6.37.1/include/linux/grsock.h 47305diff -urNp linux-2.6.37.2/include/linux/grsock.h linux-2.6.37.2/include/linux/grsock.h
47000--- linux-2.6.37.1/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500 47306--- linux-2.6.37.2/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500
47001+++ linux-2.6.37.1/include/linux/grsock.h 2011-01-17 02:41:02.000000000 -0500 47307+++ linux-2.6.37.2/include/linux/grsock.h 2011-01-17 02:41:02.000000000 -0500
47002@@ -0,0 +1,19 @@ 47308@@ -0,0 +1,19 @@
47003+#ifndef __GRSOCK_H 47309+#ifndef __GRSOCK_H
47004+#define __GRSOCK_H 47310+#define __GRSOCK_H
@@ -47019,9 +47325,9 @@ diff -urNp linux-2.6.37.1/include/linux/grsock.h linux-2.6.37.1/include/linux/gr
47019+ const int protocol); 47325+ const int protocol);
47020+ 47326+
47021+#endif 47327+#endif
47022diff -urNp linux-2.6.37.1/include/linux/highmem.h linux-2.6.37.1/include/linux/highmem.h 47328diff -urNp linux-2.6.37.2/include/linux/highmem.h linux-2.6.37.2/include/linux/highmem.h
47023--- linux-2.6.37.1/include/linux/highmem.h 2011-01-04 19:50:19.000000000 -0500 47329--- linux-2.6.37.2/include/linux/highmem.h 2011-01-04 19:50:19.000000000 -0500
47024+++ linux-2.6.37.1/include/linux/highmem.h 2011-01-17 02:41:02.000000000 -0500 47330+++ linux-2.6.37.2/include/linux/highmem.h 2011-01-17 02:41:02.000000000 -0500
47025@@ -182,6 +182,18 @@ static inline void clear_highpage(struct 47331@@ -182,6 +182,18 @@ static inline void clear_highpage(struct
47026 kunmap_atomic(kaddr, KM_USER0); 47332 kunmap_atomic(kaddr, KM_USER0);
47027 } 47333 }
@@ -47041,9 +47347,9 @@ diff -urNp linux-2.6.37.1/include/linux/highmem.h linux-2.6.37.1/include/linux/h
47041 static inline void zero_user_segments(struct page *page, 47347 static inline void zero_user_segments(struct page *page,
47042 unsigned start1, unsigned end1, 47348 unsigned start1, unsigned end1,
47043 unsigned start2, unsigned end2) 47349 unsigned start2, unsigned end2)
47044diff -urNp linux-2.6.37.1/include/linux/init.h linux-2.6.37.1/include/linux/init.h 47350diff -urNp linux-2.6.37.2/include/linux/init.h linux-2.6.37.2/include/linux/init.h
47045--- linux-2.6.37.1/include/linux/init.h 2011-01-04 19:50:19.000000000 -0500 47351--- linux-2.6.37.2/include/linux/init.h 2011-01-04 19:50:19.000000000 -0500
47046+++ linux-2.6.37.1/include/linux/init.h 2011-01-17 02:41:02.000000000 -0500 47352+++ linux-2.6.37.2/include/linux/init.h 2011-01-17 02:41:02.000000000 -0500
47047@@ -293,13 +293,13 @@ void __init parse_early_options(char *cm 47353@@ -293,13 +293,13 @@ void __init parse_early_options(char *cm
47048 47354
47049 /* Each module must use one module_init(). */ 47355 /* Each module must use one module_init(). */
@@ -47060,9 +47366,9 @@ diff -urNp linux-2.6.37.1/include/linux/init.h linux-2.6.37.1/include/linux/init
47060 { return exitfn; } \ 47366 { return exitfn; } \
47061 void cleanup_module(void) __attribute__((alias(#exitfn))); 47367 void cleanup_module(void) __attribute__((alias(#exitfn)));
47062 47368
47063diff -urNp linux-2.6.37.1/include/linux/interrupt.h linux-2.6.37.1/include/linux/interrupt.h 47369diff -urNp linux-2.6.37.2/include/linux/interrupt.h linux-2.6.37.2/include/linux/interrupt.h
47064--- linux-2.6.37.1/include/linux/interrupt.h 2011-01-04 19:50:19.000000000 -0500 47370--- linux-2.6.37.2/include/linux/interrupt.h 2011-01-04 19:50:19.000000000 -0500
47065+++ linux-2.6.37.1/include/linux/interrupt.h 2011-01-17 02:41:02.000000000 -0500 47371+++ linux-2.6.37.2/include/linux/interrupt.h 2011-01-17 02:41:02.000000000 -0500
47066@@ -393,7 +393,7 @@ enum 47372@@ -393,7 +393,7 @@ enum
47067 /* map softirq index to softirq name. update 'softirq_to_name' in 47373 /* map softirq index to softirq name. update 'softirq_to_name' in
47068 * kernel/softirq.c when adding a new softirq. 47374 * kernel/softirq.c when adding a new softirq.
@@ -47087,9 +47393,9 @@ diff -urNp linux-2.6.37.1/include/linux/interrupt.h linux-2.6.37.1/include/linux
47087 extern void softirq_init(void); 47393 extern void softirq_init(void);
47088 static inline void __raise_softirq_irqoff(unsigned int nr) 47394 static inline void __raise_softirq_irqoff(unsigned int nr)
47089 { 47395 {
47090diff -urNp linux-2.6.37.1/include/linux/jbd2.h linux-2.6.37.1/include/linux/jbd2.h 47396diff -urNp linux-2.6.37.2/include/linux/jbd2.h linux-2.6.37.2/include/linux/jbd2.h
47091--- linux-2.6.37.1/include/linux/jbd2.h 2011-01-04 19:50:19.000000000 -0500 47397--- linux-2.6.37.2/include/linux/jbd2.h 2011-01-04 19:50:19.000000000 -0500
47092+++ linux-2.6.37.1/include/linux/jbd2.h 2011-01-17 02:41:02.000000000 -0500 47398+++ linux-2.6.37.2/include/linux/jbd2.h 2011-01-17 02:41:02.000000000 -0500
47093@@ -67,7 +67,7 @@ extern u8 jbd2_journal_enable_debug; 47399@@ -67,7 +67,7 @@ extern u8 jbd2_journal_enable_debug;
47094 } \ 47400 } \
47095 } while (0) 47401 } while (0)
@@ -47099,9 +47405,9 @@ diff -urNp linux-2.6.37.1/include/linux/jbd2.h linux-2.6.37.1/include/linux/jbd2
47099 #endif 47405 #endif
47100 47406
47101 extern void *jbd2_alloc(size_t size, gfp_t flags); 47407 extern void *jbd2_alloc(size_t size, gfp_t flags);
47102diff -urNp linux-2.6.37.1/include/linux/jbd.h linux-2.6.37.1/include/linux/jbd.h 47408diff -urNp linux-2.6.37.2/include/linux/jbd.h linux-2.6.37.2/include/linux/jbd.h
47103--- linux-2.6.37.1/include/linux/jbd.h 2011-01-04 19:50:19.000000000 -0500 47409--- linux-2.6.37.2/include/linux/jbd.h 2011-01-04 19:50:19.000000000 -0500
47104+++ linux-2.6.37.1/include/linux/jbd.h 2011-01-17 02:41:02.000000000 -0500 47410+++ linux-2.6.37.2/include/linux/jbd.h 2011-01-17 02:41:02.000000000 -0500
47105@@ -67,7 +67,7 @@ extern u8 journal_enable_debug; 47411@@ -67,7 +67,7 @@ extern u8 journal_enable_debug;
47106 } \ 47412 } \
47107 } while (0) 47413 } while (0)
@@ -47111,9 +47417,9 @@ diff -urNp linux-2.6.37.1/include/linux/jbd.h linux-2.6.37.1/include/linux/jbd.h
47111 #endif 47417 #endif
47112 47418
47113 static inline void *jbd_alloc(size_t size, gfp_t flags) 47419 static inline void *jbd_alloc(size_t size, gfp_t flags)
47114diff -urNp linux-2.6.37.1/include/linux/kallsyms.h linux-2.6.37.1/include/linux/kallsyms.h 47420diff -urNp linux-2.6.37.2/include/linux/kallsyms.h linux-2.6.37.2/include/linux/kallsyms.h
47115--- linux-2.6.37.1/include/linux/kallsyms.h 2011-01-04 19:50:19.000000000 -0500 47421--- linux-2.6.37.2/include/linux/kallsyms.h 2011-01-04 19:50:19.000000000 -0500
47116+++ linux-2.6.37.1/include/linux/kallsyms.h 2011-01-17 02:41:02.000000000 -0500 47422+++ linux-2.6.37.2/include/linux/kallsyms.h 2011-01-17 02:41:02.000000000 -0500
47117@@ -15,7 +15,8 @@ 47423@@ -15,7 +15,8 @@
47118 47424
47119 struct module; 47425 struct module;
@@ -47140,9 +47446,9 @@ diff -urNp linux-2.6.37.1/include/linux/kallsyms.h linux-2.6.37.1/include/linux/
47140 47446
47141 /* This macro allows us to keep printk typechecking */ 47447 /* This macro allows us to keep printk typechecking */
47142 static void __check_printsym_format(const char *fmt, ...) 47448 static void __check_printsym_format(const char *fmt, ...)
47143diff -urNp linux-2.6.37.1/include/linux/kgdb.h linux-2.6.37.1/include/linux/kgdb.h 47449diff -urNp linux-2.6.37.2/include/linux/kgdb.h linux-2.6.37.2/include/linux/kgdb.h
47144--- linux-2.6.37.1/include/linux/kgdb.h 2011-01-04 19:50:19.000000000 -0500 47450--- linux-2.6.37.2/include/linux/kgdb.h 2011-01-04 19:50:19.000000000 -0500
47145+++ linux-2.6.37.1/include/linux/kgdb.h 2011-01-17 02:41:02.000000000 -0500 47451+++ linux-2.6.37.2/include/linux/kgdb.h 2011-01-17 02:41:02.000000000 -0500
47146@@ -269,22 +269,22 @@ struct kgdb_arch { 47452@@ -269,22 +269,22 @@ struct kgdb_arch {
47147 */ 47453 */
47148 struct kgdb_io { 47454 struct kgdb_io {
@@ -47176,9 +47482,9 @@ diff -urNp linux-2.6.37.1/include/linux/kgdb.h linux-2.6.37.1/include/linux/kgdb
47176 47482
47177 extern int kgdb_hex2long(char **ptr, unsigned long *long_val); 47483 extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
47178 extern char *kgdb_mem2hex(char *mem, char *buf, int count); 47484 extern char *kgdb_mem2hex(char *mem, char *buf, int count);
47179diff -urNp linux-2.6.37.1/include/linux/kvm_host.h linux-2.6.37.1/include/linux/kvm_host.h 47485diff -urNp linux-2.6.37.2/include/linux/kvm_host.h linux-2.6.37.2/include/linux/kvm_host.h
47180--- linux-2.6.37.1/include/linux/kvm_host.h 2011-01-04 19:50:19.000000000 -0500 47486--- linux-2.6.37.2/include/linux/kvm_host.h 2011-01-04 19:50:19.000000000 -0500
47181+++ linux-2.6.37.1/include/linux/kvm_host.h 2011-01-17 02:41:02.000000000 -0500 47487+++ linux-2.6.37.2/include/linux/kvm_host.h 2011-01-17 02:41:02.000000000 -0500
47182@@ -246,7 +246,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc 47488@@ -246,7 +246,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
47183 void vcpu_load(struct kvm_vcpu *vcpu); 47489 void vcpu_load(struct kvm_vcpu *vcpu);
47184 void vcpu_put(struct kvm_vcpu *vcpu); 47490 void vcpu_put(struct kvm_vcpu *vcpu);
@@ -47197,9 +47503,9 @@ diff -urNp linux-2.6.37.1/include/linux/kvm_host.h linux-2.6.37.1/include/linux/
47197 void kvm_arch_exit(void); 47503 void kvm_arch_exit(void);
47198 47504
47199 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 47505 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
47200diff -urNp linux-2.6.37.1/include/linux/libata.h linux-2.6.37.1/include/linux/libata.h 47506diff -urNp linux-2.6.37.2/include/linux/libata.h linux-2.6.37.2/include/linux/libata.h
47201--- linux-2.6.37.1/include/linux/libata.h 2011-01-04 19:50:19.000000000 -0500 47507--- linux-2.6.37.2/include/linux/libata.h 2011-01-04 19:50:19.000000000 -0500
47202+++ linux-2.6.37.1/include/linux/libata.h 2011-01-17 02:41:02.000000000 -0500 47508+++ linux-2.6.37.2/include/linux/libata.h 2011-01-17 02:41:02.000000000 -0500
47203@@ -65,11 +65,11 @@ 47509@@ -65,11 +65,11 @@
47204 #ifdef ATA_VERBOSE_DEBUG 47510 #ifdef ATA_VERBOSE_DEBUG
47205 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) 47511 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -47265,9 +47571,9 @@ diff -urNp linux-2.6.37.1/include/linux/libata.h linux-2.6.37.1/include/linux/li
47265 extern int ata_scsi_detect(struct scsi_host_template *sht); 47571 extern int ata_scsi_detect(struct scsi_host_template *sht);
47266 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg); 47572 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
47267 extern int ata_scsi_queuecmd(struct Scsi_Host *h, struct scsi_cmnd *cmd); 47573 extern int ata_scsi_queuecmd(struct Scsi_Host *h, struct scsi_cmnd *cmd);
47268diff -urNp linux-2.6.37.1/include/linux/lockd/bind.h linux-2.6.37.1/include/linux/lockd/bind.h 47574diff -urNp linux-2.6.37.2/include/linux/lockd/bind.h linux-2.6.37.2/include/linux/lockd/bind.h
47269--- linux-2.6.37.1/include/linux/lockd/bind.h 2011-01-04 19:50:19.000000000 -0500 47575--- linux-2.6.37.2/include/linux/lockd/bind.h 2011-01-04 19:50:19.000000000 -0500
47270+++ linux-2.6.37.1/include/linux/lockd/bind.h 2011-01-17 02:41:02.000000000 -0500 47576+++ linux-2.6.37.2/include/linux/lockd/bind.h 2011-01-17 02:41:02.000000000 -0500
47271@@ -23,13 +23,13 @@ struct svc_rqst; 47577@@ -23,13 +23,13 @@ struct svc_rqst;
47272 * This is the set of functions for lockd->nfsd communication 47578 * This is the set of functions for lockd->nfsd communication
47273 */ 47579 */
@@ -47285,9 +47591,9 @@ diff -urNp linux-2.6.37.1/include/linux/lockd/bind.h linux-2.6.37.1/include/linu
47285 47591
47286 /* 47592 /*
47287 * Similar to nfs_client_initdata, but without the NFS-specific 47593 * Similar to nfs_client_initdata, but without the NFS-specific
47288diff -urNp linux-2.6.37.1/include/linux/mm.h linux-2.6.37.1/include/linux/mm.h 47594diff -urNp linux-2.6.37.2/include/linux/mm.h linux-2.6.37.2/include/linux/mm.h
47289--- linux-2.6.37.1/include/linux/mm.h 2011-01-04 19:50:19.000000000 -0500 47595--- linux-2.6.37.2/include/linux/mm.h 2011-01-04 19:50:19.000000000 -0500
47290+++ linux-2.6.37.1/include/linux/mm.h 2011-01-17 02:41:02.000000000 -0500 47596+++ linux-2.6.37.2/include/linux/mm.h 2011-01-17 02:41:02.000000000 -0500
47291@@ -107,7 +107,14 @@ extern unsigned int kobjsize(const void 47597@@ -107,7 +107,14 @@ extern unsigned int kobjsize(const void
47292 47598
47293 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */ 47599 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -47388,9 +47694,9 @@ diff -urNp linux-2.6.37.1/include/linux/mm.h linux-2.6.37.1/include/linux/mm.h
47388+ 47694+
47389 #endif /* __KERNEL__ */ 47695 #endif /* __KERNEL__ */
47390 #endif /* _LINUX_MM_H */ 47696 #endif /* _LINUX_MM_H */
47391diff -urNp linux-2.6.37.1/include/linux/mm_types.h linux-2.6.37.1/include/linux/mm_types.h 47697diff -urNp linux-2.6.37.2/include/linux/mm_types.h linux-2.6.37.2/include/linux/mm_types.h
47392--- linux-2.6.37.1/include/linux/mm_types.h 2011-01-04 19:50:19.000000000 -0500 47698--- linux-2.6.37.2/include/linux/mm_types.h 2011-01-04 19:50:19.000000000 -0500
47393+++ linux-2.6.37.1/include/linux/mm_types.h 2011-01-17 02:41:02.000000000 -0500 47699+++ linux-2.6.37.2/include/linux/mm_types.h 2011-01-17 02:41:02.000000000 -0500
47394@@ -183,6 +183,8 @@ struct vm_area_struct { 47700@@ -183,6 +183,8 @@ struct vm_area_struct {
47395 #ifdef CONFIG_NUMA 47701 #ifdef CONFIG_NUMA
47396 struct mempolicy *vm_policy; /* NUMA policy for the VMA */ 47702 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -47425,9 +47731,9 @@ diff -urNp linux-2.6.37.1/include/linux/mm_types.h linux-2.6.37.1/include/linux/
47425 }; 47731 };
47426 47732
47427 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ 47733 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
47428diff -urNp linux-2.6.37.1/include/linux/mmu_notifier.h linux-2.6.37.1/include/linux/mmu_notifier.h 47734diff -urNp linux-2.6.37.2/include/linux/mmu_notifier.h linux-2.6.37.2/include/linux/mmu_notifier.h
47429--- linux-2.6.37.1/include/linux/mmu_notifier.h 2011-01-04 19:50:19.000000000 -0500 47735--- linux-2.6.37.2/include/linux/mmu_notifier.h 2011-01-04 19:50:19.000000000 -0500
47430+++ linux-2.6.37.1/include/linux/mmu_notifier.h 2011-01-17 02:41:02.000000000 -0500 47736+++ linux-2.6.37.2/include/linux/mmu_notifier.h 2011-01-17 02:41:02.000000000 -0500
47431@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr 47737@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
47432 */ 47738 */
47433 #define ptep_clear_flush_notify(__vma, __address, __ptep) \ 47739 #define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -47444,9 +47750,9 @@ diff -urNp linux-2.6.37.1/include/linux/mmu_notifier.h linux-2.6.37.1/include/li
47444 }) 47750 })
47445 47751
47446 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \ 47752 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
47447diff -urNp linux-2.6.37.1/include/linux/mmzone.h linux-2.6.37.1/include/linux/mmzone.h 47753diff -urNp linux-2.6.37.2/include/linux/mmzone.h linux-2.6.37.2/include/linux/mmzone.h
47448--- linux-2.6.37.1/include/linux/mmzone.h 2011-02-22 16:05:31.000000000 -0500 47754--- linux-2.6.37.2/include/linux/mmzone.h 2011-02-22 16:05:31.000000000 -0500
47449+++ linux-2.6.37.1/include/linux/mmzone.h 2011-02-22 16:05:42.000000000 -0500 47755+++ linux-2.6.37.2/include/linux/mmzone.h 2011-02-22 16:05:42.000000000 -0500
47450@@ -354,7 +354,7 @@ struct zone { 47756@@ -354,7 +354,7 @@ struct zone {
47451 unsigned long flags; /* zone flags, see below */ 47757 unsigned long flags; /* zone flags, see below */
47452 47758
@@ -47456,9 +47762,9 @@ diff -urNp linux-2.6.37.1/include/linux/mmzone.h linux-2.6.37.1/include/linux/mm
47456 47762
47457 /* 47763 /*
47458 * The target ratio of ACTIVE_ANON to INACTIVE_ANON pages on 47764 * The target ratio of ACTIVE_ANON to INACTIVE_ANON pages on
47459diff -urNp linux-2.6.37.1/include/linux/mod_devicetable.h linux-2.6.37.1/include/linux/mod_devicetable.h 47765diff -urNp linux-2.6.37.2/include/linux/mod_devicetable.h linux-2.6.37.2/include/linux/mod_devicetable.h
47460--- linux-2.6.37.1/include/linux/mod_devicetable.h 2011-01-04 19:50:19.000000000 -0500 47766--- linux-2.6.37.2/include/linux/mod_devicetable.h 2011-01-04 19:50:19.000000000 -0500
47461+++ linux-2.6.37.1/include/linux/mod_devicetable.h 2011-01-17 02:41:02.000000000 -0500 47767+++ linux-2.6.37.2/include/linux/mod_devicetable.h 2011-01-17 02:41:02.000000000 -0500
47462@@ -12,7 +12,7 @@ 47768@@ -12,7 +12,7 @@
47463 typedef unsigned long kernel_ulong_t; 47769 typedef unsigned long kernel_ulong_t;
47464 #endif 47770 #endif
@@ -47477,9 +47783,9 @@ diff -urNp linux-2.6.37.1/include/linux/mod_devicetable.h linux-2.6.37.1/include
47477 47783
47478 struct hid_device_id { 47784 struct hid_device_id {
47479 __u16 bus; 47785 __u16 bus;
47480diff -urNp linux-2.6.37.1/include/linux/module.h linux-2.6.37.1/include/linux/module.h 47786diff -urNp linux-2.6.37.2/include/linux/module.h linux-2.6.37.2/include/linux/module.h
47481--- linux-2.6.37.1/include/linux/module.h 2011-01-04 19:50:19.000000000 -0500 47787--- linux-2.6.37.2/include/linux/module.h 2011-01-04 19:50:19.000000000 -0500
47482+++ linux-2.6.37.1/include/linux/module.h 2011-01-17 02:41:02.000000000 -0500 47788+++ linux-2.6.37.2/include/linux/module.h 2011-01-17 02:41:02.000000000 -0500
47483@@ -297,16 +297,16 @@ struct module 47789@@ -297,16 +297,16 @@ struct module
47484 int (*init)(void); 47790 int (*init)(void);
47485 47791
@@ -47552,9 +47858,9 @@ diff -urNp linux-2.6.37.1/include/linux/module.h linux-2.6.37.1/include/linux/mo
47552 } 47858 }
47553 47859
47554 /* Search for module by name: must hold module_mutex. */ 47860 /* Search for module by name: must hold module_mutex. */
47555diff -urNp linux-2.6.37.1/include/linux/moduleloader.h linux-2.6.37.1/include/linux/moduleloader.h 47861diff -urNp linux-2.6.37.2/include/linux/moduleloader.h linux-2.6.37.2/include/linux/moduleloader.h
47556--- linux-2.6.37.1/include/linux/moduleloader.h 2011-01-04 19:50:19.000000000 -0500 47862--- linux-2.6.37.2/include/linux/moduleloader.h 2011-01-04 19:50:19.000000000 -0500
47557+++ linux-2.6.37.1/include/linux/moduleloader.h 2011-01-17 02:41:02.000000000 -0500 47863+++ linux-2.6.37.2/include/linux/moduleloader.h 2011-01-17 02:41:02.000000000 -0500
47558@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st 47864@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
47559 sections. Returns NULL on failure. */ 47865 sections. Returns NULL on failure. */
47560 void *module_alloc(unsigned long size); 47866 void *module_alloc(unsigned long size);
@@ -47577,9 +47883,9 @@ diff -urNp linux-2.6.37.1/include/linux/moduleloader.h linux-2.6.37.1/include/li
47577 /* Apply the given relocation to the (simplified) ELF. Return -error 47883 /* Apply the given relocation to the (simplified) ELF. Return -error
47578 or 0. */ 47884 or 0. */
47579 int apply_relocate(Elf_Shdr *sechdrs, 47885 int apply_relocate(Elf_Shdr *sechdrs,
47580diff -urNp linux-2.6.37.1/include/linux/moduleparam.h linux-2.6.37.1/include/linux/moduleparam.h 47886diff -urNp linux-2.6.37.2/include/linux/moduleparam.h linux-2.6.37.2/include/linux/moduleparam.h
47581--- linux-2.6.37.1/include/linux/moduleparam.h 2011-01-04 19:50:19.000000000 -0500 47887--- linux-2.6.37.2/include/linux/moduleparam.h 2011-01-04 19:50:19.000000000 -0500
47582+++ linux-2.6.37.1/include/linux/moduleparam.h 2011-01-17 02:41:02.000000000 -0500 47888+++ linux-2.6.37.2/include/linux/moduleparam.h 2011-01-17 02:41:02.000000000 -0500
47583@@ -253,7 +253,7 @@ static inline void __kernel_param_unlock 47889@@ -253,7 +253,7 @@ static inline void __kernel_param_unlock
47584 * @len is usually just sizeof(string). 47890 * @len is usually just sizeof(string).
47585 */ 47891 */
@@ -47598,9 +47904,9 @@ diff -urNp linux-2.6.37.1/include/linux/moduleparam.h linux-2.6.37.1/include/lin
47598 = { ARRAY_SIZE(array), nump, &param_ops_##type, \ 47904 = { ARRAY_SIZE(array), nump, &param_ops_##type, \
47599 sizeof(array[0]), array }; \ 47905 sizeof(array[0]), array }; \
47600 __module_param_call(MODULE_PARAM_PREFIX, name, \ 47906 __module_param_call(MODULE_PARAM_PREFIX, name, \
47601diff -urNp linux-2.6.37.1/include/linux/namei.h linux-2.6.37.1/include/linux/namei.h 47907diff -urNp linux-2.6.37.2/include/linux/namei.h linux-2.6.37.2/include/linux/namei.h
47602--- linux-2.6.37.1/include/linux/namei.h 2011-01-04 19:50:19.000000000 -0500 47908--- linux-2.6.37.2/include/linux/namei.h 2011-01-04 19:50:19.000000000 -0500
47603+++ linux-2.6.37.1/include/linux/namei.h 2011-01-17 02:41:02.000000000 -0500 47909+++ linux-2.6.37.2/include/linux/namei.h 2011-01-17 02:41:02.000000000 -0500
47604@@ -22,7 +22,7 @@ struct nameidata { 47910@@ -22,7 +22,7 @@ struct nameidata {
47605 unsigned int flags; 47911 unsigned int flags;
47606 int last_type; 47912 int last_type;
@@ -47625,9 +47931,22 @@ diff -urNp linux-2.6.37.1/include/linux/namei.h linux-2.6.37.1/include/linux/nam
47625 { 47931 {
47626 return nd->saved_names[nd->depth]; 47932 return nd->saved_names[nd->depth];
47627 } 47933 }
47628diff -urNp linux-2.6.37.1/include/linux/netfilter/xt_gradm.h linux-2.6.37.1/include/linux/netfilter/xt_gradm.h 47934diff -urNp linux-2.6.37.2/include/linux/netdevice.h linux-2.6.37.2/include/linux/netdevice.h
47629--- linux-2.6.37.1/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500 47935--- linux-2.6.37.2/include/linux/netdevice.h 2011-01-04 19:50:19.000000000 -0500
47630+++ linux-2.6.37.1/include/linux/netfilter/xt_gradm.h 2011-01-17 02:41:02.000000000 -0500 47936+++ linux-2.6.37.2/include/linux/netdevice.h 2011-02-28 18:18:13.000000000 -0500
47937@@ -2336,6 +2336,9 @@ extern int netdev_notice(const struct ne
47938 extern int netdev_info(const struct net_device *dev, const char *format, ...)
47939 __attribute__ ((format (printf, 2, 3)));
47940
47941+#define MODULE_ALIAS_NETDEV(device) \
47942+ MODULE_ALIAS("netdev-" device)
47943+
47944 #if defined(DEBUG)
47945 #define netdev_dbg(__dev, format, args...) \
47946 netdev_printk(KERN_DEBUG, __dev, format, ##args)
47947diff -urNp linux-2.6.37.2/include/linux/netfilter/xt_gradm.h linux-2.6.37.2/include/linux/netfilter/xt_gradm.h
47948--- linux-2.6.37.2/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
47949+++ linux-2.6.37.2/include/linux/netfilter/xt_gradm.h 2011-01-17 02:41:02.000000000 -0500
47631@@ -0,0 +1,9 @@ 47950@@ -0,0 +1,9 @@
47632+#ifndef _LINUX_NETFILTER_XT_GRADM_H 47951+#ifndef _LINUX_NETFILTER_XT_GRADM_H
47633+#define _LINUX_NETFILTER_XT_GRADM_H 1 47952+#define _LINUX_NETFILTER_XT_GRADM_H 1
@@ -47638,9 +47957,9 @@ diff -urNp linux-2.6.37.1/include/linux/netfilter/xt_gradm.h linux-2.6.37.1/incl
47638+}; 47957+};
47639+ 47958+
47640+#endif 47959+#endif
47641diff -urNp linux-2.6.37.1/include/linux/oprofile.h linux-2.6.37.1/include/linux/oprofile.h 47960diff -urNp linux-2.6.37.2/include/linux/oprofile.h linux-2.6.37.2/include/linux/oprofile.h
47642--- linux-2.6.37.1/include/linux/oprofile.h 2011-02-22 16:05:31.000000000 -0500 47961--- linux-2.6.37.2/include/linux/oprofile.h 2011-02-22 16:05:31.000000000 -0500
47643+++ linux-2.6.37.1/include/linux/oprofile.h 2011-02-22 16:05:42.000000000 -0500 47962+++ linux-2.6.37.2/include/linux/oprofile.h 2011-02-22 16:05:42.000000000 -0500
47644@@ -132,9 +132,9 @@ int oprofilefs_create_ulong(struct super 47963@@ -132,9 +132,9 @@ int oprofilefs_create_ulong(struct super
47645 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root, 47964 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
47646 char const * name, ulong * val); 47965 char const * name, ulong * val);
@@ -47653,9 +47972,9 @@ diff -urNp linux-2.6.37.1/include/linux/oprofile.h linux-2.6.37.1/include/linux/
47653 47972
47654 /** create a directory */ 47973 /** create a directory */
47655 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 47974 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
47656diff -urNp linux-2.6.37.1/include/linux/pipe_fs_i.h linux-2.6.37.1/include/linux/pipe_fs_i.h 47975diff -urNp linux-2.6.37.2/include/linux/pipe_fs_i.h linux-2.6.37.2/include/linux/pipe_fs_i.h
47657--- linux-2.6.37.1/include/linux/pipe_fs_i.h 2011-01-04 19:50:19.000000000 -0500 47976--- linux-2.6.37.2/include/linux/pipe_fs_i.h 2011-01-04 19:50:19.000000000 -0500
47658+++ linux-2.6.37.1/include/linux/pipe_fs_i.h 2011-01-17 02:41:02.000000000 -0500 47977+++ linux-2.6.37.2/include/linux/pipe_fs_i.h 2011-01-17 02:41:02.000000000 -0500
47659@@ -45,9 +45,9 @@ struct pipe_buffer { 47978@@ -45,9 +45,9 @@ struct pipe_buffer {
47660 struct pipe_inode_info { 47979 struct pipe_inode_info {
47661 wait_queue_head_t wait; 47980 wait_queue_head_t wait;
@@ -47669,9 +47988,9 @@ diff -urNp linux-2.6.37.1/include/linux/pipe_fs_i.h linux-2.6.37.1/include/linux
47669 unsigned int r_counter; 47988 unsigned int r_counter;
47670 unsigned int w_counter; 47989 unsigned int w_counter;
47671 struct page *tmp_page; 47990 struct page *tmp_page;
47672diff -urNp linux-2.6.37.1/include/linux/pm_runtime.h linux-2.6.37.1/include/linux/pm_runtime.h 47991diff -urNp linux-2.6.37.2/include/linux/pm_runtime.h linux-2.6.37.2/include/linux/pm_runtime.h
47673--- linux-2.6.37.1/include/linux/pm_runtime.h 2011-01-04 19:50:19.000000000 -0500 47992--- linux-2.6.37.2/include/linux/pm_runtime.h 2011-01-04 19:50:19.000000000 -0500
47674+++ linux-2.6.37.1/include/linux/pm_runtime.h 2011-01-17 02:41:02.000000000 -0500 47993+++ linux-2.6.37.2/include/linux/pm_runtime.h 2011-01-17 02:41:02.000000000 -0500
47675@@ -83,7 +83,7 @@ static inline bool pm_runtime_suspended( 47994@@ -83,7 +83,7 @@ static inline bool pm_runtime_suspended(
47676 47995
47677 static inline void pm_runtime_mark_last_busy(struct device *dev) 47996 static inline void pm_runtime_mark_last_busy(struct device *dev)
@@ -47681,9 +48000,9 @@ diff -urNp linux-2.6.37.1/include/linux/pm_runtime.h linux-2.6.37.1/include/linu
47681 } 48000 }
47682 48001
47683 #else /* !CONFIG_PM_RUNTIME */ 48002 #else /* !CONFIG_PM_RUNTIME */
47684diff -urNp linux-2.6.37.1/include/linux/poison.h linux-2.6.37.1/include/linux/poison.h 48003diff -urNp linux-2.6.37.2/include/linux/poison.h linux-2.6.37.2/include/linux/poison.h
47685--- linux-2.6.37.1/include/linux/poison.h 2011-01-04 19:50:19.000000000 -0500 48004--- linux-2.6.37.2/include/linux/poison.h 2011-01-04 19:50:19.000000000 -0500
47686+++ linux-2.6.37.1/include/linux/poison.h 2011-01-17 02:41:02.000000000 -0500 48005+++ linux-2.6.37.2/include/linux/poison.h 2011-01-17 02:41:02.000000000 -0500
47687@@ -19,8 +19,8 @@ 48006@@ -19,8 +19,8 @@
47688 * under normal circumstances, used to verify that nobody uses 48007 * under normal circumstances, used to verify that nobody uses
47689 * non-initialized list entries. 48008 * non-initialized list entries.
