Gentoo Archives: gentoo-commits

From: "Anthony G. Basile" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-patchset:master commit in: 2.6.37/, 2.6.32/
Date: Mon, 28 Feb 2011 13:10:31
Message-Id: ea252fb85a5dd67b1f530e61d70828409e7836e4.blueness@gentoo
1 commit: ea252fb85a5dd67b1f530e61d70828409e7836e4
2 Author: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
3 AuthorDate: Mon Feb 28 13:08:36 2011 +0000
4 Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
5 CommitDate: Mon Feb 28 13:08:36 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-patchset.git;a=commit;h=ea252fb8
7
8 Update Grsec/PaX
9 2.2.1-2.6.32.29-201102271552
10 2.2.1-2.6.37.2-201102271552
11
12 ---
13 2.6.32/0000_README | 10 +-
14 ..._grsecurity-2.2.1-2.6.32.29-201102271552.patch} | 567 ++-
15 2.6.37/0000_README | 14 +-
16 ...0_grsecurity-2.2.1-2.6.37.2-201102271552.patch} | 7993 ++++++++++----------
17 4 files changed, 4552 insertions(+), 4032 deletions(-)
18
19 diff --git a/2.6.32/0000_README b/2.6.32/0000_README
20 index c8824fb..8e2aed5 100644
21 --- a/2.6.32/0000_README
22 +++ b/2.6.32/0000_README
23 @@ -3,7 +3,7 @@ README
24
25 Individual Patch Descriptions:
26 -----------------------------------------------------------------------------
27 -Patch: 4420_grsecurity-2.2.1-2.6.32.29-201102221638.patch
28 +Patch: 4420_grsecurity-2.2.1-2.6.32.29-201102271552.patch
29 From: http://www.grsecurity.net
30 Desc: hardened-sources base patch from upstream grsecurity
31
32 @@ -18,7 +18,7 @@ Desc: Removes verbose compile warning settings from grsecurity, restores
33 mainline Linux kernel behavior
34
35 Patch: 4423_grsec-remove-protected-paths.patch
36 -From: Anthony G. Basile, Ph. D. <basile@××××××××××××××.edu>
37 +From: Anthony G. Basile <blueness@g.o>
38 Desc: Removes chmod statements from grsecurity/Makefile
39
40 Patch: 4425_grsec-pax-without-grsec.patch
41 @@ -33,11 +33,13 @@ Desc: Sets sane(r) default GIDs on various grsecurity group-dependent
42 Patch: 4435_grsec-kconfig-gentoo.patch
43 From: Gordon Malm <gengor@g.o>
44 Kerin Millar <kerframil@×××××.com>
45 -Desc: Adds Hardened Gentoo [server/workstation] security levels, sets
46 - Hardened Gentoo [workstation] as default
47 + Anthony G. Basile <blueness@g.o>
48 +Desc: Adds Hardened Gentoo [server/workstation/virtualization] security levels,
49 + sets Hardened Gentoo [workstation] as default
50
51 Patch: 4440_selinux-avc_audit-log-curr_ip.patch
52 From: Gordon Malm <gengor@g.o>
53 + Anthony G. Basile <blueness@g.o>
54 Desc: Configurable option to add src IP address to SELinux log messages
55
56 Patch: 4445_disable-compat_vdso.patch
57
58 diff --git a/2.6.32/4420_grsecurity-2.2.1-2.6.32.29-201102221638.patch b/2.6.32/4420_grsecurity-2.2.1-2.6.32.29-201102271552.patch
59 similarity index 99%
60 rename from 2.6.32/4420_grsecurity-2.2.1-2.6.32.29-201102221638.patch
61 rename to 2.6.32/4420_grsecurity-2.2.1-2.6.32.29-201102271552.patch
62 index b491451..a9fbc08 100644
63 --- a/2.6.32/4420_grsecurity-2.2.1-2.6.32.29-201102221638.patch
64 +++ b/2.6.32/4420_grsecurity-2.2.1-2.6.32.29-201102271552.patch
65 @@ -863,6 +863,18 @@ diff -urNp linux-2.6.32.29/arch/ia64/include/asm/pgtable.h linux-2.6.32.29/arch/
66 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
67 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
68 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
69 +diff -urNp linux-2.6.32.29/arch/ia64/include/asm/spinlock.h linux-2.6.32.29/arch/ia64/include/asm/spinlock.h
70 +--- linux-2.6.32.29/arch/ia64/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400
71 ++++ linux-2.6.32.29/arch/ia64/include/asm/spinlock.h 2011-02-27 14:53:10.000000000 -0500
72 +@@ -72,7 +72,7 @@ static __always_inline void __ticket_spi
73 + unsigned short *p = (unsigned short *)&lock->lock + 1, tmp;
74 +
75 + asm volatile ("ld2.bias %0=[%1]" : "=r"(tmp) : "r"(p));
76 +- ACCESS_ONCE(*p) = (tmp + 2) & ~1;
77 ++ ACCESS_ONCE_RW(*p) = (tmp + 2) & ~1;
78 + }
79 +
80 + static __always_inline void __ticket_spin_unlock_wait(raw_spinlock_t *lock)
81 diff -urNp linux-2.6.32.29/arch/ia64/include/asm/uaccess.h linux-2.6.32.29/arch/ia64/include/asm/uaccess.h
82 --- linux-2.6.32.29/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
83 +++ linux-2.6.32.29/arch/ia64/include/asm/uaccess.h 2010-12-31 14:46:53.000000000 -0500
84 @@ -1989,6 +2001,17 @@ diff -urNp linux-2.6.32.29/arch/powerpc/include/asm/pci.h linux-2.6.32.29/arch/p
85 #else /* CONFIG_PCI */
86 #define set_pci_dma_ops(d)
87 #define get_pci_dma_ops() NULL
88 +diff -urNp linux-2.6.32.29/arch/powerpc/include/asm/pgtable.h linux-2.6.32.29/arch/powerpc/include/asm/pgtable.h
89 +--- linux-2.6.32.29/arch/powerpc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
90 ++++ linux-2.6.32.29/arch/powerpc/include/asm/pgtable.h 2011-02-27 14:53:10.000000000 -0500
91 +@@ -2,6 +2,7 @@
92 + #define _ASM_POWERPC_PGTABLE_H
93 + #ifdef __KERNEL__
94 +
95 ++#include <linux/const.h>
96 + #ifndef __ASSEMBLY__
97 + #include <asm/processor.h> /* For TASK_SIZE */
98 + #include <asm/mmu.h>
99 diff -urNp linux-2.6.32.29/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.29/arch/powerpc/include/asm/pte-hash32.h
100 --- linux-2.6.32.29/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400
101 +++ linux-2.6.32.29/arch/powerpc/include/asm/pte-hash32.h 2010-12-31 14:46:53.000000000 -0500
102 @@ -6145,7 +6168,7 @@ diff -urNp linux-2.6.32.29/arch/x86/ia32/ia32_aout.c linux-2.6.32.29/arch/x86/ia
103 return has_dumped;
104 diff -urNp linux-2.6.32.29/arch/x86/ia32/ia32entry.S linux-2.6.32.29/arch/x86/ia32/ia32entry.S
105 --- linux-2.6.32.29/arch/x86/ia32/ia32entry.S 2010-09-20 17:26:42.000000000 -0400
106 -+++ linux-2.6.32.29/arch/x86/ia32/ia32entry.S 2010-12-31 14:46:53.000000000 -0500
107 ++++ linux-2.6.32.29/arch/x86/ia32/ia32entry.S 2011-02-27 14:53:10.000000000 -0500
108 @@ -13,6 +13,7 @@
109 #include <asm/thread_info.h>
110 #include <asm/segment.h>
111 @@ -6154,19 +6177,34 @@ diff -urNp linux-2.6.32.29/arch/x86/ia32/ia32entry.S linux-2.6.32.29/arch/x86/ia
112 #include <linux/linkage.h>
113
114 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
115 -@@ -120,6 +121,11 @@ ENTRY(ia32_sysenter_target)
116 - SWAPGS_UNSAFE_STACK
117 - movq PER_CPU_VAR(kernel_stack), %rsp
118 - addq $(KERNEL_STACK_OFFSET),%rsp
119 -+
120 +@@ -93,6 +94,18 @@ ENTRY(native_irq_enable_sysexit)
121 + ENDPROC(native_irq_enable_sysexit)
122 + #endif
123 +
124 ++ .macro pax_enter_kernel_user
125 +#ifdef CONFIG_PAX_MEMORY_UDEREF
126 + call pax_enter_kernel_user
127 +#endif
128 ++ .endm
129 +
130 ++ .macro pax_exit_kernel_user
131 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
132 ++ call pax_exit_kernel_user
133 ++#endif
134 ++ .endm
135 ++
136 + /*
137 + * 32bit SYSENTER instruction entry.
138 + *
139 +@@ -120,6 +133,7 @@ ENTRY(ia32_sysenter_target)
140 + SWAPGS_UNSAFE_STACK
141 + movq PER_CPU_VAR(kernel_stack), %rsp
142 + addq $(KERNEL_STACK_OFFSET),%rsp
143 ++ pax_enter_kernel_user
144 /*
145 * No need to follow this irqs on/off section: the syscall
146 * disabled irqs, here we enable it straight after entry:
147 -@@ -150,6 +156,12 @@ ENTRY(ia32_sysenter_target)
148 +@@ -150,6 +164,12 @@ ENTRY(ia32_sysenter_target)
149 SAVE_ARGS 0,0,1
150 /* no need to do an access_ok check here because rbp has been
151 32bit zero extended */
152 @@ -6179,31 +6217,27 @@ diff -urNp linux-2.6.32.29/arch/x86/ia32/ia32entry.S linux-2.6.32.29/arch/x86/ia
153 1: movl (%rbp),%ebp
154 .section __ex_table,"a"
155 .quad 1b,ia32_badarg
156 -@@ -172,6 +184,11 @@ sysenter_dispatch:
157 +@@ -172,6 +192,7 @@ sysenter_dispatch:
158 testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
159 jnz sysexit_audit
160 sysexit_from_sys_call:
161 -+
162 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
163 -+ call pax_exit_kernel_user
164 -+#endif
165 -+
166 ++ pax_exit_kernel_user
167 andl $~TS_COMPAT,TI_status(%r10)
168 /* clear IF, that popfq doesn't enable interrupts early */
169 andl $~0x200,EFLAGS-R11(%rsp)
170 -@@ -290,6 +307,11 @@ ENTRY(ia32_cstar_target)
171 +@@ -290,6 +311,11 @@ ENTRY(ia32_cstar_target)
172 movl %esp,%r8d
173 CFI_REGISTER rsp,r8
174 movq PER_CPU_VAR(kernel_stack),%rsp
175 +
176 +#ifdef CONFIG_PAX_MEMORY_UDEREF
177 -+ call pax_enter_kernel_user
178 ++ pax_enter_kernel_user
179 +#endif
180 +
181 /*
182 * No need to follow this irqs on/off section: the syscall
183 * disabled irqs and here we enable it straight after entry:
184 -@@ -311,6 +333,12 @@ ENTRY(ia32_cstar_target)
185 +@@ -311,6 +337,12 @@ ENTRY(ia32_cstar_target)
186 /* no need to do an access_ok check here because r8 has been
187 32bit zero extended */
188 /* hardware stack frame is complete now */
189 @@ -6216,27 +6250,19 @@ diff -urNp linux-2.6.32.29/arch/x86/ia32/ia32entry.S linux-2.6.32.29/arch/x86/ia
190 1: movl (%r8),%r9d
191 .section __ex_table,"a"
192 .quad 1b,ia32_badarg
193 -@@ -333,6 +361,11 @@ cstar_dispatch:
194 +@@ -333,6 +365,7 @@ cstar_dispatch:
195 testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
196 jnz sysretl_audit
197 sysretl_from_sys_call:
198 -+
199 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
200 -+ call pax_exit_kernel_user
201 -+#endif
202 -+
203 ++ pax_exit_kernel_user
204 andl $~TS_COMPAT,TI_status(%r10)
205 RESTORE_ARGS 1,-ARG_SKIP,1,1,1
206 movl RIP-ARGOFFSET(%rsp),%ecx
207 -@@ -415,6 +448,11 @@ ENTRY(ia32_syscall)
208 +@@ -415,6 +448,7 @@ ENTRY(ia32_syscall)
209 CFI_REL_OFFSET rip,RIP-RIP
210 PARAVIRT_ADJUST_EXCEPTION_FRAME
211 SWAPGS
212 -+
213 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
214 -+ call pax_enter_kernel_user
215 -+#endif
216 -+
217 ++ pax_enter_kernel_user
218 /*
219 * No need to follow this irqs on/off section: the syscall
220 * disabled irqs and here we enable it straight after entry:
221 @@ -7369,9 +7395,25 @@ diff -urNp linux-2.6.32.29/arch/x86/include/asm/checksum_32.h linux-2.6.32.29/ar
222 len, sum, NULL, err_ptr);
223
224 if (len)
225 +diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc_defs.h linux-2.6.32.29/arch/x86/include/asm/desc_defs.h
226 +--- linux-2.6.32.29/arch/x86/include/asm/desc_defs.h 2010-08-13 16:24:37.000000000 -0400
227 ++++ linux-2.6.32.29/arch/x86/include/asm/desc_defs.h 2011-02-27 14:53:10.000000000 -0500
228 +@@ -31,6 +31,12 @@ struct desc_struct {
229 + unsigned base1: 8, type: 4, s: 1, dpl: 2, p: 1;
230 + unsigned limit: 4, avl: 1, l: 1, d: 1, g: 1, base2: 8;
231 + };
232 ++ struct {
233 ++ u16 offset_low;
234 ++ u16 seg;
235 ++ unsigned reserved: 8, type: 4, s: 1, dpl: 2, p: 1;
236 ++ unsigned offset_high: 16;
237 ++ } gate;
238 + };
239 + } __attribute__((packed));
240 +
241 diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc.h linux-2.6.32.29/arch/x86/include/asm/desc.h
242 --- linux-2.6.32.29/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
243 -+++ linux-2.6.32.29/arch/x86/include/asm/desc.h 2010-12-31 14:46:53.000000000 -0500
244 ++++ linux-2.6.32.29/arch/x86/include/asm/desc.h 2011-02-27 14:53:10.000000000 -0500
245 @@ -4,6 +4,7 @@
246 #include <asm/desc_defs.h>
247 #include <asm/ldt.h>
248 @@ -7408,7 +7450,25 @@ diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc.h linux-2.6.32.29/arch/x86/
249 }
250
251 #ifdef CONFIG_X86_64
252 -@@ -115,19 +113,24 @@ static inline void paravirt_free_ldt(str
253 +@@ -65,9 +63,14 @@ static inline void pack_gate(gate_desc *
254 + unsigned long base, unsigned dpl, unsigned flags,
255 + unsigned short seg)
256 + {
257 +- gate->a = (seg << 16) | (base & 0xffff);
258 +- gate->b = (base & 0xffff0000) |
259 +- (((0x80 | type | (dpl << 5)) & 0xff) << 8);
260 ++ gate->gate.offset_low = base;
261 ++ gate->gate.seg = seg;
262 ++ gate->gate.reserved = 0;
263 ++ gate->gate.type = type;
264 ++ gate->gate.s = 0;
265 ++ gate->gate.dpl = dpl;
266 ++ gate->gate.p = 1;
267 ++ gate->gate.offset_high = base >> 16;
268 + }
269 +
270 + #endif
271 +@@ -115,19 +118,24 @@ static inline void paravirt_free_ldt(str
272 static inline void native_write_idt_entry(gate_desc *idt, int entry,
273 const gate_desc *gate)
274 {
275 @@ -7433,7 +7493,7 @@ diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc.h linux-2.6.32.29/arch/x86/
276 switch (type) {
277 case DESC_TSS:
278 size = sizeof(tss_desc);
279 -@@ -139,7 +142,10 @@ static inline void native_write_gdt_entr
280 +@@ -139,7 +147,10 @@ static inline void native_write_gdt_entr
281 size = sizeof(struct desc_struct);
282 break;
283 }
284 @@ -7444,7 +7504,7 @@ diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc.h linux-2.6.32.29/arch/x86/
285 }
286
287 static inline void pack_descriptor(struct desc_struct *desc, unsigned long base,
288 -@@ -211,7 +217,9 @@ static inline void native_set_ldt(const
289 +@@ -211,7 +222,9 @@ static inline void native_set_ldt(const
290
291 static inline void native_load_tr_desc(void)
292 {
293 @@ -7454,7 +7514,7 @@ diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc.h linux-2.6.32.29/arch/x86/
294 }
295
296 static inline void native_load_gdt(const struct desc_ptr *dtr)
297 -@@ -246,8 +254,10 @@ static inline void native_load_tls(struc
298 +@@ -246,8 +259,10 @@ static inline void native_load_tls(struc
299 unsigned int i;
300 struct desc_struct *gdt = get_cpu_gdt_table(cpu);
301
302 @@ -7465,7 +7525,7 @@ diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc.h linux-2.6.32.29/arch/x86/
303 }
304
305 #define _LDT_empty(info) \
306 -@@ -309,7 +319,7 @@ static inline void set_desc_limit(struct
307 +@@ -309,7 +324,7 @@ static inline void set_desc_limit(struct
308 desc->limit = (limit >> 16) & 0xf;
309 }
310
311 @@ -7474,7 +7534,7 @@ diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc.h linux-2.6.32.29/arch/x86/
312 unsigned dpl, unsigned ist, unsigned seg)
313 {
314 gate_desc s;
315 -@@ -327,7 +337,7 @@ static inline void _set_gate(int gate, u
316 +@@ -327,7 +342,7 @@ static inline void _set_gate(int gate, u
317 * Pentium F0 0F bugfix can have resulted in the mapped
318 * IDT being write-protected.
319 */
320 @@ -7483,7 +7543,7 @@ diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc.h linux-2.6.32.29/arch/x86/
321 {
322 BUG_ON((unsigned)n > 0xFF);
323 _set_gate(n, GATE_INTERRUPT, addr, 0, 0, __KERNEL_CS);
324 -@@ -356,19 +366,19 @@ static inline void alloc_intr_gate(unsig
325 +@@ -356,19 +371,19 @@ static inline void alloc_intr_gate(unsig
326 /*
327 * This routine sets up an interrupt gate at directory privilege level 3.
328 */
329 @@ -7506,7 +7566,7 @@ diff -urNp linux-2.6.32.29/arch/x86/include/asm/desc.h linux-2.6.32.29/arch/x86/
330 {
331 BUG_ON((unsigned)n > 0xFF);
332 _set_gate(n, GATE_TRAP, addr, 0, 0, __KERNEL_CS);
333 -@@ -377,19 +387,31 @@ static inline void set_trap_gate(unsigne
334 +@@ -377,19 +392,31 @@ static inline void set_trap_gate(unsigne
335 static inline void set_task_gate(unsigned int n, unsigned int gdt_entry)
336 {
337 BUG_ON((unsigned)n > 0xFF);
338 @@ -10611,6 +10671,18 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.29/arch
339 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
340 BLANK();
341 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
342 +diff -urNp linux-2.6.32.29/arch/x86/kernel/cpu/amd.c linux-2.6.32.29/arch/x86/kernel/cpu/amd.c
343 +--- linux-2.6.32.29/arch/x86/kernel/cpu/amd.c 2011-01-11 23:55:35.000000000 -0500
344 ++++ linux-2.6.32.29/arch/x86/kernel/cpu/amd.c 2011-02-27 14:53:10.000000000 -0500
345 +@@ -573,7 +573,7 @@ static unsigned int __cpuinit amd_size_c
346 + unsigned int size)
347 + {
348 + /* AMD errata T13 (order #21922) */
349 +- if ((c->x86 == 6)) {
350 ++ if (c->x86 == 6) {
351 + /* Duron Rev A0 */
352 + if (c->x86_model == 3 && c->x86_mask == 0)
353 + size = 64;
354 diff -urNp linux-2.6.32.29/arch/x86/kernel/cpu/common.c linux-2.6.32.29/arch/x86/kernel/cpu/common.c
355 --- linux-2.6.32.29/arch/x86/kernel/cpu/common.c 2010-10-31 16:44:11.000000000 -0400
356 +++ linux-2.6.32.29/arch/x86/kernel/cpu/common.c 2010-12-31 14:47:01.000000000 -0500
357 @@ -11756,7 +11828,7 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_32.S linux-2.6.32.29/arch/x86/k
358 CFI_ADJUST_CFA_OFFSET -24
359 diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/kernel/entry_64.S
360 --- linux-2.6.32.29/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400
361 -+++ linux-2.6.32.29/arch/x86/kernel/entry_64.S 2010-12-31 14:46:53.000000000 -0500
362 ++++ linux-2.6.32.29/arch/x86/kernel/entry_64.S 2011-02-27 14:53:10.000000000 -0500
363 @@ -53,6 +53,7 @@
364 #include <asm/paravirt.h>
365 #include <asm/ftrace.h>
366 @@ -11765,7 +11837,7 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
367
368 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
369 #include <linux/elf-em.h>
370 -@@ -174,6 +175,189 @@ ENTRY(native_usergs_sysret64)
371 +@@ -174,6 +175,201 @@ ENTRY(native_usergs_sysret64)
372 ENDPROC(native_usergs_sysret64)
373 #endif /* CONFIG_PARAVIRT */
374
375 @@ -11783,9 +11855,20 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
376 +#endif
377 + .endm
378 +
379 -+ENTRY(pax_enter_kernel)
380 ++ .macro pax_enter_kernel
381 ++#ifdef CONFIG_PAX_KERNEXEC
382 ++ call pax_enter_kernel
383 ++#endif
384 ++ .endm
385 ++
386 ++ .macro pax_exit_kernel
387 ++#ifdef CONFIG_PAX_KERNEXEC
388 ++ call pax_exit_kernel
389 ++#endif
390 ++ .endm
391 +
392 +#ifdef CONFIG_PAX_KERNEXEC
393 ++ENTRY(pax_enter_kernel)
394 + push %rdi
395 +
396 +#ifdef CONFIG_PARAVIRT
397 @@ -11808,14 +11891,10 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
398 +#endif
399 +
400 + pop %rdi
401 -+#endif
402 -+
403 + retq
404 +ENDPROC(pax_enter_kernel)
405 +
406 +ENTRY(pax_exit_kernel)
407 -+
408 -+#ifdef CONFIG_PAX_KERNEXEC
409 + push %rdi
410 +
411 +#ifdef CONFIG_PARAVIRT
412 @@ -11836,14 +11915,24 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
413 +#endif
414 +
415 + pop %rdi
416 -+#endif
417 -+
418 + retq
419 +ENDPROC(pax_exit_kernel)
420 ++#endif
421 +
422 -+ENTRY(pax_enter_kernel_user)
423 ++ .macro pax_enter_kernel_user
424 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
425 ++ call pax_enter_kernel_user
426 ++#endif
427 ++ .endm
428 +
429 ++ .macro pax_exit_kernel_user
430 +#ifdef CONFIG_PAX_MEMORY_UDEREF
431 ++ call pax_exit_kernel_user
432 ++#endif
433 ++ .endm
434 ++
435 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
436 ++ENTRY(pax_enter_kernel_user)
437 + push %rdi
438 + push %rbx
439 +
440 @@ -11895,14 +11984,10 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
441 +
442 + pop %rbx
443 + pop %rdi
444 -+#endif
445 -+
446 + retq
447 +ENDPROC(pax_enter_kernel_user)
448 +
449 +ENTRY(pax_exit_kernel_user)
450 -+
451 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
452 + push %rdi
453 +
454 +#ifdef CONFIG_PARAVIRT
455 @@ -11948,14 +12033,13 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
456 +#endif
457 +
458 + pop %rdi
459 -+#endif
460 -+
461 + retq
462 +ENDPROC(pax_exit_kernel_user)
463 ++#endif
464
465 .macro TRACE_IRQS_IRETQ offset=ARGOFFSET
466 #ifdef CONFIG_TRACE_IRQFLAGS
467 -@@ -317,7 +501,7 @@ ENTRY(save_args)
468 +@@ -317,7 +513,7 @@ ENTRY(save_args)
469 leaq -ARGOFFSET+16(%rsp),%rdi /* arg1 for handler */
470 movq_cfi rbp, 8 /* push %rbp */
471 leaq 8(%rsp), %rbp /* mov %rsp, %ebp */
472 @@ -11964,7 +12048,7 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
473 je 1f
474 SWAPGS
475 /*
476 -@@ -409,7 +593,7 @@ ENTRY(ret_from_fork)
477 +@@ -409,7 +605,7 @@ ENTRY(ret_from_fork)
478
479 RESTORE_REST
480
481 @@ -11973,31 +12057,23 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
482 je int_ret_from_sys_call
483
484 testl $_TIF_IA32, TI_flags(%rcx) # 32-bit compat task needs IRET
485 -@@ -468,6 +652,11 @@ ENTRY(system_call_after_swapgs)
486 +@@ -468,6 +664,7 @@ ENTRY(system_call_after_swapgs)
487
488 movq %rsp,PER_CPU_VAR(old_rsp)
489 movq PER_CPU_VAR(kernel_stack),%rsp
490 -+
491 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
492 -+ call pax_enter_kernel_user
493 -+#endif
494 -+
495 ++ pax_enter_kernel_user
496 /*
497 * No need to follow this irqs off/on section - it's straight
498 * and short:
499 -@@ -502,6 +691,11 @@ sysret_check:
500 +@@ -502,6 +699,7 @@ sysret_check:
501 andl %edi,%edx
502 jnz sysret_careful
503 CFI_REMEMBER_STATE
504 -+
505 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
506 -+ call pax_exit_kernel_user
507 -+#endif
508 -+
509 ++ pax_exit_kernel_user
510 /*
511 * sysretq will re-enable interrupts:
512 */
513 -@@ -613,7 +807,7 @@ tracesys:
514 +@@ -613,7 +811,7 @@ tracesys:
515 GLOBAL(int_ret_from_sys_call)
516 DISABLE_INTERRUPTS(CLBR_NONE)
517 TRACE_IRQS_OFF
518 @@ -12006,24 +12082,24 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
519 je retint_restore_args
520 movl $_TIF_ALLWORK_MASK,%edi
521 /* edi: mask to check */
522 -@@ -800,6 +994,16 @@ END(interrupt)
523 +@@ -800,6 +998,16 @@ END(interrupt)
524 CFI_ADJUST_CFA_OFFSET 10*8
525 call save_args
526 PARTIAL_FRAME 0
527 +#ifdef CONFIG_PAX_MEMORY_UDEREF
528 + testb $3, CS(%rdi)
529 + jnz 1f
530 -+ call pax_enter_kernel
531 ++ pax_enter_kernel
532 + jmp 2f
533 -+1: call pax_enter_kernel_user
534 ++1: pax_enter_kernel_user
535 +2:
536 +#else
537 -+ call pax_enter_kernel
538 ++ pax_enter_kernel
539 +#endif
540 call \func
541 .endm
542
543 -@@ -822,7 +1026,7 @@ ret_from_intr:
544 +@@ -822,7 +1030,7 @@ ret_from_intr:
545 CFI_ADJUST_CFA_OFFSET -8
546 exit_intr:
547 GET_THREAD_INFO(%rcx)
548 @@ -12032,22 +12108,18 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
549 je retint_kernel
550
551 /* Interrupt came from user space */
552 -@@ -844,12 +1048,18 @@ retint_swapgs: /* return to user-space
553 +@@ -844,12 +1052,14 @@ retint_swapgs: /* return to user-space
554 * The iretq could re-enable interrupts:
555 */
556 DISABLE_INTERRUPTS(CLBR_ANY)
557 -+
558 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
559 -+ call pax_exit_kernel_user
560 -+#endif
561 -+
562 ++ pax_exit_kernel_user
563 TRACE_IRQS_IRETQ
564 SWAPGS
565 jmp restore_args
566
567 retint_restore_args: /* return to kernel space */
568 DISABLE_INTERRUPTS(CLBR_ANY)
569 -+ call pax_exit_kernel
570 ++ pax_exit_kernel
571 /*
572 * The iretq could re-enable interrupts:
573 */
574 @@ -12058,12 +12130,12 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
575 +#ifdef CONFIG_PAX_MEMORY_UDEREF
576 + testb $3, CS(%rsp)
577 + jnz 1f
578 -+ call pax_enter_kernel
579 ++ pax_enter_kernel
580 + jmp 2f
581 -+1: call pax_enter_kernel_user
582 ++1: pax_enter_kernel_user
583 +2:
584 +#else
585 -+ call pax_enter_kernel
586 ++ pax_enter_kernel
587 +#endif
588 movq %rsp,%rdi /* pt_regs pointer */
589 xorl %esi,%esi /* no error code */
590 @@ -12075,12 +12147,12 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
591 +#ifdef CONFIG_PAX_MEMORY_UDEREF
592 + testb $3, CS(%rsp)
593 + jnz 1f
594 -+ call pax_enter_kernel
595 ++ pax_enter_kernel
596 + jmp 2f
597 -+1: call pax_enter_kernel_user
598 ++1: pax_enter_kernel_user
599 +2:
600 +#else
601 -+ call pax_enter_kernel
602 ++ pax_enter_kernel
603 +#endif
604 movq %rsp,%rdi /* pt_regs pointer */
605 xorl %esi,%esi /* no error code */
606 @@ -12092,12 +12164,12 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
607 +#ifdef CONFIG_PAX_MEMORY_UDEREF
608 + testb $3, CS(%rsp)
609 + jnz 1f
610 -+ call pax_enter_kernel
611 ++ pax_enter_kernel
612 + jmp 2f
613 -+1: call pax_enter_kernel_user
614 ++1: pax_enter_kernel_user
615 +2:
616 +#else
617 -+ call pax_enter_kernel
618 ++ pax_enter_kernel
619 +#endif
620 movq %rsp,%rdi /* pt_regs pointer */
621 xorl %esi,%esi /* no error code */
622 @@ -12118,12 +12190,12 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
623 +#ifdef CONFIG_PAX_MEMORY_UDEREF
624 + testb $3, CS(%rsp)
625 + jnz 1f
626 -+ call pax_enter_kernel
627 ++ pax_enter_kernel
628 + jmp 2f
629 -+1: call pax_enter_kernel_user
630 ++1: pax_enter_kernel_user
631 +2:
632 +#else
633 -+ call pax_enter_kernel
634 ++ pax_enter_kernel
635 +#endif
636 movq %rsp,%rdi /* pt_regs pointer */
637 movq ORIG_RAX(%rsp),%rsi /* get error code */
638 @@ -12135,12 +12207,12 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
639 +#ifdef CONFIG_PAX_MEMORY_UDEREF
640 + testb $3, CS(%rsp)
641 + jnz 1f
642 -+ call pax_enter_kernel
643 ++ pax_enter_kernel
644 + jmp 2f
645 -+1: call pax_enter_kernel_user
646 ++1: pax_enter_kernel_user
647 +2:
648 +#else
649 -+ call pax_enter_kernel
650 ++ pax_enter_kernel
651 +#endif
652 movq %rsp,%rdi /* pt_regs pointer */
653 movq ORIG_RAX(%rsp),%rsi /* get error code */
654 @@ -12153,7 +12225,7 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
655 + testb $3,CS(%rsp)
656 jnz paranoid_userspace
657 +#ifdef CONFIG_PAX_MEMORY_UDEREF
658 -+ call pax_exit_kernel
659 ++ pax_exit_kernel
660 + TRACE_IRQS_IRETQ 0
661 + SWAPGS_UNSAFE_STACK
662 + RESTORE_ALL 8
663 @@ -12161,16 +12233,16 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
664 +#endif
665 paranoid_swapgs:
666 +#ifdef CONFIG_PAX_MEMORY_UDEREF
667 -+ call pax_exit_kernel_user
668 ++ pax_exit_kernel_user
669 +#else
670 -+ call pax_exit_kernel
671 ++ pax_exit_kernel
672 +#endif
673 TRACE_IRQS_IRETQ 0
674 SWAPGS_UNSAFE_STACK
675 RESTORE_ALL 8
676 jmp irq_return
677 paranoid_restore:
678 -+ call pax_exit_kernel
679 ++ pax_exit_kernel
680 TRACE_IRQS_IRETQ 0
681 RESTORE_ALL 8
682 jmp irq_return
683 @@ -12190,27 +12262,40 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/entry_64.S linux-2.6.32.29/arch/x86/k
684 +#ifdef CONFIG_PAX_MEMORY_UDEREF
685 + testb $3, CS(%rsp)
686 + jnz 1f
687 -+ call pax_enter_kernel
688 ++ pax_enter_kernel
689 + jmp 2f
690 -+1: call pax_enter_kernel_user
691 ++1: pax_enter_kernel_user
692 +2:
693 +#else
694 -+ call pax_enter_kernel
695 ++ pax_enter_kernel
696 +#endif
697 /* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */
698 movq %rsp,%rdi
699 movq $-1,%rsi
700 -@@ -1539,11 +1827,12 @@ ENTRY(nmi)
701 +@@ -1539,11 +1827,25 @@ ENTRY(nmi)
702 DISABLE_INTERRUPTS(CLBR_NONE)
703 testl %ebx,%ebx /* swapgs needed? */
704 jnz nmi_restore
705 - testl $3,CS(%rsp)
706 + testb $3,CS(%rsp)
707 jnz nmi_userspace
708 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
709 ++ pax_exit_kernel
710 ++ SWAPGS_UNSAFE_STACK
711 ++ RESTORE_ALL 8
712 ++ jmp irq_return
713 ++#endif
714 nmi_swapgs:
715 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
716 ++ pax_exit_kernel_user
717 ++#else
718 ++ pax_exit_kernel
719 ++#endif
720 SWAPGS_UNSAFE_STACK
721 ++ RESTORE_ALL 8
722 ++ jmp irq_return
723 nmi_restore:
724 -+ call pax_exit_kernel
725 ++ pax_exit_kernel
726 RESTORE_ALL 8
727 jmp irq_return
728 nmi_userspace:
729 @@ -13983,7 +14068,7 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/process.c linux-2.6.32.29/arch/x86/ke
730 -
731 diff -urNp linux-2.6.32.29/arch/x86/kernel/ptrace.c linux-2.6.32.29/arch/x86/kernel/ptrace.c
732 --- linux-2.6.32.29/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
733 -+++ linux-2.6.32.29/arch/x86/kernel/ptrace.c 2010-12-31 14:46:53.000000000 -0500
734 ++++ linux-2.6.32.29/arch/x86/kernel/ptrace.c 2011-02-27 14:53:10.000000000 -0500
735 @@ -925,7 +925,7 @@ static const struct user_regset_view use
736 long arch_ptrace(struct task_struct *child, long request, long addr, long data)
737 {
738 @@ -14052,6 +14137,24 @@ diff -urNp linux-2.6.32.29/arch/x86/kernel/ptrace.c linux-2.6.32.29/arch/x86/ker
739
740 /* Send us the fake SIGTRAP */
741 force_sig_info(SIGTRAP, &info, tsk);
742 +@@ -1469,7 +1469,7 @@ void send_sigtrap(struct task_struct *ts
743 + * We must return the syscall number to actually look up in the table.
744 + * This can be -1L to skip running any syscall at all.
745 + */
746 +-asmregparm long syscall_trace_enter(struct pt_regs *regs)
747 ++long syscall_trace_enter(struct pt_regs *regs)
748 + {
749 + long ret = 0;
750 +
751 +@@ -1514,7 +1514,7 @@ asmregparm long syscall_trace_enter(stru
752 + return ret ?: regs->orig_ax;
753 + }
754 +
755 +-asmregparm void syscall_trace_leave(struct pt_regs *regs)
756 ++void syscall_trace_leave(struct pt_regs *regs)
757 + {
758 + if (unlikely(current->audit_context))
759 + audit_syscall_exit(AUDITSC_RESULT(regs->ax), regs->ax);
760 diff -urNp linux-2.6.32.29/arch/x86/kernel/reboot.c linux-2.6.32.29/arch/x86/kernel/reboot.c
761 --- linux-2.6.32.29/arch/x86/kernel/reboot.c 2010-11-26 18:22:29.000000000 -0500
762 +++ linux-2.6.32.29/arch/x86/kernel/reboot.c 2010-12-31 14:46:53.000000000 -0500
763 @@ -24783,6 +24886,18 @@ diff -urNp linux-2.6.32.29/drivers/char/tpm/tpm_bios.c linux-2.6.32.29/drivers/c
764
765 memcpy(log->bios_event_log, virt, len);
766
767 +diff -urNp linux-2.6.32.29/drivers/char/tpm/tpm.c linux-2.6.32.29/drivers/char/tpm/tpm.c
768 +--- linux-2.6.32.29/drivers/char/tpm/tpm.c 2011-02-22 15:56:54.000000000 -0500
769 ++++ linux-2.6.32.29/drivers/char/tpm/tpm.c 2011-02-27 14:53:10.000000000 -0500
770 +@@ -402,7 +402,7 @@ static ssize_t tpm_transmit(struct tpm_c
771 + chip->vendor.req_complete_val)
772 + goto out_recv;
773 +
774 +- if ((status == chip->vendor.req_canceled)) {
775 ++ if (status == chip->vendor.req_canceled) {
776 + dev_err(chip->dev, "Operation Canceled\n");
777 + rc = -ECANCELED;
778 + goto out;
779 diff -urNp linux-2.6.32.29/drivers/char/tty_io.c linux-2.6.32.29/drivers/char/tty_io.c
780 --- linux-2.6.32.29/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400
781 +++ linux-2.6.32.29/drivers/char/tty_io.c 2010-12-31 14:46:53.000000000 -0500
782 @@ -24983,6 +25098,18 @@ diff -urNp linux-2.6.32.29/drivers/char/virtio_console.c linux-2.6.32.29/drivers
783 static struct hv_ops virtio_cons;
784
785 /* The hvc device */
786 +diff -urNp linux-2.6.32.29/drivers/char/vt.c linux-2.6.32.29/drivers/char/vt.c
787 +--- linux-2.6.32.29/drivers/char/vt.c 2010-08-13 16:24:37.000000000 -0400
788 ++++ linux-2.6.32.29/drivers/char/vt.c 2011-02-27 14:53:10.000000000 -0500
789 +@@ -243,7 +243,7 @@ EXPORT_SYMBOL_GPL(unregister_vt_notifier
790 +
791 + static void notify_write(struct vc_data *vc, unsigned int unicode)
792 + {
793 +- struct vt_notifier_param param = { .vc = vc, unicode = unicode };
794 ++ struct vt_notifier_param param = { .vc = vc, .c = unicode };
795 + atomic_notifier_call_chain(&vt_notifier_list, VT_WRITE, &param);
796 + }
797 +
798 diff -urNp linux-2.6.32.29/drivers/char/vt_ioctl.c linux-2.6.32.29/drivers/char/vt_ioctl.c
799 --- linux-2.6.32.29/drivers/char/vt_ioctl.c 2010-12-09 18:13:03.000000000 -0500
800 +++ linux-2.6.32.29/drivers/char/vt_ioctl.c 2010-12-31 14:46:53.000000000 -0500
801 @@ -26100,6 +26227,18 @@ diff -urNp linux-2.6.32.29/drivers/ieee1394/hosts.c linux-2.6.32.29/drivers/ieee
802 .transmit_packet = dummy_transmit_packet,
803 .devctl = dummy_devctl,
804 .isoctl = dummy_isoctl
805 +diff -urNp linux-2.6.32.29/drivers/ieee1394/init_ohci1394_dma.c linux-2.6.32.29/drivers/ieee1394/init_ohci1394_dma.c
806 +--- linux-2.6.32.29/drivers/ieee1394/init_ohci1394_dma.c 2010-08-13 16:24:37.000000000 -0400
807 ++++ linux-2.6.32.29/drivers/ieee1394/init_ohci1394_dma.c 2011-02-27 14:53:10.000000000 -0500
808 +@@ -257,7 +257,7 @@ void __init init_ohci1394_dma_on_all_con
809 + for (func = 0; func < 8; func++) {
810 + u32 class = read_pci_config(num,slot,func,
811 + PCI_CLASS_REVISION);
812 +- if ((class == 0xffffffff))
813 ++ if (class == 0xffffffff)
814 + continue; /* No device at this func */
815 +
816 + if (class>>8 != PCI_CLASS_SERIAL_FIREWIRE_OHCI)
817 diff -urNp linux-2.6.32.29/drivers/ieee1394/ohci1394.c linux-2.6.32.29/drivers/ieee1394/ohci1394.c
818 --- linux-2.6.32.29/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400
819 +++ linux-2.6.32.29/drivers/ieee1394/ohci1394.c 2010-12-31 14:46:53.000000000 -0500
820 @@ -26899,6 +27038,18 @@ diff -urNp linux-2.6.32.29/drivers/md/bitmap.c linux-2.6.32.29/drivers/md/bitmap
821 # endif
822 #endif
823
824 +diff -urNp linux-2.6.32.29/drivers/md/dm-ioctl.c linux-2.6.32.29/drivers/md/dm-ioctl.c
825 +--- linux-2.6.32.29/drivers/md/dm-ioctl.c 2010-08-29 21:08:20.000000000 -0400
826 ++++ linux-2.6.32.29/drivers/md/dm-ioctl.c 2011-02-27 14:53:10.000000000 -0500
827 +@@ -1437,7 +1437,7 @@ static int validate_params(uint cmd, str
828 + cmd == DM_LIST_VERSIONS_CMD)
829 + return 0;
830 +
831 +- if ((cmd == DM_DEV_CREATE_CMD)) {
832 ++ if (cmd == DM_DEV_CREATE_CMD) {
833 + if (!*param->name) {
834 + DMWARN("name not supplied when creating device");
835 + return -EINVAL;
836 diff -urNp linux-2.6.32.29/drivers/md/dm-sysfs.c linux-2.6.32.29/drivers/md/dm-sysfs.c
837 --- linux-2.6.32.29/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400
838 +++ linux-2.6.32.29/drivers/md/dm-sysfs.c 2010-12-31 14:46:53.000000000 -0500
839 @@ -27019,6 +27170,22 @@ diff -urNp linux-2.6.32.29/drivers/media/radio/radio-cadet.c linux-2.6.32.29/dri
840 return -EFAULT;
841 return i;
842 }
843 +diff -urNp linux-2.6.32.29/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.32.29/drivers/media/video/sn9c102/sn9c102_core.c
844 +--- linux-2.6.32.29/drivers/media/video/sn9c102/sn9c102_core.c 2010-08-13 16:24:37.000000000 -0400
845 ++++ linux-2.6.32.29/drivers/media/video/sn9c102/sn9c102_core.c 2011-02-27 15:19:00.000000000 -0500
846 +@@ -1430,9 +1430,9 @@ static DEVICE_ATTR(i2c_reg, S_IRUGO | S_
847 + sn9c102_show_i2c_reg, sn9c102_store_i2c_reg);
848 + static DEVICE_ATTR(i2c_val, S_IRUGO | S_IWUSR,
849 + sn9c102_show_i2c_val, sn9c102_store_i2c_val);
850 +-static DEVICE_ATTR(green, S_IWUGO, NULL, sn9c102_store_green);
851 +-static DEVICE_ATTR(blue, S_IWUGO, NULL, sn9c102_store_blue);
852 +-static DEVICE_ATTR(red, S_IWUGO, NULL, sn9c102_store_red);
853 ++static DEVICE_ATTR(green, S_IWUSR, NULL, sn9c102_store_green);
854 ++static DEVICE_ATTR(blue, S_IWUSR, NULL, sn9c102_store_blue);
855 ++static DEVICE_ATTR(red, S_IWUSR, NULL, sn9c102_store_red);
856 + static DEVICE_ATTR(frame_header, S_IRUGO, sn9c102_show_frame_header, NULL);
857 +
858 +
859 diff -urNp linux-2.6.32.29/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.29/drivers/media/video/usbvideo/konicawc.c
860 --- linux-2.6.32.29/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400
861 +++ linux-2.6.32.29/drivers/media/video/usbvideo/konicawc.c 2010-12-31 14:46:53.000000000 -0500
862 @@ -27241,6 +27408,45 @@ diff -urNp linux-2.6.32.29/drivers/message/i2o/i2o_proc.c linux-2.6.32.29/driver
863
864 return 0;
865 }
866 +diff -urNp linux-2.6.32.29/drivers/mfd/ab3100-core.c linux-2.6.32.29/drivers/mfd/ab3100-core.c
867 +--- linux-2.6.32.29/drivers/mfd/ab3100-core.c 2010-08-13 16:24:37.000000000 -0400
868 ++++ linux-2.6.32.29/drivers/mfd/ab3100-core.c 2011-02-27 15:32:18.000000000 -0500
869 +@@ -591,7 +591,7 @@ static void ab3100_setup_debugfs(struct
870 + ab3100_get_priv.ab3100 = ab3100;
871 + ab3100_get_priv.mode = false;
872 + ab3100_get_reg_file = debugfs_create_file("get_reg",
873 +- S_IWUGO, ab3100_dir, &ab3100_get_priv,
874 ++ S_IWUSR, ab3100_dir, &ab3100_get_priv,
875 + &ab3100_get_set_reg_fops);
876 + if (!ab3100_get_reg_file) {
877 + err = -ENOMEM;
878 +@@ -601,7 +601,7 @@ static void ab3100_setup_debugfs(struct
879 + ab3100_set_priv.ab3100 = ab3100;
880 + ab3100_set_priv.mode = true;
881 + ab3100_set_reg_file = debugfs_create_file("set_reg",
882 +- S_IWUGO, ab3100_dir, &ab3100_set_priv,
883 ++ S_IWUSR, ab3100_dir, &ab3100_set_priv,
884 + &ab3100_get_set_reg_fops);
885 + if (!ab3100_set_reg_file) {
886 + err = -ENOMEM;
887 +diff -urNp linux-2.6.32.29/drivers/misc/ep93xx_pwm.c linux-2.6.32.29/drivers/misc/ep93xx_pwm.c
888 +--- linux-2.6.32.29/drivers/misc/ep93xx_pwm.c 2010-08-13 16:24:37.000000000 -0400
889 ++++ linux-2.6.32.29/drivers/misc/ep93xx_pwm.c 2011-02-27 15:23:39.000000000 -0500
890 +@@ -248,11 +248,11 @@ static ssize_t ep93xx_pwm_set_invert(str
891 +
892 + static DEVICE_ATTR(min_freq, S_IRUGO, ep93xx_pwm_get_min_freq, NULL);
893 + static DEVICE_ATTR(max_freq, S_IRUGO, ep93xx_pwm_get_max_freq, NULL);
894 +-static DEVICE_ATTR(freq, S_IWUGO | S_IRUGO,
895 ++static DEVICE_ATTR(freq, S_IWUSR | S_IRUGO,
896 + ep93xx_pwm_get_freq, ep93xx_pwm_set_freq);
897 +-static DEVICE_ATTR(duty_percent, S_IWUGO | S_IRUGO,
898 ++static DEVICE_ATTR(duty_percent, S_IWUSR | S_IRUGO,
899 + ep93xx_pwm_get_duty_percent, ep93xx_pwm_set_duty_percent);
900 +-static DEVICE_ATTR(invert, S_IWUGO | S_IRUGO,
901 ++static DEVICE_ATTR(invert, S_IWUSR | S_IRUGO,
902 + ep93xx_pwm_get_invert, ep93xx_pwm_set_invert);
903 +
904 + static struct attribute *ep93xx_pwm_attrs[] = {
905 diff -urNp linux-2.6.32.29/drivers/misc/kgdbts.c linux-2.6.32.29/drivers/misc/kgdbts.c
906 --- linux-2.6.32.29/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400
907 +++ linux-2.6.32.29/drivers/misc/kgdbts.c 2010-12-31 14:46:53.000000000 -0500
908 @@ -28447,6 +28653,22 @@ diff -urNp linux-2.6.32.29/drivers/pci/intel-iommu.c linux-2.6.32.29/drivers/pci
909 .alloc_coherent = intel_alloc_coherent,
910 .free_coherent = intel_free_coherent,
911 .map_sg = intel_map_sg,
912 +diff -urNp linux-2.6.32.29/drivers/pci/pcie/aspm.c linux-2.6.32.29/drivers/pci/pcie/aspm.c
913 +--- linux-2.6.32.29/drivers/pci/pcie/aspm.c 2010-08-13 16:24:37.000000000 -0400
914 ++++ linux-2.6.32.29/drivers/pci/pcie/aspm.c 2011-02-27 14:53:10.000000000 -0500
915 +@@ -27,9 +27,9 @@
916 + #define MODULE_PARAM_PREFIX "pcie_aspm."
917 +
918 + /* Note: those are not register definitions */
919 +-#define ASPM_STATE_L0S_UP (1) /* Upstream direction L0s state */
920 +-#define ASPM_STATE_L0S_DW (2) /* Downstream direction L0s state */
921 +-#define ASPM_STATE_L1 (4) /* L1 state */
922 ++#define ASPM_STATE_L0S_UP (1U) /* Upstream direction L0s state */
923 ++#define ASPM_STATE_L0S_DW (2U) /* Downstream direction L0s state */
924 ++#define ASPM_STATE_L1 (4U) /* L1 state */
925 + #define ASPM_STATE_L0S (ASPM_STATE_L0S_UP | ASPM_STATE_L0S_DW)
926 + #define ASPM_STATE_ALL (ASPM_STATE_L0S | ASPM_STATE_L1)
927 +
928 diff -urNp linux-2.6.32.29/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.29/drivers/pci/pcie/portdrv_pci.c
929 --- linux-2.6.32.29/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400
930 +++ linux-2.6.32.29/drivers/pci/pcie/portdrv_pci.c 2010-12-31 14:46:53.000000000 -0500
931 @@ -28549,7 +28771,7 @@ diff -urNp linux-2.6.32.29/drivers/pcmcia/yenta_socket.c linux-2.6.32.29/drivers
932
933 diff -urNp linux-2.6.32.29/drivers/platform/x86/acer-wmi.c linux-2.6.32.29/drivers/platform/x86/acer-wmi.c
934 --- linux-2.6.32.29/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400
935 -+++ linux-2.6.32.29/drivers/platform/x86/acer-wmi.c 2010-12-31 14:46:53.000000000 -0500
936 ++++ linux-2.6.32.29/drivers/platform/x86/acer-wmi.c 2011-02-27 15:22:41.000000000 -0500
937 @@ -918,7 +918,7 @@ static int update_bl_status(struct backl
938 return 0;
939 }
940 @@ -28559,10 +28781,35 @@ diff -urNp linux-2.6.32.29/drivers/platform/x86/acer-wmi.c linux-2.6.32.29/drive
941 .get_brightness = read_brightness,
942 .update_status = update_bl_status,
943 };
944 +@@ -1065,7 +1065,7 @@ static ssize_t set_bool_threeg(struct de
945 + return -EINVAL;
946 + return count;
947 + }
948 +-static DEVICE_ATTR(threeg, S_IWUGO | S_IRUGO | S_IWUSR, show_bool_threeg,
949 ++static DEVICE_ATTR(threeg, S_IRUGO | S_IWUSR, show_bool_threeg,
950 + set_bool_threeg);
951 +
952 + static ssize_t show_interface(struct device *dev, struct device_attribute *attr,
953 diff -urNp linux-2.6.32.29/drivers/platform/x86/asus_acpi.c linux-2.6.32.29/drivers/platform/x86/asus_acpi.c
954 --- linux-2.6.32.29/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
955 -+++ linux-2.6.32.29/drivers/platform/x86/asus_acpi.c 2010-12-31 14:46:53.000000000 -0500
956 -@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
957 ++++ linux-2.6.32.29/drivers/platform/x86/asus_acpi.c 2011-02-27 15:16:00.000000000 -0500
958 +@@ -1001,14 +1001,8 @@ static int asus_hotk_add_fs(struct acpi_
959 + struct proc_dir_entry *proc;
960 + mode_t mode;
961 +
962 +- /*
963 +- * If parameter uid or gid is not changed, keep the default setting for
964 +- * our proc entries (-rw-rw-rw-) else, it means we care about security,
965 +- * and then set to -rw-rw----
966 +- */
967 +-
968 + if ((asus_uid == 0) && (asus_gid == 0)) {
969 +- mode = S_IFREG | S_IRUGO | S_IWUGO;
970 ++ mode = S_IFREG | S_IRUGO | S_IWUSR | S_IWGRP;
971 + } else {
972 + mode = S_IFREG | S_IRUSR | S_IRGRP | S_IWUSR | S_IWGRP;
973 + printk(KERN_WARNING " asus_uid and asus_gid parameters are "
974 +@@ -1402,7 +1396,7 @@ static int asus_hotk_remove(struct acpi_
975 return 0;
976 }
977
978 @@ -28803,6 +29050,18 @@ diff -urNp linux-2.6.32.29/drivers/rtc/rtc-dev.c linux-2.6.32.29/drivers/rtc/rtc
979 return rtc_set_time(rtc, &tm);
980
981 case RTC_PIE_ON:
982 +diff -urNp linux-2.6.32.29/drivers/rtc/rtc-ds1511.c linux-2.6.32.29/drivers/rtc/rtc-ds1511.c
983 +--- linux-2.6.32.29/drivers/rtc/rtc-ds1511.c 2010-08-13 16:24:37.000000000 -0400
984 ++++ linux-2.6.32.29/drivers/rtc/rtc-ds1511.c 2011-02-27 15:20:55.000000000 -0500
985 +@@ -480,7 +480,7 @@ ds1511_nvram_write(struct kobject *kobj,
986 + static struct bin_attribute ds1511_nvram_attr = {
987 + .attr = {
988 + .name = "nvram",
989 +- .mode = S_IRUGO | S_IWUGO,
990 ++ .mode = S_IRUGO | S_IWUSR,
991 + },
992 + .size = DS1511_RAM_MAX,
993 + .read = ds1511_nvram_read,
994 diff -urNp linux-2.6.32.29/drivers/s390/cio/qdio_perf.c linux-2.6.32.29/drivers/s390/cio/qdio_perf.c
995 --- linux-2.6.32.29/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400
996 +++ linux-2.6.32.29/drivers/s390/cio/qdio_perf.c 2010-12-31 14:46:53.000000000 -0500
997 @@ -28956,6 +29215,18 @@ diff -urNp linux-2.6.32.29/drivers/s390/cio/qdio_perf.h linux-2.6.32.29/drivers/
998 }
999
1000 int qdio_setup_perf_stats(void);
1001 +diff -urNp linux-2.6.32.29/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.32.29/drivers/scsi/aic94xx/aic94xx_init.c
1002 +--- linux-2.6.32.29/drivers/scsi/aic94xx/aic94xx_init.c 2010-08-13 16:24:37.000000000 -0400
1003 ++++ linux-2.6.32.29/drivers/scsi/aic94xx/aic94xx_init.c 2011-02-27 15:21:24.000000000 -0500
1004 +@@ -485,7 +485,7 @@ static ssize_t asd_show_update_bios(stru
1005 + flash_error_table[i].reason);
1006 + }
1007 +
1008 +-static DEVICE_ATTR(update_bios, S_IRUGO|S_IWUGO,
1009 ++static DEVICE_ATTR(update_bios, S_IRUGO|S_IWUSR,
1010 + asd_show_update_bios, asd_store_update_bios);
1011 +
1012 + static int asd_create_dev_attrs(struct asd_ha_struct *asd_ha)
1013 diff -urNp linux-2.6.32.29/drivers/scsi/ipr.c linux-2.6.32.29/drivers/scsi/ipr.c
1014 --- linux-2.6.32.29/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400
1015 +++ linux-2.6.32.29/drivers/scsi/ipr.c 2010-12-31 14:46:53.000000000 -0500
1016 @@ -35023,6 +35294,30 @@ diff -urNp linux-2.6.32.29/fs/open.c linux-2.6.32.29/fs/open.c
1017 if (IS_ERR(f)) {
1018 put_unused_fd(fd);
1019 fd = PTR_ERR(f);
1020 +diff -urNp linux-2.6.32.29/fs/partitions/ldm.c linux-2.6.32.29/fs/partitions/ldm.c
1021 +--- linux-2.6.32.29/fs/partitions/ldm.c 2010-08-13 16:24:37.000000000 -0400
1022 ++++ linux-2.6.32.29/fs/partitions/ldm.c 2011-02-27 15:46:41.000000000 -0500
1023 +@@ -251,6 +251,11 @@ static bool ldm_parse_vmdb (const u8 *da
1024 + }
1025 +
1026 + vm->vblk_size = get_unaligned_be32(data + 0x08);
1027 ++ if (vm->vblk_size == 0) {
1028 ++ ldm_error ("Illegal VBLK size");
1029 ++ return false;
1030 ++ }
1031 ++
1032 + vm->vblk_offset = get_unaligned_be32(data + 0x0C);
1033 + vm->last_vblk_seq = get_unaligned_be32(data + 0x04);
1034 +
1035 +@@ -1308,7 +1313,7 @@ static bool ldm_frag_add (const u8 *data
1036 + goto found;
1037 + }
1038 +
1039 +- f = kmalloc (sizeof (*f) + size*num, GFP_KERNEL);
1040 ++ f = kmalloc (size*num + sizeof (*f), GFP_KERNEL);
1041 + if (!f) {
1042 + ldm_crit ("Out of memory.");
1043 + return false;
1044 diff -urNp linux-2.6.32.29/fs/partitions/mac.c linux-2.6.32.29/fs/partitions/mac.c
1045 --- linux-2.6.32.29/fs/partitions/mac.c 2010-08-13 16:24:37.000000000 -0400
1046 +++ linux-2.6.32.29/fs/partitions/mac.c 2011-02-22 16:30:44.000000000 -0500
1047 @@ -36546,6 +36841,32 @@ diff -urNp linux-2.6.32.29/fs/sysfs/symlink.c linux-2.6.32.29/fs/sysfs/symlink.c
1048 if (!IS_ERR(page))
1049 free_page((unsigned long)page);
1050 }
1051 +diff -urNp linux-2.6.32.29/fs/ubifs/debug.c linux-2.6.32.29/fs/ubifs/debug.c
1052 +--- linux-2.6.32.29/fs/ubifs/debug.c 2010-08-13 16:24:37.000000000 -0400
1053 ++++ linux-2.6.32.29/fs/ubifs/debug.c 2011-02-27 15:31:34.000000000 -0500
1054 +@@ -2660,19 +2660,19 @@ int dbg_debugfs_init_fs(struct ubifs_inf
1055 + }
1056 +
1057 + fname = "dump_lprops";
1058 +- dent = debugfs_create_file(fname, S_IWUGO, d->dfs_dir, c, &dfs_fops);
1059 ++ dent = debugfs_create_file(fname, S_IWUSR, d->dfs_dir, c, &dfs_fops);
1060 + if (IS_ERR(dent))
1061 + goto out_remove;
1062 + d->dfs_dump_lprops = dent;
1063 +
1064 + fname = "dump_budg";
1065 +- dent = debugfs_create_file(fname, S_IWUGO, d->dfs_dir, c, &dfs_fops);
1066 ++ dent = debugfs_create_file(fname, S_IWUSR, d->dfs_dir, c, &dfs_fops);
1067 + if (IS_ERR(dent))
1068 + goto out_remove;
1069 + d->dfs_dump_budg = dent;
1070 +
1071 + fname = "dump_tnc";
1072 +- dent = debugfs_create_file(fname, S_IWUGO, d->dfs_dir, c, &dfs_fops);
1073 ++ dent = debugfs_create_file(fname, S_IWUSR, d->dfs_dir, c, &dfs_fops);
1074 + if (IS_ERR(dent))
1075 + goto out_remove;
1076 + d->dfs_dump_tnc = dent;
1077 diff -urNp linux-2.6.32.29/fs/udf/balloc.c linux-2.6.32.29/fs/udf/balloc.c
1078 --- linux-2.6.32.29/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400
1079 +++ linux-2.6.32.29/fs/udf/balloc.c 2010-12-31 14:46:53.000000000 -0500
1080 @@ -59471,6 +59792,36 @@ diff -urNp linux-2.6.32.29/net/rds/Kconfig linux-2.6.32.29/net/rds/Kconfig
1081 ---help---
1082 The RDS (Reliable Datagram Sockets) protocol provides reliable,
1083 sequenced delivery of datagrams over Infiniband, iWARP,
1084 +diff -urNp linux-2.6.32.29/net/rxrpc/ar-key.c linux-2.6.32.29/net/rxrpc/ar-key.c
1085 +--- linux-2.6.32.29/net/rxrpc/ar-key.c 2010-08-13 16:24:37.000000000 -0400
1086 ++++ linux-2.6.32.29/net/rxrpc/ar-key.c 2011-02-27 15:01:43.000000000 -0500
1087 +@@ -88,11 +88,11 @@ static int rxrpc_instantiate_xdr_rxkad(s
1088 + return ret;
1089 +
1090 + plen -= sizeof(*token);
1091 +- token = kmalloc(sizeof(*token), GFP_KERNEL);
1092 ++ token = kzalloc(sizeof(*token), GFP_KERNEL);
1093 + if (!token)
1094 + return -ENOMEM;
1095 +
1096 +- token->kad = kmalloc(plen, GFP_KERNEL);
1097 ++ token->kad = kzalloc(plen, GFP_KERNEL);
1098 + if (!token->kad) {
1099 + kfree(token);
1100 + return -ENOMEM;
1101 +@@ -730,10 +730,10 @@ static int rxrpc_instantiate(struct key
1102 + goto error;
1103 +
1104 + ret = -ENOMEM;
1105 +- token = kmalloc(sizeof(*token), GFP_KERNEL);
1106 ++ token = kzalloc(sizeof(*token), GFP_KERNEL);
1107 + if (!token)
1108 + goto error;
1109 +- token->kad = kmalloc(plen, GFP_KERNEL);
1110 ++ token->kad = kzalloc(plen, GFP_KERNEL);
1111 + if (!token->kad)
1112 + goto error_free;
1113 +
1114 diff -urNp linux-2.6.32.29/net/sctp/auth.c linux-2.6.32.29/net/sctp/auth.c
1115 --- linux-2.6.32.29/net/sctp/auth.c 2010-08-13 16:24:37.000000000 -0400
1116 +++ linux-2.6.32.29/net/sctp/auth.c 2010-12-31 14:46:53.000000000 -0500
1117
1118 diff --git a/2.6.37/0000_README b/2.6.37/0000_README
1119 index 25c3e3f..f95ae70 100644
1120 --- a/2.6.37/0000_README
1121 +++ b/2.6.37/0000_README
1122 @@ -3,7 +3,7 @@ README
1123
1124 Individual Patch Descriptions:
1125 -----------------------------------------------------------------------------
1126 -Patch: 4420_grsecurity-2.2.1-2.6.37.1-201102221638.patch
1127 +Patch: 4420_grsecurity-2.2.1-2.6.37.2-201102271552.patch
1128 From: http://www.grsecurity.net
1129 Desc: hardened-sources base patch from upstream grsecurity
1130
1131 @@ -18,7 +18,7 @@ Desc: Removes verbose compile warning settings from grsecurity, restores
1132 mainline Linux kernel behavior
1133
1134 Patch: 4423_grsec-remove-protected-paths.patch
1135 -From: Anthony G. Basile, Ph. D. <basile@××××××××××××××.edu>
1136 +From: Anthony G. Basile <blueness@g.o>
1137 Desc: Removes chmod statements from grsecurity/Makefile
1138
1139 Patch: 4425_grsec-pax-without-grsec.patch
1140 @@ -33,18 +33,16 @@ Desc: Sets sane(r) default GIDs on various grsecurity group-dependent
1141 Patch: 4435_grsec-kconfig-gentoo.patch
1142 From: Gordon Malm <gengor@g.o>
1143 Kerin Millar <kerframil@×××××.com>
1144 -Desc: Adds Hardened Gentoo [server/workstation] security levels, sets
1145 - Hardened Gentoo [workstation] as default
1146 + Anthony G. Basile <blueness@g.o>
1147 +Desc: Adds Hardened Gentoo [server/workstation/virtualization] security levels,
1148 + sets Hardened Gentoo [workstation] as default
1149
1150 Patch: 4440_selinux-avc_audit-log-curr_ip.patch
1151 From: Gordon Malm <gengor@g.o>
1152 + Anthony G. Basile <blueness@g.o>
1153 Desc: Configurable option to add src IP address to SELinux log messages
1154
1155 Patch: 4445_disable-compat_vdso.patch
1156 From: Gordon Malm <gengor@g.o>
1157 Kerin Millar <kerframil@×××××.com>
1158 Desc: Disables VDSO_COMPAT operation completely
1159 -
1160 -Patch: 4450_check_ssp_fix.patch
1161 -From: Magnus Granberg <zorry@g.o>
1162 -Desc: Fixes kernel check script for ssp
1163
1164 diff --git a/2.6.37/4420_grsecurity-2.2.1-2.6.37.1-201102221638.patch b/2.6.37/4420_grsecurity-2.2.1-2.6.37.2-201102271552.patch
1165 similarity index 86%
1166 rename from 2.6.37/4420_grsecurity-2.2.1-2.6.37.1-201102221638.patch
1167 rename to 2.6.37/4420_grsecurity-2.2.1-2.6.37.2-201102271552.patch
1168 index ffd2e9f..dfef6b7 100644
1169 --- a/2.6.37/4420_grsecurity-2.2.1-2.6.37.1-201102221638.patch
1170 +++ b/2.6.37/4420_grsecurity-2.2.1-2.6.37.2-201102271552.patch
1171 @@ -1,6 +1,6 @@
1172 -diff -urNp linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h
1173 ---- linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
1174 -+++ linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
1175 +diff -urNp linux-2.6.37.2/arch/alpha/include/asm/dma-mapping.h linux-2.6.37.2/arch/alpha/include/asm/dma-mapping.h
1176 +--- linux-2.6.37.2/arch/alpha/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
1177 ++++ linux-2.6.37.2/arch/alpha/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
1178 @@ -3,9 +3,9 @@
1179
1180 #include <linux/dma-attrs.h>
1181 @@ -13,9 +13,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/include/asm/dma-mapping.h linux-2.6.37.1/ar
1182 {
1183 return dma_ops;
1184 }
1185 -diff -urNp linux-2.6.37.1/arch/alpha/include/asm/elf.h linux-2.6.37.1/arch/alpha/include/asm/elf.h
1186 ---- linux-2.6.37.1/arch/alpha/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1187 -+++ linux-2.6.37.1/arch/alpha/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1188 +diff -urNp linux-2.6.37.2/arch/alpha/include/asm/elf.h linux-2.6.37.2/arch/alpha/include/asm/elf.h
1189 +--- linux-2.6.37.2/arch/alpha/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1190 ++++ linux-2.6.37.2/arch/alpha/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1191 @@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1192
1193 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
1194 @@ -30,9 +30,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/include/asm/elf.h linux-2.6.37.1/arch/alpha
1195 /* $0 is set by ld.so to a pointer to a function which might be
1196 registered using atexit. This provides a mean for the dynamic
1197 linker to call DT_FINI functions for shared libraries that have
1198 -diff -urNp linux-2.6.37.1/arch/alpha/include/asm/pgtable.h linux-2.6.37.1/arch/alpha/include/asm/pgtable.h
1199 ---- linux-2.6.37.1/arch/alpha/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
1200 -+++ linux-2.6.37.1/arch/alpha/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500
1201 +diff -urNp linux-2.6.37.2/arch/alpha/include/asm/pgtable.h linux-2.6.37.2/arch/alpha/include/asm/pgtable.h
1202 +--- linux-2.6.37.2/arch/alpha/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
1203 ++++ linux-2.6.37.2/arch/alpha/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500
1204 @@ -101,6 +101,17 @@ struct vm_area_struct;
1205 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
1206 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
1207 @@ -51,9 +51,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/include/asm/pgtable.h linux-2.6.37.1/arch/a
1208 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
1209
1210 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
1211 -diff -urNp linux-2.6.37.1/arch/alpha/kernel/module.c linux-2.6.37.1/arch/alpha/kernel/module.c
1212 ---- linux-2.6.37.1/arch/alpha/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
1213 -+++ linux-2.6.37.1/arch/alpha/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
1214 +diff -urNp linux-2.6.37.2/arch/alpha/kernel/module.c linux-2.6.37.2/arch/alpha/kernel/module.c
1215 +--- linux-2.6.37.2/arch/alpha/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
1216 ++++ linux-2.6.37.2/arch/alpha/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
1217 @@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
1218
1219 /* The small sections were sorted to the end of the segment.
1220 @@ -63,9 +63,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/kernel/module.c linux-2.6.37.1/arch/alpha/k
1221 got = sechdrs[me->arch.gotsecindex].sh_addr;
1222
1223 for (i = 0; i < n; i++) {
1224 -diff -urNp linux-2.6.37.1/arch/alpha/kernel/osf_sys.c linux-2.6.37.1/arch/alpha/kernel/osf_sys.c
1225 ---- linux-2.6.37.1/arch/alpha/kernel/osf_sys.c 2011-01-04 19:50:19.000000000 -0500
1226 -+++ linux-2.6.37.1/arch/alpha/kernel/osf_sys.c 2011-01-17 02:41:00.000000000 -0500
1227 +diff -urNp linux-2.6.37.2/arch/alpha/kernel/osf_sys.c linux-2.6.37.2/arch/alpha/kernel/osf_sys.c
1228 +--- linux-2.6.37.2/arch/alpha/kernel/osf_sys.c 2011-01-04 19:50:19.000000000 -0500
1229 ++++ linux-2.6.37.2/arch/alpha/kernel/osf_sys.c 2011-01-17 02:41:00.000000000 -0500
1230 @@ -1165,7 +1165,7 @@ arch_get_unmapped_area_1(unsigned long a
1231 /* At this point: (!vma || addr < vma->vm_end). */
1232 if (limit - len < addr)
1233 @@ -97,9 +97,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/kernel/osf_sys.c linux-2.6.37.1/arch/alpha/
1234 if (addr != (unsigned long) -ENOMEM)
1235 return addr;
1236
1237 -diff -urNp linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c
1238 ---- linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c 2011-01-04 19:50:19.000000000 -0500
1239 -+++ linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c 2011-01-17 02:41:00.000000000 -0500
1240 +diff -urNp linux-2.6.37.2/arch/alpha/kernel/pci_iommu.c linux-2.6.37.2/arch/alpha/kernel/pci_iommu.c
1241 +--- linux-2.6.37.2/arch/alpha/kernel/pci_iommu.c 2011-01-04 19:50:19.000000000 -0500
1242 ++++ linux-2.6.37.2/arch/alpha/kernel/pci_iommu.c 2011-01-17 02:41:00.000000000 -0500
1243 @@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct dev
1244 return 0;
1245 }
1246 @@ -116,9 +116,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/kernel/pci_iommu.c linux-2.6.37.1/arch/alph
1247 -struct dma_map_ops *dma_ops = &alpha_pci_ops;
1248 +const struct dma_map_ops *dma_ops = &alpha_pci_ops;
1249 EXPORT_SYMBOL(dma_ops);
1250 -diff -urNp linux-2.6.37.1/arch/alpha/kernel/pci-noop.c linux-2.6.37.1/arch/alpha/kernel/pci-noop.c
1251 ---- linux-2.6.37.1/arch/alpha/kernel/pci-noop.c 2011-01-04 19:50:19.000000000 -0500
1252 -+++ linux-2.6.37.1/arch/alpha/kernel/pci-noop.c 2011-01-17 02:41:00.000000000 -0500
1253 +diff -urNp linux-2.6.37.2/arch/alpha/kernel/pci-noop.c linux-2.6.37.2/arch/alpha/kernel/pci-noop.c
1254 +--- linux-2.6.37.2/arch/alpha/kernel/pci-noop.c 2011-01-04 19:50:19.000000000 -0500
1255 ++++ linux-2.6.37.2/arch/alpha/kernel/pci-noop.c 2011-01-17 02:41:00.000000000 -0500
1256 @@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct de
1257 return 0;
1258 }
1259 @@ -137,9 +137,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/kernel/pci-noop.c linux-2.6.37.1/arch/alpha
1260 EXPORT_SYMBOL(dma_ops);
1261
1262 void __iomem *pci_iomap(struct pci_dev *dev, int bar, unsigned long maxlen)
1263 -diff -urNp linux-2.6.37.1/arch/alpha/mm/fault.c linux-2.6.37.1/arch/alpha/mm/fault.c
1264 ---- linux-2.6.37.1/arch/alpha/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1265 -+++ linux-2.6.37.1/arch/alpha/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1266 +diff -urNp linux-2.6.37.2/arch/alpha/mm/fault.c linux-2.6.37.2/arch/alpha/mm/fault.c
1267 +--- linux-2.6.37.2/arch/alpha/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1268 ++++ linux-2.6.37.2/arch/alpha/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1269 @@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
1270 __reload_thread(pcb);
1271 }
1272 @@ -296,9 +296,9 @@ diff -urNp linux-2.6.37.1/arch/alpha/mm/fault.c linux-2.6.37.1/arch/alpha/mm/fau
1273 } else if (!cause) {
1274 /* Allow reads even for write-only mappings */
1275 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
1276 -diff -urNp linux-2.6.37.1/arch/arm/include/asm/elf.h linux-2.6.37.1/arch/arm/include/asm/elf.h
1277 ---- linux-2.6.37.1/arch/arm/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1278 -+++ linux-2.6.37.1/arch/arm/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1279 +diff -urNp linux-2.6.37.2/arch/arm/include/asm/elf.h linux-2.6.37.2/arch/arm/include/asm/elf.h
1280 +--- linux-2.6.37.2/arch/arm/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1281 ++++ linux-2.6.37.2/arch/arm/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1282 @@ -113,7 +113,14 @@ int dump_task_regs(struct task_struct *t
1283 the loader. We need to make sure that it is out of the way of the program
1284 that it will "exec", and that there is sufficient room for the brk. */
1285 @@ -326,9 +326,9 @@ diff -urNp linux-2.6.37.1/arch/arm/include/asm/elf.h linux-2.6.37.1/arch/arm/inc
1286 extern int vectors_user_mapping(void);
1287 #define arch_setup_additional_pages(bprm, uses_interp) vectors_user_mapping()
1288 #define ARCH_HAS_SETUP_ADDITIONAL_PAGES
1289 -diff -urNp linux-2.6.37.1/arch/arm/include/asm/kmap_types.h linux-2.6.37.1/arch/arm/include/asm/kmap_types.h
1290 ---- linux-2.6.37.1/arch/arm/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
1291 -+++ linux-2.6.37.1/arch/arm/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
1292 +diff -urNp linux-2.6.37.2/arch/arm/include/asm/kmap_types.h linux-2.6.37.2/arch/arm/include/asm/kmap_types.h
1293 +--- linux-2.6.37.2/arch/arm/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
1294 ++++ linux-2.6.37.2/arch/arm/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
1295 @@ -21,6 +21,7 @@ enum km_type {
1296 KM_L1_CACHE,
1297 KM_L2_CACHE,
1298 @@ -337,9 +337,9 @@ diff -urNp linux-2.6.37.1/arch/arm/include/asm/kmap_types.h linux-2.6.37.1/arch/
1299 KM_TYPE_NR
1300 };
1301
1302 -diff -urNp linux-2.6.37.1/arch/arm/include/asm/uaccess.h linux-2.6.37.1/arch/arm/include/asm/uaccess.h
1303 ---- linux-2.6.37.1/arch/arm/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
1304 -+++ linux-2.6.37.1/arch/arm/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
1305 +diff -urNp linux-2.6.37.2/arch/arm/include/asm/uaccess.h linux-2.6.37.2/arch/arm/include/asm/uaccess.h
1306 +--- linux-2.6.37.2/arch/arm/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
1307 ++++ linux-2.6.37.2/arch/arm/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
1308 @@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
1309
1310 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
1311 @@ -360,9 +360,9 @@ diff -urNp linux-2.6.37.1/arch/arm/include/asm/uaccess.h linux-2.6.37.1/arch/arm
1312 if (access_ok(VERIFY_WRITE, to, n))
1313 n = __copy_to_user(to, from, n);
1314 return n;
1315 -diff -urNp linux-2.6.37.1/arch/arm/kernel/kgdb.c linux-2.6.37.1/arch/arm/kernel/kgdb.c
1316 ---- linux-2.6.37.1/arch/arm/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
1317 -+++ linux-2.6.37.1/arch/arm/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
1318 +diff -urNp linux-2.6.37.2/arch/arm/kernel/kgdb.c linux-2.6.37.2/arch/arm/kernel/kgdb.c
1319 +--- linux-2.6.37.2/arch/arm/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
1320 ++++ linux-2.6.37.2/arch/arm/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
1321 @@ -246,7 +246,7 @@ void kgdb_arch_exit(void)
1322 * and we handle the normal undef case within the do_undefinstr
1323 * handler.
1324 @@ -372,9 +372,9 @@ diff -urNp linux-2.6.37.1/arch/arm/kernel/kgdb.c linux-2.6.37.1/arch/arm/kernel/
1325 #ifndef __ARMEB__
1326 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
1327 #else /* ! __ARMEB__ */
1328 -diff -urNp linux-2.6.37.1/arch/arm/kernel/process.c linux-2.6.37.1/arch/arm/kernel/process.c
1329 ---- linux-2.6.37.1/arch/arm/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
1330 -+++ linux-2.6.37.1/arch/arm/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
1331 +diff -urNp linux-2.6.37.2/arch/arm/kernel/process.c linux-2.6.37.2/arch/arm/kernel/process.c
1332 +--- linux-2.6.37.2/arch/arm/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
1333 ++++ linux-2.6.37.2/arch/arm/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
1334 @@ -28,7 +28,6 @@
1335 #include <linux/tick.h>
1336 #include <linux/utsname.h>
1337 @@ -396,9 +396,9 @@ diff -urNp linux-2.6.37.1/arch/arm/kernel/process.c linux-2.6.37.1/arch/arm/kern
1338 /*
1339 * The vectors page is always readable from user space for the
1340 * atomic helpers and the signal restart code. Let's declare a mapping
1341 -diff -urNp linux-2.6.37.1/arch/arm/mach-at91/pm.c linux-2.6.37.1/arch/arm/mach-at91/pm.c
1342 ---- linux-2.6.37.1/arch/arm/mach-at91/pm.c 2011-01-04 19:50:19.000000000 -0500
1343 -+++ linux-2.6.37.1/arch/arm/mach-at91/pm.c 2011-01-17 02:41:00.000000000 -0500
1344 +diff -urNp linux-2.6.37.2/arch/arm/mach-at91/pm.c linux-2.6.37.2/arch/arm/mach-at91/pm.c
1345 +--- linux-2.6.37.2/arch/arm/mach-at91/pm.c 2011-01-04 19:50:19.000000000 -0500
1346 ++++ linux-2.6.37.2/arch/arm/mach-at91/pm.c 2011-01-17 02:41:00.000000000 -0500
1347 @@ -301,7 +301,7 @@ static void at91_pm_end(void)
1348 }
1349
1350 @@ -408,9 +408,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-at91/pm.c linux-2.6.37.1/arch/arm/mach-a
1351 .valid = at91_pm_valid_state,
1352 .begin = at91_pm_begin,
1353 .enter = at91_pm_enter,
1354 -diff -urNp linux-2.6.37.1/arch/arm/mach-davinci/pm.c linux-2.6.37.1/arch/arm/mach-davinci/pm.c
1355 ---- linux-2.6.37.1/arch/arm/mach-davinci/pm.c 2011-01-04 19:50:19.000000000 -0500
1356 -+++ linux-2.6.37.1/arch/arm/mach-davinci/pm.c 2011-01-17 02:41:00.000000000 -0500
1357 +diff -urNp linux-2.6.37.2/arch/arm/mach-davinci/pm.c linux-2.6.37.2/arch/arm/mach-davinci/pm.c
1358 +--- linux-2.6.37.2/arch/arm/mach-davinci/pm.c 2011-01-04 19:50:19.000000000 -0500
1359 ++++ linux-2.6.37.2/arch/arm/mach-davinci/pm.c 2011-01-17 02:41:00.000000000 -0500
1360 @@ -110,7 +110,7 @@ static int davinci_pm_enter(suspend_stat
1361 return ret;
1362 }
1363 @@ -420,9 +420,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-davinci/pm.c linux-2.6.37.1/arch/arm/mac
1364 .enter = davinci_pm_enter,
1365 .valid = suspend_valid_only_mem,
1366 };
1367 -diff -urNp linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c
1368 ---- linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c 2011-01-04 19:50:19.000000000 -0500
1369 -+++ linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c 2011-01-17 02:41:00.000000000 -0500
1370 +diff -urNp linux-2.6.37.2/arch/arm/mach-imx/pm-imx27.c linux-2.6.37.2/arch/arm/mach-imx/pm-imx27.c
1371 +--- linux-2.6.37.2/arch/arm/mach-imx/pm-imx27.c 2011-01-04 19:50:19.000000000 -0500
1372 ++++ linux-2.6.37.2/arch/arm/mach-imx/pm-imx27.c 2011-01-17 02:41:00.000000000 -0500
1373 @@ -32,7 +32,7 @@ static int mx27_suspend_enter(suspend_st
1374 return 0;
1375 }
1376 @@ -432,9 +432,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-imx/pm-imx27.c linux-2.6.37.1/arch/arm/m
1377 .enter = mx27_suspend_enter,
1378 .valid = suspend_valid_only_mem,
1379 };
1380 -diff -urNp linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c
1381 ---- linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c 2011-01-04 19:50:19.000000000 -0500
1382 -+++ linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c 2011-01-17 02:41:00.000000000 -0500
1383 +diff -urNp linux-2.6.37.2/arch/arm/mach-lpc32xx/pm.c linux-2.6.37.2/arch/arm/mach-lpc32xx/pm.c
1384 +--- linux-2.6.37.2/arch/arm/mach-lpc32xx/pm.c 2011-01-04 19:50:19.000000000 -0500
1385 ++++ linux-2.6.37.2/arch/arm/mach-lpc32xx/pm.c 2011-01-17 02:41:00.000000000 -0500
1386 @@ -123,7 +123,7 @@ static int lpc32xx_pm_enter(suspend_stat
1387 return 0;
1388 }
1389 @@ -444,9 +444,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-lpc32xx/pm.c linux-2.6.37.1/arch/arm/mac
1390 .valid = suspend_valid_only_mem,
1391 .enter = lpc32xx_pm_enter,
1392 };
1393 -diff -urNp linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c
1394 ---- linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c 2011-01-04 19:50:19.000000000 -0500
1395 -+++ linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c 2011-01-17 02:41:00.000000000 -0500
1396 +diff -urNp linux-2.6.37.2/arch/arm/mach-msm/last_radio_log.c linux-2.6.37.2/arch/arm/mach-msm/last_radio_log.c
1397 +--- linux-2.6.37.2/arch/arm/mach-msm/last_radio_log.c 2011-01-04 19:50:19.000000000 -0500
1398 ++++ linux-2.6.37.2/arch/arm/mach-msm/last_radio_log.c 2011-01-17 02:41:00.000000000 -0500
1399 @@ -47,6 +47,7 @@ static ssize_t last_radio_log_read(struc
1400 return count;
1401 }
1402 @@ -455,9 +455,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-msm/last_radio_log.c linux-2.6.37.1/arch
1403 static struct file_operations last_radio_log_fops = {
1404 .read = last_radio_log_read,
1405 .llseek = default_llseek,
1406 -diff -urNp linux-2.6.37.1/arch/arm/mach-omap1/pm.c linux-2.6.37.1/arch/arm/mach-omap1/pm.c
1407 ---- linux-2.6.37.1/arch/arm/mach-omap1/pm.c 2011-01-04 19:50:19.000000000 -0500
1408 -+++ linux-2.6.37.1/arch/arm/mach-omap1/pm.c 2011-01-17 02:41:00.000000000 -0500
1409 +diff -urNp linux-2.6.37.2/arch/arm/mach-omap1/pm.c linux-2.6.37.2/arch/arm/mach-omap1/pm.c
1410 +--- linux-2.6.37.2/arch/arm/mach-omap1/pm.c 2011-01-04 19:50:19.000000000 -0500
1411 ++++ linux-2.6.37.2/arch/arm/mach-omap1/pm.c 2011-01-17 02:41:00.000000000 -0500
1412 @@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
1413
1414
1415 @@ -467,9 +467,21 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-omap1/pm.c linux-2.6.37.1/arch/arm/mach-
1416 .prepare = omap_pm_prepare,
1417 .enter = omap_pm_enter,
1418 .finish = omap_pm_finish,
1419 -diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c
1420 ---- linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c 2011-01-04 19:50:19.000000000 -0500
1421 -+++ linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c 2011-01-17 02:41:00.000000000 -0500
1422 +diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/mux.c linux-2.6.37.2/arch/arm/mach-omap2/mux.c
1423 +--- linux-2.6.37.2/arch/arm/mach-omap2/mux.c 2011-01-04 19:50:19.000000000 -0500
1424 ++++ linux-2.6.37.2/arch/arm/mach-omap2/mux.c 2011-02-27 15:27:38.000000000 -0500
1425 +@@ -393,7 +393,7 @@ static void __init omap_mux_dbg_init(voi
1426 + list_for_each_entry(e, &muxmodes, node) {
1427 + struct omap_mux *m = &e->mux;
1428 +
1429 +- (void)debugfs_create_file(m->muxnames[0], S_IWUGO, mux_dbg_dir,
1430 ++ (void)debugfs_create_file(m->muxnames[0], S_IWUSR, mux_dbg_dir,
1431 + m, &omap_mux_dbg_signal_fops);
1432 + }
1433 + }
1434 +diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/pm24xx.c linux-2.6.37.2/arch/arm/mach-omap2/pm24xx.c
1435 +--- linux-2.6.37.2/arch/arm/mach-omap2/pm24xx.c 2011-01-04 19:50:19.000000000 -0500
1436 ++++ linux-2.6.37.2/arch/arm/mach-omap2/pm24xx.c 2011-01-17 02:41:00.000000000 -0500
1437 @@ -359,7 +359,7 @@ static void omap2_pm_end(void)
1438 suspend_state = PM_SUSPEND_ON;
1439 }
1440 @@ -479,9 +491,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm24xx.c linux-2.6.37.1/arch/arm/m
1441 .begin = omap2_pm_begin,
1442 .prepare = omap2_pm_prepare,
1443 .enter = omap2_pm_enter,
1444 -diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c
1445 ---- linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c 2011-01-04 19:50:19.000000000 -0500
1446 -+++ linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c 2011-01-17 02:41:00.000000000 -0500
1447 +diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/pm34xx.c linux-2.6.37.2/arch/arm/mach-omap2/pm34xx.c
1448 +--- linux-2.6.37.2/arch/arm/mach-omap2/pm34xx.c 2011-01-04 19:50:19.000000000 -0500
1449 ++++ linux-2.6.37.2/arch/arm/mach-omap2/pm34xx.c 2011-01-17 02:41:00.000000000 -0500
1450 @@ -617,7 +617,7 @@ static void omap3_pm_end(void)
1451 return;
1452 }
1453 @@ -491,9 +503,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm34xx.c linux-2.6.37.1/arch/arm/m
1454 .begin = omap3_pm_begin,
1455 .end = omap3_pm_end,
1456 .prepare = omap3_pm_prepare,
1457 -diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c
1458 ---- linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c 2011-01-04 19:50:19.000000000 -0500
1459 -+++ linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c 2011-01-17 02:41:00.000000000 -0500
1460 +diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/pm44xx.c linux-2.6.37.2/arch/arm/mach-omap2/pm44xx.c
1461 +--- linux-2.6.37.2/arch/arm/mach-omap2/pm44xx.c 2011-01-04 19:50:19.000000000 -0500
1462 ++++ linux-2.6.37.2/arch/arm/mach-omap2/pm44xx.c 2011-01-17 02:41:00.000000000 -0500
1463 @@ -75,7 +75,7 @@ static void omap4_pm_end(void)
1464 return;
1465 }
1466 @@ -503,9 +515,31 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-omap2/pm44xx.c linux-2.6.37.1/arch/arm/m
1467 .begin = omap4_pm_begin,
1468 .end = omap4_pm_end,
1469 .prepare = omap4_pm_prepare,
1470 -diff -urNp linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c
1471 ---- linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c 2011-01-04 19:50:19.000000000 -0500
1472 -+++ linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c 2011-01-17 02:41:00.000000000 -0500
1473 +diff -urNp linux-2.6.37.2/arch/arm/mach-omap2/pm-debug.c linux-2.6.37.2/arch/arm/mach-omap2/pm-debug.c
1474 +--- linux-2.6.37.2/arch/arm/mach-omap2/pm-debug.c 2011-01-04 19:50:19.000000000 -0500
1475 ++++ linux-2.6.37.2/arch/arm/mach-omap2/pm-debug.c 2011-02-27 15:28:01.000000000 -0500
1476 +@@ -632,14 +632,14 @@ static int __init pm_dbg_init(void)
1477 +
1478 + }
1479 +
1480 +- (void) debugfs_create_file("enable_off_mode", S_IRUGO | S_IWUGO, d,
1481 ++ (void) debugfs_create_file("enable_off_mode", S_IRUGO | S_IWUSR, d,
1482 + &enable_off_mode, &pm_dbg_option_fops);
1483 +- (void) debugfs_create_file("sleep_while_idle", S_IRUGO | S_IWUGO, d,
1484 ++ (void) debugfs_create_file("sleep_while_idle", S_IRUGO | S_IWUSR, d,
1485 + &sleep_while_idle, &pm_dbg_option_fops);
1486 +- (void) debugfs_create_file("wakeup_timer_seconds", S_IRUGO | S_IWUGO, d,
1487 ++ (void) debugfs_create_file("wakeup_timer_seconds", S_IRUGO | S_IWUSR, d,
1488 + &wakeup_timer_seconds, &pm_dbg_option_fops);
1489 + (void) debugfs_create_file("wakeup_timer_milliseconds",
1490 +- S_IRUGO | S_IWUGO, d, &wakeup_timer_milliseconds,
1491 ++ S_IRUGO | S_IWUSR, d, &wakeup_timer_milliseconds,
1492 + &pm_dbg_option_fops);
1493 + pm_dbg_init_done = 1;
1494 +
1495 +diff -urNp linux-2.6.37.2/arch/arm/mach-pnx4008/pm.c linux-2.6.37.2/arch/arm/mach-pnx4008/pm.c
1496 +--- linux-2.6.37.2/arch/arm/mach-pnx4008/pm.c 2011-01-04 19:50:19.000000000 -0500
1497 ++++ linux-2.6.37.2/arch/arm/mach-pnx4008/pm.c 2011-01-17 02:41:00.000000000 -0500
1498 @@ -119,7 +119,7 @@ static int pnx4008_pm_valid(suspend_stat
1499 (state == PM_SUSPEND_MEM);
1500 }
1501 @@ -515,9 +549,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-pnx4008/pm.c linux-2.6.37.1/arch/arm/mac
1502 .enter = pnx4008_pm_enter,
1503 .valid = pnx4008_pm_valid,
1504 };
1505 -diff -urNp linux-2.6.37.1/arch/arm/mach-pxa/pm.c linux-2.6.37.1/arch/arm/mach-pxa/pm.c
1506 ---- linux-2.6.37.1/arch/arm/mach-pxa/pm.c 2011-01-04 19:50:19.000000000 -0500
1507 -+++ linux-2.6.37.1/arch/arm/mach-pxa/pm.c 2011-01-17 02:41:00.000000000 -0500
1508 +diff -urNp linux-2.6.37.2/arch/arm/mach-pxa/pm.c linux-2.6.37.2/arch/arm/mach-pxa/pm.c
1509 +--- linux-2.6.37.2/arch/arm/mach-pxa/pm.c 2011-01-04 19:50:19.000000000 -0500
1510 ++++ linux-2.6.37.2/arch/arm/mach-pxa/pm.c 2011-01-17 02:41:00.000000000 -0500
1511 @@ -96,7 +96,7 @@ void pxa_pm_finish(void)
1512 pxa_cpu_pm_fns->finish();
1513 }
1514 @@ -527,9 +561,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-pxa/pm.c linux-2.6.37.1/arch/arm/mach-px
1515 .valid = pxa_pm_valid,
1516 .enter = pxa_pm_enter,
1517 .prepare = pxa_pm_prepare,
1518 -diff -urNp linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c
1519 ---- linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-04 19:50:19.000000000 -0500
1520 -+++ linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-17 02:41:00.000000000 -0500
1521 +diff -urNp linux-2.6.37.2/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.37.2/arch/arm/mach-pxa/sharpsl_pm.c
1522 +--- linux-2.6.37.2/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-04 19:50:19.000000000 -0500
1523 ++++ linux-2.6.37.2/arch/arm/mach-pxa/sharpsl_pm.c 2011-01-17 02:41:00.000000000 -0500
1524 @@ -868,7 +868,7 @@ static void sharpsl_apm_get_power_status
1525 }
1526
1527 @@ -539,9 +573,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.37.1/arch/arm
1528 .prepare = pxa_pm_prepare,
1529 .finish = pxa_pm_finish,
1530 .enter = corgi_pxa_pm_enter,
1531 -diff -urNp linux-2.6.37.1/arch/arm/mach-sa1100/pm.c linux-2.6.37.1/arch/arm/mach-sa1100/pm.c
1532 ---- linux-2.6.37.1/arch/arm/mach-sa1100/pm.c 2011-01-04 19:50:19.000000000 -0500
1533 -+++ linux-2.6.37.1/arch/arm/mach-sa1100/pm.c 2011-01-17 02:41:00.000000000 -0500
1534 +diff -urNp linux-2.6.37.2/arch/arm/mach-sa1100/pm.c linux-2.6.37.2/arch/arm/mach-sa1100/pm.c
1535 +--- linux-2.6.37.2/arch/arm/mach-sa1100/pm.c 2011-01-04 19:50:19.000000000 -0500
1536 ++++ linux-2.6.37.2/arch/arm/mach-sa1100/pm.c 2011-01-17 02:41:00.000000000 -0500
1537 @@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
1538 return virt_to_phys(sp);
1539 }
1540 @@ -551,9 +585,21 @@ diff -urNp linux-2.6.37.1/arch/arm/mach-sa1100/pm.c linux-2.6.37.1/arch/arm/mach
1541 .enter = sa11x0_pm_enter,
1542 .valid = suspend_valid_only_mem,
1543 };
1544 -diff -urNp linux-2.6.37.1/arch/arm/mm/fault.c linux-2.6.37.1/arch/arm/mm/fault.c
1545 ---- linux-2.6.37.1/arch/arm/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1546 -+++ linux-2.6.37.1/arch/arm/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1547 +diff -urNp linux-2.6.37.2/arch/arm/mach-ux500/mbox.c linux-2.6.37.2/arch/arm/mach-ux500/mbox.c
1548 +--- linux-2.6.37.2/arch/arm/mach-ux500/mbox.c 2011-01-04 19:50:19.000000000 -0500
1549 ++++ linux-2.6.37.2/arch/arm/mach-ux500/mbox.c 2011-02-27 15:26:39.000000000 -0500
1550 +@@ -168,7 +168,7 @@ static ssize_t mbox_read_fifo(struct dev
1551 + return sprintf(buf, "0x%X\n", mbox_value);
1552 + }
1553 +
1554 +-static DEVICE_ATTR(fifo, S_IWUGO | S_IRUGO, mbox_read_fifo, mbox_write_fifo);
1555 ++static DEVICE_ATTR(fifo, S_IWUSR | S_IRUGO, mbox_read_fifo, mbox_write_fifo);
1556 +
1557 + static int mbox_show(struct seq_file *s, void *data)
1558 + {
1559 +diff -urNp linux-2.6.37.2/arch/arm/mm/fault.c linux-2.6.37.2/arch/arm/mm/fault.c
1560 +--- linux-2.6.37.2/arch/arm/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1561 ++++ linux-2.6.37.2/arch/arm/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1562 @@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk,
1563 }
1564 #endif
1565 @@ -602,9 +648,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mm/fault.c linux-2.6.37.1/arch/arm/mm/fault.c
1566 /*
1567 * First Level Translation Fault Handler
1568 *
1569 -diff -urNp linux-2.6.37.1/arch/arm/mm/mmap.c linux-2.6.37.1/arch/arm/mm/mmap.c
1570 ---- linux-2.6.37.1/arch/arm/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
1571 -+++ linux-2.6.37.1/arch/arm/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500
1572 +diff -urNp linux-2.6.37.2/arch/arm/mm/mmap.c linux-2.6.37.2/arch/arm/mm/mmap.c
1573 +--- linux-2.6.37.2/arch/arm/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
1574 ++++ linux-2.6.37.2/arch/arm/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500
1575 @@ -64,6 +64,10 @@ arch_get_unmapped_area(struct file *filp
1576 if (len > TASK_SIZE)
1577 return -ENOMEM;
1578 @@ -654,9 +700,9 @@ diff -urNp linux-2.6.37.1/arch/arm/mm/mmap.c linux-2.6.37.1/arch/arm/mm/mmap.c
1579 /*
1580 * Remember the place where we stopped the search:
1581 */
1582 -diff -urNp linux-2.6.37.1/arch/arm/plat-samsung/pm.c linux-2.6.37.1/arch/arm/plat-samsung/pm.c
1583 ---- linux-2.6.37.1/arch/arm/plat-samsung/pm.c 2011-01-04 19:50:19.000000000 -0500
1584 -+++ linux-2.6.37.1/arch/arm/plat-samsung/pm.c 2011-01-17 02:41:00.000000000 -0500
1585 +diff -urNp linux-2.6.37.2/arch/arm/plat-samsung/pm.c linux-2.6.37.2/arch/arm/plat-samsung/pm.c
1586 +--- linux-2.6.37.2/arch/arm/plat-samsung/pm.c 2011-01-04 19:50:19.000000000 -0500
1587 ++++ linux-2.6.37.2/arch/arm/plat-samsung/pm.c 2011-01-17 02:41:00.000000000 -0500
1588 @@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
1589 s3c_pm_check_cleanup();
1590 }
1591 @@ -666,9 +712,9 @@ diff -urNp linux-2.6.37.1/arch/arm/plat-samsung/pm.c linux-2.6.37.1/arch/arm/pla
1592 .enter = s3c_pm_enter,
1593 .prepare = s3c_pm_prepare,
1594 .finish = s3c_pm_finish,
1595 -diff -urNp linux-2.6.37.1/arch/avr32/include/asm/elf.h linux-2.6.37.1/arch/avr32/include/asm/elf.h
1596 ---- linux-2.6.37.1/arch/avr32/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1597 -+++ linux-2.6.37.1/arch/avr32/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1598 +diff -urNp linux-2.6.37.2/arch/avr32/include/asm/elf.h linux-2.6.37.2/arch/avr32/include/asm/elf.h
1599 +--- linux-2.6.37.2/arch/avr32/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1600 ++++ linux-2.6.37.2/arch/avr32/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1601 @@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpreg
1602 the loader. We need to make sure that it is out of the way of the program
1603 that it will "exec", and that there is sufficient room for the brk. */
1604 @@ -685,9 +731,9 @@ diff -urNp linux-2.6.37.1/arch/avr32/include/asm/elf.h linux-2.6.37.1/arch/avr32
1605
1606 /* This yields a mask that user programs can use to figure out what
1607 instruction set this CPU supports. This could be done in user space,
1608 -diff -urNp linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h
1609 ---- linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
1610 -+++ linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
1611 +diff -urNp linux-2.6.37.2/arch/avr32/include/asm/kmap_types.h linux-2.6.37.2/arch/avr32/include/asm/kmap_types.h
1612 +--- linux-2.6.37.2/arch/avr32/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
1613 ++++ linux-2.6.37.2/arch/avr32/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
1614 @@ -22,7 +22,8 @@ D(10) KM_IRQ0,
1615 D(11) KM_IRQ1,
1616 D(12) KM_SOFTIRQ0,
1617 @@ -698,9 +744,9 @@ diff -urNp linux-2.6.37.1/arch/avr32/include/asm/kmap_types.h linux-2.6.37.1/arc
1618 };
1619
1620 #undef D
1621 -diff -urNp linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c
1622 ---- linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c 2011-01-04 19:50:19.000000000 -0500
1623 -+++ linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c 2011-01-17 02:41:00.000000000 -0500
1624 +diff -urNp linux-2.6.37.2/arch/avr32/mach-at32ap/pm.c linux-2.6.37.2/arch/avr32/mach-at32ap/pm.c
1625 +--- linux-2.6.37.2/arch/avr32/mach-at32ap/pm.c 2011-01-04 19:50:19.000000000 -0500
1626 ++++ linux-2.6.37.2/arch/avr32/mach-at32ap/pm.c 2011-01-17 02:41:00.000000000 -0500
1627 @@ -176,7 +176,7 @@ out:
1628 return 0;
1629 }
1630 @@ -710,9 +756,9 @@ diff -urNp linux-2.6.37.1/arch/avr32/mach-at32ap/pm.c linux-2.6.37.1/arch/avr32/
1631 .valid = avr32_pm_valid_state,
1632 .enter = avr32_pm_enter,
1633 };
1634 -diff -urNp linux-2.6.37.1/arch/avr32/mm/fault.c linux-2.6.37.1/arch/avr32/mm/fault.c
1635 ---- linux-2.6.37.1/arch/avr32/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1636 -+++ linux-2.6.37.1/arch/avr32/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1637 +diff -urNp linux-2.6.37.2/arch/avr32/mm/fault.c linux-2.6.37.2/arch/avr32/mm/fault.c
1638 +--- linux-2.6.37.2/arch/avr32/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1639 ++++ linux-2.6.37.2/arch/avr32/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1640 @@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
1641
1642 int exception_trace = 1;
1643 @@ -754,9 +800,9 @@ diff -urNp linux-2.6.37.1/arch/avr32/mm/fault.c linux-2.6.37.1/arch/avr32/mm/fau
1644 if (exception_trace && printk_ratelimit())
1645 printk("%s%s[%d]: segfault at %08lx pc %08lx "
1646 "sp %08lx ecr %lu\n",
1647 -diff -urNp linux-2.6.37.1/arch/blackfin/kernel/kgdb.c linux-2.6.37.1/arch/blackfin/kernel/kgdb.c
1648 ---- linux-2.6.37.1/arch/blackfin/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
1649 -+++ linux-2.6.37.1/arch/blackfin/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
1650 +diff -urNp linux-2.6.37.2/arch/blackfin/kernel/kgdb.c linux-2.6.37.2/arch/blackfin/kernel/kgdb.c
1651 +--- linux-2.6.37.2/arch/blackfin/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
1652 ++++ linux-2.6.37.2/arch/blackfin/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
1653 @@ -397,7 +397,7 @@ int kgdb_arch_handle_exception(int vecto
1654 return -1; /* this means that we do not want to exit from the handler */
1655 }
1656 @@ -766,9 +812,9 @@ diff -urNp linux-2.6.37.1/arch/blackfin/kernel/kgdb.c linux-2.6.37.1/arch/blackf
1657 .gdb_bpt_instr = {0xa1},
1658 #ifdef CONFIG_SMP
1659 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
1660 -diff -urNp linux-2.6.37.1/arch/blackfin/mach-common/pm.c linux-2.6.37.1/arch/blackfin/mach-common/pm.c
1661 ---- linux-2.6.37.1/arch/blackfin/mach-common/pm.c 2011-01-04 19:50:19.000000000 -0500
1662 -+++ linux-2.6.37.1/arch/blackfin/mach-common/pm.c 2011-01-17 02:41:00.000000000 -0500
1663 +diff -urNp linux-2.6.37.2/arch/blackfin/mach-common/pm.c linux-2.6.37.2/arch/blackfin/mach-common/pm.c
1664 +--- linux-2.6.37.2/arch/blackfin/mach-common/pm.c 2011-01-04 19:50:19.000000000 -0500
1665 ++++ linux-2.6.37.2/arch/blackfin/mach-common/pm.c 2011-01-17 02:41:00.000000000 -0500
1666 @@ -233,7 +233,7 @@ static int bfin_pm_enter(suspend_state_t
1667 return 0;
1668 }
1669 @@ -778,9 +824,9 @@ diff -urNp linux-2.6.37.1/arch/blackfin/mach-common/pm.c linux-2.6.37.1/arch/bla
1670 .enter = bfin_pm_enter,
1671 .valid = bfin_pm_valid,
1672 };
1673 -diff -urNp linux-2.6.37.1/arch/blackfin/mm/maccess.c linux-2.6.37.1/arch/blackfin/mm/maccess.c
1674 ---- linux-2.6.37.1/arch/blackfin/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
1675 -+++ linux-2.6.37.1/arch/blackfin/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500
1676 +diff -urNp linux-2.6.37.2/arch/blackfin/mm/maccess.c linux-2.6.37.2/arch/blackfin/mm/maccess.c
1677 +--- linux-2.6.37.2/arch/blackfin/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
1678 ++++ linux-2.6.37.2/arch/blackfin/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500
1679 @@ -16,7 +16,7 @@ static int validate_memory_access_addres
1680 return bfin_mem_access_type(addr, size);
1681 }
1682 @@ -799,9 +845,9 @@ diff -urNp linux-2.6.37.1/arch/blackfin/mm/maccess.c linux-2.6.37.1/arch/blackfi
1683 {
1684 unsigned long ldst = (unsigned long)dst;
1685 int mem_type;
1686 -diff -urNp linux-2.6.37.1/arch/frv/include/asm/kmap_types.h linux-2.6.37.1/arch/frv/include/asm/kmap_types.h
1687 ---- linux-2.6.37.1/arch/frv/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
1688 -+++ linux-2.6.37.1/arch/frv/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
1689 +diff -urNp linux-2.6.37.2/arch/frv/include/asm/kmap_types.h linux-2.6.37.2/arch/frv/include/asm/kmap_types.h
1690 +--- linux-2.6.37.2/arch/frv/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
1691 ++++ linux-2.6.37.2/arch/frv/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
1692 @@ -23,6 +23,7 @@ enum km_type {
1693 KM_IRQ1,
1694 KM_SOFTIRQ0,
1695 @@ -810,9 +856,9 @@ diff -urNp linux-2.6.37.1/arch/frv/include/asm/kmap_types.h linux-2.6.37.1/arch/
1696 KM_TYPE_NR
1697 };
1698
1699 -diff -urNp linux-2.6.37.1/arch/frv/mm/elf-fdpic.c linux-2.6.37.1/arch/frv/mm/elf-fdpic.c
1700 ---- linux-2.6.37.1/arch/frv/mm/elf-fdpic.c 2011-01-04 19:50:19.000000000 -0500
1701 -+++ linux-2.6.37.1/arch/frv/mm/elf-fdpic.c 2011-01-17 02:41:00.000000000 -0500
1702 +diff -urNp linux-2.6.37.2/arch/frv/mm/elf-fdpic.c linux-2.6.37.2/arch/frv/mm/elf-fdpic.c
1703 +--- linux-2.6.37.2/arch/frv/mm/elf-fdpic.c 2011-01-04 19:50:19.000000000 -0500
1704 ++++ linux-2.6.37.2/arch/frv/mm/elf-fdpic.c 2011-01-17 02:41:00.000000000 -0500
1705 @@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
1706 if (addr) {
1707 addr = PAGE_ALIGN(addr);
1708 @@ -841,9 +887,9 @@ diff -urNp linux-2.6.37.1/arch/frv/mm/elf-fdpic.c linux-2.6.37.1/arch/frv/mm/elf
1709 goto success;
1710 addr = vma->vm_end;
1711 }
1712 -diff -urNp linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c
1713 ---- linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c 2011-01-04 19:50:19.000000000 -0500
1714 -+++ linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c 2011-01-17 02:41:00.000000000 -0500
1715 +diff -urNp linux-2.6.37.2/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.37.2/arch/ia64/hp/common/hwsw_iommu.c
1716 +--- linux-2.6.37.2/arch/ia64/hp/common/hwsw_iommu.c 2011-01-04 19:50:19.000000000 -0500
1717 ++++ linux-2.6.37.2/arch/ia64/hp/common/hwsw_iommu.c 2011-01-17 02:41:00.000000000 -0500
1718 @@ -17,7 +17,7 @@
1719 #include <linux/swiotlb.h>
1720 #include <asm/machvec.h>
1721 @@ -862,9 +908,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.37.1/arch/i
1722 {
1723 if (use_swiotlb(dev))
1724 return &swiotlb_dma_ops;
1725 -diff -urNp linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c
1726 ---- linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c 2011-01-04 19:50:19.000000000 -0500
1727 -+++ linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c 2011-01-17 02:41:00.000000000 -0500
1728 +diff -urNp linux-2.6.37.2/arch/ia64/hp/common/sba_iommu.c linux-2.6.37.2/arch/ia64/hp/common/sba_iommu.c
1729 +--- linux-2.6.37.2/arch/ia64/hp/common/sba_iommu.c 2011-01-04 19:50:19.000000000 -0500
1730 ++++ linux-2.6.37.2/arch/ia64/hp/common/sba_iommu.c 2011-01-17 02:41:00.000000000 -0500
1731 @@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
1732 },
1733 };
1734 @@ -883,9 +929,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/hp/common/sba_iommu.c linux-2.6.37.1/arch/ia
1735 .alloc_coherent = sba_alloc_coherent,
1736 .free_coherent = sba_free_coherent,
1737 .map_page = sba_map_page,
1738 -diff -urNp linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h
1739 ---- linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
1740 -+++ linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
1741 +diff -urNp linux-2.6.37.2/arch/ia64/include/asm/dma-mapping.h linux-2.6.37.2/arch/ia64/include/asm/dma-mapping.h
1742 +--- linux-2.6.37.2/arch/ia64/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
1743 ++++ linux-2.6.37.2/arch/ia64/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
1744 @@ -12,7 +12,7 @@
1745
1746 #define ARCH_HAS_DMA_GET_REQUIRED_MASK
1747 @@ -929,9 +975,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/dma-mapping.h linux-2.6.37.1/arc
1748 return ops->dma_supported(dev, mask);
1749 }
1750
1751 -diff -urNp linux-2.6.37.1/arch/ia64/include/asm/elf.h linux-2.6.37.1/arch/ia64/include/asm/elf.h
1752 ---- linux-2.6.37.1/arch/ia64/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1753 -+++ linux-2.6.37.1/arch/ia64/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1754 +diff -urNp linux-2.6.37.2/arch/ia64/include/asm/elf.h linux-2.6.37.2/arch/ia64/include/asm/elf.h
1755 +--- linux-2.6.37.2/arch/ia64/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
1756 ++++ linux-2.6.37.2/arch/ia64/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
1757 @@ -42,6 +42,13 @@
1758 */
1759 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
1760 @@ -946,9 +992,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/elf.h linux-2.6.37.1/arch/ia64/i
1761 #define PT_IA_64_UNWIND 0x70000001
1762
1763 /* IA-64 relocations: */
1764 -diff -urNp linux-2.6.37.1/arch/ia64/include/asm/machvec.h linux-2.6.37.1/arch/ia64/include/asm/machvec.h
1765 ---- linux-2.6.37.1/arch/ia64/include/asm/machvec.h 2011-01-04 19:50:19.000000000 -0500
1766 -+++ linux-2.6.37.1/arch/ia64/include/asm/machvec.h 2011-01-17 02:41:00.000000000 -0500
1767 +diff -urNp linux-2.6.37.2/arch/ia64/include/asm/machvec.h linux-2.6.37.2/arch/ia64/include/asm/machvec.h
1768 +--- linux-2.6.37.2/arch/ia64/include/asm/machvec.h 2011-01-04 19:50:19.000000000 -0500
1769 ++++ linux-2.6.37.2/arch/ia64/include/asm/machvec.h 2011-01-17 02:41:00.000000000 -0500
1770 @@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
1771 /* DMA-mapping interface: */
1772 typedef void ia64_mv_dma_init (void);
1773 @@ -967,9 +1013,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/machvec.h linux-2.6.37.1/arch/ia
1774
1775 /*
1776 * Define default versions so we can extend machvec for new platforms without having
1777 -diff -urNp linux-2.6.37.1/arch/ia64/include/asm/pgtable.h linux-2.6.37.1/arch/ia64/include/asm/pgtable.h
1778 ---- linux-2.6.37.1/arch/ia64/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
1779 -+++ linux-2.6.37.1/arch/ia64/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500
1780 +diff -urNp linux-2.6.37.2/arch/ia64/include/asm/pgtable.h linux-2.6.37.2/arch/ia64/include/asm/pgtable.h
1781 +--- linux-2.6.37.2/arch/ia64/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
1782 ++++ linux-2.6.37.2/arch/ia64/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500
1783 @@ -12,7 +12,7 @@
1784 * David Mosberger-Tang <davidm@××××××.com>
1785 */
1786 @@ -997,9 +1043,21 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/pgtable.h linux-2.6.37.1/arch/ia
1787 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
1788 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
1789 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
1790 -diff -urNp linux-2.6.37.1/arch/ia64/include/asm/uaccess.h linux-2.6.37.1/arch/ia64/include/asm/uaccess.h
1791 ---- linux-2.6.37.1/arch/ia64/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
1792 -+++ linux-2.6.37.1/arch/ia64/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
1793 +diff -urNp linux-2.6.37.2/arch/ia64/include/asm/spinlock.h linux-2.6.37.2/arch/ia64/include/asm/spinlock.h
1794 +--- linux-2.6.37.2/arch/ia64/include/asm/spinlock.h 2011-01-04 19:50:19.000000000 -0500
1795 ++++ linux-2.6.37.2/arch/ia64/include/asm/spinlock.h 2011-02-27 14:48:10.000000000 -0500
1796 +@@ -72,7 +72,7 @@ static __always_inline void __ticket_spi
1797 + unsigned short *p = (unsigned short *)&lock->lock + 1, tmp;
1798 +
1799 + asm volatile ("ld2.bias %0=[%1]" : "=r"(tmp) : "r"(p));
1800 +- ACCESS_ONCE(*p) = (tmp + 2) & ~1;
1801 ++ ACCESS_ONCE_RW(*p) = (tmp + 2) & ~1;
1802 + }
1803 +
1804 + static __always_inline void __ticket_spin_unlock_wait(arch_spinlock_t *lock)
1805 +diff -urNp linux-2.6.37.2/arch/ia64/include/asm/uaccess.h linux-2.6.37.2/arch/ia64/include/asm/uaccess.h
1806 +--- linux-2.6.37.2/arch/ia64/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
1807 ++++ linux-2.6.37.2/arch/ia64/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
1808 @@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
1809 const void *__cu_from = (from); \
1810 long __cu_len = (n); \
1811 @@ -1018,9 +1076,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/include/asm/uaccess.h linux-2.6.37.1/arch/ia
1812 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
1813 __cu_len; \
1814 })
1815 -diff -urNp linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c
1816 ---- linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c 2011-01-04 19:50:19.000000000 -0500
1817 -+++ linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c 2011-01-17 02:41:00.000000000 -0500
1818 +diff -urNp linux-2.6.37.2/arch/ia64/kernel/dma-mapping.c linux-2.6.37.2/arch/ia64/kernel/dma-mapping.c
1819 +--- linux-2.6.37.2/arch/ia64/kernel/dma-mapping.c 2011-01-04 19:50:19.000000000 -0500
1820 ++++ linux-2.6.37.2/arch/ia64/kernel/dma-mapping.c 2011-01-17 02:41:00.000000000 -0500
1821 @@ -3,7 +3,7 @@
1822 /* Set this to 1 if there is a HW IOMMU in the system */
1823 int iommu_detected __read_mostly;
1824 @@ -1039,9 +1097,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/dma-mapping.c linux-2.6.37.1/arch/ia6
1825 {
1826 return dma_ops;
1827 }
1828 -diff -urNp linux-2.6.37.1/arch/ia64/kernel/module.c linux-2.6.37.1/arch/ia64/kernel/module.c
1829 ---- linux-2.6.37.1/arch/ia64/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
1830 -+++ linux-2.6.37.1/arch/ia64/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
1831 +diff -urNp linux-2.6.37.2/arch/ia64/kernel/module.c linux-2.6.37.2/arch/ia64/kernel/module.c
1832 +--- linux-2.6.37.2/arch/ia64/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
1833 ++++ linux-2.6.37.2/arch/ia64/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
1834 @@ -315,8 +315,7 @@ module_alloc (unsigned long size)
1835 void
1836 module_free (struct module *mod, void *module_region)
1837 @@ -1130,9 +1188,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/module.c linux-2.6.37.1/arch/ia64/ker
1838 mod->arch.gp = gp;
1839 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
1840 }
1841 -diff -urNp linux-2.6.37.1/arch/ia64/kernel/pci-dma.c linux-2.6.37.1/arch/ia64/kernel/pci-dma.c
1842 ---- linux-2.6.37.1/arch/ia64/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500
1843 -+++ linux-2.6.37.1/arch/ia64/kernel/pci-dma.c 2011-01-17 02:41:00.000000000 -0500
1844 +diff -urNp linux-2.6.37.2/arch/ia64/kernel/pci-dma.c linux-2.6.37.2/arch/ia64/kernel/pci-dma.c
1845 +--- linux-2.6.37.2/arch/ia64/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500
1846 ++++ linux-2.6.37.2/arch/ia64/kernel/pci-dma.c 2011-01-17 02:41:00.000000000 -0500
1847 @@ -43,7 +43,7 @@ struct device fallback_dev = {
1848 .dma_mask = &fallback_dev.coherent_dma_mask,
1849 };
1850 @@ -1142,9 +1200,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/pci-dma.c linux-2.6.37.1/arch/ia64/ke
1851
1852 static int __init pci_iommu_init(void)
1853 {
1854 -diff -urNp linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c
1855 ---- linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500
1856 -+++ linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c 2011-01-17 02:41:00.000000000 -0500
1857 +diff -urNp linux-2.6.37.2/arch/ia64/kernel/pci-swiotlb.c linux-2.6.37.2/arch/ia64/kernel/pci-swiotlb.c
1858 +--- linux-2.6.37.2/arch/ia64/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500
1859 ++++ linux-2.6.37.2/arch/ia64/kernel/pci-swiotlb.c 2011-01-17 02:41:00.000000000 -0500
1860 @@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent
1861 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
1862 }
1863 @@ -1154,9 +1212,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/pci-swiotlb.c linux-2.6.37.1/arch/ia6
1864 .alloc_coherent = ia64_swiotlb_alloc_coherent,
1865 .free_coherent = swiotlb_free_coherent,
1866 .map_page = swiotlb_map_page,
1867 -diff -urNp linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c
1868 ---- linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c 2011-01-04 19:50:19.000000000 -0500
1869 -+++ linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c 2011-01-17 02:41:00.000000000 -0500
1870 +diff -urNp linux-2.6.37.2/arch/ia64/kernel/sys_ia64.c linux-2.6.37.2/arch/ia64/kernel/sys_ia64.c
1871 +--- linux-2.6.37.2/arch/ia64/kernel/sys_ia64.c 2011-01-04 19:50:19.000000000 -0500
1872 ++++ linux-2.6.37.2/arch/ia64/kernel/sys_ia64.c 2011-01-17 02:41:00.000000000 -0500
1873 @@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
1874 if (REGION_NUMBER(addr) == RGN_HPAGE)
1875 addr = 0;
1876 @@ -1189,9 +1247,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/sys_ia64.c linux-2.6.37.1/arch/ia64/k
1877 /* Remember the address where we stopped this search: */
1878 mm->free_area_cache = addr + len;
1879 return addr;
1880 -diff -urNp linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S
1881 ---- linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500
1882 -+++ linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S 2011-01-17 02:41:00.000000000 -0500
1883 +diff -urNp linux-2.6.37.2/arch/ia64/kernel/vmlinux.lds.S linux-2.6.37.2/arch/ia64/kernel/vmlinux.lds.S
1884 +--- linux-2.6.37.2/arch/ia64/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500
1885 ++++ linux-2.6.37.2/arch/ia64/kernel/vmlinux.lds.S 2011-01-17 02:41:00.000000000 -0500
1886 @@ -199,7 +199,7 @@ SECTIONS {
1887 /* Per-cpu data: */
1888 . = ALIGN(PERCPU_PAGE_SIZE);
1889 @@ -1201,9 +1259,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/kernel/vmlinux.lds.S linux-2.6.37.1/arch/ia6
1890 /*
1891 * ensure percpu data fits
1892 * into percpu page size
1893 -diff -urNp linux-2.6.37.1/arch/ia64/mm/fault.c linux-2.6.37.1/arch/ia64/mm/fault.c
1894 ---- linux-2.6.37.1/arch/ia64/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1895 -+++ linux-2.6.37.1/arch/ia64/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1896 +diff -urNp linux-2.6.37.2/arch/ia64/mm/fault.c linux-2.6.37.2/arch/ia64/mm/fault.c
1897 +--- linux-2.6.37.2/arch/ia64/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
1898 ++++ linux-2.6.37.2/arch/ia64/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
1899 @@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
1900 return pte_present(pte);
1901 }
1902 @@ -1253,9 +1311,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/mm/fault.c linux-2.6.37.1/arch/ia64/mm/fault
1903 /*
1904 * If for any reason at all we couldn't handle the fault, make
1905 * sure we exit gracefully rather than endlessly redo the
1906 -diff -urNp linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c
1907 ---- linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500
1908 -+++ linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500
1909 +diff -urNp linux-2.6.37.2/arch/ia64/mm/hugetlbpage.c linux-2.6.37.2/arch/ia64/mm/hugetlbpage.c
1910 +--- linux-2.6.37.2/arch/ia64/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500
1911 ++++ linux-2.6.37.2/arch/ia64/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500
1912 @@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area(
1913 /* At this point: (!vmm || addr < vmm->vm_end). */
1914 if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
1915 @@ -1265,9 +1323,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/mm/hugetlbpage.c linux-2.6.37.1/arch/ia64/mm
1916 return addr;
1917 addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
1918 }
1919 -diff -urNp linux-2.6.37.1/arch/ia64/mm/init.c linux-2.6.37.1/arch/ia64/mm/init.c
1920 ---- linux-2.6.37.1/arch/ia64/mm/init.c 2011-01-04 19:50:19.000000000 -0500
1921 -+++ linux-2.6.37.1/arch/ia64/mm/init.c 2011-01-17 02:41:00.000000000 -0500
1922 +diff -urNp linux-2.6.37.2/arch/ia64/mm/init.c linux-2.6.37.2/arch/ia64/mm/init.c
1923 +--- linux-2.6.37.2/arch/ia64/mm/init.c 2011-01-04 19:50:19.000000000 -0500
1924 ++++ linux-2.6.37.2/arch/ia64/mm/init.c 2011-01-17 02:41:00.000000000 -0500
1925 @@ -122,6 +122,19 @@ ia64_init_addr_space (void)
1926 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
1927 vma->vm_end = vma->vm_start + PAGE_SIZE;
1928 @@ -1288,9 +1346,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/mm/init.c linux-2.6.37.1/arch/ia64/mm/init.c
1929 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
1930 down_write(&current->mm->mmap_sem);
1931 if (insert_vm_struct(current->mm, vma)) {
1932 -diff -urNp linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c
1933 ---- linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c 2011-01-04 19:50:19.000000000 -0500
1934 -+++ linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c 2011-01-17 02:41:00.000000000 -0500
1935 +diff -urNp linux-2.6.37.2/arch/ia64/sn/pci/pci_dma.c linux-2.6.37.2/arch/ia64/sn/pci/pci_dma.c
1936 +--- linux-2.6.37.2/arch/ia64/sn/pci/pci_dma.c 2011-01-04 19:50:19.000000000 -0500
1937 ++++ linux-2.6.37.2/arch/ia64/sn/pci/pci_dma.c 2011-01-17 02:41:00.000000000 -0500
1938 @@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus *
1939 return ret;
1940 }
1941 @@ -1300,9 +1358,9 @@ diff -urNp linux-2.6.37.1/arch/ia64/sn/pci/pci_dma.c linux-2.6.37.1/arch/ia64/sn
1942 .alloc_coherent = sn_dma_alloc_coherent,
1943 .free_coherent = sn_dma_free_coherent,
1944 .map_page = sn_dma_map_page,
1945 -diff -urNp linux-2.6.37.1/arch/m32r/lib/usercopy.c linux-2.6.37.1/arch/m32r/lib/usercopy.c
1946 ---- linux-2.6.37.1/arch/m32r/lib/usercopy.c 2011-01-04 19:50:19.000000000 -0500
1947 -+++ linux-2.6.37.1/arch/m32r/lib/usercopy.c 2011-01-17 02:41:00.000000000 -0500
1948 +diff -urNp linux-2.6.37.2/arch/m32r/lib/usercopy.c linux-2.6.37.2/arch/m32r/lib/usercopy.c
1949 +--- linux-2.6.37.2/arch/m32r/lib/usercopy.c 2011-01-04 19:50:19.000000000 -0500
1950 ++++ linux-2.6.37.2/arch/m32r/lib/usercopy.c 2011-01-17 02:41:00.000000000 -0500
1951 @@ -14,6 +14,9 @@
1952 unsigned long
1953 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
1954 @@ -1323,9 +1381,9 @@ diff -urNp linux-2.6.37.1/arch/m32r/lib/usercopy.c linux-2.6.37.1/arch/m32r/lib/
1955 prefetchw(to);
1956 if (access_ok(VERIFY_READ, from, n))
1957 __copy_user_zeroing(to,from,n);
1958 -diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/device.h linux-2.6.37.1/arch/microblaze/include/asm/device.h
1959 ---- linux-2.6.37.1/arch/microblaze/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
1960 -+++ linux-2.6.37.1/arch/microblaze/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
1961 +diff -urNp linux-2.6.37.2/arch/microblaze/include/asm/device.h linux-2.6.37.2/arch/microblaze/include/asm/device.h
1962 +--- linux-2.6.37.2/arch/microblaze/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
1963 ++++ linux-2.6.37.2/arch/microblaze/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
1964 @@ -13,7 +13,7 @@ struct device_node;
1965
1966 struct dev_archdata {
1967 @@ -1335,9 +1393,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/device.h linux-2.6.37.1/ar
1968 void *dma_data;
1969 };
1970
1971 -diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h
1972 ---- linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
1973 -+++ linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
1974 +diff -urNp linux-2.6.37.2/arch/microblaze/include/asm/dma-mapping.h linux-2.6.37.2/arch/microblaze/include/asm/dma-mapping.h
1975 +--- linux-2.6.37.2/arch/microblaze/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
1976 ++++ linux-2.6.37.2/arch/microblaze/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
1977 @@ -43,14 +43,14 @@ static inline unsigned long device_to_ma
1978 return 0xfffffffful;
1979 }
1980 @@ -1409,9 +1467,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/dma-mapping.h linux-2.6.37
1981
1982 BUG_ON(!ops);
1983 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
1984 -diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/pci.h linux-2.6.37.1/arch/microblaze/include/asm/pci.h
1985 ---- linux-2.6.37.1/arch/microblaze/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500
1986 -+++ linux-2.6.37.1/arch/microblaze/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500
1987 +diff -urNp linux-2.6.37.2/arch/microblaze/include/asm/pci.h linux-2.6.37.2/arch/microblaze/include/asm/pci.h
1988 +--- linux-2.6.37.2/arch/microblaze/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500
1989 ++++ linux-2.6.37.2/arch/microblaze/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500
1990 @@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_
1991 }
1992
1993 @@ -1423,9 +1481,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/include/asm/pci.h linux-2.6.37.1/arch/
1994 #else /* CONFIG_PCI */
1995 #define set_pci_dma_ops(d)
1996 #define get_pci_dma_ops() NULL
1997 -diff -urNp linux-2.6.37.1/arch/microblaze/kernel/dma.c linux-2.6.37.1/arch/microblaze/kernel/dma.c
1998 ---- linux-2.6.37.1/arch/microblaze/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500
1999 -+++ linux-2.6.37.1/arch/microblaze/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500
2000 +diff -urNp linux-2.6.37.2/arch/microblaze/kernel/dma.c linux-2.6.37.2/arch/microblaze/kernel/dma.c
2001 +--- linux-2.6.37.2/arch/microblaze/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500
2002 ++++ linux-2.6.37.2/arch/microblaze/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500
2003 @@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page
2004 __dma_sync_page(dma_address, 0 , size, direction);
2005 }
2006 @@ -1435,9 +1493,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/kernel/dma.c linux-2.6.37.1/arch/micro
2007 .alloc_coherent = dma_direct_alloc_coherent,
2008 .free_coherent = dma_direct_free_coherent,
2009 .map_sg = dma_direct_map_sg,
2010 -diff -urNp linux-2.6.37.1/arch/microblaze/kernel/kgdb.c linux-2.6.37.1/arch/microblaze/kernel/kgdb.c
2011 ---- linux-2.6.37.1/arch/microblaze/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
2012 -+++ linux-2.6.37.1/arch/microblaze/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
2013 +diff -urNp linux-2.6.37.2/arch/microblaze/kernel/kgdb.c linux-2.6.37.2/arch/microblaze/kernel/kgdb.c
2014 +--- linux-2.6.37.2/arch/microblaze/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
2015 ++++ linux-2.6.37.2/arch/microblaze/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
2016 @@ -141,10 +141,11 @@ void kgdb_arch_exit(void)
2017 /*
2018 * Global data
2019 @@ -1451,9 +1509,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/kernel/kgdb.c linux-2.6.37.1/arch/micr
2020 .gdb_bpt_instr = {0xba, 0x0c, 0x00, 0x18}, /* brki r16, 0x18 */
2021 #endif
2022 };
2023 -diff -urNp linux-2.6.37.1/arch/microblaze/pci/pci-common.c linux-2.6.37.1/arch/microblaze/pci/pci-common.c
2024 ---- linux-2.6.37.1/arch/microblaze/pci/pci-common.c 2011-01-04 19:50:19.000000000 -0500
2025 -+++ linux-2.6.37.1/arch/microblaze/pci/pci-common.c 2011-01-17 02:41:00.000000000 -0500
2026 +diff -urNp linux-2.6.37.2/arch/microblaze/pci/pci-common.c linux-2.6.37.2/arch/microblaze/pci/pci-common.c
2027 +--- linux-2.6.37.2/arch/microblaze/pci/pci-common.c 2011-01-04 19:50:19.000000000 -0500
2028 ++++ linux-2.6.37.2/arch/microblaze/pci/pci-common.c 2011-01-17 02:41:00.000000000 -0500
2029 @@ -47,14 +47,14 @@ resource_size_t isa_mem_base;
2030 /* Default PCI flags is 0 on ppc32, modified at boot on ppc64 */
2031 unsigned int pci_flags;
2032 @@ -1472,9 +1530,9 @@ diff -urNp linux-2.6.37.1/arch/microblaze/pci/pci-common.c linux-2.6.37.1/arch/m
2033 {
2034 return pci_dma_ops;
2035 }
2036 -diff -urNp linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c
2037 ---- linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c 2011-01-04 19:50:19.000000000 -0500
2038 -+++ linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c 2011-01-17 02:41:00.000000000 -0500
2039 +diff -urNp linux-2.6.37.2/arch/mips/alchemy/devboards/pm.c linux-2.6.37.2/arch/mips/alchemy/devboards/pm.c
2040 +--- linux-2.6.37.2/arch/mips/alchemy/devboards/pm.c 2011-01-04 19:50:19.000000000 -0500
2041 ++++ linux-2.6.37.2/arch/mips/alchemy/devboards/pm.c 2011-01-17 02:41:00.000000000 -0500
2042 @@ -110,7 +110,7 @@ static void db1x_pm_end(void)
2043
2044 }
2045 @@ -1484,9 +1542,9 @@ diff -urNp linux-2.6.37.1/arch/mips/alchemy/devboards/pm.c linux-2.6.37.1/arch/m
2046 .valid = suspend_valid_only_mem,
2047 .begin = db1x_pm_begin,
2048 .enter = db1x_pm_enter,
2049 -diff -urNp linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c
2050 ---- linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c 2011-01-04 19:50:19.000000000 -0500
2051 -+++ linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c 2011-01-17 02:41:00.000000000 -0500
2052 +diff -urNp linux-2.6.37.2/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.37.2/arch/mips/cavium-octeon/dma-octeon.c
2053 +--- linux-2.6.37.2/arch/mips/cavium-octeon/dma-octeon.c 2011-01-04 19:50:19.000000000 -0500
2054 ++++ linux-2.6.37.2/arch/mips/cavium-octeon/dma-octeon.c 2011-01-17 02:41:00.000000000 -0500
2055 @@ -202,7 +202,7 @@ static phys_addr_t octeon_unity_dma_to_p
2056 }
2057
2058 @@ -1505,9 +1563,9 @@ diff -urNp linux-2.6.37.1/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.37.1/ar
2059
2060 void __init octeon_pci_dma_init(void)
2061 {
2062 -diff -urNp linux-2.6.37.1/arch/mips/include/asm/device.h linux-2.6.37.1/arch/mips/include/asm/device.h
2063 ---- linux-2.6.37.1/arch/mips/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
2064 -+++ linux-2.6.37.1/arch/mips/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
2065 +diff -urNp linux-2.6.37.2/arch/mips/include/asm/device.h linux-2.6.37.2/arch/mips/include/asm/device.h
2066 +--- linux-2.6.37.2/arch/mips/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
2067 ++++ linux-2.6.37.2/arch/mips/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
2068 @@ -10,7 +10,7 @@ struct dma_map_ops;
2069
2070 struct dev_archdata {
2071 @@ -1517,9 +1575,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/device.h linux-2.6.37.1/arch/mip
2072 };
2073
2074 struct pdev_archdata {
2075 -diff -urNp linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h
2076 ---- linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
2077 -+++ linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
2078 +diff -urNp linux-2.6.37.2/arch/mips/include/asm/dma-mapping.h linux-2.6.37.2/arch/mips/include/asm/dma-mapping.h
2079 +--- linux-2.6.37.2/arch/mips/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
2080 ++++ linux-2.6.37.2/arch/mips/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
2081 @@ -7,9 +7,9 @@
2082
2083 #include <dma-coherence.h>
2084 @@ -1566,9 +1624,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/dma-mapping.h linux-2.6.37.1/arc
2085
2086 ops->free_coherent(dev, size, vaddr, dma_handle);
2087
2088 -diff -urNp linux-2.6.37.1/arch/mips/include/asm/elf.h linux-2.6.37.1/arch/mips/include/asm/elf.h
2089 ---- linux-2.6.37.1/arch/mips/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
2090 -+++ linux-2.6.37.1/arch/mips/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
2091 +diff -urNp linux-2.6.37.2/arch/mips/include/asm/elf.h linux-2.6.37.2/arch/mips/include/asm/elf.h
2092 +--- linux-2.6.37.2/arch/mips/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
2093 ++++ linux-2.6.37.2/arch/mips/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
2094 @@ -372,13 +372,16 @@ extern const char *__elf_platform;
2095 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
2096 #endif
2097 @@ -1590,9 +1648,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/elf.h linux-2.6.37.1/arch/mips/i
2098 -#define arch_randomize_brk arch_randomize_brk
2099 -
2100 #endif /* _ASM_ELF_H */
2101 -diff -urNp linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h
2102 ---- linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-04 19:50:19.000000000 -0500
2103 -+++ linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-17 02:41:00.000000000 -0500
2104 +diff -urNp linux-2.6.37.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h linux-2.6.37.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h
2105 +--- linux-2.6.37.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-04 19:50:19.000000000 -0500
2106 ++++ linux-2.6.37.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-01-17 02:41:00.000000000 -0500
2107 @@ -66,7 +66,7 @@ dma_addr_t phys_to_dma(struct device *de
2108 phys_addr_t dma_to_phys(struct device *dev, dma_addr_t daddr);
2109
2110 @@ -1602,9 +1660,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence
2111 extern char *octeon_swiotlb;
2112
2113 #endif /* __ASM_MACH_CAVIUM_OCTEON_DMA_COHERENCE_H */
2114 -diff -urNp linux-2.6.37.1/arch/mips/include/asm/page.h linux-2.6.37.1/arch/mips/include/asm/page.h
2115 ---- linux-2.6.37.1/arch/mips/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500
2116 -+++ linux-2.6.37.1/arch/mips/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500
2117 +diff -urNp linux-2.6.37.2/arch/mips/include/asm/page.h linux-2.6.37.2/arch/mips/include/asm/page.h
2118 +--- linux-2.6.37.2/arch/mips/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500
2119 ++++ linux-2.6.37.2/arch/mips/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500
2120 @@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
2121 #ifdef CONFIG_CPU_MIPS32
2122 typedef struct { unsigned long pte_low, pte_high; } pte_t;
2123 @@ -1614,9 +1672,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/page.h linux-2.6.37.1/arch/mips/
2124 #else
2125 typedef struct { unsigned long long pte; } pte_t;
2126 #define pte_val(x) ((x).pte)
2127 -diff -urNp linux-2.6.37.1/arch/mips/include/asm/system.h linux-2.6.37.1/arch/mips/include/asm/system.h
2128 ---- linux-2.6.37.1/arch/mips/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
2129 -+++ linux-2.6.37.1/arch/mips/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500
2130 +diff -urNp linux-2.6.37.2/arch/mips/include/asm/system.h linux-2.6.37.2/arch/mips/include/asm/system.h
2131 +--- linux-2.6.37.2/arch/mips/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
2132 ++++ linux-2.6.37.2/arch/mips/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500
2133 @@ -23,6 +23,7 @@
2134 #include <asm/dsp.h>
2135 #include <asm/watch.h>
2136 @@ -1633,9 +1691,9 @@ diff -urNp linux-2.6.37.1/arch/mips/include/asm/system.h linux-2.6.37.1/arch/mip
2137 +#define arch_align_stack(x) ((x) & ALMASK)
2138
2139 #endif /* _ASM_SYSTEM_H */
2140 -diff -urNp linux-2.6.37.1/arch/mips/jz4740/pm.c linux-2.6.37.1/arch/mips/jz4740/pm.c
2141 ---- linux-2.6.37.1/arch/mips/jz4740/pm.c 2011-01-04 19:50:19.000000000 -0500
2142 -+++ linux-2.6.37.1/arch/mips/jz4740/pm.c 2011-01-17 02:41:00.000000000 -0500
2143 +diff -urNp linux-2.6.37.2/arch/mips/jz4740/pm.c linux-2.6.37.2/arch/mips/jz4740/pm.c
2144 +--- linux-2.6.37.2/arch/mips/jz4740/pm.c 2011-01-04 19:50:19.000000000 -0500
2145 ++++ linux-2.6.37.2/arch/mips/jz4740/pm.c 2011-01-17 02:41:00.000000000 -0500
2146 @@ -42,7 +42,7 @@ static int jz4740_pm_enter(suspend_state
2147 return 0;
2148 }
2149 @@ -1645,9 +1703,9 @@ diff -urNp linux-2.6.37.1/arch/mips/jz4740/pm.c linux-2.6.37.1/arch/mips/jz4740/
2150 .valid = suspend_valid_only_mem,
2151 .enter = jz4740_pm_enter,
2152 };
2153 -diff -urNp linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c
2154 ---- linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c 2011-01-04 19:50:19.000000000 -0500
2155 -+++ linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c 2011-01-17 02:41:00.000000000 -0500
2156 +diff -urNp linux-2.6.37.2/arch/mips/kernel/binfmt_elfn32.c linux-2.6.37.2/arch/mips/kernel/binfmt_elfn32.c
2157 +--- linux-2.6.37.2/arch/mips/kernel/binfmt_elfn32.c 2011-01-04 19:50:19.000000000 -0500
2158 ++++ linux-2.6.37.2/arch/mips/kernel/binfmt_elfn32.c 2011-01-17 02:41:00.000000000 -0500
2159 @@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
2160 #undef ELF_ET_DYN_BASE
2161 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
2162 @@ -1662,9 +1720,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/binfmt_elfn32.c linux-2.6.37.1/arch/m
2163 #include <asm/processor.h>
2164 #include <linux/module.h>
2165 #include <linux/elfcore.h>
2166 -diff -urNp linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c
2167 ---- linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c 2011-01-04 19:50:19.000000000 -0500
2168 -+++ linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c 2011-01-17 02:41:00.000000000 -0500
2169 +diff -urNp linux-2.6.37.2/arch/mips/kernel/binfmt_elfo32.c linux-2.6.37.2/arch/mips/kernel/binfmt_elfo32.c
2170 +--- linux-2.6.37.2/arch/mips/kernel/binfmt_elfo32.c 2011-01-04 19:50:19.000000000 -0500
2171 ++++ linux-2.6.37.2/arch/mips/kernel/binfmt_elfo32.c 2011-01-17 02:41:00.000000000 -0500
2172 @@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
2173 #undef ELF_ET_DYN_BASE
2174 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
2175 @@ -1679,9 +1737,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/binfmt_elfo32.c linux-2.6.37.1/arch/m
2176 #include <asm/processor.h>
2177
2178 /*
2179 -diff -urNp linux-2.6.37.1/arch/mips/kernel/kgdb.c linux-2.6.37.1/arch/mips/kernel/kgdb.c
2180 ---- linux-2.6.37.1/arch/mips/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
2181 -+++ linux-2.6.37.1/arch/mips/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
2182 +diff -urNp linux-2.6.37.2/arch/mips/kernel/kgdb.c linux-2.6.37.2/arch/mips/kernel/kgdb.c
2183 +--- linux-2.6.37.2/arch/mips/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
2184 ++++ linux-2.6.37.2/arch/mips/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
2185 @@ -351,6 +351,7 @@ int kgdb_arch_handle_exception(int vecto
2186 return -1;
2187 }
2188 @@ -1690,9 +1748,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/kgdb.c linux-2.6.37.1/arch/mips/kerne
2189 struct kgdb_arch arch_kgdb_ops;
2190
2191 /*
2192 -diff -urNp linux-2.6.37.1/arch/mips/kernel/process.c linux-2.6.37.1/arch/mips/kernel/process.c
2193 ---- linux-2.6.37.1/arch/mips/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
2194 -+++ linux-2.6.37.1/arch/mips/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
2195 +diff -urNp linux-2.6.37.2/arch/mips/kernel/process.c linux-2.6.37.2/arch/mips/kernel/process.c
2196 +--- linux-2.6.37.2/arch/mips/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
2197 ++++ linux-2.6.37.2/arch/mips/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
2198 @@ -473,15 +473,3 @@ unsigned long get_wchan(struct task_stru
2199 out:
2200 return pc;
2201 @@ -1709,9 +1767,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/process.c linux-2.6.37.1/arch/mips/ke
2202 -
2203 - return sp & ALMASK;
2204 -}
2205 -diff -urNp linux-2.6.37.1/arch/mips/kernel/syscall.c linux-2.6.37.1/arch/mips/kernel/syscall.c
2206 ---- linux-2.6.37.1/arch/mips/kernel/syscall.c 2011-01-04 19:50:19.000000000 -0500
2207 -+++ linux-2.6.37.1/arch/mips/kernel/syscall.c 2011-01-17 02:41:00.000000000 -0500
2208 +diff -urNp linux-2.6.37.2/arch/mips/kernel/syscall.c linux-2.6.37.2/arch/mips/kernel/syscall.c
2209 +--- linux-2.6.37.2/arch/mips/kernel/syscall.c 2011-01-04 19:50:19.000000000 -0500
2210 ++++ linux-2.6.37.2/arch/mips/kernel/syscall.c 2011-01-17 02:41:00.000000000 -0500
2211 @@ -108,14 +108,18 @@ unsigned long arch_get_unmapped_area(str
2212 do_color_align = 0;
2213 if (filp || (flags & MAP_SHARED))
2214 @@ -1762,9 +1820,9 @@ diff -urNp linux-2.6.37.1/arch/mips/kernel/syscall.c linux-2.6.37.1/arch/mips/ke
2215 SYSCALL_DEFINE6(mips_mmap, unsigned long, addr, unsigned long, len,
2216 unsigned long, prot, unsigned long, flags, unsigned long,
2217 fd, off_t, offset)
2218 -diff -urNp linux-2.6.37.1/arch/mips/loongson/common/pm.c linux-2.6.37.1/arch/mips/loongson/common/pm.c
2219 ---- linux-2.6.37.1/arch/mips/loongson/common/pm.c 2011-01-04 19:50:19.000000000 -0500
2220 -+++ linux-2.6.37.1/arch/mips/loongson/common/pm.c 2011-01-17 02:41:00.000000000 -0500
2221 +diff -urNp linux-2.6.37.2/arch/mips/loongson/common/pm.c linux-2.6.37.2/arch/mips/loongson/common/pm.c
2222 +--- linux-2.6.37.2/arch/mips/loongson/common/pm.c 2011-01-04 19:50:19.000000000 -0500
2223 ++++ linux-2.6.37.2/arch/mips/loongson/common/pm.c 2011-01-17 02:41:00.000000000 -0500
2224 @@ -147,7 +147,7 @@ static int loongson_pm_valid_state(suspe
2225 }
2226 }
2227 @@ -1774,9 +1832,9 @@ diff -urNp linux-2.6.37.1/arch/mips/loongson/common/pm.c linux-2.6.37.1/arch/mip
2228 .valid = loongson_pm_valid_state,
2229 .enter = loongson_pm_enter,
2230 };
2231 -diff -urNp linux-2.6.37.1/arch/mips/mm/dma-default.c linux-2.6.37.1/arch/mips/mm/dma-default.c
2232 ---- linux-2.6.37.1/arch/mips/mm/dma-default.c 2011-01-04 19:50:19.000000000 -0500
2233 -+++ linux-2.6.37.1/arch/mips/mm/dma-default.c 2011-01-17 02:41:00.000000000 -0500
2234 +diff -urNp linux-2.6.37.2/arch/mips/mm/dma-default.c linux-2.6.37.2/arch/mips/mm/dma-default.c
2235 +--- linux-2.6.37.2/arch/mips/mm/dma-default.c 2011-01-04 19:50:19.000000000 -0500
2236 ++++ linux-2.6.37.2/arch/mips/mm/dma-default.c 2011-01-17 02:41:00.000000000 -0500
2237 @@ -300,7 +300,7 @@ void dma_cache_sync(struct device *dev,
2238
2239 EXPORT_SYMBOL(dma_cache_sync);
2240 @@ -1795,9 +1853,9 @@ diff -urNp linux-2.6.37.1/arch/mips/mm/dma-default.c linux-2.6.37.1/arch/mips/mm
2241 EXPORT_SYMBOL(mips_dma_map_ops);
2242
2243 #define PREALLOC_DMA_DEBUG_ENTRIES (1 << 16)
2244 -diff -urNp linux-2.6.37.1/arch/mips/mm/fault.c linux-2.6.37.1/arch/mips/mm/fault.c
2245 ---- linux-2.6.37.1/arch/mips/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
2246 -+++ linux-2.6.37.1/arch/mips/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
2247 +diff -urNp linux-2.6.37.2/arch/mips/mm/fault.c linux-2.6.37.2/arch/mips/mm/fault.c
2248 +--- linux-2.6.37.2/arch/mips/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
2249 ++++ linux-2.6.37.2/arch/mips/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
2250 @@ -28,6 +28,23 @@
2251 #include <asm/highmem.h> /* For VMALLOC_END */
2252 #include <linux/kdebug.h>
2253 @@ -1822,9 +1880,9 @@ diff -urNp linux-2.6.37.1/arch/mips/mm/fault.c linux-2.6.37.1/arch/mips/mm/fault
2254 /*
2255 * This routine handles page faults. It determines the address,
2256 * and the problem, and then passes it off to one of the appropriate
2257 -diff -urNp linux-2.6.37.1/arch/parisc/include/asm/elf.h linux-2.6.37.1/arch/parisc/include/asm/elf.h
2258 ---- linux-2.6.37.1/arch/parisc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
2259 -+++ linux-2.6.37.1/arch/parisc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
2260 +diff -urNp linux-2.6.37.2/arch/parisc/include/asm/elf.h linux-2.6.37.2/arch/parisc/include/asm/elf.h
2261 +--- linux-2.6.37.2/arch/parisc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
2262 ++++ linux-2.6.37.2/arch/parisc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
2263 @@ -342,6 +342,13 @@ struct pt_regs; /* forward declaration..
2264
2265 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
2266 @@ -1839,9 +1897,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/include/asm/elf.h linux-2.6.37.1/arch/pari
2267 /* This yields a mask that user programs can use to figure out what
2268 instruction set this CPU supports. This could be done in user space,
2269 but it's not easy, and we've already done it here. */
2270 -diff -urNp linux-2.6.37.1/arch/parisc/include/asm/pgtable.h linux-2.6.37.1/arch/parisc/include/asm/pgtable.h
2271 ---- linux-2.6.37.1/arch/parisc/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
2272 -+++ linux-2.6.37.1/arch/parisc/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500
2273 +diff -urNp linux-2.6.37.2/arch/parisc/include/asm/pgtable.h linux-2.6.37.2/arch/parisc/include/asm/pgtable.h
2274 +--- linux-2.6.37.2/arch/parisc/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
2275 ++++ linux-2.6.37.2/arch/parisc/include/asm/pgtable.h 2011-01-17 02:41:00.000000000 -0500
2276 @@ -207,6 +207,17 @@
2277 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
2278 #define PAGE_COPY PAGE_EXECREAD
2279 @@ -1860,9 +1918,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/include/asm/pgtable.h linux-2.6.37.1/arch/
2280 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
2281 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
2282 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
2283 -diff -urNp linux-2.6.37.1/arch/parisc/kernel/module.c linux-2.6.37.1/arch/parisc/kernel/module.c
2284 ---- linux-2.6.37.1/arch/parisc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
2285 -+++ linux-2.6.37.1/arch/parisc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
2286 +diff -urNp linux-2.6.37.2/arch/parisc/kernel/module.c linux-2.6.37.2/arch/parisc/kernel/module.c
2287 +--- linux-2.6.37.2/arch/parisc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
2288 ++++ linux-2.6.37.2/arch/parisc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
2289 @@ -96,16 +96,38 @@
2290
2291 /* three functions to determine where in the module core
2292 @@ -1963,9 +2021,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/kernel/module.c linux-2.6.37.1/arch/parisc
2293
2294 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
2295 me->arch.unwind_section, table, end, gp);
2296 -diff -urNp linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c
2297 ---- linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c 2011-01-04 19:50:19.000000000 -0500
2298 -+++ linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c 2011-01-17 02:41:00.000000000 -0500
2299 +diff -urNp linux-2.6.37.2/arch/parisc/kernel/sys_parisc.c linux-2.6.37.2/arch/parisc/kernel/sys_parisc.c
2300 +--- linux-2.6.37.2/arch/parisc/kernel/sys_parisc.c 2011-01-04 19:50:19.000000000 -0500
2301 ++++ linux-2.6.37.2/arch/parisc/kernel/sys_parisc.c 2011-01-17 02:41:00.000000000 -0500
2302 @@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
2303 /* At this point: (!vma || addr < vma->vm_end). */
2304 if (TASK_SIZE - len < addr)
2305 @@ -1993,9 +2051,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/kernel/sys_parisc.c linux-2.6.37.1/arch/pa
2306
2307 if (filp) {
2308 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
2309 -diff -urNp linux-2.6.37.1/arch/parisc/kernel/traps.c linux-2.6.37.1/arch/parisc/kernel/traps.c
2310 ---- linux-2.6.37.1/arch/parisc/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500
2311 -+++ linux-2.6.37.1/arch/parisc/kernel/traps.c 2011-01-17 02:41:00.000000000 -0500
2312 +diff -urNp linux-2.6.37.2/arch/parisc/kernel/traps.c linux-2.6.37.2/arch/parisc/kernel/traps.c
2313 +--- linux-2.6.37.2/arch/parisc/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500
2314 ++++ linux-2.6.37.2/arch/parisc/kernel/traps.c 2011-01-17 02:41:00.000000000 -0500
2315 @@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
2316
2317 down_read(&current->mm->mmap_sem);
2318 @@ -2007,9 +2065,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/kernel/traps.c linux-2.6.37.1/arch/parisc/
2319 fault_address = regs->iaoq[0];
2320 fault_space = regs->iasq[0];
2321
2322 -diff -urNp linux-2.6.37.1/arch/parisc/mm/fault.c linux-2.6.37.1/arch/parisc/mm/fault.c
2323 ---- linux-2.6.37.1/arch/parisc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
2324 -+++ linux-2.6.37.1/arch/parisc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
2325 +diff -urNp linux-2.6.37.2/arch/parisc/mm/fault.c linux-2.6.37.2/arch/parisc/mm/fault.c
2326 +--- linux-2.6.37.2/arch/parisc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
2327 ++++ linux-2.6.37.2/arch/parisc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
2328 @@ -15,6 +15,7 @@
2329 #include <linux/sched.h>
2330 #include <linux/interrupt.h>
2331 @@ -2179,9 +2237,9 @@ diff -urNp linux-2.6.37.1/arch/parisc/mm/fault.c linux-2.6.37.1/arch/parisc/mm/f
2332
2333 /*
2334 * If for any reason at all we couldn't handle the fault, make
2335 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/device.h linux-2.6.37.1/arch/powerpc/include/asm/device.h
2336 ---- linux-2.6.37.1/arch/powerpc/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
2337 -+++ linux-2.6.37.1/arch/powerpc/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
2338 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/device.h linux-2.6.37.2/arch/powerpc/include/asm/device.h
2339 +--- linux-2.6.37.2/arch/powerpc/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
2340 ++++ linux-2.6.37.2/arch/powerpc/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
2341 @@ -11,7 +11,7 @@ struct device_node;
2342
2343 struct dev_archdata {
2344 @@ -2191,9 +2249,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/device.h linux-2.6.37.1/arch/
2345
2346 /*
2347 * When an iommu is in use, dma_data is used as a ptr to the base of the
2348 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h
2349 ---- linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
2350 -+++ linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
2351 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/dma-mapping.h linux-2.6.37.2/arch/powerpc/include/asm/dma-mapping.h
2352 +--- linux-2.6.37.2/arch/powerpc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
2353 ++++ linux-2.6.37.2/arch/powerpc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
2354 @@ -66,12 +66,13 @@ static inline unsigned long device_to_ma
2355 /*
2356 * Available generic sets of operations
2357 @@ -2256,9 +2314,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/dma-mapping.h linux-2.6.37.1/
2358
2359 if (dma_ops->mapping_error)
2360 return dma_ops->mapping_error(dev, dma_addr);
2361 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/elf.h linux-2.6.37.1/arch/powerpc/include/asm/elf.h
2362 ---- linux-2.6.37.1/arch/powerpc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
2363 -+++ linux-2.6.37.1/arch/powerpc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
2364 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/elf.h linux-2.6.37.2/arch/powerpc/include/asm/elf.h
2365 +--- linux-2.6.37.2/arch/powerpc/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
2366 ++++ linux-2.6.37.2/arch/powerpc/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
2367 @@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
2368 the loader. We need to make sure that it is out of the way of the program
2369 that it will "exec", and that there is sufficient room for the brk. */
2370 @@ -2291,9 +2349,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/elf.h linux-2.6.37.1/arch/pow
2371 #endif /* __KERNEL__ */
2372
2373 /*
2374 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/iommu.h linux-2.6.37.1/arch/powerpc/include/asm/iommu.h
2375 ---- linux-2.6.37.1/arch/powerpc/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500
2376 -+++ linux-2.6.37.1/arch/powerpc/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500
2377 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/iommu.h linux-2.6.37.2/arch/powerpc/include/asm/iommu.h
2378 +--- linux-2.6.37.2/arch/powerpc/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500
2379 ++++ linux-2.6.37.2/arch/powerpc/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500
2380 @@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
2381 extern void iommu_init_early_dart(void);
2382 extern void iommu_init_early_pasemi(void);
2383 @@ -2304,9 +2362,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/iommu.h linux-2.6.37.1/arch/p
2384 #ifdef CONFIG_PCI
2385 extern void pci_iommu_init(void);
2386 extern void pci_direct_iommu_init(void);
2387 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h
2388 ---- linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
2389 -+++ linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
2390 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/kmap_types.h linux-2.6.37.2/arch/powerpc/include/asm/kmap_types.h
2391 +--- linux-2.6.37.2/arch/powerpc/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
2392 ++++ linux-2.6.37.2/arch/powerpc/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
2393 @@ -27,6 +27,7 @@ enum km_type {
2394 KM_PPC_SYNC_PAGE,
2395 KM_PPC_SYNC_ICACHE,
2396 @@ -2315,9 +2373,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/kmap_types.h linux-2.6.37.1/a
2397 KM_TYPE_NR
2398 };
2399
2400 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/page_64.h linux-2.6.37.1/arch/powerpc/include/asm/page_64.h
2401 ---- linux-2.6.37.1/arch/powerpc/include/asm/page_64.h 2011-01-04 19:50:19.000000000 -0500
2402 -+++ linux-2.6.37.1/arch/powerpc/include/asm/page_64.h 2011-01-17 02:41:00.000000000 -0500
2403 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/page_64.h linux-2.6.37.2/arch/powerpc/include/asm/page_64.h
2404 +--- linux-2.6.37.2/arch/powerpc/include/asm/page_64.h 2011-01-04 19:50:19.000000000 -0500
2405 ++++ linux-2.6.37.2/arch/powerpc/include/asm/page_64.h 2011-01-17 02:41:00.000000000 -0500
2406 @@ -172,15 +172,18 @@ do { \
2407 * stack by default, so in the absense of a PT_GNU_STACK program header
2408 * we turn execute permission off.
2409 @@ -2339,9 +2397,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/page_64.h linux-2.6.37.1/arch
2410
2411 #include <asm-generic/getorder.h>
2412
2413 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/page.h linux-2.6.37.1/arch/powerpc/include/asm/page.h
2414 ---- linux-2.6.37.1/arch/powerpc/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500
2415 -+++ linux-2.6.37.1/arch/powerpc/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500
2416 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/page.h linux-2.6.37.2/arch/powerpc/include/asm/page.h
2417 +--- linux-2.6.37.2/arch/powerpc/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500
2418 ++++ linux-2.6.37.2/arch/powerpc/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500
2419 @@ -129,8 +129,9 @@ extern phys_addr_t kernstart_addr;
2420 * and needs to be executable. This means the whole heap ends
2421 * up being executable.
2422 @@ -2364,9 +2422,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/page.h linux-2.6.37.1/arch/po
2423 #ifndef __ASSEMBLY__
2424
2425 #undef STRICT_MM_TYPECHECKS
2426 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/pci.h linux-2.6.37.1/arch/powerpc/include/asm/pci.h
2427 ---- linux-2.6.37.1/arch/powerpc/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500
2428 -+++ linux-2.6.37.1/arch/powerpc/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500
2429 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/pci.h linux-2.6.37.2/arch/powerpc/include/asm/pci.h
2430 +--- linux-2.6.37.2/arch/powerpc/include/asm/pci.h 2011-01-04 19:50:19.000000000 -0500
2431 ++++ linux-2.6.37.2/arch/powerpc/include/asm/pci.h 2011-01-17 02:41:00.000000000 -0500
2432 @@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
2433 }
2434
2435 @@ -2378,9 +2436,20 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/pci.h linux-2.6.37.1/arch/pow
2436 #else /* CONFIG_PCI */
2437 #define set_pci_dma_ops(d)
2438 #define get_pci_dma_ops() NULL
2439 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h
2440 ---- linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h 2011-01-04 19:50:19.000000000 -0500
2441 -+++ linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h 2011-01-17 02:41:00.000000000 -0500
2442 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/pgtable.h linux-2.6.37.2/arch/powerpc/include/asm/pgtable.h
2443 +--- linux-2.6.37.2/arch/powerpc/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
2444 ++++ linux-2.6.37.2/arch/powerpc/include/asm/pgtable.h 2011-02-27 14:48:10.000000000 -0500
2445 +@@ -2,6 +2,7 @@
2446 + #define _ASM_POWERPC_PGTABLE_H
2447 + #ifdef __KERNEL__
2448 +
2449 ++#include <linux/const.h>
2450 + #ifndef __ASSEMBLY__
2451 + #include <asm/processor.h> /* For TASK_SIZE */
2452 + #include <asm/mmu.h>
2453 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/pte-hash32.h linux-2.6.37.2/arch/powerpc/include/asm/pte-hash32.h
2454 +--- linux-2.6.37.2/arch/powerpc/include/asm/pte-hash32.h 2011-01-04 19:50:19.000000000 -0500
2455 ++++ linux-2.6.37.2/arch/powerpc/include/asm/pte-hash32.h 2011-01-17 02:41:00.000000000 -0500
2456 @@ -21,6 +21,7 @@
2457 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
2458 #define _PAGE_USER 0x004 /* usermode access allowed */
2459 @@ -2389,9 +2458,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/pte-hash32.h linux-2.6.37.1/a
2460 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
2461 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
2462 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
2463 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/reg.h linux-2.6.37.1/arch/powerpc/include/asm/reg.h
2464 ---- linux-2.6.37.1/arch/powerpc/include/asm/reg.h 2011-01-04 19:50:19.000000000 -0500
2465 -+++ linux-2.6.37.1/arch/powerpc/include/asm/reg.h 2011-01-17 02:41:00.000000000 -0500
2466 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/reg.h linux-2.6.37.2/arch/powerpc/include/asm/reg.h
2467 +--- linux-2.6.37.2/arch/powerpc/include/asm/reg.h 2011-01-04 19:50:19.000000000 -0500
2468 ++++ linux-2.6.37.2/arch/powerpc/include/asm/reg.h 2011-01-17 02:41:00.000000000 -0500
2469 @@ -191,6 +191,7 @@
2470 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
2471 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
2472 @@ -2400,9 +2469,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/reg.h linux-2.6.37.1/arch/pow
2473 #define DSISR_PROTFAULT 0x08000000 /* protection fault */
2474 #define DSISR_ISSTORE 0x02000000 /* access was a store */
2475 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
2476 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h
2477 ---- linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h 2011-01-04 19:50:19.000000000 -0500
2478 -+++ linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h 2011-01-17 02:41:00.000000000 -0500
2479 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/swiotlb.h linux-2.6.37.2/arch/powerpc/include/asm/swiotlb.h
2480 +--- linux-2.6.37.2/arch/powerpc/include/asm/swiotlb.h 2011-01-04 19:50:19.000000000 -0500
2481 ++++ linux-2.6.37.2/arch/powerpc/include/asm/swiotlb.h 2011-01-17 02:41:00.000000000 -0500
2482 @@ -13,7 +13,7 @@
2483
2484 #include <linux/swiotlb.h>
2485 @@ -2412,9 +2481,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/swiotlb.h linux-2.6.37.1/arch
2486
2487 static inline void dma_mark_clean(void *addr, size_t size) {}
2488
2489 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/system.h linux-2.6.37.1/arch/powerpc/include/asm/system.h
2490 ---- linux-2.6.37.1/arch/powerpc/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
2491 -+++ linux-2.6.37.1/arch/powerpc/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500
2492 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/system.h linux-2.6.37.2/arch/powerpc/include/asm/system.h
2493 +--- linux-2.6.37.2/arch/powerpc/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
2494 ++++ linux-2.6.37.2/arch/powerpc/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500
2495 @@ -533,7 +533,7 @@ __cmpxchg_local(volatile void *ptr, unsi
2496 #define cmpxchg64_local(ptr, o, n) __cmpxchg64_local_generic((ptr), (o), (n))
2497 #endif
2498 @@ -2424,9 +2493,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/system.h linux-2.6.37.1/arch/
2499
2500 /* Used in very early kernel initialization. */
2501 extern unsigned long reloc_offset(void);
2502 -diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h
2503 ---- linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
2504 -+++ linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
2505 +diff -urNp linux-2.6.37.2/arch/powerpc/include/asm/uaccess.h linux-2.6.37.2/arch/powerpc/include/asm/uaccess.h
2506 +--- linux-2.6.37.2/arch/powerpc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
2507 ++++ linux-2.6.37.2/arch/powerpc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
2508 @@ -13,6 +13,8 @@
2509 #define VERIFY_READ 0
2510 #define VERIFY_WRITE 1
2511 @@ -2604,9 +2673,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/include/asm/uaccess.h linux-2.6.37.1/arch
2512 extern unsigned long __clear_user(void __user *addr, unsigned long size);
2513
2514 static inline unsigned long clear_user(void __user *addr, unsigned long size)
2515 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma.c linux-2.6.37.1/arch/powerpc/kernel/dma.c
2516 ---- linux-2.6.37.1/arch/powerpc/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500
2517 -+++ linux-2.6.37.1/arch/powerpc/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500
2518 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/dma.c linux-2.6.37.2/arch/powerpc/kernel/dma.c
2519 +--- linux-2.6.37.2/arch/powerpc/kernel/dma.c 2011-01-04 19:50:19.000000000 -0500
2520 ++++ linux-2.6.37.2/arch/powerpc/kernel/dma.c 2011-01-17 02:41:00.000000000 -0500
2521 @@ -136,7 +136,7 @@ static inline void dma_direct_sync_singl
2522 }
2523 #endif
2524 @@ -2625,9 +2694,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma.c linux-2.6.37.1/arch/powerpc/
2525
2526 if (ppc_md.dma_set_mask)
2527 return ppc_md.dma_set_mask(dev, dma_mask);
2528 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c
2529 ---- linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c 2011-01-04 19:50:19.000000000 -0500
2530 -+++ linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c 2011-01-17 02:41:00.000000000 -0500
2531 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/dma-iommu.c linux-2.6.37.2/arch/powerpc/kernel/dma-iommu.c
2532 +--- linux-2.6.37.2/arch/powerpc/kernel/dma-iommu.c 2011-01-04 19:50:19.000000000 -0500
2533 ++++ linux-2.6.37.2/arch/powerpc/kernel/dma-iommu.c 2011-01-17 02:41:00.000000000 -0500
2534 @@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
2535 }
2536
2537 @@ -2645,9 +2714,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma-iommu.c linux-2.6.37.1/arch/po
2538 struct dma_map_ops dma_iommu_ops = {
2539 .alloc_coherent = dma_iommu_alloc_coherent,
2540 .free_coherent = dma_iommu_free_coherent,
2541 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c
2542 ---- linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c 2011-01-04 19:50:19.000000000 -0500
2543 -+++ linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c 2011-01-17 02:41:00.000000000 -0500
2544 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.37.2/arch/powerpc/kernel/dma-swiotlb.c
2545 +--- linux-2.6.37.2/arch/powerpc/kernel/dma-swiotlb.c 2011-01-04 19:50:19.000000000 -0500
2546 ++++ linux-2.6.37.2/arch/powerpc/kernel/dma-swiotlb.c 2011-01-17 02:41:00.000000000 -0500
2547 @@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
2548 * map_page, and unmap_page on highmem, use normal dma_ops
2549 * for everything else.
2550 @@ -2657,9 +2726,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.37.1/arch/
2551 .alloc_coherent = dma_direct_alloc_coherent,
2552 .free_coherent = dma_direct_free_coherent,
2553 .map_sg = swiotlb_map_sg_attrs,
2554 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S
2555 ---- linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S 2011-01-04 19:50:19.000000000 -0500
2556 -+++ linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S 2011-01-17 02:41:00.000000000 -0500
2557 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/exceptions-64e.S linux-2.6.37.2/arch/powerpc/kernel/exceptions-64e.S
2558 +--- linux-2.6.37.2/arch/powerpc/kernel/exceptions-64e.S 2011-01-04 19:50:19.000000000 -0500
2559 ++++ linux-2.6.37.2/arch/powerpc/kernel/exceptions-64e.S 2011-01-17 02:41:00.000000000 -0500
2560 @@ -495,6 +495,7 @@ storage_fault_common:
2561 std r14,_DAR(r1)
2562 std r15,_DSISR(r1)
2563 @@ -2678,9 +2747,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/exceptions-64e.S linux-2.6.37.1/ar
2564 addi r3,r1,STACK_FRAME_OVERHEAD
2565 ld r4,_DAR(r1)
2566 bl .bad_page_fault
2567 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S
2568 ---- linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S 2011-01-04 19:50:19.000000000 -0500
2569 -+++ linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S 2011-01-17 02:41:00.000000000 -0500
2570 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/exceptions-64s.S linux-2.6.37.2/arch/powerpc/kernel/exceptions-64s.S
2571 +--- linux-2.6.37.2/arch/powerpc/kernel/exceptions-64s.S 2011-01-04 19:50:19.000000000 -0500
2572 ++++ linux-2.6.37.2/arch/powerpc/kernel/exceptions-64s.S 2011-01-17 02:41:00.000000000 -0500
2573 @@ -847,10 +847,10 @@ handle_page_fault:
2574 11: ld r4,_DAR(r1)
2575 ld r5,_DSISR(r1)
2576 @@ -2693,9 +2762,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/exceptions-64s.S linux-2.6.37.1/ar
2577 mr r5,r3
2578 addi r3,r1,STACK_FRAME_OVERHEAD
2579 lwz r4,_DAR(r1)
2580 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c
2581 ---- linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c 2011-01-04 19:50:19.000000000 -0500
2582 -+++ linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c 2011-01-17 02:41:00.000000000 -0500
2583 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/ibmebus.c linux-2.6.37.2/arch/powerpc/kernel/ibmebus.c
2584 +--- linux-2.6.37.2/arch/powerpc/kernel/ibmebus.c 2011-01-04 19:50:19.000000000 -0500
2585 ++++ linux-2.6.37.2/arch/powerpc/kernel/ibmebus.c 2011-01-17 02:41:00.000000000 -0500
2586 @@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct
2587 return 1;
2588 }
2589 @@ -2705,9 +2774,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/ibmebus.c linux-2.6.37.1/arch/powe
2590 .alloc_coherent = ibmebus_alloc_coherent,
2591 .free_coherent = ibmebus_free_coherent,
2592 .map_sg = ibmebus_map_sg,
2593 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/kgdb.c linux-2.6.37.1/arch/powerpc/kernel/kgdb.c
2594 ---- linux-2.6.37.1/arch/powerpc/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
2595 -+++ linux-2.6.37.1/arch/powerpc/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
2596 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/kgdb.c linux-2.6.37.2/arch/powerpc/kernel/kgdb.c
2597 +--- linux-2.6.37.2/arch/powerpc/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
2598 ++++ linux-2.6.37.2/arch/powerpc/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
2599 @@ -422,7 +422,7 @@ int kgdb_arch_handle_exception(int vecto
2600 /*
2601 * Global data
2602 @@ -2717,9 +2786,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/kgdb.c linux-2.6.37.1/arch/powerpc
2603 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
2604 };
2605
2606 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/module_32.c linux-2.6.37.1/arch/powerpc/kernel/module_32.c
2607 ---- linux-2.6.37.1/arch/powerpc/kernel/module_32.c 2011-01-04 19:50:19.000000000 -0500
2608 -+++ linux-2.6.37.1/arch/powerpc/kernel/module_32.c 2011-01-17 02:41:00.000000000 -0500
2609 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/module_32.c linux-2.6.37.2/arch/powerpc/kernel/module_32.c
2610 +--- linux-2.6.37.2/arch/powerpc/kernel/module_32.c 2011-01-04 19:50:19.000000000 -0500
2611 ++++ linux-2.6.37.2/arch/powerpc/kernel/module_32.c 2011-01-17 02:41:00.000000000 -0500
2612 @@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2613 me->arch.core_plt_section = i;
2614 }
2615 @@ -2749,9 +2818,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/module_32.c linux-2.6.37.1/arch/po
2616
2617 /* Find this entry, or if that fails, the next avail. entry */
2618 while (entry->jump[0]) {
2619 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/module.c linux-2.6.37.1/arch/powerpc/kernel/module.c
2620 ---- linux-2.6.37.1/arch/powerpc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
2621 -+++ linux-2.6.37.1/arch/powerpc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
2622 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/module.c linux-2.6.37.2/arch/powerpc/kernel/module.c
2623 +--- linux-2.6.37.2/arch/powerpc/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
2624 ++++ linux-2.6.37.2/arch/powerpc/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
2625 @@ -31,11 +31,24 @@
2626
2627 LIST_HEAD(module_bug_list);
2628 @@ -2791,9 +2860,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/module.c linux-2.6.37.1/arch/power
2629 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
2630 const Elf_Shdr *sechdrs,
2631 const char *name)
2632 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/pci-common.c linux-2.6.37.1/arch/powerpc/kernel/pci-common.c
2633 ---- linux-2.6.37.1/arch/powerpc/kernel/pci-common.c 2011-01-04 19:50:19.000000000 -0500
2634 -+++ linux-2.6.37.1/arch/powerpc/kernel/pci-common.c 2011-01-17 02:41:00.000000000 -0500
2635 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/pci-common.c linux-2.6.37.2/arch/powerpc/kernel/pci-common.c
2636 +--- linux-2.6.37.2/arch/powerpc/kernel/pci-common.c 2011-01-04 19:50:19.000000000 -0500
2637 ++++ linux-2.6.37.2/arch/powerpc/kernel/pci-common.c 2011-01-17 02:41:00.000000000 -0500
2638 @@ -52,14 +52,14 @@ resource_size_t isa_mem_base;
2639 unsigned int ppc_pci_flags = 0;
2640
2641 @@ -2812,9 +2881,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/pci-common.c linux-2.6.37.1/arch/p
2642 {
2643 return pci_dma_ops;
2644 }
2645 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/process.c linux-2.6.37.1/arch/powerpc/kernel/process.c
2646 ---- linux-2.6.37.1/arch/powerpc/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
2647 -+++ linux-2.6.37.1/arch/powerpc/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
2648 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/process.c linux-2.6.37.2/arch/powerpc/kernel/process.c
2649 +--- linux-2.6.37.2/arch/powerpc/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
2650 ++++ linux-2.6.37.2/arch/powerpc/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
2651 @@ -653,8 +653,8 @@ void show_regs(struct pt_regs * regs)
2652 * Lookup NIP late so we have the best change of getting the
2653 * above info out without failing
2654 @@ -2907,9 +2976,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/process.c linux-2.6.37.1/arch/powe
2655 -
2656 - return ret;
2657 -}
2658 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/signal_32.c linux-2.6.37.1/arch/powerpc/kernel/signal_32.c
2659 ---- linux-2.6.37.1/arch/powerpc/kernel/signal_32.c 2011-01-04 19:50:19.000000000 -0500
2660 -+++ linux-2.6.37.1/arch/powerpc/kernel/signal_32.c 2011-01-17 02:41:00.000000000 -0500
2661 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/signal_32.c linux-2.6.37.2/arch/powerpc/kernel/signal_32.c
2662 +--- linux-2.6.37.2/arch/powerpc/kernel/signal_32.c 2011-01-04 19:50:19.000000000 -0500
2663 ++++ linux-2.6.37.2/arch/powerpc/kernel/signal_32.c 2011-01-17 02:41:00.000000000 -0500
2664 @@ -858,7 +858,7 @@ int handle_rt_signal32(unsigned long sig
2665 /* Save user registers on the stack */
2666 frame = &rt_sf->uc.uc_mcontext;
2667 @@ -2919,9 +2988,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/signal_32.c linux-2.6.37.1/arch/po
2668 if (save_user_regs(regs, frame, 0, 1))
2669 goto badframe;
2670 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
2671 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/signal_64.c linux-2.6.37.1/arch/powerpc/kernel/signal_64.c
2672 ---- linux-2.6.37.1/arch/powerpc/kernel/signal_64.c 2011-01-04 19:50:19.000000000 -0500
2673 -+++ linux-2.6.37.1/arch/powerpc/kernel/signal_64.c 2011-01-17 02:41:00.000000000 -0500
2674 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/signal_64.c linux-2.6.37.2/arch/powerpc/kernel/signal_64.c
2675 +--- linux-2.6.37.2/arch/powerpc/kernel/signal_64.c 2011-01-04 19:50:19.000000000 -0500
2676 ++++ linux-2.6.37.2/arch/powerpc/kernel/signal_64.c 2011-01-17 02:41:00.000000000 -0500
2677 @@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
2678 current->thread.fpscr.val = 0;
2679
2680 @@ -2931,9 +3000,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/signal_64.c linux-2.6.37.1/arch/po
2681 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
2682 } else {
2683 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
2684 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/vdso.c linux-2.6.37.1/arch/powerpc/kernel/vdso.c
2685 ---- linux-2.6.37.1/arch/powerpc/kernel/vdso.c 2011-01-04 19:50:19.000000000 -0500
2686 -+++ linux-2.6.37.1/arch/powerpc/kernel/vdso.c 2011-01-17 02:41:00.000000000 -0500
2687 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/vdso.c linux-2.6.37.2/arch/powerpc/kernel/vdso.c
2688 +--- linux-2.6.37.2/arch/powerpc/kernel/vdso.c 2011-01-04 19:50:19.000000000 -0500
2689 ++++ linux-2.6.37.2/arch/powerpc/kernel/vdso.c 2011-01-17 02:41:00.000000000 -0500
2690 @@ -36,6 +36,7 @@
2691 #include <asm/firmware.h>
2692 #include <asm/vdso.h>
2693 @@ -2960,9 +3029,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/vdso.c linux-2.6.37.1/arch/powerpc
2694 if (IS_ERR_VALUE(vdso_base)) {
2695 rc = vdso_base;
2696 goto fail_mmapsem;
2697 -diff -urNp linux-2.6.37.1/arch/powerpc/kernel/vio.c linux-2.6.37.1/arch/powerpc/kernel/vio.c
2698 ---- linux-2.6.37.1/arch/powerpc/kernel/vio.c 2011-01-04 19:50:19.000000000 -0500
2699 -+++ linux-2.6.37.1/arch/powerpc/kernel/vio.c 2011-01-17 02:41:00.000000000 -0500
2700 +diff -urNp linux-2.6.37.2/arch/powerpc/kernel/vio.c linux-2.6.37.2/arch/powerpc/kernel/vio.c
2701 +--- linux-2.6.37.2/arch/powerpc/kernel/vio.c 2011-01-04 19:50:19.000000000 -0500
2702 ++++ linux-2.6.37.2/arch/powerpc/kernel/vio.c 2011-01-17 02:41:00.000000000 -0500
2703 @@ -600,11 +600,12 @@ static void vio_dma_iommu_unmap_sg(struc
2704 vio_cmo_dealloc(viodev, alloc_size);
2705 }
2706 @@ -2985,9 +3054,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/kernel/vio.c linux-2.6.37.1/arch/powerpc/
2707 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
2708 }
2709
2710 -diff -urNp linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c
2711 ---- linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500
2712 -+++ linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c 2011-01-17 02:41:00.000000000 -0500
2713 +diff -urNp linux-2.6.37.2/arch/powerpc/lib/usercopy_64.c linux-2.6.37.2/arch/powerpc/lib/usercopy_64.c
2714 +--- linux-2.6.37.2/arch/powerpc/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500
2715 ++++ linux-2.6.37.2/arch/powerpc/lib/usercopy_64.c 2011-01-17 02:41:00.000000000 -0500
2716 @@ -9,22 +9,6 @@
2717 #include <linux/module.h>
2718 #include <asm/uaccess.h>
2719 @@ -3019,9 +3088,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/lib/usercopy_64.c linux-2.6.37.1/arch/pow
2720 -EXPORT_SYMBOL(copy_to_user);
2721 EXPORT_SYMBOL(copy_in_user);
2722
2723 -diff -urNp linux-2.6.37.1/arch/powerpc/mm/fault.c linux-2.6.37.1/arch/powerpc/mm/fault.c
2724 ---- linux-2.6.37.1/arch/powerpc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
2725 -+++ linux-2.6.37.1/arch/powerpc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
2726 +diff -urNp linux-2.6.37.2/arch/powerpc/mm/fault.c linux-2.6.37.2/arch/powerpc/mm/fault.c
2727 +--- linux-2.6.37.2/arch/powerpc/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
2728 ++++ linux-2.6.37.2/arch/powerpc/mm/fault.c 2011-01-17 02:41:00.000000000 -0500
2729 @@ -31,6 +31,10 @@
2730 #include <linux/kdebug.h>
2731 #include <linux/perf_event.h>
2732 @@ -3126,9 +3195,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/mm/fault.c linux-2.6.37.1/arch/powerpc/mm
2733 _exception(SIGSEGV, regs, code, address);
2734 return 0;
2735 }
2736 -diff -urNp linux-2.6.37.1/arch/powerpc/mm/mmap_64.c linux-2.6.37.1/arch/powerpc/mm/mmap_64.c
2737 ---- linux-2.6.37.1/arch/powerpc/mm/mmap_64.c 2011-01-04 19:50:19.000000000 -0500
2738 -+++ linux-2.6.37.1/arch/powerpc/mm/mmap_64.c 2011-01-17 02:41:00.000000000 -0500
2739 +diff -urNp linux-2.6.37.2/arch/powerpc/mm/mmap_64.c linux-2.6.37.2/arch/powerpc/mm/mmap_64.c
2740 +--- linux-2.6.37.2/arch/powerpc/mm/mmap_64.c 2011-01-04 19:50:19.000000000 -0500
2741 ++++ linux-2.6.37.2/arch/powerpc/mm/mmap_64.c 2011-01-17 02:41:00.000000000 -0500
2742 @@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
2743 */
2744 if (mmap_is_legacy()) {
2745 @@ -3152,9 +3221,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/mm/mmap_64.c linux-2.6.37.1/arch/powerpc/
2746 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
2747 mm->unmap_area = arch_unmap_area_topdown;
2748 }
2749 -diff -urNp linux-2.6.37.1/arch/powerpc/mm/slice.c linux-2.6.37.1/arch/powerpc/mm/slice.c
2750 ---- linux-2.6.37.1/arch/powerpc/mm/slice.c 2011-01-04 19:50:19.000000000 -0500
2751 -+++ linux-2.6.37.1/arch/powerpc/mm/slice.c 2011-01-17 02:41:00.000000000 -0500
2752 +diff -urNp linux-2.6.37.2/arch/powerpc/mm/slice.c linux-2.6.37.2/arch/powerpc/mm/slice.c
2753 +--- linux-2.6.37.2/arch/powerpc/mm/slice.c 2011-01-04 19:50:19.000000000 -0500
2754 ++++ linux-2.6.37.2/arch/powerpc/mm/slice.c 2011-01-17 02:41:00.000000000 -0500
2755 @@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_
2756 if ((mm->task_size - len) < addr)
2757 return 0;
2758 @@ -3194,9 +3263,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/mm/slice.c linux-2.6.37.1/arch/powerpc/mm
2759 /* If hint, make sure it matches our alignment restrictions */
2760 if (!fixed && addr) {
2761 addr = _ALIGN_UP(addr, 1ul << pshift);
2762 -diff -urNp linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c
2763 ---- linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-04 19:50:19.000000000 -0500
2764 -+++ linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-17 02:41:00.000000000 -0500
2765 +diff -urNp linux-2.6.37.2/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.37.2/arch/powerpc/platforms/52xx/lite5200_pm.c
2766 +--- linux-2.6.37.2/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-04 19:50:19.000000000 -0500
2767 ++++ linux-2.6.37.2/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-01-17 02:41:00.000000000 -0500
2768 @@ -232,7 +232,7 @@ static void lite5200_pm_end(void)
2769 lite5200_pm_target_state = PM_SUSPEND_ON;
2770 }
2771 @@ -3206,9 +3275,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.37
2772 .valid = lite5200_pm_valid,
2773 .begin = lite5200_pm_begin,
2774 .prepare = lite5200_pm_prepare,
2775 -diff -urNp linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c
2776 ---- linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-04 19:50:19.000000000 -0500
2777 -+++ linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-17 02:41:00.000000000 -0500
2778 +diff -urNp linux-2.6.37.2/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.37.2/arch/powerpc/platforms/52xx/mpc52xx_pm.c
2779 +--- linux-2.6.37.2/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-04 19:50:19.000000000 -0500
2780 ++++ linux-2.6.37.2/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-01-17 02:41:00.000000000 -0500
2781 @@ -186,7 +186,7 @@ void mpc52xx_pm_finish(void)
2782 iounmap(mbar);
2783 }
2784 @@ -3218,9 +3287,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.37.
2785 .valid = mpc52xx_pm_valid,
2786 .prepare = mpc52xx_pm_prepare,
2787 .enter = mpc52xx_pm_enter,
2788 -diff -urNp linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c
2789 ---- linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c 2011-01-04 19:50:19.000000000 -0500
2790 -+++ linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c 2011-01-17 02:41:00.000000000 -0500
2791 +diff -urNp linux-2.6.37.2/arch/powerpc/platforms/83xx/suspend.c linux-2.6.37.2/arch/powerpc/platforms/83xx/suspend.c
2792 +--- linux-2.6.37.2/arch/powerpc/platforms/83xx/suspend.c 2011-01-04 19:50:19.000000000 -0500
2793 ++++ linux-2.6.37.2/arch/powerpc/platforms/83xx/suspend.c 2011-01-17 02:41:00.000000000 -0500
2794 @@ -311,7 +311,7 @@ static int mpc83xx_is_pci_agent(void)
2795 return ret;
2796 }
2797 @@ -3230,9 +3299,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/83xx/suspend.c linux-2.6.37.1/a
2798 .valid = mpc83xx_suspend_valid,
2799 .begin = mpc83xx_suspend_begin,
2800 .enter = mpc83xx_suspend_enter,
2801 -diff -urNp linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c
2802 ---- linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c 2011-01-04 19:50:19.000000000 -0500
2803 -+++ linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c 2011-01-17 02:41:00.000000000 -0500
2804 +diff -urNp linux-2.6.37.2/arch/powerpc/platforms/cell/iommu.c linux-2.6.37.2/arch/powerpc/platforms/cell/iommu.c
2805 +--- linux-2.6.37.2/arch/powerpc/platforms/cell/iommu.c 2011-01-04 19:50:19.000000000 -0500
2806 ++++ linux-2.6.37.2/arch/powerpc/platforms/cell/iommu.c 2011-01-17 02:41:00.000000000 -0500
2807 @@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
2808
2809 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
2810 @@ -3242,9 +3311,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/cell/iommu.c linux-2.6.37.1/arc
2811 .alloc_coherent = dma_fixed_alloc_coherent,
2812 .free_coherent = dma_fixed_free_coherent,
2813 .map_sg = dma_fixed_map_sg,
2814 -diff -urNp linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c
2815 ---- linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c 2011-01-04 19:50:19.000000000 -0500
2816 -+++ linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c 2011-01-17 02:41:00.000000000 -0500
2817 +diff -urNp linux-2.6.37.2/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.37.2/arch/powerpc/platforms/ps3/system-bus.c
2818 +--- linux-2.6.37.2/arch/powerpc/platforms/ps3/system-bus.c 2011-01-04 19:50:19.000000000 -0500
2819 ++++ linux-2.6.37.2/arch/powerpc/platforms/ps3/system-bus.c 2011-01-17 02:41:00.000000000 -0500
2820 @@ -695,7 +695,7 @@ static int ps3_dma_supported(struct devi
2821 return mask >= DMA_BIT_MASK(32);
2822 }
2823 @@ -3263,9 +3332,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.37.1
2824 .alloc_coherent = ps3_alloc_coherent,
2825 .free_coherent = ps3_free_coherent,
2826 .map_sg = ps3_ioc0_map_sg,
2827 -diff -urNp linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c
2828 ---- linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c 2011-01-04 19:50:19.000000000 -0500
2829 -+++ linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c 2011-01-17 02:41:00.000000000 -0500
2830 +diff -urNp linux-2.6.37.2/arch/powerpc/platforms/pseries/suspend.c linux-2.6.37.2/arch/powerpc/platforms/pseries/suspend.c
2831 +--- linux-2.6.37.2/arch/powerpc/platforms/pseries/suspend.c 2011-01-04 19:50:19.000000000 -0500
2832 ++++ linux-2.6.37.2/arch/powerpc/platforms/pseries/suspend.c 2011-01-17 02:41:00.000000000 -0500
2833 @@ -153,7 +153,7 @@ static struct sysdev_class suspend_sysde
2834 .name = "power",
2835 };
2836 @@ -3275,9 +3344,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/platforms/pseries/suspend.c linux-2.6.37.
2837 .valid = suspend_valid_only_mem,
2838 .begin = pseries_suspend_begin,
2839 .prepare_late = pseries_prepare_late,
2840 -diff -urNp linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c
2841 ---- linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c 2011-01-04 19:50:19.000000000 -0500
2842 -+++ linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c 2011-01-17 02:41:00.000000000 -0500
2843 +diff -urNp linux-2.6.37.2/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.37.2/arch/powerpc/sysdev/fsl_pmc.c
2844 +--- linux-2.6.37.2/arch/powerpc/sysdev/fsl_pmc.c 2011-01-04 19:50:19.000000000 -0500
2845 ++++ linux-2.6.37.2/arch/powerpc/sysdev/fsl_pmc.c 2011-01-17 02:41:00.000000000 -0500
2846 @@ -53,7 +53,7 @@ static int pmc_suspend_valid(suspend_sta
2847 return 1;
2848 }
2849 @@ -3287,9 +3356,9 @@ diff -urNp linux-2.6.37.1/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.37.1/arch/powe
2850 .valid = pmc_suspend_valid,
2851 .enter = pmc_suspend_enter,
2852 };
2853 -diff -urNp linux-2.6.37.1/arch/s390/include/asm/elf.h linux-2.6.37.1/arch/s390/include/asm/elf.h
2854 ---- linux-2.6.37.1/arch/s390/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
2855 -+++ linux-2.6.37.1/arch/s390/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
2856 +diff -urNp linux-2.6.37.2/arch/s390/include/asm/elf.h linux-2.6.37.2/arch/s390/include/asm/elf.h
2857 +--- linux-2.6.37.2/arch/s390/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
2858 ++++ linux-2.6.37.2/arch/s390/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
2859 @@ -163,6 +163,13 @@ extern unsigned int vdso_enabled;
2860 that it will "exec", and that there is sufficient room for the brk. */
2861 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
2862 @@ -3304,24 +3373,9 @@ diff -urNp linux-2.6.37.1/arch/s390/include/asm/elf.h linux-2.6.37.1/arch/s390/i
2863 /* This yields a mask that user programs can use to figure out what
2864 instruction set this CPU supports. */
2865
2866 -diff -urNp linux-2.6.37.1/arch/s390/include/asm/processor.h linux-2.6.37.1/arch/s390/include/asm/processor.h
2867 ---- linux-2.6.37.1/arch/s390/include/asm/processor.h 2011-01-04 19:50:19.000000000 -0500
2868 -+++ linux-2.6.37.1/arch/s390/include/asm/processor.h 2011-02-22 16:35:05.000000000 -0500
2869 -@@ -148,11 +148,6 @@ extern int kernel_thread(int (*fn)(void
2870 - */
2871 - extern unsigned long thread_saved_pc(struct task_struct *t);
2872 -
2873 --/*
2874 -- * Print register of task into buffer. Used in fs/proc/array.c.
2875 -- */
2876 --extern void task_show_regs(struct seq_file *m, struct task_struct *task);
2877 --
2878 - extern void show_code(struct pt_regs *regs);
2879 -
2880 - unsigned long get_wchan(struct task_struct *p);
2881 -diff -urNp linux-2.6.37.1/arch/s390/include/asm/uaccess.h linux-2.6.37.1/arch/s390/include/asm/uaccess.h
2882 ---- linux-2.6.37.1/arch/s390/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
2883 -+++ linux-2.6.37.1/arch/s390/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
2884 +diff -urNp linux-2.6.37.2/arch/s390/include/asm/uaccess.h linux-2.6.37.2/arch/s390/include/asm/uaccess.h
2885 +--- linux-2.6.37.2/arch/s390/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
2886 ++++ linux-2.6.37.2/arch/s390/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
2887 @@ -234,6 +234,10 @@ static inline unsigned long __must_check
2888 copy_to_user(void __user *to, const void *from, unsigned long n)
2889 {
2890 @@ -3354,9 +3408,9 @@ diff -urNp linux-2.6.37.1/arch/s390/include/asm/uaccess.h linux-2.6.37.1/arch/s3
2891 if (unlikely(sz != -1 && sz < n)) {
2892 copy_from_user_overflow();
2893 return n;
2894 -diff -urNp linux-2.6.37.1/arch/s390/Kconfig linux-2.6.37.1/arch/s390/Kconfig
2895 ---- linux-2.6.37.1/arch/s390/Kconfig 2011-01-04 19:50:19.000000000 -0500
2896 -+++ linux-2.6.37.1/arch/s390/Kconfig 2011-01-17 02:41:00.000000000 -0500
2897 +diff -urNp linux-2.6.37.2/arch/s390/Kconfig linux-2.6.37.2/arch/s390/Kconfig
2898 +--- linux-2.6.37.2/arch/s390/Kconfig 2011-01-04 19:50:19.000000000 -0500
2899 ++++ linux-2.6.37.2/arch/s390/Kconfig 2011-01-17 02:41:00.000000000 -0500
2900 @@ -242,13 +242,12 @@ config AUDIT_ARCH
2901
2902 config S390_EXEC_PROTECT
2903 @@ -3375,9 +3429,9 @@ diff -urNp linux-2.6.37.1/arch/s390/Kconfig linux-2.6.37.1/arch/s390/Kconfig
2904
2905 comment "Code generation options"
2906
2907 -diff -urNp linux-2.6.37.1/arch/s390/kernel/module.c linux-2.6.37.1/arch/s390/kernel/module.c
2908 ---- linux-2.6.37.1/arch/s390/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
2909 -+++ linux-2.6.37.1/arch/s390/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
2910 +diff -urNp linux-2.6.37.2/arch/s390/kernel/module.c linux-2.6.37.2/arch/s390/kernel/module.c
2911 +--- linux-2.6.37.2/arch/s390/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
2912 ++++ linux-2.6.37.2/arch/s390/kernel/module.c 2011-01-17 02:41:00.000000000 -0500
2913 @@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
2914
2915 /* Increase core size by size of got & plt and set start
2916 @@ -3449,9 +3503,9 @@ diff -urNp linux-2.6.37.1/arch/s390/kernel/module.c linux-2.6.37.1/arch/s390/ker
2917 rela->r_addend - loc;
2918 if (r_type == R_390_GOTPC)
2919 *(unsigned int *) loc = val;
2920 -diff -urNp linux-2.6.37.1/arch/s390/kernel/setup.c linux-2.6.37.1/arch/s390/kernel/setup.c
2921 ---- linux-2.6.37.1/arch/s390/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500
2922 -+++ linux-2.6.37.1/arch/s390/kernel/setup.c 2011-01-17 02:41:00.000000000 -0500
2923 +diff -urNp linux-2.6.37.2/arch/s390/kernel/setup.c linux-2.6.37.2/arch/s390/kernel/setup.c
2924 +--- linux-2.6.37.2/arch/s390/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500
2925 ++++ linux-2.6.37.2/arch/s390/kernel/setup.c 2011-01-17 02:41:00.000000000 -0500
2926 @@ -281,7 +281,7 @@ static int __init early_parse_mem(char *
2927 }
2928 early_param("mem", early_parse_mem);
2929 @@ -3500,56 +3554,9 @@ diff -urNp linux-2.6.37.1/arch/s390/kernel/setup.c linux-2.6.37.1/arch/s390/kern
2930 static void setup_addressing_mode(void)
2931 {
2932 if (user_mode == SECONDARY_SPACE_MODE) {
2933 -diff -urNp linux-2.6.37.1/arch/s390/kernel/traps.c linux-2.6.37.1/arch/s390/kernel/traps.c
2934 ---- linux-2.6.37.1/arch/s390/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500
2935 -+++ linux-2.6.37.1/arch/s390/kernel/traps.c 2011-02-22 16:34:54.000000000 -0500
2936 -@@ -237,43 +237,6 @@ void show_regs(struct pt_regs *regs)
2937 - show_last_breaking_event(regs);
2938 - }
2939 -
2940 --/* This is called from fs/proc/array.c */
2941 --void task_show_regs(struct seq_file *m, struct task_struct *task)
2942 --{
2943 -- struct pt_regs *regs;
2944 --
2945 -- regs = task_pt_regs(task);
2946 -- seq_printf(m, "task: %p, ksp: %p\n",
2947 -- task, (void *)task->thread.ksp);
2948 -- seq_printf(m, "User PSW : %p %p\n",
2949 -- (void *) regs->psw.mask, (void *)regs->psw.addr);
2950 --
2951 -- seq_printf(m, "User GPRS: " FOURLONG,
2952 -- regs->gprs[0], regs->gprs[1],
2953 -- regs->gprs[2], regs->gprs[3]);
2954 -- seq_printf(m, " " FOURLONG,
2955 -- regs->gprs[4], regs->gprs[5],
2956 -- regs->gprs[6], regs->gprs[7]);
2957 -- seq_printf(m, " " FOURLONG,
2958 -- regs->gprs[8], regs->gprs[9],
2959 -- regs->gprs[10], regs->gprs[11]);
2960 -- seq_printf(m, " " FOURLONG,
2961 -- regs->gprs[12], regs->gprs[13],
2962 -- regs->gprs[14], regs->gprs[15]);
2963 -- seq_printf(m, "User ACRS: %08x %08x %08x %08x\n",
2964 -- task->thread.acrs[0], task->thread.acrs[1],
2965 -- task->thread.acrs[2], task->thread.acrs[3]);
2966 -- seq_printf(m, " %08x %08x %08x %08x\n",
2967 -- task->thread.acrs[4], task->thread.acrs[5],
2968 -- task->thread.acrs[6], task->thread.acrs[7]);
2969 -- seq_printf(m, " %08x %08x %08x %08x\n",
2970 -- task->thread.acrs[8], task->thread.acrs[9],
2971 -- task->thread.acrs[10], task->thread.acrs[11]);
2972 -- seq_printf(m, " %08x %08x %08x %08x\n",
2973 -- task->thread.acrs[12], task->thread.acrs[13],
2974 -- task->thread.acrs[14], task->thread.acrs[15]);
2975 --}
2976 --
2977 - static DEFINE_SPINLOCK(die_lock);
2978 -
2979 - void die(const char * str, struct pt_regs * regs, long err)
2980 -diff -urNp linux-2.6.37.1/arch/s390/mm/maccess.c linux-2.6.37.1/arch/s390/mm/maccess.c
2981 ---- linux-2.6.37.1/arch/s390/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
2982 -+++ linux-2.6.37.1/arch/s390/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500
2983 +diff -urNp linux-2.6.37.2/arch/s390/mm/maccess.c linux-2.6.37.2/arch/s390/mm/maccess.c
2984 +--- linux-2.6.37.2/arch/s390/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
2985 ++++ linux-2.6.37.2/arch/s390/mm/maccess.c 2011-01-17 02:41:00.000000000 -0500
2986 @@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void
2987 return rc ? rc : count;
2988 }
2989 @@ -3559,9 +3566,9 @@ diff -urNp linux-2.6.37.1/arch/s390/mm/maccess.c linux-2.6.37.1/arch/s390/mm/mac
2990 {
2991 long copied = 0;
2992
2993 -diff -urNp linux-2.6.37.1/arch/s390/mm/mmap.c linux-2.6.37.1/arch/s390/mm/mmap.c
2994 ---- linux-2.6.37.1/arch/s390/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
2995 -+++ linux-2.6.37.1/arch/s390/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500
2996 +diff -urNp linux-2.6.37.2/arch/s390/mm/mmap.c linux-2.6.37.2/arch/s390/mm/mmap.c
2997 +--- linux-2.6.37.2/arch/s390/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
2998 ++++ linux-2.6.37.2/arch/s390/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500
2999 @@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
3000 */
3001 if (mmap_is_legacy()) {
3002 @@ -3608,9 +3615,9 @@ diff -urNp linux-2.6.37.1/arch/s390/mm/mmap.c linux-2.6.37.1/arch/s390/mm/mmap.c
3003 mm->get_unmapped_area = s390_get_unmapped_area_topdown;
3004 mm->unmap_area = arch_unmap_area_topdown;
3005 }
3006 -diff -urNp linux-2.6.37.1/arch/score/include/asm/system.h linux-2.6.37.1/arch/score/include/asm/system.h
3007 ---- linux-2.6.37.1/arch/score/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
3008 -+++ linux-2.6.37.1/arch/score/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500
3009 +diff -urNp linux-2.6.37.2/arch/score/include/asm/system.h linux-2.6.37.2/arch/score/include/asm/system.h
3010 +--- linux-2.6.37.2/arch/score/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
3011 ++++ linux-2.6.37.2/arch/score/include/asm/system.h 2011-01-17 02:41:00.000000000 -0500
3012 @@ -17,7 +17,7 @@ do { \
3013 #define finish_arch_switch(prev) do {} while (0)
3014
3015 @@ -3620,9 +3627,9 @@ diff -urNp linux-2.6.37.1/arch/score/include/asm/system.h linux-2.6.37.1/arch/sc
3016
3017 #define mb() barrier()
3018 #define rmb() barrier()
3019 -diff -urNp linux-2.6.37.1/arch/score/kernel/process.c linux-2.6.37.1/arch/score/kernel/process.c
3020 ---- linux-2.6.37.1/arch/score/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
3021 -+++ linux-2.6.37.1/arch/score/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
3022 +diff -urNp linux-2.6.37.2/arch/score/kernel/process.c linux-2.6.37.2/arch/score/kernel/process.c
3023 +--- linux-2.6.37.2/arch/score/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
3024 ++++ linux-2.6.37.2/arch/score/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
3025 @@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_stru
3026
3027 return task_pt_regs(task)->cp0_epc;
3028 @@ -3632,9 +3639,9 @@ diff -urNp linux-2.6.37.1/arch/score/kernel/process.c linux-2.6.37.1/arch/score/
3029 -{
3030 - return sp;
3031 -}
3032 -diff -urNp linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c
3033 ---- linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c 2011-01-04 19:50:19.000000000 -0500
3034 -+++ linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c 2011-01-17 02:41:00.000000000 -0500
3035 +diff -urNp linux-2.6.37.2/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.37.2/arch/sh/boards/mach-hp6xx/pm.c
3036 +--- linux-2.6.37.2/arch/sh/boards/mach-hp6xx/pm.c 2011-01-04 19:50:19.000000000 -0500
3037 ++++ linux-2.6.37.2/arch/sh/boards/mach-hp6xx/pm.c 2011-01-17 02:41:00.000000000 -0500
3038 @@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
3039 return 0;
3040 }
3041 @@ -3644,9 +3651,9 @@ diff -urNp linux-2.6.37.1/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.37.1/arch/sh/
3042 .enter = hp6x0_pm_enter,
3043 .valid = suspend_valid_only_mem,
3044 };
3045 -diff -urNp linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h
3046 ---- linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
3047 -+++ linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
3048 +diff -urNp linux-2.6.37.2/arch/sh/include/asm/dma-mapping.h linux-2.6.37.2/arch/sh/include/asm/dma-mapping.h
3049 +--- linux-2.6.37.2/arch/sh/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
3050 ++++ linux-2.6.37.2/arch/sh/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
3051 @@ -1,10 +1,10 @@
3052 #ifndef __ASM_SH_DMA_MAPPING_H
3053 #define __ASM_SH_DMA_MAPPING_H
3054 @@ -3705,9 +3712,9 @@ diff -urNp linux-2.6.37.1/arch/sh/include/asm/dma-mapping.h linux-2.6.37.1/arch/
3055
3056 if (dma_release_from_coherent(dev, get_order(size), vaddr))
3057 return;
3058 -diff -urNp linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c
3059 ---- linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-04 19:50:19.000000000 -0500
3060 -+++ linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-17 02:41:00.000000000 -0500
3061 +diff -urNp linux-2.6.37.2/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.37.2/arch/sh/kernel/cpu/shmobile/pm.c
3062 +--- linux-2.6.37.2/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-04 19:50:19.000000000 -0500
3063 ++++ linux-2.6.37.2/arch/sh/kernel/cpu/shmobile/pm.c 2011-01-17 02:41:00.000000000 -0500
3064 @@ -141,7 +141,7 @@ static int sh_pm_enter(suspend_state_t s
3065 return 0;
3066 }
3067 @@ -3717,9 +3724,9 @@ diff -urNp linux-2.6.37.1/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.37.1/arch/s
3068 .enter = sh_pm_enter,
3069 .valid = suspend_valid_only_mem,
3070 };
3071 -diff -urNp linux-2.6.37.1/arch/sh/kernel/dma-nommu.c linux-2.6.37.1/arch/sh/kernel/dma-nommu.c
3072 ---- linux-2.6.37.1/arch/sh/kernel/dma-nommu.c 2011-01-04 19:50:19.000000000 -0500
3073 -+++ linux-2.6.37.1/arch/sh/kernel/dma-nommu.c 2011-01-17 02:41:00.000000000 -0500
3074 +diff -urNp linux-2.6.37.2/arch/sh/kernel/dma-nommu.c linux-2.6.37.2/arch/sh/kernel/dma-nommu.c
3075 +--- linux-2.6.37.2/arch/sh/kernel/dma-nommu.c 2011-01-04 19:50:19.000000000 -0500
3076 ++++ linux-2.6.37.2/arch/sh/kernel/dma-nommu.c 2011-01-17 02:41:00.000000000 -0500
3077 @@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device
3078 }
3079 #endif
3080 @@ -3729,9 +3736,9 @@ diff -urNp linux-2.6.37.1/arch/sh/kernel/dma-nommu.c linux-2.6.37.1/arch/sh/kern
3081 .alloc_coherent = dma_generic_alloc_coherent,
3082 .free_coherent = dma_generic_free_coherent,
3083 .map_page = nommu_map_page,
3084 -diff -urNp linux-2.6.37.1/arch/sh/kernel/kgdb.c linux-2.6.37.1/arch/sh/kernel/kgdb.c
3085 ---- linux-2.6.37.1/arch/sh/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
3086 -+++ linux-2.6.37.1/arch/sh/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
3087 +diff -urNp linux-2.6.37.2/arch/sh/kernel/kgdb.c linux-2.6.37.2/arch/sh/kernel/kgdb.c
3088 +--- linux-2.6.37.2/arch/sh/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
3089 ++++ linux-2.6.37.2/arch/sh/kernel/kgdb.c 2011-01-17 02:41:00.000000000 -0500
3090 @@ -319,7 +319,7 @@ void kgdb_arch_exit(void)
3091 unregister_die_notifier(&kgdb_notifier);
3092 }
3093 @@ -3741,9 +3748,9 @@ diff -urNp linux-2.6.37.1/arch/sh/kernel/kgdb.c linux-2.6.37.1/arch/sh/kernel/kg
3094 /* Breakpoint instruction: trapa #0x3c */
3095 #ifdef CONFIG_CPU_LITTLE_ENDIAN
3096 .gdb_bpt_instr = { 0x3c, 0xc3 },
3097 -diff -urNp linux-2.6.37.1/arch/sh/mm/consistent.c linux-2.6.37.1/arch/sh/mm/consistent.c
3098 ---- linux-2.6.37.1/arch/sh/mm/consistent.c 2011-01-04 19:50:19.000000000 -0500
3099 -+++ linux-2.6.37.1/arch/sh/mm/consistent.c 2011-01-17 02:41:00.000000000 -0500
3100 +diff -urNp linux-2.6.37.2/arch/sh/mm/consistent.c linux-2.6.37.2/arch/sh/mm/consistent.c
3101 +--- linux-2.6.37.2/arch/sh/mm/consistent.c 2011-01-04 19:50:19.000000000 -0500
3102 ++++ linux-2.6.37.2/arch/sh/mm/consistent.c 2011-01-17 02:41:00.000000000 -0500
3103 @@ -22,7 +22,7 @@
3104
3105 #define PREALLOC_DMA_DEBUG_ENTRIES 4096
3106 @@ -3753,9 +3760,9 @@ diff -urNp linux-2.6.37.1/arch/sh/mm/consistent.c linux-2.6.37.1/arch/sh/mm/cons
3107 EXPORT_SYMBOL(dma_ops);
3108
3109 static int __init dma_init(void)
3110 -diff -urNp linux-2.6.37.1/arch/sh/mm/mmap.c linux-2.6.37.1/arch/sh/mm/mmap.c
3111 ---- linux-2.6.37.1/arch/sh/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
3112 -+++ linux-2.6.37.1/arch/sh/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500
3113 +diff -urNp linux-2.6.37.2/arch/sh/mm/mmap.c linux-2.6.37.2/arch/sh/mm/mmap.c
3114 +--- linux-2.6.37.2/arch/sh/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
3115 ++++ linux-2.6.37.2/arch/sh/mm/mmap.c 2011-01-17 02:41:00.000000000 -0500
3116 @@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
3117 addr = PAGE_ALIGN(addr);
3118
3119 @@ -3803,9 +3810,9 @@ diff -urNp linux-2.6.37.1/arch/sh/mm/mmap.c linux-2.6.37.1/arch/sh/mm/mmap.c
3120 /* remember the address as a hint for next time */
3121 return (mm->free_area_cache = addr);
3122 }
3123 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h
3124 ---- linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h 2011-01-04 19:50:19.000000000 -0500
3125 -+++ linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h 2011-01-17 02:41:00.000000000 -0500
3126 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/atomic_64.h linux-2.6.37.2/arch/sparc/include/asm/atomic_64.h
3127 +--- linux-2.6.37.2/arch/sparc/include/asm/atomic_64.h 2011-01-04 19:50:19.000000000 -0500
3128 ++++ linux-2.6.37.2/arch/sparc/include/asm/atomic_64.h 2011-01-17 02:41:00.000000000 -0500
3129 @@ -14,18 +14,40 @@
3130 #define ATOMIC64_INIT(i) { (i) }
3131
3132 @@ -3965,9 +3972,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/atomic_64.h linux-2.6.37.1/arch
3133 }
3134
3135 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
3136 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h
3137 ---- linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
3138 -+++ linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
3139 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/dma-mapping.h linux-2.6.37.2/arch/sparc/include/asm/dma-mapping.h
3140 +--- linux-2.6.37.2/arch/sparc/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
3141 ++++ linux-2.6.37.2/arch/sparc/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
3142 @@ -12,10 +12,10 @@ extern int dma_supported(struct device *
3143 #define dma_alloc_noncoherent(d, s, h, f) dma_alloc_coherent(d, s, h, f)
3144 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
3145 @@ -3999,9 +4006,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/dma-mapping.h linux-2.6.37.1/ar
3146
3147 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
3148 ops->free_coherent(dev, size, cpu_addr, dma_handle);
3149 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/elf_32.h linux-2.6.37.1/arch/sparc/include/asm/elf_32.h
3150 ---- linux-2.6.37.1/arch/sparc/include/asm/elf_32.h 2011-01-04 19:50:19.000000000 -0500
3151 -+++ linux-2.6.37.1/arch/sparc/include/asm/elf_32.h 2011-01-17 02:41:00.000000000 -0500
3152 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/elf_32.h linux-2.6.37.2/arch/sparc/include/asm/elf_32.h
3153 +--- linux-2.6.37.2/arch/sparc/include/asm/elf_32.h 2011-01-04 19:50:19.000000000 -0500
3154 ++++ linux-2.6.37.2/arch/sparc/include/asm/elf_32.h 2011-01-17 02:41:00.000000000 -0500
3155 @@ -114,6 +114,13 @@ typedef struct {
3156
3157 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
3158 @@ -4016,9 +4023,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/elf_32.h linux-2.6.37.1/arch/sp
3159 /* This yields a mask that user programs can use to figure out what
3160 instruction set this cpu supports. This can NOT be done in userspace
3161 on Sparc. */
3162 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/elf_64.h linux-2.6.37.1/arch/sparc/include/asm/elf_64.h
3163 ---- linux-2.6.37.1/arch/sparc/include/asm/elf_64.h 2011-01-04 19:50:19.000000000 -0500
3164 -+++ linux-2.6.37.1/arch/sparc/include/asm/elf_64.h 2011-01-17 02:41:00.000000000 -0500
3165 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/elf_64.h linux-2.6.37.2/arch/sparc/include/asm/elf_64.h
3166 +--- linux-2.6.37.2/arch/sparc/include/asm/elf_64.h 2011-01-04 19:50:19.000000000 -0500
3167 ++++ linux-2.6.37.2/arch/sparc/include/asm/elf_64.h 2011-01-17 02:41:00.000000000 -0500
3168 @@ -162,6 +162,12 @@ typedef struct {
3169 #define ELF_ET_DYN_BASE 0x0000010000000000UL
3170 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
3171 @@ -4032,9 +4039,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/elf_64.h linux-2.6.37.1/arch/sp
3172
3173 /* This yields a mask that user programs can use to figure out what
3174 instruction set this cpu supports. */
3175 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h
3176 ---- linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500
3177 -+++ linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h 2011-01-17 02:41:00.000000000 -0500
3178 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/pgtable_32.h linux-2.6.37.2/arch/sparc/include/asm/pgtable_32.h
3179 +--- linux-2.6.37.2/arch/sparc/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500
3180 ++++ linux-2.6.37.2/arch/sparc/include/asm/pgtable_32.h 2011-01-17 02:41:00.000000000 -0500
3181 @@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
3182 BTFIXUPDEF_INT(page_none)
3183 BTFIXUPDEF_INT(page_copy)
3184 @@ -4066,9 +4073,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/pgtable_32.h linux-2.6.37.1/arc
3185 extern unsigned long page_kernel;
3186
3187 #ifdef MODULE
3188 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h
3189 ---- linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h 2011-01-04 19:50:19.000000000 -0500
3190 -+++ linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h 2011-01-17 02:41:00.000000000 -0500
3191 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.37.2/arch/sparc/include/asm/pgtsrmmu.h
3192 +--- linux-2.6.37.2/arch/sparc/include/asm/pgtsrmmu.h 2011-01-04 19:50:19.000000000 -0500
3193 ++++ linux-2.6.37.2/arch/sparc/include/asm/pgtsrmmu.h 2011-01-17 02:41:00.000000000 -0500
3194 @@ -115,6 +115,13 @@
3195 SRMMU_EXEC | SRMMU_REF)
3196 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
3197 @@ -4083,9 +4090,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.37.1/arch/
3198 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
3199 SRMMU_DIRTY | SRMMU_REF)
3200
3201 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h
3202 ---- linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h 2011-01-04 19:50:19.000000000 -0500
3203 -+++ linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h 2011-01-17 02:41:00.000000000 -0500
3204 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/spinlock_64.h linux-2.6.37.2/arch/sparc/include/asm/spinlock_64.h
3205 +--- linux-2.6.37.2/arch/sparc/include/asm/spinlock_64.h 2011-01-04 19:50:19.000000000 -0500
3206 ++++ linux-2.6.37.2/arch/sparc/include/asm/spinlock_64.h 2011-01-17 02:41:00.000000000 -0500
3207 @@ -99,7 +99,12 @@ static void inline arch_read_lock(arch_r
3208 __asm__ __volatile__ (
3209 "1: ldsw [%2], %0\n"
3210 @@ -4137,9 +4144,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/spinlock_64.h linux-2.6.37.1/ar
3211 " cas [%2], %0, %1\n"
3212 " cmp %0, %1\n"
3213 " bne,pn %%xcc, 1b\n"
3214 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h
3215 ---- linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500
3216 -+++ linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h 2011-01-17 02:41:00.000000000 -0500
3217 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/uaccess_32.h linux-2.6.37.2/arch/sparc/include/asm/uaccess_32.h
3218 +--- linux-2.6.37.2/arch/sparc/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500
3219 ++++ linux-2.6.37.2/arch/sparc/include/asm/uaccess_32.h 2011-01-17 02:41:00.000000000 -0500
3220 @@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
3221
3222 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
3223 @@ -4191,9 +4198,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess_32.h linux-2.6.37.1/arc
3224 return __copy_user((__force void __user *) to, from, n);
3225 }
3226
3227 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h
3228 ---- linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500
3229 -+++ linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h 2011-01-17 02:41:00.000000000 -0500
3230 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/uaccess_64.h linux-2.6.37.2/arch/sparc/include/asm/uaccess_64.h
3231 +--- linux-2.6.37.2/arch/sparc/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500
3232 ++++ linux-2.6.37.2/arch/sparc/include/asm/uaccess_64.h 2011-01-17 02:41:00.000000000 -0500
3233 @@ -10,6 +10,7 @@
3234 #include <linux/compiler.h>
3235 #include <linux/string.h>
3236 @@ -4236,9 +4243,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess_64.h linux-2.6.37.1/arc
3237 if (unlikely(ret))
3238 ret = copy_to_user_fixup(to, from, size);
3239 return ret;
3240 -diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess.h linux-2.6.37.1/arch/sparc/include/asm/uaccess.h
3241 ---- linux-2.6.37.1/arch/sparc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
3242 -+++ linux-2.6.37.1/arch/sparc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
3243 +diff -urNp linux-2.6.37.2/arch/sparc/include/asm/uaccess.h linux-2.6.37.2/arch/sparc/include/asm/uaccess.h
3244 +--- linux-2.6.37.2/arch/sparc/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
3245 ++++ linux-2.6.37.2/arch/sparc/include/asm/uaccess.h 2011-01-17 02:41:00.000000000 -0500
3246 @@ -1,5 +1,13 @@
3247 #ifndef ___ASM_SPARC_UACCESS_H
3248 #define ___ASM_SPARC_UACCESS_H
3249 @@ -4253,9 +4260,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/include/asm/uaccess.h linux-2.6.37.1/arch/s
3250 #if defined(__sparc__) && defined(__arch64__)
3251 #include <asm/uaccess_64.h>
3252 #else
3253 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/iommu.c linux-2.6.37.1/arch/sparc/kernel/iommu.c
3254 ---- linux-2.6.37.1/arch/sparc/kernel/iommu.c 2011-01-04 19:50:19.000000000 -0500
3255 -+++ linux-2.6.37.1/arch/sparc/kernel/iommu.c 2011-01-17 02:41:00.000000000 -0500
3256 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/iommu.c linux-2.6.37.2/arch/sparc/kernel/iommu.c
3257 +--- linux-2.6.37.2/arch/sparc/kernel/iommu.c 2011-01-04 19:50:19.000000000 -0500
3258 ++++ linux-2.6.37.2/arch/sparc/kernel/iommu.c 2011-01-17 02:41:00.000000000 -0500
3259 @@ -828,7 +828,7 @@ static void dma_4u_sync_sg_for_cpu(struc
3260 spin_unlock_irqrestore(&iommu->lock, flags);
3261 }
3262 @@ -4274,9 +4281,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/iommu.c linux-2.6.37.1/arch/sparc/ke
3263 EXPORT_SYMBOL(dma_ops);
3264
3265 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
3266 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/ioport.c linux-2.6.37.1/arch/sparc/kernel/ioport.c
3267 ---- linux-2.6.37.1/arch/sparc/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500
3268 -+++ linux-2.6.37.1/arch/sparc/kernel/ioport.c 2011-01-17 02:41:00.000000000 -0500
3269 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/ioport.c linux-2.6.37.2/arch/sparc/kernel/ioport.c
3270 +--- linux-2.6.37.2/arch/sparc/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500
3271 ++++ linux-2.6.37.2/arch/sparc/kernel/ioport.c 2011-01-17 02:41:00.000000000 -0500
3272 @@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(stru
3273 BUG();
3274 }
3275 @@ -4304,9 +4311,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/ioport.c linux-2.6.37.1/arch/sparc/k
3276 .alloc_coherent = pci32_alloc_coherent,
3277 .free_coherent = pci32_free_coherent,
3278 .map_page = pci32_map_page,
3279 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c
3280 ---- linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c 2011-01-04 19:50:19.000000000 -0500
3281 -+++ linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c 2011-01-17 02:41:00.000000000 -0500
3282 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/kgdb_32.c linux-2.6.37.2/arch/sparc/kernel/kgdb_32.c
3283 +--- linux-2.6.37.2/arch/sparc/kernel/kgdb_32.c 2011-01-04 19:50:19.000000000 -0500
3284 ++++ linux-2.6.37.2/arch/sparc/kernel/kgdb_32.c 2011-01-17 02:41:00.000000000 -0500
3285 @@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
3286 regs->npc = regs->pc + 4;
3287 }
3288 @@ -4316,9 +4323,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/kgdb_32.c linux-2.6.37.1/arch/sparc/
3289 /* Breakpoint instruction: ta 0x7d */
3290 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
3291 };
3292 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c
3293 ---- linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c 2011-01-04 19:50:19.000000000 -0500
3294 -+++ linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c 2011-01-17 02:41:00.000000000 -0500
3295 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/kgdb_64.c linux-2.6.37.2/arch/sparc/kernel/kgdb_64.c
3296 +--- linux-2.6.37.2/arch/sparc/kernel/kgdb_64.c 2011-01-04 19:50:19.000000000 -0500
3297 ++++ linux-2.6.37.2/arch/sparc/kernel/kgdb_64.c 2011-01-17 02:41:00.000000000 -0500
3298 @@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
3299 regs->tnpc = regs->tpc + 4;
3300 }
3301 @@ -4328,9 +4335,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/kgdb_64.c linux-2.6.37.1/arch/sparc/
3302 /* Breakpoint instruction: ta 0x72 */
3303 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
3304 };
3305 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/Makefile linux-2.6.37.1/arch/sparc/kernel/Makefile
3306 ---- linux-2.6.37.1/arch/sparc/kernel/Makefile 2011-01-04 19:50:19.000000000 -0500
3307 -+++ linux-2.6.37.1/arch/sparc/kernel/Makefile 2011-01-17 02:41:00.000000000 -0500
3308 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/Makefile linux-2.6.37.2/arch/sparc/kernel/Makefile
3309 +--- linux-2.6.37.2/arch/sparc/kernel/Makefile 2011-01-04 19:50:19.000000000 -0500
3310 ++++ linux-2.6.37.2/arch/sparc/kernel/Makefile 2011-01-17 02:41:00.000000000 -0500
3311 @@ -3,7 +3,7 @@
3312 #
3313
3314 @@ -4340,9 +4347,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/Makefile linux-2.6.37.1/arch/sparc/k
3315
3316 extra-y := head_$(BITS).o
3317 extra-y += init_task.o
3318 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c
3319 ---- linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c 2011-01-04 19:50:19.000000000 -0500
3320 -+++ linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c 2011-01-17 02:41:00.000000000 -0500
3321 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/pci_sun4v.c linux-2.6.37.2/arch/sparc/kernel/pci_sun4v.c
3322 +--- linux-2.6.37.2/arch/sparc/kernel/pci_sun4v.c 2011-01-04 19:50:19.000000000 -0500
3323 ++++ linux-2.6.37.2/arch/sparc/kernel/pci_sun4v.c 2011-01-17 02:41:00.000000000 -0500
3324 @@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
3325 spin_unlock_irqrestore(&iommu->lock, flags);
3326 }
3327 @@ -4352,9 +4359,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/pci_sun4v.c linux-2.6.37.1/arch/spar
3328 .alloc_coherent = dma_4v_alloc_coherent,
3329 .free_coherent = dma_4v_free_coherent,
3330 .map_page = dma_4v_map_page,
3331 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/process_32.c linux-2.6.37.1/arch/sparc/kernel/process_32.c
3332 ---- linux-2.6.37.1/arch/sparc/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500
3333 -+++ linux-2.6.37.1/arch/sparc/kernel/process_32.c 2011-01-17 02:41:00.000000000 -0500
3334 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/process_32.c linux-2.6.37.2/arch/sparc/kernel/process_32.c
3335 +--- linux-2.6.37.2/arch/sparc/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500
3336 ++++ linux-2.6.37.2/arch/sparc/kernel/process_32.c 2011-01-17 02:41:00.000000000 -0500
3337 @@ -196,7 +196,7 @@ void __show_backtrace(unsigned long fp)
3338 rw->ins[4], rw->ins[5],
3339 rw->ins[6],
3340 @@ -4390,9 +4397,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/process_32.c linux-2.6.37.1/arch/spa
3341 fp = rw->ins[6];
3342 } while (++count < 16);
3343 printk("\n");
3344 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/process_64.c linux-2.6.37.1/arch/sparc/kernel/process_64.c
3345 ---- linux-2.6.37.1/arch/sparc/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500
3346 -+++ linux-2.6.37.1/arch/sparc/kernel/process_64.c 2011-01-17 02:41:00.000000000 -0500
3347 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/process_64.c linux-2.6.37.2/arch/sparc/kernel/process_64.c
3348 +--- linux-2.6.37.2/arch/sparc/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500
3349 ++++ linux-2.6.37.2/arch/sparc/kernel/process_64.c 2011-01-17 02:41:00.000000000 -0500
3350 @@ -180,14 +180,14 @@ static void show_regwindow(struct pt_reg
3351 printk("i4: %016lx i5: %016lx i6: %016lx i7: %016lx\n",
3352 rwk->ins[4], rwk->ins[5], rwk->ins[6], rwk->ins[7]);
3353 @@ -4428,9 +4435,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/process_64.c linux-2.6.37.1/arch/spa
3354 (void *) gp->tpc,
3355 (void *) gp->o7,
3356 (void *) gp->i7,
3357 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c
3358 ---- linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c 2011-01-04 19:50:19.000000000 -0500
3359 -+++ linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c 2011-01-17 02:41:00.000000000 -0500
3360 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/sys_sparc_32.c linux-2.6.37.2/arch/sparc/kernel/sys_sparc_32.c
3361 +--- linux-2.6.37.2/arch/sparc/kernel/sys_sparc_32.c 2011-01-04 19:50:19.000000000 -0500
3362 ++++ linux-2.6.37.2/arch/sparc/kernel/sys_sparc_32.c 2011-01-17 02:41:00.000000000 -0500
3363 @@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
3364 if (ARCH_SUN4C && len > 0x20000000)
3365 return -ENOMEM;
3366 @@ -4449,9 +4456,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/sys_sparc_32.c linux-2.6.37.1/arch/s
3367 return addr;
3368 addr = vmm->vm_end;
3369 if (flags & MAP_SHARED)
3370 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c
3371 ---- linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c 2011-01-04 19:50:19.000000000 -0500
3372 -+++ linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c 2011-01-17 02:41:00.000000000 -0500
3373 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/sys_sparc_64.c linux-2.6.37.2/arch/sparc/kernel/sys_sparc_64.c
3374 +--- linux-2.6.37.2/arch/sparc/kernel/sys_sparc_64.c 2011-01-04 19:50:19.000000000 -0500
3375 ++++ linux-2.6.37.2/arch/sparc/kernel/sys_sparc_64.c 2011-01-17 02:41:00.000000000 -0500
3376 @@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(str
3377 /* We do not accept a shared mapping if it would violate
3378 * cache aliasing constraints.
3379 @@ -4572,9 +4579,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.37.1/arch/s
3380 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
3381 mm->unmap_area = arch_unmap_area_topdown;
3382 }
3383 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/traps_32.c linux-2.6.37.1/arch/sparc/kernel/traps_32.c
3384 ---- linux-2.6.37.1/arch/sparc/kernel/traps_32.c 2011-01-04 19:50:19.000000000 -0500
3385 -+++ linux-2.6.37.1/arch/sparc/kernel/traps_32.c 2011-01-17 02:41:00.000000000 -0500
3386 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/traps_32.c linux-2.6.37.2/arch/sparc/kernel/traps_32.c
3387 +--- linux-2.6.37.2/arch/sparc/kernel/traps_32.c 2011-01-04 19:50:19.000000000 -0500
3388 ++++ linux-2.6.37.2/arch/sparc/kernel/traps_32.c 2011-01-17 02:41:00.000000000 -0500
3389 @@ -76,7 +76,7 @@ void die_if_kernel(char *str, struct pt_
3390 count++ < 30 &&
3391 (((unsigned long) rw) >= PAGE_OFFSET) &&
3392 @@ -4584,9 +4591,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/traps_32.c linux-2.6.37.1/arch/sparc
3393 (void *) rw->ins[7]);
3394 rw = (struct reg_window32 *)rw->ins[6];
3395 }
3396 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/traps_64.c linux-2.6.37.1/arch/sparc/kernel/traps_64.c
3397 ---- linux-2.6.37.1/arch/sparc/kernel/traps_64.c 2011-01-04 19:50:19.000000000 -0500
3398 -+++ linux-2.6.37.1/arch/sparc/kernel/traps_64.c 2011-01-17 02:41:00.000000000 -0500
3399 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/traps_64.c linux-2.6.37.2/arch/sparc/kernel/traps_64.c
3400 +--- linux-2.6.37.2/arch/sparc/kernel/traps_64.c 2011-01-04 19:50:19.000000000 -0500
3401 ++++ linux-2.6.37.2/arch/sparc/kernel/traps_64.c 2011-01-17 02:41:00.000000000 -0500
3402 @@ -75,7 +75,7 @@ static void dump_tl1_traplog(struct tl1_
3403 i + 1,
3404 p->trapstack[i].tstate, p->trapstack[i].tpc,
3405 @@ -4703,9 +4710,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/traps_64.c linux-2.6.37.1/arch/sparc
3406 (void *) rw->ins[7]);
3407
3408 rw = kernel_stack_up(rw);
3409 -diff -urNp linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c
3410 ---- linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c 2011-01-04 19:50:19.000000000 -0500
3411 -+++ linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c 2011-01-17 02:41:00.000000000 -0500
3412 +diff -urNp linux-2.6.37.2/arch/sparc/kernel/unaligned_64.c linux-2.6.37.2/arch/sparc/kernel/unaligned_64.c
3413 +--- linux-2.6.37.2/arch/sparc/kernel/unaligned_64.c 2011-01-04 19:50:19.000000000 -0500
3414 ++++ linux-2.6.37.2/arch/sparc/kernel/unaligned_64.c 2011-01-17 02:41:00.000000000 -0500
3415 @@ -278,7 +278,7 @@ static void log_unaligned(struct pt_regs
3416 static DEFINE_RATELIMIT_STATE(ratelimit, 5 * HZ, 5);
3417
3418 @@ -4715,9 +4722,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/kernel/unaligned_64.c linux-2.6.37.1/arch/s
3419 regs->tpc, (void *) regs->tpc);
3420 }
3421 }
3422 -diff -urNp linux-2.6.37.1/arch/sparc/lib/atomic_64.S linux-2.6.37.1/arch/sparc/lib/atomic_64.S
3423 ---- linux-2.6.37.1/arch/sparc/lib/atomic_64.S 2011-01-04 19:50:19.000000000 -0500
3424 -+++ linux-2.6.37.1/arch/sparc/lib/atomic_64.S 2011-01-17 02:41:00.000000000 -0500
3425 +diff -urNp linux-2.6.37.2/arch/sparc/lib/atomic_64.S linux-2.6.37.2/arch/sparc/lib/atomic_64.S
3426 +--- linux-2.6.37.2/arch/sparc/lib/atomic_64.S 2011-01-04 19:50:19.000000000 -0500
3427 ++++ linux-2.6.37.2/arch/sparc/lib/atomic_64.S 2011-01-17 02:41:00.000000000 -0500
3428 @@ -18,7 +18,12 @@
3429 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
3430 BACKOFF_SETUP(%o2)
3431 @@ -4952,9 +4959,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/lib/atomic_64.S linux-2.6.37.1/arch/sparc/l
3432 casx [%o1], %g1, %g7
3433 cmp %g1, %g7
3434 bne,pn %xcc, BACKOFF_LABEL(2f, 1b)
3435 -diff -urNp linux-2.6.37.1/arch/sparc/lib/ksyms.c linux-2.6.37.1/arch/sparc/lib/ksyms.c
3436 ---- linux-2.6.37.1/arch/sparc/lib/ksyms.c 2011-01-04 19:50:19.000000000 -0500
3437 -+++ linux-2.6.37.1/arch/sparc/lib/ksyms.c 2011-01-17 02:41:00.000000000 -0500
3438 +diff -urNp linux-2.6.37.2/arch/sparc/lib/ksyms.c linux-2.6.37.2/arch/sparc/lib/ksyms.c
3439 +--- linux-2.6.37.2/arch/sparc/lib/ksyms.c 2011-01-04 19:50:19.000000000 -0500
3440 ++++ linux-2.6.37.2/arch/sparc/lib/ksyms.c 2011-01-17 02:41:00.000000000 -0500
3441 @@ -142,12 +142,17 @@ EXPORT_SYMBOL(__downgrade_write);
3442
3443 /* Atomic counter implementation. */
3444 @@ -4973,9 +4980,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/lib/ksyms.c linux-2.6.37.1/arch/sparc/lib/k
3445 EXPORT_SYMBOL(atomic64_sub_ret);
3446
3447 /* Atomic bit operations. */
3448 -diff -urNp linux-2.6.37.1/arch/sparc/Makefile linux-2.6.37.1/arch/sparc/Makefile
3449 ---- linux-2.6.37.1/arch/sparc/Makefile 2011-01-04 19:50:19.000000000 -0500
3450 -+++ linux-2.6.37.1/arch/sparc/Makefile 2011-01-17 02:41:00.000000000 -0500
3451 +diff -urNp linux-2.6.37.2/arch/sparc/Makefile linux-2.6.37.2/arch/sparc/Makefile
3452 +--- linux-2.6.37.2/arch/sparc/Makefile 2011-01-04 19:50:19.000000000 -0500
3453 ++++ linux-2.6.37.2/arch/sparc/Makefile 2011-01-17 02:41:00.000000000 -0500
3454 @@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
3455 # Export what is needed by arch/sparc/boot/Makefile
3456 export VMLINUX_INIT VMLINUX_MAIN
3457 @@ -4985,9 +4992,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/Makefile linux-2.6.37.1/arch/sparc/Makefile
3458 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
3459 VMLINUX_MAIN += $(drivers-y) $(net-y)
3460
3461 -diff -urNp linux-2.6.37.1/arch/sparc/mm/fault_32.c linux-2.6.37.1/arch/sparc/mm/fault_32.c
3462 ---- linux-2.6.37.1/arch/sparc/mm/fault_32.c 2011-01-04 19:50:19.000000000 -0500
3463 -+++ linux-2.6.37.1/arch/sparc/mm/fault_32.c 2011-01-17 02:41:00.000000000 -0500
3464 +diff -urNp linux-2.6.37.2/arch/sparc/mm/fault_32.c linux-2.6.37.2/arch/sparc/mm/fault_32.c
3465 +--- linux-2.6.37.2/arch/sparc/mm/fault_32.c 2011-01-04 19:50:19.000000000 -0500
3466 ++++ linux-2.6.37.2/arch/sparc/mm/fault_32.c 2011-01-17 02:41:00.000000000 -0500
3467 @@ -22,6 +22,9 @@
3468 #include <linux/interrupt.h>
3469 #include <linux/module.h>
3470 @@ -5292,9 +5299,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/fault_32.c linux-2.6.37.1/arch/sparc/mm/
3471 /* Allow reads even for write-only mappings */
3472 if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
3473 goto bad_area;
3474 -diff -urNp linux-2.6.37.1/arch/sparc/mm/fault_64.c linux-2.6.37.1/arch/sparc/mm/fault_64.c
3475 ---- linux-2.6.37.1/arch/sparc/mm/fault_64.c 2011-01-04 19:50:19.000000000 -0500
3476 -+++ linux-2.6.37.1/arch/sparc/mm/fault_64.c 2011-01-17 02:41:00.000000000 -0500
3477 +diff -urNp linux-2.6.37.2/arch/sparc/mm/fault_64.c linux-2.6.37.2/arch/sparc/mm/fault_64.c
3478 +--- linux-2.6.37.2/arch/sparc/mm/fault_64.c 2011-01-04 19:50:19.000000000 -0500
3479 ++++ linux-2.6.37.2/arch/sparc/mm/fault_64.c 2011-01-17 02:41:00.000000000 -0500
3480 @@ -21,6 +21,9 @@
3481 #include <linux/kprobes.h>
3482 #include <linux/kdebug.h>
3483 @@ -5802,9 +5809,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/fault_64.c linux-2.6.37.1/arch/sparc/mm/
3484 /* Pure DTLB misses do not tell us whether the fault causing
3485 * load/store/atomic was a write or not, it only says that there
3486 * was no match. So in such a case we (carefully) read the
3487 -diff -urNp linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c
3488 ---- linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500
3489 -+++ linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500
3490 +diff -urNp linux-2.6.37.2/arch/sparc/mm/hugetlbpage.c linux-2.6.37.2/arch/sparc/mm/hugetlbpage.c
3491 +--- linux-2.6.37.2/arch/sparc/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500
3492 ++++ linux-2.6.37.2/arch/sparc/mm/hugetlbpage.c 2011-01-17 02:41:00.000000000 -0500
3493 @@ -68,7 +68,7 @@ full_search:
3494 }
3495 return -ENOMEM;
3496 @@ -5842,9 +5849,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/hugetlbpage.c linux-2.6.37.1/arch/sparc/
3497 return addr;
3498 }
3499 if (mm->get_unmapped_area == arch_get_unmapped_area)
3500 -diff -urNp linux-2.6.37.1/arch/sparc/mm/init_32.c linux-2.6.37.1/arch/sparc/mm/init_32.c
3501 ---- linux-2.6.37.1/arch/sparc/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500
3502 -+++ linux-2.6.37.1/arch/sparc/mm/init_32.c 2011-01-17 02:41:00.000000000 -0500
3503 +diff -urNp linux-2.6.37.2/arch/sparc/mm/init_32.c linux-2.6.37.2/arch/sparc/mm/init_32.c
3504 +--- linux-2.6.37.2/arch/sparc/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500
3505 ++++ linux-2.6.37.2/arch/sparc/mm/init_32.c 2011-01-17 02:41:00.000000000 -0500
3506 @@ -318,6 +318,9 @@ extern void device_scan(void);
3507 pgprot_t PAGE_SHARED __read_mostly;
3508 EXPORT_SYMBOL(PAGE_SHARED);
3509 @@ -5879,9 +5886,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/init_32.c linux-2.6.37.1/arch/sparc/mm/i
3510 protection_map[12] = PAGE_READONLY;
3511 protection_map[13] = PAGE_READONLY;
3512 protection_map[14] = PAGE_SHARED;
3513 -diff -urNp linux-2.6.37.1/arch/sparc/mm/Makefile linux-2.6.37.1/arch/sparc/mm/Makefile
3514 ---- linux-2.6.37.1/arch/sparc/mm/Makefile 2011-01-04 19:50:19.000000000 -0500
3515 -+++ linux-2.6.37.1/arch/sparc/mm/Makefile 2011-01-17 02:41:00.000000000 -0500
3516 +diff -urNp linux-2.6.37.2/arch/sparc/mm/Makefile linux-2.6.37.2/arch/sparc/mm/Makefile
3517 +--- linux-2.6.37.2/arch/sparc/mm/Makefile 2011-01-04 19:50:19.000000000 -0500
3518 ++++ linux-2.6.37.2/arch/sparc/mm/Makefile 2011-01-17 02:41:00.000000000 -0500
3519 @@ -2,7 +2,7 @@
3520 #
3521
3522 @@ -5891,9 +5898,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/Makefile linux-2.6.37.1/arch/sparc/mm/Ma
3523
3524 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
3525 obj-y += fault_$(BITS).o
3526 -diff -urNp linux-2.6.37.1/arch/sparc/mm/srmmu.c linux-2.6.37.1/arch/sparc/mm/srmmu.c
3527 ---- linux-2.6.37.1/arch/sparc/mm/srmmu.c 2011-01-04 19:50:19.000000000 -0500
3528 -+++ linux-2.6.37.1/arch/sparc/mm/srmmu.c 2011-01-17 02:41:00.000000000 -0500
3529 +diff -urNp linux-2.6.37.2/arch/sparc/mm/srmmu.c linux-2.6.37.2/arch/sparc/mm/srmmu.c
3530 +--- linux-2.6.37.2/arch/sparc/mm/srmmu.c 2011-01-04 19:50:19.000000000 -0500
3531 ++++ linux-2.6.37.2/arch/sparc/mm/srmmu.c 2011-01-17 02:41:00.000000000 -0500
3532 @@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
3533 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
3534 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
3535 @@ -5908,9 +5915,9 @@ diff -urNp linux-2.6.37.1/arch/sparc/mm/srmmu.c linux-2.6.37.1/arch/sparc/mm/srm
3536 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
3537 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
3538
3539 -diff -urNp linux-2.6.37.1/arch/um/include/asm/kmap_types.h linux-2.6.37.1/arch/um/include/asm/kmap_types.h
3540 ---- linux-2.6.37.1/arch/um/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
3541 -+++ linux-2.6.37.1/arch/um/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
3542 +diff -urNp linux-2.6.37.2/arch/um/include/asm/kmap_types.h linux-2.6.37.2/arch/um/include/asm/kmap_types.h
3543 +--- linux-2.6.37.2/arch/um/include/asm/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
3544 ++++ linux-2.6.37.2/arch/um/include/asm/kmap_types.h 2011-01-17 02:41:00.000000000 -0500
3545 @@ -23,6 +23,7 @@ enum km_type {
3546 KM_IRQ1,
3547 KM_SOFTIRQ0,
3548 @@ -5919,9 +5926,9 @@ diff -urNp linux-2.6.37.1/arch/um/include/asm/kmap_types.h linux-2.6.37.1/arch/u
3549 KM_TYPE_NR
3550 };
3551
3552 -diff -urNp linux-2.6.37.1/arch/um/include/asm/page.h linux-2.6.37.1/arch/um/include/asm/page.h
3553 ---- linux-2.6.37.1/arch/um/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500
3554 -+++ linux-2.6.37.1/arch/um/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500
3555 +diff -urNp linux-2.6.37.2/arch/um/include/asm/page.h linux-2.6.37.2/arch/um/include/asm/page.h
3556 +--- linux-2.6.37.2/arch/um/include/asm/page.h 2011-01-04 19:50:19.000000000 -0500
3557 ++++ linux-2.6.37.2/arch/um/include/asm/page.h 2011-01-17 02:41:00.000000000 -0500
3558 @@ -14,6 +14,9 @@
3559 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
3560 #define PAGE_MASK (~(PAGE_SIZE-1))
3561 @@ -5932,9 +5939,9 @@ diff -urNp linux-2.6.37.1/arch/um/include/asm/page.h linux-2.6.37.1/arch/um/incl
3562 #ifndef __ASSEMBLY__
3563
3564 struct page;
3565 -diff -urNp linux-2.6.37.1/arch/um/kernel/process.c linux-2.6.37.1/arch/um/kernel/process.c
3566 ---- linux-2.6.37.1/arch/um/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
3567 -+++ linux-2.6.37.1/arch/um/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
3568 +diff -urNp linux-2.6.37.2/arch/um/kernel/process.c linux-2.6.37.2/arch/um/kernel/process.c
3569 +--- linux-2.6.37.2/arch/um/kernel/process.c 2011-01-04 19:50:19.000000000 -0500
3570 ++++ linux-2.6.37.2/arch/um/kernel/process.c 2011-01-17 02:41:00.000000000 -0500
3571 @@ -404,22 +404,6 @@ int singlestepping(void * t)
3572 return 2;
3573 }
3574 @@ -5958,9 +5965,9 @@ diff -urNp linux-2.6.37.1/arch/um/kernel/process.c linux-2.6.37.1/arch/um/kernel
3575 unsigned long get_wchan(struct task_struct *p)
3576 {
3577 unsigned long stack_page, sp, ip;
3578 -diff -urNp linux-2.6.37.1/arch/um/sys-i386/syscalls.c linux-2.6.37.1/arch/um/sys-i386/syscalls.c
3579 ---- linux-2.6.37.1/arch/um/sys-i386/syscalls.c 2011-01-04 19:50:19.000000000 -0500
3580 -+++ linux-2.6.37.1/arch/um/sys-i386/syscalls.c 2011-01-17 02:41:00.000000000 -0500
3581 +diff -urNp linux-2.6.37.2/arch/um/sys-i386/syscalls.c linux-2.6.37.2/arch/um/sys-i386/syscalls.c
3582 +--- linux-2.6.37.2/arch/um/sys-i386/syscalls.c 2011-01-04 19:50:19.000000000 -0500
3583 ++++ linux-2.6.37.2/arch/um/sys-i386/syscalls.c 2011-01-17 02:41:00.000000000 -0500
3584 @@ -11,6 +11,21 @@
3585 #include "asm/uaccess.h"
3586 #include "asm/unistd.h"
3587 @@ -5983,9 +5990,9 @@ diff -urNp linux-2.6.37.1/arch/um/sys-i386/syscalls.c linux-2.6.37.1/arch/um/sys
3588 /*
3589 * The prototype on i386 is:
3590 *
3591 -diff -urNp linux-2.6.37.1/arch/x86/boot/bitops.h linux-2.6.37.1/arch/x86/boot/bitops.h
3592 ---- linux-2.6.37.1/arch/x86/boot/bitops.h 2011-01-04 19:50:19.000000000 -0500
3593 -+++ linux-2.6.37.1/arch/x86/boot/bitops.h 2011-01-17 02:41:00.000000000 -0500
3594 +diff -urNp linux-2.6.37.2/arch/x86/boot/bitops.h linux-2.6.37.2/arch/x86/boot/bitops.h
3595 +--- linux-2.6.37.2/arch/x86/boot/bitops.h 2011-01-04 19:50:19.000000000 -0500
3596 ++++ linux-2.6.37.2/arch/x86/boot/bitops.h 2011-01-17 02:41:00.000000000 -0500
3597 @@ -26,7 +26,7 @@ static inline int variable_test_bit(int
3598 u8 v;
3599 const u32 *p = (const u32 *)addr;
3600 @@ -6004,9 +6011,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/bitops.h linux-2.6.37.1/arch/x86/boot/bi
3601 }
3602
3603 #endif /* BOOT_BITOPS_H */
3604 -diff -urNp linux-2.6.37.1/arch/x86/boot/boot.h linux-2.6.37.1/arch/x86/boot/boot.h
3605 ---- linux-2.6.37.1/arch/x86/boot/boot.h 2011-01-04 19:50:19.000000000 -0500
3606 -+++ linux-2.6.37.1/arch/x86/boot/boot.h 2011-01-17 02:41:00.000000000 -0500
3607 +diff -urNp linux-2.6.37.2/arch/x86/boot/boot.h linux-2.6.37.2/arch/x86/boot/boot.h
3608 +--- linux-2.6.37.2/arch/x86/boot/boot.h 2011-01-04 19:50:19.000000000 -0500
3609 ++++ linux-2.6.37.2/arch/x86/boot/boot.h 2011-01-17 02:41:00.000000000 -0500
3610 @@ -85,7 +85,7 @@ static inline void io_delay(void)
3611 static inline u16 ds(void)
3612 {
3613 @@ -6025,9 +6032,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/boot.h linux-2.6.37.1/arch/x86/boot/boot
3614 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
3615 return diff;
3616 }
3617 -diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/head_32.S linux-2.6.37.1/arch/x86/boot/compressed/head_32.S
3618 ---- linux-2.6.37.1/arch/x86/boot/compressed/head_32.S 2011-01-04 19:50:19.000000000 -0500
3619 -+++ linux-2.6.37.1/arch/x86/boot/compressed/head_32.S 2011-01-17 02:41:00.000000000 -0500
3620 +diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/head_32.S linux-2.6.37.2/arch/x86/boot/compressed/head_32.S
3621 +--- linux-2.6.37.2/arch/x86/boot/compressed/head_32.S 2011-01-04 19:50:19.000000000 -0500
3622 ++++ linux-2.6.37.2/arch/x86/boot/compressed/head_32.S 2011-01-17 02:41:00.000000000 -0500
3623 @@ -76,7 +76,7 @@ ENTRY(startup_32)
3624 notl %eax
3625 andl %eax, %ebx
3626 @@ -6056,9 +6063,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/head_32.S linux-2.6.37.1/arch
3627 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
3628 jmp 1b
3629 2:
3630 -diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/head_64.S linux-2.6.37.1/arch/x86/boot/compressed/head_64.S
3631 ---- linux-2.6.37.1/arch/x86/boot/compressed/head_64.S 2011-01-04 19:50:19.000000000 -0500
3632 -+++ linux-2.6.37.1/arch/x86/boot/compressed/head_64.S 2011-01-17 02:41:00.000000000 -0500
3633 +diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/head_64.S linux-2.6.37.2/arch/x86/boot/compressed/head_64.S
3634 +--- linux-2.6.37.2/arch/x86/boot/compressed/head_64.S 2011-01-04 19:50:19.000000000 -0500
3635 ++++ linux-2.6.37.2/arch/x86/boot/compressed/head_64.S 2011-01-17 02:41:00.000000000 -0500
3636 @@ -91,7 +91,7 @@ ENTRY(startup_32)
3637 notl %eax
3638 andl %eax, %ebx
3639 @@ -6077,9 +6084,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/head_64.S linux-2.6.37.1/arch
3640 #endif
3641
3642 /* Target address to relocate to for decompression */
3643 -diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/misc.c linux-2.6.37.1/arch/x86/boot/compressed/misc.c
3644 ---- linux-2.6.37.1/arch/x86/boot/compressed/misc.c 2011-01-04 19:50:19.000000000 -0500
3645 -+++ linux-2.6.37.1/arch/x86/boot/compressed/misc.c 2011-01-17 02:41:00.000000000 -0500
3646 +diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/misc.c linux-2.6.37.2/arch/x86/boot/compressed/misc.c
3647 +--- linux-2.6.37.2/arch/x86/boot/compressed/misc.c 2011-01-04 19:50:19.000000000 -0500
3648 ++++ linux-2.6.37.2/arch/x86/boot/compressed/misc.c 2011-01-17 02:41:00.000000000 -0500
3649 @@ -306,7 +306,7 @@ static void parse_elf(void *output)
3650 case PT_LOAD:
3651 #ifdef CONFIG_RELOCATABLE
3652 @@ -6098,9 +6105,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/misc.c linux-2.6.37.1/arch/x8
3653 error("Wrong destination address");
3654 #endif
3655
3656 -diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c
3657 ---- linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c 2011-01-04 19:50:19.000000000 -0500
3658 -+++ linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c 2011-01-17 02:41:00.000000000 -0500
3659 +diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/mkpiggy.c linux-2.6.37.2/arch/x86/boot/compressed/mkpiggy.c
3660 +--- linux-2.6.37.2/arch/x86/boot/compressed/mkpiggy.c 2011-01-04 19:50:19.000000000 -0500
3661 ++++ linux-2.6.37.2/arch/x86/boot/compressed/mkpiggy.c 2011-01-17 02:41:00.000000000 -0500
3662 @@ -74,7 +74,7 @@ int main(int argc, char *argv[])
3663
3664 offs = (olen > ilen) ? olen - ilen : 0;
3665 @@ -6110,9 +6117,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/mkpiggy.c linux-2.6.37.1/arch
3666 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
3667
3668 printf(".section \".rodata..compressed\",\"a\",@progbits\n");
3669 -diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/relocs.c linux-2.6.37.1/arch/x86/boot/compressed/relocs.c
3670 ---- linux-2.6.37.1/arch/x86/boot/compressed/relocs.c 2011-01-04 19:50:19.000000000 -0500
3671 -+++ linux-2.6.37.1/arch/x86/boot/compressed/relocs.c 2011-01-17 02:41:00.000000000 -0500
3672 +diff -urNp linux-2.6.37.2/arch/x86/boot/compressed/relocs.c linux-2.6.37.2/arch/x86/boot/compressed/relocs.c
3673 +--- linux-2.6.37.2/arch/x86/boot/compressed/relocs.c 2011-01-04 19:50:19.000000000 -0500
3674 ++++ linux-2.6.37.2/arch/x86/boot/compressed/relocs.c 2011-01-17 02:41:00.000000000 -0500
3675 @@ -13,8 +13,11 @@
3676
3677 static void die(char *fmt, ...);
3678 @@ -6305,9 +6312,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/compressed/relocs.c linux-2.6.37.1/arch/
3679 read_shdrs(fp);
3680 read_strtabs(fp);
3681 read_symtabs(fp);
3682 -diff -urNp linux-2.6.37.1/arch/x86/boot/cpucheck.c linux-2.6.37.1/arch/x86/boot/cpucheck.c
3683 ---- linux-2.6.37.1/arch/x86/boot/cpucheck.c 2011-01-04 19:50:19.000000000 -0500
3684 -+++ linux-2.6.37.1/arch/x86/boot/cpucheck.c 2011-01-17 02:41:00.000000000 -0500
3685 +diff -urNp linux-2.6.37.2/arch/x86/boot/cpucheck.c linux-2.6.37.2/arch/x86/boot/cpucheck.c
3686 +--- linux-2.6.37.2/arch/x86/boot/cpucheck.c 2011-01-04 19:50:19.000000000 -0500
3687 ++++ linux-2.6.37.2/arch/x86/boot/cpucheck.c 2011-01-17 02:41:00.000000000 -0500
3688 @@ -74,7 +74,7 @@ static int has_fpu(void)
3689 u16 fcw = -1, fsw = -1;
3690 u32 cr0;
3691 @@ -6403,9 +6410,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/cpucheck.c linux-2.6.37.1/arch/x86/boot/
3692
3693 err = check_flags();
3694 }
3695 -diff -urNp linux-2.6.37.1/arch/x86/boot/header.S linux-2.6.37.1/arch/x86/boot/header.S
3696 ---- linux-2.6.37.1/arch/x86/boot/header.S 2011-01-04 19:50:19.000000000 -0500
3697 -+++ linux-2.6.37.1/arch/x86/boot/header.S 2011-01-17 02:41:00.000000000 -0500
3698 +diff -urNp linux-2.6.37.2/arch/x86/boot/header.S linux-2.6.37.2/arch/x86/boot/header.S
3699 +--- linux-2.6.37.2/arch/x86/boot/header.S 2011-01-04 19:50:19.000000000 -0500
3700 ++++ linux-2.6.37.2/arch/x86/boot/header.S 2011-01-17 02:41:00.000000000 -0500
3701 @@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
3702 # single linked list of
3703 # struct setup_data
3704 @@ -6415,9 +6422,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/header.S linux-2.6.37.1/arch/x86/boot/he
3705
3706 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
3707 #define VO_INIT_SIZE (VO__end - VO__text)
3708 -diff -urNp linux-2.6.37.1/arch/x86/boot/memory.c linux-2.6.37.1/arch/x86/boot/memory.c
3709 ---- linux-2.6.37.1/arch/x86/boot/memory.c 2011-01-04 19:50:19.000000000 -0500
3710 -+++ linux-2.6.37.1/arch/x86/boot/memory.c 2011-01-17 02:41:00.000000000 -0500
3711 +diff -urNp linux-2.6.37.2/arch/x86/boot/memory.c linux-2.6.37.2/arch/x86/boot/memory.c
3712 +--- linux-2.6.37.2/arch/x86/boot/memory.c 2011-01-04 19:50:19.000000000 -0500
3713 ++++ linux-2.6.37.2/arch/x86/boot/memory.c 2011-01-17 02:41:00.000000000 -0500
3714 @@ -19,7 +19,7 @@
3715
3716 static int detect_memory_e820(void)
3717 @@ -6427,9 +6434,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/memory.c linux-2.6.37.1/arch/x86/boot/me
3718 struct biosregs ireg, oreg;
3719 struct e820entry *desc = boot_params.e820_map;
3720 static struct e820entry buf; /* static so it is zeroed */
3721 -diff -urNp linux-2.6.37.1/arch/x86/boot/video.c linux-2.6.37.1/arch/x86/boot/video.c
3722 ---- linux-2.6.37.1/arch/x86/boot/video.c 2011-01-04 19:50:19.000000000 -0500
3723 -+++ linux-2.6.37.1/arch/x86/boot/video.c 2011-01-17 02:41:00.000000000 -0500
3724 +diff -urNp linux-2.6.37.2/arch/x86/boot/video.c linux-2.6.37.2/arch/x86/boot/video.c
3725 +--- linux-2.6.37.2/arch/x86/boot/video.c 2011-01-04 19:50:19.000000000 -0500
3726 ++++ linux-2.6.37.2/arch/x86/boot/video.c 2011-01-17 02:41:00.000000000 -0500
3727 @@ -96,7 +96,7 @@ static void store_mode_params(void)
3728 static unsigned int get_entry(void)
3729 {
3730 @@ -6439,9 +6446,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/video.c linux-2.6.37.1/arch/x86/boot/vid
3731 int key;
3732 unsigned int v;
3733
3734 -diff -urNp linux-2.6.37.1/arch/x86/boot/video-vesa.c linux-2.6.37.1/arch/x86/boot/video-vesa.c
3735 ---- linux-2.6.37.1/arch/x86/boot/video-vesa.c 2011-01-04 19:50:19.000000000 -0500
3736 -+++ linux-2.6.37.1/arch/x86/boot/video-vesa.c 2011-01-17 02:41:00.000000000 -0500
3737 +diff -urNp linux-2.6.37.2/arch/x86/boot/video-vesa.c linux-2.6.37.2/arch/x86/boot/video-vesa.c
3738 +--- linux-2.6.37.2/arch/x86/boot/video-vesa.c 2011-01-04 19:50:19.000000000 -0500
3739 ++++ linux-2.6.37.2/arch/x86/boot/video-vesa.c 2011-01-17 02:41:00.000000000 -0500
3740 @@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
3741
3742 boot_params.screen_info.vesapm_seg = oreg.es;
3743 @@ -6450,9 +6457,9 @@ diff -urNp linux-2.6.37.1/arch/x86/boot/video-vesa.c linux-2.6.37.1/arch/x86/boo
3744 }
3745
3746 /*
3747 -diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32_aout.c linux-2.6.37.1/arch/x86/ia32/ia32_aout.c
3748 ---- linux-2.6.37.1/arch/x86/ia32/ia32_aout.c 2011-01-04 19:50:19.000000000 -0500
3749 -+++ linux-2.6.37.1/arch/x86/ia32/ia32_aout.c 2011-01-17 02:41:00.000000000 -0500
3750 +diff -urNp linux-2.6.37.2/arch/x86/ia32/ia32_aout.c linux-2.6.37.2/arch/x86/ia32/ia32_aout.c
3751 +--- linux-2.6.37.2/arch/x86/ia32/ia32_aout.c 2011-01-04 19:50:19.000000000 -0500
3752 ++++ linux-2.6.37.2/arch/x86/ia32/ia32_aout.c 2011-01-17 02:41:00.000000000 -0500
3753 @@ -162,6 +162,8 @@ static int aout_core_dump(long signr, st
3754 unsigned long dump_start, dump_size;
3755 struct user32 dump;
3756 @@ -6462,9 +6469,9 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32_aout.c linux-2.6.37.1/arch/x86/ia32
3757 fs = get_fs();
3758 set_fs(KERNEL_DS);
3759 has_dumped = 1;
3760 -diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32entry.S linux-2.6.37.1/arch/x86/ia32/ia32entry.S
3761 ---- linux-2.6.37.1/arch/x86/ia32/ia32entry.S 2011-01-04 19:50:19.000000000 -0500
3762 -+++ linux-2.6.37.1/arch/x86/ia32/ia32entry.S 2011-01-17 02:41:00.000000000 -0500
3763 +diff -urNp linux-2.6.37.2/arch/x86/ia32/ia32entry.S linux-2.6.37.2/arch/x86/ia32/ia32entry.S
3764 +--- linux-2.6.37.2/arch/x86/ia32/ia32entry.S 2011-01-04 19:50:19.000000000 -0500
3765 ++++ linux-2.6.37.2/arch/x86/ia32/ia32entry.S 2011-02-27 14:48:10.000000000 -0500
3766 @@ -13,6 +13,7 @@
3767 #include <asm/thread_info.h>
3768 #include <asm/segment.h>
3769 @@ -6473,19 +6480,34 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32entry.S linux-2.6.37.1/arch/x86/ia32
3770 #include <linux/linkage.h>
3771
3772 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
3773 -@@ -120,6 +121,11 @@ ENTRY(ia32_sysenter_target)
3774 - SWAPGS_UNSAFE_STACK
3775 - movq PER_CPU_VAR(kernel_stack), %rsp
3776 - addq $(KERNEL_STACK_OFFSET),%rsp
3777 -+
3778 +@@ -93,6 +94,18 @@ ENTRY(native_irq_enable_sysexit)
3779 + ENDPROC(native_irq_enable_sysexit)
3780 + #endif
3781 +
3782 ++ .macro pax_enter_kernel_user
3783 +#ifdef CONFIG_PAX_MEMORY_UDEREF
3784 + call pax_enter_kernel_user
3785 +#endif
3786 ++ .endm
3787 ++
3788 ++ .macro pax_exit_kernel_user
3789 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
3790 ++ call pax_exit_kernel_user
3791 ++#endif
3792 ++ .endm
3793 +
3794 + /*
3795 + * 32bit SYSENTER instruction entry.
3796 + *
3797 +@@ -120,6 +133,7 @@ ENTRY(ia32_sysenter_target)
3798 + SWAPGS_UNSAFE_STACK
3799 + movq PER_CPU_VAR(kernel_stack), %rsp
3800 + addq $(KERNEL_STACK_OFFSET),%rsp
3801 ++ pax_enter_kernel_user
3802 /*
3803 * No need to follow this irqs on/off section: the syscall
3804 * disabled irqs, here we enable it straight after entry:
3805 -@@ -150,6 +156,12 @@ ENTRY(ia32_sysenter_target)
3806 +@@ -150,6 +164,12 @@ ENTRY(ia32_sysenter_target)
3807 SAVE_ARGS 0,0,1
3808 /* no need to do an access_ok check here because rbp has been
3809 32bit zero extended */
3810 @@ -6498,31 +6520,27 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32entry.S linux-2.6.37.1/arch/x86/ia32
3811 1: movl (%rbp),%ebp
3812 .section __ex_table,"a"
3813 .quad 1b,ia32_badarg
3814 -@@ -172,6 +184,11 @@ sysenter_dispatch:
3815 +@@ -172,6 +192,7 @@ sysenter_dispatch:
3816 testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
3817 jnz sysexit_audit
3818 sysexit_from_sys_call:
3819 -+
3820 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
3821 -+ call pax_exit_kernel_user
3822 -+#endif
3823 -+
3824 ++ pax_exit_kernel_user
3825 andl $~TS_COMPAT,TI_status(%r10)
3826 /* clear IF, that popfq doesn't enable interrupts early */
3827 andl $~0x200,EFLAGS-R11(%rsp)
3828 -@@ -290,6 +307,11 @@ ENTRY(ia32_cstar_target)
3829 +@@ -290,6 +311,11 @@ ENTRY(ia32_cstar_target)
3830 movl %esp,%r8d
3831 CFI_REGISTER rsp,r8
3832 movq PER_CPU_VAR(kernel_stack),%rsp
3833 +
3834 +#ifdef CONFIG_PAX_MEMORY_UDEREF
3835 -+ call pax_enter_kernel_user
3836 ++ pax_enter_kernel_user
3837 +#endif
3838 +
3839 /*
3840 * No need to follow this irqs on/off section: the syscall
3841 * disabled irqs and here we enable it straight after entry:
3842 -@@ -311,6 +333,12 @@ ENTRY(ia32_cstar_target)
3843 +@@ -311,6 +337,12 @@ ENTRY(ia32_cstar_target)
3844 /* no need to do an access_ok check here because r8 has been
3845 32bit zero extended */
3846 /* hardware stack frame is complete now */
3847 @@ -6535,33 +6553,25 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32entry.S linux-2.6.37.1/arch/x86/ia32
3848 1: movl (%r8),%r9d
3849 .section __ex_table,"a"
3850 .quad 1b,ia32_badarg
3851 -@@ -333,6 +361,11 @@ cstar_dispatch:
3852 +@@ -333,6 +365,7 @@ cstar_dispatch:
3853 testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
3854 jnz sysretl_audit
3855 sysretl_from_sys_call:
3856 -+
3857 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
3858 -+ call pax_exit_kernel_user
3859 -+#endif
3860 -+
3861 ++ pax_exit_kernel_user
3862 andl $~TS_COMPAT,TI_status(%r10)
3863 RESTORE_ARGS 1,-ARG_SKIP,1,1,1
3864 movl RIP-ARGOFFSET(%rsp),%ecx
3865 -@@ -415,6 +448,11 @@ ENTRY(ia32_syscall)
3866 +@@ -415,6 +448,7 @@ ENTRY(ia32_syscall)
3867 CFI_REL_OFFSET rip,RIP-RIP
3868 PARAVIRT_ADJUST_EXCEPTION_FRAME
3869 SWAPGS
3870 -+
3871 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
3872 -+ call pax_enter_kernel_user
3873 -+#endif
3874 -+
3875 ++ pax_enter_kernel_user
3876 /*
3877 * No need to follow this irqs on/off section: the syscall
3878 * disabled irqs and here we enable it straight after entry:
3879 -diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32_signal.c linux-2.6.37.1/arch/x86/ia32/ia32_signal.c
3880 ---- linux-2.6.37.1/arch/x86/ia32/ia32_signal.c 2011-01-04 19:50:19.000000000 -0500
3881 -+++ linux-2.6.37.1/arch/x86/ia32/ia32_signal.c 2011-01-17 02:41:00.000000000 -0500
3882 +diff -urNp linux-2.6.37.2/arch/x86/ia32/ia32_signal.c linux-2.6.37.2/arch/x86/ia32/ia32_signal.c
3883 +--- linux-2.6.37.2/arch/x86/ia32/ia32_signal.c 2011-01-04 19:50:19.000000000 -0500
3884 ++++ linux-2.6.37.2/arch/x86/ia32/ia32_signal.c 2011-01-17 02:41:00.000000000 -0500
3885 @@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
3886 sp -= frame_size;
3887 /* Align the stack pointer according to the i386 ABI,
3888 @@ -6611,9 +6621,9 @@ diff -urNp linux-2.6.37.1/arch/x86/ia32/ia32_signal.c linux-2.6.37.1/arch/x86/ia
3889 } put_user_catch(err);
3890
3891 if (err)
3892 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/alternative.h linux-2.6.37.1/arch/x86/include/asm/alternative.h
3893 ---- linux-2.6.37.1/arch/x86/include/asm/alternative.h 2011-01-04 19:50:19.000000000 -0500
3894 -+++ linux-2.6.37.1/arch/x86/include/asm/alternative.h 2011-01-17 02:41:00.000000000 -0500
3895 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/alternative.h linux-2.6.37.2/arch/x86/include/asm/alternative.h
3896 +--- linux-2.6.37.2/arch/x86/include/asm/alternative.h 2011-01-04 19:50:19.000000000 -0500
3897 ++++ linux-2.6.37.2/arch/x86/include/asm/alternative.h 2011-01-17 02:41:00.000000000 -0500
3898 @@ -93,7 +93,7 @@ static inline int alternatives_text_rese
3899 ".section .discard,\"aw\",@progbits\n" \
3900 " .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */ \
3901 @@ -6623,9 +6633,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/alternative.h linux-2.6.37.1/arch
3902 "663:\n\t" newinstr "\n664:\n" /* replacement */ \
3903 ".previous"
3904
3905 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/apm.h linux-2.6.37.1/arch/x86/include/asm/apm.h
3906 ---- linux-2.6.37.1/arch/x86/include/asm/apm.h 2011-01-04 19:50:19.000000000 -0500
3907 -+++ linux-2.6.37.1/arch/x86/include/asm/apm.h 2011-01-17 02:41:00.000000000 -0500
3908 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/apm.h linux-2.6.37.2/arch/x86/include/asm/apm.h
3909 +--- linux-2.6.37.2/arch/x86/include/asm/apm.h 2011-01-04 19:50:19.000000000 -0500
3910 ++++ linux-2.6.37.2/arch/x86/include/asm/apm.h 2011-01-17 02:41:00.000000000 -0500
3911 @@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
3912 __asm__ __volatile__(APM_DO_ZERO_SEGS
3913 "pushl %%edi\n\t"
3914 @@ -6644,9 +6654,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/apm.h linux-2.6.37.1/arch/x86/inc
3915 "setc %%bl\n\t"
3916 "popl %%ebp\n\t"
3917 "popl %%edi\n\t"
3918 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h
3919 ---- linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h 2011-01-04 19:50:19.000000000 -0500
3920 -+++ linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h 2011-01-17 02:41:00.000000000 -0500
3921 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/atomic64_32.h linux-2.6.37.2/arch/x86/include/asm/atomic64_32.h
3922 +--- linux-2.6.37.2/arch/x86/include/asm/atomic64_32.h 2011-01-04 19:50:19.000000000 -0500
3923 ++++ linux-2.6.37.2/arch/x86/include/asm/atomic64_32.h 2011-01-17 02:41:00.000000000 -0500
3924 @@ -12,6 +12,14 @@ typedef struct {
3925 u64 __aligned(8) counter;
3926 } atomic64_t;
3927 @@ -6662,9 +6672,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic64_32.h linux-2.6.37.1/arch
3928 #define ATOMIC64_INIT(val) { (val) }
3929
3930 #ifdef CONFIG_X86_CMPXCHG64
3931 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h
3932 ---- linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h 2011-01-04 19:50:19.000000000 -0500
3933 -+++ linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h 2011-01-17 02:41:00.000000000 -0500
3934 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/atomic64_64.h linux-2.6.37.2/arch/x86/include/asm/atomic64_64.h
3935 +--- linux-2.6.37.2/arch/x86/include/asm/atomic64_64.h 2011-01-04 19:50:19.000000000 -0500
3936 ++++ linux-2.6.37.2/arch/x86/include/asm/atomic64_64.h 2011-01-17 02:41:00.000000000 -0500
3937 @@ -18,7 +18,19 @@
3938 */
3939 static inline long atomic64_read(const atomic64_t *v)
3940 @@ -6974,9 +6984,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic64_64.h linux-2.6.37.1/arch
3941 }
3942
3943 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
3944 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic.h linux-2.6.37.1/arch/x86/include/asm/atomic.h
3945 ---- linux-2.6.37.1/arch/x86/include/asm/atomic.h 2011-01-04 19:50:19.000000000 -0500
3946 -+++ linux-2.6.37.1/arch/x86/include/asm/atomic.h 2011-01-17 02:41:00.000000000 -0500
3947 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/atomic.h linux-2.6.37.2/arch/x86/include/asm/atomic.h
3948 +--- linux-2.6.37.2/arch/x86/include/asm/atomic.h 2011-01-04 19:50:19.000000000 -0500
3949 ++++ linux-2.6.37.2/arch/x86/include/asm/atomic.h 2011-02-27 14:48:10.000000000 -0500
3950 @@ -22,7 +22,18 @@
3951 */
3952 static inline int atomic_read(const atomic_t *v)
3953 @@ -7266,7 +7276,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic.h linux-2.6.37.1/arch/x86/
3954 #define atomic_dec_return(v) (atomic_sub_return(1, v))
3955
3956 static inline int atomic_cmpxchg(atomic_t *v, int old, int new)
3957 -@@ -231,17 +418,30 @@ static inline int atomic_xchg(atomic_t *
3958 +@@ -231,21 +418,77 @@ static inline int atomic_xchg(atomic_t *
3959 */
3960 static inline int atomic_add_unless(atomic_t *v, int a, int u)
3961 {
3962 @@ -7301,9 +7311,56 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/atomic.h linux-2.6.37.1/arch/x86/
3963 }
3964
3965 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
3966 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/bitops.h linux-2.6.37.1/arch/x86/include/asm/bitops.h
3967 ---- linux-2.6.37.1/arch/x86/include/asm/bitops.h 2011-01-04 19:50:19.000000000 -0500
3968 -+++ linux-2.6.37.1/arch/x86/include/asm/bitops.h 2011-01-17 02:41:00.000000000 -0500
3969 +
3970 ++/**
3971 ++ * atomic_inc_not_zero_hint - increment if not null
3972 ++ * @v: pointer of type atomic_t
3973 ++ * @hint: probable value of the atomic before the increment
3974 ++ *
3975 ++ * This version of atomic_inc_not_zero() gives a hint of probable
3976 ++ * value of the atomic. This helps processor to not read the memory
3977 ++ * before doing the atomic read/modify/write cycle, lowering
3978 ++ * number of bus transactions on some arches.
3979 ++ *
3980 ++ * Returns: 0 if increment was not done, 1 otherwise.
3981 ++ */
3982 ++#define atomic_inc_not_zero_hint atomic_inc_not_zero_hint
3983 ++static inline int atomic_inc_not_zero_hint(atomic_t *v, int hint)
3984 ++{
3985 ++ int val, c = hint, new;
3986 ++
3987 ++ /* sanity test, should be removed by compiler if hint is a constant */
3988 ++ if (!hint)
3989 ++ return atomic_inc_not_zero(v);
3990 ++
3991 ++ do {
3992 ++ asm volatile("incl %0\n"
3993 ++
3994 ++#ifdef CONFIG_PAX_REFCOUNT
3995 ++ "jno 0f\n"
3996 ++ "decl %0\n"
3997 ++ "int $4\n0:\n"
3998 ++ _ASM_EXTABLE(0b, 0b)
3999 ++#endif
4000 ++
4001 ++ : "=r" (new)
4002 ++ : "0" (c));
4003 ++
4004 ++ val = atomic_cmpxchg(v, c, new);
4005 ++ if (val == c)
4006 ++ return 1;
4007 ++ c = val;
4008 ++ } while (c);
4009 ++
4010 ++ return 0;
4011 ++}
4012 ++
4013 + /*
4014 + * atomic_dec_if_positive - decrement by 1 if old value positive
4015 + * @v: pointer of type atomic_t
4016 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/bitops.h linux-2.6.37.2/arch/x86/include/asm/bitops.h
4017 +--- linux-2.6.37.2/arch/x86/include/asm/bitops.h 2011-01-04 19:50:19.000000000 -0500
4018 ++++ linux-2.6.37.2/arch/x86/include/asm/bitops.h 2011-01-17 02:41:00.000000000 -0500
4019 @@ -38,7 +38,7 @@
4020 * a mask operation on a byte.
4021 */
4022 @@ -7313,9 +7370,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/bitops.h linux-2.6.37.1/arch/x86/
4023 #define CONST_MASK(nr) (1 << ((nr) & 7))
4024
4025 /**
4026 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/boot.h linux-2.6.37.1/arch/x86/include/asm/boot.h
4027 ---- linux-2.6.37.1/arch/x86/include/asm/boot.h 2011-01-04 19:50:19.000000000 -0500
4028 -+++ linux-2.6.37.1/arch/x86/include/asm/boot.h 2011-01-17 02:41:00.000000000 -0500
4029 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/boot.h linux-2.6.37.2/arch/x86/include/asm/boot.h
4030 +--- linux-2.6.37.2/arch/x86/include/asm/boot.h 2011-01-04 19:50:19.000000000 -0500
4031 ++++ linux-2.6.37.2/arch/x86/include/asm/boot.h 2011-01-17 02:41:00.000000000 -0500
4032 @@ -11,10 +11,15 @@
4033 #include <asm/pgtable_types.h>
4034
4035 @@ -7333,9 +7390,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/boot.h linux-2.6.37.1/arch/x86/in
4036 /* Minimum kernel alignment, as a power of two */
4037 #ifdef CONFIG_X86_64
4038 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
4039 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/cacheflush.h linux-2.6.37.1/arch/x86/include/asm/cacheflush.h
4040 ---- linux-2.6.37.1/arch/x86/include/asm/cacheflush.h 2011-01-04 19:50:19.000000000 -0500
4041 -+++ linux-2.6.37.1/arch/x86/include/asm/cacheflush.h 2011-01-17 02:41:00.000000000 -0500
4042 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/cacheflush.h linux-2.6.37.2/arch/x86/include/asm/cacheflush.h
4043 +--- linux-2.6.37.2/arch/x86/include/asm/cacheflush.h 2011-01-04 19:50:19.000000000 -0500
4044 ++++ linux-2.6.37.2/arch/x86/include/asm/cacheflush.h 2011-01-17 02:41:00.000000000 -0500
4045 @@ -66,7 +66,7 @@ static inline unsigned long get_page_mem
4046 unsigned long pg_flags = pg->flags & _PGMT_MASK;
4047
4048 @@ -7345,9 +7402,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/cacheflush.h linux-2.6.37.1/arch/
4049 else if (pg_flags == _PGMT_WC)
4050 return _PAGE_CACHE_WC;
4051 else if (pg_flags == _PGMT_UC_MINUS)
4052 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/cache.h linux-2.6.37.1/arch/x86/include/asm/cache.h
4053 ---- linux-2.6.37.1/arch/x86/include/asm/cache.h 2011-01-04 19:50:19.000000000 -0500
4054 -+++ linux-2.6.37.1/arch/x86/include/asm/cache.h 2011-01-17 02:41:00.000000000 -0500
4055 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/cache.h linux-2.6.37.2/arch/x86/include/asm/cache.h
4056 +--- linux-2.6.37.2/arch/x86/include/asm/cache.h 2011-01-04 19:50:19.000000000 -0500
4057 ++++ linux-2.6.37.2/arch/x86/include/asm/cache.h 2011-01-17 02:41:00.000000000 -0500
4058 @@ -8,6 +8,7 @@
4059 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
4060
4061 @@ -7356,9 +7413,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/cache.h linux-2.6.37.1/arch/x86/i
4062
4063 #define INTERNODE_CACHE_SHIFT CONFIG_X86_INTERNODE_CACHE_SHIFT
4064 #define INTERNODE_CACHE_BYTES (1 << INTERNODE_CACHE_SHIFT)
4065 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/checksum_32.h linux-2.6.37.1/arch/x86/include/asm/checksum_32.h
4066 ---- linux-2.6.37.1/arch/x86/include/asm/checksum_32.h 2011-01-04 19:50:19.000000000 -0500
4067 -+++ linux-2.6.37.1/arch/x86/include/asm/checksum_32.h 2011-01-17 02:41:00.000000000 -0500
4068 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/checksum_32.h linux-2.6.37.2/arch/x86/include/asm/checksum_32.h
4069 +--- linux-2.6.37.2/arch/x86/include/asm/checksum_32.h 2011-01-04 19:50:19.000000000 -0500
4070 ++++ linux-2.6.37.2/arch/x86/include/asm/checksum_32.h 2011-01-17 02:41:00.000000000 -0500
4071 @@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
4072 int len, __wsum sum,
4073 int *src_err_ptr, int *dst_err_ptr);
4074 @@ -7392,9 +7449,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/checksum_32.h linux-2.6.37.1/arch
4075 len, sum, NULL, err_ptr);
4076
4077 if (len)
4078 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/cpufeature.h linux-2.6.37.1/arch/x86/include/asm/cpufeature.h
4079 ---- linux-2.6.37.1/arch/x86/include/asm/cpufeature.h 2011-01-04 19:50:19.000000000 -0500
4080 -+++ linux-2.6.37.1/arch/x86/include/asm/cpufeature.h 2011-01-17 02:41:00.000000000 -0500
4081 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/cpufeature.h linux-2.6.37.2/arch/x86/include/asm/cpufeature.h
4082 +--- linux-2.6.37.2/arch/x86/include/asm/cpufeature.h 2011-01-04 19:50:19.000000000 -0500
4083 ++++ linux-2.6.37.2/arch/x86/include/asm/cpufeature.h 2011-01-17 02:41:00.000000000 -0500
4084 @@ -349,7 +349,7 @@ static __always_inline __pure bool __sta
4085 ".section .discard,\"aw\",@progbits\n"
4086 " .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */
4087 @@ -7404,9 +7461,25 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/cpufeature.h linux-2.6.37.1/arch/
4088 "3: movb $1,%0\n"
4089 "4:\n"
4090 ".previous\n"
4091 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/include/asm/desc.h
4092 ---- linux-2.6.37.1/arch/x86/include/asm/desc.h 2011-01-04 19:50:19.000000000 -0500
4093 -+++ linux-2.6.37.1/arch/x86/include/asm/desc.h 2011-01-17 02:41:00.000000000 -0500
4094 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/desc_defs.h linux-2.6.37.2/arch/x86/include/asm/desc_defs.h
4095 +--- linux-2.6.37.2/arch/x86/include/asm/desc_defs.h 2011-01-04 19:50:19.000000000 -0500
4096 ++++ linux-2.6.37.2/arch/x86/include/asm/desc_defs.h 2011-02-27 14:48:10.000000000 -0500
4097 +@@ -31,6 +31,12 @@ struct desc_struct {
4098 + unsigned base1: 8, type: 4, s: 1, dpl: 2, p: 1;
4099 + unsigned limit: 4, avl: 1, l: 1, d: 1, g: 1, base2: 8;
4100 + };
4101 ++ struct {
4102 ++ u16 offset_low;
4103 ++ u16 seg;
4104 ++ unsigned reserved: 8, type: 4, s: 1, dpl: 2, p: 1;
4105 ++ unsigned offset_high: 16;
4106 ++ };
4107 + };
4108 + } __attribute__((packed));
4109 +
4110 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/desc.h linux-2.6.37.2/arch/x86/include/asm/desc.h
4111 +--- linux-2.6.37.2/arch/x86/include/asm/desc.h 2011-01-04 19:50:19.000000000 -0500
4112 ++++ linux-2.6.37.2/arch/x86/include/asm/desc.h 2011-02-27 14:48:10.000000000 -0500
4113 @@ -4,6 +4,7 @@
4114 #include <asm/desc_defs.h>
4115 #include <asm/ldt.h>
4116 @@ -7443,7 +7516,25 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
4117 }
4118
4119 #ifdef CONFIG_X86_64
4120 -@@ -115,19 +113,24 @@ static inline void paravirt_free_ldt(str
4121 +@@ -65,9 +63,14 @@ static inline void pack_gate(gate_desc *
4122 + unsigned long base, unsigned dpl, unsigned flags,
4123 + unsigned short seg)
4124 + {
4125 +- gate->a = (seg << 16) | (base & 0xffff);
4126 +- gate->b = (base & 0xffff0000) |
4127 +- (((0x80 | type | (dpl << 5)) & 0xff) << 8);
4128 ++ gate->offset_low = base;
4129 ++ gate->seg = seg;
4130 ++ gate->reserved = 0;
4131 ++ gate->type = type;
4132 ++ gate->s = 0;
4133 ++ gate->dpl = dpl;
4134 ++ gate->p = 1;
4135 ++ gate->offset_high = base >> 16;
4136 + }
4137 +
4138 + #endif
4139 +@@ -115,19 +118,24 @@ static inline void paravirt_free_ldt(str
4140 static inline void native_write_idt_entry(gate_desc *idt, int entry,
4141 const gate_desc *gate)
4142 {
4143 @@ -7468,7 +7559,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
4144 switch (type) {
4145 case DESC_TSS:
4146 size = sizeof(tss_desc);
4147 -@@ -139,7 +142,10 @@ static inline void native_write_gdt_entr
4148 +@@ -139,7 +147,10 @@ static inline void native_write_gdt_entr
4149 size = sizeof(struct desc_struct);
4150 break;
4151 }
4152 @@ -7479,7 +7570,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
4153 }
4154
4155 static inline void pack_descriptor(struct desc_struct *desc, unsigned long base,
4156 -@@ -211,7 +217,9 @@ static inline void native_set_ldt(const
4157 +@@ -211,7 +222,9 @@ static inline void native_set_ldt(const
4158
4159 static inline void native_load_tr_desc(void)
4160 {
4161 @@ -7489,7 +7580,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
4162 }
4163
4164 static inline void native_load_gdt(const struct desc_ptr *dtr)
4165 -@@ -246,8 +254,10 @@ static inline void native_load_tls(struc
4166 +@@ -246,8 +259,10 @@ static inline void native_load_tls(struc
4167 unsigned int i;
4168 struct desc_struct *gdt = get_cpu_gdt_table(cpu);
4169
4170 @@ -7500,7 +7591,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
4171 }
4172
4173 #define _LDT_empty(info) \
4174 -@@ -309,7 +319,7 @@ static inline void set_desc_limit(struct
4175 +@@ -309,7 +324,7 @@ static inline void set_desc_limit(struct
4176 desc->limit = (limit >> 16) & 0xf;
4177 }
4178
4179 @@ -7509,7 +7600,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
4180 unsigned dpl, unsigned ist, unsigned seg)
4181 {
4182 gate_desc s;
4183 -@@ -327,7 +337,7 @@ static inline void _set_gate(int gate, u
4184 +@@ -327,7 +342,7 @@ static inline void _set_gate(int gate, u
4185 * Pentium F0 0F bugfix can have resulted in the mapped
4186 * IDT being write-protected.
4187 */
4188 @@ -7518,7 +7609,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
4189 {
4190 BUG_ON((unsigned)n > 0xFF);
4191 _set_gate(n, GATE_INTERRUPT, addr, 0, 0, __KERNEL_CS);
4192 -@@ -356,19 +366,19 @@ static inline void alloc_intr_gate(unsig
4193 +@@ -356,19 +371,19 @@ static inline void alloc_intr_gate(unsig
4194 /*
4195 * This routine sets up an interrupt gate at directory privilege level 3.