@@ -47695,9 +48014,9 @@ diff -urNp linux-2.6.37.1/include/linux/poison.h linux-2.6.37.1/include/linux/po
47695 48014
47696 /********** include/linux/timer.h **********/ 48015 /********** include/linux/timer.h **********/
47697 /* 48016 /*
47698diff -urNp linux-2.6.37.1/include/linux/proc_fs.h linux-2.6.37.1/include/linux/proc_fs.h 48017diff -urNp linux-2.6.37.2/include/linux/proc_fs.h linux-2.6.37.2/include/linux/proc_fs.h
47699--- linux-2.6.37.1/include/linux/proc_fs.h 2011-01-04 19:50:19.000000000 -0500 48018--- linux-2.6.37.2/include/linux/proc_fs.h 2011-01-04 19:50:19.000000000 -0500
47700+++ linux-2.6.37.1/include/linux/proc_fs.h 2011-01-17 02:41:02.000000000 -0500 48019+++ linux-2.6.37.2/include/linux/proc_fs.h 2011-01-17 02:41:02.000000000 -0500
47701@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro 48020@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
47702 return proc_create_data(name, mode, parent, proc_fops, NULL); 48021 return proc_create_data(name, mode, parent, proc_fops, NULL);
47703 } 48022 }
@@ -47718,9 +48037,9 @@ diff -urNp linux-2.6.37.1/include/linux/proc_fs.h linux-2.6.37.1/include/linux/p
47718 static inline struct proc_dir_entry *create_proc_read_entry(const char *name, 48037 static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
47719 mode_t mode, struct proc_dir_entry *base, 48038 mode_t mode, struct proc_dir_entry *base,
47720 read_proc_t *read_proc, void * data) 48039 read_proc_t *read_proc, void * data)
47721diff -urNp linux-2.6.37.1/include/linux/random.h linux-2.6.37.1/include/linux/random.h 48040diff -urNp linux-2.6.37.2/include/linux/random.h linux-2.6.37.2/include/linux/random.h
47722--- linux-2.6.37.1/include/linux/random.h 2011-01-04 19:50:19.000000000 -0500 48041--- linux-2.6.37.2/include/linux/random.h 2011-01-04 19:50:19.000000000 -0500
47723+++ linux-2.6.37.1/include/linux/random.h 2011-01-17 02:41:02.000000000 -0500 48042+++ linux-2.6.37.2/include/linux/random.h 2011-01-17 02:41:02.000000000 -0500
47724@@ -80,12 +80,17 @@ void srandom32(u32 seed); 48043@@ -80,12 +80,17 @@ void srandom32(u32 seed);
47725 48044
47726 u32 prandom32(struct rnd_state *); 48045 u32 prandom32(struct rnd_state *);
@@ -47740,9 +48059,9 @@ diff -urNp linux-2.6.37.1/include/linux/random.h linux-2.6.37.1/include/linux/ra
47740 } 48059 }
47741 48060
47742 /** 48061 /**
47743diff -urNp linux-2.6.37.1/include/linux/reiserfs_fs.h linux-2.6.37.1/include/linux/reiserfs_fs.h 48062diff -urNp linux-2.6.37.2/include/linux/reiserfs_fs.h linux-2.6.37.2/include/linux/reiserfs_fs.h
47744--- linux-2.6.37.1/include/linux/reiserfs_fs.h 2011-01-04 19:50:19.000000000 -0500 48063--- linux-2.6.37.2/include/linux/reiserfs_fs.h 2011-01-04 19:50:19.000000000 -0500
47745+++ linux-2.6.37.1/include/linux/reiserfs_fs.h 2011-01-17 02:41:02.000000000 -0500 48064+++ linux-2.6.37.2/include/linux/reiserfs_fs.h 2011-01-17 02:41:02.000000000 -0500
47746@@ -1403,7 +1403,7 @@ static inline loff_t max_reiserfs_offset 48065@@ -1403,7 +1403,7 @@ static inline loff_t max_reiserfs_offset
47747 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */ 48066 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
47748 48067
@@ -47789,9 +48108,9 @@ diff -urNp linux-2.6.37.1/include/linux/reiserfs_fs.h linux-2.6.37.1/include/lin
47789 48108
47790 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize) 48109 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
47791 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize) 48110 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
47792diff -urNp linux-2.6.37.1/include/linux/reiserfs_fs_sb.h linux-2.6.37.1/include/linux/reiserfs_fs_sb.h 48111diff -urNp linux-2.6.37.2/include/linux/reiserfs_fs_sb.h linux-2.6.37.2/include/linux/reiserfs_fs_sb.h
47793--- linux-2.6.37.1/include/linux/reiserfs_fs_sb.h 2011-01-04 19:50:19.000000000 -0500 48112--- linux-2.6.37.2/include/linux/reiserfs_fs_sb.h 2011-01-04 19:50:19.000000000 -0500
47794+++ linux-2.6.37.1/include/linux/reiserfs_fs_sb.h 2011-01-17 02:41:02.000000000 -0500 48113+++ linux-2.6.37.2/include/linux/reiserfs_fs_sb.h 2011-01-17 02:41:02.000000000 -0500
47795@@ -386,7 +386,7 @@ struct reiserfs_sb_info { 48114@@ -386,7 +386,7 @@ struct reiserfs_sb_info {
47796 /* Comment? -Hans */ 48115 /* Comment? -Hans */
47797 wait_queue_head_t s_wait; 48116 wait_queue_head_t s_wait;
@@ -47801,9 +48120,9 @@ diff -urNp linux-2.6.37.1/include/linux/reiserfs_fs_sb.h linux-2.6.37.1/include/
47801 // tree gets re-balanced 48120 // tree gets re-balanced
47802 unsigned long s_properties; /* File system properties. Currently holds 48121 unsigned long s_properties; /* File system properties. Currently holds
47803 on-disk FS format */ 48122 on-disk FS format */
47804diff -urNp linux-2.6.37.1/include/linux/rmap.h linux-2.6.37.1/include/linux/rmap.h 48123diff -urNp linux-2.6.37.2/include/linux/rmap.h linux-2.6.37.2/include/linux/rmap.h
47805--- linux-2.6.37.1/include/linux/rmap.h 2011-01-04 19:50:19.000000000 -0500 48124--- linux-2.6.37.2/include/linux/rmap.h 2011-01-04 19:50:19.000000000 -0500
47806+++ linux-2.6.37.1/include/linux/rmap.h 2011-01-17 02:41:02.000000000 -0500 48125+++ linux-2.6.37.2/include/linux/rmap.h 2011-01-17 02:41:02.000000000 -0500
47807@@ -145,8 +145,8 @@ static inline void anon_vma_unlock(struc 48126@@ -145,8 +145,8 @@ static inline void anon_vma_unlock(struc
47808 void anon_vma_init(void); /* create anon_vma_cachep */ 48127 void anon_vma_init(void); /* create anon_vma_cachep */
47809 int anon_vma_prepare(struct vm_area_struct *); 48128 int anon_vma_prepare(struct vm_area_struct *);
@@ -47815,9 +48134,9 @@ diff -urNp linux-2.6.37.1/include/linux/rmap.h linux-2.6.37.1/include/linux/rmap
47815 void __anon_vma_link(struct vm_area_struct *); 48134 void __anon_vma_link(struct vm_area_struct *);
47816 void anon_vma_free(struct anon_vma *); 48135 void anon_vma_free(struct anon_vma *);
47817 48136
47818diff -urNp linux-2.6.37.1/include/linux/sched.h linux-2.6.37.1/include/linux/sched.h 48137diff -urNp linux-2.6.37.2/include/linux/sched.h linux-2.6.37.2/include/linux/sched.h
47819--- linux-2.6.37.1/include/linux/sched.h 2011-01-04 19:50:19.000000000 -0500 48138--- linux-2.6.37.2/include/linux/sched.h 2011-01-04 19:50:19.000000000 -0500
47820+++ linux-2.6.37.1/include/linux/sched.h 2011-01-17 02:41:02.000000000 -0500 48139+++ linux-2.6.37.2/include/linux/sched.h 2011-01-17 02:41:02.000000000 -0500
47821@@ -100,6 +100,7 @@ struct robust_list_head; 48140@@ -100,6 +100,7 @@ struct robust_list_head;
47822 struct bio_list; 48141 struct bio_list;
47823 struct fs_struct; 48142 struct fs_struct;
@@ -48027,9 +48346,9 @@ diff -urNp linux-2.6.37.1/include/linux/sched.h linux-2.6.37.1/include/linux/sch
48027 extern void thread_info_cache_init(void); 48346 extern void thread_info_cache_init(void);
48028 48347
48029 #ifdef CONFIG_DEBUG_STACK_USAGE 48348 #ifdef CONFIG_DEBUG_STACK_USAGE
48030diff -urNp linux-2.6.37.1/include/linux/screen_info.h linux-2.6.37.1/include/linux/screen_info.h 48349diff -urNp linux-2.6.37.2/include/linux/screen_info.h linux-2.6.37.2/include/linux/screen_info.h
48031--- linux-2.6.37.1/include/linux/screen_info.h 2011-01-04 19:50:19.000000000 -0500 48350--- linux-2.6.37.2/include/linux/screen_info.h 2011-01-04 19:50:19.000000000 -0500
48032+++ linux-2.6.37.1/include/linux/screen_info.h 2011-01-17 02:41:02.000000000 -0500 48351+++ linux-2.6.37.2/include/linux/screen_info.h 2011-01-17 02:41:02.000000000 -0500
48033@@ -43,7 +43,8 @@ struct screen_info { 48352@@ -43,7 +43,8 @@ struct screen_info {
48034 __u16 pages; /* 0x32 */ 48353 __u16 pages; /* 0x32 */
48035 __u16 vesa_attributes; /* 0x34 */ 48354 __u16 vesa_attributes; /* 0x34 */
@@ -48040,9 +48359,9 @@ diff -urNp linux-2.6.37.1/include/linux/screen_info.h linux-2.6.37.1/include/lin
48040 } __attribute__((packed)); 48359 } __attribute__((packed));
48041 48360
48042 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ 48361 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
48043diff -urNp linux-2.6.37.1/include/linux/security.h linux-2.6.37.1/include/linux/security.h 48362diff -urNp linux-2.6.37.2/include/linux/security.h linux-2.6.37.2/include/linux/security.h
48044--- linux-2.6.37.1/include/linux/security.h 2011-02-22 16:05:31.000000000 -0500 48363--- linux-2.6.37.2/include/linux/security.h 2011-02-27 14:49:17.000000000 -0500
48045+++ linux-2.6.37.1/include/linux/security.h 2011-02-22 16:05:42.000000000 -0500 48364+++ linux-2.6.37.2/include/linux/security.h 2011-02-22 16:05:42.000000000 -0500
48046@@ -35,6 +35,7 @@ 48365@@ -35,6 +35,7 @@
48047 #include <linux/key.h> 48366 #include <linux/key.h>
48048 #include <linux/xfrm.h> 48367 #include <linux/xfrm.h>
@@ -48051,30 +48370,9 @@ diff -urNp linux-2.6.37.1/include/linux/security.h linux-2.6.37.1/include/linux/
48051 #include <net/flow.h> 48370 #include <net/flow.h>
48052 48371
48053 /* Maximum number of letters for an LSM name string */ 48372 /* Maximum number of letters for an LSM name string */
48054@@ -1664,7 +1665,7 @@ int security_capset(struct cred *new, co 48373diff -urNp linux-2.6.37.2/include/linux/shm.h linux-2.6.37.2/include/linux/shm.h
48055 const kernel_cap_t *effective, 48374--- linux-2.6.37.2/include/linux/shm.h 2011-01-04 19:50:19.000000000 -0500
48056 const kernel_cap_t *inheritable, 48375+++ linux-2.6.37.2/include/linux/shm.h 2011-01-17 02:41:02.000000000 -0500
48057 const kernel_cap_t *permitted);
48058-int security_capable(int cap);
48059+int security_capable(const struct cred *cred, int cap);
48060 int security_real_capable(struct task_struct *tsk, int cap);
48061 int security_real_capable_noaudit(struct task_struct *tsk, int cap);
48062 int security_sysctl(struct ctl_table *table, int op);
48063@@ -1857,9 +1858,9 @@ static inline int security_capset(struct
48064 return cap_capset(new, old, effective, inheritable, permitted);
48065 }
48066
48067-static inline int security_capable(int cap)
48068+static inline int security_capable(const struct cred *cred, int cap)
48069 {
48070- return cap_capable(current, current_cred(), cap, SECURITY_CAP_AUDIT);
48071+ return cap_capable(current, cred, cap, SECURITY_CAP_AUDIT);
48072 }
48073
48074 static inline int security_real_capable(struct task_struct *tsk, int cap)
48075diff -urNp linux-2.6.37.1/include/linux/shm.h linux-2.6.37.1/include/linux/shm.h
48076--- linux-2.6.37.1/include/linux/shm.h 2011-01-04 19:50:19.000000000 -0500
48077+++ linux-2.6.37.1/include/linux/shm.h 2011-01-17 02:41:02.000000000 -0500
48078@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke 48376@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
48079 pid_t shm_cprid; 48377 pid_t shm_cprid;
48080 pid_t shm_lprid; 48378 pid_t shm_lprid;
@@ -48086,9 +48384,9 @@ diff -urNp linux-2.6.37.1/include/linux/shm.h linux-2.6.37.1/include/linux/shm.h
48086 }; 48384 };
48087 48385
48088 /* shm_mode upper byte flags */ 48386 /* shm_mode upper byte flags */
48089diff -urNp linux-2.6.37.1/include/linux/skbuff.h linux-2.6.37.1/include/linux/skbuff.h 48387diff -urNp linux-2.6.37.2/include/linux/skbuff.h linux-2.6.37.2/include/linux/skbuff.h
48090--- linux-2.6.37.1/include/linux/skbuff.h 2011-01-04 19:50:19.000000000 -0500 48388--- linux-2.6.37.2/include/linux/skbuff.h 2011-01-04 19:50:19.000000000 -0500
48091+++ linux-2.6.37.1/include/linux/skbuff.h 2011-01-17 02:41:02.000000000 -0500 48389+++ linux-2.6.37.2/include/linux/skbuff.h 2011-01-17 02:41:02.000000000 -0500
48092@@ -581,7 +581,7 @@ static inline struct skb_shared_hwtstamp 48390@@ -581,7 +581,7 @@ static inline struct skb_shared_hwtstamp
48093 */ 48391 */
48094 static inline int skb_queue_empty(const struct sk_buff_head *list) 48392 static inline int skb_queue_empty(const struct sk_buff_head *list)
@@ -48116,9 +48414,9 @@ diff -urNp linux-2.6.37.1/include/linux/skbuff.h linux-2.6.37.1/include/linux/sk
48116 } 48414 }
48117 48415
48118 /** 48416 /**
48119diff -urNp linux-2.6.37.1/include/linux/slab.h linux-2.6.37.1/include/linux/slab.h 48417diff -urNp linux-2.6.37.2/include/linux/slab.h linux-2.6.37.2/include/linux/slab.h
48120--- linux-2.6.37.1/include/linux/slab.h 2011-01-04 19:50:19.000000000 -0500 48418--- linux-2.6.37.2/include/linux/slab.h 2011-01-04 19:50:19.000000000 -0500
48121+++ linux-2.6.37.1/include/linux/slab.h 2011-01-17 02:41:02.000000000 -0500 48419+++ linux-2.6.37.2/include/linux/slab.h 2011-01-17 02:41:02.000000000 -0500
48122@@ -11,6 +11,7 @@ 48420@@ -11,6 +11,7 @@
48123 48421
48124 #include <linux/gfp.h> 48422 #include <linux/gfp.h>
@@ -48190,9 +48488,9 @@ diff -urNp linux-2.6.37.1/include/linux/slab.h linux-2.6.37.1/include/linux/slab
48190+}) 48488+})
48191+ 48489+
48192 #endif /* _LINUX_SLAB_H */ 48490 #endif /* _LINUX_SLAB_H */
48193diff -urNp linux-2.6.37.1/include/linux/slub_def.h linux-2.6.37.1/include/linux/slub_def.h 48491diff -urNp linux-2.6.37.2/include/linux/slub_def.h linux-2.6.37.2/include/linux/slub_def.h
48194--- linux-2.6.37.1/include/linux/slub_def.h 2011-01-04 19:50:19.000000000 -0500 48492--- linux-2.6.37.2/include/linux/slub_def.h 2011-01-04 19:50:19.000000000 -0500
48195+++ linux-2.6.37.1/include/linux/slub_def.h 2011-01-17 02:41:02.000000000 -0500 48493+++ linux-2.6.37.2/include/linux/slub_def.h 2011-01-17 02:41:02.000000000 -0500
48196@@ -80,7 +80,7 @@ struct kmem_cache { 48494@@ -80,7 +80,7 @@ struct kmem_cache {
48197 struct kmem_cache_order_objects max; 48495 struct kmem_cache_order_objects max;
48198 struct kmem_cache_order_objects min; 48496 struct kmem_cache_order_objects min;
@@ -48202,9 +48500,9 @@ diff -urNp linux-2.6.37.1/include/linux/slub_def.h linux-2.6.37.1/include/linux/
48202 void (*ctor)(void *); 48500 void (*ctor)(void *);
48203 int inuse; /* Offset to metadata */ 48501 int inuse; /* Offset to metadata */
48204 int align; /* Alignment */ 48502 int align; /* Alignment */
48205diff -urNp linux-2.6.37.1/include/linux/sonet.h linux-2.6.37.1/include/linux/sonet.h 48503diff -urNp linux-2.6.37.2/include/linux/sonet.h linux-2.6.37.2/include/linux/sonet.h
48206--- linux-2.6.37.1/include/linux/sonet.h 2011-01-04 19:50:19.000000000 -0500 48504--- linux-2.6.37.2/include/linux/sonet.h 2011-01-04 19:50:19.000000000 -0500
48207+++ linux-2.6.37.1/include/linux/sonet.h 2011-01-17 02:41:02.000000000 -0500 48505+++ linux-2.6.37.2/include/linux/sonet.h 2011-01-17 02:41:02.000000000 -0500
48208@@ -61,7 +61,7 @@ struct sonet_stats { 48506@@ -61,7 +61,7 @@ struct sonet_stats {
48209 #include <asm/atomic.h> 48507 #include <asm/atomic.h>
48210 48508
@@ -48214,9 +48512,9 @@ diff -urNp linux-2.6.37.1/include/linux/sonet.h linux-2.6.37.1/include/linux/son
48214 __SONET_ITEMS 48512 __SONET_ITEMS
48215 #undef __HANDLE_ITEM 48513 #undef __HANDLE_ITEM
48216 }; 48514 };
48217diff -urNp linux-2.6.37.1/include/linux/sunrpc/clnt.h linux-2.6.37.1/include/linux/sunrpc/clnt.h 48515diff -urNp linux-2.6.37.2/include/linux/sunrpc/clnt.h linux-2.6.37.2/include/linux/sunrpc/clnt.h
48218--- linux-2.6.37.1/include/linux/sunrpc/clnt.h 2011-01-04 19:50:19.000000000 -0500 48516--- linux-2.6.37.2/include/linux/sunrpc/clnt.h 2011-01-04 19:50:19.000000000 -0500
48219+++ linux-2.6.37.1/include/linux/sunrpc/clnt.h 2011-01-17 02:41:02.000000000 -0500 48517+++ linux-2.6.37.2/include/linux/sunrpc/clnt.h 2011-01-17 02:41:02.000000000 -0500
48220@@ -168,9 +168,9 @@ static inline unsigned short rpc_get_por 48518@@ -168,9 +168,9 @@ static inline unsigned short rpc_get_por
48221 { 48519 {
48222 switch (sap->sa_family) { 48520 switch (sap->sa_family) {
@@ -48247,9 +48545,9 @@ diff -urNp linux-2.6.37.1/include/linux/sunrpc/clnt.h linux-2.6.37.1/include/lin
48247 } 48545 }
48248 48546
48249 #endif /* __KERNEL__ */ 48547 #endif /* __KERNEL__ */
48250diff -urNp linux-2.6.37.1/include/linux/suspend.h linux-2.6.37.1/include/linux/suspend.h 48548diff -urNp linux-2.6.37.2/include/linux/suspend.h linux-2.6.37.2/include/linux/suspend.h
48251--- linux-2.6.37.1/include/linux/suspend.h 2011-01-04 19:50:19.000000000 -0500 48549--- linux-2.6.37.2/include/linux/suspend.h 2011-01-04 19:50:19.000000000 -0500
48252+++ linux-2.6.37.1/include/linux/suspend.h 2011-01-17 02:41:02.000000000 -0500 48550+++ linux-2.6.37.2/include/linux/suspend.h 2011-01-17 02:41:02.000000000 -0500
48253@@ -106,15 +106,15 @@ typedef int __bitwise suspend_state_t; 48551@@ -106,15 +106,15 @@ typedef int __bitwise suspend_state_t;
48254 * which require special recovery actions in that situation. 48552 * which require special recovery actions in that situation.
48255 */ 48553 */
@@ -48338,9 +48636,9 @@ diff -urNp linux-2.6.37.1/include/linux/suspend.h linux-2.6.37.1/include/linux/s
48338 static inline int hibernate(void) { return -ENOSYS; } 48636 static inline int hibernate(void) { return -ENOSYS; }
48339 static inline bool system_entering_hibernation(void) { return false; } 48637 static inline bool system_entering_hibernation(void) { return false; }
48340 #endif /* CONFIG_HIBERNATION */ 48638 #endif /* CONFIG_HIBERNATION */
48341diff -urNp linux-2.6.37.1/include/linux/sysctl.h linux-2.6.37.1/include/linux/sysctl.h 48639diff -urNp linux-2.6.37.2/include/linux/sysctl.h linux-2.6.37.2/include/linux/sysctl.h
48342--- linux-2.6.37.1/include/linux/sysctl.h 2011-01-04 19:50:19.000000000 -0500 48640--- linux-2.6.37.2/include/linux/sysctl.h 2011-01-04 19:50:19.000000000 -0500
48343+++ linux-2.6.37.1/include/linux/sysctl.h 2011-01-17 02:41:02.000000000 -0500 48641+++ linux-2.6.37.2/include/linux/sysctl.h 2011-01-17 02:41:02.000000000 -0500
48344@@ -155,7 +155,11 @@ enum 48642@@ -155,7 +155,11 @@ enum
48345 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ 48643 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
48346 }; 48644 };
@@ -48363,9 +48661,9 @@ diff -urNp linux-2.6.37.1/include/linux/sysctl.h linux-2.6.37.1/include/linux/sy
48363 extern int proc_dointvec(struct ctl_table *, int, 48661 extern int proc_dointvec(struct ctl_table *, int,
48364 void __user *, size_t *, loff_t *); 48662 void __user *, size_t *, loff_t *);
48365 extern int proc_dointvec_minmax(struct ctl_table *, int, 48663 extern int proc_dointvec_minmax(struct ctl_table *, int,
48366diff -urNp linux-2.6.37.1/include/linux/sysfs.h linux-2.6.37.1/include/linux/sysfs.h 48664diff -urNp linux-2.6.37.2/include/linux/sysfs.h linux-2.6.37.2/include/linux/sysfs.h
48367--- linux-2.6.37.1/include/linux/sysfs.h 2011-01-04 19:50:19.000000000 -0500 48665--- linux-2.6.37.2/include/linux/sysfs.h 2011-01-04 19:50:19.000000000 -0500
48368+++ linux-2.6.37.1/include/linux/sysfs.h 2011-01-17 02:41:02.000000000 -0500 48666+++ linux-2.6.37.2/include/linux/sysfs.h 2011-01-17 02:41:02.000000000 -0500
48369@@ -110,8 +110,8 @@ struct bin_attribute { 48667@@ -110,8 +110,8 @@ struct bin_attribute {
48370 #define sysfs_bin_attr_init(bin_attr) sysfs_attr_init(&(bin_attr)->attr) 48668 #define sysfs_bin_attr_init(bin_attr) sysfs_attr_init(&(bin_attr)->attr)
48371 48669
@@ -48377,9 +48675,9 @@ diff -urNp linux-2.6.37.1/include/linux/sysfs.h linux-2.6.37.1/include/linux/sys
48377 }; 48675 };
48378 48676
48379 struct sysfs_dirent; 48677 struct sysfs_dirent;
48380diff -urNp linux-2.6.37.1/include/linux/tty.h linux-2.6.37.1/include/linux/tty.h 48678diff -urNp linux-2.6.37.2/include/linux/tty.h linux-2.6.37.2/include/linux/tty.h
48381--- linux-2.6.37.1/include/linux/tty.h 2011-01-04 19:50:19.000000000 -0500 48679--- linux-2.6.37.2/include/linux/tty.h 2011-01-04 19:50:19.000000000 -0500
48382+++ linux-2.6.37.1/include/linux/tty.h 2011-01-17 02:41:02.000000000 -0500 48680+++ linux-2.6.37.2/include/linux/tty.h 2011-01-17 02:41:02.000000000 -0500
48383@@ -13,6 +13,8 @@ 48681@@ -13,6 +13,8 @@
48384 #include <linux/tty_driver.h> 48682 #include <linux/tty_driver.h>
48385 #include <linux/tty_ldisc.h> 48683 #include <linux/tty_ldisc.h>
@@ -48416,9 +48714,9 @@ diff -urNp linux-2.6.37.1/include/linux/tty.h linux-2.6.37.1/include/linux/tty.h
48416 48714
48417 /* n_tty.c */ 48715 /* n_tty.c */
48418 extern struct tty_ldisc_ops tty_ldisc_N_TTY; 48716 extern struct tty_ldisc_ops tty_ldisc_N_TTY;
48419diff -urNp linux-2.6.37.1/include/linux/tty_ldisc.h linux-2.6.37.1/include/linux/tty_ldisc.h 48717diff -urNp linux-2.6.37.2/include/linux/tty_ldisc.h linux-2.6.37.2/include/linux/tty_ldisc.h
48420--- linux-2.6.37.1/include/linux/tty_ldisc.h 2011-01-04 19:50:19.000000000 -0500 48718--- linux-2.6.37.2/include/linux/tty_ldisc.h 2011-01-04 19:50:19.000000000 -0500
48421+++ linux-2.6.37.1/include/linux/tty_ldisc.h 2011-01-17 02:41:02.000000000 -0500 48719+++ linux-2.6.37.2/include/linux/tty_ldisc.h 2011-01-17 02:41:02.000000000 -0500
48422@@ -147,7 +147,7 @@ struct tty_ldisc_ops { 48720@@ -147,7 +147,7 @@ struct tty_ldisc_ops {
48423 48721
48424 struct module *owner; 48722 struct module *owner;
@@ -48428,9 +48726,9 @@ diff -urNp linux-2.6.37.1/include/linux/tty_ldisc.h linux-2.6.37.1/include/linux
48428 }; 48726 };
48429 48727
48430 struct tty_ldisc { 48728 struct tty_ldisc {
48431diff -urNp linux-2.6.37.1/include/linux/types.h linux-2.6.37.1/include/linux/types.h 48729diff -urNp linux-2.6.37.2/include/linux/types.h linux-2.6.37.2/include/linux/types.h
48432--- linux-2.6.37.1/include/linux/types.h 2011-01-04 19:50:19.000000000 -0500 48730--- linux-2.6.37.2/include/linux/types.h 2011-01-04 19:50:19.000000000 -0500
48433+++ linux-2.6.37.1/include/linux/types.h 2011-01-17 02:41:02.000000000 -0500 48731+++ linux-2.6.37.2/include/linux/types.h 2011-01-17 02:41:02.000000000 -0500
48434@@ -207,10 +207,26 @@ typedef struct { 48732@@ -207,10 +207,26 @@ typedef struct {
48435 int counter; 48733 int counter;
48436 } atomic_t; 48734 } atomic_t;
@@ -48458,9 +48756,9 @@ diff -urNp linux-2.6.37.1/include/linux/types.h linux-2.6.37.1/include/linux/typ
48458 #endif 48756 #endif
48459 48757
48460 struct list_head { 48758 struct list_head {
48461diff -urNp linux-2.6.37.1/include/linux/u64_stats_sync.h linux-2.6.37.1/include/linux/u64_stats_sync.h 48759diff -urNp linux-2.6.37.2/include/linux/u64_stats_sync.h linux-2.6.37.2/include/linux/u64_stats_sync.h
48462--- linux-2.6.37.1/include/linux/u64_stats_sync.h 2011-01-04 19:50:19.000000000 -0500 48760--- linux-2.6.37.2/include/linux/u64_stats_sync.h 2011-01-04 19:50:19.000000000 -0500
48463+++ linux-2.6.37.1/include/linux/u64_stats_sync.h 2011-01-17 02:41:02.000000000 -0500 48761+++ linux-2.6.37.2/include/linux/u64_stats_sync.h 2011-01-17 02:41:02.000000000 -0500
48464@@ -67,21 +67,21 @@ struct u64_stats_sync { 48762@@ -67,21 +67,21 @@ struct u64_stats_sync {
48465 #endif 48763 #endif
48466 }; 48764 };
@@ -48513,9 +48811,9 @@ diff -urNp linux-2.6.37.1/include/linux/u64_stats_sync.h linux-2.6.37.1/include/
48513 unsigned int start) 48811 unsigned int start)
48514 { 48812 {
48515 #if BITS_PER_LONG==32 && defined(CONFIG_SMP) 48813 #if BITS_PER_LONG==32 && defined(CONFIG_SMP)
48516diff -urNp linux-2.6.37.1/include/linux/uaccess.h linux-2.6.37.1/include/linux/uaccess.h 48814diff -urNp linux-2.6.37.2/include/linux/uaccess.h linux-2.6.37.2/include/linux/uaccess.h
48517--- linux-2.6.37.1/include/linux/uaccess.h 2011-01-04 19:50:19.000000000 -0500 48815--- linux-2.6.37.2/include/linux/uaccess.h 2011-01-04 19:50:19.000000000 -0500
48518+++ linux-2.6.37.1/include/linux/uaccess.h 2011-01-17 02:41:02.000000000 -0500 48816+++ linux-2.6.37.2/include/linux/uaccess.h 2011-01-17 02:41:02.000000000 -0500
48519@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ 48817@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
48520 long ret; \ 48818 long ret; \
48521 mm_segment_t old_fs = get_fs(); \ 48819 mm_segment_t old_fs = get_fs(); \
@@ -48551,9 +48849,9 @@ diff -urNp linux-2.6.37.1/include/linux/uaccess.h linux-2.6.37.1/include/linux/u
48551+extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size); 48849+extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size);
48552 48850
48553 #endif /* __LINUX_UACCESS_H__ */ 48851 #endif /* __LINUX_UACCESS_H__ */
48554diff -urNp linux-2.6.37.1/include/linux/unaligned/access_ok.h linux-2.6.37.1/include/linux/unaligned/access_ok.h 48852diff -urNp linux-2.6.37.2/include/linux/unaligned/access_ok.h linux-2.6.37.2/include/linux/unaligned/access_ok.h
48555--- linux-2.6.37.1/include/linux/unaligned/access_ok.h 2011-01-04 19:50:19.000000000 -0500 48853--- linux-2.6.37.2/include/linux/unaligned/access_ok.h 2011-01-04 19:50:19.000000000 -0500
48556+++ linux-2.6.37.1/include/linux/unaligned/access_ok.h 2011-01-17 02:41:02.000000000 -0500 48854+++ linux-2.6.37.2/include/linux/unaligned/access_ok.h 2011-01-17 02:41:02.000000000 -0500
48557@@ -6,32 +6,32 @@ 48855@@ -6,32 +6,32 @@
48558 48856
48559 static inline u16 get_unaligned_le16(const void *p) 48857 static inline u16 get_unaligned_le16(const void *p)
@@ -48593,9 +48891,9 @@ diff -urNp linux-2.6.37.1/include/linux/unaligned/access_ok.h linux-2.6.37.1/inc
48593 } 48891 }
48594 48892
48595 static inline void put_unaligned_le16(u16 val, void *p) 48893 static inline void put_unaligned_le16(u16 val, void *p)
48596diff -urNp linux-2.6.37.1/include/linux/usb/hcd.h linux-2.6.37.1/include/linux/usb/hcd.h 48894diff -urNp linux-2.6.37.2/include/linux/usb/hcd.h linux-2.6.37.2/include/linux/usb/hcd.h
48597--- linux-2.6.37.1/include/linux/usb/hcd.h 2011-02-22 16:05:31.000000000 -0500 48895--- linux-2.6.37.2/include/linux/usb/hcd.h 2011-02-22 16:05:31.000000000 -0500
48598+++ linux-2.6.37.1/include/linux/usb/hcd.h 2011-02-22 16:05:42.000000000 -0500 48896+++ linux-2.6.37.2/include/linux/usb/hcd.h 2011-02-22 16:05:42.000000000 -0500
48599@@ -581,7 +581,7 @@ struct usb_mon_operations { 48897@@ -581,7 +581,7 @@ struct usb_mon_operations {
48600 /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */ 48898 /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */
48601 }; 48899 };
@@ -48614,9 +48912,9 @@ diff -urNp linux-2.6.37.1/include/linux/usb/hcd.h linux-2.6.37.1/include/linux/u
48614 void usb_mon_deregister(void); 48912 void usb_mon_deregister(void);
48615 48913
48616 #else 48914 #else
48617diff -urNp linux-2.6.37.1/include/linux/vmalloc.h linux-2.6.37.1/include/linux/vmalloc.h 48915diff -urNp linux-2.6.37.2/include/linux/vmalloc.h linux-2.6.37.2/include/linux/vmalloc.h
48618--- linux-2.6.37.1/include/linux/vmalloc.h 2011-01-04 19:50:19.000000000 -0500 48916--- linux-2.6.37.2/include/linux/vmalloc.h 2011-01-04 19:50:19.000000000 -0500
48619+++ linux-2.6.37.1/include/linux/vmalloc.h 2011-01-17 02:41:02.000000000 -0500 48917+++ linux-2.6.37.2/include/linux/vmalloc.h 2011-01-17 02:41:02.000000000 -0500
48620@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining 48918@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
48621 #define VM_MAP 0x00000004 /* vmap()ed pages */ 48919 #define VM_MAP 0x00000004 /* vmap()ed pages */
48622 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ 48920 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -48733,9 +49031,9 @@ diff -urNp linux-2.6.37.1/include/linux/vmalloc.h linux-2.6.37.1/include/linux/v
48733+}) 49031+})
48734+ 49032+
48735 #endif /* _LINUX_VMALLOC_H */ 49033 #endif /* _LINUX_VMALLOC_H */
48736diff -urNp linux-2.6.37.1/include/linux/vmstat.h linux-2.6.37.1/include/linux/vmstat.h 49034diff -urNp linux-2.6.37.2/include/linux/vmstat.h linux-2.6.37.2/include/linux/vmstat.h
48737--- linux-2.6.37.1/include/linux/vmstat.h 2011-02-22 16:05:31.000000000 -0500 49035--- linux-2.6.37.2/include/linux/vmstat.h 2011-02-22 16:05:31.000000000 -0500
48738+++ linux-2.6.37.1/include/linux/vmstat.h 2011-02-22 16:05:42.000000000 -0500 49036+++ linux-2.6.37.2/include/linux/vmstat.h 2011-02-22 16:05:42.000000000 -0500
48739@@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(in 49037@@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(in
48740 /* 49038 /*
48741 * Zone based page accounting with per cpu differentials. 49039 * Zone based page accounting with per cpu differentials.
@@ -48799,9 +49097,9 @@ diff -urNp linux-2.6.37.1/include/linux/vmstat.h linux-2.6.37.1/include/linux/vm
48799 } 49097 }
48800 49098
48801 static inline void __dec_zone_page_state(struct page *page, 49099 static inline void __dec_zone_page_state(struct page *page,
48802diff -urNp linux-2.6.37.1/include/net/inetpeer.h linux-2.6.37.1/include/net/inetpeer.h 49100diff -urNp linux-2.6.37.2/include/net/inetpeer.h linux-2.6.37.2/include/net/inetpeer.h
48803--- linux-2.6.37.1/include/net/inetpeer.h 2011-01-04 19:50:19.000000000 -0500 49101--- linux-2.6.37.2/include/net/inetpeer.h 2011-01-04 19:50:19.000000000 -0500
48804+++ linux-2.6.37.1/include/net/inetpeer.h 2011-01-17 02:41:02.000000000 -0500 49102+++ linux-2.6.37.2/include/net/inetpeer.h 2011-01-17 02:41:02.000000000 -0500
48805@@ -30,8 +30,8 @@ struct inet_peer { 49103@@ -30,8 +30,8 @@ struct inet_peer {
48806 */ 49104 */
48807 union { 49105 union {
@@ -48822,9 +49120,9 @@ diff -urNp linux-2.6.37.1/include/net/inetpeer.h linux-2.6.37.1/include/net/inet
48822 } 49120 }
48823 49121
48824 #endif /* _NET_INETPEER_H */ 49122 #endif /* _NET_INETPEER_H */
48825diff -urNp linux-2.6.37.1/include/net/irda/ircomm_tty.h linux-2.6.37.1/include/net/irda/ircomm_tty.h 49123diff -urNp linux-2.6.37.2/include/net/irda/ircomm_tty.h linux-2.6.37.2/include/net/irda/ircomm_tty.h
48826--- linux-2.6.37.1/include/net/irda/ircomm_tty.h 2011-01-04 19:50:19.000000000 -0500 49124--- linux-2.6.37.2/include/net/irda/ircomm_tty.h 2011-01-04 19:50:19.000000000 -0500
48827+++ linux-2.6.37.1/include/net/irda/ircomm_tty.h 2011-01-25 20:24:56.000000000 -0500 49125+++ linux-2.6.37.2/include/net/irda/ircomm_tty.h 2011-01-25 20:24:56.000000000 -0500
48828@@ -35,6 +35,7 @@ 49126@@ -35,6 +35,7 @@
48829 #include <linux/termios.h> 49127 #include <linux/termios.h>
48830 #include <linux/timer.h> 49128 #include <linux/timer.h>
@@ -48844,9 +49142,9 @@ diff -urNp linux-2.6.37.1/include/net/irda/ircomm_tty.h linux-2.6.37.1/include/n
48844 49142
48845 /* Protect concurent access to : 49143 /* Protect concurent access to :
48846 * o self->open_count 49144 * o self->open_count
48847diff -urNp linux-2.6.37.1/include/net/neighbour.h linux-2.6.37.1/include/net/neighbour.h 49145diff -urNp linux-2.6.37.2/include/net/neighbour.h linux-2.6.37.2/include/net/neighbour.h
48848--- linux-2.6.37.1/include/net/neighbour.h 2011-01-04 19:50:19.000000000 -0500 49146--- linux-2.6.37.2/include/net/neighbour.h 2011-01-04 19:50:19.000000000 -0500
48849+++ linux-2.6.37.1/include/net/neighbour.h 2011-01-17 02:41:02.000000000 -0500 49147+++ linux-2.6.37.2/include/net/neighbour.h 2011-01-17 02:41:02.000000000 -0500
48850@@ -118,12 +118,12 @@ struct neighbour { 49148@@ -118,12 +118,12 @@ struct neighbour {
48851 49149
48852 struct neigh_ops { 49150 struct neigh_ops {
@@ -48866,9 +49164,9 @@ diff -urNp linux-2.6.37.1/include/net/neighbour.h linux-2.6.37.1/include/net/nei
48866 }; 49164 };
48867 49165
48868 struct pneigh_entry { 49166 struct pneigh_entry {
48869diff -urNp linux-2.6.37.1/include/net/netlink.h linux-2.6.37.1/include/net/netlink.h 49167diff -urNp linux-2.6.37.2/include/net/netlink.h linux-2.6.37.2/include/net/netlink.h
48870--- linux-2.6.37.1/include/net/netlink.h 2011-01-04 19:50:19.000000000 -0500 49168--- linux-2.6.37.2/include/net/netlink.h 2011-01-04 19:50:19.000000000 -0500
48871+++ linux-2.6.37.1/include/net/netlink.h 2011-01-17 02:41:02.000000000 -0500 49169+++ linux-2.6.37.2/include/net/netlink.h 2011-01-17 02:41:02.000000000 -0500
48872@@ -558,7 +558,7 @@ static inline void *nlmsg_get_pos(struct 49170@@ -558,7 +558,7 @@ static inline void *nlmsg_get_pos(struct
48873 static inline void nlmsg_trim(struct sk_buff *skb, const void *mark) 49171 static inline void nlmsg_trim(struct sk_buff *skb, const void *mark)
48874 { 49172 {
@@ -48878,9 +49176,9 @@ diff -urNp linux-2.6.37.1/include/net/netlink.h linux-2.6.37.1/include/net/netli
48878 } 49176 }
48879 49177
48880 /** 49178 /**
48881diff -urNp linux-2.6.37.1/include/net/sctp/sctp.h linux-2.6.37.1/include/net/sctp/sctp.h 49179diff -urNp linux-2.6.37.2/include/net/sctp/sctp.h linux-2.6.37.2/include/net/sctp/sctp.h
48882--- linux-2.6.37.1/include/net/sctp/sctp.h 2011-01-04 19:50:19.000000000 -0500 49180--- linux-2.6.37.2/include/net/sctp/sctp.h 2011-01-04 19:50:19.000000000 -0500
48883+++ linux-2.6.37.1/include/net/sctp/sctp.h 2011-01-17 02:41:02.000000000 -0500 49181+++ linux-2.6.37.2/include/net/sctp/sctp.h 2011-01-17 02:41:02.000000000 -0500
48884@@ -316,9 +316,9 @@ do { \ 49182@@ -316,9 +316,9 @@ do { \
48885 49183
48886 #else /* SCTP_DEBUG */ 49184 #else /* SCTP_DEBUG */
@@ -48894,9 +49192,9 @@ diff -urNp linux-2.6.37.1/include/net/sctp/sctp.h linux-2.6.37.1/include/net/sct
48894 #define SCTP_ENABLE_DEBUG 49192 #define SCTP_ENABLE_DEBUG
48895 #define SCTP_DISABLE_DEBUG 49193 #define SCTP_DISABLE_DEBUG
48896 #define SCTP_ASSERT(expr, str, func) 49194 #define SCTP_ASSERT(expr, str, func)
48897diff -urNp linux-2.6.37.1/include/net/tcp.h linux-2.6.37.1/include/net/tcp.h 49195diff -urNp linux-2.6.37.2/include/net/tcp.h linux-2.6.37.2/include/net/tcp.h
48898--- linux-2.6.37.1/include/net/tcp.h 2011-01-04 19:50:19.000000000 -0500 49196--- linux-2.6.37.2/include/net/tcp.h 2011-01-04 19:50:19.000000000 -0500
48899+++ linux-2.6.37.1/include/net/tcp.h 2011-01-17 02:41:02.000000000 -0500 49197+++ linux-2.6.37.2/include/net/tcp.h 2011-01-17 02:41:02.000000000 -0500
48900@@ -1380,6 +1380,7 @@ enum tcp_seq_states { 49198@@ -1380,6 +1380,7 @@ enum tcp_seq_states {
48901 struct tcp_seq_afinfo { 49199 struct tcp_seq_afinfo {
48902 char *name; 49200 char *name;
@@ -48905,9 +49203,9 @@ diff -urNp linux-2.6.37.1/include/net/tcp.h linux-2.6.37.1/include/net/tcp.h
48905 struct file_operations seq_fops; 49203 struct file_operations seq_fops;
48906 struct seq_operations seq_ops; 49204 struct seq_operations seq_ops;
48907 }; 49205 };
48908diff -urNp linux-2.6.37.1/include/net/udp.h linux-2.6.37.1/include/net/udp.h 49206diff -urNp linux-2.6.37.2/include/net/udp.h linux-2.6.37.2/include/net/udp.h
48909--- linux-2.6.37.1/include/net/udp.h 2011-01-04 19:50:19.000000000 -0500 49207--- linux-2.6.37.2/include/net/udp.h 2011-01-04 19:50:19.000000000 -0500
48910+++ linux-2.6.37.1/include/net/udp.h 2011-01-17 02:41:02.000000000 -0500 49208+++ linux-2.6.37.2/include/net/udp.h 2011-01-17 02:41:02.000000000 -0500
48911@@ -223,6 +223,7 @@ struct udp_seq_afinfo { 49209@@ -223,6 +223,7 @@ struct udp_seq_afinfo {
48912 char *name; 49210 char *name;
48913 sa_family_t family; 49211 sa_family_t family;
@@ -48916,9 +49214,9 @@ diff -urNp linux-2.6.37.1/include/net/udp.h linux-2.6.37.1/include/net/udp.h
48916 struct file_operations seq_fops; 49214 struct file_operations seq_fops;
48917 struct seq_operations seq_ops; 49215 struct seq_operations seq_ops;
48918 }; 49216 };
48919diff -urNp linux-2.6.37.1/include/sound/ac97_codec.h linux-2.6.37.1/include/sound/ac97_codec.h 49217diff -urNp linux-2.6.37.2/include/sound/ac97_codec.h linux-2.6.37.2/include/sound/ac97_codec.h
48920--- linux-2.6.37.1/include/sound/ac97_codec.h 2011-01-04 19:50:19.000000000 -0500 49218--- linux-2.6.37.2/include/sound/ac97_codec.h 2011-01-04 19:50:19.000000000 -0500
48921+++ linux-2.6.37.1/include/sound/ac97_codec.h 2011-01-17 02:41:02.000000000 -0500 49219+++ linux-2.6.37.2/include/sound/ac97_codec.h 2011-01-17 02:41:02.000000000 -0500
48922@@ -419,15 +419,15 @@ 49220@@ -419,15 +419,15 @@
48923 struct snd_ac97; 49221 struct snd_ac97;
48924 49222
@@ -48951,9 +49249,9 @@ diff -urNp linux-2.6.37.1/include/sound/ac97_codec.h linux-2.6.37.1/include/soun
48951 void *private_data; 49249 void *private_data;
48952 void (*private_free) (struct snd_ac97 *ac97); 49250 void (*private_free) (struct snd_ac97 *ac97);
48953 /* --- */ 49251 /* --- */
48954diff -urNp linux-2.6.37.1/include/trace/events/irq.h linux-2.6.37.1/include/trace/events/irq.h 49252diff -urNp linux-2.6.37.2/include/trace/events/irq.h linux-2.6.37.2/include/trace/events/irq.h
48955--- linux-2.6.37.1/include/trace/events/irq.h 2011-01-04 19:50:19.000000000 -0500 49253--- linux-2.6.37.2/include/trace/events/irq.h 2011-01-04 19:50:19.000000000 -0500
48956+++ linux-2.6.37.1/include/trace/events/irq.h 2011-01-17 02:41:02.000000000 -0500 49254+++ linux-2.6.37.2/include/trace/events/irq.h 2011-01-17 02:41:02.000000000 -0500
48957@@ -36,7 +36,7 @@ struct softirq_action; 49255@@ -36,7 +36,7 @@ struct softirq_action;
48958 */ 49256 */
48959 TRACE_EVENT(irq_handler_entry, 49257 TRACE_EVENT(irq_handler_entry,
@@ -48972,9 +49270,9 @@ diff -urNp linux-2.6.37.1/include/trace/events/irq.h linux-2.6.37.1/include/trac
48972 49270
48973 TP_ARGS(irq, action, ret), 49271 TP_ARGS(irq, action, ret),
48974 49272
48975diff -urNp linux-2.6.37.1/include/video/uvesafb.h linux-2.6.37.1/include/video/uvesafb.h 49273diff -urNp linux-2.6.37.2/include/video/uvesafb.h linux-2.6.37.2/include/video/uvesafb.h
48976--- linux-2.6.37.1/include/video/uvesafb.h 2011-01-04 19:50:19.000000000 -0500 49274--- linux-2.6.37.2/include/video/uvesafb.h 2011-01-04 19:50:19.000000000 -0500
48977+++ linux-2.6.37.1/include/video/uvesafb.h 2011-01-17 02:41:02.000000000 -0500 49275+++ linux-2.6.37.2/include/video/uvesafb.h 2011-01-17 02:41:02.000000000 -0500
48978@@ -177,6 +177,7 @@ struct uvesafb_par { 49276@@ -177,6 +177,7 @@ struct uvesafb_par {
48979 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ 49277 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
48980 u8 pmi_setpal; /* PMI for palette changes */ 49278 u8 pmi_setpal; /* PMI for palette changes */
@@ -48983,9 +49281,9 @@ diff -urNp linux-2.6.37.1/include/video/uvesafb.h linux-2.6.37.1/include/video/u
48983 void *pmi_start; 49281 void *pmi_start;
48984 void *pmi_pal; 49282 void *pmi_pal;
48985 u8 *vbe_state_orig; /* 49283 u8 *vbe_state_orig; /*
48986diff -urNp linux-2.6.37.1/init/do_mounts.c linux-2.6.37.1/init/do_mounts.c 49284diff -urNp linux-2.6.37.2/init/do_mounts.c linux-2.6.37.2/init/do_mounts.c
48987--- linux-2.6.37.1/init/do_mounts.c 2011-01-04 19:50:19.000000000 -0500 49285--- linux-2.6.37.2/init/do_mounts.c 2011-01-04 19:50:19.000000000 -0500
48988+++ linux-2.6.37.1/init/do_mounts.c 2011-01-17 02:41:02.000000000 -0500 49286+++ linux-2.6.37.2/init/do_mounts.c 2011-01-17 02:41:02.000000000 -0500
48989@@ -287,7 +287,7 @@ static void __init get_fs_names(char *pa 49287@@ -287,7 +287,7 @@ static void __init get_fs_names(char *pa
48990 49288
48991 static int __init do_mount_root(char *name, char *fs, int flags, void *data) 49289 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -49025,9 +49323,9 @@ diff -urNp linux-2.6.37.1/init/do_mounts.c linux-2.6.37.1/init/do_mounts.c
49025+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL); 49323+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
49026 sys_chroot((const char __user __force *)"."); 49324 sys_chroot((const char __user __force *)".");
49027 } 49325 }
49028diff -urNp linux-2.6.37.1/init/do_mounts.h linux-2.6.37.1/init/do_mounts.h 49326diff -urNp linux-2.6.37.2/init/do_mounts.h linux-2.6.37.2/init/do_mounts.h
49029--- linux-2.6.37.1/init/do_mounts.h 2011-01-04 19:50:19.000000000 -0500 49327--- linux-2.6.37.2/init/do_mounts.h 2011-01-04 19:50:19.000000000 -0500
49030+++ linux-2.6.37.1/init/do_mounts.h 2011-01-17 02:41:02.000000000 -0500 49328+++ linux-2.6.37.2/init/do_mounts.h 2011-01-17 02:41:02.000000000 -0500
49031@@ -15,15 +15,15 @@ extern int root_mountflags; 49329@@ -15,15 +15,15 @@ extern int root_mountflags;
49032 49330
49033 static inline int create_dev(char *name, dev_t dev) 49331 static inline int create_dev(char *name, dev_t dev)
@@ -49047,9 +49345,9 @@ diff -urNp linux-2.6.37.1/init/do_mounts.h linux-2.6.37.1/init/do_mounts.h
49047 return 0; 49345 return 0;
49048 if (!S_ISBLK(stat.st_mode)) 49346 if (!S_ISBLK(stat.st_mode))
49049 return 0; 49347 return 0;
49050diff -urNp linux-2.6.37.1/init/do_mounts_initrd.c linux-2.6.37.1/init/do_mounts_initrd.c 49348diff -urNp linux-2.6.37.2/init/do_mounts_initrd.c linux-2.6.37.2/init/do_mounts_initrd.c
49051--- linux-2.6.37.1/init/do_mounts_initrd.c 2011-01-04 19:50:19.000000000 -0500 49349--- linux-2.6.37.2/init/do_mounts_initrd.c 2011-01-04 19:50:19.000000000 -0500
49052+++ linux-2.6.37.1/init/do_mounts_initrd.c 2011-01-17 02:41:02.000000000 -0500 49350+++ linux-2.6.37.2/init/do_mounts_initrd.c 2011-01-17 02:41:02.000000000 -0500
49053@@ -44,13 +44,13 @@ static void __init handle_initrd(void) 49351@@ -44,13 +44,13 @@ static void __init handle_initrd(void)
49054 create_dev("/dev/root.old", Root_RAM0); 49352 create_dev("/dev/root.old", Root_RAM0);
49055 /* mount initrd on rootfs' /root */ 49353 /* mount initrd on rootfs' /root */
@@ -49124,9 +49422,9 @@ diff -urNp linux-2.6.37.1/init/do_mounts_initrd.c linux-2.6.37.1/init/do_mounts_
49124+ sys_unlink((__force const char __user *)"/initrd.image"); 49422+ sys_unlink((__force const char __user *)"/initrd.image");
49125 return 0; 49423 return 0;
49126 } 49424 }
49127diff -urNp linux-2.6.37.1/init/do_mounts_md.c linux-2.6.37.1/init/do_mounts_md.c 49425diff -urNp linux-2.6.37.2/init/do_mounts_md.c linux-2.6.37.2/init/do_mounts_md.c
49128--- linux-2.6.37.1/init/do_mounts_md.c 2011-01-04 19:50:19.000000000 -0500 49426--- linux-2.6.37.2/init/do_mounts_md.c 2011-01-04 19:50:19.000000000 -0500
49129+++ linux-2.6.37.1/init/do_mounts_md.c 2011-01-17 02:41:02.000000000 -0500 49427+++ linux-2.6.37.2/init/do_mounts_md.c 2011-01-17 02:41:02.000000000 -0500
49130@@ -170,7 +170,7 @@ static void __init md_setup_drive(void) 49428@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
49131 partitioned ? "_d" : "", minor, 49429 partitioned ? "_d" : "", minor,
49132 md_setup_args[ent].device_names); 49430 md_setup_args[ent].device_names);
@@ -49145,9 +49443,9 @@ diff -urNp linux-2.6.37.1/init/do_mounts_md.c linux-2.6.37.1/init/do_mounts_md.c
49145 sys_ioctl(fd, BLKRRPART, 0); 49443 sys_ioctl(fd, BLKRRPART, 0);
49146 } 49444 }
49147 sys_close(fd); 49445 sys_close(fd);
49148diff -urNp linux-2.6.37.1/init/initramfs.c linux-2.6.37.1/init/initramfs.c 49446diff -urNp linux-2.6.37.2/init/initramfs.c linux-2.6.37.2/init/initramfs.c
49149--- linux-2.6.37.1/init/initramfs.c 2011-01-04 19:50:19.000000000 -0500 49447--- linux-2.6.37.2/init/initramfs.c 2011-01-04 19:50:19.000000000 -0500
49150+++ linux-2.6.37.1/init/initramfs.c 2011-01-17 02:41:02.000000000 -0500 49448+++ linux-2.6.37.2/init/initramfs.c 2011-01-17 02:41:02.000000000 -0500
49151@@ -74,7 +74,7 @@ static void __init free_hash(void) 49449@@ -74,7 +74,7 @@ static void __init free_hash(void)
49152 } 49450 }
49153 } 49451 }
@@ -49256,9 +49554,9 @@ diff -urNp linux-2.6.37.1/init/initramfs.c linux-2.6.37.1/init/initramfs.c
49256 state = SkipIt; 49554 state = SkipIt;
49257 next_state = Reset; 49555 next_state = Reset;
49258 return 0; 49556 return 0;
49259diff -urNp linux-2.6.37.1/init/Kconfig linux-2.6.37.1/init/Kconfig 49557diff -urNp linux-2.6.37.2/init/Kconfig linux-2.6.37.2/init/Kconfig
49260--- linux-2.6.37.1/init/Kconfig 2011-01-04 19:50:19.000000000 -0500 49558--- linux-2.6.37.2/init/Kconfig 2011-01-04 19:50:19.000000000 -0500
49261+++ linux-2.6.37.1/init/Kconfig 2011-01-17 02:41:02.000000000 -0500 49559+++ linux-2.6.37.2/init/Kconfig 2011-01-17 02:41:02.000000000 -0500
49262@@ -1108,7 +1108,7 @@ config SLUB_DEBUG 49560@@ -1108,7 +1108,7 @@ config SLUB_DEBUG
49263 49561
49264 config COMPAT_BRK 49562 config COMPAT_BRK
@@ -49268,9 +49566,9 @@ diff -urNp linux-2.6.37.1/init/Kconfig linux-2.6.37.1/init/Kconfig
49268 help 49566 help
49269 Randomizing heap placement makes heap exploits harder, but it 49567 Randomizing heap placement makes heap exploits harder, but it
49270 also breaks ancient binaries (including anything libc5 based). 49568 also breaks ancient binaries (including anything libc5 based).