4196 */
4197 @@ -7541,7 +7632,7 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
4198 {
4199 BUG_ON((unsigned)n > 0xFF);
4200 _set_gate(n, GATE_TRAP, addr, 0, 0, __KERNEL_CS);
4201 -@@ -377,19 +387,31 @@ static inline void set_trap_gate(unsigne
4202 +@@ -377,19 +392,31 @@ static inline void set_trap_gate(unsigne
4203 static inline void set_task_gate(unsigned int n, unsigned int gdt_entry)
4204 {
4205 BUG_ON((unsigned)n > 0xFF);
4206 @@ -7576,9 +7667,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/desc.h linux-2.6.37.1/arch/x86/in
4207 +#endif
4208 +
4209 #endif /* _ASM_X86_DESC_H */
4210 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/device.h linux-2.6.37.1/arch/x86/include/asm/device.h
4211 ---- linux-2.6.37.1/arch/x86/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
4212 -+++ linux-2.6.37.1/arch/x86/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
4213 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/device.h linux-2.6.37.2/arch/x86/include/asm/device.h
4214 +--- linux-2.6.37.2/arch/x86/include/asm/device.h 2011-01-04 19:50:19.000000000 -0500
4215 ++++ linux-2.6.37.2/arch/x86/include/asm/device.h 2011-01-17 02:41:00.000000000 -0500
4216 @@ -6,7 +6,7 @@ struct dev_archdata {
4217 void *acpi_handle;
4218 #endif
4219 @@ -7588,9 +7679,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/device.h linux-2.6.37.1/arch/x86/
4220 #endif
4221 #if defined(CONFIG_DMAR) || defined(CONFIG_AMD_IOMMU)
4222 void *iommu; /* hook for IOMMU specific extension */
4223 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h
4224 ---- linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
4225 -+++ linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
4226 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/dma-mapping.h linux-2.6.37.2/arch/x86/include/asm/dma-mapping.h
4227 +--- linux-2.6.37.2/arch/x86/include/asm/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
4228 ++++ linux-2.6.37.2/arch/x86/include/asm/dma-mapping.h 2011-01-17 02:41:00.000000000 -0500
4229 @@ -26,9 +26,9 @@ extern int iommu_merge;
4230 extern struct device x86_dma_fallback_dev;
4231 extern int panic_on_overflow;
4232 @@ -7630,9 +7721,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/dma-mapping.h linux-2.6.37.1/arch
4233
4234 WARN_ON(irqs_disabled()); /* for portability */
4235
4236 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/e820.h linux-2.6.37.1/arch/x86/include/asm/e820.h
4237 ---- linux-2.6.37.1/arch/x86/include/asm/e820.h 2011-01-04 19:50:19.000000000 -0500
4238 -+++ linux-2.6.37.1/arch/x86/include/asm/e820.h 2011-01-17 02:41:00.000000000 -0500
4239 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/e820.h linux-2.6.37.2/arch/x86/include/asm/e820.h
4240 +--- linux-2.6.37.2/arch/x86/include/asm/e820.h 2011-01-04 19:50:19.000000000 -0500
4241 ++++ linux-2.6.37.2/arch/x86/include/asm/e820.h 2011-01-17 02:41:00.000000000 -0500
4242 @@ -69,7 +69,7 @@ struct e820map {
4243 #define ISA_START_ADDRESS 0xa0000
4244 #define ISA_END_ADDRESS 0x100000
4245 @@ -7642,9 +7733,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/e820.h linux-2.6.37.1/arch/x86/in
4246 #define BIOS_END 0x00100000
4247
4248 #define BIOS_ROM_BASE 0xffe00000
4249 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/elf.h linux-2.6.37.1/arch/x86/include/asm/elf.h
4250 ---- linux-2.6.37.1/arch/x86/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
4251 -+++ linux-2.6.37.1/arch/x86/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
4252 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/elf.h linux-2.6.37.2/arch/x86/include/asm/elf.h
4253 +--- linux-2.6.37.2/arch/x86/include/asm/elf.h 2011-01-04 19:50:19.000000000 -0500
4254 ++++ linux-2.6.37.2/arch/x86/include/asm/elf.h 2011-01-17 02:41:00.000000000 -0500
4255 @@ -237,7 +237,25 @@ extern int force_personality32;
4256 the loader. We need to make sure that it is out of the way of the program
4257 that it will "exec", and that there is sufficient room for the brk. */
4258 @@ -7698,9 +7789,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/elf.h linux-2.6.37.1/arch/x86/inc
4259 -#define arch_randomize_brk arch_randomize_brk
4260 -
4261 #endif /* _ASM_X86_ELF_H */
4262 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/futex.h linux-2.6.37.1/arch/x86/include/asm/futex.h
4263 ---- linux-2.6.37.1/arch/x86/include/asm/futex.h 2011-01-04 19:50:19.000000000 -0500
4264 -+++ linux-2.6.37.1/arch/x86/include/asm/futex.h 2011-01-25 20:24:56.000000000 -0500
4265 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/futex.h linux-2.6.37.2/arch/x86/include/asm/futex.h
4266 +--- linux-2.6.37.2/arch/x86/include/asm/futex.h 2011-01-04 19:50:19.000000000 -0500
4267 ++++ linux-2.6.37.2/arch/x86/include/asm/futex.h 2011-01-25 20:24:56.000000000 -0500
4268 @@ -12,16 +12,18 @@
4269 #include <asm/system.h>
4270
4271 @@ -7776,9 +7867,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/futex.h linux-2.6.37.1/arch/x86/i
4272 : "i" (-EFAULT), "r" (newval), "0" (oldval)
4273 : "memory"
4274 );
4275 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/i387.h linux-2.6.37.1/arch/x86/include/asm/i387.h
4276 ---- linux-2.6.37.1/arch/x86/include/asm/i387.h 2011-01-04 19:50:19.000000000 -0500
4277 -+++ linux-2.6.37.1/arch/x86/include/asm/i387.h 2011-01-17 02:41:00.000000000 -0500
4278 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/i387.h linux-2.6.37.2/arch/x86/include/asm/i387.h
4279 +--- linux-2.6.37.2/arch/x86/include/asm/i387.h 2011-01-04 19:50:19.000000000 -0500
4280 ++++ linux-2.6.37.2/arch/x86/include/asm/i387.h 2011-01-17 02:41:00.000000000 -0500
4281 @@ -92,6 +92,11 @@ static inline int fxrstor_checking(struc
4282 {
4283 int err;
4284 @@ -7819,9 +7910,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/i387.h linux-2.6.37.1/arch/x86/in
4285
4286 /*
4287 * These must be called with preempt disabled
4288 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/io.h linux-2.6.37.1/arch/x86/include/asm/io.h
4289 ---- linux-2.6.37.1/arch/x86/include/asm/io.h 2011-01-04 19:50:19.000000000 -0500
4290 -+++ linux-2.6.37.1/arch/x86/include/asm/io.h 2011-01-27 22:37:21.000000000 -0500
4291 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/io.h linux-2.6.37.2/arch/x86/include/asm/io.h
4292 +--- linux-2.6.37.2/arch/x86/include/asm/io.h 2011-01-04 19:50:19.000000000 -0500
4293 ++++ linux-2.6.37.2/arch/x86/include/asm/io.h 2011-01-27 22:37:21.000000000 -0500
4294 @@ -216,6 +216,17 @@ extern void set_iounmap_nonlazy(void);
4295
4296 #include <linux/vmalloc.h>
4297 @@ -7840,9 +7931,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/io.h linux-2.6.37.1/arch/x86/incl
4298 /*
4299 * Convert a virtual cached pointer to an uncached pointer
4300 */
4301 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/iommu.h linux-2.6.37.1/arch/x86/include/asm/iommu.h
4302 ---- linux-2.6.37.1/arch/x86/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500
4303 -+++ linux-2.6.37.1/arch/x86/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500
4304 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/iommu.h linux-2.6.37.2/arch/x86/include/asm/iommu.h
4305 +--- linux-2.6.37.2/arch/x86/include/asm/iommu.h 2011-01-04 19:50:19.000000000 -0500
4306 ++++ linux-2.6.37.2/arch/x86/include/asm/iommu.h 2011-01-17 02:41:00.000000000 -0500
4307 @@ -1,7 +1,7 @@
4308 #ifndef _ASM_X86_IOMMU_H
4309 #define _ASM_X86_IOMMU_H
4310 @@ -7852,9 +7943,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/iommu.h linux-2.6.37.1/arch/x86/i
4311 extern int force_iommu, no_iommu;
4312 extern int iommu_detected;
4313 extern int iommu_pass_through;
4314 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/irqflags.h linux-2.6.37.1/arch/x86/include/asm/irqflags.h
4315 ---- linux-2.6.37.1/arch/x86/include/asm/irqflags.h 2011-01-04 19:50:19.000000000 -0500
4316 -+++ linux-2.6.37.1/arch/x86/include/asm/irqflags.h 2011-01-17 02:41:00.000000000 -0500
4317 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/irqflags.h linux-2.6.37.2/arch/x86/include/asm/irqflags.h
4318 +--- linux-2.6.37.2/arch/x86/include/asm/irqflags.h 2011-01-04 19:50:19.000000000 -0500
4319 ++++ linux-2.6.37.2/arch/x86/include/asm/irqflags.h 2011-01-17 02:41:00.000000000 -0500
4320 @@ -140,6 +140,11 @@ static inline unsigned long arch_local_i
4321 sti; \
4322 sysexit
4323 @@ -7867,9 +7958,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/irqflags.h linux-2.6.37.1/arch/x8
4324 #else
4325 #define INTERRUPT_RETURN iret
4326 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
4327 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/kvm_host.h linux-2.6.37.1/arch/x86/include/asm/kvm_host.h
4328 ---- linux-2.6.37.1/arch/x86/include/asm/kvm_host.h 2011-01-04 19:50:19.000000000 -0500
4329 -+++ linux-2.6.37.1/arch/x86/include/asm/kvm_host.h 2011-01-17 02:41:00.000000000 -0500
4330 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/kvm_host.h linux-2.6.37.2/arch/x86/include/asm/kvm_host.h
4331 +--- linux-2.6.37.2/arch/x86/include/asm/kvm_host.h 2011-01-04 19:50:19.000000000 -0500
4332 ++++ linux-2.6.37.2/arch/x86/include/asm/kvm_host.h 2011-01-17 02:41:00.000000000 -0500
4333 @@ -585,7 +585,7 @@ struct kvm_x86_ops {
4334 const struct trace_print_flags *exit_reasons_str;
4335 };
4336 @@ -7879,9 +7970,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/kvm_host.h linux-2.6.37.1/arch/x8
4337
4338 int kvm_mmu_module_init(void);
4339 void kvm_mmu_module_exit(void);
4340 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/local.h linux-2.6.37.1/arch/x86/include/asm/local.h
4341 ---- linux-2.6.37.1/arch/x86/include/asm/local.h 2011-01-04 19:50:19.000000000 -0500
4342 -+++ linux-2.6.37.1/arch/x86/include/asm/local.h 2011-01-17 02:41:00.000000000 -0500
4343 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/local.h linux-2.6.37.2/arch/x86/include/asm/local.h
4344 +--- linux-2.6.37.2/arch/x86/include/asm/local.h 2011-01-04 19:50:19.000000000 -0500
4345 ++++ linux-2.6.37.2/arch/x86/include/asm/local.h 2011-01-17 02:41:00.000000000 -0500
4346 @@ -18,26 +18,58 @@ typedef struct {
4347
4348 static inline void local_inc(local_t *l)
4349 @@ -8034,9 +8125,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/local.h linux-2.6.37.1/arch/x86/i
4350 : "+r" (i), "+m" (l->a.counter)
4351 : : "memory");
4352 return i + __i;
4353 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h
4354 ---- linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h 2011-01-04 19:50:19.000000000 -0500
4355 -+++ linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h 2011-01-17 02:41:00.000000000 -0500
4356 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/mc146818rtc.h linux-2.6.37.2/arch/x86/include/asm/mc146818rtc.h
4357 +--- linux-2.6.37.2/arch/x86/include/asm/mc146818rtc.h 2011-01-04 19:50:19.000000000 -0500
4358 ++++ linux-2.6.37.2/arch/x86/include/asm/mc146818rtc.h 2011-01-17 02:41:00.000000000 -0500
4359 @@ -81,8 +81,8 @@ static inline unsigned char current_lock
4360 #else
4361 #define lock_cmos_prefix(reg) do {} while (0)
4362 @@ -8048,9 +8139,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/mc146818rtc.h linux-2.6.37.1/arch
4363 #define do_i_have_lock_cmos() 0
4364 #define current_lock_cmos_reg() 0
4365 #endif
4366 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/microcode.h linux-2.6.37.1/arch/x86/include/asm/microcode.h
4367 ---- linux-2.6.37.1/arch/x86/include/asm/microcode.h 2011-01-04 19:50:19.000000000 -0500
4368 -+++ linux-2.6.37.1/arch/x86/include/asm/microcode.h 2011-01-17 02:41:00.000000000 -0500
4369 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/microcode.h linux-2.6.37.2/arch/x86/include/asm/microcode.h
4370 +--- linux-2.6.37.2/arch/x86/include/asm/microcode.h 2011-01-04 19:50:19.000000000 -0500
4371 ++++ linux-2.6.37.2/arch/x86/include/asm/microcode.h 2011-01-17 02:41:00.000000000 -0500
4372 @@ -12,13 +12,13 @@ struct device;
4373 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
4374
4375 @@ -8091,9 +8182,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/microcode.h linux-2.6.37.1/arch/x
4376 {
4377 return NULL;
4378 }
4379 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/mman.h linux-2.6.37.1/arch/x86/include/asm/mman.h
4380 ---- linux-2.6.37.1/arch/x86/include/asm/mman.h 2011-01-04 19:50:19.000000000 -0500
4381 -+++ linux-2.6.37.1/arch/x86/include/asm/mman.h 2011-01-17 02:41:00.000000000 -0500
4382 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/mman.h linux-2.6.37.2/arch/x86/include/asm/mman.h
4383 +--- linux-2.6.37.2/arch/x86/include/asm/mman.h 2011-01-04 19:50:19.000000000 -0500
4384 ++++ linux-2.6.37.2/arch/x86/include/asm/mman.h 2011-01-17 02:41:00.000000000 -0500
4385 @@ -5,4 +5,14 @@
4386
4387 #include <asm-generic/mman.h>
4388 @@ -8109,9 +8200,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/mman.h linux-2.6.37.1/arch/x86/in
4389 +#endif
4390 +
4391 #endif /* _ASM_X86_MMAN_H */
4392 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/mmu_context.h linux-2.6.37.1/arch/x86/include/asm/mmu_context.h
4393 ---- linux-2.6.37.1/arch/x86/include/asm/mmu_context.h 2011-02-22 16:05:30.000000000 -0500
4394 -+++ linux-2.6.37.1/arch/x86/include/asm/mmu_context.h 2011-02-22 16:05:42.000000000 -0500
4395 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/mmu_context.h linux-2.6.37.2/arch/x86/include/asm/mmu_context.h
4396 +--- linux-2.6.37.2/arch/x86/include/asm/mmu_context.h 2011-02-22 16:05:30.000000000 -0500
4397 ++++ linux-2.6.37.2/arch/x86/include/asm/mmu_context.h 2011-02-22 16:05:42.000000000 -0500
4398 @@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
4399
4400 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
4401 @@ -8236,9 +8327,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/mmu_context.h linux-2.6.37.1/arch
4402 }
4403
4404 #define activate_mm(prev, next) \
4405 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/mmu.h linux-2.6.37.1/arch/x86/include/asm/mmu.h
4406 ---- linux-2.6.37.1/arch/x86/include/asm/mmu.h 2011-01-04 19:50:19.000000000 -0500
4407 -+++ linux-2.6.37.1/arch/x86/include/asm/mmu.h 2011-01-17 02:41:00.000000000 -0500
4408 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/mmu.h linux-2.6.37.2/arch/x86/include/asm/mmu.h
4409 +--- linux-2.6.37.2/arch/x86/include/asm/mmu.h 2011-01-04 19:50:19.000000000 -0500
4410 ++++ linux-2.6.37.2/arch/x86/include/asm/mmu.h 2011-01-17 02:41:00.000000000 -0500
4411 @@ -9,10 +9,23 @@
4412 * we put the segment information here.
4413 */
4414 @@ -8265,9 +8356,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/mmu.h linux-2.6.37.1/arch/x86/inc
4415 } mm_context_t;
4416
4417 #ifdef CONFIG_SMP
4418 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/module.h linux-2.6.37.1/arch/x86/include/asm/module.h
4419 ---- linux-2.6.37.1/arch/x86/include/asm/module.h 2011-01-04 19:50:19.000000000 -0500
4420 -+++ linux-2.6.37.1/arch/x86/include/asm/module.h 2011-01-17 02:41:00.000000000 -0500
4421 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/module.h linux-2.6.37.2/arch/x86/include/asm/module.h
4422 +--- linux-2.6.37.2/arch/x86/include/asm/module.h 2011-01-04 19:50:19.000000000 -0500
4423 ++++ linux-2.6.37.2/arch/x86/include/asm/module.h 2011-01-17 02:41:00.000000000 -0500
4424 @@ -59,8 +59,26 @@
4425 #error unknown processor family
4426 #endif
4427 @@ -8296,9 +8387,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/module.h linux-2.6.37.1/arch/x86/
4428 #endif
4429
4430 #endif /* _ASM_X86_MODULE_H */
4431 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/page_64_types.h linux-2.6.37.1/arch/x86/include/asm/page_64_types.h
4432 ---- linux-2.6.37.1/arch/x86/include/asm/page_64_types.h 2011-01-04 19:50:19.000000000 -0500
4433 -+++ linux-2.6.37.1/arch/x86/include/asm/page_64_types.h 2011-01-17 02:41:00.000000000 -0500
4434 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/page_64_types.h linux-2.6.37.2/arch/x86/include/asm/page_64_types.h
4435 +--- linux-2.6.37.2/arch/x86/include/asm/page_64_types.h 2011-01-04 19:50:19.000000000 -0500
4436 ++++ linux-2.6.37.2/arch/x86/include/asm/page_64_types.h 2011-01-17 02:41:00.000000000 -0500
4437 @@ -56,7 +56,7 @@ void copy_page(void *to, void *from);
4438
4439 /* duplicated to the one in bootmem.h */
4440 @@ -8308,9 +8399,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/page_64_types.h linux-2.6.37.1/ar
4441
4442 extern unsigned long __phys_addr(unsigned long);
4443 #define __phys_reloc_hide(x) (x)
4444 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/paravirt.h linux-2.6.37.1/arch/x86/include/asm/paravirt.h
4445 ---- linux-2.6.37.1/arch/x86/include/asm/paravirt.h 2011-01-04 19:50:19.000000000 -0500
4446 -+++ linux-2.6.37.1/arch/x86/include/asm/paravirt.h 2011-01-17 02:41:00.000000000 -0500
4447 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/paravirt.h linux-2.6.37.2/arch/x86/include/asm/paravirt.h
4448 +--- linux-2.6.37.2/arch/x86/include/asm/paravirt.h 2011-01-04 19:50:19.000000000 -0500
4449 ++++ linux-2.6.37.2/arch/x86/include/asm/paravirt.h 2011-01-17 02:41:00.000000000 -0500
4450 @@ -715,6 +715,21 @@ static inline void __set_fixmap(unsigned
4451 pv_mmu_ops.set_fixmap(idx, phys, flags);
4452 }
4453 @@ -8364,9 +8455,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/paravirt.h linux-2.6.37.1/arch/x8
4454 #endif /* CONFIG_X86_32 */
4455
4456 #endif /* __ASSEMBLY__ */
4457 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h
4458 ---- linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h 2011-01-04 19:50:19.000000000 -0500
4459 -+++ linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h 2011-01-17 02:41:00.000000000 -0500
4460 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/paravirt_types.h linux-2.6.37.2/arch/x86/include/asm/paravirt_types.h
4461 +--- linux-2.6.37.2/arch/x86/include/asm/paravirt_types.h 2011-01-04 19:50:19.000000000 -0500
4462 ++++ linux-2.6.37.2/arch/x86/include/asm/paravirt_types.h 2011-01-17 02:41:00.000000000 -0500
4463 @@ -311,6 +311,12 @@ struct pv_mmu_ops {
4464 an mfn. We can tell which is which from the index. */
4465 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
4466 @@ -8380,9 +8471,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/paravirt_types.h linux-2.6.37.1/a
4467 };
4468
4469 struct arch_spinlock;
4470 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pci_x86.h linux-2.6.37.1/arch/x86/include/asm/pci_x86.h
4471 ---- linux-2.6.37.1/arch/x86/include/asm/pci_x86.h 2011-01-04 19:50:19.000000000 -0500
4472 -+++ linux-2.6.37.1/arch/x86/include/asm/pci_x86.h 2011-01-17 02:41:01.000000000 -0500
4473 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pci_x86.h linux-2.6.37.2/arch/x86/include/asm/pci_x86.h
4474 +--- linux-2.6.37.2/arch/x86/include/asm/pci_x86.h 2011-01-04 19:50:19.000000000 -0500
4475 ++++ linux-2.6.37.2/arch/x86/include/asm/pci_x86.h 2011-01-17 02:41:01.000000000 -0500
4476 @@ -93,16 +93,16 @@ extern int (*pcibios_enable_irq)(struct
4477 extern void (*pcibios_disable_irq)(struct pci_dev *dev);
4478
4479 @@ -8405,9 +8496,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pci_x86.h linux-2.6.37.1/arch/x86
4480 extern bool port_cf9_safe;
4481
4482 /* arch_initcall level */
4483 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgalloc.h linux-2.6.37.1/arch/x86/include/asm/pgalloc.h
4484 ---- linux-2.6.37.1/arch/x86/include/asm/pgalloc.h 2011-01-04 19:50:19.000000000 -0500
4485 -+++ linux-2.6.37.1/arch/x86/include/asm/pgalloc.h 2011-01-17 02:41:01.000000000 -0500
4486 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgalloc.h linux-2.6.37.2/arch/x86/include/asm/pgalloc.h
4487 +--- linux-2.6.37.2/arch/x86/include/asm/pgalloc.h 2011-01-04 19:50:19.000000000 -0500
4488 ++++ linux-2.6.37.2/arch/x86/include/asm/pgalloc.h 2011-01-17 02:41:01.000000000 -0500
4489 @@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
4490 pmd_t *pmd, pte_t *pte)
4491 {
4492 @@ -8422,9 +8513,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgalloc.h linux-2.6.37.1/arch/x86
4493 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
4494 }
4495
4496 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h
4497 ---- linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h 2011-01-04 19:50:19.000000000 -0500
4498 -+++ linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h 2011-01-17 02:41:01.000000000 -0500
4499 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable-2level.h linux-2.6.37.2/arch/x86/include/asm/pgtable-2level.h
4500 +--- linux-2.6.37.2/arch/x86/include/asm/pgtable-2level.h 2011-01-04 19:50:19.000000000 -0500
4501 ++++ linux-2.6.37.2/arch/x86/include/asm/pgtable-2level.h 2011-01-17 02:41:01.000000000 -0500
4502 @@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
4503
4504 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
4505 @@ -8435,9 +8526,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable-2level.h linux-2.6.37.1/a
4506 }
4507
4508 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
4509 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h
4510 ---- linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500
4511 -+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h 2011-01-17 02:41:01.000000000 -0500
4512 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_32.h linux-2.6.37.2/arch/x86/include/asm/pgtable_32.h
4513 +--- linux-2.6.37.2/arch/x86/include/asm/pgtable_32.h 2011-01-04 19:50:19.000000000 -0500
4514 ++++ linux-2.6.37.2/arch/x86/include/asm/pgtable_32.h 2011-01-17 02:41:01.000000000 -0500
4515 @@ -25,9 +25,6 @@
4516 struct mm_struct;
4517 struct vm_area_struct;
4518 @@ -8481,9 +8572,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_32.h linux-2.6.37.1/arch/
4519 /*
4520 * kern_addr_valid() is (1) for FLATMEM and (0) for
4521 * SPARSEMEM and DISCONTIGMEM
4522 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h
4523 ---- linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h 2011-01-04 19:50:19.000000000 -0500
4524 -+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h 2011-01-17 02:41:01.000000000 -0500
4525 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_32_types.h linux-2.6.37.2/arch/x86/include/asm/pgtable_32_types.h
4526 +--- linux-2.6.37.2/arch/x86/include/asm/pgtable_32_types.h 2011-01-04 19:50:19.000000000 -0500
4527 ++++ linux-2.6.37.2/arch/x86/include/asm/pgtable_32_types.h 2011-01-17 02:41:01.000000000 -0500
4528 @@ -8,7 +8,7 @@
4529 */
4530 #ifdef CONFIG_X86_PAE
4531 @@ -8513,9 +8604,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_32_types.h linux-2.6.37.1
4532 #define MODULES_VADDR VMALLOC_START
4533 #define MODULES_END VMALLOC_END
4534 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
4535 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h
4536 ---- linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h 2011-01-04 19:50:19.000000000 -0500
4537 -+++ linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h 2011-01-17 02:41:01.000000000 -0500
4538 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable-3level.h linux-2.6.37.2/arch/x86/include/asm/pgtable-3level.h
4539 +--- linux-2.6.37.2/arch/x86/include/asm/pgtable-3level.h 2011-01-04 19:50:19.000000000 -0500
4540 ++++ linux-2.6.37.2/arch/x86/include/asm/pgtable-3level.h 2011-01-17 02:41:01.000000000 -0500
4541 @@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
4542
4543 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
4544 @@ -8533,9 +8624,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable-3level.h linux-2.6.37.1/a
4545 }
4546
4547 /*
4548 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h
4549 ---- linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h 2011-01-04 19:50:19.000000000 -0500
4550 -+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h 2011-01-17 02:41:01.000000000 -0500
4551 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_64.h linux-2.6.37.2/arch/x86/include/asm/pgtable_64.h
4552 +--- linux-2.6.37.2/arch/x86/include/asm/pgtable_64.h 2011-01-04 19:50:19.000000000 -0500
4553 ++++ linux-2.6.37.2/arch/x86/include/asm/pgtable_64.h 2011-01-17 02:41:01.000000000 -0500
4554 @@ -16,10 +16,13 @@
4555
4556 extern pud_t level3_kernel_pgt[512];
4557 @@ -8572,9 +8663,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_64.h linux-2.6.37.1/arch/
4558 }
4559
4560 static inline void native_pgd_clear(pgd_t *pgd)
4561 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h
4562 ---- linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h 2011-01-04 19:50:19.000000000 -0500
4563 -+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h 2011-01-17 02:41:01.000000000 -0500
4564 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_64_types.h linux-2.6.37.2/arch/x86/include/asm/pgtable_64_types.h
4565 +--- linux-2.6.37.2/arch/x86/include/asm/pgtable_64_types.h 2011-01-04 19:50:19.000000000 -0500
4566 ++++ linux-2.6.37.2/arch/x86/include/asm/pgtable_64_types.h 2011-01-17 02:41:01.000000000 -0500
4567 @@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
4568 #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
4569 #define MODULES_END _AC(0xffffffffff000000, UL)
4570 @@ -8586,9 +8677,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_64_types.h linux-2.6.37.1
4571 +#define ktva_ktla(addr) (addr)
4572
4573 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
4574 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable.h linux-2.6.37.1/arch/x86/include/asm/pgtable.h
4575 ---- linux-2.6.37.1/arch/x86/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
4576 -+++ linux-2.6.37.1/arch/x86/include/asm/pgtable.h 2011-01-17 02:41:01.000000000 -0500
4577 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable.h linux-2.6.37.2/arch/x86/include/asm/pgtable.h
4578 +--- linux-2.6.37.2/arch/x86/include/asm/pgtable.h 2011-01-04 19:50:19.000000000 -0500
4579 ++++ linux-2.6.37.2/arch/x86/include/asm/pgtable.h 2011-01-17 02:41:01.000000000 -0500
4580 @@ -78,12 +78,51 @@ extern struct mm_struct *pgd_page_get_mm
4581
4582 #define arch_end_context_switch(prev) do {} while(0)
4583 @@ -8758,9 +8849,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable.h linux-2.6.37.1/arch/x86
4584
4585 #include <asm-generic/pgtable.h>
4586 #endif /* __ASSEMBLY__ */
4587 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h
4588 ---- linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h 2011-01-04 19:50:19.000000000 -0500
4589 -+++ linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h 2011-01-17 02:41:01.000000000 -0500
4590 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/pgtable_types.h linux-2.6.37.2/arch/x86/include/asm/pgtable_types.h
4591 +--- linux-2.6.37.2/arch/x86/include/asm/pgtable_types.h 2011-01-04 19:50:19.000000000 -0500
4592 ++++ linux-2.6.37.2/arch/x86/include/asm/pgtable_types.h 2011-01-17 02:41:01.000000000 -0500
4593 @@ -16,12 +16,11 @@
4594 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
4595 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
4596 @@ -8872,9 +8963,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/pgtable_types.h linux-2.6.37.1/ar
4597
4598 #define pgprot_writecombine pgprot_writecombine
4599 extern pgprot_t pgprot_writecombine(pgprot_t prot);
4600 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/processor.h linux-2.6.37.1/arch/x86/include/asm/processor.h
4601 ---- linux-2.6.37.1/arch/x86/include/asm/processor.h 2011-01-04 19:50:19.000000000 -0500
4602 -+++ linux-2.6.37.1/arch/x86/include/asm/processor.h 2011-01-17 02:41:01.000000000 -0500
4603 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/processor.h linux-2.6.37.2/arch/x86/include/asm/processor.h
4604 +--- linux-2.6.37.2/arch/x86/include/asm/processor.h 2011-01-04 19:50:19.000000000 -0500
4605 ++++ linux-2.6.37.2/arch/x86/include/asm/processor.h 2011-01-17 02:41:01.000000000 -0500
4606 @@ -271,7 +271,7 @@ struct tss_struct {
4607
4608 } ____cacheline_aligned;
4609 @@ -8959,9 +9050,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/processor.h linux-2.6.37.1/arch/x
4610 #define KSTK_EIP(task) (task_pt_regs(task)->ip)
4611
4612 /* Get/set a process' ability to use the timestamp counter instruction */
4613 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/ptrace.h linux-2.6.37.1/arch/x86/include/asm/ptrace.h
4614 ---- linux-2.6.37.1/arch/x86/include/asm/ptrace.h 2011-01-04 19:50:19.000000000 -0500
4615 -+++ linux-2.6.37.1/arch/x86/include/asm/ptrace.h 2011-01-17 02:41:01.000000000 -0500
4616 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/ptrace.h linux-2.6.37.2/arch/x86/include/asm/ptrace.h
4617 +--- linux-2.6.37.2/arch/x86/include/asm/ptrace.h 2011-01-04 19:50:19.000000000 -0500
4618 ++++ linux-2.6.37.2/arch/x86/include/asm/ptrace.h 2011-01-17 02:41:01.000000000 -0500
4619 @@ -152,28 +152,29 @@ static inline unsigned long regs_return_
4620 }
4621
4622 @@ -8998,9 +9089,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/ptrace.h linux-2.6.37.1/arch/x86/
4623 #endif
4624 }
4625
4626 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/reboot.h linux-2.6.37.1/arch/x86/include/asm/reboot.h
4627 ---- linux-2.6.37.1/arch/x86/include/asm/reboot.h 2011-01-04 19:50:19.000000000 -0500
4628 -+++ linux-2.6.37.1/arch/x86/include/asm/reboot.h 2011-01-17 02:41:01.000000000 -0500
4629 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/reboot.h linux-2.6.37.2/arch/x86/include/asm/reboot.h
4630 +--- linux-2.6.37.2/arch/x86/include/asm/reboot.h 2011-01-04 19:50:19.000000000 -0500
4631 ++++ linux-2.6.37.2/arch/x86/include/asm/reboot.h 2011-01-17 02:41:01.000000000 -0500
4632 @@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
4633
4634 void native_machine_crash_shutdown(struct pt_regs *regs);
4635 @@ -9010,9 +9101,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/reboot.h linux-2.6.37.1/arch/x86/
4636
4637 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
4638 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
4639 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/rwsem.h linux-2.6.37.1/arch/x86/include/asm/rwsem.h
4640 ---- linux-2.6.37.1/arch/x86/include/asm/rwsem.h 2011-01-04 19:50:19.000000000 -0500
4641 -+++ linux-2.6.37.1/arch/x86/include/asm/rwsem.h 2011-01-17 02:41:01.000000000 -0500
4642 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/rwsem.h linux-2.6.37.2/arch/x86/include/asm/rwsem.h
4643 +--- linux-2.6.37.2/arch/x86/include/asm/rwsem.h 2011-01-04 19:50:19.000000000 -0500
4644 ++++ linux-2.6.37.2/arch/x86/include/asm/rwsem.h 2011-01-17 02:41:01.000000000 -0500
4645 @@ -118,6 +118,14 @@ static inline void __down_read(struct rw
4646 {
4647 asm volatile("# beginning down_read\n\t"
4648 @@ -9137,9 +9228,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/rwsem.h linux-2.6.37.1/arch/x86/i
4649 : "+r" (tmp), "+m" (sem->count)
4650 : : "memory");
4651
4652 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/segment.h linux-2.6.37.1/arch/x86/include/asm/segment.h
4653 ---- linux-2.6.37.1/arch/x86/include/asm/segment.h 2011-01-04 19:50:19.000000000 -0500
4654 -+++ linux-2.6.37.1/arch/x86/include/asm/segment.h 2011-01-17 02:41:01.000000000 -0500
4655 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/segment.h linux-2.6.37.2/arch/x86/include/asm/segment.h
4656 +--- linux-2.6.37.2/arch/x86/include/asm/segment.h 2011-01-04 19:50:19.000000000 -0500
4657 ++++ linux-2.6.37.2/arch/x86/include/asm/segment.h 2011-01-17 02:41:01.000000000 -0500
4658 @@ -62,8 +62,8 @@
4659 * 26 - ESPFIX small SS
4660 * 27 - per-cpu [ offset to per-cpu data area ]
4661 @@ -9199,9 +9290,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/segment.h linux-2.6.37.1/arch/x86
4662 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS*8)
4663 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS*8+3)
4664 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS*8+3)
4665 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/smp.h linux-2.6.37.1/arch/x86/include/asm/smp.h
4666 ---- linux-2.6.37.1/arch/x86/include/asm/smp.h 2011-01-04 19:50:19.000000000 -0500
4667 -+++ linux-2.6.37.1/arch/x86/include/asm/smp.h 2011-01-17 02:41:01.000000000 -0500
4668 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/smp.h linux-2.6.37.2/arch/x86/include/asm/smp.h
4669 +--- linux-2.6.37.2/arch/x86/include/asm/smp.h 2011-01-04 19:50:19.000000000 -0500
4670 ++++ linux-2.6.37.2/arch/x86/include/asm/smp.h 2011-01-17 02:41:01.000000000 -0500
4671 @@ -24,7 +24,7 @@ extern unsigned int num_processors;
4672 DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map);
4673 DECLARE_PER_CPU(cpumask_var_t, cpu_core_map);
4674 @@ -9211,9 +9302,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/smp.h linux-2.6.37.1/arch/x86/inc
4675
4676 static inline struct cpumask *cpu_sibling_mask(int cpu)
4677 {
4678 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/spinlock.h linux-2.6.37.1/arch/x86/include/asm/spinlock.h
4679 ---- linux-2.6.37.1/arch/x86/include/asm/spinlock.h 2011-01-04 19:50:19.000000000 -0500
4680 -+++ linux-2.6.37.1/arch/x86/include/asm/spinlock.h 2011-01-17 02:41:01.000000000 -0500
4681 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/spinlock.h linux-2.6.37.2/arch/x86/include/asm/spinlock.h
4682 +--- linux-2.6.37.2/arch/x86/include/asm/spinlock.h 2011-01-04 19:50:19.000000000 -0500
4683 ++++ linux-2.6.37.2/arch/x86/include/asm/spinlock.h 2011-01-17 02:41:01.000000000 -0500
4684 @@ -249,6 +249,14 @@ static inline int arch_write_can_lock(ar
4685 static inline void arch_read_lock(arch_rwlock_t *rw)
4686 {
4687 @@ -9276,9 +9367,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/spinlock.h linux-2.6.37.1/arch/x8
4688 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
4689 }
4690
4691 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/stackprotector.h linux-2.6.37.1/arch/x86/include/asm/stackprotector.h
4692 ---- linux-2.6.37.1/arch/x86/include/asm/stackprotector.h 2011-01-04 19:50:19.000000000 -0500
4693 -+++ linux-2.6.37.1/arch/x86/include/asm/stackprotector.h 2011-01-17 02:41:01.000000000 -0500
4694 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/stackprotector.h linux-2.6.37.2/arch/x86/include/asm/stackprotector.h
4695 +--- linux-2.6.37.2/arch/x86/include/asm/stackprotector.h 2011-01-04 19:50:19.000000000 -0500
4696 ++++ linux-2.6.37.2/arch/x86/include/asm/stackprotector.h 2011-01-17 02:41:01.000000000 -0500
4697 @@ -113,7 +113,7 @@ static inline void setup_stack_canary_se
4698
4699 static inline void load_stack_canary_segment(void)
4700 @@ -9288,9 +9379,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/stackprotector.h linux-2.6.37.1/a
4701 asm volatile ("mov %0, %%gs" : : "r" (0));
4702 #endif
4703 }
4704 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/system.h linux-2.6.37.1/arch/x86/include/asm/system.h
4705 ---- linux-2.6.37.1/arch/x86/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
4706 -+++ linux-2.6.37.1/arch/x86/include/asm/system.h 2011-01-17 02:41:01.000000000 -0500
4707 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/system.h linux-2.6.37.2/arch/x86/include/asm/system.h
4708 +--- linux-2.6.37.2/arch/x86/include/asm/system.h 2011-01-04 19:50:19.000000000 -0500
4709 ++++ linux-2.6.37.2/arch/x86/include/asm/system.h 2011-01-17 02:41:01.000000000 -0500
4710 @@ -202,7 +202,7 @@ static inline unsigned long get_limit(un
4711 {
4712 unsigned long __limit;
4713 @@ -9309,9 +9400,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/system.h linux-2.6.37.1/arch/x86/
4714 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
4715
4716 void default_idle(void);
4717 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h
4718 ---- linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500
4719 -+++ linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h 2011-01-17 02:41:01.000000000 -0500
4720 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/uaccess_32.h linux-2.6.37.2/arch/x86/include/asm/uaccess_32.h
4721 +--- linux-2.6.37.2/arch/x86/include/asm/uaccess_32.h 2011-01-04 19:50:19.000000000 -0500
4722 ++++ linux-2.6.37.2/arch/x86/include/asm/uaccess_32.h 2011-01-17 02:41:01.000000000 -0500
4723 @@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
4724 static __always_inline unsigned long __must_check
4725 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
4726 @@ -9468,9 +9559,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess_32.h linux-2.6.37.1/arch/
4727 return n;
4728 }
4729
4730 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h
4731 ---- linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500
4732 -+++ linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h 2011-01-17 02:41:01.000000000 -0500
4733 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/uaccess_64.h linux-2.6.37.2/arch/x86/include/asm/uaccess_64.h
4734 +--- linux-2.6.37.2/arch/x86/include/asm/uaccess_64.h 2011-01-04 19:50:19.000000000 -0500
4735 ++++ linux-2.6.37.2/arch/x86/include/asm/uaccess_64.h 2011-01-17 02:41:01.000000000 -0500
4736 @@ -11,6 +11,9 @@
4737 #include <asm/alternative.h>
4738 #include <asm/cpufeature.h>
4739 @@ -9843,9 +9934,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess_64.h linux-2.6.37.1/arch/
4740 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
4741
4742 #endif /* _ASM_X86_UACCESS_64_H */
4743 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess.h linux-2.6.37.1/arch/x86/include/asm/uaccess.h
4744 ---- linux-2.6.37.1/arch/x86/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
4745 -+++ linux-2.6.37.1/arch/x86/include/asm/uaccess.h 2011-01-17 02:41:01.000000000 -0500
4746 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/uaccess.h linux-2.6.37.2/arch/x86/include/asm/uaccess.h
4747 +--- linux-2.6.37.2/arch/x86/include/asm/uaccess.h 2011-01-04 19:50:19.000000000 -0500
4748 ++++ linux-2.6.37.2/arch/x86/include/asm/uaccess.h 2011-01-17 02:41:01.000000000 -0500
4749 @@ -8,12 +8,15 @@
4750 #include <linux/thread_info.h>
4751 #include <linux/prefetch.h>
4752 @@ -10064,9 +10155,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/uaccess.h linux-2.6.37.1/arch/x86
4753 #ifdef CONFIG_X86_32
4754 # include "uaccess_32.h"
4755 #else
4756 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/vgtod.h linux-2.6.37.1/arch/x86/include/asm/vgtod.h
4757 ---- linux-2.6.37.1/arch/x86/include/asm/vgtod.h 2011-01-04 19:50:19.000000000 -0500
4758 -+++ linux-2.6.37.1/arch/x86/include/asm/vgtod.h 2011-01-17 02:41:01.000000000 -0500
4759 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/vgtod.h linux-2.6.37.2/arch/x86/include/asm/vgtod.h
4760 +--- linux-2.6.37.2/arch/x86/include/asm/vgtod.h 2011-01-04 19:50:19.000000000 -0500
4761 ++++ linux-2.6.37.2/arch/x86/include/asm/vgtod.h 2011-01-17 02:41:01.000000000 -0500
4762 @@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
4763 int sysctl_enabled;
4764 struct timezone sys_tz;
4765 @@ -10075,9 +10166,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/vgtod.h linux-2.6.37.1/arch/x86/i
4766 cycle_t (*vread)(void);
4767 cycle_t cycle_last;
4768 cycle_t mask;
4769 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/vsyscall.h linux-2.6.37.1/arch/x86/include/asm/vsyscall.h
4770 ---- linux-2.6.37.1/arch/x86/include/asm/vsyscall.h 2011-01-04 19:50:19.000000000 -0500
4771 -+++ linux-2.6.37.1/arch/x86/include/asm/vsyscall.h 2011-01-17 02:41:01.000000000 -0500
4772 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/vsyscall.h linux-2.6.37.2/arch/x86/include/asm/vsyscall.h
4773 +--- linux-2.6.37.2/arch/x86/include/asm/vsyscall.h 2011-01-04 19:50:19.000000000 -0500
4774 ++++ linux-2.6.37.2/arch/x86/include/asm/vsyscall.h 2011-01-17 02:41:01.000000000 -0500
4775 @@ -15,9 +15,10 @@ enum vsyscall_num {
4776
4777 #ifdef __KERNEL__
4778 @@ -10108,9 +10199,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/vsyscall.h linux-2.6.37.1/arch/x8
4779 #endif /* __KERNEL__ */
4780
4781 #endif /* _ASM_X86_VSYSCALL_H */
4782 -diff -urNp linux-2.6.37.1/arch/x86/include/asm/xsave.h linux-2.6.37.1/arch/x86/include/asm/xsave.h
4783 ---- linux-2.6.37.1/arch/x86/include/asm/xsave.h 2011-01-04 19:50:19.000000000 -0500
4784 -+++ linux-2.6.37.1/arch/x86/include/asm/xsave.h 2011-01-17 02:41:01.000000000 -0500
4785 +diff -urNp linux-2.6.37.2/arch/x86/include/asm/xsave.h linux-2.6.37.2/arch/x86/include/asm/xsave.h
4786 +--- linux-2.6.37.2/arch/x86/include/asm/xsave.h 2011-01-04 19:50:19.000000000 -0500
4787 ++++ linux-2.6.37.2/arch/x86/include/asm/xsave.h 2011-01-17 02:41:01.000000000 -0500
4788 @@ -65,6 +65,11 @@ static inline int xsave_user(struct xsav
4789 {
4790 int err;
4791 @@ -10135,9 +10226,9 @@ diff -urNp linux-2.6.37.1/arch/x86/include/asm/xsave.h linux-2.6.37.1/arch/x86/i
4792 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
4793 "2:\n"
4794 ".section .fixup,\"ax\"\n"
4795 -diff -urNp linux-2.6.37.1/arch/x86/Kconfig linux-2.6.37.1/arch/x86/Kconfig
4796 ---- linux-2.6.37.1/arch/x86/Kconfig 2011-02-22 16:05:30.000000000 -0500
4797 -+++ linux-2.6.37.1/arch/x86/Kconfig 2011-02-22 16:05:42.000000000 -0500
4798 +diff -urNp linux-2.6.37.2/arch/x86/Kconfig linux-2.6.37.2/arch/x86/Kconfig
4799 +--- linux-2.6.37.2/arch/x86/Kconfig 2011-02-22 16:05:30.000000000 -0500
4800 ++++ linux-2.6.37.2/arch/x86/Kconfig 2011-02-22 16:05:42.000000000 -0500
4801 @@ -225,7 +225,7 @@ config X86_TRAMPOLINE
4802
4803 config X86_32_LAZY_GS
4804 @@ -10219,9 +10310,9 @@ diff -urNp linux-2.6.37.1/arch/x86/Kconfig linux-2.6.37.1/arch/x86/Kconfig
4805 ---help---
4806 Map the 32-bit VDSO to the predictable old-style address too.
4807
4808 -diff -urNp linux-2.6.37.1/arch/x86/Kconfig.cpu linux-2.6.37.1/arch/x86/Kconfig.cpu
4809 ---- linux-2.6.37.1/arch/x86/Kconfig.cpu 2011-01-04 19:50:19.000000000 -0500
4810 -+++ linux-2.6.37.1/arch/x86/Kconfig.cpu 2011-01-17 02:41:01.000000000 -0500
4811 +diff -urNp linux-2.6.37.2/arch/x86/Kconfig.cpu linux-2.6.37.2/arch/x86/Kconfig.cpu
4812 +--- linux-2.6.37.2/arch/x86/Kconfig.cpu 2011-01-04 19:50:19.000000000 -0500
4813 ++++ linux-2.6.37.2/arch/x86/Kconfig.cpu 2011-01-17 02:41:01.000000000 -0500
4814 @@ -336,7 +336,7 @@ config X86_PPRO_FENCE
4815
4816 config X86_F00F_BUG
4817 @@ -10249,9 +10340,9 @@ diff -urNp linux-2.6.37.1/arch/x86/Kconfig.cpu linux-2.6.37.1/arch/x86/Kconfig.c
4818
4819 config X86_MINIMUM_CPU_FAMILY
4820 int
4821 -diff -urNp linux-2.6.37.1/arch/x86/Kconfig.debug linux-2.6.37.1/arch/x86/Kconfig.debug
4822 ---- linux-2.6.37.1/arch/x86/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500
4823 -+++ linux-2.6.37.1/arch/x86/Kconfig.debug 2011-01-17 02:41:01.000000000 -0500
4824 +diff -urNp linux-2.6.37.2/arch/x86/Kconfig.debug linux-2.6.37.2/arch/x86/Kconfig.debug
4825 +--- linux-2.6.37.2/arch/x86/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500
4826 ++++ linux-2.6.37.2/arch/x86/Kconfig.debug 2011-01-17 02:41:01.000000000 -0500
4827 @@ -101,7 +101,7 @@ config X86_PTDUMP
4828 config DEBUG_RODATA
4829 bool "Write protect kernel read-only data structures"
4830 @@ -10261,9 +10352,9 @@ diff -urNp linux-2.6.37.1/arch/x86/Kconfig.debug linux-2.6.37.1/arch/x86/Kconfig
4831 ---help---
4832 Mark the kernel read-only data as write-protected in the pagetables,
4833 in order to catch accidental (and incorrect) writes to such const
4834 -diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/boot.c linux-2.6.37.1/arch/x86/kernel/acpi/boot.c
4835 ---- linux-2.6.37.1/arch/x86/kernel/acpi/boot.c 2011-01-04 19:50:19.000000000 -0500
4836 -+++ linux-2.6.37.1/arch/x86/kernel/acpi/boot.c 2011-01-17 02:41:01.000000000 -0500
4837 +diff -urNp linux-2.6.37.2/arch/x86/kernel/acpi/boot.c linux-2.6.37.2/arch/x86/kernel/acpi/boot.c
4838 +--- linux-2.6.37.2/arch/x86/kernel/acpi/boot.c 2011-01-04 19:50:19.000000000 -0500
4839 ++++ linux-2.6.37.2/arch/x86/kernel/acpi/boot.c 2011-01-17 02:41:01.000000000 -0500
4840 @@ -1498,7 +1498,7 @@ static struct dmi_system_id __initdata a
4841 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
4842 },
4843 @@ -10273,9 +10364,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/boot.c linux-2.6.37.1/arch/x86/ke
4844 };
4845
4846 /*
4847 -diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c
4848 ---- linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500
4849 -+++ linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500
4850 +diff -urNp linux-2.6.37.2/arch/x86/kernel/acpi/sleep.c linux-2.6.37.2/arch/x86/kernel/acpi/sleep.c
4851 +--- linux-2.6.37.2/arch/x86/kernel/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500
4852 ++++ linux-2.6.37.2/arch/x86/kernel/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500
4853 @@ -12,6 +12,7 @@
4854 #include <linux/cpumask.h>
4855 #include <asm/segment.h>
4856 @@ -10306,9 +10397,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/sleep.c linux-2.6.37.1/arch/x86/k
4857 initial_gs = per_cpu_offset(smp_processor_id());
4858 #endif
4859 initial_code = (unsigned long)wakeup_long64;
4860 -diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S
4861 ---- linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S 2011-01-04 19:50:19.000000000 -0500
4862 -+++ linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S 2011-01-17 02:41:01.000000000 -0500
4863 +diff -urNp linux-2.6.37.2/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.37.2/arch/x86/kernel/acpi/wakeup_32.S
4864 +--- linux-2.6.37.2/arch/x86/kernel/acpi/wakeup_32.S 2011-01-04 19:50:19.000000000 -0500
4865 ++++ linux-2.6.37.2/arch/x86/kernel/acpi/wakeup_32.S 2011-01-17 02:41:01.000000000 -0500
4866 @@ -30,13 +30,11 @@ wakeup_pmode_return:
4867 # and restore the stack ... but you need gdt for this to work
4868 movl saved_context_esp, %esp
4869 @@ -10325,9 +10416,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.37.1/arch/x
4870
4871 bogus_magic:
4872 jmp bogus_magic
4873 -diff -urNp linux-2.6.37.1/arch/x86/kernel/alternative.c linux-2.6.37.1/arch/x86/kernel/alternative.c
4874 ---- linux-2.6.37.1/arch/x86/kernel/alternative.c 2011-01-04 19:50:19.000000000 -0500
4875 -+++ linux-2.6.37.1/arch/x86/kernel/alternative.c 2011-01-17 02:41:01.000000000 -0500
4876 +diff -urNp linux-2.6.37.2/arch/x86/kernel/alternative.c linux-2.6.37.2/arch/x86/kernel/alternative.c
4877 +--- linux-2.6.37.2/arch/x86/kernel/alternative.c 2011-01-04 19:50:19.000000000 -0500
4878 ++++ linux-2.6.37.2/arch/x86/kernel/alternative.c 2011-01-17 02:41:01.000000000 -0500
4879 @@ -248,7 +248,7 @@ static void alternatives_smp_lock(const
4880 if (!*poff || ptr < text || ptr >= text_end)
4881 continue;
4882 @@ -10441,9 +10532,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/alternative.c linux-2.6.37.1/arch/x86/
4883 #endif
4884
4885 void __init arch_init_ideal_nop5(void)
4886 -diff -urNp linux-2.6.37.1/arch/x86/kernel/amd_iommu.c linux-2.6.37.1/arch/x86/kernel/amd_iommu.c
4887 ---- linux-2.6.37.1/arch/x86/kernel/amd_iommu.c 2011-01-04 19:50:19.000000000 -0500
4888 -+++ linux-2.6.37.1/arch/x86/kernel/amd_iommu.c 2011-01-17 02:41:01.000000000 -0500
4889 +diff -urNp linux-2.6.37.2/arch/x86/kernel/amd_iommu.c linux-2.6.37.2/arch/x86/kernel/amd_iommu.c
4890 +--- linux-2.6.37.2/arch/x86/kernel/amd_iommu.c 2011-01-04 19:50:19.000000000 -0500
4891 ++++ linux-2.6.37.2/arch/x86/kernel/amd_iommu.c 2011-01-17 02:41:01.000000000 -0500
4892 @@ -2286,7 +2286,7 @@ static void prealloc_protection_domains(
4893 }
4894 }
4895 @@ -10453,9 +10544,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/amd_iommu.c linux-2.6.37.1/arch/x86/ke
4896 .alloc_coherent = alloc_coherent,
4897 .free_coherent = free_coherent,
4898 .map_page = map_page,
4899 -diff -urNp linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c
4900 ---- linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c 2011-01-04 19:50:19.000000000 -0500
4901 -+++ linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c 2011-01-17 02:41:01.000000000 -0500
4902 +diff -urNp linux-2.6.37.2/arch/x86/kernel/apic/io_apic.c linux-2.6.37.2/arch/x86/kernel/apic/io_apic.c
4903 +--- linux-2.6.37.2/arch/x86/kernel/apic/io_apic.c 2011-01-04 19:50:19.000000000 -0500
4904 ++++ linux-2.6.37.2/arch/x86/kernel/apic/io_apic.c 2011-01-17 02:41:01.000000000 -0500
4905 @@ -597,7 +597,7 @@ struct IO_APIC_route_entry **alloc_ioapi
4906 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
4907 GFP_KERNEL);
4908 @@ -10492,9 +10583,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/apic/io_apic.c linux-2.6.37.1/arch/x86
4909 {
4910 raw_spin_unlock(&vector_lock);
4911 }
4912 -diff -urNp linux-2.6.37.1/arch/x86/kernel/apm_32.c linux-2.6.37.1/arch/x86/kernel/apm_32.c
4913 ---- linux-2.6.37.1/arch/x86/kernel/apm_32.c 2011-01-04 19:50:19.000000000 -0500
4914 -+++ linux-2.6.37.1/arch/x86/kernel/apm_32.c 2011-01-17 02:41:01.000000000 -0500
4915 +diff -urNp linux-2.6.37.2/arch/x86/kernel/apm_32.c linux-2.6.37.2/arch/x86/kernel/apm_32.c
4916 +--- linux-2.6.37.2/arch/x86/kernel/apm_32.c 2011-01-04 19:50:19.000000000 -0500
4917 ++++ linux-2.6.37.2/arch/x86/kernel/apm_32.c 2011-01-17 02:41:01.000000000 -0500
4918 @@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex);
4919 * This is for buggy BIOS's that refer to (real mode) segment 0x40
4920 * even though they are called in protected mode.
4921 @@ -10596,9 +10687,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/apm_32.c linux-2.6.37.1/arch/x86/kerne
4922
4923 proc_create("apm", 0, NULL, &apm_file_ops);
4924
4925 -diff -urNp linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c
4926 ---- linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c 2011-01-04 19:50:19.000000000 -0500
4927 -+++ linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c 2011-01-17 02:41:01.000000000 -0500
4928 +diff -urNp linux-2.6.37.2/arch/x86/kernel/asm-offsets_32.c linux-2.6.37.2/arch/x86/kernel/asm-offsets_32.c
4929 +--- linux-2.6.37.2/arch/x86/kernel/asm-offsets_32.c 2011-01-04 19:50:19.000000000 -0500
4930 ++++ linux-2.6.37.2/arch/x86/kernel/asm-offsets_32.c 2011-01-17 02:41:01.000000000 -0500
4931 @@ -113,6 +113,11 @@ void foo(void)
4932 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
4933 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
4934 @@ -10611,9 +10702,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/asm-offsets_32.c linux-2.6.37.1/arch/x
4935 #endif
4936
4937 #ifdef CONFIG_XEN
4938 -diff -urNp linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c
4939 ---- linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c 2011-01-04 19:50:19.000000000 -0500
4940 -+++ linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c 2011-01-17 02:41:01.000000000 -0500
4941 +diff -urNp linux-2.6.37.2/arch/x86/kernel/asm-offsets_64.c linux-2.6.37.2/arch/x86/kernel/asm-offsets_64.c
4942 +--- linux-2.6.37.2/arch/x86/kernel/asm-offsets_64.c 2011-01-04 19:50:19.000000000 -0500
4943 ++++ linux-2.6.37.2/arch/x86/kernel/asm-offsets_64.c 2011-01-17 02:41:01.000000000 -0500
4944 @@ -63,6 +63,18 @@ int main(void)
4945 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
4946 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
4947 @@ -10641,9 +10732,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/asm-offsets_64.c linux-2.6.37.1/arch/x
4948 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
4949 BLANK();
4950 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
4951 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/common.c linux-2.6.37.1/arch/x86/kernel/cpu/common.c
4952 ---- linux-2.6.37.1/arch/x86/kernel/cpu/common.c 2011-01-04 19:50:19.000000000 -0500
4953 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/common.c 2011-01-17 02:41:01.000000000 -0500
4954 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/common.c linux-2.6.37.2/arch/x86/kernel/cpu/common.c
4955 +--- linux-2.6.37.2/arch/x86/kernel/cpu/common.c 2011-01-04 19:50:19.000000000 -0500
4956 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/common.c 2011-01-17 02:41:01.000000000 -0500
4957 @@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
4958
4959 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
4960 @@ -10769,9 +10860,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/common.c linux-2.6.37.1/arch/x86/k
4961 struct thread_struct *thread = &curr->thread;
4962
4963 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
4964 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
4965 ---- linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-04 19:50:19.000000000 -0500
4966 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-17 02:41:01.000000000 -0500
4967 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
4968 +--- linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-04 19:50:19.000000000 -0500
4969 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2011-01-17 02:41:01.000000000 -0500
4970 @@ -481,7 +481,7 @@ static const struct dmi_system_id sw_any
4971 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
4972 },
4973 @@ -10781,9 +10872,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
4974 };
4975
4976 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
4977 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
4978 ---- linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-04 19:50:19.000000000 -0500
4979 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-17 02:41:01.000000000 -0500
4980 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
4981 +--- linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-04 19:50:19.000000000 -0500
4982 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2011-01-17 02:41:01.000000000 -0500
4983 @@ -226,7 +226,7 @@ static struct cpu_model models[] =
4984 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
4985 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
4986 @@ -10793,9 +10884,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
4987 };
4988 #undef _BANIAS
4989 #undef BANIAS
4990 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/intel.c linux-2.6.37.1/arch/x86/kernel/cpu/intel.c
4991 ---- linux-2.6.37.1/arch/x86/kernel/cpu/intel.c 2011-01-04 19:50:19.000000000 -0500
4992 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/intel.c 2011-01-17 02:41:01.000000000 -0500
4993 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/intel.c linux-2.6.37.2/arch/x86/kernel/cpu/intel.c
4994 +--- linux-2.6.37.2/arch/x86/kernel/cpu/intel.c 2011-01-04 19:50:19.000000000 -0500
4995 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/intel.c 2011-01-17 02:41:01.000000000 -0500
4996 @@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
4997 * Update the IDT descriptor and reload the IDT so that
4998 * it uses the read-only mapped virtual address.
4999 @@ -10805,9 +10896,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/intel.c linux-2.6.37.1/arch/x86/ke
5000 load_idt(&idt_descr);
5001 }
5002 #endif
5003 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/Makefile linux-2.6.37.1/arch/x86/kernel/cpu/Makefile
5004 ---- linux-2.6.37.1/arch/x86/kernel/cpu/Makefile 2011-01-04 19:50:19.000000000 -0500
5005 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/Makefile 2011-01-17 02:41:01.000000000 -0500
5006 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/Makefile linux-2.6.37.2/arch/x86/kernel/cpu/Makefile
5007 +--- linux-2.6.37.2/arch/x86/kernel/cpu/Makefile 2011-01-04 19:50:19.000000000 -0500
5008 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/Makefile 2011-01-17 02:41:01.000000000 -0500
5009 @@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg
5010 CFLAGS_REMOVE_perf_event.o = -pg
5011 endif
5012 @@ -10819,9 +10910,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/Makefile linux-2.6.37.1/arch/x86/k
5013 obj-y := intel_cacheinfo.o scattered.o topology.o
5014 obj-y += proc.o capflags.o powerflags.o common.o
5015 obj-y += vmware.o hypervisor.o sched.o mshyperv.o
5016 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c
5017 ---- linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-04 19:50:19.000000000 -0500
5018 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-25 20:24:56.000000000 -0500
5019 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.37.2/arch/x86/kernel/cpu/mcheck/mce.c
5020 +--- linux-2.6.37.2/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-04 19:50:19.000000000 -0500
5021 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/mcheck/mce.c 2011-01-25 20:24:56.000000000 -0500
5022 @@ -45,6 +45,7 @@
5023 #include <asm/ipi.h>
5024 #include <asm/mce.h>
5025 @@ -10882,9 +10973,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.37.1/arch/x
5026 };
5027
5028 /*
5029 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c
5030 ---- linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-04 19:50:19.000000000 -0500
5031 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-17 02:41:01.000000000 -0500
5032 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/generic.c
5033 +--- linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-04 19:50:19.000000000 -0500
5034 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/generic.c 2011-01-17 02:41:01.000000000 -0500
5035 @@ -28,7 +28,7 @@ static struct fixed_range_block fixed_ra
5036 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
5037 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
5038 @@ -10894,9 +10985,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.37.1/arch
5039 };
5040
5041 static unsigned long smp_changes_mask;
5042 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c
5043 ---- linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c 2011-02-22 16:05:30.000000000 -0500
5044 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c 2011-02-22 16:05:42.000000000 -0500
5045 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/main.c
5046 +--- linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/main.c 2011-02-22 16:05:30.000000000 -0500
5047 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/main.c 2011-02-22 16:05:42.000000000 -0500
5048 @@ -61,7 +61,7 @@ static DEFINE_MUTEX(mtrr_mutex);
5049 u64 size_or_mask, size_and_mask;
5050 static bool mtrr_aps_delayed_init;
5051 @@ -10906,9 +10997,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.37.1/arch/x8
5052
5053 const struct mtrr_ops *mtrr_if;
5054
5055 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h
5056 ---- linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-04 19:50:19.000000000 -0500
5057 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-17 02:41:01.000000000 -0500
5058 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/mtrr.h
5059 +--- linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-04 19:50:19.000000000 -0500
5060 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-01-17 02:41:01.000000000 -0500
5061 @@ -12,19 +12,19 @@
5062 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
5063
5064 @@ -10937,9 +11028,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.37.1/arch/x8
5065 };
5066
5067 extern int generic_get_free_region(unsigned long base, unsigned long size,
5068 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c
5069 ---- linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-04 19:50:19.000000000 -0500
5070 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-17 02:41:01.000000000 -0500
5071 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.37.2/arch/x86/kernel/cpu/perfctr-watchdog.c
5072 +--- linux-2.6.37.2/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-04 19:50:19.000000000 -0500
5073 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-01-17 02:41:01.000000000 -0500
5074 @@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
5075
5076 /* Interface defining a CPU specific perfctr watchdog */
5077 @@ -10973,9 +11064,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.37.1/
5078 static struct wd_ops intel_arch_wd_ops __read_mostly = {
5079 .reserve = single_msr_reserve,
5080 .unreserve = single_msr_unreserve,
5081 -diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c
5082 ---- linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c 2011-01-04 19:50:19.000000000 -0500
5083 -+++ linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c 2011-01-17 02:41:01.000000000 -0500
5084 +diff -urNp linux-2.6.37.2/arch/x86/kernel/cpu/perf_event.c linux-2.6.37.2/arch/x86/kernel/cpu/perf_event.c
5085 +--- linux-2.6.37.2/arch/x86/kernel/cpu/perf_event.c 2011-01-04 19:50:19.000000000 -0500
5086 ++++ linux-2.6.37.2/arch/x86/kernel/cpu/perf_event.c 2011-01-17 02:41:01.000000000 -0500
5087 @@ -1757,7 +1757,7 @@ perf_callchain_user(struct perf_callchai
5088 break;
5089
5090 @@ -10985,9 +11076,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/cpu/perf_event.c linux-2.6.37.1/arch/x
5091 }
5092 }
5093
5094 -diff -urNp linux-2.6.37.1/arch/x86/kernel/crash.c linux-2.6.37.1/arch/x86/kernel/crash.c
5095 ---- linux-2.6.37.1/arch/x86/kernel/crash.c 2011-01-04 19:50:19.000000000 -0500
5096 -+++ linux-2.6.37.1/arch/x86/kernel/crash.c 2011-01-17 02:41:01.000000000 -0500
5097 +diff -urNp linux-2.6.37.2/arch/x86/kernel/crash.c linux-2.6.37.2/arch/x86/kernel/crash.c
5098 +--- linux-2.6.37.2/arch/x86/kernel/crash.c 2011-01-04 19:50:19.000000000 -0500
5099 ++++ linux-2.6.37.2/arch/x86/kernel/crash.c 2011-01-17 02:41:01.000000000 -0500
5100 @@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
5101 regs = args->regs;
5102
5103 @@ -10997,9 +11088,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/crash.c linux-2.6.37.1/arch/x86/kernel
5104 crash_fixup_ss_esp(&fixed_regs, regs);
5105 regs = &fixed_regs;
5106 }
5107 -diff -urNp linux-2.6.37.1/arch/x86/kernel/doublefault_32.c linux-2.6.37.1/arch/x86/kernel/doublefault_32.c
5108 ---- linux-2.6.37.1/arch/x86/kernel/doublefault_32.c 2011-01-04 19:50:19.000000000 -0500
5109 -+++ linux-2.6.37.1/arch/x86/kernel/doublefault_32.c 2011-01-17 02:41:01.000000000 -0500
5110 +diff -urNp linux-2.6.37.2/arch/x86/kernel/doublefault_32.c linux-2.6.37.2/arch/x86/kernel/doublefault_32.c
5111 +--- linux-2.6.37.2/arch/x86/kernel/doublefault_32.c 2011-01-04 19:50:19.000000000 -0500
5112 ++++ linux-2.6.37.2/arch/x86/kernel/doublefault_32.c 2011-01-17 02:41:01.000000000 -0500
5113 @@ -11,7 +11,7 @@
5114
5115 #define DOUBLEFAULT_STACKSIZE (1024)
5116 @@ -11031,9 +11122,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/doublefault_32.c linux-2.6.37.1/arch/x
5117 .fs = __KERNEL_PERCPU,
5118
5119 .__cr3 = __pa_nodebug(swapper_pg_dir),
5120 -diff -urNp linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c
5121 ---- linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c 2011-01-04 19:50:19.000000000 -0500
5122 -+++ linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c 2011-01-17 02:41:01.000000000 -0500
5123 +diff -urNp linux-2.6.37.2/arch/x86/kernel/dumpstack_32.c linux-2.6.37.2/arch/x86/kernel/dumpstack_32.c
5124 +--- linux-2.6.37.2/arch/x86/kernel/dumpstack_32.c 2011-01-04 19:50:19.000000000 -0500
5125 ++++ linux-2.6.37.2/arch/x86/kernel/dumpstack_32.c 2011-01-17 02:41:01.000000000 -0500
5126 @@ -105,11 +105,12 @@ void show_registers(struct pt_regs *regs
5127 * When in-kernel, we also print out the stack and code at the
5128 * time of the fault..
5129 @@ -11078,9 +11169,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/dumpstack_32.c linux-2.6.37.1/arch/x86
5130 if (ip < PAGE_OFFSET)
5131 return 0;
5132 if (probe_kernel_address((unsigned short *)ip, ud2))
5133 -diff -urNp linux-2.6.37.1/arch/x86/kernel/dumpstack.c linux-2.6.37.1/arch/x86/kernel/dumpstack.c
5134 ---- linux-2.6.37.1/arch/x86/kernel/dumpstack.c 2011-01-04 19:50:19.000000000 -0500
5135 -+++ linux-2.6.37.1/arch/x86/kernel/dumpstack.c 2011-01-17 02:41:01.000000000 -0500
5136 +diff -urNp linux-2.6.37.2/arch/x86/kernel/dumpstack.c linux-2.6.37.2/arch/x86/kernel/dumpstack.c
5137 +--- linux-2.6.37.2/arch/x86/kernel/dumpstack.c 2011-01-04 19:50:19.000000000 -0500
5138 ++++ linux-2.6.37.2/arch/x86/kernel/dumpstack.c 2011-01-17 02:41:01.000000000 -0500
5139 @@ -2,6 +2,9 @@
5140 * Copyright (C) 1991, 1992 Linus Torvalds
5141 * Copyright (C) 2000, 2001, 2002 Andi Kleen, SuSE Labs
5142 @@ -11136,9 +11227,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/dumpstack.c linux-2.6.37.1/arch/x86/ke
5143 report_bug(regs->ip, regs);
5144
5145 if (__die(str, regs, err))
5146 -diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_32.S linux-2.6.37.1/arch/x86/kernel/entry_32.S
5147 ---- linux-2.6.37.1/arch/x86/kernel/entry_32.S 2011-01-04 19:50:19.000000000 -0500
5148 -+++ linux-2.6.37.1/arch/x86/kernel/entry_32.S 2011-01-17 02:41:01.000000000 -0500
5149 +diff -urNp linux-2.6.37.2/arch/x86/kernel/entry_32.S linux-2.6.37.2/arch/x86/kernel/entry_32.S
5150 +--- linux-2.6.37.2/arch/x86/kernel/entry_32.S 2011-01-04 19:50:19.000000000 -0500
5151 ++++ linux-2.6.37.2/arch/x86/kernel/entry_32.S 2011-01-17 02:41:01.000000000 -0500
5152 @@ -183,13 +183,81 @@
5153 /*CFI_REL_OFFSET gs, PT_GS*/
5154 .endm
5155 @@ -11511,9 +11602,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_32.S linux-2.6.37.1/arch/x86/ker
5156 RESTORE_REGS
5157 lss 12+4(%esp), %esp # back to espfix stack
5158 CFI_ADJUST_CFA_OFFSET -24
5159 -diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/kernel/entry_64.S
5160 ---- linux-2.6.37.1/arch/x86/kernel/entry_64.S 2011-01-04 19:50:19.000000000 -0500
5161 -+++ linux-2.6.37.1/arch/x86/kernel/entry_64.S 2011-01-17 02:41:01.000000000 -0500
5162 +diff -urNp linux-2.6.37.2/arch/x86/kernel/entry_64.S linux-2.6.37.2/arch/x86/kernel/entry_64.S
5163 +--- linux-2.6.37.2/arch/x86/kernel/entry_64.S 2011-01-04 19:50:19.000000000 -0500
5164 ++++ linux-2.6.37.2/arch/x86/kernel/entry_64.S 2011-02-27 14:48:10.000000000 -0500
5165 @@ -53,6 +53,7 @@
5166 #include <asm/paravirt.h>
5167 #include <asm/ftrace.h>
5168 @@ -11522,7 +11613,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5169
5170 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
5171 #include <linux/elf-em.h>
5172 -@@ -174,6 +175,189 @@ ENTRY(native_usergs_sysret64)
5173 +@@ -174,6 +175,201 @@ ENTRY(native_usergs_sysret64)
5174 ENDPROC(native_usergs_sysret64)
5175 #endif /* CONFIG_PARAVIRT */
5176
5177 @@ -11540,9 +11631,20 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5178 +#endif
5179 + .endm
5180 +
5181 -+ENTRY(pax_enter_kernel)
5182 ++ .macro pax_enter_kernel
5183 ++#ifdef CONFIG_PAX_KERNEXEC
5184 ++ call pax_enter_kernel
5185 ++#endif
5186 ++ .endm
5187 ++
5188 ++ .macro pax_exit_kernel
5189 ++#ifdef CONFIG_PAX_KERNEXEC
5190 ++ call pax_exit_kernel
5191 ++#endif
5192 ++ .endm
5193 +
5194 +#ifdef CONFIG_PAX_KERNEXEC
5195 ++ENTRY(pax_enter_kernel)
5196 + push %rdi
5197 +
5198 +#ifdef CONFIG_PARAVIRT
5199 @@ -11565,14 +11667,10 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5200 +#endif
5201 +
5202 + pop %rdi
5203 -+#endif
5204 -+
5205 + retq
5206 +ENDPROC(pax_enter_kernel)
5207 +
5208 +ENTRY(pax_exit_kernel)
5209 -+
5210 -+#ifdef CONFIG_PAX_KERNEXEC
5211 + push %rdi
5212 +
5213 +#ifdef CONFIG_PARAVIRT
5214 @@ -11593,14 +11691,24 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5215 +#endif
5216 +
5217 + pop %rdi
5218 -+#endif
5219 -+
5220 + retq
5221 +ENDPROC(pax_exit_kernel)
5222 ++#endif
5223 +
5224 -+ENTRY(pax_enter_kernel_user)
5225 ++ .macro pax_enter_kernel_user
5226 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
5227 ++ call pax_enter_kernel_user
5228 ++#endif
5229 ++ .endm
5230 +
5231 ++ .macro pax_exit_kernel_user
5232 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5233 ++ call pax_exit_kernel_user
5234 ++#endif
5235 ++ .endm
5236 ++
5237 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
5238 ++ENTRY(pax_enter_kernel_user)
5239 + push %rdi
5240 + push %rbx
5241 +
5242 @@ -11652,14 +11760,10 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5243 +
5244 + pop %rbx
5245 + pop %rdi
5246 -+#endif
5247 -+
5248 + retq
5249 +ENDPROC(pax_enter_kernel_user)
5250 +
5251 +ENTRY(pax_exit_kernel_user)
5252 -+
5253 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
5254 + push %rdi
5255 +
5256 +#ifdef CONFIG_PARAVIRT
5257 @@ -11705,14 +11809,13 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5258 +#endif
5259 +
5260 + pop %rdi
5261 -+#endif
5262 -+
5263 + retq
5264 +ENDPROC(pax_exit_kernel_user)
5265 ++#endif
5266
5267 .macro TRACE_IRQS_IRETQ offset=ARGOFFSET
5268 #ifdef CONFIG_TRACE_IRQFLAGS
5269 -@@ -312,7 +496,7 @@ ENTRY(save_args)
5270 +@@ -312,7 +508,7 @@ ENTRY(save_args)
5271 leaq -ARGOFFSET+16(%rsp),%rdi /* arg1 for handler */
5272 movq_cfi rbp, 8 /* push %rbp */
5273 leaq 8(%rsp), %rbp /* mov %rsp, %ebp */
5274 @@ -11721,7 +11824,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5275 je 1f
5276 SWAPGS
5277 /*
5278 -@@ -403,7 +587,7 @@ ENTRY(ret_from_fork)
5279 +@@ -403,7 +599,7 @@ ENTRY(ret_from_fork)
5280
5281 RESTORE_REST
5282
5283 @@ -11730,31 +11833,23 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5284 je int_ret_from_sys_call
5285
5286 testl $_TIF_IA32, TI_flags(%rcx) # 32-bit compat task needs IRET
5287 -@@ -462,6 +646,11 @@ ENTRY(system_call_after_swapgs)
5288 +@@ -462,6 +658,7 @@ ENTRY(system_call_after_swapgs)
5289
5290 movq %rsp,PER_CPU_VAR(old_rsp)
5291 movq PER_CPU_VAR(kernel_stack),%rsp
5292 -+
5293 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
5294 -+ call pax_enter_kernel_user
5295 -+#endif
5296 -+
5297 ++ pax_enter_kernel_user
5298 /*
5299 * No need to follow this irqs off/on section - it's straight
5300 * and short:
5301 -@@ -496,6 +685,11 @@ sysret_check:
5302 +@@ -496,6 +693,7 @@ sysret_check:
5303 andl %edi,%edx
5304 jnz sysret_careful
5305 CFI_REMEMBER_STATE
5306 -+
5307 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
5308 -+ call pax_exit_kernel_user
5309 -+#endif
5310 -+
5311 ++ pax_exit_kernel_user
5312 /*
5313 * sysretq will re-enable interrupts:
5314 */
5315 -@@ -605,7 +799,7 @@ tracesys:
5316 +@@ -605,7 +803,7 @@ tracesys:
5317 GLOBAL(int_ret_from_sys_call)
5318 DISABLE_INTERRUPTS(CLBR_NONE)
5319 TRACE_IRQS_OFF
5320 @@ -11763,24 +11858,24 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5321 je retint_restore_args
5322 movl $_TIF_ALLWORK_MASK,%edi
5323 /* edi: mask to check */
5324 -@@ -786,6 +980,16 @@ END(interrupt)
5325 +@@ -786,6 +984,16 @@ END(interrupt)
5326 CFI_ADJUST_CFA_OFFSET ORIG_RAX-ARGOFFSET+8
5327 call save_args
5328 PARTIAL_FRAME 0
5329 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5330 + testb $3, CS(%rdi)
5331 + jnz 1f
5332 -+ call pax_enter_kernel
5333 ++ pax_enter_kernel
5334 + jmp 2f
5335 -+1: call pax_enter_kernel_user
5336 ++1: pax_enter_kernel_user
5337 +2:
5338 +#else
5339 -+ call pax_enter_kernel
5340 ++ pax_enter_kernel
5341 +#endif
5342 call \func
5343 .endm
5344
5345 -@@ -813,7 +1017,7 @@ ret_from_intr:
5346 +@@ -813,7 +1021,7 @@ ret_from_intr:
5347 CFI_ADJUST_CFA_OFFSET -8
5348 exit_intr:
5349 GET_THREAD_INFO(%rcx)
5350 @@ -11789,22 +11884,18 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5351 je retint_kernel
5352
5353 /* Interrupt came from user space */
5354 -@@ -835,12 +1039,18 @@ retint_swapgs: /* return to user-space
5355 +@@ -835,12 +1043,14 @@ retint_swapgs: /* return to user-space
5356 * The iretq could re-enable interrupts:
5357 */
5358 DISABLE_INTERRUPTS(CLBR_ANY)
5359 -+
5360 -+#ifdef CONFIG_PAX_MEMORY_UDEREF
5361 -+ call pax_exit_kernel_user
5362 -+#endif
5363 -+
5364 ++ pax_exit_kernel_user
5365 TRACE_IRQS_IRETQ
5366 SWAPGS
5367 jmp restore_args
5368
5369 retint_restore_args: /* return to kernel space */
5370 DISABLE_INTERRUPTS(CLBR_ANY)
5371 -+ call pax_exit_kernel
5372 ++ pax_exit_kernel
5373 /*
5374 * The iretq could re-enable interrupts:
5375 */
5376 @@ -11815,12 +11906,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5377 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5378 + testb $3, CS(%rsp)
5379 + jnz 1f
5380 -+ call pax_enter_kernel
5381 ++ pax_enter_kernel
5382 + jmp 2f
5383 -+1: call pax_enter_kernel_user
5384 ++1: pax_enter_kernel_user
5385 +2:
5386 +#else
5387 -+ call pax_enter_kernel
5388 ++ pax_enter_kernel
5389 +#endif
5390 movq %rsp,%rdi /* pt_regs pointer */
5391 xorl %esi,%esi /* no error code */
5392 @@ -11832,12 +11923,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5393 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5394 + testb $3, CS(%rsp)
5395 + jnz 1f
5396 -+ call pax_enter_kernel
5397 ++ pax_enter_kernel
5398 + jmp 2f
5399 -+1: call pax_enter_kernel_user
5400 ++1: pax_enter_kernel_user
5401 +2:
5402 +#else
5403 -+ call pax_enter_kernel
5404 ++ pax_enter_kernel
5405 +#endif
5406 movq %rsp,%rdi /* pt_regs pointer */
5407 xorl %esi,%esi /* no error code */
5408 @@ -11858,12 +11949,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5409 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5410 + testb $3, CS(%rsp)
5411 + jnz 1f
5412 -+ call pax_enter_kernel
5413 ++ pax_enter_kernel
5414 + jmp 2f
5415 -+1: call pax_enter_kernel_user
5416 ++1: pax_enter_kernel_user
5417 +2:
5418 +#else
5419 -+ call pax_enter_kernel
5420 ++ pax_enter_kernel
5421 +#endif
5422 movq %rsp,%rdi /* pt_regs pointer */
5423 xorl %esi,%esi /* no error code */
5424 @@ -11883,12 +11974,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5425 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5426 + testb $3, CS(%rsp)
5427 + jnz 1f
5428 -+ call pax_enter_kernel
5429 ++ pax_enter_kernel
5430 + jmp 2f
5431 -+1: call pax_enter_kernel_user
5432 ++1: pax_enter_kernel_user
5433 +2:
5434 +#else
5435 -+ call pax_enter_kernel
5436 ++ pax_enter_kernel
5437 +#endif
5438 movq %rsp,%rdi /* pt_regs pointer */
5439 movq ORIG_RAX(%rsp),%rsi /* get error code */
5440 @@ -11900,12 +11991,12 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5441 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5442 + testb $3, CS(%rsp)
5443 + jnz 1f
5444 -+ call pax_enter_kernel
5445 ++ pax_enter_kernel
5446 + jmp 2f
5447 -+1: call pax_enter_kernel_user
5448 ++1: pax_enter_kernel_user
5449 +2:
5450 +#else
5451 -+ call pax_enter_kernel
5452 ++ pax_enter_kernel
5453 +#endif
5454 movq %rsp,%rdi /* pt_regs pointer */
5455 movq ORIG_RAX(%rsp),%rsi /* get error code */
5456 @@ -11918,7 +12009,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5457 + testb $3,CS(%rsp)
5458 jnz paranoid_userspace
5459 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5460 -+ call pax_exit_kernel
5461 ++ pax_exit_kernel
5462 + TRACE_IRQS_IRETQ 0
5463 + SWAPGS_UNSAFE_STACK
5464 + RESTORE_ALL 8
5465 @@ -11926,16 +12017,16 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5466 +#endif
5467 paranoid_swapgs:
5468 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5469 -+ call pax_exit_kernel_user
5470 ++ pax_exit_kernel_user
5471 +#else
5472 -+ call pax_exit_kernel
5473 ++ pax_exit_kernel
5474 +#endif
5475 TRACE_IRQS_IRETQ 0
5476 SWAPGS_UNSAFE_STACK
5477 RESTORE_ALL 8
5478 jmp irq_return
5479 paranoid_restore:
5480 -+ call pax_exit_kernel
5481 ++ pax_exit_kernel
5482 TRACE_IRQS_IRETQ 0
5483 RESTORE_ALL 8
5484 jmp irq_return
5485 @@ -11955,33 +12046,46 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/entry_64.S linux-2.6.37.1/arch/x86/ker
5486 +#ifdef CONFIG_PAX_MEMORY_UDEREF
5487 + testb $3, CS(%rsp)
5488 + jnz 1f
5489 -+ call pax_enter_kernel
5490 ++ pax_enter_kernel
5491 + jmp 2f
5492 -+1: call pax_enter_kernel_user
5493 ++1: pax_enter_kernel_user
5494 +2:
5495 +#else
5496 -+ call pax_enter_kernel
5497 ++ pax_enter_kernel
5498 +#endif
5499 /* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */
5500 movq %rsp,%rdi
5501 movq $-1,%rsi
5502 -@@ -1482,11 +1771,12 @@ ENTRY(nmi)
5503 +@@ -1482,11 +1771,25 @@ ENTRY(nmi)
5504 DISABLE_INTERRUPTS(CLBR_NONE)
5505 testl %ebx,%ebx /* swapgs needed? */
5506 jnz nmi_restore
5507 - testl $3,CS(%rsp)
5508 + testb $3,CS(%rsp)
5509 jnz nmi_userspace
5510 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
5511 ++ pax_exit_kernel
5512 ++ SWAPGS_UNSAFE_STACK
5513 ++ RESTORE_ALL 8
5514 ++ jmp irq_return
5515 ++#endif
5516 nmi_swapgs:
5517 ++#ifdef CONFIG_PAX_MEMORY_UDEREF
5518 ++ pax_exit_kernel_user
5519 ++#else
5520 ++ pax_exit_kernel
5521 ++#endif
5522 SWAPGS_UNSAFE_STACK
5523 ++ RESTORE_ALL 8
5524 ++ jmp irq_return
5525 nmi_restore:
5526 -+ call pax_exit_kernel
5527 ++ pax_exit_kernel
5528 RESTORE_ALL 8
5529 jmp irq_return
5530 nmi_userspace:
5531 -diff -urNp linux-2.6.37.1/arch/x86/kernel/ftrace.c linux-2.6.37.1/arch/x86/kernel/ftrace.c
5532 ---- linux-2.6.37.1/arch/x86/kernel/ftrace.c 2011-01-04 19:50:19.000000000 -0500
5533 -+++ linux-2.6.37.1/arch/x86/kernel/ftrace.c 2011-01-17 02:41:01.000000000 -0500
5534 +diff -urNp linux-2.6.37.2/arch/x86/kernel/ftrace.c linux-2.6.37.2/arch/x86/kernel/ftrace.c
5535 +--- linux-2.6.37.2/arch/x86/kernel/ftrace.c 2011-01-04 19:50:19.000000000 -0500
5536 ++++ linux-2.6.37.2/arch/x86/kernel/ftrace.c 2011-01-17 02:41:01.000000000 -0500
5537 @@ -174,7 +174,9 @@ void ftrace_nmi_enter(void)
5538
5539 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
5540 @@ -12019,9 +12123,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/ftrace.c linux-2.6.37.1/arch/x86/kerne
5541 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
5542 return -EFAULT;
5543
5544 -diff -urNp linux-2.6.37.1/arch/x86/kernel/head32.c linux-2.6.37.1/arch/x86/kernel/head32.c
5545 ---- linux-2.6.37.1/arch/x86/kernel/head32.c 2011-01-04 19:50:19.000000000 -0500
5546 -+++ linux-2.6.37.1/arch/x86/kernel/head32.c 2011-01-17 02:41:01.000000000 -0500
5547 +diff -urNp linux-2.6.37.2/arch/x86/kernel/head32.c linux-2.6.37.2/arch/x86/kernel/head32.c
5548 +--- linux-2.6.37.2/arch/x86/kernel/head32.c 2011-01-04 19:50:19.000000000 -0500
5549 ++++ linux-2.6.37.2/arch/x86/kernel/head32.c 2011-01-17 02:41:01.000000000 -0500
5550 @@ -19,6 +19,7 @@
5551 #include <asm/io_apic.h>
5552 #include <asm/bios_ebda.h>
5553 @@ -12039,9 +12143,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/head32.c linux-2.6.37.1/arch/x86/kerne
5554
5555 #ifdef CONFIG_BLK_DEV_INITRD
5556 /* Reserve INITRD */
5557 -diff -urNp linux-2.6.37.1/arch/x86/kernel/head_32.S linux-2.6.37.1/arch/x86/kernel/head_32.S
5558 ---- linux-2.6.37.1/arch/x86/kernel/head_32.S 2011-01-04 19:50:19.000000000 -0500
5559 -+++ linux-2.6.37.1/arch/x86/kernel/head_32.S 2011-01-25 20:24:56.000000000 -0500
5560 +diff -urNp linux-2.6.37.2/arch/x86/kernel/head_32.S linux-2.6.37.2/arch/x86/kernel/head_32.S
5561 +--- linux-2.6.37.2/arch/x86/kernel/head_32.S 2011-01-04 19:50:19.000000000 -0500
5562 ++++ linux-2.6.37.2/arch/x86/kernel/head_32.S 2011-01-25 20:24:56.000000000 -0500
5563 @@ -25,6 +25,12 @@
5564 /* Physical address */
5565 #define pa(X) ((X) - __PAGE_OFFSET)
5566 @@ -12493,9 +12597,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/head_32.S linux-2.6.37.1/arch/x86/kern
5567 + /* Be sure this is zeroed to avoid false validations in Xen */
5568 + .fill PAGE_SIZE_asm - GDT_SIZE,1,0
5569 + .endr
5570 -diff -urNp linux-2.6.37.1/arch/x86/kernel/head_64.S linux-2.6.37.1/arch/x86/kernel/head_64.S
5571 ---- linux-2.6.37.1/arch/x86/kernel/head_64.S 2011-01-04 19:50:19.000000000 -0500
5572 -+++ linux-2.6.37.1/arch/x86/kernel/head_64.S 2011-01-17 02:41:01.000000000 -0500
5573 +diff -urNp linux-2.6.37.2/arch/x86/kernel/head_64.S linux-2.6.37.2/arch/x86/kernel/head_64.S
5574 +--- linux-2.6.37.2/arch/x86/kernel/head_64.S 2011-01-04 19:50:19.000000000 -0500
5575 ++++ linux-2.6.37.2/arch/x86/kernel/head_64.S 2011-01-17 02:41:01.000000000 -0500
5576 @@ -19,6 +19,7 @@
5577 #include <asm/cache.h>
5578 #include <asm/processor-flags.h>
5579 @@ -12765,9 +12869,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/head_64.S linux-2.6.37.1/arch/x86/kern
5580
5581 __PAGE_ALIGNED_BSS
5582 .align PAGE_SIZE
5583 -diff -urNp linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c
5584 ---- linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c 2011-01-04 19:50:19.000000000 -0500
5585 -+++ linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c 2011-01-17 02:41:01.000000000 -0500
5586 +diff -urNp linux-2.6.37.2/arch/x86/kernel/i386_ksyms_32.c linux-2.6.37.2/arch/x86/kernel/i386_ksyms_32.c
5587 +--- linux-2.6.37.2/arch/x86/kernel/i386_ksyms_32.c 2011-01-04 19:50:19.000000000 -0500
5588 ++++ linux-2.6.37.2/arch/x86/kernel/i386_ksyms_32.c 2011-01-17 02:41:01.000000000 -0500
5589 @@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
5590 EXPORT_SYMBOL(cmpxchg8b_emu);
5591 #endif
5592 @@ -12789,9 +12893,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/i386_ksyms_32.c linux-2.6.37.1/arch/x8
5593 +#ifdef CONFIG_PAX_KERNEXEC
5594 +EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
5595 +#endif
5596 -diff -urNp linux-2.6.37.1/arch/x86/kernel/init_task.c linux-2.6.37.1/arch/x86/kernel/init_task.c
5597 ---- linux-2.6.37.1/arch/x86/kernel/init_task.c 2011-01-04 19:50:19.000000000 -0500
5598 -+++ linux-2.6.37.1/arch/x86/kernel/init_task.c 2011-01-17 02:41:01.000000000 -0500
5599 +diff -urNp linux-2.6.37.2/arch/x86/kernel/init_task.c linux-2.6.37.2/arch/x86/kernel/init_task.c
5600 +--- linux-2.6.37.2/arch/x86/kernel/init_task.c 2011-01-04 19:50:19.000000000 -0500
5601 ++++ linux-2.6.37.2/arch/x86/kernel/init_task.c 2011-01-17 02:41:01.000000000 -0500
5602 @@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
5603 * section. Since TSS's are completely CPU-local, we want them
5604 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
5605 @@ -12800,9 +12904,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/init_task.c linux-2.6.37.1/arch/x86/ke
5606 -
5607 +struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
5608 +EXPORT_SYMBOL(init_tss);
5609 -diff -urNp linux-2.6.37.1/arch/x86/kernel/ioport.c linux-2.6.37.1/arch/x86/kernel/ioport.c
5610 ---- linux-2.6.37.1/arch/x86/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500
5611 -+++ linux-2.6.37.1/arch/x86/kernel/ioport.c 2011-01-17 02:41:01.000000000 -0500
5612 +diff -urNp linux-2.6.37.2/arch/x86/kernel/ioport.c linux-2.6.37.2/arch/x86/kernel/ioport.c
5613 +--- linux-2.6.37.2/arch/x86/kernel/ioport.c 2011-01-04 19:50:19.000000000 -0500
5614 ++++ linux-2.6.37.2/arch/x86/kernel/ioport.c 2011-01-17 02:41:01.000000000 -0500
5615 @@ -6,6 +6,7 @@
5616 #include <linux/sched.h>
5617 #include <linux/kernel.h>
5618 @@ -12846,9 +12950,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/ioport.c linux-2.6.37.1/arch/x86/kerne
5619 if (!capable(CAP_SYS_RAWIO))
5620 return -EPERM;
5621 }
5622 -diff -urNp linux-2.6.37.1/arch/x86/kernel/irq_32.c linux-2.6.37.1/arch/x86/kernel/irq_32.c
5623 ---- linux-2.6.37.1/arch/x86/kernel/irq_32.c 2011-01-04 19:50:19.000000000 -0500
5624 -+++ linux-2.6.37.1/arch/x86/kernel/irq_32.c 2011-01-24 18:04:15.000000000 -0500
5625 +diff -urNp linux-2.6.37.2/arch/x86/kernel/irq_32.c linux-2.6.37.2/arch/x86/kernel/irq_32.c
5626 +--- linux-2.6.37.2/arch/x86/kernel/irq_32.c 2011-02-27 14:49:17.000000000 -0500
5627 ++++ linux-2.6.37.2/arch/x86/kernel/irq_32.c 2011-01-24 18:04:15.000000000 -0500
5628 @@ -91,7 +91,7 @@ execute_on_irq_stack(int overflow, struc
5629 return 0;
5630
5631 @@ -12881,29 +12985,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/irq_32.c linux-2.6.37.1/arch/x86/kerne
5632 return 1;
5633 }
5634
5635 -@@ -129,8 +138,7 @@ void __cpuinit irq_ctx_init(int cpu)
5636 - irqctx = page_address(alloc_pages_node(cpu_to_node(cpu),
5637 - THREAD_FLAGS,
5638 - THREAD_ORDER));
5639 -- irqctx->tinfo.task = NULL;
5640 -- irqctx->tinfo.exec_domain = NULL;
5641 -+ memset(&irqctx->tinfo, 0, sizeof(struct thread_info));
5642 - irqctx->tinfo.cpu = cpu;
5643 - irqctx->tinfo.preempt_count = HARDIRQ_OFFSET;
5644 - irqctx->tinfo.addr_limit = MAKE_MM_SEG(0);
5645 -@@ -140,10 +148,8 @@ void __cpuinit irq_ctx_init(int cpu)
5646 - irqctx = page_address(alloc_pages_node(cpu_to_node(cpu),
5647 - THREAD_FLAGS,
5648 - THREAD_ORDER));
5649 -- irqctx->tinfo.task = NULL;
5650 -- irqctx->tinfo.exec_domain = NULL;
5651 -+ memset(&irqctx->tinfo, 0, sizeof(struct thread_info));
5652 - irqctx->tinfo.cpu = cpu;
5653 -- irqctx->tinfo.preempt_count = 0;
5654 - irqctx->tinfo.addr_limit = MAKE_MM_SEG(0);
5655 -
5656 - per_cpu(softirq_ctx, cpu) = irqctx;
5657 -@@ -171,9 +177,18 @@ asmlinkage void do_softirq(void)
5658 +@@ -168,9 +177,18 @@ asmlinkage void do_softirq(void)
5659 irqctx->tinfo.previous_esp = current_stack_pointer;
5660
5661 /* build the stack frame on the softirq stack */
5662 @@ -12923,9 +13005,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/irq_32.c linux-2.6.37.1/arch/x86/kerne
5663 /*
5664 * Shouldnt happen, we returned above if in_interrupt():
5665 */
5666 -diff -urNp linux-2.6.37.1/arch/x86/kernel/kgdb.c linux-2.6.37.1/arch/x86/kernel/kgdb.c
5667 ---- linux-2.6.37.1/arch/x86/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
5668 -+++ linux-2.6.37.1/arch/x86/kernel/kgdb.c 2011-01-17 02:41:01.000000000 -0500
5669 +diff -urNp linux-2.6.37.2/arch/x86/kernel/kgdb.c linux-2.6.37.2/arch/x86/kernel/kgdb.c
5670 +--- linux-2.6.37.2/arch/x86/kernel/kgdb.c 2011-01-04 19:50:19.000000000 -0500
5671 ++++ linux-2.6.37.2/arch/x86/kernel/kgdb.c 2011-01-17 02:41:01.000000000 -0500
5672 @@ -123,11 +123,11 @@ char *dbg_get_reg(int regno, void *mem,
5673 switch (regno) {
5674 #ifdef CONFIG_X86_32
5675 @@ -12949,9 +13031,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/kgdb.c linux-2.6.37.1/arch/x86/kernel/
5676 /* Breakpoint instruction: */
5677 .gdb_bpt_instr = { 0xcc },
5678 .flags = KGDB_HW_BREAKPOINT,
5679 -diff -urNp linux-2.6.37.1/arch/x86/kernel/kprobes.c linux-2.6.37.1/arch/x86/kernel/kprobes.c
5680 ---- linux-2.6.37.1/arch/x86/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500
5681 -+++ linux-2.6.37.1/arch/x86/kernel/kprobes.c 2011-01-17 02:41:01.000000000 -0500
5682 +diff -urNp linux-2.6.37.2/arch/x86/kernel/kprobes.c linux-2.6.37.2/arch/x86/kernel/kprobes.c
5683 +--- linux-2.6.37.2/arch/x86/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500
5684 ++++ linux-2.6.37.2/arch/x86/kernel/kprobes.c 2011-01-17 02:41:01.000000000 -0500
5685 @@ -115,8 +115,11 @@ static void __kprobes __synthesize_relat
5686 } __attribute__((packed)) *insn;
5687
5688 @@ -13085,9 +13167,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/kprobes.c linux-2.6.37.1/arch/x86/kern
5689 RELATIVE_ADDR_SIZE);
5690
5691 jmp_code[0] = RELATIVEJUMP_OPCODE;
5692 -diff -urNp linux-2.6.37.1/arch/x86/kernel/ldt.c linux-2.6.37.1/arch/x86/kernel/ldt.c
5693 ---- linux-2.6.37.1/arch/x86/kernel/ldt.c 2011-01-04 19:50:19.000000000 -0500
5694 -+++ linux-2.6.37.1/arch/x86/kernel/ldt.c 2011-01-17 02:41:01.000000000 -0500
5695 +diff -urNp linux-2.6.37.2/arch/x86/kernel/ldt.c linux-2.6.37.2/arch/x86/kernel/ldt.c
5696 +--- linux-2.6.37.2/arch/x86/kernel/ldt.c 2011-01-04 19:50:19.000000000 -0500
5697 ++++ linux-2.6.37.2/arch/x86/kernel/ldt.c 2011-01-17 02:41:01.000000000 -0500
5698 @@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, i
5699 if (reload) {
5700 #ifdef CONFIG_SMP
5701 @@ -13152,9 +13234,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/ldt.c linux-2.6.37.1/arch/x86/kernel/l
5702 fill_ldt(&ldt, &ldt_info);
5703 if (oldmode)
5704 ldt.avl = 0;
5705 -diff -urNp linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c
5706 ---- linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c 2011-01-04 19:50:19.000000000 -0500
5707 -+++ linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c 2011-01-17 02:41:01.000000000 -0500
5708 +diff -urNp linux-2.6.37.2/arch/x86/kernel/machine_kexec_32.c linux-2.6.37.2/arch/x86/kernel/machine_kexec_32.c
5709 +--- linux-2.6.37.2/arch/x86/kernel/machine_kexec_32.c 2011-01-04 19:50:19.000000000 -0500
5710 ++++ linux-2.6.37.2/arch/x86/kernel/machine_kexec_32.c 2011-01-17 02:41:01.000000000 -0500
5711 @@ -27,7 +27,7 @@
5712 #include <asm/cacheflush.h>
5713 #include <asm/debugreg.h>
5714 @@ -13182,9 +13264,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/machine_kexec_32.c linux-2.6.37.1/arch
5715
5716 relocate_kernel_ptr = control_page;
5717 page_list[PA_CONTROL_PAGE] = __pa(control_page);
5718 -diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_amd.c linux-2.6.37.1/arch/x86/kernel/microcode_amd.c
5719 ---- linux-2.6.37.1/arch/x86/kernel/microcode_amd.c 2011-01-04 19:50:19.000000000 -0500
5720 -+++ linux-2.6.37.1/arch/x86/kernel/microcode_amd.c 2011-01-17 02:41:01.000000000 -0500
5721 +diff -urNp linux-2.6.37.2/arch/x86/kernel/microcode_amd.c linux-2.6.37.2/arch/x86/kernel/microcode_amd.c
5722 +--- linux-2.6.37.2/arch/x86/kernel/microcode_amd.c 2011-01-04 19:50:19.000000000 -0500
5723 ++++ linux-2.6.37.2/arch/x86/kernel/microcode_amd.c 2011-01-17 02:41:01.000000000 -0500
5724 @@ -331,7 +331,7 @@ static void microcode_fini_cpu_amd(int c
5725 uci->mc = NULL;
5726 }
5727 @@ -13203,9 +13285,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_amd.c linux-2.6.37.1/arch/x8
5728 {
5729 return &microcode_amd_ops;
5730 }
5731 -diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_core.c linux-2.6.37.1/arch/x86/kernel/microcode_core.c
5732 ---- linux-2.6.37.1/arch/x86/kernel/microcode_core.c 2011-01-04 19:50:19.000000000 -0500
5733 -+++ linux-2.6.37.1/arch/x86/kernel/microcode_core.c 2011-01-17 02:41:01.000000000 -0500
5734 +diff -urNp linux-2.6.37.2/arch/x86/kernel/microcode_core.c linux-2.6.37.2/arch/x86/kernel/microcode_core.c
5735 +--- linux-2.6.37.2/arch/x86/kernel/microcode_core.c 2011-01-04 19:50:19.000000000 -0500
5736 ++++ linux-2.6.37.2/arch/x86/kernel/microcode_core.c 2011-01-17 02:41:01.000000000 -0500
5737 @@ -92,7 +92,7 @@ MODULE_LICENSE("GPL");
5738
5739 #define MICROCODE_VERSION "2.00"
5740 @@ -13215,9 +13297,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_core.c linux-2.6.37.1/arch/x
5741
5742 /*
5743 * Synchronization.
5744 -diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_intel.c linux-2.6.37.1/arch/x86/kernel/microcode_intel.c
5745 ---- linux-2.6.37.1/arch/x86/kernel/microcode_intel.c 2011-01-04 19:50:19.000000000 -0500
5746 -+++ linux-2.6.37.1/arch/x86/kernel/microcode_intel.c 2011-01-17 02:41:01.000000000 -0500
5747 +diff -urNp linux-2.6.37.2/arch/x86/kernel/microcode_intel.c linux-2.6.37.2/arch/x86/kernel/microcode_intel.c
5748 +--- linux-2.6.37.2/arch/x86/kernel/microcode_intel.c 2011-01-04 19:50:19.000000000 -0500
5749 ++++ linux-2.6.37.2/arch/x86/kernel/microcode_intel.c 2011-01-17 02:41:01.000000000 -0500
5750 @@ -440,13 +440,13 @@ static enum ucode_state request_microcod
5751
5752 static int get_ucode_user(void *to, const void *from, size_t n)
5753 @@ -13252,9 +13334,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/microcode_intel.c linux-2.6.37.1/arch/
5754 {
5755 return &microcode_intel_ops;
5756 }
5757 -diff -urNp linux-2.6.37.1/arch/x86/kernel/module.c linux-2.6.37.1/arch/x86/kernel/module.c
5758 ---- linux-2.6.37.1/arch/x86/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
5759 -+++ linux-2.6.37.1/arch/x86/kernel/module.c 2011-01-17 02:41:01.000000000 -0500
5760 +diff -urNp linux-2.6.37.2/arch/x86/kernel/module.c linux-2.6.37.2/arch/x86/kernel/module.c
5761 +--- linux-2.6.37.2/arch/x86/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
5762 ++++ linux-2.6.37.2/arch/x86/kernel/module.c 2011-01-17 02:41:01.000000000 -0500
5763 @@ -35,7 +35,7 @@
5764 #define DEBUGP(fmt...)
5765 #endif
5766 @@ -13395,9 +13477,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/module.c linux-2.6.37.1/arch/x86/kerne
5767 #if 0
5768 if ((s64)val != *(s32 *)loc)
5769 goto overflow;
5770 -diff -urNp linux-2.6.37.1/arch/x86/kernel/paravirt.c linux-2.6.37.1/arch/x86/kernel/paravirt.c
5771 ---- linux-2.6.37.1/arch/x86/kernel/paravirt.c 2011-01-04 19:50:19.000000000 -0500
5772 -+++ linux-2.6.37.1/arch/x86/kernel/paravirt.c 2011-01-17 02:41:01.000000000 -0500
5773 +diff -urNp linux-2.6.37.2/arch/x86/kernel/paravirt.c linux-2.6.37.2/arch/x86/kernel/paravirt.c
5774 +--- linux-2.6.37.2/arch/x86/kernel/paravirt.c 2011-01-04 19:50:19.000000000 -0500
5775 ++++ linux-2.6.37.2/arch/x86/kernel/paravirt.c 2011-01-17 02:41:01.000000000 -0500
5776 @@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
5777 * corresponding structure. */
5778 static void *get_call_destination(u8 type)
5779 @@ -13501,9 +13583,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/paravirt.c linux-2.6.37.1/arch/x86/ker
5780 };
5781
5782 EXPORT_SYMBOL_GPL(pv_time_ops);
5783 -diff -urNp linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c
5784 ---- linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c 2011-01-04 19:50:19.000000000 -0500
5785 -+++ linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c 2011-01-17 02:41:01.000000000 -0500
5786 +diff -urNp linux-2.6.37.2/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.37.2/arch/x86/kernel/paravirt-spinlocks.c
5787 +--- linux-2.6.37.2/arch/x86/kernel/paravirt-spinlocks.c 2011-01-04 19:50:19.000000000 -0500
5788 ++++ linux-2.6.37.2/arch/x86/kernel/paravirt-spinlocks.c 2011-01-17 02:41:01.000000000 -0500
5789 @@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t
5790 arch_spin_lock(lock);
5791 }
5792 @@ -13513,9 +13595,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.37.1/ar
5793 #ifdef CONFIG_SMP
5794 .spin_is_locked = __ticket_spin_is_locked,
5795 .spin_is_contended = __ticket_spin_is_contended,
5796 -diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c
5797 ---- linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c 2011-01-04 19:50:19.000000000 -0500
5798 -+++ linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c 2011-01-17 02:41:01.000000000 -0500
5799 +diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-calgary_64.c linux-2.6.37.2/arch/x86/kernel/pci-calgary_64.c
5800 +--- linux-2.6.37.2/arch/x86/kernel/pci-calgary_64.c 2011-01-04 19:50:19.000000000 -0500
5801 ++++ linux-2.6.37.2/arch/x86/kernel/pci-calgary_64.c 2011-01-17 02:41:01.000000000 -0500
5802 @@ -476,7 +476,7 @@ static void calgary_free_coherent(struct
5803 free_pages((unsigned long)vaddr, get_order(size));
5804 }
5805 @@ -13525,9 +13607,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-calgary_64.c linux-2.6.37.1/arch/x
5806 .alloc_coherent = calgary_alloc_coherent,
5807 .free_coherent = calgary_free_coherent,
5808 .map_sg = calgary_map_sg,
5809 -diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-dma.c linux-2.6.37.1/arch/x86/kernel/pci-dma.c
5810 ---- linux-2.6.37.1/arch/x86/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500
5811 -+++ linux-2.6.37.1/arch/x86/kernel/pci-dma.c 2011-01-17 02:41:01.000000000 -0500
5812 +diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-dma.c linux-2.6.37.2/arch/x86/kernel/pci-dma.c
5813 +--- linux-2.6.37.2/arch/x86/kernel/pci-dma.c 2011-01-04 19:50:19.000000000 -0500
5814 ++++ linux-2.6.37.2/arch/x86/kernel/pci-dma.c 2011-01-17 02:41:01.000000000 -0500
5815 @@ -16,7 +16,7 @@
5816
5817 static int forbid_dac __read_mostly;
5818 @@ -13546,9 +13628,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-dma.c linux-2.6.37.1/arch/x86/kern
5819
5820 #ifdef CONFIG_PCI
5821 if (mask > 0xffffffff && forbid_dac > 0) {
5822 -diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c
5823 ---- linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c 2011-01-04 19:50:19.000000000 -0500
5824 -+++ linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c 2011-01-17 02:41:01.000000000 -0500
5825 +diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-gart_64.c linux-2.6.37.2/arch/x86/kernel/pci-gart_64.c
5826 +--- linux-2.6.37.2/arch/x86/kernel/pci-gart_64.c 2011-01-04 19:50:19.000000000 -0500
5827 ++++ linux-2.6.37.2/arch/x86/kernel/pci-gart_64.c 2011-01-17 02:41:01.000000000 -0500
5828 @@ -706,7 +706,7 @@ static __init int init_k8_gatt(struct ag
5829 return -1;
5830 }
5831 @@ -13558,9 +13640,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-gart_64.c linux-2.6.37.1/arch/x86/
5832 .map_sg = gart_map_sg,
5833 .unmap_sg = gart_unmap_sg,
5834 .map_page = gart_map_page,
5835 -diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-nommu.c linux-2.6.37.1/arch/x86/kernel/pci-nommu.c
5836 ---- linux-2.6.37.1/arch/x86/kernel/pci-nommu.c 2011-01-04 19:50:19.000000000 -0500
5837 -+++ linux-2.6.37.1/arch/x86/kernel/pci-nommu.c 2011-01-17 02:41:01.000000000 -0500
5838 +diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-nommu.c linux-2.6.37.2/arch/x86/kernel/pci-nommu.c
5839 +--- linux-2.6.37.2/arch/x86/kernel/pci-nommu.c 2011-01-04 19:50:19.000000000 -0500
5840 ++++ linux-2.6.37.2/arch/x86/kernel/pci-nommu.c 2011-01-17 02:41:01.000000000 -0500
5841 @@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(str
5842 flush_write_buffers();
5843 }
5844 @@ -13570,9 +13652,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-nommu.c linux-2.6.37.1/arch/x86/ke
5845 .alloc_coherent = dma_generic_alloc_coherent,
5846 .free_coherent = nommu_free_coherent,
5847 .map_sg = nommu_map_sg,
5848 -diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c
5849 ---- linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500
5850 -+++ linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c 2011-01-17 02:41:01.000000000 -0500
5851 +diff -urNp linux-2.6.37.2/arch/x86/kernel/pci-swiotlb.c linux-2.6.37.2/arch/x86/kernel/pci-swiotlb.c
5852 +--- linux-2.6.37.2/arch/x86/kernel/pci-swiotlb.c 2011-01-04 19:50:19.000000000 -0500
5853 ++++ linux-2.6.37.2/arch/x86/kernel/pci-swiotlb.c 2011-01-17 02:41:01.000000000 -0500
5854 @@ -26,7 +26,7 @@ static void *x86_swiotlb_alloc_coherent(
5855 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
5856 }
5857 @@ -13582,9 +13664,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/pci-swiotlb.c linux-2.6.37.1/arch/x86/
5858 .mapping_error = swiotlb_dma_mapping_error,
5859 .alloc_coherent = x86_swiotlb_alloc_coherent,
5860 .free_coherent = swiotlb_free_coherent,
5861 -diff -urNp linux-2.6.37.1/arch/x86/kernel/process_32.c linux-2.6.37.1/arch/x86/kernel/process_32.c
5862 ---- linux-2.6.37.1/arch/x86/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500
5863 -+++ linux-2.6.37.1/arch/x86/kernel/process_32.c 2011-01-17 02:41:01.000000000 -0500
5864 +diff -urNp linux-2.6.37.2/arch/x86/kernel/process_32.c linux-2.6.37.2/arch/x86/kernel/process_32.c
5865 +--- linux-2.6.37.2/arch/x86/kernel/process_32.c 2011-01-04 19:50:19.000000000 -0500
5866 ++++ linux-2.6.37.2/arch/x86/kernel/process_32.c 2011-01-17 02:41:01.000000000 -0500
5867 @@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
5868 unsigned long thread_saved_pc(struct task_struct *tsk)
5869 {
5870 @@ -13668,9 +13750,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process_32.c linux-2.6.37.1/arch/x86/k
5871 + load_sp0(init_tss + smp_processor_id(), thread);
5872 +}
5873 +#endif
5874 -diff -urNp linux-2.6.37.1/arch/x86/kernel/process_64.c linux-2.6.37.1/arch/x86/kernel/process_64.c
5875 ---- linux-2.6.37.1/arch/x86/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500
5876 -+++ linux-2.6.37.1/arch/x86/kernel/process_64.c 2011-01-17 02:41:01.000000000 -0500
5877 +diff -urNp linux-2.6.37.2/arch/x86/kernel/process_64.c linux-2.6.37.2/arch/x86/kernel/process_64.c
5878 +--- linux-2.6.37.2/arch/x86/kernel/process_64.c 2011-01-04 19:50:19.000000000 -0500
5879 ++++ linux-2.6.37.2/arch/x86/kernel/process_64.c 2011-01-17 02:41:01.000000000 -0500
5880 @@ -89,7 +89,7 @@ static void __exit_idle(void)
5881 void exit_idle(void)
5882 {
5883 @@ -13704,10 +13786,10 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process_64.c linux-2.6.37.1/arch/x86/k
5884 return 0;
5885 ip = *(u64 *)(fp+8);
5886 if (!in_sched_functions(ip))
5887 -diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kernel/process.c
5888 ---- linux-2.6.37.1/arch/x86/kernel/process.c 2011-02-22 16:05:30.000000000 -0500
5889 -+++ linux-2.6.37.1/arch/x86/kernel/process.c 2011-02-22 16:09:31.000000000 -0500
5890 -@@ -74,7 +74,7 @@ void exit_thread(void)
5891 +diff -urNp linux-2.6.37.2/arch/x86/kernel/process.c linux-2.6.37.2/arch/x86/kernel/process.c
5892 +--- linux-2.6.37.2/arch/x86/kernel/process.c 2011-02-27 14:49:17.000000000 -0500
5893 ++++ linux-2.6.37.2/arch/x86/kernel/process.c 2011-02-27 14:49:45.000000000 -0500
5894 +@@ -75,7 +75,7 @@ void exit_thread(void)
5895 unsigned long *bp = t->io_bitmap_ptr;
5896
5897 if (bp) {
5898 @@ -13716,7 +13798,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
5899
5900 t->io_bitmap_ptr = NULL;
5901 clear_thread_flag(TIF_IO_BITMAP);
5902 -@@ -102,6 +102,7 @@ void show_regs_common(void)
5903 +@@ -103,6 +103,7 @@ void show_regs_common(void)
5904 vendor = dmi_get_system_info(DMI_SYS_VENDOR);
5905 if (!vendor)
5906 vendor = "";
5907 @@ -13724,7 +13806,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
5908 product = dmi_get_system_info(DMI_PRODUCT_NAME);
5909 if (!product)
5910 product = "";
5911 -@@ -110,8 +111,8 @@ void show_regs_common(void)
5912 +@@ -111,8 +112,8 @@ void show_regs_common(void)
5913 board = dmi_get_system_info(DMI_BOARD_NAME);
5914
5915 printk(KERN_CONT "\n");
5916 @@ -13735,7 +13817,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
5917 init_utsname()->release,
5918 (int)strcspn(init_utsname()->version, " "),
5919 init_utsname()->version);
5920 -@@ -128,6 +129,9 @@ void flush_thread(void)
5921 +@@ -129,6 +130,9 @@ void flush_thread(void)
5922 {
5923 struct task_struct *tsk = current;
5924
5925 @@ -13745,7 +13827,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
5926 flush_ptrace_hw_breakpoint(tsk);
5927 memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array));
5928 /*
5929 -@@ -290,10 +294,10 @@ int kernel_thread(int (*fn)(void *), voi
5930 +@@ -291,10 +295,10 @@ int kernel_thread(int (*fn)(void *), voi
5931 regs.di = (unsigned long) arg;
5932
5933 #ifdef CONFIG_X86_32
5934 @@ -13759,7 +13841,7 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
5935 #else
5936 regs.ss = __KERNEL_DS;
5937 #endif
5938 -@@ -668,17 +672,3 @@ static int __init idle_setup(char *str)
5939 +@@ -669,17 +673,3 @@ static int __init idle_setup(char *str)
5940 return 0;
5941 }
5942 early_param("idle", idle_setup);
5943 @@ -13777,9 +13859,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/process.c linux-2.6.37.1/arch/x86/kern
5944 - return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
5945 -}
5946 -
5947 -diff -urNp linux-2.6.37.1/arch/x86/kernel/ptrace.c linux-2.6.37.1/arch/x86/kernel/ptrace.c
5948 ---- linux-2.6.37.1/arch/x86/kernel/ptrace.c 2011-01-04 19:50:19.000000000 -0500
5949 -+++ linux-2.6.37.1/arch/x86/kernel/ptrace.c 2011-01-17 02:41:01.000000000 -0500
5950 +diff -urNp linux-2.6.37.2/arch/x86/kernel/ptrace.c linux-2.6.37.2/arch/x86/kernel/ptrace.c
5951 +--- linux-2.6.37.2/arch/x86/kernel/ptrace.c 2011-01-04 19:50:19.000000000 -0500
5952 ++++ linux-2.6.37.2/arch/x86/kernel/ptrace.c 2011-01-17 02:41:01.000000000 -0500
5953 @@ -805,7 +805,7 @@ long arch_ptrace(struct task_struct *chi
5954 unsigned long addr, unsigned long data)
5955 {
5956 @@ -13815,9 +13897,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/ptrace.c linux-2.6.37.1/arch/x86/kerne
5957 }
5958
5959 void user_single_step_siginfo(struct task_struct *tsk,
5960 -diff -urNp linux-2.6.37.1/arch/x86/kernel/reboot.c linux-2.6.37.1/arch/x86/kernel/reboot.c
5961 ---- linux-2.6.37.1/arch/x86/kernel/reboot.c 2011-01-04 19:50:19.000000000 -0500
5962 -+++ linux-2.6.37.1/arch/x86/kernel/reboot.c 2011-01-17 02:41:01.000000000 -0500
5963 +diff -urNp linux-2.6.37.2/arch/x86/kernel/reboot.c linux-2.6.37.2/arch/x86/kernel/reboot.c
5964 +--- linux-2.6.37.2/arch/x86/kernel/reboot.c 2011-01-04 19:50:19.000000000 -0500
5965 ++++ linux-2.6.37.2/arch/x86/kernel/reboot.c 2011-01-17 02:41:01.000000000 -0500
5966 @@ -33,7 +33,7 @@ void (*pm_power_off)(void);
5967 EXPORT_SYMBOL(pm_power_off);
5968
5969 @@ -13883,9 +13965,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/reboot.c linux-2.6.37.1/arch/x86/kerne
5970
5971 /* Set up the IDT for real mode. */
5972 load_idt(&real_mode_idt);
5973 -diff -urNp linux-2.6.37.1/arch/x86/kernel/setup.c linux-2.6.37.1/arch/x86/kernel/setup.c
5974 ---- linux-2.6.37.1/arch/x86/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500
5975 -+++ linux-2.6.37.1/arch/x86/kernel/setup.c 2011-01-17 02:41:01.000000000 -0500
5976 +diff -urNp linux-2.6.37.2/arch/x86/kernel/setup.c linux-2.6.37.2/arch/x86/kernel/setup.c
5977 +--- linux-2.6.37.2/arch/x86/kernel/setup.c 2011-01-04 19:50:19.000000000 -0500
5978 ++++ linux-2.6.37.2/arch/x86/kernel/setup.c 2011-01-17 02:41:01.000000000 -0500
5979 @@ -654,7 +654,7 @@ static void __init trim_bios_range(void)
5980 * area (640->1Mb) as ram even though it is not.
5981 * take them out.
5982 @@ -13915,9 +13997,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/setup.c linux-2.6.37.1/arch/x86/kernel
5983 data_resource.end = virt_to_phys(_edata)-1;
5984 bss_resource.start = virt_to_phys(&__bss_start);
5985 bss_resource.end = virt_to_phys(&__bss_stop)-1;
5986 -diff -urNp linux-2.6.37.1/arch/x86/kernel/setup_percpu.c linux-2.6.37.1/arch/x86/kernel/setup_percpu.c
5987 ---- linux-2.6.37.1/arch/x86/kernel/setup_percpu.c 2011-01-04 19:50:19.000000000 -0500
5988 -+++ linux-2.6.37.1/arch/x86/kernel/setup_percpu.c 2011-01-17 02:41:01.000000000 -0500
5989 +diff -urNp linux-2.6.37.2/arch/x86/kernel/setup_percpu.c linux-2.6.37.2/arch/x86/kernel/setup_percpu.c
5990 +--- linux-2.6.37.2/arch/x86/kernel/setup_percpu.c 2011-01-04 19:50:19.000000000 -0500
5991 ++++ linux-2.6.37.2/arch/x86/kernel/setup_percpu.c 2011-01-17 02:41:01.000000000 -0500
5992 @@ -21,19 +21,17 @@
5993 #include <asm/cpu.h>
5994 #include <asm/stackprotector.h>
5995 @@ -13981,9 +14063,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/setup_percpu.c linux-2.6.37.1/arch/x86
5996 /*
5997 * Up to this point, the boot CPU has been using .init.data
5998 * area. Reload any changed state for the boot CPU.
5999 -diff -urNp linux-2.6.37.1/arch/x86/kernel/signal.c linux-2.6.37.1/arch/x86/kernel/signal.c
6000 ---- linux-2.6.37.1/arch/x86/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500
6001 -+++ linux-2.6.37.1/arch/x86/kernel/signal.c 2011-01-17 02:41:01.000000000 -0500
6002 +diff -urNp linux-2.6.37.2/arch/x86/kernel/signal.c linux-2.6.37.2/arch/x86/kernel/signal.c
6003 +--- linux-2.6.37.2/arch/x86/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500
6004 ++++ linux-2.6.37.2/arch/x86/kernel/signal.c 2011-01-17 02:41:01.000000000 -0500
6005 @@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi
6006 * Align the stack pointer according to the i386 ABI,
6007 * i.e. so that on function entry ((sp + 4) & 15) == 0.
6008 @@ -14058,9 +14140,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/signal.c linux-2.6.37.1/arch/x86/kerne
6009 return;
6010
6011 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
6012 -diff -urNp linux-2.6.37.1/arch/x86/kernel/smpboot.c linux-2.6.37.1/arch/x86/kernel/smpboot.c
6013 ---- linux-2.6.37.1/arch/x86/kernel/smpboot.c 2011-01-04 19:50:19.000000000 -0500
6014 -+++ linux-2.6.37.1/arch/x86/kernel/smpboot.c 2011-01-17 02:41:01.000000000 -0500
6015 +diff -urNp linux-2.6.37.2/arch/x86/kernel/smpboot.c linux-2.6.37.2/arch/x86/kernel/smpboot.c
6016 +--- linux-2.6.37.2/arch/x86/kernel/smpboot.c 2011-02-27 14:49:17.000000000 -0500
6017 ++++ linux-2.6.37.2/arch/x86/kernel/smpboot.c 2011-02-27 14:49:45.000000000 -0500
6018 @@ -786,7 +786,11 @@ do_rest:
6019 (unsigned long)task_stack_page(c_idle.idle) -
6020 KERNEL_STACK_OFFSET + THREAD_SIZE;
6021 @@ -14086,9 +14168,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/smpboot.c linux-2.6.37.1/arch/x86/kern
6022 err = do_boot_cpu(apicid, cpu);
6023 if (err) {
6024 pr_debug("do_boot_cpu failed %d\n", err);
6025 -diff -urNp linux-2.6.37.1/arch/x86/kernel/step.c linux-2.6.37.1/arch/x86/kernel/step.c
6026 ---- linux-2.6.37.1/arch/x86/kernel/step.c 2011-01-04 19:50:19.000000000 -0500
6027 -+++ linux-2.6.37.1/arch/x86/kernel/step.c 2011-01-17 02:41:01.000000000 -0500
6028 +diff -urNp linux-2.6.37.2/arch/x86/kernel/step.c linux-2.6.37.2/arch/x86/kernel/step.c
6029 +--- linux-2.6.37.2/arch/x86/kernel/step.c 2011-01-04 19:50:19.000000000 -0500
6030 ++++ linux-2.6.37.2/arch/x86/kernel/step.c 2011-01-17 02:41:01.000000000 -0500
6031 @@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
6032 struct desc_struct *desc;
6033 unsigned long base;
6034 @@ -14131,17 +14213,17 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/step.c linux-2.6.37.1/arch/x86/kernel/
6035 /* 32-bit mode: register increment */
6036 return 0;
6037 /* 64-bit mode: REX prefix */
6038 -diff -urNp linux-2.6.37.1/arch/x86/kernel/syscall_table_32.S linux-2.6.37.1/arch/x86/kernel/syscall_table_32.S
6039 ---- linux-2.6.37.1/arch/x86/kernel/syscall_table_32.S 2011-01-04 19:50:19.000000000 -0500
6040 -+++ linux-2.6.37.1/arch/x86/kernel/syscall_table_32.S 2011-01-17 02:41:01.000000000 -0500
6041 +diff -urNp linux-2.6.37.2/arch/x86/kernel/syscall_table_32.S linux-2.6.37.2/arch/x86/kernel/syscall_table_32.S
6042 +--- linux-2.6.37.2/arch/x86/kernel/syscall_table_32.S 2011-01-04 19:50:19.000000000 -0500
6043 ++++ linux-2.6.37.2/arch/x86/kernel/syscall_table_32.S 2011-01-17 02:41:01.000000000 -0500
6044 @@ -1,3 +1,4 @@
6045 +.section .rodata,"a",@progbits
6046 ENTRY(sys_call_table)
6047 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
6048 .long sys_exit
6049 -diff -urNp linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c
6050 ---- linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c 2011-01-04 19:50:19.000000000 -0500
6051 -+++ linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c 2011-01-17 02:41:01.000000000 -0500
6052 +diff -urNp linux-2.6.37.2/arch/x86/kernel/sys_i386_32.c linux-2.6.37.2/arch/x86/kernel/sys_i386_32.c
6053 +--- linux-2.6.37.2/arch/x86/kernel/sys_i386_32.c 2011-01-04 19:50:19.000000000 -0500
6054 ++++ linux-2.6.37.2/arch/x86/kernel/sys_i386_32.c 2011-01-17 02:41:01.000000000 -0500
6055 @@ -24,17 +24,224 @@
6056
6057 #include <asm/syscalls.h>
6058 @@ -14379,9 +14461,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/sys_i386_32.c linux-2.6.37.1/arch/x86/
6059 +
6060 + return addr;
6061 }
6062 -diff -urNp linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c
6063 ---- linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c 2011-01-04 19:50:19.000000000 -0500
6064 -+++ linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c 2011-01-17 02:41:01.000000000 -0500
6065 +diff -urNp linux-2.6.37.2/arch/x86/kernel/sys_x86_64.c linux-2.6.37.2/arch/x86/kernel/sys_x86_64.c
6066 +--- linux-2.6.37.2/arch/x86/kernel/sys_x86_64.c 2011-01-04 19:50:19.000000000 -0500
6067 ++++ linux-2.6.37.2/arch/x86/kernel/sys_x86_64.c 2011-01-17 02:41:01.000000000 -0500
6068 @@ -32,8 +32,8 @@ out:
6069 return error;
6070 }
6071 @@ -14503,9 +14585,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/sys_x86_64.c linux-2.6.37.1/arch/x86/k
6072 mm->cached_hole_size = ~0UL;
6073
6074 return addr;
6075 -diff -urNp linux-2.6.37.1/arch/x86/kernel/time.c linux-2.6.37.1/arch/x86/kernel/time.c
6076 ---- linux-2.6.37.1/arch/x86/kernel/time.c 2011-01-04 19:50:19.000000000 -0500
6077 -+++ linux-2.6.37.1/arch/x86/kernel/time.c 2011-01-17 02:41:01.000000000 -0500
6078 +diff -urNp linux-2.6.37.2/arch/x86/kernel/time.c linux-2.6.37.2/arch/x86/kernel/time.c
6079 +--- linux-2.6.37.2/arch/x86/kernel/time.c 2011-01-04 19:50:19.000000000 -0500
6080 ++++ linux-2.6.37.2/arch/x86/kernel/time.c 2011-01-17 02:41:01.000000000 -0500
6081 @@ -26,17 +26,13 @@
6082 int timer_ack;
6083 #endif
6084 @@ -14544,9 +14626,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/time.c linux-2.6.37.1/arch/x86/kernel/
6085 }
6086 return pc;
6087 }
6088 -diff -urNp linux-2.6.37.1/arch/x86/kernel/tls.c linux-2.6.37.1/arch/x86/kernel/tls.c
6089 ---- linux-2.6.37.1/arch/x86/kernel/tls.c 2011-01-04 19:50:19.000000000 -0500
6090 -+++ linux-2.6.37.1/arch/x86/kernel/tls.c 2011-01-17 02:41:01.000000000 -0500
6091 +diff -urNp linux-2.6.37.2/arch/x86/kernel/tls.c linux-2.6.37.2/arch/x86/kernel/tls.c
6092 +--- linux-2.6.37.2/arch/x86/kernel/tls.c 2011-01-04 19:50:19.000000000 -0500
6093 ++++ linux-2.6.37.2/arch/x86/kernel/tls.c 2011-01-17 02:41:01.000000000 -0500
6094 @@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
6095 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
6096 return -EINVAL;
6097 @@ -14559,9 +14641,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/tls.c linux-2.6.37.1/arch/x86/kernel/t
6098 set_tls_desc(p, idx, &info, 1);
6099
6100 return 0;
6101 -diff -urNp linux-2.6.37.1/arch/x86/kernel/trampoline_32.S linux-2.6.37.1/arch/x86/kernel/trampoline_32.S
6102 ---- linux-2.6.37.1/arch/x86/kernel/trampoline_32.S 2011-01-04 19:50:19.000000000 -0500
6103 -+++ linux-2.6.37.1/arch/x86/kernel/trampoline_32.S 2011-01-17 02:41:01.000000000 -0500
6104 +diff -urNp linux-2.6.37.2/arch/x86/kernel/trampoline_32.S linux-2.6.37.2/arch/x86/kernel/trampoline_32.S
6105 +--- linux-2.6.37.2/arch/x86/kernel/trampoline_32.S 2011-01-04 19:50:19.000000000 -0500
6106 ++++ linux-2.6.37.2/arch/x86/kernel/trampoline_32.S 2011-01-17 02:41:01.000000000 -0500
6107 @@ -32,6 +32,12 @@
6108 #include <asm/segment.h>
6109 #include <asm/page_types.h>
6110 @@ -14584,9 +14666,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/trampoline_32.S linux-2.6.37.1/arch/x8
6111
6112 # These need to be in the same 64K segment as the above;
6113 # hence we don't use the boot_gdt_descr defined in head.S
6114 -diff -urNp linux-2.6.37.1/arch/x86/kernel/trampoline_64.S linux-2.6.37.1/arch/x86/kernel/trampoline_64.S
6115 ---- linux-2.6.37.1/arch/x86/kernel/trampoline_64.S 2011-01-04 19:50:19.000000000 -0500
6116 -+++ linux-2.6.37.1/arch/x86/kernel/trampoline_64.S 2011-01-17 02:41:01.000000000 -0500
6117 +diff -urNp linux-2.6.37.2/arch/x86/kernel/trampoline_64.S linux-2.6.37.2/arch/x86/kernel/trampoline_64.S
6118 +--- linux-2.6.37.2/arch/x86/kernel/trampoline_64.S 2011-01-04 19:50:19.000000000 -0500
6119 ++++ linux-2.6.37.2/arch/x86/kernel/trampoline_64.S 2011-01-17 02:41:01.000000000 -0500
6120 @@ -91,7 +91,7 @@ startup_32:
6121 movl $__KERNEL_DS, %eax # Initialize the %ds segment register
6122 movl %eax, %ds
6123 @@ -14605,9 +14687,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/trampoline_64.S linux-2.6.37.1/arch/x8
6124 .long tgdt - r_base
6125 .short 0
6126 .quad 0x00cf9b000000ffff # __KERNEL32_CS
6127 -diff -urNp linux-2.6.37.1/arch/x86/kernel/traps.c linux-2.6.37.1/arch/x86/kernel/traps.c
6128 ---- linux-2.6.37.1/arch/x86/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500
6129 -+++ linux-2.6.37.1/arch/x86/kernel/traps.c 2011-01-17 02:41:01.000000000 -0500
6130 +diff -urNp linux-2.6.37.2/arch/x86/kernel/traps.c linux-2.6.37.2/arch/x86/kernel/traps.c
6131 +--- linux-2.6.37.2/arch/x86/kernel/traps.c 2011-01-04 19:50:19.000000000 -0500
6132 ++++ linux-2.6.37.2/arch/x86/kernel/traps.c 2011-01-17 02:41:01.000000000 -0500
6133 @@ -70,12 +70,6 @@ asmlinkage int system_call(void);
6134
6135 /* Do we ignore FPU interrupts ? */
6136 @@ -14750,9 +14832,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/traps.c linux-2.6.37.1/arch/x86/kernel
6137 {
6138 if (!fixup_exception(regs)) {
6139 task->thread.error_code = error_code;
6140 -diff -urNp linux-2.6.37.1/arch/x86/kernel/tsc.c linux-2.6.37.1/arch/x86/kernel/tsc.c
6141 ---- linux-2.6.37.1/arch/x86/kernel/tsc.c 2011-01-04 19:50:19.000000000 -0500
6142 -+++ linux-2.6.37.1/arch/x86/kernel/tsc.c 2011-01-17 02:41:01.000000000 -0500
6143 +diff -urNp linux-2.6.37.2/arch/x86/kernel/tsc.c linux-2.6.37.2/arch/x86/kernel/tsc.c
6144 +--- linux-2.6.37.2/arch/x86/kernel/tsc.c 2011-01-04 19:50:19.000000000 -0500
6145 ++++ linux-2.6.37.2/arch/x86/kernel/tsc.c 2011-01-17 02:41:01.000000000 -0500
6146 @@ -837,7 +837,7 @@ static struct dmi_system_id __initdata b
6147 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
6148 },
6149 @@ -14762,9 +14844,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/tsc.c linux-2.6.37.1/arch/x86/kernel/t
6150 };
6151
6152 static void __init check_system_tsc_reliable(void)
6153 -diff -urNp linux-2.6.37.1/arch/x86/kernel/vm86_32.c linux-2.6.37.1/arch/x86/kernel/vm86_32.c
6154 ---- linux-2.6.37.1/arch/x86/kernel/vm86_32.c 2011-01-04 19:50:19.000000000 -0500
6155 -+++ linux-2.6.37.1/arch/x86/kernel/vm86_32.c 2011-01-17 02:41:01.000000000 -0500
6156 +diff -urNp linux-2.6.37.2/arch/x86/kernel/vm86_32.c linux-2.6.37.2/arch/x86/kernel/vm86_32.c
6157 +--- linux-2.6.37.2/arch/x86/kernel/vm86_32.c 2011-01-04 19:50:19.000000000 -0500
6158 ++++ linux-2.6.37.2/arch/x86/kernel/vm86_32.c 2011-01-17 02:41:01.000000000 -0500
6159 @@ -41,6 +41,7 @@
6160 #include <linux/ptrace.h>
6161 #include <linux/audit.h>
6162 @@ -14829,9 +14911,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/vm86_32.c linux-2.6.37.1/arch/x86/kern
6163 if (get_user(segoffs, intr_ptr))
6164 goto cannot_handle;
6165 if ((segoffs >> 16) == BIOSSEG)
6166 -diff -urNp linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S
6167 ---- linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500
6168 -+++ linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S 2011-01-17 02:41:01.000000000 -0500
6169 +diff -urNp linux-2.6.37.2/arch/x86/kernel/vmlinux.lds.S linux-2.6.37.2/arch/x86/kernel/vmlinux.lds.S
6170 +--- linux-2.6.37.2/arch/x86/kernel/vmlinux.lds.S 2011-01-04 19:50:19.000000000 -0500
6171 ++++ linux-2.6.37.2/arch/x86/kernel/vmlinux.lds.S 2011-01-17 02:41:01.000000000 -0500
6172 @@ -26,6 +26,13 @@
6173 #include <asm/page_types.h>
6174 #include <asm/cache.h>
6175 @@ -15129,9 +15211,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.37.1/arch/x86/
6176 "kernel image bigger than KERNEL_IMAGE_SIZE");
6177
6178 #ifdef CONFIG_SMP
6179 -diff -urNp linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c
6180 ---- linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c 2011-01-04 19:50:19.000000000 -0500
6181 -+++ linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c 2011-01-17 02:41:01.000000000 -0500
6182 +diff -urNp linux-2.6.37.2/arch/x86/kernel/vsyscall_64.c linux-2.6.37.2/arch/x86/kernel/vsyscall_64.c
6183 +--- linux-2.6.37.2/arch/x86/kernel/vsyscall_64.c 2011-01-04 19:50:19.000000000 -0500
6184 ++++ linux-2.6.37.2/arch/x86/kernel/vsyscall_64.c 2011-01-17 02:41:01.000000000 -0500
6185 @@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
6186
6187 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
6188 @@ -15149,9 +15231,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/vsyscall_64.c linux-2.6.37.1/arch/x86/
6189 p = tcache->blob[1];
6190 } else if (__vgetcpu_mode == VGETCPU_RDTSCP) {
6191 /* Load per CPU data from RDTSCP */
6192 -diff -urNp linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c
6193 ---- linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c 2011-01-04 19:50:19.000000000 -0500
6194 -+++ linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c 2011-01-17 02:41:01.000000000 -0500
6195 +diff -urNp linux-2.6.37.2/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.37.2/arch/x86/kernel/x8664_ksyms_64.c
6196 +--- linux-2.6.37.2/arch/x86/kernel/x8664_ksyms_64.c 2011-01-04 19:50:19.000000000 -0500
6197 ++++ linux-2.6.37.2/arch/x86/kernel/x8664_ksyms_64.c 2011-01-17 02:41:01.000000000 -0500
6198 @@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8);
6199 EXPORT_SYMBOL(copy_user_generic_string);
6200 EXPORT_SYMBOL(copy_user_generic_unrolled);
6201 @@ -15161,9 +15243,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.37.1/arch/x
6202
6203 EXPORT_SYMBOL(copy_page);
6204 EXPORT_SYMBOL(clear_page);
6205 -diff -urNp linux-2.6.37.1/arch/x86/kernel/xsave.c linux-2.6.37.1/arch/x86/kernel/xsave.c
6206 ---- linux-2.6.37.1/arch/x86/kernel/xsave.c 2011-01-04 19:50:19.000000000 -0500
6207 -+++ linux-2.6.37.1/arch/x86/kernel/xsave.c 2011-01-17 02:41:01.000000000 -0500
6208 +diff -urNp linux-2.6.37.2/arch/x86/kernel/xsave.c linux-2.6.37.2/arch/x86/kernel/xsave.c
6209 +--- linux-2.6.37.2/arch/x86/kernel/xsave.c 2011-01-04 19:50:19.000000000 -0500
6210 ++++ linux-2.6.37.2/arch/x86/kernel/xsave.c 2011-01-17 02:41:01.000000000 -0500
6211 @@ -130,7 +130,7 @@ int check_for_xstate(struct i387_fxsave_
6212 fx_sw_user->xstate_size > fx_sw_user->extended_size)
6213 return -EINVAL;
6214 @@ -15191,9 +15273,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kernel/xsave.c linux-2.6.37.1/arch/x86/kernel
6215 buf);
6216 if (unlikely(err)) {
6217 /*
6218 -diff -urNp linux-2.6.37.1/arch/x86/kvm/emulate.c linux-2.6.37.1/arch/x86/kvm/emulate.c
6219 ---- linux-2.6.37.1/arch/x86/kvm/emulate.c 2011-01-04 19:50:19.000000000 -0500
6220 -+++ linux-2.6.37.1/arch/x86/kvm/emulate.c 2011-01-17 02:41:01.000000000 -0500
6221 +diff -urNp linux-2.6.37.2/arch/x86/kvm/emulate.c linux-2.6.37.2/arch/x86/kvm/emulate.c
6222 +--- linux-2.6.37.2/arch/x86/kvm/emulate.c 2011-01-04 19:50:19.000000000 -0500
6223 ++++ linux-2.6.37.2/arch/x86/kvm/emulate.c 2011-01-17 02:41:01.000000000 -0500
6224 @@ -96,7 +96,7 @@
6225 #define Src2ImmByte (2<<29)
6226 #define Src2One (3<<29)
6227 @@ -15228,9 +15310,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/emulate.c linux-2.6.37.1/arch/x86/kvm/emu
6228 switch ((_dst).bytes) { \
6229 case 1: \
6230 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b",u8); \
6231 -diff -urNp linux-2.6.37.1/arch/x86/kvm/lapic.c linux-2.6.37.1/arch/x86/kvm/lapic.c
6232 ---- linux-2.6.37.1/arch/x86/kvm/lapic.c 2011-01-04 19:50:19.000000000 -0500
6233 -+++ linux-2.6.37.1/arch/x86/kvm/lapic.c 2011-01-17 02:41:01.000000000 -0500
6234 +diff -urNp linux-2.6.37.2/arch/x86/kvm/lapic.c linux-2.6.37.2/arch/x86/kvm/lapic.c
6235 +--- linux-2.6.37.2/arch/x86/kvm/lapic.c 2011-01-04 19:50:19.000000000 -0500
6236 ++++ linux-2.6.37.2/arch/x86/kvm/lapic.c 2011-01-17 02:41:01.000000000 -0500
6237 @@ -53,7 +53,7 @@
6238 #define APIC_BUS_CYCLE_NS 1
6239
6240 @@ -15240,9 +15322,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/lapic.c linux-2.6.37.1/arch/x86/kvm/lapic
6241
6242 #define APIC_LVT_NUM 6
6243 /* 14 is the version for Xeon and Pentium 8.4.8*/
6244 -diff -urNp linux-2.6.37.1/arch/x86/kvm/svm.c linux-2.6.37.1/arch/x86/kvm/svm.c
6245 ---- linux-2.6.37.1/arch/x86/kvm/svm.c 2011-01-04 19:50:19.000000000 -0500
6246 -+++ linux-2.6.37.1/arch/x86/kvm/svm.c 2011-01-17 02:41:01.000000000 -0500
6247 +diff -urNp linux-2.6.37.2/arch/x86/kvm/svm.c linux-2.6.37.2/arch/x86/kvm/svm.c
6248 +--- linux-2.6.37.2/arch/x86/kvm/svm.c 2011-01-04 19:50:19.000000000 -0500
6249 ++++ linux-2.6.37.2/arch/x86/kvm/svm.c 2011-01-17 02:41:01.000000000 -0500
6250 @@ -3023,7 +3023,11 @@ static void reload_tss(struct kvm_vcpu *
6251 int cpu = raw_smp_processor_id();
6252
6253 @@ -15264,9 +15346,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/svm.c linux-2.6.37.1/arch/x86/kvm/svm.c
6254 .cpu_has_kvm_support = has_svm,
6255 .disabled_by_bios = is_disabled,
6256 .hardware_setup = svm_hardware_setup,
6257 -diff -urNp linux-2.6.37.1/arch/x86/kvm/vmx.c linux-2.6.37.1/arch/x86/kvm/vmx.c
6258 ---- linux-2.6.37.1/arch/x86/kvm/vmx.c 2011-01-04 19:50:19.000000000 -0500
6259 -+++ linux-2.6.37.1/arch/x86/kvm/vmx.c 2011-01-17 02:41:01.000000000 -0500
6260 +diff -urNp linux-2.6.37.2/arch/x86/kvm/vmx.c linux-2.6.37.2/arch/x86/kvm/vmx.c
6261 +--- linux-2.6.37.2/arch/x86/kvm/vmx.c 2011-01-04 19:50:19.000000000 -0500
6262 ++++ linux-2.6.37.2/arch/x86/kvm/vmx.c 2011-01-17 02:41:01.000000000 -0500
6263 @@ -705,7 +705,11 @@ static void reload_tss(void)
6264 struct desc_struct *descs;
6265
6266 @@ -15345,9 +15427,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/vmx.c linux-2.6.37.1/arch/x86/kvm/vmx.c
6267 .cpu_has_kvm_support = cpu_has_kvm_support,
6268 .disabled_by_bios = vmx_disabled_by_bios,
6269 .hardware_setup = hardware_setup,
6270 -diff -urNp linux-2.6.37.1/arch/x86/kvm/x86.c linux-2.6.37.1/arch/x86/kvm/x86.c
6271 ---- linux-2.6.37.1/arch/x86/kvm/x86.c 2011-01-04 19:50:19.000000000 -0500
6272 -+++ linux-2.6.37.1/arch/x86/kvm/x86.c 2011-01-17 02:41:01.000000000 -0500
6273 +diff -urNp linux-2.6.37.2/arch/x86/kvm/x86.c linux-2.6.37.2/arch/x86/kvm/x86.c
6274 +--- linux-2.6.37.2/arch/x86/kvm/x86.c 2011-01-04 19:50:19.000000000 -0500
6275 ++++ linux-2.6.37.2/arch/x86/kvm/x86.c 2011-01-17 02:41:01.000000000 -0500
6276 @@ -92,7 +92,7 @@ static void update_cr8_intercept(struct
6277 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
6278 struct kvm_cpuid_entry2 __user *entries);
6279 @@ -15459,9 +15541,9 @@ diff -urNp linux-2.6.37.1/arch/x86/kvm/x86.c linux-2.6.37.1/arch/x86/kvm/x86.c
6280
6281 if (kvm_x86_ops) {
6282 printk(KERN_ERR "kvm: already loaded the other module\n");
6283 -diff -urNp linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S
6284 ---- linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S 2011-01-04 19:50:19.000000000 -0500
6285 -+++ linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S 2011-01-17 02:41:01.000000000 -0500
6286 +diff -urNp linux-2.6.37.2/arch/x86/lib/atomic64_cx8_32.S linux-2.6.37.2/arch/x86/lib/atomic64_cx8_32.S
6287 +--- linux-2.6.37.2/arch/x86/lib/atomic64_cx8_32.S 2011-01-04 19:50:19.000000000 -0500
6288 ++++ linux-2.6.37.2/arch/x86/lib/atomic64_cx8_32.S 2011-01-17 02:41:01.000000000 -0500
6289 @@ -86,13 +86,23 @@ ENTRY(atomic64_\func\()_return_cx8)
6290 movl %edx, %ecx
6291 \ins\()l %esi, %ebx
6292 @@ -15542,9 +15624,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/atomic64_cx8_32.S linux-2.6.37.1/arch/x86
6293 LOCK_PREFIX
6294 cmpxchg8b (%esi)
6295 jne 1b
6296 -diff -urNp linux-2.6.37.1/arch/x86/lib/checksum_32.S linux-2.6.37.1/arch/x86/lib/checksum_32.S
6297 ---- linux-2.6.37.1/arch/x86/lib/checksum_32.S 2011-01-04 19:50:19.000000000 -0500
6298 -+++ linux-2.6.37.1/arch/x86/lib/checksum_32.S 2011-01-17 02:41:01.000000000 -0500
6299 +diff -urNp linux-2.6.37.2/arch/x86/lib/checksum_32.S linux-2.6.37.2/arch/x86/lib/checksum_32.S
6300 +--- linux-2.6.37.2/arch/x86/lib/checksum_32.S 2011-01-04 19:50:19.000000000 -0500
6301 ++++ linux-2.6.37.2/arch/x86/lib/checksum_32.S 2011-01-17 02:41:01.000000000 -0500
6302 @@ -28,7 +28,8 @@
6303 #include <linux/linkage.h>
6304 #include <asm/dwarf2.h>
6305 @@ -15805,9 +15887,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/checksum_32.S linux-2.6.37.1/arch/x86/lib
6306
6307 #undef ROUND
6308 #undef ROUND1
6309 -diff -urNp linux-2.6.37.1/arch/x86/lib/clear_page_64.S linux-2.6.37.1/arch/x86/lib/clear_page_64.S
6310 ---- linux-2.6.37.1/arch/x86/lib/clear_page_64.S 2011-01-04 19:50:19.000000000 -0500
6311 -+++ linux-2.6.37.1/arch/x86/lib/clear_page_64.S 2011-01-17 02:41:01.000000000 -0500
6312 +diff -urNp linux-2.6.37.2/arch/x86/lib/clear_page_64.S linux-2.6.37.2/arch/x86/lib/clear_page_64.S
6313 +--- linux-2.6.37.2/arch/x86/lib/clear_page_64.S 2011-01-04 19:50:19.000000000 -0500
6314 ++++ linux-2.6.37.2/arch/x86/lib/clear_page_64.S 2011-01-17 02:41:01.000000000 -0500
6315 @@ -43,7 +43,7 @@ ENDPROC(clear_page)
6316
6317 #include <asm/cpufeature.h>
6318 @@ -15817,9 +15899,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/clear_page_64.S linux-2.6.37.1/arch/x86/l
6319 1: .byte 0xeb /* jmp <disp8> */
6320 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
6321 2:
6322 -diff -urNp linux-2.6.37.1/arch/x86/lib/copy_page_64.S linux-2.6.37.1/arch/x86/lib/copy_page_64.S
6323 ---- linux-2.6.37.1/arch/x86/lib/copy_page_64.S 2011-01-04 19:50:19.000000000 -0500
6324 -+++ linux-2.6.37.1/arch/x86/lib/copy_page_64.S 2011-01-17 02:41:01.000000000 -0500
6325 +diff -urNp linux-2.6.37.2/arch/x86/lib/copy_page_64.S linux-2.6.37.2/arch/x86/lib/copy_page_64.S
6326 +--- linux-2.6.37.2/arch/x86/lib/copy_page_64.S 2011-01-04 19:50:19.000000000 -0500
6327 ++++ linux-2.6.37.2/arch/x86/lib/copy_page_64.S 2011-01-17 02:41:01.000000000 -0500
6328 @@ -104,7 +104,7 @@ ENDPROC(copy_page)
6329
6330 #include <asm/cpufeature.h>
6331 @@ -15829,9 +15911,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/copy_page_64.S linux-2.6.37.1/arch/x86/li
6332 1: .byte 0xeb /* jmp <disp8> */
6333 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
6334 2:
6335 -diff -urNp linux-2.6.37.1/arch/x86/lib/copy_user_64.S linux-2.6.37.1/arch/x86/lib/copy_user_64.S
6336 ---- linux-2.6.37.1/arch/x86/lib/copy_user_64.S 2011-01-04 19:50:19.000000000 -0500
6337 -+++ linux-2.6.37.1/arch/x86/lib/copy_user_64.S 2011-01-17 02:41:01.000000000 -0500
6338 +diff -urNp linux-2.6.37.2/arch/x86/lib/copy_user_64.S linux-2.6.37.2/arch/x86/lib/copy_user_64.S
6339 +--- linux-2.6.37.2/arch/x86/lib/copy_user_64.S 2011-01-04 19:50:19.000000000 -0500
6340 ++++ linux-2.6.37.2/arch/x86/lib/copy_user_64.S 2011-01-17 02:41:01.000000000 -0500
6341 @@ -15,13 +15,14 @@
6342 #include <asm/asm-offsets.h>
6343 #include <asm/thread_info.h>
6344 @@ -15888,9 +15970,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/copy_user_64.S linux-2.6.37.1/arch/x86/li
6345 movl %edx,%ecx
6346 xorl %eax,%eax
6347 rep
6348 -diff -urNp linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S
6349 ---- linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S 2011-01-04 19:50:19.000000000 -0500
6350 -+++ linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S 2011-01-17 02:41:01.000000000 -0500
6351 +diff -urNp linux-2.6.37.2/arch/x86/lib/copy_user_nocache_64.S linux-2.6.37.2/arch/x86/lib/copy_user_nocache_64.S
6352 +--- linux-2.6.37.2/arch/x86/lib/copy_user_nocache_64.S 2011-01-04 19:50:19.000000000 -0500
6353 ++++ linux-2.6.37.2/arch/x86/lib/copy_user_nocache_64.S 2011-01-17 02:41:01.000000000 -0500
6354 @@ -14,6 +14,7 @@
6355 #include <asm/current.h>
6356 #include <asm/asm-offsets.h>
6357 @@ -15915,9 +15997,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/copy_user_nocache_64.S linux-2.6.37.1/arc
6358 cmpl $8,%edx
6359 jb 20f /* less then 8 bytes, go to byte copy loop */
6360 ALIGN_DESTINATION
6361 -diff -urNp linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c
6362 ---- linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c 2011-01-04 19:50:19.000000000 -0500
6363 -+++ linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c 2011-01-17 02:41:01.000000000 -0500
6364 +diff -urNp linux-2.6.37.2/arch/x86/lib/csum-wrappers_64.c linux-2.6.37.2/arch/x86/lib/csum-wrappers_64.c
6365 +--- linux-2.6.37.2/arch/x86/lib/csum-wrappers_64.c 2011-01-04 19:50:19.000000000 -0500
6366 ++++ linux-2.6.37.2/arch/x86/lib/csum-wrappers_64.c 2011-01-17 02:41:01.000000000 -0500
6367 @@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
6368 len -= 2;
6369 }
6370 @@ -15936,9 +16018,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/csum-wrappers_64.c linux-2.6.37.1/arch/x8
6371 return csum_partial_copy_generic(src, (void __force *)dst,
6372 len, isum, NULL, errp);
6373 }
6374 -diff -urNp linux-2.6.37.1/arch/x86/lib/getuser.S linux-2.6.37.1/arch/x86/lib/getuser.S
6375 ---- linux-2.6.37.1/arch/x86/lib/getuser.S 2011-01-04 19:50:19.000000000 -0500
6376 -+++ linux-2.6.37.1/arch/x86/lib/getuser.S 2011-01-17 02:41:01.000000000 -0500
6377 +diff -urNp linux-2.6.37.2/arch/x86/lib/getuser.S linux-2.6.37.2/arch/x86/lib/getuser.S
6378 +--- linux-2.6.37.2/arch/x86/lib/getuser.S 2011-01-04 19:50:19.000000000 -0500
6379 ++++ linux-2.6.37.2/arch/x86/lib/getuser.S 2011-01-17 02:41:01.000000000 -0500
6380 @@ -33,14 +33,35 @@
6381 #include <asm/asm-offsets.h>
6382 #include <asm/thread_info.h>
6383 @@ -16044,9 +16126,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/getuser.S linux-2.6.37.1/arch/x86/lib/get
6384 4: movq -7(%_ASM_AX),%_ASM_DX
6385 xor %eax,%eax
6386 ret
6387 -diff -urNp linux-2.6.37.1/arch/x86/lib/insn.c linux-2.6.37.1/arch/x86/lib/insn.c
6388 ---- linux-2.6.37.1/arch/x86/lib/insn.c 2011-01-04 19:50:19.000000000 -0500
6389 -+++ linux-2.6.37.1/arch/x86/lib/insn.c 2011-01-24 18:04:15.000000000 -0500
6390 +diff -urNp linux-2.6.37.2/arch/x86/lib/insn.c linux-2.6.37.2/arch/x86/lib/insn.c
6391 +--- linux-2.6.37.2/arch/x86/lib/insn.c 2011-01-04 19:50:19.000000000 -0500
6392 ++++ linux-2.6.37.2/arch/x86/lib/insn.c 2011-01-24 18:04:15.000000000 -0500
6393 @@ -21,6 +21,11 @@
6394 #include <linux/string.h>
6395 #include <asm/inat.h>
6396 @@ -16070,9 +16152,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/insn.c linux-2.6.37.1/arch/x86/lib/insn.c
6397 insn->x86_64 = x86_64 ? 1 : 0;
6398 insn->opnd_bytes = 4;
6399 if (x86_64)
6400 -diff -urNp linux-2.6.37.1/arch/x86/lib/mmx_32.c linux-2.6.37.1/arch/x86/lib/mmx_32.c
6401 ---- linux-2.6.37.1/arch/x86/lib/mmx_32.c 2011-01-04 19:50:19.000000000 -0500
6402 -+++ linux-2.6.37.1/arch/x86/lib/mmx_32.c 2011-01-17 02:41:01.000000000 -0500
6403 +diff -urNp linux-2.6.37.2/arch/x86/lib/mmx_32.c linux-2.6.37.2/arch/x86/lib/mmx_32.c
6404 +--- linux-2.6.37.2/arch/x86/lib/mmx_32.c 2011-01-04 19:50:19.000000000 -0500
6405 ++++ linux-2.6.37.2/arch/x86/lib/mmx_32.c 2011-01-17 02:41:01.000000000 -0500
6406 @@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
6407 {
6408 void *p;
6409 @@ -16388,9 +16470,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/mmx_32.c linux-2.6.37.1/arch/x86/lib/mmx_
6410
6411 from += 64;
6412 to += 64;
6413 -diff -urNp linux-2.6.37.1/arch/x86/lib/putuser.S linux-2.6.37.1/arch/x86/lib/putuser.S
6414 ---- linux-2.6.37.1/arch/x86/lib/putuser.S 2011-01-04 19:50:19.000000000 -0500
6415 -+++ linux-2.6.37.1/arch/x86/lib/putuser.S 2011-01-17 02:41:01.000000000 -0500
6416 +diff -urNp linux-2.6.37.2/arch/x86/lib/putuser.S linux-2.6.37.2/arch/x86/lib/putuser.S
6417 +--- linux-2.6.37.2/arch/x86/lib/putuser.S 2011-01-04 19:50:19.000000000 -0500
6418 ++++ linux-2.6.37.2/arch/x86/lib/putuser.S 2011-01-17 02:41:01.000000000 -0500
6419 @@ -15,7 +15,8 @@
6420 #include <asm/thread_info.h>
6421 #include <asm/errno.h>
6422 @@ -16528,9 +16610,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/putuser.S linux-2.6.37.1/arch/x86/lib/put
6423 #endif
6424 xor %eax,%eax
6425 EXIT
6426 -diff -urNp linux-2.6.37.1/arch/x86/lib/usercopy_32.c linux-2.6.37.1/arch/x86/lib/usercopy_32.c
6427 ---- linux-2.6.37.1/arch/x86/lib/usercopy_32.c 2011-01-04 19:50:19.000000000 -0500
6428 -+++ linux-2.6.37.1/arch/x86/lib/usercopy_32.c 2011-01-17 02:41:01.000000000 -0500
6429 +diff -urNp linux-2.6.37.2/arch/x86/lib/usercopy_32.c linux-2.6.37.2/arch/x86/lib/usercopy_32.c
6430 +--- linux-2.6.37.2/arch/x86/lib/usercopy_32.c 2011-01-04 19:50:19.000000000 -0500
6431 ++++ linux-2.6.37.2/arch/x86/lib/usercopy_32.c 2011-01-17 02:41:01.000000000 -0500
6432 @@ -43,7 +43,7 @@ do { \
6433 __asm__ __volatile__( \
6434 " testl %1,%1\n" \
6435 @@ -17150,9 +17232,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/usercopy_32.c linux-2.6.37.1/arch/x86/lib
6436 +}
6437 +EXPORT_SYMBOL(set_fs);
6438 +#endif
6439 -diff -urNp linux-2.6.37.1/arch/x86/lib/usercopy_64.c linux-2.6.37.1/arch/x86/lib/usercopy_64.c
6440 ---- linux-2.6.37.1/arch/x86/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500
6441 -+++ linux-2.6.37.1/arch/x86/lib/usercopy_64.c 2011-01-17 02:41:01.000000000 -0500
6442 +diff -urNp linux-2.6.37.2/arch/x86/lib/usercopy_64.c linux-2.6.37.2/arch/x86/lib/usercopy_64.c
6443 +--- linux-2.6.37.2/arch/x86/lib/usercopy_64.c 2011-01-04 19:50:19.000000000 -0500
6444 ++++ linux-2.6.37.2/arch/x86/lib/usercopy_64.c 2011-01-17 02:41:01.000000000 -0500
6445 @@ -42,6 +42,8 @@ long
6446 __strncpy_from_user(char *dst, const char __user *src, long count)
6447 {
6448 @@ -17189,9 +17271,9 @@ diff -urNp linux-2.6.37.1/arch/x86/lib/usercopy_64.c linux-2.6.37.1/arch/x86/lib
6449 }
6450 EXPORT_SYMBOL(copy_in_user);
6451
6452 -diff -urNp linux-2.6.37.1/arch/x86/Makefile linux-2.6.37.1/arch/x86/Makefile
6453 ---- linux-2.6.37.1/arch/x86/Makefile 2011-01-04 19:50:19.000000000 -0500
6454 -+++ linux-2.6.37.1/arch/x86/Makefile 2011-01-17 02:41:01.000000000 -0500
6455 +diff -urNp linux-2.6.37.2/arch/x86/Makefile linux-2.6.37.2/arch/x86/Makefile
6456 +--- linux-2.6.37.2/arch/x86/Makefile 2011-01-04 19:50:19.000000000 -0500
6457 ++++ linux-2.6.37.2/arch/x86/Makefile 2011-01-17 02:41:01.000000000 -0500
6458 @@ -195,3 +195,12 @@ define archhelp
6459 echo ' FDARGS="..." arguments for the booted kernel'
6460 echo ' FDINITRD=file initrd for the booted kernel'
6461 @@ -17205,9 +17287,9 @@ diff -urNp linux-2.6.37.1/arch/x86/Makefile linux-2.6.37.1/arch/x86/Makefile
6462 +
6463 +archprepare:
6464 + $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
6465 -diff -urNp linux-2.6.37.1/arch/x86/mm/extable.c linux-2.6.37.1/arch/x86/mm/extable.c
6466 ---- linux-2.6.37.1/arch/x86/mm/extable.c 2011-01-04 19:50:19.000000000 -0500
6467 -+++ linux-2.6.37.1/arch/x86/mm/extable.c 2011-01-17 02:41:01.000000000 -0500
6468 +diff -urNp linux-2.6.37.2/arch/x86/mm/extable.c linux-2.6.37.2/arch/x86/mm/extable.c
6469 +--- linux-2.6.37.2/arch/x86/mm/extable.c 2011-01-04 19:50:19.000000000 -0500
6470 ++++ linux-2.6.37.2/arch/x86/mm/extable.c 2011-01-17 02:41:01.000000000 -0500
6471 @@ -1,14 +1,71 @@
6472 #include <linux/module.h>
6473 #include <linux/spinlock.h>
6474 @@ -17281,9 +17363,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/extable.c linux-2.6.37.1/arch/x86/mm/extab
6475 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
6476 extern u32 pnp_bios_is_utter_crap;
6477 pnp_bios_is_utter_crap = 1;
6478 -diff -urNp linux-2.6.37.1/arch/x86/mm/fault.c linux-2.6.37.1/arch/x86/mm/fault.c
6479 ---- linux-2.6.37.1/arch/x86/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
6480 -+++ linux-2.6.37.1/arch/x86/mm/fault.c 2011-01-17 02:41:01.000000000 -0500
6481 +diff -urNp linux-2.6.37.2/arch/x86/mm/fault.c linux-2.6.37.2/arch/x86/mm/fault.c
6482 +--- linux-2.6.37.2/arch/x86/mm/fault.c 2011-01-04 19:50:19.000000000 -0500
6483 ++++ linux-2.6.37.2/arch/x86/mm/fault.c 2011-01-17 02:41:01.000000000 -0500
6484 @@ -12,10 +12,18 @@
6485 #include <linux/mmiotrace.h> /* kmmio_handler, ... */
6486 #include <linux/perf_event.h> /* perf_sw_event */
6487 @@ -17952,9 +18034,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/fault.c linux-2.6.37.1/arch/x86/mm/fault.c
6488 +
6489 + return ret ? -EFAULT : 0;
6490 +}
6491 -diff -urNp linux-2.6.37.1/arch/x86/mm/gup.c linux-2.6.37.1/arch/x86/mm/gup.c
6492 ---- linux-2.6.37.1/arch/x86/mm/gup.c 2011-01-04 19:50:19.000000000 -0500
6493 -+++ linux-2.6.37.1/arch/x86/mm/gup.c 2011-01-17 02:41:01.000000000 -0500
6494 +diff -urNp linux-2.6.37.2/arch/x86/mm/gup.c linux-2.6.37.2/arch/x86/mm/gup.c
6495 +--- linux-2.6.37.2/arch/x86/mm/gup.c 2011-01-04 19:50:19.000000000 -0500
6496 ++++ linux-2.6.37.2/arch/x86/mm/gup.c 2011-01-17 02:41:01.000000000 -0500
6497 @@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
6498 addr = start;
6499 len = (unsigned long) nr_pages << PAGE_SHIFT;
6500 @@ -17964,9 +18046,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/gup.c linux-2.6.37.1/arch/x86/mm/gup.c
6501 (void __user *)start, len)))
6502 return 0;
6503
6504 -diff -urNp linux-2.6.37.1/arch/x86/mm/highmem_32.c linux-2.6.37.1/arch/x86/mm/highmem_32.c
6505 ---- linux-2.6.37.1/arch/x86/mm/highmem_32.c 2011-01-04 19:50:19.000000000 -0500
6506 -+++ linux-2.6.37.1/arch/x86/mm/highmem_32.c 2011-01-17 02:41:01.000000000 -0500
6507 +diff -urNp linux-2.6.37.2/arch/x86/mm/highmem_32.c linux-2.6.37.2/arch/x86/mm/highmem_32.c
6508 +--- linux-2.6.37.2/arch/x86/mm/highmem_32.c 2011-01-04 19:50:19.000000000 -0500
6509 ++++ linux-2.6.37.2/arch/x86/mm/highmem_32.c 2011-01-17 02:41:01.000000000 -0500
6510 @@ -44,7 +44,10 @@ void *kmap_atomic_prot(struct page *page
6511 idx = type + KM_TYPE_NR*smp_processor_id();
6512 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
6513 @@ -17978,9 +18060,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/highmem_32.c linux-2.6.37.1/arch/x86/mm/hi
6514
6515 return (void *)vaddr;
6516 }
6517 -diff -urNp linux-2.6.37.1/arch/x86/mm/hugetlbpage.c linux-2.6.37.1/arch/x86/mm/hugetlbpage.c
6518 ---- linux-2.6.37.1/arch/x86/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500
6519 -+++ linux-2.6.37.1/arch/x86/mm/hugetlbpage.c 2011-01-17 02:41:01.000000000 -0500
6520 +diff -urNp linux-2.6.37.2/arch/x86/mm/hugetlbpage.c linux-2.6.37.2/arch/x86/mm/hugetlbpage.c
6521 +--- linux-2.6.37.2/arch/x86/mm/hugetlbpage.c 2011-01-04 19:50:19.000000000 -0500
6522 ++++ linux-2.6.37.2/arch/x86/mm/hugetlbpage.c 2011-01-17 02:41:01.000000000 -0500
6523 @@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmappe
6524 struct hstate *h = hstate_file(file);
6525 struct mm_struct *mm = current->mm;
6526 @@ -18184,9 +18266,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/hugetlbpage.c linux-2.6.37.1/arch/x86/mm/h
6527 return addr;
6528 }
6529 if (mm->get_unmapped_area == arch_get_unmapped_area)
6530 -diff -urNp linux-2.6.37.1/arch/x86/mm/init_32.c linux-2.6.37.1/arch/x86/mm/init_32.c
6531 ---- linux-2.6.37.1/arch/x86/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500
6532 -+++ linux-2.6.37.1/arch/x86/mm/init_32.c 2011-01-17 02:41:01.000000000 -0500
6533 +diff -urNp linux-2.6.37.2/arch/x86/mm/init_32.c linux-2.6.37.2/arch/x86/mm/init_32.c
6534 +--- linux-2.6.37.2/arch/x86/mm/init_32.c 2011-01-04 19:50:19.000000000 -0500
6535 ++++ linux-2.6.37.2/arch/x86/mm/init_32.c 2011-01-17 02:41:01.000000000 -0500
6536 @@ -73,36 +73,6 @@ static __init void *alloc_low_page(void)
6537 }
6538
6539 @@ -18461,9 +18543,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/init_32.c linux-2.6.37.1/arch/x86/mm/init_
6540 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
6541 printk(KERN_INFO "Write protecting the kernel text: %luk\n",
6542 size >> 10);
6543 -diff -urNp linux-2.6.37.1/arch/x86/mm/init_64.c linux-2.6.37.1/arch/x86/mm/init_64.c
6544 ---- linux-2.6.37.1/arch/x86/mm/init_64.c 2011-01-04 19:50:19.000000000 -0500
6545 -+++ linux-2.6.37.1/arch/x86/mm/init_64.c 2011-01-17 02:41:01.000000000 -0500
6546 +diff -urNp linux-2.6.37.2/arch/x86/mm/init_64.c linux-2.6.37.2/arch/x86/mm/init_64.c
6547 +--- linux-2.6.37.2/arch/x86/mm/init_64.c 2011-01-04 19:50:19.000000000 -0500
6548 ++++ linux-2.6.37.2/arch/x86/mm/init_64.c 2011-01-17 02:41:01.000000000 -0500
6549 @@ -72,7 +72,7 @@ early_param("gbpages", parse_direct_gbpa
6550 * around without checking the pgd every time.
6551 */
6552 @@ -18575,9 +18657,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/init_64.c linux-2.6.37.1/arch/x86/mm/init_
6553 return "[vdso]";
6554 if (vma == &gate_vma)
6555 return "[vsyscall]";
6556 -diff -urNp linux-2.6.37.1/arch/x86/mm/init.c linux-2.6.37.1/arch/x86/mm/init.c
6557 ---- linux-2.6.37.1/arch/x86/mm/init.c 2011-01-04 19:50:19.000000000 -0500
6558 -+++ linux-2.6.37.1/arch/x86/mm/init.c 2011-01-17 02:41:01.000000000 -0500
6559 +diff -urNp linux-2.6.37.2/arch/x86/mm/init.c linux-2.6.37.2/arch/x86/mm/init.c
6560 +--- linux-2.6.37.2/arch/x86/mm/init.c 2011-01-04 19:50:19.000000000 -0500
6561 ++++ linux-2.6.37.2/arch/x86/mm/init.c 2011-01-17 02:41:01.000000000 -0500
6562 @@ -72,11 +72,7 @@ static void __init find_early_table_spac
6563 * cause a hotspot and fill up ZONE_DMA. The page tables
6564 * need roughly 0.5KB per GB.
6565 @@ -18693,9 +18775,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/init.c linux-2.6.37.1/arch/x86/mm/init.c
6566 free_init_pages("unused kernel memory",
6567 (unsigned long)(&__init_begin),
6568 (unsigned long)(&__init_end));
6569 -diff -urNp linux-2.6.37.1/arch/x86/mm/iomap_32.c linux-2.6.37.1/arch/x86/mm/iomap_32.c
6570 ---- linux-2.6.37.1/arch/x86/mm/iomap_32.c 2011-01-04 19:50:19.000000000 -0500
6571 -+++ linux-2.6.37.1/arch/x86/mm/iomap_32.c 2011-01-17 02:41:01.000000000 -0500
6572 +diff -urNp linux-2.6.37.2/arch/x86/mm/iomap_32.c linux-2.6.37.2/arch/x86/mm/iomap_32.c
6573 +--- linux-2.6.37.2/arch/x86/mm/iomap_32.c 2011-01-04 19:50:19.000000000 -0500
6574 ++++ linux-2.6.37.2/arch/x86/mm/iomap_32.c 2011-01-17 02:41:01.000000000 -0500
6575 @@ -64,7 +64,11 @@ void *kmap_atomic_prot_pfn(unsigned long
6576 type = kmap_atomic_idx_push();
6577 idx = type + KM_TYPE_NR * smp_processor_id();
6578 @@ -18708,9 +18790,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/iomap_32.c linux-2.6.37.1/arch/x86/mm/ioma
6579 arch_flush_lazy_mmu_mode();
6580
6581 return (void *)vaddr;
6582 -diff -urNp linux-2.6.37.1/arch/x86/mm/ioremap.c linux-2.6.37.1/arch/x86/mm/ioremap.c
6583 ---- linux-2.6.37.1/arch/x86/mm/ioremap.c 2011-01-04 19:50:19.000000000 -0500
6584 -+++ linux-2.6.37.1/arch/x86/mm/ioremap.c 2011-01-17 02:41:01.000000000 -0500
6585 +diff -urNp linux-2.6.37.2/arch/x86/mm/ioremap.c linux-2.6.37.2/arch/x86/mm/ioremap.c
6586 +--- linux-2.6.37.2/arch/x86/mm/ioremap.c 2011-01-04 19:50:19.000000000 -0500
6587 ++++ linux-2.6.37.2/arch/x86/mm/ioremap.c 2011-01-17 02:41:01.000000000 -0500
6588 @@ -104,7 +104,7 @@ static void __iomem *__ioremap_caller(re
6589 for (pfn = phys_addr >> PAGE_SHIFT; pfn <= last_pfn; pfn++) {
6590 int is_ram = page_is_ram(pfn);
6591 @@ -18739,9 +18821,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/ioremap.c linux-2.6.37.1/arch/x86/mm/iorem
6592
6593 /*
6594 * The boot-ioremap range spans multiple pmds, for which
6595 -diff -urNp linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c
6596 ---- linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-04 19:50:19.000000000 -0500
6597 -+++ linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-17 02:41:01.000000000 -0500
6598 +diff -urNp linux-2.6.37.2/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.37.2/arch/x86/mm/kmemcheck/kmemcheck.c
6599 +--- linux-2.6.37.2/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-04 19:50:19.000000000 -0500
6600 ++++ linux-2.6.37.2/arch/x86/mm/kmemcheck/kmemcheck.c 2011-01-17 02:41:01.000000000 -0500
6601 @@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
6602 * memory (e.g. tracked pages)? For now, we need this to avoid
6603 * invoking kmemcheck for PnP BIOS calls.
6604 @@ -18754,9 +18836,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.37.1/arch/
6605 return false;
6606
6607 pte = kmemcheck_pte_lookup(address);
6608 -diff -urNp linux-2.6.37.1/arch/x86/mm/mmap.c linux-2.6.37.1/arch/x86/mm/mmap.c
6609 ---- linux-2.6.37.1/arch/x86/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
6610 -+++ linux-2.6.37.1/arch/x86/mm/mmap.c 2011-01-17 02:41:01.000000000 -0500
6611 +diff -urNp linux-2.6.37.2/arch/x86/mm/mmap.c linux-2.6.37.2/arch/x86/mm/mmap.c
6612 +--- linux-2.6.37.2/arch/x86/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
6613 ++++ linux-2.6.37.2/arch/x86/mm/mmap.c 2011-01-17 02:41:01.000000000 -0500
6614 @@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
6615 * Leave an at least ~128 MB hole with possible stack randomization.
6616 */
6617 @@ -18838,9 +18920,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/mmap.c linux-2.6.37.1/arch/x86/mm/mmap.c
6618 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
6619 mm->unmap_area = arch_unmap_area_topdown;
6620 }
6621 -diff -urNp linux-2.6.37.1/arch/x86/mm/numa_32.c linux-2.6.37.1/arch/x86/mm/numa_32.c
6622 ---- linux-2.6.37.1/arch/x86/mm/numa_32.c 2011-01-04 19:50:19.000000000 -0500
6623 -+++ linux-2.6.37.1/arch/x86/mm/numa_32.c 2011-01-17 02:41:01.000000000 -0500
6624 +diff -urNp linux-2.6.37.2/arch/x86/mm/numa_32.c linux-2.6.37.2/arch/x86/mm/numa_32.c
6625 +--- linux-2.6.37.2/arch/x86/mm/numa_32.c 2011-01-04 19:50:19.000000000 -0500
6626 ++++ linux-2.6.37.2/arch/x86/mm/numa_32.c 2011-01-17 02:41:01.000000000 -0500
6627 @@ -99,7 +99,6 @@ unsigned long node_memmap_size_bytes(int
6628 }
6629 #endif
6630 @@ -18849,9 +18931,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/numa_32.c linux-2.6.37.1/arch/x86/mm/numa_
6631 extern unsigned long highend_pfn, highstart_pfn;
6632
6633 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
6634 -diff -urNp linux-2.6.37.1/arch/x86/mm/pageattr.c linux-2.6.37.1/arch/x86/mm/pageattr.c
6635 ---- linux-2.6.37.1/arch/x86/mm/pageattr.c 2011-01-04 19:50:19.000000000 -0500
6636 -+++ linux-2.6.37.1/arch/x86/mm/pageattr.c 2011-01-17 02:41:01.000000000 -0500
6637 +diff -urNp linux-2.6.37.2/arch/x86/mm/pageattr.c linux-2.6.37.2/arch/x86/mm/pageattr.c
6638 +--- linux-2.6.37.2/arch/x86/mm/pageattr.c 2011-01-04 19:50:19.000000000 -0500
6639 ++++ linux-2.6.37.2/arch/x86/mm/pageattr.c 2011-01-17 02:41:01.000000000 -0500
6640 @@ -261,16 +261,17 @@ static inline pgprot_t static_protection
6641 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
6642 */
6643 @@ -18935,9 +19017,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pageattr.c linux-2.6.37.1/arch/x86/mm/page
6644 }
6645
6646 static int
6647 -diff -urNp linux-2.6.37.1/arch/x86/mm/pageattr-test.c linux-2.6.37.1/arch/x86/mm/pageattr-test.c
6648 ---- linux-2.6.37.1/arch/x86/mm/pageattr-test.c 2011-01-04 19:50:19.000000000 -0500
6649 -+++ linux-2.6.37.1/arch/x86/mm/pageattr-test.c 2011-01-17 02:41:01.000000000 -0500
6650 +diff -urNp linux-2.6.37.2/arch/x86/mm/pageattr-test.c linux-2.6.37.2/arch/x86/mm/pageattr-test.c
6651 +--- linux-2.6.37.2/arch/x86/mm/pageattr-test.c 2011-01-04 19:50:19.000000000 -0500
6652 ++++ linux-2.6.37.2/arch/x86/mm/pageattr-test.c 2011-01-17 02:41:01.000000000 -0500
6653 @@ -36,7 +36,7 @@ enum {
6654
6655 static int pte_testbit(pte_t pte)
6656 @@ -18947,9 +19029,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pageattr-test.c linux-2.6.37.1/arch/x86/mm
6657 }
6658
6659 struct split_state {
6660 -diff -urNp linux-2.6.37.1/arch/x86/mm/pat.c linux-2.6.37.1/arch/x86/mm/pat.c
6661 ---- linux-2.6.37.1/arch/x86/mm/pat.c 2011-01-04 19:50:19.000000000 -0500
6662 -+++ linux-2.6.37.1/arch/x86/mm/pat.c 2011-01-17 02:41:01.000000000 -0500
6663 +diff -urNp linux-2.6.37.2/arch/x86/mm/pat.c linux-2.6.37.2/arch/x86/mm/pat.c
6664 +--- linux-2.6.37.2/arch/x86/mm/pat.c 2011-01-04 19:50:19.000000000 -0500
6665 ++++ linux-2.6.37.2/arch/x86/mm/pat.c 2011-01-17 02:41:01.000000000 -0500
6666 @@ -361,7 +361,7 @@ int free_memtype(u64 start, u64 end)
6667
6668 if (!entry) {
6669 @@ -18997,9 +19079,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pat.c linux-2.6.37.1/arch/x86/mm/pat.c
6670 cattr_name(want_flags),
6671 (unsigned long long)paddr,
6672 (unsigned long long)(paddr + size),
6673 -diff -urNp linux-2.6.37.1/arch/x86/mm/pgtable_32.c linux-2.6.37.1/arch/x86/mm/pgtable_32.c
6674 ---- linux-2.6.37.1/arch/x86/mm/pgtable_32.c 2011-01-04 19:50:19.000000000 -0500
6675 -+++ linux-2.6.37.1/arch/x86/mm/pgtable_32.c 2011-01-17 02:41:01.000000000 -0500
6676 +diff -urNp linux-2.6.37.2/arch/x86/mm/pgtable_32.c linux-2.6.37.2/arch/x86/mm/pgtable_32.c
6677 +--- linux-2.6.37.2/arch/x86/mm/pgtable_32.c 2011-01-04 19:50:19.000000000 -0500
6678 ++++ linux-2.6.37.2/arch/x86/mm/pgtable_32.c 2011-01-17 02:41:01.000000000 -0500
6679 @@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr,
6680 return;
6681 }
6682 @@ -19014,9 +19096,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pgtable_32.c linux-2.6.37.1/arch/x86/mm/pg
6683
6684 /*
6685 * It's enough to flush this one mapping.
6686 -diff -urNp linux-2.6.37.1/arch/x86/mm/pgtable.c linux-2.6.37.1/arch/x86/mm/pgtable.c
6687 ---- linux-2.6.37.1/arch/x86/mm/pgtable.c 2011-01-04 19:50:19.000000000 -0500
6688 -+++ linux-2.6.37.1/arch/x86/mm/pgtable.c 2011-01-17 02:41:01.000000000 -0500
6689 +diff -urNp linux-2.6.37.2/arch/x86/mm/pgtable.c linux-2.6.37.2/arch/x86/mm/pgtable.c
6690 +--- linux-2.6.37.2/arch/x86/mm/pgtable.c 2011-01-04 19:50:19.000000000 -0500
6691 ++++ linux-2.6.37.2/arch/x86/mm/pgtable.c 2011-01-17 02:41:01.000000000 -0500
6692 @@ -84,9 +84,58 @@ static inline void pgd_list_del(pgd_t *p
6693 list_del(&page->lru);
6694 }
6695 @@ -19269,9 +19351,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/pgtable.c linux-2.6.37.1/arch/x86/mm/pgtab
6696 pgd_dtor(pgd);
6697 paravirt_pgd_free(mm, pgd);
6698 free_page((unsigned long)pgd);
6699 -diff -urNp linux-2.6.37.1/arch/x86/mm/setup_nx.c linux-2.6.37.1/arch/x86/mm/setup_nx.c
6700 ---- linux-2.6.37.1/arch/x86/mm/setup_nx.c 2011-01-04 19:50:19.000000000 -0500
6701 -+++ linux-2.6.37.1/arch/x86/mm/setup_nx.c 2011-01-17 02:41:01.000000000 -0500
6702 +diff -urNp linux-2.6.37.2/arch/x86/mm/setup_nx.c linux-2.6.37.2/arch/x86/mm/setup_nx.c
6703 +--- linux-2.6.37.2/arch/x86/mm/setup_nx.c 2011-01-04 19:50:19.000000000 -0500
6704 ++++ linux-2.6.37.2/arch/x86/mm/setup_nx.c 2011-01-17 02:41:01.000000000 -0500
6705 @@ -5,8 +5,10 @@
6706 #include <asm/pgtable.h>
6707 #include <asm/proto.h>
6708 @@ -19301,9 +19383,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/setup_nx.c linux-2.6.37.1/arch/x86/mm/setu
6709 __supported_pte_mask &= ~_PAGE_NX;
6710 }
6711
6712 -diff -urNp linux-2.6.37.1/arch/x86/mm/tlb.c linux-2.6.37.1/arch/x86/mm/tlb.c
6713 ---- linux-2.6.37.1/arch/x86/mm/tlb.c 2011-01-04 19:50:19.000000000 -0500
6714 -+++ linux-2.6.37.1/arch/x86/mm/tlb.c 2011-01-17 02:41:01.000000000 -0500
6715 +diff -urNp linux-2.6.37.2/arch/x86/mm/tlb.c linux-2.6.37.2/arch/x86/mm/tlb.c
6716 +--- linux-2.6.37.2/arch/x86/mm/tlb.c 2011-01-04 19:50:19.000000000 -0500
6717 ++++ linux-2.6.37.2/arch/x86/mm/tlb.c 2011-01-17 02:41:01.000000000 -0500
6718 @@ -14,7 +14,7 @@
6719 #include <asm/uv/uv.h>
6720
6721 @@ -19325,9 +19407,9 @@ diff -urNp linux-2.6.37.1/arch/x86/mm/tlb.c linux-2.6.37.1/arch/x86/mm/tlb.c
6722 }
6723 EXPORT_SYMBOL_GPL(leave_mm);
6724
6725 -diff -urNp linux-2.6.37.1/arch/x86/oprofile/backtrace.c linux-2.6.37.1/arch/x86/oprofile/backtrace.c
6726 ---- linux-2.6.37.1/arch/x86/oprofile/backtrace.c 2011-01-04 19:50:19.000000000 -0500
6727 -+++ linux-2.6.37.1/arch/x86/oprofile/backtrace.c 2011-01-17 02:41:01.000000000 -0500
6728 +diff -urNp linux-2.6.37.2/arch/x86/oprofile/backtrace.c linux-2.6.37.2/arch/x86/oprofile/backtrace.c
6729 +--- linux-2.6.37.2/arch/x86/oprofile/backtrace.c 2011-01-04 19:50:19.000000000 -0500
6730 ++++ linux-2.6.37.2/arch/x86/oprofile/backtrace.c 2011-01-17 02:41:01.000000000 -0500
6731 @@ -57,7 +57,7 @@ dump_user_backtrace_32(struct stack_fram
6732 struct stack_frame_ia32 *fp;
6733
6734 @@ -19346,9 +19428,9 @@ diff -urNp linux-2.6.37.1/arch/x86/oprofile/backtrace.c linux-2.6.37.1/arch/x86/
6735 unsigned long stack = kernel_stack_pointer(regs);
6736 if (depth)
6737 dump_trace(NULL, regs, (unsigned long *)stack, 0,
6738 -diff -urNp linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c
6739 ---- linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c 2011-01-04 19:50:19.000000000 -0500
6740 -+++ linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c 2011-01-17 02:41:01.000000000 -0500
6741 +diff -urNp linux-2.6.37.2/arch/x86/oprofile/op_model_p4.c linux-2.6.37.2/arch/x86/oprofile/op_model_p4.c
6742 +--- linux-2.6.37.2/arch/x86/oprofile/op_model_p4.c 2011-01-04 19:50:19.000000000 -0500
6743 ++++ linux-2.6.37.2/arch/x86/oprofile/op_model_p4.c 2011-01-17 02:41:01.000000000 -0500
6744 @@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
6745 #endif
6746 }
6747 @@ -19358,9 +19440,9 @@ diff -urNp linux-2.6.37.1/arch/x86/oprofile/op_model_p4.c linux-2.6.37.1/arch/x8
6748 {
6749 #ifdef CONFIG_SMP
6750 return smp_num_siblings == 2 ? 2 : 1;
6751 -diff -urNp linux-2.6.37.1/arch/x86/pci/common.c linux-2.6.37.1/arch/x86/pci/common.c
6752 ---- linux-2.6.37.1/arch/x86/pci/common.c 2011-01-04 19:50:19.000000000 -0500
6753 -+++ linux-2.6.37.1/arch/x86/pci/common.c 2011-01-17 02:41:01.000000000 -0500
6754 +diff -urNp linux-2.6.37.2/arch/x86/pci/common.c linux-2.6.37.2/arch/x86/pci/common.c
6755 +--- linux-2.6.37.2/arch/x86/pci/common.c 2011-01-04 19:50:19.000000000 -0500
6756 ++++ linux-2.6.37.2/arch/x86/pci/common.c 2011-01-17 02:41:01.000000000 -0500
6757 @@ -32,8 +32,8 @@ int noioapicreroute = 1;
6758 int pcibios_last_bus = -1;
6759 unsigned long pirq_table_addr;
6760 @@ -19381,9 +19463,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/common.c linux-2.6.37.1/arch/x86/pci/comm
6761 };
6762
6763 void __init dmi_check_pciprobe(void)
6764 -diff -urNp linux-2.6.37.1/arch/x86/pci/direct.c linux-2.6.37.1/arch/x86/pci/direct.c
6765 ---- linux-2.6.37.1/arch/x86/pci/direct.c 2011-01-04 19:50:19.000000000 -0500
6766 -+++ linux-2.6.37.1/arch/x86/pci/direct.c 2011-01-17 02:41:01.000000000 -0500
6767 +diff -urNp linux-2.6.37.2/arch/x86/pci/direct.c linux-2.6.37.2/arch/x86/pci/direct.c
6768 +--- linux-2.6.37.2/arch/x86/pci/direct.c 2011-01-04 19:50:19.000000000 -0500
6769 ++++ linux-2.6.37.2/arch/x86/pci/direct.c 2011-01-17 02:41:01.000000000 -0500
6770 @@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
6771
6772 #undef PCI_CONF1_ADDRESS
6773 @@ -19411,9 +19493,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/direct.c linux-2.6.37.1/arch/x86/pci/dire
6774 {
6775 u32 x = 0;
6776 int year, devfn;
6777 -diff -urNp linux-2.6.37.1/arch/x86/pci/fixup.c linux-2.6.37.1/arch/x86/pci/fixup.c
6778 ---- linux-2.6.37.1/arch/x86/pci/fixup.c 2011-01-04 19:50:19.000000000 -0500
6779 -+++ linux-2.6.37.1/arch/x86/pci/fixup.c 2011-01-17 02:41:01.000000000 -0500
6780 +diff -urNp linux-2.6.37.2/arch/x86/pci/fixup.c linux-2.6.37.2/arch/x86/pci/fixup.c
6781 +--- linux-2.6.37.2/arch/x86/pci/fixup.c 2011-01-04 19:50:19.000000000 -0500
6782 ++++ linux-2.6.37.2/arch/x86/pci/fixup.c 2011-01-17 02:41:01.000000000 -0500
6783 @@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
6784 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
6785 },
6786 @@ -19432,9 +19514,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/fixup.c linux-2.6.37.1/arch/x86/pci/fixup
6787 };
6788
6789 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
6790 -diff -urNp linux-2.6.37.1/arch/x86/pci/irq.c linux-2.6.37.1/arch/x86/pci/irq.c
6791 ---- linux-2.6.37.1/arch/x86/pci/irq.c 2011-01-04 19:50:19.000000000 -0500
6792 -+++ linux-2.6.37.1/arch/x86/pci/irq.c 2011-01-17 02:41:01.000000000 -0500
6793 +diff -urNp linux-2.6.37.2/arch/x86/pci/irq.c linux-2.6.37.2/arch/x86/pci/irq.c
6794 +--- linux-2.6.37.2/arch/x86/pci/irq.c 2011-01-04 19:50:19.000000000 -0500
6795 ++++ linux-2.6.37.2/arch/x86/pci/irq.c 2011-01-17 02:41:01.000000000 -0500
6796 @@ -542,7 +542,7 @@ static __init int intel_router_probe(str
6797 static struct pci_device_id __initdata pirq_440gx[] = {
6798 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
6799 @@ -19453,9 +19535,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/irq.c linux-2.6.37.1/arch/x86/pci/irq.c
6800 };
6801
6802 void __init pcibios_irq_init(void)
6803 -diff -urNp linux-2.6.37.1/arch/x86/pci/mmconfig_32.c linux-2.6.37.1/arch/x86/pci/mmconfig_32.c
6804 ---- linux-2.6.37.1/arch/x86/pci/mmconfig_32.c 2011-01-04 19:50:19.000000000 -0500
6805 -+++ linux-2.6.37.1/arch/x86/pci/mmconfig_32.c 2011-01-17 02:41:01.000000000 -0500
6806 +diff -urNp linux-2.6.37.2/arch/x86/pci/mmconfig_32.c linux-2.6.37.2/arch/x86/pci/mmconfig_32.c
6807 +--- linux-2.6.37.2/arch/x86/pci/mmconfig_32.c 2011-01-04 19:50:19.000000000 -0500
6808 ++++ linux-2.6.37.2/arch/x86/pci/mmconfig_32.c 2011-01-17 02:41:01.000000000 -0500
6809 @@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int
6810 return 0;
6811 }
6812 @@ -19465,9 +19547,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/mmconfig_32.c linux-2.6.37.1/arch/x86/pci
6813 .read = pci_mmcfg_read,
6814 .write = pci_mmcfg_write,
6815 };
6816 -diff -urNp linux-2.6.37.1/arch/x86/pci/mmconfig_64.c linux-2.6.37.1/arch/x86/pci/mmconfig_64.c
6817 ---- linux-2.6.37.1/arch/x86/pci/mmconfig_64.c 2011-01-04 19:50:19.000000000 -0500
6818 -+++ linux-2.6.37.1/arch/x86/pci/mmconfig_64.c 2011-01-17 02:41:01.000000000 -0500
6819 +diff -urNp linux-2.6.37.2/arch/x86/pci/mmconfig_64.c linux-2.6.37.2/arch/x86/pci/mmconfig_64.c
6820 +--- linux-2.6.37.2/arch/x86/pci/mmconfig_64.c 2011-01-04 19:50:19.000000000 -0500
6821 ++++ linux-2.6.37.2/arch/x86/pci/mmconfig_64.c 2011-01-17 02:41:01.000000000 -0500
6822 @@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int
6823 return 0;
6824 }
6825 @@ -19477,9 +19559,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/mmconfig_64.c linux-2.6.37.1/arch/x86/pci
6826 .read = pci_mmcfg_read,
6827 .write = pci_mmcfg_write,
6828 };
6829 -diff -urNp linux-2.6.37.1/arch/x86/pci/numaq_32.c linux-2.6.37.1/arch/x86/pci/numaq_32.c
6830 ---- linux-2.6.37.1/arch/x86/pci/numaq_32.c 2011-01-04 19:50:19.000000000 -0500
6831 -+++ linux-2.6.37.1/arch/x86/pci/numaq_32.c 2011-01-17 02:41:01.000000000 -0500
6832 +diff -urNp linux-2.6.37.2/arch/x86/pci/numaq_32.c linux-2.6.37.2/arch/x86/pci/numaq_32.c
6833 +--- linux-2.6.37.2/arch/x86/pci/numaq_32.c 2011-01-04 19:50:19.000000000 -0500
6834 ++++ linux-2.6.37.2/arch/x86/pci/numaq_32.c 2011-01-17 02:41:01.000000000 -0500
6835 @@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned i
6836
6837 #undef PCI_CONF1_MQ_ADDRESS
6838 @@ -19489,9 +19571,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/numaq_32.c linux-2.6.37.1/arch/x86/pci/nu
6839 .read = pci_conf1_mq_read,
6840 .write = pci_conf1_mq_write
6841 };
6842 -diff -urNp linux-2.6.37.1/arch/x86/pci/olpc.c linux-2.6.37.1/arch/x86/pci/olpc.c
6843 ---- linux-2.6.37.1/arch/x86/pci/olpc.c 2011-01-04 19:50:19.000000000 -0500
6844 -+++ linux-2.6.37.1/arch/x86/pci/olpc.c 2011-01-17 02:41:01.000000000 -0500
6845 +diff -urNp linux-2.6.37.2/arch/x86/pci/olpc.c linux-2.6.37.2/arch/x86/pci/olpc.c
6846 +--- linux-2.6.37.2/arch/x86/pci/olpc.c 2011-01-04 19:50:19.000000000 -0500
6847 ++++ linux-2.6.37.2/arch/x86/pci/olpc.c 2011-01-17 02:41:01.000000000 -0500
6848 @@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
6849 return 0;
6850 }
6851 @@ -19501,9 +19583,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/olpc.c linux-2.6.37.1/arch/x86/pci/olpc.c
6852 .read = pci_olpc_read,
6853 .write = pci_olpc_write,
6854 };
6855 -diff -urNp linux-2.6.37.1/arch/x86/pci/pcbios.c linux-2.6.37.1/arch/x86/pci/pcbios.c
6856 ---- linux-2.6.37.1/arch/x86/pci/pcbios.c 2011-01-04 19:50:19.000000000 -0500
6857 -+++ linux-2.6.37.1/arch/x86/pci/pcbios.c 2011-01-17 02:41:01.000000000 -0500
6858 +diff -urNp linux-2.6.37.2/arch/x86/pci/pcbios.c linux-2.6.37.2/arch/x86/pci/pcbios.c
6859 +--- linux-2.6.37.2/arch/x86/pci/pcbios.c 2011-01-04 19:50:19.000000000 -0500
6860 ++++ linux-2.6.37.2/arch/x86/pci/pcbios.c 2011-01-17 02:41:01.000000000 -0500
6861 @@ -57,50 +57,93 @@ union bios32 {
6862 static struct {
6863 unsigned long address;
6864 @@ -19826,9 +19908,9 @@ diff -urNp linux-2.6.37.1/arch/x86/pci/pcbios.c linux-2.6.37.1/arch/x86/pci/pcbi
6865 return !(ret & 0xff00);
6866 }
6867 EXPORT_SYMBOL(pcibios_set_irq_routing);
6868 -diff -urNp linux-2.6.37.1/arch/x86/platform/efi/efi_32.c linux-2.6.37.1/arch/x86/platform/efi/efi_32.c
6869 ---- linux-2.6.37.1/arch/x86/platform/efi/efi_32.c 2011-01-04 19:50:19.000000000 -0500
6870 -+++ linux-2.6.37.1/arch/x86/platform/efi/efi_32.c 2011-01-17 02:41:01.000000000 -0500
6871 +diff -urNp linux-2.6.37.2/arch/x86/platform/efi/efi_32.c linux-2.6.37.2/arch/x86/platform/efi/efi_32.c
6872 +--- linux-2.6.37.2/arch/x86/platform/efi/efi_32.c 2011-01-04 19:50:19.000000000 -0500
6873 ++++ linux-2.6.37.2/arch/x86/platform/efi/efi_32.c 2011-01-17 02:41:01.000000000 -0500
6874 @@ -38,70 +38,37 @@
6875 */
6876
6877 @@ -19909,9 +19991,9 @@ diff -urNp linux-2.6.37.1/arch/x86/platform/efi/efi_32.c linux-2.6.37.1/arch/x86
6878
6879 /*
6880 * After the lock is released, the original page table is restored.
6881 -diff -urNp linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S
6882 ---- linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S 2011-01-04 19:50:19.000000000 -0500
6883 -+++ linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S 2011-01-17 02:41:01.000000000 -0500
6884 +diff -urNp linux-2.6.37.2/arch/x86/platform/efi/efi_stub_32.S linux-2.6.37.2/arch/x86/platform/efi/efi_stub_32.S
6885 +--- linux-2.6.37.2/arch/x86/platform/efi/efi_stub_32.S 2011-01-04 19:50:19.000000000 -0500
6886 ++++ linux-2.6.37.2/arch/x86/platform/efi/efi_stub_32.S 2011-01-17 02:41:01.000000000 -0500
6887 @@ -6,6 +6,7 @@
6888 */
6889
6890 @@ -20010,9 +20092,9 @@ diff -urNp linux-2.6.37.1/arch/x86/platform/efi/efi_stub_32.S linux-2.6.37.1/arc
6891 saved_return_addr:
6892 .long 0
6893 efi_rt_function_ptr:
6894 -diff -urNp linux-2.6.37.1/arch/x86/power/cpu.c linux-2.6.37.1/arch/x86/power/cpu.c
6895 ---- linux-2.6.37.1/arch/x86/power/cpu.c 2011-01-04 19:50:19.000000000 -0500
6896 -+++ linux-2.6.37.1/arch/x86/power/cpu.c 2011-01-17 02:41:01.000000000 -0500
6897 +diff -urNp linux-2.6.37.2/arch/x86/power/cpu.c linux-2.6.37.2/arch/x86/power/cpu.c
6898 +--- linux-2.6.37.2/arch/x86/power/cpu.c 2011-01-04 19:50:19.000000000 -0500
6899 ++++ linux-2.6.37.2/arch/x86/power/cpu.c 2011-01-17 02:41:01.000000000 -0500
6900 @@ -130,7 +130,7 @@ static void do_fpu_end(void)
6901 static void fix_processor_context(void)
6902 {
6903 @@ -20032,9 +20114,9 @@ diff -urNp linux-2.6.37.1/arch/x86/power/cpu.c linux-2.6.37.1/arch/x86/power/cpu
6904
6905 syscall_init(); /* This sets MSR_*STAR and related */
6906 #endif
6907 -diff -urNp linux-2.6.37.1/arch/x86/vdso/Makefile linux-2.6.37.1/arch/x86/vdso/Makefile
6908 ---- linux-2.6.37.1/arch/x86/vdso/Makefile 2011-01-04 19:50:19.000000000 -0500
6909 -+++ linux-2.6.37.1/arch/x86/vdso/Makefile 2011-01-17 02:41:01.000000000 -0500
6910 +diff -urNp linux-2.6.37.2/arch/x86/vdso/Makefile linux-2.6.37.2/arch/x86/vdso/Makefile
6911 +--- linux-2.6.37.2/arch/x86/vdso/Makefile 2011-01-04 19:50:19.000000000 -0500
6912 ++++ linux-2.6.37.2/arch/x86/vdso/Makefile 2011-01-17 02:41:01.000000000 -0500
6913 @@ -123,7 +123,7 @@ quiet_cmd_vdso = VDSO $@
6914 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) && \
6915 sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@'
6916 @@ -20044,9 +20126,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/Makefile linux-2.6.37.1/arch/x86/vdso/Ma
6917 GCOV_PROFILE := n
6918
6919 #
6920 -diff -urNp linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c
6921 ---- linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c 2011-01-04 19:50:19.000000000 -0500
6922 -+++ linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c 2011-01-17 02:41:01.000000000 -0500
6923 +diff -urNp linux-2.6.37.2/arch/x86/vdso/vclock_gettime.c linux-2.6.37.2/arch/x86/vdso/vclock_gettime.c
6924 +--- linux-2.6.37.2/arch/x86/vdso/vclock_gettime.c 2011-01-04 19:50:19.000000000 -0500
6925 ++++ linux-2.6.37.2/arch/x86/vdso/vclock_gettime.c 2011-01-17 02:41:01.000000000 -0500
6926 @@ -22,24 +22,48 @@
6927 #include <asm/hpet.h>
6928 #include <asm/unistd.h>
6929 @@ -20145,9 +20227,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vclock_gettime.c linux-2.6.37.1/arch/x86
6930 }
6931 int gettimeofday(struct timeval *, struct timezone *)
6932 __attribute__((weak, alias("__vdso_gettimeofday")));
6933 -diff -urNp linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c
6934 ---- linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c 2011-01-04 19:50:19.000000000 -0500
6935 -+++ linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c 2011-01-17 02:41:01.000000000 -0500
6936 +diff -urNp linux-2.6.37.2/arch/x86/vdso/vdso32-setup.c linux-2.6.37.2/arch/x86/vdso/vdso32-setup.c
6937 +--- linux-2.6.37.2/arch/x86/vdso/vdso32-setup.c 2011-01-04 19:50:19.000000000 -0500
6938 ++++ linux-2.6.37.2/arch/x86/vdso/vdso32-setup.c 2011-01-17 02:41:01.000000000 -0500
6939 @@ -25,6 +25,7 @@
6940 #include <asm/tlbflush.h>
6941 #include <asm/vdso.h>
6942 @@ -20230,9 +20312,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vdso32-setup.c linux-2.6.37.1/arch/x86/v
6943 return &gate_vma;
6944 return NULL;
6945 }
6946 -diff -urNp linux-2.6.37.1/arch/x86/vdso/vdso.lds.S linux-2.6.37.1/arch/x86/vdso/vdso.lds.S
6947 ---- linux-2.6.37.1/arch/x86/vdso/vdso.lds.S 2011-01-04 19:50:19.000000000 -0500
6948 -+++ linux-2.6.37.1/arch/x86/vdso/vdso.lds.S 2011-01-17 02:41:01.000000000 -0500
6949 +diff -urNp linux-2.6.37.2/arch/x86/vdso/vdso.lds.S linux-2.6.37.2/arch/x86/vdso/vdso.lds.S
6950 +--- linux-2.6.37.2/arch/x86/vdso/vdso.lds.S 2011-01-04 19:50:19.000000000 -0500
6951 ++++ linux-2.6.37.2/arch/x86/vdso/vdso.lds.S 2011-01-17 02:41:01.000000000 -0500
6952 @@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
6953 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
6954 #include "vextern.h"
6955 @@ -20243,9 +20325,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vdso.lds.S linux-2.6.37.1/arch/x86/vdso/
6956 +VEXTERN(fallback_time)
6957 +VEXTERN(getcpu)
6958 +#undef VEXTERN
6959 -diff -urNp linux-2.6.37.1/arch/x86/vdso/vextern.h linux-2.6.37.1/arch/x86/vdso/vextern.h
6960 ---- linux-2.6.37.1/arch/x86/vdso/vextern.h 2011-01-04 19:50:19.000000000 -0500
6961 -+++ linux-2.6.37.1/arch/x86/vdso/vextern.h 2011-01-17 02:41:01.000000000 -0500
6962 +diff -urNp linux-2.6.37.2/arch/x86/vdso/vextern.h linux-2.6.37.2/arch/x86/vdso/vextern.h
6963 +--- linux-2.6.37.2/arch/x86/vdso/vextern.h 2011-01-04 19:50:19.000000000 -0500
6964 ++++ linux-2.6.37.2/arch/x86/vdso/vextern.h 2011-01-17 02:41:01.000000000 -0500
6965 @@ -11,6 +11,5 @@
6966 put into vextern.h and be referenced as a pointer with vdso prefix.
6967 The main kernel later fills in the values. */
6968 @@ -20253,9 +20335,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vextern.h linux-2.6.37.1/arch/x86/vdso/v
6969 -VEXTERN(jiffies)
6970 VEXTERN(vgetcpu_mode)
6971 VEXTERN(vsyscall_gtod_data)
6972 -diff -urNp linux-2.6.37.1/arch/x86/vdso/vma.c linux-2.6.37.1/arch/x86/vdso/vma.c
6973 ---- linux-2.6.37.1/arch/x86/vdso/vma.c 2011-01-04 19:50:19.000000000 -0500
6974 -+++ linux-2.6.37.1/arch/x86/vdso/vma.c 2011-01-17 02:41:01.000000000 -0500
6975 +diff -urNp linux-2.6.37.2/arch/x86/vdso/vma.c linux-2.6.37.2/arch/x86/vdso/vma.c
6976 +--- linux-2.6.37.2/arch/x86/vdso/vma.c 2011-01-04 19:50:19.000000000 -0500
6977 ++++ linux-2.6.37.2/arch/x86/vdso/vma.c 2011-01-17 02:41:01.000000000 -0500
6978 @@ -58,7 +58,7 @@ static int __init init_vdso_vars(void)
6979 if (!vbase)
6980 goto oom;
6981 @@ -20294,9 +20376,9 @@ diff -urNp linux-2.6.37.1/arch/x86/vdso/vma.c linux-2.6.37.1/arch/x86/vdso/vma.c
6982 - return 0;
6983 -}
6984 -__setup("vdso=", vdso_setup);
6985 -diff -urNp linux-2.6.37.1/arch/x86/xen/enlighten.c linux-2.6.37.1/arch/x86/xen/enlighten.c
6986 ---- linux-2.6.37.1/arch/x86/xen/enlighten.c 2011-01-04 19:50:19.000000000 -0500
6987 -+++ linux-2.6.37.1/arch/x86/xen/enlighten.c 2011-01-17 02:41:01.000000000 -0500
6988 +diff -urNp linux-2.6.37.2/arch/x86/xen/enlighten.c linux-2.6.37.2/arch/x86/xen/enlighten.c
6989 +--- linux-2.6.37.2/arch/x86/xen/enlighten.c 2011-01-04 19:50:19.000000000 -0500
6990 ++++ linux-2.6.37.2/arch/x86/xen/enlighten.c 2011-01-17 02:41:01.000000000 -0500
6991 @@ -85,8 +85,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
6992
6993 struct shared_info xen_dummy_shared_info;
6994 @@ -20348,10 +20430,10 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/enlighten.c linux-2.6.37.1/arch/x86/xen/e
6995 xen_smp_init();
6996
6997 pgd = (pgd_t *)xen_start_info->pt_base;
6998 -diff -urNp linux-2.6.37.1/arch/x86/xen/mmu.c linux-2.6.37.1/arch/x86/xen/mmu.c
6999 ---- linux-2.6.37.1/arch/x86/xen/mmu.c 2011-01-04 19:50:19.000000000 -0500
7000 -+++ linux-2.6.37.1/arch/x86/xen/mmu.c 2011-01-17 02:41:01.000000000 -0500
7001 -@@ -2084,6 +2084,8 @@ __init pgd_t *xen_setup_kernel_pagetable
7002 +diff -urNp linux-2.6.37.2/arch/x86/xen/mmu.c linux-2.6.37.2/arch/x86/xen/mmu.c
7003 +--- linux-2.6.37.2/arch/x86/xen/mmu.c 2011-02-27 14:49:17.000000000 -0500
7004 ++++ linux-2.6.37.2/arch/x86/xen/mmu.c 2011-02-27 14:49:45.000000000 -0500
7005 +@@ -2096,6 +2096,8 @@ __init pgd_t *xen_setup_kernel_pagetable
7006 convert_pfn_mfn(init_level4_pgt);
7007 convert_pfn_mfn(level3_ident_pgt);
7008 convert_pfn_mfn(level3_kernel_pgt);
7009 @@ -20360,7 +20442,7 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/mmu.c linux-2.6.37.1/arch/x86/xen/mmu.c
7010
7011 l3 = m2v(pgd[pgd_index(__START_KERNEL_map)].pgd);
7012 l2 = m2v(l3[pud_index(__START_KERNEL_map)].pud);
7013 -@@ -2102,7 +2104,10 @@ __init pgd_t *xen_setup_kernel_pagetable
7014 +@@ -2114,7 +2116,10 @@ __init pgd_t *xen_setup_kernel_pagetable
7015 set_page_prot(init_level4_pgt, PAGE_KERNEL_RO);
7016 set_page_prot(level3_ident_pgt, PAGE_KERNEL_RO);
7017 set_page_prot(level3_kernel_pgt, PAGE_KERNEL_RO);
7018 @@ -20371,9 +20453,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/mmu.c linux-2.6.37.1/arch/x86/xen/mmu.c
7019 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
7020 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
7021
7022 -diff -urNp linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c
7023 ---- linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c 2011-01-04 19:50:19.000000000 -0500
7024 -+++ linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c 2011-01-17 02:41:01.000000000 -0500
7025 +diff -urNp linux-2.6.37.2/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.37.2/arch/x86/xen/pci-swiotlb-xen.c
7026 +--- linux-2.6.37.2/arch/x86/xen/pci-swiotlb-xen.c 2011-01-04 19:50:19.000000000 -0500
7027 ++++ linux-2.6.37.2/arch/x86/xen/pci-swiotlb-xen.c 2011-01-17 02:41:01.000000000 -0500
7028 @@ -10,7 +10,7 @@
7029
7030 int xen_swiotlb __read_mostly;
7031 @@ -20383,9 +20465,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.37.1/arch/x86
7032 .mapping_error = xen_swiotlb_dma_mapping_error,
7033 .alloc_coherent = xen_swiotlb_alloc_coherent,
7034 .free_coherent = xen_swiotlb_free_coherent,
7035 -diff -urNp linux-2.6.37.1/arch/x86/xen/smp.c linux-2.6.37.1/arch/x86/xen/smp.c
7036 ---- linux-2.6.37.1/arch/x86/xen/smp.c 2011-01-04 19:50:19.000000000 -0500
7037 -+++ linux-2.6.37.1/arch/x86/xen/smp.c 2011-01-17 02:41:01.000000000 -0500
7038 +diff -urNp linux-2.6.37.2/arch/x86/xen/smp.c linux-2.6.37.2/arch/x86/xen/smp.c
7039 +--- linux-2.6.37.2/arch/x86/xen/smp.c 2011-01-04 19:50:19.000000000 -0500
7040 ++++ linux-2.6.37.2/arch/x86/xen/smp.c 2011-01-17 02:41:01.000000000 -0500
7041 @@ -194,11 +194,6 @@ static void __init xen_smp_prepare_boot_
7042 {
7043 BUG_ON(smp_processor_id() != 0);
7044 @@ -20414,9 +20496,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/smp.c linux-2.6.37.1/arch/x86/xen/smp.c
7045 #else
7046 ctxt->gs_base_kernel = per_cpu_offset(cpu);
7047 #endif
7048 -diff -urNp linux-2.6.37.1/arch/x86/xen/xen-head.S linux-2.6.37.1/arch/x86/xen/xen-head.S
7049 ---- linux-2.6.37.1/arch/x86/xen/xen-head.S 2011-01-04 19:50:19.000000000 -0500
7050 -+++ linux-2.6.37.1/arch/x86/xen/xen-head.S 2011-01-17 02:41:01.000000000 -0500
7051 +diff -urNp linux-2.6.37.2/arch/x86/xen/xen-head.S linux-2.6.37.2/arch/x86/xen/xen-head.S
7052 +--- linux-2.6.37.2/arch/x86/xen/xen-head.S 2011-01-04 19:50:19.000000000 -0500
7053 ++++ linux-2.6.37.2/arch/x86/xen/xen-head.S 2011-01-17 02:41:01.000000000 -0500
7054 @@ -19,6 +19,17 @@ ENTRY(startup_xen)
7055 #ifdef CONFIG_X86_32
7056 mov %esi,xen_start_info
7057 @@ -20435,9 +20517,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/xen-head.S linux-2.6.37.1/arch/x86/xen/xe
7058 #else
7059 mov %rsi,xen_start_info
7060 mov $init_thread_union+THREAD_SIZE,%rsp
7061 -diff -urNp linux-2.6.37.1/arch/x86/xen/xen-ops.h linux-2.6.37.1/arch/x86/xen/xen-ops.h
7062 ---- linux-2.6.37.1/arch/x86/xen/xen-ops.h 2011-01-04 19:50:19.000000000 -0500
7063 -+++ linux-2.6.37.1/arch/x86/xen/xen-ops.h 2011-01-17 02:41:01.000000000 -0500
7064 +diff -urNp linux-2.6.37.2/arch/x86/xen/xen-ops.h linux-2.6.37.2/arch/x86/xen/xen-ops.h
7065 +--- linux-2.6.37.2/arch/x86/xen/xen-ops.h 2011-01-04 19:50:19.000000000 -0500
7066 ++++ linux-2.6.37.2/arch/x86/xen/xen-ops.h 2011-01-17 02:41:01.000000000 -0500
7067 @@ -10,8 +10,6 @@
7068 extern const char xen_hypervisor_callback[];
7069 extern const char xen_failsafe_callback[];
7070 @@ -20447,9 +20529,9 @@ diff -urNp linux-2.6.37.1/arch/x86/xen/xen-ops.h linux-2.6.37.1/arch/x86/xen/xen
7071 struct trap_info;
7072 void xen_copy_trap_info(struct trap_info *traps);
7073
7074 -diff -urNp linux-2.6.37.1/block/blk-iopoll.c linux-2.6.37.1/block/blk-iopoll.c
7075 ---- linux-2.6.37.1/block/blk-iopoll.c 2011-01-04 19:50:19.000000000 -0500
7076 -+++ linux-2.6.37.1/block/blk-iopoll.c 2011-01-17 02:41:01.000000000 -0500
7077 +diff -urNp linux-2.6.37.2/block/blk-iopoll.c linux-2.6.37.2/block/blk-iopoll.c
7078 +--- linux-2.6.37.2/block/blk-iopoll.c 2011-01-04 19:50:19.000000000 -0500
7079 ++++ linux-2.6.37.2/block/blk-iopoll.c 2011-01-17 02:41:01.000000000 -0500
7080 @@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
7081 }
7082 EXPORT_SYMBOL(blk_iopoll_complete);
7083 @@ -20459,9 +20541,9 @@ diff -urNp linux-2.6.37.1/block/blk-iopoll.c linux-2.6.37.1/block/blk-iopoll.c
7084 {
7085 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
7086 int rearm = 0, budget = blk_iopoll_budget;
7087 -diff -urNp linux-2.6.37.1/block/blk-map.c linux-2.6.37.1/block/blk-map.c
7088 ---- linux-2.6.37.1/block/blk-map.c 2011-01-04 19:50:19.000000000 -0500
7089 -+++ linux-2.6.37.1/block/blk-map.c 2011-01-17 02:41:01.000000000 -0500
7090 +diff -urNp linux-2.6.37.2/block/blk-map.c linux-2.6.37.2/block/blk-map.c
7091 +--- linux-2.6.37.2/block/blk-map.c 2011-01-04 19:50:19.000000000 -0500
7092 ++++ linux-2.6.37.2/block/blk-map.c 2011-01-17 02:41:01.000000000 -0500
7093 @@ -301,7 +301,7 @@ int blk_rq_map_kern(struct request_queue
7094 if (!len || !kbuf)
7095 return -EINVAL;
7096 @@ -20471,9 +20553,9 @@ diff -urNp linux-2.6.37.1/block/blk-map.c linux-2.6.37.1/block/blk-map.c
7097 if (do_copy)
7098 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
7099 else
7100 -diff -urNp linux-2.6.37.1/block/blk-softirq.c linux-2.6.37.1/block/blk-softirq.c
7101 ---- linux-2.6.37.1/block/blk-softirq.c 2011-01-04 19:50:19.000000000 -0500
7102 -+++ linux-2.6.37.1/block/blk-softirq.c 2011-01-17 02:41:01.000000000 -0500
7103 +diff -urNp linux-2.6.37.2/block/blk-softirq.c linux-2.6.37.2/block/blk-softirq.c
7104 +--- linux-2.6.37.2/block/blk-softirq.c 2011-01-04 19:50:19.000000000 -0500
7105 ++++ linux-2.6.37.2/block/blk-softirq.c 2011-01-17 02:41:01.000000000 -0500
7106 @@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
7107 * Softirq action handler - move entries to local list and loop over them
7108 * while passing them to the queue registered handler.
7109 @@ -20483,9 +20565,9 @@ diff -urNp linux-2.6.37.1/block/blk-softirq.c linux-2.6.37.1/block/blk-softirq.c
7110 {
7111 struct list_head *cpu_list, local_list;
7112
7113 -diff -urNp linux-2.6.37.1/crypto/lrw.c linux-2.6.37.1/crypto/lrw.c
7114 ---- linux-2.6.37.1/crypto/lrw.c 2011-01-04 19:50:19.000000000 -0500
7115 -+++ linux-2.6.37.1/crypto/lrw.c 2011-01-17 02:41:01.000000000 -0500
7116 +diff -urNp linux-2.6.37.2/crypto/lrw.c linux-2.6.37.2/crypto/lrw.c
7117 +--- linux-2.6.37.2/crypto/lrw.c 2011-01-04 19:50:19.000000000 -0500
7118 ++++ linux-2.6.37.2/crypto/lrw.c 2011-01-17 02:41:01.000000000 -0500
7119 @@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
7120 struct priv *ctx = crypto_tfm_ctx(parent);
7121 struct crypto_cipher *child = ctx->child;
7122 @@ -20495,9 +20577,9 @@ diff -urNp linux-2.6.37.1/crypto/lrw.c linux-2.6.37.1/crypto/lrw.c
7123 int bsize = crypto_cipher_blocksize(child);
7124
7125 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
7126 -diff -urNp linux-2.6.37.1/Documentation/dontdiff linux-2.6.37.1/Documentation/dontdiff
7127 ---- linux-2.6.37.1/Documentation/dontdiff 2011-01-04 19:50:19.000000000 -0500
7128 -+++ linux-2.6.37.1/Documentation/dontdiff 2011-01-17 02:41:01.000000000 -0500
7129 +diff -urNp linux-2.6.37.2/Documentation/dontdiff linux-2.6.37.2/Documentation/dontdiff
7130 +--- linux-2.6.37.2/Documentation/dontdiff 2011-01-04 19:50:19.000000000 -0500
7131 ++++ linux-2.6.37.2/Documentation/dontdiff 2011-01-17 02:41:01.000000000 -0500
7132 @@ -3,6 +3,7 @@
7133 *.bin
7134 *.cpio
7135 @@ -20642,9 +20724,9 @@ diff -urNp linux-2.6.37.1/Documentation/dontdiff linux-2.6.37.1/Documentation/do
7136 zImage*
7137 zconf.hash.c
7138 +zoffset.h
7139 -diff -urNp linux-2.6.37.1/Documentation/filesystems/sysfs.txt linux-2.6.37.1/Documentation/filesystems/sysfs.txt
7140 ---- linux-2.6.37.1/Documentation/filesystems/sysfs.txt 2011-01-04 19:50:19.000000000 -0500
7141 -+++ linux-2.6.37.1/Documentation/filesystems/sysfs.txt 2011-01-17 02:41:01.000000000 -0500
7142 +diff -urNp linux-2.6.37.2/Documentation/filesystems/sysfs.txt linux-2.6.37.2/Documentation/filesystems/sysfs.txt
7143 +--- linux-2.6.37.2/Documentation/filesystems/sysfs.txt 2011-01-04 19:50:19.000000000 -0500
7144 ++++ linux-2.6.37.2/Documentation/filesystems/sysfs.txt 2011-01-17 02:41:01.000000000 -0500
7145 @@ -123,8 +123,8 @@ set of sysfs operations for forwarding r
7146 show and store methods of the attribute owners.
7147
7148 @@ -20656,9 +20738,9 @@ diff -urNp linux-2.6.37.1/Documentation/filesystems/sysfs.txt linux-2.6.37.1/Doc
7149 };
7150
7151 [ Subsystems should have already defined a struct kobj_type as a
7152 -diff -urNp linux-2.6.37.1/Documentation/kernel-parameters.txt linux-2.6.37.1/Documentation/kernel-parameters.txt
7153 ---- linux-2.6.37.1/Documentation/kernel-parameters.txt 2011-02-22 16:05:30.000000000 -0500
7154 -+++ linux-2.6.37.1/Documentation/kernel-parameters.txt 2011-02-22 16:05:42.000000000 -0500
7155 +diff -urNp linux-2.6.37.2/Documentation/kernel-parameters.txt linux-2.6.37.2/Documentation/kernel-parameters.txt
7156 +--- linux-2.6.37.2/Documentation/kernel-parameters.txt 2011-02-22 16:05:30.000000000 -0500
7157 ++++ linux-2.6.37.2/Documentation/kernel-parameters.txt 2011-02-22 16:05:42.000000000 -0500
7158 @@ -1850,6 +1850,13 @@ and is between 256 and 4096 characters.
7159 the specified number of seconds. This is to be used if
7160 your oopses keep scrolling off the screen.
7161 @@ -20673,9 +20755,9 @@ diff -urNp linux-2.6.37.1/Documentation/kernel-parameters.txt linux-2.6.37.1/Doc
7162 pcbit= [HW,ISDN]
7163
7164 pcd. [PARIDE]
7165 -diff -urNp linux-2.6.37.1/drivers/acpi/battery.c linux-2.6.37.1/drivers/acpi/battery.c
7166 ---- linux-2.6.37.1/drivers/acpi/battery.c 2011-01-04 19:50:19.000000000 -0500
7167 -+++ linux-2.6.37.1/drivers/acpi/battery.c 2011-01-17 02:41:01.000000000 -0500
7168 +diff -urNp linux-2.6.37.2/drivers/acpi/battery.c linux-2.6.37.2/drivers/acpi/battery.c
7169 +--- linux-2.6.37.2/drivers/acpi/battery.c 2011-01-04 19:50:19.000000000 -0500
7170 ++++ linux-2.6.37.2/drivers/acpi/battery.c 2011-01-17 02:41:01.000000000 -0500
7171 @@ -851,7 +851,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
7172 }
7173
7174 @@ -20685,9 +20767,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/battery.c linux-2.6.37.1/drivers/acpi/bat
7175 mode_t mode;
7176 const char *name;
7177 } acpi_battery_file[] = {
7178 -diff -urNp linux-2.6.37.1/drivers/acpi/blacklist.c linux-2.6.37.1/drivers/acpi/blacklist.c
7179 ---- linux-2.6.37.1/drivers/acpi/blacklist.c 2011-01-04 19:50:19.000000000 -0500
7180 -+++ linux-2.6.37.1/drivers/acpi/blacklist.c 2011-01-17 02:41:01.000000000 -0500
7181 +diff -urNp linux-2.6.37.2/drivers/acpi/blacklist.c linux-2.6.37.2/drivers/acpi/blacklist.c
7182 +--- linux-2.6.37.2/drivers/acpi/blacklist.c 2011-01-04 19:50:19.000000000 -0500
7183 ++++ linux-2.6.37.2/drivers/acpi/blacklist.c 2011-01-17 02:41:01.000000000 -0500
7184 @@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
7185 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
7186 "Incorrect _ADR", 1},
7187 @@ -20697,9 +20779,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/blacklist.c linux-2.6.37.1/drivers/acpi/b
7188 };
7189
7190 #if CONFIG_ACPI_BLACKLIST_YEAR
7191 -diff -urNp linux-2.6.37.1/drivers/acpi/dock.c linux-2.6.37.1/drivers/acpi/dock.c
7192 ---- linux-2.6.37.1/drivers/acpi/dock.c 2011-01-04 19:50:19.000000000 -0500
7193 -+++ linux-2.6.37.1/drivers/acpi/dock.c 2011-01-17 02:41:01.000000000 -0500
7194 +diff -urNp linux-2.6.37.2/drivers/acpi/dock.c linux-2.6.37.2/drivers/acpi/dock.c
7195 +--- linux-2.6.37.2/drivers/acpi/dock.c 2011-01-04 19:50:19.000000000 -0500
7196 ++++ linux-2.6.37.2/drivers/acpi/dock.c 2011-01-17 02:41:01.000000000 -0500
7197 @@ -77,7 +77,7 @@ struct dock_dependent_device {
7198 struct list_head list;
7199 struct list_head hotplug_list;
7200 @@ -20718,9 +20800,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/dock.c linux-2.6.37.1/drivers/acpi/dock.c
7201 void *context)
7202 {
7203 struct dock_dependent_device *dd;
7204 -diff -urNp linux-2.6.37.1/drivers/acpi/ec_sys.c linux-2.6.37.1/drivers/acpi/ec_sys.c
7205 ---- linux-2.6.37.1/drivers/acpi/ec_sys.c 2011-01-04 19:50:19.000000000 -0500
7206 -+++ linux-2.6.37.1/drivers/acpi/ec_sys.c 2011-01-17 02:41:01.000000000 -0500
7207 +diff -urNp linux-2.6.37.2/drivers/acpi/ec_sys.c linux-2.6.37.2/drivers/acpi/ec_sys.c
7208 +--- linux-2.6.37.2/drivers/acpi/ec_sys.c 2011-01-04 19:50:19.000000000 -0500
7209 ++++ linux-2.6.37.2/drivers/acpi/ec_sys.c 2011-01-17 02:41:01.000000000 -0500
7210 @@ -96,7 +96,7 @@ static ssize_t acpi_ec_write_io(struct f
7211 return count;
7212 }
7213 @@ -20730,9 +20812,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/ec_sys.c linux-2.6.37.1/drivers/acpi/ec_s
7214 .owner = THIS_MODULE,
7215 .open = acpi_ec_open_io,
7216 .read = acpi_ec_read_io,
7217 -diff -urNp linux-2.6.37.1/drivers/acpi/osl.c linux-2.6.37.1/drivers/acpi/osl.c
7218 ---- linux-2.6.37.1/drivers/acpi/osl.c 2011-01-04 19:50:19.000000000 -0500
7219 -+++ linux-2.6.37.1/drivers/acpi/osl.c 2011-01-17 02:41:01.000000000 -0500
7220 +diff -urNp linux-2.6.37.2/drivers/acpi/osl.c linux-2.6.37.2/drivers/acpi/osl.c
7221 +--- linux-2.6.37.2/drivers/acpi/osl.c 2011-01-04 19:50:19.000000000 -0500
7222 ++++ linux-2.6.37.2/drivers/acpi/osl.c 2011-01-17 02:41:01.000000000 -0500
7223 @@ -643,6 +643,8 @@ acpi_os_read_memory(acpi_physical_addres
7224 rcu_read_unlock();
7225 if (!virt_addr) {
7226 @@ -20751,9 +20833,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/osl.c linux-2.6.37.1/drivers/acpi/osl.c
7227 unmap = 1;
7228 }
7229
7230 -diff -urNp linux-2.6.37.1/drivers/acpi/power_meter.c linux-2.6.37.1/drivers/acpi/power_meter.c
7231 ---- linux-2.6.37.1/drivers/acpi/power_meter.c 2011-01-04 19:50:19.000000000 -0500
7232 -+++ linux-2.6.37.1/drivers/acpi/power_meter.c 2011-01-17 02:41:01.000000000 -0500
7233 +diff -urNp linux-2.6.37.2/drivers/acpi/power_meter.c linux-2.6.37.2/drivers/acpi/power_meter.c
7234 +--- linux-2.6.37.2/drivers/acpi/power_meter.c 2011-01-04 19:50:19.000000000 -0500
7235 ++++ linux-2.6.37.2/drivers/acpi/power_meter.c 2011-01-17 02:41:01.000000000 -0500
7236 @@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *d
7237 return res;
7238
7239 @@ -20763,9 +20845,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/power_meter.c linux-2.6.37.1/drivers/acpi
7240
7241 mutex_lock(&resource->lock);
7242 resource->trip[attr->index - 7] = temp;
7243 -diff -urNp linux-2.6.37.1/drivers/acpi/proc.c linux-2.6.37.1/drivers/acpi/proc.c
7244 ---- linux-2.6.37.1/drivers/acpi/proc.c 2011-01-04 19:50:19.000000000 -0500
7245 -+++ linux-2.6.37.1/drivers/acpi/proc.c 2011-01-17 02:41:01.000000000 -0500
7246 +diff -urNp linux-2.6.37.2/drivers/acpi/proc.c linux-2.6.37.2/drivers/acpi/proc.c
7247 +--- linux-2.6.37.2/drivers/acpi/proc.c 2011-01-04 19:50:19.000000000 -0500
7248 ++++ linux-2.6.37.2/drivers/acpi/proc.c 2011-01-17 02:41:01.000000000 -0500
7249 @@ -338,20 +338,15 @@ acpi_system_write_wakeup_device(struct f
7250 size_t count, loff_t * ppos)
7251 {
7252 @@ -20801,9 +20883,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/proc.c linux-2.6.37.1/drivers/acpi/proc.c
7253 dev->wakeup.state.enabled =
7254 dev->wakeup.state.enabled ? 0 : 1;
7255 found_dev = dev;
7256 -diff -urNp linux-2.6.37.1/drivers/acpi/processor_driver.c linux-2.6.37.1/drivers/acpi/processor_driver.c
7257 ---- linux-2.6.37.1/drivers/acpi/processor_driver.c 2011-01-04 19:50:19.000000000 -0500
7258 -+++ linux-2.6.37.1/drivers/acpi/processor_driver.c 2011-01-17 02:41:01.000000000 -0500
7259 +diff -urNp linux-2.6.37.2/drivers/acpi/processor_driver.c linux-2.6.37.2/drivers/acpi/processor_driver.c
7260 +--- linux-2.6.37.2/drivers/acpi/processor_driver.c 2011-01-04 19:50:19.000000000 -0500
7261 ++++ linux-2.6.37.2/drivers/acpi/processor_driver.c 2011-01-17 02:41:01.000000000 -0500
7262 @@ -519,7 +519,7 @@ static int __cpuinit acpi_processor_add(
7263 return 0;
7264 #endif
7265 @@ -20813,9 +20895,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/processor_driver.c linux-2.6.37.1/drivers
7266
7267 /*
7268 * Buggy BIOS check
7269 -diff -urNp linux-2.6.37.1/drivers/acpi/processor_idle.c linux-2.6.37.1/drivers/acpi/processor_idle.c
7270 ---- linux-2.6.37.1/drivers/acpi/processor_idle.c 2011-01-04 19:50:19.000000000 -0500
7271 -+++ linux-2.6.37.1/drivers/acpi/processor_idle.c 2011-01-17 02:41:01.000000000 -0500
7272 +diff -urNp linux-2.6.37.2/drivers/acpi/processor_idle.c linux-2.6.37.2/drivers/acpi/processor_idle.c
7273 +--- linux-2.6.37.2/drivers/acpi/processor_idle.c 2011-01-04 19:50:19.000000000 -0500
7274 ++++ linux-2.6.37.2/drivers/acpi/processor_idle.c 2011-01-17 02:41:01.000000000 -0500
7275 @@ -114,7 +114,7 @@ static struct dmi_system_id __cpuinitdat
7276 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
7277 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
7278 @@ -20825,9 +20907,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/processor_idle.c linux-2.6.37.1/drivers/a
7279 };
7280
7281
7282 -diff -urNp linux-2.6.37.1/drivers/acpi/sleep.c linux-2.6.37.1/drivers/acpi/sleep.c
7283 ---- linux-2.6.37.1/drivers/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500
7284 -+++ linux-2.6.37.1/drivers/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500
7285 +diff -urNp linux-2.6.37.2/drivers/acpi/sleep.c linux-2.6.37.2/drivers/acpi/sleep.c
7286 +--- linux-2.6.37.2/drivers/acpi/sleep.c 2011-01-04 19:50:19.000000000 -0500
7287 ++++ linux-2.6.37.2/drivers/acpi/sleep.c 2011-01-17 02:41:01.000000000 -0500
7288 @@ -319,7 +319,7 @@ static int acpi_suspend_state_valid(susp
7289 }
7290 }
7291 @@ -20864,9 +20946,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/sleep.c linux-2.6.37.1/drivers/acpi/sleep
7292 .begin = acpi_hibernation_begin_old,
7293 .end = acpi_pm_end,
7294 .pre_snapshot = acpi_pm_pre_suspend,
7295 -diff -urNp linux-2.6.37.1/drivers/acpi/video.c linux-2.6.37.1/drivers/acpi/video.c
7296 ---- linux-2.6.37.1/drivers/acpi/video.c 2011-01-04 19:50:19.000000000 -0500
7297 -+++ linux-2.6.37.1/drivers/acpi/video.c 2011-01-17 02:41:01.000000000 -0500
7298 +diff -urNp linux-2.6.37.2/drivers/acpi/video.c linux-2.6.37.2/drivers/acpi/video.c
7299 +--- linux-2.6.37.2/drivers/acpi/video.c 2011-01-04 19:50:19.000000000 -0500
7300 ++++ linux-2.6.37.2/drivers/acpi/video.c 2011-01-17 02:41:01.000000000 -0500
7301 @@ -260,7 +260,7 @@ static int acpi_video_set_brightness(str
7302 vd->brightness->levels[request_level]);
7303 }
7304 @@ -20876,9 +20958,9 @@ diff -urNp linux-2.6.37.1/drivers/acpi/video.c linux-2.6.37.1/drivers/acpi/video
7305 .get_brightness = acpi_video_get_brightness,
7306 .update_status = acpi_video_set_brightness,
7307 };
7308 -diff -urNp linux-2.6.37.1/drivers/ata/ahci.c linux-2.6.37.1/drivers/ata/ahci.c
7309 ---- linux-2.6.37.1/drivers/ata/ahci.c 2011-01-04 19:50:19.000000000 -0500
7310 -+++ linux-2.6.37.1/drivers/ata/ahci.c 2011-01-17 02:41:01.000000000 -0500
7311 +diff -urNp linux-2.6.37.2/drivers/ata/ahci.c linux-2.6.37.2/drivers/ata/ahci.c
7312 +--- linux-2.6.37.2/drivers/ata/ahci.c 2011-01-04 19:50:19.000000000 -0500
7313 ++++ linux-2.6.37.2/drivers/ata/ahci.c 2011-01-17 02:41:01.000000000 -0500
7314 @@ -94,17 +94,17 @@ static struct scsi_host_template ahci_sh
7315 AHCI_SHT("ahci"),
7316 };
7317 @@ -20909,9 +20991,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/ahci.c linux-2.6.37.1/drivers/ata/ahci.c
7318 };
7319
7320
7321 -diff -urNp linux-2.6.37.1/drivers/ata/ahci.h linux-2.6.37.1/drivers/ata/ahci.h
7322 ---- linux-2.6.37.1/drivers/ata/ahci.h 2011-01-04 19:50:19.000000000 -0500
7323 -+++ linux-2.6.37.1/drivers/ata/ahci.h 2011-01-17 02:41:01.000000000 -0500
7324 +diff -urNp linux-2.6.37.2/drivers/ata/ahci.h linux-2.6.37.2/drivers/ata/ahci.h
7325 +--- linux-2.6.37.2/drivers/ata/ahci.h 2011-01-04 19:50:19.000000000 -0500
7326 ++++ linux-2.6.37.2/drivers/ata/ahci.h 2011-01-17 02:41:01.000000000 -0500
7327 @@ -309,7 +309,7 @@ extern struct device_attribute *ahci_sde
7328 .shost_attrs = ahci_shost_attrs, \
7329 .sdev_attrs = ahci_sdev_attrs
7330 @@ -20921,9 +21003,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/ahci.h linux-2.6.37.1/drivers/ata/ahci.h
7331
7332 void ahci_save_initial_config(struct device *dev,
7333 struct ahci_host_priv *hpriv,
7334 -diff -urNp linux-2.6.37.1/drivers/ata/ata_generic.c linux-2.6.37.1/drivers/ata/ata_generic.c
7335 ---- linux-2.6.37.1/drivers/ata/ata_generic.c 2011-01-04 19:50:19.000000000 -0500
7336 -+++ linux-2.6.37.1/drivers/ata/ata_generic.c 2011-01-17 02:41:01.000000000 -0500
7337 +diff -urNp linux-2.6.37.2/drivers/ata/ata_generic.c linux-2.6.37.2/drivers/ata/ata_generic.c
7338 +--- linux-2.6.37.2/drivers/ata/ata_generic.c 2011-01-04 19:50:19.000000000 -0500
7339 ++++ linux-2.6.37.2/drivers/ata/ata_generic.c 2011-01-17 02:41:01.000000000 -0500
7340 @@ -101,7 +101,7 @@ static struct scsi_host_template generic
7341 ATA_BMDMA_SHT(DRV_NAME),
7342 };
7343 @@ -20933,9 +21015,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/ata_generic.c linux-2.6.37.1/drivers/ata/a
7344 .inherits = &ata_bmdma_port_ops,
7345 .cable_detect = ata_cable_unknown,
7346 .set_mode = generic_set_mode,
7347 -diff -urNp linux-2.6.37.1/drivers/ata/ata_piix.c linux-2.6.37.1/drivers/ata/ata_piix.c
7348 ---- linux-2.6.37.1/drivers/ata/ata_piix.c 2011-01-04 19:50:19.000000000 -0500
7349 -+++ linux-2.6.37.1/drivers/ata/ata_piix.c 2011-01-17 02:41:01.000000000 -0500
7350 +diff -urNp linux-2.6.37.2/drivers/ata/ata_piix.c linux-2.6.37.2/drivers/ata/ata_piix.c
7351 +--- linux-2.6.37.2/drivers/ata/ata_piix.c 2011-01-04 19:50:19.000000000 -0500
7352 ++++ linux-2.6.37.2/drivers/ata/ata_piix.c 2011-01-17 02:41:01.000000000 -0500
7353 @@ -309,7 +309,7 @@ static const struct pci_device_id piix_p
7354 { 0x8086, 0x1d00, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_sata },
7355 /* SATA Controller IDE (PBG) */
7356 @@ -21002,9 +21084,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/ata_piix.c linux-2.6.37.1/drivers/ata/ata_
7357 };
7358 static const char *oemstrs[] = {
7359 "Tecra M3,",
7360 -diff -urNp linux-2.6.37.1/drivers/ata/libahci.c linux-2.6.37.1/drivers/ata/libahci.c
7361 ---- linux-2.6.37.1/drivers/ata/libahci.c 2011-01-04 19:50:19.000000000 -0500
7362 -+++ linux-2.6.37.1/drivers/ata/libahci.c 2011-01-17 02:41:01.000000000 -0500
7363 +diff -urNp linux-2.6.37.2/drivers/ata/libahci.c linux-2.6.37.2/drivers/ata/libahci.c
7364 +--- linux-2.6.37.2/drivers/ata/libahci.c 2011-01-04 19:50:19.000000000 -0500
7365 ++++ linux-2.6.37.2/drivers/ata/libahci.c 2011-01-17 02:41:01.000000000 -0500
7366 @@ -140,7 +140,7 @@ struct device_attribute *ahci_sdev_attrs
7367 };
7368 EXPORT_SYMBOL_GPL(ahci_sdev_attrs);
7369 @@ -21014,9 +21096,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libahci.c linux-2.6.37.1/drivers/ata/libah
7370 .inherits = &sata_pmp_port_ops,
7371
7372 .qc_defer = ahci_pmp_qc_defer,
7373 -diff -urNp linux-2.6.37.1/drivers/ata/libata-acpi.c linux-2.6.37.1/drivers/ata/libata-acpi.c
7374 ---- linux-2.6.37.1/drivers/ata/libata-acpi.c 2011-01-04 19:50:19.000000000 -0500
7375 -+++ linux-2.6.37.1/drivers/ata/libata-acpi.c 2011-01-17 02:41:01.000000000 -0500
7376 +diff -urNp linux-2.6.37.2/drivers/ata/libata-acpi.c linux-2.6.37.2/drivers/ata/libata-acpi.c
7377 +--- linux-2.6.37.2/drivers/ata/libata-acpi.c 2011-01-04 19:50:19.000000000 -0500
7378 ++++ linux-2.6.37.2/drivers/ata/libata-acpi.c 2011-01-17 02:41:01.000000000 -0500
7379 @@ -218,12 +218,12 @@ static void ata_acpi_dev_uevent(acpi_han
7380 ata_acpi_uevent(dev->link->ap, dev, event);
7381 }
7382 @@ -21032,9 +21114,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libata-acpi.c linux-2.6.37.1/drivers/ata/l
7383 .handler = ata_acpi_ap_notify_dock,
7384 .uevent = ata_acpi_ap_uevent,
7385 };
7386 -diff -urNp linux-2.6.37.1/drivers/ata/libata-core.c linux-2.6.37.1/drivers/ata/libata-core.c
7387 ---- linux-2.6.37.1/drivers/ata/libata-core.c 2011-01-04 19:50:19.000000000 -0500
7388 -+++ linux-2.6.37.1/drivers/ata/libata-core.c 2011-01-17 02:41:01.000000000 -0500
7389 +diff -urNp linux-2.6.37.2/drivers/ata/libata-core.c linux-2.6.37.2/drivers/ata/libata-core.c
7390 +--- linux-2.6.37.2/drivers/ata/libata-core.c 2011-01-04 19:50:19.000000000 -0500
7391 ++++ linux-2.6.37.2/drivers/ata/libata-core.c 2011-01-17 02:41:01.000000000 -0500
7392 @@ -897,7 +897,7 @@ static const struct ata_xfer_ent {
7393 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
7394 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
7395 @@ -21126,9 +21208,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libata-core.c linux-2.6.37.1/drivers/ata/l
7396 .qc_prep = ata_noop_qc_prep,
7397 .qc_issue = ata_dummy_qc_issue,
7398 .error_handler = ata_dummy_error_handler,
7399 -diff -urNp linux-2.6.37.1/drivers/ata/libata-eh.c linux-2.6.37.1/drivers/ata/libata-eh.c
7400 ---- linux-2.6.37.1/drivers/ata/libata-eh.c 2011-01-04 19:50:19.000000000 -0500
7401 -+++ linux-2.6.37.1/drivers/ata/libata-eh.c 2011-01-17 02:41:01.000000000 -0500
7402 +diff -urNp linux-2.6.37.2/drivers/ata/libata-eh.c linux-2.6.37.2/drivers/ata/libata-eh.c
7403 +--- linux-2.6.37.2/drivers/ata/libata-eh.c 2011-01-04 19:50:19.000000000 -0500
7404 ++++ linux-2.6.37.2/drivers/ata/libata-eh.c 2011-01-17 02:41:01.000000000 -0500
7405 @@ -3880,7 +3880,7 @@ void ata_do_eh(struct ata_port *ap, ata_
7406 */
7407 void ata_std_error_handler(struct ata_port *ap)
7408 @@ -21138,9 +21220,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libata-eh.c linux-2.6.37.1/drivers/ata/lib
7409 ata_reset_fn_t hardreset = ops->hardreset;
7410
7411 /* ignore built-in hardreset if SCR access is not available */
7412 -diff -urNp linux-2.6.37.1/drivers/ata/libata-pmp.c linux-2.6.37.1/drivers/ata/libata-pmp.c
7413 ---- linux-2.6.37.1/drivers/ata/libata-pmp.c 2011-01-04 19:50:19.000000000 -0500
7414 -+++ linux-2.6.37.1/drivers/ata/libata-pmp.c 2011-01-17 02:41:01.000000000 -0500
7415 +diff -urNp linux-2.6.37.2/drivers/ata/libata-pmp.c linux-2.6.37.2/drivers/ata/libata-pmp.c
7416 +--- linux-2.6.37.2/drivers/ata/libata-pmp.c 2011-01-04 19:50:19.000000000 -0500
7417 ++++ linux-2.6.37.2/drivers/ata/libata-pmp.c 2011-01-17 02:41:01.000000000 -0500
7418 @@ -912,7 +912,7 @@ static int sata_pmp_handle_link_fail(str
7419 */
7420 static int sata_pmp_eh_recover(struct ata_port *ap)
7421 @@ -21150,9 +21232,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/libata-pmp.c linux-2.6.37.1/drivers/ata/li
7422 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
7423 struct ata_link *pmp_link = &ap->link;
7424 struct ata_device *pmp_dev = pmp_link->device;
7425 -diff -urNp linux-2.6.37.1/drivers/ata/pata_acpi.c linux-2.6.37.1/drivers/ata/pata_acpi.c
7426 ---- linux-2.6.37.1/drivers/ata/pata_acpi.c 2011-01-04 19:50:19.000000000 -0500
7427 -+++ linux-2.6.37.1/drivers/ata/pata_acpi.c 2011-01-17 02:41:01.000000000 -0500
7428 +diff -urNp linux-2.6.37.2/drivers/ata/pata_acpi.c linux-2.6.37.2/drivers/ata/pata_acpi.c
7429 +--- linux-2.6.37.2/drivers/ata/pata_acpi.c 2011-01-04 19:50:19.000000000 -0500
7430 ++++ linux-2.6.37.2/drivers/ata/pata_acpi.c 2011-01-17 02:41:01.000000000 -0500
7431 @@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_s
7432 ATA_BMDMA_SHT(DRV_NAME),
7433 };
7434 @@ -21162,9 +21244,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_acpi.c linux-2.6.37.1/drivers/ata/pat
7435 .inherits = &ata_bmdma_port_ops,
7436 .qc_issue = pacpi_qc_issue,
7437 .cable_detect = pacpi_cable_detect,
7438 -diff -urNp linux-2.6.37.1/drivers/ata/pata_ali.c linux-2.6.37.1/drivers/ata/pata_ali.c
7439 ---- linux-2.6.37.1/drivers/ata/pata_ali.c 2011-01-04 19:50:19.000000000 -0500
7440 -+++ linux-2.6.37.1/drivers/ata/pata_ali.c 2011-01-17 02:41:01.000000000 -0500
7441 +diff -urNp linux-2.6.37.2/drivers/ata/pata_ali.c linux-2.6.37.2/drivers/ata/pata_ali.c
7442 +--- linux-2.6.37.2/drivers/ata/pata_ali.c 2011-01-04 19:50:19.000000000 -0500
7443 ++++ linux-2.6.37.2/drivers/ata/pata_ali.c 2011-01-17 02:41:01.000000000 -0500
7444 @@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht
7445 * Port operations for PIO only ALi
7446 */
7447 @@ -21210,9 +21292,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ali.c linux-2.6.37.1/drivers/ata/pata
7448 .inherits = &ali_dma_base_ops,
7449 .check_atapi_dma = ali_check_atapi_dma,
7450 .dev_config = ali_warn_atapi_dma,
7451 -diff -urNp linux-2.6.37.1/drivers/ata/pata_amd.c linux-2.6.37.1/drivers/ata/pata_amd.c
7452 ---- linux-2.6.37.1/drivers/ata/pata_amd.c 2011-01-04 19:50:19.000000000 -0500
7453 -+++ linux-2.6.37.1/drivers/ata/pata_amd.c 2011-01-17 02:41:01.000000000 -0500
7454 +diff -urNp linux-2.6.37.2/drivers/ata/pata_amd.c linux-2.6.37.2/drivers/ata/pata_amd.c
7455 +--- linux-2.6.37.2/drivers/ata/pata_amd.c 2011-01-04 19:50:19.000000000 -0500
7456 ++++ linux-2.6.37.2/drivers/ata/pata_amd.c 2011-01-17 02:41:01.000000000 -0500
7457 @@ -397,28 +397,28 @@ static const struct ata_port_operations
7458 .prereset = amd_pre_reset,
7459 };
7460 @@ -21262,9 +21344,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_amd.c linux-2.6.37.1/drivers/ata/pata
7461 .inherits = &nv_base_port_ops,
7462 .set_piomode = nv133_set_piomode,
7463 .set_dmamode = nv133_set_dmamode,
7464 -diff -urNp linux-2.6.37.1/drivers/ata/pata_artop.c linux-2.6.37.1/drivers/ata/pata_artop.c
7465 ---- linux-2.6.37.1/drivers/ata/pata_artop.c 2011-01-04 19:50:19.000000000 -0500
7466 -+++ linux-2.6.37.1/drivers/ata/pata_artop.c 2011-01-17 02:41:01.000000000 -0500
7467 +diff -urNp linux-2.6.37.2/drivers/ata/pata_artop.c linux-2.6.37.2/drivers/ata/pata_artop.c
7468 +--- linux-2.6.37.2/drivers/ata/pata_artop.c 2011-01-04 19:50:19.000000000 -0500
7469 ++++ linux-2.6.37.2/drivers/ata/pata_artop.c 2011-01-17 02:41:01.000000000 -0500
7470 @@ -312,7 +312,7 @@ static struct scsi_host_template artop_s
7471 ATA_BMDMA_SHT(DRV_NAME),
7472 };
7473 @@ -21283,9 +21365,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_artop.c linux-2.6.37.1/drivers/ata/pa
7474 .inherits = &ata_bmdma_port_ops,
7475 .cable_detect = artop6260_cable_detect,
7476 .set_piomode = artop6260_set_piomode,
7477 -diff -urNp linux-2.6.37.1/drivers/ata/pata_at32.c linux-2.6.37.1/drivers/ata/pata_at32.c
7478 ---- linux-2.6.37.1/drivers/ata/pata_at32.c 2011-01-04 19:50:19.000000000 -0500
7479 -+++ linux-2.6.37.1/drivers/ata/pata_at32.c 2011-01-17 02:41:01.000000000 -0500
7480 +diff -urNp linux-2.6.37.2/drivers/ata/pata_at32.c linux-2.6.37.2/drivers/ata/pata_at32.c
7481 +--- linux-2.6.37.2/drivers/ata/pata_at32.c 2011-01-04 19:50:19.000000000 -0500
7482 ++++ linux-2.6.37.2/drivers/ata/pata_at32.c 2011-01-17 02:41:01.000000000 -0500
7483 @@ -173,7 +173,7 @@ static struct scsi_host_template at32_sh
7484 ATA_PIO_SHT(DRV_NAME),
7485 };
7486 @@ -21295,9 +21377,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_at32.c linux-2.6.37.1/drivers/ata/pat
7487 .inherits = &ata_sff_port_ops,
7488 .cable_detect = ata_cable_40wire,
7489 .set_piomode = pata_at32_set_piomode,
7490 -diff -urNp linux-2.6.37.1/drivers/ata/pata_at91.c linux-2.6.37.1/drivers/ata/pata_at91.c
7491 ---- linux-2.6.37.1/drivers/ata/pata_at91.c 2011-01-04 19:50:19.000000000 -0500
7492 -+++ linux-2.6.37.1/drivers/ata/pata_at91.c 2011-01-17 02:41:01.000000000 -0500
7493 +diff -urNp linux-2.6.37.2/drivers/ata/pata_at91.c linux-2.6.37.2/drivers/ata/pata_at91.c
7494 +--- linux-2.6.37.2/drivers/ata/pata_at91.c 2011-01-04 19:50:19.000000000 -0500
7495 ++++ linux-2.6.37.2/drivers/ata/pata_at91.c 2011-01-17 02:41:01.000000000 -0500
7496 @@ -196,7 +196,7 @@ static struct scsi_host_template pata_at
7497 ATA_PIO_SHT(DRV_NAME),
7498 };
7499 @@ -21307,9 +21389,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_at91.c linux-2.6.37.1/drivers/ata/pat
7500 .inherits = &ata_sff_port_ops,
7501
7502 .sff_data_xfer = pata_at91_data_xfer_noirq,
7503 -diff -urNp linux-2.6.37.1/drivers/ata/pata_atiixp.c linux-2.6.37.1/drivers/ata/pata_atiixp.c
7504 ---- linux-2.6.37.1/drivers/ata/pata_atiixp.c 2011-01-04 19:50:19.000000000 -0500
7505 -+++ linux-2.6.37.1/drivers/ata/pata_atiixp.c 2011-01-17 02:41:01.000000000 -0500
7506 +diff -urNp linux-2.6.37.2/drivers/ata/pata_atiixp.c linux-2.6.37.2/drivers/ata/pata_atiixp.c
7507 +--- linux-2.6.37.2/drivers/ata/pata_atiixp.c 2011-01-04 19:50:19.000000000 -0500
7508 ++++ linux-2.6.37.2/drivers/ata/pata_atiixp.c 2011-01-17 02:41:01.000000000 -0500
7509 @@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_
7510 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
7511 };
7512 @@ -21319,9 +21401,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_atiixp.c linux-2.6.37.1/drivers/ata/p
7513 .inherits = &ata_bmdma_port_ops,
7514
7515 .qc_prep = ata_bmdma_dumb_qc_prep,
7516 -diff -urNp linux-2.6.37.1/drivers/ata/pata_atp867x.c linux-2.6.37.1/drivers/ata/pata_atp867x.c
7517 ---- linux-2.6.37.1/drivers/ata/pata_atp867x.c 2011-01-04 19:50:19.000000000 -0500
7518 -+++ linux-2.6.37.1/drivers/ata/pata_atp867x.c 2011-01-17 02:41:01.000000000 -0500
7519 +diff -urNp linux-2.6.37.2/drivers/ata/pata_atp867x.c linux-2.6.37.2/drivers/ata/pata_atp867x.c
7520 +--- linux-2.6.37.2/drivers/ata/pata_atp867x.c 2011-01-04 19:50:19.000000000 -0500
7521 ++++ linux-2.6.37.2/drivers/ata/pata_atp867x.c 2011-01-17 02:41:01.000000000 -0500
7522 @@ -275,7 +275,7 @@ static struct scsi_host_template atp867x
7523 ATA_BMDMA_SHT(DRV_NAME),
7524 };
7525 @@ -21331,9 +21413,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_atp867x.c linux-2.6.37.1/drivers/ata/
7526 .inherits = &ata_bmdma_port_ops,
7527 .cable_detect = atp867x_cable_detect,
7528 .set_piomode = atp867x_set_piomode,
7529 -diff -urNp linux-2.6.37.1/drivers/ata/pata_bf54x.c linux-2.6.37.1/drivers/ata/pata_bf54x.c
7530 ---- linux-2.6.37.1/drivers/ata/pata_bf54x.c 2011-01-04 19:50:19.000000000 -0500
7531 -+++ linux-2.6.37.1/drivers/ata/pata_bf54x.c 2011-01-17 02:41:01.000000000 -0500
7532 +diff -urNp linux-2.6.37.2/drivers/ata/pata_bf54x.c linux-2.6.37.2/drivers/ata/pata_bf54x.c
7533 +--- linux-2.6.37.2/drivers/ata/pata_bf54x.c 2011-01-04 19:50:19.000000000 -0500
7534 ++++ linux-2.6.37.2/drivers/ata/pata_bf54x.c 2011-01-17 02:41:01.000000000 -0500
7535 @@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sh
7536 .dma_boundary = ATA_DMA_BOUNDARY,
7537 };
7538 @@ -21343,9 +21425,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_bf54x.c linux-2.6.37.1/drivers/ata/pa
7539 .inherits = &ata_bmdma_port_ops,
7540
7541 .set_piomode = bfin_set_piomode,
7542 -diff -urNp linux-2.6.37.1/drivers/ata/pata_cmd640.c linux-2.6.37.1/drivers/ata/pata_cmd640.c
7543 ---- linux-2.6.37.1/drivers/ata/pata_cmd640.c 2011-01-04 19:50:19.000000000 -0500
7544 -+++ linux-2.6.37.1/drivers/ata/pata_cmd640.c 2011-01-17 02:41:01.000000000 -0500
7545 +diff -urNp linux-2.6.37.2/drivers/ata/pata_cmd640.c linux-2.6.37.2/drivers/ata/pata_cmd640.c
7546 +--- linux-2.6.37.2/drivers/ata/pata_cmd640.c 2011-01-04 19:50:19.000000000 -0500
7547 ++++ linux-2.6.37.2/drivers/ata/pata_cmd640.c 2011-01-17 02:41:01.000000000 -0500
7548 @@ -176,7 +176,7 @@ static struct scsi_host_template cmd640_
7549 ATA_PIO_SHT(DRV_NAME),
7550 };
7551 @@ -21355,9 +21437,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cmd640.c linux-2.6.37.1/drivers/ata/p
7552 .inherits = &ata_sff_port_ops,
7553 /* In theory xfer_noirq is not needed once we kill the prefetcher */
7554 .sff_data_xfer = ata_sff_data_xfer_noirq,
7555 -diff -urNp linux-2.6.37.1/drivers/ata/pata_cmd64x.c linux-2.6.37.1/drivers/ata/pata_cmd64x.c
7556 ---- linux-2.6.37.1/drivers/ata/pata_cmd64x.c 2011-01-04 19:50:19.000000000 -0500
7557 -+++ linux-2.6.37.1/drivers/ata/pata_cmd64x.c 2011-01-17 02:41:01.000000000 -0500
7558 +diff -urNp linux-2.6.37.2/drivers/ata/pata_cmd64x.c linux-2.6.37.2/drivers/ata/pata_cmd64x.c
7559 +--- linux-2.6.37.2/drivers/ata/pata_cmd64x.c 2011-01-04 19:50:19.000000000 -0500
7560 ++++ linux-2.6.37.2/drivers/ata/pata_cmd64x.c 2011-01-17 02:41:01.000000000 -0500
7561 @@ -268,18 +268,18 @@ static const struct ata_port_operations
7562 .set_dmamode = cmd64x_set_dmamode,
7563 };
7564 @@ -21380,9 +21462,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cmd64x.c linux-2.6.37.1/drivers/ata/p
7565 .inherits = &cmd64x_base_ops,
7566 .bmdma_stop = cmd648_bmdma_stop,
7567 .cable_detect = cmd648_cable_detect,
7568 -diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5520.c linux-2.6.37.1/drivers/ata/pata_cs5520.c
7569 ---- linux-2.6.37.1/drivers/ata/pata_cs5520.c 2011-01-04 19:50:19.000000000 -0500
7570 -+++ linux-2.6.37.1/drivers/ata/pata_cs5520.c 2011-01-17 02:41:01.000000000 -0500
7571 +diff -urNp linux-2.6.37.2/drivers/ata/pata_cs5520.c linux-2.6.37.2/drivers/ata/pata_cs5520.c
7572 +--- linux-2.6.37.2/drivers/ata/pata_cs5520.c 2011-01-04 19:50:19.000000000 -0500
7573 ++++ linux-2.6.37.2/drivers/ata/pata_cs5520.c 2011-01-17 02:41:01.000000000 -0500
7574 @@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_
7575 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
7576 };
7577 @@ -21392,9 +21474,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5520.c linux-2.6.37.1/drivers/ata/p
7578 .inherits = &ata_bmdma_port_ops,
7579 .qc_prep = ata_bmdma_dumb_qc_prep,
7580 .cable_detect = ata_cable_40wire,
7581 -diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5530.c linux-2.6.37.1/drivers/ata/pata_cs5530.c
7582 ---- linux-2.6.37.1/drivers/ata/pata_cs5530.c 2011-01-04 19:50:19.000000000 -0500
7583 -+++ linux-2.6.37.1/drivers/ata/pata_cs5530.c 2011-01-17 02:41:01.000000000 -0500
7584 +diff -urNp linux-2.6.37.2/drivers/ata/pata_cs5530.c linux-2.6.37.2/drivers/ata/pata_cs5530.c
7585 +--- linux-2.6.37.2/drivers/ata/pata_cs5530.c 2011-01-04 19:50:19.000000000 -0500
7586 ++++ linux-2.6.37.2/drivers/ata/pata_cs5530.c 2011-01-17 02:41:01.000000000 -0500
7587 @@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
7588 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
7589 };
7590 @@ -21404,9 +21486,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5530.c linux-2.6.37.1/drivers/ata/p
7591 .inherits = &ata_bmdma_port_ops,
7592
7593 .qc_prep = ata_bmdma_dumb_qc_prep,
7594 -diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5535.c linux-2.6.37.1/drivers/ata/pata_cs5535.c
7595 ---- linux-2.6.37.1/drivers/ata/pata_cs5535.c 2011-01-04 19:50:19.000000000 -0500
7596 -+++ linux-2.6.37.1/drivers/ata/pata_cs5535.c 2011-01-17 02:41:01.000000000 -0500
7597 +diff -urNp linux-2.6.37.2/drivers/ata/pata_cs5535.c linux-2.6.37.2/drivers/ata/pata_cs5535.c
7598 +--- linux-2.6.37.2/drivers/ata/pata_cs5535.c 2011-01-04 19:50:19.000000000 -0500
7599 ++++ linux-2.6.37.2/drivers/ata/pata_cs5535.c 2011-01-17 02:41:01.000000000 -0500
7600 @@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
7601 ATA_BMDMA_SHT(DRV_NAME),
7602 };
7603 @@ -21416,9 +21498,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5535.c linux-2.6.37.1/drivers/ata/p
7604 .inherits = &ata_bmdma_port_ops,
7605 .cable_detect = cs5535_cable_detect,
7606 .set_piomode = cs5535_set_piomode,
7607 -diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5536.c linux-2.6.37.1/drivers/ata/pata_cs5536.c
7608 ---- linux-2.6.37.1/drivers/ata/pata_cs5536.c 2011-01-04 19:50:19.000000000 -0500
7609 -+++ linux-2.6.37.1/drivers/ata/pata_cs5536.c 2011-01-17 02:41:01.000000000 -0500
7610 +diff -urNp linux-2.6.37.2/drivers/ata/pata_cs5536.c linux-2.6.37.2/drivers/ata/pata_cs5536.c
7611 +--- linux-2.6.37.2/drivers/ata/pata_cs5536.c 2011-01-04 19:50:19.000000000 -0500
7612 ++++ linux-2.6.37.2/drivers/ata/pata_cs5536.c 2011-01-17 02:41:01.000000000 -0500
7613 @@ -233,7 +233,7 @@ static struct scsi_host_template cs5536_
7614 ATA_BMDMA_SHT(DRV_NAME),
7615 };
7616 @@ -21428,9 +21510,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cs5536.c linux-2.6.37.1/drivers/ata/p
7617 .inherits = &ata_bmdma32_port_ops,
7618 .cable_detect = cs5536_cable_detect,
7619 .set_piomode = cs5536_set_piomode,
7620 -diff -urNp linux-2.6.37.1/drivers/ata/pata_cypress.c linux-2.6.37.1/drivers/ata/pata_cypress.c
7621 ---- linux-2.6.37.1/drivers/ata/pata_cypress.c 2011-01-04 19:50:19.000000000 -0500
7622 -+++ linux-2.6.37.1/drivers/ata/pata_cypress.c 2011-01-17 02:41:01.000000000 -0500
7623 +diff -urNp linux-2.6.37.2/drivers/ata/pata_cypress.c linux-2.6.37.2/drivers/ata/pata_cypress.c
7624 +--- linux-2.6.37.2/drivers/ata/pata_cypress.c 2011-01-04 19:50:19.000000000 -0500
7625 ++++ linux-2.6.37.2/drivers/ata/pata_cypress.c 2011-01-17 02:41:01.000000000 -0500
7626 @@ -115,7 +115,7 @@ static struct scsi_host_template cy82c69
7627 ATA_BMDMA_SHT(DRV_NAME),
7628 };
7629 @@ -21440,9 +21522,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_cypress.c linux-2.6.37.1/drivers/ata/
7630 .inherits = &ata_bmdma_port_ops,
7631 .cable_detect = ata_cable_40wire,
7632 .set_piomode = cy82c693_set_piomode,
7633 -diff -urNp linux-2.6.37.1/drivers/ata/pata_efar.c linux-2.6.37.1/drivers/ata/pata_efar.c
7634 ---- linux-2.6.37.1/drivers/ata/pata_efar.c 2011-01-04 19:50:19.000000000 -0500
7635 -+++ linux-2.6.37.1/drivers/ata/pata_efar.c 2011-01-17 02:41:01.000000000 -0500
7636 +diff -urNp linux-2.6.37.2/drivers/ata/pata_efar.c linux-2.6.37.2/drivers/ata/pata_efar.c
7637 +--- linux-2.6.37.2/drivers/ata/pata_efar.c 2011-01-04 19:50:19.000000000 -0500
7638 ++++ linux-2.6.37.2/drivers/ata/pata_efar.c 2011-01-17 02:41:01.000000000 -0500
7639 @@ -238,7 +238,7 @@ static struct scsi_host_template efar_sh
7640 ATA_BMDMA_SHT(DRV_NAME),
7641 };
7642 @@ -21452,9 +21534,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_efar.c linux-2.6.37.1/drivers/ata/pat
7643 .inherits = &ata_bmdma_port_ops,
7644 .cable_detect = efar_cable_detect,
7645 .set_piomode = efar_set_piomode,
7646 -diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt366.c linux-2.6.37.1/drivers/ata/pata_hpt366.c
7647 ---- linux-2.6.37.1/drivers/ata/pata_hpt366.c 2011-01-04 19:50:19.000000000 -0500
7648 -+++ linux-2.6.37.1/drivers/ata/pata_hpt366.c 2011-01-17 02:41:01.000000000 -0500
7649 +diff -urNp linux-2.6.37.2/drivers/ata/pata_hpt366.c linux-2.6.37.2/drivers/ata/pata_hpt366.c
7650 +--- linux-2.6.37.2/drivers/ata/pata_hpt366.c 2011-01-04 19:50:19.000000000 -0500
7651 ++++ linux-2.6.37.2/drivers/ata/pata_hpt366.c 2011-01-17 02:41:01.000000000 -0500
7652 @@ -269,7 +269,7 @@ static struct scsi_host_template hpt36x_
7653 * Configuration for HPT366/68
7654 */
7655 @@ -21464,9 +21546,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt366.c linux-2.6.37.1/drivers/ata/p
7656 .inherits = &ata_bmdma_port_ops,
7657 .cable_detect = hpt36x_cable_detect,
7658 .mode_filter = hpt366_filter,
7659 -diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt37x.c linux-2.6.37.1/drivers/ata/pata_hpt37x.c
7660 ---- linux-2.6.37.1/drivers/ata/pata_hpt37x.c 2011-01-04 19:50:19.000000000 -0500
7661 -+++ linux-2.6.37.1/drivers/ata/pata_hpt37x.c 2011-01-17 02:41:01.000000000 -0500
7662 +diff -urNp linux-2.6.37.2/drivers/ata/pata_hpt37x.c linux-2.6.37.2/drivers/ata/pata_hpt37x.c
7663 +--- linux-2.6.37.2/drivers/ata/pata_hpt37x.c 2011-01-04 19:50:19.000000000 -0500
7664 ++++ linux-2.6.37.2/drivers/ata/pata_hpt37x.c 2011-01-17 02:41:01.000000000 -0500
7665 @@ -564,7 +564,7 @@ static struct scsi_host_template hpt37x_
7666 * Configuration for HPT370
7667 */
7668 @@ -21503,9 +21585,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt37x.c linux-2.6.37.1/drivers/ata/p
7669 .inherits = &hpt372_port_ops,
7670 .cable_detect = hpt374_fn1_cable_detect,
7671 .prereset = hpt37x_pre_reset,
7672 -diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c
7673 ---- linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c 2011-01-04 19:50:19.000000000 -0500
7674 -+++ linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c 2011-01-17 02:41:01.000000000 -0500
7675 +diff -urNp linux-2.6.37.2/drivers/ata/pata_hpt3x2n.c linux-2.6.37.2/drivers/ata/pata_hpt3x2n.c
7676 +--- linux-2.6.37.2/drivers/ata/pata_hpt3x2n.c 2011-01-04 19:50:19.000000000 -0500
7677 ++++ linux-2.6.37.2/drivers/ata/pata_hpt3x2n.c 2011-01-17 02:41:01.000000000 -0500
7678 @@ -331,7 +331,7 @@ static struct scsi_host_template hpt3x2n
7679 * Configuration for HPT3x2n.