49271diff -urNp linux-2.6.37.1/init/main.c linux-2.6.37.1/init/main.c 49569diff -urNp linux-2.6.37.2/init/main.c linux-2.6.37.2/init/main.c
49272--- linux-2.6.37.1/init/main.c 2011-01-04 19:50:19.000000000 -0500 49570--- linux-2.6.37.2/init/main.c 2011-01-04 19:50:19.000000000 -0500
49273+++ linux-2.6.37.1/init/main.c 2011-01-17 02:41:02.000000000 -0500 49571+++ linux-2.6.37.2/init/main.c 2011-01-17 02:41:02.000000000 -0500
49274@@ -94,6 +94,7 @@ static inline void mark_rodata_ro(void) 49572@@ -94,6 +94,7 @@ static inline void mark_rodata_ro(void)
49275 #ifdef CONFIG_TC 49573 #ifdef CONFIG_TC
49276 extern void tc_init(void); 49574 extern void tc_init(void);
@@ -49379,9 +49677,9 @@ diff -urNp linux-2.6.37.1/init/main.c linux-2.6.37.1/init/main.c
49379 /* 49677 /*
49380 * Ok, we have completed the initial bootup, and 49678 * Ok, we have completed the initial bootup, and
49381 * we're essentially up and running. Get rid of the 49679 * we're essentially up and running. Get rid of the
49382diff -urNp linux-2.6.37.1/ipc/mqueue.c linux-2.6.37.1/ipc/mqueue.c 49680diff -urNp linux-2.6.37.2/ipc/mqueue.c linux-2.6.37.2/ipc/mqueue.c
49383--- linux-2.6.37.1/ipc/mqueue.c 2011-01-04 19:50:19.000000000 -0500 49681--- linux-2.6.37.2/ipc/mqueue.c 2011-01-04 19:50:19.000000000 -0500
49384+++ linux-2.6.37.1/ipc/mqueue.c 2011-01-17 02:41:02.000000000 -0500 49682+++ linux-2.6.37.2/ipc/mqueue.c 2011-01-17 02:41:02.000000000 -0500
49385@@ -154,6 +154,7 @@ static struct inode *mqueue_get_inode(st 49683@@ -154,6 +154,7 @@ static struct inode *mqueue_get_inode(st
49386 mq_bytes = (mq_msg_tblsz + 49684 mq_bytes = (mq_msg_tblsz +
49387 (info->attr.mq_maxmsg * info->attr.mq_msgsize)); 49685 (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -49390,9 +49688,9 @@ diff -urNp linux-2.6.37.1/ipc/mqueue.c linux-2.6.37.1/ipc/mqueue.c
49390 spin_lock(&mq_lock); 49688 spin_lock(&mq_lock);
49391 if (u->mq_bytes + mq_bytes < u->mq_bytes || 49689 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
49392 u->mq_bytes + mq_bytes > 49690 u->mq_bytes + mq_bytes >
49393diff -urNp linux-2.6.37.1/ipc/shm.c linux-2.6.37.1/ipc/shm.c 49691diff -urNp linux-2.6.37.2/ipc/shm.c linux-2.6.37.2/ipc/shm.c
49394--- linux-2.6.37.1/ipc/shm.c 2011-01-04 19:50:19.000000000 -0500 49692--- linux-2.6.37.2/ipc/shm.c 2011-01-04 19:50:19.000000000 -0500
49395+++ linux-2.6.37.1/ipc/shm.c 2011-01-17 02:41:02.000000000 -0500 49693+++ linux-2.6.37.2/ipc/shm.c 2011-01-17 02:41:02.000000000 -0500
49396@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_name 49694@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_name
49397 static int sysvipc_shm_proc_show(struct seq_file *s, void *it); 49695 static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
49398 #endif 49696 #endif
@@ -49445,9 +49743,9 @@ diff -urNp linux-2.6.37.1/ipc/shm.c linux-2.6.37.1/ipc/shm.c
49445 size = i_size_read(path.dentry->d_inode); 49743 size = i_size_read(path.dentry->d_inode);
49446 shm_unlock(shp); 49744 shm_unlock(shp);
49447 49745
49448diff -urNp linux-2.6.37.1/kernel/acct.c linux-2.6.37.1/kernel/acct.c 49746diff -urNp linux-2.6.37.2/kernel/acct.c linux-2.6.37.2/kernel/acct.c
49449--- linux-2.6.37.1/kernel/acct.c 2011-01-04 19:50:19.000000000 -0500 49747--- linux-2.6.37.2/kernel/acct.c 2011-01-04 19:50:19.000000000 -0500
49450+++ linux-2.6.37.1/kernel/acct.c 2011-01-17 02:41:02.000000000 -0500 49748+++ linux-2.6.37.2/kernel/acct.c 2011-01-17 02:41:02.000000000 -0500
49451@@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_a 49749@@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_a
49452 */ 49750 */
49453 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; 49751 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -49457,9 +49755,9 @@ diff -urNp linux-2.6.37.1/kernel/acct.c linux-2.6.37.1/kernel/acct.c
49457 sizeof(acct_t), &file->f_pos); 49755 sizeof(acct_t), &file->f_pos);
49458 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; 49756 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
49459 set_fs(fs); 49757 set_fs(fs);
49460diff -urNp linux-2.6.37.1/kernel/capability.c linux-2.6.37.1/kernel/capability.c 49758diff -urNp linux-2.6.37.2/kernel/capability.c linux-2.6.37.2/kernel/capability.c
49461--- linux-2.6.37.1/kernel/capability.c 2011-01-04 19:50:19.000000000 -0500 49759--- linux-2.6.37.2/kernel/capability.c 2011-02-27 14:49:17.000000000 -0500
49462+++ linux-2.6.37.1/kernel/capability.c 2011-02-12 11:48:20.000000000 -0500 49760+++ linux-2.6.37.2/kernel/capability.c 2011-02-27 14:50:12.000000000 -0500
49463@@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_ 49761@@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_
49464 * before modification is attempted and the application 49762 * before modification is attempted and the application
49465 * fails. 49763 * fails.
@@ -49474,7 +49772,7 @@ diff -urNp linux-2.6.37.1/kernel/capability.c linux-2.6.37.1/kernel/capability.c
49474 BUG(); 49772 BUG();
49475 } 49773 }
49476 49774
49477- if (security_capable(cap) == 0) { 49775- if (security_capable(current_cred(), cap) == 0) {
49478+ if (security_capable(current_cred(), cap) == 0 && gr_is_capable(cap)) { 49776+ if (security_capable(current_cred(), cap) == 0 && gr_is_capable(cap)) {
49479 current->flags |= PF_SUPERPRIV; 49777 current->flags |= PF_SUPERPRIV;
49480 return 1; 49778 return 1;
@@ -49498,9 +49796,9 @@ diff -urNp linux-2.6.37.1/kernel/capability.c linux-2.6.37.1/kernel/capability.c
49498+ 49796+
49499 EXPORT_SYMBOL(capable); 49797 EXPORT_SYMBOL(capable);
49500+EXPORT_SYMBOL(capable_nolog); 49798+EXPORT_SYMBOL(capable_nolog);
49501diff -urNp linux-2.6.37.1/kernel/compat.c linux-2.6.37.1/kernel/compat.c 49799diff -urNp linux-2.6.37.2/kernel/compat.c linux-2.6.37.2/kernel/compat.c
49502--- linux-2.6.37.1/kernel/compat.c 2011-01-04 19:50:19.000000000 -0500 49800--- linux-2.6.37.2/kernel/compat.c 2011-01-04 19:50:19.000000000 -0500
49503+++ linux-2.6.37.1/kernel/compat.c 2011-01-17 02:41:02.000000000 -0500 49801+++ linux-2.6.37.2/kernel/compat.c 2011-01-17 02:41:02.000000000 -0500
49504@@ -13,6 +13,7 @@ 49802@@ -13,6 +13,7 @@
49505 49803
49506 #include <linux/linkage.h> 49804 #include <linux/linkage.h>
@@ -49509,9 +49807,9 @@ diff -urNp linux-2.6.37.1/kernel/compat.c linux-2.6.37.1/kernel/compat.c
49509 #include <linux/errno.h> 49807 #include <linux/errno.h>
49510 #include <linux/time.h> 49808 #include <linux/time.h>
49511 #include <linux/signal.h> 49809 #include <linux/signal.h>
49512diff -urNp linux-2.6.37.1/kernel/configs.c linux-2.6.37.1/kernel/configs.c 49810diff -urNp linux-2.6.37.2/kernel/configs.c linux-2.6.37.2/kernel/configs.c
49513--- linux-2.6.37.1/kernel/configs.c 2011-01-04 19:50:19.000000000 -0500 49811--- linux-2.6.37.2/kernel/configs.c 2011-01-04 19:50:19.000000000 -0500
49514+++ linux-2.6.37.1/kernel/configs.c 2011-01-17 02:41:02.000000000 -0500 49812+++ linux-2.6.37.2/kernel/configs.c 2011-01-17 02:41:02.000000000 -0500
49515@@ -74,8 +74,19 @@ static int __init ikconfig_init(void) 49813@@ -74,8 +74,19 @@ static int __init ikconfig_init(void)
49516 struct proc_dir_entry *entry; 49814 struct proc_dir_entry *entry;
49517 49815
@@ -49532,26 +49830,9 @@ diff -urNp linux-2.6.37.1/kernel/configs.c linux-2.6.37.1/kernel/configs.c
49532 if (!entry) 49830 if (!entry)
49533 return -ENOMEM; 49831 return -ENOMEM;
49534 49832
49535diff -urNp linux-2.6.37.1/kernel/cred.c linux-2.6.37.1/kernel/cred.c 49833diff -urNp linux-2.6.37.2/kernel/cred.c linux-2.6.37.2/kernel/cred.c
49536--- linux-2.6.37.1/kernel/cred.c 2011-01-04 19:50:19.000000000 -0500 49834--- linux-2.6.37.2/kernel/cred.c 2011-02-27 14:49:17.000000000 -0500
49537+++ linux-2.6.37.1/kernel/cred.c 2011-02-12 11:03:34.000000000 -0500 49835+++ linux-2.6.37.2/kernel/cred.c 2011-02-12 11:03:34.000000000 -0500
49538@@ -252,13 +252,13 @@ struct cred *cred_alloc_blank(void)
49539 #endif
49540
49541 atomic_set(&new->usage, 1);
49542+#ifdef CONFIG_DEBUG_CREDENTIALS
49543+ new->magic = CRED_MAGIC;
49544+#endif
49545
49546 if (security_cred_alloc_blank(new, GFP_KERNEL) < 0)
49547 goto error;
49548
49549-#ifdef CONFIG_DEBUG_CREDENTIALS
49550- new->magic = CRED_MAGIC;
49551-#endif
49552 return new;
49553
49554 error:
49555@@ -483,6 +483,8 @@ int commit_creds(struct cred *new) 49836@@ -483,6 +483,8 @@ int commit_creds(struct cred *new)
49556 49837
49557 get_cred(new); /* we will require a ref for the subj creds too */ 49838 get_cred(new); /* we will require a ref for the subj creds too */
@@ -49561,40 +49842,9 @@ diff -urNp linux-2.6.37.1/kernel/cred.c linux-2.6.37.1/kernel/cred.c
49561 /* dumpability changes */ 49842 /* dumpability changes */
49562 if (old->euid != new->euid || 49843 if (old->euid != new->euid ||
49563 old->egid != new->egid || 49844 old->egid != new->egid ||
49564@@ -657,6 +659,8 @@ struct cred *prepare_kernel_cred(struct 49845diff -urNp linux-2.6.37.2/kernel/debug/debug_core.c linux-2.6.37.2/kernel/debug/debug_core.c
49565 validate_creds(old); 49846--- linux-2.6.37.2/kernel/debug/debug_core.c 2011-01-04 19:50:19.000000000 -0500
49566 49847+++ linux-2.6.37.2/kernel/debug/debug_core.c 2011-01-17 02:41:02.000000000 -0500
49567 *new = *old;
49568+ atomic_set(&new->usage, 1);
49569+ set_cred_subscribers(new, 0);
49570 get_uid(new->user);
49571 get_group_info(new->group_info);
49572
49573@@ -674,8 +678,6 @@ struct cred *prepare_kernel_cred(struct
49574 if (security_prepare_creds(new, old, GFP_KERNEL) < 0)
49575 goto error;
49576
49577- atomic_set(&new->usage, 1);
49578- set_cred_subscribers(new, 0);
49579 put_cred(old);
49580 validate_creds(new);
49581 return new;
49582@@ -748,7 +750,11 @@ bool creds_are_invalid(const struct cred
49583 if (cred->magic != CRED_MAGIC)
49584 return true;
49585 #ifdef CONFIG_SECURITY_SELINUX
49586- if (selinux_is_enabled()) {
49587+ /*
49588+ * cred->security == NULL if security_cred_alloc_blank() or
49589+ * security_prepare_creds() returned an error.
49590+ */
49591+ if (selinux_is_enabled() && cred->security) {
49592 if ((unsigned long) cred->security < PAGE_SIZE)
49593 return true;
49594 if ((*(u32 *)cred->security & 0xffffff00) ==
49595diff -urNp linux-2.6.37.1/kernel/debug/debug_core.c linux-2.6.37.1/kernel/debug/debug_core.c
49596--- linux-2.6.37.1/kernel/debug/debug_core.c 2011-01-04 19:50:19.000000000 -0500
49597+++ linux-2.6.37.1/kernel/debug/debug_core.c 2011-01-17 02:41:02.000000000 -0500
49598@@ -72,7 +72,7 @@ int kgdb_io_module_registered; 49848@@ -72,7 +72,7 @@ int kgdb_io_module_registered;
49599 /* Guard for recursive entry */ 49849 /* Guard for recursive entry */
49600 static int exception_level; 49850 static int exception_level;
@@ -49622,9 +49872,9 @@ diff -urNp linux-2.6.37.1/kernel/debug/debug_core.c linux-2.6.37.1/kernel/debug/
49622 { 49872 {
49623 BUG_ON(kgdb_connected); 49873 BUG_ON(kgdb_connected);
49624 49874
49625diff -urNp linux-2.6.37.1/kernel/debug/kdb/kdb_main.c linux-2.6.37.1/kernel/debug/kdb/kdb_main.c 49875diff -urNp linux-2.6.37.2/kernel/debug/kdb/kdb_main.c linux-2.6.37.2/kernel/debug/kdb/kdb_main.c
49626--- linux-2.6.37.1/kernel/debug/kdb/kdb_main.c 2011-01-04 19:50:19.000000000 -0500 49876--- linux-2.6.37.2/kernel/debug/kdb/kdb_main.c 2011-01-04 19:50:19.000000000 -0500
49627+++ linux-2.6.37.1/kernel/debug/kdb/kdb_main.c 2011-01-17 02:41:02.000000000 -0500 49877+++ linux-2.6.37.2/kernel/debug/kdb/kdb_main.c 2011-01-17 02:41:02.000000000 -0500
49628@@ -1980,7 +1980,7 @@ static int kdb_lsmod(int argc, const cha 49878@@ -1980,7 +1980,7 @@ static int kdb_lsmod(int argc, const cha
49629 list_for_each_entry(mod, kdb_modules, list) { 49879 list_for_each_entry(mod, kdb_modules, list) {
49630 49880
@@ -49643,9 +49893,9 @@ diff -urNp linux-2.6.37.1/kernel/debug/kdb/kdb_main.c linux-2.6.37.1/kernel/debu
49643 49893
49644 #ifdef CONFIG_MODULE_UNLOAD 49894 #ifdef CONFIG_MODULE_UNLOAD
49645 { 49895 {
49646diff -urNp linux-2.6.37.1/kernel/exit.c linux-2.6.37.1/kernel/exit.c 49896diff -urNp linux-2.6.37.2/kernel/exit.c linux-2.6.37.2/kernel/exit.c
49647--- linux-2.6.37.1/kernel/exit.c 2011-01-04 19:50:19.000000000 -0500 49897--- linux-2.6.37.2/kernel/exit.c 2011-01-04 19:50:19.000000000 -0500
49648+++ linux-2.6.37.1/kernel/exit.c 2011-01-17 02:41:02.000000000 -0500 49898+++ linux-2.6.37.2/kernel/exit.c 2011-01-17 02:41:02.000000000 -0500
49649@@ -57,6 +57,10 @@ 49899@@ -57,6 +57,10 @@
49650 #include <asm/pgtable.h> 49900 #include <asm/pgtable.h>
49651 #include <asm/mmu_context.h> 49901 #include <asm/mmu_context.h>
@@ -49765,9 +50015,9 @@ diff -urNp linux-2.6.37.1/kernel/exit.c linux-2.6.37.1/kernel/exit.c
49765 exit_mm(tsk); 50015 exit_mm(tsk);
49766 50016
49767 if (group_dead) 50017 if (group_dead)
49768diff -urNp linux-2.6.37.1/kernel/fork.c linux-2.6.37.1/kernel/fork.c 50018diff -urNp linux-2.6.37.2/kernel/fork.c linux-2.6.37.2/kernel/fork.c
49769--- linux-2.6.37.1/kernel/fork.c 2011-01-04 19:50:19.000000000 -0500 50019--- linux-2.6.37.2/kernel/fork.c 2011-01-04 19:50:19.000000000 -0500
49770+++ linux-2.6.37.1/kernel/fork.c 2011-01-17 02:41:02.000000000 -0500 50020+++ linux-2.6.37.2/kernel/fork.c 2011-01-17 02:41:02.000000000 -0500
49771@@ -278,7 +278,7 @@ static struct task_struct *dup_task_stru 50021@@ -278,7 +278,7 @@ static struct task_struct *dup_task_stru
49772 *stackend = STACK_END_MAGIC; /* for overflow detection */ 50022 *stackend = STACK_END_MAGIC; /* for overflow detection */
49773 50023
@@ -50064,9 +50314,9 @@ diff -urNp linux-2.6.37.1/kernel/fork.c linux-2.6.37.1/kernel/fork.c
50064 new_fs = NULL; 50314 new_fs = NULL;
50065 else 50315 else
50066 new_fs = fs; 50316 new_fs = fs;
50067diff -urNp linux-2.6.37.1/kernel/futex.c linux-2.6.37.1/kernel/futex.c 50317diff -urNp linux-2.6.37.2/kernel/futex.c linux-2.6.37.2/kernel/futex.c
50068--- linux-2.6.37.1/kernel/futex.c 2011-01-04 19:50:19.000000000 -0500 50318--- linux-2.6.37.2/kernel/futex.c 2011-01-04 19:50:19.000000000 -0500
50069+++ linux-2.6.37.1/kernel/futex.c 2011-01-17 02:41:02.000000000 -0500 50319+++ linux-2.6.37.2/kernel/futex.c 2011-01-17 02:41:02.000000000 -0500
50070@@ -54,6 +54,7 @@ 50320@@ -54,6 +54,7 @@
50071 #include <linux/mount.h> 50321 #include <linux/mount.h>
50072 #include <linux/pagemap.h> 50322 #include <linux/pagemap.h>
@@ -50133,9 +50383,9 @@ diff -urNp linux-2.6.37.1/kernel/futex.c linux-2.6.37.1/kernel/futex.c
50133 if (curval == -EFAULT) 50383 if (curval == -EFAULT)
50134 futex_cmpxchg_enabled = 1; 50384 futex_cmpxchg_enabled = 1;
50135 50385
50136diff -urNp linux-2.6.37.1/kernel/futex_compat.c linux-2.6.37.1/kernel/futex_compat.c 50386diff -urNp linux-2.6.37.2/kernel/futex_compat.c linux-2.6.37.2/kernel/futex_compat.c
50137--- linux-2.6.37.1/kernel/futex_compat.c 2011-01-04 19:50:19.000000000 -0500 50387--- linux-2.6.37.2/kernel/futex_compat.c 2011-01-04 19:50:19.000000000 -0500
50138+++ linux-2.6.37.1/kernel/futex_compat.c 2011-01-17 02:41:02.000000000 -0500 50388+++ linux-2.6.37.2/kernel/futex_compat.c 2011-01-17 02:41:02.000000000 -0500
50139@@ -10,6 +10,7 @@ 50389@@ -10,6 +10,7 @@
50140 #include <linux/compat.h> 50390 #include <linux/compat.h>
50141 #include <linux/nsproxy.h> 50391 #include <linux/nsproxy.h>
@@ -50173,9 +50423,9 @@ diff -urNp linux-2.6.37.1/kernel/futex_compat.c linux-2.6.37.1/kernel/futex_comp
50173 head = p->compat_robust_list; 50423 head = p->compat_robust_list;
50174 rcu_read_unlock(); 50424 rcu_read_unlock();
50175 } 50425 }
50176diff -urNp linux-2.6.37.1/kernel/gcov/base.c linux-2.6.37.1/kernel/gcov/base.c 50426diff -urNp linux-2.6.37.2/kernel/gcov/base.c linux-2.6.37.2/kernel/gcov/base.c
50177--- linux-2.6.37.1/kernel/gcov/base.c 2011-01-04 19:50:19.000000000 -0500 50427--- linux-2.6.37.2/kernel/gcov/base.c 2011-01-04 19:50:19.000000000 -0500
50178+++ linux-2.6.37.1/kernel/gcov/base.c 2011-01-17 02:41:02.000000000 -0500 50428+++ linux-2.6.37.2/kernel/gcov/base.c 2011-01-17 02:41:02.000000000 -0500
50179@@ -102,11 +102,6 @@ void gcov_enable_events(void) 50429@@ -102,11 +102,6 @@ void gcov_enable_events(void)
50180 } 50430 }
50181 50431
@@ -50197,9 +50447,9 @@ diff -urNp linux-2.6.37.1/kernel/gcov/base.c linux-2.6.37.1/kernel/gcov/base.c
50197 if (prev) 50447 if (prev)
50198 prev->next = info->next; 50448 prev->next = info->next;
50199 else 50449 else
50200diff -urNp linux-2.6.37.1/kernel/hrtimer.c linux-2.6.37.1/kernel/hrtimer.c 50450diff -urNp linux-2.6.37.2/kernel/hrtimer.c linux-2.6.37.2/kernel/hrtimer.c
50201--- linux-2.6.37.1/kernel/hrtimer.c 2011-01-04 19:50:19.000000000 -0500 50451--- linux-2.6.37.2/kernel/hrtimer.c 2011-01-04 19:50:19.000000000 -0500
50202+++ linux-2.6.37.1/kernel/hrtimer.c 2011-01-17 02:41:02.000000000 -0500 50452+++ linux-2.6.37.2/kernel/hrtimer.c 2011-01-17 02:41:02.000000000 -0500
50203@@ -1401,7 +1401,7 @@ void hrtimer_peek_ahead_timers(void) 50453@@ -1401,7 +1401,7 @@ void hrtimer_peek_ahead_timers(void)
50204 local_irq_restore(flags); 50454 local_irq_restore(flags);
50205 } 50455 }
@@ -50209,9 +50459,9 @@ diff -urNp linux-2.6.37.1/kernel/hrtimer.c linux-2.6.37.1/kernel/hrtimer.c
50209 { 50459 {
50210 hrtimer_peek_ahead_timers(); 50460 hrtimer_peek_ahead_timers();
50211 } 50461 }
50212diff -urNp linux-2.6.37.1/kernel/jump_label.c linux-2.6.37.1/kernel/jump_label.c 50462diff -urNp linux-2.6.37.2/kernel/jump_label.c linux-2.6.37.2/kernel/jump_label.c
50213--- linux-2.6.37.1/kernel/jump_label.c 2011-01-04 19:50:19.000000000 -0500 50463--- linux-2.6.37.2/kernel/jump_label.c 2011-01-04 19:50:19.000000000 -0500
50214+++ linux-2.6.37.1/kernel/jump_label.c 2011-01-17 02:41:02.000000000 -0500 50464+++ linux-2.6.37.2/kernel/jump_label.c 2011-01-17 02:41:02.000000000 -0500
50215@@ -49,6 +49,17 @@ void jump_label_unlock(void) 50465@@ -49,6 +49,17 @@ void jump_label_unlock(void)
50216 mutex_unlock(&jump_label_mutex); 50466 mutex_unlock(&jump_label_mutex);
50217 } 50467 }
@@ -50252,9 +50502,9 @@ diff -urNp linux-2.6.37.1/kernel/jump_label.c linux-2.6.37.1/kernel/jump_label.c
50252 iter++; 50502 iter++;
50253 } 50503 }
50254 } 50504 }
50255diff -urNp linux-2.6.37.1/kernel/kallsyms.c linux-2.6.37.1/kernel/kallsyms.c 50505diff -urNp linux-2.6.37.2/kernel/kallsyms.c linux-2.6.37.2/kernel/kallsyms.c
50256--- linux-2.6.37.1/kernel/kallsyms.c 2011-01-04 19:50:19.000000000 -0500 50506--- linux-2.6.37.2/kernel/kallsyms.c 2011-01-04 19:50:19.000000000 -0500
50257+++ linux-2.6.37.1/kernel/kallsyms.c 2011-01-17 02:41:02.000000000 -0500 50507+++ linux-2.6.37.2/kernel/kallsyms.c 2011-01-17 02:41:02.000000000 -0500
50258@@ -11,6 +11,9 @@ 50508@@ -11,6 +11,9 @@
50259 * Changed the compression method from stem compression to "table lookup" 50509 * Changed the compression method from stem compression to "table lookup"
50260 * compression (see scripts/kallsyms.c for a more complete description) 50510 * compression (see scripts/kallsyms.c for a more complete description)
@@ -50357,9 +50607,9 @@ diff -urNp linux-2.6.37.1/kernel/kallsyms.c linux-2.6.37.1/kernel/kallsyms.c
50357 if (!iter) 50607 if (!iter)
50358 return -ENOMEM; 50608 return -ENOMEM;
50359 reset_iter(iter, 0); 50609 reset_iter(iter, 0);
50360diff -urNp linux-2.6.37.1/kernel/kmod.c linux-2.6.37.1/kernel/kmod.c 50610diff -urNp linux-2.6.37.2/kernel/kmod.c linux-2.6.37.2/kernel/kmod.c
50361--- linux-2.6.37.1/kernel/kmod.c 2011-01-04 19:50:19.000000000 -0500 50611--- linux-2.6.37.2/kernel/kmod.c 2011-01-04 19:50:19.000000000 -0500
50362+++ linux-2.6.37.1/kernel/kmod.c 2011-02-12 10:56:18.000000000 -0500 50612+++ linux-2.6.37.2/kernel/kmod.c 2011-02-12 10:56:18.000000000 -0500
50363@@ -90,6 +90,28 @@ int __request_module(bool wait, const ch 50613@@ -90,6 +90,28 @@ int __request_module(bool wait, const ch
50364 if (ret) 50614 if (ret)
50365 return ret; 50615 return ret;
@@ -50389,9 +50639,9 @@ diff -urNp linux-2.6.37.1/kernel/kmod.c linux-2.6.37.1/kernel/kmod.c
50389 /* If modprobe needs a service that is in a module, we get a recursive 50639 /* If modprobe needs a service that is in a module, we get a recursive
50390 * loop. Limit the number of running kmod threads to max_threads/2 or 50640 * loop. Limit the number of running kmod threads to max_threads/2 or
50391 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method 50641 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
50392diff -urNp linux-2.6.37.1/kernel/kprobes.c linux-2.6.37.1/kernel/kprobes.c 50642diff -urNp linux-2.6.37.2/kernel/kprobes.c linux-2.6.37.2/kernel/kprobes.c
50393--- linux-2.6.37.1/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500 50643--- linux-2.6.37.2/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500
50394+++ linux-2.6.37.1/kernel/kprobes.c 2011-01-17 02:41:02.000000000 -0500 50644+++ linux-2.6.37.2/kernel/kprobes.c 2011-01-17 02:41:02.000000000 -0500
50395@@ -185,7 +185,7 @@ static kprobe_opcode_t __kprobes *__get_ 50645@@ -185,7 +185,7 @@ static kprobe_opcode_t __kprobes *__get_
50396 * kernel image and loaded module images reside. This is required 50646 * kernel image and loaded module images reside. This is required
50397 * so x86_64 can correctly handle the %rip-relative fixups. 50647 * so x86_64 can correctly handle the %rip-relative fixups.
@@ -50428,9 +50678,9 @@ diff -urNp linux-2.6.37.1/kernel/kprobes.c linux-2.6.37.1/kernel/kprobes.c
50428 50678
50429 head = &kprobe_table[i]; 50679 head = &kprobe_table[i];
50430 preempt_disable(); 50680 preempt_disable();
50431diff -urNp linux-2.6.37.1/kernel/lockdep.c linux-2.6.37.1/kernel/lockdep.c 50681diff -urNp linux-2.6.37.2/kernel/lockdep.c linux-2.6.37.2/kernel/lockdep.c
50432--- linux-2.6.37.1/kernel/lockdep.c 2011-01-04 19:50:19.000000000 -0500 50682--- linux-2.6.37.2/kernel/lockdep.c 2011-01-04 19:50:19.000000000 -0500
50433+++ linux-2.6.37.1/kernel/lockdep.c 2011-01-17 02:41:02.000000000 -0500 50683+++ linux-2.6.37.2/kernel/lockdep.c 2011-01-17 02:41:02.000000000 -0500
50434@@ -571,6 +571,10 @@ static int static_obj(void *obj) 50684@@ -571,6 +571,10 @@ static int static_obj(void *obj)
50435 end = (unsigned long) &_end, 50685 end = (unsigned long) &_end,
50436 addr = (unsigned long) obj; 50686 addr = (unsigned long) obj;
@@ -50459,9 +50709,9 @@ diff -urNp linux-2.6.37.1/kernel/lockdep.c linux-2.6.37.1/kernel/lockdep.c
50459 if (very_verbose(class)) { 50709 if (very_verbose(class)) {
50460 printk("\nacquire class [%p] %s", class->key, class->name); 50710 printk("\nacquire class [%p] %s", class->key, class->name);
50461 if (class->name_version > 1) 50711 if (class->name_version > 1)
50462diff -urNp linux-2.6.37.1/kernel/lockdep_proc.c linux-2.6.37.1/kernel/lockdep_proc.c 50712diff -urNp linux-2.6.37.2/kernel/lockdep_proc.c linux-2.6.37.2/kernel/lockdep_proc.c
50463--- linux-2.6.37.1/kernel/lockdep_proc.c 2011-01-04 19:50:19.000000000 -0500 50713--- linux-2.6.37.2/kernel/lockdep_proc.c 2011-01-04 19:50:19.000000000 -0500
50464+++ linux-2.6.37.1/kernel/lockdep_proc.c 2011-01-17 02:41:02.000000000 -0500 50714+++ linux-2.6.37.2/kernel/lockdep_proc.c 2011-01-17 02:41:02.000000000 -0500
50465@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v 50715@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
50466 50716
50467 static void print_name(struct seq_file *m, struct lock_class *class) 50717 static void print_name(struct seq_file *m, struct lock_class *class)
@@ -50471,9 +50721,9 @@ diff -urNp linux-2.6.37.1/kernel/lockdep_proc.c linux-2.6.37.1/kernel/lockdep_pr
50471 const char *name = class->name; 50721 const char *name = class->name;
50472 50722
50473 if (!name) { 50723 if (!name) {
50474diff -urNp linux-2.6.37.1/kernel/module.c linux-2.6.37.1/kernel/module.c 50724diff -urNp linux-2.6.37.2/kernel/module.c linux-2.6.37.2/kernel/module.c
50475--- linux-2.6.37.1/kernel/module.c 2011-01-04 19:50:19.000000000 -0500 50725--- linux-2.6.37.2/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
50476+++ linux-2.6.37.1/kernel/module.c 2011-02-02 20:28:40.000000000 -0500 50726+++ linux-2.6.37.2/kernel/module.c 2011-02-02 20:28:40.000000000 -0500
50477@@ -97,7 +97,8 @@ static BLOCKING_NOTIFIER_HEAD(module_not 50727@@ -97,7 +97,8 @@ static BLOCKING_NOTIFIER_HEAD(module_not
50478 50728
50479 /* Bounds of module allocation, for speeding __module_address. 50729 /* Bounds of module allocation, for speeding __module_address.
@@ -50964,9 +51214,9 @@ diff -urNp linux-2.6.37.1/kernel/module.c linux-2.6.37.1/kernel/module.c
50964 mod = NULL; 51214 mod = NULL;
50965 } 51215 }
50966 return mod; 51216 return mod;
50967diff -urNp linux-2.6.37.1/kernel/panic.c linux-2.6.37.1/kernel/panic.c 51217diff -urNp linux-2.6.37.2/kernel/panic.c linux-2.6.37.2/kernel/panic.c
50968--- linux-2.6.37.1/kernel/panic.c 2011-01-04 19:50:19.000000000 -0500 51218--- linux-2.6.37.2/kernel/panic.c 2011-01-04 19:50:19.000000000 -0500
50969+++ linux-2.6.37.1/kernel/panic.c 2011-01-17 02:41:02.000000000 -0500 51219+++ linux-2.6.37.2/kernel/panic.c 2011-01-17 02:41:02.000000000 -0500
50970@@ -368,7 +368,7 @@ static void warn_slowpath_common(const c 51220@@ -368,7 +368,7 @@ static void warn_slowpath_common(const c
50971 const char *board; 51221 const char *board;
50972 51222
@@ -50986,9 +51236,9 @@ diff -urNp linux-2.6.37.1/kernel/panic.c linux-2.6.37.1/kernel/panic.c
50986 __builtin_return_address(0)); 51236 __builtin_return_address(0));
50987 } 51237 }
50988 EXPORT_SYMBOL(__stack_chk_fail); 51238 EXPORT_SYMBOL(__stack_chk_fail);
50989diff -urNp linux-2.6.37.1/kernel/pid.c linux-2.6.37.1/kernel/pid.c 51239diff -urNp linux-2.6.37.2/kernel/pid.c linux-2.6.37.2/kernel/pid.c
50990--- linux-2.6.37.1/kernel/pid.c 2011-01-04 19:50:19.000000000 -0500 51240--- linux-2.6.37.2/kernel/pid.c 2011-01-04 19:50:19.000000000 -0500
50991+++ linux-2.6.37.1/kernel/pid.c 2011-01-17 02:41:02.000000000 -0500 51241+++ linux-2.6.37.2/kernel/pid.c 2011-01-17 02:41:02.000000000 -0500
50992@@ -33,6 +33,7 @@ 51242@@ -33,6 +33,7 @@
50993 #include <linux/rculist.h> 51243 #include <linux/rculist.h>
50994 #include <linux/bootmem.h> 51244 #include <linux/bootmem.h>
@@ -51023,9 +51273,9 @@ diff -urNp linux-2.6.37.1/kernel/pid.c linux-2.6.37.1/kernel/pid.c
51023 } 51273 }
51024 51274
51025 struct task_struct *find_task_by_vpid(pid_t vnr) 51275 struct task_struct *find_task_by_vpid(pid_t vnr)
51026diff -urNp linux-2.6.37.1/kernel/posix-cpu-timers.c linux-2.6.37.1/kernel/posix-cpu-timers.c 51276diff -urNp linux-2.6.37.2/kernel/posix-cpu-timers.c linux-2.6.37.2/kernel/posix-cpu-timers.c
51027--- linux-2.6.37.1/kernel/posix-cpu-timers.c 2011-01-04 19:50:19.000000000 -0500 51277--- linux-2.6.37.2/kernel/posix-cpu-timers.c 2011-01-04 19:50:19.000000000 -0500
51028+++ linux-2.6.37.1/kernel/posix-cpu-timers.c 2011-01-17 02:41:02.000000000 -0500 51278+++ linux-2.6.37.2/kernel/posix-cpu-timers.c 2011-01-17 02:41:02.000000000 -0500
51029@@ -6,6 +6,7 @@ 51279@@ -6,6 +6,7 @@
51030 #include <linux/posix-timers.h> 51280 #include <linux/posix-timers.h>
51031 #include <linux/errno.h> 51281 #include <linux/errno.h>
@@ -51034,9 +51284,9 @@ diff -urNp linux-2.6.37.1/kernel/posix-cpu-timers.c linux-2.6.37.1/kernel/posix-
51034 #include <asm/uaccess.h> 51284 #include <asm/uaccess.h>
51035 #include <linux/kernel_stat.h> 51285 #include <linux/kernel_stat.h>
51036 #include <trace/events/timer.h> 51286 #include <trace/events/timer.h>
51037diff -urNp linux-2.6.37.1/kernel/posix-timers.c linux-2.6.37.1/kernel/posix-timers.c 51287diff -urNp linux-2.6.37.2/kernel/posix-timers.c linux-2.6.37.2/kernel/posix-timers.c
51038--- linux-2.6.37.1/kernel/posix-timers.c 2011-01-04 19:50:19.000000000 -0500 51288--- linux-2.6.37.2/kernel/posix-timers.c 2011-01-04 19:50:19.000000000 -0500
51039+++ linux-2.6.37.1/kernel/posix-timers.c 2011-01-17 02:41:02.000000000 -0500 51289+++ linux-2.6.37.2/kernel/posix-timers.c 2011-01-17 02:41:02.000000000 -0500
51040@@ -42,6 +42,7 @@ 51290@@ -42,6 +42,7 @@
51041 #include <linux/compiler.h> 51291 #include <linux/compiler.h>
51042 #include <linux/idr.h> 51292 #include <linux/idr.h>
@@ -51059,9 +51309,9 @@ diff -urNp linux-2.6.37.1/kernel/posix-timers.c linux-2.6.37.1/kernel/posix-time
51059 return CLOCK_DISPATCH(which_clock, clock_set, (which_clock, &new_tp)); 51309 return CLOCK_DISPATCH(which_clock, clock_set, (which_clock, &new_tp));
51060 } 51310 }
51061 51311
51062diff -urNp linux-2.6.37.1/kernel/power/hibernate.c linux-2.6.37.1/kernel/power/hibernate.c 51312diff -urNp linux-2.6.37.2/kernel/power/hibernate.c linux-2.6.37.2/kernel/power/hibernate.c
51063--- linux-2.6.37.1/kernel/power/hibernate.c 2011-01-04 19:50:19.000000000 -0500 51313--- linux-2.6.37.2/kernel/power/hibernate.c 2011-01-04 19:50:19.000000000 -0500
51064+++ linux-2.6.37.1/kernel/power/hibernate.c 2011-01-17 02:41:02.000000000 -0500 51314+++ linux-2.6.37.2/kernel/power/hibernate.c 2011-01-17 02:41:02.000000000 -0500
51065@@ -51,14 +51,14 @@ enum { 51315@@ -51,14 +51,14 @@ enum {
51066 51316
51067 static int hibernation_mode = HIBERNATION_SHUTDOWN; 51317 static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -51079,9 +51329,9 @@ diff -urNp linux-2.6.37.1/kernel/power/hibernate.c linux-2.6.37.1/kernel/power/h
51079 { 51329 {
51080 if (ops && !(ops->begin && ops->end && ops->pre_snapshot 51330 if (ops && !(ops->begin && ops->end && ops->pre_snapshot
51081 && ops->prepare && ops->finish && ops->enter && ops->pre_restore 51331 && ops->prepare && ops->finish && ops->enter && ops->pre_restore
51082diff -urNp linux-2.6.37.1/kernel/power/poweroff.c linux-2.6.37.1/kernel/power/poweroff.c 51332diff -urNp linux-2.6.37.2/kernel/power/poweroff.c linux-2.6.37.2/kernel/power/poweroff.c
51083--- linux-2.6.37.1/kernel/power/poweroff.c 2011-01-04 19:50:19.000000000 -0500 51333--- linux-2.6.37.2/kernel/power/poweroff.c 2011-01-04 19:50:19.000000000 -0500
51084+++ linux-2.6.37.1/kernel/power/poweroff.c 2011-01-17 02:41:02.000000000 -0500 51334+++ linux-2.6.37.2/kernel/power/poweroff.c 2011-01-17 02:41:02.000000000 -0500
51085@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof 51335@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
51086 .enable_mask = SYSRQ_ENABLE_BOOT, 51336 .enable_mask = SYSRQ_ENABLE_BOOT,
51087 }; 51337 };
@@ -51091,9 +51341,9 @@ diff -urNp linux-2.6.37.1/kernel/power/poweroff.c linux-2.6.37.1/kernel/power/po
51091 { 51341 {
51092 register_sysrq_key('o', &sysrq_poweroff_op); 51342 register_sysrq_key('o', &sysrq_poweroff_op);
51093 return 0; 51343 return 0;
51094diff -urNp linux-2.6.37.1/kernel/power/process.c linux-2.6.37.1/kernel/power/process.c 51344diff -urNp linux-2.6.37.2/kernel/power/process.c linux-2.6.37.2/kernel/power/process.c
51095--- linux-2.6.37.1/kernel/power/process.c 2011-01-04 19:50:19.000000000 -0500 51345--- linux-2.6.37.2/kernel/power/process.c 2011-01-04 19:50:19.000000000 -0500
51096+++ linux-2.6.37.1/kernel/power/process.c 2011-01-17 02:41:02.000000000 -0500 51346+++ linux-2.6.37.2/kernel/power/process.c 2011-01-17 02:41:02.000000000 -0500
51097@@ -41,6 +41,7 @@ static int try_to_freeze_tasks(bool sig_ 51347@@ -41,6 +41,7 @@ static int try_to_freeze_tasks(bool sig_
51098 u64 elapsed_csecs64; 51348 u64 elapsed_csecs64;
51099 unsigned int elapsed_csecs; 51349 unsigned int elapsed_csecs;
@@ -51136,9 +51386,9 @@ diff -urNp linux-2.6.37.1/kernel/power/process.c linux-2.6.37.1/kernel/power/pro
51136 break; 51386 break;
51137 51387
51138 if (!pm_check_wakeup_events()) { 51388 if (!pm_check_wakeup_events()) {
51139diff -urNp linux-2.6.37.1/kernel/power/suspend.c linux-2.6.37.1/kernel/power/suspend.c 51389diff -urNp linux-2.6.37.2/kernel/power/suspend.c linux-2.6.37.2/kernel/power/suspend.c
51140--- linux-2.6.37.1/kernel/power/suspend.c 2011-01-04 19:50:19.000000000 -0500 51390--- linux-2.6.37.2/kernel/power/suspend.c 2011-01-04 19:50:19.000000000 -0500
51141+++ linux-2.6.37.1/kernel/power/suspend.c 2011-01-17 02:41:02.000000000 -0500 51391+++ linux-2.6.37.2/kernel/power/suspend.c 2011-01-17 02:41:02.000000000 -0500
51142@@ -30,13 +30,13 @@ const char *const pm_states[PM_SUSPEND_M 51392@@ -30,13 +30,13 @@ const char *const pm_states[PM_SUSPEND_M
51143 [PM_SUSPEND_MEM] = "mem", 51393 [PM_SUSPEND_MEM] = "mem",
51144 }; 51394 };
@@ -51155,9 +51405,9 @@ diff -urNp linux-2.6.37.1/kernel/power/suspend.c linux-2.6.37.1/kernel/power/sus
51155 { 51405 {
51156 mutex_lock(&pm_mutex); 51406 mutex_lock(&pm_mutex);
51157 suspend_ops = ops; 51407 suspend_ops = ops;
51158diff -urNp linux-2.6.37.1/kernel/printk.c linux-2.6.37.1/kernel/printk.c 51408diff -urNp linux-2.6.37.2/kernel/printk.c linux-2.6.37.2/kernel/printk.c
51159--- linux-2.6.37.1/kernel/printk.c 2011-01-04 19:50:19.000000000 -0500 51409--- linux-2.6.37.2/kernel/printk.c 2011-01-04 19:50:19.000000000 -0500
51160+++ linux-2.6.37.1/kernel/printk.c 2011-01-17 02:41:02.000000000 -0500 51410+++ linux-2.6.37.2/kernel/printk.c 2011-01-17 02:41:02.000000000 -0500
51161@@ -274,6 +274,11 @@ int do_syslog(int type, char __user *buf 51411@@ -274,6 +274,11 @@ int do_syslog(int type, char __user *buf
51162 char c; 51412 char c;
51163 int error = 0; 51413 int error = 0;
@@ -51170,9 +51420,9 @@ diff -urNp linux-2.6.37.1/kernel/printk.c linux-2.6.37.1/kernel/printk.c
51170 /* 51420 /*
51171 * If this is from /proc/kmsg we only do the capabilities checks 51421 * If this is from /proc/kmsg we only do the capabilities checks
51172 * at open time. 51422 * at open time.