7680 */
7681 @@ -21515,9 +21597,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt3x2n.c linux-2.6.37.1/drivers/ata/
7682 .inherits = &ata_bmdma_port_ops,
7683
7684 .bmdma_stop = hpt3x2n_bmdma_stop,
7685 -diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt3x3.c linux-2.6.37.1/drivers/ata/pata_hpt3x3.c
7686 ---- linux-2.6.37.1/drivers/ata/pata_hpt3x3.c 2011-01-04 19:50:19.000000000 -0500
7687 -+++ linux-2.6.37.1/drivers/ata/pata_hpt3x3.c 2011-01-17 02:41:01.000000000 -0500
7688 +diff -urNp linux-2.6.37.2/drivers/ata/pata_hpt3x3.c linux-2.6.37.2/drivers/ata/pata_hpt3x3.c
7689 +--- linux-2.6.37.2/drivers/ata/pata_hpt3x3.c 2011-01-04 19:50:19.000000000 -0500
7690 ++++ linux-2.6.37.2/drivers/ata/pata_hpt3x3.c 2011-01-17 02:41:01.000000000 -0500
7691 @@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
7692 ATA_BMDMA_SHT(DRV_NAME),
7693 };
7694 @@ -21527,9 +21609,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_hpt3x3.c linux-2.6.37.1/drivers/ata/p
7695 .inherits = &ata_bmdma_port_ops,
7696 .cable_detect = ata_cable_40wire,
7697 .set_piomode = hpt3x3_set_piomode,
7698 -diff -urNp linux-2.6.37.1/drivers/ata/pata_icside.c linux-2.6.37.1/drivers/ata/pata_icside.c
7699 ---- linux-2.6.37.1/drivers/ata/pata_icside.c 2011-01-04 19:50:19.000000000 -0500
7700 -+++ linux-2.6.37.1/drivers/ata/pata_icside.c 2011-01-17 02:41:01.000000000 -0500
7701 +diff -urNp linux-2.6.37.2/drivers/ata/pata_icside.c linux-2.6.37.2/drivers/ata/pata_icside.c
7702 +--- linux-2.6.37.2/drivers/ata/pata_icside.c 2011-01-04 19:50:19.000000000 -0500
7703 ++++ linux-2.6.37.2/drivers/ata/pata_icside.c 2011-01-17 02:41:01.000000000 -0500
7704 @@ -320,7 +320,7 @@ static void pata_icside_postreset(struct
7705 }
7706 }
7707 @@ -21539,9 +21621,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_icside.c linux-2.6.37.1/drivers/ata/p
7708 .inherits = &ata_bmdma_port_ops,
7709 /* no need to build any PRD tables for DMA */
7710 .qc_prep = ata_noop_qc_prep,
7711 -diff -urNp linux-2.6.37.1/drivers/ata/pata_isapnp.c linux-2.6.37.1/drivers/ata/pata_isapnp.c
7712 ---- linux-2.6.37.1/drivers/ata/pata_isapnp.c 2011-01-04 19:50:19.000000000 -0500
7713 -+++ linux-2.6.37.1/drivers/ata/pata_isapnp.c 2011-01-17 02:41:01.000000000 -0500
7714 +diff -urNp linux-2.6.37.2/drivers/ata/pata_isapnp.c linux-2.6.37.2/drivers/ata/pata_isapnp.c
7715 +--- linux-2.6.37.2/drivers/ata/pata_isapnp.c 2011-01-04 19:50:19.000000000 -0500
7716 ++++ linux-2.6.37.2/drivers/ata/pata_isapnp.c 2011-01-17 02:41:01.000000000 -0500
7717 @@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
7718 ATA_PIO_SHT(DRV_NAME),
7719 };
7720 @@ -21557,9 +21639,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_isapnp.c linux-2.6.37.1/drivers/ata/p
7721 .inherits = &ata_sff_port_ops,
7722 .cable_detect = ata_cable_40wire,
7723 /* No altstatus so we don't want to use the lost interrupt poll */
7724 -diff -urNp linux-2.6.37.1/drivers/ata/pata_it8213.c linux-2.6.37.1/drivers/ata/pata_it8213.c
7725 ---- linux-2.6.37.1/drivers/ata/pata_it8213.c 2011-01-04 19:50:19.000000000 -0500
7726 -+++ linux-2.6.37.1/drivers/ata/pata_it8213.c 2011-01-17 02:41:01.000000000 -0500
7727 +diff -urNp linux-2.6.37.2/drivers/ata/pata_it8213.c linux-2.6.37.2/drivers/ata/pata_it8213.c
7728 +--- linux-2.6.37.2/drivers/ata/pata_it8213.c 2011-01-04 19:50:19.000000000 -0500
7729 ++++ linux-2.6.37.2/drivers/ata/pata_it8213.c 2011-01-17 02:41:01.000000000 -0500
7730 @@ -233,7 +233,7 @@ static struct scsi_host_template it8213_
7731 };
7732
7733 @@ -21569,9 +21651,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_it8213.c linux-2.6.37.1/drivers/ata/p
7734 .inherits = &ata_bmdma_port_ops,
7735 .cable_detect = it8213_cable_detect,
7736 .set_piomode = it8213_set_piomode,
7737 -diff -urNp linux-2.6.37.1/drivers/ata/pata_it821x.c linux-2.6.37.1/drivers/ata/pata_it821x.c
7738 ---- linux-2.6.37.1/drivers/ata/pata_it821x.c 2011-01-04 19:50:19.000000000 -0500
7739 -+++ linux-2.6.37.1/drivers/ata/pata_it821x.c 2011-01-17 02:41:01.000000000 -0500
7740 +diff -urNp linux-2.6.37.2/drivers/ata/pata_it821x.c linux-2.6.37.2/drivers/ata/pata_it821x.c
7741 +--- linux-2.6.37.2/drivers/ata/pata_it821x.c 2011-01-04 19:50:19.000000000 -0500
7742 ++++ linux-2.6.37.2/drivers/ata/pata_it821x.c 2011-01-17 02:41:01.000000000 -0500
7743 @@ -801,7 +801,7 @@ static struct scsi_host_template it821x_
7744 ATA_BMDMA_SHT(DRV_NAME),
7745 };
7746 @@ -21599,9 +21681,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_it821x.c linux-2.6.37.1/drivers/ata/p
7747 .inherits = &ata_bmdma_port_ops,
7748
7749 .check_atapi_dma= it821x_check_atapi_dma,
7750 -diff -urNp linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c
7751 ---- linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c 2011-01-04 19:50:19.000000000 -0500
7752 -+++ linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c 2011-01-17 02:41:01.000000000 -0500
7753 +diff -urNp linux-2.6.37.2/drivers/ata/pata_ixp4xx_cf.c linux-2.6.37.2/drivers/ata/pata_ixp4xx_cf.c
7754 +--- linux-2.6.37.2/drivers/ata/pata_ixp4xx_cf.c 2011-01-04 19:50:19.000000000 -0500
7755 ++++ linux-2.6.37.2/drivers/ata/pata_ixp4xx_cf.c 2011-01-17 02:41:01.000000000 -0500
7756 @@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
7757 ATA_PIO_SHT(DRV_NAME),
7758 };
7759 @@ -21611,9 +21693,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ixp4xx_cf.c linux-2.6.37.1/drivers/at
7760 .inherits = &ata_sff_port_ops,
7761 .sff_data_xfer = ixp4xx_mmio_data_xfer,
7762 .cable_detect = ata_cable_40wire,
7763 -diff -urNp linux-2.6.37.1/drivers/ata/pata_jmicron.c linux-2.6.37.1/drivers/ata/pata_jmicron.c
7764 ---- linux-2.6.37.1/drivers/ata/pata_jmicron.c 2011-01-04 19:50:19.000000000 -0500
7765 -+++ linux-2.6.37.1/drivers/ata/pata_jmicron.c 2011-01-17 02:41:01.000000000 -0500
7766 +diff -urNp linux-2.6.37.2/drivers/ata/pata_jmicron.c linux-2.6.37.2/drivers/ata/pata_jmicron.c
7767 +--- linux-2.6.37.2/drivers/ata/pata_jmicron.c 2011-01-04 19:50:19.000000000 -0500
7768 ++++ linux-2.6.37.2/drivers/ata/pata_jmicron.c 2011-01-17 02:41:01.000000000 -0500
7769 @@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
7770 ATA_BMDMA_SHT(DRV_NAME),
7771 };
7772 @@ -21623,9 +21705,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_jmicron.c linux-2.6.37.1/drivers/ata/
7773 .inherits = &ata_bmdma_port_ops,
7774 .prereset = jmicron_pre_reset,
7775 };
7776 -diff -urNp linux-2.6.37.1/drivers/ata/pata_legacy.c linux-2.6.37.1/drivers/ata/pata_legacy.c
7777 ---- linux-2.6.37.1/drivers/ata/pata_legacy.c 2011-01-04 19:50:19.000000000 -0500
7778 -+++ linux-2.6.37.1/drivers/ata/pata_legacy.c 2011-01-17 02:41:01.000000000 -0500
7779 +diff -urNp linux-2.6.37.2/drivers/ata/pata_legacy.c linux-2.6.37.2/drivers/ata/pata_legacy.c
7780 +--- linux-2.6.37.2/drivers/ata/pata_legacy.c 2011-01-04 19:50:19.000000000 -0500
7781 ++++ linux-2.6.37.2/drivers/ata/pata_legacy.c 2011-01-17 02:41:01.000000000 -0500
7782 @@ -116,7 +116,7 @@ struct legacy_probe {
7783
7784 struct legacy_controller {
7785 @@ -21737,9 +21819,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_legacy.c linux-2.6.37.1/drivers/ata/p
7786 struct legacy_data *ld = &legacy_data[probe->slot];
7787 struct ata_host *host = NULL;
7788 struct ata_port *ap;
7789 -diff -urNp linux-2.6.37.1/drivers/ata/pata_macio.c linux-2.6.37.1/drivers/ata/pata_macio.c
7790 ---- linux-2.6.37.1/drivers/ata/pata_macio.c 2011-01-04 19:50:19.000000000 -0500
7791 -+++ linux-2.6.37.1/drivers/ata/pata_macio.c 2011-01-17 02:41:01.000000000 -0500
7792 +diff -urNp linux-2.6.37.2/drivers/ata/pata_macio.c linux-2.6.37.2/drivers/ata/pata_macio.c
7793 +--- linux-2.6.37.2/drivers/ata/pata_macio.c 2011-01-04 19:50:19.000000000 -0500
7794 ++++ linux-2.6.37.2/drivers/ata/pata_macio.c 2011-01-17 02:41:01.000000000 -0500
7795 @@ -918,9 +918,8 @@ static struct scsi_host_template pata_ma
7796 .slave_configure = pata_macio_slave_config,
7797 };
7798 @@ -21751,9 +21833,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_macio.c linux-2.6.37.1/drivers/ata/pa
7799 .freeze = pata_macio_freeze,
7800 .set_piomode = pata_macio_set_timings,
7801 .set_dmamode = pata_macio_set_timings,
7802 -diff -urNp linux-2.6.37.1/drivers/ata/pata_marvell.c linux-2.6.37.1/drivers/ata/pata_marvell.c
7803 ---- linux-2.6.37.1/drivers/ata/pata_marvell.c 2011-01-04 19:50:19.000000000 -0500
7804 -+++ linux-2.6.37.1/drivers/ata/pata_marvell.c 2011-01-17 02:41:01.000000000 -0500
7805 +diff -urNp linux-2.6.37.2/drivers/ata/pata_marvell.c linux-2.6.37.2/drivers/ata/pata_marvell.c
7806 +--- linux-2.6.37.2/drivers/ata/pata_marvell.c 2011-01-04 19:50:19.000000000 -0500
7807 ++++ linux-2.6.37.2/drivers/ata/pata_marvell.c 2011-01-17 02:41:01.000000000 -0500
7808 @@ -100,7 +100,7 @@ static struct scsi_host_template marvell
7809 ATA_BMDMA_SHT(DRV_NAME),
7810 };
7811 @@ -21763,9 +21845,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_marvell.c linux-2.6.37.1/drivers/ata/
7812 .inherits = &ata_bmdma_port_ops,
7813 .cable_detect = marvell_cable_detect,
7814 .prereset = marvell_pre_reset,
7815 -diff -urNp linux-2.6.37.1/drivers/ata/pata_mpc52xx.c linux-2.6.37.1/drivers/ata/pata_mpc52xx.c
7816 ---- linux-2.6.37.1/drivers/ata/pata_mpc52xx.c 2011-02-22 16:05:30.000000000 -0500
7817 -+++ linux-2.6.37.1/drivers/ata/pata_mpc52xx.c 2011-02-22 16:12:20.000000000 -0500
7818 +diff -urNp linux-2.6.37.2/drivers/ata/pata_mpc52xx.c linux-2.6.37.2/drivers/ata/pata_mpc52xx.c
7819 +--- linux-2.6.37.2/drivers/ata/pata_mpc52xx.c 2011-02-22 16:05:30.000000000 -0500
7820 ++++ linux-2.6.37.2/drivers/ata/pata_mpc52xx.c 2011-02-22 16:12:20.000000000 -0500
7821 @@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
7822 ATA_PIO_SHT(DRV_NAME),
7823 };
7824 @@ -21775,9 +21857,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_mpc52xx.c linux-2.6.37.1/drivers/ata/
7825 .inherits = &ata_bmdma_port_ops,
7826 .sff_dev_select = mpc52xx_ata_dev_select,
7827 .set_piomode = mpc52xx_ata_set_piomode,
7828 -diff -urNp linux-2.6.37.1/drivers/ata/pata_mpiix.c linux-2.6.37.1/drivers/ata/pata_mpiix.c
7829 ---- linux-2.6.37.1/drivers/ata/pata_mpiix.c 2011-01-04 19:50:19.000000000 -0500
7830 -+++ linux-2.6.37.1/drivers/ata/pata_mpiix.c 2011-01-17 02:41:01.000000000 -0500
7831 +diff -urNp linux-2.6.37.2/drivers/ata/pata_mpiix.c linux-2.6.37.2/drivers/ata/pata_mpiix.c
7832 +--- linux-2.6.37.2/drivers/ata/pata_mpiix.c 2011-01-04 19:50:19.000000000 -0500
7833 ++++ linux-2.6.37.2/drivers/ata/pata_mpiix.c 2011-01-17 02:41:01.000000000 -0500
7834 @@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
7835 ATA_PIO_SHT(DRV_NAME),
7836 };
7837 @@ -21787,9 +21869,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_mpiix.c linux-2.6.37.1/drivers/ata/pa
7838 .inherits = &ata_sff_port_ops,
7839 .qc_issue = mpiix_qc_issue,
7840 .cable_detect = ata_cable_40wire,
7841 -diff -urNp linux-2.6.37.1/drivers/ata/pata_netcell.c linux-2.6.37.1/drivers/ata/pata_netcell.c
7842 ---- linux-2.6.37.1/drivers/ata/pata_netcell.c 2011-01-04 19:50:19.000000000 -0500
7843 -+++ linux-2.6.37.1/drivers/ata/pata_netcell.c 2011-01-17 02:41:01.000000000 -0500
7844 +diff -urNp linux-2.6.37.2/drivers/ata/pata_netcell.c linux-2.6.37.2/drivers/ata/pata_netcell.c
7845 +--- linux-2.6.37.2/drivers/ata/pata_netcell.c 2011-01-04 19:50:19.000000000 -0500
7846 ++++ linux-2.6.37.2/drivers/ata/pata_netcell.c 2011-01-17 02:41:01.000000000 -0500
7847 @@ -34,7 +34,7 @@ static struct scsi_host_template netcell
7848 ATA_BMDMA_SHT(DRV_NAME),
7849 };
7850 @@ -21799,9 +21881,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_netcell.c linux-2.6.37.1/drivers/ata/
7851 .inherits = &ata_bmdma_port_ops,
7852 .cable_detect = ata_cable_80wire,
7853 .read_id = netcell_read_id,
7854 -diff -urNp linux-2.6.37.1/drivers/ata/pata_ninja32.c linux-2.6.37.1/drivers/ata/pata_ninja32.c
7855 ---- linux-2.6.37.1/drivers/ata/pata_ninja32.c 2011-01-04 19:50:19.000000000 -0500
7856 -+++ linux-2.6.37.1/drivers/ata/pata_ninja32.c 2011-01-17 02:41:01.000000000 -0500
7857 +diff -urNp linux-2.6.37.2/drivers/ata/pata_ninja32.c linux-2.6.37.2/drivers/ata/pata_ninja32.c
7858 +--- linux-2.6.37.2/drivers/ata/pata_ninja32.c 2011-01-04 19:50:19.000000000 -0500
7859 ++++ linux-2.6.37.2/drivers/ata/pata_ninja32.c 2011-01-17 02:41:01.000000000 -0500
7860 @@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
7861 ATA_BMDMA_SHT(DRV_NAME),
7862 };
7863 @@ -21811,9 +21893,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ninja32.c linux-2.6.37.1/drivers/ata/
7864 .inherits = &ata_bmdma_port_ops,
7865 .sff_dev_select = ninja32_dev_select,
7866 .cable_detect = ata_cable_40wire,
7867 -diff -urNp linux-2.6.37.1/drivers/ata/pata_ns87410.c linux-2.6.37.1/drivers/ata/pata_ns87410.c
7868 ---- linux-2.6.37.1/drivers/ata/pata_ns87410.c 2011-01-04 19:50:19.000000000 -0500
7869 -+++ linux-2.6.37.1/drivers/ata/pata_ns87410.c 2011-01-17 02:41:01.000000000 -0500
7870 +diff -urNp linux-2.6.37.2/drivers/ata/pata_ns87410.c linux-2.6.37.2/drivers/ata/pata_ns87410.c
7871 +--- linux-2.6.37.2/drivers/ata/pata_ns87410.c 2011-01-04 19:50:19.000000000 -0500
7872 ++++ linux-2.6.37.2/drivers/ata/pata_ns87410.c 2011-01-17 02:41:01.000000000 -0500
7873 @@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
7874 ATA_PIO_SHT(DRV_NAME),
7875 };
7876 @@ -21823,9 +21905,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ns87410.c linux-2.6.37.1/drivers/ata/
7877 .inherits = &ata_sff_port_ops,
7878 .qc_issue = ns87410_qc_issue,
7879 .cable_detect = ata_cable_40wire,
7880 -diff -urNp linux-2.6.37.1/drivers/ata/pata_ns87415.c linux-2.6.37.1/drivers/ata/pata_ns87415.c
7881 ---- linux-2.6.37.1/drivers/ata/pata_ns87415.c 2011-01-04 19:50:19.000000000 -0500
7882 -+++ linux-2.6.37.1/drivers/ata/pata_ns87415.c 2011-01-17 02:41:01.000000000 -0500
7883 +diff -urNp linux-2.6.37.2/drivers/ata/pata_ns87415.c linux-2.6.37.2/drivers/ata/pata_ns87415.c
7884 +--- linux-2.6.37.2/drivers/ata/pata_ns87415.c 2011-01-04 19:50:19.000000000 -0500
7885 ++++ linux-2.6.37.2/drivers/ata/pata_ns87415.c 2011-01-17 02:41:01.000000000 -0500
7886 @@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
7887 }
7888 #endif /* 87560 SuperIO Support */
7889 @@ -21844,9 +21926,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_ns87415.c linux-2.6.37.1/drivers/ata/
7890 .inherits = &ns87415_pata_ops,
7891 .sff_tf_read = ns87560_tf_read,
7892 .sff_check_status = ns87560_check_status,
7893 -diff -urNp linux-2.6.37.1/drivers/ata/pata_octeon_cf.c linux-2.6.37.1/drivers/ata/pata_octeon_cf.c
7894 ---- linux-2.6.37.1/drivers/ata/pata_octeon_cf.c 2011-01-04 19:50:19.000000000 -0500
7895 -+++ linux-2.6.37.1/drivers/ata/pata_octeon_cf.c 2011-01-17 02:41:01.000000000 -0500
7896 +diff -urNp linux-2.6.37.2/drivers/ata/pata_octeon_cf.c linux-2.6.37.2/drivers/ata/pata_octeon_cf.c
7897 +--- linux-2.6.37.2/drivers/ata/pata_octeon_cf.c 2011-01-04 19:50:19.000000000 -0500
7898 ++++ linux-2.6.37.2/drivers/ata/pata_octeon_cf.c 2011-01-17 02:41:01.000000000 -0500
7899 @@ -780,6 +780,7 @@ static unsigned int octeon_cf_qc_issue(s
7900 return 0;
7901 }
7902 @@ -21855,9 +21937,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_octeon_cf.c linux-2.6.37.1/drivers/at
7903 static struct ata_port_operations octeon_cf_ops = {
7904 .inherits = &ata_sff_port_ops,
7905 .check_atapi_dma = octeon_cf_check_atapi_dma,
7906 -diff -urNp linux-2.6.37.1/drivers/ata/pata_oldpiix.c linux-2.6.37.1/drivers/ata/pata_oldpiix.c
7907 ---- linux-2.6.37.1/drivers/ata/pata_oldpiix.c 2011-01-04 19:50:19.000000000 -0500
7908 -+++ linux-2.6.37.1/drivers/ata/pata_oldpiix.c 2011-01-17 02:41:01.000000000 -0500
7909 +diff -urNp linux-2.6.37.2/drivers/ata/pata_oldpiix.c linux-2.6.37.2/drivers/ata/pata_oldpiix.c
7910 +--- linux-2.6.37.2/drivers/ata/pata_oldpiix.c 2011-01-04 19:50:19.000000000 -0500
7911 ++++ linux-2.6.37.2/drivers/ata/pata_oldpiix.c 2011-01-17 02:41:01.000000000 -0500
7912 @@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
7913 ATA_BMDMA_SHT(DRV_NAME),
7914 };
7915 @@ -21867,9 +21949,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_oldpiix.c linux-2.6.37.1/drivers/ata/
7916 .inherits = &ata_bmdma_port_ops,
7917 .qc_issue = oldpiix_qc_issue,
7918 .cable_detect = ata_cable_40wire,
7919 -diff -urNp linux-2.6.37.1/drivers/ata/pata_opti.c linux-2.6.37.1/drivers/ata/pata_opti.c
7920 ---- linux-2.6.37.1/drivers/ata/pata_opti.c 2011-01-04 19:50:19.000000000 -0500
7921 -+++ linux-2.6.37.1/drivers/ata/pata_opti.c 2011-01-17 02:41:01.000000000 -0500
7922 +diff -urNp linux-2.6.37.2/drivers/ata/pata_opti.c linux-2.6.37.2/drivers/ata/pata_opti.c
7923 +--- linux-2.6.37.2/drivers/ata/pata_opti.c 2011-01-04 19:50:19.000000000 -0500
7924 ++++ linux-2.6.37.2/drivers/ata/pata_opti.c 2011-01-17 02:41:01.000000000 -0500
7925 @@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
7926 ATA_PIO_SHT(DRV_NAME),
7927 };
7928 @@ -21879,9 +21961,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_opti.c linux-2.6.37.1/drivers/ata/pat
7929 .inherits = &ata_sff_port_ops,
7930 .cable_detect = ata_cable_40wire,
7931 .set_piomode = opti_set_piomode,
7932 -diff -urNp linux-2.6.37.1/drivers/ata/pata_optidma.c linux-2.6.37.1/drivers/ata/pata_optidma.c
7933 ---- linux-2.6.37.1/drivers/ata/pata_optidma.c 2011-01-04 19:50:19.000000000 -0500
7934 -+++ linux-2.6.37.1/drivers/ata/pata_optidma.c 2011-01-17 02:41:01.000000000 -0500
7935 +diff -urNp linux-2.6.37.2/drivers/ata/pata_optidma.c linux-2.6.37.2/drivers/ata/pata_optidma.c
7936 +--- linux-2.6.37.2/drivers/ata/pata_optidma.c 2011-01-04 19:50:19.000000000 -0500
7937 ++++ linux-2.6.37.2/drivers/ata/pata_optidma.c 2011-01-17 02:41:01.000000000 -0500
7938 @@ -337,7 +337,7 @@ static struct scsi_host_template optidma
7939 ATA_BMDMA_SHT(DRV_NAME),
7940 };
7941 @@ -21900,9 +21982,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_optidma.c linux-2.6.37.1/drivers/ata/
7942 .inherits = &optidma_port_ops,
7943 .set_piomode = optiplus_set_pio_mode,
7944 .set_dmamode = optiplus_set_dma_mode,
7945 -diff -urNp linux-2.6.37.1/drivers/ata/pata_palmld.c linux-2.6.37.1/drivers/ata/pata_palmld.c
7946 ---- linux-2.6.37.1/drivers/ata/pata_palmld.c 2011-01-04 19:50:19.000000000 -0500
7947 -+++ linux-2.6.37.1/drivers/ata/pata_palmld.c 2011-01-17 02:41:01.000000000 -0500
7948 +diff -urNp linux-2.6.37.2/drivers/ata/pata_palmld.c linux-2.6.37.2/drivers/ata/pata_palmld.c
7949 +--- linux-2.6.37.2/drivers/ata/pata_palmld.c 2011-01-04 19:50:19.000000000 -0500
7950 ++++ linux-2.6.37.2/drivers/ata/pata_palmld.c 2011-01-17 02:41:01.000000000 -0500
7951 @@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
7952 ATA_PIO_SHT(DRV_NAME),
7953 };
7954 @@ -21912,9 +21994,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_palmld.c linux-2.6.37.1/drivers/ata/p
7955 .inherits = &ata_sff_port_ops,
7956 .sff_data_xfer = ata_sff_data_xfer_noirq,
7957 .cable_detect = ata_cable_40wire,
7958 -diff -urNp linux-2.6.37.1/drivers/ata/pata_pcmcia.c linux-2.6.37.1/drivers/ata/pata_pcmcia.c
7959 ---- linux-2.6.37.1/drivers/ata/pata_pcmcia.c 2011-01-04 19:50:19.000000000 -0500
7960 -+++ linux-2.6.37.1/drivers/ata/pata_pcmcia.c 2011-01-17 02:41:01.000000000 -0500
7961 +diff -urNp linux-2.6.37.2/drivers/ata/pata_pcmcia.c linux-2.6.37.2/drivers/ata/pata_pcmcia.c
7962 +--- linux-2.6.37.2/drivers/ata/pata_pcmcia.c 2011-01-04 19:50:19.000000000 -0500
7963 ++++ linux-2.6.37.2/drivers/ata/pata_pcmcia.c 2011-01-17 02:41:01.000000000 -0500
7964 @@ -151,14 +151,14 @@ static struct scsi_host_template pcmcia_
7965 ATA_PIO_SHT(DRV_NAME),
7966 };
7967 @@ -21941,9 +22023,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_pcmcia.c linux-2.6.37.1/drivers/ata/p
7968
7969 /* Set up attributes in order to probe card and get resources */
7970 pdev->config_flags |= CONF_ENABLE_IRQ | CONF_AUTO_SET_IO |
7971 -diff -urNp linux-2.6.37.1/drivers/ata/pata_pdc2027x.c linux-2.6.37.1/drivers/ata/pata_pdc2027x.c
7972 ---- linux-2.6.37.1/drivers/ata/pata_pdc2027x.c 2011-01-04 19:50:19.000000000 -0500
7973 -+++ linux-2.6.37.1/drivers/ata/pata_pdc2027x.c 2011-01-17 02:41:01.000000000 -0500
7974 +diff -urNp linux-2.6.37.2/drivers/ata/pata_pdc2027x.c linux-2.6.37.2/drivers/ata/pata_pdc2027x.c
7975 +--- linux-2.6.37.2/drivers/ata/pata_pdc2027x.c 2011-01-04 19:50:19.000000000 -0500
7976 ++++ linux-2.6.37.2/drivers/ata/pata_pdc2027x.c 2011-01-17 02:41:01.000000000 -0500
7977 @@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
7978 ATA_BMDMA_SHT(DRV_NAME),
7979 };
7980 @@ -21961,9 +22043,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_pdc2027x.c linux-2.6.37.1/drivers/ata
7981 .inherits = &pdc2027x_pata100_ops,
7982 .mode_filter = pdc2027x_mode_filter,
7983 .set_piomode = pdc2027x_set_piomode,
7984 -diff -urNp linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c
7985 ---- linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c 2011-01-04 19:50:19.000000000 -0500
7986 -+++ linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c 2011-01-17 02:41:01.000000000 -0500
7987 +diff -urNp linux-2.6.37.2/drivers/ata/pata_pdc202xx_old.c linux-2.6.37.2/drivers/ata/pata_pdc202xx_old.c
7988 +--- linux-2.6.37.2/drivers/ata/pata_pdc202xx_old.c 2011-01-04 19:50:19.000000000 -0500
7989 ++++ linux-2.6.37.2/drivers/ata/pata_pdc202xx_old.c 2011-01-17 02:41:01.000000000 -0500
7990 @@ -295,7 +295,7 @@ static struct scsi_host_template pdc202x
7991 ATA_BMDMA_SHT(DRV_NAME),
7992 };
7993 @@ -21982,9 +22064,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_pdc202xx_old.c linux-2.6.37.1/drivers
7994 .inherits = &pdc2024x_port_ops,
7995
7996 .check_atapi_dma = pdc2026x_check_atapi_dma,
7997 -diff -urNp linux-2.6.37.1/drivers/ata/pata_piccolo.c linux-2.6.37.1/drivers/ata/pata_piccolo.c
7998 ---- linux-2.6.37.1/drivers/ata/pata_piccolo.c 2011-01-04 19:50:19.000000000 -0500
7999 -+++ linux-2.6.37.1/drivers/ata/pata_piccolo.c 2011-01-17 02:41:01.000000000 -0500
8000 +diff -urNp linux-2.6.37.2/drivers/ata/pata_piccolo.c linux-2.6.37.2/drivers/ata/pata_piccolo.c
8001 +--- linux-2.6.37.2/drivers/ata/pata_piccolo.c 2011-01-04 19:50:19.000000000 -0500
8002 ++++ linux-2.6.37.2/drivers/ata/pata_piccolo.c 2011-01-17 02:41:01.000000000 -0500
8003 @@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sh
8004 ATA_BMDMA_SHT(DRV_NAME),
8005 };
8006 @@ -21994,9 +22076,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_piccolo.c linux-2.6.37.1/drivers/ata/
8007 .inherits = &ata_bmdma_port_ops,
8008 .cable_detect = ata_cable_unknown,
8009 .set_piomode = tosh_set_piomode,
8010 -diff -urNp linux-2.6.37.1/drivers/ata/pata_platform.c linux-2.6.37.1/drivers/ata/pata_platform.c
8011 ---- linux-2.6.37.1/drivers/ata/pata_platform.c 2011-01-04 19:50:19.000000000 -0500
8012 -+++ linux-2.6.37.1/drivers/ata/pata_platform.c 2011-01-17 02:41:01.000000000 -0500
8013 +diff -urNp linux-2.6.37.2/drivers/ata/pata_platform.c linux-2.6.37.2/drivers/ata/pata_platform.c
8014 +--- linux-2.6.37.2/drivers/ata/pata_platform.c 2011-01-04 19:50:19.000000000 -0500
8015 ++++ linux-2.6.37.2/drivers/ata/pata_platform.c 2011-01-17 02:41:01.000000000 -0500
8016 @@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
8017 ATA_PIO_SHT(DRV_NAME),
8018 };
8019 @@ -22006,9 +22088,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_platform.c linux-2.6.37.1/drivers/ata
8020 .inherits = &ata_sff_port_ops,
8021 .sff_data_xfer = ata_sff_data_xfer_noirq,
8022 .cable_detect = ata_cable_unknown,
8023 -diff -urNp linux-2.6.37.1/drivers/ata/pata_pxa.c linux-2.6.37.1/drivers/ata/pata_pxa.c
8024 ---- linux-2.6.37.1/drivers/ata/pata_pxa.c 2011-01-04 19:50:19.000000000 -0500
8025 -+++ linux-2.6.37.1/drivers/ata/pata_pxa.c 2011-01-17 02:41:01.000000000 -0500
8026 +diff -urNp linux-2.6.37.2/drivers/ata/pata_pxa.c linux-2.6.37.2/drivers/ata/pata_pxa.c
8027 +--- linux-2.6.37.2/drivers/ata/pata_pxa.c 2011-01-04 19:50:19.000000000 -0500
8028 ++++ linux-2.6.37.2/drivers/ata/pata_pxa.c 2011-01-17 02:41:01.000000000 -0500
8029 @@ -198,7 +198,7 @@ static struct scsi_host_template pxa_ata
8030 ATA_BMDMA_SHT(DRV_NAME),
8031 };
8032 @@ -22018,9 +22100,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_pxa.c linux-2.6.37.1/drivers/ata/pata
8033 .inherits = &ata_bmdma_port_ops,
8034 .cable_detect = ata_cable_40wire,
8035
8036 -diff -urNp linux-2.6.37.1/drivers/ata/pata_qdi.c linux-2.6.37.1/drivers/ata/pata_qdi.c
8037 ---- linux-2.6.37.1/drivers/ata/pata_qdi.c 2011-01-04 19:50:19.000000000 -0500
8038 -+++ linux-2.6.37.1/drivers/ata/pata_qdi.c 2011-01-17 02:41:01.000000000 -0500
8039 +diff -urNp linux-2.6.37.2/drivers/ata/pata_qdi.c linux-2.6.37.2/drivers/ata/pata_qdi.c
8040 +--- linux-2.6.37.2/drivers/ata/pata_qdi.c 2011-01-04 19:50:19.000000000 -0500
8041 ++++ linux-2.6.37.2/drivers/ata/pata_qdi.c 2011-01-17 02:41:01.000000000 -0500
8042 @@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
8043 ATA_PIO_SHT(DRV_NAME),
8044 };
8045 @@ -22039,9 +22121,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_qdi.c linux-2.6.37.1/drivers/ata/pata
8046 .inherits = &qdi6500_port_ops,
8047 .set_piomode = qdi6580_set_piomode,
8048 };
8049 -diff -urNp linux-2.6.37.1/drivers/ata/pata_radisys.c linux-2.6.37.1/drivers/ata/pata_radisys.c
8050 ---- linux-2.6.37.1/drivers/ata/pata_radisys.c 2011-01-04 19:50:19.000000000 -0500
8051 -+++ linux-2.6.37.1/drivers/ata/pata_radisys.c 2011-01-17 02:41:01.000000000 -0500
8052 +diff -urNp linux-2.6.37.2/drivers/ata/pata_radisys.c linux-2.6.37.2/drivers/ata/pata_radisys.c
8053 +--- linux-2.6.37.2/drivers/ata/pata_radisys.c 2011-01-04 19:50:19.000000000 -0500
8054 ++++ linux-2.6.37.2/drivers/ata/pata_radisys.c 2011-01-17 02:41:01.000000000 -0500
8055 @@ -187,7 +187,7 @@ static struct scsi_host_template radisys
8056 ATA_BMDMA_SHT(DRV_NAME),
8057 };
8058 @@ -22051,9 +22133,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_radisys.c linux-2.6.37.1/drivers/ata/
8059 .inherits = &ata_bmdma_port_ops,
8060 .qc_issue = radisys_qc_issue,
8061 .cable_detect = ata_cable_unknown,
8062 -diff -urNp linux-2.6.37.1/drivers/ata/pata_rb532_cf.c linux-2.6.37.1/drivers/ata/pata_rb532_cf.c
8063 ---- linux-2.6.37.1/drivers/ata/pata_rb532_cf.c 2011-01-04 19:50:19.000000000 -0500
8064 -+++ linux-2.6.37.1/drivers/ata/pata_rb532_cf.c 2011-01-17 02:41:01.000000000 -0500
8065 +diff -urNp linux-2.6.37.2/drivers/ata/pata_rb532_cf.c linux-2.6.37.2/drivers/ata/pata_rb532_cf.c
8066 +--- linux-2.6.37.2/drivers/ata/pata_rb532_cf.c 2011-01-04 19:50:19.000000000 -0500
8067 ++++ linux-2.6.37.2/drivers/ata/pata_rb532_cf.c 2011-01-17 02:41:01.000000000 -0500
8068 @@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handle
8069 return IRQ_HANDLED;
8070 }
8071 @@ -22063,9 +22145,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_rb532_cf.c linux-2.6.37.1/drivers/ata
8072 .inherits = &ata_sff_port_ops,
8073 .sff_data_xfer = ata_sff_data_xfer32,
8074 };
8075 -diff -urNp linux-2.6.37.1/drivers/ata/pata_rdc.c linux-2.6.37.1/drivers/ata/pata_rdc.c
8076 ---- linux-2.6.37.1/drivers/ata/pata_rdc.c 2011-01-04 19:50:19.000000000 -0500
8077 -+++ linux-2.6.37.1/drivers/ata/pata_rdc.c 2011-01-17 02:41:01.000000000 -0500
8078 +diff -urNp linux-2.6.37.2/drivers/ata/pata_rdc.c linux-2.6.37.2/drivers/ata/pata_rdc.c
8079 +--- linux-2.6.37.2/drivers/ata/pata_rdc.c 2011-01-04 19:50:19.000000000 -0500
8080 ++++ linux-2.6.37.2/drivers/ata/pata_rdc.c 2011-01-17 02:41:01.000000000 -0500
8081 @@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_p
8082 pci_write_config_byte(dev, 0x48, udma_enable);
8083 }
8084 @@ -22075,9 +22157,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_rdc.c linux-2.6.37.1/drivers/ata/pata
8085 .inherits = &ata_bmdma32_port_ops,
8086 .cable_detect = rdc_pata_cable_detect,
8087 .set_piomode = rdc_set_piomode,
8088 -diff -urNp linux-2.6.37.1/drivers/ata/pata_rz1000.c linux-2.6.37.1/drivers/ata/pata_rz1000.c
8089 ---- linux-2.6.37.1/drivers/ata/pata_rz1000.c 2011-01-04 19:50:19.000000000 -0500
8090 -+++ linux-2.6.37.1/drivers/ata/pata_rz1000.c 2011-01-17 02:41:01.000000000 -0500
8091 +diff -urNp linux-2.6.37.2/drivers/ata/pata_rz1000.c linux-2.6.37.2/drivers/ata/pata_rz1000.c
8092 +--- linux-2.6.37.2/drivers/ata/pata_rz1000.c 2011-01-04 19:50:19.000000000 -0500
8093 ++++ linux-2.6.37.2/drivers/ata/pata_rz1000.c 2011-01-17 02:41:01.000000000 -0500
8094 @@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
8095 ATA_PIO_SHT(DRV_NAME),
8096 };
8097 @@ -22087,9 +22169,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_rz1000.c linux-2.6.37.1/drivers/ata/p
8098 .inherits = &ata_sff_port_ops,
8099 .cable_detect = ata_cable_40wire,
8100 .set_mode = rz1000_set_mode,
8101 -diff -urNp linux-2.6.37.1/drivers/ata/pata_samsung_cf.c linux-2.6.37.1/drivers/ata/pata_samsung_cf.c
8102 ---- linux-2.6.37.1/drivers/ata/pata_samsung_cf.c 2011-01-04 19:50:19.000000000 -0500
8103 -+++ linux-2.6.37.1/drivers/ata/pata_samsung_cf.c 2011-01-17 02:41:01.000000000 -0500
8104 +diff -urNp linux-2.6.37.2/drivers/ata/pata_samsung_cf.c linux-2.6.37.2/drivers/ata/pata_samsung_cf.c
8105 +--- linux-2.6.37.2/drivers/ata/pata_samsung_cf.c 2011-01-04 19:50:19.000000000 -0500
8106 ++++ linux-2.6.37.2/drivers/ata/pata_samsung_cf.c 2011-01-17 02:41:01.000000000 -0500
8107 @@ -399,7 +399,7 @@ static struct scsi_host_template pata_s3
8108 ATA_PIO_SHT(DRV_NAME),
8109 };
8110 @@ -22108,9 +22190,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_samsung_cf.c linux-2.6.37.1/drivers/a
8111 .inherits = &ata_sff_port_ops,
8112 .set_piomode = pata_s3c_set_piomode,
8113 };
8114 -diff -urNp linux-2.6.37.1/drivers/ata/pata_sc1200.c linux-2.6.37.1/drivers/ata/pata_sc1200.c
8115 ---- linux-2.6.37.1/drivers/ata/pata_sc1200.c 2011-01-04 19:50:19.000000000 -0500
8116 -+++ linux-2.6.37.1/drivers/ata/pata_sc1200.c 2011-01-17 02:41:01.000000000 -0500
8117 +diff -urNp linux-2.6.37.2/drivers/ata/pata_sc1200.c linux-2.6.37.2/drivers/ata/pata_sc1200.c
8118 +--- linux-2.6.37.2/drivers/ata/pata_sc1200.c 2011-01-04 19:50:19.000000000 -0500
8119 ++++ linux-2.6.37.2/drivers/ata/pata_sc1200.c 2011-01-17 02:41:01.000000000 -0500
8120 @@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
8121 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
8122 };
8123 @@ -22120,9 +22202,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sc1200.c linux-2.6.37.1/drivers/ata/p
8124 .inherits = &ata_bmdma_port_ops,
8125 .qc_prep = ata_bmdma_dumb_qc_prep,
8126 .qc_issue = sc1200_qc_issue,
8127 -diff -urNp linux-2.6.37.1/drivers/ata/pata_scc.c linux-2.6.37.1/drivers/ata/pata_scc.c
8128 ---- linux-2.6.37.1/drivers/ata/pata_scc.c 2011-01-04 19:50:19.000000000 -0500
8129 -+++ linux-2.6.37.1/drivers/ata/pata_scc.c 2011-01-17 02:41:01.000000000 -0500
8130 +diff -urNp linux-2.6.37.2/drivers/ata/pata_scc.c linux-2.6.37.2/drivers/ata/pata_scc.c
8131 +--- linux-2.6.37.2/drivers/ata/pata_scc.c 2011-01-04 19:50:19.000000000 -0500
8132 ++++ linux-2.6.37.2/drivers/ata/pata_scc.c 2011-01-17 02:41:01.000000000 -0500
8133 @@ -926,7 +926,7 @@ static struct scsi_host_template scc_sht
8134 ATA_BMDMA_SHT(DRV_NAME),
8135 };
8136 @@ -22132,9 +22214,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_scc.c linux-2.6.37.1/drivers/ata/pata
8137 .inherits = &ata_bmdma_port_ops,
8138
8139 .set_piomode = scc_set_piomode,
8140 -diff -urNp linux-2.6.37.1/drivers/ata/pata_sch.c linux-2.6.37.1/drivers/ata/pata_sch.c
8141 ---- linux-2.6.37.1/drivers/ata/pata_sch.c 2011-01-04 19:50:19.000000000 -0500
8142 -+++ linux-2.6.37.1/drivers/ata/pata_sch.c 2011-01-17 02:41:01.000000000 -0500
8143 +diff -urNp linux-2.6.37.2/drivers/ata/pata_sch.c linux-2.6.37.2/drivers/ata/pata_sch.c
8144 +--- linux-2.6.37.2/drivers/ata/pata_sch.c 2011-01-04 19:50:19.000000000 -0500
8145 ++++ linux-2.6.37.2/drivers/ata/pata_sch.c 2011-01-17 02:41:01.000000000 -0500
8146 @@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
8147 ATA_BMDMA_SHT(DRV_NAME),
8148 };
8149 @@ -22144,9 +22226,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sch.c linux-2.6.37.1/drivers/ata/pata
8150 .inherits = &ata_bmdma_port_ops,
8151 .cable_detect = ata_cable_unknown,
8152 .set_piomode = sch_set_piomode,
8153 -diff -urNp linux-2.6.37.1/drivers/ata/pata_serverworks.c linux-2.6.37.1/drivers/ata/pata_serverworks.c
8154 ---- linux-2.6.37.1/drivers/ata/pata_serverworks.c 2011-01-04 19:50:19.000000000 -0500
8155 -+++ linux-2.6.37.1/drivers/ata/pata_serverworks.c 2011-01-17 02:41:01.000000000 -0500
8156 +diff -urNp linux-2.6.37.2/drivers/ata/pata_serverworks.c linux-2.6.37.2/drivers/ata/pata_serverworks.c
8157 +--- linux-2.6.37.2/drivers/ata/pata_serverworks.c 2011-01-04 19:50:19.000000000 -0500
8158 ++++ linux-2.6.37.2/drivers/ata/pata_serverworks.c 2011-01-17 02:41:01.000000000 -0500
8159 @@ -300,7 +300,7 @@ static struct scsi_host_template serverw
8160 ATA_BMDMA_SHT(DRV_NAME),
8161 };
8162 @@ -22165,9 +22247,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_serverworks.c linux-2.6.37.1/drivers/
8163 .inherits = &serverworks_osb4_port_ops,
8164 .mode_filter = serverworks_csb_filter,
8165 };
8166 -diff -urNp linux-2.6.37.1/drivers/ata/pata_sil680.c linux-2.6.37.1/drivers/ata/pata_sil680.c
8167 ---- linux-2.6.37.1/drivers/ata/pata_sil680.c 2011-01-04 19:50:19.000000000 -0500
8168 -+++ linux-2.6.37.1/drivers/ata/pata_sil680.c 2011-01-17 02:41:01.000000000 -0500
8169 +diff -urNp linux-2.6.37.2/drivers/ata/pata_sil680.c linux-2.6.37.2/drivers/ata/pata_sil680.c
8170 +--- linux-2.6.37.2/drivers/ata/pata_sil680.c 2011-01-04 19:50:19.000000000 -0500
8171 ++++ linux-2.6.37.2/drivers/ata/pata_sil680.c 2011-01-17 02:41:01.000000000 -0500
8172 @@ -225,8 +225,7 @@ static struct scsi_host_template sil680_
8173 ATA_BMDMA_SHT(DRV_NAME),
8174 };
8175 @@ -22178,9 +22260,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sil680.c linux-2.6.37.1/drivers/ata/p
8176 .inherits = &ata_bmdma32_port_ops,
8177 .sff_exec_command = sil680_sff_exec_command,
8178 .sff_irq_check = sil680_sff_irq_check,
8179 -diff -urNp linux-2.6.37.1/drivers/ata/pata_sis.c linux-2.6.37.1/drivers/ata/pata_sis.c
8180 ---- linux-2.6.37.1/drivers/ata/pata_sis.c 2011-01-04 19:50:19.000000000 -0500
8181 -+++ linux-2.6.37.1/drivers/ata/pata_sis.c 2011-01-17 02:41:01.000000000 -0500
8182 +diff -urNp linux-2.6.37.2/drivers/ata/pata_sis.c linux-2.6.37.2/drivers/ata/pata_sis.c
8183 +--- linux-2.6.37.2/drivers/ata/pata_sis.c 2011-01-04 19:50:19.000000000 -0500
8184 ++++ linux-2.6.37.2/drivers/ata/pata_sis.c 2011-01-17 02:41:01.000000000 -0500
8185 @@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
8186 ATA_BMDMA_SHT(DRV_NAME),
8187 };
8188 @@ -22236,9 +22318,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sis.c linux-2.6.37.1/drivers/ata/pata
8189 .inherits = &sis_base_ops,
8190 .set_piomode = sis_old_set_piomode,
8191 .set_dmamode = sis_old_set_dmamode,
8192 -diff -urNp linux-2.6.37.1/drivers/ata/pata_sl82c105.c linux-2.6.37.1/drivers/ata/pata_sl82c105.c
8193 ---- linux-2.6.37.1/drivers/ata/pata_sl82c105.c 2011-01-04 19:50:19.000000000 -0500
8194 -+++ linux-2.6.37.1/drivers/ata/pata_sl82c105.c 2011-01-17 02:41:01.000000000 -0500
8195 +diff -urNp linux-2.6.37.2/drivers/ata/pata_sl82c105.c linux-2.6.37.2/drivers/ata/pata_sl82c105.c
8196 +--- linux-2.6.37.2/drivers/ata/pata_sl82c105.c 2011-01-04 19:50:19.000000000 -0500
8197 ++++ linux-2.6.37.2/drivers/ata/pata_sl82c105.c 2011-01-17 02:41:01.000000000 -0500
8198 @@ -241,7 +241,7 @@ static struct scsi_host_template sl82c10
8199 ATA_BMDMA_SHT(DRV_NAME),
8200 };
8201 @@ -22248,9 +22330,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_sl82c105.c linux-2.6.37.1/drivers/ata
8202 .inherits = &ata_bmdma_port_ops,
8203 .qc_defer = sl82c105_qc_defer,
8204 .bmdma_start = sl82c105_bmdma_start,
8205 -diff -urNp linux-2.6.37.1/drivers/ata/pata_triflex.c linux-2.6.37.1/drivers/ata/pata_triflex.c
8206 ---- linux-2.6.37.1/drivers/ata/pata_triflex.c 2011-01-04 19:50:19.000000000 -0500
8207 -+++ linux-2.6.37.1/drivers/ata/pata_triflex.c 2011-01-17 02:41:01.000000000 -0500
8208 +diff -urNp linux-2.6.37.2/drivers/ata/pata_triflex.c linux-2.6.37.2/drivers/ata/pata_triflex.c
8209 +--- linux-2.6.37.2/drivers/ata/pata_triflex.c 2011-01-04 19:50:19.000000000 -0500
8210 ++++ linux-2.6.37.2/drivers/ata/pata_triflex.c 2011-01-17 02:41:01.000000000 -0500
8211 @@ -178,7 +178,7 @@ static struct scsi_host_template triflex
8212 ATA_BMDMA_SHT(DRV_NAME),
8213 };
8214 @@ -22260,9 +22342,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_triflex.c linux-2.6.37.1/drivers/ata/
8215 .inherits = &ata_bmdma_port_ops,
8216 .bmdma_start = triflex_bmdma_start,
8217 .bmdma_stop = triflex_bmdma_stop,
8218 -diff -urNp linux-2.6.37.1/drivers/ata/pata_via.c linux-2.6.37.1/drivers/ata/pata_via.c
8219 ---- linux-2.6.37.1/drivers/ata/pata_via.c 2011-01-04 19:50:19.000000000 -0500
8220 -+++ linux-2.6.37.1/drivers/ata/pata_via.c 2011-01-17 02:41:01.000000000 -0500
8221 +diff -urNp linux-2.6.37.2/drivers/ata/pata_via.c linux-2.6.37.2/drivers/ata/pata_via.c
8222 +--- linux-2.6.37.2/drivers/ata/pata_via.c 2011-01-04 19:50:19.000000000 -0500
8223 ++++ linux-2.6.37.2/drivers/ata/pata_via.c 2011-01-17 02:41:01.000000000 -0500
8224 @@ -441,7 +441,7 @@ static struct scsi_host_template via_sht
8225 ATA_BMDMA_SHT(DRV_NAME),
8226 };
8227 @@ -22281,9 +22363,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pata_via.c linux-2.6.37.1/drivers/ata/pata
8228 .inherits = &via_port_ops,
8229 .sff_data_xfer = ata_sff_data_xfer_noirq,
8230 };
8231 -diff -urNp linux-2.6.37.1/drivers/ata/pdc_adma.c linux-2.6.37.1/drivers/ata/pdc_adma.c
8232 ---- linux-2.6.37.1/drivers/ata/pdc_adma.c 2011-01-04 19:50:19.000000000 -0500
8233 -+++ linux-2.6.37.1/drivers/ata/pdc_adma.c 2011-01-17 02:41:01.000000000 -0500
8234 +diff -urNp linux-2.6.37.2/drivers/ata/pdc_adma.c linux-2.6.37.2/drivers/ata/pdc_adma.c
8235 +--- linux-2.6.37.2/drivers/ata/pdc_adma.c 2011-01-04 19:50:19.000000000 -0500
8236 ++++ linux-2.6.37.2/drivers/ata/pdc_adma.c 2011-01-17 02:41:01.000000000 -0500
8237 @@ -146,7 +146,7 @@ static struct scsi_host_template adma_at
8238 .dma_boundary = ADMA_DMA_BOUNDARY,
8239 };
8240 @@ -22293,9 +22375,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/pdc_adma.c linux-2.6.37.1/drivers/ata/pdc_
8241 .inherits = &ata_sff_port_ops,
8242
8243 .lost_interrupt = ATA_OP_NULL,
8244 -diff -urNp linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c
8245 ---- linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c 2011-01-04 19:50:19.000000000 -0500
8246 -+++ linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c 2011-01-17 02:41:01.000000000 -0500
8247 +diff -urNp linux-2.6.37.2/drivers/ata/sata_dwc_460ex.c linux-2.6.37.2/drivers/ata/sata_dwc_460ex.c
8248 +--- linux-2.6.37.2/drivers/ata/sata_dwc_460ex.c 2011-01-04 19:50:19.000000000 -0500
8249 ++++ linux-2.6.37.2/drivers/ata/sata_dwc_460ex.c 2011-01-17 02:41:01.000000000 -0500
8250 @@ -1560,7 +1560,7 @@ static struct scsi_host_template sata_dw
8251 .dma_boundary = ATA_DMA_BOUNDARY,
8252 };
8253 @@ -22305,9 +22387,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_dwc_460ex.c linux-2.6.37.1/drivers/at
8254 .inherits = &ata_sff_port_ops,
8255
8256 .error_handler = sata_dwc_error_handler,
8257 -diff -urNp linux-2.6.37.1/drivers/ata/sata_fsl.c linux-2.6.37.1/drivers/ata/sata_fsl.c
8258 ---- linux-2.6.37.1/drivers/ata/sata_fsl.c 2011-01-04 19:50:19.000000000 -0500
8259 -+++ linux-2.6.37.1/drivers/ata/sata_fsl.c 2011-01-17 02:41:01.000000000 -0500
8260 +diff -urNp linux-2.6.37.2/drivers/ata/sata_fsl.c linux-2.6.37.2/drivers/ata/sata_fsl.c
8261 +--- linux-2.6.37.2/drivers/ata/sata_fsl.c 2011-01-04 19:50:19.000000000 -0500
8262 ++++ linux-2.6.37.2/drivers/ata/sata_fsl.c 2011-01-17 02:41:01.000000000 -0500
8263 @@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
8264 .dma_boundary = ATA_DMA_BOUNDARY,
8265 };
8266 @@ -22317,9 +22399,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_fsl.c linux-2.6.37.1/drivers/ata/sata
8267 .inherits = &sata_pmp_port_ops,
8268
8269 .qc_defer = ata_std_qc_defer,
8270 -diff -urNp linux-2.6.37.1/drivers/ata/sata_inic162x.c linux-2.6.37.1/drivers/ata/sata_inic162x.c
8271 ---- linux-2.6.37.1/drivers/ata/sata_inic162x.c 2011-01-04 19:50:19.000000000 -0500
8272 -+++ linux-2.6.37.1/drivers/ata/sata_inic162x.c 2011-01-17 02:41:01.000000000 -0500
8273 +diff -urNp linux-2.6.37.2/drivers/ata/sata_inic162x.c linux-2.6.37.2/drivers/ata/sata_inic162x.c
8274 +--- linux-2.6.37.2/drivers/ata/sata_inic162x.c 2011-01-04 19:50:19.000000000 -0500
8275 ++++ linux-2.6.37.2/drivers/ata/sata_inic162x.c 2011-01-17 02:41:01.000000000 -0500
8276 @@ -705,7 +705,7 @@ static int inic_port_start(struct ata_po
8277 return 0;
8278 }
8279 @@ -22329,9 +22411,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_inic162x.c linux-2.6.37.1/drivers/ata
8280 .inherits = &sata_port_ops,
8281
8282 .check_atapi_dma = inic_check_atapi_dma,
8283 -diff -urNp linux-2.6.37.1/drivers/ata/sata_mv.c linux-2.6.37.1/drivers/ata/sata_mv.c
8284 ---- linux-2.6.37.1/drivers/ata/sata_mv.c 2011-01-04 19:50:19.000000000 -0500
8285 -+++ linux-2.6.37.1/drivers/ata/sata_mv.c 2011-01-17 02:41:01.000000000 -0500
8286 +diff -urNp linux-2.6.37.2/drivers/ata/sata_mv.c linux-2.6.37.2/drivers/ata/sata_mv.c
8287 +--- linux-2.6.37.2/drivers/ata/sata_mv.c 2011-01-04 19:50:19.000000000 -0500
8288 ++++ linux-2.6.37.2/drivers/ata/sata_mv.c 2011-01-17 02:41:01.000000000 -0500
8289 @@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht
8290 .dma_boundary = MV_DMA_BOUNDARY,
8291 };
8292 @@ -22359,9 +22441,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_mv.c linux-2.6.37.1/drivers/ata/sata_
8293 .inherits = &mv6_ops,
8294 .dev_config = ATA_OP_NULL,
8295 .qc_prep = mv_qc_prep_iie,
8296 -diff -urNp linux-2.6.37.1/drivers/ata/sata_nv.c linux-2.6.37.1/drivers/ata/sata_nv.c
8297 ---- linux-2.6.37.1/drivers/ata/sata_nv.c 2011-01-04 19:50:19.000000000 -0500
8298 -+++ linux-2.6.37.1/drivers/ata/sata_nv.c 2011-01-17 02:41:01.000000000 -0500
8299 +diff -urNp linux-2.6.37.2/drivers/ata/sata_nv.c linux-2.6.37.2/drivers/ata/sata_nv.c
8300 +--- linux-2.6.37.2/drivers/ata/sata_nv.c 2011-01-04 19:50:19.000000000 -0500
8301 ++++ linux-2.6.37.2/drivers/ata/sata_nv.c 2011-01-17 02:41:01.000000000 -0500
8302 @@ -465,7 +465,7 @@ static struct scsi_host_template nv_swnc
8303 * cases. Define nv_hardreset() which only kicks in for post-boot
8304 * probing and use it for all variants.
8305 @@ -22404,9 +22486,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_nv.c linux-2.6.37.1/drivers/ata/sata_
8306 .inherits = &nv_generic_ops,
8307
8308 .qc_defer = ata_std_qc_defer,
8309 -diff -urNp linux-2.6.37.1/drivers/ata/sata_promise.c linux-2.6.37.1/drivers/ata/sata_promise.c
8310 ---- linux-2.6.37.1/drivers/ata/sata_promise.c 2011-01-04 19:50:19.000000000 -0500
8311 -+++ linux-2.6.37.1/drivers/ata/sata_promise.c 2011-01-17 02:41:01.000000000 -0500
8312 +diff -urNp linux-2.6.37.2/drivers/ata/sata_promise.c linux-2.6.37.2/drivers/ata/sata_promise.c
8313 +--- linux-2.6.37.2/drivers/ata/sata_promise.c 2011-01-04 19:50:19.000000000 -0500
8314 ++++ linux-2.6.37.2/drivers/ata/sata_promise.c 2011-01-17 02:41:01.000000000 -0500
8315 @@ -196,7 +196,7 @@ static const struct ata_port_operations
8316 .error_handler = pdc_error_handler,
8317 };
8318 @@ -22433,9 +22515,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_promise.c linux-2.6.37.1/drivers/ata/
8319 .inherits = &pdc_common_ops,
8320 .cable_detect = pdc_pata_cable_detect,
8321 .freeze = pdc_freeze,
8322 -diff -urNp linux-2.6.37.1/drivers/ata/sata_qstor.c linux-2.6.37.1/drivers/ata/sata_qstor.c
8323 ---- linux-2.6.37.1/drivers/ata/sata_qstor.c 2011-01-04 19:50:19.000000000 -0500
8324 -+++ linux-2.6.37.1/drivers/ata/sata_qstor.c 2011-01-17 02:41:01.000000000 -0500
8325 +diff -urNp linux-2.6.37.2/drivers/ata/sata_qstor.c linux-2.6.37.2/drivers/ata/sata_qstor.c
8326 +--- linux-2.6.37.2/drivers/ata/sata_qstor.c 2011-01-04 19:50:19.000000000 -0500
8327 ++++ linux-2.6.37.2/drivers/ata/sata_qstor.c 2011-01-17 02:41:01.000000000 -0500
8328 @@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_
8329 .dma_boundary = QS_DMA_BOUNDARY,
8330 };
8331 @@ -22445,9 +22527,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_qstor.c linux-2.6.37.1/drivers/ata/sa
8332 .inherits = &ata_sff_port_ops,
8333
8334 .check_atapi_dma = qs_check_atapi_dma,
8335 -diff -urNp linux-2.6.37.1/drivers/ata/sata_sil24.c linux-2.6.37.1/drivers/ata/sata_sil24.c
8336 ---- linux-2.6.37.1/drivers/ata/sata_sil24.c 2011-01-04 19:50:19.000000000 -0500
8337 -+++ linux-2.6.37.1/drivers/ata/sata_sil24.c 2011-01-17 02:41:01.000000000 -0500
8338 +diff -urNp linux-2.6.37.2/drivers/ata/sata_sil24.c linux-2.6.37.2/drivers/ata/sata_sil24.c
8339 +--- linux-2.6.37.2/drivers/ata/sata_sil24.c 2011-01-04 19:50:19.000000000 -0500
8340 ++++ linux-2.6.37.2/drivers/ata/sata_sil24.c 2011-01-17 02:41:01.000000000 -0500
8341 @@ -389,7 +389,7 @@ static struct scsi_host_template sil24_s
8342 .dma_boundary = ATA_DMA_BOUNDARY,
8343 };
8344 @@ -22457,9 +22539,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_sil24.c linux-2.6.37.1/drivers/ata/sa
8345 .inherits = &sata_pmp_port_ops,
8346
8347 .qc_defer = sil24_qc_defer,
8348 -diff -urNp linux-2.6.37.1/drivers/ata/sata_sil.c linux-2.6.37.1/drivers/ata/sata_sil.c
8349 ---- linux-2.6.37.1/drivers/ata/sata_sil.c 2011-01-04 19:50:19.000000000 -0500
8350 -+++ linux-2.6.37.1/drivers/ata/sata_sil.c 2011-01-17 02:41:01.000000000 -0500
8351 +diff -urNp linux-2.6.37.2/drivers/ata/sata_sil.c linux-2.6.37.2/drivers/ata/sata_sil.c
8352 +--- linux-2.6.37.2/drivers/ata/sata_sil.c 2011-01-04 19:50:19.000000000 -0500
8353 ++++ linux-2.6.37.2/drivers/ata/sata_sil.c 2011-01-17 02:41:01.000000000 -0500
8354 @@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
8355 .sg_tablesize = ATA_MAX_PRD
8356 };
8357 @@ -22469,9 +22551,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_sil.c linux-2.6.37.1/drivers/ata/sata
8358 .inherits = &ata_bmdma32_port_ops,
8359 .dev_config = sil_dev_config,
8360 .set_mode = sil_set_mode,
8361 -diff -urNp linux-2.6.37.1/drivers/ata/sata_sis.c linux-2.6.37.1/drivers/ata/sata_sis.c
8362 ---- linux-2.6.37.1/drivers/ata/sata_sis.c 2011-01-04 19:50:19.000000000 -0500
8363 -+++ linux-2.6.37.1/drivers/ata/sata_sis.c 2011-01-17 02:41:01.000000000 -0500
8364 +diff -urNp linux-2.6.37.2/drivers/ata/sata_sis.c linux-2.6.37.2/drivers/ata/sata_sis.c
8365 +--- linux-2.6.37.2/drivers/ata/sata_sis.c 2011-01-04 19:50:19.000000000 -0500
8366 ++++ linux-2.6.37.2/drivers/ata/sata_sis.c 2011-01-17 02:41:01.000000000 -0500
8367 @@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
8368 ATA_BMDMA_SHT(DRV_NAME),
8369 };
8370 @@ -22481,9 +22563,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_sis.c linux-2.6.37.1/drivers/ata/sata
8371 .inherits = &ata_bmdma_port_ops,
8372 .scr_read = sis_scr_read,
8373 .scr_write = sis_scr_write,
8374 -diff -urNp linux-2.6.37.1/drivers/ata/sata_svw.c linux-2.6.37.1/drivers/ata/sata_svw.c
8375 ---- linux-2.6.37.1/drivers/ata/sata_svw.c 2011-01-04 19:50:19.000000000 -0500
8376 -+++ linux-2.6.37.1/drivers/ata/sata_svw.c 2011-01-17 02:41:01.000000000 -0500
8377 +diff -urNp linux-2.6.37.2/drivers/ata/sata_svw.c linux-2.6.37.2/drivers/ata/sata_svw.c
8378 +--- linux-2.6.37.2/drivers/ata/sata_svw.c 2011-01-04 19:50:19.000000000 -0500
8379 ++++ linux-2.6.37.2/drivers/ata/sata_svw.c 2011-01-17 02:41:01.000000000 -0500
8380 @@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
8381 };
8382
8383 @@ -22493,9 +22575,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_svw.c linux-2.6.37.1/drivers/ata/sata
8384 .inherits = &ata_bmdma_port_ops,
8385 .sff_tf_load = k2_sata_tf_load,
8386 .sff_tf_read = k2_sata_tf_read,
8387 -diff -urNp linux-2.6.37.1/drivers/ata/sata_sx4.c linux-2.6.37.1/drivers/ata/sata_sx4.c
8388 ---- linux-2.6.37.1/drivers/ata/sata_sx4.c 2011-01-04 19:50:19.000000000 -0500
8389 -+++ linux-2.6.37.1/drivers/ata/sata_sx4.c 2011-01-17 02:41:01.000000000 -0500
8390 +diff -urNp linux-2.6.37.2/drivers/ata/sata_sx4.c linux-2.6.37.2/drivers/ata/sata_sx4.c
8391 +--- linux-2.6.37.2/drivers/ata/sata_sx4.c 2011-01-04 19:50:19.000000000 -0500
8392 ++++ linux-2.6.37.2/drivers/ata/sata_sx4.c 2011-01-17 02:41:01.000000000 -0500
8393 @@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sat
8394 };
8395
8396 @@ -22505,9 +22587,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_sx4.c linux-2.6.37.1/drivers/ata/sata
8397 .inherits = &ata_sff_port_ops,
8398
8399 .check_atapi_dma = pdc_check_atapi_dma,
8400 -diff -urNp linux-2.6.37.1/drivers/ata/sata_uli.c linux-2.6.37.1/drivers/ata/sata_uli.c
8401 ---- linux-2.6.37.1/drivers/ata/sata_uli.c 2011-01-04 19:50:19.000000000 -0500
8402 -+++ linux-2.6.37.1/drivers/ata/sata_uli.c 2011-01-17 02:41:01.000000000 -0500
8403 +diff -urNp linux-2.6.37.2/drivers/ata/sata_uli.c linux-2.6.37.2/drivers/ata/sata_uli.c
8404 +--- linux-2.6.37.2/drivers/ata/sata_uli.c 2011-01-04 19:50:19.000000000 -0500
8405 ++++ linux-2.6.37.2/drivers/ata/sata_uli.c 2011-01-17 02:41:01.000000000 -0500
8406 @@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht
8407 ATA_BMDMA_SHT(DRV_NAME),
8408 };
8409 @@ -22517,9 +22599,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_uli.c linux-2.6.37.1/drivers/ata/sata
8410 .inherits = &ata_bmdma_port_ops,
8411 .scr_read = uli_scr_read,
8412 .scr_write = uli_scr_write,
8413 -diff -urNp linux-2.6.37.1/drivers/ata/sata_via.c linux-2.6.37.1/drivers/ata/sata_via.c
8414 ---- linux-2.6.37.1/drivers/ata/sata_via.c 2011-01-04 19:50:19.000000000 -0500
8415 -+++ linux-2.6.37.1/drivers/ata/sata_via.c 2011-01-17 02:41:01.000000000 -0500
8416 +diff -urNp linux-2.6.37.2/drivers/ata/sata_via.c linux-2.6.37.2/drivers/ata/sata_via.c
8417 +--- linux-2.6.37.2/drivers/ata/sata_via.c 2011-01-04 19:50:19.000000000 -0500
8418 ++++ linux-2.6.37.2/drivers/ata/sata_via.c 2011-01-17 02:41:01.000000000 -0500
8419 @@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh
8420 ATA_BMDMA_SHT(DRV_NAME),
8421 };
8422 @@ -22558,9 +22640,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_via.c linux-2.6.37.1/drivers/ata/sata
8423 .inherits = &svia_base_ops,
8424 .hardreset = sata_std_hardreset,
8425 .scr_read = vt8251_scr_read,
8426 -diff -urNp linux-2.6.37.1/drivers/ata/sata_vsc.c linux-2.6.37.1/drivers/ata/sata_vsc.c
8427 ---- linux-2.6.37.1/drivers/ata/sata_vsc.c 2011-01-04 19:50:19.000000000 -0500
8428 -+++ linux-2.6.37.1/drivers/ata/sata_vsc.c 2011-01-17 02:41:01.000000000 -0500
8429 +diff -urNp linux-2.6.37.2/drivers/ata/sata_vsc.c linux-2.6.37.2/drivers/ata/sata_vsc.c
8430 +--- linux-2.6.37.2/drivers/ata/sata_vsc.c 2011-01-04 19:50:19.000000000 -0500
8431 ++++ linux-2.6.37.2/drivers/ata/sata_vsc.c 2011-01-17 02:41:01.000000000 -0500
8432 @@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sat
8433 };
8434
8435 @@ -22570,9 +22652,9 @@ diff -urNp linux-2.6.37.1/drivers/ata/sata_vsc.c linux-2.6.37.1/drivers/ata/sata
8436 .inherits = &ata_bmdma_port_ops,
8437 /* The IRQ handling is not quite standard SFF behaviour so we
8438 cannot use the default lost interrupt handler */
8439 -diff -urNp linux-2.6.37.1/drivers/atm/adummy.c linux-2.6.37.1/drivers/atm/adummy.c
8440 ---- linux-2.6.37.1/drivers/atm/adummy.c 2011-01-04 19:50:19.000000000 -0500
8441 -+++ linux-2.6.37.1/drivers/atm/adummy.c 2011-01-17 02:41:01.000000000 -0500
8442 +diff -urNp linux-2.6.37.2/drivers/atm/adummy.c linux-2.6.37.2/drivers/atm/adummy.c
8443 +--- linux-2.6.37.2/drivers/atm/adummy.c 2011-01-04 19:50:19.000000000 -0500
8444 ++++ linux-2.6.37.2/drivers/atm/adummy.c 2011-01-17 02:41:01.000000000 -0500
8445 @@ -114,7 +114,7 @@ adummy_send(struct atm_vcc *vcc, struct
8446 vcc->pop(vcc, skb);
8447 else
8448 @@ -22582,9 +22664,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/adummy.c linux-2.6.37.1/drivers/atm/adummy
8449
8450 return 0;
8451 }
8452 -diff -urNp linux-2.6.37.1/drivers/atm/ambassador.c linux-2.6.37.1/drivers/atm/ambassador.c
8453 ---- linux-2.6.37.1/drivers/atm/ambassador.c 2011-01-04 19:50:19.000000000 -0500
8454 -+++ linux-2.6.37.1/drivers/atm/ambassador.c 2011-01-17 02:41:01.000000000 -0500
8455 +diff -urNp linux-2.6.37.2/drivers/atm/ambassador.c linux-2.6.37.2/drivers/atm/ambassador.c
8456 +--- linux-2.6.37.2/drivers/atm/ambassador.c 2011-01-04 19:50:19.000000000 -0500
8457 ++++ linux-2.6.37.2/drivers/atm/ambassador.c 2011-01-17 02:41:01.000000000 -0500
8458 @@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev,
8459 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
8460
8461 @@ -22621,9 +22703,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/ambassador.c linux-2.6.37.1/drivers/atm/am
8462 return -ENOMEM; // ?
8463 }
8464
8465 -diff -urNp linux-2.6.37.1/drivers/atm/atmtcp.c linux-2.6.37.1/drivers/atm/atmtcp.c
8466 ---- linux-2.6.37.1/drivers/atm/atmtcp.c 2011-01-04 19:50:19.000000000 -0500
8467 -+++ linux-2.6.37.1/drivers/atm/atmtcp.c 2011-01-17 02:41:01.000000000 -0500
8468 +diff -urNp linux-2.6.37.2/drivers/atm/atmtcp.c linux-2.6.37.2/drivers/atm/atmtcp.c
8469 +--- linux-2.6.37.2/drivers/atm/atmtcp.c 2011-01-04 19:50:19.000000000 -0500
8470 ++++ linux-2.6.37.2/drivers/atm/atmtcp.c 2011-01-17 02:41:01.000000000 -0500
8471 @@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc
8472 if (vcc->pop) vcc->pop(vcc,skb);
8473 else dev_kfree_skb(skb);
8474 @@ -22673,9 +22755,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/atmtcp.c linux-2.6.37.1/drivers/atm/atmtcp
8475 done:
8476 if (vcc->pop) vcc->pop(vcc,skb);
8477 else dev_kfree_skb(skb);
8478 -diff -urNp linux-2.6.37.1/drivers/atm/eni.c linux-2.6.37.1/drivers/atm/eni.c
8479 ---- linux-2.6.37.1/drivers/atm/eni.c 2011-01-04 19:50:19.000000000 -0500
8480 -+++ linux-2.6.37.1/drivers/atm/eni.c 2011-01-17 02:41:01.000000000 -0500
8481 +diff -urNp linux-2.6.37.2/drivers/atm/eni.c linux-2.6.37.2/drivers/atm/eni.c
8482 +--- linux-2.6.37.2/drivers/atm/eni.c 2011-01-04 19:50:19.000000000 -0500
8483 ++++ linux-2.6.37.2/drivers/atm/eni.c 2011-01-17 02:41:01.000000000 -0500
8484 @@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc)
8485 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
8486 vcc->dev->number);
8487 @@ -22721,9 +22803,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/eni.c linux-2.6.37.1/drivers/atm/eni.c
8488 wake_up(&eni_dev->tx_wait);
8489 dma_complete++;
8490 }
8491 -diff -urNp linux-2.6.37.1/drivers/atm/firestream.c linux-2.6.37.1/drivers/atm/firestream.c
8492 ---- linux-2.6.37.1/drivers/atm/firestream.c 2011-01-04 19:50:19.000000000 -0500
8493 -+++ linux-2.6.37.1/drivers/atm/firestream.c 2011-01-17 02:41:01.000000000 -0500
8494 +diff -urNp linux-2.6.37.2/drivers/atm/firestream.c linux-2.6.37.2/drivers/atm/firestream.c
8495 +--- linux-2.6.37.2/drivers/atm/firestream.c 2011-01-04 19:50:19.000000000 -0500
8496 ++++ linux-2.6.37.2/drivers/atm/firestream.c 2011-01-17 02:41:01.000000000 -0500
8497 @@ -749,7 +749,7 @@ static void process_txdone_queue (struct
8498 }
8499 }
8500 @@ -22757,9 +22839,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/firestream.c linux-2.6.37.1/drivers/atm/fi
8501 break;
8502 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
8503 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
8504 -diff -urNp linux-2.6.37.1/drivers/atm/fore200e.c linux-2.6.37.1/drivers/atm/fore200e.c
8505 ---- linux-2.6.37.1/drivers/atm/fore200e.c 2011-01-04 19:50:19.000000000 -0500
8506 -+++ linux-2.6.37.1/drivers/atm/fore200e.c 2011-01-17 02:41:01.000000000 -0500
8507 +diff -urNp linux-2.6.37.2/drivers/atm/fore200e.c linux-2.6.37.2/drivers/atm/fore200e.c
8508 +--- linux-2.6.37.2/drivers/atm/fore200e.c 2011-01-04 19:50:19.000000000 -0500
8509 ++++ linux-2.6.37.2/drivers/atm/fore200e.c 2011-01-17 02:41:01.000000000 -0500
8510 @@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200
8511 #endif
8512 /* check error condition */
8513 @@ -22816,9 +22898,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/fore200e.c linux-2.6.37.1/drivers/atm/fore
8514
8515 fore200e->tx_sat++;
8516 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
8517 -diff -urNp linux-2.6.37.1/drivers/atm/he.c linux-2.6.37.1/drivers/atm/he.c
8518 ---- linux-2.6.37.1/drivers/atm/he.c 2011-01-04 19:50:19.000000000 -0500
8519 -+++ linux-2.6.37.1/drivers/atm/he.c 2011-01-17 02:41:01.000000000 -0500
8520 +diff -urNp linux-2.6.37.2/drivers/atm/he.c linux-2.6.37.2/drivers/atm/he.c
8521 +--- linux-2.6.37.2/drivers/atm/he.c 2011-01-04 19:50:19.000000000 -0500
8522 ++++ linux-2.6.37.2/drivers/atm/he.c 2011-01-17 02:41:01.000000000 -0500
8523 @@ -1709,7 +1709,7 @@ he_service_rbrq(struct he_dev *he_dev, i
8524
8525 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
8526 @@ -22900,9 +22982,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/he.c linux-2.6.37.1/drivers/atm/he.c
8527
8528 return 0;
8529 }
8530 -diff -urNp linux-2.6.37.1/drivers/atm/horizon.c linux-2.6.37.1/drivers/atm/horizon.c
8531 ---- linux-2.6.37.1/drivers/atm/horizon.c 2011-01-04 19:50:19.000000000 -0500
8532 -+++ linux-2.6.37.1/drivers/atm/horizon.c 2011-01-17 02:41:01.000000000 -0500
8533 +diff -urNp linux-2.6.37.2/drivers/atm/horizon.c linux-2.6.37.2/drivers/atm/horizon.c
8534 +--- linux-2.6.37.2/drivers/atm/horizon.c 2011-01-04 19:50:19.000000000 -0500
8535 ++++ linux-2.6.37.2/drivers/atm/horizon.c 2011-01-17 02:41:01.000000000 -0500
8536 @@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev,
8537 {
8538 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
8539 @@ -22921,9 +23003,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/horizon.c linux-2.6.37.1/drivers/atm/horiz
8540
8541 // free the skb
8542 hrz_kfree_skb (skb);
8543 -diff -urNp linux-2.6.37.1/drivers/atm/idt77252.c linux-2.6.37.1/drivers/atm/idt77252.c
8544 ---- linux-2.6.37.1/drivers/atm/idt77252.c 2011-01-04 19:50:19.000000000 -0500
8545 -+++ linux-2.6.37.1/drivers/atm/idt77252.c 2011-01-17 02:41:01.000000000 -0500
8546 +diff -urNp linux-2.6.37.2/drivers/atm/idt77252.c linux-2.6.37.2/drivers/atm/idt77252.c
8547 +--- linux-2.6.37.2/drivers/atm/idt77252.c 2011-01-04 19:50:19.000000000 -0500
8548 ++++ linux-2.6.37.2/drivers/atm/idt77252.c 2011-01-17 02:41:01.000000000 -0500
8549 @@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, str
8550 else
8551 dev_kfree_skb(skb);
8552 @@ -23078,9 +23160,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/idt77252.c linux-2.6.37.1/drivers/atm/idt7
8553 return -ENOMEM;
8554 }
8555 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
8556 -diff -urNp linux-2.6.37.1/drivers/atm/iphase.c linux-2.6.37.1/drivers/atm/iphase.c
8557 ---- linux-2.6.37.1/drivers/atm/iphase.c 2011-01-04 19:50:19.000000000 -0500
8558 -+++ linux-2.6.37.1/drivers/atm/iphase.c 2011-01-17 02:41:01.000000000 -0500
8559 +diff -urNp linux-2.6.37.2/drivers/atm/iphase.c linux-2.6.37.2/drivers/atm/iphase.c
8560 +--- linux-2.6.37.2/drivers/atm/iphase.c 2011-01-04 19:50:19.000000000 -0500
8561 ++++ linux-2.6.37.2/drivers/atm/iphase.c 2011-01-17 02:41:01.000000000 -0500
8562 @@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev)
8563 status = (u_short) (buf_desc_ptr->desc_mode);
8564 if (status & (RX_CER | RX_PTE | RX_OFL))
8565 @@ -23177,9 +23259,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/iphase.c linux-2.6.37.1/drivers/atm/iphase
8566 if (iavcc->vc_desc_cnt > 10) {
8567 vcc->tx_quota = vcc->tx_quota * 3 / 4;
8568 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
8569 -diff -urNp linux-2.6.37.1/drivers/atm/lanai.c linux-2.6.37.1/drivers/atm/lanai.c
8570 ---- linux-2.6.37.1/drivers/atm/lanai.c 2011-01-04 19:50:19.000000000 -0500
8571 -+++ linux-2.6.37.1/drivers/atm/lanai.c 2011-01-17 02:41:01.000000000 -0500
8572 +diff -urNp linux-2.6.37.2/drivers/atm/lanai.c linux-2.6.37.2/drivers/atm/lanai.c
8573 +--- linux-2.6.37.2/drivers/atm/lanai.c 2011-01-04 19:50:19.000000000 -0500
8574 ++++ linux-2.6.37.2/drivers/atm/lanai.c 2011-01-17 02:41:01.000000000 -0500
8575 @@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct l
8576 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
8577 lanai_endtx(lanai, lvcc);
8578 @@ -23234,9 +23316,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/lanai.c linux-2.6.37.1/drivers/atm/lanai.c
8579 lvcc->stats.x.aal5.service_rxcrc++;
8580 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
8581 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
8582 -diff -urNp linux-2.6.37.1/drivers/atm/nicstar.c linux-2.6.37.1/drivers/atm/nicstar.c
8583 ---- linux-2.6.37.1/drivers/atm/nicstar.c 2011-01-04 19:50:19.000000000 -0500
8584 -+++ linux-2.6.37.1/drivers/atm/nicstar.c 2011-01-17 02:41:01.000000000 -0500
8585 +diff -urNp linux-2.6.37.2/drivers/atm/nicstar.c linux-2.6.37.2/drivers/atm/nicstar.c
8586 +--- linux-2.6.37.2/drivers/atm/nicstar.c 2011-01-04 19:50:19.000000000 -0500
8587 ++++ linux-2.6.37.2/drivers/atm/nicstar.c 2011-01-17 02:41:01.000000000 -0500
8588 @@ -1654,7 +1654,7 @@ static int ns_send(struct atm_vcc *vcc,
8589 if ((vc = (vc_map *) vcc->dev_data) == NULL) {
8590 printk("nicstar%d: vcc->dev_data == NULL on ns_send().\n",
8591 @@ -23438,9 +23520,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/nicstar.c linux-2.6.37.1/drivers/atm/nicst
8592 }
8593 }
8594
8595 -diff -urNp linux-2.6.37.1/drivers/atm/solos-pci.c linux-2.6.37.1/drivers/atm/solos-pci.c
8596 ---- linux-2.6.37.1/drivers/atm/solos-pci.c 2011-01-04 19:50:19.000000000 -0500
8597 -+++ linux-2.6.37.1/drivers/atm/solos-pci.c 2011-01-17 02:41:01.000000000 -0500
8598 +diff -urNp linux-2.6.37.2/drivers/atm/solos-pci.c linux-2.6.37.2/drivers/atm/solos-pci.c
8599 +--- linux-2.6.37.2/drivers/atm/solos-pci.c 2011-01-04 19:50:19.000000000 -0500
8600 ++++ linux-2.6.37.2/drivers/atm/solos-pci.c 2011-01-17 02:41:01.000000000 -0500
8601 @@ -717,7 +717,7 @@ void solos_bh(unsigned long card_arg)
8602 }
8603 atm_charge(vcc, skb->truesize);
8604 @@ -23459,9 +23541,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/solos-pci.c linux-2.6.37.1/drivers/atm/sol
8605 solos_pop(vcc, oldskb);
8606 } else
8607 dev_kfree_skb_irq(oldskb);
8608 -diff -urNp linux-2.6.37.1/drivers/atm/suni.c linux-2.6.37.1/drivers/atm/suni.c
8609 ---- linux-2.6.37.1/drivers/atm/suni.c 2011-01-04 19:50:19.000000000 -0500
8610 -+++ linux-2.6.37.1/drivers/atm/suni.c 2011-01-17 02:41:01.000000000 -0500
8611 +diff -urNp linux-2.6.37.2/drivers/atm/suni.c linux-2.6.37.2/drivers/atm/suni.c
8612 +--- linux-2.6.37.2/drivers/atm/suni.c 2011-01-04 19:50:19.000000000 -0500
8613 ++++ linux-2.6.37.2/drivers/atm/suni.c 2011-01-17 02:41:01.000000000 -0500
8614 @@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock);
8615
8616
8617 @@ -23473,9 +23555,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/suni.c linux-2.6.37.1/drivers/atm/suni.c
8618
8619
8620 static void suni_hz(unsigned long from_timer)
8621 -diff -urNp linux-2.6.37.1/drivers/atm/uPD98402.c linux-2.6.37.1/drivers/atm/uPD98402.c
8622 ---- linux-2.6.37.1/drivers/atm/uPD98402.c 2011-01-04 19:50:19.000000000 -0500
8623 -+++ linux-2.6.37.1/drivers/atm/uPD98402.c 2011-01-17 02:41:01.000000000 -0500
8624 +diff -urNp linux-2.6.37.2/drivers/atm/uPD98402.c linux-2.6.37.2/drivers/atm/uPD98402.c
8625 +--- linux-2.6.37.2/drivers/atm/uPD98402.c 2011-01-04 19:50:19.000000000 -0500
8626 ++++ linux-2.6.37.2/drivers/atm/uPD98402.c 2011-01-17 02:41:01.000000000 -0500
8627 @@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *d
8628 struct sonet_stats tmp;
8629 int error = 0;
8630 @@ -23520,9 +23602,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/uPD98402.c linux-2.6.37.1/drivers/atm/uPD9
8631 return 0;
8632 }
8633
8634 -diff -urNp linux-2.6.37.1/drivers/atm/zatm.c linux-2.6.37.1/drivers/atm/zatm.c
8635 ---- linux-2.6.37.1/drivers/atm/zatm.c 2011-01-04 19:50:19.000000000 -0500
8636 -+++ linux-2.6.37.1/drivers/atm/zatm.c 2011-01-17 02:41:01.000000000 -0500
8637 +diff -urNp linux-2.6.37.2/drivers/atm/zatm.c linux-2.6.37.2/drivers/atm/zatm.c
8638 +--- linux-2.6.37.2/drivers/atm/zatm.c 2011-01-04 19:50:19.000000000 -0500
8639 ++++ linux-2.6.37.2/drivers/atm/zatm.c 2011-01-17 02:41:01.000000000 -0500
8640 @@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
8641 }
8642 if (!size) {
8643 @@ -23550,9 +23632,9 @@ diff -urNp linux-2.6.37.1/drivers/atm/zatm.c linux-2.6.37.1/drivers/atm/zatm.c
8644 wake_up(&zatm_vcc->tx_wait);
8645 }
8646
8647 -diff -urNp linux-2.6.37.1/drivers/block/cciss.c linux-2.6.37.1/drivers/block/cciss.c
8648 ---- linux-2.6.37.1/drivers/block/cciss.c 2011-01-04 19:50:19.000000000 -0500
8649 -+++ linux-2.6.37.1/drivers/block/cciss.c 2011-01-17 02:41:01.000000000 -0500
8650 +diff -urNp linux-2.6.37.2/drivers/block/cciss.c linux-2.6.37.2/drivers/block/cciss.c
8651 +--- linux-2.6.37.2/drivers/block/cciss.c 2011-01-04 19:50:19.000000000 -0500
8652 ++++ linux-2.6.37.2/drivers/block/cciss.c 2011-01-17 02:41:01.000000000 -0500
8653 @@ -1112,6 +1112,8 @@ static int cciss_ioctl32_passthru(struct
8654 int err;
8655 u32 cp;
8656 @@ -23562,9 +23644,9 @@ diff -urNp linux-2.6.37.1/drivers/block/cciss.c linux-2.6.37.1/drivers/block/cci
8657 err = 0;
8658 err |=
8659 copy_from_user(&arg64.LUN_info, &arg32->LUN_info,
8660 -diff -urNp linux-2.6.37.1/drivers/char/agp/frontend.c linux-2.6.37.1/drivers/char/agp/frontend.c
8661 ---- linux-2.6.37.1/drivers/char/agp/frontend.c 2011-01-04 19:50:19.000000000 -0500
8662 -+++ linux-2.6.37.1/drivers/char/agp/frontend.c 2011-01-17 02:41:01.000000000 -0500
8663 +diff -urNp linux-2.6.37.2/drivers/char/agp/frontend.c linux-2.6.37.2/drivers/char/agp/frontend.c
8664 +--- linux-2.6.37.2/drivers/char/agp/frontend.c 2011-01-04 19:50:19.000000000 -0500
8665 ++++ linux-2.6.37.2/drivers/char/agp/frontend.c 2011-01-17 02:41:01.000000000 -0500
8666 @@ -817,7 +817,7 @@ static int agpioc_reserve_wrap(struct ag
8667 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
8668 return -EFAULT;
8669 @@ -23574,9 +23656,9 @@ diff -urNp linux-2.6.37.1/drivers/char/agp/frontend.c linux-2.6.37.1/drivers/cha
8670 return -EFAULT;
8671
8672 client = agp_find_client_by_pid(reserve.pid);
8673 -diff -urNp linux-2.6.37.1/drivers/char/agp/intel-agp.c linux-2.6.37.1/drivers/char/agp/intel-agp.c
8674 ---- linux-2.6.37.1/drivers/char/agp/intel-agp.c 2011-02-22 16:05:30.000000000 -0500
8675 -+++ linux-2.6.37.1/drivers/char/agp/intel-agp.c 2011-02-22 16:05:42.000000000 -0500
8676 +diff -urNp linux-2.6.37.2/drivers/char/agp/intel-agp.c linux-2.6.37.2/drivers/char/agp/intel-agp.c
8677 +--- linux-2.6.37.2/drivers/char/agp/intel-agp.c 2011-02-22 16:05:30.000000000 -0500
8678 ++++ linux-2.6.37.2/drivers/char/agp/intel-agp.c 2011-02-22 16:05:42.000000000 -0500
8679 @@ -908,7 +908,7 @@ static struct pci_device_id agp_intel_pc
8680 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_HB),
8681 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_M_HB),
8682 @@ -23586,9 +23668,9 @@ diff -urNp linux-2.6.37.1/drivers/char/agp/intel-agp.c linux-2.6.37.1/drivers/ch
8683 };
8684
8685 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
8686 -diff -urNp linux-2.6.37.1/drivers/char/hpet.c linux-2.6.37.1/drivers/char/hpet.c
8687 ---- linux-2.6.37.1/drivers/char/hpet.c 2011-01-04 19:50:19.000000000 -0500
8688 -+++ linux-2.6.37.1/drivers/char/hpet.c 2011-01-17 02:41:01.000000000 -0500
8689 +diff -urNp linux-2.6.37.2/drivers/char/hpet.c linux-2.6.37.2/drivers/char/hpet.c
8690 +--- linux-2.6.37.2/drivers/char/hpet.c 2011-01-04 19:50:19.000000000 -0500
8691 ++++ linux-2.6.37.2/drivers/char/hpet.c 2011-01-17 02:41:01.000000000 -0500
8692 @@ -553,7 +553,7 @@ static inline unsigned long hpet_time_di
8693 }
8694
8695 @@ -23607,9 +23689,9 @@ diff -urNp linux-2.6.37.1/drivers/char/hpet.c linux-2.6.37.1/drivers/char/hpet.c
8696
8697 static int __init hpet_init(void)
8698 {
8699 -diff -urNp linux-2.6.37.1/drivers/char/hvc_console.h linux-2.6.37.1/drivers/char/hvc_console.h
8700 ---- linux-2.6.37.1/drivers/char/hvc_console.h 2011-01-04 19:50:19.000000000 -0500
8701 -+++ linux-2.6.37.1/drivers/char/hvc_console.h 2011-01-17 02:41:01.000000000 -0500
8702 +diff -urNp linux-2.6.37.2/drivers/char/hvc_console.h linux-2.6.37.2/drivers/char/hvc_console.h
8703 +--- linux-2.6.37.2/drivers/char/hvc_console.h 2011-01-04 19:50:19.000000000 -0500
8704 ++++ linux-2.6.37.2/drivers/char/hvc_console.h 2011-01-17 02:41:01.000000000 -0500
8705 @@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vter
8706 /* register a vterm for hvc tty operation (module_init or hotplug add) */
8707 extern struct hvc_struct * hvc_alloc(uint32_t vtermno, int data,
8708 @@ -23618,9 +23700,9 @@ diff -urNp linux-2.6.37.1/drivers/char/hvc_console.h linux-2.6.37.1/drivers/char
8709 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
8710 extern int hvc_remove(struct hvc_struct *hp);
8711
8712 -diff -urNp linux-2.6.37.1/drivers/char/hvcs.c linux-2.6.37.1/drivers/char/hvcs.c
8713 ---- linux-2.6.37.1/drivers/char/hvcs.c 2011-01-04 19:50:19.000000000 -0500
8714 -+++ linux-2.6.37.1/drivers/char/hvcs.c 2011-01-25 20:24:56.000000000 -0500
8715 +diff -urNp linux-2.6.37.2/drivers/char/hvcs.c linux-2.6.37.2/drivers/char/hvcs.c
8716 +--- linux-2.6.37.2/drivers/char/hvcs.c 2011-01-04 19:50:19.000000000 -0500
8717 ++++ linux-2.6.37.2/drivers/char/hvcs.c 2011-01-25 20:24:56.000000000 -0500
8718 @@ -83,6 +83,7 @@
8719 #include <asm/hvcserver.h>
8720 #include <asm/uaccess.h>
8721 @@ -23723,9 +23805,9 @@ diff -urNp linux-2.6.37.1/drivers/char/hvcs.c linux-2.6.37.1/drivers/char/hvcs.c
8722 return 0;
8723
8724 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
8725 -diff -urNp linux-2.6.37.1/drivers/char/hvc_xen.c linux-2.6.37.1/drivers/char/hvc_xen.c
8726 ---- linux-2.6.37.1/drivers/char/hvc_xen.c 2011-01-04 19:50:19.000000000 -0500
8727 -+++ linux-2.6.37.1/drivers/char/hvc_xen.c 2011-01-17 02:41:01.000000000 -0500
8728 +diff -urNp linux-2.6.37.2/drivers/char/hvc_xen.c linux-2.6.37.2/drivers/char/hvc_xen.c
8729 +--- linux-2.6.37.2/drivers/char/hvc_xen.c 2011-01-04 19:50:19.000000000 -0500
8730 ++++ linux-2.6.37.2/drivers/char/hvc_xen.c 2011-01-17 02:41:01.000000000 -0500
8731 @@ -123,7 +123,7 @@ static int domU_read_console(uint32_t vt
8732 return recv;
8733 }
8734 @@ -23762,9 +23844,9 @@ diff -urNp linux-2.6.37.1/drivers/char/hvc_xen.c linux-2.6.37.1/drivers/char/hvc
8735
8736 if (!xen_pv_domain())
8737 return 0;
8738 -diff -urNp linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c
8739 ---- linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c 2011-01-04 19:50:19.000000000 -0500
8740 -+++ linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c 2011-01-17 02:41:01.000000000 -0500
8741 +diff -urNp linux-2.6.37.2/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.37.2/drivers/char/ipmi/ipmi_msghandler.c
8742 +--- linux-2.6.37.2/drivers/char/ipmi/ipmi_msghandler.c 2011-01-04 19:50:19.000000000 -0500
8743 ++++ linux-2.6.37.2/drivers/char/ipmi/ipmi_msghandler.c 2011-01-17 02:41:01.000000000 -0500
8744 @@ -414,7 +414,7 @@ struct ipmi_smi {
8745 struct proc_dir_entry *proc_dir;
8746 char proc_dir_name[10];
8747 @@ -23795,9 +23877,9 @@ diff -urNp linux-2.6.37.1/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.37.1/dri
8748
8749 intf->proc_dir = NULL;
8750
8751 -diff -urNp linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c
8752 ---- linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c 2011-02-22 16:05:30.000000000 -0500
8753 -+++ linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c 2011-02-22 16:05:42.000000000 -0500
8754 +diff -urNp linux-2.6.37.2/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.37.2/drivers/char/ipmi/ipmi_si_intf.c
8755 +--- linux-2.6.37.2/drivers/char/ipmi/ipmi_si_intf.c 2011-02-22 16:05:30.000000000 -0500
8756 ++++ linux-2.6.37.2/drivers/char/ipmi/ipmi_si_intf.c 2011-02-22 16:05:42.000000000 -0500
8757 @@ -286,7 +286,7 @@ struct smi_info {
8758 unsigned char slave_addr;
8759
8760 @@ -23828,9 +23910,9 @@ diff -urNp linux-2.6.37.1/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.37.1/driver
8761
8762 new_smi->interrupt_disabled = 1;
8763 atomic_set(&new_smi->stop_operation, 0);
8764 -diff -urNp linux-2.6.37.1/drivers/char/mem.c linux-2.6.37.1/drivers/char/mem.c
8765 ---- linux-2.6.37.1/drivers/char/mem.c 2011-01-04 19:50:19.000000000 -0500
8766 -+++ linux-2.6.37.1/drivers/char/mem.c 2011-01-17 02:41:01.000000000 -0500
8767 +diff -urNp linux-2.6.37.2/drivers/char/mem.c linux-2.6.37.2/drivers/char/mem.c
8768 +--- linux-2.6.37.2/drivers/char/mem.c 2011-01-04 19:50:19.000000000 -0500
8769 ++++ linux-2.6.37.2/drivers/char/mem.c 2011-01-17 02:41:01.000000000 -0500
8770 @@ -18,6 +18,7 @@
8771 #include <linux/raw.h>
8772 #include <linux/tty.h>
8773 @@ -23998,9 +24080,9 @@ diff -urNp linux-2.6.37.1/drivers/char/mem.c linux-2.6.37.1/drivers/char/mem.c
8774 };
8775
8776 static int memory_open(struct inode *inode, struct file *filp)
8777 -diff -urNp linux-2.6.37.1/drivers/char/nvram.c linux-2.6.37.1/drivers/char/nvram.c
8778 ---- linux-2.6.37.1/drivers/char/nvram.c 2011-01-04 19:50:19.000000000 -0500
8779 -+++ linux-2.6.37.1/drivers/char/nvram.c 2011-01-17 02:41:01.000000000 -0500
8780 +diff -urNp linux-2.6.37.2/drivers/char/nvram.c linux-2.6.37.2/drivers/char/nvram.c
8781 +--- linux-2.6.37.2/drivers/char/nvram.c 2011-01-04 19:50:19.000000000 -0500
8782 ++++ linux-2.6.37.2/drivers/char/nvram.c 2011-01-17 02:41:01.000000000 -0500
8783 @@ -246,7 +246,7 @@ static ssize_t nvram_read(struct file *f
8784
8785 spin_unlock_irq(&rtc_lock);
8786 @@ -24022,9 +24104,9 @@ diff -urNp linux-2.6.37.1/drivers/char/nvram.c linux-2.6.37.1/drivers/char/nvram
8787 };
8788
8789 static int __init nvram_init(void)
8790 -diff -urNp linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c
8791 ---- linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c 2011-01-04 19:50:19.000000000 -0500
8792 -+++ linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c 2011-01-25 20:24:56.000000000 -0500
8793 +diff -urNp linux-2.6.37.2/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.37.2/drivers/char/pcmcia/ipwireless/tty.c
8794 +--- linux-2.6.37.2/drivers/char/pcmcia/ipwireless/tty.c 2011-01-04 19:50:19.000000000 -0500
8795 ++++ linux-2.6.37.2/drivers/char/pcmcia/ipwireless/tty.c 2011-01-25 20:24:56.000000000 -0500
8796 @@ -29,6 +29,7 @@
8797 #include <linux/tty_driver.h>
8798 #include <linux/tty_flip.h>
8799 @@ -24147,9 +24229,9 @@ diff -urNp linux-2.6.37.1/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.37.1/dr
8800 do_ipw_close(ttyj);
8801 ipwireless_disassociate_network_ttys(network,
8802 ttyj->channel_idx);
8803 -diff -urNp linux-2.6.37.1/drivers/char/random.c linux-2.6.37.1/drivers/char/random.c
8804 ---- linux-2.6.37.1/drivers/char/random.c 2011-01-04 19:50:19.000000000 -0500
8805 -+++ linux-2.6.37.1/drivers/char/random.c 2011-01-17 02:41:01.000000000 -0500
8806 +diff -urNp linux-2.6.37.2/drivers/char/random.c linux-2.6.37.2/drivers/char/random.c
8807 +--- linux-2.6.37.2/drivers/char/random.c 2011-01-04 19:50:19.000000000 -0500
8808 ++++ linux-2.6.37.2/drivers/char/random.c 2011-01-17 02:41:01.000000000 -0500
8809 @@ -254,8 +254,13 @@
8810 /*
8811 * Configuration information
8812 @@ -24200,9 +24282,9 @@ diff -urNp linux-2.6.37.1/drivers/char/random.c linux-2.6.37.1/drivers/char/rand
8813 static int max_write_thresh = INPUT_POOL_WORDS * 32;
8814 static char sysctl_bootid[16];
8815
8816 -diff -urNp linux-2.6.37.1/drivers/char/sonypi.c linux-2.6.37.1/drivers/char/sonypi.c
8817 ---- linux-2.6.37.1/drivers/char/sonypi.c 2011-01-04 19:50:19.000000000 -0500
8818 -+++ linux-2.6.37.1/drivers/char/sonypi.c 2011-01-25 20:24:56.000000000 -0500
8819 +diff -urNp linux-2.6.37.2/drivers/char/sonypi.c linux-2.6.37.2/drivers/char/sonypi.c
8820 +--- linux-2.6.37.2/drivers/char/sonypi.c 2011-01-04 19:50:19.000000000 -0500
8821 ++++ linux-2.6.37.2/drivers/char/sonypi.c 2011-01-25 20:24:56.000000000 -0500
8822 @@ -55,6 +55,7 @@
8823 #include <asm/uaccess.h>
8824 #include <asm/io.h>
8825 @@ -24241,9 +24323,9 @@ diff -urNp linux-2.6.37.1/drivers/char/sonypi.c linux-2.6.37.1/drivers/char/sony
8826 mutex_unlock(&sonypi_device.lock);
8827
8828 return 0;
8829 -diff -urNp linux-2.6.37.1/drivers/char/tpm/tpm_bios.c linux-2.6.37.1/drivers/char/tpm/tpm_bios.c
8830 ---- linux-2.6.37.1/drivers/char/tpm/tpm_bios.c 2011-01-04 19:50:19.000000000 -0500
8831 -+++ linux-2.6.37.1/drivers/char/tpm/tpm_bios.c 2011-01-17 02:41:01.000000000 -0500
8832 +diff -urNp linux-2.6.37.2/drivers/char/tpm/tpm_bios.c linux-2.6.37.2/drivers/char/tpm/tpm_bios.c
8833 +--- linux-2.6.37.2/drivers/char/tpm/tpm_bios.c 2011-01-04 19:50:19.000000000 -0500
8834 ++++ linux-2.6.37.2/drivers/char/tpm/tpm_bios.c 2011-01-17 02:41:01.000000000 -0500
8835 @@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start
8836 event = addr;
8837
8838 @@ -24284,9 +24366,9 @@ diff -urNp linux-2.6.37.1/drivers/char/tpm/tpm_bios.c linux-2.6.37.1/drivers/cha
8839
8840 memcpy(log->bios_event_log, virt, len);
8841
8842 -diff -urNp linux-2.6.37.1/drivers/cpuidle/sysfs.c linux-2.6.37.1/drivers/cpuidle/sysfs.c
8843 ---- linux-2.6.37.1/drivers/cpuidle/sysfs.c 2011-01-04 19:50:19.000000000 -0500
8844 -+++ linux-2.6.37.1/drivers/cpuidle/sysfs.c 2011-01-17 02:41:01.000000000 -0500
8845 +diff -urNp linux-2.6.37.2/drivers/cpuidle/sysfs.c linux-2.6.37.2/drivers/cpuidle/sysfs.c
8846 +--- linux-2.6.37.2/drivers/cpuidle/sysfs.c 2011-01-04 19:50:19.000000000 -0500
8847 ++++ linux-2.6.37.2/drivers/cpuidle/sysfs.c 2011-01-17 02:41:01.000000000 -0500
8848 @@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpui
8849 .release = cpuidle_state_sysfs_release,
8850 };
8851 @@ -24296,9 +24378,9 @@ diff -urNp linux-2.6.37.1/drivers/cpuidle/sysfs.c linux-2.6.37.1/drivers/cpuidle
8852 {
8853 kobject_put(&device->kobjs[i]->kobj);
8854 wait_for_completion(&device->kobjs[i]->kobj_unregister);
8855 -diff -urNp linux-2.6.37.1/drivers/edac/edac_core.h linux-2.6.37.1/drivers/edac/edac_core.h
8856 ---- linux-2.6.37.1/drivers/edac/edac_core.h 2011-01-04 19:50:19.000000000 -0500
8857 -+++ linux-2.6.37.1/drivers/edac/edac_core.h 2011-01-17 02:41:01.000000000 -0500
8858 +diff -urNp linux-2.6.37.2/drivers/edac/edac_core.h linux-2.6.37.2/drivers/edac/edac_core.h
8859 +--- linux-2.6.37.2/drivers/edac/edac_core.h 2011-01-04 19:50:19.000000000 -0500
8860 ++++ linux-2.6.37.2/drivers/edac/edac_core.h 2011-01-17 02:41:01.000000000 -0500
8861 @@ -87,11 +87,11 @@ extern const char *edac_mem_types[];
8862
8863 #else /* !CONFIG_EDAC_DEBUG */
8864 @@ -24316,9 +24398,9 @@ diff -urNp linux-2.6.37.1/drivers/edac/edac_core.h linux-2.6.37.1/drivers/edac/e
8865
8866 #endif /* !CONFIG_EDAC_DEBUG */
8867
8868 -diff -urNp linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c
8869 ---- linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c 2011-01-04 19:50:19.000000000 -0500
8870 -+++ linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c 2011-01-17 02:41:01.000000000 -0500
8871 +diff -urNp linux-2.6.37.2/drivers/edac/edac_mc_sysfs.c linux-2.6.37.2/drivers/edac/edac_mc_sysfs.c
8872 +--- linux-2.6.37.2/drivers/edac/edac_mc_sysfs.c 2011-01-04 19:50:19.000000000 -0500
8873 ++++ linux-2.6.37.2/drivers/edac/edac_mc_sysfs.c 2011-01-17 02:41:01.000000000 -0500
8874 @@ -762,7 +762,7 @@ static void edac_inst_grp_release(struct
8875 }
8876
8877 @@ -24328,9 +24410,9 @@ diff -urNp linux-2.6.37.1/drivers/edac/edac_mc_sysfs.c linux-2.6.37.1/drivers/ed
8878 .show = inst_grp_show,
8879 .store = inst_grp_store
8880 };
8881 -diff -urNp linux-2.6.37.1/drivers/firewire/core-cdev.c linux-2.6.37.1/drivers/firewire/core-cdev.c
8882 ---- linux-2.6.37.1/drivers/firewire/core-cdev.c 2011-01-04 19:50:19.000000000 -0500
8883 -+++ linux-2.6.37.1/drivers/firewire/core-cdev.c 2011-01-17 02:41:01.000000000 -0500
8884 +diff -urNp linux-2.6.37.2/drivers/firewire/core-cdev.c linux-2.6.37.2/drivers/firewire/core-cdev.c
8885 +--- linux-2.6.37.2/drivers/firewire/core-cdev.c 2011-01-04 19:50:19.000000000 -0500
8886 ++++ linux-2.6.37.2/drivers/firewire/core-cdev.c 2011-01-17 02:41:01.000000000 -0500
8887 @@ -1329,8 +1329,7 @@ static int init_iso_resource(struct clie
8888 int ret;
8889
8890 @@ -24341,9 +24423,9 @@ diff -urNp linux-2.6.37.1/drivers/firewire/core-cdev.c linux-2.6.37.1/drivers/fi
8891 return -EINVAL;
8892
8893 r = kmalloc(sizeof(*r), GFP_KERNEL);
8894 -diff -urNp linux-2.6.37.1/drivers/firmware/dmi_scan.c linux-2.6.37.1/drivers/firmware/dmi_scan.c
8895 ---- linux-2.6.37.1/drivers/firmware/dmi_scan.c 2011-02-22 16:05:30.000000000 -0500
8896 -+++ linux-2.6.37.1/drivers/firmware/dmi_scan.c 2011-02-22 16:05:42.000000000 -0500
8897 +diff -urNp linux-2.6.37.2/drivers/firmware/dmi_scan.c linux-2.6.37.2/drivers/firmware/dmi_scan.c
8898 +--- linux-2.6.37.2/drivers/firmware/dmi_scan.c 2011-02-22 16:05:30.000000000 -0500
8899 ++++ linux-2.6.37.2/drivers/firmware/dmi_scan.c 2011-02-22 16:05:42.000000000 -0500
8900 @@ -449,11 +449,6 @@ void __init dmi_scan_machine(void)
8901 }
8902 }
8903 @@ -24356,9 +24438,9 @@ diff -urNp linux-2.6.37.1/drivers/firmware/dmi_scan.c linux-2.6.37.1/drivers/fir
8904 p = dmi_ioremap(0xF0000, 0x10000);
8905 if (p == NULL)
8906 goto error;
8907 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c
8908 ---- linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c 2011-02-22 16:05:30.000000000 -0500
8909 -+++ linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c 2011-02-22 16:05:42.000000000 -0500
8910 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.37.2/drivers/gpu/drm/drm_crtc_helper.c
8911 +--- linux-2.6.37.2/drivers/gpu/drm/drm_crtc_helper.c 2011-02-22 16:05:30.000000000 -0500
8912 ++++ linux-2.6.37.2/drivers/gpu/drm/drm_crtc_helper.c 2011-02-22 16:05:42.000000000 -0500
8913 @@ -276,7 +276,7 @@ static bool drm_encoder_crtc_ok(struct d
8914 struct drm_crtc *tmp;
8915 int crtc_mask = 1;
8916 @@ -24368,9 +24450,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.37.1/drive
8917
8918 dev = crtc->dev;
8919
8920 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_drv.c linux-2.6.37.1/drivers/gpu/drm/drm_drv.c
8921 ---- linux-2.6.37.1/drivers/gpu/drm/drm_drv.c 2011-01-04 19:50:19.000000000 -0500
8922 -+++ linux-2.6.37.1/drivers/gpu/drm/drm_drv.c 2011-01-17 02:41:01.000000000 -0500
8923 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_drv.c linux-2.6.37.2/drivers/gpu/drm/drm_drv.c
8924 +--- linux-2.6.37.2/drivers/gpu/drm/drm_drv.c 2011-01-04 19:50:19.000000000 -0500
8925 ++++ linux-2.6.37.2/drivers/gpu/drm/drm_drv.c 2011-01-17 02:41:01.000000000 -0500
8926 @@ -425,7 +425,7 @@ long drm_ioctl(struct file *filp,
8927
8928 dev = file_priv->minor->dev;
8929 @@ -24380,9 +24462,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_drv.c linux-2.6.37.1/drivers/gpu/d
8930 ++file_priv->ioctl_count;
8931
8932 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
8933 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_fops.c linux-2.6.37.1/drivers/gpu/drm/drm_fops.c
8934 ---- linux-2.6.37.1/drivers/gpu/drm/drm_fops.c 2011-01-04 19:50:19.000000000 -0500
8935 -+++ linux-2.6.37.1/drivers/gpu/drm/drm_fops.c 2011-01-24 18:04:15.000000000 -0500
8936 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_fops.c linux-2.6.37.2/drivers/gpu/drm/drm_fops.c
8937 +--- linux-2.6.37.2/drivers/gpu/drm/drm_fops.c 2011-01-04 19:50:19.000000000 -0500
8938 ++++ linux-2.6.37.2/drivers/gpu/drm/drm_fops.c 2011-01-24 18:04:15.000000000 -0500
8939 @@ -70,7 +70,7 @@ static int drm_setup(struct drm_device *
8940 }
8941
8942 @@ -24432,9 +24514,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_fops.c linux-2.6.37.1/drivers/gpu/
8943 if (atomic_read(&dev->ioctl_count)) {
8944 DRM_ERROR("Device busy: %d\n",
8945 atomic_read(&dev->ioctl_count));
8946 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_global.c linux-2.6.37.1/drivers/gpu/drm/drm_global.c
8947 ---- linux-2.6.37.1/drivers/gpu/drm/drm_global.c 2011-01-04 19:50:19.000000000 -0500
8948 -+++ linux-2.6.37.1/drivers/gpu/drm/drm_global.c 2011-01-17 02:41:01.000000000 -0500
8949 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_global.c linux-2.6.37.2/drivers/gpu/drm/drm_global.c
8950 +--- linux-2.6.37.2/drivers/gpu/drm/drm_global.c 2011-01-04 19:50:19.000000000 -0500
8951 ++++ linux-2.6.37.2/drivers/gpu/drm/drm_global.c 2011-01-17 02:41:01.000000000 -0500
8952 @@ -36,7 +36,7 @@
8953 struct drm_global_item {
8954 struct mutex mutex;
8955 @@ -24492,9 +24574,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_global.c linux-2.6.37.1/drivers/gp
8956 ref->release(ref);
8957 item->object = NULL;
8958 }
8959 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_info.c linux-2.6.37.1/drivers/gpu/drm/drm_info.c
8960 ---- linux-2.6.37.1/drivers/gpu/drm/drm_info.c 2011-01-04 19:50:19.000000000 -0500
8961 -+++ linux-2.6.37.1/drivers/gpu/drm/drm_info.c 2011-01-17 02:41:01.000000000 -0500
8962 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_info.c linux-2.6.37.2/drivers/gpu/drm/drm_info.c
8963 +--- linux-2.6.37.2/drivers/gpu/drm/drm_info.c 2011-01-04 19:50:19.000000000 -0500
8964 ++++ linux-2.6.37.2/drivers/gpu/drm/drm_info.c 2011-01-17 02:41:01.000000000 -0500
8965 @@ -86,10 +86,14 @@ int drm_vm_info(struct seq_file *m, void
8966 struct drm_local_map *map;
8967 struct drm_map_list *r_list;
8968 @@ -24523,9 +24605,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_info.c linux-2.6.37.1/drivers/gpu/
8969 type = "??";
8970 else
8971 type = types[map->type];
8972 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c
8973 ---- linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c 2011-01-04 19:50:19.000000000 -0500
8974 -+++ linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c 2011-01-17 02:41:01.000000000 -0500
8975 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_ioctl.c linux-2.6.37.2/drivers/gpu/drm/drm_ioctl.c
8976 +--- linux-2.6.37.2/drivers/gpu/drm/drm_ioctl.c 2011-01-04 19:50:19.000000000 -0500
8977 ++++ linux-2.6.37.2/drivers/gpu/drm/drm_ioctl.c 2011-01-17 02:41:01.000000000 -0500
8978 @@ -353,7 +353,7 @@ int drm_getstats(struct drm_device *dev,
8979 stats->data[i].value =
8980 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
8981 @@ -24535,9 +24617,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_ioctl.c linux-2.6.37.1/drivers/gpu
8982 stats->data[i].type = dev->types[i];
8983 }
8984
8985 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_lock.c linux-2.6.37.1/drivers/gpu/drm/drm_lock.c
8986 ---- linux-2.6.37.1/drivers/gpu/drm/drm_lock.c 2011-01-04 19:50:19.000000000 -0500
8987 -+++ linux-2.6.37.1/drivers/gpu/drm/drm_lock.c 2011-01-17 02:41:01.000000000 -0500
8988 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/drm_lock.c linux-2.6.37.2/drivers/gpu/drm/drm_lock.c
8989 +--- linux-2.6.37.2/drivers/gpu/drm/drm_lock.c 2011-01-04 19:50:19.000000000 -0500
8990 ++++ linux-2.6.37.2/drivers/gpu/drm/drm_lock.c 2011-01-17 02:41:01.000000000 -0500
8991 @@ -89,7 +89,7 @@ int drm_lock(struct drm_device *dev, voi
8992 if (drm_lock_take(&master->lock, lock->context)) {
8993 master->lock.file_priv = file_priv;
8994 @@ -24556,9 +24638,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/drm_lock.c linux-2.6.37.1/drivers/gpu/
8995
8996 if (drm_lock_free(&master->lock, lock->context)) {
8997 /* FIXME: Should really bail out here. */
8998 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c
8999 ---- linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c 2011-01-04 19:50:19.000000000 -0500
9000 -+++ linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c 2011-01-17 02:41:01.000000000 -0500
9001 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i810/i810_dma.c linux-2.6.37.2/drivers/gpu/drm/i810/i810_dma.c
9002 +--- linux-2.6.37.2/drivers/gpu/drm/i810/i810_dma.c 2011-01-04 19:50:19.000000000 -0500
9003 ++++ linux-2.6.37.2/drivers/gpu/drm/i810/i810_dma.c 2011-01-17 02:41:01.000000000 -0500
9004 @@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_de
9005 dma->buflist[vertex->idx],
9006 vertex->discard, vertex->used);
9007 @@ -24581,9 +24663,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i810/i810_dma.c linux-2.6.37.1/drivers
9008 sarea_priv->last_enqueue = dev_priv->counter - 1;
9009 sarea_priv->last_dispatch = (int)hw_status[5];
9010
9011 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c
9012 ---- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-04 19:50:19.000000000 -0500
9013 -+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-17 02:41:01.000000000 -0500
9014 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7017.c
9015 +--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-04 19:50:19.000000000 -0500
9016 ++++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7017.c 2011-01-17 02:41:01.000000000 -0500
9017 @@ -390,7 +390,7 @@ static void ch7017_destroy(struct intel_
9018 }
9019 }
9020 @@ -24593,9 +24675,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.37.1/drive
9021 .init = ch7017_init,
9022 .detect = ch7017_detect,
9023 .mode_valid = ch7017_mode_valid,
9024 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c
9025 ---- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-04 19:50:19.000000000 -0500
9026 -+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-17 02:41:01.000000000 -0500
9027 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7xxx.c
9028 +--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-04 19:50:19.000000000 -0500
9029 ++++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-01-17 02:41:01.000000000 -0500
9030 @@ -320,7 +320,7 @@ static void ch7xxx_destroy(struct intel_
9031 }
9032 }
9033 @@ -24605,9 +24687,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.37.1/drive
9034 .init = ch7xxx_init,
9035 .detect = ch7xxx_detect,
9036 .mode_valid = ch7xxx_mode_valid,
9037 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h
9038 ---- linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h 2011-01-04 19:50:19.000000000 -0500
9039 -+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h 2011-01-17 02:41:01.000000000 -0500
9040 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo.h linux-2.6.37.2/drivers/gpu/drm/i915/dvo.h
9041 +--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo.h 2011-01-04 19:50:19.000000000 -0500
9042 ++++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo.h 2011-01-17 02:41:01.000000000 -0500
9043 @@ -122,23 +122,23 @@ struct intel_dvo_dev_ops {
9044 *
9045 * \return singly-linked list of modes or NULL if no modes found.
9046 @@ -24640,9 +24722,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo.h linux-2.6.37.1/drivers/gpu/
9047 +extern const struct intel_dvo_dev_ops ch7017_ops;
9048
9049 #endif /* _INTEL_DVO_H */
9050 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c
9051 ---- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-04 19:50:19.000000000 -0500
9052 -+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-17 02:41:01.000000000 -0500
9053 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ivch.c
9054 +--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-04 19:50:19.000000000 -0500
9055 ++++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_ivch.c 2011-01-17 02:41:01.000000000 -0500
9056 @@ -410,7 +410,7 @@ static void ivch_destroy(struct intel_dv
9057 }
9058 }
9059 @@ -24652,9 +24734,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.37.1/drivers
9060 .init = ivch_init,
9061 .dpms = ivch_dpms,
9062 .mode_valid = ivch_mode_valid,
9063 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c
9064 ---- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-04 19:50:19.000000000 -0500
9065 -+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-17 02:41:01.000000000 -0500
9066 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_sil164.c
9067 +--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-04 19:50:19.000000000 -0500
9068 ++++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_sil164.c 2011-01-17 02:41:01.000000000 -0500
9069 @@ -252,7 +252,7 @@ static void sil164_destroy(struct intel_
9070 }
9071 }
9072 @@ -24664,9 +24746,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.37.1/drive
9073 .init = sil164_init,
9074 .detect = sil164_detect,
9075 .mode_valid = sil164_mode_valid,
9076 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c
9077 ---- linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-04 19:50:19.000000000 -0500
9078 -+++ linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-17 02:41:01.000000000 -0500
9079 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.37.2/drivers/gpu/drm/i915/dvo_tfp410.c
9080 +--- linux-2.6.37.2/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-04 19:50:19.000000000 -0500
9081 ++++ linux-2.6.37.2/drivers/gpu/drm/i915/dvo_tfp410.c 2011-01-17 02:41:01.000000000 -0500
9082 @@ -293,7 +293,7 @@ static void tfp410_destroy(struct intel_
9083 }
9084 }
9085 @@ -24676,9 +24758,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.37.1/drive
9086 .init = tfp410_init,
9087 .detect = tfp410_detect,
9088 .mode_valid = tfp410_mode_valid,
9089 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c
9090 ---- linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c 2011-02-22 16:05:30.000000000 -0500
9091 -+++ linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c 2011-02-22 16:05:42.000000000 -0500
9092 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/i915_dma.c linux-2.6.37.2/drivers/gpu/drm/i915/i915_dma.c
9093 +--- linux-2.6.37.2/drivers/gpu/drm/i915/i915_dma.c 2011-02-22 16:05:30.000000000 -0500
9094 ++++ linux-2.6.37.2/drivers/gpu/drm/i915/i915_dma.c 2011-02-22 16:05:42.000000000 -0500
9095 @@ -1191,7 +1191,7 @@ static bool i915_switcheroo_can_switch(s
9096 bool can_switch;
9097
9098 @@ -24688,9 +24770,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_dma.c linux-2.6.37.1/drivers
9099 spin_unlock(&dev->count_lock);
9100 return can_switch;
9101 }
9102 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c
9103 ---- linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c 2011-02-22 16:05:30.000000000 -0500
9104 -+++ linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c 2011-02-22 16:05:42.000000000 -0500
9105 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/i915_drv.c linux-2.6.37.2/drivers/gpu/drm/i915/i915_drv.c
9106 +--- linux-2.6.37.2/drivers/gpu/drm/i915/i915_drv.c 2011-02-22 16:05:30.000000000 -0500
9107 ++++ linux-2.6.37.2/drivers/gpu/drm/i915/i915_drv.c 2011-02-22 16:05:42.000000000 -0500
9108 @@ -587,7 +587,7 @@ static const struct dev_pm_ops i915_pm_o
9109 .restore = i915_pm_resume,
9110 };
9111 @@ -24700,9 +24782,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_drv.c linux-2.6.37.1/drivers
9112 .fault = i915_gem_fault,
9113 .open = drm_gem_vm_open,
9114 .close = drm_gem_vm_close,
9115 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c
9116 ---- linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c 2011-01-04 19:50:19.000000000 -0500
9117 -+++ linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c 2011-01-17 02:41:01.000000000 -0500
9118 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/i915/i915_gem.c linux-2.6.37.2/drivers/gpu/drm/i915/i915_gem.c
9119 +--- linux-2.6.37.2/drivers/gpu/drm/i915/i915_gem.c 2011-01-04 19:50:19.000000000 -0500
9120 ++++ linux-2.6.37.2/drivers/gpu/drm/i915/i915_gem.c 2011-01-17 02:41:01.000000000 -0500
9121 @@ -587,6 +587,7 @@ i915_gem_pread_ioctl(struct drm_device *
9122 goto out_put;
9123
9124 @@ -24711,9 +24793,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/i915/i915_gem.c linux-2.6.37.1/drivers
9125 if (!i915_gem_object_needs_bit17_swizzle(obj))
9126 ret = i915_gem_shmem_pread_fast(dev, obj, args, file_priv);
9127 if (ret == -EFAULT)
9128 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c
9129 ---- linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-04 19:50:19.000000000 -0500
9130 -+++ linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-17 02:41:01.000000000 -0500
9131 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_backlight.c
9132 +--- linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-04 19:50:19.000000000 -0500
9133 ++++ linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_backlight.c 2011-01-17 02:41:01.000000000 -0500
9134 @@ -59,7 +59,7 @@ static int nv40_set_intensity(struct bac
9135 return 0;
9136 }
9137 @@ -24732,9 +24814,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.
9138 .options = BL_CORE_SUSPENDRESUME,
9139 .get_brightness = nv50_get_intensity,
9140 .update_status = nv50_set_intensity,
9141 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c
9142 ---- linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-04 19:50:19.000000000 -0500
9143 -+++ linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-24 18:04:15.000000000 -0500
9144 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_state.c
9145 +--- linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-04 19:50:19.000000000 -0500
9146 ++++ linux-2.6.37.2/drivers/gpu/drm/nouveau/nouveau_state.c 2011-01-24 18:04:15.000000000 -0500
9147 @@ -546,7 +546,7 @@ static bool nouveau_switcheroo_can_switc
9148 bool can_switch;
9149
9150 @@ -24744,9 +24826,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.37.1
9151 spin_unlock(&dev->count_lock);
9152 return can_switch;
9153 }
9154 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c
9155 ---- linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c 2011-01-04 19:50:19.000000000 -0500
9156 -+++ linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c 2011-01-17 02:41:01.000000000 -0500
9157 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.37.2/drivers/gpu/drm/radeon/mkregtable.c
9158 +--- linux-2.6.37.2/drivers/gpu/drm/radeon/mkregtable.c 2011-01-04 19:50:19.000000000 -0500
9159 ++++ linux-2.6.37.2/drivers/gpu/drm/radeon/mkregtable.c 2011-01-17 02:41:01.000000000 -0500
9160 @@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
9161 regex_t mask_rex;
9162 regmatch_t match[4];
9163 @@ -24764,9 +24846,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.37.1/dri
9164
9165 if (regcomp
9166 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
9167 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c
9168 ---- linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c 2011-01-04 19:50:19.000000000 -0500
9169 -+++ linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c 2011-01-24 18:04:15.000000000 -0500
9170 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_device.c
9171 +--- linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_device.c 2011-01-04 19:50:19.000000000 -0500
9172 ++++ linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_device.c 2011-01-24 18:04:15.000000000 -0500
9173 @@ -659,7 +659,7 @@ static bool radeon_switcheroo_can_switch
9174 bool can_switch;
9175
9176 @@ -24776,9 +24858,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.37.1/
9177 spin_unlock(&dev->count_lock);
9178 return can_switch;
9179 }
9180 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c
9181 ---- linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c 2011-01-04 19:50:19.000000000 -0500
9182 -+++ linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c 2011-01-17 02:41:01.000000000 -0500
9183 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_state.c
9184 +--- linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_state.c 2011-01-04 19:50:19.000000000 -0500
9185 ++++ linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_state.c 2011-01-17 02:41:01.000000000 -0500
9186 @@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_de
9187 if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS)
9188 sarea_priv->nbox = RADEON_NR_SAREA_CLIPRECTS;
9189 @@ -24797,9 +24879,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.37.1/d
9190
9191 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
9192
9193 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c
9194 ---- linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c 2011-01-04 19:50:19.000000000 -0500
9195 -+++ linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c 2011-01-17 02:41:01.000000000 -0500
9196 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_ttm.c
9197 +--- linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_ttm.c 2011-02-27 14:49:17.000000000 -0500
9198 ++++ linux-2.6.37.2/drivers/gpu/drm/radeon/radeon_ttm.c 2011-02-27 14:49:45.000000000 -0500
9199 @@ -589,8 +589,9 @@ void radeon_ttm_fini(struct radeon_devic
9200 DRM_INFO("radeon: ttm finalized\n");
9201 }
9202 @@ -24860,9 +24942,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.37.1/dri
9203 vma->vm_ops = &radeon_ttm_vm_ops;
9204 return 0;
9205 }
9206 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c
9207 ---- linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-04 19:50:19.000000000 -0500
9208 -+++ linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-17 02:41:01.000000000 -0500
9209 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo.c
9210 +--- linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-04 19:50:19.000000000 -0500
9211 ++++ linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo.c 2011-01-17 02:41:01.000000000 -0500
9212 @@ -40,7 +40,7 @@
9213 #include <asm/atomic.h>
9214
9215 @@ -24872,9 +24954,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.37.1/drivers/gp
9216 #define TTM_BO_HASH_ORDER 13
9217
9218 static int ttm_bo_setup_vm(struct ttm_buffer_object *bo);
9219 -diff -urNp linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c
9220 ---- linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-04 19:50:19.000000000 -0500
9221 -+++ linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-17 02:41:01.000000000 -0500
9222 +diff -urNp linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo_vm.c
9223 +--- linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-04 19:50:19.000000000 -0500
9224 ++++ linux-2.6.37.2/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-01-17 02:41:01.000000000 -0500
9225 @@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_
9226 return best_bo;
9227 }
9228 @@ -24928,9 +25010,9 @@ diff -urNp linux-2.6.37.1/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.37.1/drivers
9229
9230 static const struct vm_operations_struct ttm_bo_vm_ops = {
9231 .fault = ttm_bo_vm_fault,
9232 -diff -urNp linux-2.6.37.1/drivers/hid/usbhid/hiddev.c linux-2.6.37.1/drivers/hid/usbhid/hiddev.c
9233 ---- linux-2.6.37.1/drivers/hid/usbhid/hiddev.c 2011-01-04 19:50:19.000000000 -0500
9234 -+++ linux-2.6.37.1/drivers/hid/usbhid/hiddev.c 2011-01-17 02:41:01.000000000 -0500
9235 +diff -urNp linux-2.6.37.2/drivers/hid/usbhid/hiddev.c linux-2.6.37.2/drivers/hid/usbhid/hiddev.c
9236 +--- linux-2.6.37.2/drivers/hid/usbhid/hiddev.c 2011-01-04 19:50:19.000000000 -0500
9237 ++++ linux-2.6.37.2/drivers/hid/usbhid/hiddev.c 2011-01-17 02:41:01.000000000 -0500
9238 @@ -611,7 +611,7 @@ static long hiddev_ioctl(struct file *fi
9239 return put_user(HID_VERSION, (int __user *)arg);
9240
9241 @@ -24940,9 +25022,9 @@ diff -urNp linux-2.6.37.1/drivers/hid/usbhid/hiddev.c linux-2.6.37.1/drivers/hid
9242 return -EINVAL;
9243
9244 for (i = 0; i < hid->maxcollection; i++)
9245 -diff -urNp linux-2.6.37.1/drivers/hwmon/k8temp.c linux-2.6.37.1/drivers/hwmon/k8temp.c
9246 ---- linux-2.6.37.1/drivers/hwmon/k8temp.c 2011-01-04 19:50:19.000000000 -0500
9247 -+++ linux-2.6.37.1/drivers/hwmon/k8temp.c 2011-01-17 02:41:01.000000000 -0500
9248 +diff -urNp linux-2.6.37.2/drivers/hwmon/k8temp.c linux-2.6.37.2/drivers/hwmon/k8temp.c
9249 +--- linux-2.6.37.2/drivers/hwmon/k8temp.c 2011-01-04 19:50:19.000000000 -0500
9250 ++++ linux-2.6.37.2/drivers/hwmon/k8temp.c 2011-01-17 02:41:01.000000000 -0500
9251 @@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
9252
9253 static const struct pci_device_id k8temp_ids[] = {
9254 @@ -24952,9 +25034,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/k8temp.c linux-2.6.37.1/drivers/hwmon/k8
9255 };
9256
9257 MODULE_DEVICE_TABLE(pci, k8temp_ids);
9258 -diff -urNp linux-2.6.37.1/drivers/hwmon/sis5595.c linux-2.6.37.1/drivers/hwmon/sis5595.c
9259 ---- linux-2.6.37.1/drivers/hwmon/sis5595.c 2011-01-04 19:50:19.000000000 -0500
9260 -+++ linux-2.6.37.1/drivers/hwmon/sis5595.c 2011-01-17 02:41:01.000000000 -0500
9261 +diff -urNp linux-2.6.37.2/drivers/hwmon/sis5595.c linux-2.6.37.2/drivers/hwmon/sis5595.c
9262 +--- linux-2.6.37.2/drivers/hwmon/sis5595.c 2011-01-04 19:50:19.000000000 -0500
9263 ++++ linux-2.6.37.2/drivers/hwmon/sis5595.c 2011-01-17 02:41:01.000000000 -0500
9264 @@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
9265
9266 static const struct pci_device_id sis5595_pci_ids[] = {
9267 @@ -24964,9 +25046,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/sis5595.c linux-2.6.37.1/drivers/hwmon/s
9268 };
9269
9270 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
9271 -diff -urNp linux-2.6.37.1/drivers/hwmon/via686a.c linux-2.6.37.1/drivers/hwmon/via686a.c
9272 ---- linux-2.6.37.1/drivers/hwmon/via686a.c 2011-02-22 16:05:30.000000000 -0500
9273 -+++ linux-2.6.37.1/drivers/hwmon/via686a.c 2011-02-22 16:05:42.000000000 -0500
9274 +diff -urNp linux-2.6.37.2/drivers/hwmon/via686a.c linux-2.6.37.2/drivers/hwmon/via686a.c
9275 +--- linux-2.6.37.2/drivers/hwmon/via686a.c 2011-02-22 16:05:30.000000000 -0500
9276 ++++ linux-2.6.37.2/drivers/hwmon/via686a.c 2011-02-22 16:05:42.000000000 -0500
9277 @@ -777,7 +777,7 @@ static struct via686a_data *via686a_upda
9278
9279 static const struct pci_device_id via686a_pci_ids[] = {
9280 @@ -24976,9 +25058,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/via686a.c linux-2.6.37.1/drivers/hwmon/v
9281 };
9282
9283 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
9284 -diff -urNp linux-2.6.37.1/drivers/hwmon/vt8231.c linux-2.6.37.1/drivers/hwmon/vt8231.c
9285 ---- linux-2.6.37.1/drivers/hwmon/vt8231.c 2011-01-04 19:50:19.000000000 -0500
9286 -+++ linux-2.6.37.1/drivers/hwmon/vt8231.c 2011-01-17 02:41:01.000000000 -0500
9287 +diff -urNp linux-2.6.37.2/drivers/hwmon/vt8231.c linux-2.6.37.2/drivers/hwmon/vt8231.c
9288 +--- linux-2.6.37.2/drivers/hwmon/vt8231.c 2011-01-04 19:50:19.000000000 -0500
9289 ++++ linux-2.6.37.2/drivers/hwmon/vt8231.c 2011-01-17 02:41:01.000000000 -0500
9290 @@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
9291
9292 static const struct pci_device_id vt8231_pci_ids[] = {
9293 @@ -24988,9 +25070,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/vt8231.c linux-2.6.37.1/drivers/hwmon/vt
9294 };
9295
9296 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
9297 -diff -urNp linux-2.6.37.1/drivers/hwmon/w83791d.c linux-2.6.37.1/drivers/hwmon/w83791d.c
9298 ---- linux-2.6.37.1/drivers/hwmon/w83791d.c 2011-01-04 19:50:19.000000000 -0500
9299 -+++ linux-2.6.37.1/drivers/hwmon/w83791d.c 2011-01-17 02:41:01.000000000 -0500
9300 +diff -urNp linux-2.6.37.2/drivers/hwmon/w83791d.c linux-2.6.37.2/drivers/hwmon/w83791d.c
9301 +--- linux-2.6.37.2/drivers/hwmon/w83791d.c 2011-01-04 19:50:19.000000000 -0500
9302 ++++ linux-2.6.37.2/drivers/hwmon/w83791d.c 2011-01-17 02:41:01.000000000 -0500
9303 @@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_cli
9304 struct i2c_board_info *info);
9305 static int w83791d_remove(struct i2c_client *client);
9306 @@ -25002,9 +25084,9 @@ diff -urNp linux-2.6.37.1/drivers/hwmon/w83791d.c linux-2.6.37.1/drivers/hwmon/w
9307 static struct w83791d_data *w83791d_update_device(struct device *dev);
9308
9309 #ifdef DEBUG
9310 -diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c
9311 ---- linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c 2011-01-04 19:50:19.000000000 -0500
9312 -+++ linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c 2011-01-17 02:41:01.000000000 -0500
9313 +diff -urNp linux-2.6.37.2/drivers/i2c/busses/i2c-i801.c linux-2.6.37.2/drivers/i2c/busses/i2c-i801.c
9314 +--- linux-2.6.37.2/drivers/i2c/busses/i2c-i801.c 2011-01-04 19:50:19.000000000 -0500
9315 ++++ linux-2.6.37.2/drivers/i2c/busses/i2c-i801.c 2011-01-17 02:41:01.000000000 -0500
9316 @@ -620,7 +620,7 @@ static const struct pci_device_id i801_i
9317 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF0) },
9318 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF1) },
9319 @@ -25014,9 +25096,9 @@ diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-i801.c linux-2.6.37.1/drivers/i
9320 };
9321
9322 MODULE_DEVICE_TABLE(pci, i801_ids);
9323 -diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c
9324 ---- linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c 2011-01-04 19:50:19.000000000 -0500
9325 -+++ linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c 2011-01-17 02:41:01.000000000 -0500
9326 +diff -urNp linux-2.6.37.2/drivers/i2c/busses/i2c-piix4.c linux-2.6.37.2/drivers/i2c/busses/i2c-piix4.c
9327 +--- linux-2.6.37.2/drivers/i2c/busses/i2c-piix4.c 2011-01-04 19:50:19.000000000 -0500
9328 ++++ linux-2.6.37.2/drivers/i2c/busses/i2c-piix4.c 2011-01-17 02:41:01.000000000 -0500
9329 @@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
9330 .ident = "IBM",
9331 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
9332 @@ -25035,9 +25117,9 @@ diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-piix4.c linux-2.6.37.1/drivers/
9333 };
9334
9335 MODULE_DEVICE_TABLE (pci, piix4_ids);
9336 -diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c
9337 ---- linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c 2011-01-04 19:50:19.000000000 -0500
9338 -+++ linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c 2011-01-17 02:41:01.000000000 -0500
9339 +diff -urNp linux-2.6.37.2/drivers/i2c/busses/i2c-sis630.c linux-2.6.37.2/drivers/i2c/busses/i2c-sis630.c
9340 +--- linux-2.6.37.2/drivers/i2c/busses/i2c-sis630.c 2011-01-04 19:50:19.000000000 -0500
9341 ++++ linux-2.6.37.2/drivers/i2c/busses/i2c-sis630.c 2011-01-17 02:41:01.000000000 -0500
9342 @@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
9343 static const struct pci_device_id sis630_ids[] __devinitconst = {
9344 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
9345 @@ -25047,9 +25129,9 @@ diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-sis630.c linux-2.6.37.1/drivers
9346 };
9347
9348 MODULE_DEVICE_TABLE (pci, sis630_ids);
9349 -diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c
9350 ---- linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c 2011-01-04 19:50:19.000000000 -0500
9351 -+++ linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c 2011-01-17 02:41:01.000000000 -0500
9352 +diff -urNp linux-2.6.37.2/drivers/i2c/busses/i2c-sis96x.c linux-2.6.37.2/drivers/i2c/busses/i2c-sis96x.c
9353 +--- linux-2.6.37.2/drivers/i2c/busses/i2c-sis96x.c 2011-01-04 19:50:19.000000000 -0500
9354 ++++ linux-2.6.37.2/drivers/i2c/busses/i2c-sis96x.c 2011-01-17 02:41:01.000000000 -0500
9355 @@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
9356
9357 static const struct pci_device_id sis96x_ids[] = {
9358 @@ -25059,9 +25141,9 @@ diff -urNp linux-2.6.37.1/drivers/i2c/busses/i2c-sis96x.c linux-2.6.37.1/drivers
9359 };
9360
9361 MODULE_DEVICE_TABLE (pci, sis96x_ids);
9362 -diff -urNp linux-2.6.37.1/drivers/ide/ide-cd.c linux-2.6.37.1/drivers/ide/ide-cd.c
9363 ---- linux-2.6.37.1/drivers/ide/ide-cd.c 2011-01-04 19:50:19.000000000 -0500
9364 -+++ linux-2.6.37.1/drivers/ide/ide-cd.c 2011-01-17 02:41:01.000000000 -0500
9365 +diff -urNp linux-2.6.37.2/drivers/ide/ide-cd.c linux-2.6.37.2/drivers/ide/ide-cd.c
9366 +--- linux-2.6.37.2/drivers/ide/ide-cd.c 2011-01-04 19:50:19.000000000 -0500
9367 ++++ linux-2.6.37.2/drivers/ide/ide-cd.c 2011-01-17 02:41:01.000000000 -0500
9368 @@ -776,7 +776,7 @@ static void cdrom_do_block_pc(ide_drive_
9369 alignment = queue_dma_alignment(q) | q->dma_pad_mask;
9370 if ((unsigned long)buf & alignment
9371 @@ -25071,9 +25153,9 @@ diff -urNp linux-2.6.37.1/drivers/ide/ide-cd.c linux-2.6.37.1/drivers/ide/ide-cd
9372 drive->dma = 0;
9373 }
9374 }
9375 -diff -urNp linux-2.6.37.1/drivers/infiniband/core/cm.c linux-2.6.37.1/drivers/infiniband/core/cm.c
9376 ---- linux-2.6.37.1/drivers/infiniband/core/cm.c 2011-01-04 19:50:19.000000000 -0500
9377 -+++ linux-2.6.37.1/drivers/infiniband/core/cm.c 2011-01-17 02:41:01.000000000 -0500
9378 +diff -urNp linux-2.6.37.2/drivers/infiniband/core/cm.c linux-2.6.37.2/drivers/infiniband/core/cm.c
9379 +--- linux-2.6.37.2/drivers/infiniband/core/cm.c 2011-01-04 19:50:19.000000000 -0500
9380 ++++ linux-2.6.37.2/drivers/infiniband/core/cm.c 2011-01-17 02:41:01.000000000 -0500
9381 @@ -113,7 +113,7 @@ static char const counter_group_names[CM
9382
9383 struct cm_counter_group {
9384 @@ -25213,9 +25295,9 @@ diff -urNp linux-2.6.37.1/drivers/infiniband/core/cm.c linux-2.6.37.1/drivers/in
9385 }
9386
9387 static const struct sysfs_ops cm_counter_ops = {
9388 -diff -urNp linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h
9389 ---- linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h 2011-01-04 19:50:19.000000000 -0500
9390 -+++ linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h 2011-01-17 02:41:01.000000000 -0500
9391 +diff -urNp linux-2.6.37.2/drivers/infiniband/hw/qib/qib.h linux-2.6.37.2/drivers/infiniband/hw/qib/qib.h
9392 +--- linux-2.6.37.2/drivers/infiniband/hw/qib/qib.h 2011-01-04 19:50:19.000000000 -0500
9393 ++++ linux-2.6.37.2/drivers/infiniband/hw/qib/qib.h 2011-01-17 02:41:01.000000000 -0500
9394 @@ -51,6 +51,7 @@
9395 #include <linux/completion.h>
9396 #include <linux/kref.h>
9397 @@ -25224,9 +25306,9 @@ diff -urNp linux-2.6.37.1/drivers/infiniband/hw/qib/qib.h linux-2.6.37.1/drivers
9398
9399 #include "qib_common.h"
9400 #include "qib_verbs.h"
9401 -diff -urNp linux-2.6.37.1/drivers/input/keyboard/atkbd.c linux-2.6.37.1/drivers/input/keyboard/atkbd.c
9402 ---- linux-2.6.37.1/drivers/input/keyboard/atkbd.c 2011-01-04 19:50:19.000000000 -0500
9403 -+++ linux-2.6.37.1/drivers/input/keyboard/atkbd.c 2011-01-17 02:41:01.000000000 -0500
9404 +diff -urNp linux-2.6.37.2/drivers/input/keyboard/atkbd.c linux-2.6.37.2/drivers/input/keyboard/atkbd.c
9405 +--- linux-2.6.37.2/drivers/input/keyboard/atkbd.c 2011-01-04 19:50:19.000000000 -0500
9406 ++++ linux-2.6.37.2/drivers/input/keyboard/atkbd.c 2011-01-17 02:41:01.000000000 -0500
9407 @@ -1250,7 +1250,7 @@ static struct serio_device_id atkbd_seri
9408 .id = SERIO_ANY,
9409 .extra = SERIO_ANY,
9410 @@ -25236,9 +25318,9 @@ diff -urNp linux-2.6.37.1/drivers/input/keyboard/atkbd.c linux-2.6.37.1/drivers/
9411 };
9412
9413 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
9414 -diff -urNp linux-2.6.37.1/drivers/input/mouse/lifebook.c linux-2.6.37.1/drivers/input/mouse/lifebook.c
9415 ---- linux-2.6.37.1/drivers/input/mouse/lifebook.c 2011-01-04 19:50:19.000000000 -0500
9416 -+++ linux-2.6.37.1/drivers/input/mouse/lifebook.c 2011-01-17 02:41:01.000000000 -0500
9417 +diff -urNp linux-2.6.37.2/drivers/input/mouse/lifebook.c linux-2.6.37.2/drivers/input/mouse/lifebook.c
9418 +--- linux-2.6.37.2/drivers/input/mouse/lifebook.c 2011-01-04 19:50:19.000000000 -0500
9419 ++++ linux-2.6.37.2/drivers/input/mouse/lifebook.c 2011-01-17 02:41:01.000000000 -0500
9420 @@ -123,7 +123,7 @@ static const struct dmi_system_id __init
9421 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
9422 },
9423 @@ -25248,9 +25330,9 @@ diff -urNp linux-2.6.37.1/drivers/input/mouse/lifebook.c linux-2.6.37.1/drivers/
9424 };
9425
9426 void __init lifebook_module_init(void)
9427 -diff -urNp linux-2.6.37.1/drivers/input/mouse/psmouse-base.c linux-2.6.37.1/drivers/input/mouse/psmouse-base.c
9428 ---- linux-2.6.37.1/drivers/input/mouse/psmouse-base.c 2011-01-04 19:50:19.000000000 -0500
9429 -+++ linux-2.6.37.1/drivers/input/mouse/psmouse-base.c 2011-01-17 02:41:01.000000000 -0500
9430 +diff -urNp linux-2.6.37.2/drivers/input/mouse/psmouse-base.c linux-2.6.37.2/drivers/input/mouse/psmouse-base.c
9431 +--- linux-2.6.37.2/drivers/input/mouse/psmouse-base.c 2011-01-04 19:50:19.000000000 -0500
9432 ++++ linux-2.6.37.2/drivers/input/mouse/psmouse-base.c 2011-01-17 02:41:01.000000000 -0500
9433 @@ -1462,7 +1462,7 @@ static struct serio_device_id psmouse_se
9434 .id = SERIO_ANY,
9435 .extra = SERIO_ANY,
9436 @@ -25260,9 +25342,9 @@ diff -urNp linux-2.6.37.1/drivers/input/mouse/psmouse-base.c linux-2.6.37.1/driv
9437 };
9438
9439 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
9440 -diff -urNp linux-2.6.37.1/drivers/input/mouse/synaptics.c linux-2.6.37.1/drivers/input/mouse/synaptics.c
9441 ---- linux-2.6.37.1/drivers/input/mouse/synaptics.c 2011-01-04 19:50:19.000000000 -0500
9442 -+++ linux-2.6.37.1/drivers/input/mouse/synaptics.c 2011-01-17 02:41:01.000000000 -0500
9443 +diff -urNp linux-2.6.37.2/drivers/input/mouse/synaptics.c linux-2.6.37.2/drivers/input/mouse/synaptics.c
9444 +--- linux-2.6.37.2/drivers/input/mouse/synaptics.c 2011-01-04 19:50:19.000000000 -0500
9445 ++++ linux-2.6.37.2/drivers/input/mouse/synaptics.c 2011-01-17 02:41:01.000000000 -0500
9446 @@ -499,7 +499,7 @@ static void synaptics_process_packet(str
9447 break;
9448 case 2:
9449 @@ -25291,9 +25373,9 @@ diff -urNp linux-2.6.37.1/drivers/input/mouse/synaptics.c linux-2.6.37.1/drivers
9450 #endif
9451 };
9452
9453 -diff -urNp linux-2.6.37.1/drivers/input/mousedev.c linux-2.6.37.1/drivers/input/mousedev.c
9454 ---- linux-2.6.37.1/drivers/input/mousedev.c 2011-01-04 19:50:19.000000000 -0500
9455 -+++ linux-2.6.37.1/drivers/input/mousedev.c 2011-01-17 02:41:01.000000000 -0500
9456 +diff -urNp linux-2.6.37.2/drivers/input/mousedev.c linux-2.6.37.2/drivers/input/mousedev.c
9457 +--- linux-2.6.37.2/drivers/input/mousedev.c 2011-01-04 19:50:19.000000000 -0500
9458 ++++ linux-2.6.37.2/drivers/input/mousedev.c 2011-01-17 02:41:01.000000000 -0500
9459 @@ -762,7 +762,7 @@ static ssize_t mousedev_read(struct file
9460
9461 spin_unlock_irq(&client->packet_lock);
9462 @@ -25312,9 +25394,9 @@ diff -urNp linux-2.6.37.1/drivers/input/mousedev.c linux-2.6.37.1/drivers/input/
9463 };
9464 static int psaux_registered;
9465 #endif
9466 -diff -urNp linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h
9467 ---- linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h 2011-02-22 16:05:30.000000000 -0500
9468 -+++ linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h 2011-02-22 16:11:44.000000000 -0500
9469 +diff -urNp linux-2.6.37.2/drivers/input/serio/i8042-x86ia64io.h linux-2.6.37.2/drivers/input/serio/i8042-x86ia64io.h
9470 +--- linux-2.6.37.2/drivers/input/serio/i8042-x86ia64io.h 2011-02-22 16:05:30.000000000 -0500
9471 ++++ linux-2.6.37.2/drivers/input/serio/i8042-x86ia64io.h 2011-02-22 16:11:44.000000000 -0500
9472 @@ -183,7 +183,7 @@ static const struct dmi_system_id __init
9473 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
9474 },
9475 @@ -25369,9 +25451,9 @@ diff -urNp linux-2.6.37.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.37.1/d
9476 };
9477
9478 #endif /* CONFIG_X86 */
9479 -diff -urNp linux-2.6.37.1/drivers/input/serio/serio_raw.c linux-2.6.37.1/drivers/input/serio/serio_raw.c
9480 ---- linux-2.6.37.1/drivers/input/serio/serio_raw.c 2011-01-04 19:50:19.000000000 -0500
9481 -+++ linux-2.6.37.1/drivers/input/serio/serio_raw.c 2011-01-17 02:41:01.000000000 -0500
9482 +diff -urNp linux-2.6.37.2/drivers/input/serio/serio_raw.c linux-2.6.37.2/drivers/input/serio/serio_raw.c
9483 +--- linux-2.6.37.2/drivers/input/serio/serio_raw.c 2011-01-04 19:50:19.000000000 -0500
9484 ++++ linux-2.6.37.2/drivers/input/serio/serio_raw.c 2011-01-17 02:41:01.000000000 -0500
9485 @@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_
9486 .id = SERIO_ANY,
9487 .extra = SERIO_ANY,
9488 @@ -25381,9 +25463,9 @@ diff -urNp linux-2.6.37.1/drivers/input/serio/serio_raw.c linux-2.6.37.1/drivers
9489 };
9490
9491 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
9492 -diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/common.c linux-2.6.37.1/drivers/isdn/gigaset/common.c
9493 ---- linux-2.6.37.1/drivers/isdn/gigaset/common.c 2011-01-04 19:50:19.000000000 -0500
9494 -+++ linux-2.6.37.1/drivers/isdn/gigaset/common.c 2011-01-24 18:04:15.000000000 -0500
9495 +diff -urNp linux-2.6.37.2/drivers/isdn/gigaset/common.c linux-2.6.37.2/drivers/isdn/gigaset/common.c
9496 +--- linux-2.6.37.2/drivers/isdn/gigaset/common.c 2011-01-04 19:50:19.000000000 -0500
9497 ++++ linux-2.6.37.2/drivers/isdn/gigaset/common.c 2011-01-24 18:04:15.000000000 -0500
9498 @@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct
9499 cs->commands_pending = 0;
9500 cs->cur_at_seq = 0;
9501 @@ -25393,9 +25475,9 @@ diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/common.c linux-2.6.37.1/drivers/i
9502 cs->dev = NULL;
9503 cs->tty = NULL;
9504 cs->tty_dev = NULL;
9505 -diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h
9506 ---- linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h 2011-01-04 19:50:19.000000000 -0500
9507 -+++ linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h 2011-01-25 20:24:56.000000000 -0500
9508 +diff -urNp linux-2.6.37.2/drivers/isdn/gigaset/gigaset.h linux-2.6.37.2/drivers/isdn/gigaset/gigaset.h
9509 +--- linux-2.6.37.2/drivers/isdn/gigaset/gigaset.h 2011-01-04 19:50:19.000000000 -0500
9510 ++++ linux-2.6.37.2/drivers/isdn/gigaset/gigaset.h 2011-01-25 20:24:56.000000000 -0500
9511 @@ -35,6 +35,7 @@
9512 #include <linux/tty_driver.h>
9513 #include <linux/list.h>
9514 @@ -25413,9 +25495,9 @@ diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/gigaset.h linux-2.6.37.1/drivers/
9515 struct tty_struct *tty;
9516 struct tasklet_struct if_wake_tasklet;
9517 unsigned control_state;
9518 -diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/interface.c linux-2.6.37.1/drivers/isdn/gigaset/interface.c
9519 ---- linux-2.6.37.1/drivers/isdn/gigaset/interface.c 2011-01-04 19:50:19.000000000 -0500
9520 -+++ linux-2.6.37.1/drivers/isdn/gigaset/interface.c 2011-01-24 18:04:15.000000000 -0500
9521 +diff -urNp linux-2.6.37.2/drivers/isdn/gigaset/interface.c linux-2.6.37.2/drivers/isdn/gigaset/interface.c
9522 +--- linux-2.6.37.2/drivers/isdn/gigaset/interface.c 2011-01-04 19:50:19.000000000 -0500
9523 ++++ linux-2.6.37.2/drivers/isdn/gigaset/interface.c 2011-01-24 18:04:15.000000000 -0500
9524 @@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tt
9525 return -ERESTARTSYS;
9526 tty->driver_data = cs;
9527 @@ -25503,9 +25585,9 @@ diff -urNp linux-2.6.37.1/drivers/isdn/gigaset/interface.c linux-2.6.37.1/driver
9528 dev_warn(cs->dev, "%s: device not opened\n", __func__);
9529 goto out;
9530 }
9531 -diff -urNp linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c
9532 ---- linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c 2011-01-04 19:50:19.000000000 -0500
9533 -+++ linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c 2011-01-17 02:41:01.000000000 -0500
9534 +diff -urNp linux-2.6.37.2/drivers/isdn/hardware/avm/b1.c linux-2.6.37.2/drivers/isdn/hardware/avm/b1.c
9535 +--- linux-2.6.37.2/drivers/isdn/hardware/avm/b1.c 2011-01-04 19:50:19.000000000 -0500
9536 ++++ linux-2.6.37.2/drivers/isdn/hardware/avm/b1.c 2011-01-17 02:41:01.000000000 -0500
9537 @@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capilo
9538 }
9539 if (left) {
9540 @@ -25524,9 +25606,9 @@ diff -urNp linux-2.6.37.1/drivers/isdn/hardware/avm/b1.c linux-2.6.37.1/drivers/
9541 return -EFAULT;
9542 } else {
9543 memcpy(buf, dp, left);
9544 -diff -urNp linux-2.6.37.1/drivers/isdn/icn/icn.c linux-2.6.37.1/drivers/isdn/icn/icn.c
9545 ---- linux-2.6.37.1/drivers/isdn/icn/icn.c 2011-01-04 19:50:19.000000000 -0500
9546 -+++ linux-2.6.37.1/drivers/isdn/icn/icn.c 2011-01-17 02:41:01.000000000 -0500
9547 +diff -urNp linux-2.6.37.2/drivers/isdn/icn/icn.c linux-2.6.37.2/drivers/isdn/icn/icn.c
9548 +--- linux-2.6.37.2/drivers/isdn/icn/icn.c 2011-01-04 19:50:19.000000000 -0500
9549 ++++ linux-2.6.37.2/drivers/isdn/icn/icn.c 2011-01-17 02:41:01.000000000 -0500
9550 @@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len
9551 if (count > len)
9552 count = len;
9553 @@ -25536,9 +25618,86 @@ diff -urNp linux-2.6.37.1/drivers/isdn/icn/icn.c linux-2.6.37.1/drivers/isdn/icn
9554 return -EFAULT;
9555 } else
9556 memcpy(msg, buf, count);
9557 -diff -urNp linux-2.6.37.1/drivers/lguest/core.c linux-2.6.37.1/drivers/lguest/core.c
9558 ---- linux-2.6.37.1/drivers/lguest/core.c 2011-01-04 19:50:19.000000000 -0500
9559 -+++ linux-2.6.37.1/drivers/lguest/core.c 2011-01-17 02:41:01.000000000 -0500
9560 +diff -urNp linux-2.6.37.2/drivers/leds/leds-lp5521.c linux-2.6.37.2/drivers/leds/leds-lp5521.c
9561 +--- linux-2.6.37.2/drivers/leds/leds-lp5521.c 2011-01-04 19:50:19.000000000 -0500
9562 ++++ linux-2.6.37.2/drivers/leds/leds-lp5521.c 2011-02-27 15:29:26.000000000 -0500
9563 +@@ -544,7 +544,7 @@ static ssize_t lp5521_selftest(struct de
9564 + }
9565 +
9566 + /* led class device attributes */
9567 +-static DEVICE_ATTR(led_current, S_IRUGO | S_IWUGO, show_current, store_current);
9568 ++static DEVICE_ATTR(led_current, S_IRUGO | S_IWUSR, show_current, store_current);
9569 + static DEVICE_ATTR(max_current, S_IRUGO , show_max_current, NULL);
9570 +
9571 + static struct attribute *lp5521_led_attributes[] = {
9572 +@@ -558,15 +558,15 @@ static struct attribute_group lp5521_led
9573 + };
9574 +
9575 + /* device attributes */
9576 +-static DEVICE_ATTR(engine1_mode, S_IRUGO | S_IWUGO,
9577 ++static DEVICE_ATTR(engine1_mode, S_IRUGO | S_IWUSR,
9578 + show_engine1_mode, store_engine1_mode);
9579 +-static DEVICE_ATTR(engine2_mode, S_IRUGO | S_IWUGO,
9580 ++static DEVICE_ATTR(engine2_mode, S_IRUGO | S_IWUSR,
9581 + show_engine2_mode, store_engine2_mode);
9582 +-static DEVICE_ATTR(engine3_mode, S_IRUGO | S_IWUGO,
9583 ++static DEVICE_ATTR(engine3_mode, S_IRUGO | S_IWUSR,
9584 + show_engine3_mode, store_engine3_mode);
9585 +-static DEVICE_ATTR(engine1_load, S_IWUGO, NULL, store_engine1_load);
9586 +-static DEVICE_ATTR(engine2_load, S_IWUGO, NULL, store_engine2_load);
9587 +-static DEVICE_ATTR(engine3_load, S_IWUGO, NULL, store_engine3_load);
9588 ++static DEVICE_ATTR(engine1_load, S_IWUSR, NULL, store_engine1_load);
9589 ++static DEVICE_ATTR(engine2_load, S_IWUSR, NULL, store_engine2_load);
9590 ++static DEVICE_ATTR(engine3_load, S_IWUSR, NULL, store_engine3_load);
9591 + static DEVICE_ATTR(selftest, S_IRUGO, lp5521_selftest, NULL);
9592 +
9593 + static struct attribute *lp5521_attributes[] = {
9594 +diff -urNp linux-2.6.37.2/drivers/leds/leds-lp5523.c linux-2.6.37.2/drivers/leds/leds-lp5523.c
9595 +--- linux-2.6.37.2/drivers/leds/leds-lp5523.c 2011-01-04 19:50:19.000000000 -0500
9596 ++++ linux-2.6.37.2/drivers/leds/leds-lp5523.c 2011-02-27 15:29:58.000000000 -0500
9597 +@@ -701,7 +701,7 @@ static ssize_t store_current(struct devi
9598 + }
9599 +
9600 + /* led class device attributes */
9601 +-static DEVICE_ATTR(led_current, S_IRUGO | S_IWUGO, show_current, store_current);
9602 ++static DEVICE_ATTR(led_current, S_IRUGO | S_IWUSR, show_current, store_current);
9603 + static DEVICE_ATTR(max_current, S_IRUGO , show_max_current, NULL);
9604 +
9605 + static struct attribute *lp5523_led_attributes[] = {
9606 +@@ -715,21 +715,21 @@ static struct attribute_group lp5523_led
9607 + };
9608 +
9609 + /* device attributes */
9610 +-static DEVICE_ATTR(engine1_mode, S_IRUGO | S_IWUGO,
9611 ++static DEVICE_ATTR(engine1_mode, S_IRUGO | S_IWUSR,
9612 + show_engine1_mode, store_engine1_mode);
9613 +-static DEVICE_ATTR(engine2_mode, S_IRUGO | S_IWUGO,
9614 ++static DEVICE_ATTR(engine2_mode, S_IRUGO | S_IWUSR,
9615 + show_engine2_mode, store_engine2_mode);
9616 +-static DEVICE_ATTR(engine3_mode, S_IRUGO | S_IWUGO,
9617 ++static DEVICE_ATTR(engine3_mode, S_IRUGO | S_IWUSR,
9618 + show_engine3_mode, store_engine3_mode);
9619 +-static DEVICE_ATTR(engine1_leds, S_IRUGO | S_IWUGO,
9620 ++static DEVICE_ATTR(engine1_leds, S_IRUGO | S_IWUSR,
9621 + show_engine1_leds, store_engine1_leds);
9622 +-static DEVICE_ATTR(engine2_leds, S_IRUGO | S_IWUGO,
9623 ++static DEVICE_ATTR(engine2_leds, S_IRUGO | S_IWUSR,
9624 + show_engine2_leds, store_engine2_leds);
9625 +-static DEVICE_ATTR(engine3_leds, S_IRUGO | S_IWUGO,
9626 ++static DEVICE_ATTR(engine3_leds, S_IRUGO | S_IWUSR,
9627 + show_engine3_leds, store_engine3_leds);
9628 +-static DEVICE_ATTR(engine1_load, S_IWUGO, NULL, store_engine1_load);
9629 +-static DEVICE_ATTR(engine2_load, S_IWUGO, NULL, store_engine2_load);
9630 +-static DEVICE_ATTR(engine3_load, S_IWUGO, NULL, store_engine3_load);
9631 ++static DEVICE_ATTR(engine1_load, S_IWUSR, NULL, store_engine1_load);
9632 ++static DEVICE_ATTR(engine2_load, S_IWUSR, NULL, store_engine2_load);
9633 ++static DEVICE_ATTR(engine3_load, S_IWUSR, NULL, store_engine3_load);
9634 + static DEVICE_ATTR(selftest, S_IRUGO, lp5523_selftest, NULL);
9635 +
9636 + static struct attribute *lp5523_attributes[] = {
9637 +diff -urNp linux-2.6.37.2/drivers/lguest/core.c linux-2.6.37.2/drivers/lguest/core.c
9638 +--- linux-2.6.37.2/drivers/lguest/core.c 2011-01-04 19:50:19.000000000 -0500
9639 ++++ linux-2.6.37.2/drivers/lguest/core.c 2011-01-17 02:41:01.000000000 -0500
9640 @@ -92,9 +92,17 @@ static __init int map_switcher(void)
9641 * it's worked so far. The end address needs +1 because __get_vm_area
9642 * allocates an extra guard page, so we need space for that.
9643 @@ -25566,9 +25725,9 @@ diff -urNp linux-2.6.37.1/drivers/lguest/core.c linux-2.6.37.1/drivers/lguest/co
9644 end_switcher_text - start_switcher_text);
9645
9646 printk(KERN_INFO "lguest: mapped switcher at %p\n",
9647 -diff -urNp linux-2.6.37.1/drivers/lguest/x86/core.c linux-2.6.37.1/drivers/lguest/x86/core.c
9648 ---- linux-2.6.37.1/drivers/lguest/x86/core.c 2011-01-04 19:50:19.000000000 -0500
9649 -+++ linux-2.6.37.1/drivers/lguest/x86/core.c 2011-01-17 02:41:01.000000000 -0500
9650 +diff -urNp linux-2.6.37.2/drivers/lguest/x86/core.c linux-2.6.37.2/drivers/lguest/x86/core.c
9651 +--- linux-2.6.37.2/drivers/lguest/x86/core.c 2011-01-04 19:50:19.000000000 -0500
9652 ++++ linux-2.6.37.2/drivers/lguest/x86/core.c 2011-01-17 02:41:01.000000000 -0500
9653 @@ -59,7 +59,7 @@ static struct {
9654 /* Offset from where switcher.S was compiled to where we've copied it */
9655 static unsigned long switcher_offset(void)
9656 @@ -25610,9 +25769,9 @@ diff -urNp linux-2.6.37.1/drivers/lguest/x86/core.c linux-2.6.37.1/drivers/lgues
9657 lguest_entry.segment = LGUEST_CS;
9658
9659 /*
9660 -diff -urNp linux-2.6.37.1/drivers/lguest/x86/switcher_32.S linux-2.6.37.1/drivers/lguest/x86/switcher_32.S
9661 ---- linux-2.6.37.1/drivers/lguest/x86/switcher_32.S 2011-01-04 19:50:19.000000000 -0500
9662 -+++ linux-2.6.37.1/drivers/lguest/x86/switcher_32.S 2011-01-17 02:41:01.000000000 -0500
9663 +diff -urNp linux-2.6.37.2/drivers/lguest/x86/switcher_32.S linux-2.6.37.2/drivers/lguest/x86/switcher_32.S
9664 +--- linux-2.6.37.2/drivers/lguest/x86/switcher_32.S 2011-01-04 19:50:19.000000000 -0500
9665 ++++ linux-2.6.37.2/drivers/lguest/x86/switcher_32.S 2011-01-17 02:41:01.000000000 -0500
9666 @@ -87,6 +87,7 @@
9667 #include <asm/page.h>
9668 #include <asm/segment.h>
9669 @@ -25671,9 +25830,9 @@ diff -urNp linux-2.6.37.1/drivers/lguest/x86/switcher_32.S linux-2.6.37.1/driver
9670
9671 // Every interrupt can come to us here
9672 // But we must truly tell each apart.
9673 -diff -urNp linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c
9674 ---- linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c 2011-01-04 19:50:19.000000000 -0500
9675 -+++ linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c 2011-01-17 02:41:01.000000000 -0500
9676 +diff -urNp linux-2.6.37.2/drivers/macintosh/via-pmu-backlight.c linux-2.6.37.2/drivers/macintosh/via-pmu-backlight.c
9677 +--- linux-2.6.37.2/drivers/macintosh/via-pmu-backlight.c 2011-01-04 19:50:19.000000000 -0500
9678 ++++ linux-2.6.37.2/drivers/macintosh/via-pmu-backlight.c 2011-01-17 02:41:01.000000000 -0500
9679 @@ -15,7 +15,7 @@
9680
9681 #define MAX_PMU_LEVEL 0xFF
9682 @@ -25692,9 +25851,9 @@ diff -urNp linux-2.6.37.1/drivers/macintosh/via-pmu-backlight.c linux-2.6.37.1/d
9683 .get_brightness = pmu_backlight_get_brightness,
9684 .update_status = pmu_backlight_update_status,
9685
9686 -diff -urNp linux-2.6.37.1/drivers/macintosh/via-pmu.c linux-2.6.37.1/drivers/macintosh/via-pmu.c
9687 ---- linux-2.6.37.1/drivers/macintosh/via-pmu.c 2011-01-04 19:50:19.000000000 -0500
9688 -+++ linux-2.6.37.1/drivers/macintosh/via-pmu.c 2011-01-17 02:41:01.000000000 -0500
9689 +diff -urNp linux-2.6.37.2/drivers/macintosh/via-pmu.c linux-2.6.37.2/drivers/macintosh/via-pmu.c
9690 +--- linux-2.6.37.2/drivers/macintosh/via-pmu.c 2011-01-04 19:50:19.000000000 -0500
9691 ++++ linux-2.6.37.2/drivers/macintosh/via-pmu.c 2011-01-17 02:41:01.000000000 -0500
9692 @@ -2257,7 +2257,7 @@ static int pmu_sleep_valid(suspend_state
9693 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
9694 }
9695 @@ -25704,9 +25863,9 @@ diff -urNp linux-2.6.37.1/drivers/macintosh/via-pmu.c linux-2.6.37.1/drivers/mac
9696 .enter = powerbook_sleep,
9697 .valid = pmu_sleep_valid,
9698 };
9699 -diff -urNp linux-2.6.37.1/drivers/md/bitmap.c linux-2.6.37.1/drivers/md/bitmap.c
9700 ---- linux-2.6.37.1/drivers/md/bitmap.c 2011-01-04 19:50:19.000000000 -0500
9701 -+++ linux-2.6.37.1/drivers/md/bitmap.c 2011-01-17 02:41:01.000000000 -0500
9702 +diff -urNp linux-2.6.37.2/drivers/md/bitmap.c linux-2.6.37.2/drivers/md/bitmap.c
9703 +--- linux-2.6.37.2/drivers/md/bitmap.c 2011-01-04 19:50:19.000000000 -0500
9704 ++++ linux-2.6.37.2/drivers/md/bitmap.c 2011-01-17 02:41:01.000000000 -0500
9705 @@ -55,7 +55,7 @@
9706 # if DEBUG > 0
9707 # define PRINTK(x...) printk(KERN_DEBUG x)
9708 @@ -25716,9 +25875,9 @@ diff -urNp linux-2.6.37.1/drivers/md/bitmap.c linux-2.6.37.1/drivers/md/bitmap.c
9709 # endif
9710 #endif
9711
9712 -diff -urNp linux-2.6.37.1/drivers/md/dm-table.c linux-2.6.37.1/drivers/md/dm-table.c
9713 ---- linux-2.6.37.1/drivers/md/dm-table.c 2011-01-04 19:50:19.000000000 -0500
9714 -+++ linux-2.6.37.1/drivers/md/dm-table.c 2011-01-17 02:41:01.000000000 -0500
9715 +diff -urNp linux-2.6.37.2/drivers/md/dm-table.c linux-2.6.37.2/drivers/md/dm-table.c
9716 +--- linux-2.6.37.2/drivers/md/dm-table.c 2011-01-04 19:50:19.000000000 -0500
9717 ++++ linux-2.6.37.2/drivers/md/dm-table.c 2011-01-17 02:41:01.000000000 -0500
9718 @@ -366,7 +366,7 @@ static int device_area_is_invalid(struct
9719 if (!dev_size)
9720 return 0;
9721 @@ -25728,9 +25887,9 @@ diff -urNp linux-2.6.37.1/drivers/md/dm-table.c linux-2.6.37.1/drivers/md/dm-tab
9722 DMWARN("%s: %s too small for target: "
9723 "start=%llu, len=%llu, dev_size=%llu",
9724 dm_device_name(ti->table->md), bdevname(bdev, b),
9725 -diff -urNp linux-2.6.37.1/drivers/md/md.c linux-2.6.37.1/drivers/md/md.c
9726 ---- linux-2.6.37.1/drivers/md/md.c 2011-02-22 16:05:30.000000000 -0500
9727 -+++ linux-2.6.37.1/drivers/md/md.c 2011-02-22 16:05:42.000000000 -0500
9728 +diff -urNp linux-2.6.37.2/drivers/md/md.c linux-2.6.37.2/drivers/md/md.c
9729 +--- linux-2.6.37.2/drivers/md/md.c 2011-02-22 16:05:30.000000000 -0500
9730 ++++ linux-2.6.37.2/drivers/md/md.c 2011-02-22 16:05:42.000000000 -0500
9731 @@ -1882,7 +1882,7 @@ static int bind_rdev_to_array(mdk_rdev_t
9732
9733 ko = &part_to_dev(rdev->bdev->bd_part)->kobj;
9734 @@ -25785,9 +25944,9 @@ diff -urNp linux-2.6.37.1/drivers/md/md.c linux-2.6.37.1/drivers/md/md.c
9735 spares++;
9736 md_new_event(mddev);
9737 set_bit(MD_CHANGE_DEVS, &mddev->flags);
9738 -diff -urNp linux-2.6.37.1/drivers/md/md.h linux-2.6.37.1/drivers/md/md.h
9739 ---- linux-2.6.37.1/drivers/md/md.h 2011-02-22 16:05:30.000000000 -0500
9740 -+++ linux-2.6.37.1/drivers/md/md.h 2011-02-22 16:05:42.000000000 -0500
9741 +diff -urNp linux-2.6.37.2/drivers/md/md.h linux-2.6.37.2/drivers/md/md.h
9742 +--- linux-2.6.37.2/drivers/md/md.h 2011-02-22 16:05:30.000000000 -0500
9743 ++++ linux-2.6.37.2/drivers/md/md.h 2011-02-22 16:05:42.000000000 -0500
9744 @@ -354,7 +354,7 @@ static inline void rdev_dec_pending(mdk_
9745
9746 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
9747 @@ -25797,9 +25956,9 @@ diff -urNp linux-2.6.37.1/drivers/md/md.h linux-2.6.37.1/drivers/md/md.h
9748 }
9749
9750 struct mdk_personality
9751 -diff -urNp linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c
9752 ---- linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-04 19:50:19.000000000 -0500
9753 -+++ linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-17 02:41:01.000000000 -0500
9754 +diff -urNp linux-2.6.37.2/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.37.2/drivers/media/dvb/dvb-core/dvbdev.c
9755 +--- linux-2.6.37.2/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-04 19:50:19.000000000 -0500
9756 ++++ linux-2.6.37.2/drivers/media/dvb/dvb-core/dvbdev.c 2011-01-17 02:41:01.000000000 -0500
9757 @@ -192,6 +192,7 @@ int dvb_register_device(struct dvb_adapt
9758 const struct dvb_device *template, void *priv, int type)
9759 {
9760 @@ -25808,21 +25967,9 @@ diff -urNp linux-2.6.37.1/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.37.1/dri
9761 struct file_operations *dvbdevfops;
9762 struct device *clsdev;
9763 int minor;
9764 -diff -urNp linux-2.6.37.1/drivers/media/dvb/ttpci/av7110_ca.c linux-2.6.37.1/drivers/media/dvb/ttpci/av7110_ca.c
9765 ---- linux-2.6.37.1/drivers/media/dvb/ttpci/av7110_ca.c 2011-01-04 19:50:19.000000000 -0500
9766 -+++ linux-2.6.37.1/drivers/media/dvb/ttpci/av7110_ca.c 2011-01-24 18:13:05.000000000 -0500
9767 -@@ -277,7 +277,7 @@ static int dvb_ca_ioctl(struct file *fil
9768 - {
9769 - ca_slot_info_t *info=(ca_slot_info_t *)parg;
9770 -
9771 -- if (info->num > 1)
9772 -+ if (info->num < 0 || info->num > 1)
9773 - return -EINVAL;
9774 - av7110->ci_slot[info->num].num = info->num;
9775 - av7110->ci_slot[info->num].type = FW_CI_LL_SUPPORT(av7110->arm_app) ?