51173diff -urNp linux-2.6.37.1/kernel/ptrace.c linux-2.6.37.1/kernel/ptrace.c 51423diff -urNp linux-2.6.37.2/kernel/ptrace.c linux-2.6.37.2/kernel/ptrace.c
51174--- linux-2.6.37.1/kernel/ptrace.c 2011-02-22 16:05:31.000000000 -0500 51424--- linux-2.6.37.2/kernel/ptrace.c 2011-02-22 16:05:31.000000000 -0500
51175+++ linux-2.6.37.1/kernel/ptrace.c 2011-02-12 10:37:18.000000000 -0500 51425+++ linux-2.6.37.2/kernel/ptrace.c 2011-02-12 10:37:18.000000000 -0500
51176@@ -140,7 +140,7 @@ int __ptrace_may_access(struct task_stru 51426@@ -140,7 +140,7 @@ int __ptrace_may_access(struct task_stru
51177 cred->gid != tcred->egid || 51427 cred->gid != tcred->egid ||
51178 cred->gid != tcred->sgid || 51428 cred->gid != tcred->sgid ||
@@ -51273,9 +51523,9 @@ diff -urNp linux-2.6.37.1/kernel/ptrace.c linux-2.6.37.1/kernel/ptrace.c
51273 goto out_put_task_struct; 51523 goto out_put_task_struct;
51274 } 51524 }
51275 51525
51276diff -urNp linux-2.6.37.1/kernel/rcutree.c linux-2.6.37.1/kernel/rcutree.c 51526diff -urNp linux-2.6.37.2/kernel/rcutree.c linux-2.6.37.2/kernel/rcutree.c
51277--- linux-2.6.37.1/kernel/rcutree.c 2011-01-04 19:50:19.000000000 -0500 51527--- linux-2.6.37.2/kernel/rcutree.c 2011-01-04 19:50:19.000000000 -0500
51278+++ linux-2.6.37.1/kernel/rcutree.c 2011-01-17 02:41:02.000000000 -0500 51528+++ linux-2.6.37.2/kernel/rcutree.c 2011-01-17 02:41:02.000000000 -0500
51279@@ -1394,7 +1394,7 @@ __rcu_process_callbacks(struct rcu_state 51529@@ -1394,7 +1394,7 @@ __rcu_process_callbacks(struct rcu_state
51280 /* 51530 /*
51281 * Do softirq processing for the current CPU. 51531 * Do softirq processing for the current CPU.
@@ -51285,9 +51535,9 @@ diff -urNp linux-2.6.37.1/kernel/rcutree.c linux-2.6.37.1/kernel/rcutree.c
51285 { 51535 {
51286 /* 51536 /*
51287 * Memory references from any prior RCU read-side critical sections 51537 * Memory references from any prior RCU read-side critical sections
51288diff -urNp linux-2.6.37.1/kernel/rcutree_plugin.h linux-2.6.37.1/kernel/rcutree_plugin.h 51538diff -urNp linux-2.6.37.2/kernel/rcutree_plugin.h linux-2.6.37.2/kernel/rcutree_plugin.h
51289--- linux-2.6.37.1/kernel/rcutree_plugin.h 2011-01-04 19:50:19.000000000 -0500 51539--- linux-2.6.37.2/kernel/rcutree_plugin.h 2011-01-04 19:50:19.000000000 -0500
51290+++ linux-2.6.37.1/kernel/rcutree_plugin.h 2011-01-17 02:41:02.000000000 -0500 51540+++ linux-2.6.37.2/kernel/rcutree_plugin.h 2011-01-17 02:41:02.000000000 -0500
51291@@ -729,7 +729,7 @@ void synchronize_rcu_expedited(void) 51541@@ -729,7 +729,7 @@ void synchronize_rcu_expedited(void)
51292 51542
51293 /* Clean up and exit. */ 51543 /* Clean up and exit. */
@@ -51297,9 +51547,9 @@ diff -urNp linux-2.6.37.1/kernel/rcutree_plugin.h linux-2.6.37.1/kernel/rcutree_
51297 unlock_mb_ret: 51547 unlock_mb_ret:
51298 mutex_unlock(&sync_rcu_preempt_exp_mutex); 51548 mutex_unlock(&sync_rcu_preempt_exp_mutex);
51299 mb_ret: 51549 mb_ret:
51300diff -urNp linux-2.6.37.1/kernel/resource.c linux-2.6.37.1/kernel/resource.c 51550diff -urNp linux-2.6.37.2/kernel/resource.c linux-2.6.37.2/kernel/resource.c
51301--- linux-2.6.37.1/kernel/resource.c 2011-01-04 19:50:19.000000000 -0500 51551--- linux-2.6.37.2/kernel/resource.c 2011-01-04 19:50:19.000000000 -0500
51302+++ linux-2.6.37.1/kernel/resource.c 2011-01-17 02:41:02.000000000 -0500 51552+++ linux-2.6.37.2/kernel/resource.c 2011-01-17 02:41:02.000000000 -0500
51303@@ -133,8 +133,18 @@ static const struct file_operations proc 51553@@ -133,8 +133,18 @@ static const struct file_operations proc
51304 51554
51305 static int __init ioresources_init(void) 51555 static int __init ioresources_init(void)
@@ -51319,9 +51569,9 @@ diff -urNp linux-2.6.37.1/kernel/resource.c linux-2.6.37.1/kernel/resource.c
51319 return 0; 51569 return 0;
51320 } 51570 }
51321 __initcall(ioresources_init); 51571 __initcall(ioresources_init);
51322diff -urNp linux-2.6.37.1/kernel/rtmutex.c linux-2.6.37.1/kernel/rtmutex.c 51572diff -urNp linux-2.6.37.2/kernel/rtmutex.c linux-2.6.37.2/kernel/rtmutex.c
51323--- linux-2.6.37.1/kernel/rtmutex.c 2011-01-04 19:50:19.000000000 -0500 51573--- linux-2.6.37.2/kernel/rtmutex.c 2011-01-04 19:50:19.000000000 -0500
51324+++ linux-2.6.37.1/kernel/rtmutex.c 2011-01-17 02:41:02.000000000 -0500 51574+++ linux-2.6.37.2/kernel/rtmutex.c 2011-01-17 02:41:02.000000000 -0500
51325@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt 51575@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt
51326 */ 51576 */
51327 raw_spin_lock_irqsave(&pendowner->pi_lock, flags); 51577 raw_spin_lock_irqsave(&pendowner->pi_lock, flags);
@@ -51331,9 +51581,9 @@ diff -urNp linux-2.6.37.1/kernel/rtmutex.c linux-2.6.37.1/kernel/rtmutex.c
51331 WARN_ON(pendowner->pi_blocked_on != waiter); 51581 WARN_ON(pendowner->pi_blocked_on != waiter);
51332 WARN_ON(pendowner->pi_blocked_on->lock != lock); 51582 WARN_ON(pendowner->pi_blocked_on->lock != lock);
51333 51583
51334diff -urNp linux-2.6.37.1/kernel/sched.c linux-2.6.37.1/kernel/sched.c 51584diff -urNp linux-2.6.37.2/kernel/sched.c linux-2.6.37.2/kernel/sched.c
51335--- linux-2.6.37.1/kernel/sched.c 2011-02-22 16:05:31.000000000 -0500 51585--- linux-2.6.37.2/kernel/sched.c 2011-02-22 16:05:31.000000000 -0500
51336+++ linux-2.6.37.1/kernel/sched.c 2011-02-22 16:05:44.000000000 -0500 51586+++ linux-2.6.37.2/kernel/sched.c 2011-02-22 16:05:44.000000000 -0500
51337@@ -4773,6 +4773,8 @@ int can_nice(const struct task_struct *p 51587@@ -4773,6 +4773,8 @@ int can_nice(const struct task_struct *p
51338 /* convert nice value [19,-20] to rlimit style value [1,40] */ 51588 /* convert nice value [19,-20] to rlimit style value [1,40] */
51339 int nice_rlim = 20 - nice; 51589 int nice_rlim = 20 - nice;
@@ -51370,9 +51620,9 @@ diff -urNp linux-2.6.37.1/kernel/sched.c linux-2.6.37.1/kernel/sched.c
51370 51620
51371 if (cpu != group_first_cpu(sd->groups)) 51621 if (cpu != group_first_cpu(sd->groups))
51372 return; 51622 return;
51373diff -urNp linux-2.6.37.1/kernel/sched_fair.c linux-2.6.37.1/kernel/sched_fair.c 51623diff -urNp linux-2.6.37.2/kernel/sched_fair.c linux-2.6.37.2/kernel/sched_fair.c
51374--- linux-2.6.37.1/kernel/sched_fair.c 2011-01-04 19:50:19.000000000 -0500 51624--- linux-2.6.37.2/kernel/sched_fair.c 2011-01-04 19:50:19.000000000 -0500
51375+++ linux-2.6.37.1/kernel/sched_fair.c 2011-01-17 02:41:02.000000000 -0500 51625+++ linux-2.6.37.2/kernel/sched_fair.c 2011-01-17 02:41:02.000000000 -0500
51376@@ -3724,7 +3724,7 @@ static void nohz_idle_balance(int this_c 51626@@ -3724,7 +3724,7 @@ static void nohz_idle_balance(int this_c
51377 * run_rebalance_domains is triggered when needed from the scheduler tick. 51627 * run_rebalance_domains is triggered when needed from the scheduler tick.
51378 * Also triggered for nohz idle balancing (with nohz_balancing_kick set). 51628 * Also triggered for nohz idle balancing (with nohz_balancing_kick set).
@@ -51382,9 +51632,9 @@ diff -urNp linux-2.6.37.1/kernel/sched_fair.c linux-2.6.37.1/kernel/sched_fair.c
51382 { 51632 {
51383 int this_cpu = smp_processor_id(); 51633 int this_cpu = smp_processor_id();
51384 struct rq *this_rq = cpu_rq(this_cpu); 51634 struct rq *this_rq = cpu_rq(this_cpu);
51385diff -urNp linux-2.6.37.1/kernel/signal.c linux-2.6.37.1/kernel/signal.c 51635diff -urNp linux-2.6.37.2/kernel/signal.c linux-2.6.37.2/kernel/signal.c
51386--- linux-2.6.37.1/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500 51636--- linux-2.6.37.2/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500
51387+++ linux-2.6.37.1/kernel/signal.c 2011-02-12 11:22:39.000000000 -0500 51637+++ linux-2.6.37.2/kernel/signal.c 2011-02-12 11:22:39.000000000 -0500
51388@@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cache 51638@@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cache
51389 51639
51390 int print_fatal_signals __read_mostly; 51640 int print_fatal_signals __read_mostly;
@@ -51487,9 +51737,9 @@ diff -urNp linux-2.6.37.1/kernel/signal.c linux-2.6.37.1/kernel/signal.c
51487 51737
51488 return ret; 51738 return ret;
51489 } 51739 }
51490diff -urNp linux-2.6.37.1/kernel/smp.c linux-2.6.37.1/kernel/smp.c 51740diff -urNp linux-2.6.37.2/kernel/smp.c linux-2.6.37.2/kernel/smp.c
51491--- linux-2.6.37.1/kernel/smp.c 2011-02-22 16:05:31.000000000 -0500 51741--- linux-2.6.37.2/kernel/smp.c 2011-02-22 16:05:31.000000000 -0500
51492+++ linux-2.6.37.1/kernel/smp.c 2011-02-22 16:05:44.000000000 -0500 51742+++ linux-2.6.37.2/kernel/smp.c 2011-02-22 16:05:44.000000000 -0500
51493@@ -540,22 +540,22 @@ int smp_call_function(smp_call_func_t fu 51743@@ -540,22 +540,22 @@ int smp_call_function(smp_call_func_t fu
51494 } 51744 }
51495 EXPORT_SYMBOL(smp_call_function); 51745 EXPORT_SYMBOL(smp_call_function);
@@ -51517,9 +51767,9 @@ diff -urNp linux-2.6.37.1/kernel/smp.c linux-2.6.37.1/kernel/smp.c
51517 { 51767 {
51518 raw_spin_unlock_irq(&call_function.lock); 51768 raw_spin_unlock_irq(&call_function.lock);
51519 } 51769 }
51520diff -urNp linux-2.6.37.1/kernel/softirq.c linux-2.6.37.1/kernel/softirq.c 51770diff -urNp linux-2.6.37.2/kernel/softirq.c linux-2.6.37.2/kernel/softirq.c
51521--- linux-2.6.37.1/kernel/softirq.c 2011-01-04 19:50:19.000000000 -0500 51771--- linux-2.6.37.2/kernel/softirq.c 2011-01-04 19:50:19.000000000 -0500
51522+++ linux-2.6.37.1/kernel/softirq.c 2011-01-17 02:41:02.000000000 -0500 51772+++ linux-2.6.37.2/kernel/softirq.c 2011-01-17 02:41:02.000000000 -0500
51523@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec 51773@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
51524 51774
51525 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd); 51775 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -51574,9 +51824,9 @@ diff -urNp linux-2.6.37.1/kernel/softirq.c linux-2.6.37.1/kernel/softirq.c
51574 { 51824 {
51575 struct tasklet_struct *list; 51825 struct tasklet_struct *list;
51576 51826
51577diff -urNp linux-2.6.37.1/kernel/sys.c linux-2.6.37.1/kernel/sys.c 51827diff -urNp linux-2.6.37.2/kernel/sys.c linux-2.6.37.2/kernel/sys.c
51578--- linux-2.6.37.1/kernel/sys.c 2011-02-22 16:05:31.000000000 -0500 51828--- linux-2.6.37.2/kernel/sys.c 2011-02-22 16:05:31.000000000 -0500
51579+++ linux-2.6.37.1/kernel/sys.c 2011-02-22 16:05:44.000000000 -0500 51829+++ linux-2.6.37.2/kernel/sys.c 2011-02-22 16:05:44.000000000 -0500
51580@@ -134,6 +134,12 @@ static int set_one_prio(struct task_stru 51830@@ -134,6 +134,12 @@ static int set_one_prio(struct task_stru
51581 error = -EACCES; 51831 error = -EACCES;
51582 goto out; 51832 goto out;
@@ -51698,9 +51948,9 @@ diff -urNp linux-2.6.37.1/kernel/sys.c linux-2.6.37.1/kernel/sys.c
51698 error = -EINVAL; 51948 error = -EINVAL;
51699 break; 51949 break;
51700 } 51950 }
51701diff -urNp linux-2.6.37.1/kernel/sysctl.c linux-2.6.37.1/kernel/sysctl.c 51951diff -urNp linux-2.6.37.2/kernel/sysctl.c linux-2.6.37.2/kernel/sysctl.c
51702--- linux-2.6.37.1/kernel/sysctl.c 2011-02-22 16:05:31.000000000 -0500 51952--- linux-2.6.37.2/kernel/sysctl.c 2011-02-22 16:05:31.000000000 -0500
51703+++ linux-2.6.37.1/kernel/sysctl.c 2011-02-22 16:05:44.000000000 -0500 51953+++ linux-2.6.37.2/kernel/sysctl.c 2011-02-22 16:05:44.000000000 -0500
51704@@ -83,6 +83,13 @@ 51954@@ -83,6 +83,13 @@
51705 51955
51706 51956
@@ -51867,9 +52117,9 @@ diff -urNp linux-2.6.37.1/kernel/sysctl.c linux-2.6.37.1/kernel/sysctl.c
51867 EXPORT_SYMBOL(proc_doulongvec_minmax); 52117 EXPORT_SYMBOL(proc_doulongvec_minmax);
51868 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); 52118 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
51869 EXPORT_SYMBOL(register_sysctl_table); 52119 EXPORT_SYMBOL(register_sysctl_table);
51870diff -urNp linux-2.6.37.1/kernel/sysctl_check.c linux-2.6.37.1/kernel/sysctl_check.c 52120diff -urNp linux-2.6.37.2/kernel/sysctl_check.c linux-2.6.37.2/kernel/sysctl_check.c
51871--- linux-2.6.37.1/kernel/sysctl_check.c 2011-01-04 19:50:19.000000000 -0500 52121--- linux-2.6.37.2/kernel/sysctl_check.c 2011-01-04 19:50:19.000000000 -0500
51872+++ linux-2.6.37.1/kernel/sysctl_check.c 2011-01-17 02:41:02.000000000 -0500 52122+++ linux-2.6.37.2/kernel/sysctl_check.c 2011-01-17 02:41:02.000000000 -0500
51873@@ -131,6 +131,7 @@ int sysctl_check_table(struct nsproxy *n 52123@@ -131,6 +131,7 @@ int sysctl_check_table(struct nsproxy *n
51874 set_fail(&fail, table, "Directory with extra2"); 52124 set_fail(&fail, table, "Directory with extra2");
51875 } else { 52125 } else {
@@ -51878,9 +52128,9 @@ diff -urNp linux-2.6.37.1/kernel/sysctl_check.c linux-2.6.37.1/kernel/sysctl_che
51878 (table->proc_handler == proc_dointvec) || 52128 (table->proc_handler == proc_dointvec) ||
51879 (table->proc_handler == proc_dointvec_minmax) || 52129 (table->proc_handler == proc_dointvec_minmax) ||
51880 (table->proc_handler == proc_dointvec_jiffies) || 52130 (table->proc_handler == proc_dointvec_jiffies) ||
51881diff -urNp linux-2.6.37.1/kernel/taskstats.c linux-2.6.37.1/kernel/taskstats.c 52131diff -urNp linux-2.6.37.2/kernel/taskstats.c linux-2.6.37.2/kernel/taskstats.c
51882--- linux-2.6.37.1/kernel/taskstats.c 2011-01-04 19:50:19.000000000 -0500 52132--- linux-2.6.37.2/kernel/taskstats.c 2011-01-04 19:50:19.000000000 -0500
51883+++ linux-2.6.37.1/kernel/taskstats.c 2011-01-17 02:41:02.000000000 -0500 52133+++ linux-2.6.37.2/kernel/taskstats.c 2011-01-17 02:41:02.000000000 -0500
51884@@ -27,9 +27,12 @@ 52134@@ -27,9 +27,12 @@
51885 #include <linux/cgroup.h> 52135 #include <linux/cgroup.h>
51886 #include <linux/fs.h> 52136 #include <linux/fs.h>
@@ -51904,9 +52154,9 @@ diff -urNp linux-2.6.37.1/kernel/taskstats.c linux-2.6.37.1/kernel/taskstats.c
51904 if (info->attrs[TASKSTATS_CMD_ATTR_REGISTER_CPUMASK]) 52154 if (info->attrs[TASKSTATS_CMD_ATTR_REGISTER_CPUMASK])
51905 return cmd_attr_register_cpumask(info); 52155 return cmd_attr_register_cpumask(info);
51906 else if (info->attrs[TASKSTATS_CMD_ATTR_DEREGISTER_CPUMASK]) 52156 else if (info->attrs[TASKSTATS_CMD_ATTR_DEREGISTER_CPUMASK])
51907diff -urNp linux-2.6.37.1/kernel/time/tick-broadcast.c linux-2.6.37.1/kernel/time/tick-broadcast.c 52157diff -urNp linux-2.6.37.2/kernel/time/tick-broadcast.c linux-2.6.37.2/kernel/time/tick-broadcast.c
51908--- linux-2.6.37.1/kernel/time/tick-broadcast.c 2011-01-04 19:50:19.000000000 -0500 52158--- linux-2.6.37.2/kernel/time/tick-broadcast.c 2011-01-04 19:50:19.000000000 -0500
51909+++ linux-2.6.37.1/kernel/time/tick-broadcast.c 2011-01-17 02:41:02.000000000 -0500 52159+++ linux-2.6.37.2/kernel/time/tick-broadcast.c 2011-01-17 02:41:02.000000000 -0500
51910@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl 52160@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
51911 * then clear the broadcast bit. 52161 * then clear the broadcast bit.
51912 */ 52162 */
@@ -51916,9 +52166,9 @@ diff -urNp linux-2.6.37.1/kernel/time/tick-broadcast.c linux-2.6.37.1/kernel/tim
51916 52166
51917 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); 52167 cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
51918 tick_broadcast_clear_oneshot(cpu); 52168 tick_broadcast_clear_oneshot(cpu);
51919diff -urNp linux-2.6.37.1/kernel/time/timekeeping.c linux-2.6.37.1/kernel/time/timekeeping.c 52169diff -urNp linux-2.6.37.2/kernel/time/timekeeping.c linux-2.6.37.2/kernel/time/timekeeping.c
51920--- linux-2.6.37.1/kernel/time/timekeeping.c 2011-01-04 19:50:19.000000000 -0500 52170--- linux-2.6.37.2/kernel/time/timekeeping.c 2011-01-04 19:50:19.000000000 -0500
51921+++ linux-2.6.37.1/kernel/time/timekeeping.c 2011-01-17 02:41:02.000000000 -0500 52171+++ linux-2.6.37.2/kernel/time/timekeeping.c 2011-01-17 02:41:02.000000000 -0500
51922@@ -14,6 +14,7 @@ 52172@@ -14,6 +14,7 @@
51923 #include <linux/init.h> 52173 #include <linux/init.h>
51924 #include <linux/mm.h> 52174 #include <linux/mm.h>
@@ -51936,9 +52186,9 @@ diff -urNp linux-2.6.37.1/kernel/time/timekeeping.c linux-2.6.37.1/kernel/time/t
51936 write_seqlock_irqsave(&xtime_lock, flags); 52186 write_seqlock_irqsave(&xtime_lock, flags);
51937 52187
51938 timekeeping_forward_now(); 52188 timekeeping_forward_now();
51939diff -urNp linux-2.6.37.1/kernel/time/timer_list.c linux-2.6.37.1/kernel/time/timer_list.c 52189diff -urNp linux-2.6.37.2/kernel/time/timer_list.c linux-2.6.37.2/kernel/time/timer_list.c
51940--- linux-2.6.37.1/kernel/time/timer_list.c 2011-01-04 19:50:19.000000000 -0500 52190--- linux-2.6.37.2/kernel/time/timer_list.c 2011-01-04 19:50:19.000000000 -0500
51941+++ linux-2.6.37.1/kernel/time/timer_list.c 2011-01-17 02:41:02.000000000 -0500 52191+++ linux-2.6.37.2/kernel/time/timer_list.c 2011-01-17 02:41:02.000000000 -0500
51942@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base, 52192@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
51943 52193
51944 static void print_name_offset(struct seq_file *m, void *sym) 52194 static void print_name_offset(struct seq_file *m, void *sym)
@@ -51980,9 +52230,9 @@ diff -urNp linux-2.6.37.1/kernel/time/timer_list.c linux-2.6.37.1/kernel/time/ti
51980 if (!pe) 52230 if (!pe)
51981 return -ENOMEM; 52231 return -ENOMEM;
51982 return 0; 52232 return 0;
51983diff -urNp linux-2.6.37.1/kernel/time/timer_stats.c linux-2.6.37.1/kernel/time/timer_stats.c 52233diff -urNp linux-2.6.37.2/kernel/time/timer_stats.c linux-2.6.37.2/kernel/time/timer_stats.c
51984--- linux-2.6.37.1/kernel/time/timer_stats.c 2011-01-04 19:50:19.000000000 -0500 52234--- linux-2.6.37.2/kernel/time/timer_stats.c 2011-01-04 19:50:19.000000000 -0500
51985+++ linux-2.6.37.1/kernel/time/timer_stats.c 2011-01-17 02:41:02.000000000 -0500 52235+++ linux-2.6.37.2/kernel/time/timer_stats.c 2011-01-17 02:41:02.000000000 -0500
51986@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time 52236@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time
51987 52237
51988 static void print_name_offset(struct seq_file *m, unsigned long addr) 52238 static void print_name_offset(struct seq_file *m, unsigned long addr)
@@ -52012,9 +52262,9 @@ diff -urNp linux-2.6.37.1/kernel/time/timer_stats.c linux-2.6.37.1/kernel/time/t
52012 if (!pe) 52262 if (!pe)
52013 return -ENOMEM; 52263 return -ENOMEM;
52014 return 0; 52264 return 0;
52015diff -urNp linux-2.6.37.1/kernel/time.c linux-2.6.37.1/kernel/time.c 52265diff -urNp linux-2.6.37.2/kernel/time.c linux-2.6.37.2/kernel/time.c
52016--- linux-2.6.37.1/kernel/time.c 2011-01-04 19:50:19.000000000 -0500 52266--- linux-2.6.37.2/kernel/time.c 2011-01-04 19:50:19.000000000 -0500
52017+++ linux-2.6.37.1/kernel/time.c 2011-01-17 02:41:02.000000000 -0500 52267+++ linux-2.6.37.2/kernel/time.c 2011-01-17 02:41:02.000000000 -0500
52018@@ -163,6 +163,11 @@ int do_sys_settimeofday(struct timespec 52268@@ -163,6 +163,11 @@ int do_sys_settimeofday(struct timespec
52019 return error; 52269 return error;
52020 52270
@@ -52045,9 +52295,9 @@ diff -urNp linux-2.6.37.1/kernel/time.c linux-2.6.37.1/kernel/time.c
52045 { 52295 {
52046 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) 52296 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
52047 return (USEC_PER_SEC / HZ) * j; 52297 return (USEC_PER_SEC / HZ) * j;
52048diff -urNp linux-2.6.37.1/kernel/timer.c linux-2.6.37.1/kernel/timer.c 52298diff -urNp linux-2.6.37.2/kernel/timer.c linux-2.6.37.2/kernel/timer.c
52049--- linux-2.6.37.1/kernel/timer.c 2011-01-04 19:50:19.000000000 -0500 52299--- linux-2.6.37.2/kernel/timer.c 2011-01-04 19:50:19.000000000 -0500
52050+++ linux-2.6.37.1/kernel/timer.c 2011-01-17 02:41:02.000000000 -0500 52300+++ linux-2.6.37.2/kernel/timer.c 2011-01-17 02:41:02.000000000 -0500
52051@@ -1296,7 +1296,7 @@ void update_process_times(int user_tick) 52301@@ -1296,7 +1296,7 @@ void update_process_times(int user_tick)
52052 /* 52302 /*
52053 * This function runs timers and the timer-tq in bottom half context. 52303 * This function runs timers and the timer-tq in bottom half context.
@@ -52057,9 +52307,9 @@ diff -urNp linux-2.6.37.1/kernel/timer.c linux-2.6.37.1/kernel/timer.c
52057 { 52307 {
52058 struct tvec_base *base = __get_cpu_var(tvec_bases); 52308 struct tvec_base *base = __get_cpu_var(tvec_bases);
52059 52309
52060diff -urNp linux-2.6.37.1/kernel/trace/ftrace.c linux-2.6.37.1/kernel/trace/ftrace.c 52310diff -urNp linux-2.6.37.2/kernel/trace/ftrace.c linux-2.6.37.2/kernel/trace/ftrace.c
52061--- linux-2.6.37.1/kernel/trace/ftrace.c 2011-01-04 19:50:19.000000000 -0500 52311--- linux-2.6.37.2/kernel/trace/ftrace.c 2011-01-04 19:50:19.000000000 -0500
52062+++ linux-2.6.37.1/kernel/trace/ftrace.c 2011-01-17 02:41:02.000000000 -0500 52312+++ linux-2.6.37.2/kernel/trace/ftrace.c 2011-01-17 02:41:02.000000000 -0500
52063@@ -1107,13 +1107,18 @@ ftrace_code_disable(struct module *mod, 52313@@ -1107,13 +1107,18 @@ ftrace_code_disable(struct module *mod,
52064 52314
52065 ip = rec->ip; 52315 ip = rec->ip;
@@ -52081,9 +52331,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/ftrace.c linux-2.6.37.1/kernel/trace/ftra
52081 } 52331 }
52082 52332
52083 /* 52333 /*
52084diff -urNp linux-2.6.37.1/kernel/trace/ring_buffer.c linux-2.6.37.1/kernel/trace/ring_buffer.c 52334diff -urNp linux-2.6.37.2/kernel/trace/ring_buffer.c linux-2.6.37.2/kernel/trace/ring_buffer.c
52085--- linux-2.6.37.1/kernel/trace/ring_buffer.c 2011-01-04 19:50:19.000000000 -0500 52335--- linux-2.6.37.2/kernel/trace/ring_buffer.c 2011-01-04 19:50:19.000000000 -0500
52086+++ linux-2.6.37.1/kernel/trace/ring_buffer.c 2011-01-17 02:41:02.000000000 -0500 52336+++ linux-2.6.37.2/kernel/trace/ring_buffer.c 2011-01-17 02:41:02.000000000 -0500
52087@@ -669,7 +669,7 @@ static struct list_head *rb_list_head(st 52337@@ -669,7 +669,7 @@ static struct list_head *rb_list_head(st
52088 * the reader page). But if the next page is a header page, 52338 * the reader page). But if the next page is a header page,
52089 * its flags will be non zero. 52339 * its flags will be non zero.
@@ -52093,9 +52343,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/ring_buffer.c linux-2.6.37.1/kernel/trace
52093 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer, 52343 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
52094 struct buffer_page *page, struct list_head *list) 52344 struct buffer_page *page, struct list_head *list)
52095 { 52345 {
52096diff -urNp linux-2.6.37.1/kernel/trace/trace.c linux-2.6.37.1/kernel/trace/trace.c 52346diff -urNp linux-2.6.37.2/kernel/trace/trace.c linux-2.6.37.2/kernel/trace/trace.c
52097--- linux-2.6.37.1/kernel/trace/trace.c 2011-02-22 16:05:31.000000000 -0500 52347--- linux-2.6.37.2/kernel/trace/trace.c 2011-02-22 16:05:31.000000000 -0500
52098+++ linux-2.6.37.1/kernel/trace/trace.c 2011-02-22 16:05:44.000000000 -0500 52348+++ linux-2.6.37.2/kernel/trace/trace.c 2011-02-22 16:05:44.000000000 -0500
52099@@ -3967,10 +3967,9 @@ static const struct file_operations trac 52349@@ -3967,10 +3967,9 @@ static const struct file_operations trac
52100 }; 52350 };
52101 #endif 52351 #endif
@@ -52120,9 +52370,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/trace.c linux-2.6.37.1/kernel/trace/trace
52120 static int once; 52370 static int once;
52121 struct dentry *d_tracer; 52371 struct dentry *d_tracer;
52122 52372
52123diff -urNp linux-2.6.37.1/kernel/trace/trace_events.c linux-2.6.37.1/kernel/trace/trace_events.c 52373diff -urNp linux-2.6.37.2/kernel/trace/trace_events.c linux-2.6.37.2/kernel/trace/trace_events.c
52124--- linux-2.6.37.1/kernel/trace/trace_events.c 2011-01-04 19:50:19.000000000 -0500 52374--- linux-2.6.37.2/kernel/trace/trace_events.c 2011-01-04 19:50:19.000000000 -0500
52125+++ linux-2.6.37.1/kernel/trace/trace_events.c 2011-01-17 02:41:02.000000000 -0500 52375+++ linux-2.6.37.2/kernel/trace/trace_events.c 2011-01-17 02:41:02.000000000 -0500
52126@@ -1231,6 +1231,7 @@ static LIST_HEAD(ftrace_module_file_list 52376@@ -1231,6 +1231,7 @@ static LIST_HEAD(ftrace_module_file_list
52127 * Modules must own their file_operations to keep up with 52377 * Modules must own their file_operations to keep up with
52128 * reference counting. 52378 * reference counting.
@@ -52131,9 +52381,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/trace_events.c linux-2.6.37.1/kernel/trac
52131 struct ftrace_module_file_ops { 52381 struct ftrace_module_file_ops {
52132 struct list_head list; 52382 struct list_head list;
52133 struct module *mod; 52383 struct module *mod;
52134diff -urNp linux-2.6.37.1/kernel/trace/trace_output.c linux-2.6.37.1/kernel/trace/trace_output.c 52384diff -urNp linux-2.6.37.2/kernel/trace/trace_output.c linux-2.6.37.2/kernel/trace/trace_output.c
52135--- linux-2.6.37.1/kernel/trace/trace_output.c 2011-01-04 19:50:19.000000000 -0500 52385--- linux-2.6.37.2/kernel/trace/trace_output.c 2011-01-04 19:50:19.000000000 -0500
52136+++ linux-2.6.37.1/kernel/trace/trace_output.c 2011-01-17 02:41:02.000000000 -0500 52386+++ linux-2.6.37.2/kernel/trace/trace_output.c 2011-01-17 02:41:02.000000000 -0500
52137@@ -278,7 +278,7 @@ int trace_seq_path(struct trace_seq *s, 52387@@ -278,7 +278,7 @@ int trace_seq_path(struct trace_seq *s,
52138 52388
52139 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); 52389 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -52143,9 +52393,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/trace_output.c linux-2.6.37.1/kernel/trac
52143 if (p) { 52393 if (p) {
52144 s->len = p - s->buffer; 52394 s->len = p - s->buffer;
52145 return 1; 52395 return 1;
52146diff -urNp linux-2.6.37.1/kernel/trace/trace_stack.c linux-2.6.37.1/kernel/trace/trace_stack.c 52396diff -urNp linux-2.6.37.2/kernel/trace/trace_stack.c linux-2.6.37.2/kernel/trace/trace_stack.c
52147--- linux-2.6.37.1/kernel/trace/trace_stack.c 2011-01-04 19:50:19.000000000 -0500 52397--- linux-2.6.37.2/kernel/trace/trace_stack.c 2011-01-04 19:50:19.000000000 -0500
52148+++ linux-2.6.37.1/kernel/trace/trace_stack.c 2011-01-17 02:41:02.000000000 -0500 52398+++ linux-2.6.37.2/kernel/trace/trace_stack.c 2011-01-17 02:41:02.000000000 -0500
52149@@ -50,7 +50,7 @@ static inline void check_stack(void) 52399@@ -50,7 +50,7 @@ static inline void check_stack(void)
52150 return; 52400 return;
52151 52401
@@ -52155,9 +52405,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/trace_stack.c linux-2.6.37.1/kernel/trace
52155 return; 52405 return;
52156 52406
52157 local_irq_save(flags); 52407 local_irq_save(flags);
52158diff -urNp linux-2.6.37.1/lib/bug.c linux-2.6.37.1/lib/bug.c 52408diff -urNp linux-2.6.37.2/lib/bug.c linux-2.6.37.2/lib/bug.c
52159--- linux-2.6.37.1/lib/bug.c 2011-01-04 19:50:19.000000000 -0500 52409--- linux-2.6.37.2/lib/bug.c 2011-01-04 19:50:19.000000000 -0500
52160+++ linux-2.6.37.1/lib/bug.c 2011-01-17 02:41:02.000000000 -0500 52410+++ linux-2.6.37.2/lib/bug.c 2011-01-17 02:41:02.000000000 -0500
52161@@ -133,6 +133,8 @@ enum bug_trap_type report_bug(unsigned l 52411@@ -133,6 +133,8 @@ enum bug_trap_type report_bug(unsigned l
52162 return BUG_TRAP_TYPE_NONE; 52412 return BUG_TRAP_TYPE_NONE;
52163 52413
@@ -52167,9 +52417,9 @@ diff -urNp linux-2.6.37.1/lib/bug.c linux-2.6.37.1/lib/bug.c
52167 52417
52168 file = NULL; 52418 file = NULL;
52169 line = 0; 52419 line = 0;
52170diff -urNp linux-2.6.37.1/lib/debugobjects.c linux-2.6.37.1/lib/debugobjects.c 52420diff -urNp linux-2.6.37.2/lib/debugobjects.c linux-2.6.37.2/lib/debugobjects.c
52171--- linux-2.6.37.1/lib/debugobjects.c 2011-01-04 19:50:19.000000000 -0500 52421--- linux-2.6.37.2/lib/debugobjects.c 2011-01-04 19:50:19.000000000 -0500
52172+++ linux-2.6.37.1/lib/debugobjects.c 2011-01-17 02:41:02.000000000 -0500 52422+++ linux-2.6.37.2/lib/debugobjects.c 2011-01-17 02:41:02.000000000 -0500
52173@@ -281,7 +281,7 @@ static void debug_object_is_on_stack(voi 52423@@ -281,7 +281,7 @@ static void debug_object_is_on_stack(voi
52174 if (limit > 4) 52424 if (limit > 4)
52175 return; 52425 return;
@@ -52179,9 +52429,9 @@ diff -urNp linux-2.6.37.1/lib/debugobjects.c linux-2.6.37.1/lib/debugobjects.c
52179 if (is_on_stack == onstack) 52429 if (is_on_stack == onstack)
52180 return; 52430 return;
52181 52431
52182diff -urNp linux-2.6.37.1/lib/dma-debug.c linux-2.6.37.1/lib/dma-debug.c 52432diff -urNp linux-2.6.37.2/lib/dma-debug.c linux-2.6.37.2/lib/dma-debug.c
52183--- linux-2.6.37.1/lib/dma-debug.c 2011-01-04 19:50:19.000000000 -0500 52433--- linux-2.6.37.2/lib/dma-debug.c 2011-01-04 19:50:19.000000000 -0500
52184+++ linux-2.6.37.1/lib/dma-debug.c 2011-01-17 02:41:02.000000000 -0500 52434+++ linux-2.6.37.2/lib/dma-debug.c 2011-01-17 02:41:02.000000000 -0500
52185@@ -862,7 +862,7 @@ out: 52435@@ -862,7 +862,7 @@ out:
52186 52436
52187 static void check_for_stack(struct device *dev, void *addr) 52437 static void check_for_stack(struct device *dev, void *addr)
@@ -52191,9 +52441,9 @@ diff -urNp linux-2.6.37.1/lib/dma-debug.c linux-2.6.37.1/lib/dma-debug.c
52191 err_printk(dev, NULL, "DMA-API: device driver maps memory from" 52441 err_printk(dev, NULL, "DMA-API: device driver maps memory from"
52192 "stack [addr=%p]\n", addr); 52442 "stack [addr=%p]\n", addr);
52193 } 52443 }
52194diff -urNp linux-2.6.37.1/lib/inflate.c linux-2.6.37.1/lib/inflate.c 52444diff -urNp linux-2.6.37.2/lib/inflate.c linux-2.6.37.2/lib/inflate.c
52195--- linux-2.6.37.1/lib/inflate.c 2011-01-04 19:50:19.000000000 -0500 52445--- linux-2.6.37.2/lib/inflate.c 2011-01-04 19:50:19.000000000 -0500
52196+++ linux-2.6.37.1/lib/inflate.c 2011-01-17 02:41:02.000000000 -0500 52446+++ linux-2.6.37.2/lib/inflate.c 2011-01-17 02:41:02.000000000 -0500
52197@@ -269,7 +269,7 @@ static void free(void *where) 52447@@ -269,7 +269,7 @@ static void free(void *where)
52198 malloc_ptr = free_mem_ptr; 52448 malloc_ptr = free_mem_ptr;
52199 } 52449 }
@@ -52203,9 +52453,9 @@ diff -urNp linux-2.6.37.1/lib/inflate.c linux-2.6.37.1/lib/inflate.c
52203 #define free(a) kfree(a) 52453 #define free(a) kfree(a)
52204 #endif 52454 #endif
52205 52455
52206diff -urNp linux-2.6.37.1/lib/Kconfig.debug linux-2.6.37.1/lib/Kconfig.debug 52456diff -urNp linux-2.6.37.2/lib/Kconfig.debug linux-2.6.37.2/lib/Kconfig.debug
52207--- linux-2.6.37.1/lib/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500 52457--- linux-2.6.37.2/lib/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500
52208+++ linux-2.6.37.1/lib/Kconfig.debug 2011-01-17 02:41:02.000000000 -0500 52458+++ linux-2.6.37.2/lib/Kconfig.debug 2011-01-17 02:41:02.000000000 -0500
52209@@ -1065,6 +1065,7 @@ config LATENCYTOP 52459@@ -1065,6 +1065,7 @@ config LATENCYTOP
52210 depends on DEBUG_KERNEL 52460 depends on DEBUG_KERNEL
52211 depends on STACKTRACE_SUPPORT 52461 depends on STACKTRACE_SUPPORT
@@ -52214,9 +52464,9 @@ diff -urNp linux-2.6.37.1/lib/Kconfig.debug linux-2.6.37.1/lib/Kconfig.debug
52214 select FRAME_POINTER if !MIPS && !PPC && !S390 && !MICROBLAZE 52464 select FRAME_POINTER if !MIPS && !PPC && !S390 && !MICROBLAZE
52215 select KALLSYMS 52465 select KALLSYMS
52216 select KALLSYMS_ALL 52466 select KALLSYMS_ALL
52217diff -urNp linux-2.6.37.1/lib/kref.c linux-2.6.37.1/lib/kref.c 52467diff -urNp linux-2.6.37.2/lib/kref.c linux-2.6.37.2/lib/kref.c
52218--- linux-2.6.37.1/lib/kref.c 2011-02-22 16:05:31.000000000 -0500 52468--- linux-2.6.37.2/lib/kref.c 2011-02-22 16:05:31.000000000 -0500
52219+++ linux-2.6.37.1/lib/kref.c 2011-02-22 16:05:44.000000000 -0500 52469+++ linux-2.6.37.2/lib/kref.c 2011-02-22 16:05:44.000000000 -0500
52220@@ -64,7 +64,7 @@ int kref_test_and_get(struct kref *kref) 52470@@ -64,7 +64,7 @@ int kref_test_and_get(struct kref *kref)
52221 */ 52471 */
52222 int kref_put(struct kref *kref, void (*release)(struct kref *kref)) 52472 int kref_put(struct kref *kref, void (*release)(struct kref *kref))
@@ -52226,9 +52476,9 @@ diff -urNp linux-2.6.37.1/lib/kref.c linux-2.6.37.1/lib/kref.c
52226 WARN_ON(release == (void (*)(struct kref *))kfree); 52476 WARN_ON(release == (void (*)(struct kref *))kfree);
52227 52477
52228 if (atomic_dec_and_test(&kref->refcount)) { 52478 if (atomic_dec_and_test(&kref->refcount)) {
52229diff -urNp linux-2.6.37.1/lib/radix-tree.c linux-2.6.37.1/lib/radix-tree.c 52479diff -urNp linux-2.6.37.2/lib/radix-tree.c linux-2.6.37.2/lib/radix-tree.c
52230--- linux-2.6.37.1/lib/radix-tree.c 2011-01-04 19:50:19.000000000 -0500 52480--- linux-2.6.37.2/lib/radix-tree.c 2011-01-04 19:50:19.000000000 -0500
52231+++ linux-2.6.37.1/lib/radix-tree.c 2011-01-17 02:41:02.000000000 -0500 52481+++ linux-2.6.37.2/lib/radix-tree.c 2011-01-17 02:41:02.000000000 -0500
52232@@ -80,7 +80,7 @@ struct radix_tree_preload { 52482@@ -80,7 +80,7 @@ struct radix_tree_preload {
52233 int nr; 52483 int nr;
52234 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; 52484 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -52238,9 +52488,9 @@ diff -urNp linux-2.6.37.1/lib/radix-tree.c linux-2.6.37.1/lib/radix-tree.c
52238 52488
52239 static inline void *ptr_to_indirect(void *ptr) 52489 static inline void *ptr_to_indirect(void *ptr)
52240 { 52490 {
52241diff -urNp linux-2.6.37.1/lib/vsprintf.c linux-2.6.37.1/lib/vsprintf.c 52491diff -urNp linux-2.6.37.2/lib/vsprintf.c linux-2.6.37.2/lib/vsprintf.c
52242--- linux-2.6.37.1/lib/vsprintf.c 2011-01-04 19:50:19.000000000 -0500 52492--- linux-2.6.37.2/lib/vsprintf.c 2011-01-04 19:50:19.000000000 -0500
52243+++ linux-2.6.37.1/lib/vsprintf.c 2011-01-17 02:41:02.000000000 -0500 52493+++ linux-2.6.37.2/lib/vsprintf.c 2011-01-17 02:41:02.000000000 -0500
52244@@ -16,6 +16,9 @@ 52494@@ -16,6 +16,9 @@
52245 * - scnprintf and vscnprintf 52495 * - scnprintf and vscnprintf
52246 */ 52496 */
@@ -52322,14 +52572,14 @@ diff -urNp linux-2.6.37.1/lib/vsprintf.c linux-2.6.37.1/lib/vsprintf.c
52322 break; 52572 break;
52323 } 52573 }
52324 52574
52325diff -urNp linux-2.6.37.1/localversion-grsec linux-2.6.37.1/localversion-grsec 52575diff -urNp linux-2.6.37.2/localversion-grsec linux-2.6.37.2/localversion-grsec
52326--- linux-2.6.37.1/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 52576--- linux-2.6.37.2/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
52327+++ linux-2.6.37.1/localversion-grsec 2011-01-17 02:41:02.000000000 -0500 52577+++ linux-2.6.37.2/localversion-grsec 2011-01-17 02:41:02.000000000 -0500
52328@@ -0,0 +1 @@ 52578@@ -0,0 +1 @@
52329+-grsec 52579+-grsec
52330diff -urNp linux-2.6.37.1/Makefile linux-2.6.37.1/Makefile 52580diff -urNp linux-2.6.37.2/Makefile linux-2.6.37.2/Makefile
52331--- linux-2.6.37.1/Makefile 2011-02-22 16:05:30.000000000 -0500 52581--- linux-2.6.37.2/Makefile 2011-02-27 14:49:17.000000000 -0500
52332+++ linux-2.6.37.1/Makefile 2011-02-22 16:05:42.000000000 -0500 52582+++ linux-2.6.37.2/Makefile 2011-02-27 14:49:35.000000000 -0500
52333@@ -232,8 +232,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" 52583@@ -232,8 +232,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
52334 52584
52335 HOSTCC = gcc 52585 HOSTCC = gcc
@@ -52350,9 +52600,9 @@ diff -urNp linux-2.6.37.1/Makefile linux-2.6.37.1/Makefile
52350 52600
52351 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ 52601 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
52352 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ 52602 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
52353diff -urNp linux-2.6.37.1/mm/bootmem.c linux-2.6.37.1/mm/bootmem.c 52603diff -urNp linux-2.6.37.2/mm/bootmem.c linux-2.6.37.2/mm/bootmem.c
52354--- linux-2.6.37.1/mm/bootmem.c 2011-01-04 19:50:19.000000000 -0500 52604--- linux-2.6.37.2/mm/bootmem.c 2011-01-04 19:50:19.000000000 -0500
52355+++ linux-2.6.37.1/mm/bootmem.c 2011-01-17 02:41:02.000000000 -0500 52605+++ linux-2.6.37.2/mm/bootmem.c 2011-01-17 02:41:02.000000000 -0500
52356@@ -201,19 +201,30 @@ static void __init __free_pages_memory(u 52606@@ -201,19 +201,30 @@ static void __init __free_pages_memory(u
52357 unsigned long __init free_all_memory_core_early(int nodeid) 52607 unsigned long __init free_all_memory_core_early(int nodeid)
52358 { 52608 {
@@ -52386,9 +52636,9 @@ diff -urNp linux-2.6.37.1/mm/bootmem.c linux-2.6.37.1/mm/bootmem.c
52386 52636
52387 return count; 52637 return count;
52388 } 52638 }
52389diff -urNp linux-2.6.37.1/mm/filemap.c linux-2.6.37.1/mm/filemap.c 52639diff -urNp linux-2.6.37.2/mm/filemap.c linux-2.6.37.2/mm/filemap.c
52390--- linux-2.6.37.1/mm/filemap.c 2011-01-04 19:50:19.000000000 -0500 52640--- linux-2.6.37.2/mm/filemap.c 2011-01-04 19:50:19.000000000 -0500
52391+++ linux-2.6.37.1/mm/filemap.c 2011-01-17 02:41:02.000000000 -0500 52641+++ linux-2.6.37.2/mm/filemap.c 2011-01-17 02:41:02.000000000 -0500
52392@@ -1660,7 +1660,7 @@ int generic_file_mmap(struct file * file 52642@@ -1660,7 +1660,7 @@ int generic_file_mmap(struct file * file
52393 struct address_space *mapping = file->f_mapping; 52643 struct address_space *mapping = file->f_mapping;
52394 52644
@@ -52406,9 +52656,9 @@ diff -urNp linux-2.6.37.1/mm/filemap.c linux-2.6.37.1/mm/filemap.c
52406 if (*pos >= limit) { 52656 if (*pos >= limit) {
52407 send_sig(SIGXFSZ, current, 0); 52657 send_sig(SIGXFSZ, current, 0);
52408 return -EFBIG; 52658 return -EFBIG;
52409diff -urNp linux-2.6.37.1/mm/fremap.c linux-2.6.37.1/mm/fremap.c 52659diff -urNp linux-2.6.37.2/mm/fremap.c linux-2.6.37.2/mm/fremap.c
52410--- linux-2.6.37.1/mm/fremap.c 2011-01-04 19:50:19.000000000 -0500 52660--- linux-2.6.37.2/mm/fremap.c 2011-01-04 19:50:19.000000000 -0500
52411+++ linux-2.6.37.1/mm/fremap.c 2011-01-17 02:41:02.000000000 -0500 52661+++ linux-2.6.37.2/mm/fremap.c 2011-01-17 02:41:02.000000000 -0500
52412@@ -156,6 +156,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign 52662@@ -156,6 +156,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
52413 retry: 52663 retry:
52414 vma = find_vma(mm, start); 52664 vma = find_vma(mm, start);
@@ -52430,9 +52680,9 @@ diff -urNp linux-2.6.37.1/mm/fremap.c linux-2.6.37.1/mm/fremap.c
52430 munlock_vma_pages_range(vma, start, start + size); 52680 munlock_vma_pages_range(vma, start, start + size);
52431 vma->vm_flags = saved_flags; 52681 vma->vm_flags = saved_flags;
52432 } 52682 }
52433diff -urNp linux-2.6.37.1/mm/highmem.c linux-2.6.37.1/mm/highmem.c 52683diff -urNp linux-2.6.37.2/mm/highmem.c linux-2.6.37.2/mm/highmem.c
52434--- linux-2.6.37.1/mm/highmem.c 2011-01-04 19:50:19.000000000 -0500 52684--- linux-2.6.37.2/mm/highmem.c 2011-01-04 19:50:19.000000000 -0500
52435+++ linux-2.6.37.1/mm/highmem.c 2011-01-17 02:41:02.000000000 -0500 52685+++ linux-2.6.37.2/mm/highmem.c 2011-01-17 02:41:02.000000000 -0500
52436@@ -125,9 +125,10 @@ static void flush_all_zero_pkmaps(void) 52686@@ -125,9 +125,10 @@ static void flush_all_zero_pkmaps(void)
52437 * So no dangers, even with speculative execution. 52687 * So no dangers, even with speculative execution.
52438 */ 52688 */
@@ -52458,9 +52708,9 @@ diff -urNp linux-2.6.37.1/mm/highmem.c linux-2.6.37.1/mm/highmem.c
52458 pkmap_count[last_pkmap_nr] = 1; 52708 pkmap_count[last_pkmap_nr] = 1;
52459 set_page_address(page, (void *)vaddr); 52709 set_page_address(page, (void *)vaddr);
52460 52710
52461diff -urNp linux-2.6.37.1/mm/hugetlb.c linux-2.6.37.1/mm/hugetlb.c 52711diff -urNp linux-2.6.37.2/mm/hugetlb.c linux-2.6.37.2/mm/hugetlb.c
52462--- linux-2.6.37.1/mm/hugetlb.c 2011-01-04 19:50:19.000000000 -0500 52712--- linux-2.6.37.2/mm/hugetlb.c 2011-01-04 19:50:19.000000000 -0500
52463+++ linux-2.6.37.1/mm/hugetlb.c 2011-01-17 02:41:02.000000000 -0500 52713+++ linux-2.6.37.2/mm/hugetlb.c 2011-01-17 02:41:02.000000000 -0500
52464@@ -2373,6 +2373,27 @@ static int unmap_ref_private(struct mm_s 52714@@ -2373,6 +2373,27 @@ static int unmap_ref_private(struct mm_s
52465 return 1; 52715 return 1;
52466 } 52716 }
@@ -52550,9 +52800,9 @@ diff -urNp linux-2.6.37.1/mm/hugetlb.c linux-2.6.37.1/mm/hugetlb.c
52550 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); 52800 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
52551 if (!ptep) 52801 if (!ptep)
52552 return VM_FAULT_OOM; 52802 return VM_FAULT_OOM;
52553diff -urNp linux-2.6.37.1/mm/Kconfig linux-2.6.37.1/mm/Kconfig 52803diff -urNp linux-2.6.37.2/mm/Kconfig linux-2.6.37.2/mm/Kconfig
52554--- linux-2.6.37.1/mm/Kconfig 2011-01-04 19:50:19.000000000 -0500 52804--- linux-2.6.37.2/mm/Kconfig 2011-01-04 19:50:19.000000000 -0500
52555+++ linux-2.6.37.1/mm/Kconfig 2011-01-17 02:41:02.000000000 -0500 52805+++ linux-2.6.37.2/mm/Kconfig 2011-01-17 02:41:02.000000000 -0500
52556@@ -240,7 +240,7 @@ config KSM 52806@@ -240,7 +240,7 @@ config KSM
52557 config DEFAULT_MMAP_MIN_ADDR 52807 config DEFAULT_MMAP_MIN_ADDR
52558 int "Low address space to protect from user allocation" 52808 int "Low address space to protect from user allocation"
@@ -52562,9 +52812,9 @@ diff -urNp linux-2.6.37.1/mm/Kconfig linux-2.6.37.1/mm/Kconfig
52562 help 52812 help
52563 This is the portion of low virtual memory which should be protected 52813 This is the portion of low virtual memory which should be protected
52564 from userspace allocation. Keeping a user from writing to low pages 52814 from userspace allocation. Keeping a user from writing to low pages
52565diff -urNp linux-2.6.37.1/mm/kmemleak.c linux-2.6.37.1/mm/kmemleak.c 52815diff -urNp linux-2.6.37.2/mm/kmemleak.c linux-2.6.37.2/mm/kmemleak.c
52566--- linux-2.6.37.1/mm/kmemleak.c 2011-01-04 19:50:19.000000000 -0500 52816--- linux-2.6.37.2/mm/kmemleak.c 2011-01-04 19:50:19.000000000 -0500
52567+++ linux-2.6.37.1/mm/kmemleak.c 2011-01-17 02:41:02.000000000 -0500 52817+++ linux-2.6.37.2/mm/kmemleak.c 2011-01-17 02:41:02.000000000 -0500
52568@@ -355,7 +355,7 @@ static void print_unreferenced(struct se 52818@@ -355,7 +355,7 @@ static void print_unreferenced(struct se
52569 52819
52570 for (i = 0; i < object->trace_len; i++) { 52820 for (i = 0; i < object->trace_len; i++) {
@@ -52574,9 +52824,9 @@ diff -urNp linux-2.6.37.1/mm/kmemleak.c linux-2.6.37.1/mm/kmemleak.c
52574 } 52824 }
52575 } 52825 }
52576 52826
52577diff -urNp linux-2.6.37.1/mm/maccess.c linux-2.6.37.1/mm/maccess.c 52827diff -urNp linux-2.6.37.2/mm/maccess.c linux-2.6.37.2/mm/maccess.c
52578--- linux-2.6.37.1/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500 52828--- linux-2.6.37.2/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
52579+++ linux-2.6.37.1/mm/maccess.c 2011-01-17 02:41:02.000000000 -0500 52829+++ linux-2.6.37.2/mm/maccess.c 2011-01-17 02:41:02.000000000 -0500
52580@@ -15,10 +15,10 @@ 52830@@ -15,10 +15,10 @@
52581 * happens, handle that and return -EFAULT. 52831 * happens, handle that and return -EFAULT.
52582 */ 52832 */
@@ -52603,9 +52853,9 @@ diff -urNp linux-2.6.37.1/mm/maccess.c linux-2.6.37.1/mm/maccess.c
52603 { 52853 {
52604 long ret; 52854 long ret;
52605 mm_segment_t old_fs = get_fs(); 52855 mm_segment_t old_fs = get_fs();
52606diff -urNp linux-2.6.37.1/mm/madvise.c linux-2.6.37.1/mm/madvise.c 52856diff -urNp linux-2.6.37.2/mm/madvise.c linux-2.6.37.2/mm/madvise.c
52607--- linux-2.6.37.1/mm/madvise.c 2011-01-04 19:50:19.000000000 -0500 52857--- linux-2.6.37.2/mm/madvise.c 2011-01-04 19:50:19.000000000 -0500
52608+++ linux-2.6.37.1/mm/madvise.c 2011-01-17 02:41:02.000000000 -0500 52858+++ linux-2.6.37.2/mm/madvise.c 2011-01-17 02:41:02.000000000 -0500
52609@@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_a 52859@@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_a
52610 pgoff_t pgoff; 52860 pgoff_t pgoff;
52611 unsigned long new_flags = vma->vm_flags; 52861 unsigned long new_flags = vma->vm_flags;
@@ -52682,9 +52932,9 @@ diff -urNp linux-2.6.37.1/mm/madvise.c linux-2.6.37.1/mm/madvise.c
52682 error = 0; 52932 error = 0;
52683 if (end == start) 52933 if (end == start)
52684 goto out; 52934 goto out;
52685diff -urNp linux-2.6.37.1/mm/memory.c linux-2.6.37.1/mm/memory.c 52935diff -urNp linux-2.6.37.2/mm/memory.c linux-2.6.37.2/mm/memory.c
52686--- linux-2.6.37.1/mm/memory.c 2011-01-04 19:50:19.000000000 -0500 52936--- linux-2.6.37.2/mm/memory.c 2011-01-04 19:50:19.000000000 -0500
52687+++ linux-2.6.37.1/mm/memory.c 2011-01-17 02:41:02.000000000 -0500 52937+++ linux-2.6.37.2/mm/memory.c 2011-01-17 02:41:02.000000000 -0500
52688@@ -259,8 +259,12 @@ static inline void free_pmd_range(struct 52938@@ -259,8 +259,12 @@ static inline void free_pmd_range(struct
52689 return; 52939 return;
52690 52940
@@ -53214,9 +53464,9 @@ diff -urNp linux-2.6.37.1/mm/memory.c linux-2.6.37.1/mm/memory.c
53214 /* 53464 /*
53215 * Make sure the vDSO gets into every core dump. 53465 * Make sure the vDSO gets into every core dump.
53216 * Dumping its contents makes post-mortem fully interpretable later 53466 * Dumping its contents makes post-mortem fully interpretable later
53217diff -urNp linux-2.6.37.1/mm/memory-failure.c linux-2.6.37.1/mm/memory-failure.c 53467diff -urNp linux-2.6.37.2/mm/memory-failure.c linux-2.6.37.2/mm/memory-failure.c
53218--- linux-2.6.37.1/mm/memory-failure.c 2011-01-04 19:50:19.000000000 -0500 53468--- linux-2.6.37.2/mm/memory-failure.c 2011-01-04 19:50:19.000000000 -0500
53219+++ linux-2.6.37.1/mm/memory-failure.c 2011-01-17 02:41:02.000000000 -0500 53469+++ linux-2.6.37.2/mm/memory-failure.c 2011-01-17 02:41:02.000000000 -0500
53220@@ -58,7 +58,7 @@ int sysctl_memory_failure_early_kill __r 53470@@ -58,7 +58,7 @@ int sysctl_memory_failure_early_kill __r
53221 53471
53222 int sysctl_memory_failure_recovery __read_mostly = 1; 53472 int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -53289,9 +53539,9 @@ diff -urNp linux-2.6.37.1/mm/memory-failure.c linux-2.6.37.1/mm/memory-failure.c
53289 SetPageHWPoison(page); 53539 SetPageHWPoison(page);
53290 /* keep elevated page count for bad page */ 53540 /* keep elevated page count for bad page */
53291 return ret; 53541 return ret;
53292diff -urNp linux-2.6.37.1/mm/mempolicy.c linux-2.6.37.1/mm/mempolicy.c 53542diff -urNp linux-2.6.37.2/mm/mempolicy.c linux-2.6.37.2/mm/mempolicy.c
53293--- linux-2.6.37.1/mm/mempolicy.c 2011-01-04 19:50:19.000000000 -0500 53543--- linux-2.6.37.2/mm/mempolicy.c 2011-01-04 19:50:19.000000000 -0500
53294+++ linux-2.6.37.1/mm/mempolicy.c 2011-01-17 02:41:02.000000000 -0500 53544+++ linux-2.6.37.2/mm/mempolicy.c 2011-01-17 02:41:02.000000000 -0500
53295@@ -642,6 +642,10 @@ static int mbind_range(struct mm_struct 53545@@ -642,6 +642,10 @@ static int mbind_range(struct mm_struct
53296 unsigned long vmstart; 53546 unsigned long vmstart;
53297 unsigned long vmend; 53547 unsigned long vmend;
@@ -53372,9 +53622,9 @@ diff -urNp linux-2.6.37.1/mm/mempolicy.c linux-2.6.37.1/mm/mempolicy.c
53372 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) { 53622 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
53373 seq_printf(m, " heap"); 53623 seq_printf(m, " heap");
53374 } else if (vma->vm_start <= mm->start_stack && 53624 } else if (vma->vm_start <= mm->start_stack &&
53375diff -urNp linux-2.6.37.1/mm/migrate.c linux-2.6.37.1/mm/migrate.c 53625diff -urNp linux-2.6.37.2/mm/migrate.c linux-2.6.37.2/mm/migrate.c
53376--- linux-2.6.37.1/mm/migrate.c 2011-02-22 16:05:31.000000000 -0500 53626--- linux-2.6.37.2/mm/migrate.c 2011-02-22 16:05:31.000000000 -0500
53377+++ linux-2.6.37.1/mm/migrate.c 2011-02-22 16:05:44.000000000 -0500 53627+++ linux-2.6.37.2/mm/migrate.c 2011-02-22 16:05:44.000000000 -0500
53378@@ -1278,6 +1278,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 53628@@ -1278,6 +1278,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
53379 if (!mm) 53629 if (!mm)
53380 return -EINVAL; 53630 return -EINVAL;
@@ -53400,9 +53650,9 @@ diff -urNp linux-2.6.37.1/mm/migrate.c linux-2.6.37.1/mm/migrate.c
53400 rcu_read_unlock(); 53650 rcu_read_unlock();
53401 err = -EPERM; 53651 err = -EPERM;
53402 goto out; 53652 goto out;
53403diff -urNp linux-2.6.37.1/mm/mlock.c linux-2.6.37.1/mm/mlock.c 53653diff -urNp linux-2.6.37.2/mm/mlock.c linux-2.6.37.2/mm/mlock.c
53404--- linux-2.6.37.1/mm/mlock.c 2011-01-04 19:50:19.000000000 -0500 53654--- linux-2.6.37.2/mm/mlock.c 2011-01-04 19:50:19.000000000 -0500
53405+++ linux-2.6.37.1/mm/mlock.c 2011-01-24 18:04:18.000000000 -0500 53655+++ linux-2.6.37.2/mm/mlock.c 2011-01-24 18:04:18.000000000 -0500
53406@@ -13,6 +13,7 @@ 53656@@ -13,6 +13,7 @@
53407 #include <linux/pagemap.h> 53657 #include <linux/pagemap.h>
53408 #include <linux/mempolicy.h> 53658 #include <linux/mempolicy.h>
@@ -53513,9 +53763,9 @@ diff -urNp linux-2.6.37.1/mm/mlock.c linux-2.6.37.1/mm/mlock.c
53513 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || 53763 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
53514 capable(CAP_IPC_LOCK)) 53764 capable(CAP_IPC_LOCK))
53515 ret = do_mlockall(flags); 53765 ret = do_mlockall(flags);
53516diff -urNp linux-2.6.37.1/mm/mmap.c linux-2.6.37.1/mm/mmap.c 53766diff -urNp linux-2.6.37.2/mm/mmap.c linux-2.6.37.2/mm/mmap.c
53517--- linux-2.6.37.1/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500 53767--- linux-2.6.37.2/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
53518+++ linux-2.6.37.1/mm/mmap.c 2011-02-12 11:36:29.000000000 -0500 53768+++ linux-2.6.37.2/mm/mmap.c 2011-02-12 11:36:29.000000000 -0500
53519@@ -45,6 +45,16 @@ 53769@@ -45,6 +45,16 @@
53520 #define arch_rebalance_pgtables(addr, len) (addr) 53770 #define arch_rebalance_pgtables(addr, len) (addr)
53521 #endif 53771 #endif
@@ -54754,9 +55004,9 @@ diff -urNp linux-2.6.37.1/mm/mmap.c linux-2.6.37.1/mm/mmap.c
54754 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND; 55004 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
54755 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 55005 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
54756 55006
54757diff -urNp linux-2.6.37.1/mm/mprotect.c linux-2.6.37.1/mm/mprotect.c 55007diff -urNp linux-2.6.37.2/mm/mprotect.c linux-2.6.37.2/mm/mprotect.c
54758--- linux-2.6.37.1/mm/mprotect.c 2011-01-04 19:50:19.000000000 -0500 55008--- linux-2.6.37.2/mm/mprotect.c 2011-01-04 19:50:19.000000000 -0500
54759+++ linux-2.6.37.1/mm/mprotect.c 2011-01-17 02:41:02.000000000 -0500 55009+++ linux-2.6.37.2/mm/mprotect.c 2011-01-17 02:41:02.000000000 -0500
54760@@ -23,10 +23,16 @@ 55010@@ -23,10 +23,16 @@
54761 #include <linux/mmu_notifier.h> 55011 #include <linux/mmu_notifier.h>
54762 #include <linux/migrate.h> 55012 #include <linux/migrate.h>
@@ -54983,9 +55233,9 @@ diff -urNp linux-2.6.37.1/mm/mprotect.c linux-2.6.37.1/mm/mprotect.c
54983 nstart = tmp; 55233 nstart = tmp;
54984 55234
54985 if (nstart < prev->vm_end) 55235 if (nstart < prev->vm_end)
54986diff -urNp linux-2.6.37.1/mm/mremap.c linux-2.6.37.1/mm/mremap.c 55236diff -urNp linux-2.6.37.2/mm/mremap.c linux-2.6.37.2/mm/mremap.c
54987--- linux-2.6.37.1/mm/mremap.c 2011-01-04 19:50:19.000000000 -0500 55237--- linux-2.6.37.2/mm/mremap.c 2011-01-04 19:50:19.000000000 -0500
54988+++ linux-2.6.37.1/mm/mremap.c 2011-01-17 02:41:02.000000000 -0500 55238+++ linux-2.6.37.2/mm/mremap.c 2011-01-17 02:41:02.000000000 -0500
54989@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str 55239@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str
54990 continue; 55240 continue;
54991 pte = ptep_clear_flush(vma, old_addr, old_pte); 55241 pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -55090,9 +55340,9 @@ diff -urNp linux-2.6.37.1/mm/mremap.c linux-2.6.37.1/mm/mremap.c
55090 } 55340 }
55091 out: 55341 out:
55092 if (ret & ~PAGE_MASK) 55342 if (ret & ~PAGE_MASK)
55093diff -urNp linux-2.6.37.1/mm/nommu.c linux-2.6.37.1/mm/nommu.c 55343diff -urNp linux-2.6.37.2/mm/nommu.c linux-2.6.37.2/mm/nommu.c
55094--- linux-2.6.37.1/mm/nommu.c 2011-01-04 19:50:19.000000000 -0500 55344--- linux-2.6.37.2/mm/nommu.c 2011-01-04 19:50:19.000000000 -0500
55095+++ linux-2.6.37.1/mm/nommu.c 2011-01-17 02:41:02.000000000 -0500 55345+++ linux-2.6.37.2/mm/nommu.c 2011-01-17 02:41:02.000000000 -0500
55096@@ -63,7 +63,6 @@ int sysctl_overcommit_memory = OVERCOMMI 55346@@ -63,7 +63,6 @@ int sysctl_overcommit_memory = OVERCOMMI
55097 int sysctl_overcommit_ratio = 50; /* default is 50% */ 55347 int sysctl_overcommit_ratio = 50; /* default is 50% */
55098 int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT; 55348 int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
@@ -55125,9 +55375,9 @@ diff -urNp linux-2.6.37.1/mm/nommu.c linux-2.6.37.1/mm/nommu.c
55125 *region = *vma->vm_region; 55375 *region = *vma->vm_region;
55126 new->vm_region = region; 55376 new->vm_region = region;
55127 55377
55128diff -urNp linux-2.6.37.1/mm/page_alloc.c linux-2.6.37.1/mm/page_alloc.c 55378diff -urNp linux-2.6.37.2/mm/page_alloc.c linux-2.6.37.2/mm/page_alloc.c
55129--- linux-2.6.37.1/mm/page_alloc.c 2011-02-22 16:05:31.000000000 -0500 55379--- linux-2.6.37.2/mm/page_alloc.c 2011-02-22 16:05:31.000000000 -0500
55130+++ linux-2.6.37.1/mm/page_alloc.c 2011-02-22 16:05:44.000000000 -0500 55380+++ linux-2.6.37.2/mm/page_alloc.c 2011-02-22 16:05:44.000000000 -0500
55131@@ -648,6 +648,10 @@ static bool free_pages_prepare(struct pa 55381@@ -648,6 +648,10 @@ static bool free_pages_prepare(struct pa
55132 int i; 55382 int i;
55133 int bad = 0; 55383 int bad = 0;
@@ -55172,9 +55422,9 @@ diff -urNp linux-2.6.37.1/mm/page_alloc.c linux-2.6.37.1/mm/page_alloc.c
55172 struct zone *zone, unsigned long zonesize) {} 55422 struct zone *zone, unsigned long zonesize) {}
55173 #endif /* CONFIG_SPARSEMEM */ 55423 #endif /* CONFIG_SPARSEMEM */
55174 55424
55175diff -urNp linux-2.6.37.1/mm/percpu.c linux-2.6.37.1/mm/percpu.c 55425diff -urNp linux-2.6.37.2/mm/percpu.c linux-2.6.37.2/mm/percpu.c
55176--- linux-2.6.37.1/mm/percpu.c 2011-01-04 19:50:19.000000000 -0500 55426--- linux-2.6.37.2/mm/percpu.c 2011-01-04 19:50:19.000000000 -0500
55177+++ linux-2.6.37.1/mm/percpu.c 2011-01-17 02:41:02.000000000 -0500 55427+++ linux-2.6.37.2/mm/percpu.c 2011-01-17 02:41:02.000000000 -0500
55178@@ -121,7 +121,7 @@ static unsigned int pcpu_first_unit_cpu 55428@@ -121,7 +121,7 @@ static unsigned int pcpu_first_unit_cpu
55179 static unsigned int pcpu_last_unit_cpu __read_mostly; 55429 static unsigned int pcpu_last_unit_cpu __read_mostly;
55180 55430
@@ -55184,9 +55434,9 @@ diff -urNp linux-2.6.37.1/mm/percpu.c linux-2.6.37.1/mm/percpu.c
55184 EXPORT_SYMBOL_GPL(pcpu_base_addr); 55434 EXPORT_SYMBOL_GPL(pcpu_base_addr);
55185 55435
55186 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */ 55436 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
55187diff -urNp linux-2.6.37.1/mm/rmap.c linux-2.6.37.1/mm/rmap.c 55437diff -urNp linux-2.6.37.2/mm/rmap.c linux-2.6.37.2/mm/rmap.c
55188--- linux-2.6.37.1/mm/rmap.c 2011-01-04 19:50:19.000000000 -0500 55438--- linux-2.6.37.2/mm/rmap.c 2011-01-04 19:50:19.000000000 -0500
55189+++ linux-2.6.37.1/mm/rmap.c 2011-01-17 02:41:02.000000000 -0500 55439+++ linux-2.6.37.2/mm/rmap.c 2011-01-17 02:41:02.000000000 -0500
55190@@ -117,6 +117,10 @@ int anon_vma_prepare(struct vm_area_stru 55440@@ -117,6 +117,10 @@ int anon_vma_prepare(struct vm_area_stru
55191 struct anon_vma *anon_vma = vma->anon_vma; 55441 struct anon_vma *anon_vma = vma->anon_vma;
55192 struct anon_vma_chain *avc; 55442 struct anon_vma_chain *avc;
@@ -55276,9 +55526,9 @@ diff -urNp linux-2.6.37.1/mm/rmap.c linux-2.6.37.1/mm/rmap.c
55276 { 55526 {
55277 struct anon_vma_chain *avc; 55527 struct anon_vma_chain *avc;
55278 struct anon_vma *anon_vma; 55528 struct anon_vma *anon_vma;
55279diff -urNp linux-2.6.37.1/mm/shmem.c linux-2.6.37.1/mm/shmem.c 55529diff -urNp linux-2.6.37.2/mm/shmem.c linux-2.6.37.2/mm/shmem.c
55280--- linux-2.6.37.1/mm/shmem.c 2011-01-04 19:50:19.000000000 -0500 55530--- linux-2.6.37.2/mm/shmem.c 2011-01-04 19:50:19.000000000 -0500
55281+++ linux-2.6.37.1/mm/shmem.c 2011-01-24 18:04:18.000000000 -0500 55531+++ linux-2.6.37.2/mm/shmem.c 2011-01-24 18:04:18.000000000 -0500
55282@@ -31,7 +31,7 @@ 55532@@ -31,7 +31,7 @@
55283 #include <linux/percpu_counter.h> 55533 #include <linux/percpu_counter.h>
55284 #include <linux/swap.h> 55534 #include <linux/swap.h>
@@ -55297,9 +55547,9 @@ diff -urNp linux-2.6.37.1/mm/shmem.c linux-2.6.37.1/mm/shmem.c
55297 if (entry->val) { 55547 if (entry->val) {
55298 /* 55548 /*
55299 * The more uptodate page coming down from a stacked 55549 * The more uptodate page coming down from a stacked
55300diff -urNp linux-2.6.37.1/mm/slab.c linux-2.6.37.1/mm/slab.c 55550diff -urNp linux-2.6.37.2/mm/slab.c linux-2.6.37.2/mm/slab.c
55301--- linux-2.6.37.1/mm/slab.c 2011-01-04 19:50:19.000000000 -0500 55551--- linux-2.6.37.2/mm/slab.c 2011-01-04 19:50:19.000000000 -0500
55302+++ linux-2.6.37.1/mm/slab.c 2011-01-17 02:41:02.000000000 -0500 55552+++ linux-2.6.37.2/mm/slab.c 2011-01-17 02:41:02.000000000 -0500
55303@@ -284,7 +284,7 @@ struct kmem_list3 { 55553@@ -284,7 +284,7 @@ struct kmem_list3 {
55304 * Need this for bootstrapping a per node allocator. 55554 * Need this for bootstrapping a per node allocator.