9776 -diff -urNp linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c
9777 ---- linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c 2011-01-04 19:50:19.000000000 -0500
9778 -+++ linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c 2011-01-17 02:41:01.000000000 -0500
9779 +diff -urNp linux-2.6.37.2/drivers/media/IR/ir-lirc-codec.c linux-2.6.37.2/drivers/media/IR/ir-lirc-codec.c
9780 +--- linux-2.6.37.2/drivers/media/IR/ir-lirc-codec.c 2011-01-04 19:50:19.000000000 -0500
9781 ++++ linux-2.6.37.2/drivers/media/IR/ir-lirc-codec.c 2011-01-17 02:41:01.000000000 -0500
9782 @@ -275,7 +275,7 @@ static void ir_lirc_close(void *data)
9783 return;
9784 }
9785 @@ -25832,9 +25979,9 @@ diff -urNp linux-2.6.37.1/drivers/media/IR/ir-lirc-codec.c linux-2.6.37.1/driver
9786 .owner = THIS_MODULE,
9787 .write = ir_lirc_transmit_ir,
9788 .unlocked_ioctl = ir_lirc_ioctl,
9789 -diff -urNp linux-2.6.37.1/drivers/media/IR/lirc_dev.c linux-2.6.37.1/drivers/media/IR/lirc_dev.c
9790 ---- linux-2.6.37.1/drivers/media/IR/lirc_dev.c 2011-01-04 19:50:19.000000000 -0500
9791 -+++ linux-2.6.37.1/drivers/media/IR/lirc_dev.c 2011-01-17 02:41:01.000000000 -0500
9792 +diff -urNp linux-2.6.37.2/drivers/media/IR/lirc_dev.c linux-2.6.37.2/drivers/media/IR/lirc_dev.c
9793 +--- linux-2.6.37.2/drivers/media/IR/lirc_dev.c 2011-01-04 19:50:19.000000000 -0500
9794 ++++ linux-2.6.37.2/drivers/media/IR/lirc_dev.c 2011-01-17 02:41:01.000000000 -0500
9795 @@ -151,7 +151,7 @@ static int lirc_thread(void *irctl)
9796 }
9797
9798 @@ -25844,9 +25991,9 @@ diff -urNp linux-2.6.37.1/drivers/media/IR/lirc_dev.c linux-2.6.37.1/drivers/med
9799 .owner = THIS_MODULE,
9800 .read = lirc_dev_fop_read,
9801 .write = lirc_dev_fop_write,
9802 -diff -urNp linux-2.6.37.1/drivers/media/radio/radio-cadet.c linux-2.6.37.1/drivers/media/radio/radio-cadet.c
9803 ---- linux-2.6.37.1/drivers/media/radio/radio-cadet.c 2011-01-04 19:50:19.000000000 -0500
9804 -+++ linux-2.6.37.1/drivers/media/radio/radio-cadet.c 2011-01-17 02:41:01.000000000 -0500
9805 +diff -urNp linux-2.6.37.2/drivers/media/radio/radio-cadet.c linux-2.6.37.2/drivers/media/radio/radio-cadet.c
9806 +--- linux-2.6.37.2/drivers/media/radio/radio-cadet.c 2011-01-04 19:50:19.000000000 -0500
9807 ++++ linux-2.6.37.2/drivers/media/radio/radio-cadet.c 2011-01-17 02:41:01.000000000 -0500
9808 @@ -349,7 +349,7 @@ static ssize_t cadet_read(struct file *f
9809 readbuf[i++] = dev->rdsbuf[dev->rdsout++];
9810 mutex_unlock(&dev->lock);
9811 @@ -25856,9 +26003,9 @@ diff -urNp linux-2.6.37.1/drivers/media/radio/radio-cadet.c linux-2.6.37.1/drive
9812 return -EFAULT;
9813 return i;
9814 }
9815 -diff -urNp linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c
9816 ---- linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c 2011-01-04 19:50:19.000000000 -0500
9817 -+++ linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c 2011-01-17 02:41:01.000000000 -0500
9818 +diff -urNp linux-2.6.37.2/drivers/media/video/saa7164/saa7164-core.c linux-2.6.37.2/drivers/media/video/saa7164/saa7164-core.c
9819 +--- linux-2.6.37.2/drivers/media/video/saa7164/saa7164-core.c 2011-01-04 19:50:19.000000000 -0500
9820 ++++ linux-2.6.37.2/drivers/media/video/saa7164/saa7164-core.c 2011-01-17 02:41:01.000000000 -0500
9821 @@ -1169,7 +1169,7 @@ static int saa7164_proc_open(struct inod
9822 return single_open(filp, saa7164_proc_show, NULL);
9823 }
9824 @@ -25868,9 +26015,25 @@ diff -urNp linux-2.6.37.1/drivers/media/video/saa7164/saa7164-core.c linux-2.6.3
9825 .open = saa7164_proc_open,
9826 .read = seq_read,
9827 .llseek = seq_lseek,
9828 -diff -urNp linux-2.6.37.1/drivers/message/fusion/mptbase.c linux-2.6.37.1/drivers/message/fusion/mptbase.c
9829 ---- linux-2.6.37.1/drivers/message/fusion/mptbase.c 2011-01-04 19:50:19.000000000 -0500
9830 -+++ linux-2.6.37.1/drivers/message/fusion/mptbase.c 2011-01-17 02:41:01.000000000 -0500
9831 +diff -urNp linux-2.6.37.2/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.37.2/drivers/media/video/sn9c102/sn9c102_core.c
9832 +--- linux-2.6.37.2/drivers/media/video/sn9c102/sn9c102_core.c 2011-01-04 19:50:19.000000000 -0500
9833 ++++ linux-2.6.37.2/drivers/media/video/sn9c102/sn9c102_core.c 2011-02-27 15:17:29.000000000 -0500
9834 +@@ -1430,9 +1430,9 @@ static DEVICE_ATTR(i2c_reg, S_IRUGO | S_
9835 + sn9c102_show_i2c_reg, sn9c102_store_i2c_reg);
9836 + static DEVICE_ATTR(i2c_val, S_IRUGO | S_IWUSR,
9837 + sn9c102_show_i2c_val, sn9c102_store_i2c_val);
9838 +-static DEVICE_ATTR(green, S_IWUGO, NULL, sn9c102_store_green);
9839 +-static DEVICE_ATTR(blue, S_IWUGO, NULL, sn9c102_store_blue);
9840 +-static DEVICE_ATTR(red, S_IWUGO, NULL, sn9c102_store_red);
9841 ++static DEVICE_ATTR(green, S_IWUSR, NULL, sn9c102_store_green);
9842 ++static DEVICE_ATTR(blue, S_IWUSR, NULL, sn9c102_store_blue);
9843 ++static DEVICE_ATTR(red, S_IWUSR, NULL, sn9c102_store_red);
9844 + static DEVICE_ATTR(frame_header, S_IRUGO, sn9c102_show_frame_header, NULL);
9845 +
9846 +
9847 +diff -urNp linux-2.6.37.2/drivers/message/fusion/mptbase.c linux-2.6.37.2/drivers/message/fusion/mptbase.c
9848 +--- linux-2.6.37.2/drivers/message/fusion/mptbase.c 2011-01-04 19:50:19.000000000 -0500
9849 ++++ linux-2.6.37.2/drivers/message/fusion/mptbase.c 2011-01-17 02:41:01.000000000 -0500
9850 @@ -6683,8 +6683,13 @@ static int mpt_iocinfo_proc_show(struct
9851 seq_printf(m, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
9852 seq_printf(m, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
9853 @@ -25885,9 +26048,9 @@ diff -urNp linux-2.6.37.1/drivers/message/fusion/mptbase.c linux-2.6.37.1/driver
9854 /*
9855 * Rounding UP to nearest 4-kB boundary here...
9856 */
9857 -diff -urNp linux-2.6.37.1/drivers/message/fusion/mptdebug.h linux-2.6.37.1/drivers/message/fusion/mptdebug.h
9858 ---- linux-2.6.37.1/drivers/message/fusion/mptdebug.h 2011-01-04 19:50:19.000000000 -0500
9859 -+++ linux-2.6.37.1/drivers/message/fusion/mptdebug.h 2011-01-17 02:41:01.000000000 -0500
9860 +diff -urNp linux-2.6.37.2/drivers/message/fusion/mptdebug.h linux-2.6.37.2/drivers/message/fusion/mptdebug.h
9861 +--- linux-2.6.37.2/drivers/message/fusion/mptdebug.h 2011-01-04 19:50:19.000000000 -0500
9862 ++++ linux-2.6.37.2/drivers/message/fusion/mptdebug.h 2011-01-17 02:41:01.000000000 -0500
9863 @@ -71,7 +71,7 @@
9864 CMD; \
9865 }
9866 @@ -25897,9 +26060,9 @@ diff -urNp linux-2.6.37.1/drivers/message/fusion/mptdebug.h linux-2.6.37.1/drive
9867 #endif
9868
9869
9870 -diff -urNp linux-2.6.37.1/drivers/message/fusion/mptsas.c linux-2.6.37.1/drivers/message/fusion/mptsas.c
9871 ---- linux-2.6.37.1/drivers/message/fusion/mptsas.c 2011-01-04 19:50:19.000000000 -0500
9872 -+++ linux-2.6.37.1/drivers/message/fusion/mptsas.c 2011-01-17 02:41:01.000000000 -0500
9873 +diff -urNp linux-2.6.37.2/drivers/message/fusion/mptsas.c linux-2.6.37.2/drivers/message/fusion/mptsas.c
9874 +--- linux-2.6.37.2/drivers/message/fusion/mptsas.c 2011-01-04 19:50:19.000000000 -0500
9875 ++++ linux-2.6.37.2/drivers/message/fusion/mptsas.c 2011-01-17 02:41:01.000000000 -0500
9876 @@ -439,6 +439,23 @@ mptsas_is_end_device(struct mptsas_devin
9877 return 0;
9878 }
9879 @@ -25948,9 +26111,9 @@ diff -urNp linux-2.6.37.1/drivers/message/fusion/mptsas.c linux-2.6.37.1/drivers
9880 static inline struct sas_port *
9881 mptsas_get_port(struct mptsas_phyinfo *phy_info)
9882 {
9883 -diff -urNp linux-2.6.37.1/drivers/message/fusion/mptscsih.c linux-2.6.37.1/drivers/message/fusion/mptscsih.c
9884 ---- linux-2.6.37.1/drivers/message/fusion/mptscsih.c 2011-01-04 19:50:19.000000000 -0500
9885 -+++ linux-2.6.37.1/drivers/message/fusion/mptscsih.c 2011-01-17 02:41:01.000000000 -0500
9886 +diff -urNp linux-2.6.37.2/drivers/message/fusion/mptscsih.c linux-2.6.37.2/drivers/message/fusion/mptscsih.c
9887 +--- linux-2.6.37.2/drivers/message/fusion/mptscsih.c 2011-02-27 14:49:17.000000000 -0500
9888 ++++ linux-2.6.37.2/drivers/message/fusion/mptscsih.c 2011-02-27 14:49:53.000000000 -0500
9889 @@ -1268,15 +1268,16 @@ mptscsih_info(struct Scsi_Host *SChost)
9890
9891 h = shost_priv(SChost);
9892 @@ -25976,9 +26139,9 @@ diff -urNp linux-2.6.37.1/drivers/message/fusion/mptscsih.c linux-2.6.37.1/drive
9893
9894 return h->info_kbuf;
9895 }
9896 -diff -urNp linux-2.6.37.1/drivers/message/i2o/i2o_proc.c linux-2.6.37.1/drivers/message/i2o/i2o_proc.c
9897 ---- linux-2.6.37.1/drivers/message/i2o/i2o_proc.c 2011-01-04 19:50:19.000000000 -0500
9898 -+++ linux-2.6.37.1/drivers/message/i2o/i2o_proc.c 2011-01-17 02:41:01.000000000 -0500
9899 +diff -urNp linux-2.6.37.2/drivers/message/i2o/i2o_proc.c linux-2.6.37.2/drivers/message/i2o/i2o_proc.c
9900 +--- linux-2.6.37.2/drivers/message/i2o/i2o_proc.c 2011-01-04 19:50:19.000000000 -0500
9901 ++++ linux-2.6.37.2/drivers/message/i2o/i2o_proc.c 2011-01-17 02:41:01.000000000 -0500
9902 @@ -255,13 +255,6 @@ static char *scsi_devices[] = {
9903 "Array Controller Device"
9904 };
9905 @@ -26065,9 +26228,79 @@ diff -urNp linux-2.6.37.1/drivers/message/i2o/i2o_proc.c linux-2.6.37.1/drivers/
9906
9907 return 0;
9908 }
9909 -diff -urNp linux-2.6.37.1/drivers/mfd/janz-cmodio.c linux-2.6.37.1/drivers/mfd/janz-cmodio.c
9910 ---- linux-2.6.37.1/drivers/mfd/janz-cmodio.c 2011-01-04 19:50:19.000000000 -0500
9911 -+++ linux-2.6.37.1/drivers/mfd/janz-cmodio.c 2011-01-17 02:41:01.000000000 -0500
9912 +diff -urNp linux-2.6.37.2/drivers/mfd/ab3100-core.c linux-2.6.37.2/drivers/mfd/ab3100-core.c
9913 +--- linux-2.6.37.2/drivers/mfd/ab3100-core.c 2011-01-04 19:50:19.000000000 -0500
9914 ++++ linux-2.6.37.2/drivers/mfd/ab3100-core.c 2011-02-27 15:32:39.000000000 -0500
9915 +@@ -613,7 +613,7 @@ static void ab3100_setup_debugfs(struct
9916 + ab3100_get_priv.ab3100 = ab3100;
9917 + ab3100_get_priv.mode = false;
9918 + ab3100_get_reg_file = debugfs_create_file("get_reg",
9919 +- S_IWUGO, ab3100_dir, &ab3100_get_priv,
9920 ++ S_IWUSR, ab3100_dir, &ab3100_get_priv,
9921 + &ab3100_get_set_reg_fops);
9922 + if (!ab3100_get_reg_file) {
9923 + err = -ENOMEM;
9924 +@@ -623,7 +623,7 @@ static void ab3100_setup_debugfs(struct
9925 + ab3100_set_priv.ab3100 = ab3100;
9926 + ab3100_set_priv.mode = true;
9927 + ab3100_set_reg_file = debugfs_create_file("set_reg",
9928 +- S_IWUGO, ab3100_dir, &ab3100_set_priv,
9929 ++ S_IWUSR, ab3100_dir, &ab3100_set_priv,
9930 + &ab3100_get_set_reg_fops);
9931 + if (!ab3100_set_reg_file) {
9932 + err = -ENOMEM;
9933 +diff -urNp linux-2.6.37.2/drivers/mfd/ab3550-core.c linux-2.6.37.2/drivers/mfd/ab3550-core.c
9934 +--- linux-2.6.37.2/drivers/mfd/ab3550-core.c 2011-01-04 19:50:19.000000000 -0500
9935 ++++ linux-2.6.37.2/drivers/mfd/ab3550-core.c 2011-02-27 15:33:08.000000000 -0500
9936 +@@ -1053,17 +1053,17 @@ static inline void ab3550_setup_debugfs(
9937 + goto exit_destroy_dir;
9938 +
9939 + ab3550_bank_file = debugfs_create_file("register-bank",
9940 +- (S_IRUGO | S_IWUGO), ab3550_dir, ab, &ab3550_bank_fops);
9941 ++ (S_IRUGO | S_IWUSR), ab3550_dir, ab, &ab3550_bank_fops);
9942 + if (!ab3550_bank_file)
9943 + goto exit_destroy_reg;
9944 +
9945 + ab3550_address_file = debugfs_create_file("register-address",
9946 +- (S_IRUGO | S_IWUGO), ab3550_dir, ab, &ab3550_address_fops);
9947 ++ (S_IRUGO | S_IWUSR), ab3550_dir, ab, &ab3550_address_fops);
9948 + if (!ab3550_address_file)
9949 + goto exit_destroy_bank;
9950 +
9951 + ab3550_val_file = debugfs_create_file("register-value",
9952 +- (S_IRUGO | S_IWUGO), ab3550_dir, ab, &ab3550_val_fops);
9953 ++ (S_IRUGO | S_IWUSR), ab3550_dir, ab, &ab3550_val_fops);
9954 + if (!ab3550_val_file)
9955 + goto exit_destroy_address;
9956 +
9957 +diff -urNp linux-2.6.37.2/drivers/mfd/ab8500-debugfs.c linux-2.6.37.2/drivers/mfd/ab8500-debugfs.c
9958 +--- linux-2.6.37.2/drivers/mfd/ab8500-debugfs.c 2011-01-04 19:50:19.000000000 -0500
9959 ++++ linux-2.6.37.2/drivers/mfd/ab8500-debugfs.c 2011-02-27 15:33:15.000000000 -0500
9960 +@@ -585,18 +585,18 @@ static int __devinit ab8500_debug_probe(
9961 + goto exit_destroy_dir;
9962 +
9963 + ab8500_bank_file = debugfs_create_file("register-bank",
9964 +- (S_IRUGO | S_IWUGO), ab8500_dir, &plf->dev, &ab8500_bank_fops);
9965 ++ (S_IRUGO | S_IWUSR), ab8500_dir, &plf->dev, &ab8500_bank_fops);
9966 + if (!ab8500_bank_file)
9967 + goto exit_destroy_reg;
9968 +
9969 + ab8500_address_file = debugfs_create_file("register-address",
9970 +- (S_IRUGO | S_IWUGO), ab8500_dir, &plf->dev,
9971 ++ (S_IRUGO | S_IWUSR), ab8500_dir, &plf->dev,
9972 + &ab8500_address_fops);
9973 + if (!ab8500_address_file)
9974 + goto exit_destroy_bank;
9975 +
9976 + ab8500_val_file = debugfs_create_file("register-value",
9977 +- (S_IRUGO | S_IWUGO), ab8500_dir, &plf->dev, &ab8500_val_fops);
9978 ++ (S_IRUGO | S_IWUSR), ab8500_dir, &plf->dev, &ab8500_val_fops);
9979 + if (!ab8500_val_file)
9980 + goto exit_destroy_address;
9981 +
9982 +diff -urNp linux-2.6.37.2/drivers/mfd/janz-cmodio.c linux-2.6.37.2/drivers/mfd/janz-cmodio.c
9983 +--- linux-2.6.37.2/drivers/mfd/janz-cmodio.c 2011-01-04 19:50:19.000000000 -0500
9984 ++++ linux-2.6.37.2/drivers/mfd/janz-cmodio.c 2011-01-17 02:41:01.000000000 -0500
9985 @@ -13,6 +13,7 @@
9986
9987 #include <linux/kernel.h>
9988 @@ -26076,9 +26309,27 @@ diff -urNp linux-2.6.37.1/drivers/mfd/janz-cmodio.c linux-2.6.37.1/drivers/mfd/j
9989 #include <linux/init.h>
9990 #include <linux/pci.h>
9991 #include <linux/interrupt.h>
9992 -diff -urNp linux-2.6.37.1/drivers/misc/kgdbts.c linux-2.6.37.1/drivers/misc/kgdbts.c
9993 ---- linux-2.6.37.1/drivers/misc/kgdbts.c 2011-01-04 19:50:19.000000000 -0500
9994 -+++ linux-2.6.37.1/drivers/misc/kgdbts.c 2011-01-17 02:41:01.000000000 -0500
9995 +diff -urNp linux-2.6.37.2/drivers/misc/ep93xx_pwm.c linux-2.6.37.2/drivers/misc/ep93xx_pwm.c
9996 +--- linux-2.6.37.2/drivers/misc/ep93xx_pwm.c 2011-01-04 19:50:19.000000000 -0500
9997 ++++ linux-2.6.37.2/drivers/misc/ep93xx_pwm.c 2011-02-27 15:24:05.000000000 -0500
9998 +@@ -249,11 +249,11 @@ static ssize_t ep93xx_pwm_set_invert(str
9999 +
10000 + static DEVICE_ATTR(min_freq, S_IRUGO, ep93xx_pwm_get_min_freq, NULL);
10001 + static DEVICE_ATTR(max_freq, S_IRUGO, ep93xx_pwm_get_max_freq, NULL);
10002 +-static DEVICE_ATTR(freq, S_IWUGO | S_IRUGO,
10003 ++static DEVICE_ATTR(freq, S_IWUSR | S_IRUGO,
10004 + ep93xx_pwm_get_freq, ep93xx_pwm_set_freq);
10005 +-static DEVICE_ATTR(duty_percent, S_IWUGO | S_IRUGO,
10006 ++static DEVICE_ATTR(duty_percent, S_IWUSR | S_IRUGO,
10007 + ep93xx_pwm_get_duty_percent, ep93xx_pwm_set_duty_percent);
10008 +-static DEVICE_ATTR(invert, S_IWUGO | S_IRUGO,
10009 ++static DEVICE_ATTR(invert, S_IWUSR | S_IRUGO,
10010 + ep93xx_pwm_get_invert, ep93xx_pwm_set_invert);
10011 +
10012 + static struct attribute *ep93xx_pwm_attrs[] = {
10013 +diff -urNp linux-2.6.37.2/drivers/misc/kgdbts.c linux-2.6.37.2/drivers/misc/kgdbts.c
10014 +--- linux-2.6.37.2/drivers/misc/kgdbts.c 2011-01-04 19:50:19.000000000 -0500
10015 ++++ linux-2.6.37.2/drivers/misc/kgdbts.c 2011-01-17 02:41:01.000000000 -0500
10016 @@ -118,7 +118,7 @@
10017 } while (0)
10018 #define MAX_CONFIG_LEN 40
10019 @@ -26097,9 +26348,9 @@ diff -urNp linux-2.6.37.1/drivers/misc/kgdbts.c linux-2.6.37.1/drivers/misc/kgdb
10020 .name = "kgdbts",
10021 .read_char = kgdbts_get_char,
10022 .write_char = kgdbts_put_char,
10023 -diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c
10024 ---- linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c 2011-01-04 19:50:19.000000000 -0500
10025 -+++ linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c 2011-01-17 02:41:01.000000000 -0500
10026 +diff -urNp linux-2.6.37.2/drivers/misc/sgi-gru/gruhandles.c linux-2.6.37.2/drivers/misc/sgi-gru/gruhandles.c
10027 +--- linux-2.6.37.2/drivers/misc/sgi-gru/gruhandles.c 2011-01-04 19:50:19.000000000 -0500
10028 ++++ linux-2.6.37.2/drivers/misc/sgi-gru/gruhandles.c 2011-01-17 02:41:01.000000000 -0500
10029 @@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op
10030 unsigned long nsec;
10031
10032 @@ -26111,9 +26362,9 @@ diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/gruhandles.c linux-2.6.37.1/drive
10033 if (mcs_op_statistics[op].max < nsec)
10034 mcs_op_statistics[op].max = nsec;
10035 }
10036 -diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c
10037 ---- linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c 2011-01-04 19:50:19.000000000 -0500
10038 -+++ linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c 2011-01-17 02:41:01.000000000 -0500
10039 +diff -urNp linux-2.6.37.2/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.37.2/drivers/misc/sgi-gru/gruprocfs.c
10040 +--- linux-2.6.37.2/drivers/misc/sgi-gru/gruprocfs.c 2011-01-04 19:50:19.000000000 -0500
10041 ++++ linux-2.6.37.2/drivers/misc/sgi-gru/gruprocfs.c 2011-01-17 02:41:01.000000000 -0500
10042 @@ -32,9 +32,9 @@
10043
10044 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
10045 @@ -26137,9 +26388,9 @@ diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.37.1/driver
10046 max = mcs_op_statistics[op].max;
10047 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
10048 count ? total / count : 0, max);
10049 -diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h
10050 ---- linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h 2011-01-04 19:50:19.000000000 -0500
10051 -+++ linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h 2011-01-17 02:41:01.000000000 -0500
10052 +diff -urNp linux-2.6.37.2/drivers/misc/sgi-gru/grutables.h linux-2.6.37.2/drivers/misc/sgi-gru/grutables.h
10053 +--- linux-2.6.37.2/drivers/misc/sgi-gru/grutables.h 2011-01-04 19:50:19.000000000 -0500
10054 ++++ linux-2.6.37.2/drivers/misc/sgi-gru/grutables.h 2011-01-17 02:41:01.000000000 -0500
10055 @@ -167,82 +167,82 @@ extern unsigned int gru_max_gids;
10056 * GRU statistics.
10057 */
10058 @@ -26319,9 +26570,9 @@ diff -urNp linux-2.6.37.1/drivers/misc/sgi-gru/grutables.h linux-2.6.37.1/driver
10059 } while (0)
10060
10061 #ifdef CONFIG_SGI_GRU_DEBUG
10062 -diff -urNp linux-2.6.37.1/drivers/mtd/devices/doc2000.c linux-2.6.37.1/drivers/mtd/devices/doc2000.c
10063 ---- linux-2.6.37.1/drivers/mtd/devices/doc2000.c 2011-01-04 19:50:19.000000000 -0500
10064 -+++ linux-2.6.37.1/drivers/mtd/devices/doc2000.c 2011-01-17 02:41:01.000000000 -0500
10065 +diff -urNp linux-2.6.37.2/drivers/mtd/devices/doc2000.c linux-2.6.37.2/drivers/mtd/devices/doc2000.c
10066 +--- linux-2.6.37.2/drivers/mtd/devices/doc2000.c 2011-01-04 19:50:19.000000000 -0500
10067 ++++ linux-2.6.37.2/drivers/mtd/devices/doc2000.c 2011-01-17 02:41:01.000000000 -0500
10068 @@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
10069
10070 /* The ECC will not be calculated correctly if less than 512 is written */
10071 @@ -26331,9 +26582,9 @@ diff -urNp linux-2.6.37.1/drivers/mtd/devices/doc2000.c linux-2.6.37.1/drivers/m
10072 printk(KERN_WARNING
10073 "ECC needs a full sector write (adr: %lx size %lx)\n",
10074 (long) to, (long) len);
10075 -diff -urNp linux-2.6.37.1/drivers/mtd/devices/doc2001.c linux-2.6.37.1/drivers/mtd/devices/doc2001.c
10076 ---- linux-2.6.37.1/drivers/mtd/devices/doc2001.c 2011-01-04 19:50:19.000000000 -0500
10077 -+++ linux-2.6.37.1/drivers/mtd/devices/doc2001.c 2011-01-17 02:41:01.000000000 -0500
10078 +diff -urNp linux-2.6.37.2/drivers/mtd/devices/doc2001.c linux-2.6.37.2/drivers/mtd/devices/doc2001.c
10079 +--- linux-2.6.37.2/drivers/mtd/devices/doc2001.c 2011-01-04 19:50:19.000000000 -0500
10080 ++++ linux-2.6.37.2/drivers/mtd/devices/doc2001.c 2011-01-17 02:41:01.000000000 -0500
10081 @@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
10082 struct Nand *mychip = &this->chips[from >> (this->chipshift)];
10083
10084 @@ -26343,9 +26594,9 @@ diff -urNp linux-2.6.37.1/drivers/mtd/devices/doc2001.c linux-2.6.37.1/drivers/m
10085 return -EINVAL;
10086
10087 /* Don't allow a single read to cross a 512-byte block boundary */
10088 -diff -urNp linux-2.6.37.1/drivers/mtd/nand/denali.c linux-2.6.37.1/drivers/mtd/nand/denali.c
10089 ---- linux-2.6.37.1/drivers/mtd/nand/denali.c 2011-01-04 19:50:19.000000000 -0500
10090 -+++ linux-2.6.37.1/drivers/mtd/nand/denali.c 2011-01-17 02:41:01.000000000 -0500
10091 +diff -urNp linux-2.6.37.2/drivers/mtd/nand/denali.c linux-2.6.37.2/drivers/mtd/nand/denali.c
10092 +--- linux-2.6.37.2/drivers/mtd/nand/denali.c 2011-01-04 19:50:19.000000000 -0500
10093 ++++ linux-2.6.37.2/drivers/mtd/nand/denali.c 2011-01-17 02:41:01.000000000 -0500
10094 @@ -25,6 +25,7 @@
10095 #include <linux/pci.h>
10096 #include <linux/mtd/mtd.h>
10097 @@ -26354,9 +26605,9 @@ diff -urNp linux-2.6.37.1/drivers/mtd/nand/denali.c linux-2.6.37.1/drivers/mtd/n
10098
10099 #include "denali.h"
10100
10101 -diff -urNp linux-2.6.37.1/drivers/mtd/ubi/build.c linux-2.6.37.1/drivers/mtd/ubi/build.c
10102 ---- linux-2.6.37.1/drivers/mtd/ubi/build.c 2011-01-04 19:50:19.000000000 -0500
10103 -+++ linux-2.6.37.1/drivers/mtd/ubi/build.c 2011-01-17 02:41:01.000000000 -0500
10104 +diff -urNp linux-2.6.37.2/drivers/mtd/ubi/build.c linux-2.6.37.2/drivers/mtd/ubi/build.c
10105 +--- linux-2.6.37.2/drivers/mtd/ubi/build.c 2011-01-04 19:50:19.000000000 -0500
10106 ++++ linux-2.6.37.2/drivers/mtd/ubi/build.c 2011-01-17 02:41:01.000000000 -0500
10107 @@ -1285,7 +1285,7 @@ module_exit(ubi_exit);
10108 static int __init bytes_str_to_int(const char *str)
10109 {
10110 @@ -26396,9 +26647,9 @@ diff -urNp linux-2.6.37.1/drivers/mtd/ubi/build.c linux-2.6.37.1/drivers/mtd/ubi
10111 }
10112
10113 /**
10114 -diff -urNp linux-2.6.37.1/drivers/net/e1000e/82571.c linux-2.6.37.1/drivers/net/e1000e/82571.c
10115 ---- linux-2.6.37.1/drivers/net/e1000e/82571.c 2011-01-04 19:50:19.000000000 -0500
10116 -+++ linux-2.6.37.1/drivers/net/e1000e/82571.c 2011-01-17 02:41:01.000000000 -0500
10117 +diff -urNp linux-2.6.37.2/drivers/net/e1000e/82571.c linux-2.6.37.2/drivers/net/e1000e/82571.c
10118 +--- linux-2.6.37.2/drivers/net/e1000e/82571.c 2011-01-04 19:50:19.000000000 -0500
10119 ++++ linux-2.6.37.2/drivers/net/e1000e/82571.c 2011-01-17 02:41:01.000000000 -0500
10120 @@ -211,6 +211,7 @@ static s32 e1000_init_mac_params_82571(s
10121 {
10122 struct e1000_hw *hw = &adapter->hw;
10123 @@ -26452,9 +26703,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/82571.c linux-2.6.37.1/drivers/net/
10124 .acquire = e1000_acquire_nvm_82571,
10125 .read = e1000e_read_nvm_eerd,
10126 .release = e1000_release_nvm_82571,
10127 -diff -urNp linux-2.6.37.1/drivers/net/e1000e/e1000.h linux-2.6.37.1/drivers/net/e1000e/e1000.h
10128 ---- linux-2.6.37.1/drivers/net/e1000e/e1000.h 2011-01-04 19:50:19.000000000 -0500
10129 -+++ linux-2.6.37.1/drivers/net/e1000e/e1000.h 2011-01-17 02:41:01.000000000 -0500
10130 +diff -urNp linux-2.6.37.2/drivers/net/e1000e/e1000.h linux-2.6.37.2/drivers/net/e1000e/e1000.h
10131 +--- linux-2.6.37.2/drivers/net/e1000e/e1000.h 2011-01-04 19:50:19.000000000 -0500
10132 ++++ linux-2.6.37.2/drivers/net/e1000e/e1000.h 2011-01-17 02:41:01.000000000 -0500
10133 @@ -407,9 +407,9 @@ struct e1000_info {
10134 u32 pba;
10135 u32 max_hw_frame_size;
10136 @@ -26468,9 +26719,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/e1000.h linux-2.6.37.1/drivers/net/
10137 };
10138
10139 /* hardware capability, feature, and workaround flags */
10140 -diff -urNp linux-2.6.37.1/drivers/net/e1000e/es2lan.c linux-2.6.37.1/drivers/net/e1000e/es2lan.c
10141 ---- linux-2.6.37.1/drivers/net/e1000e/es2lan.c 2011-01-04 19:50:19.000000000 -0500
10142 -+++ linux-2.6.37.1/drivers/net/e1000e/es2lan.c 2011-01-17 02:41:01.000000000 -0500
10143 +diff -urNp linux-2.6.37.2/drivers/net/e1000e/es2lan.c linux-2.6.37.2/drivers/net/e1000e/es2lan.c
10144 +--- linux-2.6.37.2/drivers/net/e1000e/es2lan.c 2011-01-04 19:50:19.000000000 -0500
10145 ++++ linux-2.6.37.2/drivers/net/e1000e/es2lan.c 2011-01-17 02:41:01.000000000 -0500
10146 @@ -205,6 +205,7 @@ static s32 e1000_init_mac_params_80003es
10147 {
10148 struct e1000_hw *hw = &adapter->hw;
10149 @@ -26506,9 +26757,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/es2lan.c linux-2.6.37.1/drivers/net
10150 .acquire = e1000_acquire_nvm_80003es2lan,
10151 .read = e1000e_read_nvm_eerd,
10152 .release = e1000_release_nvm_80003es2lan,
10153 -diff -urNp linux-2.6.37.1/drivers/net/e1000e/hw.h linux-2.6.37.1/drivers/net/e1000e/hw.h
10154 ---- linux-2.6.37.1/drivers/net/e1000e/hw.h 2011-01-04 19:50:19.000000000 -0500
10155 -+++ linux-2.6.37.1/drivers/net/e1000e/hw.h 2011-01-17 02:41:01.000000000 -0500
10156 +diff -urNp linux-2.6.37.2/drivers/net/e1000e/hw.h linux-2.6.37.2/drivers/net/e1000e/hw.h
10157 +--- linux-2.6.37.2/drivers/net/e1000e/hw.h 2011-01-04 19:50:19.000000000 -0500
10158 ++++ linux-2.6.37.2/drivers/net/e1000e/hw.h 2011-01-17 02:41:01.000000000 -0500
10159 @@ -800,16 +800,17 @@ struct e1000_phy_operations {
10160
10161 /* Function pointers for the NVM. */
10162 @@ -26550,9 +26801,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/hw.h linux-2.6.37.1/drivers/net/e10
10163 struct e1000_nvm_operations ops;
10164
10165 enum e1000_nvm_type type;
10166 -diff -urNp linux-2.6.37.1/drivers/net/e1000e/ich8lan.c linux-2.6.37.1/drivers/net/e1000e/ich8lan.c
10167 ---- linux-2.6.37.1/drivers/net/e1000e/ich8lan.c 2011-01-04 19:50:19.000000000 -0500
10168 -+++ linux-2.6.37.1/drivers/net/e1000e/ich8lan.c 2011-01-17 02:41:01.000000000 -0500
10169 +diff -urNp linux-2.6.37.2/drivers/net/e1000e/ich8lan.c linux-2.6.37.2/drivers/net/e1000e/ich8lan.c
10170 +--- linux-2.6.37.2/drivers/net/e1000e/ich8lan.c 2011-01-04 19:50:19.000000000 -0500
10171 ++++ linux-2.6.37.2/drivers/net/e1000e/ich8lan.c 2011-01-17 02:41:01.000000000 -0500
10172 @@ -3856,7 +3856,7 @@ static void e1000_clear_hw_cntrs_ich8lan
10173 }
10174 }
10175 @@ -26580,9 +26831,9 @@ diff -urNp linux-2.6.37.1/drivers/net/e1000e/ich8lan.c linux-2.6.37.1/drivers/ne
10176 .acquire = e1000_acquire_nvm_ich8lan,
10177 .read = e1000_read_nvm_ich8lan,
10178 .release = e1000_release_nvm_ich8lan,
10179 -diff -urNp linux-2.6.37.1/drivers/net/igb/e1000_82575.c linux-2.6.37.1/drivers/net/igb/e1000_82575.c
10180 ---- linux-2.6.37.1/drivers/net/igb/e1000_82575.c 2011-01-04 19:50:19.000000000 -0500
10181 -+++ linux-2.6.37.1/drivers/net/igb/e1000_82575.c 2011-01-17 02:41:01.000000000 -0500
10182 +diff -urNp linux-2.6.37.2/drivers/net/igb/e1000_82575.c linux-2.6.37.2/drivers/net/igb/e1000_82575.c
10183 +--- linux-2.6.37.2/drivers/net/igb/e1000_82575.c 2011-01-04 19:50:19.000000000 -0500
10184 ++++ linux-2.6.37.2/drivers/net/igb/e1000_82575.c 2011-01-17 02:41:01.000000000 -0500
10185 @@ -1712,7 +1712,7 @@ u16 igb_rxpbs_adjust_82580(u32 data)
10186 return ret_val;
10187 }
10188 @@ -26608,9 +26859,9 @@ diff -urNp linux-2.6.37.1/drivers/net/igb/e1000_82575.c linux-2.6.37.1/drivers/n
10189 .acquire = igb_acquire_nvm_82575,
10190 .read = igb_read_nvm_eerd,
10191 .release = igb_release_nvm_82575,
10192 -diff -urNp linux-2.6.37.1/drivers/net/igb/e1000_hw.h linux-2.6.37.1/drivers/net/igb/e1000_hw.h
10193 ---- linux-2.6.37.1/drivers/net/igb/e1000_hw.h 2011-01-04 19:50:19.000000000 -0500
10194 -+++ linux-2.6.37.1/drivers/net/igb/e1000_hw.h 2011-01-17 02:41:01.000000000 -0500
10195 +diff -urNp linux-2.6.37.2/drivers/net/igb/e1000_hw.h linux-2.6.37.2/drivers/net/igb/e1000_hw.h
10196 +--- linux-2.6.37.2/drivers/net/igb/e1000_hw.h 2011-01-04 19:50:19.000000000 -0500
10197 ++++ linux-2.6.37.2/drivers/net/igb/e1000_hw.h 2011-01-17 02:41:01.000000000 -0500
10198 @@ -325,22 +325,23 @@ struct e1000_phy_operations {
10199 };
10200
10201 @@ -26658,9 +26909,9 @@ diff -urNp linux-2.6.37.1/drivers/net/igb/e1000_hw.h linux-2.6.37.1/drivers/net/
10202 struct e1000_nvm_operations ops;
10203
10204 enum e1000_nvm_type type;
10205 -diff -urNp linux-2.6.37.1/drivers/net/igbvf/vf.h linux-2.6.37.1/drivers/net/igbvf/vf.h
10206 ---- linux-2.6.37.1/drivers/net/igbvf/vf.h 2011-01-04 19:50:19.000000000 -0500
10207 -+++ linux-2.6.37.1/drivers/net/igbvf/vf.h 2011-01-17 02:41:01.000000000 -0500
10208 +diff -urNp linux-2.6.37.2/drivers/net/igbvf/vf.h linux-2.6.37.2/drivers/net/igbvf/vf.h
10209 +--- linux-2.6.37.2/drivers/net/igbvf/vf.h 2011-01-04 19:50:19.000000000 -0500
10210 ++++ linux-2.6.37.2/drivers/net/igbvf/vf.h 2011-01-17 02:41:01.000000000 -0500
10211 @@ -189,6 +189,7 @@ struct e1000_mac_operations {
10212 };
10213
10214 @@ -26669,9 +26920,9 @@ diff -urNp linux-2.6.37.1/drivers/net/igbvf/vf.h linux-2.6.37.1/drivers/net/igbv
10215 struct e1000_mac_operations ops;
10216 u8 addr[6];
10217 u8 perm_addr[6];
10218 -diff -urNp linux-2.6.37.1/drivers/net/irda/vlsi_ir.c linux-2.6.37.1/drivers/net/irda/vlsi_ir.c
10219 ---- linux-2.6.37.1/drivers/net/irda/vlsi_ir.c 2011-01-04 19:50:19.000000000 -0500
10220 -+++ linux-2.6.37.1/drivers/net/irda/vlsi_ir.c 2011-01-17 02:41:01.000000000 -0500
10221 +diff -urNp linux-2.6.37.2/drivers/net/irda/vlsi_ir.c linux-2.6.37.2/drivers/net/irda/vlsi_ir.c
10222 +--- linux-2.6.37.2/drivers/net/irda/vlsi_ir.c 2011-01-04 19:50:19.000000000 -0500
10223 ++++ linux-2.6.37.2/drivers/net/irda/vlsi_ir.c 2011-01-17 02:41:01.000000000 -0500
10224 @@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
10225 /* no race - tx-ring already empty */
10226 vlsi_set_baud(idev, iobase);
10227 @@ -26688,9 +26939,9 @@ diff -urNp linux-2.6.37.1/drivers/net/irda/vlsi_ir.c linux-2.6.37.1/drivers/net/
10228 spin_unlock_irqrestore(&idev->lock, flags);
10229 dev_kfree_skb_any(skb);
10230 return NETDEV_TX_OK;
10231 -diff -urNp linux-2.6.37.1/drivers/net/macvtap.c linux-2.6.37.1/drivers/net/macvtap.c
10232 ---- linux-2.6.37.1/drivers/net/macvtap.c 2011-01-04 19:50:19.000000000 -0500
10233 -+++ linux-2.6.37.1/drivers/net/macvtap.c 2011-01-17 02:41:01.000000000 -0500
10234 +diff -urNp linux-2.6.37.2/drivers/net/macvtap.c linux-2.6.37.2/drivers/net/macvtap.c
10235 +--- linux-2.6.37.2/drivers/net/macvtap.c 2011-01-04 19:50:19.000000000 -0500
10236 ++++ linux-2.6.37.2/drivers/net/macvtap.c 2011-01-17 02:41:01.000000000 -0500
10237 @@ -529,8 +529,9 @@ static ssize_t macvtap_get_user(struct m
10238 vnet_hdr_len = q->vnet_hdr_sz;
10239
10240 @@ -26702,9 +26953,9 @@ diff -urNp linux-2.6.37.1/drivers/net/macvtap.c linux-2.6.37.1/drivers/net/macvt
10241
10242 err = memcpy_fromiovecend((void *)&vnet_hdr, iv, 0,
10243 sizeof(vnet_hdr));
10244 -diff -urNp linux-2.6.37.1/drivers/net/pcnet32.c linux-2.6.37.1/drivers/net/pcnet32.c
10245 ---- linux-2.6.37.1/drivers/net/pcnet32.c 2011-01-04 19:50:19.000000000 -0500
10246 -+++ linux-2.6.37.1/drivers/net/pcnet32.c 2011-01-17 02:41:01.000000000 -0500
10247 +diff -urNp linux-2.6.37.2/drivers/net/pcnet32.c linux-2.6.37.2/drivers/net/pcnet32.c
10248 +--- linux-2.6.37.2/drivers/net/pcnet32.c 2011-01-04 19:50:19.000000000 -0500
10249 ++++ linux-2.6.37.2/drivers/net/pcnet32.c 2011-01-17 02:41:01.000000000 -0500
10250 @@ -82,7 +82,7 @@ static int cards_found;
10251 /*
10252 * VLB I/O addresses
10253 @@ -26714,9 +26965,9 @@ diff -urNp linux-2.6.37.1/drivers/net/pcnet32.c linux-2.6.37.1/drivers/net/pcnet
10254 { 0x300, 0x320, 0x340, 0x360, 0 };
10255
10256 static int pcnet32_debug;
10257 -diff -urNp linux-2.6.37.1/drivers/net/ppp_generic.c linux-2.6.37.1/drivers/net/ppp_generic.c
10258 ---- linux-2.6.37.1/drivers/net/ppp_generic.c 2011-01-04 19:50:19.000000000 -0500
10259 -+++ linux-2.6.37.1/drivers/net/ppp_generic.c 2011-01-17 02:41:01.000000000 -0500
10260 +diff -urNp linux-2.6.37.2/drivers/net/ppp_generic.c linux-2.6.37.2/drivers/net/ppp_generic.c
10261 +--- linux-2.6.37.2/drivers/net/ppp_generic.c 2011-01-04 19:50:19.000000000 -0500
10262 ++++ linux-2.6.37.2/drivers/net/ppp_generic.c 2011-01-17 02:41:01.000000000 -0500
10263 @@ -986,7 +986,6 @@ ppp_net_ioctl(struct net_device *dev, st
10264 void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data;
10265 struct ppp_stats stats;
10266 @@ -26735,9 +26986,9 @@ diff -urNp linux-2.6.37.1/drivers/net/ppp_generic.c linux-2.6.37.1/drivers/net/p
10267 break;
10268 err = 0;
10269 break;
10270 -diff -urNp linux-2.6.37.1/drivers/net/tg3.h linux-2.6.37.1/drivers/net/tg3.h
10271 ---- linux-2.6.37.1/drivers/net/tg3.h 2011-01-04 19:50:19.000000000 -0500
10272 -+++ linux-2.6.37.1/drivers/net/tg3.h 2011-01-17 02:41:01.000000000 -0500
10273 +diff -urNp linux-2.6.37.2/drivers/net/tg3.h linux-2.6.37.2/drivers/net/tg3.h
10274 +--- linux-2.6.37.2/drivers/net/tg3.h 2011-01-04 19:50:19.000000000 -0500
10275 ++++ linux-2.6.37.2/drivers/net/tg3.h 2011-01-17 02:41:01.000000000 -0500
10276 @@ -131,6 +131,7 @@
10277 #define CHIPREV_ID_5750_A0 0x4000
10278 #define CHIPREV_ID_5750_A1 0x4001
10279 @@ -26746,9 +26997,9 @@ diff -urNp linux-2.6.37.1/drivers/net/tg3.h linux-2.6.37.1/drivers/net/tg3.h
10280 #define CHIPREV_ID_5750_C2 0x4202
10281 #define CHIPREV_ID_5752_A0_HW 0x5000
10282 #define CHIPREV_ID_5752_A0 0x6000
10283 -diff -urNp linux-2.6.37.1/drivers/net/tulip/de4x5.c linux-2.6.37.1/drivers/net/tulip/de4x5.c
10284 ---- linux-2.6.37.1/drivers/net/tulip/de4x5.c 2011-01-04 19:50:19.000000000 -0500
10285 -+++ linux-2.6.37.1/drivers/net/tulip/de4x5.c 2011-01-17 02:41:01.000000000 -0500
10286 +diff -urNp linux-2.6.37.2/drivers/net/tulip/de4x5.c linux-2.6.37.2/drivers/net/tulip/de4x5.c
10287 +--- linux-2.6.37.2/drivers/net/tulip/de4x5.c 2011-01-04 19:50:19.000000000 -0500
10288 ++++ linux-2.6.37.2/drivers/net/tulip/de4x5.c 2011-01-17 02:41:01.000000000 -0500
10289 @@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, stru
10290 for (i=0; i<ETH_ALEN; i++) {
10291 tmp.addr[i] = dev->dev_addr[i];
10292 @@ -26767,9 +27018,9 @@ diff -urNp linux-2.6.37.1/drivers/net/tulip/de4x5.c linux-2.6.37.1/drivers/net/t
10293 return -EFAULT;
10294 break;
10295 }
10296 -diff -urNp linux-2.6.37.1/drivers/net/usb/hso.c linux-2.6.37.1/drivers/net/usb/hso.c
10297 ---- linux-2.6.37.1/drivers/net/usb/hso.c 2011-01-04 19:50:19.000000000 -0500
10298 -+++ linux-2.6.37.1/drivers/net/usb/hso.c 2011-01-24 18:04:15.000000000 -0500
10299 +diff -urNp linux-2.6.37.2/drivers/net/usb/hso.c linux-2.6.37.2/drivers/net/usb/hso.c
10300 +--- linux-2.6.37.2/drivers/net/usb/hso.c 2011-01-04 19:50:19.000000000 -0500
10301 ++++ linux-2.6.37.2/drivers/net/usb/hso.c 2011-01-24 18:04:15.000000000 -0500
10302 @@ -71,7 +71,7 @@
10303 #include <asm/byteorder.h>
10304 #include <linux/serial_core.h>
10305 @@ -26866,9 +27117,9 @@ diff -urNp linux-2.6.37.1/drivers/net/usb/hso.c linux-2.6.37.1/drivers/net/usb/h
10306 result =
10307 hso_start_serial_device(serial_table[i], GFP_NOIO);
10308 hso_kick_transmit(dev2ser(serial_table[i]));
10309 -diff -urNp linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c
10310 ---- linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c 2011-01-04 19:50:19.000000000 -0500
10311 -+++ linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c 2011-01-17 02:41:01.000000000 -0500
10312 +diff -urNp linux-2.6.37.2/drivers/net/wireless/b43/debugfs.c linux-2.6.37.2/drivers/net/wireless/b43/debugfs.c
10313 +--- linux-2.6.37.2/drivers/net/wireless/b43/debugfs.c 2011-01-04 19:50:19.000000000 -0500
10314 ++++ linux-2.6.37.2/drivers/net/wireless/b43/debugfs.c 2011-01-17 02:41:01.000000000 -0500
10315 @@ -43,7 +43,7 @@ static struct dentry *rootdir;
10316 struct b43_debugfs_fops {
10317 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
10318 @@ -26878,9 +27129,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/b43/debugfs.c linux-2.6.37.1/driv
10319 /* Offset of struct b43_dfs_file in struct b43_dfsentry */
10320 size_t file_struct_offset;
10321 };
10322 -diff -urNp linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c
10323 ---- linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c 2011-01-04 19:50:19.000000000 -0500
10324 -+++ linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c 2011-01-17 02:41:01.000000000 -0500
10325 +diff -urNp linux-2.6.37.2/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.37.2/drivers/net/wireless/b43legacy/debugfs.c
10326 +--- linux-2.6.37.2/drivers/net/wireless/b43legacy/debugfs.c 2011-01-04 19:50:19.000000000 -0500
10327 ++++ linux-2.6.37.2/drivers/net/wireless/b43legacy/debugfs.c 2011-01-17 02:41:01.000000000 -0500
10328 @@ -44,7 +44,7 @@ static struct dentry *rootdir;
10329 struct b43legacy_debugfs_fops {
10330 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
10331 @@ -26890,9 +27141,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.37.
10332 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
10333 size_t file_struct_offset;
10334 /* Take wl->irq_lock before calling read/write? */
10335 -diff -urNp linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h
10336 ---- linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-04 19:50:19.000000000 -0500
10337 -+++ linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-17 02:41:01.000000000 -0500
10338 +diff -urNp linux-2.6.37.2/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.37.2/drivers/net/wireless/iwlwifi/iwl-debug.h
10339 +--- linux-2.6.37.2/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-04 19:50:19.000000000 -0500
10340 ++++ linux-2.6.37.2/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-01-17 02:41:01.000000000 -0500
10341 @@ -68,8 +68,8 @@ do {
10342 } while (0)
10343
10344 @@ -26904,9 +27155,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.37.
10345 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
10346 const void *p, u32 len)
10347 {}
10348 -diff -urNp linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c
10349 ---- linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c 2011-01-04 19:50:19.000000000 -0500
10350 -+++ linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c 2011-01-17 02:41:01.000000000 -0500
10351 +diff -urNp linux-2.6.37.2/drivers/net/wireless/libertas/debugfs.c linux-2.6.37.2/drivers/net/wireless/libertas/debugfs.c
10352 +--- linux-2.6.37.2/drivers/net/wireless/libertas/debugfs.c 2011-01-04 19:50:19.000000000 -0500
10353 ++++ linux-2.6.37.2/drivers/net/wireless/libertas/debugfs.c 2011-01-17 02:41:01.000000000 -0500
10354 @@ -702,7 +702,7 @@ out_unlock:
10355 struct lbs_debugfs_files {
10356 const char *name;
10357 @@ -26916,9 +27167,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/libertas/debugfs.c linux-2.6.37.1
10358 };
10359
10360 static const struct lbs_debugfs_files debugfs_files[] = {
10361 -diff -urNp linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c
10362 ---- linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c 2011-01-04 19:50:19.000000000 -0500
10363 -+++ linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c 2011-01-17 02:41:01.000000000 -0500
10364 +diff -urNp linux-2.6.37.2/drivers/net/wireless/rndis_wlan.c linux-2.6.37.2/drivers/net/wireless/rndis_wlan.c
10365 +--- linux-2.6.37.2/drivers/net/wireless/rndis_wlan.c 2011-01-04 19:50:19.000000000 -0500
10366 ++++ linux-2.6.37.2/drivers/net/wireless/rndis_wlan.c 2011-01-17 02:41:01.000000000 -0500
10367 @@ -1236,7 +1236,7 @@ static int set_rts_threshold(struct usbn
10368
10369 netdev_dbg(usbdev->net, "%s(): %i\n", __func__, rts_threshold);
10370 @@ -26928,9 +27179,9 @@ diff -urNp linux-2.6.37.1/drivers/net/wireless/rndis_wlan.c linux-2.6.37.1/drive
10371 rts_threshold = 2347;
10372
10373 tmp = cpu_to_le32(rts_threshold);
10374 -diff -urNp linux-2.6.37.1/drivers/oprofile/buffer_sync.c linux-2.6.37.1/drivers/oprofile/buffer_sync.c
10375 ---- linux-2.6.37.1/drivers/oprofile/buffer_sync.c 2011-01-04 19:50:19.000000000 -0500
10376 -+++ linux-2.6.37.1/drivers/oprofile/buffer_sync.c 2011-01-17 02:41:01.000000000 -0500
10377 +diff -urNp linux-2.6.37.2/drivers/oprofile/buffer_sync.c linux-2.6.37.2/drivers/oprofile/buffer_sync.c
10378 +--- linux-2.6.37.2/drivers/oprofile/buffer_sync.c 2011-01-04 19:50:19.000000000 -0500
10379 ++++ linux-2.6.37.2/drivers/oprofile/buffer_sync.c 2011-01-17 02:41:01.000000000 -0500
10380 @@ -342,7 +342,7 @@ static void add_data(struct op_entry *en
10381 if (cookie == NO_COOKIE)
10382 offset = pc;
10383 @@ -26966,9 +27217,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/buffer_sync.c linux-2.6.37.1/drivers/
10384 }
10385 }
10386 release_mm(mm);
10387 -diff -urNp linux-2.6.37.1/drivers/oprofile/event_buffer.c linux-2.6.37.1/drivers/oprofile/event_buffer.c
10388 ---- linux-2.6.37.1/drivers/oprofile/event_buffer.c 2011-01-04 19:50:19.000000000 -0500
10389 -+++ linux-2.6.37.1/drivers/oprofile/event_buffer.c 2011-01-17 02:41:01.000000000 -0500
10390 +diff -urNp linux-2.6.37.2/drivers/oprofile/event_buffer.c linux-2.6.37.2/drivers/oprofile/event_buffer.c
10391 +--- linux-2.6.37.2/drivers/oprofile/event_buffer.c 2011-01-04 19:50:19.000000000 -0500
10392 ++++ linux-2.6.37.2/drivers/oprofile/event_buffer.c 2011-01-17 02:41:01.000000000 -0500
10393 @@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
10394 }
10395
10396 @@ -26978,9 +27229,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/event_buffer.c linux-2.6.37.1/drivers
10397 return;
10398 }
10399
10400 -diff -urNp linux-2.6.37.1/drivers/oprofile/oprof.c linux-2.6.37.1/drivers/oprofile/oprof.c
10401 ---- linux-2.6.37.1/drivers/oprofile/oprof.c 2011-01-04 19:50:19.000000000 -0500
10402 -+++ linux-2.6.37.1/drivers/oprofile/oprof.c 2011-01-17 02:41:01.000000000 -0500
10403 +diff -urNp linux-2.6.37.2/drivers/oprofile/oprof.c linux-2.6.37.2/drivers/oprofile/oprof.c
10404 +--- linux-2.6.37.2/drivers/oprofile/oprof.c 2011-01-04 19:50:19.000000000 -0500
10405 ++++ linux-2.6.37.2/drivers/oprofile/oprof.c 2011-01-17 02:41:01.000000000 -0500
10406 @@ -110,7 +110,7 @@ static void switch_worker(struct work_st
10407 if (oprofile_ops.switch_events())
10408 return;
10409 @@ -26990,9 +27241,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/oprof.c linux-2.6.37.1/drivers/oprofi
10410 start_switch_worker();
10411 }
10412
10413 -diff -urNp linux-2.6.37.1/drivers/oprofile/oprofilefs.c linux-2.6.37.1/drivers/oprofile/oprofilefs.c
10414 ---- linux-2.6.37.1/drivers/oprofile/oprofilefs.c 2011-01-04 19:50:19.000000000 -0500
10415 -+++ linux-2.6.37.1/drivers/oprofile/oprofilefs.c 2011-01-17 02:41:01.000000000 -0500
10416 +diff -urNp linux-2.6.37.2/drivers/oprofile/oprofilefs.c linux-2.6.37.2/drivers/oprofile/oprofilefs.c
10417 +--- linux-2.6.37.2/drivers/oprofile/oprofilefs.c 2011-01-04 19:50:19.000000000 -0500
10418 ++++ linux-2.6.37.2/drivers/oprofile/oprofilefs.c 2011-01-17 02:41:01.000000000 -0500
10419 @@ -186,7 +186,7 @@ static const struct file_operations atom
10420
10421
10422 @@ -27002,9 +27253,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/oprofilefs.c linux-2.6.37.1/drivers/o
10423 {
10424 return __oprofilefs_create_file(sb, root, name,
10425 &atomic_ro_fops, 0444, val);
10426 -diff -urNp linux-2.6.37.1/drivers/oprofile/oprofile_stats.c linux-2.6.37.1/drivers/oprofile/oprofile_stats.c
10427 ---- linux-2.6.37.1/drivers/oprofile/oprofile_stats.c 2011-01-04 19:50:19.000000000 -0500
10428 -+++ linux-2.6.37.1/drivers/oprofile/oprofile_stats.c 2011-01-17 02:41:01.000000000 -0500
10429 +diff -urNp linux-2.6.37.2/drivers/oprofile/oprofile_stats.c linux-2.6.37.2/drivers/oprofile/oprofile_stats.c
10430 +--- linux-2.6.37.2/drivers/oprofile/oprofile_stats.c 2011-01-04 19:50:19.000000000 -0500
10431 ++++ linux-2.6.37.2/drivers/oprofile/oprofile_stats.c 2011-01-17 02:41:01.000000000 -0500
10432 @@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
10433 cpu_buf->sample_invalid_eip = 0;
10434 }
10435 @@ -27022,9 +27273,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/oprofile_stats.c linux-2.6.37.1/drive
10436 }
10437
10438
10439 -diff -urNp linux-2.6.37.1/drivers/oprofile/oprofile_stats.h linux-2.6.37.1/drivers/oprofile/oprofile_stats.h
10440 ---- linux-2.6.37.1/drivers/oprofile/oprofile_stats.h 2011-01-04 19:50:19.000000000 -0500
10441 -+++ linux-2.6.37.1/drivers/oprofile/oprofile_stats.h 2011-01-17 02:41:01.000000000 -0500
10442 +diff -urNp linux-2.6.37.2/drivers/oprofile/oprofile_stats.h linux-2.6.37.2/drivers/oprofile/oprofile_stats.h
10443 +--- linux-2.6.37.2/drivers/oprofile/oprofile_stats.h 2011-01-04 19:50:19.000000000 -0500
10444 ++++ linux-2.6.37.2/drivers/oprofile/oprofile_stats.h 2011-01-17 02:41:01.000000000 -0500
10445 @@ -13,11 +13,11 @@
10446 #include <asm/atomic.h>
10447
10448 @@ -27042,9 +27293,9 @@ diff -urNp linux-2.6.37.1/drivers/oprofile/oprofile_stats.h linux-2.6.37.1/drive
10449 };
10450
10451 extern struct oprofile_stat_struct oprofile_stats;
10452 -diff -urNp linux-2.6.37.1/drivers/parport/procfs.c linux-2.6.37.1/drivers/parport/procfs.c
10453 ---- linux-2.6.37.1/drivers/parport/procfs.c 2011-01-04 19:50:19.000000000 -0500
10454 -+++ linux-2.6.37.1/drivers/parport/procfs.c 2011-01-17 02:41:01.000000000 -0500
10455 +diff -urNp linux-2.6.37.2/drivers/parport/procfs.c linux-2.6.37.2/drivers/parport/procfs.c
10456 +--- linux-2.6.37.2/drivers/parport/procfs.c 2011-01-04 19:50:19.000000000 -0500
10457 ++++ linux-2.6.37.2/drivers/parport/procfs.c 2011-01-17 02:41:01.000000000 -0500
10458 @@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
10459
10460 *ppos += len;
10461 @@ -27063,9 +27314,9 @@ diff -urNp linux-2.6.37.1/drivers/parport/procfs.c linux-2.6.37.1/drivers/parpor
10462 }
10463 #endif /* IEEE1284.3 support. */
10464
10465 -diff -urNp linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c
10466 ---- linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c 2011-01-04 19:50:19.000000000 -0500
10467 -+++ linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c 2011-01-17 02:41:01.000000000 -0500
10468 +diff -urNp linux-2.6.37.2/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.37.2/drivers/pci/hotplug/acpiphp_glue.c
10469 +--- linux-2.6.37.2/drivers/pci/hotplug/acpiphp_glue.c 2011-01-04 19:50:19.000000000 -0500
10470 ++++ linux-2.6.37.2/drivers/pci/hotplug/acpiphp_glue.c 2011-01-17 02:41:01.000000000 -0500
10471 @@ -110,7 +110,7 @@ static int post_dock_fixups(struct notif
10472 }
10473
10474 @@ -27075,9 +27326,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.37.1/driv
10475 .handler = handle_hotplug_event_func,
10476 };
10477
10478 -diff -urNp linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c
10479 ---- linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-04 19:50:19.000000000 -0500
10480 -+++ linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-17 02:41:01.000000000 -0500
10481 +diff -urNp linux-2.6.37.2/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.37.2/drivers/pci/hotplug/cpqphp_nvram.c
10482 +--- linux-2.6.37.2/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-04 19:50:19.000000000 -0500
10483 ++++ linux-2.6.37.2/drivers/pci/hotplug/cpqphp_nvram.c 2011-01-17 02:41:01.000000000 -0500
10484 @@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
10485
10486 void compaq_nvram_init (void __iomem *rom_start)
10487 @@ -27092,9 +27343,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.37.1/driv
10488 dbg("int15 entry = %p\n", compaq_int15_entry_point);
10489
10490 /* initialize our int15 lock */
10491 -diff -urNp linux-2.6.37.1/drivers/pci/intel-iommu.c linux-2.6.37.1/drivers/pci/intel-iommu.c
10492 ---- linux-2.6.37.1/drivers/pci/intel-iommu.c 2011-01-04 19:50:19.000000000 -0500
10493 -+++ linux-2.6.37.1/drivers/pci/intel-iommu.c 2011-01-17 02:41:01.000000000 -0500
10494 +diff -urNp linux-2.6.37.2/drivers/pci/intel-iommu.c linux-2.6.37.2/drivers/pci/intel-iommu.c
10495 +--- linux-2.6.37.2/drivers/pci/intel-iommu.c 2011-01-04 19:50:19.000000000 -0500
10496 ++++ linux-2.6.37.2/drivers/pci/intel-iommu.c 2011-01-17 02:41:01.000000000 -0500
10497 @@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct de
10498 return !dma_addr;
10499 }
10500 @@ -27104,9 +27355,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/intel-iommu.c linux-2.6.37.1/drivers/pci/i
10501 .alloc_coherent = intel_alloc_coherent,
10502 .free_coherent = intel_free_coherent,
10503 .map_sg = intel_map_sg,
10504 -diff -urNp linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c
10505 ---- linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c 2011-01-04 19:50:19.000000000 -0500
10506 -+++ linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c 2011-01-17 02:41:01.000000000 -0500
10507 +diff -urNp linux-2.6.37.2/drivers/pci/pcie/portdrv_pci.c linux-2.6.37.2/drivers/pci/pcie/portdrv_pci.c
10508 +--- linux-2.6.37.2/drivers/pci/pcie/portdrv_pci.c 2011-01-04 19:50:19.000000000 -0500
10509 ++++ linux-2.6.37.2/drivers/pci/pcie/portdrv_pci.c 2011-01-17 02:41:01.000000000 -0500
10510 @@ -276,7 +276,7 @@ static void pcie_portdrv_err_resume(stru
10511 static const struct pci_device_id port_pci_ids[] = { {
10512 /* handle any PCI-Express port */
10513 @@ -27116,29 +27367,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/pcie/portdrv_pci.c linux-2.6.37.1/drivers/
10514 };
10515 MODULE_DEVICE_TABLE(pci, port_pci_ids);
10516
10517 -diff -urNp linux-2.6.37.1/drivers/pci/pci-sysfs.c linux-2.6.37.1/drivers/pci/pci-sysfs.c
10518 ---- linux-2.6.37.1/drivers/pci/pci-sysfs.c 2011-01-04 19:50:19.000000000 -0500
10519 -+++ linux-2.6.37.1/drivers/pci/pci-sysfs.c 2011-02-15 20:09:35.000000000 -0500
10520 -@@ -23,6 +23,7 @@
10521 - #include <linux/mm.h>
10522 - #include <linux/fs.h>
10523 - #include <linux/capability.h>
10524 -+#include <linux/security.h>
10525 - #include <linux/pci-aspm.h>
10526 - #include <linux/slab.h>
10527 - #include "pci.h"
10528 -@@ -368,7 +369,7 @@ pci_read_config(struct file *filp, struc
10529 - u8 *data = (u8*) buf;
10530 -
10531 - /* Several chips lock up trying to read undefined config space */
10532 -- if (cap_raised(filp->f_cred->cap_effective, CAP_SYS_ADMIN)) {
10533 -+ if (security_capable(filp->f_cred, CAP_SYS_ADMIN) == 0) {
10534 - size = dev->cfg_size;
10535 - } else if (dev->hdr_type == PCI_HEADER_TYPE_CARDBUS) {
10536 - size = 128;
10537 -diff -urNp linux-2.6.37.1/drivers/pci/probe.c linux-2.6.37.1/drivers/pci/probe.c
10538 ---- linux-2.6.37.1/drivers/pci/probe.c 2011-01-04 19:50:19.000000000 -0500
10539 -+++ linux-2.6.37.1/drivers/pci/probe.c 2011-01-17 02:41:01.000000000 -0500
10540 +diff -urNp linux-2.6.37.2/drivers/pci/probe.c linux-2.6.37.2/drivers/pci/probe.c
10541 +--- linux-2.6.37.2/drivers/pci/probe.c 2011-01-04 19:50:19.000000000 -0500
10542 ++++ linux-2.6.37.2/drivers/pci/probe.c 2011-01-17 02:41:01.000000000 -0500
10543 @@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
10544 return ret;
10545 }
10546 @@ -27165,9 +27396,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/probe.c linux-2.6.37.1/drivers/pci/probe.c
10547
10548 if (!dev->mmio_always_on) {
10549 pci_read_config_word(dev, PCI_COMMAND, &orig_cmd);
10550 -diff -urNp linux-2.6.37.1/drivers/pci/proc.c linux-2.6.37.1/drivers/pci/proc.c
10551 ---- linux-2.6.37.1/drivers/pci/proc.c 2011-01-04 19:50:19.000000000 -0500
10552 -+++ linux-2.6.37.1/drivers/pci/proc.c 2011-01-17 02:41:01.000000000 -0500
10553 +diff -urNp linux-2.6.37.2/drivers/pci/proc.c linux-2.6.37.2/drivers/pci/proc.c
10554 +--- linux-2.6.37.2/drivers/pci/proc.c 2011-01-04 19:50:19.000000000 -0500
10555 ++++ linux-2.6.37.2/drivers/pci/proc.c 2011-01-17 02:41:01.000000000 -0500
10556 @@ -476,7 +476,16 @@ static const struct file_operations proc
10557 static int __init pci_proc_init(void)
10558 {
10559 @@ -27185,9 +27416,9 @@ diff -urNp linux-2.6.37.1/drivers/pci/proc.c linux-2.6.37.1/drivers/pci/proc.c
10560 proc_create("devices", 0, proc_bus_pci_dir,
10561 &proc_bus_pci_dev_operations);
10562 proc_initialized = 1;
10563 -diff -urNp linux-2.6.37.1/drivers/pcmcia/ti113x.h linux-2.6.37.1/drivers/pcmcia/ti113x.h
10564 ---- linux-2.6.37.1/drivers/pcmcia/ti113x.h 2011-01-04 19:50:19.000000000 -0500
10565 -+++ linux-2.6.37.1/drivers/pcmcia/ti113x.h 2011-01-17 02:41:01.000000000 -0500
10566 +diff -urNp linux-2.6.37.2/drivers/pcmcia/ti113x.h linux-2.6.37.2/drivers/pcmcia/ti113x.h
10567 +--- linux-2.6.37.2/drivers/pcmcia/ti113x.h 2011-01-04 19:50:19.000000000 -0500
10568 ++++ linux-2.6.37.2/drivers/pcmcia/ti113x.h 2011-01-17 02:41:01.000000000 -0500
10569 @@ -936,7 +936,7 @@ static struct pci_device_id ene_tune_tbl
10570 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
10571 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
10572 @@ -27197,9 +27428,9 @@ diff -urNp linux-2.6.37.1/drivers/pcmcia/ti113x.h linux-2.6.37.1/drivers/pcmcia/
10573 };
10574
10575 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
10576 -diff -urNp linux-2.6.37.1/drivers/pcmcia/yenta_socket.c linux-2.6.37.1/drivers/pcmcia/yenta_socket.c
10577 ---- linux-2.6.37.1/drivers/pcmcia/yenta_socket.c 2011-01-04 19:50:19.000000000 -0500
10578 -+++ linux-2.6.37.1/drivers/pcmcia/yenta_socket.c 2011-01-17 02:41:01.000000000 -0500
10579 +diff -urNp linux-2.6.37.2/drivers/pcmcia/yenta_socket.c linux-2.6.37.2/drivers/pcmcia/yenta_socket.c
10580 +--- linux-2.6.37.2/drivers/pcmcia/yenta_socket.c 2011-01-04 19:50:19.000000000 -0500
10581 ++++ linux-2.6.37.2/drivers/pcmcia/yenta_socket.c 2011-01-17 02:41:01.000000000 -0500
10582 @@ -1426,7 +1426,7 @@ static struct pci_device_id yenta_table[
10583
10584 /* match any cardbus bridge */
10585 @@ -27209,9 +27440,9 @@ diff -urNp linux-2.6.37.1/drivers/pcmcia/yenta_socket.c linux-2.6.37.1/drivers/p
10586 };
10587 MODULE_DEVICE_TABLE(pci, yenta_table);
10588
10589 -diff -urNp linux-2.6.37.1/drivers/platform/x86/acer-wmi.c linux-2.6.37.1/drivers/platform/x86/acer-wmi.c
10590 ---- linux-2.6.37.1/drivers/platform/x86/acer-wmi.c 2011-01-04 19:50:19.000000000 -0500
10591 -+++ linux-2.6.37.1/drivers/platform/x86/acer-wmi.c 2011-01-17 02:41:01.000000000 -0500
10592 +diff -urNp linux-2.6.37.2/drivers/platform/x86/acer-wmi.c linux-2.6.37.2/drivers/platform/x86/acer-wmi.c
10593 +--- linux-2.6.37.2/drivers/platform/x86/acer-wmi.c 2011-02-27 14:49:17.000000000 -0500
10594 ++++ linux-2.6.37.2/drivers/platform/x86/acer-wmi.c 2011-02-27 14:49:58.000000000 -0500
10595 @@ -915,7 +915,7 @@ static int update_bl_status(struct backl
10596 return 0;
10597 }
10598 @@ -27221,10 +27452,10 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/acer-wmi.c linux-2.6.37.1/drivers
10599 .get_brightness = read_brightness,
10600 .update_status = update_bl_status,
10601 };
10602 -diff -urNp linux-2.6.37.1/drivers/platform/x86/asus_acpi.c linux-2.6.37.1/drivers/platform/x86/asus_acpi.c
10603 ---- linux-2.6.37.1/drivers/platform/x86/asus_acpi.c 2011-01-04 19:50:19.000000000 -0500
10604 -+++ linux-2.6.37.1/drivers/platform/x86/asus_acpi.c 2011-01-17 02:41:01.000000000 -0500
10605 -@@ -1467,7 +1467,7 @@ static int asus_hotk_remove(struct acpi_
10606 +diff -urNp linux-2.6.37.2/drivers/platform/x86/asus_acpi.c linux-2.6.37.2/drivers/platform/x86/asus_acpi.c
10607 +--- linux-2.6.37.2/drivers/platform/x86/asus_acpi.c 2011-02-27 14:49:17.000000000 -0500
10608 ++++ linux-2.6.37.2/drivers/platform/x86/asus_acpi.c 2011-02-27 14:49:58.000000000 -0500
10609 +@@ -1461,7 +1461,7 @@ static int asus_hotk_remove(struct acpi_
10610 return 0;
10611 }
10612
10613 @@ -27233,9 +27464,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/asus_acpi.c linux-2.6.37.1/driver
10614 .get_brightness = read_brightness,
10615 .update_status = set_brightness_status,
10616 };
10617 -diff -urNp linux-2.6.37.1/drivers/platform/x86/asus-laptop.c linux-2.6.37.1/drivers/platform/x86/asus-laptop.c
10618 ---- linux-2.6.37.1/drivers/platform/x86/asus-laptop.c 2011-01-04 19:50:19.000000000 -0500
10619 -+++ linux-2.6.37.1/drivers/platform/x86/asus-laptop.c 2011-01-17 02:41:01.000000000 -0500
10620 +diff -urNp linux-2.6.37.2/drivers/platform/x86/asus-laptop.c linux-2.6.37.2/drivers/platform/x86/asus-laptop.c
10621 +--- linux-2.6.37.2/drivers/platform/x86/asus-laptop.c 2011-01-04 19:50:19.000000000 -0500
10622 ++++ linux-2.6.37.2/drivers/platform/x86/asus-laptop.c 2011-01-17 02:41:01.000000000 -0500
10623 @@ -243,7 +243,6 @@ struct asus_laptop {
10624 struct asus_led gled;
10625 struct asus_led kled;
10626 @@ -27253,9 +27484,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/asus-laptop.c linux-2.6.37.1/driv
10627 .get_brightness = asus_read_brightness,
10628 .update_status = update_bl_status,
10629 };
10630 -diff -urNp linux-2.6.37.1/drivers/platform/x86/dell-laptop.c linux-2.6.37.1/drivers/platform/x86/dell-laptop.c
10631 ---- linux-2.6.37.1/drivers/platform/x86/dell-laptop.c 2011-01-04 19:50:19.000000000 -0500
10632 -+++ linux-2.6.37.1/drivers/platform/x86/dell-laptop.c 2011-01-17 02:41:01.000000000 -0500
10633 +diff -urNp linux-2.6.37.2/drivers/platform/x86/dell-laptop.c linux-2.6.37.2/drivers/platform/x86/dell-laptop.c
10634 +--- linux-2.6.37.2/drivers/platform/x86/dell-laptop.c 2011-01-04 19:50:19.000000000 -0500
10635 ++++ linux-2.6.37.2/drivers/platform/x86/dell-laptop.c 2011-01-17 02:41:01.000000000 -0500
10636 @@ -546,7 +546,7 @@ out:
10637 return buffer->output[1];
10638 }
10639 @@ -27265,9 +27496,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/dell-laptop.c linux-2.6.37.1/driv
10640 .get_brightness = dell_get_intensity,
10641 .update_status = dell_send_intensity,
10642 };
10643 -diff -urNp linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c
10644 ---- linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c 2011-01-04 19:50:19.000000000 -0500
10645 -+++ linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c 2011-01-17 02:41:01.000000000 -0500
10646 +diff -urNp linux-2.6.37.2/drivers/platform/x86/eeepc-laptop.c linux-2.6.37.2/drivers/platform/x86/eeepc-laptop.c
10647 +--- linux-2.6.37.2/drivers/platform/x86/eeepc-laptop.c 2011-01-04 19:50:19.000000000 -0500
10648 ++++ linux-2.6.37.2/drivers/platform/x86/eeepc-laptop.c 2011-01-17 02:41:01.000000000 -0500
10649 @@ -1115,7 +1115,7 @@ static int update_bl_status(struct backl
10650 return set_brightness(bd, bd->props.brightness);
10651 }
10652 @@ -27277,9 +27508,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/eeepc-laptop.c linux-2.6.37.1/dri
10653 .get_brightness = read_brightness,
10654 .update_status = update_bl_status,
10655 };
10656 -diff -urNp linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c
10657 ---- linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c 2011-01-04 19:50:19.000000000 -0500
10658 -+++ linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c 2011-01-17 02:41:01.000000000 -0500
10659 +diff -urNp linux-2.6.37.2/drivers/platform/x86/fujitsu-laptop.c linux-2.6.37.2/drivers/platform/x86/fujitsu-laptop.c
10660 +--- linux-2.6.37.2/drivers/platform/x86/fujitsu-laptop.c 2011-01-04 19:50:19.000000000 -0500
10661 ++++ linux-2.6.37.2/drivers/platform/x86/fujitsu-laptop.c 2011-01-17 02:41:01.000000000 -0500
10662 @@ -437,7 +437,7 @@ static int bl_update_status(struct backl
10663 return ret;
10664 }
10665 @@ -27289,9 +27520,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/fujitsu-laptop.c linux-2.6.37.1/d
10666 .get_brightness = bl_get_brightness,
10667 .update_status = bl_update_status,
10668 };
10669 -diff -urNp linux-2.6.37.1/drivers/platform/x86/sony-laptop.c linux-2.6.37.1/drivers/platform/x86/sony-laptop.c
10670 ---- linux-2.6.37.1/drivers/platform/x86/sony-laptop.c 2011-01-04 19:50:19.000000000 -0500
10671 -+++ linux-2.6.37.1/drivers/platform/x86/sony-laptop.c 2011-01-17 02:41:01.000000000 -0500
10672 +diff -urNp linux-2.6.37.2/drivers/platform/x86/sony-laptop.c linux-2.6.37.2/drivers/platform/x86/sony-laptop.c
10673 +--- linux-2.6.37.2/drivers/platform/x86/sony-laptop.c 2011-01-04 19:50:19.000000000 -0500
10674 ++++ linux-2.6.37.2/drivers/platform/x86/sony-laptop.c 2011-01-17 02:41:01.000000000 -0500
10675 @@ -856,7 +856,7 @@ static int sony_backlight_get_brightness
10676 }
10677
10678 @@ -27301,9 +27532,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/sony-laptop.c linux-2.6.37.1/driv
10679 .update_status = sony_backlight_update_status,
10680 .get_brightness = sony_backlight_get_brightness,
10681 };
10682 -diff -urNp linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c
10683 ---- linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c 2011-01-04 19:50:19.000000000 -0500
10684 -+++ linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c 2011-01-17 02:41:01.000000000 -0500
10685 +diff -urNp linux-2.6.37.2/drivers/platform/x86/thinkpad_acpi.c linux-2.6.37.2/drivers/platform/x86/thinkpad_acpi.c
10686 +--- linux-2.6.37.2/drivers/platform/x86/thinkpad_acpi.c 2011-01-04 19:50:19.000000000 -0500
10687 ++++ linux-2.6.37.2/drivers/platform/x86/thinkpad_acpi.c 2011-01-17 02:41:01.000000000 -0500
10688 @@ -6109,7 +6109,7 @@ static void tpacpi_brightness_notify_cha
10689 BACKLIGHT_UPDATE_HOTKEY);
10690 }
10691 @@ -27313,9 +27544,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/thinkpad_acpi.c linux-2.6.37.1/dr
10692 .get_brightness = brightness_get,
10693 .update_status = brightness_update_status,
10694 };
10695 -diff -urNp linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c
10696 ---- linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c 2011-01-04 19:50:19.000000000 -0500
10697 -+++ linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c 2011-01-17 02:41:01.000000000 -0500
10698 +diff -urNp linux-2.6.37.2/drivers/platform/x86/toshiba_acpi.c linux-2.6.37.2/drivers/platform/x86/toshiba_acpi.c
10699 +--- linux-2.6.37.2/drivers/platform/x86/toshiba_acpi.c 2011-01-04 19:50:19.000000000 -0500
10700 ++++ linux-2.6.37.2/drivers/platform/x86/toshiba_acpi.c 2011-01-17 02:41:01.000000000 -0500
10701 @@ -841,7 +841,7 @@ static void remove_toshiba_proc_entries(
10702 remove_proc_entry("version", toshiba_proc_dir);
10703 }
10704 @@ -27325,9 +27556,9 @@ diff -urNp linux-2.6.37.1/drivers/platform/x86/toshiba_acpi.c linux-2.6.37.1/dri
10705 .get_brightness = get_lcd,
10706 .update_status = set_lcd_status,
10707 };
10708 -diff -urNp linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c
10709 ---- linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c 2011-01-04 19:50:19.000000000 -0500
10710 -+++ linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c 2011-01-17 02:41:01.000000000 -0500
10711 +diff -urNp linux-2.6.37.2/drivers/pnp/pnpbios/bioscalls.c linux-2.6.37.2/drivers/pnp/pnpbios/bioscalls.c
10712 +--- linux-2.6.37.2/drivers/pnp/pnpbios/bioscalls.c 2011-01-04 19:50:19.000000000 -0500
10713 ++++ linux-2.6.37.2/drivers/pnp/pnpbios/bioscalls.c 2011-01-17 02:41:01.000000000 -0500
10714 @@ -59,7 +59,7 @@ do { \
10715 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
10716 } while(0)
10717 @@ -27384,9 +27615,9 @@ diff -urNp linux-2.6.37.1/drivers/pnp/pnpbios/bioscalls.c linux-2.6.37.1/drivers
10718 +
10719 + pax_close_kernel();
10720 }
10721 -diff -urNp linux-2.6.37.1/drivers/pnp/quirks.c linux-2.6.37.1/drivers/pnp/quirks.c
10722 ---- linux-2.6.37.1/drivers/pnp/quirks.c 2011-01-04 19:50:19.000000000 -0500
10723 -+++ linux-2.6.37.1/drivers/pnp/quirks.c 2011-01-17 02:41:01.000000000 -0500
10724 +diff -urNp linux-2.6.37.2/drivers/pnp/quirks.c linux-2.6.37.2/drivers/pnp/quirks.c
10725 +--- linux-2.6.37.2/drivers/pnp/quirks.c 2011-01-04 19:50:19.000000000 -0500
10726 ++++ linux-2.6.37.2/drivers/pnp/quirks.c 2011-01-17 02:41:01.000000000 -0500
10727 @@ -322,7 +322,7 @@ static struct pnp_fixup pnp_fixups[] = {
10728 /* PnP resources that might overlap PCI BARs */
10729 {"PNP0c01", quirk_system_pci_resources},
10730 @@ -27396,9 +27627,9 @@ diff -urNp linux-2.6.37.1/drivers/pnp/quirks.c linux-2.6.37.1/drivers/pnp/quirks
10731 };
10732
10733 void pnp_fixup_device(struct pnp_dev *dev)
10734 -diff -urNp linux-2.6.37.1/drivers/pnp/resource.c linux-2.6.37.1/drivers/pnp/resource.c
10735 ---- linux-2.6.37.1/drivers/pnp/resource.c 2011-01-04 19:50:19.000000000 -0500
10736 -+++ linux-2.6.37.1/drivers/pnp/resource.c 2011-01-17 02:41:01.000000000 -0500
10737 +diff -urNp linux-2.6.37.2/drivers/pnp/resource.c linux-2.6.37.2/drivers/pnp/resource.c
10738 +--- linux-2.6.37.2/drivers/pnp/resource.c 2011-01-04 19:50:19.000000000 -0500
10739 ++++ linux-2.6.37.2/drivers/pnp/resource.c 2011-01-17 02:41:01.000000000 -0500
10740 @@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
10741 return 1;
10742
10743 @@ -27417,9 +27648,9 @@ diff -urNp linux-2.6.37.1/drivers/pnp/resource.c linux-2.6.37.1/drivers/pnp/reso
10744 return 0;
10745
10746 /* check if the resource is reserved */
10747 -diff -urNp linux-2.6.37.1/drivers/rtc/rtc-dev.c linux-2.6.37.1/drivers/rtc/rtc-dev.c
10748 ---- linux-2.6.37.1/drivers/rtc/rtc-dev.c 2011-01-04 19:50:19.000000000 -0500
10749 -+++ linux-2.6.37.1/drivers/rtc/rtc-dev.c 2011-01-17 02:41:01.000000000 -0500
10750 +diff -urNp linux-2.6.37.2/drivers/rtc/rtc-dev.c linux-2.6.37.2/drivers/rtc/rtc-dev.c
10751 +--- linux-2.6.37.2/drivers/rtc/rtc-dev.c 2011-01-04 19:50:19.000000000 -0500
10752 ++++ linux-2.6.37.2/drivers/rtc/rtc-dev.c 2011-01-17 02:41:01.000000000 -0500
10753 @@ -14,6 +14,7 @@
10754 #include <linux/module.h>
10755 #include <linux/rtc.h>
10756 @@ -27437,9 +27668,21 @@ diff -urNp linux-2.6.37.1/drivers/rtc/rtc-dev.c linux-2.6.37.1/drivers/rtc/rtc-d
10757 return rtc_set_time(rtc, &tm);
10758
10759 case RTC_PIE_ON:
10760 -diff -urNp linux-2.6.37.1/drivers/s390/cio/qdio_debug.c linux-2.6.37.1/drivers/s390/cio/qdio_debug.c
10761 ---- linux-2.6.37.1/drivers/s390/cio/qdio_debug.c 2011-01-04 19:50:19.000000000 -0500
10762 -+++ linux-2.6.37.1/drivers/s390/cio/qdio_debug.c 2011-01-17 02:41:01.000000000 -0500
10763 +diff -urNp linux-2.6.37.2/drivers/rtc/rtc-ds1511.c linux-2.6.37.2/drivers/rtc/rtc-ds1511.c
10764 +--- linux-2.6.37.2/drivers/rtc/rtc-ds1511.c 2011-01-04 19:50:19.000000000 -0500
10765 ++++ linux-2.6.37.2/drivers/rtc/rtc-ds1511.c 2011-02-27 15:20:36.000000000 -0500
10766 +@@ -485,7 +485,7 @@ ds1511_nvram_write(struct file *filp, st
10767 + static struct bin_attribute ds1511_nvram_attr = {
10768 + .attr = {
10769 + .name = "nvram",
10770 +- .mode = S_IRUGO | S_IWUGO,
10771 ++ .mode = S_IRUGO | S_IWUSR,
10772 + },
10773 + .size = DS1511_RAM_MAX,
10774 + .read = ds1511_nvram_read,
10775 +diff -urNp linux-2.6.37.2/drivers/s390/cio/qdio_debug.c linux-2.6.37.2/drivers/s390/cio/qdio_debug.c
10776 +--- linux-2.6.37.2/drivers/s390/cio/qdio_debug.c 2011-01-04 19:50:19.000000000 -0500
10777 ++++ linux-2.6.37.2/drivers/s390/cio/qdio_debug.c 2011-01-17 02:41:01.000000000 -0500
10778 @@ -224,7 +224,7 @@ static int qperf_seq_open(struct inode *
10779 filp->f_path.dentry->d_inode->i_private);
10780 }
10781 @@ -27449,9 +27692,21 @@ diff -urNp linux-2.6.37.1/drivers/s390/cio/qdio_debug.c linux-2.6.37.1/drivers/s
10782 .owner = THIS_MODULE,
10783 .open = qperf_seq_open,
10784 .read = seq_read,
10785 -diff -urNp linux-2.6.37.1/drivers/scsi/hpsa.c linux-2.6.37.1/drivers/scsi/hpsa.c
10786 ---- linux-2.6.37.1/drivers/scsi/hpsa.c 2011-01-04 19:50:19.000000000 -0500
10787 -+++ linux-2.6.37.1/drivers/scsi/hpsa.c 2011-01-17 02:41:01.000000000 -0500
10788 +diff -urNp linux-2.6.37.2/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.37.2/drivers/scsi/aic94xx/aic94xx_init.c
10789 +--- linux-2.6.37.2/drivers/scsi/aic94xx/aic94xx_init.c 2011-01-04 19:50:19.000000000 -0500
10790 ++++ linux-2.6.37.2/drivers/scsi/aic94xx/aic94xx_init.c 2011-02-27 15:21:39.000000000 -0500
10791 +@@ -486,7 +486,7 @@ static ssize_t asd_show_update_bios(stru
10792 + flash_error_table[i].reason);
10793 + }
10794 +
10795 +-static DEVICE_ATTR(update_bios, S_IRUGO|S_IWUGO,
10796 ++static DEVICE_ATTR(update_bios, S_IRUGO|S_IWUSR,
10797 + asd_show_update_bios, asd_store_update_bios);
10798 +
10799 + static int asd_create_dev_attrs(struct asd_ha_struct *asd_ha)
10800 +diff -urNp linux-2.6.37.2/drivers/scsi/hpsa.c linux-2.6.37.2/drivers/scsi/hpsa.c
10801 +--- linux-2.6.37.2/drivers/scsi/hpsa.c 2011-01-04 19:50:19.000000000 -0500
10802 ++++ linux-2.6.37.2/drivers/scsi/hpsa.c 2011-01-17 02:41:01.000000000 -0500
10803 @@ -2292,6 +2292,8 @@ static int hpsa_ioctl32_passthru(struct
10804 int err;
10805 u32 cp;
10806 @@ -27461,9 +27716,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/hpsa.c linux-2.6.37.1/drivers/scsi/hpsa.c
10807 err = 0;
10808 err |= copy_from_user(&arg64.LUN_info, &arg32->LUN_info,
10809 sizeof(arg64.LUN_info));
10810 -diff -urNp linux-2.6.37.1/drivers/scsi/ipr.c linux-2.6.37.1/drivers/scsi/ipr.c
10811 ---- linux-2.6.37.1/drivers/scsi/ipr.c 2011-01-04 19:50:19.000000000 -0500
10812 -+++ linux-2.6.37.1/drivers/scsi/ipr.c 2011-01-17 02:41:01.000000000 -0500
10813 +diff -urNp linux-2.6.37.2/drivers/scsi/ipr.c linux-2.6.37.2/drivers/scsi/ipr.c
10814 +--- linux-2.6.37.2/drivers/scsi/ipr.c 2011-01-04 19:50:19.000000000 -0500
10815 ++++ linux-2.6.37.2/drivers/scsi/ipr.c 2011-01-17 02:41:01.000000000 -0500
10816 @@ -6202,7 +6202,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
10817 return true;
10818 }
10819 @@ -27473,9 +27728,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/ipr.c linux-2.6.37.1/drivers/scsi/ipr.c
10820 .phy_reset = ipr_ata_phy_reset,
10821 .hardreset = ipr_sata_reset,
10822 .post_internal_cmd = ipr_ata_post_internal,
10823 -diff -urNp linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c
10824 ---- linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c 2011-01-04 19:50:19.000000000 -0500
10825 -+++ linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c 2011-01-17 02:41:01.000000000 -0500
10826 +diff -urNp linux-2.6.37.2/drivers/scsi/libfc/fc_exch.c linux-2.6.37.2/drivers/scsi/libfc/fc_exch.c
10827 +--- linux-2.6.37.2/drivers/scsi/libfc/fc_exch.c 2011-01-04 19:50:19.000000000 -0500
10828 ++++ linux-2.6.37.2/drivers/scsi/libfc/fc_exch.c 2011-01-17 02:41:01.000000000 -0500
10829 @@ -100,12 +100,12 @@ struct fc_exch_mgr {
10830 * all together if not used XXX
10831 */
10832 @@ -27597,9 +27852,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/libfc/fc_exch.c linux-2.6.37.1/drivers/sc
10833
10834 fc_frame_free(fp);
10835 }
10836 -diff -urNp linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c
10837 ---- linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c 2011-01-04 19:50:19.000000000 -0500
10838 -+++ linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c 2011-01-17 02:41:01.000000000 -0500
10839 +diff -urNp linux-2.6.37.2/drivers/scsi/libsas/sas_ata.c linux-2.6.37.2/drivers/scsi/libsas/sas_ata.c
10840 +--- linux-2.6.37.2/drivers/scsi/libsas/sas_ata.c 2011-01-04 19:50:19.000000000 -0500
10841 ++++ linux-2.6.37.2/drivers/scsi/libsas/sas_ata.c 2011-01-17 02:41:01.000000000 -0500
10842 @@ -348,10 +348,10 @@ static int sas_ata_scr_read(struct ata_l
10843 }
10844 }
10845 @@ -27613,9 +27868,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/libsas/sas_ata.c linux-2.6.37.1/drivers/s
10846 .qc_prep = ata_noop_qc_prep,
10847 .qc_issue = sas_ata_qc_issue,
10848 .qc_fill_rtf = sas_ata_qc_fill_rtf,
10849 -diff -urNp linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h
10850 ---- linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-04 19:50:19.000000000 -0500
10851 -+++ linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-17 02:41:01.000000000 -0500
10852 +diff -urNp linux-2.6.37.2/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.37.2/drivers/scsi/mpt2sas/mpt2sas_debug.h
10853 +--- linux-2.6.37.2/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-04 19:50:19.000000000 -0500
10854 ++++ linux-2.6.37.2/drivers/scsi/mpt2sas/mpt2sas_debug.h 2011-01-17 02:41:01.000000000 -0500
10855 @@ -79,7 +79,7 @@
10856 CMD; \
10857 }
10858 @@ -27625,9 +27880,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.37.1/dr
10859 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
10860
10861
10862 -diff -urNp linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c
10863 ---- linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c 2011-01-04 19:50:19.000000000 -0500
10864 -+++ linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c 2011-01-17 02:41:01.000000000 -0500
10865 +diff -urNp linux-2.6.37.2/drivers/scsi/qla2xxx/qla_os.c linux-2.6.37.2/drivers/scsi/qla2xxx/qla_os.c
10866 +--- linux-2.6.37.2/drivers/scsi/qla2xxx/qla_os.c 2011-01-04 19:50:19.000000000 -0500
10867 ++++ linux-2.6.37.2/drivers/scsi/qla2xxx/qla_os.c 2011-01-17 02:41:01.000000000 -0500
10868 @@ -4083,7 +4083,7 @@ static struct pci_driver qla2xxx_pci_dri
10869 .err_handler = &qla2xxx_err_handler,
10870 };
10871 @@ -27637,9 +27892,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/qla2xxx/qla_os.c linux-2.6.37.1/drivers/s
10872 .owner = THIS_MODULE,
10873 .llseek = noop_llseek,
10874 };
10875 -diff -urNp linux-2.6.37.1/drivers/scsi/scsi_logging.h linux-2.6.37.1/drivers/scsi/scsi_logging.h
10876 ---- linux-2.6.37.1/drivers/scsi/scsi_logging.h 2011-01-04 19:50:19.000000000 -0500
10877 -+++ linux-2.6.37.1/drivers/scsi/scsi_logging.h 2011-01-17 02:41:01.000000000 -0500
10878 +diff -urNp linux-2.6.37.2/drivers/scsi/scsi_logging.h linux-2.6.37.2/drivers/scsi/scsi_logging.h
10879 +--- linux-2.6.37.2/drivers/scsi/scsi_logging.h 2011-01-04 19:50:19.000000000 -0500
10880 ++++ linux-2.6.37.2/drivers/scsi/scsi_logging.h 2011-01-17 02:41:01.000000000 -0500
10881 @@ -51,7 +51,7 @@ do { \
10882 } while (0); \
10883 } while (0)
10884 @@ -27649,9 +27904,21 @@ diff -urNp linux-2.6.37.1/drivers/scsi/scsi_logging.h linux-2.6.37.1/drivers/scs
10885 #endif /* CONFIG_SCSI_LOGGING */
10886
10887 /*
10888 -diff -urNp linux-2.6.37.1/drivers/scsi/sg.c linux-2.6.37.1/drivers/scsi/sg.c
10889 ---- linux-2.6.37.1/drivers/scsi/sg.c 2011-01-04 19:50:19.000000000 -0500
10890 -+++ linux-2.6.37.1/drivers/scsi/sg.c 2011-01-17 02:41:01.000000000 -0500
10891 +diff -urNp linux-2.6.37.2/drivers/scsi/scsi_transport_iscsi.c linux-2.6.37.2/drivers/scsi/scsi_transport_iscsi.c
10892 +--- linux-2.6.37.2/drivers/scsi/scsi_transport_iscsi.c 2011-01-04 19:50:19.000000000 -0500
10893 ++++ linux-2.6.37.2/drivers/scsi/scsi_transport_iscsi.c 2011-02-27 15:25:03.000000000 -0500
10894 +@@ -1847,7 +1847,7 @@ store_priv_session_##field(struct device
10895 + #define iscsi_priv_session_rw_attr(field, format) \
10896 + iscsi_priv_session_attr_show(field, format) \
10897 + iscsi_priv_session_attr_store(field) \
10898 +-static ISCSI_CLASS_ATTR(priv_sess, field, S_IRUGO | S_IWUGO, \
10899 ++static ISCSI_CLASS_ATTR(priv_sess, field, S_IRUGO | S_IWUSR, \
10900 + show_priv_session_##field, \
10901 + store_priv_session_##field)
10902 + iscsi_priv_session_rw_attr(recovery_tmo, "%d");
10903 +diff -urNp linux-2.6.37.2/drivers/scsi/sg.c linux-2.6.37.2/drivers/scsi/sg.c
10904 +--- linux-2.6.37.2/drivers/scsi/sg.c 2011-01-04 19:50:19.000000000 -0500
10905 ++++ linux-2.6.37.2/drivers/scsi/sg.c 2011-01-17 02:41:01.000000000 -0500
10906 @@ -2310,7 +2310,7 @@ struct sg_proc_leaf {
10907 const struct file_operations * fops;
10908 };
10909 @@ -27670,9 +27937,9 @@ diff -urNp linux-2.6.37.1/drivers/scsi/sg.c linux-2.6.37.1/drivers/scsi/sg.c
10910
10911 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
10912 if (!sg_proc_sgp)
10913 -diff -urNp linux-2.6.37.1/drivers/serial/8250_pci.c linux-2.6.37.1/drivers/serial/8250_pci.c
10914 ---- linux-2.6.37.1/drivers/serial/8250_pci.c 2011-01-04 19:50:19.000000000 -0500
10915 -+++ linux-2.6.37.1/drivers/serial/8250_pci.c 2011-01-17 02:41:01.000000000 -0500
10916 +diff -urNp linux-2.6.37.2/drivers/serial/8250_pci.c linux-2.6.37.2/drivers/serial/8250_pci.c
10917 +--- linux-2.6.37.2/drivers/serial/8250_pci.c 2011-01-04 19:50:19.000000000 -0500
10918 ++++ linux-2.6.37.2/drivers/serial/8250_pci.c 2011-01-17 02:41:01.000000000 -0500
10919 @@ -3782,7 +3782,7 @@ static struct pci_device_id serial_pci_t
10920 PCI_ANY_ID, PCI_ANY_ID,
10921 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
10922 @@ -27682,9 +27949,9 @@ diff -urNp linux-2.6.37.1/drivers/serial/8250_pci.c linux-2.6.37.1/drivers/seria
10923 };
10924
10925 static struct pci_driver serial_pci_driver = {
10926 -diff -urNp linux-2.6.37.1/drivers/serial/kgdboc.c linux-2.6.37.1/drivers/serial/kgdboc.c
10927 ---- linux-2.6.37.1/drivers/serial/kgdboc.c 2011-01-04 19:50:19.000000000 -0500
10928 -+++ linux-2.6.37.1/drivers/serial/kgdboc.c 2011-01-17 02:41:01.000000000 -0500
10929 +diff -urNp linux-2.6.37.2/drivers/serial/kgdboc.c linux-2.6.37.2/drivers/serial/kgdboc.c
10930 +--- linux-2.6.37.2/drivers/serial/kgdboc.c 2011-01-04 19:50:19.000000000 -0500
10931 ++++ linux-2.6.37.2/drivers/serial/kgdboc.c 2011-01-17 02:41:01.000000000 -0500
10932 @@ -22,7 +22,8 @@
10933
10934 #define MAX_CONFIG_LEN 40
10935 @@ -27703,9 +27970,9 @@ diff -urNp linux-2.6.37.1/drivers/serial/kgdboc.c linux-2.6.37.1/drivers/serial/
10936 static struct kgdb_io kgdboc_io_ops = {
10937 .name = "kgdboc",
10938 .read_char = kgdboc_get_char,
10939 -diff -urNp linux-2.6.37.1/drivers/staging/autofs/root.c linux-2.6.37.1/drivers/staging/autofs/root.c
10940 ---- linux-2.6.37.1/drivers/staging/autofs/root.c 2011-01-04 19:50:19.000000000 -0500
10941 -+++ linux-2.6.37.1/drivers/staging/autofs/root.c 2011-01-24 18:04:18.000000000 -0500
10942 +diff -urNp linux-2.6.37.2/drivers/staging/autofs/root.c linux-2.6.37.2/drivers/staging/autofs/root.c
10943 +--- linux-2.6.37.2/drivers/staging/autofs/root.c 2011-01-04 19:50:19.000000000 -0500
10944 ++++ linux-2.6.37.2/drivers/staging/autofs/root.c 2011-01-24 18:04:18.000000000 -0500
10945 @@ -308,7 +308,8 @@ static int autofs_root_symlink(struct in
10946 set_bit(n,sbi->symlink_bitmap);
10947 sl = &sbi->symlink[n];
10948 @@ -27716,9 +27983,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/autofs/root.c linux-2.6.37.1/drivers/s
10949 if (!sl->data) {
10950 clear_bit(n,sbi->symlink_bitmap);
10951 unlock_kernel();
10952 -diff -urNp linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c
10953 ---- linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c 2011-01-04 19:50:19.000000000 -0500
10954 -+++ linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c 2011-01-17 02:41:01.000000000 -0500
10955 +diff -urNp linux-2.6.37.2/drivers/staging/bcm/Bcmchar.c linux-2.6.37.2/drivers/staging/bcm/Bcmchar.c
10956 +--- linux-2.6.37.2/drivers/staging/bcm/Bcmchar.c 2011-01-04 19:50:19.000000000 -0500
10957 ++++ linux-2.6.37.2/drivers/staging/bcm/Bcmchar.c 2011-01-17 02:41:01.000000000 -0500
10958 @@ -2386,7 +2386,7 @@ static long bcm_char_ioctl(struct file *
10959 }
10960
10961 @@ -27728,9 +27995,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/bcm/Bcmchar.c linux-2.6.37.1/drivers/s
10962 .owner = THIS_MODULE,
10963 .open = bcm_char_open,
10964 .release = bcm_char_release,
10965 -diff -urNp linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c
10966 ---- linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c 2011-02-22 16:05:31.000000000 -0500
10967 -+++ linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c 2011-02-22 16:05:42.000000000 -0500
10968 +diff -urNp linux-2.6.37.2/drivers/staging/bcm/InterfaceInit.c linux-2.6.37.2/drivers/staging/bcm/InterfaceInit.c
10969 +--- linux-2.6.37.2/drivers/staging/bcm/InterfaceInit.c 2011-02-22 16:05:31.000000000 -0500
10970 ++++ linux-2.6.37.2/drivers/staging/bcm/InterfaceInit.c 2011-02-22 16:05:42.000000000 -0500
10971 @@ -158,7 +158,7 @@ VOID ConfigureEndPointTypesThroughEEPROM
10972
10973 }
10974 @@ -27740,9 +28007,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/bcm/InterfaceInit.c linux-2.6.37.1/dri
10975 .open = usbbcm_open,
10976 .release = usbbcm_release,
10977 .read = usbbcm_read,
10978 -diff -urNp linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c
10979 ---- linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-04 19:50:19.000000000 -0500
10980 -+++ linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-24 18:04:18.000000000 -0500
10981 +diff -urNp linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c
10982 +--- linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-04 19:50:19.000000000 -0500
10983 ++++ linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-01-24 18:04:18.000000000 -0500
10984 @@ -864,14 +864,14 @@ static void dhd_op_if(dhd_if_t *ifp)
10985 free_netdev(ifp->net);
10986 }
10987 @@ -27798,9 +28065,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2
10988
10989 #if defined(CUSTOMER_HW2) && defined(CONFIG_WIFI_CONTROL_FUNC)
10990 g_bus = bus;
10991 -diff -urNp linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c
10992 ---- linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-04 19:50:19.000000000 -0500
10993 -+++ linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-24 18:04:18.000000000 -0500
10994 +diff -urNp linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c
10995 +--- linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-04 19:50:19.000000000 -0500
10996 ++++ linux-2.6.37.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-01-24 18:04:18.000000000 -0500
10997 @@ -514,7 +514,7 @@ wl_iw_get_range(struct net_device *dev,
10998 list = (wl_u32_list_t *) channels;
10999
11000 @@ -27810,9 +28077,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.3
11001
11002 range->min_nwid = range->max_nwid = 0;
11003
11004 -diff -urNp linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c
11005 ---- linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c 2011-01-04 19:50:19.000000000 -0500
11006 -+++ linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c 2011-01-17 02:41:01.000000000 -0500
11007 +diff -urNp linux-2.6.37.2/drivers/staging/comedi/comedi_fops.c linux-2.6.37.2/drivers/staging/comedi/comedi_fops.c
11008 +--- linux-2.6.37.2/drivers/staging/comedi/comedi_fops.c 2011-01-04 19:50:19.000000000 -0500
11009 ++++ linux-2.6.37.2/drivers/staging/comedi/comedi_fops.c 2011-01-17 02:41:01.000000000 -0500
11010 @@ -1426,7 +1426,7 @@ static void comedi_unmap(struct vm_area_
11011 mutex_unlock(&dev->mutex);
11012 }
11013 @@ -27822,9 +28089,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/comedi/comedi_fops.c linux-2.6.37.1/dr
11014 .close = comedi_unmap,
11015 };
11016
11017 -diff -urNp linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c
11018 ---- linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-04 19:50:19.000000000 -0500
11019 -+++ linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-17 02:41:01.000000000 -0500
11020 +diff -urNp linux-2.6.37.2/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c linux-2.6.37.2/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c
11021 +--- linux-2.6.37.2/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-04 19:50:19.000000000 -0500
11022 ++++ linux-2.6.37.2/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c 2011-01-17 02:41:01.000000000 -0500
11023 @@ -69,7 +69,7 @@ int numofmsgbuf = 0;
11024 //
11025 // Table of entry-point routines for char device
11026 @@ -27834,9 +28101,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/ft1000/ft1000-usb/ft1000_chdev.c linux
11027 {
11028 .unlocked_ioctl = ft1000_ChIoctl,
11029 .poll = ft1000_ChPoll,
11030 -diff -urNp linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c
11031 ---- linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c 2011-01-04 19:50:19.000000000 -0500
11032 -+++ linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c 2011-01-17 02:41:01.000000000 -0500
11033 +diff -urNp linux-2.6.37.2/drivers/staging/go7007/go7007-v4l2.c linux-2.6.37.2/drivers/staging/go7007/go7007-v4l2.c
11034 +--- linux-2.6.37.2/drivers/staging/go7007/go7007-v4l2.c 2011-01-04 19:50:19.000000000 -0500
11035 ++++ linux-2.6.37.2/drivers/staging/go7007/go7007-v4l2.c 2011-01-17 02:41:01.000000000 -0500
11036 @@ -1672,7 +1672,7 @@ static int go7007_vm_fault(struct vm_are
11037 return 0;
11038 }
11039 @@ -27846,9 +28113,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/go7007/go7007-v4l2.c linux-2.6.37.1/dr
11040 .open = go7007_vm_open,
11041 .close = go7007_vm_close,
11042 .fault = go7007_vm_fault,
11043 -diff -urNp linux-2.6.37.1/drivers/staging/hv/hv.c linux-2.6.37.1/drivers/staging/hv/hv.c
11044 ---- linux-2.6.37.1/drivers/staging/hv/hv.c 2011-01-04 19:50:19.000000000 -0500
11045 -+++ linux-2.6.37.1/drivers/staging/hv/hv.c 2011-01-17 02:41:01.000000000 -0500
11046 +diff -urNp linux-2.6.37.2/drivers/staging/hv/hv.c linux-2.6.37.2/drivers/staging/hv/hv.c
11047 +--- linux-2.6.37.2/drivers/staging/hv/hv.c 2011-01-04 19:50:19.000000000 -0500
11048 ++++ linux-2.6.37.2/drivers/staging/hv/hv.c 2011-01-17 02:41:01.000000000 -0500
11049 @@ -162,7 +162,7 @@ static u64 HvDoHypercall(u64 Control, vo
11050 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
11051 u32 outputAddressHi = outputAddress >> 32;
11052 @@ -27858,9 +28125,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/hv/hv.c linux-2.6.37.1/drivers/staging
11053
11054 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
11055 Control, Input, Output);
11056 -diff -urNp linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c
11057 ---- linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c 2011-01-04 19:50:19.000000000 -0500
11058 -+++ linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c 2011-01-17 02:41:01.000000000 -0500
11059 +diff -urNp linux-2.6.37.2/drivers/staging/msm/msm_fb_bl.c linux-2.6.37.2/drivers/staging/msm/msm_fb_bl.c
11060 +--- linux-2.6.37.2/drivers/staging/msm/msm_fb_bl.c 2011-01-04 19:50:19.000000000 -0500
11061 ++++ linux-2.6.37.2/drivers/staging/msm/msm_fb_bl.c 2011-01-17 02:41:01.000000000 -0500
11062 @@ -42,7 +42,7 @@ static int msm_fb_bl_update_status(struc
11063 return 0;
11064 }
11065 @@ -27870,9 +28137,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/msm/msm_fb_bl.c linux-2.6.37.1/drivers
11066 .get_brightness = msm_fb_bl_get_brightness,
11067 .update_status = msm_fb_bl_update_status,
11068 };
11069 -diff -urNp linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c
11070 ---- linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-04 19:50:19.000000000 -0500
11071 -+++ linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-17 02:41:01.000000000 -0500
11072 +diff -urNp linux-2.6.37.2/drivers/staging/olpc_dcon/olpc_dcon.c linux-2.6.37.2/drivers/staging/olpc_dcon/olpc_dcon.c
11073 +--- linux-2.6.37.2/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-04 19:50:19.000000000 -0500
11074 ++++ linux-2.6.37.2/drivers/staging/olpc_dcon/olpc_dcon.c 2011-01-17 02:41:01.000000000 -0500
11075 @@ -615,7 +615,7 @@ static struct device_attribute dcon_devi
11076 __ATTR(resumeline, 0644, dcon_resumeline_show, dcon_resumeline_store),
11077 };
11078 @@ -27882,9 +28149,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/olpc_dcon/olpc_dcon.c linux-2.6.37.1/d
11079 .get_brightness = dconbl_get,
11080 .update_status = dconbl_set
11081 };
11082 -diff -urNp linux-2.6.37.1/drivers/staging/phison/phison.c linux-2.6.37.1/drivers/staging/phison/phison.c
11083 ---- linux-2.6.37.1/drivers/staging/phison/phison.c 2011-01-04 19:50:19.000000000 -0500
11084 -+++ linux-2.6.37.1/drivers/staging/phison/phison.c 2011-01-17 02:41:01.000000000 -0500
11085 +diff -urNp linux-2.6.37.2/drivers/staging/phison/phison.c linux-2.6.37.2/drivers/staging/phison/phison.c
11086 +--- linux-2.6.37.2/drivers/staging/phison/phison.c 2011-01-04 19:50:19.000000000 -0500
11087 ++++ linux-2.6.37.2/drivers/staging/phison/phison.c 2011-01-17 02:41:01.000000000 -0500
11088 @@ -43,7 +43,7 @@ static struct scsi_host_template phison_
11089 ATA_BMDMA_SHT(DRV_NAME),
11090 };
11091 @@ -27894,9 +28161,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/phison/phison.c linux-2.6.37.1/drivers
11092 .inherits = &ata_bmdma_port_ops,
11093 .prereset = phison_pre_reset,
11094 };
11095 -diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/inode.c linux-2.6.37.1/drivers/staging/pohmelfs/inode.c
11096 ---- linux-2.6.37.1/drivers/staging/pohmelfs/inode.c 2011-01-04 19:50:19.000000000 -0500
11097 -+++ linux-2.6.37.1/drivers/staging/pohmelfs/inode.c 2011-01-17 02:41:01.000000000 -0500
11098 +diff -urNp linux-2.6.37.2/drivers/staging/pohmelfs/inode.c linux-2.6.37.2/drivers/staging/pohmelfs/inode.c
11099 +--- linux-2.6.37.2/drivers/staging/pohmelfs/inode.c 2011-01-04 19:50:19.000000000 -0500
11100 ++++ linux-2.6.37.2/drivers/staging/pohmelfs/inode.c 2011-01-17 02:41:01.000000000 -0500
11101 @@ -1848,7 +1848,7 @@ static int pohmelfs_fill_super(struct su
11102 mutex_init(&psb->mcache_lock);
11103 psb->mcache_root = RB_ROOT;
11104 @@ -27906,9 +28173,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/inode.c linux-2.6.37.1/driver
11105
11106 psb->trans_max_pages = 100;
11107
11108 -diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c
11109 ---- linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c 2011-01-04 19:50:19.000000000 -0500
11110 -+++ linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c 2011-01-17 02:41:01.000000000 -0500
11111 +diff -urNp linux-2.6.37.2/drivers/staging/pohmelfs/mcache.c linux-2.6.37.2/drivers/staging/pohmelfs/mcache.c
11112 +--- linux-2.6.37.2/drivers/staging/pohmelfs/mcache.c 2011-01-04 19:50:19.000000000 -0500
11113 ++++ linux-2.6.37.2/drivers/staging/pohmelfs/mcache.c 2011-01-17 02:41:01.000000000 -0500
11114 @@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
11115 m->data = data;
11116 m->start = start;
11117 @@ -27918,9 +28185,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/mcache.c linux-2.6.37.1/drive
11118
11119 mutex_lock(&psb->mcache_lock);
11120 err = pohmelfs_mcache_insert(psb, m);
11121 -diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h
11122 ---- linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h 2011-01-04 19:50:19.000000000 -0500
11123 -+++ linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h 2011-01-17 02:41:01.000000000 -0500
11124 +diff -urNp linux-2.6.37.2/drivers/staging/pohmelfs/netfs.h linux-2.6.37.2/drivers/staging/pohmelfs/netfs.h
11125 +--- linux-2.6.37.2/drivers/staging/pohmelfs/netfs.h 2011-01-04 19:50:19.000000000 -0500
11126 ++++ linux-2.6.37.2/drivers/staging/pohmelfs/netfs.h 2011-01-17 02:41:01.000000000 -0500
11127 @@ -571,7 +571,7 @@ struct pohmelfs_config;
11128 struct pohmelfs_sb {
11129 struct rb_root mcache_root;
11130 @@ -27930,9 +28197,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/pohmelfs/netfs.h linux-2.6.37.1/driver
11131 unsigned long mcache_timeout;
11132
11133 unsigned int idx;
11134 -diff -urNp linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c
11135 ---- linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-04 19:50:19.000000000 -0500
11136 -+++ linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-17 02:41:01.000000000 -0500
11137 +diff -urNp linux-2.6.37.2/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.37.2/drivers/staging/rtl8192u/ieee80211/proc.c
11138 +--- linux-2.6.37.2/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-04 19:50:19.000000000 -0500
11139 ++++ linux-2.6.37.2/drivers/staging/rtl8192u/ieee80211/proc.c 2011-01-17 02:41:01.000000000 -0500
11140 @@ -99,7 +99,7 @@ static int crypto_info_open(struct inode
11141 return seq_open(file, &crypto_seq_ops);
11142 }
11143 @@ -27942,9 +28209,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.37
11144 .open = crypto_info_open,
11145 .read = seq_read,
11146 .llseek = seq_lseek,
11147 -diff -urNp linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c
11148 ---- linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-04 19:50:19.000000000 -0500
11149 -+++ linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-17 02:41:01.000000000 -0500
11150 +diff -urNp linux-2.6.37.2/drivers/staging/samsung-laptop/samsung-laptop.c linux-2.6.37.2/drivers/staging/samsung-laptop/samsung-laptop.c
11151 +--- linux-2.6.37.2/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-04 19:50:19.000000000 -0500
11152 ++++ linux-2.6.37.2/drivers/staging/samsung-laptop/samsung-laptop.c 2011-01-17 02:41:01.000000000 -0500
11153 @@ -269,7 +269,7 @@ static int update_status(struct backligh
11154 return 0;
11155 }
11156 @@ -27954,9 +28221,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/samsung-laptop/samsung-laptop.c linux-
11157 .get_brightness = get_brightness,
11158 .update_status = update_status,
11159 };
11160 -diff -urNp linux-2.6.37.1/drivers/staging/spectra/ffsport.c linux-2.6.37.1/drivers/staging/spectra/ffsport.c
11161 ---- linux-2.6.37.1/drivers/staging/spectra/ffsport.c 2011-01-04 19:50:19.000000000 -0500
11162 -+++ linux-2.6.37.1/drivers/staging/spectra/ffsport.c 2011-01-17 02:41:01.000000000 -0500
11163 +diff -urNp linux-2.6.37.2/drivers/staging/spectra/ffsport.c linux-2.6.37.2/drivers/staging/spectra/ffsport.c
11164 +--- linux-2.6.37.2/drivers/staging/spectra/ffsport.c 2011-01-04 19:50:19.000000000 -0500
11165 ++++ linux-2.6.37.2/drivers/staging/spectra/ffsport.c 2011-01-17 02:41:01.000000000 -0500
11166 @@ -603,7 +603,7 @@ int GLOB_SBD_unlocked_ioctl(struct block
11167 return ret;
11168 }
11169 @@ -27966,9 +28233,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/spectra/ffsport.c linux-2.6.37.1/drive
11170 .owner = THIS_MODULE,
11171 .open = GLOB_SBD_open,
11172 .release = GLOB_SBD_release,
11173 -diff -urNp linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c
11174 ---- linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c 2011-01-04 19:50:19.000000000 -0500
11175 -+++ linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c 2011-01-17 02:41:01.000000000 -0500
11176 +diff -urNp linux-2.6.37.2/drivers/staging/vme/devices/vme_user.c linux-2.6.37.2/drivers/staging/vme/devices/vme_user.c
11177 +--- linux-2.6.37.2/drivers/staging/vme/devices/vme_user.c 2011-01-04 19:50:19.000000000 -0500
11178 ++++ linux-2.6.37.2/drivers/staging/vme/devices/vme_user.c 2011-01-17 02:41:01.000000000 -0500
11179 @@ -137,7 +137,7 @@ static long vme_user_unlocked_ioctl(stru
11180 static int __init vme_user_probe(struct device *, int, int);
11181 static int __exit vme_user_remove(struct device *, int, int);
11182 @@ -27978,9 +28245,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/vme/devices/vme_user.c linux-2.6.37.1/
11183 .open = vme_user_open,
11184 .release = vme_user_release,
11185 .read = vme_user_read,
11186 -diff -urNp linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c
11187 ---- linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-04 19:50:19.000000000 -0500
11188 -+++ linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-17 02:41:01.000000000 -0500
11189 +diff -urNp linux-2.6.37.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c linux-2.6.37.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c
11190 +--- linux-2.6.37.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-04 19:50:19.000000000 -0500
11191 ++++ linux-2.6.37.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-01-17 02:41:01.000000000 -0500
11192 @@ -426,7 +426,7 @@ int cyasblkdev_revalidate_disk(struct ge
11193
11194
11195 @@ -27990,9 +28257,9 @@ diff -urNp linux-2.6.37.1/drivers/staging/westbridge/astoria/block/cyasblkdev_bl
11196 .open = cyasblkdev_blk_open,
11197 .release = cyasblkdev_blk_release,
11198 .ioctl = cyasblkdev_blk_ioctl,
11199 -diff -urNp linux-2.6.37.1/drivers/tty/n_gsm.c linux-2.6.37.1/drivers/tty/n_gsm.c
11200 ---- linux-2.6.37.1/drivers/tty/n_gsm.c 2011-02-22 16:05:31.000000000 -0500
11201 -+++ linux-2.6.37.1/drivers/tty/n_gsm.c 2011-02-22 16:05:42.000000000 -0500
11202 +diff -urNp linux-2.6.37.2/drivers/tty/n_gsm.c linux-2.6.37.2/drivers/tty/n_gsm.c
11203 +--- linux-2.6.37.2/drivers/tty/n_gsm.c 2011-02-22 16:05:31.000000000 -0500
11204 ++++ linux-2.6.37.2/drivers/tty/n_gsm.c 2011-02-22 16:05:42.000000000 -0500
11205 @@ -1579,7 +1579,7 @@ static struct gsm_dlci *gsm_dlci_alloc(s
11206 return NULL;
11207 spin_lock_init(&dlci->lock);
11208 @@ -28002,9 +28269,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/n_gsm.c linux-2.6.37.1/drivers/tty/n_gsm.c
11209 kfree(dlci);
11210 return NULL;
11211 }
11212 -diff -urNp linux-2.6.37.1/drivers/tty/n_tty.c linux-2.6.37.1/drivers/tty/n_tty.c
11213 ---- linux-2.6.37.1/drivers/tty/n_tty.c 2011-01-04 19:50:19.000000000 -0500
11214 -+++ linux-2.6.37.1/drivers/tty/n_tty.c 2011-01-17 02:41:01.000000000 -0500
11215 +diff -urNp linux-2.6.37.2/drivers/tty/n_tty.c linux-2.6.37.2/drivers/tty/n_tty.c
11216 +--- linux-2.6.37.2/drivers/tty/n_tty.c 2011-01-04 19:50:19.000000000 -0500
11217 ++++ linux-2.6.37.2/drivers/tty/n_tty.c 2011-01-17 02:41:01.000000000 -0500
11218 @@ -2116,6 +2116,7 @@ void n_tty_inherit_ops(struct tty_ldisc_
11219 {
11220 *ops = tty_ldisc_N_TTY;
11221 @@ -28014,9 +28281,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/n_tty.c linux-2.6.37.1/drivers/tty/n_tty.c
11222 + ops->flags = 0;
11223 }
11224 EXPORT_SYMBOL_GPL(n_tty_inherit_ops);
11225 -diff -urNp linux-2.6.37.1/drivers/tty/pty.c linux-2.6.37.1/drivers/tty/pty.c
11226 ---- linux-2.6.37.1/drivers/tty/pty.c 2011-01-04 19:50:19.000000000 -0500
11227 -+++ linux-2.6.37.1/drivers/tty/pty.c 2011-01-17 02:41:01.000000000 -0500
11228 +diff -urNp linux-2.6.37.2/drivers/tty/pty.c linux-2.6.37.2/drivers/tty/pty.c
11229 +--- linux-2.6.37.2/drivers/tty/pty.c 2011-01-04 19:50:19.000000000 -0500
11230 ++++ linux-2.6.37.2/drivers/tty/pty.c 2011-01-17 02:41:01.000000000 -0500
11231 @@ -700,7 +700,18 @@ out:
11232 return retval;
11233 }
11234 @@ -28048,9 +28315,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/pty.c linux-2.6.37.1/drivers/tty/pty.c
11235 cdev_init(&ptmx_cdev, &ptmx_fops);
11236 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
11237 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
11238 -diff -urNp linux-2.6.37.1/drivers/tty/tty_io.c linux-2.6.37.1/drivers/tty/tty_io.c
11239 ---- linux-2.6.37.1/drivers/tty/tty_io.c 2011-01-04 19:50:19.000000000 -0500
11240 -+++ linux-2.6.37.1/drivers/tty/tty_io.c 2011-01-17 02:41:01.000000000 -0500
11241 +diff -urNp linux-2.6.37.2/drivers/tty/tty_io.c linux-2.6.37.2/drivers/tty/tty_io.c
11242 +--- linux-2.6.37.2/drivers/tty/tty_io.c 2011-01-04 19:50:19.000000000 -0500
11243 ++++ linux-2.6.37.2/drivers/tty/tty_io.c 2011-01-17 02:41:01.000000000 -0500
11244 @@ -140,21 +140,11 @@ EXPORT_SYMBOL(tty_mutex);
11245 /* Spinlock to protect the tty->tty_files list */
11246 DEFINE_SPINLOCK(tty_files_lock);
11247 @@ -28188,9 +28455,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/tty_io.c linux-2.6.37.1/drivers/tty/tty_io
11248 /*
11249 * Initialize the console device. This is called *early*, so
11250 * we can't necessarily depend on lots of kernel help here.
11251 -diff -urNp linux-2.6.37.1/drivers/tty/tty_ldisc.c linux-2.6.37.1/drivers/tty/tty_ldisc.c
11252 ---- linux-2.6.37.1/drivers/tty/tty_ldisc.c 2011-01-04 19:50:19.000000000 -0500
11253 -+++ linux-2.6.37.1/drivers/tty/tty_ldisc.c 2011-01-17 02:41:01.000000000 -0500
11254 +diff -urNp linux-2.6.37.2/drivers/tty/tty_ldisc.c linux-2.6.37.2/drivers/tty/tty_ldisc.c
11255 +--- linux-2.6.37.2/drivers/tty/tty_ldisc.c 2011-01-04 19:50:19.000000000 -0500
11256 ++++ linux-2.6.37.2/drivers/tty/tty_ldisc.c 2011-01-17 02:41:01.000000000 -0500
11257 @@ -76,7 +76,7 @@ static void put_ldisc(struct tty_ldisc *
11258 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
11259 struct tty_ldisc_ops *ldo = ld->ops;
11260 @@ -28236,9 +28503,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/tty_ldisc.c linux-2.6.37.1/drivers/tty/tty
11261 module_put(ldops->owner);
11262 spin_unlock_irqrestore(&tty_ldisc_lock, flags);
11263 }
11264 -diff -urNp linux-2.6.37.1/drivers/tty/vt/keyboard.c linux-2.6.37.1/drivers/tty/vt/keyboard.c
11265 ---- linux-2.6.37.1/drivers/tty/vt/keyboard.c 2011-01-04 19:50:19.000000000 -0500
11266 -+++ linux-2.6.37.1/drivers/tty/vt/keyboard.c 2011-01-17 02:41:01.000000000 -0500
11267 +diff -urNp linux-2.6.37.2/drivers/tty/vt/keyboard.c linux-2.6.37.2/drivers/tty/vt/keyboard.c
11268 +--- linux-2.6.37.2/drivers/tty/vt/keyboard.c 2011-01-04 19:50:19.000000000 -0500
11269 ++++ linux-2.6.37.2/drivers/tty/vt/keyboard.c 2011-01-17 02:41:01.000000000 -0500
11270 @@ -657,6 +657,16 @@ static void k_spec(struct vc_data *vc, u
11271 kbd->kbdmode == VC_MEDIUMRAW) &&
11272 value != KVAL(K_SAK))
11273 @@ -28265,9 +28532,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/vt/keyboard.c linux-2.6.37.1/drivers/tty/v
11274 };
11275
11276 MODULE_DEVICE_TABLE(input, kbd_ids);
11277 -diff -urNp linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c
11278 ---- linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c 2011-01-04 19:50:19.000000000 -0500
11279 -+++ linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c 2011-01-17 02:41:01.000000000 -0500
11280 +diff -urNp linux-2.6.37.2/drivers/tty/vt/vt_ioctl.c linux-2.6.37.2/drivers/tty/vt/vt_ioctl.c
11281 +--- linux-2.6.37.2/drivers/tty/vt/vt_ioctl.c 2011-01-04 19:50:19.000000000 -0500
11282 ++++ linux-2.6.37.2/drivers/tty/vt/vt_ioctl.c 2011-01-17 02:41:01.000000000 -0500
11283 @@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
11284 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
11285 return -EFAULT;
11286 @@ -28308,9 +28575,9 @@ diff -urNp linux-2.6.37.1/drivers/tty/vt/vt_ioctl.c linux-2.6.37.1/drivers/tty/v
11287 if (!perm) {
11288 ret = -EPERM;
11289 goto reterr;
11290 -diff -urNp linux-2.6.37.1/drivers/uio/uio.c linux-2.6.37.1/drivers/uio/uio.c
11291 ---- linux-2.6.37.1/drivers/uio/uio.c 2011-01-04 19:50:19.000000000 -0500
11292 -+++ linux-2.6.37.1/drivers/uio/uio.c 2011-01-24 18:04:18.000000000 -0500
11293 +diff -urNp linux-2.6.37.2/drivers/uio/uio.c linux-2.6.37.2/drivers/uio/uio.c
11294 +--- linux-2.6.37.2/drivers/uio/uio.c 2011-01-04 19:50:19.000000000 -0500
11295 ++++ linux-2.6.37.2/drivers/uio/uio.c 2011-01-24 18:04:18.000000000 -0500
11296 @@ -25,6 +25,7 @@
11297 #include <linux/kobject.h>
11298 #include <linux/cdev.h>
11299 @@ -28344,9 +28611,9 @@ diff -urNp linux-2.6.37.1/drivers/uio/uio.c linux-2.6.37.1/drivers/uio/uio.c
11300 }
11301
11302 static int uio_vma_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
11303 -diff -urNp linux-2.6.37.1/drivers/usb/atm/cxacru.c linux-2.6.37.1/drivers/usb/atm/cxacru.c
11304 ---- linux-2.6.37.1/drivers/usb/atm/cxacru.c 2011-01-04 19:50:19.000000000 -0500
11305 -+++ linux-2.6.37.1/drivers/usb/atm/cxacru.c 2011-01-17 02:41:01.000000000 -0500
11306 +diff -urNp linux-2.6.37.2/drivers/usb/atm/cxacru.c linux-2.6.37.2/drivers/usb/atm/cxacru.c
11307 +--- linux-2.6.37.2/drivers/usb/atm/cxacru.c 2011-01-04 19:50:19.000000000 -0500
11308 ++++ linux-2.6.37.2/drivers/usb/atm/cxacru.c 2011-01-17 02:41:01.000000000 -0500
11309 @@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_c
11310 ret = sscanf(buf + pos, "%x=%x%n", &index, &value, &tmp);
11311 if (ret < 2)
11312 @@ -28356,9 +28623,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/atm/cxacru.c linux-2.6.37.1/drivers/usb/at
11313 return -EINVAL;
11314 pos += tmp;
11315
11316 -diff -urNp linux-2.6.37.1/drivers/usb/atm/usbatm.c linux-2.6.37.1/drivers/usb/atm/usbatm.c
11317 ---- linux-2.6.37.1/drivers/usb/atm/usbatm.c 2011-01-04 19:50:19.000000000 -0500
11318 -+++ linux-2.6.37.1/drivers/usb/atm/usbatm.c 2011-01-17 02:41:01.000000000 -0500
11319 +diff -urNp linux-2.6.37.2/drivers/usb/atm/usbatm.c linux-2.6.37.2/drivers/usb/atm/usbatm.c
11320 +--- linux-2.6.37.2/drivers/usb/atm/usbatm.c 2011-01-04 19:50:19.000000000 -0500
11321 ++++ linux-2.6.37.2/drivers/usb/atm/usbatm.c 2011-01-17 02:41:01.000000000 -0500
11322 @@ -332,7 +332,7 @@ static void usbatm_extract_one_cell(stru
11323 if (printk_ratelimit())
11324 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
11325 @@ -28438,9 +28705,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/atm/usbatm.c linux-2.6.37.1/drivers/usb/at
11326
11327 if (!left--) {
11328 if (instance->disconnected)
11329 -diff -urNp linux-2.6.37.1/drivers/usb/class/cdc-acm.c linux-2.6.37.1/drivers/usb/class/cdc-acm.c
11330 ---- linux-2.6.37.1/drivers/usb/class/cdc-acm.c 2011-02-22 16:05:31.000000000 -0500
11331 -+++ linux-2.6.37.1/drivers/usb/class/cdc-acm.c 2011-02-22 16:05:42.000000000 -0500
11332 +diff -urNp linux-2.6.37.2/drivers/usb/class/cdc-acm.c linux-2.6.37.2/drivers/usb/class/cdc-acm.c
11333 +--- linux-2.6.37.2/drivers/usb/class/cdc-acm.c 2011-02-22 16:05:31.000000000 -0500
11334 ++++ linux-2.6.37.2/drivers/usb/class/cdc-acm.c 2011-02-22 16:05:42.000000000 -0500
11335 @@ -1635,7 +1635,7 @@ static const struct usb_device_id acm_id
11336 { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM,
11337 USB_CDC_ACM_PROTO_AT_CDMA) },
11338 @@ -28450,9 +28717,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/class/cdc-acm.c linux-2.6.37.1/drivers/usb
11339 };
11340
11341 MODULE_DEVICE_TABLE(usb, acm_ids);
11342 -diff -urNp linux-2.6.37.1/drivers/usb/class/cdc-wdm.c linux-2.6.37.1/drivers/usb/class/cdc-wdm.c
11343 ---- linux-2.6.37.1/drivers/usb/class/cdc-wdm.c 2011-01-04 19:50:19.000000000 -0500
11344 -+++ linux-2.6.37.1/drivers/usb/class/cdc-wdm.c 2011-01-17 02:41:01.000000000 -0500
11345 +diff -urNp linux-2.6.37.2/drivers/usb/class/cdc-wdm.c linux-2.6.37.2/drivers/usb/class/cdc-wdm.c
11346 +--- linux-2.6.37.2/drivers/usb/class/cdc-wdm.c 2011-01-04 19:50:19.000000000 -0500
11347 ++++ linux-2.6.37.2/drivers/usb/class/cdc-wdm.c 2011-01-17 02:41:01.000000000 -0500
11348 @@ -342,7 +342,7 @@ static ssize_t wdm_write
11349 goto outnp;
11350 }
11351 @@ -28462,9 +28729,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/class/cdc-wdm.c linux-2.6.37.1/drivers/usb
11352 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
11353 &desc->flags));
11354 else
11355 -diff -urNp linux-2.6.37.1/drivers/usb/class/usblp.c linux-2.6.37.1/drivers/usb/class/usblp.c
11356 ---- linux-2.6.37.1/drivers/usb/class/usblp.c 2011-01-04 19:50:19.000000000 -0500
11357 -+++ linux-2.6.37.1/drivers/usb/class/usblp.c 2011-01-17 02:41:01.000000000 -0500
11358 +diff -urNp linux-2.6.37.2/drivers/usb/class/usblp.c linux-2.6.37.2/drivers/usb/class/usblp.c
11359 +--- linux-2.6.37.2/drivers/usb/class/usblp.c 2011-01-04 19:50:19.000000000 -0500
11360 ++++ linux-2.6.37.2/drivers/usb/class/usblp.c 2011-01-17 02:41:01.000000000 -0500
11361 @@ -227,7 +227,7 @@ static const struct quirk_printer_struct
11362 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@×××.de> */
11363 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
11364 @@ -28483,9 +28750,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/class/usblp.c linux-2.6.37.1/drivers/usb/c
11365 };
11366
11367 MODULE_DEVICE_TABLE(usb, usblp_ids);
11368 -diff -urNp linux-2.6.37.1/drivers/usb/core/hcd.c linux-2.6.37.1/drivers/usb/core/hcd.c
11369 ---- linux-2.6.37.1/drivers/usb/core/hcd.c 2011-02-22 16:05:31.000000000 -0500
11370 -+++ linux-2.6.37.1/drivers/usb/core/hcd.c 2011-02-22 16:05:42.000000000 -0500
11371 +diff -urNp linux-2.6.37.2/drivers/usb/core/hcd.c linux-2.6.37.2/drivers/usb/core/hcd.c
11372 +--- linux-2.6.37.2/drivers/usb/core/hcd.c 2011-02-22 16:05:31.000000000 -0500
11373 ++++ linux-2.6.37.2/drivers/usb/core/hcd.c 2011-02-22 16:05:42.000000000 -0500
11374 @@ -2431,7 +2431,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
11375
11376 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
11377 @@ -28504,10 +28771,10 @@ diff -urNp linux-2.6.37.1/drivers/usb/core/hcd.c linux-2.6.37.1/drivers/usb/core
11378 {
11379
11380 if (mon_ops)
11381 -diff -urNp linux-2.6.37.1/drivers/usb/core/hub.c linux-2.6.37.1/drivers/usb/core/hub.c
11382 ---- linux-2.6.37.1/drivers/usb/core/hub.c 2011-02-22 16:05:31.000000000 -0500
11383 -+++ linux-2.6.37.1/drivers/usb/core/hub.c 2011-02-22 16:05:42.000000000 -0500
11384 -@@ -3487,7 +3487,7 @@ static const struct usb_device_id hub_id
11385 +diff -urNp linux-2.6.37.2/drivers/usb/core/hub.c linux-2.6.37.2/drivers/usb/core/hub.c
11386 +--- linux-2.6.37.2/drivers/usb/core/hub.c 2011-02-27 14:49:17.000000000 -0500
11387 ++++ linux-2.6.37.2/drivers/usb/core/hub.c 2011-02-27 14:49:58.000000000 -0500
11388 +@@ -3482,7 +3482,7 @@ static const struct usb_device_id hub_id
11389 .bDeviceClass = USB_CLASS_HUB},
11390 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
11391 .bInterfaceClass = USB_CLASS_HUB},
11392 @@ -28516,9 +28783,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/core/hub.c linux-2.6.37.1/drivers/usb/core
11393 };
11394
11395 MODULE_DEVICE_TABLE (usb, hub_id_table);
11396 -diff -urNp linux-2.6.37.1/drivers/usb/core/message.c linux-2.6.37.1/drivers/usb/core/message.c
11397 ---- linux-2.6.37.1/drivers/usb/core/message.c 2011-01-04 19:50:19.000000000 -0500
11398 -+++ linux-2.6.37.1/drivers/usb/core/message.c 2011-01-17 02:41:01.000000000 -0500
11399 +diff -urNp linux-2.6.37.2/drivers/usb/core/message.c linux-2.6.37.2/drivers/usb/core/message.c
11400 +--- linux-2.6.37.2/drivers/usb/core/message.c 2011-01-04 19:50:19.000000000 -0500
11401 ++++ linux-2.6.37.2/drivers/usb/core/message.c 2011-01-17 02:41:01.000000000 -0500
11402 @@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device
11403 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
11404 if (buf) {
11405 @@ -28530,9 +28797,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/core/message.c linux-2.6.37.1/drivers/usb/
11406 if (!smallbuf)
11407 return buf;
11408 memcpy(smallbuf, buf, len);
11409 -diff -urNp linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c
11410 ---- linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c 2011-01-04 19:50:19.000000000 -0500
11411 -+++ linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c 2011-01-17 02:41:01.000000000 -0500
11412 +diff -urNp linux-2.6.37.2/drivers/usb/early/ehci-dbgp.c linux-2.6.37.2/drivers/usb/early/ehci-dbgp.c
11413 +--- linux-2.6.37.2/drivers/usb/early/ehci-dbgp.c 2011-01-04 19:50:19.000000000 -0500
11414 ++++ linux-2.6.37.2/drivers/usb/early/ehci-dbgp.c 2011-01-17 02:41:01.000000000 -0500
11415 @@ -96,6 +96,7 @@ static inline u32 dbgp_len_update(u32 x,
11416 }
11417
11418 @@ -28549,9 +28816,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/early/ehci-dbgp.c linux-2.6.37.1/drivers/u
11419 static struct kgdb_io kgdbdbgp_io_ops = {
11420 .name = "kgdbdbgp",
11421 .read_char = kgdbdbgp_read_char,
11422 -diff -urNp linux-2.6.37.1/drivers/usb/host/ehci-pci.c linux-2.6.37.1/drivers/usb/host/ehci-pci.c
11423 ---- linux-2.6.37.1/drivers/usb/host/ehci-pci.c 2011-02-22 16:05:31.000000000 -0500
11424 -+++ linux-2.6.37.1/drivers/usb/host/ehci-pci.c 2011-02-22 16:05:42.000000000 -0500
11425 +diff -urNp linux-2.6.37.2/drivers/usb/host/ehci-pci.c linux-2.6.37.2/drivers/usb/host/ehci-pci.c
11426 +--- linux-2.6.37.2/drivers/usb/host/ehci-pci.c 2011-02-22 16:05:31.000000000 -0500
11427 ++++ linux-2.6.37.2/drivers/usb/host/ehci-pci.c 2011-02-22 16:05:42.000000000 -0500
11428 @@ -509,7 +509,7 @@ static const struct pci_device_id pci_id
11429 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
11430 .driver_data = (unsigned long) &ehci_pci_hc_driver,
11431 @@ -28561,9 +28828,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/host/ehci-pci.c linux-2.6.37.1/drivers/usb
11432 };
11433 MODULE_DEVICE_TABLE(pci, pci_ids);
11434
11435 -diff -urNp linux-2.6.37.1/drivers/usb/host/uhci-hcd.c linux-2.6.37.1/drivers/usb/host/uhci-hcd.c
11436 ---- linux-2.6.37.1/drivers/usb/host/uhci-hcd.c 2011-01-04 19:50:19.000000000 -0500
11437 -+++ linux-2.6.37.1/drivers/usb/host/uhci-hcd.c 2011-01-17 02:41:01.000000000 -0500
11438 +diff -urNp linux-2.6.37.2/drivers/usb/host/uhci-hcd.c linux-2.6.37.2/drivers/usb/host/uhci-hcd.c
11439 +--- linux-2.6.37.2/drivers/usb/host/uhci-hcd.c 2011-01-04 19:50:19.000000000 -0500
11440 ++++ linux-2.6.37.2/drivers/usb/host/uhci-hcd.c 2011-01-17 02:41:01.000000000 -0500
11441 @@ -948,7 +948,7 @@ static const struct pci_device_id uhci_p
11442 /* handle any USB UHCI controller */
11443 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
11444 @@ -28573,9 +28840,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/host/uhci-hcd.c linux-2.6.37.1/drivers/usb
11445 };
11446
11447 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
11448 -diff -urNp linux-2.6.37.1/drivers/usb/mon/mon_main.c linux-2.6.37.1/drivers/usb/mon/mon_main.c
11449 ---- linux-2.6.37.1/drivers/usb/mon/mon_main.c 2011-01-04 19:50:19.000000000 -0500
11450 -+++ linux-2.6.37.1/drivers/usb/mon/mon_main.c 2011-01-17 02:41:01.000000000 -0500
11451 +diff -urNp linux-2.6.37.2/drivers/usb/mon/mon_main.c linux-2.6.37.2/drivers/usb/mon/mon_main.c
11452 +--- linux-2.6.37.2/drivers/usb/mon/mon_main.c 2011-01-04 19:50:19.000000000 -0500
11453 ++++ linux-2.6.37.2/drivers/usb/mon/mon_main.c 2011-01-17 02:41:01.000000000 -0500
11454 @@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
11455 /*
11456 * Ops
11457 @@ -28585,9 +28852,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/mon/mon_main.c linux-2.6.37.1/drivers/usb/
11458 .urb_submit = mon_submit,
11459 .urb_submit_error = mon_submit_error,
11460 .urb_complete = mon_complete,
11461 -diff -urNp linux-2.6.37.1/drivers/usb/storage/debug.h linux-2.6.37.1/drivers/usb/storage/debug.h
11462 ---- linux-2.6.37.1/drivers/usb/storage/debug.h 2011-01-04 19:50:19.000000000 -0500
11463 -+++ linux-2.6.37.1/drivers/usb/storage/debug.h 2011-01-17 02:41:01.000000000 -0500
11464 +diff -urNp linux-2.6.37.2/drivers/usb/storage/debug.h linux-2.6.37.2/drivers/usb/storage/debug.h
11465 +--- linux-2.6.37.2/drivers/usb/storage/debug.h 2011-01-04 19:50:19.000000000 -0500
11466 ++++ linux-2.6.37.2/drivers/usb/storage/debug.h 2011-01-17 02:41:01.000000000 -0500
11467 @@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
11468 #define US_DEBUGPX(x...) printk( x )
11469 #define US_DEBUG(x) x
11470 @@ -28601,9 +28868,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/storage/debug.h linux-2.6.37.1/drivers/usb
11471 #endif
11472
11473 #endif
11474 -diff -urNp linux-2.6.37.1/drivers/usb/storage/usb.c linux-2.6.37.1/drivers/usb/storage/usb.c
11475 ---- linux-2.6.37.1/drivers/usb/storage/usb.c 2011-01-04 19:50:19.000000000 -0500
11476 -+++ linux-2.6.37.1/drivers/usb/storage/usb.c 2011-01-17 02:41:01.000000000 -0500
11477 +diff -urNp linux-2.6.37.2/drivers/usb/storage/usb.c linux-2.6.37.2/drivers/usb/storage/usb.c
11478 +--- linux-2.6.37.2/drivers/usb/storage/usb.c 2011-01-04 19:50:19.000000000 -0500
11479 ++++ linux-2.6.37.2/drivers/usb/storage/usb.c 2011-01-17 02:41:01.000000000 -0500
11480 @@ -122,7 +122,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
11481
11482 static struct us_unusual_dev us_unusual_dev_list[] = {
11483 @@ -28613,9 +28880,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/storage/usb.c linux-2.6.37.1/drivers/usb/s
11484 };
11485
11486 #undef UNUSUAL_DEV
11487 -diff -urNp linux-2.6.37.1/drivers/usb/storage/usual-tables.c linux-2.6.37.1/drivers/usb/storage/usual-tables.c
11488 ---- linux-2.6.37.1/drivers/usb/storage/usual-tables.c 2011-01-04 19:50:19.000000000 -0500
11489 -+++ linux-2.6.37.1/drivers/usb/storage/usual-tables.c 2011-01-17 02:41:01.000000000 -0500
11490 +diff -urNp linux-2.6.37.2/drivers/usb/storage/usual-tables.c linux-2.6.37.2/drivers/usb/storage/usual-tables.c
11491 +--- linux-2.6.37.2/drivers/usb/storage/usual-tables.c 2011-01-04 19:50:19.000000000 -0500
11492 ++++ linux-2.6.37.2/drivers/usb/storage/usual-tables.c 2011-01-17 02:41:01.000000000 -0500
11493 @@ -48,7 +48,7 @@
11494
11495 struct usb_device_id usb_storage_usb_ids[] = {
11496 @@ -28625,9 +28892,9 @@ diff -urNp linux-2.6.37.1/drivers/usb/storage/usual-tables.c linux-2.6.37.1/driv
11497 };
11498 EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
11499
11500 -diff -urNp linux-2.6.37.1/drivers/vhost/vhost.c linux-2.6.37.1/drivers/vhost/vhost.c
11501 ---- linux-2.6.37.1/drivers/vhost/vhost.c 2011-01-04 19:50:19.000000000 -0500
11502 -+++ linux-2.6.37.1/drivers/vhost/vhost.c 2011-01-17 02:41:01.000000000 -0500
11503 +diff -urNp linux-2.6.37.2/drivers/vhost/vhost.c linux-2.6.37.2/drivers/vhost/vhost.c
11504 +--- linux-2.6.37.2/drivers/vhost/vhost.c 2011-01-04 19:50:19.000000000 -0500
11505 ++++ linux-2.6.37.2/drivers/vhost/vhost.c 2011-01-17 02:41:01.000000000 -0500
11506 @@ -560,7 +560,7 @@ static int init_used(struct vhost_virtqu
11507 return get_user(vq->last_used_idx, &used->idx);
11508 }
11509 @@ -28637,9 +28904,9 @@ diff -urNp linux-2.6.37.1/drivers/vhost/vhost.c linux-2.6.37.1/drivers/vhost/vho
11510 {
11511 struct file *eventfp, *filep = NULL,
11512 *pollstart = NULL, *pollstop = NULL;
11513 -diff -urNp linux-2.6.37.1/drivers/video/atmel_lcdfb.c linux-2.6.37.1/drivers/video/atmel_lcdfb.c
11514 ---- linux-2.6.37.1/drivers/video/atmel_lcdfb.c 2011-01-04 19:50:19.000000000 -0500
11515 -+++ linux-2.6.37.1/drivers/video/atmel_lcdfb.c 2011-01-17 02:41:01.000000000 -0500
11516 +diff -urNp linux-2.6.37.2/drivers/video/atmel_lcdfb.c linux-2.6.37.2/drivers/video/atmel_lcdfb.c
11517 +--- linux-2.6.37.2/drivers/video/atmel_lcdfb.c 2011-01-04 19:50:19.000000000 -0500
11518 ++++ linux-2.6.37.2/drivers/video/atmel_lcdfb.c 2011-01-17 02:41:01.000000000 -0500
11519 @@ -111,7 +111,7 @@ static int atmel_bl_get_brightness(struc
11520 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
11521 }
11522 @@ -28649,9 +28916,9 @@ diff -urNp linux-2.6.37.1/drivers/video/atmel_lcdfb.c linux-2.6.37.1/drivers/vid
11523 .update_status = atmel_bl_update_status,
11524 .get_brightness = atmel_bl_get_brightness,
11525 };
11526 -diff -urNp linux-2.6.37.1/drivers/video/aty/aty128fb.c linux-2.6.37.1/drivers/video/aty/aty128fb.c
11527 ---- linux-2.6.37.1/drivers/video/aty/aty128fb.c 2011-01-04 19:50:19.000000000 -0500
11528 -+++ linux-2.6.37.1/drivers/video/aty/aty128fb.c 2011-01-17 02:41:01.000000000 -0500
11529 +diff -urNp linux-2.6.37.2/drivers/video/aty/aty128fb.c linux-2.6.37.2/drivers/video/aty/aty128fb.c
11530 +--- linux-2.6.37.2/drivers/video/aty/aty128fb.c 2011-01-04 19:50:19.000000000 -0500
11531 ++++ linux-2.6.37.2/drivers/video/aty/aty128fb.c 2011-01-17 02:41:01.000000000 -0500
11532 @@ -1786,7 +1786,7 @@ static int aty128_bl_get_brightness(stru
11533 return bd->props.brightness;
11534 }
11535 @@ -28661,9 +28928,9 @@ diff -urNp linux-2.6.37.1/drivers/video/aty/aty128fb.c linux-2.6.37.1/drivers/vi
11536 .get_brightness = aty128_bl_get_brightness,
11537 .update_status = aty128_bl_update_status,
11538 };
11539 -diff -urNp linux-2.6.37.1/drivers/video/aty/atyfb_base.c linux-2.6.37.1/drivers/video/aty/atyfb_base.c
11540 ---- linux-2.6.37.1/drivers/video/aty/atyfb_base.c 2011-02-22 16:05:31.000000000 -0500
11541 -+++ linux-2.6.37.1/drivers/video/aty/atyfb_base.c 2011-02-22 16:05:42.000000000 -0500
11542 +diff -urNp linux-2.6.37.2/drivers/video/aty/atyfb_base.c linux-2.6.37.2/drivers/video/aty/atyfb_base.c
11543 +--- linux-2.6.37.2/drivers/video/aty/atyfb_base.c 2011-02-22 16:05:31.000000000 -0500
11544 ++++ linux-2.6.37.2/drivers/video/aty/atyfb_base.c 2011-02-22 16:05:42.000000000 -0500
11545 @@ -2221,7 +2221,7 @@ static int aty_bl_get_brightness(struct
11546 return bd->props.brightness;
11547 }
11548 @@ -28673,9 +28940,9 @@ diff -urNp linux-2.6.37.1/drivers/video/aty/atyfb_base.c linux-2.6.37.1/drivers/
11549 .get_brightness = aty_bl_get_brightness,
11550 .update_status = aty_bl_update_status,
11551 };
11552 -diff -urNp linux-2.6.37.1/drivers/video/aty/radeon_backlight.c linux-2.6.37.1/drivers/video/aty/radeon_backlight.c
11553 ---- linux-2.6.37.1/drivers/video/aty/radeon_backlight.c 2011-01-04 19:50:19.000000000 -0500
11554 -+++ linux-2.6.37.1/drivers/video/aty/radeon_backlight.c 2011-01-17 02:41:01.000000000 -0500
11555 +diff -urNp linux-2.6.37.2/drivers/video/aty/radeon_backlight.c linux-2.6.37.2/drivers/video/aty/radeon_backlight.c
11556 +--- linux-2.6.37.2/drivers/video/aty/radeon_backlight.c 2011-01-04 19:50:19.000000000 -0500
11557 ++++ linux-2.6.37.2/drivers/video/aty/radeon_backlight.c 2011-01-17 02:41:01.000000000 -0500
11558 @@ -128,7 +128,7 @@ static int radeon_bl_get_brightness(stru
11559 return bd->props.brightness;
11560 }
11561 @@ -28685,9 +28952,9 @@ diff -urNp linux-2.6.37.1/drivers/video/aty/radeon_backlight.c linux-2.6.37.1/dr
11562 .get_brightness = radeon_bl_get_brightness,
11563 .update_status = radeon_bl_update_status,
11564 };
11565 -diff -urNp linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c
11566 ---- linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c 2011-02-22 16:05:31.000000000 -0500
11567 -+++ linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c 2011-02-22 16:05:42.000000000 -0500
11568 +diff -urNp linux-2.6.37.2/drivers/video/backlight/88pm860x_bl.c linux-2.6.37.2/drivers/video/backlight/88pm860x_bl.c
11569 +--- linux-2.6.37.2/drivers/video/backlight/88pm860x_bl.c 2011-02-22 16:05:31.000000000 -0500
11570 ++++ linux-2.6.37.2/drivers/video/backlight/88pm860x_bl.c 2011-02-22 16:05:42.000000000 -0500
11571 @@ -155,7 +155,7 @@ out:
11572 return -EINVAL;
11573 }
11574 @@ -28697,9 +28964,9 @@ diff -urNp linux-2.6.37.1/drivers/video/backlight/88pm860x_bl.c linux-2.6.37.1/d
11575 .options = BL_CORE_SUSPENDRESUME,
11576 .update_status = pm860x_backlight_update_status,
11577 .get_brightness = pm860x_backlight_get_brightness,
11578 -diff -urNp linux-2.6.37.1/drivers/video/backlight/max8925_bl.c linux-2.6.37.1/drivers/video/backlight/max8925_bl.c
11579 ---- linux-2.6.37.1/drivers/video/backlight/max8925_bl.c 2011-01-04 19:50:19.000000000 -0500
11580 -+++ linux-2.6.37.1/drivers/video/backlight/max8925_bl.c 2011-01-17 02:41:01.000000000 -0500
11581 +diff -urNp linux-2.6.37.2/drivers/video/backlight/max8925_bl.c linux-2.6.37.2/drivers/video/backlight/max8925_bl.c
11582 +--- linux-2.6.37.2/drivers/video/backlight/max8925_bl.c 2011-01-04 19:50:19.000000000 -0500
11583 ++++ linux-2.6.37.2/drivers/video/backlight/max8925_bl.c 2011-01-17 02:41:01.000000000 -0500
11584 @@ -92,7 +92,7 @@ static int max8925_backlight_get_brightn
11585 return ret;
11586 }
11587 @@ -28709,9 +28976,9 @@ diff -urNp linux-2.6.37.1/drivers/video/backlight/max8925_bl.c linux-2.6.37.1/dr
11588 .options = BL_CORE_SUSPENDRESUME,
11589 .update_status = max8925_backlight_update_status,
11590 .get_brightness = max8925_backlight_get_brightness,
11591 -diff -urNp linux-2.6.37.1/drivers/video/fbcmap.c linux-2.6.37.1/drivers/video/fbcmap.c
11592 ---- linux-2.6.37.1/drivers/video/fbcmap.c 2011-01-04 19:50:19.000000000 -0500
11593 -+++ linux-2.6.37.1/drivers/video/fbcmap.c 2011-01-17 02:41:01.000000000 -0500
11594 +diff -urNp linux-2.6.37.2/drivers/video/fbcmap.c linux-2.6.37.2/drivers/video/fbcmap.c
11595 +--- linux-2.6.37.2/drivers/video/fbcmap.c 2011-01-04 19:50:19.000000000 -0500
11596 ++++ linux-2.6.37.2/drivers/video/fbcmap.c 2011-01-17 02:41:01.000000000 -0500
11597 @@ -285,8 +285,7 @@ int fb_set_user_cmap(struct fb_cmap_user
11598 rc = -ENODEV;
11599 goto out;
11600 @@ -28722,9 +28989,9 @@ diff -urNp linux-2.6.37.1/drivers/video/fbcmap.c linux-2.6.37.1/drivers/video/fb
11601 rc = -EINVAL;
11602 goto out1;
11603 }
11604 -diff -urNp linux-2.6.37.1/drivers/video/fbmem.c linux-2.6.37.1/drivers/video/fbmem.c
11605 ---- linux-2.6.37.1/drivers/video/fbmem.c 2011-01-04 19:50:19.000000000 -0500
11606 -+++ linux-2.6.37.1/drivers/video/fbmem.c 2011-01-17 02:41:01.000000000 -0500
11607 +diff -urNp linux-2.6.37.2/drivers/video/fbmem.c linux-2.6.37.2/drivers/video/fbmem.c
11608 +--- linux-2.6.37.2/drivers/video/fbmem.c 2011-01-04 19:50:19.000000000 -0500
11609 ++++ linux-2.6.37.2/drivers/video/fbmem.c 2011-01-17 02:41:01.000000000 -0500
11610 @@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
11611 image->dx += image->width + 8;
11612 }
11613 @@ -28752,9 +29019,9 @@ diff -urNp linux-2.6.37.1/drivers/video/fbmem.c linux-2.6.37.1/drivers/video/fbm
11614 return -EINVAL;
11615 if (!registered_fb[con2fb.framebuffer])
11616 request_module("fb%d", con2fb.framebuffer);
11617 -diff -urNp linux-2.6.37.1/drivers/video/fbmon.c linux-2.6.37.1/drivers/video/fbmon.c
11618 ---- linux-2.6.37.1/drivers/video/fbmon.c 2011-01-04 19:50:19.000000000 -0500
11619 -+++ linux-2.6.37.1/drivers/video/fbmon.c 2011-01-17 02:41:01.000000000 -0500
11620 +diff -urNp linux-2.6.37.2/drivers/video/fbmon.c linux-2.6.37.2/drivers/video/fbmon.c
11621 +--- linux-2.6.37.2/drivers/video/fbmon.c 2011-01-04 19:50:19.000000000 -0500
11622 ++++ linux-2.6.37.2/drivers/video/fbmon.c 2011-01-17 02:41:01.000000000 -0500
11623 @@ -46,7 +46,7 @@
11624 #ifdef DEBUG
11625 #define DPRINTK(fmt, args...) printk(fmt,## args)
11626 @@ -28764,9 +29031,9 @@ diff -urNp linux-2.6.37.1/drivers/video/fbmon.c linux-2.6.37.1/drivers/video/fbm
11627 #endif
11628
11629 #define FBMON_FIX_HEADER 1
11630 -diff -urNp linux-2.6.37.1/drivers/video/i810/i810_accel.c linux-2.6.37.1/drivers/video/i810/i810_accel.c
11631 ---- linux-2.6.37.1/drivers/video/i810/i810_accel.c 2011-01-04 19:50:19.000000000 -0500
11632 -+++ linux-2.6.37.1/drivers/video/i810/i810_accel.c 2011-01-17 02:41:01.000000000 -0500
11633 +diff -urNp linux-2.6.37.2/drivers/video/i810/i810_accel.c linux-2.6.37.2/drivers/video/i810/i810_accel.c
11634 +--- linux-2.6.37.2/drivers/video/i810/i810_accel.c 2011-01-04 19:50:19.000000000 -0500
11635 ++++ linux-2.6.37.2/drivers/video/i810/i810_accel.c 2011-01-17 02:41:01.000000000 -0500
11636 @@ -73,6 +73,7 @@ static inline int wait_for_space(struct
11637 }
11638 }
11639 @@ -28775,9 +29042,9 @@ diff -urNp linux-2.6.37.1/drivers/video/i810/i810_accel.c linux-2.6.37.1/drivers
11640 i810_report_error(mmio);
11641 par->dev_flags |= LOCKUP;
11642 info->pixmap.scan_align = 1;
11643 -diff -urNp linux-2.6.37.1/drivers/video/i810/i810_main.c linux-2.6.37.1/drivers/video/i810/i810_main.c
11644 ---- linux-2.6.37.1/drivers/video/i810/i810_main.c 2011-01-04 19:50:19.000000000 -0500
11645 -+++ linux-2.6.37.1/drivers/video/i810/i810_main.c 2011-01-17 02:41:01.000000000 -0500
11646 +diff -urNp linux-2.6.37.2/drivers/video/i810/i810_main.c linux-2.6.37.2/drivers/video/i810/i810_main.c
11647 +--- linux-2.6.37.2/drivers/video/i810/i810_main.c 2011-01-04 19:50:19.000000000 -0500
11648 ++++ linux-2.6.37.2/drivers/video/i810/i810_main.c 2011-01-17 02:41:01.000000000 -0500
11649 @@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
11650 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
11651 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
11652 @@ -28787,9 +29054,9 @@ diff -urNp linux-2.6.37.1/drivers/video/i810/i810_main.c linux-2.6.37.1/drivers/
11653 };
11654
11655 static struct pci_driver i810fb_driver = {
11656 -diff -urNp linux-2.6.37.1/drivers/video/modedb.c linux-2.6.37.1/drivers/video/modedb.c
11657 ---- linux-2.6.37.1/drivers/video/modedb.c 2011-01-04 19:50:19.000000000 -0500
11658 -+++ linux-2.6.37.1/drivers/video/modedb.c 2011-01-17 02:41:01.000000000 -0500
11659 +diff -urNp linux-2.6.37.2/drivers/video/modedb.c linux-2.6.37.2/drivers/video/modedb.c
11660 +--- linux-2.6.37.2/drivers/video/modedb.c 2011-01-04 19:50:19.000000000 -0500
11661 ++++ linux-2.6.37.2/drivers/video/modedb.c 2011-01-17 02:41:01.000000000 -0500
11662 @@ -40,240 +40,240 @@ static const struct fb_videomode modedb[
11663 {
11664 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
11665 @@ -29090,9 +29357,9 @@ diff -urNp linux-2.6.37.1/drivers/video/modedb.c linux-2.6.37.1/drivers/video/mo
11666 },
11667 };
11668
11669 -diff -urNp linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c
11670 ---- linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c 2011-01-04 19:50:19.000000000 -0500
11671 -+++ linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c 2011-01-17 02:41:01.000000000 -0500
11672 +diff -urNp linux-2.6.37.2/drivers/video/nvidia/nv_backlight.c linux-2.6.37.2/drivers/video/nvidia/nv_backlight.c
11673 +--- linux-2.6.37.2/drivers/video/nvidia/nv_backlight.c 2011-01-04 19:50:19.000000000 -0500
11674 ++++ linux-2.6.37.2/drivers/video/nvidia/nv_backlight.c 2011-01-17 02:41:01.000000000 -0500
11675 @@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
11676 return bd->props.brightness;
11677 }
11678 @@ -29102,9 +29369,9 @@ diff -urNp linux-2.6.37.1/drivers/video/nvidia/nv_backlight.c linux-2.6.37.1/dri
11679 .get_brightness = nvidia_bl_get_brightness,
11680 .update_status = nvidia_bl_update_status,
11681 };
11682 -diff -urNp linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c
11683 ---- linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c 2011-01-04 19:50:19.000000000 -0500
11684 -+++ linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c 2011-01-17 02:41:01.000000000 -0500
11685 +diff -urNp linux-2.6.37.2/drivers/video/omap2/displays/panel-taal.c linux-2.6.37.2/drivers/video/omap2/displays/panel-taal.c
11686 +--- linux-2.6.37.2/drivers/video/omap2/displays/panel-taal.c 2011-01-04 19:50:19.000000000 -0500
11687 ++++ linux-2.6.37.2/drivers/video/omap2/displays/panel-taal.c 2011-01-17 02:41:01.000000000 -0500
11688 @@ -465,7 +465,7 @@ static int taal_bl_get_intensity(struct
11689 return 0;
11690 }
11691 @@ -29114,9 +29381,9 @@ diff -urNp linux-2.6.37.1/drivers/video/omap2/displays/panel-taal.c linux-2.6.37
11692 .get_brightness = taal_bl_get_intensity,
11693 .update_status = taal_bl_update_status,
11694 };
11695 -diff -urNp linux-2.6.37.1/drivers/video/riva/fbdev.c linux-2.6.37.1/drivers/video/riva/fbdev.c
11696 ---- linux-2.6.37.1/drivers/video/riva/fbdev.c 2011-01-04 19:50:19.000000000 -0500
11697 -+++ linux-2.6.37.1/drivers/video/riva/fbdev.c 2011-01-17 02:41:01.000000000 -0500
11698 +diff -urNp linux-2.6.37.2/drivers/video/riva/fbdev.c linux-2.6.37.2/drivers/video/riva/fbdev.c
11699 +--- linux-2.6.37.2/drivers/video/riva/fbdev.c 2011-01-04 19:50:19.000000000 -0500
11700 ++++ linux-2.6.37.2/drivers/video/riva/fbdev.c 2011-01-17 02:41:01.000000000 -0500
11701 @@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
11702 return bd->props.brightness;
11703 }
11704 @@ -29126,9 +29393,9 @@ diff -urNp linux-2.6.37.1/drivers/video/riva/fbdev.c linux-2.6.37.1/drivers/vide
11705 .get_brightness = riva_bl_get_brightness,
11706 .update_status = riva_bl_update_status,
11707 };
11708 -diff -urNp linux-2.6.37.1/drivers/video/uvesafb.c linux-2.6.37.1/drivers/video/uvesafb.c
11709 ---- linux-2.6.37.1/drivers/video/uvesafb.c 2011-01-04 19:50:19.000000000 -0500
11710 -+++ linux-2.6.37.1/drivers/video/uvesafb.c 2011-01-17 02:41:01.000000000 -0500
11711 +diff -urNp linux-2.6.37.2/drivers/video/uvesafb.c linux-2.6.37.2/drivers/video/uvesafb.c
11712 +--- linux-2.6.37.2/drivers/video/uvesafb.c 2011-01-04 19:50:19.000000000 -0500
11713 ++++ linux-2.6.37.2/drivers/video/uvesafb.c 2011-01-17 02:41:01.000000000 -0500
11714 @@ -19,6 +19,7 @@
11715 #include <linux/io.h>
11716 #include <linux/mutex.h>
11717 @@ -29204,9 +29471,9 @@ diff -urNp linux-2.6.37.1/drivers/video/uvesafb.c linux-2.6.37.1/drivers/video/u
11718 }
11719
11720 framebuffer_release(info);
11721 -diff -urNp linux-2.6.37.1/drivers/video/vesafb.c linux-2.6.37.1/drivers/video/vesafb.c
11722 ---- linux-2.6.37.1/drivers/video/vesafb.c 2011-01-04 19:50:19.000000000 -0500
11723 -+++ linux-2.6.37.1/drivers/video/vesafb.c 2011-01-17 02:41:01.000000000 -0500
11724 +diff -urNp linux-2.6.37.2/drivers/video/vesafb.c linux-2.6.37.2/drivers/video/vesafb.c
11725 +--- linux-2.6.37.2/drivers/video/vesafb.c 2011-01-04 19:50:19.000000000 -0500
11726 ++++ linux-2.6.37.2/drivers/video/vesafb.c 2011-01-17 02:41:01.000000000 -0500
11727 @@ -9,6 +9,7 @@
11728 */
11729
11730 @@ -29310,9 +29577,9 @@ diff -urNp linux-2.6.37.1/drivers/video/vesafb.c linux-2.6.37.1/drivers/video/ve
11731 if (info->screen_base)
11732 iounmap(info->screen_base);
11733 framebuffer_release(info);
11734 -diff -urNp linux-2.6.37.1/fs/9p/vfs_inode.c linux-2.6.37.1/fs/9p/vfs_inode.c
11735 ---- linux-2.6.37.1/fs/9p/vfs_inode.c 2011-01-04 19:50:19.000000000 -0500
11736 -+++ linux-2.6.37.1/fs/9p/vfs_inode.c 2011-01-17 02:41:01.000000000 -0500
11737 +diff -urNp linux-2.6.37.2/fs/9p/vfs_inode.c linux-2.6.37.2/fs/9p/vfs_inode.c
11738 +--- linux-2.6.37.2/fs/9p/vfs_inode.c 2011-01-04 19:50:19.000000000 -0500
11739 ++++ linux-2.6.37.2/fs/9p/vfs_inode.c 2011-01-17 02:41:01.000000000 -0500
11740 @@ -1598,7 +1598,7 @@ static void *v9fs_vfs_follow_link(struct
11741 static void
11742 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
11743 @@ -29322,9 +29589,9 @@ diff -urNp linux-2.6.37.1/fs/9p/vfs_inode.c linux-2.6.37.1/fs/9p/vfs_inode.c
11744
11745 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
11746 IS_ERR(s) ? "<error>" : s);
11747 -diff -urNp linux-2.6.37.1/fs/aio.c linux-2.6.37.1/fs/aio.c
11748 ---- linux-2.6.37.1/fs/aio.c 2011-01-04 19:50:19.000000000 -0500
11749 -+++ linux-2.6.37.1/fs/aio.c 2011-01-17 02:41:01.000000000 -0500
11750 +diff -urNp linux-2.6.37.2/fs/aio.c linux-2.6.37.2/fs/aio.c
11751 +--- linux-2.6.37.2/fs/aio.c 2011-01-04 19:50:19.000000000 -0500
11752 ++++ linux-2.6.37.2/fs/aio.c 2011-01-17 02:41:01.000000000 -0500
11753 @@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx
11754 size += sizeof(struct io_event) * nr_events;
11755 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
11756 @@ -29334,9 +29601,9 @@ diff -urNp linux-2.6.37.1/fs/aio.c linux-2.6.37.1/fs/aio.c
11757 return -EINVAL;
11758
11759 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
11760 -diff -urNp linux-2.6.37.1/fs/attr.c linux-2.6.37.1/fs/attr.c
11761 ---- linux-2.6.37.1/fs/attr.c 2011-01-04 19:50:19.000000000 -0500
11762 -+++ linux-2.6.37.1/fs/attr.c 2011-01-17 02:41:01.000000000 -0500
11763 +diff -urNp linux-2.6.37.2/fs/attr.c linux-2.6.37.2/fs/attr.c
11764 +--- linux-2.6.37.2/fs/attr.c 2011-01-04 19:50:19.000000000 -0500
11765 ++++ linux-2.6.37.2/fs/attr.c 2011-01-17 02:41:01.000000000 -0500
11766 @@ -98,6 +98,7 @@ int inode_newsize_ok(const struct inode
11767 unsigned long limit;
11768
11769 @@ -29345,9 +29612,9 @@ diff -urNp linux-2.6.37.1/fs/attr.c linux-2.6.37.1/fs/attr.c
11770 if (limit != RLIM_INFINITY && offset > limit)
11771 goto out_sig;
11772 if (offset > inode->i_sb->s_maxbytes)
11773 -diff -urNp linux-2.6.37.1/fs/autofs4/symlink.c linux-2.6.37.1/fs/autofs4/symlink.c
11774 ---- linux-2.6.37.1/fs/autofs4/symlink.c 2011-01-04 19:50:19.000000000 -0500
11775 -+++ linux-2.6.37.1/fs/autofs4/symlink.c 2011-01-17 02:41:01.000000000 -0500
11776 +diff -urNp linux-2.6.37.2/fs/autofs4/symlink.c linux-2.6.37.2/fs/autofs4/symlink.c
11777 +--- linux-2.6.37.2/fs/autofs4/symlink.c 2011-01-04 19:50:19.000000000 -0500
11778 ++++ linux-2.6.37.2/fs/autofs4/symlink.c 2011-01-17 02:41:01.000000000 -0500
11779 @@ -15,7 +15,7 @@
11780 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
11781 {
11782 @@ -29357,9 +29624,9 @@ diff -urNp linux-2.6.37.1/fs/autofs4/symlink.c linux-2.6.37.1/fs/autofs4/symlink
11783 return NULL;
11784 }
11785
11786 -diff -urNp linux-2.6.37.1/fs/befs/linuxvfs.c linux-2.6.37.1/fs/befs/linuxvfs.c
11787 ---- linux-2.6.37.1/fs/befs/linuxvfs.c 2011-01-04 19:50:19.000000000 -0500
11788 -+++ linux-2.6.37.1/fs/befs/linuxvfs.c 2011-01-17 02:41:01.000000000 -0500
11789 +diff -urNp linux-2.6.37.2/fs/befs/linuxvfs.c linux-2.6.37.2/fs/befs/linuxvfs.c
11790 +--- linux-2.6.37.2/fs/befs/linuxvfs.c 2011-01-04 19:50:19.000000000 -0500
11791 ++++ linux-2.6.37.2/fs/befs/linuxvfs.c 2011-01-17 02:41:01.000000000 -0500
11792 @@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
11793 {
11794 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
11795 @@ -29369,9 +29636,9 @@ diff -urNp linux-2.6.37.1/fs/befs/linuxvfs.c linux-2.6.37.1/fs/befs/linuxvfs.c
11796 if (!IS_ERR(link))
11797 kfree(link);
11798 }
11799 -diff -urNp linux-2.6.37.1/fs/binfmt_aout.c linux-2.6.37.1/fs/binfmt_aout.c
11800 ---- linux-2.6.37.1/fs/binfmt_aout.c 2011-01-04 19:50:19.000000000 -0500
11801 -+++ linux-2.6.37.1/fs/binfmt_aout.c 2011-01-17 02:41:01.000000000 -0500
11802 +diff -urNp linux-2.6.37.2/fs/binfmt_aout.c linux-2.6.37.2/fs/binfmt_aout.c
11803 +--- linux-2.6.37.2/fs/binfmt_aout.c 2011-01-04 19:50:19.000000000 -0500
11804 ++++ linux-2.6.37.2/fs/binfmt_aout.c 2011-01-17 02:41:01.000000000 -0500
11805 @@ -16,6 +16,7 @@
11806 #include <linux/string.h>
11807 #include <linux/fs.h>
11808 @@ -29448,9 +29715,9 @@ diff -urNp linux-2.6.37.1/fs/binfmt_aout.c linux-2.6.37.1/fs/binfmt_aout.c
11809 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
11810 fd_offset + ex.a_text);
11811 up_write(&current->mm->mmap_sem);
11812 -diff -urNp linux-2.6.37.1/fs/binfmt_elf.c linux-2.6.37.1/fs/binfmt_elf.c
11813 ---- linux-2.6.37.1/fs/binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500
11814 -+++ linux-2.6.37.1/fs/binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500
11815 +diff -urNp linux-2.6.37.2/fs/binfmt_elf.c linux-2.6.37.2/fs/binfmt_elf.c
11816 +--- linux-2.6.37.2/fs/binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500
11817 ++++ linux-2.6.37.2/fs/binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500
11818 @@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump
11819 #define elf_core_dump NULL
11820 #endif
11821 @@ -30116,9 +30383,9 @@ diff -urNp linux-2.6.37.1/fs/binfmt_elf.c linux-2.6.37.1/fs/binfmt_elf.c
11822 static int __init init_elf_binfmt(void)
11823 {
11824 return register_binfmt(&elf_format);
11825 -diff -urNp linux-2.6.37.1/fs/binfmt_flat.c linux-2.6.37.1/fs/binfmt_flat.c
11826 ---- linux-2.6.37.1/fs/binfmt_flat.c 2011-01-04 19:50:19.000000000 -0500
11827 -+++ linux-2.6.37.1/fs/binfmt_flat.c 2011-01-17 02:41:01.000000000 -0500
11828 +diff -urNp linux-2.6.37.2/fs/binfmt_flat.c linux-2.6.37.2/fs/binfmt_flat.c
11829 +--- linux-2.6.37.2/fs/binfmt_flat.c 2011-01-04 19:50:19.000000000 -0500
11830 ++++ linux-2.6.37.2/fs/binfmt_flat.c 2011-01-17 02:41:01.000000000 -0500
11831 @@ -567,7 +567,9 @@ static int load_flat_file(struct linux_b
11832 realdatastart = (unsigned long) -ENOMEM;
11833 printk("Unable to allocate RAM for process data, errno %d\n",
11834 @@ -30151,9 +30418,9 @@ diff -urNp linux-2.6.37.1/fs/binfmt_flat.c linux-2.6.37.1/fs/binfmt_flat.c
11835 ret = result;
11836 goto err;
11837 }
11838 -diff -urNp linux-2.6.37.1/fs/binfmt_misc.c linux-2.6.37.1/fs/binfmt_misc.c
11839 ---- linux-2.6.37.1/fs/binfmt_misc.c 2011-01-04 19:50:19.000000000 -0500
11840 -+++ linux-2.6.37.1/fs/binfmt_misc.c 2011-01-17 02:41:01.000000000 -0500
11841 +diff -urNp linux-2.6.37.2/fs/binfmt_misc.c linux-2.6.37.2/fs/binfmt_misc.c
11842 +--- linux-2.6.37.2/fs/binfmt_misc.c 2011-01-04 19:50:19.000000000 -0500
11843 ++++ linux-2.6.37.2/fs/binfmt_misc.c 2011-01-17 02:41:01.000000000 -0500
11844 @@ -698,7 +698,7 @@ static int bm_fill_super(struct super_bl
11845 static struct tree_descr bm_files[] = {
11846 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
11847 @@ -30163,9 +30430,9 @@ diff -urNp linux-2.6.37.1/fs/binfmt_misc.c linux-2.6.37.1/fs/binfmt_misc.c
11848 };
11849 int err = simple_fill_super(sb, 0x42494e4d, bm_files);
11850 if (!err)
11851 -diff -urNp linux-2.6.37.1/fs/bio.c linux-2.6.37.1/fs/bio.c
11852 ---- linux-2.6.37.1/fs/bio.c 2011-01-04 19:50:19.000000000 -0500
11853 -+++ linux-2.6.37.1/fs/bio.c 2011-01-17 02:41:01.000000000 -0500
11854 +diff -urNp linux-2.6.37.2/fs/bio.c linux-2.6.37.2/fs/bio.c
11855 +--- linux-2.6.37.2/fs/bio.c 2011-01-04 19:50:19.000000000 -0500
11856 ++++ linux-2.6.37.2/fs/bio.c 2011-01-17 02:41:01.000000000 -0500
11857 @@ -1233,7 +1233,7 @@ static void bio_copy_kern_endio(struct b
11858 const int read = bio_data_dir(bio) == READ;
11859 struct bio_map_data *bmd = bio->bi_private;
11860 @@ -30175,9 +30442,9 @@ diff -urNp linux-2.6.37.1/fs/bio.c linux-2.6.37.1/fs/bio.c
11861
11862 __bio_for_each_segment(bvec, bio, i, 0) {
11863 char *addr = page_address(bvec->bv_page);
11864 -diff -urNp linux-2.6.37.1/fs/block_dev.c linux-2.6.37.1/fs/block_dev.c
11865 ---- linux-2.6.37.1/fs/block_dev.c 2011-01-04 19:50:19.000000000 -0500
11866 -+++ linux-2.6.37.1/fs/block_dev.c 2011-01-17 02:41:01.000000000 -0500
11867 +diff -urNp linux-2.6.37.2/fs/block_dev.c linux-2.6.37.2/fs/block_dev.c
11868 +--- linux-2.6.37.2/fs/block_dev.c 2011-01-04 19:50:19.000000000 -0500
11869 ++++ linux-2.6.37.2/fs/block_dev.c 2011-01-17 02:41:01.000000000 -0500
11870 @@ -662,7 +662,7 @@ static bool bd_may_claim(struct block_de
11871 else if (bdev->bd_contains == bdev)
11872 return true; /* is a whole device which isn't held */
11873 @@ -30187,9 +30454,9 @@ diff -urNp linux-2.6.37.1/fs/block_dev.c linux-2.6.37.1/fs/block_dev.c
11874 return true; /* is a partition of a device that is being partitioned */
11875 else if (whole->bd_holder != NULL)
11876 return false; /* is a partition of a held device */
11877 -diff -urNp linux-2.6.37.1/fs/btrfs/ctree.c linux-2.6.37.1/fs/btrfs/ctree.c
11878 ---- linux-2.6.37.1/fs/btrfs/ctree.c 2011-01-04 19:50:19.000000000 -0500
11879 -+++ linux-2.6.37.1/fs/btrfs/ctree.c 2011-01-17 02:41:01.000000000 -0500
11880 +diff -urNp linux-2.6.37.2/fs/btrfs/ctree.c linux-2.6.37.2/fs/btrfs/ctree.c
11881 +--- linux-2.6.37.2/fs/btrfs/ctree.c 2011-01-04 19:50:19.000000000 -0500
11882 ++++ linux-2.6.37.2/fs/btrfs/ctree.c 2011-01-17 02:41:01.000000000 -0500
11883 @@ -466,9 +466,12 @@ static noinline int __btrfs_cow_block(st
11884 free_extent_buffer(buf);
11885 add_root_to_dirty_list(root);
11886 @@ -30214,9 +30481,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/ctree.c linux-2.6.37.1/fs/btrfs/ctree.c
11887 btrfs_cpu_key_to_disk(&disk_key, cpu_key);
11888 ret = fixup_low_keys(trans, root, path, &disk_key, 1);
11889 }
11890 -diff -urNp linux-2.6.37.1/fs/btrfs/disk-io.c linux-2.6.37.1/fs/btrfs/disk-io.c
11891 ---- linux-2.6.37.1/fs/btrfs/disk-io.c 2011-01-04 19:50:19.000000000 -0500
11892 -+++ linux-2.6.37.1/fs/btrfs/disk-io.c 2011-01-17 02:41:01.000000000 -0500
11893 +diff -urNp linux-2.6.37.2/fs/btrfs/disk-io.c linux-2.6.37.2/fs/btrfs/disk-io.c
11894 +--- linux-2.6.37.2/fs/btrfs/disk-io.c 2011-01-04 19:50:19.000000000 -0500
11895 ++++ linux-2.6.37.2/fs/btrfs/disk-io.c 2011-01-17 02:41:01.000000000 -0500
11896 @@ -41,7 +41,7 @@
11897 #include "tree-log.h"
11898 #include "free-space-cache.h"
11899 @@ -30235,9 +30502,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/disk-io.c linux-2.6.37.1/fs/btrfs/disk-io.c
11900 .write_cache_pages_lock_hook = btree_lock_page_hook,
11901 .readpage_end_io_hook = btree_readpage_end_io_hook,
11902 .submit_bio_hook = btree_submit_bio_hook,
11903 -diff -urNp linux-2.6.37.1/fs/btrfs/extent_io.h linux-2.6.37.1/fs/btrfs/extent_io.h
11904 ---- linux-2.6.37.1/fs/btrfs/extent_io.h 2011-01-04 19:50:19.000000000 -0500
11905 -+++ linux-2.6.37.1/fs/btrfs/extent_io.h 2011-01-17 02:41:01.000000000 -0500
11906 +diff -urNp linux-2.6.37.2/fs/btrfs/extent_io.h linux-2.6.37.2/fs/btrfs/extent_io.h
11907 +--- linux-2.6.37.2/fs/btrfs/extent_io.h 2011-01-04 19:50:19.000000000 -0500
11908 ++++ linux-2.6.37.2/fs/btrfs/extent_io.h 2011-01-17 02:41:01.000000000 -0500
11909 @@ -51,36 +51,36 @@ typedef int (extent_submit_bio_hook_t)(s
11910 struct bio *bio, int mirror_num,
11911 unsigned long bio_flags, u64 bio_offset);
11912 @@ -30298,9 +30565,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/extent_io.h linux-2.6.37.1/fs/btrfs/extent_io
11913 };
11914
11915 struct extent_state {
11916 -diff -urNp linux-2.6.37.1/fs/btrfs/free-space-cache.c linux-2.6.37.1/fs/btrfs/free-space-cache.c
11917 ---- linux-2.6.37.1/fs/btrfs/free-space-cache.c 2011-01-04 19:50:19.000000000 -0500
11918 -+++ linux-2.6.37.1/fs/btrfs/free-space-cache.c 2011-01-17 02:41:01.000000000 -0500
11919 +diff -urNp linux-2.6.37.2/fs/btrfs/free-space-cache.c linux-2.6.37.2/fs/btrfs/free-space-cache.c
11920 +--- linux-2.6.37.2/fs/btrfs/free-space-cache.c 2011-01-04 19:50:19.000000000 -0500
11921 ++++ linux-2.6.37.2/fs/btrfs/free-space-cache.c 2011-01-17 02:41:01.000000000 -0500
11922 @@ -1828,8 +1828,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
11923
11924 while(1) {
11925 @@ -30319,9 +30586,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/free-space-cache.c linux-2.6.37.1/fs/btrfs/fr
11926
11927 if (entry->bitmap && entry->bytes > bytes + empty_size) {
11928 ret = btrfs_bitmap_cluster(block_group, entry, cluster,
11929 -diff -urNp linux-2.6.37.1/fs/btrfs/inode.c linux-2.6.37.1/fs/btrfs/inode.c
11930 ---- linux-2.6.37.1/fs/btrfs/inode.c 2011-01-04 19:50:19.000000000 -0500
11931 -+++ linux-2.6.37.1/fs/btrfs/inode.c 2011-01-17 02:41:01.000000000 -0500
11932 +diff -urNp linux-2.6.37.2/fs/btrfs/inode.c linux-2.6.37.2/fs/btrfs/inode.c
11933 +--- linux-2.6.37.2/fs/btrfs/inode.c 2011-01-04 19:50:19.000000000 -0500
11934 ++++ linux-2.6.37.2/fs/btrfs/inode.c 2011-01-17 02:41:01.000000000 -0500
11935 @@ -64,7 +64,7 @@ static const struct inode_operations btr
11936 static const struct address_space_operations btrfs_aops;
11937 static const struct address_space_operations btrfs_symlink_aops;
11938 @@ -30340,43 +30607,36 @@ diff -urNp linux-2.6.37.1/fs/btrfs/inode.c linux-2.6.37.1/fs/btrfs/inode.c
11939 .fill_delalloc = run_delalloc_range,
11940 .submit_bio_hook = btrfs_submit_bio_hook,
11941 .merge_bio_hook = btrfs_merge_bio_hook,
11942 -diff -urNp linux-2.6.37.1/fs/btrfs/ioctl.c linux-2.6.37.1/fs/btrfs/ioctl.c
11943 ---- linux-2.6.37.1/fs/btrfs/ioctl.c 2011-01-04 19:50:19.000000000 -0500
11944 -+++ linux-2.6.37.1/fs/btrfs/ioctl.c 2011-02-12 10:29:31.000000000 -0500
11945 -@@ -2087,7 +2087,7 @@ long btrfs_ioctl_space_info(struct btrfs
11946 - int num_types = 4;
11947 - int alloc_size;
11948 - int ret = 0;
11949 -- int slot_count = 0;
11950 -+ u64 slot_count = 0;
11951 - int i, c;
11952 -
11953 - if (copy_from_user(&space_args,
11954 -@@ -2126,7 +2126,7 @@ long btrfs_ioctl_space_info(struct btrfs
11955 - goto out;
11956 - }
11957 -
11958 -- slot_count = min_t(int, space_args.space_slots, slot_count);
11959 -+ slot_count = min_t(u64, space_args.space_slots, slot_count);
11960 -
11961 - alloc_size = sizeof(*dest) * slot_count;
11962 -
11963 -@@ -2146,6 +2146,12 @@ long btrfs_ioctl_space_info(struct btrfs
11964 +diff -urNp linux-2.6.37.2/fs/btrfs/ioctl.c linux-2.6.37.2/fs/btrfs/ioctl.c
11965 +--- linux-2.6.37.2/fs/btrfs/ioctl.c 2011-02-27 14:49:17.000000000 -0500
11966 ++++ linux-2.6.37.2/fs/btrfs/ioctl.c 2011-02-12 10:29:31.000000000 -0500
11967 +@@ -2146,9 +2146,12 @@ long btrfs_ioctl_space_info(struct btrfs
11968 for (i = 0; i < num_types; i++) {
11969 struct btrfs_space_info *tmp;
11970
11971 + /* Don't copy in more than we allocated */
11972 -+ if (!slot_count)
11973 -+ break;
11974 -+
11975 + if (!slot_count)
11976 + break;
11977 +
11978 + slot_count--;
11979 +
11980 info = NULL;
11981 rcu_read_lock();
11982 list_for_each_entry_rcu(tmp, &root->fs_info->space_info,
11983 -diff -urNp linux-2.6.37.1/fs/btrfs/relocation.c linux-2.6.37.1/fs/btrfs/relocation.c
11984 ---- linux-2.6.37.1/fs/btrfs/relocation.c 2011-01-04 19:50:19.000000000 -0500
11985 -+++ linux-2.6.37.1/fs/btrfs/relocation.c 2011-01-17 02:41:01.000000000 -0500
11986 +@@ -2170,10 +2173,7 @@ long btrfs_ioctl_space_info(struct btrfs
11987 + memcpy(dest, &space, sizeof(space));
11988 + dest++;
11989 + space_args.total_spaces++;
11990 +- slot_count--;
11991 + }
11992 +- if (!slot_count)
11993 +- break;
11994 + }
11995 + up_read(&info->groups_sem);
11996 + }
11997 +diff -urNp linux-2.6.37.2/fs/btrfs/relocation.c linux-2.6.37.2/fs/btrfs/relocation.c
11998 +--- linux-2.6.37.2/fs/btrfs/relocation.c 2011-01-04 19:50:19.000000000 -0500
11999 ++++ linux-2.6.37.2/fs/btrfs/relocation.c 2011-01-17 02:41:01.000000000 -0500
12000 @@ -1238,7 +1238,7 @@ static int __update_reloc_root(struct bt
12001 }
12002 spin_unlock(&rc->reloc_root_tree.lock);
12003 @@ -30386,9 +30646,9 @@ diff -urNp linux-2.6.37.1/fs/btrfs/relocation.c linux-2.6.37.1/fs/btrfs/relocati
12004
12005 if (!del) {
12006 spin_lock(&rc->reloc_root_tree.lock);
12007 -diff -urNp linux-2.6.37.1/fs/cachefiles/bind.c linux-2.6.37.1/fs/cachefiles/bind.c
12008 ---- linux-2.6.37.1/fs/cachefiles/bind.c 2011-01-04 19:50:19.000000000 -0500
12009 -+++ linux-2.6.37.1/fs/cachefiles/bind.c 2011-01-17 02:41:01.000000000 -0500
12010 +diff -urNp linux-2.6.37.2/fs/cachefiles/bind.c linux-2.6.37.2/fs/cachefiles/bind.c
12011 +--- linux-2.6.37.2/fs/cachefiles/bind.c 2011-01-04 19:50:19.000000000 -0500
12012 ++++ linux-2.6.37.2/fs/cachefiles/bind.c 2011-01-17 02:41:01.000000000 -0500
12013 @@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
12014 args);
12015
12016 @@ -30405,9 +30665,9 @@ diff -urNp linux-2.6.37.1/fs/cachefiles/bind.c linux-2.6.37.1/fs/cachefiles/bind
12017 cache->bcull_percent < cache->brun_percent &&
12018 cache->brun_percent < 100);
12019
12020 -diff -urNp linux-2.6.37.1/fs/cachefiles/daemon.c linux-2.6.37.1/fs/cachefiles/daemon.c
12021 ---- linux-2.6.37.1/fs/cachefiles/daemon.c 2011-01-04 19:50:19.000000000 -0500
12022 -+++ linux-2.6.37.1/fs/cachefiles/daemon.c 2011-01-17 02:41:01.000000000 -0500
12023 +diff -urNp linux-2.6.37.2/fs/cachefiles/daemon.c linux-2.6.37.2/fs/cachefiles/daemon.c
12024 +--- linux-2.6.37.2/fs/cachefiles/daemon.c 2011-01-04 19:50:19.000000000 -0500
12025 ++++ linux-2.6.37.2/fs/cachefiles/daemon.c 2011-01-17 02:41:01.000000000 -0500
12026 @@ -196,7 +196,7 @@ static ssize_t cachefiles_daemon_read(st
12027 if (n > buflen)
12028 return -EMSGSIZE;
12029 @@ -30444,9 +30704,9 @@ diff -urNp linux-2.6.37.1/fs/cachefiles/daemon.c linux-2.6.37.1/fs/cachefiles/da
12030 return cachefiles_daemon_range_error(cache, args);
12031
12032 cache->bstop_percent = bstop;
12033 -diff -urNp linux-2.6.37.1/fs/cachefiles/rdwr.c linux-2.6.37.1/fs/cachefiles/rdwr.c
12034 ---- linux-2.6.37.1/fs/cachefiles/rdwr.c 2011-01-04 19:50:19.000000000 -0500
12035 -+++ linux-2.6.37.1/fs/cachefiles/rdwr.c 2011-01-17 02:41:01.000000000 -0500
12036 +diff -urNp linux-2.6.37.2/fs/cachefiles/rdwr.c linux-2.6.37.2/fs/cachefiles/rdwr.c
12037 +--- linux-2.6.37.2/fs/cachefiles/rdwr.c 2011-01-04 19:50:19.000000000 -0500
12038 ++++ linux-2.6.37.2/fs/cachefiles/rdwr.c 2011-01-17 02:41:01.000000000 -0500
12039 @@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache
12040 old_fs = get_fs();
12041 set_fs(KERNEL_DS);
12042 @@ -30456,9 +30716,9 @@ diff -urNp linux-2.6.37.1/fs/cachefiles/rdwr.c linux-2.6.37.1/fs/cachefiles/rdwr
12043 set_fs(old_fs);
12044 kunmap(page);
12045 if (ret != len)
12046 -diff -urNp linux-2.6.37.1/fs/ceph/dir.c linux-2.6.37.1/fs/ceph/dir.c
12047 ---- linux-2.6.37.1/fs/ceph/dir.c 2011-01-04 19:50:19.000000000 -0500
12048 -+++ linux-2.6.37.1/fs/ceph/dir.c 2011-01-17 02:41:01.000000000 -0500
12049 +diff -urNp linux-2.6.37.2/fs/ceph/dir.c linux-2.6.37.2/fs/ceph/dir.c
12050 +--- linux-2.6.37.2/fs/ceph/dir.c 2011-01-04 19:50:19.000000000 -0500
12051 ++++ linux-2.6.37.2/fs/ceph/dir.c 2011-01-17 02:41:01.000000000 -0500
12052 @@ -223,7 +223,7 @@ static int ceph_readdir(struct file *fil
12053 struct ceph_fs_client *fsc = ceph_inode_to_client(inode);
12054 struct ceph_mds_client *mdsc = fsc->mdsc;
12055 @@ -30477,9 +30737,9 @@ diff -urNp linux-2.6.37.1/fs/ceph/dir.c linux-2.6.37.1/fs/ceph/dir.c
12056 u64 pos = ceph_make_fpos(frag, off);
12057 struct ceph_mds_reply_inode *in =
12058 rinfo->dir_in[off - fi->offset].in;
12059 -diff -urNp linux-2.6.37.1/fs/cifs/cifs_uniupr.h linux-2.6.37.1/fs/cifs/cifs_uniupr.h
12060 ---- linux-2.6.37.1/fs/cifs/cifs_uniupr.h 2011-01-04 19:50:19.000000000 -0500
12061 -+++ linux-2.6.37.1/fs/cifs/cifs_uniupr.h 2011-01-17 02:41:01.000000000 -0500
12062 +diff -urNp linux-2.6.37.2/fs/cifs/cifs_uniupr.h linux-2.6.37.2/fs/cifs/cifs_uniupr.h
12063 +--- linux-2.6.37.2/fs/cifs/cifs_uniupr.h 2011-01-04 19:50:19.000000000 -0500
12064 ++++ linux-2.6.37.2/fs/cifs/cifs_uniupr.h 2011-01-17 02:41:01.000000000 -0500
12065 @@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
12066 {0x0490, 0x04cc, UniCaseRangeU0490},
12067 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
12068 @@ -30489,9 +30749,9 @@ diff -urNp linux-2.6.37.1/fs/cifs/cifs_uniupr.h linux-2.6.37.1/fs/cifs/cifs_uniu
12069 };
12070 #endif
12071
12072 -diff -urNp linux-2.6.37.1/fs/cifs/link.c linux-2.6.37.1/fs/cifs/link.c
12073 ---- linux-2.6.37.1/fs/cifs/link.c 2011-01-04 19:50:19.000000000 -0500
12074 -+++ linux-2.6.37.1/fs/cifs/link.c 2011-01-17 02:41:01.000000000 -0500
12075 +diff -urNp linux-2.6.37.2/fs/cifs/link.c linux-2.6.37.2/fs/cifs/link.c
12076 +--- linux-2.6.37.2/fs/cifs/link.c 2011-01-04 19:50:19.000000000 -0500
12077 ++++ linux-2.6.37.2/fs/cifs/link.c 2011-01-17 02:41:01.000000000 -0500
12078 @@ -540,7 +540,7 @@ symlink_exit:
12079
12080 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
12081 @@ -30501,9 +30761,9 @@ diff -urNp linux-2.6.37.1/fs/cifs/link.c linux-2.6.37.1/fs/cifs/link.c
12082 if (!IS_ERR(p))
12083 kfree(p);
12084 }
12085 -diff -urNp linux-2.6.37.1/fs/compat_binfmt_elf.c linux-2.6.37.1/fs/compat_binfmt_elf.c
12086 ---- linux-2.6.37.1/fs/compat_binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500
12087 -+++ linux-2.6.37.1/fs/compat_binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500
12088 +diff -urNp linux-2.6.37.2/fs/compat_binfmt_elf.c linux-2.6.37.2/fs/compat_binfmt_elf.c
12089 +--- linux-2.6.37.2/fs/compat_binfmt_elf.c 2011-01-04 19:50:19.000000000 -0500
12090 ++++ linux-2.6.37.2/fs/compat_binfmt_elf.c 2011-01-17 02:41:01.000000000 -0500
12091 @@ -30,11 +30,13 @@
12092 #undef elf_phdr
12093 #undef elf_shdr
12094 @@ -30518,9 +30778,9 @@ diff -urNp linux-2.6.37.1/fs/compat_binfmt_elf.c linux-2.6.37.1/fs/compat_binfmt
12095 #define elf_addr_t Elf32_Addr
12096
12097 /*
12098 -diff -urNp linux-2.6.37.1/fs/compat.c linux-2.6.37.1/fs/compat.c
12099 ---- linux-2.6.37.1/fs/compat.c 2011-01-04 19:50:19.000000000 -0500
12100 -+++ linux-2.6.37.1/fs/compat.c 2011-01-17 02:41:01.000000000 -0500
12101 +diff -urNp linux-2.6.37.2/fs/compat.c linux-2.6.37.2/fs/compat.c
12102 +--- linux-2.6.37.2/fs/compat.c 2011-01-04 19:50:19.000000000 -0500
12103 ++++ linux-2.6.37.2/fs/compat.c 2011-01-17 02:41:01.000000000 -0500
12104 @@ -592,7 +592,7 @@ ssize_t compat_rw_copy_check_uvector(int
12105 goto out;
12106
12107 @@ -30703,9 +30963,9 @@ diff -urNp linux-2.6.37.1/fs/compat.c linux-2.6.37.1/fs/compat.c
12108 out:
12109 if (bprm->mm) {
12110 acct_arg_size(bprm, 0);
12111 -diff -urNp linux-2.6.37.1/fs/compat_ioctl.c linux-2.6.37.1/fs/compat_ioctl.c
12112 ---- linux-2.6.37.1/fs/compat_ioctl.c 2011-01-04 19:50:19.000000000 -0500
12113 -+++ linux-2.6.37.1/fs/compat_ioctl.c 2011-01-17 02:41:01.000000000 -0500
12114 +diff -urNp linux-2.6.37.2/fs/compat_ioctl.c linux-2.6.37.2/fs/compat_ioctl.c
12115 +--- linux-2.6.37.2/fs/compat_ioctl.c 2011-01-04 19:50:19.000000000 -0500
12116 ++++ linux-2.6.37.2/fs/compat_ioctl.c 2011-01-17 02:41:01.000000000 -0500
12117 @@ -208,6 +208,8 @@ static int do_video_set_spu_palette(unsi
12118
12119 err = get_user(palp, &up->palette);
12120 @@ -30726,9 +30986,9 @@ diff -urNp linux-2.6.37.1/fs/compat_ioctl.c linux-2.6.37.1/fs/compat_ioctl.c
12121 if (a > b)
12122 return 1;
12123 if (a < b)
12124 -diff -urNp linux-2.6.37.1/fs/debugfs/inode.c linux-2.6.37.1/fs/debugfs/inode.c
12125 ---- linux-2.6.37.1/fs/debugfs/inode.c 2011-01-04 19:50:19.000000000 -0500
12126 -+++ linux-2.6.37.1/fs/debugfs/inode.c 2011-01-17 02:41:01.000000000 -0500
12127 +diff -urNp linux-2.6.37.2/fs/debugfs/inode.c linux-2.6.37.2/fs/debugfs/inode.c
12128 +--- linux-2.6.37.2/fs/debugfs/inode.c 2011-01-04 19:50:19.000000000 -0500
12129 ++++ linux-2.6.37.2/fs/debugfs/inode.c 2011-01-17 02:41:01.000000000 -0500
12130 @@ -130,7 +130,7 @@ static inline int debugfs_positive(struc
12131
12132 static int debug_fill_super(struct super_block *sb, void *data, int silent)
12133 @@ -30738,9 +30998,9 @@ diff -urNp linux-2.6.37.1/fs/debugfs/inode.c linux-2.6.37.1/fs/debugfs/inode.c
12134
12135 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
12136 }
12137 -diff -urNp linux-2.6.37.1/fs/dlm/lockspace.c linux-2.6.37.1/fs/dlm/lockspace.c
12138 ---- linux-2.6.37.1/fs/dlm/lockspace.c 2011-01-04 19:50:19.000000000 -0500
12139 -+++ linux-2.6.37.1/fs/dlm/lockspace.c 2011-01-17 02:41:01.000000000 -0500
12140 +diff -urNp linux-2.6.37.2/fs/dlm/lockspace.c linux-2.6.37.2/fs/dlm/lockspace.c
12141 +--- linux-2.6.37.2/fs/dlm/lockspace.c 2011-01-04 19:50:19.000000000 -0500
12142 ++++ linux-2.6.37.2/fs/dlm/lockspace.c 2011-01-17 02:41:01.000000000 -0500
12143 @@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset,
12144 return 0;
12145 }
12146 @@ -30750,9 +31010,9 @@ diff -urNp linux-2.6.37.1/fs/dlm/lockspace.c linux-2.6.37.1/fs/dlm/lockspace.c
12147 .uevent = dlm_uevent,
12148 };
12149
12150 -diff -urNp linux-2.6.37.1/fs/ecryptfs/inode.c linux-2.6.37.1/fs/ecryptfs/inode.c
12151 ---- linux-2.6.37.1/fs/ecryptfs/inode.c 2011-01-04 19:50:19.000000000 -0500
12152 -+++ linux-2.6.37.1/fs/ecryptfs/inode.c 2011-01-17 02:41:01.000000000 -0500
12153 +diff -urNp linux-2.6.37.2/fs/ecryptfs/inode.c linux-2.6.37.2/fs/ecryptfs/inode.c
12154 +--- linux-2.6.37.2/fs/ecryptfs/inode.c 2011-02-27 14:49:17.000000000 -0500
12155 ++++ linux-2.6.37.2/fs/ecryptfs/inode.c 2011-02-27 14:50:02.000000000 -0500
12156 @@ -745,7 +745,7 @@ static int ecryptfs_readlink_lower(struc
12157 old_fs = get_fs();
12158 set_fs(get_ds());
12159 @@ -30780,9 +31040,9 @@ diff -urNp linux-2.6.37.1/fs/ecryptfs/inode.c linux-2.6.37.1/fs/ecryptfs/inode.c
12160 if (!IS_ERR(buf)) {
12161 /* Free the char* */
12162 kfree(buf);
12163 -diff -urNp linux-2.6.37.1/fs/ecryptfs/miscdev.c linux-2.6.37.1/fs/ecryptfs/miscdev.c
12164 ---- linux-2.6.37.1/fs/ecryptfs/miscdev.c 2011-01-04 19:50:19.000000000 -0500
12165 -+++ linux-2.6.37.1/fs/ecryptfs/miscdev.c 2011-01-17 02:41:01.000000000 -0500
12166 +diff -urNp linux-2.6.37.2/fs/ecryptfs/miscdev.c linux-2.6.37.2/fs/ecryptfs/miscdev.c
12167 +--- linux-2.6.37.2/fs/ecryptfs/miscdev.c 2011-01-04 19:50:19.000000000 -0500
12168 ++++ linux-2.6.37.2/fs/ecryptfs/miscdev.c 2011-01-17 02:41:01.000000000 -0500
12169 @@ -328,7 +328,7 @@ check_list:
12170 goto out_unlock_msg_ctx;
12171 i = 5;
12172 @@ -30792,9 +31052,9 @@ diff -urNp linux-2.6.37.1/fs/ecryptfs/miscdev.c linux-2.6.37.1/fs/ecryptfs/miscd
12173 goto out_unlock_msg_ctx;
12174 i += packet_length_size;
12175 if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size))
12176 -diff -urNp linux-2.6.37.1/fs/exec.c linux-2.6.37.1/fs/exec.c
12177 ---- linux-2.6.37.1/fs/exec.c 2011-01-04 19:50:19.000000000 -0500
12178 -+++ linux-2.6.37.1/fs/exec.c 2011-02-12 11:21:04.000000000 -0500
12179 +diff -urNp linux-2.6.37.2/fs/exec.c linux-2.6.37.2/fs/exec.c
12180 +--- linux-2.6.37.2/fs/exec.c 2011-01-04 19:50:19.000000000 -0500
12181 ++++ linux-2.6.37.2/fs/exec.c 2011-02-12 11:21:04.000000000 -0500
12182 @@ -55,12 +55,24 @@
12183 #include <linux/fs_struct.h>
12184 #include <linux/pipe_fs_i.h>
12185 @@ -31327,9 +31587,9 @@ diff -urNp linux-2.6.37.1/fs/exec.c linux-2.6.37.1/fs/exec.c
12186 if (ispipe) {
12187 int dump_count;
12188 char **helper_argv;
12189 -diff -urNp linux-2.6.37.1/fs/ext2/balloc.c linux-2.6.37.1/fs/ext2/balloc.c
12190 ---- linux-2.6.37.1/fs/ext2/balloc.c 2011-01-04 19:50:19.000000000 -0500
12191 -+++ linux-2.6.37.1/fs/ext2/balloc.c 2011-01-17 02:41:01.000000000 -0500
12192 +diff -urNp linux-2.6.37.2/fs/ext2/balloc.c linux-2.6.37.2/fs/ext2/balloc.c
12193 +--- linux-2.6.37.2/fs/ext2/balloc.c 2011-01-04 19:50:19.000000000 -0500
12194 ++++ linux-2.6.37.2/fs/ext2/balloc.c 2011-01-17 02:41:01.000000000 -0500
12195 @@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
12196
12197 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
12198 @@ -31339,9 +31599,9 @@ diff -urNp linux-2.6.37.1/fs/ext2/balloc.c linux-2.6.37.1/fs/ext2/balloc.c
12199 sbi->s_resuid != current_fsuid() &&
12200 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
12201 return 0;
12202 -diff -urNp linux-2.6.37.1/fs/ext2/xattr.c linux-2.6.37.1/fs/ext2/xattr.c
12203 ---- linux-2.6.37.1/fs/ext2/xattr.c 2011-01-04 19:50:19.000000000 -0500
12204 -+++ linux-2.6.37.1/fs/ext2/xattr.c 2011-01-17 02:41:01.000000000 -0500
12205 +diff -urNp linux-2.6.37.2/fs/ext2/xattr.c linux-2.6.37.2/fs/ext2/xattr.c
12206 +--- linux-2.6.37.2/fs/ext2/xattr.c 2011-01-04 19:50:19.000000000 -0500
12207 ++++ linux-2.6.37.2/fs/ext2/xattr.c 2011-01-17 02:41:01.000000000 -0500
12208 @@ -86,8 +86,8 @@
12209 printk("\n"); \
12210 } while (0)
12211 @@ -31353,9 +31613,9 @@ diff -urNp linux-2.6.37.1/fs/ext2/xattr.c linux-2.6.37.1/fs/ext2/xattr.c
12212 #endif
12213
12214 static int ext2_xattr_set2(struct inode *, struct buffer_head *,
12215 -diff -urNp linux-2.6.37.1/fs/ext3/balloc.c linux-2.6.37.1/fs/ext3/balloc.c
12216 ---- linux-2.6.37.1/fs/ext3/balloc.c 2011-01-04 19:50:19.000000000 -0500
12217 -+++ linux-2.6.37.1/fs/ext3/balloc.c 2011-01-17 02:41:01.000000000 -0500
12218 +diff -urNp linux-2.6.37.2/fs/ext3/balloc.c linux-2.6.37.2/fs/ext3/balloc.c
12219 +--- linux-2.6.37.2/fs/ext3/balloc.c 2011-01-04 19:50:19.000000000 -0500
12220 ++++ linux-2.6.37.2/fs/ext3/balloc.c 2011-01-17 02:41:01.000000000 -0500
12221 @@ -1425,7 +1425,7 @@ static int ext3_has_free_blocks(struct e
12222
12223 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
12224 @@ -31365,9 +31625,9 @@ diff -urNp linux-2.6.37.1/fs/ext3/balloc.c linux-2.6.37.1/fs/ext3/balloc.c
12225 sbi->s_resuid != current_fsuid() &&
12226 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
12227 return 0;
12228 -diff -urNp linux-2.6.37.1/fs/ext3/namei.c linux-2.6.37.1/fs/ext3/namei.c
12229 ---- linux-2.6.37.1/fs/ext3/namei.c 2011-01-04 19:50:19.000000000 -0500
12230 -+++ linux-2.6.37.1/fs/ext3/namei.c 2011-01-17 02:41:01.000000000 -0500
12231 +diff -urNp linux-2.6.37.2/fs/ext3/namei.c linux-2.6.37.2/fs/ext3/namei.c
12232 +--- linux-2.6.37.2/fs/ext3/namei.c 2011-01-04 19:50:19.000000000 -0500
12233 ++++ linux-2.6.37.2/fs/ext3/namei.c 2011-01-17 02:41:01.000000000 -0500
12234 @@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
12235 char *data1 = (*bh)->b_data, *data2;
12236 unsigned split, move, size;
12237 @@ -31377,9 +31637,9 @@ diff -urNp linux-2.6.37.1/fs/ext3/namei.c linux-2.6.37.1/fs/ext3/namei.c
12238
12239 bh2 = ext3_append (handle, dir, &newblock, &err);
12240 if (!(bh2)) {
12241 -diff -urNp linux-2.6.37.1/fs/ext3/xattr.c linux-2.6.37.1/fs/ext3/xattr.c
12242 ---- linux-2.6.37.1/fs/ext3/xattr.c 2011-01-04 19:50:19.000000000 -0500
12243 -+++ linux-2.6.37.1/fs/ext3/xattr.c 2011-01-17 02:41:01.000000000 -0500
12244 +diff -urNp linux-2.6.37.2/fs/ext3/xattr.c linux-2.6.37.2/fs/ext3/xattr.c
12245 +--- linux-2.6.37.2/fs/ext3/xattr.c 2011-01-04 19:50:19.000000000 -0500
12246 ++++ linux-2.6.37.2/fs/ext3/xattr.c 2011-01-17 02:41:01.000000000 -0500
12247 @@ -89,8 +89,8 @@
12248 printk("\n"); \
12249 } while (0)
12250 @@ -31391,9 +31651,9 @@ diff -urNp linux-2.6.37.1/fs/ext3/xattr.c linux-2.6.37.1/fs/ext3/xattr.c
12251 #endif
12252
12253 static void ext3_xattr_cache_insert(struct buffer_head *);
12254 -diff -urNp linux-2.6.37.1/fs/ext4/balloc.c linux-2.6.37.1/fs/ext4/balloc.c
12255 ---- linux-2.6.37.1/fs/ext4/balloc.c 2011-01-04 19:50:19.000000000 -0500
12256 -+++ linux-2.6.37.1/fs/ext4/balloc.c 2011-01-17 02:41:01.000000000 -0500
12257 +diff -urNp linux-2.6.37.2/fs/ext4/balloc.c linux-2.6.37.2/fs/ext4/balloc.c
12258 +--- linux-2.6.37.2/fs/ext4/balloc.c 2011-01-04 19:50:19.000000000 -0500
12259 ++++ linux-2.6.37.2/fs/ext4/balloc.c 2011-01-17 02:41:01.000000000 -0500
12260 @@ -519,7 +519,7 @@ static int ext4_has_free_blocks(struct e
12261 /* Hm, nope. Are (enough) root reserved blocks available? */
12262 if (sbi->s_resuid == current_fsuid() ||
12263 @@ -31403,9 +31663,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/balloc.c linux-2.6.37.1/fs/ext4/balloc.c
12264 if (free_blocks >= (nblocks + dirty_blocks))
12265 return 1;
12266 }
12267 -diff -urNp linux-2.6.37.1/fs/ext4/ext4.h linux-2.6.37.1/fs/ext4/ext4.h
12268 ---- linux-2.6.37.1/fs/ext4/ext4.h 2011-01-04 19:50:19.000000000 -0500
12269 -+++ linux-2.6.37.1/fs/ext4/ext4.h 2011-01-17 02:41:01.000000000 -0500
12270 +diff -urNp linux-2.6.37.2/fs/ext4/ext4.h linux-2.6.37.2/fs/ext4/ext4.h
12271 +--- linux-2.6.37.2/fs/ext4/ext4.h 2011-01-04 19:50:19.000000000 -0500
12272 ++++ linux-2.6.37.2/fs/ext4/ext4.h 2011-01-17 02:41:01.000000000 -0500
12273 @@ -1164,19 +1164,19 @@ struct ext4_sb_info {
12274 unsigned long s_mb_last_start;
12275
12276 @@ -31436,9 +31696,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/ext4.h linux-2.6.37.1/fs/ext4/ext4.h
12277 atomic_t s_lock_busy;
12278
12279 /* locality groups */
12280 -diff -urNp linux-2.6.37.1/fs/ext4/mballoc.c linux-2.6.37.1/fs/ext4/mballoc.c
12281 ---- linux-2.6.37.1/fs/ext4/mballoc.c 2011-02-22 16:05:31.000000000 -0500
12282 -+++ linux-2.6.37.1/fs/ext4/mballoc.c 2011-02-22 16:05:42.000000000 -0500
12283 +diff -urNp linux-2.6.37.2/fs/ext4/mballoc.c linux-2.6.37.2/fs/ext4/mballoc.c
12284 +--- linux-2.6.37.2/fs/ext4/mballoc.c 2011-02-22 16:05:31.000000000 -0500
12285 ++++ linux-2.6.37.2/fs/ext4/mballoc.c 2011-02-22 16:05:42.000000000 -0500
12286 @@ -1846,7 +1846,7 @@ void ext4_mb_simple_scan_group(struct ex
12287 BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len);
12288
12289 @@ -31552,9 +31812,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/mballoc.c linux-2.6.37.1/fs/ext4/mballoc.c
12290 trace_ext4_mballoc_discard(sb, NULL, group, bit, pa->pa_len);
12291
12292 return 0;
12293 -diff -urNp linux-2.6.37.1/fs/ext4/namei.c linux-2.6.37.1/fs/ext4/namei.c
12294 ---- linux-2.6.37.1/fs/ext4/namei.c 2011-01-04 19:50:19.000000000 -0500
12295 -+++ linux-2.6.37.1/fs/ext4/namei.c 2011-01-17 02:41:01.000000000 -0500
12296 +diff -urNp linux-2.6.37.2/fs/ext4/namei.c linux-2.6.37.2/fs/ext4/namei.c
12297 +--- linux-2.6.37.2/fs/ext4/namei.c 2011-01-04 19:50:19.000000000 -0500
12298 ++++ linux-2.6.37.2/fs/ext4/namei.c 2011-01-17 02:41:01.000000000 -0500
12299 @@ -1161,7 +1161,7 @@ static struct ext4_dir_entry_2 *do_split
12300 char *data1 = (*bh)->b_data, *data2;
12301 unsigned split, move, size;
12302 @@ -31564,9 +31824,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/namei.c linux-2.6.37.1/fs/ext4/namei.c
12303
12304 bh2 = ext4_append (handle, dir, &newblock, &err);
12305 if (!(bh2)) {
12306 -diff -urNp linux-2.6.37.1/fs/ext4/xattr.c linux-2.6.37.1/fs/ext4/xattr.c
12307 ---- linux-2.6.37.1/fs/ext4/xattr.c 2011-01-04 19:50:19.000000000 -0500
12308 -+++ linux-2.6.37.1/fs/ext4/xattr.c 2011-01-17 02:41:01.000000000 -0500
12309 +diff -urNp linux-2.6.37.2/fs/ext4/xattr.c linux-2.6.37.2/fs/ext4/xattr.c
12310 +--- linux-2.6.37.2/fs/ext4/xattr.c 2011-01-04 19:50:19.000000000 -0500
12311 ++++ linux-2.6.37.2/fs/ext4/xattr.c 2011-01-17 02:41:01.000000000 -0500
12312 @@ -82,8 +82,8 @@
12313 printk("\n"); \
12314 } while (0)
12315 @@ -31578,9 +31838,9 @@ diff -urNp linux-2.6.37.1/fs/ext4/xattr.c linux-2.6.37.1/fs/ext4/xattr.c
12316 #endif
12317
12318 static void ext4_xattr_cache_insert(struct buffer_head *);
12319 -diff -urNp linux-2.6.37.1/fs/fcntl.c linux-2.6.37.1/fs/fcntl.c
12320 ---- linux-2.6.37.1/fs/fcntl.c 2011-01-04 19:50:19.000000000 -0500
12321 -+++ linux-2.6.37.1/fs/fcntl.c 2011-01-17 02:53:49.000000000 -0500
12322 +diff -urNp linux-2.6.37.2/fs/fcntl.c linux-2.6.37.2/fs/fcntl.c
12323 +--- linux-2.6.37.2/fs/fcntl.c 2011-01-04 19:50:19.000000000 -0500
12324 ++++ linux-2.6.37.2/fs/fcntl.c 2011-01-17 02:53:49.000000000 -0500
12325 @@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct
12326 if (err)
12327 return err;
12328 @@ -31618,9 +31878,9 @@ diff -urNp linux-2.6.37.1/fs/fcntl.c linux-2.6.37.1/fs/fcntl.c
12329 ));
12330
12331 fasync_cache = kmem_cache_create("fasync_cache",
12332 -diff -urNp linux-2.6.37.1/fs/fifo.c linux-2.6.37.1/fs/fifo.c
12333 ---- linux-2.6.37.1/fs/fifo.c 2011-01-04 19:50:19.000000000 -0500
12334 -+++ linux-2.6.37.1/fs/fifo.c 2011-01-17 02:41:01.000000000 -0500
12335 +diff -urNp linux-2.6.37.2/fs/fifo.c linux-2.6.37.2/fs/fifo.c
12336 +--- linux-2.6.37.2/fs/fifo.c 2011-01-04 19:50:19.000000000 -0500
12337 ++++ linux-2.6.37.2/fs/fifo.c 2011-01-17 02:41:01.000000000 -0500
12338 @@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode
12339 */
12340 filp->f_op = &read_pipefifo_fops;
12341 @@ -31691,9 +31951,9 @@ diff -urNp linux-2.6.37.1/fs/fifo.c linux-2.6.37.1/fs/fifo.c
12342 free_pipe_info(inode);
12343
12344 err_nocleanup:
12345 -diff -urNp linux-2.6.37.1/fs/file.c linux-2.6.37.1/fs/file.c
12346 ---- linux-2.6.37.1/fs/file.c 2011-01-04 19:50:19.000000000 -0500
12347 -+++ linux-2.6.37.1/fs/file.c 2011-01-17 02:41:01.000000000 -0500
12348 +diff -urNp linux-2.6.37.2/fs/file.c linux-2.6.37.2/fs/file.c
12349 +--- linux-2.6.37.2/fs/file.c 2011-01-04 19:50:19.000000000 -0500
12350 ++++ linux-2.6.37.2/fs/file.c 2011-01-17 02:41:01.000000000 -0500
12351 @@ -14,6 +14,7 @@
12352 #include <linux/slab.h>
12353 #include <linux/vmalloc.h>
12354 @@ -31710,9 +31970,9 @@ diff -urNp linux-2.6.37.1/fs/file.c linux-2.6.37.1/fs/file.c
12355 if (nr >= rlimit(RLIMIT_NOFILE))
12356 return -EMFILE;
12357
12358 -diff -urNp linux-2.6.37.1/fs/fs_struct.c linux-2.6.37.1/fs/fs_struct.c
12359 ---- linux-2.6.37.1/fs/fs_struct.c 2011-01-04 19:50:19.000000000 -0500
12360 -+++ linux-2.6.37.1/fs/fs_struct.c 2011-01-17 02:41:01.000000000 -0500
12361 +diff -urNp linux-2.6.37.2/fs/fs_struct.c linux-2.6.37.2/fs/fs_struct.c
12362 +--- linux-2.6.37.2/fs/fs_struct.c 2011-01-04 19:50:19.000000000 -0500
12363 ++++ linux-2.6.37.2/fs/fs_struct.c 2011-01-17 02:41:01.000000000 -0500
12364 @@ -4,6 +4,7 @@
12365 #include <linux/path.h>
12366 #include <linux/slab.h>
12367 @@ -31792,9 +32052,9 @@ diff -urNp linux-2.6.37.1/fs/fs_struct.c linux-2.6.37.1/fs/fs_struct.c
12368 spin_unlock(&fs->lock);
12369
12370 task_unlock(current);
12371 -diff -urNp linux-2.6.37.1/fs/fuse/control.c linux-2.6.37.1/fs/fuse/control.c
12372 ---- linux-2.6.37.1/fs/fuse/control.c 2011-01-04 19:50:19.000000000 -0500
12373 -+++ linux-2.6.37.1/fs/fuse/control.c 2011-01-17 02:41:01.000000000 -0500
12374 +diff -urNp linux-2.6.37.2/fs/fuse/control.c linux-2.6.37.2/fs/fuse/control.c
12375 +--- linux-2.6.37.2/fs/fuse/control.c 2011-01-04 19:50:19.000000000 -0500
12376 ++++ linux-2.6.37.2/fs/fuse/control.c 2011-01-17 02:41:01.000000000 -0500
12377 @@ -298,7 +298,7 @@ void fuse_ctl_remove_conn(struct fuse_co
12378
12379 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
12380 @@ -31804,9 +32064,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/control.c linux-2.6.37.1/fs/fuse/control.c
12381 struct fuse_conn *fc;
12382 int err;
12383
12384 -diff -urNp linux-2.6.37.1/fs/fuse/cuse.c linux-2.6.37.1/fs/fuse/cuse.c
12385 ---- linux-2.6.37.1/fs/fuse/cuse.c 2011-01-04 19:50:19.000000000 -0500
12386 -+++ linux-2.6.37.1/fs/fuse/cuse.c 2011-01-17 02:41:01.000000000 -0500
12387 +diff -urNp linux-2.6.37.2/fs/fuse/cuse.c linux-2.6.37.2/fs/fuse/cuse.c
12388 +--- linux-2.6.37.2/fs/fuse/cuse.c 2011-01-04 19:50:19.000000000 -0500
12389 ++++ linux-2.6.37.2/fs/fuse/cuse.c 2011-01-17 02:41:01.000000000 -0500
12390 @@ -530,8 +530,18 @@ static int cuse_channel_release(struct i
12391 return rc;
12392 }
12393 @@ -31841,9 +32101,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/cuse.c linux-2.6.37.1/fs/fuse/cuse.c
12394 cuse_class = class_create(THIS_MODULE, "cuse");
12395 if (IS_ERR(cuse_class))
12396 return PTR_ERR(cuse_class);
12397 -diff -urNp linux-2.6.37.1/fs/fuse/dev.c linux-2.6.37.1/fs/fuse/dev.c
12398 ---- linux-2.6.37.1/fs/fuse/dev.c 2011-01-04 19:50:19.000000000 -0500
12399 -+++ linux-2.6.37.1/fs/fuse/dev.c 2011-01-17 02:41:01.000000000 -0500
12400 +diff -urNp linux-2.6.37.2/fs/fuse/dev.c linux-2.6.37.2/fs/fuse/dev.c
12401 +--- linux-2.6.37.2/fs/fuse/dev.c 2011-01-04 19:50:19.000000000 -0500
12402 ++++ linux-2.6.37.2/fs/fuse/dev.c 2011-01-17 02:41:01.000000000 -0500
12403 @@ -1047,7 +1047,7 @@ static ssize_t fuse_dev_do_read(struct f
12404 return err;
12405 }
12406 @@ -31925,9 +32185,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/dev.c linux-2.6.37.1/fs/fuse/dev.c
12407 const struct file_operations fuse_dev_operations = {
12408 .owner = THIS_MODULE,
12409 .llseek = no_llseek,
12410 -diff -urNp linux-2.6.37.1/fs/fuse/dir.c linux-2.6.37.1/fs/fuse/dir.c
12411 ---- linux-2.6.37.1/fs/fuse/dir.c 2011-01-04 19:50:19.000000000 -0500
12412 -+++ linux-2.6.37.1/fs/fuse/dir.c 2011-01-17 02:41:01.000000000 -0500
12413 +diff -urNp linux-2.6.37.2/fs/fuse/dir.c linux-2.6.37.2/fs/fuse/dir.c
12414 +--- linux-2.6.37.2/fs/fuse/dir.c 2011-01-04 19:50:19.000000000 -0500
12415 ++++ linux-2.6.37.2/fs/fuse/dir.c 2011-01-17 02:41:01.000000000 -0500
12416 @@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
12417 return link;
12418 }
12419 @@ -31937,9 +32197,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/dir.c linux-2.6.37.1/fs/fuse/dir.c
12420 {
12421 if (!IS_ERR(link))
12422 free_page((unsigned long) link);
12423 -diff -urNp linux-2.6.37.1/fs/fuse/fuse_i.h linux-2.6.37.1/fs/fuse/fuse_i.h
12424 ---- linux-2.6.37.1/fs/fuse/fuse_i.h 2011-01-04 19:50:19.000000000 -0500
12425 -+++ linux-2.6.37.1/fs/fuse/fuse_i.h 2011-01-17 02:41:01.000000000 -0500
12426 +diff -urNp linux-2.6.37.2/fs/fuse/fuse_i.h linux-2.6.37.2/fs/fuse/fuse_i.h
12427 +--- linux-2.6.37.2/fs/fuse/fuse_i.h 2011-01-04 19:50:19.000000000 -0500
12428 ++++ linux-2.6.37.2/fs/fuse/fuse_i.h 2011-01-17 02:41:01.000000000 -0500
12429 @@ -525,6 +525,16 @@ extern const struct file_operations fuse
12430
12431 extern const struct dentry_operations fuse_dentry_operations;
12432 @@ -31957,9 +32217,9 @@ diff -urNp linux-2.6.37.1/fs/fuse/fuse_i.h linux-2.6.37.1/fs/fuse/fuse_i.h
12433 /**
12434 * Inode to nodeid comparison.
12435 */
12436 -diff -urNp linux-2.6.37.1/fs/hfs/inode.c linux-2.6.37.1/fs/hfs/inode.c
12437 ---- linux-2.6.37.1/fs/hfs/inode.c 2011-01-04 19:50:19.000000000 -0500
12438 -+++ linux-2.6.37.1/fs/hfs/inode.c 2011-01-17 02:41:01.000000000 -0500
12439 +diff -urNp linux-2.6.37.2/fs/hfs/inode.c linux-2.6.37.2/fs/hfs/inode.c
12440 +--- linux-2.6.37.2/fs/hfs/inode.c 2011-01-04 19:50:19.000000000 -0500
12441 ++++ linux-2.6.37.2/fs/hfs/inode.c 2011-01-17 02:41:01.000000000 -0500
12442 @@ -447,7 +447,7 @@ int hfs_write_inode(struct inode *inode,
12443
12444 if (S_ISDIR(main_inode->i_mode)) {
12445 @@ -31978,9 +32238,9 @@ diff -urNp linux-2.6.37.1/fs/hfs/inode.c linux-2.6.37.1/fs/hfs/inode.c
12446 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
12447 sizeof(struct hfs_cat_file));
12448 if (rec.type != HFS_CDR_FIL ||
12449 -diff -urNp linux-2.6.37.1/fs/hfsplus/inode.c linux-2.6.37.1/fs/hfsplus/inode.c
12450 ---- linux-2.6.37.1/fs/hfsplus/inode.c 2011-01-04 19:50:19.000000000 -0500
12451 -+++ linux-2.6.37.1/fs/hfsplus/inode.c 2011-01-17 02:41:01.000000000 -0500
12452 +diff -urNp linux-2.6.37.2/fs/hfsplus/inode.c linux-2.6.37.2/fs/hfsplus/inode.c
12453 +--- linux-2.6.37.2/fs/hfsplus/inode.c 2011-01-04 19:50:19.000000000 -0500
12454 ++++ linux-2.6.37.2/fs/hfsplus/inode.c 2011-01-17 02:41:01.000000000 -0500
12455 @@ -478,7 +478,7 @@ int hfsplus_cat_read_inode(struct inode
12456 struct hfsplus_cat_folder *folder = &entry.folder;
12457
12458 @@ -32017,9 +32277,9 @@ diff -urNp linux-2.6.37.1/fs/hfsplus/inode.c linux-2.6.37.1/fs/hfsplus/inode.c
12459 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
12460 sizeof(struct hfsplus_cat_file));
12461 hfsplus_inode_write_fork(inode, &file->data_fork);
12462 -diff -urNp linux-2.6.37.1/fs/hugetlbfs/inode.c linux-2.6.37.1/fs/hugetlbfs/inode.c
12463 ---- linux-2.6.37.1/fs/hugetlbfs/inode.c 2011-01-04 19:50:19.000000000 -0500
12464 -+++ linux-2.6.37.1/fs/hugetlbfs/inode.c 2011-01-17 02:41:01.000000000 -0500
12465 +diff -urNp linux-2.6.37.2/fs/hugetlbfs/inode.c linux-2.6.37.2/fs/hugetlbfs/inode.c
12466 +--- linux-2.6.37.2/fs/hugetlbfs/inode.c 2011-01-04 19:50:19.000000000 -0500
12467 ++++ linux-2.6.37.2/fs/hugetlbfs/inode.c 2011-01-17 02:41:01.000000000 -0500
12468 @@ -908,7 +908,7 @@ static struct file_system_type hugetlbfs
12469 .kill_sb = kill_litter_super,
12470 };
12471 @@ -32029,9 +32289,9 @@ diff -urNp linux-2.6.37.1/fs/hugetlbfs/inode.c linux-2.6.37.1/fs/hugetlbfs/inode
12472
12473 static int can_do_hugetlb_shm(void)
12474 {
12475 -diff -urNp linux-2.6.37.1/fs/ioctl.c linux-2.6.37.1/fs/ioctl.c
12476 ---- linux-2.6.37.1/fs/ioctl.c 2011-01-04 19:50:19.000000000 -0500
12477 -+++ linux-2.6.37.1/fs/ioctl.c 2011-01-17 02:41:01.000000000 -0500
12478 +diff -urNp linux-2.6.37.2/fs/ioctl.c linux-2.6.37.2/fs/ioctl.c
12479 +--- linux-2.6.37.2/fs/ioctl.c 2011-01-04 19:50:19.000000000 -0500
12480 ++++ linux-2.6.37.2/fs/ioctl.c 2011-01-17 02:41:01.000000000 -0500
12481 @@ -86,7 +86,7 @@ int fiemap_fill_next_extent(struct fiema
12482 u64 phys, u64 len, u32 flags)
12483 {
12484 @@ -32059,9 +32319,9 @@ diff -urNp linux-2.6.37.1/fs/ioctl.c linux-2.6.37.1/fs/ioctl.c
12485 error = -EFAULT;
12486
12487 return error;
12488 -diff -urNp linux-2.6.37.1/fs/jffs2/debug.h linux-2.6.37.1/fs/jffs2/debug.h
12489 ---- linux-2.6.37.1/fs/jffs2/debug.h 2011-01-04 19:50:19.000000000 -0500
12490 -+++ linux-2.6.37.1/fs/jffs2/debug.h 2011-01-17 02:41:01.000000000 -0500
12491 +diff -urNp linux-2.6.37.2/fs/jffs2/debug.h linux-2.6.37.2/fs/jffs2/debug.h
12492 +--- linux-2.6.37.2/fs/jffs2/debug.h 2011-01-04 19:50:19.000000000 -0500
12493 ++++ linux-2.6.37.2/fs/jffs2/debug.h 2011-01-17 02:41:01.000000000 -0500
12494 @@ -53,13 +53,13 @@
12495 #if CONFIG_JFFS2_FS_DEBUG > 0
12496 #define D1(x) x
12497 @@ -32163,9 +32423,9 @@ diff -urNp linux-2.6.37.1/fs/jffs2/debug.h linux-2.6.37.1/fs/jffs2/debug.h
12498 #endif
12499
12500 /* "Sanity" checks */
12501 -diff -urNp linux-2.6.37.1/fs/jffs2/erase.c linux-2.6.37.1/fs/jffs2/erase.c
12502 ---- linux-2.6.37.1/fs/jffs2/erase.c 2011-01-04 19:50:19.000000000 -0500
12503 -+++ linux-2.6.37.1/fs/jffs2/erase.c 2011-01-17 02:41:01.000000000 -0500
12504 +diff -urNp linux-2.6.37.2/fs/jffs2/erase.c linux-2.6.37.2/fs/jffs2/erase.c
12505 +--- linux-2.6.37.2/fs/jffs2/erase.c 2011-01-04 19:50:19.000000000 -0500
12506 ++++ linux-2.6.37.2/fs/jffs2/erase.c 2011-01-17 02:41:01.000000000 -0500
12507 @@ -439,7 +439,8 @@ static void jffs2_mark_erased_block(stru
12508 struct jffs2_unknown_node marker = {
12509 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
12510 @@ -32176,9 +32436,9 @@ diff -urNp linux-2.6.37.1/fs/jffs2/erase.c linux-2.6.37.1/fs/jffs2/erase.c
12511 };
12512
12513 jffs2_prealloc_raw_node_refs(c, jeb, 1);
12514 -diff -urNp linux-2.6.37.1/fs/jffs2/summary.h linux-2.6.37.1/fs/jffs2/summary.h
12515 ---- linux-2.6.37.1/fs/jffs2/summary.h 2011-01-04 19:50:19.000000000 -0500
12516 -+++ linux-2.6.37.1/fs/jffs2/summary.h 2011-01-17 02:41:01.000000000 -0500
12517 +diff -urNp linux-2.6.37.2/fs/jffs2/summary.h linux-2.6.37.2/fs/jffs2/summary.h
12518 +--- linux-2.6.37.2/fs/jffs2/summary.h 2011-01-04 19:50:19.000000000 -0500
12519 ++++ linux-2.6.37.2/fs/jffs2/summary.h 2011-01-17 02:41:01.000000000 -0500
12520 @@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
12521
12522 #define jffs2_sum_active() (0)
12523 @@ -32207,9 +32467,9 @@ diff -urNp linux-2.6.37.1/fs/jffs2/summary.h linux-2.6.37.1/fs/jffs2/summary.h
12524 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
12525
12526 #endif /* CONFIG_JFFS2_SUMMARY */
12527 -diff -urNp linux-2.6.37.1/fs/jffs2/wbuf.c linux-2.6.37.1/fs/jffs2/wbuf.c
12528 ---- linux-2.6.37.1/fs/jffs2/wbuf.c 2011-01-04 19:50:19.000000000 -0500
12529 -+++ linux-2.6.37.1/fs/jffs2/wbuf.c 2011-01-17 02:41:01.000000000 -0500
12530 +diff -urNp linux-2.6.37.2/fs/jffs2/wbuf.c linux-2.6.37.2/fs/jffs2/wbuf.c
12531 +--- linux-2.6.37.2/fs/jffs2/wbuf.c 2011-01-04 19:50:19.000000000 -0500
12532 ++++ linux-2.6.37.2/fs/jffs2/wbuf.c 2011-01-17 02:41:01.000000000 -0500
12533 @@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
12534 {
12535 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
12536 @@ -32220,9 +32480,9 @@ diff -urNp linux-2.6.37.1/fs/jffs2/wbuf.c linux-2.6.37.1/fs/jffs2/wbuf.c
12537 };
12538
12539 /*
12540 -diff -urNp linux-2.6.37.1/fs/Kconfig.binfmt linux-2.6.37.1/fs/Kconfig.binfmt
12541 ---- linux-2.6.37.1/fs/Kconfig.binfmt 2011-01-04 19:50:19.000000000 -0500
12542 -+++ linux-2.6.37.1/fs/Kconfig.binfmt 2011-01-17 02:41:01.000000000 -0500
12543 +diff -urNp linux-2.6.37.2/fs/Kconfig.binfmt linux-2.6.37.2/fs/Kconfig.binfmt
12544 +--- linux-2.6.37.2/fs/Kconfig.binfmt 2011-01-04 19:50:19.000000000 -0500
12545 ++++ linux-2.6.37.2/fs/Kconfig.binfmt 2011-01-17 02:41:01.000000000 -0500
12546 @@ -86,7 +86,7 @@ config HAVE_AOUT
12547
12548 config BINFMT_AOUT
12549 @@ -32232,9 +32492,9 @@ diff -urNp linux-2.6.37.1/fs/Kconfig.binfmt linux-2.6.37.1/fs/Kconfig.binfmt
12550 ---help---
12551 A.out (Assembler.OUTput) is a set of formats for libraries and
12552 executables used in the earliest versions of UNIX. Linux used
12553 -diff -urNp linux-2.6.37.1/fs/lockd/svc.c linux-2.6.37.1/fs/lockd/svc.c
12554 ---- linux-2.6.37.1/fs/lockd/svc.c 2011-01-04 19:50:19.000000000 -0500
12555 -+++ linux-2.6.37.1/fs/lockd/svc.c 2011-01-17 02:41:01.000000000 -0500
12556 +diff -urNp linux-2.6.37.2/fs/lockd/svc.c linux-2.6.37.2/fs/lockd/svc.c
12557 +--- linux-2.6.37.2/fs/lockd/svc.c 2011-01-04 19:50:19.000000000 -0500
12558 ++++ linux-2.6.37.2/fs/lockd/svc.c 2011-01-17 02:41:01.000000000 -0500
12559 @@ -41,7 +41,7 @@
12560
12561 static struct svc_program nlmsvc_program;
12562 @@ -32244,9 +32504,9 @@ diff -urNp linux-2.6.37.1/fs/lockd/svc.c linux-2.6.37.1/fs/lockd/svc.c
12563 EXPORT_SYMBOL_GPL(nlmsvc_ops);
12564
12565 static DEFINE_MUTEX(nlmsvc_mutex);
12566 -diff -urNp linux-2.6.37.1/fs/locks.c linux-2.6.37.1/fs/locks.c
12567 ---- linux-2.6.37.1/fs/locks.c 2011-01-04 19:50:19.000000000 -0500
12568 -+++ linux-2.6.37.1/fs/locks.c 2011-01-17 02:41:01.000000000 -0500
12569 +diff -urNp linux-2.6.37.2/fs/locks.c linux-2.6.37.2/fs/locks.c
12570 +--- linux-2.6.37.2/fs/locks.c 2011-01-04 19:50:19.000000000 -0500
12571 ++++ linux-2.6.37.2/fs/locks.c 2011-01-17 02:41:01.000000000 -0500
12572 @@ -2050,16 +2050,16 @@ void locks_remove_flock(struct file *fil
12573 return;
12574
12575 @@ -32268,9 +32528,9 @@ diff -urNp linux-2.6.37.1/fs/locks.c linux-2.6.37.1/fs/locks.c
12576 }
12577
12578 lock_flocks();
12579 -diff -urNp linux-2.6.37.1/fs/namei.c linux-2.6.37.1/fs/namei.c
12580 ---- linux-2.6.37.1/fs/namei.c 2011-01-04 19:50:19.000000000 -0500
12581 -+++ linux-2.6.37.1/fs/namei.c 2011-01-17 11:57:48.000000000 -0500
12582 +diff -urNp linux-2.6.37.2/fs/namei.c linux-2.6.37.2/fs/namei.c
12583 +--- linux-2.6.37.2/fs/namei.c 2011-01-04 19:50:19.000000000 -0500
12584 ++++ linux-2.6.37.2/fs/namei.c 2011-01-17 11:57:48.000000000 -0500
12585 @@ -221,14 +221,6 @@ int generic_permission(struct inode *ino
12586 return ret;
12587
12588 @@ -32700,9 +32960,9 @@ diff -urNp linux-2.6.37.1/fs/namei.c linux-2.6.37.1/fs/namei.c
12589 exit6:
12590 mnt_drop_write(oldnd.path.mnt);
12591 exit5:
12592 -diff -urNp linux-2.6.37.1/fs/namespace.c linux-2.6.37.1/fs/namespace.c
12593 ---- linux-2.6.37.1/fs/namespace.c 2011-01-04 19:50:19.000000000 -0500
12594 -+++ linux-2.6.37.1/fs/namespace.c 2011-01-17 02:41:01.000000000 -0500
12595 +diff -urNp linux-2.6.37.2/fs/namespace.c linux-2.6.37.2/fs/namespace.c
12596 +--- linux-2.6.37.2/fs/namespace.c 2011-01-04 19:50:19.000000000 -0500
12597 ++++ linux-2.6.37.2/fs/namespace.c 2011-01-17 02:41:01.000000000 -0500
12598 @@ -1141,6 +1141,9 @@ static int do_umount(struct vfsmount *mn
12599 if (!(sb->s_flags & MS_RDONLY))
12600 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
12601 @@ -32763,9 +33023,9 @@ diff -urNp linux-2.6.37.1/fs/namespace.c linux-2.6.37.1/fs/namespace.c
12602 get_fs_root(current->fs, &root);
12603 down_write(&namespace_sem);
12604 mutex_lock(&old.dentry->d_inode->i_mutex);
12605 -diff -urNp linux-2.6.37.1/fs/nfs/inode.c linux-2.6.37.1/fs/nfs/inode.c
12606 ---- linux-2.6.37.1/fs/nfs/inode.c 2011-01-04 19:50:19.000000000 -0500
12607 -+++ linux-2.6.37.1/fs/nfs/inode.c 2011-01-17 02:41:01.000000000 -0500
12608 +diff -urNp linux-2.6.37.2/fs/nfs/inode.c linux-2.6.37.2/fs/nfs/inode.c
12609 +--- linux-2.6.37.2/fs/nfs/inode.c 2011-01-04 19:50:19.000000000 -0500
12610 ++++ linux-2.6.37.2/fs/nfs/inode.c 2011-01-17 02:41:01.000000000 -0500
12611 @@ -985,16 +985,16 @@ static int nfs_size_need_update(const st
12612 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
12613 }
12614 @@ -32786,9 +33046,9 @@ diff -urNp linux-2.6.37.1/fs/nfs/inode.c linux-2.6.37.1/fs/nfs/inode.c
12615 }
12616
12617 void nfs_fattr_init(struct nfs_fattr *fattr)
12618 -diff -urNp linux-2.6.37.1/fs/nfs/nfs4proc.c linux-2.6.37.1/fs/nfs/nfs4proc.c
12619 ---- linux-2.6.37.1/fs/nfs/nfs4proc.c 2011-01-04 19:50:19.000000000 -0500
12620 -+++ linux-2.6.37.1/fs/nfs/nfs4proc.c 2011-01-17 02:41:01.000000000 -0500
12621 +diff -urNp linux-2.6.37.2/fs/nfs/nfs4proc.c linux-2.6.37.2/fs/nfs/nfs4proc.c
12622 +--- linux-2.6.37.2/fs/nfs/nfs4proc.c 2011-01-04 19:50:19.000000000 -0500
12623 ++++ linux-2.6.37.2/fs/nfs/nfs4proc.c 2011-01-17 02:41:01.000000000 -0500
12624 @@ -1184,7 +1184,7 @@ static int _nfs4_do_open_reclaim(struct
12625 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
12626 {
12627 @@ -33059,9 +33319,9 @@ diff -urNp linux-2.6.37.1/fs/nfs/nfs4proc.c linux-2.6.37.1/fs/nfs/nfs4proc.c
12628 int err;
12629
12630 err = nfs4_set_lock_state(state, fl);
12631 -diff -urNp linux-2.6.37.1/fs/nfsd/lockd.c linux-2.6.37.1/fs/nfsd/lockd.c
12632 ---- linux-2.6.37.1/fs/nfsd/lockd.c 2011-01-04 19:50:19.000000000 -0500
12633 -+++ linux-2.6.37.1/fs/nfsd/lockd.c 2011-01-17 02:41:01.000000000 -0500
12634 +diff -urNp linux-2.6.37.2/fs/nfsd/lockd.c linux-2.6.37.2/fs/nfsd/lockd.c
12635 +--- linux-2.6.37.2/fs/nfsd/lockd.c 2011-01-04 19:50:19.000000000 -0500
12636 ++++ linux-2.6.37.2/fs/nfsd/lockd.c 2011-01-17 02:41:01.000000000 -0500
12637 @@ -61,7 +61,7 @@ nlm_fclose(struct file *filp)
12638 fput(filp);
12639 }
12640 @@ -33071,9 +33331,9 @@ diff -urNp linux-2.6.37.1/fs/nfsd/lockd.c linux-2.6.37.1/fs/nfsd/lockd.c
12641 .fopen = nlm_fopen, /* open file for locking */
12642 .fclose = nlm_fclose, /* close file */
12643 };
12644 -diff -urNp linux-2.6.37.1/fs/nfsd/nfsctl.c linux-2.6.37.1/fs/nfsd/nfsctl.c
12645 ---- linux-2.6.37.1/fs/nfsd/nfsctl.c 2011-01-04 19:50:19.000000000 -0500
12646 -+++ linux-2.6.37.1/fs/nfsd/nfsctl.c 2011-01-17 02:41:01.000000000 -0500
12647 +diff -urNp linux-2.6.37.2/fs/nfsd/nfsctl.c linux-2.6.37.2/fs/nfsd/nfsctl.c
12648 +--- linux-2.6.37.2/fs/nfsd/nfsctl.c 2011-01-04 19:50:19.000000000 -0500
12649 ++++ linux-2.6.37.2/fs/nfsd/nfsctl.c 2011-01-17 02:41:01.000000000 -0500
12650 @@ -178,7 +178,7 @@ static int export_features_open(struct i
12651 return single_open(file, export_features_show, NULL);
12652 }
12653 @@ -33083,9 +33343,9 @@ diff -urNp linux-2.6.37.1/fs/nfsd/nfsctl.c linux-2.6.37.1/fs/nfsd/nfsctl.c
12654 .open = export_features_open,
12655 .read = seq_read,
12656 .llseek = seq_lseek,
12657 -diff -urNp linux-2.6.37.1/fs/nfsd/vfs.c linux-2.6.37.1/fs/nfsd/vfs.c
12658 ---- linux-2.6.37.1/fs/nfsd/vfs.c 2011-01-04 19:50:19.000000000 -0500
12659 -+++ linux-2.6.37.1/fs/nfsd/vfs.c 2011-01-17 02:41:01.000000000 -0500
12660 +diff -urNp linux-2.6.37.2/fs/nfsd/vfs.c linux-2.6.37.2/fs/nfsd/vfs.c
12661 +--- linux-2.6.37.2/fs/nfsd/vfs.c 2011-02-27 14:49:17.000000000 -0500
12662 ++++ linux-2.6.37.2/fs/nfsd/vfs.c 2011-02-27 14:50:02.000000000 -0500
12663 @@ -916,7 +916,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
12664 } else {
12665 oldfs = get_fs();
12666 @@ -33113,9 +33373,9 @@ diff -urNp linux-2.6.37.1/fs/nfsd/vfs.c linux-2.6.37.1/fs/nfsd/vfs.c
12667 set_fs(oldfs);
12668
12669 if (host_err < 0)
12670 -diff -urNp linux-2.6.37.1/fs/nls/nls_base.c linux-2.6.37.1/fs/nls/nls_base.c
12671 ---- linux-2.6.37.1/fs/nls/nls_base.c 2011-01-04 19:50:19.000000000 -0500
12672 -+++ linux-2.6.37.1/fs/nls/nls_base.c 2011-01-17 02:41:01.000000000 -0500
12673 +diff -urNp linux-2.6.37.2/fs/nls/nls_base.c linux-2.6.37.2/fs/nls/nls_base.c
12674 +--- linux-2.6.37.2/fs/nls/nls_base.c 2011-01-04 19:50:19.000000000 -0500
12675 ++++ linux-2.6.37.2/fs/nls/nls_base.c 2011-01-17 02:41:01.000000000 -0500
12676 @@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
12677 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
12678 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
12679 @@ -33125,9 +33385,9 @@ diff -urNp linux-2.6.37.1/fs/nls/nls_base.c linux-2.6.37.1/fs/nls/nls_base.c
12680 };
12681
12682 #define UNICODE_MAX 0x0010ffff
12683 -diff -urNp linux-2.6.37.1/fs/ntfs/dir.c linux-2.6.37.1/fs/ntfs/dir.c
12684 ---- linux-2.6.37.1/fs/ntfs/dir.c 2011-01-04 19:50:19.000000000 -0500
12685 -+++ linux-2.6.37.1/fs/ntfs/dir.c 2011-01-17 02:41:01.000000000 -0500
12686 +diff -urNp linux-2.6.37.2/fs/ntfs/dir.c linux-2.6.37.2/fs/ntfs/dir.c
12687 +--- linux-2.6.37.2/fs/ntfs/dir.c 2011-01-04 19:50:19.000000000 -0500
12688 ++++ linux-2.6.37.2/fs/ntfs/dir.c 2011-01-17 02:41:01.000000000 -0500
12689 @@ -1329,7 +1329,7 @@ find_next_index_buffer:
12690 ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK &
12691 ~(s64)(ndir->itype.index.block_size - 1)));
12692 @@ -33137,9 +33397,9 @@ diff -urNp linux-2.6.37.1/fs/ntfs/dir.c linux-2.6.37.1/fs/ntfs/dir.c
12693 ntfs_error(sb, "Out of bounds check failed. Corrupt directory "
12694 "inode 0x%lx or driver bug.", vdir->i_ino);
12695 goto err_out;
12696 -diff -urNp linux-2.6.37.1/fs/ntfs/file.c linux-2.6.37.1/fs/ntfs/file.c
12697 ---- linux-2.6.37.1/fs/ntfs/file.c 2011-01-04 19:50:19.000000000 -0500
12698 -+++ linux-2.6.37.1/fs/ntfs/file.c 2011-01-17 02:41:01.000000000 -0500
12699 +diff -urNp linux-2.6.37.2/fs/ntfs/file.c linux-2.6.37.2/fs/ntfs/file.c
12700 +--- linux-2.6.37.2/fs/ntfs/file.c 2011-01-04 19:50:19.000000000 -0500
12701 ++++ linux-2.6.37.2/fs/ntfs/file.c 2011-01-17 02:41:01.000000000 -0500
12702 @@ -2223,6 +2223,6 @@ const struct inode_operations ntfs_file_
12703 #endif /* NTFS_RW */
12704 };
12705 @@ -33149,9 +33409,9 @@ diff -urNp linux-2.6.37.1/fs/ntfs/file.c linux-2.6.37.1/fs/ntfs/file.c
12706
12707 -const struct inode_operations ntfs_empty_inode_ops = {};
12708 +const struct inode_operations ntfs_empty_inode_ops __read_only;
12709 -diff -urNp linux-2.6.37.1/fs/ocfs2/localalloc.c linux-2.6.37.1/fs/ocfs2/localalloc.c
12710 ---- linux-2.6.37.1/fs/ocfs2/localalloc.c 2011-01-04 19:50:19.000000000 -0500
12711 -+++ linux-2.6.37.1/fs/ocfs2/localalloc.c 2011-01-17 02:41:01.000000000 -0500
12712 +diff -urNp linux-2.6.37.2/fs/ocfs2/localalloc.c linux-2.6.37.2/fs/ocfs2/localalloc.c
12713 +--- linux-2.6.37.2/fs/ocfs2/localalloc.c 2011-01-04 19:50:19.000000000 -0500
12714 ++++ linux-2.6.37.2/fs/ocfs2/localalloc.c 2011-01-17 02:41:01.000000000 -0500
12715 @@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_windo
12716 goto bail;
12717 }
12718 @@ -33161,9 +33421,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/localalloc.c linux-2.6.37.1/fs/ocfs2/localall
12719
12720 bail:
12721 if (handle)
12722 -diff -urNp linux-2.6.37.1/fs/ocfs2/ocfs2.h linux-2.6.37.1/fs/ocfs2/ocfs2.h
12723 ---- linux-2.6.37.1/fs/ocfs2/ocfs2.h 2011-01-04 19:50:19.000000000 -0500
12724 -+++ linux-2.6.37.1/fs/ocfs2/ocfs2.h 2011-01-17 02:41:01.000000000 -0500
12725 +diff -urNp linux-2.6.37.2/fs/ocfs2/ocfs2.h linux-2.6.37.2/fs/ocfs2/ocfs2.h
12726 +--- linux-2.6.37.2/fs/ocfs2/ocfs2.h 2011-01-04 19:50:19.000000000 -0500
12727 ++++ linux-2.6.37.2/fs/ocfs2/ocfs2.h 2011-01-17 02:41:01.000000000 -0500
12728 @@ -230,11 +230,11 @@ enum ocfs2_vol_state
12729
12730 struct ocfs2_alloc_stats
12731 @@ -33181,9 +33441,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/ocfs2.h linux-2.6.37.1/fs/ocfs2/ocfs2.h
12732 };
12733
12734 enum ocfs2_local_alloc_state
12735 -diff -urNp linux-2.6.37.1/fs/ocfs2/suballoc.c linux-2.6.37.1/fs/ocfs2/suballoc.c
12736 ---- linux-2.6.37.1/fs/ocfs2/suballoc.c 2011-01-04 19:50:19.000000000 -0500
12737 -+++ linux-2.6.37.1/fs/ocfs2/suballoc.c 2011-01-17 02:41:01.000000000 -0500
12738 +diff -urNp linux-2.6.37.2/fs/ocfs2/suballoc.c linux-2.6.37.2/fs/ocfs2/suballoc.c
12739 +--- linux-2.6.37.2/fs/ocfs2/suballoc.c 2011-01-04 19:50:19.000000000 -0500
12740 ++++ linux-2.6.37.2/fs/ocfs2/suballoc.c 2011-01-17 02:41:01.000000000 -0500
12741 @@ -877,7 +877,7 @@ static int ocfs2_reserve_suballoc_bits(s
12742 mlog_errno(status);
12743 goto bail;
12744 @@ -33229,9 +33489,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/suballoc.c linux-2.6.37.1/fs/ocfs2/suballoc.c
12745 *num_clusters = res.sr_bits;
12746 }
12747 }
12748 -diff -urNp linux-2.6.37.1/fs/ocfs2/super.c linux-2.6.37.1/fs/ocfs2/super.c
12749 ---- linux-2.6.37.1/fs/ocfs2/super.c 2011-01-04 19:50:19.000000000 -0500
12750 -+++ linux-2.6.37.1/fs/ocfs2/super.c 2011-01-17 02:41:01.000000000 -0500
12751 +diff -urNp linux-2.6.37.2/fs/ocfs2/super.c linux-2.6.37.2/fs/ocfs2/super.c
12752 +--- linux-2.6.37.2/fs/ocfs2/super.c 2011-01-04 19:50:19.000000000 -0500
12753 ++++ linux-2.6.37.2/fs/ocfs2/super.c 2011-01-17 02:41:01.000000000 -0500
12754 @@ -297,11 +297,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
12755 "%10s => GlobalAllocs: %d LocalAllocs: %d "
12756 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
12757 @@ -33266,9 +33526,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/super.c linux-2.6.37.1/fs/ocfs2/super.c
12758
12759 /* Copy the blockcheck stats from the superblock probe */
12760 osb->osb_ecc_stats = *stats;
12761 -diff -urNp linux-2.6.37.1/fs/ocfs2/symlink.c linux-2.6.37.1/fs/ocfs2/symlink.c
12762 ---- linux-2.6.37.1/fs/ocfs2/symlink.c 2011-01-04 19:50:19.000000000 -0500
12763 -+++ linux-2.6.37.1/fs/ocfs2/symlink.c 2011-01-17 02:41:01.000000000 -0500
12764 +diff -urNp linux-2.6.37.2/fs/ocfs2/symlink.c linux-2.6.37.2/fs/ocfs2/symlink.c
12765 +--- linux-2.6.37.2/fs/ocfs2/symlink.c 2011-01-04 19:50:19.000000000 -0500
12766 ++++ linux-2.6.37.2/fs/ocfs2/symlink.c 2011-01-17 02:41:01.000000000 -0500
12767 @@ -148,7 +148,7 @@ bail:
12768
12769 static void ocfs2_fast_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
12770 @@ -33278,9 +33538,9 @@ diff -urNp linux-2.6.37.1/fs/ocfs2/symlink.c linux-2.6.37.1/fs/ocfs2/symlink.c
12771 if (!IS_ERR(link))
12772 kfree(link);
12773 }
12774 -diff -urNp linux-2.6.37.1/fs/open.c linux-2.6.37.1/fs/open.c
12775 ---- linux-2.6.37.1/fs/open.c 2011-01-04 19:50:19.000000000 -0500
12776 -+++ linux-2.6.37.1/fs/open.c 2011-01-17 02:49:14.000000000 -0500
12777 +diff -urNp linux-2.6.37.2/fs/open.c linux-2.6.37.2/fs/open.c
12778 +--- linux-2.6.37.2/fs/open.c 2011-01-04 19:50:19.000000000 -0500
12779 ++++ linux-2.6.37.2/fs/open.c 2011-01-17 02:49:14.000000000 -0500
12780 @@ -112,6 +112,10 @@ static long do_sys_truncate(const char _
12781 error = locks_verify_truncate(inode, NULL, length);
12782 if (!error)
12783 @@ -33418,57 +33678,33 @@ diff -urNp linux-2.6.37.1/fs/open.c linux-2.6.37.1/fs/open.c
12784 if (IS_ERR(f)) {
12785 put_unused_fd(fd);
12786 fd = PTR_ERR(f);
12787 -diff -urNp linux-2.6.37.1/fs/partitions/mac.c linux-2.6.37.1/fs/partitions/mac.c
12788 ---- linux-2.6.37.1/fs/partitions/mac.c 2011-01-04 19:50:19.000000000 -0500
12789 -+++ linux-2.6.37.1/fs/partitions/mac.c 2011-02-22 16:26:29.000000000 -0500
12790 -@@ -29,10 +29,9 @@ static inline void mac_fix_string(char *
12791 -
12792 - int mac_partition(struct parsed_partitions *state)
12793 - {
12794 -- int slot = 1;
12795 - Sector sect;
12796 - unsigned char *data;
12797 -- int blk, blocks_in_map;
12798 -+ int slot, blocks_in_map;
12799 - unsigned secsize;
12800 - #ifdef CONFIG_PPC_PMAC
12801 - int found_root = 0;
12802 -@@ -59,10 +58,14 @@ int mac_partition(struct parsed_partitio
12803 - put_dev_sector(sect);
12804 - return 0; /* not a MacOS disk */
12805 - }
12806 -- strlcat(state->pp_buf, " [mac]", PAGE_SIZE);
12807 - blocks_in_map = be32_to_cpu(part->map_count);
12808 -- for (blk = 1; blk <= blocks_in_map; ++blk) {
12809 -- int pos = blk * secsize;
12810 -+ if (blocks_in_map < 0 || blocks_in_map >= DISK_MAX_PARTS) {
12811 -+ put_dev_sector(sect);
12812 -+ return 0;
12813 +diff -urNp linux-2.6.37.2/fs/partitions/ldm.c linux-2.6.37.2/fs/partitions/ldm.c
12814 +--- linux-2.6.37.2/fs/partitions/ldm.c 2011-01-04 19:50:19.000000000 -0500
12815 ++++ linux-2.6.37.2/fs/partitions/ldm.c 2011-02-27 15:47:06.000000000 -0500
12816 +@@ -251,6 +251,11 @@ static bool ldm_parse_vmdb (const u8 *da
12817 + }
12818 +
12819 + vm->vblk_size = get_unaligned_be32(data + 0x08);
12820 ++ if (vm->vblk_size == 0) {
12821 ++ ldm_eror ("Illegal VBLK size");
12822 ++ return false;
12823 + }
12824 -+ strlcat(state->pp_buf, " [mac]", PAGE_SIZE);
12825 -+ for (slot = 1; slot <= blocks_in_map; ++slot) {
12826 -+ int pos = slot * secsize;
12827 - put_dev_sector(sect);
12828 - data = read_part_sector(state, pos/512, &sect);
12829 - if (!data)
12830 -@@ -113,13 +116,11 @@ int mac_partition(struct parsed_partitio
12831 - }
12832 ++
12833 + vm->vblk_offset = get_unaligned_be32(data + 0x0C);
12834 + vm->last_vblk_seq = get_unaligned_be32(data + 0x04);
12835
12836 - if (goodness > found_root_goodness) {
12837 -- found_root = blk;
12838 -+ found_root = slot;
12839 - found_root_goodness = goodness;
12840 - }
12841 - }
12842 - #endif /* CONFIG_PPC_PMAC */
12843 --
12844 -- ++slot;
12845 +@@ -1308,7 +1313,7 @@ static bool ldm_frag_add (const u8 *data
12846 + goto found;
12847 }
12848 - #ifdef CONFIG_PPC_PMAC
12849 - if (found_root_goodness)
12850 -diff -urNp linux-2.6.37.1/fs/pipe.c linux-2.6.37.1/fs/pipe.c
12851 ---- linux-2.6.37.1/fs/pipe.c 2011-01-04 19:50:19.000000000 -0500
12852 -+++ linux-2.6.37.1/fs/pipe.c 2011-01-17 02:41:01.000000000 -0500
12853 +
12854 +- f = kmalloc (sizeof (*f) + size*num, GFP_KERNEL);
12855 ++ f = kmalloc (size*num + sizeof (*f), GFP_KERNEL);
12856 + if (!f) {
12857 + ldm_crit ("Out of memory.");
12858 + return false;
12859 +diff -urNp linux-2.6.37.2/fs/pipe.c linux-2.6.37.2/fs/pipe.c
12860 +--- linux-2.6.37.2/fs/pipe.c 2011-01-04 19:50:19.000000000 -0500
12861 ++++ linux-2.6.37.2/fs/pipe.c 2011-01-17 02:41:01.000000000 -0500
12862 @@ -420,9 +420,9 @@ redo:
12863 }
12864 if (bufs) /* More to do? */
12865 @@ -33592,9 +33828,9 @@ diff -urNp linux-2.6.37.1/fs/pipe.c linux-2.6.37.1/fs/pipe.c
12866 inode->i_fop = &rdwr_pipefifo_fops;
12867
12868 /*
12869 -diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
12870 ---- linux-2.6.37.1/fs/proc/array.c 2011-01-04 19:50:19.000000000 -0500
12871 -+++ linux-2.6.37.1/fs/proc/array.c 2011-02-22 16:34:38.000000000 -0500
12872 +diff -urNp linux-2.6.37.2/fs/proc/array.c linux-2.6.37.2/fs/proc/array.c
12873 +--- linux-2.6.37.2/fs/proc/array.c 2011-02-27 14:49:17.000000000 -0500
12874 ++++ linux-2.6.37.2/fs/proc/array.c 2011-02-27 14:50:09.000000000 -0500
12875 @@ -60,6 +60,7 @@
12876 #include <linux/tty.h>
12877 #include <linux/string.h>
12878 @@ -33625,13 +33861,9 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
12879 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
12880 struct pid *pid, struct task_struct *task)
12881 {
12882 -@@ -353,13 +369,25 @@ int proc_pid_status(struct seq_file *m,
12883 - task_cap(m, task);
12884 +@@ -354,9 +370,24 @@ int proc_pid_status(struct seq_file *m,
12885 task_cpus_allowed(m, task);
12886 cpuset_task_status_allowed(m, task);
12887 --#if defined(CONFIG_S390)
12888 -- task_show_regs(m, task);
12889 --#endif
12890 task_context_switch_counts(m, task);
12891 +
12892 +#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR)
12893 @@ -33654,7 +33886,7 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
12894 static int do_task_stat(struct seq_file *m, struct pid_namespace *ns,
12895 struct pid *pid, struct task_struct *task, int whole)
12896 {
12897 -@@ -452,6 +480,19 @@ static int do_task_stat(struct seq_file
12898 +@@ -449,6 +480,19 @@ static int do_task_stat(struct seq_file
12899 gtime = task->gtime;
12900 }
12901
12902 @@ -33674,7 +33906,7 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
12903 /* scale priority and nice values from timeslices to -20..20 */
12904 /* to make it look like a "normal" Unix priority/nice value */
12905 priority = task_prio(task);
12906 -@@ -492,9 +533,15 @@ static int do_task_stat(struct seq_file
12907 +@@ -489,9 +533,15 @@ static int do_task_stat(struct seq_file
12908 vsize,
12909 mm ? get_mm_rss(mm) : 0,
12910 rsslim,
12911 @@ -33690,7 +33922,7 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
12912 esp,
12913 eip,
12914 /* The signal information here is obsolete.
12915 -@@ -547,3 +594,10 @@ int proc_pid_statm(struct seq_file *m, s
12916 +@@ -544,3 +594,10 @@ int proc_pid_statm(struct seq_file *m, s
12917
12918 return 0;
12919 }
12920 @@ -33701,9 +33933,9 @@ diff -urNp linux-2.6.37.1/fs/proc/array.c linux-2.6.37.1/fs/proc/array.c
12921 + return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
12922 +}
12923 +#endif
12924 -diff -urNp linux-2.6.37.1/fs/proc/base.c linux-2.6.37.1/fs/proc/base.c
12925 ---- linux-2.6.37.1/fs/proc/base.c 2011-01-04 19:50:19.000000000 -0500
12926 -+++ linux-2.6.37.1/fs/proc/base.c 2011-01-17 02:41:01.000000000 -0500
12927 +diff -urNp linux-2.6.37.2/fs/proc/base.c linux-2.6.37.2/fs/proc/base.c
12928 +--- linux-2.6.37.2/fs/proc/base.c 2011-01-04 19:50:19.000000000 -0500
12929 ++++ linux-2.6.37.2/fs/proc/base.c 2011-01-17 02:41:01.000000000 -0500
12930 @@ -104,6 +104,22 @@ struct pid_entry {
12931 union proc_op op;
12932 };
12933 @@ -34078,9 +34310,9 @@ diff -urNp linux-2.6.37.1/fs/proc/base.c linux-2.6.37.1/fs/proc/base.c
12934 ONE("stack", S_IRUSR, proc_pid_stack),
12935 #endif
12936 #ifdef CONFIG_SCHEDSTATS
12937 -diff -urNp linux-2.6.37.1/fs/proc/cmdline.c linux-2.6.37.1/fs/proc/cmdline.c
12938 ---- linux-2.6.37.1/fs/proc/cmdline.c 2011-01-04 19:50:19.000000000 -0500
12939 -+++ linux-2.6.37.1/fs/proc/cmdline.c 2011-01-17 02:41:01.000000000 -0500
12940 +diff -urNp linux-2.6.37.2/fs/proc/cmdline.c linux-2.6.37.2/fs/proc/cmdline.c
12941 +--- linux-2.6.37.2/fs/proc/cmdline.c 2011-01-04 19:50:19.000000000 -0500
12942 ++++ linux-2.6.37.2/fs/proc/cmdline.c 2011-01-17 02:41:01.000000000 -0500
12943 @@ -23,7 +23,11 @@ static const struct file_operations cmdl
12944
12945 static int __init proc_cmdline_init(void)
12946 @@ -34093,9 +34325,9 @@ diff -urNp linux-2.6.37.1/fs/proc/cmdline.c linux-2.6.37.1/fs/proc/cmdline.c
12947 return 0;
12948 }
12949 module_init(proc_cmdline_init);
12950 -diff -urNp linux-2.6.37.1/fs/proc/devices.c linux-2.6.37.1/fs/proc/devices.c
12951 ---- linux-2.6.37.1/fs/proc/devices.c 2011-01-04 19:50:19.000000000 -0500
12952 -+++ linux-2.6.37.1/fs/proc/devices.c 2011-01-17 02:41:01.000000000 -0500
12953 +diff -urNp linux-2.6.37.2/fs/proc/devices.c linux-2.6.37.2/fs/proc/devices.c
12954 +--- linux-2.6.37.2/fs/proc/devices.c 2011-01-04 19:50:19.000000000 -0500
12955 ++++ linux-2.6.37.2/fs/proc/devices.c 2011-01-17 02:41:01.000000000 -0500
12956 @@ -64,7 +64,11 @@ static const struct file_operations proc
12957
12958 static int __init proc_devices_init(void)
12959 @@ -34108,9 +34340,9 @@ diff -urNp linux-2.6.37.1/fs/proc/devices.c linux-2.6.37.1/fs/proc/devices.c
12960 return 0;
12961 }
12962 module_init(proc_devices_init);
12963 -diff -urNp linux-2.6.37.1/fs/proc/inode.c linux-2.6.37.1/fs/proc/inode.c
12964 ---- linux-2.6.37.1/fs/proc/inode.c 2011-01-04 19:50:19.000000000 -0500
12965 -+++ linux-2.6.37.1/fs/proc/inode.c 2011-01-17 02:41:01.000000000 -0500
12966 +diff -urNp linux-2.6.37.2/fs/proc/inode.c linux-2.6.37.2/fs/proc/inode.c
12967 +--- linux-2.6.37.2/fs/proc/inode.c 2011-01-04 19:50:19.000000000 -0500
12968 ++++ linux-2.6.37.2/fs/proc/inode.c 2011-01-17 02:41:01.000000000 -0500
12969 @@ -425,7 +425,11 @@ struct inode *proc_get_inode(struct supe
12970 if (de->mode) {
12971 inode->i_mode = de->mode;
12972 @@ -34123,9 +34355,9 @@ diff -urNp linux-2.6.37.1/fs/proc/inode.c linux-2.6.37.1/fs/proc/inode.c
12973 }
12974 if (de->size)
12975 inode->i_size = de->size;
12976 -diff -urNp linux-2.6.37.1/fs/proc/internal.h linux-2.6.37.1/fs/proc/internal.h
12977 ---- linux-2.6.37.1/fs/proc/internal.h 2011-01-04 19:50:19.000000000 -0500
12978 -+++ linux-2.6.37.1/fs/proc/internal.h 2011-01-17 02:41:01.000000000 -0500
12979 +diff -urNp linux-2.6.37.2/fs/proc/internal.h linux-2.6.37.2/fs/proc/internal.h
12980 +--- linux-2.6.37.2/fs/proc/internal.h 2011-01-04 19:50:19.000000000 -0500
12981 ++++ linux-2.6.37.2/fs/proc/internal.h 2011-01-17 02:41:01.000000000 -0500
12982 @@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
12983 struct pid *pid, struct task_struct *task);
12984 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
12985 @@ -34136,9 +34368,9 @@ diff -urNp linux-2.6.37.1/fs/proc/internal.h linux-2.6.37.1/fs/proc/internal.h
12986 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
12987
12988 extern const struct file_operations proc_maps_operations;
12989 -diff -urNp linux-2.6.37.1/fs/proc/Kconfig linux-2.6.37.1/fs/proc/Kconfig
12990 ---- linux-2.6.37.1/fs/proc/Kconfig 2011-01-04 19:50:19.000000000 -0500
12991 -+++ linux-2.6.37.1/fs/proc/Kconfig 2011-01-17 02:41:01.000000000 -0500
12992 +diff -urNp linux-2.6.37.2/fs/proc/Kconfig linux-2.6.37.2/fs/proc/Kconfig
12993 +--- linux-2.6.37.2/fs/proc/Kconfig 2011-01-04 19:50:19.000000000 -0500
12994 ++++ linux-2.6.37.2/fs/proc/Kconfig 2011-01-17 02:41:01.000000000 -0500
12995 @@ -30,12 +30,12 @@ config PROC_FS
12996
12997 config PROC_KCORE
12998 @@ -34166,9 +34398,9 @@ diff -urNp linux-2.6.37.1/fs/proc/Kconfig linux-2.6.37.1/fs/proc/Kconfig
12999 bool "Enable /proc page monitoring" if EMBEDDED
13000 help
13001 Various /proc files exist to monitor process memory utilization:
13002 -diff -urNp linux-2.6.37.1/fs/proc/kcore.c linux-2.6.37.1/fs/proc/kcore.c
13003 ---- linux-2.6.37.1/fs/proc/kcore.c 2011-02-22 16:05:31.000000000 -0500
13004 -+++ linux-2.6.37.1/fs/proc/kcore.c 2011-02-22 16:05:42.000000000 -0500
13005 +diff -urNp linux-2.6.37.2/fs/proc/kcore.c linux-2.6.37.2/fs/proc/kcore.c
13006 +--- linux-2.6.37.2/fs/proc/kcore.c 2011-02-22 16:05:31.000000000 -0500
13007 ++++ linux-2.6.37.2/fs/proc/kcore.c 2011-02-22 16:05:42.000000000 -0500
13008 @@ -478,9 +478,10 @@ read_kcore(struct file *file, char __use
13009 * the addresses in the elf_phdr on our list.