55305 */ 55555 */
@@ -55405,9 +55655,9 @@ diff -urNp linux-2.6.37.1/mm/slab.c linux-2.6.37.1/mm/slab.c
55405 /** 55655 /**
55406 * ksize - get the actual amount of memory allocated for a given object 55656 * ksize - get the actual amount of memory allocated for a given object
55407 * @objp: Pointer to the object 55657 * @objp: Pointer to the object
55408diff -urNp linux-2.6.37.1/mm/slob.c linux-2.6.37.1/mm/slob.c 55658diff -urNp linux-2.6.37.2/mm/slob.c linux-2.6.37.2/mm/slob.c
55409--- linux-2.6.37.1/mm/slob.c 2011-01-04 19:50:19.000000000 -0500 55659--- linux-2.6.37.2/mm/slob.c 2011-01-04 19:50:19.000000000 -0500
55410+++ linux-2.6.37.1/mm/slob.c 2011-01-17 02:41:02.000000000 -0500 55660+++ linux-2.6.37.2/mm/slob.c 2011-01-17 02:41:02.000000000 -0500
55411@@ -29,7 +29,7 @@ 55661@@ -29,7 +29,7 @@
55412 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls 55662 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
55413 * alloc_pages() directly, allocating compound pages so the page order 55663 * alloc_pages() directly, allocating compound pages so the page order
@@ -55727,9 +55977,9 @@ diff -urNp linux-2.6.37.1/mm/slob.c linux-2.6.37.1/mm/slob.c
55727 } 55977 }
55728 55978
55729 trace_kmem_cache_free(_RET_IP_, b); 55979 trace_kmem_cache_free(_RET_IP_, b);
55730diff -urNp linux-2.6.37.1/mm/slub.c linux-2.6.37.1/mm/slub.c 55980diff -urNp linux-2.6.37.2/mm/slub.c linux-2.6.37.2/mm/slub.c
55731--- linux-2.6.37.1/mm/slub.c 2011-02-22 16:05:31.000000000 -0500 55981--- linux-2.6.37.2/mm/slub.c 2011-02-22 16:05:31.000000000 -0500
55732+++ linux-2.6.37.1/mm/slub.c 2011-02-22 16:05:44.000000000 -0500 55982+++ linux-2.6.37.2/mm/slub.c 2011-02-22 16:05:44.000000000 -0500
55733@@ -388,7 +388,7 @@ static void print_track(const char *s, s 55983@@ -388,7 +388,7 @@ static void print_track(const char *s, s
55734 if (!t->addr) 55984 if (!t->addr)
55735 return; 55985 return;
@@ -55883,9 +56133,9 @@ diff -urNp linux-2.6.37.1/mm/slub.c linux-2.6.37.1/mm/slub.c
55883 return 0; 56133 return 0;
55884 } 56134 }
55885 module_init(slab_proc_init); 56135 module_init(slab_proc_init);
55886diff -urNp linux-2.6.37.1/mm/util.c linux-2.6.37.1/mm/util.c 56136diff -urNp linux-2.6.37.2/mm/util.c linux-2.6.37.2/mm/util.c
55887--- linux-2.6.37.1/mm/util.c 2011-01-04 19:50:19.000000000 -0500 56137--- linux-2.6.37.2/mm/util.c 2011-01-04 19:50:19.000000000 -0500
55888+++ linux-2.6.37.1/mm/util.c 2011-01-17 02:41:02.000000000 -0500 56138+++ linux-2.6.37.2/mm/util.c 2011-01-17 02:41:02.000000000 -0500
55889@@ -240,6 +240,12 @@ EXPORT_SYMBOL(strndup_user); 56139@@ -240,6 +240,12 @@ EXPORT_SYMBOL(strndup_user);
55890 void arch_pick_mmap_layout(struct mm_struct *mm) 56140 void arch_pick_mmap_layout(struct mm_struct *mm)
55891 { 56141 {
@@ -55899,9 +56149,9 @@ diff -urNp linux-2.6.37.1/mm/util.c linux-2.6.37.1/mm/util.c
55899 mm->get_unmapped_area = arch_get_unmapped_area; 56149 mm->get_unmapped_area = arch_get_unmapped_area;
55900 mm->unmap_area = arch_unmap_area; 56150 mm->unmap_area = arch_unmap_area;
55901 } 56151 }
55902diff -urNp linux-2.6.37.1/mm/vmalloc.c linux-2.6.37.1/mm/vmalloc.c 56152diff -urNp linux-2.6.37.2/mm/vmalloc.c linux-2.6.37.2/mm/vmalloc.c
55903--- linux-2.6.37.1/mm/vmalloc.c 2011-01-04 19:50:19.000000000 -0500 56153--- linux-2.6.37.2/mm/vmalloc.c 2011-01-04 19:50:19.000000000 -0500
55904+++ linux-2.6.37.1/mm/vmalloc.c 2011-01-17 02:41:02.000000000 -0500 56154+++ linux-2.6.37.2/mm/vmalloc.c 2011-01-17 02:41:02.000000000 -0500
55905@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, 56155@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd,
55906 56156
55907 pte = pte_offset_kernel(pmd, addr); 56157 pte = pte_offset_kernel(pmd, addr);
@@ -56134,9 +56384,9 @@ diff -urNp linux-2.6.37.1/mm/vmalloc.c linux-2.6.37.1/mm/vmalloc.c
56134 if ((PAGE_SIZE-1) & (unsigned long)addr) 56384 if ((PAGE_SIZE-1) & (unsigned long)addr)
56135 return -EINVAL; 56385 return -EINVAL;
56136 56386
56137diff -urNp linux-2.6.37.1/mm/vmstat.c linux-2.6.37.1/mm/vmstat.c 56387diff -urNp linux-2.6.37.2/mm/vmstat.c linux-2.6.37.2/mm/vmstat.c
56138--- linux-2.6.37.1/mm/vmstat.c 2011-02-22 16:05:31.000000000 -0500 56388--- linux-2.6.37.2/mm/vmstat.c 2011-02-22 16:05:31.000000000 -0500
56139+++ linux-2.6.37.1/mm/vmstat.c 2011-02-22 16:05:44.000000000 -0500 56389+++ linux-2.6.37.2/mm/vmstat.c 2011-02-22 16:05:44.000000000 -0500
56140@@ -78,7 +78,7 @@ void vm_events_fold_cpu(int cpu) 56390@@ -78,7 +78,7 @@ void vm_events_fold_cpu(int cpu)
56141 * 56391 *
56142 * vm_stat contains the global counters 56392 * vm_stat contains the global counters
@@ -56189,9 +56439,9 @@ diff -urNp linux-2.6.37.1/mm/vmstat.c linux-2.6.37.1/mm/vmstat.c
56189 #endif 56439 #endif
56190 return 0; 56440 return 0;
56191 } 56441 }
56192diff -urNp linux-2.6.37.1/net/8021q/vlan.c linux-2.6.37.1/net/8021q/vlan.c 56442diff -urNp linux-2.6.37.2/net/8021q/vlan.c linux-2.6.37.2/net/8021q/vlan.c
56193--- linux-2.6.37.1/net/8021q/vlan.c 2011-01-04 19:50:19.000000000 -0500 56443--- linux-2.6.37.2/net/8021q/vlan.c 2011-01-04 19:50:19.000000000 -0500
56194+++ linux-2.6.37.1/net/8021q/vlan.c 2011-01-17 02:41:02.000000000 -0500 56444+++ linux-2.6.37.2/net/8021q/vlan.c 2011-01-17 02:41:02.000000000 -0500
56195@@ -588,8 +588,7 @@ static int vlan_ioctl_handler(struct net 56445@@ -588,8 +588,7 @@ static int vlan_ioctl_handler(struct net
56196 err = -EPERM; 56446 err = -EPERM;
56197 if (!capable(CAP_NET_ADMIN)) 56447 if (!capable(CAP_NET_ADMIN))
@@ -56202,9 +56452,9 @@ diff -urNp linux-2.6.37.1/net/8021q/vlan.c linux-2.6.37.1/net/8021q/vlan.c
56202 struct vlan_net *vn; 56452 struct vlan_net *vn;
56203 56453
56204 vn = net_generic(net, vlan_net_id); 56454 vn = net_generic(net, vlan_net_id);
56205diff -urNp linux-2.6.37.1/net/atm/atm_misc.c linux-2.6.37.1/net/atm/atm_misc.c 56455diff -urNp linux-2.6.37.2/net/atm/atm_misc.c linux-2.6.37.2/net/atm/atm_misc.c
56206--- linux-2.6.37.1/net/atm/atm_misc.c 2011-01-04 19:50:19.000000000 -0500 56456--- linux-2.6.37.2/net/atm/atm_misc.c 2011-01-04 19:50:19.000000000 -0500
56207+++ linux-2.6.37.1/net/atm/atm_misc.c 2011-01-17 02:41:02.000000000 -0500 56457+++ linux-2.6.37.2/net/atm/atm_misc.c 2011-01-17 02:41:02.000000000 -0500
56208@@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int 56458@@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int
56209 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) 56459 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
56210 return 1; 56460 return 1;
@@ -56241,9 +56491,9 @@ diff -urNp linux-2.6.37.1/net/atm/atm_misc.c linux-2.6.37.1/net/atm/atm_misc.c
56241 __SONET_ITEMS 56491 __SONET_ITEMS
56242 #undef __HANDLE_ITEM 56492 #undef __HANDLE_ITEM
56243 } 56493 }
56244diff -urNp linux-2.6.37.1/net/atm/proc.c linux-2.6.37.1/net/atm/proc.c 56494diff -urNp linux-2.6.37.2/net/atm/proc.c linux-2.6.37.2/net/atm/proc.c
56245--- linux-2.6.37.1/net/atm/proc.c 2011-01-04 19:50:19.000000000 -0500 56495--- linux-2.6.37.2/net/atm/proc.c 2011-01-04 19:50:19.000000000 -0500
56246+++ linux-2.6.37.1/net/atm/proc.c 2011-01-17 02:41:02.000000000 -0500 56496+++ linux-2.6.37.2/net/atm/proc.c 2011-01-17 02:41:02.000000000 -0500
56247@@ -45,9 +45,9 @@ static void add_stats(struct seq_file *s 56497@@ -45,9 +45,9 @@ static void add_stats(struct seq_file *s
56248 const struct k_atm_aal_stats *stats) 56498 const struct k_atm_aal_stats *stats)
56249 { 56499 {
@@ -56270,9 +56520,9 @@ diff -urNp linux-2.6.37.1/net/atm/proc.c linux-2.6.37.1/net/atm/proc.c
56270 if (!vcc->dev) 56520 if (!vcc->dev)
56271 seq_printf(seq, "Unassigned "); 56521 seq_printf(seq, "Unassigned ");
56272 else 56522 else
56273diff -urNp linux-2.6.37.1/net/atm/resources.c linux-2.6.37.1/net/atm/resources.c 56523diff -urNp linux-2.6.37.2/net/atm/resources.c linux-2.6.37.2/net/atm/resources.c
56274--- linux-2.6.37.1/net/atm/resources.c 2011-01-04 19:50:19.000000000 -0500 56524--- linux-2.6.37.2/net/atm/resources.c 2011-01-04 19:50:19.000000000 -0500
56275+++ linux-2.6.37.1/net/atm/resources.c 2011-01-17 02:41:02.000000000 -0500 56525+++ linux-2.6.37.2/net/atm/resources.c 2011-01-17 02:41:02.000000000 -0500
56276@@ -160,7 +160,7 @@ EXPORT_SYMBOL(atm_dev_deregister); 56526@@ -160,7 +160,7 @@ EXPORT_SYMBOL(atm_dev_deregister);
56277 static void copy_aal_stats(struct k_atm_aal_stats *from, 56527 static void copy_aal_stats(struct k_atm_aal_stats *from,
56278 struct atm_aal_stats *to) 56528 struct atm_aal_stats *to)
@@ -56291,9 +56541,31 @@ diff -urNp linux-2.6.37.1/net/atm/resources.c linux-2.6.37.1/net/atm/resources.c
56291 __AAL_STAT_ITEMS 56541 __AAL_STAT_ITEMS
56292 #undef __HANDLE_ITEM 56542 #undef __HANDLE_ITEM
56293 } 56543 }
56294diff -urNp linux-2.6.37.1/net/bridge/br_multicast.c linux-2.6.37.1/net/bridge/br_multicast.c 56544diff -urNp linux-2.6.37.2/net/bluetooth/bnep/sock.c linux-2.6.37.2/net/bluetooth/bnep/sock.c
56295--- linux-2.6.37.1/net/bridge/br_multicast.c 2011-01-04 19:50:19.000000000 -0500 56545--- linux-2.6.37.2/net/bluetooth/bnep/sock.c 2011-01-04 19:50:19.000000000 -0500
56296+++ linux-2.6.37.1/net/bridge/br_multicast.c 2011-02-22 16:37:28.000000000 -0500 56546+++ linux-2.6.37.2/net/bluetooth/bnep/sock.c 2011-02-28 17:57:36.000000000 -0500
56547@@ -88,6 +88,7 @@ static int bnep_sock_ioctl(struct socket
56548 sockfd_put(nsock);
56549 return -EBADFD;
56550 }
56551+ ca.device[sizeof(ca.device)-1] = 0;
56552
56553 err = bnep_add_connection(&ca, nsock);
56554 if (!err) {
56555diff -urNp linux-2.6.37.2/net/bluetooth/sco.c linux-2.6.37.2/net/bluetooth/sco.c
56556--- linux-2.6.37.2/net/bluetooth/sco.c 2011-01-04 19:50:19.000000000 -0500
56557+++ linux-2.6.37.2/net/bluetooth/sco.c 2011-02-28 17:56:06.000000000 -0500
56558@@ -700,6 +700,7 @@ static int sco_sock_getsockopt_old(struc
56559 break;
56560 }
56561
56562+ memset(&cinfo, 0, sizeof(cinfo));
56563 cinfo.hci_handle = sco_pi(sk)->conn->hcon->handle;
56564 memcpy(cinfo.dev_class, sco_pi(sk)->conn->hcon->dev_class, 3);
56565
56566diff -urNp linux-2.6.37.2/net/bridge/br_multicast.c linux-2.6.37.2/net/bridge/br_multicast.c
56567--- linux-2.6.37.2/net/bridge/br_multicast.c 2011-01-04 19:50:19.000000000 -0500
56568+++ linux-2.6.37.2/net/bridge/br_multicast.c 2011-02-22 16:37:28.000000000 -0500
56297@@ -707,7 +707,8 @@ static int br_multicast_add_group(struct 56569@@ -707,7 +707,8 @@ static int br_multicast_add_group(struct
56298 goto err; 56570 goto err;
56299 56571
@@ -56313,9 +56585,9 @@ diff -urNp linux-2.6.37.1/net/bridge/br_multicast.c linux-2.6.37.1/net/bridge/br
56313 return 0; 56585 return 0;
56314 56586
56315 /* Okay, we found ICMPv6 header */ 56587 /* Okay, we found ICMPv6 header */
56316diff -urNp linux-2.6.37.1/net/bridge/br_stp_if.c linux-2.6.37.1/net/bridge/br_stp_if.c 56588diff -urNp linux-2.6.37.2/net/bridge/br_stp_if.c linux-2.6.37.2/net/bridge/br_stp_if.c
56317--- linux-2.6.37.1/net/bridge/br_stp_if.c 2011-01-04 19:50:19.000000000 -0500 56589--- linux-2.6.37.2/net/bridge/br_stp_if.c 2011-01-04 19:50:19.000000000 -0500
56318+++ linux-2.6.37.1/net/bridge/br_stp_if.c 2011-01-17 02:41:02.000000000 -0500 56590+++ linux-2.6.37.2/net/bridge/br_stp_if.c 2011-01-17 02:41:02.000000000 -0500
56319@@ -145,7 +145,7 @@ static void br_stp_stop(struct net_bridg 56591@@ -145,7 +145,7 @@ static void br_stp_stop(struct net_bridg
56320 char *envp[] = { NULL }; 56592 char *envp[] = { NULL };
56321 56593
@@ -56325,10 +56597,19 @@ diff -urNp linux-2.6.37.1/net/bridge/br_stp_if.c linux-2.6.37.1/net/bridge/br_st
56325 br_info(br, "userspace STP stopped, return code %d\n", r); 56597 br_info(br, "userspace STP stopped, return code %d\n", r);
56326 56598
56327 /* To start timers on any ports left in blocking */ 56599 /* To start timers on any ports left in blocking */
56328diff -urNp linux-2.6.37.1/net/bridge/netfilter/ebtables.c linux-2.6.37.1/net/bridge/netfilter/ebtables.c 56600diff -urNp linux-2.6.37.2/net/bridge/netfilter/ebtables.c linux-2.6.37.2/net/bridge/netfilter/ebtables.c
56329--- linux-2.6.37.1/net/bridge/netfilter/ebtables.c 2011-01-04 19:50:19.000000000 -0500 56601--- linux-2.6.37.2/net/bridge/netfilter/ebtables.c 2011-01-04 19:50:19.000000000 -0500
56330+++ linux-2.6.37.1/net/bridge/netfilter/ebtables.c 2011-01-17 02:41:02.000000000 -0500 56602+++ linux-2.6.37.2/net/bridge/netfilter/ebtables.c 2011-02-28 17:58:40.000000000 -0500
56331@@ -1511,7 +1511,7 @@ static int do_ebt_get_ctl(struct sock *s 56603@@ -1108,6 +1108,8 @@ static int do_replace(struct net *net, c
56604 if (tmp.num_counters >= INT_MAX / sizeof(struct ebt_counter))
56605 return -ENOMEM;
56606
56607+ tmp.name[sizeof(tmp.name)-1] = 0;
56608+
56609 countersize = COUNTER_OFFSET(tmp.nentries) * nr_cpu_ids;
56610 newinfo = vmalloc(sizeof(*newinfo) + countersize);
56611 if (!newinfo)
56612@@ -1511,7 +1513,7 @@ static int do_ebt_get_ctl(struct sock *s
56332 tmp.valid_hooks = t->table->valid_hooks; 56613 tmp.valid_hooks = t->table->valid_hooks;
56333 } 56614 }
56334 mutex_unlock(&ebt_mutex); 56615 mutex_unlock(&ebt_mutex);
@@ -56337,10 +56618,30 @@ diff -urNp linux-2.6.37.1/net/bridge/netfilter/ebtables.c linux-2.6.37.1/net/bri
56337 BUGPRINT("c2u Didn't work\n"); 56618 BUGPRINT("c2u Didn't work\n");
56338 ret = -EFAULT; 56619 ret = -EFAULT;
56339 break; 56620 break;
56340diff -urNp linux-2.6.37.1/net/core/dev.c linux-2.6.37.1/net/core/dev.c 56621diff -urNp linux-2.6.37.2/net/core/dev.c linux-2.6.37.2/net/core/dev.c
56341--- linux-2.6.37.1/net/core/dev.c 2011-01-04 19:50:19.000000000 -0500 56622--- linux-2.6.37.2/net/core/dev.c 2011-02-27 14:49:17.000000000 -0500
56342+++ linux-2.6.37.1/net/core/dev.c 2011-01-17 02:41:02.000000000 -0500 56623+++ linux-2.6.37.2/net/core/dev.c 2011-02-28 18:08:16.000000000 -0500
56343@@ -2654,7 +2654,7 @@ int netif_rx_ni(struct sk_buff *skb) 56624@@ -1121,8 +1121,17 @@ void dev_load(struct net *net, const cha
56625 dev = dev_get_by_name_rcu(net, name);
56626 rcu_read_unlock();
56627
56628- if (!dev && capable(CAP_NET_ADMIN))
56629- request_module("%s", name);
56630+ if (!dev) {
56631+ if (capable(CAP_NET_ADMIN))
56632+ request_module("netdev-%s", name);
56633+ if (capable(CAP_SYS_MODULE)) {
56634+ if (!request_module("%s", name))
56635+ WARN_ONCE(1, "Loading kernel module for a network device"
56636+ " with CAP_SYS_MODULE (deprecated). Use "
56637+ "CAP_NET_ADMIN and alias netdev-%s instead\n",
56638+ name);
56639+ }
56640+ }
56641 }
56642 EXPORT_SYMBOL(dev_load);
56643
56644@@ -2654,7 +2663,7 @@ int netif_rx_ni(struct sk_buff *skb)
56344 } 56645 }
56345 EXPORT_SYMBOL(netif_rx_ni); 56646 EXPORT_SYMBOL(netif_rx_ni);
56346 56647
@@ -56349,7 +56650,7 @@ diff -urNp linux-2.6.37.1/net/core/dev.c linux-2.6.37.1/net/core/dev.c
56349 { 56650 {
56350 struct softnet_data *sd = &__get_cpu_var(softnet_data); 56651 struct softnet_data *sd = &__get_cpu_var(softnet_data);
56351 56652
56352@@ -3570,7 +3570,7 @@ void netif_napi_del(struct napi_struct * 56653@@ -3570,7 +3579,7 @@ void netif_napi_del(struct napi_struct *
56353 } 56654 }
56354 EXPORT_SYMBOL(netif_napi_del); 56655 EXPORT_SYMBOL(netif_napi_del);
56355 56656
@@ -56358,9 +56659,9 @@ diff -urNp linux-2.6.37.1/net/core/dev.c linux-2.6.37.1/net/core/dev.c
56358 { 56659 {
56359 struct softnet_data *sd = &__get_cpu_var(softnet_data); 56660 struct softnet_data *sd = &__get_cpu_var(softnet_data);
56360 unsigned long time_limit = jiffies + 2; 56661 unsigned long time_limit = jiffies + 2;
56361diff -urNp linux-2.6.37.1/net/core/sock.c linux-2.6.37.1/net/core/sock.c 56662diff -urNp linux-2.6.37.2/net/core/sock.c linux-2.6.37.2/net/core/sock.c
56362--- linux-2.6.37.1/net/core/sock.c 2011-02-22 16:05:31.000000000 -0500 56663--- linux-2.6.37.2/net/core/sock.c 2011-02-22 16:05:31.000000000 -0500
56363+++ linux-2.6.37.1/net/core/sock.c 2011-02-22 16:05:49.000000000 -0500 56664+++ linux-2.6.37.2/net/core/sock.c 2011-02-22 16:05:49.000000000 -0500
56364@@ -934,7 +934,7 @@ int sock_getsockopt(struct socket *sock, 56665@@ -934,7 +934,7 @@ int sock_getsockopt(struct socket *sock,
56365 return -ENOTCONN; 56666 return -ENOTCONN;
56366 if (lv < len) 56667 if (lv < len)
@@ -56379,9 +56680,9 @@ diff -urNp linux-2.6.37.1/net/core/sock.c linux-2.6.37.1/net/core/sock.c
56379 return -EFAULT; 56680 return -EFAULT;
56380 lenout: 56681 lenout:
56381 if (put_user(len, optlen)) 56682 if (put_user(len, optlen))
56382diff -urNp linux-2.6.37.1/net/dccp/ccids/ccid3.c linux-2.6.37.1/net/dccp/ccids/ccid3.c 56683diff -urNp linux-2.6.37.2/net/dccp/ccids/ccid3.c linux-2.6.37.2/net/dccp/ccids/ccid3.c
56383--- linux-2.6.37.1/net/dccp/ccids/ccid3.c 2011-01-04 19:50:19.000000000 -0500 56684--- linux-2.6.37.2/net/dccp/ccids/ccid3.c 2011-01-04 19:50:19.000000000 -0500
56384+++ linux-2.6.37.1/net/dccp/ccids/ccid3.c 2011-01-17 02:41:02.000000000 -0500 56685+++ linux-2.6.37.2/net/dccp/ccids/ccid3.c 2011-01-17 02:41:02.000000000 -0500
56385@@ -41,7 +41,7 @@ 56686@@ -41,7 +41,7 @@
56386 static int ccid3_debug; 56687 static int ccid3_debug;
56387 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) 56688 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -56391,9 +56692,9 @@ diff -urNp linux-2.6.37.1/net/dccp/ccids/ccid3.c linux-2.6.37.1/net/dccp/ccids/c
56391 #endif 56692 #endif
56392 56693
56393 /* 56694 /*
56394diff -urNp linux-2.6.37.1/net/dccp/dccp.h linux-2.6.37.1/net/dccp/dccp.h 56695diff -urNp linux-2.6.37.2/net/dccp/dccp.h linux-2.6.37.2/net/dccp/dccp.h
56395--- linux-2.6.37.1/net/dccp/dccp.h 2011-01-04 19:50:19.000000000 -0500 56696--- linux-2.6.37.2/net/dccp/dccp.h 2011-01-04 19:50:19.000000000 -0500
56396+++ linux-2.6.37.1/net/dccp/dccp.h 2011-01-17 02:41:02.000000000 -0500 56697+++ linux-2.6.37.2/net/dccp/dccp.h 2011-01-17 02:41:02.000000000 -0500
56397@@ -44,9 +44,9 @@ extern int dccp_debug; 56698@@ -44,9 +44,9 @@ extern int dccp_debug;
56398 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) 56699 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
56399 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) 56700 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -56407,9 +56708,9 @@ diff -urNp linux-2.6.37.1/net/dccp/dccp.h linux-2.6.37.1/net/dccp/dccp.h
56407 #endif 56708 #endif
56408 56709
56409 extern struct inet_hashinfo dccp_hashinfo; 56710 extern struct inet_hashinfo dccp_hashinfo;
56410diff -urNp linux-2.6.37.1/net/decnet/sysctl_net_decnet.c linux-2.6.37.1/net/decnet/sysctl_net_decnet.c 56711diff -urNp linux-2.6.37.2/net/decnet/sysctl_net_decnet.c linux-2.6.37.2/net/decnet/sysctl_net_decnet.c
56411--- linux-2.6.37.1/net/decnet/sysctl_net_decnet.c 2011-01-04 19:50:19.000000000 -0500 56712--- linux-2.6.37.2/net/decnet/sysctl_net_decnet.c 2011-01-04 19:50:19.000000000 -0500
56412+++ linux-2.6.37.1/net/decnet/sysctl_net_decnet.c 2011-01-17 02:41:02.000000000 -0500 56713+++ linux-2.6.37.2/net/decnet/sysctl_net_decnet.c 2011-01-17 02:41:02.000000000 -0500
56413@@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_t 56714@@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_t
56414 56715
56415 if (len > *lenp) len = *lenp; 56716 if (len > *lenp) len = *lenp;
@@ -56428,9 +56729,9 @@ diff -urNp linux-2.6.37.1/net/decnet/sysctl_net_decnet.c linux-2.6.37.1/net/decn
56428 return -EFAULT; 56729 return -EFAULT;
56429 56730
56430 *lenp = len; 56731 *lenp = len;
56431diff -urNp linux-2.6.37.1/net/econet/Kconfig linux-2.6.37.1/net/econet/Kconfig 56732diff -urNp linux-2.6.37.2/net/econet/Kconfig linux-2.6.37.2/net/econet/Kconfig
56432--- linux-2.6.37.1/net/econet/Kconfig 2011-01-04 19:50:19.000000000 -0500 56733--- linux-2.6.37.2/net/econet/Kconfig 2011-01-04 19:50:19.000000000 -0500
56433+++ linux-2.6.37.1/net/econet/Kconfig 2011-01-17 02:41:02.000000000 -0500 56734+++ linux-2.6.37.2/net/econet/Kconfig 2011-01-17 02:41:02.000000000 -0500
56434@@ -4,7 +4,7 @@ 56735@@ -4,7 +4,7 @@
56435 56736
56436 config ECONET 56737 config ECONET
@@ -56440,9 +56741,9 @@ diff -urNp linux-2.6.37.1/net/econet/Kconfig linux-2.6.37.1/net/econet/Kconfig
56440 ---help--- 56741 ---help---
56441 Econet is a fairly old and slow networking protocol mainly used by 56742 Econet is a fairly old and slow networking protocol mainly used by
56442 Acorn computers to access file and print servers. It uses native 56743 Acorn computers to access file and print servers. It uses native
56443diff -urNp linux-2.6.37.1/net/ipv4/inet_diag.c linux-2.6.37.1/net/ipv4/inet_diag.c 56744diff -urNp linux-2.6.37.2/net/ipv4/inet_diag.c linux-2.6.37.2/net/ipv4/inet_diag.c
56444--- linux-2.6.37.1/net/ipv4/inet_diag.c 2011-01-04 19:50:19.000000000 -0500 56745--- linux-2.6.37.2/net/ipv4/inet_diag.c 2011-01-04 19:50:19.000000000 -0500
56445+++ linux-2.6.37.1/net/ipv4/inet_diag.c 2011-01-17 02:41:02.000000000 -0500 56746+++ linux-2.6.37.2/net/ipv4/inet_diag.c 2011-01-17 02:41:02.000000000 -0500
56446@@ -114,8 +114,14 @@ static int inet_csk_diag_fill(struct soc 56747@@ -114,8 +114,14 @@ static int inet_csk_diag_fill(struct soc
56447 r->idiag_retrans = 0; 56748 r->idiag_retrans = 0;
56448 56749
@@ -56504,9 +56805,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/inet_diag.c linux-2.6.37.1/net/ipv4/inet_diag
56504 56805
56505 tmo = req->expires - jiffies; 56806 tmo = req->expires - jiffies;
56506 if (tmo < 0) 56807 if (tmo < 0)
56507diff -urNp linux-2.6.37.1/net/ipv4/inet_hashtables.c linux-2.6.37.1/net/ipv4/inet_hashtables.c 56808diff -urNp linux-2.6.37.2/net/ipv4/inet_hashtables.c linux-2.6.37.2/net/ipv4/inet_hashtables.c
56508--- linux-2.6.37.1/net/ipv4/inet_hashtables.c 2011-01-04 19:50:19.000000000 -0500 56809--- linux-2.6.37.2/net/ipv4/inet_hashtables.c 2011-01-04 19:50:19.000000000 -0500
56509+++ linux-2.6.37.1/net/ipv4/inet_hashtables.c 2011-01-17 02:41:02.000000000 -0500 56810+++ linux-2.6.37.2/net/ipv4/inet_hashtables.c 2011-01-17 02:41:02.000000000 -0500
56510@@ -18,11 +18,14 @@ 56811@@ -18,11 +18,14 @@
56511 #include <linux/sched.h> 56812 #include <linux/sched.h>
56512 #include <linux/slab.h> 56813 #include <linux/slab.h>
@@ -56531,9 +56832,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/inet_hashtables.c linux-2.6.37.1/net/ipv4/ine
56531 if (tw) { 56832 if (tw) {
56532 inet_twsk_deschedule(tw, death_row); 56833 inet_twsk_deschedule(tw, death_row);
56533 while (twrefcnt) { 56834 while (twrefcnt) {
56534diff -urNp linux-2.6.37.1/net/ipv4/inetpeer.c linux-2.6.37.1/net/ipv4/inetpeer.c 56835diff -urNp linux-2.6.37.2/net/ipv4/inetpeer.c linux-2.6.37.2/net/ipv4/inetpeer.c
56535--- linux-2.6.37.1/net/ipv4/inetpeer.c 2011-01-04 19:50:19.000000000 -0500 56836--- linux-2.6.37.2/net/ipv4/inetpeer.c 2011-01-04 19:50:19.000000000 -0500
56536+++ linux-2.6.37.1/net/ipv4/inetpeer.c 2011-01-17 02:41:02.000000000 -0500 56837+++ linux-2.6.37.2/net/ipv4/inetpeer.c 2011-01-17 02:41:02.000000000 -0500
56537@@ -469,8 +469,8 @@ struct inet_peer *inet_getpeer(__be32 da 56838@@ -469,8 +469,8 @@ struct inet_peer *inet_getpeer(__be32 da
56538 if (p) { 56839 if (p) {
56539 p->v4daddr = daddr; 56840 p->v4daddr = daddr;
@@ -56545,9 +56846,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/inetpeer.c linux-2.6.37.1/net/ipv4/inetpeer.c
56545 p->tcp_ts_stamp = 0; 56846 p->tcp_ts_stamp = 0;
56546 INIT_LIST_HEAD(&p->unused); 56847 INIT_LIST_HEAD(&p->unused);
56547 56848
56548diff -urNp linux-2.6.37.1/net/ipv4/ip_fragment.c linux-2.6.37.1/net/ipv4/ip_fragment.c 56849diff -urNp linux-2.6.37.2/net/ipv4/ip_fragment.c linux-2.6.37.2/net/ipv4/ip_fragment.c
56549--- linux-2.6.37.1/net/ipv4/ip_fragment.c 2011-02-22 16:05:31.000000000 -0500 56850--- linux-2.6.37.2/net/ipv4/ip_fragment.c 2011-02-22 16:05:31.000000000 -0500
56550+++ linux-2.6.37.1/net/ipv4/ip_fragment.c 2011-02-22 16:05:49.000000000 -0500 56851+++ linux-2.6.37.2/net/ipv4/ip_fragment.c 2011-02-22 16:05:49.000000000 -0500
56551@@ -298,7 +298,7 @@ static inline int ip_frag_too_far(struct 56852@@ -298,7 +298,7 @@ static inline int ip_frag_too_far(struct
56552 return 0; 56853 return 0;
56553 56854
@@ -56557,9 +56858,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/ip_fragment.c linux-2.6.37.1/net/ipv4/ip_frag
56557 qp->rid = end; 56858 qp->rid = end;
56558 56859
56559 rc = qp->q.fragments && (end - start) > max; 56860 rc = qp->q.fragments && (end - start) > max;
56560diff -urNp linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c 56861diff -urNp linux-2.6.37.2/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.37.2/net/ipv4/netfilter/nf_nat_snmp_basic.c
56561--- linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-04 19:50:19.000000000 -0500 56862--- linux-2.6.37.2/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-04 19:50:19.000000000 -0500
56562+++ linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-17 02:41:02.000000000 -0500 56863+++ linux-2.6.37.2/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-17 02:41:02.000000000 -0500
56563@@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode( 56864@@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode(
56564 56865
56565 *len = 0; 56866 *len = 0;
@@ -56569,9 +56870,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.37.1/
56569 if (*octets == NULL) { 56870 if (*octets == NULL) {
56570 if (net_ratelimit()) 56871 if (net_ratelimit())
56571 pr_notice("OOM in bsalg (%d)\n", __LINE__); 56872 pr_notice("OOM in bsalg (%d)\n", __LINE__);
56572diff -urNp linux-2.6.37.1/net/ipv4/route.c linux-2.6.37.1/net/ipv4/route.c 56873diff -urNp linux-2.6.37.2/net/ipv4/route.c linux-2.6.37.2/net/ipv4/route.c
56573--- linux-2.6.37.1/net/ipv4/route.c 2011-01-04 19:50:19.000000000 -0500 56874--- linux-2.6.37.2/net/ipv4/route.c 2011-01-04 19:50:19.000000000 -0500
56574+++ linux-2.6.37.1/net/ipv4/route.c 2011-01-17 02:41:02.000000000 -0500 56875+++ linux-2.6.37.2/net/ipv4/route.c 2011-01-17 02:41:02.000000000 -0500
56575@@ -2876,7 +2876,7 @@ static int rt_fill_info(struct net *net, 56876@@ -2876,7 +2876,7 @@ static int rt_fill_info(struct net *net,
56576 expires = rt->dst.expires ? rt->dst.expires - jiffies : 0; 56877 expires = rt->dst.expires ? rt->dst.expires - jiffies : 0;
56577 if (rt->peer) { 56878 if (rt->peer) {
@@ -56581,9 +56882,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/route.c linux-2.6.37.1/net/ipv4/route.c
56581 if (rt->peer->tcp_ts_stamp) { 56882 if (rt->peer->tcp_ts_stamp) {
56582 ts = rt->peer->tcp_ts; 56883 ts = rt->peer->tcp_ts;
56583 tsage = get_seconds() - rt->peer->tcp_ts_stamp; 56884 tsage = get_seconds() - rt->peer->tcp_ts_stamp;
56584diff -urNp linux-2.6.37.1/net/ipv4/tcp_ipv4.c linux-2.6.37.1/net/ipv4/tcp_ipv4.c 56885diff -urNp linux-2.6.37.2/net/ipv4/tcp_ipv4.c linux-2.6.37.2/net/ipv4/tcp_ipv4.c
56585--- linux-2.6.37.1/net/ipv4/tcp_ipv4.c 2011-01-04 19:50:19.000000000 -0500 56886--- linux-2.6.37.2/net/ipv4/tcp_ipv4.c 2011-01-04 19:50:19.000000000 -0500
56586+++ linux-2.6.37.1/net/ipv4/tcp_ipv4.c 2011-01-17 02:41:02.000000000 -0500 56887+++ linux-2.6.37.2/net/ipv4/tcp_ipv4.c 2011-01-17 02:41:02.000000000 -0500
56587@@ -86,6 +86,9 @@ int sysctl_tcp_tw_reuse __read_mostly; 56888@@ -86,6 +86,9 @@ int sysctl_tcp_tw_reuse __read_mostly;
56588 int sysctl_tcp_low_latency __read_mostly; 56889 int sysctl_tcp_low_latency __read_mostly;
56589 EXPORT_SYMBOL(sysctl_tcp_low_latency); 56890 EXPORT_SYMBOL(sysctl_tcp_low_latency);
@@ -56679,9 +56980,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/tcp_ipv4.c linux-2.6.37.1/net/ipv4/tcp_ipv4.c
56679 } 56980 }
56680 56981
56681 #define TMPSZ 150 56982 #define TMPSZ 150
56682diff -urNp linux-2.6.37.1/net/ipv4/tcp_minisocks.c linux-2.6.37.1/net/ipv4/tcp_minisocks.c 56983diff -urNp linux-2.6.37.2/net/ipv4/tcp_minisocks.c linux-2.6.37.2/net/ipv4/tcp_minisocks.c
56683--- linux-2.6.37.1/net/ipv4/tcp_minisocks.c 2011-01-04 19:50:19.000000000 -0500 56984--- linux-2.6.37.2/net/ipv4/tcp_minisocks.c 2011-01-04 19:50:19.000000000 -0500
56684+++ linux-2.6.37.1/net/ipv4/tcp_minisocks.c 2011-01-17 02:41:02.000000000 -0500 56985+++ linux-2.6.37.2/net/ipv4/tcp_minisocks.c 2011-01-17 02:41:02.000000000 -0500
56685@@ -27,6 +27,10 @@ 56986@@ -27,6 +27,10 @@
56686 #include <net/inet_common.h> 56987 #include <net/inet_common.h>
56687 #include <net/xfrm.h> 56988 #include <net/xfrm.h>
@@ -56704,9 +57005,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/tcp_minisocks.c linux-2.6.37.1/net/ipv4/tcp_m
56704 if (!(flg & TCP_FLAG_RST)) 57005 if (!(flg & TCP_FLAG_RST))
56705 req->rsk_ops->send_reset(sk, skb); 57006 req->rsk_ops->send_reset(sk, skb);
56706 57007
56707diff -urNp linux-2.6.37.1/net/ipv4/tcp_probe.c linux-2.6.37.1/net/ipv4/tcp_probe.c 57008diff -urNp linux-2.6.37.2/net/ipv4/tcp_probe.c linux-2.6.37.2/net/ipv4/tcp_probe.c
56708--- linux-2.6.37.1/net/ipv4/tcp_probe.c 2011-01-04 19:50:19.000000000 -0500 57009--- linux-2.6.37.2/net/ipv4/tcp_probe.c 2011-01-04 19:50:19.000000000 -0500
56709+++ linux-2.6.37.1/net/ipv4/tcp_probe.c 2011-01-17 02:41:02.000000000 -0500 57010+++ linux-2.6.37.2/net/ipv4/tcp_probe.c 2011-01-17 02:41:02.000000000 -0500
56710@@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file 57011@@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file
56711 if (cnt + width >= len) 57012 if (cnt + width >= len)
56712 break; 57013 break;
@@ -56716,9 +57017,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/tcp_probe.c linux-2.6.37.1/net/ipv4/tcp_probe
56716 return -EFAULT; 57017 return -EFAULT;
56717 cnt += width; 57018 cnt += width;
56718 } 57019 }
56719diff -urNp linux-2.6.37.1/net/ipv4/tcp_timer.c linux-2.6.37.1/net/ipv4/tcp_timer.c 57020diff -urNp linux-2.6.37.2/net/ipv4/tcp_timer.c linux-2.6.37.2/net/ipv4/tcp_timer.c
56720--- linux-2.6.37.1/net/ipv4/tcp_timer.c 2011-01-04 19:50:19.000000000 -0500 57021--- linux-2.6.37.2/net/ipv4/tcp_timer.c 2011-01-04 19:50:19.000000000 -0500
56721+++ linux-2.6.37.1/net/ipv4/tcp_timer.c 2011-01-17 02:41:02.000000000 -0500 57022+++ linux-2.6.37.2/net/ipv4/tcp_timer.c 2011-01-17 02:41:02.000000000 -0500
56722@@ -22,6 +22,10 @@ 57023@@ -22,6 +22,10 @@
56723 #include <linux/gfp.h> 57024 #include <linux/gfp.h>
56724 #include <net/tcp.h> 57025 #include <net/tcp.h>
@@ -56744,9 +57045,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/tcp_timer.c linux-2.6.37.1/net/ipv4/tcp_timer
56744 if (retransmits_timed_out(sk, retry_until, 57045 if (retransmits_timed_out(sk, retry_until,
56745 syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) { 57046 syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) {
56746 /* Has it gone just too far? */ 57047 /* Has it gone just too far? */
56747diff -urNp linux-2.6.37.1/net/ipv4/udp.c linux-2.6.37.1/net/ipv4/udp.c 57048diff -urNp linux-2.6.37.2/net/ipv4/udp.c linux-2.6.37.2/net/ipv4/udp.c
56748--- linux-2.6.37.1/net/ipv4/udp.c 2011-01-04 19:50:19.000000000 -0500 57049--- linux-2.6.37.2/net/ipv4/udp.c 2011-01-04 19:50:19.000000000 -0500
56749+++ linux-2.6.37.1/net/ipv4/udp.c 2011-01-17 02:41:02.000000000 -0500 57050+++ linux-2.6.37.2/net/ipv4/udp.c 2011-01-17 02:41:02.000000000 -0500
56750@@ -86,6 +86,7 @@ 57051@@ -86,6 +86,7 @@
56751 #include <linux/types.h> 57052 #include <linux/types.h>
56752 #include <linux/fcntl.h> 57053 #include <linux/fcntl.h>
@@ -56830,9 +57131,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/udp.c linux-2.6.37.1/net/ipv4/udp.c
56830 atomic_read(&sp->sk_drops), len); 57131 atomic_read(&sp->sk_drops), len);
56831 } 57132 }
56832 57133
56833diff -urNp linux-2.6.37.1/net/ipv6/exthdrs.c linux-2.6.37.1/net/ipv6/exthdrs.c 57134diff -urNp linux-2.6.37.2/net/ipv6/exthdrs.c linux-2.6.37.2/net/ipv6/exthdrs.c
56834--- linux-2.6.37.1/net/ipv6/exthdrs.c 2011-01-04 19:50:19.000000000 -0500 57135--- linux-2.6.37.2/net/ipv6/exthdrs.c 2011-01-04 19:50:19.000000000 -0500
56835+++ linux-2.6.37.1/net/ipv6/exthdrs.c 2011-01-17 02:41:02.000000000 -0500 57136+++ linux-2.6.37.2/net/ipv6/exthdrs.c 2011-01-17 02:41:02.000000000 -0500
56836@@ -634,7 +634,7 @@ static struct tlvtype_proc tlvprochopopt 57137@@ -634,7 +634,7 @@ static struct tlvtype_proc tlvprochopopt
56837 .type = IPV6_TLV_JUMBO, 57138 .type = IPV6_TLV_JUMBO,
56838 .func = ipv6_hop_jumbo, 57139 .func = ipv6_hop_jumbo,
@@ -56842,9 +57143,9 @@ diff -urNp linux-2.6.37.1/net/ipv6/exthdrs.c linux-2.6.37.1/net/ipv6/exthdrs.c
56842 }; 57143 };
56843 57144
56844 int ipv6_parse_hopopts(struct sk_buff *skb) 57145 int ipv6_parse_hopopts(struct sk_buff *skb)
56845diff -urNp linux-2.6.37.1/net/ipv6/raw.c linux-2.6.37.1/net/ipv6/raw.c 57146diff -urNp linux-2.6.37.2/net/ipv6/raw.c linux-2.6.37.2/net/ipv6/raw.c
56846--- linux-2.6.37.1/net/ipv6/raw.c 2011-01-04 19:50:19.000000000 -0500 57147--- linux-2.6.37.2/net/ipv6/raw.c 2011-01-04 19:50:19.000000000 -0500
56847+++ linux-2.6.37.1/net/ipv6/raw.c 2011-01-17 02:41:02.000000000 -0500 57148+++ linux-2.6.37.2/net/ipv6/raw.c 2011-01-17 02:41:02.000000000 -0500
56848@@ -601,7 +601,7 @@ out: 57149@@ -601,7 +601,7 @@ out:
56849 return err; 57150 return err;
56850 } 57151 }
@@ -56869,9 +57170,18 @@ diff -urNp linux-2.6.37.1/net/ipv6/raw.c linux-2.6.37.1/net/ipv6/raw.c
56869 } 57170 }
56870 57171
56871 static int raw6_seq_show(struct seq_file *seq, void *v) 57172 static int raw6_seq_show(struct seq_file *seq, void *v)
56872diff -urNp linux-2.6.37.1/net/ipv6/tcp_ipv6.c linux-2.6.37.1/net/ipv6/tcp_ipv6.c 57173diff -urNp linux-2.6.37.2/net/ipv6/sit.c linux-2.6.37.2/net/ipv6/sit.c
56873--- linux-2.6.37.1/net/ipv6/tcp_ipv6.c 2011-01-04 19:50:19.000000000 -0500 57174--- linux-2.6.37.2/net/ipv6/sit.c 2011-01-04 19:50:19.000000000 -0500
56874+++ linux-2.6.37.1/net/ipv6/tcp_ipv6.c 2011-01-17 02:41:02.000000000 -0500 57175+++ linux-2.6.37.2/net/ipv6/sit.c 2011-02-28 18:20:31.000000000 -0500
57176@@ -1292,4 +1292,4 @@ static int __init sit_init(void)
57177 module_init(sit_init);
57178 module_exit(sit_cleanup);
57179 MODULE_LICENSE("GPL");
57180-MODULE_ALIAS("sit0");
57181+MODULE_ALIAS_NETDEV("sit0");
57182diff -urNp linux-2.6.37.2/net/ipv6/tcp_ipv6.c linux-2.6.37.2/net/ipv6/tcp_ipv6.c
57183--- linux-2.6.37.2/net/ipv6/tcp_ipv6.c 2011-01-04 19:50:19.000000000 -0500
57184+++ linux-2.6.37.2/net/ipv6/tcp_ipv6.c 2011-01-17 02:41:02.000000000 -0500
56875@@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5 57185@@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
56876 } 57186 }
56877 #endif 57187 #endif
@@ -56971,9 +57281,9 @@ diff -urNp linux-2.6.37.1/net/ipv6/tcp_ipv6.c linux-2.6.37.1/net/ipv6/tcp_ipv6.c
56971 } 57281 }
56972 57282
56973 static int tcp6_seq_show(struct seq_file *seq, void *v) 57283 static int tcp6_seq_show(struct seq_file *seq, void *v)
56974diff -urNp linux-2.6.37.1/net/ipv6/udp.c linux-2.6.37.1/net/ipv6/udp.c 57284diff -urNp linux-2.6.37.2/net/ipv6/udp.c linux-2.6.37.2/net/ipv6/udp.c
56975--- linux-2.6.37.1/net/ipv6/udp.c 2011-01-04 19:50:19.000000000 -0500 57285--- linux-2.6.37.2/net/ipv6/udp.c 2011-01-04 19:50:19.000000000 -0500
56976+++ linux-2.6.37.1/net/ipv6/udp.c 2011-01-17 02:41:02.000000000 -0500 57286+++ linux-2.6.37.2/net/ipv6/udp.c 2011-01-17 02:41:02.000000000 -0500
56977@@ -50,6 +50,10 @@ 57287@@ -50,6 +50,10 @@
56978 #include <linux/seq_file.h> 57288 #include <linux/seq_file.h>
56979 #include "udp_impl.h" 57289 #include "udp_impl.h"
@@ -57009,9 +57319,9 @@ diff -urNp linux-2.6.37.1/net/ipv6/udp.c linux-2.6.37.1/net/ipv6/udp.c
57009 atomic_read(&sp->sk_drops)); 57319 atomic_read(&sp->sk_drops));
57010 } 57320 }
57011 57321
57012diff -urNp linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c 57322diff -urNp linux-2.6.37.2/net/irda/ircomm/ircomm_tty.c linux-2.6.37.2/net/irda/ircomm/ircomm_tty.c
57013--- linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c 2011-01-04 19:50:19.000000000 -0500 57323--- linux-2.6.37.2/net/irda/ircomm/ircomm_tty.c 2011-01-04 19:50:19.000000000 -0500
57014+++ linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c 2011-01-24 18:04:18.000000000 -0500 57324+++ linux-2.6.37.2/net/irda/ircomm/ircomm_tty.c 2011-01-24 18:04:18.000000000 -0500
57015@@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(st 57325@@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(st
57016 add_wait_queue(&self->open_wait, &wait); 57326 add_wait_queue(&self->open_wait, &wait);
57017 57327
@@ -57134,9 +57444,9 @@ diff -urNp linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c linux-2.6.37.1/net/irda/i
57134 seq_printf(m, "Max data size: %d\n", self->max_data_size); 57444 seq_printf(m, "Max data size: %d\n", self->max_data_size);
57135 seq_printf(m, "Max header size: %d\n", self->max_header_size); 57445 seq_printf(m, "Max header size: %d\n", self->max_header_size);
57136 57446
57137diff -urNp linux-2.6.37.1/net/key/af_key.c linux-2.6.37.1/net/key/af_key.c 57447diff -urNp linux-2.6.37.2/net/key/af_key.c linux-2.6.37.2/net/key/af_key.c
57138--- linux-2.6.37.1/net/key/af_key.c 2011-01-04 19:50:19.000000000 -0500 57448--- linux-2.6.37.2/net/key/af_key.c 2011-01-04 19:50:19.000000000 -0500
57139+++ linux-2.6.37.1/net/key/af_key.c 2011-01-17 02:41:02.000000000 -0500 57449+++ linux-2.6.37.2/net/key/af_key.c 2011-01-17 02:41:02.000000000 -0500
57140@@ -3644,7 +3644,11 @@ static int pfkey_seq_show(struct seq_fil 57450@@ -3644,7 +3644,11 @@ static int pfkey_seq_show(struct seq_fil
57141 seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n"); 57451 seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n");
57142 else 57452 else
@@ -57149,9 +57459,9 @@ diff -urNp linux-2.6.37.1/net/key/af_key.c linux-2.6.37.1/net/key/af_key.c
57149 atomic_read(&s->sk_refcnt), 57459 atomic_read(&s->sk_refcnt),
57150 sk_rmem_alloc_get(s), 57460 sk_rmem_alloc_get(s),
57151 sk_wmem_alloc_get(s), 57461 sk_wmem_alloc_get(s),
57152diff -urNp linux-2.6.37.1/net/mac80211/ieee80211_i.h linux-2.6.37.1/net/mac80211/ieee80211_i.h 57462diff -urNp linux-2.6.37.2/net/mac80211/ieee80211_i.h linux-2.6.37.2/net/mac80211/ieee80211_i.h
57153--- linux-2.6.37.1/net/mac80211/ieee80211_i.h 2011-01-04 19:50:19.000000000 -0500 57463--- linux-2.6.37.2/net/mac80211/ieee80211_i.h 2011-01-04 19:50:19.000000000 -0500
57154+++ linux-2.6.37.1/net/mac80211/ieee80211_i.h 2011-01-24 18:04:18.000000000 -0500 57464+++ linux-2.6.37.2/net/mac80211/ieee80211_i.h 2011-01-24 18:04:18.000000000 -0500
57155@@ -26,6 +26,7 @@ 57465@@ -26,6 +26,7 @@
57156 #include <net/ieee80211_radiotap.h> 57466 #include <net/ieee80211_radiotap.h>
57157 #include <net/cfg80211.h> 57467 #include <net/cfg80211.h>
@@ -57169,9 +57479,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/ieee80211_i.h linux-2.6.37.1/net/mac80211
57169 int monitors, cooked_mntrs; 57479 int monitors, cooked_mntrs;
57170 /* number of interfaces with corresponding FIF_ flags */ 57480 /* number of interfaces with corresponding FIF_ flags */
57171 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll, 57481 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll,
57172diff -urNp linux-2.6.37.1/net/mac80211/iface.c linux-2.6.37.1/net/mac80211/iface.c 57482diff -urNp linux-2.6.37.2/net/mac80211/iface.c linux-2.6.37.2/net/mac80211/iface.c
57173--- linux-2.6.37.1/net/mac80211/iface.c 2011-01-04 19:50:19.000000000 -0500 57483--- linux-2.6.37.2/net/mac80211/iface.c 2011-01-04 19:50:19.000000000 -0500
57174+++ linux-2.6.37.1/net/mac80211/iface.c 2011-01-24 18:04:18.000000000 -0500 57484+++ linux-2.6.37.2/net/mac80211/iface.c 2011-01-24 18:04:18.000000000 -0500
57175@@ -216,7 +216,7 @@ static int ieee80211_do_open(struct net_ 57485@@ -216,7 +216,7 @@ static int ieee80211_do_open(struct net_
57176 break; 57486 break;
57177 } 57487 }
@@ -57226,9 +57536,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/iface.c linux-2.6.37.1/net/mac80211/iface
57226 if (local->ops->napi_poll) 57536 if (local->ops->napi_poll)
57227 napi_disable(&local->napi); 57537 napi_disable(&local->napi);
57228 ieee80211_clear_tx_pending(local); 57538 ieee80211_clear_tx_pending(local);
57229diff -urNp linux-2.6.37.1/net/mac80211/main.c linux-2.6.37.1/net/mac80211/main.c 57539diff -urNp linux-2.6.37.2/net/mac80211/main.c linux-2.6.37.2/net/mac80211/main.c
57230--- linux-2.6.37.1/net/mac80211/main.c 2011-01-04 19:50:19.000000000 -0500 57540--- linux-2.6.37.2/net/mac80211/main.c 2011-01-04 19:50:19.000000000 -0500
57231+++ linux-2.6.37.1/net/mac80211/main.c 2011-01-24 18:04:18.000000000 -0500 57541+++ linux-2.6.37.2/net/mac80211/main.c 2011-01-24 18:04:18.000000000 -0500
57232@@ -159,7 +159,7 @@ int ieee80211_hw_config(struct ieee80211 57542@@ -159,7 +159,7 @@ int ieee80211_hw_config(struct ieee80211
57233 local->hw.conf.power_level = power; 57543 local->hw.conf.power_level = power;
57234 } 57544 }
@@ -57238,9 +57548,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/main.c linux-2.6.37.1/net/mac80211/main.c
57238 ret = drv_config(local, changed); 57548 ret = drv_config(local, changed);
57239 /* 57549 /*
57240 * Goal: 57550 * Goal:
57241diff -urNp linux-2.6.37.1/net/mac80211/pm.c linux-2.6.37.1/net/mac80211/pm.c 57551diff -urNp linux-2.6.37.2/net/mac80211/pm.c linux-2.6.37.2/net/mac80211/pm.c
57242--- linux-2.6.37.1/net/mac80211/pm.c 2011-01-04 19:50:19.000000000 -0500 57552--- linux-2.6.37.2/net/mac80211/pm.c 2011-01-04 19:50:19.000000000 -0500
57243+++ linux-2.6.37.1/net/mac80211/pm.c 2011-01-24 18:04:18.000000000 -0500 57553+++ linux-2.6.37.2/net/mac80211/pm.c 2011-01-24 18:04:18.000000000 -0500
57244@@ -95,7 +95,7 @@ int __ieee80211_suspend(struct ieee80211 57554@@ -95,7 +95,7 @@ int __ieee80211_suspend(struct ieee80211
57245 } 57555 }
57246 57556
@@ -57250,9 +57560,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/pm.c linux-2.6.37.1/net/mac80211/pm.c
57250 ieee80211_stop_device(local); 57560 ieee80211_stop_device(local);
57251 57561
57252 local->suspended = true; 57562 local->suspended = true;
57253diff -urNp linux-2.6.37.1/net/mac80211/rate.c linux-2.6.37.1/net/mac80211/rate.c 57563diff -urNp linux-2.6.37.2/net/mac80211/rate.c linux-2.6.37.2/net/mac80211/rate.c
57254--- linux-2.6.37.1/net/mac80211/rate.c 2011-01-04 19:50:19.000000000 -0500 57564--- linux-2.6.37.2/net/mac80211/rate.c 2011-01-04 19:50:19.000000000 -0500
57255+++ linux-2.6.37.1/net/mac80211/rate.c 2011-01-24 18:04:18.000000000 -0500 57565+++ linux-2.6.37.2/net/mac80211/rate.c 2011-01-24 18:04:18.000000000 -0500
57256@@ -361,7 +361,7 @@ int ieee80211_init_rate_ctrl_alg(struct 57566@@ -361,7 +361,7 @@ int ieee80211_init_rate_ctrl_alg(struct
57257 57567
57258 ASSERT_RTNL(); 57568 ASSERT_RTNL();
@@ -57262,9 +57572,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/rate.c linux-2.6.37.1/net/mac80211/rate.c
57262 return -EBUSY; 57572 return -EBUSY;
57263 57573
57264 if (local->hw.flags & IEEE80211_HW_HAS_RATE_CONTROL) { 57574 if (local->hw.flags & IEEE80211_HW_HAS_RATE_CONTROL) {
57265diff -urNp linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c 57575diff -urNp linux-2.6.37.2/net/mac80211/rc80211_pid_debugfs.c linux-2.6.37.2/net/mac80211/rc80211_pid_debugfs.c
57266--- linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c 2011-01-04 19:50:19.000000000 -0500 57576--- linux-2.6.37.2/net/mac80211/rc80211_pid_debugfs.c 2011-01-04 19:50:19.000000000 -0500
57267+++ linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c 2011-01-17 02:41:02.000000000 -0500 57577+++ linux-2.6.37.2/net/mac80211/rc80211_pid_debugfs.c 2011-01-17 02:41:02.000000000 -0500
57268@@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_r 57578@@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_r
57269 57579
57270 spin_unlock_irqrestore(&events->lock, status); 57580 spin_unlock_irqrestore(&events->lock, status);
@@ -57274,9 +57584,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c linux-2.6.37.1/net/
57274 return -EFAULT; 57584 return -EFAULT;
57275 57585
57276 return p; 57586 return p;
57277diff -urNp linux-2.6.37.1/net/mac80211/tx.c linux-2.6.37.1/net/mac80211/tx.c 57587diff -urNp linux-2.6.37.2/net/mac80211/tx.c linux-2.6.37.2/net/mac80211/tx.c
57278--- linux-2.6.37.1/net/mac80211/tx.c 2011-02-22 16:05:31.000000000 -0500 57588--- linux-2.6.37.2/net/mac80211/tx.c 2011-02-22 16:05:31.000000000 -0500
57279+++ linux-2.6.37.1/net/mac80211/tx.c 2011-02-22 16:05:49.000000000 -0500 57589+++ linux-2.6.37.2/net/mac80211/tx.c 2011-02-22 16:05:49.000000000 -0500
57280@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct 57590@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
57281 return cpu_to_le16(dur); 57591 return cpu_to_le16(dur);
57282 } 57592 }
@@ -57286,9 +57596,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/tx.c linux-2.6.37.1/net/mac80211/tx.c
57286 struct net_device *dev) 57596 struct net_device *dev)
57287 { 57597 {
57288 return local == wdev_priv(dev->ieee80211_ptr); 57598 return local == wdev_priv(dev->ieee80211_ptr);
57289diff -urNp linux-2.6.37.1/net/mac80211/util.c linux-2.6.37.1/net/mac80211/util.c 57599diff -urNp linux-2.6.37.2/net/mac80211/util.c linux-2.6.37.2/net/mac80211/util.c
57290--- linux-2.6.37.1/net/mac80211/util.c 2011-01-04 19:50:19.000000000 -0500 57600--- linux-2.6.37.2/net/mac80211/util.c 2011-01-04 19:50:19.000000000 -0500
57291+++ linux-2.6.37.1/net/mac80211/util.c 2011-01-24 18:04:18.000000000 -0500 57601+++ linux-2.6.37.2/net/mac80211/util.c 2011-01-24 18:04:18.000000000 -0500
57292@@ -1111,7 +1111,7 @@ int ieee80211_reconfig(struct ieee80211_ 57602@@ -1111,7 +1111,7 @@ int ieee80211_reconfig(struct ieee80211_
57293 local->resuming = true; 57603 local->resuming = true;
57294 57604
@@ -57298,9 +57608,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/util.c linux-2.6.37.1/net/mac80211/util.c
57298 /* 57608 /*
57299 * Upon resume hardware can sometimes be goofy due to 57609 * Upon resume hardware can sometimes be goofy due to
57300 * various platform / driver / bus issues, so restarting 57610 * various platform / driver / bus issues, so restarting
57301diff -urNp linux-2.6.37.1/net/netfilter/Kconfig linux-2.6.37.1/net/netfilter/Kconfig 57611diff -urNp linux-2.6.37.2/net/netfilter/Kconfig linux-2.6.37.2/net/netfilter/Kconfig
57302--- linux-2.6.37.1/net/netfilter/Kconfig 2011-01-04 19:50:19.000000000 -0500 57612--- linux-2.6.37.2/net/netfilter/Kconfig 2011-01-04 19:50:19.000000000 -0500
57303+++ linux-2.6.37.1/net/netfilter/Kconfig 2011-01-17 02:41:02.000000000 -0500 57613+++ linux-2.6.37.2/net/netfilter/Kconfig 2011-01-17 02:41:02.000000000 -0500
57304@@ -709,6 +709,16 @@ config NETFILTER_XT_MATCH_ESP 57614@@ -709,6 +709,16 @@ config NETFILTER_XT_MATCH_ESP
57305 57615
57306 To compile it as a module, choose M here. If unsure, say N. 57616 To compile it as a module, choose M here. If unsure, say N.
@@ -57318,9 +57628,9 @@ diff -urNp linux-2.6.37.1/net/netfilter/Kconfig linux-2.6.37.1/net/netfilter/Kco
57318 config NETFILTER_XT_MATCH_HASHLIMIT 57628 config NETFILTER_XT_MATCH_HASHLIMIT
57319 tristate '"hashlimit" match support' 57629 tristate '"hashlimit" match support'
57320 depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n) 57630 depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n)
57321diff -urNp linux-2.6.37.1/net/netfilter/Makefile linux-2.6.37.1/net/netfilter/Makefile 57631diff -urNp linux-2.6.37.2/net/netfilter/Makefile linux-2.6.37.2/net/netfilter/Makefile
57322--- linux-2.6.37.1/net/netfilter/Makefile 2011-01-04 19:50:19.000000000 -0500 57632--- linux-2.6.37.2/net/netfilter/Makefile 2011-01-04 19:50:19.000000000 -0500
57323+++ linux-2.6.37.1/net/netfilter/Makefile 2011-01-17 02:41:02.000000000 -0500 57633+++ linux-2.6.37.2/net/netfilter/Makefile 2011-01-17 02:41:02.000000000 -0500
57324@@ -74,6 +74,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CPU) += 57634@@ -74,6 +74,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CPU) +=
57325 obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o 57635 obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o
57326 obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o 57636 obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o
@@ -57329,10 +57639,10 @@ diff -urNp linux-2.6.37.1/net/netfilter/Makefile linux-2.6.37.1/net/netfilter/Ma
57329 obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o 57639 obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o
57330 obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o 57640 obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o
57331 obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o 57641 obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o
57332diff -urNp linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c 57642diff -urNp linux-2.6.37.2/net/netfilter/nf_conntrack_netlink.c linux-2.6.37.2/net/netfilter/nf_conntrack_netlink.c
57333--- linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c 2011-01-04 19:50:19.000000000 -0500 57643--- linux-2.6.37.2/net/netfilter/nf_conntrack_netlink.c 2011-02-27 14:49:17.000000000 -0500
57334+++ linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c 2011-01-17 02:41:02.000000000 -0500 57644+++ linux-2.6.37.2/net/netfilter/nf_conntrack_netlink.c 2011-02-27 14:50:36.000000000 -0500
57335@@ -761,7 +761,7 @@ static const struct nla_policy tuple_nla 57645@@ -758,7 +758,7 @@ static const struct nla_policy tuple_nla
57336 static int 57646 static int
57337 ctnetlink_parse_tuple(const struct nlattr * const cda[], 57647 ctnetlink_parse_tuple(const struct nlattr * const cda[],
57338 struct nf_conntrack_tuple *tuple, 57648 struct nf_conntrack_tuple *tuple,
@@ -57341,9 +57651,9 @@ diff -urNp linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c linux-2.6.37.1/ne
57341 { 57651 {
57342 struct nlattr *tb[CTA_TUPLE_MAX+1]; 57652 struct nlattr *tb[CTA_TUPLE_MAX+1];
57343 int err; 57653 int err;
57344diff -urNp linux-2.6.37.1/net/netfilter/xt_gradm.c linux-2.6.37.1/net/netfilter/xt_gradm.c 57654diff -urNp linux-2.6.37.2/net/netfilter/xt_gradm.c linux-2.6.37.2/net/netfilter/xt_gradm.c
57345--- linux-2.6.37.1/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500 57655--- linux-2.6.37.2/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
57346+++ linux-2.6.37.1/net/netfilter/xt_gradm.c 2011-01-17 02:41:02.000000000 -0500 57656+++ linux-2.6.37.2/net/netfilter/xt_gradm.c 2011-01-17 02:41:02.000000000 -0500
57347@@ -0,0 +1,51 @@ 57657@@ -0,0 +1,51 @@
57348+/* 57658+/*
57349+ * gradm match for netfilter 57659+ * gradm match for netfilter
@@ -57396,9 +57706,9 @@ diff -urNp linux-2.6.37.1/net/netfilter/xt_gradm.c linux-2.6.37.1/net/netfilter/
57396+MODULE_LICENSE("GPL"); 57706+MODULE_LICENSE("GPL");
57397+MODULE_ALIAS("ipt_gradm"); 57707+MODULE_ALIAS("ipt_gradm");
57398+MODULE_ALIAS("ip6t_gradm"); 57708+MODULE_ALIAS("ip6t_gradm");
57399diff -urNp linux-2.6.37.1/net/netlink/af_netlink.c linux-2.6.37.1/net/netlink/af_netlink.c 57709diff -urNp linux-2.6.37.2/net/netlink/af_netlink.c linux-2.6.37.2/net/netlink/af_netlink.c
57400--- linux-2.6.37.1/net/netlink/af_netlink.c 2011-01-04 19:50:19.000000000 -0500 57710--- linux-2.6.37.2/net/netlink/af_netlink.c 2011-01-04 19:50:19.000000000 -0500
57401+++ linux-2.6.37.1/net/netlink/af_netlink.c 2011-01-17 02:41:02.000000000 -0500 57711+++ linux-2.6.37.2/net/netlink/af_netlink.c 2011-01-17 02:41:02.000000000 -0500
57402@@ -1991,13 +1991,21 @@ static int netlink_seq_show(struct seq_f 57712@@ -1991,13 +1991,21 @@ static int netlink_seq_show(struct seq_f
57403 struct netlink_sock *nlk = nlk_sk(s); 57713 struct netlink_sock *nlk = nlk_sk(s);
57404 57714
@@ -57421,9 +57731,9 @@ diff -urNp linux-2.6.37.1/net/netlink/af_netlink.c linux-2.6.37.1/net/netlink/af
57421 atomic_read(&s->sk_refcnt), 57731 atomic_read(&s->sk_refcnt),
57422 atomic_read(&s->sk_drops), 57732 atomic_read(&s->sk_drops),
57423 sock_i_ino(s) 57733 sock_i_ino(s)
57424diff -urNp linux-2.6.37.1/net/netrom/af_netrom.c linux-2.6.37.1/net/netrom/af_netrom.c 57734diff -urNp linux-2.6.37.2/net/netrom/af_netrom.c linux-2.6.37.2/net/netrom/af_netrom.c
57425--- linux-2.6.37.1/net/netrom/af_netrom.c 2011-01-04 19:50:19.000000000 -0500 57735--- linux-2.6.37.2/net/netrom/af_netrom.c 2011-01-04 19:50:19.000000000 -0500
57426+++ linux-2.6.37.1/net/netrom/af_netrom.c 2011-01-17 02:41:02.000000000 -0500 57736+++ linux-2.6.37.2/net/netrom/af_netrom.c 2011-01-17 02:41:02.000000000 -0500
57427@@ -840,6 +840,7 @@ static int nr_getname(struct socket *soc 57737@@ -840,6 +840,7 @@ static int nr_getname(struct socket *soc
57428 struct sock *sk = sock->sk; 57738 struct sock *sk = sock->sk;
57429 struct nr_sock *nr = nr_sk(sk); 57739 struct nr_sock *nr = nr_sk(sk);
@@ -57440,9 +57750,9 @@ diff -urNp linux-2.6.37.1/net/netrom/af_netrom.c linux-2.6.37.1/net/netrom/af_ne
57440 sax->fsa_ax25.sax25_call = nr->source_addr; 57750 sax->fsa_ax25.sax25_call = nr->source_addr;
57441 *uaddr_len = sizeof(struct sockaddr_ax25); 57751 *uaddr_len = sizeof(struct sockaddr_ax25);
57442 } 57752 }
57443diff -urNp linux-2.6.37.1/net/packet/af_packet.c linux-2.6.37.1/net/packet/af_packet.c 57753diff -urNp linux-2.6.37.2/net/packet/af_packet.c linux-2.6.37.2/net/packet/af_packet.c
57444--- linux-2.6.37.1/net/packet/af_packet.c 2011-01-04 19:50:19.000000000 -0500 57754--- linux-2.6.37.2/net/packet/af_packet.c 2011-01-04 19:50:19.000000000 -0500
57445+++ linux-2.6.37.1/net/packet/af_packet.c 2011-01-17 02:41:02.000000000 -0500 57755+++ linux-2.6.37.2/net/packet/af_packet.c 2011-01-17 02:41:02.000000000 -0500
57446@@ -2123,7 +2123,7 @@ static int packet_getsockopt(struct sock 57756@@ -2123,7 +2123,7 @@ static int packet_getsockopt(struct sock
57447 case PACKET_HDRLEN: 57757 case PACKET_HDRLEN:
57448 if (len > sizeof(int)) 57758 if (len > sizeof(int))
@@ -57473,9 +57783,9 @@ diff -urNp linux-2.6.37.1/net/packet/af_packet.c linux-2.6.37.1/net/packet/af_pa
57473 atomic_read(&s->sk_refcnt), 57783 atomic_read(&s->sk_refcnt),
57474 s->sk_type, 57784 s->sk_type,
57475 ntohs(po->num), 57785 ntohs(po->num),
57476diff -urNp linux-2.6.37.1/net/phonet/af_phonet.c linux-2.6.37.1/net/phonet/af_phonet.c 57786diff -urNp linux-2.6.37.2/net/phonet/af_phonet.c linux-2.6.37.2/net/phonet/af_phonet.c
57477--- linux-2.6.37.1/net/phonet/af_phonet.c 2011-01-04 19:50:19.000000000 -0500 57787--- linux-2.6.37.2/net/phonet/af_phonet.c 2011-01-04 19:50:19.000000000 -0500
57478+++ linux-2.6.37.1/net/phonet/af_phonet.c 2011-01-17 02:41:02.000000000 -0500 57788+++ linux-2.6.37.2/net/phonet/af_phonet.c 2011-01-17 02:41:02.000000000 -0500
57479@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr 57789@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr
57480 { 57790 {
57481 struct phonet_protocol *pp; 57791 struct phonet_protocol *pp;
@@ -57494,9 +57804,9 @@ diff -urNp linux-2.6.37.1/net/phonet/af_phonet.c linux-2.6.37.1/net/phonet/af_ph
57494 return -EINVAL; 57804 return -EINVAL;
57495 57805
57496 err = proto_register(pp->prot, 1); 57806 err = proto_register(pp->prot, 1);
57497diff -urNp linux-2.6.37.1/net/phonet/socket.c linux-2.6.37.1/net/phonet/socket.c 57807diff -urNp linux-2.6.37.2/net/phonet/socket.c linux-2.6.37.2/net/phonet/socket.c
57498--- linux-2.6.37.1/net/phonet/socket.c 2011-01-04 19:50:19.000000000 -0500 57808--- linux-2.6.37.2/net/phonet/socket.c 2011-01-04 19:50:19.000000000 -0500
57499+++ linux-2.6.37.1/net/phonet/socket.c 2011-01-17 02:41:02.000000000 -0500 57809+++ linux-2.6.37.2/net/phonet/socket.c 2011-01-17 02:41:02.000000000 -0500
57500@@ -637,7 +637,12 @@ static int pn_sock_seq_show(struct seq_f 57810@@ -637,7 +637,12 @@ static int pn_sock_seq_show(struct seq_f
57501 sk->sk_state, 57811 sk->sk_state,
57502 sk_wmem_alloc_get(sk), sk_rmem_alloc_get(sk), 57812 sk_wmem_alloc_get(sk), sk_rmem_alloc_get(sk),
@@ -57511,9 +57821,39 @@ diff -urNp linux-2.6.37.1/net/phonet/socket.c linux-2.6.37.1/net/phonet/socket.c
57511 atomic_read(&sk->sk_drops), &len); 57821 atomic_read(&sk->sk_drops), &len);
57512 } 57822 }
57513 seq_printf(seq, "%*s\n", 127 - len, ""); 57823 seq_printf(seq, "%*s\n", 127 - len, "");
57514diff -urNp linux-2.6.37.1/net/sctp/proc.c linux-2.6.37.1/net/sctp/proc.c 57824diff -urNp linux-2.6.37.2/net/rxrpc/ar-key.c linux-2.6.37.2/net/rxrpc/ar-key.c
57515--- linux-2.6.37.1/net/sctp/proc.c 2011-01-04 19:50:19.000000000 -0500 57825--- linux-2.6.37.2/net/rxrpc/ar-key.c 2011-01-04 19:50:19.000000000 -0500
57516+++ linux-2.6.37.1/net/sctp/proc.c 2011-01-17 02:41:02.000000000 -0500 57826+++ linux-2.6.37.2/net/rxrpc/ar-key.c 2011-02-27 15:02:18.000000000 -0500
57827@@ -89,11 +89,11 @@ static int rxrpc_instantiate_xdr_rxkad(s
57828 return ret;
57829
57830 plen -= sizeof(*token);
57831- token = kmalloc(sizeof(*token), GFP_KERNEL);
57832+ token = kzalloc(sizeof(*token), GFP_KERNEL);
57833 if (!token)
57834 return -ENOMEM;
57835
57836- token->kad = kmalloc(plen, GFP_KERNEL);
57837+ token->kad = kzalloc(plen, GFP_KERNEL);
57838 if (!token->kad) {
57839 kfree(token);
57840 return -ENOMEM;
57841@@ -731,10 +731,10 @@ static int rxrpc_instantiate(struct key
57842 goto error;
57843
57844 ret = -ENOMEM;
57845- token = kmalloc(sizeof(*token), GFP_KERNEL);
57846+ token = kzalloc(sizeof(*token), GFP_KERNEL);
57847 if (!token)
57848 goto error;
57849- token->kad = kmalloc(plen, GFP_KERNEL);
57850+ token->kad = kzalloc(plen, GFP_KERNEL);
57851 if (!token->kad)
57852 goto error_free;
57853
57854diff -urNp linux-2.6.37.2/net/sctp/proc.c linux-2.6.37.2/net/sctp/proc.c
57855--- linux-2.6.37.2/net/sctp/proc.c 2011-01-04 19:50:19.000000000 -0500
57856+++ linux-2.6.37.2/net/sctp/proc.c 2011-01-17 02:41:02.000000000 -0500
57517@@ -212,7 +212,12 @@ static int sctp_eps_seq_show(struct seq_ 57857@@ -212,7 +212,12 @@ static int sctp_eps_seq_show(struct seq_
57518 sctp_for_each_hentry(epb, node, &head->chain) { 57858 sctp_for_each_hentry(epb, node, &head->chain) {
57519 ep = sctp_ep(epb); 57859 ep = sctp_ep(epb);
@@ -57542,9 +57882,9 @@ diff -urNp linux-2.6.37.1/net/sctp/proc.c linux-2.6.37.1/net/sctp/proc.c
57542 assoc->state, hash, 57882 assoc->state, hash,
57543 assoc->assoc_id, 57883 assoc->assoc_id,
57544 assoc->sndbuf_used, 57884 assoc->sndbuf_used,
57545diff -urNp linux-2.6.37.1/net/sctp/socket.c linux-2.6.37.1/net/sctp/socket.c 57885diff -urNp linux-2.6.37.2/net/sctp/socket.c linux-2.6.37.2/net/sctp/socket.c
57546--- linux-2.6.37.1/net/sctp/socket.c 2011-01-04 19:50:19.000000000 -0500 57886--- linux-2.6.37.2/net/sctp/socket.c 2011-01-04 19:50:19.000000000 -0500
57547+++ linux-2.6.37.1/net/sctp/socket.c 2011-01-17 02:41:02.000000000 -0500 57887+++ linux-2.6.37.2/net/sctp/socket.c 2011-01-17 02:41:02.000000000 -0500
57548@@ -1496,7 +1496,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc 57888@@ -1496,7 +1496,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
57549 struct sctp_sndrcvinfo *sinfo; 57889 struct sctp_sndrcvinfo *sinfo;
57550 struct sctp_initmsg *sinit; 57890 struct sctp_initmsg *sinit;
@@ -57563,9 +57903,9 @@ diff -urNp linux-2.6.37.1/net/sctp/socket.c linux-2.6.37.1/net/sctp/socket.c
57563 return -EFAULT; 57903 return -EFAULT;
57564 to += addrlen; 57904 to += addrlen;
57565 cnt++; 57905 cnt++;
57566diff -urNp linux-2.6.37.1/net/socket.c linux-2.6.37.1/net/socket.c 57906diff -urNp linux-2.6.37.2/net/socket.c linux-2.6.37.2/net/socket.c
57567--- linux-2.6.37.1/net/socket.c 2011-01-04 19:50:19.000000000 -0500 57907--- linux-2.6.37.2/net/socket.c 2011-01-04 19:50:19.000000000 -0500
57568+++ linux-2.6.37.1/net/socket.c 2011-01-17 02:41:02.000000000 -0500 57908+++ linux-2.6.37.2/net/socket.c 2011-01-17 02:41:02.000000000 -0500
57569@@ -88,6 +88,7 @@ 57909@@ -88,6 +88,7 @@
57570 #include <linux/nsproxy.h> 57910 #include <linux/nsproxy.h>
57571 #include <linux/magic.h> 57911 #include <linux/magic.h>
@@ -57716,9 +58056,9 @@ diff -urNp linux-2.6.37.1/net/socket.c linux-2.6.37.1/net/socket.c
57716 err = 58056 err =
57717 security_socket_connect(sock, (struct sockaddr *)&address, addrlen); 58057 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
57718 if (err) 58058 if (err)
57719diff -urNp linux-2.6.37.1/net/sunrpc/sched.c linux-2.6.37.1/net/sunrpc/sched.c 58059diff -urNp linux-2.6.37.2/net/sunrpc/sched.c linux-2.6.37.2/net/sunrpc/sched.c
57720--- linux-2.6.37.1/net/sunrpc/sched.c 2011-01-04 19:50:19.000000000 -0500 58060--- linux-2.6.37.2/net/sunrpc/sched.c 2011-01-04 19:50:19.000000000 -0500
57721+++ linux-2.6.37.1/net/sunrpc/sched.c 2011-01-17 02:41:02.000000000 -0500 58061+++ linux-2.6.37.2/net/sunrpc/sched.c 2011-01-17 02:41:02.000000000 -0500
57722@@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *w 58062@@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *w
57723 #ifdef RPC_DEBUG 58063 #ifdef RPC_DEBUG
57724 static void rpc_task_set_debuginfo(struct rpc_task *task) 58064 static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -57731,9 +58071,9 @@ diff -urNp linux-2.6.37.1/net/sunrpc/sched.c linux-2.6.37.1/net/sunrpc/sched.c
57731 } 58071 }
57732 #else 58072 #else
57733 static inline void rpc_task_set_debuginfo(struct rpc_task *task) 58073 static inline void rpc_task_set_debuginfo(struct rpc_task *task)
57734diff -urNp linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c 58074diff -urNp linux-2.6.37.2/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.37.2/net/sunrpc/xprtrdma/svc_rdma.c
57735--- linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-04 19:50:19.000000000 -0500 58075--- linux-2.6.37.2/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-04 19:50:19.000000000 -0500
57736+++ linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-17 02:41:02.000000000 -0500 58076+++ linux-2.6.37.2/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-17 02:41:02.000000000 -0500
57737@@ -109,7 +109,7 @@ static int read_reset_stat(ctl_table *ta 58077@@ -109,7 +109,7 @@ static int read_reset_stat(ctl_table *ta
57738 len -= *ppos; 58078 len -= *ppos;
57739 if (len > *lenp) 58079 if (len > *lenp)
@@ -57743,9 +58083,9 @@ diff -urNp linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.37.1/net/sunr
57743 return -EFAULT; 58083 return -EFAULT;
57744 *lenp = len; 58084 *lenp = len;
57745 *ppos += len; 58085 *ppos += len;
57746diff -urNp linux-2.6.37.1/net/sysctl_net.c linux-2.6.37.1/net/sysctl_net.c 58086diff -urNp linux-2.6.37.2/net/sysctl_net.c linux-2.6.37.2/net/sysctl_net.c
57747--- linux-2.6.37.1/net/sysctl_net.c 2011-01-04 19:50:19.000000000 -0500 58087--- linux-2.6.37.2/net/sysctl_net.c 2011-01-04 19:50:19.000000000 -0500
57748+++ linux-2.6.37.1/net/sysctl_net.c 2011-01-17 02:41:02.000000000 -0500 58088+++ linux-2.6.37.2/net/sysctl_net.c 2011-01-17 02:41:02.000000000 -0500
57749@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct 58089@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
57750 struct ctl_table *table) 58090 struct ctl_table *table)
57751 { 58091 {
@@ -57755,9 +58095,9 @@ diff -urNp linux-2.6.37.1/net/sysctl_net.c linux-2.6.37.1/net/sysctl_net.c
57755 int mode = (table->mode >> 6) & 7; 58095 int mode = (table->mode >> 6) & 7;
57756 return (mode << 6) | (mode << 3) | mode; 58096 return (mode << 6) | (mode << 3) | mode;
57757 } 58097 }
57758diff -urNp linux-2.6.37.1/net/tipc/socket.c linux-2.6.37.1/net/tipc/socket.c 58098diff -urNp linux-2.6.37.2/net/tipc/socket.c linux-2.6.37.2/net/tipc/socket.c
57759--- linux-2.6.37.1/net/tipc/socket.c 2011-01-04 19:50:19.000000000 -0500 58099--- linux-2.6.37.2/net/tipc/socket.c 2011-01-04 19:50:19.000000000 -0500
57760+++ linux-2.6.37.1/net/tipc/socket.c 2011-01-17 02:41:02.000000000 -0500 58100+++ linux-2.6.37.2/net/tipc/socket.c 2011-01-17 02:41:02.000000000 -0500
57761@@ -1475,8 +1475,9 @@ static int connect(struct socket *sock, 58101@@ -1475,8 +1475,9 @@ static int connect(struct socket *sock,
57762 } else { 58102 } else {
57763 if (res == 0) 58103 if (res == 0)
@@ -57770,9 +58110,9 @@ diff -urNp linux-2.6.37.1/net/tipc/socket.c linux-2.6.37.1/net/tipc/socket.c
57770 sock->state = SS_DISCONNECTING; 58110 sock->state = SS_DISCONNECTING;
57771 } 58111 }
57772 58112
57773diff -urNp linux-2.6.37.1/net/unix/af_unix.c linux-2.6.37.1/net/unix/af_unix.c 58113diff -urNp linux-2.6.37.2/net/unix/af_unix.c linux-2.6.37.2/net/unix/af_unix.c
57774--- linux-2.6.37.1/net/unix/af_unix.c 2011-02-22 16:05:31.000000000 -0500 58114--- linux-2.6.37.2/net/unix/af_unix.c 2011-02-22 16:05:31.000000000 -0500
57775+++ linux-2.6.37.1/net/unix/af_unix.c 2011-02-22 16:05:49.000000000 -0500 58115+++ linux-2.6.37.2/net/unix/af_unix.c 2011-02-22 16:05:49.000000000 -0500
57776@@ -764,6 +764,12 @@ static struct sock *unix_find_other(stru 58116@@ -764,6 +764,12 @@ static struct sock *unix_find_other(stru
57777 err = -ECONNREFUSED; 58117 err = -ECONNREFUSED;
57778 if (!S_ISSOCK(inode->i_mode)) 58118 if (!S_ISSOCK(inode->i_mode))
@@ -57843,9 +58183,9 @@ diff -urNp linux-2.6.37.1/net/unix/af_unix.c linux-2.6.37.1/net/unix/af_unix.c
57843 atomic_read(&s->sk_refcnt), 58183 atomic_read(&s->sk_refcnt),
57844 0, 58184 0,
57845 s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0, 58185 s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
57846diff -urNp linux-2.6.37.1/net/wireless/reg.c linux-2.6.37.1/net/wireless/reg.c 58186diff -urNp linux-2.6.37.2/net/wireless/reg.c linux-2.6.37.2/net/wireless/reg.c
57847--- linux-2.6.37.1/net/wireless/reg.c 2011-02-22 16:05:31.000000000 -0500 58187--- linux-2.6.37.2/net/wireless/reg.c 2011-02-22 16:05:31.000000000 -0500
57848+++ linux-2.6.37.1/net/wireless/reg.c 2011-02-22 16:05:49.000000000 -0500 58188+++ linux-2.6.37.2/net/wireless/reg.c 2011-02-22 16:05:49.000000000 -0500
57849@@ -51,7 +51,7 @@ 58189@@ -51,7 +51,7 @@
57850 printk(KERN_DEBUG format , ## args); \ 58190 printk(KERN_DEBUG format , ## args); \
57851 } while (0) 58191 } while (0)
@@ -57855,9 +58195,9 @@ diff -urNp linux-2.6.37.1/net/wireless/reg.c linux-2.6.37.1/net/wireless/reg.c
57855 #endif 58195 #endif
57856 58196
57857 /* Receipt of information from last regulatory request */ 58197 /* Receipt of information from last regulatory request */
57858diff -urNp linux-2.6.37.1/net/wireless/wext-core.c linux-2.6.37.1/net/wireless/wext-core.c 58198diff -urNp linux-2.6.37.2/net/wireless/wext-core.c linux-2.6.37.2/net/wireless/wext-core.c
57859--- linux-2.6.37.1/net/wireless/wext-core.c 2011-01-04 19:50:19.000000000 -0500 58199--- linux-2.6.37.2/net/wireless/wext-core.c 2011-01-04 19:50:19.000000000 -0500
57860+++ linux-2.6.37.1/net/wireless/wext-core.c 2011-01-17 02:41:02.000000000 -0500 58200+++ linux-2.6.37.2/net/wireless/wext-core.c 2011-01-17 02:41:02.000000000 -0500
57861@@ -744,8 +744,7 @@ static int ioctl_standard_iw_point(struc 58201@@ -744,8 +744,7 @@ static int ioctl_standard_iw_point(struc
57862 */ 58202 */
57863 58203
@@ -57891,9 +58231,9 @@ diff -urNp linux-2.6.37.1/net/wireless/wext-core.c linux-2.6.37.1/net/wireless/w
57891 err = handler(dev, info, (union iwreq_data *) iwp, extra); 58231 err = handler(dev, info, (union iwreq_data *) iwp, extra);
57892 58232
57893 iwp->length += essid_compat; 58233 iwp->length += essid_compat;
57894diff -urNp linux-2.6.37.1/net/x25/x25_facilities.c linux-2.6.37.1/net/x25/x25_facilities.c 58234diff -urNp linux-2.6.37.2/net/x25/x25_facilities.c linux-2.6.37.2/net/x25/x25_facilities.c
57895--- linux-2.6.37.1/net/x25/x25_facilities.c 2011-01-04 19:50:19.000000000 -0500 58235--- linux-2.6.37.2/net/x25/x25_facilities.c 2011-01-04 19:50:19.000000000 -0500
57896+++ linux-2.6.37.1/net/x25/x25_facilities.c 2011-01-17 02:41:02.000000000 -0500 58236+++ linux-2.6.37.2/net/x25/x25_facilities.c 2011-01-17 02:41:02.000000000 -0500
57897@@ -157,7 +157,8 @@ int x25_parse_facilities(struct sk_buff 58237@@ -157,7 +157,8 @@ int x25_parse_facilities(struct sk_buff
57898 break; 58238 break;
57899 default: 58239 default:
@@ -57904,9 +58244,9 @@ diff -urNp linux-2.6.37.1/net/x25/x25_facilities.c linux-2.6.37.1/net/x25/x25_fa
57904 break; 58244 break;
57905 } 58245 }
57906 len -= p[1] + 2; 58246 len -= p[1] + 2;
57907diff -urNp linux-2.6.37.1/net/xfrm/xfrm_policy.c linux-2.6.37.1/net/xfrm/xfrm_policy.c 58247diff -urNp linux-2.6.37.2/net/xfrm/xfrm_policy.c linux-2.6.37.2/net/xfrm/xfrm_policy.c
57908--- linux-2.6.37.1/net/xfrm/xfrm_policy.c 2011-01-04 19:50:19.000000000 -0500 58248--- linux-2.6.37.2/net/xfrm/xfrm_policy.c 2011-01-04 19:50:19.000000000 -0500
57909+++ linux-2.6.37.1/net/xfrm/xfrm_policy.c 2011-01-17 02:41:02.000000000 -0500 58249+++ linux-2.6.37.2/net/xfrm/xfrm_policy.c 2011-01-17 02:41:02.000000000 -0500
57910@@ -1504,7 +1504,7 @@ free_dst: 58250@@ -1504,7 +1504,7 @@ free_dst:
57911 goto out; 58251 goto out;
57912 } 58252 }
@@ -57934,9 +58274,9 @@ diff -urNp linux-2.6.37.1/net/xfrm/xfrm_policy.c linux-2.6.37.1/net/xfrm/xfrm_po
57934 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl) 58274 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
57935 { 58275 {
57936 #ifdef CONFIG_XFRM_SUB_POLICY 58276 #ifdef CONFIG_XFRM_SUB_POLICY
57937diff -urNp linux-2.6.37.1/scripts/basic/fixdep.c linux-2.6.37.1/scripts/basic/fixdep.c 58277diff -urNp linux-2.6.37.2/scripts/basic/fixdep.c linux-2.6.37.2/scripts/basic/fixdep.c
57938--- linux-2.6.37.1/scripts/basic/fixdep.c 2011-01-04 19:50:19.000000000 -0500 58278--- linux-2.6.37.2/scripts/basic/fixdep.c 2011-01-04 19:50:19.000000000 -0500
57939+++ linux-2.6.37.1/scripts/basic/fixdep.c 2011-01-17 02:41:02.000000000 -0500 58279+++ linux-2.6.37.2/scripts/basic/fixdep.c 2011-01-17 02:41:02.000000000 -0500
57940@@ -222,9 +222,9 @@ static void use_config(char *m, int slen 58280@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
57941 58281
57942 static void parse_config_file(char *map, size_t len) 58282 static void parse_config_file(char *map, size_t len)
@@ -57958,9 +58298,9 @@ diff -urNp linux-2.6.37.1/scripts/basic/fixdep.c linux-2.6.37.1/scripts/basic/fi
57958 58298
57959 if (*p != INT_CONF) { 58299 if (*p != INT_CONF) {
57960 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", 58300 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
57961diff -urNp linux-2.6.37.1/scripts/kallsyms.c linux-2.6.37.1/scripts/kallsyms.c 58301diff -urNp linux-2.6.37.2/scripts/kallsyms.c linux-2.6.37.2/scripts/kallsyms.c
57962--- linux-2.6.37.1/scripts/kallsyms.c 2011-01-04 19:50:19.000000000 -0500 58302--- linux-2.6.37.2/scripts/kallsyms.c 2011-01-04 19:50:19.000000000 -0500
57963+++ linux-2.6.37.1/scripts/kallsyms.c 2011-01-17 02:41:02.000000000 -0500 58303+++ linux-2.6.37.2/scripts/kallsyms.c 2011-01-17 02:41:02.000000000 -0500
57964@@ -43,10 +43,10 @@ struct text_range { 58304@@ -43,10 +43,10 @@ struct text_range {
57965 58305
57966 static unsigned long long _text; 58306 static unsigned long long _text;
@@ -57976,9 +58316,9 @@ diff -urNp linux-2.6.37.1/scripts/kallsyms.c linux-2.6.37.1/scripts/kallsyms.c
57976 }; 58316 };
57977 #define text_range_text (&text_ranges[0]) 58317 #define text_range_text (&text_ranges[0])
57978 #define text_range_inittext (&text_ranges[1]) 58318 #define text_range_inittext (&text_ranges[1])
57979diff -urNp linux-2.6.37.1/scripts/mod/file2alias.c linux-2.6.37.1/scripts/mod/file2alias.c 58319diff -urNp linux-2.6.37.2/scripts/mod/file2alias.c linux-2.6.37.2/scripts/mod/file2alias.c
57980--- linux-2.6.37.1/scripts/mod/file2alias.c 2011-01-04 19:50:19.000000000 -0500 58320--- linux-2.6.37.2/scripts/mod/file2alias.c 2011-01-04 19:50:19.000000000 -0500
57981+++ linux-2.6.37.1/scripts/mod/file2alias.c 2011-01-17 02:41:02.000000000 -0500 58321+++ linux-2.6.37.2/scripts/mod/file2alias.c 2011-01-17 02:41:02.000000000 -0500
57982@@ -72,7 +72,7 @@ static void device_id_check(const char * 58322@@ -72,7 +72,7 @@ static void device_id_check(const char *
57983 unsigned long size, unsigned long id_size, 58323 unsigned long size, unsigned long id_size,
57984 void *symval) 58324 void *symval)
@@ -58033,9 +58373,9 @@ diff -urNp linux-2.6.37.1/scripts/mod/file2alias.c linux-2.6.37.1/scripts/mod/fi
58033 58373
58034 sprintf(alias, "dmi*"); 58374 sprintf(alias, "dmi*");
58035 58375
58036diff -urNp linux-2.6.37.1/scripts/mod/modpost.c linux-2.6.37.1/scripts/mod/modpost.c 58376diff -urNp linux-2.6.37.2/scripts/mod/modpost.c linux-2.6.37.2/scripts/mod/modpost.c
58037--- linux-2.6.37.1/scripts/mod/modpost.c 2011-01-04 19:50:19.000000000 -0500 58377--- linux-2.6.37.2/scripts/mod/modpost.c 2011-01-04 19:50:19.000000000 -0500
58038+++ linux-2.6.37.1/scripts/mod/modpost.c 2011-01-17 02:41:02.000000000 -0500 58378+++ linux-2.6.37.2/scripts/mod/modpost.c 2011-01-17 02:41:02.000000000 -0500
58039@@ -895,6 +895,7 @@ enum mismatch { 58379@@ -895,6 +895,7 @@ enum mismatch {
58040 ANY_INIT_TO_ANY_EXIT, 58380 ANY_INIT_TO_ANY_EXIT,
58041 ANY_EXIT_TO_ANY_INIT, 58381 ANY_EXIT_TO_ANY_INIT,
@@ -58103,9 +58443,9 @@ diff -urNp linux-2.6.37.1/scripts/mod/modpost.c linux-2.6.37.1/scripts/mod/modpo
58103 goto close_write; 58443 goto close_write;
58104 58444
58105 tmp = NOFAIL(malloc(b->pos)); 58445 tmp = NOFAIL(malloc(b->pos));
58106diff -urNp linux-2.6.37.1/scripts/mod/modpost.h linux-2.6.37.1/scripts/mod/modpost.h 58446diff -urNp linux-2.6.37.2/scripts/mod/modpost.h linux-2.6.37.2/scripts/mod/modpost.h
58107--- linux-2.6.37.1/scripts/mod/modpost.h 2011-01-04 19:50:19.000000000 -0500 58447--- linux-2.6.37.2/scripts/mod/modpost.h 2011-01-04 19:50:19.000000000 -0500
58108+++ linux-2.6.37.1/scripts/mod/modpost.h 2011-01-17 02:41:02.000000000 -0500 58448+++ linux-2.6.37.2/scripts/mod/modpost.h 2011-01-17 02:41:02.000000000 -0500
58109@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e 58449@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
58110 58450
58111 struct buffer { 58451 struct buffer {
@@ -58125,9 +58465,9 @@ diff -urNp linux-2.6.37.1/scripts/mod/modpost.h linux-2.6.37.1/scripts/mod/modpo
58125 58465
58126 struct module { 58466 struct module {
58127 struct module *next; 58467 struct module *next;
58128diff -urNp linux-2.6.37.1/scripts/mod/sumversion.c linux-2.6.37.1/scripts/mod/sumversion.c 58468diff -urNp linux-2.6.37.2/scripts/mod/sumversion.c linux-2.6.37.2/scripts/mod/sumversion.c
58129--- linux-2.6.37.1/scripts/mod/sumversion.c 2011-01-04 19:50:19.000000000 -0500 58469--- linux-2.6.37.2/scripts/mod/sumversion.c 2011-01-04 19:50:19.000000000 -0500
58130+++ linux-2.6.37.1/scripts/mod/sumversion.c 2011-01-17 02:41:02.000000000 -0500 58470+++ linux-2.6.37.2/scripts/mod/sumversion.c 2011-01-17 02:41:02.000000000 -0500
58131@@ -455,7 +455,7 @@ static void write_version(const char *fi 58471@@ -455,7 +455,7 @@ static void write_version(const char *fi
58132 goto out; 58472 goto out;
58133 } 58473 }
@@ -58137,9 +58477,9 @@ diff -urNp linux-2.6.37.1/scripts/mod/sumversion.c linux-2.6.37.1/scripts/mod/su
58137 warn("writing sum in %s failed: %s\n", 58477 warn("writing sum in %s failed: %s\n",
58138 filename, strerror(errno)); 58478 filename, strerror(errno));
58139 goto out; 58479 goto out;
58140diff -urNp linux-2.6.37.1/scripts/pnmtologo.c linux-2.6.37.1/scripts/pnmtologo.c 58480diff -urNp linux-2.6.37.2/scripts/pnmtologo.c linux-2.6.37.2/scripts/pnmtologo.c
58141--- linux-2.6.37.1/scripts/pnmtologo.c 2011-01-04 19:50:19.000000000 -0500 58481--- linux-2.6.37.2/scripts/pnmtologo.c 2011-01-04 19:50:19.000000000 -0500
58142+++ linux-2.6.37.1/scripts/pnmtologo.c 2011-01-17 02:41:02.000000000 -0500 58482+++ linux-2.6.37.2/scripts/pnmtologo.c 2011-01-17 02:41:02.000000000 -0500
58143@@ -237,14 +237,14 @@ static void write_header(void) 58483@@ -237,14 +237,14 @@ static void write_header(void)
58144 fprintf(out, " * Linux logo %s\n", logoname); 58484 fprintf(out, " * Linux logo %s\n", logoname);
58145 fputs(" */\n\n", out); 58485 fputs(" */\n\n", out);
@@ -58166,9 +58506,9 @@ diff -urNp linux-2.6.37.1/scripts/pnmtologo.c linux-2.6.37.1/scripts/pnmtologo.c
58166 logoname); 58506 logoname);
58167 write_hex_cnt = 0; 58507 write_hex_cnt = 0;
58168 for (i = 0; i < logo_clutsize; i++) { 58508 for (i = 0; i < logo_clutsize; i++) {
58169diff -urNp linux-2.6.37.1/security/apparmor/lsm.c linux-2.6.37.1/security/apparmor/lsm.c 58509diff -urNp linux-2.6.37.2/security/apparmor/lsm.c linux-2.6.37.2/security/apparmor/lsm.c
58170--- linux-2.6.37.1/security/apparmor/lsm.c 2011-01-04 19:50:19.000000000 -0500 58510--- linux-2.6.37.2/security/apparmor/lsm.c 2011-01-04 19:50:19.000000000 -0500
58171+++ linux-2.6.37.1/security/apparmor/lsm.c 2011-01-17 02:41:02.000000000 -0500 58511+++ linux-2.6.37.2/security/apparmor/lsm.c 2011-01-17 02:41:02.000000000 -0500
58172@@ -619,7 +619,7 @@ static int apparmor_task_setrlimit(struc 58512@@ -619,7 +619,7 @@ static int apparmor_task_setrlimit(struc
58173 return error; 58513 return error;
58174 } 58514 }
@@ -58178,9 +58518,9 @@ diff -urNp linux-2.6.37.1/security/apparmor/lsm.c linux-2.6.37.1/security/apparm
58178 .name = "apparmor", 58518 .name = "apparmor",
58179 58519
58180 .ptrace_access_check = apparmor_ptrace_access_check, 58520 .ptrace_access_check = apparmor_ptrace_access_check,
58181diff -urNp linux-2.6.37.1/security/commoncap.c linux-2.6.37.1/security/commoncap.c 58521diff -urNp linux-2.6.37.2/security/commoncap.c linux-2.6.37.2/security/commoncap.c
58182--- linux-2.6.37.1/security/commoncap.c 2011-01-04 19:50:19.000000000 -0500 58522--- linux-2.6.37.2/security/commoncap.c 2011-01-04 19:50:19.000000000 -0500
58183+++ linux-2.6.37.1/security/commoncap.c 2011-01-17 02:41:02.000000000 -0500 58523+++ linux-2.6.37.2/security/commoncap.c 2011-01-17 02:41:02.000000000 -0500
58184@@ -27,6 +27,7 @@ 58524@@ -27,6 +27,7 @@
58185 #include <linux/sched.h> 58525 #include <linux/sched.h>
58186 #include <linux/prctl.h> 58526 #include <linux/prctl.h>
@@ -58212,9 +58552,9 @@ diff -urNp linux-2.6.37.1/security/commoncap.c linux-2.6.37.1/security/commoncap
58212 if (cred->uid != 0) { 58552 if (cred->uid != 0) {
58213 if (bprm->cap_effective) 58553 if (bprm->cap_effective)
58214 return 1; 58554 return 1;
58215diff -urNp linux-2.6.37.1/security/integrity/ima/ima_api.c linux-2.6.37.1/security/integrity/ima/ima_api.c 58555diff -urNp linux-2.6.37.2/security/integrity/ima/ima_api.c linux-2.6.37.2/security/integrity/ima/ima_api.c
58216--- linux-2.6.37.1/security/integrity/ima/ima_api.c 2011-01-04 19:50:19.000000000 -0500 58556--- linux-2.6.37.2/security/integrity/ima/ima_api.c 2011-01-04 19:50:19.000000000 -0500
58217+++ linux-2.6.37.1/security/integrity/ima/ima_api.c 2011-01-17 02:41:02.000000000 -0500 58557+++ linux-2.6.37.2/security/integrity/ima/ima_api.c 2011-01-17 02:41:02.000000000 -0500
58218@@ -75,7 +75,7 @@ void ima_add_violation(struct inode *ino 58558@@ -75,7 +75,7 @@ void ima_add_violation(struct inode *ino
58219 int result; 58559 int result;
58220 58560
@@ -58224,9 +58564,9 @@ diff -urNp linux-2.6.37.1/security/integrity/ima/ima_api.c linux-2.6.37.1/securi
58224 58564
58225 entry = kmalloc(sizeof(*entry), GFP_KERNEL); 58565 entry = kmalloc(sizeof(*entry), GFP_KERNEL);
58226 if (!entry) { 58566 if (!entry) {
58227diff -urNp linux-2.6.37.1/security/integrity/ima/ima_fs.c linux-2.6.37.1/security/integrity/ima/ima_fs.c 58567diff -urNp linux-2.6.37.2/security/integrity/ima/ima_fs.c linux-2.6.37.2/security/integrity/ima/ima_fs.c
58228--- linux-2.6.37.1/security/integrity/ima/ima_fs.c 2011-01-04 19:50:19.000000000 -0500 58568--- linux-2.6.37.2/security/integrity/ima/ima_fs.c 2011-01-04 19:50:19.000000000 -0500
58229+++ linux-2.6.37.1/security/integrity/ima/ima_fs.c 2011-01-17 02:41:02.000000000 -0500 58569+++ linux-2.6.37.2/security/integrity/ima/ima_fs.c 2011-01-17 02:41:02.000000000 -0500
58230@@ -28,12 +28,12 @@ 58570@@ -28,12 +28,12 @@
58231 static int valid_policy = 1; 58571 static int valid_policy = 1;
58232 #define TMPBUFLEN 12 58572 #define TMPBUFLEN 12
@@ -58242,9 +58582,9 @@ diff -urNp linux-2.6.37.1/security/integrity/ima/ima_fs.c linux-2.6.37.1/securit
58242 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len); 58582 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
58243 } 58583 }
58244 58584
58245diff -urNp linux-2.6.37.1/security/integrity/ima/ima.h linux-2.6.37.1/security/integrity/ima/ima.h 58585diff -urNp linux-2.6.37.2/security/integrity/ima/ima.h linux-2.6.37.2/security/integrity/ima/ima.h
58246--- linux-2.6.37.1/security/integrity/ima/ima.h 2011-01-04 19:50:19.000000000 -0500 58586--- linux-2.6.37.2/security/integrity/ima/ima.h 2011-01-04 19:50:19.000000000 -0500
58247+++ linux-2.6.37.1/security/integrity/ima/ima.h 2011-01-17 02:41:02.000000000 -0500 58587+++ linux-2.6.37.2/security/integrity/ima/ima.h 2011-01-17 02:41:02.000000000 -0500
58248@@ -85,8 +85,8 @@ void ima_add_violation(struct inode *ino 58588@@ -85,8 +85,8 @@ void ima_add_violation(struct inode *ino
58249 extern spinlock_t ima_queue_lock; 58589 extern spinlock_t ima_queue_lock;
58250 58590
@@ -58256,9 +58596,9 @@ diff -urNp linux-2.6.37.1/security/integrity/ima/ima.h linux-2.6.37.1/security/i
58256 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE]; 58596 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
58257 }; 58597 };
58258 extern struct ima_h_table ima_htable; 58598 extern struct ima_h_table ima_htable;
58259diff -urNp linux-2.6.37.1/security/integrity/ima/ima_queue.c linux-2.6.37.1/security/integrity/ima/ima_queue.c 58599diff -urNp linux-2.6.37.2/security/integrity/ima/ima_queue.c linux-2.6.37.2/security/integrity/ima/ima_queue.c
58260--- linux-2.6.37.1/security/integrity/ima/ima_queue.c 2011-01-04 19:50:19.000000000 -0500 58600--- linux-2.6.37.2/security/integrity/ima/ima_queue.c 2011-01-04 19:50:19.000000000 -0500
58261+++ linux-2.6.37.1/security/integrity/ima/ima_queue.c 2011-01-17 02:41:02.000000000 -0500 58601+++ linux-2.6.37.2/security/integrity/ima/ima_queue.c 2011-01-17 02:41:02.000000000 -0500
58262@@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct i 58602@@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct i
58263 INIT_LIST_HEAD(&qe->later); 58603 INIT_LIST_HEAD(&qe->later);
58264 list_add_tail_rcu(&qe->later, &ima_measurements); 58604 list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -58268,9 +58608,9 @@ diff -urNp linux-2.6.37.1/security/integrity/ima/ima_queue.c linux-2.6.37.1/secu
58268 key = ima_hash_key(entry->digest); 58608 key = ima_hash_key(entry->digest);
58269 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]); 58609 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
58270 return 0; 58610 return 0;
58271diff -urNp linux-2.6.37.1/security/Kconfig linux-2.6.37.1/security/Kconfig 58611diff -urNp linux-2.6.37.2/security/Kconfig linux-2.6.37.2/security/Kconfig
58272--- linux-2.6.37.1/security/Kconfig 2011-01-04 19:50:19.000000000 -0500 58612--- linux-2.6.37.2/security/Kconfig 2011-01-04 19:50:19.000000000 -0500
58273+++ linux-2.6.37.1/security/Kconfig 2011-02-12 11:32:56.000000000 -0500 58613+++ linux-2.6.37.2/security/Kconfig 2011-02-12 11:32:56.000000000 -0500
58274@@ -4,6 +4,527 @@ 58614@@ -4,6 +4,527 @@
58275 58615
58276 menu "Security options" 58616 menu "Security options"
@@ -58808,9 +59148,9 @@ diff -urNp linux-2.6.37.1/security/Kconfig linux-2.6.37.1/security/Kconfig
58808 help 59148 help
58809 This is the portion of low virtual memory which should be protected 59149 This is the portion of low virtual memory which should be protected
58810 from userspace allocation. Keeping a user from writing to low pages 59150 from userspace allocation. Keeping a user from writing to low pages
58811diff -urNp linux-2.6.37.1/security/min_addr.c linux-2.6.37.1/security/min_addr.c 59151diff -urNp linux-2.6.37.2/security/min_addr.c linux-2.6.37.2/security/min_addr.c
58812--- linux-2.6.37.1/security/min_addr.c 2011-01-04 19:50:19.000000000 -0500 59152--- linux-2.6.37.2/security/min_addr.c 2011-01-04 19:50:19.000000000 -0500
58813+++ linux-2.6.37.1/security/min_addr.c 2011-01-17 02:41:02.000000000 -0500 59153+++ linux-2.6.37.2/security/min_addr.c 2011-01-17 02:41:02.000000000 -0500
58814@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG 59154@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
58815 */ 59155 */
58816 static void update_mmap_min_addr(void) 59156 static void update_mmap_min_addr(void)
@@ -58827,9 +59167,9 @@ diff -urNp linux-2.6.37.1/security/min_addr.c linux-2.6.37.1/security/min_addr.c
58827 } 59167 }
58828 59168
58829 /* 59169 /*
58830diff -urNp linux-2.6.37.1/security/security.c linux-2.6.37.1/security/security.c 59170diff -urNp linux-2.6.37.2/security/security.c linux-2.6.37.2/security/security.c
58831--- linux-2.6.37.1/security/security.c 2011-02-22 16:05:31.000000000 -0500 59171--- linux-2.6.37.2/security/security.c 2011-02-27 14:49:17.000000000 -0500
58832+++ linux-2.6.37.1/security/security.c 2011-02-22 16:05:49.000000000 -0500 59172+++ linux-2.6.37.2/security/security.c 2011-02-22 16:05:49.000000000 -0500
58833@@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURI 59173@@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURI
58834 /* things that live in capability.c */ 59174 /* things that live in capability.c */
58835 extern void __init security_fixup_ops(struct security_operations *ops); 59175 extern void __init security_fixup_ops(struct security_operations *ops);
@@ -58851,22 +59191,9 @@ diff -urNp linux-2.6.37.1/security/security.c linux-2.6.37.1/security/security.c
58851 } 59191 }
58852 59192
58853 /* Save user chosen LSM */ 59193 /* Save user chosen LSM */
58854@@ -154,10 +156,9 @@ int security_capset(struct cred *new, co 59194diff -urNp linux-2.6.37.2/security/selinux/hooks.c linux-2.6.37.2/security/selinux/hooks.c
58855 effective, inheritable, permitted); 59195--- linux-2.6.37.2/security/selinux/hooks.c 2011-02-27 14:49:17.000000000 -0500
58856 } 59196+++ linux-2.6.37.2/security/selinux/hooks.c 2011-02-22 16:05:49.000000000 -0500
58857
58858-int security_capable(int cap)
58859+int security_capable(const struct cred *cred, int cap)
58860 {
58861- return security_ops->capable(current, current_cred(), cap,
58862- SECURITY_CAP_AUDIT);
58863+ return security_ops->capable(current, cred, cap, SECURITY_CAP_AUDIT);
58864 }
58865
58866 int security_real_capable(struct task_struct *tsk, int cap)
58867diff -urNp linux-2.6.37.1/security/selinux/hooks.c linux-2.6.37.1/security/selinux/hooks.c
58868--- linux-2.6.37.1/security/selinux/hooks.c 2011-02-22 16:05:31.000000000 -0500
58869+++ linux-2.6.37.1/security/selinux/hooks.c 2011-02-22 16:05:49.000000000 -0500
58870@@ -90,7 +90,6 @@ 59197@@ -90,7 +90,6 @@
58871 #define NUM_SEL_MNT_OPTS 5 59198 #define NUM_SEL_MNT_OPTS 5
58872 59199
@@ -58875,20 +59202,7 @@ diff -urNp linux-2.6.37.1/security/selinux/hooks.c linux-2.6.37.1/security/selin
58875 59202
58876 /* SECMARK reference count */ 59203 /* SECMARK reference count */
58877 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 59204 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
58878@@ -3198,7 +3197,11 @@ static void selinux_cred_free(struct cre 59205@@ -5395,7 +5394,7 @@ static int selinux_key_getsecurity(struc
58879 {
58880 struct task_security_struct *tsec = cred->security;
58881
58882- BUG_ON((unsigned long) cred->security < PAGE_SIZE);
58883+ /*
58884+ * cred->security == NULL if security_cred_alloc_blank() or
58885+ * security_prepare_creds() returned an error.
58886+ */
58887+ BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
58888 cred->security = (void *) 0x7UL;
58889 kfree(tsec);
58890 }
58891@@ -5391,7 +5394,7 @@ static int selinux_key_getsecurity(struc
58892 59206
58893 #endif 59207 #endif
58894 59208
@@ -58897,9 +59211,9 @@ diff -urNp linux-2.6.37.1/security/selinux/hooks.c linux-2.6.37.1/security/selin
58897 .name = "selinux", 59211 .name = "selinux",
58898 59212
58899 .ptrace_access_check = selinux_ptrace_access_check, 59213 .ptrace_access_check = selinux_ptrace_access_check,
58900diff -urNp linux-2.6.37.1/security/smack/smack_lsm.c linux-2.6.37.1/security/smack/smack_lsm.c 59214diff -urNp linux-2.6.37.2/security/smack/smack_lsm.c linux-2.6.37.2/security/smack/smack_lsm.c
58901--- linux-2.6.37.1/security/smack/smack_lsm.c 2011-02-22 16:05:31.000000000 -0500 59215--- linux-2.6.37.2/security/smack/smack_lsm.c 2011-02-22 16:05:31.000000000 -0500
58902+++ linux-2.6.37.1/security/smack/smack_lsm.c 2011-02-22 16:05:49.000000000 -0500 59216+++ linux-2.6.37.2/security/smack/smack_lsm.c 2011-02-22 16:05:49.000000000 -0500
58903@@ -3052,7 +3052,7 @@ static int smack_inode_getsecctx(struct 59217@@ -3052,7 +3052,7 @@ static int smack_inode_getsecctx(struct
58904 return 0; 59218 return 0;
58905 } 59219 }
@@ -58909,9 +59223,9 @@ diff -urNp linux-2.6.37.1/security/smack/smack_lsm.c linux-2.6.37.1/security/sma
58909 .name = "smack", 59223 .name = "smack",
58910 59224
58911 .ptrace_access_check = smack_ptrace_access_check, 59225 .ptrace_access_check = smack_ptrace_access_check,
58912diff -urNp linux-2.6.37.1/security/tomoyo/tomoyo.c linux-2.6.37.1/security/tomoyo/tomoyo.c 59226diff -urNp linux-2.6.37.2/security/tomoyo/tomoyo.c linux-2.6.37.2/security/tomoyo/tomoyo.c
58913--- linux-2.6.37.1/security/tomoyo/tomoyo.c 2011-01-04 19:50:19.000000000 -0500 59227--- linux-2.6.37.2/security/tomoyo/tomoyo.c 2011-01-04 19:50:19.000000000 -0500
58914+++ linux-2.6.37.1/security/tomoyo/tomoyo.c 2011-01-17 02:41:02.000000000 -0500 59228+++ linux-2.6.37.2/security/tomoyo/tomoyo.c 2011-01-17 02:41:02.000000000 -0500
58915@@ -240,7 +240,7 @@ static int tomoyo_sb_pivotroot(struct pa 59229@@ -240,7 +240,7 @@ static int tomoyo_sb_pivotroot(struct pa
58916 * tomoyo_security_ops is a "struct security_operations" which is used for 59230 * tomoyo_security_ops is a "struct security_operations" which is used for
58917 * registering TOMOYO. 59231 * registering TOMOYO.
@@ -58921,9 +59235,9 @@ diff -urNp linux-2.6.37.1/security/tomoyo/tomoyo.c linux-2.6.37.1/security/tomoy
58921 .name = "tomoyo", 59235 .name = "tomoyo",
58922 .cred_alloc_blank = tomoyo_cred_alloc_blank, 59236 .cred_alloc_blank = tomoyo_cred_alloc_blank,
58923 .cred_prepare = tomoyo_cred_prepare, 59237 .cred_prepare = tomoyo_cred_prepare,
58924diff -urNp linux-2.6.37.1/sound/aoa/codecs/onyx.c linux-2.6.37.1/sound/aoa/codecs/onyx.c 59238diff -urNp linux-2.6.37.2/sound/aoa/codecs/onyx.c linux-2.6.37.2/sound/aoa/codecs/onyx.c
58925--- linux-2.6.37.1/sound/aoa/codecs/onyx.c 2011-01-04 19:50:19.000000000 -0500 59239--- linux-2.6.37.2/sound/aoa/codecs/onyx.c 2011-01-04 19:50:19.000000000 -0500
58926+++ linux-2.6.37.1/sound/aoa/codecs/onyx.c 2011-01-24 18:04:18.000000000 -0500 59240+++ linux-2.6.37.2/sound/aoa/codecs/onyx.c 2011-01-24 18:04:18.000000000 -0500
58927@@ -54,7 +54,7 @@ struct onyx { 59241@@ -54,7 +54,7 @@ struct onyx {
58928 spdif_locked:1, 59242 spdif_locked:1,
58929 analog_locked:1, 59243 analog_locked:1,
@@ -58952,9 +59266,9 @@ diff -urNp linux-2.6.37.1/sound/aoa/codecs/onyx.c linux-2.6.37.1/sound/aoa/codec
58952 onyx->spdif_locked = onyx->analog_locked = 0; 59266 onyx->spdif_locked = onyx->analog_locked = 0;
58953 mutex_unlock(&onyx->mutex); 59267 mutex_unlock(&onyx->mutex);
58954 59268
58955diff -urNp linux-2.6.37.1/sound/aoa/codecs/onyx.h linux-2.6.37.1/sound/aoa/codecs/onyx.h 59269diff -urNp linux-2.6.37.2/sound/aoa/codecs/onyx.h linux-2.6.37.2/sound/aoa/codecs/onyx.h
58956--- linux-2.6.37.1/sound/aoa/codecs/onyx.h 2011-01-04 19:50:19.000000000 -0500 59270--- linux-2.6.37.2/sound/aoa/codecs/onyx.h 2011-01-04 19:50:19.000000000 -0500
58957+++ linux-2.6.37.1/sound/aoa/codecs/onyx.h 2011-01-25 20:24:56.000000000 -0500 59271+++ linux-2.6.37.2/sound/aoa/codecs/onyx.h 2011-01-25 20:24:56.000000000 -0500
58958@@ -11,6 +11,7 @@ 59272@@ -11,6 +11,7 @@
58959 #include <linux/i2c.h> 59273 #include <linux/i2c.h>
58960 #include <asm/pmac_low_i2c.h> 59274 #include <asm/pmac_low_i2c.h>
@@ -58963,9 +59277,9 @@ diff -urNp linux-2.6.37.1/sound/aoa/codecs/onyx.h linux-2.6.37.1/sound/aoa/codec
58963 59277
58964 /* PCM3052 register definitions */ 59278 /* PCM3052 register definitions */
58965 59279
58966diff -urNp linux-2.6.37.1/sound/core/oss/pcm_oss.c linux-2.6.37.1/sound/core/oss/pcm_oss.c 59280diff -urNp linux-2.6.37.2/sound/core/oss/pcm_oss.c linux-2.6.37.2/sound/core/oss/pcm_oss.c
58967--- linux-2.6.37.1/sound/core/oss/pcm_oss.c 2011-01-04 19:50:19.000000000 -0500 59281--- linux-2.6.37.2/sound/core/oss/pcm_oss.c 2011-01-04 19:50:19.000000000 -0500
58968+++ linux-2.6.37.1/sound/core/oss/pcm_oss.c 2011-01-17 02:41:02.000000000 -0500 59282+++ linux-2.6.37.2/sound/core/oss/pcm_oss.c 2011-01-17 02:41:02.000000000 -0500
58969@@ -2969,8 +2969,8 @@ static void snd_pcm_oss_proc_done(struct 59283@@ -2969,8 +2969,8 @@ static void snd_pcm_oss_proc_done(struct
58970 } 59284 }
58971 } 59285 }
@@ -58977,9 +59291,9 @@ diff -urNp linux-2.6.37.1/sound/core/oss/pcm_oss.c linux-2.6.37.1/sound/core/oss
58977 #endif /* CONFIG_SND_VERBOSE_PROCFS */ 59291 #endif /* CONFIG_SND_VERBOSE_PROCFS */
58978 59292
58979 /* 59293 /*
58980diff -urNp linux-2.6.37.1/sound/core/seq/seq_lock.h linux-2.6.37.1/sound/core/seq/seq_lock.h 59294diff -urNp linux-2.6.37.2/sound/core/seq/seq_lock.h linux-2.6.37.2/sound/core/seq/seq_lock.h
58981--- linux-2.6.37.1/sound/core/seq/seq_lock.h 2011-01-04 19:50:19.000000000 -0500 59295--- linux-2.6.37.2/sound/core/seq/seq_lock.h 2011-01-04 19:50:19.000000000 -0500
58982+++ linux-2.6.37.1/sound/core/seq/seq_lock.h 2011-01-17 02:41:02.000000000 -0500 59296+++ linux-2.6.37.2/sound/core/seq/seq_lock.h 2011-01-17 02:41:02.000000000 -0500
58983@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo 59297@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
58984 #else /* SMP || CONFIG_SND_DEBUG */ 59298 #else /* SMP || CONFIG_SND_DEBUG */
58985 59299
@@ -58995,9 +59309,9 @@ diff -urNp linux-2.6.37.1/sound/core/seq/seq_lock.h linux-2.6.37.1/sound/core/se
58995 59309
58996 #endif /* SMP || CONFIG_SND_DEBUG */ 59310 #endif /* SMP || CONFIG_SND_DEBUG */
58997 59311
58998diff -urNp linux-2.6.37.1/sound/drivers/mts64.c linux-2.6.37.1/sound/drivers/mts64.c 59312diff -urNp linux-2.6.37.2/sound/drivers/mts64.c linux-2.6.37.2/sound/drivers/mts64.c
58999--- linux-2.6.37.1/sound/drivers/mts64.c 2011-01-04 19:50:19.000000000 -0500 59313--- linux-2.6.37.2/sound/drivers/mts64.c 2011-01-04 19:50:19.000000000 -0500
59000+++ linux-2.6.37.1/sound/drivers/mts64.c 2011-01-25 22:35:55.000000000 -0500 59314+++ linux-2.6.37.2/sound/drivers/mts64.c 2011-01-25 22:35:55.000000000 -0500
59001@@ -28,6 +28,7 @@ 59315@@ -28,6 +28,7 @@
59002 #include <sound/initval.h> 59316 #include <sound/initval.h>
59003 #include <sound/rawmidi.h> 59317 #include <sound/rawmidi.h>
@@ -59054,9 +59368,9 @@ diff -urNp linux-2.6.37.1/sound/drivers/mts64.c linux-2.6.37.1/sound/drivers/mts
59054 59368
59055 return 0; 59369 return 0;
59056 } 59370 }
59057diff -urNp linux-2.6.37.1/sound/drivers/portman2x4.c linux-2.6.37.1/sound/drivers/portman2x4.c 59371diff -urNp linux-2.6.37.2/sound/drivers/portman2x4.c linux-2.6.37.2/sound/drivers/portman2x4.c
59058--- linux-2.6.37.1/sound/drivers/portman2x4.c 2011-01-04 19:50:19.000000000 -0500 59372--- linux-2.6.37.2/sound/drivers/portman2x4.c 2011-01-04 19:50:19.000000000 -0500
59059+++ linux-2.6.37.1/sound/drivers/portman2x4.c 2011-01-25 20:24:56.000000000 -0500 59373+++ linux-2.6.37.2/sound/drivers/portman2x4.c 2011-01-25 20:24:56.000000000 -0500
59060@@ -47,6 +47,7 @@ 59374@@ -47,6 +47,7 @@
59061 #include <sound/initval.h> 59375 #include <sound/initval.h>
59062 #include <sound/rawmidi.h> 59376 #include <sound/rawmidi.h>
@@ -59074,9 +59388,9 @@ diff -urNp linux-2.6.37.1/sound/drivers/portman2x4.c linux-2.6.37.1/sound/driver
59074 int mode[PORTMAN_NUM_INPUT_PORTS]; 59388 int mode[PORTMAN_NUM_INPUT_PORTS];
59075 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS]; 59389 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
59076 }; 59390 };
59077diff -urNp linux-2.6.37.1/sound/oss/sb_audio.c linux-2.6.37.1/sound/oss/sb_audio.c 59391diff -urNp linux-2.6.37.2/sound/oss/sb_audio.c linux-2.6.37.2/sound/oss/sb_audio.c
59078--- linux-2.6.37.1/sound/oss/sb_audio.c 2011-01-04 19:50:19.000000000 -0500 59392--- linux-2.6.37.2/sound/oss/sb_audio.c 2011-01-04 19:50:19.000000000 -0500
59079+++ linux-2.6.37.1/sound/oss/sb_audio.c 2011-01-17 02:41:02.000000000 -0500 59393+++ linux-2.6.37.2/sound/oss/sb_audio.c 2011-01-17 02:41:02.000000000 -0500
59080@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev, 59394@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
59081 buf16 = (signed short *)(localbuf + localoffs); 59395 buf16 = (signed short *)(localbuf + localoffs);
59082 while (c) 59396 while (c)
@@ -59086,9 +59400,9 @@ diff -urNp linux-2.6.37.1/sound/oss/sb_audio.c linux-2.6.37.1/sound/oss/sb_audio
59086 if (copy_from_user(lbuf8, 59400 if (copy_from_user(lbuf8,
59087 userbuf+useroffs + p, 59401 userbuf+useroffs + p,
59088 locallen)) 59402 locallen))
59089diff -urNp linux-2.6.37.1/sound/oss/swarm_cs4297a.c linux-2.6.37.1/sound/oss/swarm_cs4297a.c 59403diff -urNp linux-2.6.37.2/sound/oss/swarm_cs4297a.c linux-2.6.37.2/sound/oss/swarm_cs4297a.c
59090--- linux-2.6.37.1/sound/oss/swarm_cs4297a.c 2011-01-04 19:50:19.000000000 -0500 59404--- linux-2.6.37.2/sound/oss/swarm_cs4297a.c 2011-01-04 19:50:19.000000000 -0500
59091+++ linux-2.6.37.1/sound/oss/swarm_cs4297a.c 2011-01-17 02:41:02.000000000 -0500 59405+++ linux-2.6.37.2/sound/oss/swarm_cs4297a.c 2011-01-17 02:41:02.000000000 -0500
59092@@ -2606,7 +2606,6 @@ static int __init cs4297a_init(void) 59406@@ -2606,7 +2606,6 @@ static int __init cs4297a_init(void)
59093 { 59407 {
59094 struct cs4297a_state *s; 59408 struct cs4297a_state *s;
@@ -59123,9 +59437,9 @@ diff -urNp linux-2.6.37.1/sound/oss/swarm_cs4297a.c linux-2.6.37.1/sound/oss/swa
59123 59437
59124 list_add(&s->list, &cs4297a_devs); 59438 list_add(&s->list, &cs4297a_devs);
59125 59439
59126diff -urNp linux-2.6.37.1/sound/pci/ac97/ac97_codec.c linux-2.6.37.1/sound/pci/ac97/ac97_codec.c 59440diff -urNp linux-2.6.37.2/sound/pci/ac97/ac97_codec.c linux-2.6.37.2/sound/pci/ac97/ac97_codec.c
59127--- linux-2.6.37.1/sound/pci/ac97/ac97_codec.c 2011-01-04 19:50:19.000000000 -0500 59441--- linux-2.6.37.2/sound/pci/ac97/ac97_codec.c 2011-01-04 19:50:19.000000000 -0500
59128+++ linux-2.6.37.1/sound/pci/ac97/ac97_codec.c 2011-01-17 02:41:02.000000000 -0500 59442+++ linux-2.6.37.2/sound/pci/ac97/ac97_codec.c 2011-01-17 02:41:02.000000000 -0500
59129@@ -1962,7 +1962,7 @@ static int snd_ac97_dev_disconnect(struc 59443@@ -1962,7 +1962,7 @@ static int snd_ac97_dev_disconnect(struc
59130 } 59444 }
59131 59445
@@ -59135,9 +59449,9 @@ diff -urNp linux-2.6.37.1/sound/pci/ac97/ac97_codec.c linux-2.6.37.1/sound/pci/a
59135 59449
59136 #ifdef CONFIG_SND_AC97_POWER_SAVE 59450 #ifdef CONFIG_SND_AC97_POWER_SAVE
59137 static void do_update_power(struct work_struct *work) 59451 static void do_update_power(struct work_struct *work)
59138diff -urNp linux-2.6.37.1/sound/pci/ac97/ac97_patch.c linux-2.6.37.1/sound/pci/ac97/ac97_patch.c 59452diff -urNp linux-2.6.37.2/sound/pci/ac97/ac97_patch.c linux-2.6.37.2/sound/pci/ac97/ac97_patch.c
59139--- linux-2.6.37.1/sound/pci/ac97/ac97_patch.c 2011-01-04 19:50:19.000000000 -0500 59453--- linux-2.6.37.2/sound/pci/ac97/ac97_patch.c 2011-01-04 19:50:19.000000000 -0500
59140+++ linux-2.6.37.1/sound/pci/ac97/ac97_patch.c 2011-01-17 02:41:02.000000000 -0500 59454+++ linux-2.6.37.2/sound/pci/ac97/ac97_patch.c 2011-01-17 02:41:02.000000000 -0500
59141@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd 59455@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
59142 return 0; 59456 return 0;
59143 } 59457 }
@@ -59435,9 +59749,9 @@ diff -urNp linux-2.6.37.1/sound/pci/ac97/ac97_patch.c linux-2.6.37.1/sound/pci/a
59435 .build_specific = patch_ucb1400_specific, 59749 .build_specific = patch_ucb1400_specific,
59436 }; 59750 };
59437 59751
59438diff -urNp linux-2.6.37.1/sound/pci/ens1370.c linux-2.6.37.1/sound/pci/ens1370.c 59752diff -urNp linux-2.6.37.2/sound/pci/ens1370.c linux-2.6.37.2/sound/pci/ens1370.c
59439--- linux-2.6.37.1/sound/pci/ens1370.c 2011-01-04 19:50:19.000000000 -0500 59753--- linux-2.6.37.2/sound/pci/ens1370.c 2011-01-04 19:50:19.000000000 -0500
59440+++ linux-2.6.37.1/sound/pci/ens1370.c 2011-01-17 02:41:02.000000000 -0500 59754+++ linux-2.6.37.2/sound/pci/ens1370.c 2011-01-17 02:41:02.000000000 -0500
59441@@ -452,7 +452,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_audio 59755@@ -452,7 +452,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_audio
59442 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */ 59756 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
59443 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */ 59757 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -59447,9 +59761,9 @@ diff -urNp linux-2.6.37.1/sound/pci/ens1370.c linux-2.6.37.1/sound/pci/ens1370.c
59447 }; 59761 };
59448 59762
59449 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); 59763 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
59450diff -urNp linux-2.6.37.1/sound/pci/hda/patch_hdmi.c linux-2.6.37.1/sound/pci/hda/patch_hdmi.c 59764diff -urNp linux-2.6.37.2/sound/pci/hda/patch_hdmi.c linux-2.6.37.2/sound/pci/hda/patch_hdmi.c
59451--- linux-2.6.37.1/sound/pci/hda/patch_hdmi.c 2011-02-22 16:05:31.000000000 -0500 59765--- linux-2.6.37.2/sound/pci/hda/patch_hdmi.c 2011-02-22 16:05:31.000000000 -0500
59452+++ linux-2.6.37.1/sound/pci/hda/patch_hdmi.c 2011-02-22 16:05:49.000000000 -0500 59766+++ linux-2.6.37.2/sound/pci/hda/patch_hdmi.c 2011-02-22 16:05:49.000000000 -0500
59453@@ -733,10 +733,10 @@ static void hdmi_non_intrinsic_event(str 59767@@ -733,10 +733,10 @@ static void hdmi_non_intrinsic_event(str
59454 cp_ready); 59768 cp_ready);
59455 59769
@@ -59465,9 +59779,9 @@ diff -urNp linux-2.6.37.1/sound/pci/hda/patch_hdmi.c linux-2.6.37.1/sound/pci/hd
59465 } 59779 }
59466 59780
59467 59781
59468diff -urNp linux-2.6.37.1/sound/pci/intel8x0.c linux-2.6.37.1/sound/pci/intel8x0.c 59782diff -urNp linux-2.6.37.2/sound/pci/intel8x0.c linux-2.6.37.2/sound/pci/intel8x0.c
59469--- linux-2.6.37.1/sound/pci/intel8x0.c 2011-01-04 19:50:19.000000000 -0500 59783--- linux-2.6.37.2/sound/pci/intel8x0.c 2011-01-04 19:50:19.000000000 -0500
59470+++ linux-2.6.37.1/sound/pci/intel8x0.c 2011-01-17 02:41:02.000000000 -0500 59784+++ linux-2.6.37.2/sound/pci/intel8x0.c 2011-01-17 02:41:02.000000000 -0500
59471@@ -444,7 +444,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel 59785@@ -444,7 +444,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
59472 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 59786 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
59473 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */ 59787 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -59486,9 +59800,9 @@ diff -urNp linux-2.6.37.1/sound/pci/intel8x0.c linux-2.6.37.1/sound/pci/intel8x0
59486 }; 59800 };
59487 59801
59488 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, 59802 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
59489diff -urNp linux-2.6.37.1/sound/pci/intel8x0m.c linux-2.6.37.1/sound/pci/intel8x0m.c 59803diff -urNp linux-2.6.37.2/sound/pci/intel8x0m.c linux-2.6.37.2/sound/pci/intel8x0m.c
59490--- linux-2.6.37.1/sound/pci/intel8x0m.c 2011-01-04 19:50:19.000000000 -0500 59804--- linux-2.6.37.2/sound/pci/intel8x0m.c 2011-01-04 19:50:19.000000000 -0500
59491+++ linux-2.6.37.1/sound/pci/intel8x0m.c 2011-01-17 02:41:02.000000000 -0500 59805+++ linux-2.6.37.2/sound/pci/intel8x0m.c 2011-01-17 02:41:02.000000000 -0500
59492@@ -239,7 +239,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel 59806@@ -239,7 +239,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
59493 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 59807 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
59494 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ 59808 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -59507,33 +59821,9 @@ diff -urNp linux-2.6.37.1/sound/pci/intel8x0m.c linux-2.6.37.1/sound/pci/intel8x
59507 }; 59821 };
59508 59822
59509 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, 59823 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
59510diff -urNp linux-2.6.37.1/sound/usb/caiaq/audio.c linux-2.6.37.1/sound/usb/caiaq/audio.c 59824diff -urNp linux-2.6.37.2/usr/gen_init_cpio.c linux-2.6.37.2/usr/gen_init_cpio.c
59511--- linux-2.6.37.1/sound/usb/caiaq/audio.c 2011-01-04 19:50:19.000000000 -0500 59825--- linux-2.6.37.2/usr/gen_init_cpio.c 2011-01-04 19:50:19.000000000 -0500
59512+++ linux-2.6.37.1/sound/usb/caiaq/audio.c 2011-02-22 16:33:01.000000000 -0500 59826+++ linux-2.6.37.2/usr/gen_init_cpio.c 2011-01-17 02:41:02.000000000 -0500
59513@@ -785,7 +785,7 @@ int snd_usb_caiaq_audio_init(struct snd_
59514 }
59515
59516 dev->pcm->private_data = dev;
59517- strcpy(dev->pcm->name, dev->product_name);
59518+ strlcpy(dev->pcm->name, dev->product_name, sizeof(dev->pcm->name));
59519
59520 memset(dev->sub_playback, 0, sizeof(dev->sub_playback));
59521 memset(dev->sub_capture, 0, sizeof(dev->sub_capture));
59522diff -urNp linux-2.6.37.1/sound/usb/caiaq/midi.c linux-2.6.37.1/sound/usb/caiaq/midi.c
59523--- linux-2.6.37.1/sound/usb/caiaq/midi.c 2011-01-04 19:50:19.000000000 -0500
59524+++ linux-2.6.37.1/sound/usb/caiaq/midi.c 2011-02-22 16:33:13.000000000 -0500
59525@@ -136,7 +136,7 @@ int snd_usb_caiaq_midi_init(struct snd_u
59526 if (ret < 0)
59527 return ret;
59528
59529- strcpy(rmidi->name, device->product_name);
59530+ strlcpy(rmidi->name, device->product_name, sizeof(rmidi->name));
59531
59532 rmidi->info_flags = SNDRV_RAWMIDI_INFO_DUPLEX;
59533 rmidi->private_data = device;
59534diff -urNp linux-2.6.37.1/usr/gen_init_cpio.c linux-2.6.37.1/usr/gen_init_cpio.c
59535--- linux-2.6.37.1/usr/gen_init_cpio.c 2011-01-04 19:50:19.000000000 -0500
59536+++ linux-2.6.37.1/usr/gen_init_cpio.c 2011-01-17 02:41:02.000000000 -0500
59537@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, 59827@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
59538 int retval; 59828 int retval;
59539 int rc = -1; 59829 int rc = -1;
@@ -59556,9 +59846,9 @@ diff -urNp linux-2.6.37.1/usr/gen_init_cpio.c linux-2.6.37.1/usr/gen_init_cpio.c
59556 } else 59846 } else
59557 break; 59847 break;
59558 } 59848 }
59559diff -urNp linux-2.6.37.1/virt/kvm/kvm_main.c linux-2.6.37.1/virt/kvm/kvm_main.c 59849diff -urNp linux-2.6.37.2/virt/kvm/kvm_main.c linux-2.6.37.2/virt/kvm/kvm_main.c
59560--- linux-2.6.37.1/virt/kvm/kvm_main.c 2011-01-04 19:50:19.000000000 -0500 59850--- linux-2.6.37.2/virt/kvm/kvm_main.c 2011-01-04 19:50:19.000000000 -0500
59561+++ linux-2.6.37.1/virt/kvm/kvm_main.c 2011-01-17 02:41:02.000000000 -0500 59851+++ linux-2.6.37.2/virt/kvm/kvm_main.c 2011-01-17 02:41:02.000000000 -0500
59562@@ -1344,6 +1344,7 @@ static int kvm_vcpu_release(struct inode 59852@@ -1344,6 +1344,7 @@ static int kvm_vcpu_release(struct inode
59563 return 0; 59853 return 0;
59564 } 59854 }