13010 */
13011 @@ -34227,9 +34459,9 @@ diff -urNp linux-2.6.37.1/fs/proc/kcore.c linux-2.6.37.1/fs/proc/kcore.c
13012 if (!capable(CAP_SYS_RAWIO))
13013 return -EPERM;
13014 if (kcore_need_update)
13015 -diff -urNp linux-2.6.37.1/fs/proc/meminfo.c linux-2.6.37.1/fs/proc/meminfo.c
13016 ---- linux-2.6.37.1/fs/proc/meminfo.c 2011-01-04 19:50:19.000000000 -0500
13017 -+++ linux-2.6.37.1/fs/proc/meminfo.c 2011-01-17 02:41:01.000000000 -0500
13018 +diff -urNp linux-2.6.37.2/fs/proc/meminfo.c linux-2.6.37.2/fs/proc/meminfo.c
13019 +--- linux-2.6.37.2/fs/proc/meminfo.c 2011-01-04 19:50:19.000000000 -0500
13020 ++++ linux-2.6.37.2/fs/proc/meminfo.c 2011-01-17 02:41:01.000000000 -0500
13021 @@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
13022 vmi.used >> 10,
13023 vmi.largest_chunk >> 10
13024 @@ -34239,9 +34471,9 @@ diff -urNp linux-2.6.37.1/fs/proc/meminfo.c linux-2.6.37.1/fs/proc/meminfo.c
13025 #endif
13026 );
13027
13028 -diff -urNp linux-2.6.37.1/fs/proc/nommu.c linux-2.6.37.1/fs/proc/nommu.c
13029 ---- linux-2.6.37.1/fs/proc/nommu.c 2011-01-04 19:50:19.000000000 -0500
13030 -+++ linux-2.6.37.1/fs/proc/nommu.c 2011-01-17 02:41:01.000000000 -0500
13031 +diff -urNp linux-2.6.37.2/fs/proc/nommu.c linux-2.6.37.2/fs/proc/nommu.c
13032 +--- linux-2.6.37.2/fs/proc/nommu.c 2011-01-04 19:50:19.000000000 -0500
13033 ++++ linux-2.6.37.2/fs/proc/nommu.c 2011-01-17 02:41:01.000000000 -0500
13034 @@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_
13035 if (len < 1)
13036 len = 1;
13037 @@ -34251,9 +34483,9 @@ diff -urNp linux-2.6.37.1/fs/proc/nommu.c linux-2.6.37.1/fs/proc/nommu.c
13038 }
13039
13040 seq_putc(m, '\n');
13041 -diff -urNp linux-2.6.37.1/fs/proc/proc_net.c linux-2.6.37.1/fs/proc/proc_net.c
13042 ---- linux-2.6.37.1/fs/proc/proc_net.c 2011-01-04 19:50:19.000000000 -0500
13043 -+++ linux-2.6.37.1/fs/proc/proc_net.c 2011-01-17 02:41:01.000000000 -0500
13044 +diff -urNp linux-2.6.37.2/fs/proc/proc_net.c linux-2.6.37.2/fs/proc/proc_net.c
13045 +--- linux-2.6.37.2/fs/proc/proc_net.c 2011-01-04 19:50:19.000000000 -0500
13046 ++++ linux-2.6.37.2/fs/proc/proc_net.c 2011-01-17 02:41:01.000000000 -0500
13047 @@ -105,6 +105,17 @@ static struct net *get_proc_task_net(str
13048 struct task_struct *task;
13049 struct nsproxy *ns;
13050 @@ -34272,9 +34504,9 @@ diff -urNp linux-2.6.37.1/fs/proc/proc_net.c linux-2.6.37.1/fs/proc/proc_net.c
13051
13052 rcu_read_lock();
13053 task = pid_task(proc_pid(dir), PIDTYPE_PID);
13054 -diff -urNp linux-2.6.37.1/fs/proc/proc_sysctl.c linux-2.6.37.1/fs/proc/proc_sysctl.c
13055 ---- linux-2.6.37.1/fs/proc/proc_sysctl.c 2011-01-04 19:50:19.000000000 -0500
13056 -+++ linux-2.6.37.1/fs/proc/proc_sysctl.c 2011-01-17 02:41:01.000000000 -0500
13057 +diff -urNp linux-2.6.37.2/fs/proc/proc_sysctl.c linux-2.6.37.2/fs/proc/proc_sysctl.c
13058 +--- linux-2.6.37.2/fs/proc/proc_sysctl.c 2011-01-04 19:50:19.000000000 -0500
13059 ++++ linux-2.6.37.2/fs/proc/proc_sysctl.c 2011-01-17 02:41:01.000000000 -0500
13060 @@ -7,6 +7,8 @@
13061 #include <linux/security.h>
13062 #include "internal.h"
13063 @@ -34314,9 +34546,9 @@ diff -urNp linux-2.6.37.1/fs/proc/proc_sysctl.c linux-2.6.37.1/fs/proc/proc_sysc
13064 generic_fillattr(inode, stat);
13065 if (table)
13066 stat->mode = (stat->mode & S_IFMT) | table->mode;
13067 -diff -urNp linux-2.6.37.1/fs/proc/root.c linux-2.6.37.1/fs/proc/root.c
13068 ---- linux-2.6.37.1/fs/proc/root.c 2011-01-04 19:50:19.000000000 -0500
13069 -+++ linux-2.6.37.1/fs/proc/root.c 2011-01-17 02:41:01.000000000 -0500
13070 +diff -urNp linux-2.6.37.2/fs/proc/root.c linux-2.6.37.2/fs/proc/root.c
13071 +--- linux-2.6.37.2/fs/proc/root.c 2011-01-04 19:50:19.000000000 -0500
13072 ++++ linux-2.6.37.2/fs/proc/root.c 2011-01-17 02:41:01.000000000 -0500
13073 @@ -132,7 +132,15 @@ void __init proc_root_init(void)
13074 #ifdef CONFIG_PROC_DEVICETREE
13075 proc_device_tree_init();
13076 @@ -34333,9 +34565,9 @@ diff -urNp linux-2.6.37.1/fs/proc/root.c linux-2.6.37.1/fs/proc/root.c
13077 proc_sys_init();
13078 }
13079
13080 -diff -urNp linux-2.6.37.1/fs/proc/task_mmu.c linux-2.6.37.1/fs/proc/task_mmu.c
13081 ---- linux-2.6.37.1/fs/proc/task_mmu.c 2011-01-04 19:50:19.000000000 -0500
13082 -+++ linux-2.6.37.1/fs/proc/task_mmu.c 2011-01-17 02:41:01.000000000 -0500
13083 +diff -urNp linux-2.6.37.2/fs/proc/task_mmu.c linux-2.6.37.2/fs/proc/task_mmu.c
13084 +--- linux-2.6.37.2/fs/proc/task_mmu.c 2011-01-04 19:50:19.000000000 -0500
13085 ++++ linux-2.6.37.2/fs/proc/task_mmu.c 2011-01-17 02:41:01.000000000 -0500
13086 @@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct
13087 "VmExe:\t%8lu kB\n"
13088 "VmLib:\t%8lu kB\n"
13089 @@ -34475,9 +34707,9 @@ diff -urNp linux-2.6.37.1/fs/proc/task_mmu.c linux-2.6.37.1/fs/proc/task_mmu.c
13090 mss.resident >> 10,
13091 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
13092 mss.shared_clean >> 10,
13093 -diff -urNp linux-2.6.37.1/fs/proc/task_nommu.c linux-2.6.37.1/fs/proc/task_nommu.c
13094 ---- linux-2.6.37.1/fs/proc/task_nommu.c 2011-01-04 19:50:19.000000000 -0500
13095 -+++ linux-2.6.37.1/fs/proc/task_nommu.c 2011-01-17 02:41:01.000000000 -0500
13096 +diff -urNp linux-2.6.37.2/fs/proc/task_nommu.c linux-2.6.37.2/fs/proc/task_nommu.c
13097 +--- linux-2.6.37.2/fs/proc/task_nommu.c 2011-01-04 19:50:19.000000000 -0500
13098 ++++ linux-2.6.37.2/fs/proc/task_nommu.c 2011-01-17 02:41:01.000000000 -0500
13099 @@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct
13100 else
13101 bytes += kobjsize(mm);
13102 @@ -34496,9 +34728,9 @@ diff -urNp linux-2.6.37.1/fs/proc/task_nommu.c linux-2.6.37.1/fs/proc/task_nommu
13103 } else if (mm) {
13104 if (vma->vm_start <= mm->start_stack &&
13105 vma->vm_end >= mm->start_stack) {
13106 -diff -urNp linux-2.6.37.1/fs/readdir.c linux-2.6.37.1/fs/readdir.c
13107 ---- linux-2.6.37.1/fs/readdir.c 2011-01-04 19:50:19.000000000 -0500
13108 -+++ linux-2.6.37.1/fs/readdir.c 2011-01-17 02:41:01.000000000 -0500
13109 +diff -urNp linux-2.6.37.2/fs/readdir.c linux-2.6.37.2/fs/readdir.c
13110 +--- linux-2.6.37.2/fs/readdir.c 2011-01-04 19:50:19.000000000 -0500
13111 ++++ linux-2.6.37.2/fs/readdir.c 2011-01-17 02:41:01.000000000 -0500
13112 @@ -17,6 +17,7 @@
13113 #include <linux/security.h>
13114 #include <linux/syscalls.h>
13115 @@ -34588,9 +34820,9 @@ diff -urNp linux-2.6.37.1/fs/readdir.c linux-2.6.37.1/fs/readdir.c
13116 buf.count = count;
13117 buf.error = 0;
13118
13119 -diff -urNp linux-2.6.37.1/fs/reiserfs/do_balan.c linux-2.6.37.1/fs/reiserfs/do_balan.c
13120 ---- linux-2.6.37.1/fs/reiserfs/do_balan.c 2011-01-04 19:50:19.000000000 -0500
13121 -+++ linux-2.6.37.1/fs/reiserfs/do_balan.c 2011-01-17 02:41:02.000000000 -0500
13122 +diff -urNp linux-2.6.37.2/fs/reiserfs/do_balan.c linux-2.6.37.2/fs/reiserfs/do_balan.c
13123 +--- linux-2.6.37.2/fs/reiserfs/do_balan.c 2011-01-04 19:50:19.000000000 -0500
13124 ++++ linux-2.6.37.2/fs/reiserfs/do_balan.c 2011-01-17 02:41:02.000000000 -0500
13125 @@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb,
13126 return;
13127 }
13128 @@ -34600,9 +34832,9 @@ diff -urNp linux-2.6.37.1/fs/reiserfs/do_balan.c linux-2.6.37.1/fs/reiserfs/do_b
13129 do_balance_starts(tb);
13130
13131 /* balance leaf returns 0 except if combining L R and S into
13132 -diff -urNp linux-2.6.37.1/fs/reiserfs/item_ops.c linux-2.6.37.1/fs/reiserfs/item_ops.c
13133 ---- linux-2.6.37.1/fs/reiserfs/item_ops.c 2011-01-04 19:50:19.000000000 -0500
13134 -+++ linux-2.6.37.1/fs/reiserfs/item_ops.c 2011-01-17 02:41:02.000000000 -0500
13135 +diff -urNp linux-2.6.37.2/fs/reiserfs/item_ops.c linux-2.6.37.2/fs/reiserfs/item_ops.c
13136 +--- linux-2.6.37.2/fs/reiserfs/item_ops.c 2011-01-04 19:50:19.000000000 -0500
13137 ++++ linux-2.6.37.2/fs/reiserfs/item_ops.c 2011-01-17 02:41:02.000000000 -0500
13138 @@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
13139 vi->vi_index, vi->vi_type, vi->vi_ih);
13140 }
13141 @@ -34657,9 +34889,9 @@ diff -urNp linux-2.6.37.1/fs/reiserfs/item_ops.c linux-2.6.37.1/fs/reiserfs/item
13142 &stat_data_ops,
13143 &indirect_ops,
13144 &direct_ops,
13145 -diff -urNp linux-2.6.37.1/fs/reiserfs/procfs.c linux-2.6.37.1/fs/reiserfs/procfs.c
13146 ---- linux-2.6.37.1/fs/reiserfs/procfs.c 2011-01-04 19:50:19.000000000 -0500
13147 -+++ linux-2.6.37.1/fs/reiserfs/procfs.c 2011-01-17 02:41:02.000000000 -0500
13148 +diff -urNp linux-2.6.37.2/fs/reiserfs/procfs.c linux-2.6.37.2/fs/reiserfs/procfs.c
13149 +--- linux-2.6.37.2/fs/reiserfs/procfs.c 2011-01-04 19:50:19.000000000 -0500
13150 ++++ linux-2.6.37.2/fs/reiserfs/procfs.c 2011-01-17 02:41:02.000000000 -0500
13151 @@ -113,7 +113,7 @@ static int show_super(struct seq_file *m
13152 "SMALL_TAILS " : "NO_TAILS ",
13153 replay_only(sb) ? "REPLAY_ONLY " : "",
13154 @@ -34669,9 +34901,9 @@ diff -urNp linux-2.6.37.1/fs/reiserfs/procfs.c linux-2.6.37.1/fs/reiserfs/procfs
13155 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
13156 SF(s_do_balance), SF(s_unneeded_left_neighbor),
13157 SF(s_good_search_by_key_reada), SF(s_bmaps),
13158 -diff -urNp linux-2.6.37.1/fs/select.c linux-2.6.37.1/fs/select.c
13159 ---- linux-2.6.37.1/fs/select.c 2011-01-04 19:50:19.000000000 -0500
13160 -+++ linux-2.6.37.1/fs/select.c 2011-01-17 02:41:02.000000000 -0500
13161 +diff -urNp linux-2.6.37.2/fs/select.c linux-2.6.37.2/fs/select.c
13162 +--- linux-2.6.37.2/fs/select.c 2011-01-04 19:50:19.000000000 -0500
13163 ++++ linux-2.6.37.2/fs/select.c 2011-01-17 02:41:02.000000000 -0500
13164 @@ -20,6 +20,7 @@
13165 #include <linux/module.h>
13166 #include <linux/slab.h>
13167 @@ -34688,9 +34920,9 @@ diff -urNp linux-2.6.37.1/fs/select.c linux-2.6.37.1/fs/select.c
13168 if (nfds > rlimit(RLIMIT_NOFILE))
13169 return -EINVAL;
13170
13171 -diff -urNp linux-2.6.37.1/fs/seq_file.c linux-2.6.37.1/fs/seq_file.c
13172 ---- linux-2.6.37.1/fs/seq_file.c 2011-01-04 19:50:19.000000000 -0500
13173 -+++ linux-2.6.37.1/fs/seq_file.c 2011-01-17 02:41:02.000000000 -0500
13174 +diff -urNp linux-2.6.37.2/fs/seq_file.c linux-2.6.37.2/fs/seq_file.c
13175 +--- linux-2.6.37.2/fs/seq_file.c 2011-01-04 19:50:19.000000000 -0500
13176 ++++ linux-2.6.37.2/fs/seq_file.c 2011-01-17 02:41:02.000000000 -0500
13177 @@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
13178 return 0;
13179 }
13180 @@ -34731,9 +34963,9 @@ diff -urNp linux-2.6.37.1/fs/seq_file.c linux-2.6.37.1/fs/seq_file.c
13181 if (!m->buf)
13182 goto Enomem;
13183 m->count = 0;
13184 -diff -urNp linux-2.6.37.1/fs/splice.c linux-2.6.37.1/fs/splice.c
13185 ---- linux-2.6.37.1/fs/splice.c 2011-01-04 19:50:19.000000000 -0500
13186 -+++ linux-2.6.37.1/fs/splice.c 2011-01-17 02:41:02.000000000 -0500
13187 +diff -urNp linux-2.6.37.2/fs/splice.c linux-2.6.37.2/fs/splice.c
13188 +--- linux-2.6.37.2/fs/splice.c 2011-01-04 19:50:19.000000000 -0500
13189 ++++ linux-2.6.37.2/fs/splice.c 2011-01-17 02:41:02.000000000 -0500
13190 @@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode
13191 pipe_lock(pipe);
13192
13193 @@ -34872,9 +35104,9 @@ diff -urNp linux-2.6.37.1/fs/splice.c linux-2.6.37.1/fs/splice.c
13194 ret = -EAGAIN;
13195
13196 pipe_unlock(ipipe);
13197 -diff -urNp linux-2.6.37.1/fs/sysfs/symlink.c linux-2.6.37.1/fs/sysfs/symlink.c
13198 ---- linux-2.6.37.1/fs/sysfs/symlink.c 2011-01-04 19:50:19.000000000 -0500
13199 -+++ linux-2.6.37.1/fs/sysfs/symlink.c 2011-01-17 02:41:02.000000000 -0500
13200 +diff -urNp linux-2.6.37.2/fs/sysfs/symlink.c linux-2.6.37.2/fs/sysfs/symlink.c
13201 +--- linux-2.6.37.2/fs/sysfs/symlink.c 2011-01-04 19:50:19.000000000 -0500
13202 ++++ linux-2.6.37.2/fs/sysfs/symlink.c 2011-01-17 02:41:02.000000000 -0500
13203 @@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct de
13204
13205 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
13206 @@ -34884,9 +35116,35 @@ diff -urNp linux-2.6.37.1/fs/sysfs/symlink.c linux-2.6.37.1/fs/sysfs/symlink.c
13207 if (!IS_ERR(page))
13208 free_page((unsigned long)page);
13209 }
13210 -diff -urNp linux-2.6.37.1/fs/udf/misc.c linux-2.6.37.1/fs/udf/misc.c
13211 ---- linux-2.6.37.1/fs/udf/misc.c 2011-01-04 19:50:19.000000000 -0500
13212 -+++ linux-2.6.37.1/fs/udf/misc.c 2011-01-17 02:41:02.000000000 -0500
13213 +diff -urNp linux-2.6.37.2/fs/ubifs/debug.c linux-2.6.37.2/fs/ubifs/debug.c
13214 +--- linux-2.6.37.2/fs/ubifs/debug.c 2011-01-04 19:50:19.000000000 -0500
13215 ++++ linux-2.6.37.2/fs/ubifs/debug.c 2011-02-27 15:31:52.000000000 -0500
13216 +@@ -2813,19 +2813,19 @@ int dbg_debugfs_init_fs(struct ubifs_inf
13217 + }
13218 +
13219 + fname = "dump_lprops";
13220 +- dent = debugfs_create_file(fname, S_IWUGO, d->dfs_dir, c, &dfs_fops);
13221 ++ dent = debugfs_create_file(fname, S_IWUSR, d->dfs_dir, c, &dfs_fops);
13222 + if (IS_ERR(dent))
13223 + goto out_remove;
13224 + d->dfs_dump_lprops = dent;
13225 +
13226 + fname = "dump_budg";
13227 +- dent = debugfs_create_file(fname, S_IWUGO, d->dfs_dir, c, &dfs_fops);
13228 ++ dent = debugfs_create_file(fname, S_IWUSR, d->dfs_dir, c, &dfs_fops);
13229 + if (IS_ERR(dent))
13230 + goto out_remove;
13231 + d->dfs_dump_budg = dent;
13232 +
13233 + fname = "dump_tnc";
13234 +- dent = debugfs_create_file(fname, S_IWUGO, d->dfs_dir, c, &dfs_fops);
13235 ++ dent = debugfs_create_file(fname, S_IWUSR, d->dfs_dir, c, &dfs_fops);
13236 + if (IS_ERR(dent))
13237 + goto out_remove;
13238 + d->dfs_dump_tnc = dent;
13239 +diff -urNp linux-2.6.37.2/fs/udf/misc.c linux-2.6.37.2/fs/udf/misc.c
13240 +--- linux-2.6.37.2/fs/udf/misc.c 2011-01-04 19:50:19.000000000 -0500
13241 ++++ linux-2.6.37.2/fs/udf/misc.c 2011-01-17 02:41:02.000000000 -0500
13242 @@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
13243 iinfo->i_lenEAttr += size;
13244 return (struct genericFormat *)&ea[offset];
13245 @@ -34907,9 +35165,9 @@ diff -urNp linux-2.6.37.1/fs/udf/misc.c linux-2.6.37.1/fs/udf/misc.c
13246 u8 checksum = 0;
13247 int i;
13248 for (i = 0; i < sizeof(struct tag); ++i)
13249 -diff -urNp linux-2.6.37.1/fs/udf/udfdecl.h linux-2.6.37.1/fs/udf/udfdecl.h
13250 ---- linux-2.6.37.1/fs/udf/udfdecl.h 2011-01-04 19:50:19.000000000 -0500
13251 -+++ linux-2.6.37.1/fs/udf/udfdecl.h 2011-01-17 02:41:02.000000000 -0500
13252 +diff -urNp linux-2.6.37.2/fs/udf/udfdecl.h linux-2.6.37.2/fs/udf/udfdecl.h
13253 +--- linux-2.6.37.2/fs/udf/udfdecl.h 2011-01-04 19:50:19.000000000 -0500
13254 ++++ linux-2.6.37.2/fs/udf/udfdecl.h 2011-01-17 02:41:02.000000000 -0500
13255 @@ -26,7 +26,7 @@ do { \
13256 printk(f, ##a); \
13257 } while (0)
13258 @@ -34919,9 +35177,9 @@ diff -urNp linux-2.6.37.1/fs/udf/udfdecl.h linux-2.6.37.1/fs/udf/udfdecl.h
13259 #endif
13260
13261 #define udf_info(f, a...) \
13262 -diff -urNp linux-2.6.37.1/fs/utimes.c linux-2.6.37.1/fs/utimes.c
13263 ---- linux-2.6.37.1/fs/utimes.c 2011-01-04 19:50:19.000000000 -0500
13264 -+++ linux-2.6.37.1/fs/utimes.c 2011-01-17 02:41:02.000000000 -0500
13265 +diff -urNp linux-2.6.37.2/fs/utimes.c linux-2.6.37.2/fs/utimes.c
13266 +--- linux-2.6.37.2/fs/utimes.c 2011-01-04 19:50:19.000000000 -0500
13267 ++++ linux-2.6.37.2/fs/utimes.c 2011-01-17 02:41:02.000000000 -0500
13268 @@ -1,6 +1,7 @@
13269 #include <linux/compiler.h>
13270 #include <linux/file.h>
13271 @@ -34943,9 +35201,9 @@ diff -urNp linux-2.6.37.1/fs/utimes.c linux-2.6.37.1/fs/utimes.c
13272 mutex_lock(&inode->i_mutex);
13273 error = notify_change(path->dentry, &newattrs);
13274 mutex_unlock(&inode->i_mutex);
13275 -diff -urNp linux-2.6.37.1/fs/xattr_acl.c linux-2.6.37.1/fs/xattr_acl.c
13276 ---- linux-2.6.37.1/fs/xattr_acl.c 2011-01-04 19:50:19.000000000 -0500
13277 -+++ linux-2.6.37.1/fs/xattr_acl.c 2011-01-17 02:41:02.000000000 -0500
13278 +diff -urNp linux-2.6.37.2/fs/xattr_acl.c linux-2.6.37.2/fs/xattr_acl.c
13279 +--- linux-2.6.37.2/fs/xattr_acl.c 2011-01-04 19:50:19.000000000 -0500
13280 ++++ linux-2.6.37.2/fs/xattr_acl.c 2011-01-17 02:41:02.000000000 -0500
13281 @@ -17,8 +17,8 @@
13282 struct posix_acl *
13283 posix_acl_from_xattr(const void *value, size_t size)
13284 @@ -34957,9 +35215,9 @@ diff -urNp linux-2.6.37.1/fs/xattr_acl.c linux-2.6.37.1/fs/xattr_acl.c
13285 int count;
13286 struct posix_acl *acl;
13287 struct posix_acl_entry *acl_e;
13288 -diff -urNp linux-2.6.37.1/fs/xattr.c linux-2.6.37.1/fs/xattr.c
13289 ---- linux-2.6.37.1/fs/xattr.c 2011-01-04 19:50:19.000000000 -0500
13290 -+++ linux-2.6.37.1/fs/xattr.c 2011-01-17 02:41:02.000000000 -0500
13291 +diff -urNp linux-2.6.37.2/fs/xattr.c linux-2.6.37.2/fs/xattr.c
13292 +--- linux-2.6.37.2/fs/xattr.c 2011-01-04 19:50:19.000000000 -0500
13293 ++++ linux-2.6.37.2/fs/xattr.c 2011-01-17 02:41:02.000000000 -0500
13294 @@ -247,7 +247,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
13295 * Extended attribute SET operations
13296 */
13297 @@ -35022,9 +35280,9 @@ diff -urNp linux-2.6.37.1/fs/xattr.c linux-2.6.37.1/fs/xattr.c
13298 mnt_drop_write(f->f_path.mnt);
13299 }
13300 fput(f);
13301 -diff -urNp linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c
13302 ---- linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-04 19:50:19.000000000 -0500
13303 -+++ linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-17 02:41:02.000000000 -0500
13304 +diff -urNp linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl.c
13305 +--- linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-04 19:50:19.000000000 -0500
13306 ++++ linux-2.6.37.2/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-17 02:41:02.000000000 -0500
13307 @@ -127,7 +127,7 @@ xfs_find_handle(
13308 }
13309
13310 @@ -35034,9 +35292,9 @@ diff -urNp linux-2.6.37.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.37.1/fs/xfs/lin
13311 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
13312 goto out_put;
13313
13314 -diff -urNp linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c
13315 ---- linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c 2011-01-04 19:50:19.000000000 -0500
13316 -+++ linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c 2011-01-17 02:41:02.000000000 -0500
13317 +diff -urNp linux-2.6.37.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.37.2/fs/xfs/linux-2.6/xfs_iops.c
13318 +--- linux-2.6.37.2/fs/xfs/linux-2.6/xfs_iops.c 2011-01-04 19:50:19.000000000 -0500
13319 ++++ linux-2.6.37.2/fs/xfs/linux-2.6/xfs_iops.c 2011-01-17 02:41:02.000000000 -0500
13320 @@ -437,7 +437,7 @@ xfs_vn_put_link(
13321 struct nameidata *nd,
13322 void *p)
13323 @@ -35046,9 +35304,9 @@ diff -urNp linux-2.6.37.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.37.1/fs/xfs/linu
13324
13325 if (!IS_ERR(s))
13326 kfree(s);
13327 -diff -urNp linux-2.6.37.1/fs/xfs/xfs_bmap.c linux-2.6.37.1/fs/xfs/xfs_bmap.c
13328 ---- linux-2.6.37.1/fs/xfs/xfs_bmap.c 2011-01-04 19:50:19.000000000 -0500
13329 -+++ linux-2.6.37.1/fs/xfs/xfs_bmap.c 2011-01-17 02:41:02.000000000 -0500
13330 +diff -urNp linux-2.6.37.2/fs/xfs/xfs_bmap.c linux-2.6.37.2/fs/xfs/xfs_bmap.c
13331 +--- linux-2.6.37.2/fs/xfs/xfs_bmap.c 2011-01-04 19:50:19.000000000 -0500
13332 ++++ linux-2.6.37.2/fs/xfs/xfs_bmap.c 2011-01-17 02:41:02.000000000 -0500
13333 @@ -287,7 +287,7 @@ xfs_bmap_validate_ret(
13334 int nmap,
13335 int ret_nmap);
13336 @@ -35058,9 +35316,9 @@ diff -urNp linux-2.6.37.1/fs/xfs/xfs_bmap.c linux-2.6.37.1/fs/xfs/xfs_bmap.c
13337 #endif /* DEBUG */
13338
13339 STATIC int
13340 -diff -urNp linux-2.6.37.1/fs/xfs/xfs_fsops.c linux-2.6.37.1/fs/xfs/xfs_fsops.c
13341 ---- linux-2.6.37.1/fs/xfs/xfs_fsops.c 2011-01-04 19:50:19.000000000 -0500
13342 -+++ linux-2.6.37.1/fs/xfs/xfs_fsops.c 2011-02-15 19:43:38.000000000 -0500
13343 +diff -urNp linux-2.6.37.2/fs/xfs/xfs_fsops.c linux-2.6.37.2/fs/xfs/xfs_fsops.c
13344 +--- linux-2.6.37.2/fs/xfs/xfs_fsops.c 2011-01-04 19:50:19.000000000 -0500
13345 ++++ linux-2.6.37.2/fs/xfs/xfs_fsops.c 2011-02-15 19:43:38.000000000 -0500
13346 @@ -53,6 +53,9 @@ xfs_fs_geometry(
13347 xfs_fsop_geom_t *geo,
13348 int new_version)
13349 @@ -35071,9 +35329,9 @@ diff -urNp linux-2.6.37.1/fs/xfs/xfs_fsops.c linux-2.6.37.1/fs/xfs/xfs_fsops.c
13350 geo->blocksize = mp->m_sb.sb_blocksize;
13351 geo->rtextsize = mp->m_sb.sb_rextsize;
13352 geo->agblocks = mp->m_sb.sb_agblocks;
13353 -diff -urNp linux-2.6.37.1/grsecurity/gracl_alloc.c linux-2.6.37.1/grsecurity/gracl_alloc.c
13354 ---- linux-2.6.37.1/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
13355 -+++ linux-2.6.37.1/grsecurity/gracl_alloc.c 2011-01-17 02:41:02.000000000 -0500
13356 +diff -urNp linux-2.6.37.2/grsecurity/gracl_alloc.c linux-2.6.37.2/grsecurity/gracl_alloc.c
13357 +--- linux-2.6.37.2/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
13358 ++++ linux-2.6.37.2/grsecurity/gracl_alloc.c 2011-01-17 02:41:02.000000000 -0500
13359 @@ -0,0 +1,105 @@
13360 +#include <linux/kernel.h>
13361 +#include <linux/mm.h>
13362 @@ -35180,9 +35438,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_alloc.c linux-2.6.37.1/grsecurity/gra
13363 + else
13364 + return 1;
13365 +}
13366 -diff -urNp linux-2.6.37.1/grsecurity/gracl.c linux-2.6.37.1/grsecurity/gracl.c
13367 ---- linux-2.6.37.1/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
13368 -+++ linux-2.6.37.1/grsecurity/gracl.c 2011-01-17 20:20:28.000000000 -0500
13369 +diff -urNp linux-2.6.37.2/grsecurity/gracl.c linux-2.6.37.2/grsecurity/gracl.c
13370 +--- linux-2.6.37.2/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
13371 ++++ linux-2.6.37.2/grsecurity/gracl.c 2011-01-17 20:20:28.000000000 -0500
13372 @@ -0,0 +1,3991 @@
13373 +#include <linux/kernel.h>
13374 +#include <linux/module.h>
13375 @@ -39175,9 +39433,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl.c linux-2.6.37.1/grsecurity/gracl.c
13376 +EXPORT_SYMBOL(gr_check_group_change);
13377 +#endif
13378 +
13379 -diff -urNp linux-2.6.37.1/grsecurity/gracl_cap.c linux-2.6.37.1/grsecurity/gracl_cap.c
13380 ---- linux-2.6.37.1/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
13381 -+++ linux-2.6.37.1/grsecurity/gracl_cap.c 2011-01-17 02:41:02.000000000 -0500
13382 +diff -urNp linux-2.6.37.2/grsecurity/gracl_cap.c linux-2.6.37.2/grsecurity/gracl_cap.c
13383 +--- linux-2.6.37.2/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
13384 ++++ linux-2.6.37.2/grsecurity/gracl_cap.c 2011-01-17 02:41:02.000000000 -0500
13385 @@ -0,0 +1,138 @@
13386 +#include <linux/kernel.h>
13387 +#include <linux/module.h>
13388 @@ -39317,9 +39575,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_cap.c linux-2.6.37.1/grsecurity/gracl
13389 + return 0;
13390 +}
13391 +
13392 -diff -urNp linux-2.6.37.1/grsecurity/gracl_fs.c linux-2.6.37.1/grsecurity/gracl_fs.c
13393 ---- linux-2.6.37.1/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
13394 -+++ linux-2.6.37.1/grsecurity/gracl_fs.c 2011-01-17 02:41:02.000000000 -0500
13395 +diff -urNp linux-2.6.37.2/grsecurity/gracl_fs.c linux-2.6.37.2/grsecurity/gracl_fs.c
13396 +--- linux-2.6.37.2/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
13397 ++++ linux-2.6.37.2/grsecurity/gracl_fs.c 2011-01-17 02:41:02.000000000 -0500
13398 @@ -0,0 +1,430 @@
13399 +#include <linux/kernel.h>
13400 +#include <linux/sched.h>
13401 @@ -39751,9 +40009,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_fs.c linux-2.6.37.1/grsecurity/gracl_
13402 +
13403 + return 0;
13404 +}
13405 -diff -urNp linux-2.6.37.1/grsecurity/gracl_ip.c linux-2.6.37.1/grsecurity/gracl_ip.c
13406 ---- linux-2.6.37.1/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
13407 -+++ linux-2.6.37.1/grsecurity/gracl_ip.c 2011-02-15 19:42:06.000000000 -0500
13408 +diff -urNp linux-2.6.37.2/grsecurity/gracl_ip.c linux-2.6.37.2/grsecurity/gracl_ip.c
13409 +--- linux-2.6.37.2/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
13410 ++++ linux-2.6.37.2/grsecurity/gracl_ip.c 2011-02-15 19:42:06.000000000 -0500
13411 @@ -0,0 +1,382 @@
13412 +#include <linux/kernel.h>
13413 +#include <asm/uaccess.h>
13414 @@ -40137,9 +40395,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_ip.c linux-2.6.37.1/grsecurity/gracl_
13415 +
13416 + return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
13417 +}
13418 -diff -urNp linux-2.6.37.1/grsecurity/gracl_learn.c linux-2.6.37.1/grsecurity/gracl_learn.c
13419 ---- linux-2.6.37.1/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
13420 -+++ linux-2.6.37.1/grsecurity/gracl_learn.c 2011-01-17 02:41:02.000000000 -0500
13421 +diff -urNp linux-2.6.37.2/grsecurity/gracl_learn.c linux-2.6.37.2/grsecurity/gracl_learn.c
13422 +--- linux-2.6.37.2/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
13423 ++++ linux-2.6.37.2/grsecurity/gracl_learn.c 2011-01-17 02:41:02.000000000 -0500
13424 @@ -0,0 +1,211 @@
13425 +#include <linux/kernel.h>
13426 +#include <linux/mm.h>
13427 @@ -40352,9 +40610,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_learn.c linux-2.6.37.1/grsecurity/gra
13428 + .release = close_learn,
13429 + .poll = poll_learn,
13430 +};
13431 -diff -urNp linux-2.6.37.1/grsecurity/gracl_res.c linux-2.6.37.1/grsecurity/gracl_res.c
13432 ---- linux-2.6.37.1/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
13433 -+++ linux-2.6.37.1/grsecurity/gracl_res.c 2011-01-17 02:41:02.000000000 -0500
13434 +diff -urNp linux-2.6.37.2/grsecurity/gracl_res.c linux-2.6.37.2/grsecurity/gracl_res.c
13435 +--- linux-2.6.37.2/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
13436 ++++ linux-2.6.37.2/grsecurity/gracl_res.c 2011-01-17 02:41:02.000000000 -0500
13437 @@ -0,0 +1,68 @@
13438 +#include <linux/kernel.h>
13439 +#include <linux/sched.h>
13440 @@ -40424,9 +40682,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_res.c linux-2.6.37.1/grsecurity/gracl
13441 + rcu_read_unlock();
13442 + return;
13443 +}
13444 -diff -urNp linux-2.6.37.1/grsecurity/gracl_segv.c linux-2.6.37.1/grsecurity/gracl_segv.c
13445 ---- linux-2.6.37.1/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
13446 -+++ linux-2.6.37.1/grsecurity/gracl_segv.c 2011-01-17 02:41:02.000000000 -0500
13447 +diff -urNp linux-2.6.37.2/grsecurity/gracl_segv.c linux-2.6.37.2/grsecurity/gracl_segv.c
13448 +--- linux-2.6.37.2/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
13449 ++++ linux-2.6.37.2/grsecurity/gracl_segv.c 2011-01-17 02:41:02.000000000 -0500
13450 @@ -0,0 +1,310 @@
13451 +#include <linux/kernel.h>
13452 +#include <linux/mm.h>
13453 @@ -40738,9 +40996,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_segv.c linux-2.6.37.1/grsecurity/grac
13454 +
13455 + return;
13456 +}
13457 -diff -urNp linux-2.6.37.1/grsecurity/gracl_shm.c linux-2.6.37.1/grsecurity/gracl_shm.c
13458 ---- linux-2.6.37.1/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
13459 -+++ linux-2.6.37.1/grsecurity/gracl_shm.c 2011-01-17 02:41:02.000000000 -0500
13460 +diff -urNp linux-2.6.37.2/grsecurity/gracl_shm.c linux-2.6.37.2/grsecurity/gracl_shm.c
13461 +--- linux-2.6.37.2/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
13462 ++++ linux-2.6.37.2/grsecurity/gracl_shm.c 2011-01-17 02:41:02.000000000 -0500
13463 @@ -0,0 +1,40 @@
13464 +#include <linux/kernel.h>
13465 +#include <linux/mm.h>
13466 @@ -40782,9 +41040,9 @@ diff -urNp linux-2.6.37.1/grsecurity/gracl_shm.c linux-2.6.37.1/grsecurity/gracl
13467 +
13468 + return 1;
13469 +}
13470 -diff -urNp linux-2.6.37.1/grsecurity/grsec_chdir.c linux-2.6.37.1/grsecurity/grsec_chdir.c
13471 ---- linux-2.6.37.1/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
13472 -+++ linux-2.6.37.1/grsecurity/grsec_chdir.c 2011-01-17 02:41:02.000000000 -0500
13473 +diff -urNp linux-2.6.37.2/grsecurity/grsec_chdir.c linux-2.6.37.2/grsecurity/grsec_chdir.c
13474 +--- linux-2.6.37.2/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
13475 ++++ linux-2.6.37.2/grsecurity/grsec_chdir.c 2011-01-17 02:41:02.000000000 -0500
13476 @@ -0,0 +1,19 @@
13477 +#include <linux/kernel.h>
13478 +#include <linux/sched.h>
13479 @@ -40805,9 +41063,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_chdir.c linux-2.6.37.1/grsecurity/grs
13480 +#endif
13481 + return;
13482 +}
13483 -diff -urNp linux-2.6.37.1/grsecurity/grsec_chroot.c linux-2.6.37.1/grsecurity/grsec_chroot.c
13484 ---- linux-2.6.37.1/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
13485 -+++ linux-2.6.37.1/grsecurity/grsec_chroot.c 2011-01-17 02:41:02.000000000 -0500
13486 +diff -urNp linux-2.6.37.2/grsecurity/grsec_chroot.c linux-2.6.37.2/grsecurity/grsec_chroot.c
13487 +--- linux-2.6.37.2/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
13488 ++++ linux-2.6.37.2/grsecurity/grsec_chroot.c 2011-01-17 02:41:02.000000000 -0500
13489 @@ -0,0 +1,373 @@
13490 +#include <linux/kernel.h>
13491 +#include <linux/module.h>
13492 @@ -41182,9 +41440,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_chroot.c linux-2.6.37.1/grsecurity/gr
13493 +#ifdef CONFIG_SECURITY
13494 +EXPORT_SYMBOL(gr_handle_chroot_caps);
13495 +#endif
13496 -diff -urNp linux-2.6.37.1/grsecurity/grsec_disabled.c linux-2.6.37.1/grsecurity/grsec_disabled.c
13497 ---- linux-2.6.37.1/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
13498 -+++ linux-2.6.37.1/grsecurity/grsec_disabled.c 2011-01-17 02:41:02.000000000 -0500
13499 +diff -urNp linux-2.6.37.2/grsecurity/grsec_disabled.c linux-2.6.37.2/grsecurity/grsec_disabled.c
13500 +--- linux-2.6.37.2/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
13501 ++++ linux-2.6.37.2/grsecurity/grsec_disabled.c 2011-01-17 02:41:02.000000000 -0500
13502 @@ -0,0 +1,442 @@
13503 +#include <linux/kernel.h>
13504 +#include <linux/module.h>
13505 @@ -41628,9 +41886,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_disabled.c linux-2.6.37.1/grsecurity/
13506 +EXPORT_SYMBOL(gr_check_user_change);
13507 +EXPORT_SYMBOL(gr_check_group_change);
13508 +#endif
13509 -diff -urNp linux-2.6.37.1/grsecurity/grsec_exec.c linux-2.6.37.1/grsecurity/grsec_exec.c
13510 ---- linux-2.6.37.1/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
13511 -+++ linux-2.6.37.1/grsecurity/grsec_exec.c 2011-01-17 02:41:02.000000000 -0500
13512 +diff -urNp linux-2.6.37.2/grsecurity/grsec_exec.c linux-2.6.37.2/grsecurity/grsec_exec.c
13513 +--- linux-2.6.37.2/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
13514 ++++ linux-2.6.37.2/grsecurity/grsec_exec.c 2011-01-17 02:41:02.000000000 -0500
13515 @@ -0,0 +1,147 @@
13516 +#include <linux/kernel.h>
13517 +#include <linux/sched.h>
13518 @@ -41779,9 +42037,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_exec.c linux-2.6.37.1/grsecurity/grse
13519 + return;
13520 +}
13521 +#endif
13522 -diff -urNp linux-2.6.37.1/grsecurity/grsec_fifo.c linux-2.6.37.1/grsecurity/grsec_fifo.c
13523 ---- linux-2.6.37.1/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
13524 -+++ linux-2.6.37.1/grsecurity/grsec_fifo.c 2011-01-17 02:41:02.000000000 -0500
13525 +diff -urNp linux-2.6.37.2/grsecurity/grsec_fifo.c linux-2.6.37.2/grsecurity/grsec_fifo.c
13526 +--- linux-2.6.37.2/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
13527 ++++ linux-2.6.37.2/grsecurity/grsec_fifo.c 2011-01-17 02:41:02.000000000 -0500
13528 @@ -0,0 +1,24 @@
13529 +#include <linux/kernel.h>
13530 +#include <linux/sched.h>
13531 @@ -41807,9 +42065,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_fifo.c linux-2.6.37.1/grsecurity/grse
13532 +#endif
13533 + return 0;
13534 +}
13535 -diff -urNp linux-2.6.37.1/grsecurity/grsec_fork.c linux-2.6.37.1/grsecurity/grsec_fork.c
13536 ---- linux-2.6.37.1/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
13537 -+++ linux-2.6.37.1/grsecurity/grsec_fork.c 2011-01-17 02:41:02.000000000 -0500
13538 +diff -urNp linux-2.6.37.2/grsecurity/grsec_fork.c linux-2.6.37.2/grsecurity/grsec_fork.c
13539 +--- linux-2.6.37.2/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
13540 ++++ linux-2.6.37.2/grsecurity/grsec_fork.c 2011-01-17 02:41:02.000000000 -0500
13541 @@ -0,0 +1,23 @@
13542 +#include <linux/kernel.h>
13543 +#include <linux/sched.h>
13544 @@ -41834,9 +42092,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_fork.c linux-2.6.37.1/grsecurity/grse
13545 +#endif
13546 + return;
13547 +}
13548 -diff -urNp linux-2.6.37.1/grsecurity/grsec_init.c linux-2.6.37.1/grsecurity/grsec_init.c
13549 ---- linux-2.6.37.1/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
13550 -+++ linux-2.6.37.1/grsecurity/grsec_init.c 2011-01-17 02:41:02.000000000 -0500
13551 +diff -urNp linux-2.6.37.2/grsecurity/grsec_init.c linux-2.6.37.2/grsecurity/grsec_init.c
13552 +--- linux-2.6.37.2/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
13553 ++++ linux-2.6.37.2/grsecurity/grsec_init.c 2011-01-17 02:41:02.000000000 -0500
13554 @@ -0,0 +1,270 @@
13555 +#include <linux/kernel.h>
13556 +#include <linux/sched.h>
13557 @@ -42108,9 +42366,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_init.c linux-2.6.37.1/grsecurity/grse
13558 +
13559 + return;
13560 +}
13561 -diff -urNp linux-2.6.37.1/grsecurity/grsec_link.c linux-2.6.37.1/grsecurity/grsec_link.c
13562 ---- linux-2.6.37.1/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
13563 -+++ linux-2.6.37.1/grsecurity/grsec_link.c 2011-01-17 02:41:02.000000000 -0500
13564 +diff -urNp linux-2.6.37.2/grsecurity/grsec_link.c linux-2.6.37.2/grsecurity/grsec_link.c
13565 +--- linux-2.6.37.2/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
13566 ++++ linux-2.6.37.2/grsecurity/grsec_link.c 2011-01-17 02:41:02.000000000 -0500
13567 @@ -0,0 +1,43 @@
13568 +#include <linux/kernel.h>
13569 +#include <linux/sched.h>
13570 @@ -42155,9 +42413,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_link.c linux-2.6.37.1/grsecurity/grse
13571 +#endif
13572 + return 0;
13573 +}
13574 -diff -urNp linux-2.6.37.1/grsecurity/grsec_log.c linux-2.6.37.1/grsecurity/grsec_log.c
13575 ---- linux-2.6.37.1/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
13576 -+++ linux-2.6.37.1/grsecurity/grsec_log.c 2011-01-17 02:41:02.000000000 -0500
13577 +diff -urNp linux-2.6.37.2/grsecurity/grsec_log.c linux-2.6.37.2/grsecurity/grsec_log.c
13578 +--- linux-2.6.37.2/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
13579 ++++ linux-2.6.37.2/grsecurity/grsec_log.c 2011-01-17 02:41:02.000000000 -0500
13580 @@ -0,0 +1,310 @@
13581 +#include <linux/kernel.h>
13582 +#include <linux/sched.h>
13583 @@ -42469,9 +42727,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_log.c linux-2.6.37.1/grsecurity/grsec
13584 + gr_log_end(audit);
13585 + END_LOCKS(audit);
13586 +}
13587 -diff -urNp linux-2.6.37.1/grsecurity/grsec_mem.c linux-2.6.37.1/grsecurity/grsec_mem.c
13588 ---- linux-2.6.37.1/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
13589 -+++ linux-2.6.37.1/grsecurity/grsec_mem.c 2011-01-17 02:41:02.000000000 -0500
13590 +diff -urNp linux-2.6.37.2/grsecurity/grsec_mem.c linux-2.6.37.2/grsecurity/grsec_mem.c
13591 +--- linux-2.6.37.2/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
13592 ++++ linux-2.6.37.2/grsecurity/grsec_mem.c 2011-01-17 02:41:02.000000000 -0500
13593 @@ -0,0 +1,85 @@
13594 +#include <linux/kernel.h>
13595 +#include <linux/sched.h>
13596 @@ -42558,9 +42816,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_mem.c linux-2.6.37.1/grsecurity/grsec
13597 + gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
13598 + return;
13599 +}
13600 -diff -urNp linux-2.6.37.1/grsecurity/grsec_mount.c linux-2.6.37.1/grsecurity/grsec_mount.c
13601 ---- linux-2.6.37.1/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
13602 -+++ linux-2.6.37.1/grsecurity/grsec_mount.c 2011-01-17 02:41:02.000000000 -0500
13603 +diff -urNp linux-2.6.37.2/grsecurity/grsec_mount.c linux-2.6.37.2/grsecurity/grsec_mount.c
13604 +--- linux-2.6.37.2/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
13605 ++++ linux-2.6.37.2/grsecurity/grsec_mount.c 2011-01-17 02:41:02.000000000 -0500
13606 @@ -0,0 +1,62 @@
13607 +#include <linux/kernel.h>
13608 +#include <linux/sched.h>
13609 @@ -42624,9 +42882,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_mount.c linux-2.6.37.1/grsecurity/grs
13610 +#endif
13611 + return 0;
13612 +}
13613 -diff -urNp linux-2.6.37.1/grsecurity/grsec_pax.c linux-2.6.37.1/grsecurity/grsec_pax.c
13614 ---- linux-2.6.37.1/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
13615 -+++ linux-2.6.37.1/grsecurity/grsec_pax.c 2011-01-17 02:41:02.000000000 -0500
13616 +diff -urNp linux-2.6.37.2/grsecurity/grsec_pax.c linux-2.6.37.2/grsecurity/grsec_pax.c
13617 +--- linux-2.6.37.2/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
13618 ++++ linux-2.6.37.2/grsecurity/grsec_pax.c 2011-01-17 02:41:02.000000000 -0500
13619 @@ -0,0 +1,36 @@
13620 +#include <linux/kernel.h>
13621 +#include <linux/sched.h>
13622 @@ -42664,9 +42922,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_pax.c linux-2.6.37.1/grsecurity/grsec
13623 +#endif
13624 + return;
13625 +}
13626 -diff -urNp linux-2.6.37.1/grsecurity/grsec_ptrace.c linux-2.6.37.1/grsecurity/grsec_ptrace.c
13627 ---- linux-2.6.37.1/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
13628 -+++ linux-2.6.37.1/grsecurity/grsec_ptrace.c 2011-01-17 02:41:02.000000000 -0500
13629 +diff -urNp linux-2.6.37.2/grsecurity/grsec_ptrace.c linux-2.6.37.2/grsecurity/grsec_ptrace.c
13630 +--- linux-2.6.37.2/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
13631 ++++ linux-2.6.37.2/grsecurity/grsec_ptrace.c 2011-01-17 02:41:02.000000000 -0500
13632 @@ -0,0 +1,14 @@
13633 +#include <linux/kernel.h>
13634 +#include <linux/sched.h>
13635 @@ -42682,9 +42940,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_ptrace.c linux-2.6.37.1/grsecurity/gr
13636 +#endif
13637 + return;
13638 +}
13639 -diff -urNp linux-2.6.37.1/grsecurity/grsec_sig.c linux-2.6.37.1/grsecurity/grsec_sig.c
13640 ---- linux-2.6.37.1/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
13641 -+++ linux-2.6.37.1/grsecurity/grsec_sig.c 2011-01-17 02:41:02.000000000 -0500
13642 +diff -urNp linux-2.6.37.2/grsecurity/grsec_sig.c linux-2.6.37.2/grsecurity/grsec_sig.c
13643 +--- linux-2.6.37.2/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
13644 ++++ linux-2.6.37.2/grsecurity/grsec_sig.c 2011-01-17 02:41:02.000000000 -0500
13645 @@ -0,0 +1,65 @@
13646 +#include <linux/kernel.h>
13647 +#include <linux/sched.h>
13648 @@ -42751,9 +43009,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_sig.c linux-2.6.37.1/grsecurity/grsec
13649 + return;
13650 +}
13651 +
13652 -diff -urNp linux-2.6.37.1/grsecurity/grsec_sock.c linux-2.6.37.1/grsecurity/grsec_sock.c
13653 ---- linux-2.6.37.1/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
13654 -+++ linux-2.6.37.1/grsecurity/grsec_sock.c 2011-01-17 02:41:02.000000000 -0500
13655 +diff -urNp linux-2.6.37.2/grsecurity/grsec_sock.c linux-2.6.37.2/grsecurity/grsec_sock.c
13656 +--- linux-2.6.37.2/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
13657 ++++ linux-2.6.37.2/grsecurity/grsec_sock.c 2011-01-17 02:41:02.000000000 -0500
13658 @@ -0,0 +1,275 @@
13659 +#include <linux/kernel.h>
13660 +#include <linux/module.h>
13661 @@ -43030,9 +43288,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_sock.c linux-2.6.37.1/grsecurity/grse
13662 + return current_cap();
13663 +#endif
13664 +}
13665 -diff -urNp linux-2.6.37.1/grsecurity/grsec_sysctl.c linux-2.6.37.1/grsecurity/grsec_sysctl.c
13666 ---- linux-2.6.37.1/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
13667 -+++ linux-2.6.37.1/grsecurity/grsec_sysctl.c 2011-01-17 02:41:02.000000000 -0500
13668 +diff -urNp linux-2.6.37.2/grsecurity/grsec_sysctl.c linux-2.6.37.2/grsecurity/grsec_sysctl.c
13669 +--- linux-2.6.37.2/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
13670 ++++ linux-2.6.37.2/grsecurity/grsec_sysctl.c 2011-01-17 02:41:02.000000000 -0500
13671 @@ -0,0 +1,433 @@
13672 +#include <linux/kernel.h>
13673 +#include <linux/sched.h>
13674 @@ -43467,9 +43725,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_sysctl.c linux-2.6.37.1/grsecurity/gr
13675 + { }
13676 +};
13677 +#endif
13678 -diff -urNp linux-2.6.37.1/grsecurity/grsec_time.c linux-2.6.37.1/grsecurity/grsec_time.c
13679 ---- linux-2.6.37.1/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
13680 -+++ linux-2.6.37.1/grsecurity/grsec_time.c 2011-01-17 02:41:02.000000000 -0500
13681 +diff -urNp linux-2.6.37.2/grsecurity/grsec_time.c linux-2.6.37.2/grsecurity/grsec_time.c
13682 +--- linux-2.6.37.2/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
13683 ++++ linux-2.6.37.2/grsecurity/grsec_time.c 2011-01-17 02:41:02.000000000 -0500
13684 @@ -0,0 +1,16 @@
13685 +#include <linux/kernel.h>
13686 +#include <linux/sched.h>
13687 @@ -43487,9 +43745,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_time.c linux-2.6.37.1/grsecurity/grse
13688 +}
13689 +
13690 +EXPORT_SYMBOL(gr_log_timechange);
13691 -diff -urNp linux-2.6.37.1/grsecurity/grsec_tpe.c linux-2.6.37.1/grsecurity/grsec_tpe.c
13692 ---- linux-2.6.37.1/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
13693 -+++ linux-2.6.37.1/grsecurity/grsec_tpe.c 2011-01-17 02:41:02.000000000 -0500
13694 +diff -urNp linux-2.6.37.2/grsecurity/grsec_tpe.c linux-2.6.37.2/grsecurity/grsec_tpe.c
13695 +--- linux-2.6.37.2/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
13696 ++++ linux-2.6.37.2/grsecurity/grsec_tpe.c 2011-01-17 02:41:02.000000000 -0500
13697 @@ -0,0 +1,39 @@
13698 +#include <linux/kernel.h>
13699 +#include <linux/sched.h>
13700 @@ -43530,9 +43788,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsec_tpe.c linux-2.6.37.1/grsecurity/grsec
13701 +#endif
13702 + return 1;
13703 +}
13704 -diff -urNp linux-2.6.37.1/grsecurity/grsum.c linux-2.6.37.1/grsecurity/grsum.c
13705 ---- linux-2.6.37.1/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
13706 -+++ linux-2.6.37.1/grsecurity/grsum.c 2011-01-17 02:41:02.000000000 -0500
13707 +diff -urNp linux-2.6.37.2/grsecurity/grsum.c linux-2.6.37.2/grsecurity/grsum.c
13708 +--- linux-2.6.37.2/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
13709 ++++ linux-2.6.37.2/grsecurity/grsum.c 2011-01-17 02:41:02.000000000 -0500
13710 @@ -0,0 +1,61 @@
13711 +#include <linux/err.h>
13712 +#include <linux/kernel.h>
13713 @@ -43595,9 +43853,9 @@ diff -urNp linux-2.6.37.1/grsecurity/grsum.c linux-2.6.37.1/grsecurity/grsum.c
13714 +
13715 + return retval;
13716 +}
13717 -diff -urNp linux-2.6.37.1/grsecurity/Kconfig linux-2.6.37.1/grsecurity/Kconfig
13718 ---- linux-2.6.37.1/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
13719 -+++ linux-2.6.37.1/grsecurity/Kconfig 2011-01-17 02:41:02.000000000 -0500
13720 +diff -urNp linux-2.6.37.2/grsecurity/Kconfig linux-2.6.37.2/grsecurity/Kconfig
13721 +--- linux-2.6.37.2/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
13722 ++++ linux-2.6.37.2/grsecurity/Kconfig 2011-01-17 02:41:02.000000000 -0500
13723 @@ -0,0 +1,1000 @@
13724 +#
13725 +# grecurity configuration
13726 @@ -44599,9 +44857,9 @@ diff -urNp linux-2.6.37.1/grsecurity/Kconfig linux-2.6.37.1/grsecurity/Kconfig
13727 +endmenu
13728 +
13729 +endmenu
13730 -diff -urNp linux-2.6.37.1/grsecurity/Makefile linux-2.6.37.1/grsecurity/Makefile
13731 ---- linux-2.6.37.1/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
13732 -+++ linux-2.6.37.1/grsecurity/Makefile 2011-01-17 02:41:02.000000000 -0500
13733 +diff -urNp linux-2.6.37.2/grsecurity/Makefile linux-2.6.37.2/grsecurity/Makefile
13734 +--- linux-2.6.37.2/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
13735 ++++ linux-2.6.37.2/grsecurity/Makefile 2011-01-17 02:41:02.000000000 -0500
13736 @@ -0,0 +1,29 @@
13737 +# grsecurity's ACL system was originally written in 2001 by Michael Dalton
13738 +# during 2001-2009 it has been completely redesigned by Brad Spengler
13739 @@ -44632,9 +44890,9 @@ diff -urNp linux-2.6.37.1/grsecurity/Makefile linux-2.6.37.1/grsecurity/Makefile
13740 + @-chmod -f 700 .
13741 + @echo ' grsec: protected kernel image paths'
13742 +endif
13743 -diff -urNp linux-2.6.37.1/include/acpi/acoutput.h linux-2.6.37.1/include/acpi/acoutput.h
13744 ---- linux-2.6.37.1/include/acpi/acoutput.h 2011-01-04 19:50:19.000000000 -0500
13745 -+++ linux-2.6.37.1/include/acpi/acoutput.h 2011-01-17 02:41:02.000000000 -0500
13746 +diff -urNp linux-2.6.37.2/include/acpi/acoutput.h linux-2.6.37.2/include/acpi/acoutput.h
13747 +--- linux-2.6.37.2/include/acpi/acoutput.h 2011-01-04 19:50:19.000000000 -0500
13748 ++++ linux-2.6.37.2/include/acpi/acoutput.h 2011-01-17 02:41:02.000000000 -0500
13749 @@ -269,8 +269,8 @@
13750 * leaving no executable debug code!
13751 */
13752 @@ -44646,9 +44904,9 @@ diff -urNp linux-2.6.37.1/include/acpi/acoutput.h linux-2.6.37.1/include/acpi/ac
13753
13754 #endif /* ACPI_DEBUG_OUTPUT */
13755
13756 -diff -urNp linux-2.6.37.1/include/acpi/acpi_drivers.h linux-2.6.37.1/include/acpi/acpi_drivers.h
13757 ---- linux-2.6.37.1/include/acpi/acpi_drivers.h 2011-01-04 19:50:19.000000000 -0500
13758 -+++ linux-2.6.37.1/include/acpi/acpi_drivers.h 2011-01-17 02:41:02.000000000 -0500
13759 +diff -urNp linux-2.6.37.2/include/acpi/acpi_drivers.h linux-2.6.37.2/include/acpi/acpi_drivers.h
13760 +--- linux-2.6.37.2/include/acpi/acpi_drivers.h 2011-01-04 19:50:19.000000000 -0500
13761 ++++ linux-2.6.37.2/include/acpi/acpi_drivers.h 2011-01-17 02:41:02.000000000 -0500
13762 @@ -119,8 +119,8 @@ void pci_acpi_crs_quirks(void);
13763 Dock Station
13764 -------------------------------------------------------------------------- */
13765 @@ -44678,9 +44936,9 @@ diff -urNp linux-2.6.37.1/include/acpi/acpi_drivers.h linux-2.6.37.1/include/acp
13766 void *context)
13767 {
13768 return -ENODEV;
13769 -diff -urNp linux-2.6.37.1/include/asm-generic/atomic-long.h linux-2.6.37.1/include/asm-generic/atomic-long.h
13770 ---- linux-2.6.37.1/include/asm-generic/atomic-long.h 2011-01-04 19:50:19.000000000 -0500
13771 -+++ linux-2.6.37.1/include/asm-generic/atomic-long.h 2011-01-17 02:41:02.000000000 -0500
13772 +diff -urNp linux-2.6.37.2/include/asm-generic/atomic-long.h linux-2.6.37.2/include/asm-generic/atomic-long.h
13773 +--- linux-2.6.37.2/include/asm-generic/atomic-long.h 2011-01-04 19:50:19.000000000 -0500
13774 ++++ linux-2.6.37.2/include/asm-generic/atomic-long.h 2011-01-17 02:41:02.000000000 -0500
13775 @@ -22,6 +22,12 @@
13776
13777 typedef atomic64_t atomic_long_t;
13778 @@ -44973,9 +45231,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/atomic-long.h linux-2.6.37.1/inclu
13779 +#endif
13780 +
13781 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */
13782 -diff -urNp linux-2.6.37.1/include/asm-generic/dma-mapping-common.h linux-2.6.37.1/include/asm-generic/dma-mapping-common.h
13783 ---- linux-2.6.37.1/include/asm-generic/dma-mapping-common.h 2011-01-04 19:50:19.000000000 -0500
13784 -+++ linux-2.6.37.1/include/asm-generic/dma-mapping-common.h 2011-01-17 02:41:02.000000000 -0500
13785 +diff -urNp linux-2.6.37.2/include/asm-generic/dma-mapping-common.h linux-2.6.37.2/include/asm-generic/dma-mapping-common.h
13786 +--- linux-2.6.37.2/include/asm-generic/dma-mapping-common.h 2011-01-04 19:50:19.000000000 -0500
13787 ++++ linux-2.6.37.2/include/asm-generic/dma-mapping-common.h 2011-01-17 02:41:02.000000000 -0500
13788 @@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
13789 enum dma_data_direction dir,
13790 struct dma_attrs *attrs)
13791 @@ -45066,9 +45324,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/dma-mapping-common.h linux-2.6.37.
13792
13793 BUG_ON(!valid_dma_direction(dir));
13794 if (ops->sync_sg_for_device)
13795 -diff -urNp linux-2.6.37.1/include/asm-generic/futex.h linux-2.6.37.1/include/asm-generic/futex.h
13796 ---- linux-2.6.37.1/include/asm-generic/futex.h 2011-01-04 19:50:19.000000000 -0500
13797 -+++ linux-2.6.37.1/include/asm-generic/futex.h 2011-01-17 02:41:02.000000000 -0500
13798 +diff -urNp linux-2.6.37.2/include/asm-generic/futex.h linux-2.6.37.2/include/asm-generic/futex.h
13799 +--- linux-2.6.37.2/include/asm-generic/futex.h 2011-01-04 19:50:19.000000000 -0500
13800 ++++ linux-2.6.37.2/include/asm-generic/futex.h 2011-01-17 02:41:02.000000000 -0500
13801 @@ -6,7 +6,7 @@
13802 #include <asm/errno.h>
13803
13804 @@ -45087,9 +45345,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/futex.h linux-2.6.37.1/include/asm
13805 {
13806 return -ENOSYS;
13807 }
13808 -diff -urNp linux-2.6.37.1/include/asm-generic/int-l64.h linux-2.6.37.1/include/asm-generic/int-l64.h
13809 ---- linux-2.6.37.1/include/asm-generic/int-l64.h 2011-01-04 19:50:19.000000000 -0500
13810 -+++ linux-2.6.37.1/include/asm-generic/int-l64.h 2011-01-17 02:41:02.000000000 -0500
13811 +diff -urNp linux-2.6.37.2/include/asm-generic/int-l64.h linux-2.6.37.2/include/asm-generic/int-l64.h
13812 +--- linux-2.6.37.2/include/asm-generic/int-l64.h 2011-01-04 19:50:19.000000000 -0500
13813 ++++ linux-2.6.37.2/include/asm-generic/int-l64.h 2011-01-17 02:41:02.000000000 -0500
13814 @@ -46,6 +46,8 @@ typedef unsigned int u32;
13815 typedef signed long s64;
13816 typedef unsigned long u64;
13817 @@ -45099,9 +45357,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/int-l64.h linux-2.6.37.1/include/a
13818 #define S8_C(x) x
13819 #define U8_C(x) x ## U
13820 #define S16_C(x) x
13821 -diff -urNp linux-2.6.37.1/include/asm-generic/int-ll64.h linux-2.6.37.1/include/asm-generic/int-ll64.h
13822 ---- linux-2.6.37.1/include/asm-generic/int-ll64.h 2011-01-04 19:50:19.000000000 -0500
13823 -+++ linux-2.6.37.1/include/asm-generic/int-ll64.h 2011-01-17 02:41:02.000000000 -0500
13824 +diff -urNp linux-2.6.37.2/include/asm-generic/int-ll64.h linux-2.6.37.2/include/asm-generic/int-ll64.h
13825 +--- linux-2.6.37.2/include/asm-generic/int-ll64.h 2011-01-04 19:50:19.000000000 -0500
13826 ++++ linux-2.6.37.2/include/asm-generic/int-ll64.h 2011-01-17 02:41:02.000000000 -0500
13827 @@ -51,6 +51,8 @@ typedef unsigned int u32;
13828 typedef signed long long s64;
13829 typedef unsigned long long u64;
13830 @@ -45111,9 +45369,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/int-ll64.h linux-2.6.37.1/include/
13831 #define S8_C(x) x
13832 #define U8_C(x) x ## U
13833 #define S16_C(x) x
13834 -diff -urNp linux-2.6.37.1/include/asm-generic/kmap_types.h linux-2.6.37.1/include/asm-generic/kmap_types.h
13835 ---- linux-2.6.37.1/include/asm-generic/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
13836 -+++ linux-2.6.37.1/include/asm-generic/kmap_types.h 2011-01-17 02:41:02.000000000 -0500
13837 +diff -urNp linux-2.6.37.2/include/asm-generic/kmap_types.h linux-2.6.37.2/include/asm-generic/kmap_types.h
13838 +--- linux-2.6.37.2/include/asm-generic/kmap_types.h 2011-01-04 19:50:19.000000000 -0500
13839 ++++ linux-2.6.37.2/include/asm-generic/kmap_types.h 2011-01-17 02:41:02.000000000 -0500
13840 @@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE,
13841 KMAP_D(17) KM_NMI,
13842 KMAP_D(18) KM_NMI_PTE,
13843 @@ -45127,9 +45385,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/kmap_types.h linux-2.6.37.1/includ
13844 };
13845
13846 #undef KMAP_D
13847 -diff -urNp linux-2.6.37.1/include/asm-generic/pgtable.h linux-2.6.37.1/include/asm-generic/pgtable.h
13848 ---- linux-2.6.37.1/include/asm-generic/pgtable.h 2011-01-04 19:50:19.000000000 -0500
13849 -+++ linux-2.6.37.1/include/asm-generic/pgtable.h 2011-01-17 02:41:02.000000000 -0500
13850 +diff -urNp linux-2.6.37.2/include/asm-generic/pgtable.h linux-2.6.37.2/include/asm-generic/pgtable.h
13851 +--- linux-2.6.37.2/include/asm-generic/pgtable.h 2011-01-04 19:50:19.000000000 -0500
13852 ++++ linux-2.6.37.2/include/asm-generic/pgtable.h 2011-01-17 02:41:02.000000000 -0500
13853 @@ -348,6 +348,14 @@ extern void untrack_pfn_vma(struct vm_ar
13854 unsigned long size);
13855 #endif
13856 @@ -45145,9 +45403,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/pgtable.h linux-2.6.37.1/include/a
13857 #endif /* !__ASSEMBLY__ */
13858
13859 #endif /* _ASM_GENERIC_PGTABLE_H */
13860 -diff -urNp linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h
13861 ---- linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h 2011-01-04 19:50:19.000000000 -0500
13862 -+++ linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h 2011-01-17 02:41:02.000000000 -0500
13863 +diff -urNp linux-2.6.37.2/include/asm-generic/pgtable-nopmd.h linux-2.6.37.2/include/asm-generic/pgtable-nopmd.h
13864 +--- linux-2.6.37.2/include/asm-generic/pgtable-nopmd.h 2011-01-04 19:50:19.000000000 -0500
13865 ++++ linux-2.6.37.2/include/asm-generic/pgtable-nopmd.h 2011-01-17 02:41:02.000000000 -0500
13866 @@ -1,14 +1,19 @@
13867 #ifndef _PGTABLE_NOPMD_H
13868 #define _PGTABLE_NOPMD_H
13869 @@ -45184,9 +45442,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/pgtable-nopmd.h linux-2.6.37.1/inc
13870 /*
13871 * The "pud_xxx()" functions here are trivial for a folded two-level
13872 * setup: the pmd is never bad, and a pmd always exists (as it's folded
13873 -diff -urNp linux-2.6.37.1/include/asm-generic/pgtable-nopud.h linux-2.6.37.1/include/asm-generic/pgtable-nopud.h
13874 ---- linux-2.6.37.1/include/asm-generic/pgtable-nopud.h 2011-01-04 19:50:19.000000000 -0500
13875 -+++ linux-2.6.37.1/include/asm-generic/pgtable-nopud.h 2011-01-17 02:41:02.000000000 -0500
13876 +diff -urNp linux-2.6.37.2/include/asm-generic/pgtable-nopud.h linux-2.6.37.2/include/asm-generic/pgtable-nopud.h
13877 +--- linux-2.6.37.2/include/asm-generic/pgtable-nopud.h 2011-01-04 19:50:19.000000000 -0500
13878 ++++ linux-2.6.37.2/include/asm-generic/pgtable-nopud.h 2011-01-17 02:41:02.000000000 -0500
13879 @@ -1,10 +1,15 @@
13880 #ifndef _PGTABLE_NOPUD_H
13881 #define _PGTABLE_NOPUD_H
13882 @@ -45217,9 +45475,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/pgtable-nopud.h linux-2.6.37.1/inc
13883 /*
13884 * The "pgd_xxx()" functions here are trivial for a folded two-level
13885 * setup: the pud is never bad, and a pud always exists (as it's folded
13886 -diff -urNp linux-2.6.37.1/include/asm-generic/vmlinux.lds.h linux-2.6.37.1/include/asm-generic/vmlinux.lds.h
13887 ---- linux-2.6.37.1/include/asm-generic/vmlinux.lds.h 2011-01-04 19:50:19.000000000 -0500
13888 -+++ linux-2.6.37.1/include/asm-generic/vmlinux.lds.h 2011-01-17 02:41:02.000000000 -0500
13889 +diff -urNp linux-2.6.37.2/include/asm-generic/vmlinux.lds.h linux-2.6.37.2/include/asm-generic/vmlinux.lds.h
13890 +--- linux-2.6.37.2/include/asm-generic/vmlinux.lds.h 2011-01-04 19:50:19.000000000 -0500
13891 ++++ linux-2.6.37.2/include/asm-generic/vmlinux.lds.h 2011-01-17 02:41:02.000000000 -0500
13892 @@ -210,6 +210,7 @@
13893 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
13894 VMLINUX_SYMBOL(__start_rodata) = .; \
13895 @@ -45256,9 +45514,9 @@ diff -urNp linux-2.6.37.1/include/asm-generic/vmlinux.lds.h linux-2.6.37.1/inclu
13896
13897 /**
13898 * PERCPU - define output section for percpu area, simple version
13899 -diff -urNp linux-2.6.37.1/include/drm/drm_pciids.h linux-2.6.37.1/include/drm/drm_pciids.h
13900 ---- linux-2.6.37.1/include/drm/drm_pciids.h 2011-02-22 16:05:31.000000000 -0500
13901 -+++ linux-2.6.37.1/include/drm/drm_pciids.h 2011-02-22 16:05:42.000000000 -0500
13902 +diff -urNp linux-2.6.37.2/include/drm/drm_pciids.h linux-2.6.37.2/include/drm/drm_pciids.h
13903 +--- linux-2.6.37.2/include/drm/drm_pciids.h 2011-02-22 16:05:31.000000000 -0500
13904 ++++ linux-2.6.37.2/include/drm/drm_pciids.h 2011-02-22 16:05:42.000000000 -0500
13905 @@ -418,7 +418,7 @@
13906 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
13907 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
13908 @@ -45362,9 +45620,9 @@ diff -urNp linux-2.6.37.1/include/drm/drm_pciids.h linux-2.6.37.1/include/drm/dr
13909 {0x8086, 0x0102, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
13910 - {0, 0, 0}
13911 + {0, 0, 0, 0, 0, 0}
13912 -diff -urNp linux-2.6.37.1/include/drm/drmP.h linux-2.6.37.1/include/drm/drmP.h
13913 ---- linux-2.6.37.1/include/drm/drmP.h 2011-01-04 19:50:19.000000000 -0500
13914 -+++ linux-2.6.37.1/include/drm/drmP.h 2011-01-24 18:04:18.000000000 -0500
13915 +diff -urNp linux-2.6.37.2/include/drm/drmP.h linux-2.6.37.2/include/drm/drmP.h
13916 +--- linux-2.6.37.2/include/drm/drmP.h 2011-01-04 19:50:19.000000000 -0500
13917 ++++ linux-2.6.37.2/include/drm/drmP.h 2011-01-24 18:04:18.000000000 -0500
13918 @@ -73,6 +73,7 @@
13919 #include <linux/workqueue.h>
13920 #include <linux/poll.h>
13921 @@ -45409,9 +45667,9 @@ diff -urNp linux-2.6.37.1/include/drm/drmP.h linux-2.6.37.1/include/drm/drmP.h
13922 /*@} */
13923
13924 struct list_head filelist;
13925 -diff -urNp linux-2.6.37.1/include/linux/a.out.h linux-2.6.37.1/include/linux/a.out.h
13926 ---- linux-2.6.37.1/include/linux/a.out.h 2011-01-04 19:50:19.000000000 -0500
13927 -+++ linux-2.6.37.1/include/linux/a.out.h 2011-01-17 02:41:02.000000000 -0500
13928 +diff -urNp linux-2.6.37.2/include/linux/a.out.h linux-2.6.37.2/include/linux/a.out.h
13929 +--- linux-2.6.37.2/include/linux/a.out.h 2011-01-04 19:50:19.000000000 -0500
13930 ++++ linux-2.6.37.2/include/linux/a.out.h 2011-01-17 02:41:02.000000000 -0500
13931 @@ -39,6 +39,14 @@ enum machine_type {
13932 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
13933 };
13934 @@ -45427,9 +45685,9 @@ diff -urNp linux-2.6.37.1/include/linux/a.out.h linux-2.6.37.1/include/linux/a.o
13935 #if !defined (N_MAGIC)
13936 #define N_MAGIC(exec) ((exec).a_info & 0xffff)
13937 #endif
13938 -diff -urNp linux-2.6.37.1/include/linux/atmdev.h linux-2.6.37.1/include/linux/atmdev.h
13939 ---- linux-2.6.37.1/include/linux/atmdev.h 2011-01-04 19:50:19.000000000 -0500
13940 -+++ linux-2.6.37.1/include/linux/atmdev.h 2011-01-17 02:41:02.000000000 -0500
13941 +diff -urNp linux-2.6.37.2/include/linux/atmdev.h linux-2.6.37.2/include/linux/atmdev.h
13942 +--- linux-2.6.37.2/include/linux/atmdev.h 2011-01-04 19:50:19.000000000 -0500
13943 ++++ linux-2.6.37.2/include/linux/atmdev.h 2011-01-17 02:41:02.000000000 -0500
13944 @@ -237,7 +237,7 @@ struct compat_atm_iobuf {
13945 #endif
13946
13947 @@ -45439,9 +45697,9 @@ diff -urNp linux-2.6.37.1/include/linux/atmdev.h linux-2.6.37.1/include/linux/at
13948 __AAL_STAT_ITEMS
13949 #undef __HANDLE_ITEM
13950 };
13951 -diff -urNp linux-2.6.37.1/include/linux/binfmts.h linux-2.6.37.1/include/linux/binfmts.h
13952 ---- linux-2.6.37.1/include/linux/binfmts.h 2011-01-04 19:50:19.000000000 -0500
13953 -+++ linux-2.6.37.1/include/linux/binfmts.h 2011-01-17 02:41:02.000000000 -0500
13954 +diff -urNp linux-2.6.37.2/include/linux/binfmts.h linux-2.6.37.2/include/linux/binfmts.h
13955 +--- linux-2.6.37.2/include/linux/binfmts.h 2011-01-04 19:50:19.000000000 -0500
13956 ++++ linux-2.6.37.2/include/linux/binfmts.h 2011-01-17 02:41:02.000000000 -0500
13957 @@ -92,6 +92,7 @@ struct linux_binfmt {
13958 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
13959 int (*load_shlib)(struct file *);
13960 @@ -45450,9 +45708,9 @@ diff -urNp linux-2.6.37.1/include/linux/binfmts.h linux-2.6.37.1/include/linux/b
13961 unsigned long min_coredump; /* minimal dump size */
13962 int hasvdso;
13963 };
13964 -diff -urNp linux-2.6.37.1/include/linux/blkdev.h linux-2.6.37.1/include/linux/blkdev.h
13965 ---- linux-2.6.37.1/include/linux/blkdev.h 2011-02-22 16:05:31.000000000 -0500
13966 -+++ linux-2.6.37.1/include/linux/blkdev.h 2011-02-22 16:05:42.000000000 -0500
13967 +diff -urNp linux-2.6.37.2/include/linux/blkdev.h linux-2.6.37.2/include/linux/blkdev.h
13968 +--- linux-2.6.37.2/include/linux/blkdev.h 2011-02-22 16:05:31.000000000 -0500
13969 ++++ linux-2.6.37.2/include/linux/blkdev.h 2011-02-22 16:05:42.000000000 -0500
13970 @@ -1251,19 +1251,19 @@ queue_max_integrity_segments(struct requ
13971 #endif /* CONFIG_BLK_DEV_INTEGRITY */
13972
13973 @@ -45484,9 +45742,9 @@ diff -urNp linux-2.6.37.1/include/linux/blkdev.h linux-2.6.37.1/include/linux/bl
13974 };
13975
13976 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
13977 -diff -urNp linux-2.6.37.1/include/linux/byteorder/little_endian.h linux-2.6.37.1/include/linux/byteorder/little_endian.h
13978 ---- linux-2.6.37.1/include/linux/byteorder/little_endian.h 2011-01-04 19:50:19.000000000 -0500
13979 -+++ linux-2.6.37.1/include/linux/byteorder/little_endian.h 2011-01-17 02:41:02.000000000 -0500
13980 +diff -urNp linux-2.6.37.2/include/linux/byteorder/little_endian.h linux-2.6.37.2/include/linux/byteorder/little_endian.h
13981 +--- linux-2.6.37.2/include/linux/byteorder/little_endian.h 2011-01-04 19:50:19.000000000 -0500
13982 ++++ linux-2.6.37.2/include/linux/byteorder/little_endian.h 2011-01-17 02:41:02.000000000 -0500
13983 @@ -42,51 +42,51 @@
13984
13985 static inline __le64 __cpu_to_le64p(const __u64 *p)
13986 @@ -45551,9 +45809,9 @@ diff -urNp linux-2.6.37.1/include/linux/byteorder/little_endian.h linux-2.6.37.1
13987 }
13988 #define __cpu_to_le64s(x) do { (void)(x); } while (0)
13989 #define __le64_to_cpus(x) do { (void)(x); } while (0)
13990 -diff -urNp linux-2.6.37.1/include/linux/cache.h linux-2.6.37.1/include/linux/cache.h
13991 ---- linux-2.6.37.1/include/linux/cache.h 2011-01-04 19:50:19.000000000 -0500
13992 -+++ linux-2.6.37.1/include/linux/cache.h 2011-01-17 02:41:02.000000000 -0500
13993 +diff -urNp linux-2.6.37.2/include/linux/cache.h linux-2.6.37.2/include/linux/cache.h
13994 +--- linux-2.6.37.2/include/linux/cache.h 2011-01-04 19:50:19.000000000 -0500
13995 ++++ linux-2.6.37.2/include/linux/cache.h 2011-01-17 02:41:02.000000000 -0500
13996 @@ -16,6 +16,10 @@
13997 #define __read_mostly
13998 #endif
13999 @@ -45565,9 +45823,9 @@ diff -urNp linux-2.6.37.1/include/linux/cache.h linux-2.6.37.1/include/linux/cac
14000 #ifndef ____cacheline_aligned
14001 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
14002 #endif
14003 -diff -urNp linux-2.6.37.1/include/linux/capability.h linux-2.6.37.1/include/linux/capability.h
14004 ---- linux-2.6.37.1/include/linux/capability.h 2011-01-04 19:50:19.000000000 -0500
14005 -+++ linux-2.6.37.1/include/linux/capability.h 2011-01-17 02:41:02.000000000 -0500
14006 +diff -urNp linux-2.6.37.2/include/linux/capability.h linux-2.6.37.2/include/linux/capability.h
14007 +--- linux-2.6.37.2/include/linux/capability.h 2011-01-04 19:50:19.000000000 -0500
14008 ++++ linux-2.6.37.2/include/linux/capability.h 2011-01-17 02:41:02.000000000 -0500
14009 @@ -558,6 +558,7 @@ extern const kernel_cap_t __cap_init_eff
14010 (security_real_capable_noaudit((t), (cap)) == 0)
14011
14012 @@ -45576,9 +45834,9 @@ diff -urNp linux-2.6.37.1/include/linux/capability.h linux-2.6.37.1/include/linu
14013
14014 /* audit system wants to get cap info from files as well */
14015 struct dentry;
14016 -diff -urNp linux-2.6.37.1/include/linux/compiler-gcc4.h linux-2.6.37.1/include/linux/compiler-gcc4.h
14017 ---- linux-2.6.37.1/include/linux/compiler-gcc4.h 2011-01-04 19:50:19.000000000 -0500
14018 -+++ linux-2.6.37.1/include/linux/compiler-gcc4.h 2011-01-17 02:41:02.000000000 -0500
14019 +diff -urNp linux-2.6.37.2/include/linux/compiler-gcc4.h linux-2.6.37.2/include/linux/compiler-gcc4.h
14020 +--- linux-2.6.37.2/include/linux/compiler-gcc4.h 2011-01-04 19:50:19.000000000 -0500
14021 ++++ linux-2.6.37.2/include/linux/compiler-gcc4.h 2011-01-17 02:41:02.000000000 -0500
14022 @@ -54,6 +54,10 @@
14023
14024 #endif
14025 @@ -45590,9 +45848,9 @@ diff -urNp linux-2.6.37.1/include/linux/compiler-gcc4.h linux-2.6.37.1/include/l
14026 #endif
14027
14028 #if __GNUC_MINOR__ > 0
14029 -diff -urNp linux-2.6.37.1/include/linux/compiler.h linux-2.6.37.1/include/linux/compiler.h
14030 ---- linux-2.6.37.1/include/linux/compiler.h 2011-01-04 19:50:19.000000000 -0500
14031 -+++ linux-2.6.37.1/include/linux/compiler.h 2011-01-17 02:41:02.000000000 -0500
14032 +diff -urNp linux-2.6.37.2/include/linux/compiler.h linux-2.6.37.2/include/linux/compiler.h
14033 +--- linux-2.6.37.2/include/linux/compiler.h 2011-01-04 19:50:19.000000000 -0500
14034 ++++ linux-2.6.37.2/include/linux/compiler.h 2011-01-17 02:41:02.000000000 -0500
14035 @@ -273,6 +273,22 @@ void ftrace_likely_update(struct ftrace_
14036 #define __cold
14037 #endif
14038 @@ -45625,9 +45883,9 @@ diff -urNp linux-2.6.37.1/include/linux/compiler.h linux-2.6.37.1/include/linux/
14039 +#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x))
14040
14041 #endif /* __LINUX_COMPILER_H */
14042 -diff -urNp linux-2.6.37.1/include/linux/cpuset.h linux-2.6.37.1/include/linux/cpuset.h
14043 ---- linux-2.6.37.1/include/linux/cpuset.h 2011-01-04 19:50:19.000000000 -0500
14044 -+++ linux-2.6.37.1/include/linux/cpuset.h 2011-01-17 02:41:02.000000000 -0500
14045 +diff -urNp linux-2.6.37.2/include/linux/cpuset.h linux-2.6.37.2/include/linux/cpuset.h
14046 +--- linux-2.6.37.2/include/linux/cpuset.h 2011-01-04 19:50:19.000000000 -0500
14047 ++++ linux-2.6.37.2/include/linux/cpuset.h 2011-01-17 02:41:02.000000000 -0500
14048 @@ -118,7 +118,7 @@ static inline void put_mems_allowed(void
14049 * nodemask.
14050 */
14051 @@ -45637,9 +45895,9 @@ diff -urNp linux-2.6.37.1/include/linux/cpuset.h linux-2.6.37.1/include/linux/cp
14052 }
14053
14054 static inline void set_mems_allowed(nodemask_t nodemask)
14055 -diff -urNp linux-2.6.37.1/include/linux/decompress/mm.h linux-2.6.37.1/include/linux/decompress/mm.h
14056 ---- linux-2.6.37.1/include/linux/decompress/mm.h 2011-01-04 19:50:19.000000000 -0500
14057 -+++ linux-2.6.37.1/include/linux/decompress/mm.h 2011-01-17 02:41:02.000000000 -0500
14058 +diff -urNp linux-2.6.37.2/include/linux/decompress/mm.h linux-2.6.37.2/include/linux/decompress/mm.h
14059 +--- linux-2.6.37.2/include/linux/decompress/mm.h 2011-01-04 19:50:19.000000000 -0500
14060 ++++ linux-2.6.37.2/include/linux/decompress/mm.h 2011-01-17 02:41:02.000000000 -0500
14061 @@ -78,7 +78,7 @@ static void free(void *where)
14062 * warnings when not needed (indeed large_malloc / large_free are not
14063 * needed by inflate */
14064 @@ -45649,9 +45907,9 @@ diff -urNp linux-2.6.37.1/include/linux/decompress/mm.h linux-2.6.37.1/include/l
14065 #define free(a) kfree(a)
14066
14067 #define large_malloc(a) vmalloc(a)
14068 -diff -urNp linux-2.6.37.1/include/linux/dma-mapping.h linux-2.6.37.1/include/linux/dma-mapping.h
14069 ---- linux-2.6.37.1/include/linux/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
14070 -+++ linux-2.6.37.1/include/linux/dma-mapping.h 2011-01-17 02:41:02.000000000 -0500
14071 +diff -urNp linux-2.6.37.2/include/linux/dma-mapping.h linux-2.6.37.2/include/linux/dma-mapping.h
14072 +--- linux-2.6.37.2/include/linux/dma-mapping.h 2011-01-04 19:50:19.000000000 -0500
14073 ++++ linux-2.6.37.2/include/linux/dma-mapping.h 2011-01-17 02:41:02.000000000 -0500
14074 @@ -16,40 +16,40 @@ enum dma_data_direction {
14075 };
14076
14077 @@ -45707,9 +45965,9 @@ diff -urNp linux-2.6.37.1/include/linux/dma-mapping.h linux-2.6.37.1/include/lin
14078 };
14079
14080 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
14081 -diff -urNp linux-2.6.37.1/include/linux/elf.h linux-2.6.37.1/include/linux/elf.h
14082 ---- linux-2.6.37.1/include/linux/elf.h 2011-01-04 19:50:19.000000000 -0500
14083 -+++ linux-2.6.37.1/include/linux/elf.h 2011-01-17 02:41:02.000000000 -0500
14084 +diff -urNp linux-2.6.37.2/include/linux/elf.h linux-2.6.37.2/include/linux/elf.h
14085 +--- linux-2.6.37.2/include/linux/elf.h 2011-01-04 19:50:19.000000000 -0500
14086 ++++ linux-2.6.37.2/include/linux/elf.h 2011-01-17 02:41:02.000000000 -0500
14087 @@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
14088 #define PT_GNU_EH_FRAME 0x6474e550
14089
14090 @@ -45782,9 +46040,9 @@ diff -urNp linux-2.6.37.1/include/linux/elf.h linux-2.6.37.1/include/linux/elf.h
14091
14092 #endif
14093
14094 -diff -urNp linux-2.6.37.1/include/linux/fs.h linux-2.6.37.1/include/linux/fs.h
14095 ---- linux-2.6.37.1/include/linux/fs.h 2011-01-04 19:50:19.000000000 -0500
14096 -+++ linux-2.6.37.1/include/linux/fs.h 2011-01-17 02:43:32.000000000 -0500
14097 +diff -urNp linux-2.6.37.2/include/linux/fs.h linux-2.6.37.2/include/linux/fs.h
14098 +--- linux-2.6.37.2/include/linux/fs.h 2011-01-04 19:50:19.000000000 -0500
14099 ++++ linux-2.6.37.2/include/linux/fs.h 2011-01-17 02:43:32.000000000 -0500
14100 @@ -105,6 +105,11 @@ struct inodes_stat_t {
14101 /* File was opened by fanotify and shouldn't generate fanotify events */
14102 #define FMODE_NONOTIFY ((__force fmode_t)0x1000000)
14103 @@ -45944,9 +46202,9 @@ diff -urNp linux-2.6.37.1/include/linux/fs.h linux-2.6.37.1/include/linux/fs.h
14104 };
14105
14106 /*
14107 -diff -urNp linux-2.6.37.1/include/linux/fs_struct.h linux-2.6.37.1/include/linux/fs_struct.h
14108 ---- linux-2.6.37.1/include/linux/fs_struct.h 2011-01-04 19:50:19.000000000 -0500
14109 -+++ linux-2.6.37.1/include/linux/fs_struct.h 2011-01-17 02:41:02.000000000 -0500
14110 +diff -urNp linux-2.6.37.2/include/linux/fs_struct.h linux-2.6.37.2/include/linux/fs_struct.h
14111 +--- linux-2.6.37.2/include/linux/fs_struct.h 2011-01-04 19:50:19.000000000 -0500
14112 ++++ linux-2.6.37.2/include/linux/fs_struct.h 2011-01-17 02:41:02.000000000 -0500
14113 @@ -4,7 +4,7 @@
14114 #include <linux/path.h>
14115
14116 @@ -45956,9 +46214,9 @@ diff -urNp linux-2.6.37.1/include/linux/fs_struct.h linux-2.6.37.1/include/linux
14117 spinlock_t lock;
14118 int umask;
14119 int in_exec;
14120 -diff -urNp linux-2.6.37.1/include/linux/genhd.h linux-2.6.37.1/include/linux/genhd.h
14121 ---- linux-2.6.37.1/include/linux/genhd.h 2011-02-22 16:05:31.000000000 -0500
14122 -+++ linux-2.6.37.1/include/linux/genhd.h 2011-02-22 16:05:42.000000000 -0500
14123 +diff -urNp linux-2.6.37.2/include/linux/genhd.h linux-2.6.37.2/include/linux/genhd.h
14124 +--- linux-2.6.37.2/include/linux/genhd.h 2011-02-22 16:05:31.000000000 -0500
14125 ++++ linux-2.6.37.2/include/linux/genhd.h 2011-02-22 16:05:42.000000000 -0500
14126 @@ -173,7 +173,7 @@ struct gendisk {
14127
14128 struct timer_rand_state *random;
14129 @@ -45968,9 +46226,9 @@ diff -urNp linux-2.6.37.1/include/linux/genhd.h linux-2.6.37.1/include/linux/gen
14130 struct work_struct async_notify;
14131 #ifdef CONFIG_BLK_DEV_INTEGRITY
14132 struct blk_integrity *integrity;
14133 -diff -urNp linux-2.6.37.1/include/linux/gracl.h linux-2.6.37.1/include/linux/gracl.h
14134 ---- linux-2.6.37.1/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
14135 -+++ linux-2.6.37.1/include/linux/gracl.h 2011-01-17 02:41:02.000000000 -0500
14136 +diff -urNp linux-2.6.37.2/include/linux/gracl.h linux-2.6.37.2/include/linux/gracl.h
14137 +--- linux-2.6.37.2/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
14138 ++++ linux-2.6.37.2/include/linux/gracl.h 2011-01-17 02:41:02.000000000 -0500
14139 @@ -0,0 +1,317 @@
14140 +#ifndef GR_ACL_H
14141 +#define GR_ACL_H
14142 @@ -46289,9 +46547,9 @@ diff -urNp linux-2.6.37.1/include/linux/gracl.h linux-2.6.37.1/include/linux/gra
14143 +
14144 +#endif
14145 +
14146 -diff -urNp linux-2.6.37.1/include/linux/gralloc.h linux-2.6.37.1/include/linux/gralloc.h
14147 ---- linux-2.6.37.1/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
14148 -+++ linux-2.6.37.1/include/linux/gralloc.h 2011-01-17 02:41:02.000000000 -0500
14149 +diff -urNp linux-2.6.37.2/include/linux/gralloc.h linux-2.6.37.2/include/linux/gralloc.h
14150 +--- linux-2.6.37.2/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
14151 ++++ linux-2.6.37.2/include/linux/gralloc.h 2011-01-17 02:41:02.000000000 -0500
14152 @@ -0,0 +1,9 @@
14153 +#ifndef __GRALLOC_H
14154 +#define __GRALLOC_H
14155 @@ -46302,9 +46560,9 @@ diff -urNp linux-2.6.37.1/include/linux/gralloc.h linux-2.6.37.1/include/linux/g
14156 +void *acl_alloc_num(unsigned long num, unsigned long len);
14157 +
14158 +#endif
14159 -diff -urNp linux-2.6.37.1/include/linux/grdefs.h linux-2.6.37.1/include/linux/grdefs.h
14160 ---- linux-2.6.37.1/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
14161 -+++ linux-2.6.37.1/include/linux/grdefs.h 2011-01-17 02:41:02.000000000 -0500
14162 +diff -urNp linux-2.6.37.2/include/linux/grdefs.h linux-2.6.37.2/include/linux/grdefs.h
14163 +--- linux-2.6.37.2/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
14164 ++++ linux-2.6.37.2/include/linux/grdefs.h 2011-01-17 02:41:02.000000000 -0500
14165 @@ -0,0 +1,137 @@
14166 +#ifndef GRDEFS_H
14167 +#define GRDEFS_H
14168 @@ -46443,9 +46701,9 @@ diff -urNp linux-2.6.37.1/include/linux/grdefs.h linux-2.6.37.1/include/linux/gr
14169 +};
14170 +
14171 +#endif
14172 -diff -urNp linux-2.6.37.1/include/linux/grinternal.h linux-2.6.37.1/include/linux/grinternal.h
14173 ---- linux-2.6.37.1/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
14174 -+++ linux-2.6.37.1/include/linux/grinternal.h 2011-01-17 02:41:02.000000000 -0500
14175 +diff -urNp linux-2.6.37.2/include/linux/grinternal.h linux-2.6.37.2/include/linux/grinternal.h
14176 +--- linux-2.6.37.2/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
14177 ++++ linux-2.6.37.2/include/linux/grinternal.h 2011-01-17 02:41:02.000000000 -0500
14178 @@ -0,0 +1,216 @@
14179 +#ifndef __GRINTERNAL_H
14180 +#define __GRINTERNAL_H
14181 @@ -46663,9 +46921,9 @@ diff -urNp linux-2.6.37.1/include/linux/grinternal.h linux-2.6.37.1/include/linu
14182 +#endif
14183 +
14184 +#endif
14185 -diff -urNp linux-2.6.37.1/include/linux/grmsg.h linux-2.6.37.1/include/linux/grmsg.h
14186 ---- linux-2.6.37.1/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
14187 -+++ linux-2.6.37.1/include/linux/grmsg.h 2011-01-17 02:41:02.000000000 -0500
14188 +diff -urNp linux-2.6.37.2/include/linux/grmsg.h linux-2.6.37.2/include/linux/grmsg.h
14189 +--- linux-2.6.37.2/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
14190 ++++ linux-2.6.37.2/include/linux/grmsg.h 2011-01-17 02:41:02.000000000 -0500
14191 @@ -0,0 +1,111 @@
14192 +#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
14193 +#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
14194 @@ -46778,9 +47036,9 @@ diff -urNp linux-2.6.37.1/include/linux/grmsg.h linux-2.6.37.1/include/linux/grm
14195 +#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
14196 +#define GR_VM86_MSG "denied use of vm86 by "
14197 +#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
14198 -diff -urNp linux-2.6.37.1/include/linux/grsecurity.h linux-2.6.37.1/include/linux/grsecurity.h
14199 ---- linux-2.6.37.1/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
14200 -+++ linux-2.6.37.1/include/linux/grsecurity.h 2011-01-17 02:41:02.000000000 -0500
14201 +diff -urNp linux-2.6.37.2/include/linux/grsecurity.h linux-2.6.37.2/include/linux/grsecurity.h
14202 +--- linux-2.6.37.2/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
14203 ++++ linux-2.6.37.2/include/linux/grsecurity.h 2011-01-17 02:41:02.000000000 -0500
14204 @@ -0,0 +1,214 @@
14205 +#ifndef GR_SECURITY_H
14206 +#define GR_SECURITY_H
14207 @@ -46996,9 +47254,9 @@ diff -urNp linux-2.6.37.1/include/linux/grsecurity.h linux-2.6.37.1/include/linu
14208 +#endif
14209 +
14210 +#endif
14211 -diff -urNp linux-2.6.37.1/include/linux/grsock.h linux-2.6.37.1/include/linux/grsock.h
14212 ---- linux-2.6.37.1/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500
14213 -+++ linux-2.6.37.1/include/linux/grsock.h 2011-01-17 02:41:02.000000000 -0500
14214 +diff -urNp linux-2.6.37.2/include/linux/grsock.h linux-2.6.37.2/include/linux/grsock.h
14215 +--- linux-2.6.37.2/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500
14216 ++++ linux-2.6.37.2/include/linux/grsock.h 2011-01-17 02:41:02.000000000 -0500
14217 @@ -0,0 +1,19 @@
14218 +#ifndef __GRSOCK_H
14219 +#define __GRSOCK_H
14220 @@ -47019,9 +47277,9 @@ diff -urNp linux-2.6.37.1/include/linux/grsock.h linux-2.6.37.1/include/linux/gr
14221 + const int protocol);
14222 +
14223 +#endif
14224 -diff -urNp linux-2.6.37.1/include/linux/highmem.h linux-2.6.37.1/include/linux/highmem.h
14225 ---- linux-2.6.37.1/include/linux/highmem.h 2011-01-04 19:50:19.000000000 -0500
14226 -+++ linux-2.6.37.1/include/linux/highmem.h 2011-01-17 02:41:02.000000000 -0500
14227 +diff -urNp linux-2.6.37.2/include/linux/highmem.h linux-2.6.37.2/include/linux/highmem.h
14228 +--- linux-2.6.37.2/include/linux/highmem.h 2011-01-04 19:50:19.000000000 -0500
14229 ++++ linux-2.6.37.2/include/linux/highmem.h 2011-01-17 02:41:02.000000000 -0500
14230 @@ -182,6 +182,18 @@ static inline void clear_highpage(struct
14231 kunmap_atomic(kaddr, KM_USER0);
14232 }
14233 @@ -47041,9 +47299,9 @@ diff -urNp linux-2.6.37.1/include/linux/highmem.h linux-2.6.37.1/include/linux/h
14234 static inline void zero_user_segments(struct page *page,
14235 unsigned start1, unsigned end1,
14236 unsigned start2, unsigned end2)
14237 -diff -urNp linux-2.6.37.1/include/linux/init.h linux-2.6.37.1/include/linux/init.h
14238 ---- linux-2.6.37.1/include/linux/init.h 2011-01-04 19:50:19.000000000 -0500
14239 -+++ linux-2.6.37.1/include/linux/init.h 2011-01-17 02:41:02.000000000 -0500
14240 +diff -urNp linux-2.6.37.2/include/linux/init.h linux-2.6.37.2/include/linux/init.h
14241 +--- linux-2.6.37.2/include/linux/init.h 2011-01-04 19:50:19.000000000 -0500
14242 ++++ linux-2.6.37.2/include/linux/init.h 2011-01-17 02:41:02.000000000 -0500
14243 @@ -293,13 +293,13 @@ void __init parse_early_options(char *cm
14244
14245 /* Each module must use one module_init(). */
14246 @@ -47060,9 +47318,9 @@ diff -urNp linux-2.6.37.1/include/linux/init.h linux-2.6.37.1/include/linux/init
14247 { return exitfn; } \
14248 void cleanup_module(void) __attribute__((alias(#exitfn)));
14249
14250 -diff -urNp linux-2.6.37.1/include/linux/interrupt.h linux-2.6.37.1/include/linux/interrupt.h
14251 ---- linux-2.6.37.1/include/linux/interrupt.h 2011-01-04 19:50:19.000000000 -0500
14252 -+++ linux-2.6.37.1/include/linux/interrupt.h 2011-01-17 02:41:02.000000000 -0500
14253 +diff -urNp linux-2.6.37.2/include/linux/interrupt.h linux-2.6.37.2/include/linux/interrupt.h
14254 +--- linux-2.6.37.2/include/linux/interrupt.h 2011-01-04 19:50:19.000000000 -0500
14255 ++++ linux-2.6.37.2/include/linux/interrupt.h 2011-01-17 02:41:02.000000000 -0500
14256 @@ -393,7 +393,7 @@ enum
14257 /* map softirq index to softirq name. update 'softirq_to_name' in
14258 * kernel/softirq.c when adding a new softirq.
14259 @@ -47087,9 +47345,9 @@ diff -urNp linux-2.6.37.1/include/linux/interrupt.h linux-2.6.37.1/include/linux
14260 extern void softirq_init(void);
14261 static inline void __raise_softirq_irqoff(unsigned int nr)
14262 {
14263 -diff -urNp linux-2.6.37.1/include/linux/jbd2.h linux-2.6.37.1/include/linux/jbd2.h
14264 ---- linux-2.6.37.1/include/linux/jbd2.h 2011-01-04 19:50:19.000000000 -0500
14265 -+++ linux-2.6.37.1/include/linux/jbd2.h 2011-01-17 02:41:02.000000000 -0500
14266 +diff -urNp linux-2.6.37.2/include/linux/jbd2.h linux-2.6.37.2/include/linux/jbd2.h
14267 +--- linux-2.6.37.2/include/linux/jbd2.h 2011-01-04 19:50:19.000000000 -0500
14268 ++++ linux-2.6.37.2/include/linux/jbd2.h 2011-01-17 02:41:02.000000000 -0500
14269 @@ -67,7 +67,7 @@ extern u8 jbd2_journal_enable_debug;
14270 } \
14271 } while (0)
14272 @@ -47099,9 +47357,9 @@ diff -urNp linux-2.6.37.1/include/linux/jbd2.h linux-2.6.37.1/include/linux/jbd2
14273 #endif
14274
14275 extern void *jbd2_alloc(size_t size, gfp_t flags);
14276 -diff -urNp linux-2.6.37.1/include/linux/jbd.h linux-2.6.37.1/include/linux/jbd.h
14277 ---- linux-2.6.37.1/include/linux/jbd.h 2011-01-04 19:50:19.000000000 -0500
14278 -+++ linux-2.6.37.1/include/linux/jbd.h 2011-01-17 02:41:02.000000000 -0500
14279 +diff -urNp linux-2.6.37.2/include/linux/jbd.h linux-2.6.37.2/include/linux/jbd.h
14280 +--- linux-2.6.37.2/include/linux/jbd.h 2011-01-04 19:50:19.000000000 -0500
14281 ++++ linux-2.6.37.2/include/linux/jbd.h 2011-01-17 02:41:02.000000000 -0500
14282 @@ -67,7 +67,7 @@ extern u8 journal_enable_debug;
14283 } \
14284 } while (0)
14285 @@ -47111,9 +47369,9 @@ diff -urNp linux-2.6.37.1/include/linux/jbd.h linux-2.6.37.1/include/linux/jbd.h
14286 #endif
14287
14288 static inline void *jbd_alloc(size_t size, gfp_t flags)
14289 -diff -urNp linux-2.6.37.1/include/linux/kallsyms.h linux-2.6.37.1/include/linux/kallsyms.h
14290 ---- linux-2.6.37.1/include/linux/kallsyms.h 2011-01-04 19:50:19.000000000 -0500
14291 -+++ linux-2.6.37.1/include/linux/kallsyms.h 2011-01-17 02:41:02.000000000 -0500
14292 +diff -urNp linux-2.6.37.2/include/linux/kallsyms.h linux-2.6.37.2/include/linux/kallsyms.h
14293 +--- linux-2.6.37.2/include/linux/kallsyms.h 2011-01-04 19:50:19.000000000 -0500
14294 ++++ linux-2.6.37.2/include/linux/kallsyms.h 2011-01-17 02:41:02.000000000 -0500
14295 @@ -15,7 +15,8 @@
14296
14297 struct module;
14298 @@ -47140,9 +47398,9 @@ diff -urNp linux-2.6.37.1/include/linux/kallsyms.h linux-2.6.37.1/include/linux/
14299
14300 /* This macro allows us to keep printk typechecking */
14301 static void __check_printsym_format(const char *fmt, ...)
14302 -diff -urNp linux-2.6.37.1/include/linux/kgdb.h linux-2.6.37.1/include/linux/kgdb.h
14303 ---- linux-2.6.37.1/include/linux/kgdb.h 2011-01-04 19:50:19.000000000 -0500
14304 -+++ linux-2.6.37.1/include/linux/kgdb.h 2011-01-17 02:41:02.000000000 -0500
14305 +diff -urNp linux-2.6.37.2/include/linux/kgdb.h linux-2.6.37.2/include/linux/kgdb.h
14306 +--- linux-2.6.37.2/include/linux/kgdb.h 2011-01-04 19:50:19.000000000 -0500
14307 ++++ linux-2.6.37.2/include/linux/kgdb.h 2011-01-17 02:41:02.000000000 -0500
14308 @@ -269,22 +269,22 @@ struct kgdb_arch {
14309 */
14310 struct kgdb_io {
14311 @@ -47176,9 +47434,9 @@ diff -urNp linux-2.6.37.1/include/linux/kgdb.h linux-2.6.37.1/include/linux/kgdb
14312
14313 extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
14314 extern char *kgdb_mem2hex(char *mem, char *buf, int count);
14315 -diff -urNp linux-2.6.37.1/include/linux/kvm_host.h linux-2.6.37.1/include/linux/kvm_host.h
14316 ---- linux-2.6.37.1/include/linux/kvm_host.h 2011-01-04 19:50:19.000000000 -0500
14317 -+++ linux-2.6.37.1/include/linux/kvm_host.h 2011-01-17 02:41:02.000000000 -0500
14318 +diff -urNp linux-2.6.37.2/include/linux/kvm_host.h linux-2.6.37.2/include/linux/kvm_host.h
14319 +--- linux-2.6.37.2/include/linux/kvm_host.h 2011-01-04 19:50:19.000000000 -0500
14320 ++++ linux-2.6.37.2/include/linux/kvm_host.h 2011-01-17 02:41:02.000000000 -0500
14321 @@ -246,7 +246,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
14322 void vcpu_load(struct kvm_vcpu *vcpu);
14323 void vcpu_put(struct kvm_vcpu *vcpu);
14324 @@ -47197,9 +47455,9 @@ diff -urNp linux-2.6.37.1/include/linux/kvm_host.h linux-2.6.37.1/include/linux/
14325 void kvm_arch_exit(void);
14326
14327 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
14328 -diff -urNp linux-2.6.37.1/include/linux/libata.h linux-2.6.37.1/include/linux/libata.h
14329 ---- linux-2.6.37.1/include/linux/libata.h 2011-01-04 19:50:19.000000000 -0500
14330 -+++ linux-2.6.37.1/include/linux/libata.h 2011-01-17 02:41:02.000000000 -0500
14331 +diff -urNp linux-2.6.37.2/include/linux/libata.h linux-2.6.37.2/include/linux/libata.h
14332 +--- linux-2.6.37.2/include/linux/libata.h 2011-01-04 19:50:19.000000000 -0500
14333 ++++ linux-2.6.37.2/include/linux/libata.h 2011-01-17 02:41:02.000000000 -0500
14334 @@ -65,11 +65,11 @@
14335 #ifdef ATA_VERBOSE_DEBUG
14336 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
14337 @@ -47265,9 +47523,9 @@ diff -urNp linux-2.6.37.1/include/linux/libata.h linux-2.6.37.1/include/linux/li
14338 extern int ata_scsi_detect(struct scsi_host_template *sht);
14339 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
14340 extern int ata_scsi_queuecmd(struct Scsi_Host *h, struct scsi_cmnd *cmd);
14341 -diff -urNp linux-2.6.37.1/include/linux/lockd/bind.h linux-2.6.37.1/include/linux/lockd/bind.h
14342 ---- linux-2.6.37.1/include/linux/lockd/bind.h 2011-01-04 19:50:19.000000000 -0500
14343 -+++ linux-2.6.37.1/include/linux/lockd/bind.h 2011-01-17 02:41:02.000000000 -0500
14344 +diff -urNp linux-2.6.37.2/include/linux/lockd/bind.h linux-2.6.37.2/include/linux/lockd/bind.h
14345 +--- linux-2.6.37.2/include/linux/lockd/bind.h 2011-01-04 19:50:19.000000000 -0500
14346 ++++ linux-2.6.37.2/include/linux/lockd/bind.h 2011-01-17 02:41:02.000000000 -0500
14347 @@ -23,13 +23,13 @@ struct svc_rqst;
14348 * This is the set of functions for lockd->nfsd communication
14349 */
14350 @@ -47285,9 +47543,9 @@ diff -urNp linux-2.6.37.1/include/linux/lockd/bind.h linux-2.6.37.1/include/linu
14351
14352 /*
14353 * Similar to nfs_client_initdata, but without the NFS-specific
14354 -diff -urNp linux-2.6.37.1/include/linux/mm.h linux-2.6.37.1/include/linux/mm.h
14355 ---- linux-2.6.37.1/include/linux/mm.h 2011-01-04 19:50:19.000000000 -0500
14356 -+++ linux-2.6.37.1/include/linux/mm.h 2011-01-17 02:41:02.000000000 -0500
14357 +diff -urNp linux-2.6.37.2/include/linux/mm.h linux-2.6.37.2/include/linux/mm.h
14358 +--- linux-2.6.37.2/include/linux/mm.h 2011-01-04 19:50:19.000000000 -0500
14359 ++++ linux-2.6.37.2/include/linux/mm.h 2011-01-17 02:41:02.000000000 -0500
14360 @@ -107,7 +107,14 @@ extern unsigned int kobjsize(const void
14361
14362 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
14363 @@ -47388,9 +47646,9 @@ diff -urNp linux-2.6.37.1/include/linux/mm.h linux-2.6.37.1/include/linux/mm.h
14364 +
14365 #endif /* __KERNEL__ */
14366 #endif /* _LINUX_MM_H */
14367 -diff -urNp linux-2.6.37.1/include/linux/mm_types.h linux-2.6.37.1/include/linux/mm_types.h
14368 ---- linux-2.6.37.1/include/linux/mm_types.h 2011-01-04 19:50:19.000000000 -0500
14369 -+++ linux-2.6.37.1/include/linux/mm_types.h 2011-01-17 02:41:02.000000000 -0500
14370 +diff -urNp linux-2.6.37.2/include/linux/mm_types.h linux-2.6.37.2/include/linux/mm_types.h
14371 +--- linux-2.6.37.2/include/linux/mm_types.h 2011-01-04 19:50:19.000000000 -0500
14372 ++++ linux-2.6.37.2/include/linux/mm_types.h 2011-01-17 02:41:02.000000000 -0500
14373 @@ -183,6 +183,8 @@ struct vm_area_struct {
14374 #ifdef CONFIG_NUMA
14375 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
14376 @@ -47425,9 +47683,9 @@ diff -urNp linux-2.6.37.1/include/linux/mm_types.h linux-2.6.37.1/include/linux/
14377 };
14378
14379 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
14380 -diff -urNp linux-2.6.37.1/include/linux/mmu_notifier.h linux-2.6.37.1/include/linux/mmu_notifier.h
14381 ---- linux-2.6.37.1/include/linux/mmu_notifier.h 2011-01-04 19:50:19.000000000 -0500
14382 -+++ linux-2.6.37.1/include/linux/mmu_notifier.h 2011-01-17 02:41:02.000000000 -0500
14383 +diff -urNp linux-2.6.37.2/include/linux/mmu_notifier.h linux-2.6.37.2/include/linux/mmu_notifier.h
14384 +--- linux-2.6.37.2/include/linux/mmu_notifier.h 2011-01-04 19:50:19.000000000 -0500
14385 ++++ linux-2.6.37.2/include/linux/mmu_notifier.h 2011-01-17 02:41:02.000000000 -0500
14386 @@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
14387 */
14388 #define ptep_clear_flush_notify(__vma, __address, __ptep) \
14389 @@ -47444,9 +47702,9 @@ diff -urNp linux-2.6.37.1/include/linux/mmu_notifier.h linux-2.6.37.1/include/li
14390 })
14391
14392 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
14393 -diff -urNp linux-2.6.37.1/include/linux/mmzone.h linux-2.6.37.1/include/linux/mmzone.h
14394 ---- linux-2.6.37.1/include/linux/mmzone.h 2011-02-22 16:05:31.000000000 -0500
14395 -+++ linux-2.6.37.1/include/linux/mmzone.h 2011-02-22 16:05:42.000000000 -0500
14396 +diff -urNp linux-2.6.37.2/include/linux/mmzone.h linux-2.6.37.2/include/linux/mmzone.h
14397 +--- linux-2.6.37.2/include/linux/mmzone.h 2011-02-22 16:05:31.000000000 -0500
14398 ++++ linux-2.6.37.2/include/linux/mmzone.h 2011-02-22 16:05:42.000000000 -0500
14399 @@ -354,7 +354,7 @@ struct zone {
14400 unsigned long flags; /* zone flags, see below */
14401
14402 @@ -47456,9 +47714,9 @@ diff -urNp linux-2.6.37.1/include/linux/mmzone.h linux-2.6.37.1/include/linux/mm
14403
14404 /*
14405 * The target ratio of ACTIVE_ANON to INACTIVE_ANON pages on
14406 -diff -urNp linux-2.6.37.1/include/linux/mod_devicetable.h linux-2.6.37.1/include/linux/mod_devicetable.h
14407 ---- linux-2.6.37.1/include/linux/mod_devicetable.h 2011-01-04 19:50:19.000000000 -0500
14408 -+++ linux-2.6.37.1/include/linux/mod_devicetable.h 2011-01-17 02:41:02.000000000 -0500
14409 +diff -urNp linux-2.6.37.2/include/linux/mod_devicetable.h linux-2.6.37.2/include/linux/mod_devicetable.h
14410 +--- linux-2.6.37.2/include/linux/mod_devicetable.h 2011-01-04 19:50:19.000000000 -0500
14411 ++++ linux-2.6.37.2/include/linux/mod_devicetable.h 2011-01-17 02:41:02.000000000 -0500
14412 @@ -12,7 +12,7 @@
14413 typedef unsigned long kernel_ulong_t;
14414 #endif
14415 @@ -47477,9 +47735,9 @@ diff -urNp linux-2.6.37.1/include/linux/mod_devicetable.h linux-2.6.37.1/include
14416
14417 struct hid_device_id {
14418 __u16 bus;
14419 -diff -urNp linux-2.6.37.1/include/linux/module.h linux-2.6.37.1/include/linux/module.h
14420 ---- linux-2.6.37.1/include/linux/module.h 2011-01-04 19:50:19.000000000 -0500
14421 -+++ linux-2.6.37.1/include/linux/module.h 2011-01-17 02:41:02.000000000 -0500
14422 +diff -urNp linux-2.6.37.2/include/linux/module.h linux-2.6.37.2/include/linux/module.h
14423 +--- linux-2.6.37.2/include/linux/module.h 2011-01-04 19:50:19.000000000 -0500
14424 ++++ linux-2.6.37.2/include/linux/module.h 2011-01-17 02:41:02.000000000 -0500
14425 @@ -297,16 +297,16 @@ struct module
14426 int (*init)(void);
14427
14428 @@ -47552,9 +47810,9 @@ diff -urNp linux-2.6.37.1/include/linux/module.h linux-2.6.37.1/include/linux/mo
14429 }
14430
14431 /* Search for module by name: must hold module_mutex. */
14432 -diff -urNp linux-2.6.37.1/include/linux/moduleloader.h linux-2.6.37.1/include/linux/moduleloader.h
14433 ---- linux-2.6.37.1/include/linux/moduleloader.h 2011-01-04 19:50:19.000000000 -0500
14434 -+++ linux-2.6.37.1/include/linux/moduleloader.h 2011-01-17 02:41:02.000000000 -0500
14435 +diff -urNp linux-2.6.37.2/include/linux/moduleloader.h linux-2.6.37.2/include/linux/moduleloader.h
14436 +--- linux-2.6.37.2/include/linux/moduleloader.h 2011-01-04 19:50:19.000000000 -0500
14437 ++++ linux-2.6.37.2/include/linux/moduleloader.h 2011-01-17 02:41:02.000000000 -0500
14438 @@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
14439 sections. Returns NULL on failure. */
14440 void *module_alloc(unsigned long size);
14441 @@ -47577,9 +47835,9 @@ diff -urNp linux-2.6.37.1/include/linux/moduleloader.h linux-2.6.37.1/include/li
14442 /* Apply the given relocation to the (simplified) ELF. Return -error
14443 or 0. */
14444 int apply_relocate(Elf_Shdr *sechdrs,
14445 -diff -urNp linux-2.6.37.1/include/linux/moduleparam.h linux-2.6.37.1/include/linux/moduleparam.h
14446 ---- linux-2.6.37.1/include/linux/moduleparam.h 2011-01-04 19:50:19.000000000 -0500
14447 -+++ linux-2.6.37.1/include/linux/moduleparam.h 2011-01-17 02:41:02.000000000 -0500
14448 +diff -urNp linux-2.6.37.2/include/linux/moduleparam.h linux-2.6.37.2/include/linux/moduleparam.h
14449 +--- linux-2.6.37.2/include/linux/moduleparam.h 2011-01-04 19:50:19.000000000 -0500
14450 ++++ linux-2.6.37.2/include/linux/moduleparam.h 2011-01-17 02:41:02.000000000 -0500
14451 @@ -253,7 +253,7 @@ static inline void __kernel_param_unlock
14452 * @len is usually just sizeof(string).
14453 */
14454 @@ -47598,9 +47856,9 @@ diff -urNp linux-2.6.37.1/include/linux/moduleparam.h linux-2.6.37.1/include/lin
14455 = { ARRAY_SIZE(array), nump, &param_ops_##type, \
14456 sizeof(array[0]), array }; \
14457 __module_param_call(MODULE_PARAM_PREFIX, name, \
14458 -diff -urNp linux-2.6.37.1/include/linux/namei.h linux-2.6.37.1/include/linux/namei.h
14459 ---- linux-2.6.37.1/include/linux/namei.h 2011-01-04 19:50:19.000000000 -0500
14460 -+++ linux-2.6.37.1/include/linux/namei.h 2011-01-17 02:41:02.000000000 -0500
14461 +diff -urNp linux-2.6.37.2/include/linux/namei.h linux-2.6.37.2/include/linux/namei.h
14462 +--- linux-2.6.37.2/include/linux/namei.h 2011-01-04 19:50:19.000000000 -0500
14463 ++++ linux-2.6.37.2/include/linux/namei.h 2011-01-17 02:41:02.000000000 -0500
14464 @@ -22,7 +22,7 @@ struct nameidata {
14465 unsigned int flags;
14466 int last_type;
14467 @@ -47625,9 +47883,9 @@ diff -urNp linux-2.6.37.1/include/linux/namei.h linux-2.6.37.1/include/linux/nam
14468 {
14469 return nd->saved_names[nd->depth];
14470 }
14471 -diff -urNp linux-2.6.37.1/include/linux/netfilter/xt_gradm.h linux-2.6.37.1/include/linux/netfilter/xt_gradm.h
14472 ---- linux-2.6.37.1/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
14473 -+++ linux-2.6.37.1/include/linux/netfilter/xt_gradm.h 2011-01-17 02:41:02.000000000 -0500
14474 +diff -urNp linux-2.6.37.2/include/linux/netfilter/xt_gradm.h linux-2.6.37.2/include/linux/netfilter/xt_gradm.h
14475 +--- linux-2.6.37.2/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
14476 ++++ linux-2.6.37.2/include/linux/netfilter/xt_gradm.h 2011-01-17 02:41:02.000000000 -0500
14477 @@ -0,0 +1,9 @@
14478 +#ifndef _LINUX_NETFILTER_XT_GRADM_H
14479 +#define _LINUX_NETFILTER_XT_GRADM_H 1
14480 @@ -47638,9 +47896,9 @@ diff -urNp linux-2.6.37.1/include/linux/netfilter/xt_gradm.h linux-2.6.37.1/incl
14481 +};
14482 +
14483 +#endif
14484 -diff -urNp linux-2.6.37.1/include/linux/oprofile.h linux-2.6.37.1/include/linux/oprofile.h
14485 ---- linux-2.6.37.1/include/linux/oprofile.h 2011-02-22 16:05:31.000000000 -0500
14486 -+++ linux-2.6.37.1/include/linux/oprofile.h 2011-02-22 16:05:42.000000000 -0500
14487 +diff -urNp linux-2.6.37.2/include/linux/oprofile.h linux-2.6.37.2/include/linux/oprofile.h
14488 +--- linux-2.6.37.2/include/linux/oprofile.h 2011-02-22 16:05:31.000000000 -0500
14489 ++++ linux-2.6.37.2/include/linux/oprofile.h 2011-02-22 16:05:42.000000000 -0500
14490 @@ -132,9 +132,9 @@ int oprofilefs_create_ulong(struct super
14491 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
14492 char const * name, ulong * val);
14493 @@ -47653,9 +47911,9 @@ diff -urNp linux-2.6.37.1/include/linux/oprofile.h linux-2.6.37.1/include/linux/
14494
14495 /** create a directory */
14496 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
14497 -diff -urNp linux-2.6.37.1/include/linux/pipe_fs_i.h linux-2.6.37.1/include/linux/pipe_fs_i.h
14498 ---- linux-2.6.37.1/include/linux/pipe_fs_i.h 2011-01-04 19:50:19.000000000 -0500
14499 -+++ linux-2.6.37.1/include/linux/pipe_fs_i.h 2011-01-17 02:41:02.000000000 -0500
14500 +diff -urNp linux-2.6.37.2/include/linux/pipe_fs_i.h linux-2.6.37.2/include/linux/pipe_fs_i.h
14501 +--- linux-2.6.37.2/include/linux/pipe_fs_i.h 2011-01-04 19:50:19.000000000 -0500
14502 ++++ linux-2.6.37.2/include/linux/pipe_fs_i.h 2011-01-17 02:41:02.000000000 -0500
14503 @@ -45,9 +45,9 @@ struct pipe_buffer {
14504 struct pipe_inode_info {
14505 wait_queue_head_t wait;
14506 @@ -47669,9 +47927,9 @@ diff -urNp linux-2.6.37.1/include/linux/pipe_fs_i.h linux-2.6.37.1/include/linux
14507 unsigned int r_counter;
14508 unsigned int w_counter;
14509 struct page *tmp_page;
14510 -diff -urNp linux-2.6.37.1/include/linux/pm_runtime.h linux-2.6.37.1/include/linux/pm_runtime.h
14511 ---- linux-2.6.37.1/include/linux/pm_runtime.h 2011-01-04 19:50:19.000000000 -0500
14512 -+++ linux-2.6.37.1/include/linux/pm_runtime.h 2011-01-17 02:41:02.000000000 -0500
14513 +diff -urNp linux-2.6.37.2/include/linux/pm_runtime.h linux-2.6.37.2/include/linux/pm_runtime.h
14514 +--- linux-2.6.37.2/include/linux/pm_runtime.h 2011-01-04 19:50:19.000000000 -0500
14515 ++++ linux-2.6.37.2/include/linux/pm_runtime.h 2011-01-17 02:41:02.000000000 -0500
14516 @@ -83,7 +83,7 @@ static inline bool pm_runtime_suspended(
14517
14518 static inline void pm_runtime_mark_last_busy(struct device *dev)
14519 @@ -47681,9 +47939,9 @@ diff -urNp linux-2.6.37.1/include/linux/pm_runtime.h linux-2.6.37.1/include/linu
14520 }
14521
14522 #else /* !CONFIG_PM_RUNTIME */
14523 -diff -urNp linux-2.6.37.1/include/linux/poison.h linux-2.6.37.1/include/linux/poison.h
14524 ---- linux-2.6.37.1/include/linux/poison.h 2011-01-04 19:50:19.000000000 -0500
14525 -+++ linux-2.6.37.1/include/linux/poison.h 2011-01-17 02:41:02.000000000 -0500
14526 +diff -urNp linux-2.6.37.2/include/linux/poison.h linux-2.6.37.2/include/linux/poison.h
14527 +--- linux-2.6.37.2/include/linux/poison.h 2011-01-04 19:50:19.000000000 -0500
14528 ++++ linux-2.6.37.2/include/linux/poison.h 2011-01-17 02:41:02.000000000 -0500
14529 @@ -19,8 +19,8 @@
14530 * under normal circumstances, used to verify that nobody uses
14531 * non-initialized list entries.
14532 @@ -47695,9 +47953,9 @@ diff -urNp linux-2.6.37.1/include/linux/poison.h linux-2.6.37.1/include/linux/po
14533
14534 /********** include/linux/timer.h **********/
14535 /*
14536 -diff -urNp linux-2.6.37.1/include/linux/proc_fs.h linux-2.6.37.1/include/linux/proc_fs.h
14537 ---- linux-2.6.37.1/include/linux/proc_fs.h 2011-01-04 19:50:19.000000000 -0500
14538 -+++ linux-2.6.37.1/include/linux/proc_fs.h 2011-01-17 02:41:02.000000000 -0500
14539 +diff -urNp linux-2.6.37.2/include/linux/proc_fs.h linux-2.6.37.2/include/linux/proc_fs.h
14540 +--- linux-2.6.37.2/include/linux/proc_fs.h 2011-01-04 19:50:19.000000000 -0500
14541 ++++ linux-2.6.37.2/include/linux/proc_fs.h 2011-01-17 02:41:02.000000000 -0500
14542 @@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
14543 return proc_create_data(name, mode, parent, proc_fops, NULL);
14544 }
14545 @@ -47718,9 +47976,9 @@ diff -urNp linux-2.6.37.1/include/linux/proc_fs.h linux-2.6.37.1/include/linux/p
14546 static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
14547 mode_t mode, struct proc_dir_entry *base,
14548 read_proc_t *read_proc, void * data)
14549 -diff -urNp linux-2.6.37.1/include/linux/random.h linux-2.6.37.1/include/linux/random.h
14550 ---- linux-2.6.37.1/include/linux/random.h 2011-01-04 19:50:19.000000000 -0500
14551 -+++ linux-2.6.37.1/include/linux/random.h 2011-01-17 02:41:02.000000000 -0500
14552 +diff -urNp linux-2.6.37.2/include/linux/random.h linux-2.6.37.2/include/linux/random.h
14553 +--- linux-2.6.37.2/include/linux/random.h 2011-01-04 19:50:19.000000000 -0500
14554 ++++ linux-2.6.37.2/include/linux/random.h 2011-01-17 02:41:02.000000000 -0500
14555 @@ -80,12 +80,17 @@ void srandom32(u32 seed);
14556
14557 u32 prandom32(struct rnd_state *);
14558 @@ -47740,9 +47998,9 @@ diff -urNp linux-2.6.37.1/include/linux/random.h linux-2.6.37.1/include/linux/ra
14559 }
14560
14561 /**
14562 -diff -urNp linux-2.6.37.1/include/linux/reiserfs_fs.h linux-2.6.37.1/include/linux/reiserfs_fs.h
14563 ---- linux-2.6.37.1/include/linux/reiserfs_fs.h 2011-01-04 19:50:19.000000000 -0500
14564 -+++ linux-2.6.37.1/include/linux/reiserfs_fs.h 2011-01-17 02:41:02.000000000 -0500
14565 +diff -urNp linux-2.6.37.2/include/linux/reiserfs_fs.h linux-2.6.37.2/include/linux/reiserfs_fs.h
14566 +--- linux-2.6.37.2/include/linux/reiserfs_fs.h 2011-01-04 19:50:19.000000000 -0500
14567 ++++ linux-2.6.37.2/include/linux/reiserfs_fs.h 2011-01-17 02:41:02.000000000 -0500
14568 @@ -1403,7 +1403,7 @@ static inline loff_t max_reiserfs_offset
14569 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
14570
14571 @@ -47789,9 +48047,9 @@ diff -urNp linux-2.6.37.1/include/linux/reiserfs_fs.h linux-2.6.37.1/include/lin
14572
14573 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
14574 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
14575 -diff -urNp linux-2.6.37.1/include/linux/reiserfs_fs_sb.h linux-2.6.37.1/include/linux/reiserfs_fs_sb.h
14576 ---- linux-2.6.37.1/include/linux/reiserfs_fs_sb.h 2011-01-04 19:50:19.000000000 -0500
14577 -+++ linux-2.6.37.1/include/linux/reiserfs_fs_sb.h 2011-01-17 02:41:02.000000000 -0500
14578 +diff -urNp linux-2.6.37.2/include/linux/reiserfs_fs_sb.h linux-2.6.37.2/include/linux/reiserfs_fs_sb.h
14579 +--- linux-2.6.37.2/include/linux/reiserfs_fs_sb.h 2011-01-04 19:50:19.000000000 -0500
14580 ++++ linux-2.6.37.2/include/linux/reiserfs_fs_sb.h 2011-01-17 02:41:02.000000000 -0500
14581 @@ -386,7 +386,7 @@ struct reiserfs_sb_info {
14582 /* Comment? -Hans */
14583 wait_queue_head_t s_wait;
14584 @@ -47801,9 +48059,9 @@ diff -urNp linux-2.6.37.1/include/linux/reiserfs_fs_sb.h linux-2.6.37.1/include/
14585 // tree gets re-balanced
14586 unsigned long s_properties; /* File system properties. Currently holds
14587 on-disk FS format */
14588 -diff -urNp linux-2.6.37.1/include/linux/rmap.h linux-2.6.37.1/include/linux/rmap.h
14589 ---- linux-2.6.37.1/include/linux/rmap.h 2011-01-04 19:50:19.000000000 -0500
14590 -+++ linux-2.6.37.1/include/linux/rmap.h 2011-01-17 02:41:02.000000000 -0500
14591 +diff -urNp linux-2.6.37.2/include/linux/rmap.h linux-2.6.37.2/include/linux/rmap.h
14592 +--- linux-2.6.37.2/include/linux/rmap.h 2011-01-04 19:50:19.000000000 -0500
14593 ++++ linux-2.6.37.2/include/linux/rmap.h 2011-01-17 02:41:02.000000000 -0500
14594 @@ -145,8 +145,8 @@ static inline void anon_vma_unlock(struc
14595 void anon_vma_init(void); /* create anon_vma_cachep */
14596 int anon_vma_prepare(struct vm_area_struct *);
14597 @@ -47815,9 +48073,9 @@ diff -urNp linux-2.6.37.1/include/linux/rmap.h linux-2.6.37.1/include/linux/rmap
14598 void __anon_vma_link(struct vm_area_struct *);
14599 void anon_vma_free(struct anon_vma *);
14600
14601 -diff -urNp linux-2.6.37.1/include/linux/sched.h linux-2.6.37.1/include/linux/sched.h
14602 ---- linux-2.6.37.1/include/linux/sched.h 2011-01-04 19:50:19.000000000 -0500
14603 -+++ linux-2.6.37.1/include/linux/sched.h 2011-01-17 02:41:02.000000000 -0500
14604 +diff -urNp linux-2.6.37.2/include/linux/sched.h linux-2.6.37.2/include/linux/sched.h
14605 +--- linux-2.6.37.2/include/linux/sched.h 2011-01-04 19:50:19.000000000 -0500
14606 ++++ linux-2.6.37.2/include/linux/sched.h 2011-01-17 02:41:02.000000000 -0500
14607 @@ -100,6 +100,7 @@ struct robust_list_head;
14608 struct bio_list;
14609 struct fs_struct;
14610 @@ -48027,9 +48285,9 @@ diff -urNp linux-2.6.37.1/include/linux/sched.h linux-2.6.37.1/include/linux/sch
14611 extern void thread_info_cache_init(void);
14612
14613 #ifdef CONFIG_DEBUG_STACK_USAGE
14614 -diff -urNp linux-2.6.37.1/include/linux/screen_info.h linux-2.6.37.1/include/linux/screen_info.h
14615 ---- linux-2.6.37.1/include/linux/screen_info.h 2011-01-04 19:50:19.000000000 -0500
14616 -+++ linux-2.6.37.1/include/linux/screen_info.h 2011-01-17 02:41:02.000000000 -0500
14617 +diff -urNp linux-2.6.37.2/include/linux/screen_info.h linux-2.6.37.2/include/linux/screen_info.h
14618 +--- linux-2.6.37.2/include/linux/screen_info.h 2011-01-04 19:50:19.000000000 -0500
14619 ++++ linux-2.6.37.2/include/linux/screen_info.h 2011-01-17 02:41:02.000000000 -0500
14620 @@ -43,7 +43,8 @@ struct screen_info {
14621 __u16 pages; /* 0x32 */
14622 __u16 vesa_attributes; /* 0x34 */
14623 @@ -48040,9 +48298,9 @@ diff -urNp linux-2.6.37.1/include/linux/screen_info.h linux-2.6.37.1/include/lin
14624 } __attribute__((packed));
14625
14626 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
14627 -diff -urNp linux-2.6.37.1/include/linux/security.h linux-2.6.37.1/include/linux/security.h
14628 ---- linux-2.6.37.1/include/linux/security.h 2011-02-22 16:05:31.000000000 -0500
14629 -+++ linux-2.6.37.1/include/linux/security.h 2011-02-22 16:05:42.000000000 -0500
14630 +diff -urNp linux-2.6.37.2/include/linux/security.h linux-2.6.37.2/include/linux/security.h
14631 +--- linux-2.6.37.2/include/linux/security.h 2011-02-27 14:49:17.000000000 -0500
14632 ++++ linux-2.6.37.2/include/linux/security.h 2011-02-22 16:05:42.000000000 -0500
14633 @@ -35,6 +35,7 @@
14634 #include <linux/key.h>
14635 #include <linux/xfrm.h>
14636 @@ -48051,30 +48309,9 @@ diff -urNp linux-2.6.37.1/include/linux/security.h linux-2.6.37.1/include/linux/
14637 #include <net/flow.h>
14638
14639 /* Maximum number of letters for an LSM name string */
14640 -@@ -1664,7 +1665,7 @@ int security_capset(struct cred *new, co
14641 - const kernel_cap_t *effective,
14642 - const kernel_cap_t *inheritable,
14643 - const kernel_cap_t *permitted);
14644 --int security_capable(int cap);
14645 -+int security_capable(const struct cred *cred, int cap);
14646 - int security_real_capable(struct task_struct *tsk, int cap);
14647 - int security_real_capable_noaudit(struct task_struct *tsk, int cap);
14648 - int security_sysctl(struct ctl_table *table, int op);
14649 -@@ -1857,9 +1858,9 @@ static inline int security_capset(struct
14650 - return cap_capset(new, old, effective, inheritable, permitted);
14651 - }
14652 -
14653 --static inline int security_capable(int cap)
14654 -+static inline int security_capable(const struct cred *cred, int cap)
14655 - {
14656 -- return cap_capable(current, current_cred(), cap, SECURITY_CAP_AUDIT);
14657 -+ return cap_capable(current, cred, cap, SECURITY_CAP_AUDIT);
14658 - }
14659 -
14660 - static inline int security_real_capable(struct task_struct *tsk, int cap)
14661 -diff -urNp linux-2.6.37.1/include/linux/shm.h linux-2.6.37.1/include/linux/shm.h
14662 ---- linux-2.6.37.1/include/linux/shm.h 2011-01-04 19:50:19.000000000 -0500
14663 -+++ linux-2.6.37.1/include/linux/shm.h 2011-01-17 02:41:02.000000000 -0500
14664 +diff -urNp linux-2.6.37.2/include/linux/shm.h linux-2.6.37.2/include/linux/shm.h
14665 +--- linux-2.6.37.2/include/linux/shm.h 2011-01-04 19:50:19.000000000 -0500
14666 ++++ linux-2.6.37.2/include/linux/shm.h 2011-01-17 02:41:02.000000000 -0500
14667 @@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
14668 pid_t shm_cprid;
14669 pid_t shm_lprid;
14670 @@ -48086,9 +48323,9 @@ diff -urNp linux-2.6.37.1/include/linux/shm.h linux-2.6.37.1/include/linux/shm.h
14671 };
14672
14673 /* shm_mode upper byte flags */
14674 -diff -urNp linux-2.6.37.1/include/linux/skbuff.h linux-2.6.37.1/include/linux/skbuff.h
14675 ---- linux-2.6.37.1/include/linux/skbuff.h 2011-01-04 19:50:19.000000000 -0500
14676 -+++ linux-2.6.37.1/include/linux/skbuff.h 2011-01-17 02:41:02.000000000 -0500
14677 +diff -urNp linux-2.6.37.2/include/linux/skbuff.h linux-2.6.37.2/include/linux/skbuff.h
14678 +--- linux-2.6.37.2/include/linux/skbuff.h 2011-01-04 19:50:19.000000000 -0500
14679 ++++ linux-2.6.37.2/include/linux/skbuff.h 2011-01-17 02:41:02.000000000 -0500
14680 @@ -581,7 +581,7 @@ static inline struct skb_shared_hwtstamp
14681 */
14682 static inline int skb_queue_empty(const struct sk_buff_head *list)
14683 @@ -48116,9 +48353,9 @@ diff -urNp linux-2.6.37.1/include/linux/skbuff.h linux-2.6.37.1/include/linux/sk
14684 }
14685
14686 /**
14687 -diff -urNp linux-2.6.37.1/include/linux/slab.h linux-2.6.37.1/include/linux/slab.h
14688 ---- linux-2.6.37.1/include/linux/slab.h 2011-01-04 19:50:19.000000000 -0500
14689 -+++ linux-2.6.37.1/include/linux/slab.h 2011-01-17 02:41:02.000000000 -0500
14690 +diff -urNp linux-2.6.37.2/include/linux/slab.h linux-2.6.37.2/include/linux/slab.h
14691 +--- linux-2.6.37.2/include/linux/slab.h 2011-01-04 19:50:19.000000000 -0500
14692 ++++ linux-2.6.37.2/include/linux/slab.h 2011-01-17 02:41:02.000000000 -0500
14693 @@ -11,6 +11,7 @@
14694
14695 #include <linux/gfp.h>
14696 @@ -48190,9 +48427,9 @@ diff -urNp linux-2.6.37.1/include/linux/slab.h linux-2.6.37.1/include/linux/slab
14697 +})
14698 +
14699 #endif /* _LINUX_SLAB_H */
14700 -diff -urNp linux-2.6.37.1/include/linux/slub_def.h linux-2.6.37.1/include/linux/slub_def.h
14701 ---- linux-2.6.37.1/include/linux/slub_def.h 2011-01-04 19:50:19.000000000 -0500
14702 -+++ linux-2.6.37.1/include/linux/slub_def.h 2011-01-17 02:41:02.000000000 -0500
14703 +diff -urNp linux-2.6.37.2/include/linux/slub_def.h linux-2.6.37.2/include/linux/slub_def.h
14704 +--- linux-2.6.37.2/include/linux/slub_def.h 2011-01-04 19:50:19.000000000 -0500
14705 ++++ linux-2.6.37.2/include/linux/slub_def.h 2011-01-17 02:41:02.000000000 -0500
14706 @@ -80,7 +80,7 @@ struct kmem_cache {
14707 struct kmem_cache_order_objects max;
14708 struct kmem_cache_order_objects min;
14709 @@ -48202,9 +48439,9 @@ diff -urNp linux-2.6.37.1/include/linux/slub_def.h linux-2.6.37.1/include/linux/
14710 void (*ctor)(void *);
14711 int inuse; /* Offset to metadata */
14712 int align; /* Alignment */
14713 -diff -urNp linux-2.6.37.1/include/linux/sonet.h linux-2.6.37.1/include/linux/sonet.h
14714 ---- linux-2.6.37.1/include/linux/sonet.h 2011-01-04 19:50:19.000000000 -0500
14715 -+++ linux-2.6.37.1/include/linux/sonet.h 2011-01-17 02:41:02.000000000 -0500
14716 +diff -urNp linux-2.6.37.2/include/linux/sonet.h linux-2.6.37.2/include/linux/sonet.h
14717 +--- linux-2.6.37.2/include/linux/sonet.h 2011-01-04 19:50:19.000000000 -0500
14718 ++++ linux-2.6.37.2/include/linux/sonet.h 2011-01-17 02:41:02.000000000 -0500
14719 @@ -61,7 +61,7 @@ struct sonet_stats {
14720 #include <asm/atomic.h>
14721
14722 @@ -48214,9 +48451,9 @@ diff -urNp linux-2.6.37.1/include/linux/sonet.h linux-2.6.37.1/include/linux/son
14723 __SONET_ITEMS
14724 #undef __HANDLE_ITEM
14725 };
14726 -diff -urNp linux-2.6.37.1/include/linux/sunrpc/clnt.h linux-2.6.37.1/include/linux/sunrpc/clnt.h
14727 ---- linux-2.6.37.1/include/linux/sunrpc/clnt.h 2011-01-04 19:50:19.000000000 -0500
14728 -+++ linux-2.6.37.1/include/linux/sunrpc/clnt.h 2011-01-17 02:41:02.000000000 -0500
14729 +diff -urNp linux-2.6.37.2/include/linux/sunrpc/clnt.h linux-2.6.37.2/include/linux/sunrpc/clnt.h
14730 +--- linux-2.6.37.2/include/linux/sunrpc/clnt.h 2011-01-04 19:50:19.000000000 -0500
14731 ++++ linux-2.6.37.2/include/linux/sunrpc/clnt.h 2011-01-17 02:41:02.000000000 -0500
14732 @@ -168,9 +168,9 @@ static inline unsigned short rpc_get_por
14733 {
14734 switch (sap->sa_family) {
14735 @@ -48247,9 +48484,9 @@ diff -urNp linux-2.6.37.1/include/linux/sunrpc/clnt.h linux-2.6.37.1/include/lin
14736 }
14737
14738 #endif /* __KERNEL__ */
14739 -diff -urNp linux-2.6.37.1/include/linux/suspend.h linux-2.6.37.1/include/linux/suspend.h
14740 ---- linux-2.6.37.1/include/linux/suspend.h 2011-01-04 19:50:19.000000000 -0500
14741 -+++ linux-2.6.37.1/include/linux/suspend.h 2011-01-17 02:41:02.000000000 -0500
14742 +diff -urNp linux-2.6.37.2/include/linux/suspend.h linux-2.6.37.2/include/linux/suspend.h
14743 +--- linux-2.6.37.2/include/linux/suspend.h 2011-01-04 19:50:19.000000000 -0500
14744 ++++ linux-2.6.37.2/include/linux/suspend.h 2011-01-17 02:41:02.000000000 -0500
14745 @@ -106,15 +106,15 @@ typedef int __bitwise suspend_state_t;
14746 * which require special recovery actions in that situation.
14747 */
14748 @@ -48338,9 +48575,9 @@ diff -urNp linux-2.6.37.1/include/linux/suspend.h linux-2.6.37.1/include/linux/s
14749 static inline int hibernate(void) { return -ENOSYS; }
14750 static inline bool system_entering_hibernation(void) { return false; }
14751 #endif /* CONFIG_HIBERNATION */
14752 -diff -urNp linux-2.6.37.1/include/linux/sysctl.h linux-2.6.37.1/include/linux/sysctl.h
14753 ---- linux-2.6.37.1/include/linux/sysctl.h 2011-01-04 19:50:19.000000000 -0500
14754 -+++ linux-2.6.37.1/include/linux/sysctl.h 2011-01-17 02:41:02.000000000 -0500
14755 +diff -urNp linux-2.6.37.2/include/linux/sysctl.h linux-2.6.37.2/include/linux/sysctl.h
14756 +--- linux-2.6.37.2/include/linux/sysctl.h 2011-01-04 19:50:19.000000000 -0500
14757 ++++ linux-2.6.37.2/include/linux/sysctl.h 2011-01-17 02:41:02.000000000 -0500
14758 @@ -155,7 +155,11 @@ enum
14759 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
14760 };
14761 @@ -48363,9 +48600,9 @@ diff -urNp linux-2.6.37.1/include/linux/sysctl.h linux-2.6.37.1/include/linux/sy
14762 extern int proc_dointvec(struct ctl_table *, int,
14763 void __user *, size_t *, loff_t *);
14764 extern int proc_dointvec_minmax(struct ctl_table *, int,
14765 -diff -urNp linux-2.6.37.1/include/linux/sysfs.h linux-2.6.37.1/include/linux/sysfs.h
14766 ---- linux-2.6.37.1/include/linux/sysfs.h 2011-01-04 19:50:19.000000000 -0500
14767 -+++ linux-2.6.37.1/include/linux/sysfs.h 2011-01-17 02:41:02.000000000 -0500
14768 +diff -urNp linux-2.6.37.2/include/linux/sysfs.h linux-2.6.37.2/include/linux/sysfs.h
14769 +--- linux-2.6.37.2/include/linux/sysfs.h 2011-01-04 19:50:19.000000000 -0500
14770 ++++ linux-2.6.37.2/include/linux/sysfs.h 2011-01-17 02:41:02.000000000 -0500
14771 @@ -110,8 +110,8 @@ struct bin_attribute {
14772 #define sysfs_bin_attr_init(bin_attr) sysfs_attr_init(&(bin_attr)->attr)
14773
14774 @@ -48377,9 +48614,9 @@ diff -urNp linux-2.6.37.1/include/linux/sysfs.h linux-2.6.37.1/include/linux/sys
14775 };
14776
14777 struct sysfs_dirent;
14778 -diff -urNp linux-2.6.37.1/include/linux/tty.h linux-2.6.37.1/include/linux/tty.h
14779 ---- linux-2.6.37.1/include/linux/tty.h 2011-01-04 19:50:19.000000000 -0500
14780 -+++ linux-2.6.37.1/include/linux/tty.h 2011-01-17 02:41:02.000000000 -0500
14781 +diff -urNp linux-2.6.37.2/include/linux/tty.h linux-2.6.37.2/include/linux/tty.h
14782 +--- linux-2.6.37.2/include/linux/tty.h 2011-01-04 19:50:19.000000000 -0500
14783 ++++ linux-2.6.37.2/include/linux/tty.h 2011-01-17 02:41:02.000000000 -0500
14784 @@ -13,6 +13,8 @@
14785 #include <linux/tty_driver.h>
14786 #include <linux/tty_ldisc.h>
14787 @@ -48416,9 +48653,9 @@ diff -urNp linux-2.6.37.1/include/linux/tty.h linux-2.6.37.1/include/linux/tty.h
14788
14789 /* n_tty.c */
14790 extern struct tty_ldisc_ops tty_ldisc_N_TTY;
14791 -diff -urNp linux-2.6.37.1/include/linux/tty_ldisc.h linux-2.6.37.1/include/linux/tty_ldisc.h
14792 ---- linux-2.6.37.1/include/linux/tty_ldisc.h 2011-01-04 19:50:19.000000000 -0500
14793 -+++ linux-2.6.37.1/include/linux/tty_ldisc.h 2011-01-17 02:41:02.000000000 -0500
14794 +diff -urNp linux-2.6.37.2/include/linux/tty_ldisc.h linux-2.6.37.2/include/linux/tty_ldisc.h
14795 +--- linux-2.6.37.2/include/linux/tty_ldisc.h 2011-01-04 19:50:19.000000000 -0500
14796 ++++ linux-2.6.37.2/include/linux/tty_ldisc.h 2011-01-17 02:41:02.000000000 -0500
14797 @@ -147,7 +147,7 @@ struct tty_ldisc_ops {
14798
14799 struct module *owner;
14800 @@ -48428,9 +48665,9 @@ diff -urNp linux-2.6.37.1/include/linux/tty_ldisc.h linux-2.6.37.1/include/linux
14801 };
14802
14803 struct tty_ldisc {
14804 -diff -urNp linux-2.6.37.1/include/linux/types.h linux-2.6.37.1/include/linux/types.h
14805 ---- linux-2.6.37.1/include/linux/types.h 2011-01-04 19:50:19.000000000 -0500
14806 -+++ linux-2.6.37.1/include/linux/types.h 2011-01-17 02:41:02.000000000 -0500
14807 +diff -urNp linux-2.6.37.2/include/linux/types.h linux-2.6.37.2/include/linux/types.h
14808 +--- linux-2.6.37.2/include/linux/types.h 2011-01-04 19:50:19.000000000 -0500
14809 ++++ linux-2.6.37.2/include/linux/types.h 2011-01-17 02:41:02.000000000 -0500
14810 @@ -207,10 +207,26 @@ typedef struct {
14811 int counter;
14812 } atomic_t;
14813 @@ -48458,9 +48695,9 @@ diff -urNp linux-2.6.37.1/include/linux/types.h linux-2.6.37.1/include/linux/typ
14814 #endif
14815
14816 struct list_head {
14817 -diff -urNp linux-2.6.37.1/include/linux/u64_stats_sync.h linux-2.6.37.1/include/linux/u64_stats_sync.h
14818 ---- linux-2.6.37.1/include/linux/u64_stats_sync.h 2011-01-04 19:50:19.000000000 -0500
14819 -+++ linux-2.6.37.1/include/linux/u64_stats_sync.h 2011-01-17 02:41:02.000000000 -0500
14820 +diff -urNp linux-2.6.37.2/include/linux/u64_stats_sync.h linux-2.6.37.2/include/linux/u64_stats_sync.h
14821 +--- linux-2.6.37.2/include/linux/u64_stats_sync.h 2011-01-04 19:50:19.000000000 -0500
14822 ++++ linux-2.6.37.2/include/linux/u64_stats_sync.h 2011-01-17 02:41:02.000000000 -0500
14823 @@ -67,21 +67,21 @@ struct u64_stats_sync {
14824 #endif
14825 };
14826 @@ -48513,9 +48750,9 @@ diff -urNp linux-2.6.37.1/include/linux/u64_stats_sync.h linux-2.6.37.1/include/
14827 unsigned int start)
14828 {
14829 #if BITS_PER_LONG==32 && defined(CONFIG_SMP)
14830 -diff -urNp linux-2.6.37.1/include/linux/uaccess.h linux-2.6.37.1/include/linux/uaccess.h
14831 ---- linux-2.6.37.1/include/linux/uaccess.h 2011-01-04 19:50:19.000000000 -0500
14832 -+++ linux-2.6.37.1/include/linux/uaccess.h 2011-01-17 02:41:02.000000000 -0500
14833 +diff -urNp linux-2.6.37.2/include/linux/uaccess.h linux-2.6.37.2/include/linux/uaccess.h
14834 +--- linux-2.6.37.2/include/linux/uaccess.h 2011-01-04 19:50:19.000000000 -0500
14835 ++++ linux-2.6.37.2/include/linux/uaccess.h 2011-01-17 02:41:02.000000000 -0500
14836 @@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
14837 long ret; \
14838 mm_segment_t old_fs = get_fs(); \
14839 @@ -48551,9 +48788,9 @@ diff -urNp linux-2.6.37.1/include/linux/uaccess.h linux-2.6.37.1/include/linux/u
14840 +extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size);
14841
14842 #endif /* __LINUX_UACCESS_H__ */
14843 -diff -urNp linux-2.6.37.1/include/linux/unaligned/access_ok.h linux-2.6.37.1/include/linux/unaligned/access_ok.h
14844 ---- linux-2.6.37.1/include/linux/unaligned/access_ok.h 2011-01-04 19:50:19.000000000 -0500
14845 -+++ linux-2.6.37.1/include/linux/unaligned/access_ok.h 2011-01-17 02:41:02.000000000 -0500
14846 +diff -urNp linux-2.6.37.2/include/linux/unaligned/access_ok.h linux-2.6.37.2/include/linux/unaligned/access_ok.h
14847 +--- linux-2.6.37.2/include/linux/unaligned/access_ok.h 2011-01-04 19:50:19.000000000 -0500
14848 ++++ linux-2.6.37.2/include/linux/unaligned/access_ok.h 2011-01-17 02:41:02.000000000 -0500
14849 @@ -6,32 +6,32 @@
14850
14851 static inline u16 get_unaligned_le16(const void *p)
14852 @@ -48593,9 +48830,9 @@ diff -urNp linux-2.6.37.1/include/linux/unaligned/access_ok.h linux-2.6.37.1/inc
14853 }
14854
14855 static inline void put_unaligned_le16(u16 val, void *p)
14856 -diff -urNp linux-2.6.37.1/include/linux/usb/hcd.h linux-2.6.37.1/include/linux/usb/hcd.h
14857 ---- linux-2.6.37.1/include/linux/usb/hcd.h 2011-02-22 16:05:31.000000000 -0500
14858 -+++ linux-2.6.37.1/include/linux/usb/hcd.h 2011-02-22 16:05:42.000000000 -0500
14859 +diff -urNp linux-2.6.37.2/include/linux/usb/hcd.h linux-2.6.37.2/include/linux/usb/hcd.h
14860 +--- linux-2.6.37.2/include/linux/usb/hcd.h 2011-02-22 16:05:31.000000000 -0500
14861 ++++ linux-2.6.37.2/include/linux/usb/hcd.h 2011-02-22 16:05:42.000000000 -0500
14862 @@ -581,7 +581,7 @@ struct usb_mon_operations {
14863 /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */
14864 };
14865 @@ -48614,9 +48851,9 @@ diff -urNp linux-2.6.37.1/include/linux/usb/hcd.h linux-2.6.37.1/include/linux/u
14866 void usb_mon_deregister(void);
14867
14868 #else
14869 -diff -urNp linux-2.6.37.1/include/linux/vmalloc.h linux-2.6.37.1/include/linux/vmalloc.h
14870 ---- linux-2.6.37.1/include/linux/vmalloc.h 2011-01-04 19:50:19.000000000 -0500
14871 -+++ linux-2.6.37.1/include/linux/vmalloc.h 2011-01-17 02:41:02.000000000 -0500
14872 +diff -urNp linux-2.6.37.2/include/linux/vmalloc.h linux-2.6.37.2/include/linux/vmalloc.h
14873 +--- linux-2.6.37.2/include/linux/vmalloc.h 2011-01-04 19:50:19.000000000 -0500
14874 ++++ linux-2.6.37.2/include/linux/vmalloc.h 2011-01-17 02:41:02.000000000 -0500
14875 @@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
14876 #define VM_MAP 0x00000004 /* vmap()ed pages */
14877 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
14878 @@ -48733,9 +48970,9 @@ diff -urNp linux-2.6.37.1/include/linux/vmalloc.h linux-2.6.37.1/include/linux/v
14879 +})
14880 +
14881 #endif /* _LINUX_VMALLOC_H */
14882 -diff -urNp linux-2.6.37.1/include/linux/vmstat.h linux-2.6.37.1/include/linux/vmstat.h
14883 ---- linux-2.6.37.1/include/linux/vmstat.h 2011-02-22 16:05:31.000000000 -0500
14884 -+++ linux-2.6.37.1/include/linux/vmstat.h 2011-02-22 16:05:42.000000000 -0500
14885 +diff -urNp linux-2.6.37.2/include/linux/vmstat.h linux-2.6.37.2/include/linux/vmstat.h
14886 +--- linux-2.6.37.2/include/linux/vmstat.h 2011-02-22 16:05:31.000000000 -0500
14887 ++++ linux-2.6.37.2/include/linux/vmstat.h 2011-02-22 16:05:42.000000000 -0500
14888 @@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(in
14889 /*
14890 * Zone based page accounting with per cpu differentials.
14891 @@ -48799,9 +49036,9 @@ diff -urNp linux-2.6.37.1/include/linux/vmstat.h linux-2.6.37.1/include/linux/vm
14892 }
14893
14894 static inline void __dec_zone_page_state(struct page *page,
14895 -diff -urNp linux-2.6.37.1/include/net/inetpeer.h linux-2.6.37.1/include/net/inetpeer.h
14896 ---- linux-2.6.37.1/include/net/inetpeer.h 2011-01-04 19:50:19.000000000 -0500
14897 -+++ linux-2.6.37.1/include/net/inetpeer.h 2011-01-17 02:41:02.000000000 -0500
14898 +diff -urNp linux-2.6.37.2/include/net/inetpeer.h linux-2.6.37.2/include/net/inetpeer.h
14899 +--- linux-2.6.37.2/include/net/inetpeer.h 2011-01-04 19:50:19.000000000 -0500
14900 ++++ linux-2.6.37.2/include/net/inetpeer.h 2011-01-17 02:41:02.000000000 -0500
14901 @@ -30,8 +30,8 @@ struct inet_peer {
14902 */
14903 union {
14904 @@ -48822,9 +49059,9 @@ diff -urNp linux-2.6.37.1/include/net/inetpeer.h linux-2.6.37.1/include/net/inet
14905 }
14906
14907 #endif /* _NET_INETPEER_H */
14908 -diff -urNp linux-2.6.37.1/include/net/irda/ircomm_tty.h linux-2.6.37.1/include/net/irda/ircomm_tty.h
14909 ---- linux-2.6.37.1/include/net/irda/ircomm_tty.h 2011-01-04 19:50:19.000000000 -0500
14910 -+++ linux-2.6.37.1/include/net/irda/ircomm_tty.h 2011-01-25 20:24:56.000000000 -0500
14911 +diff -urNp linux-2.6.37.2/include/net/irda/ircomm_tty.h linux-2.6.37.2/include/net/irda/ircomm_tty.h
14912 +--- linux-2.6.37.2/include/net/irda/ircomm_tty.h 2011-01-04 19:50:19.000000000 -0500
14913 ++++ linux-2.6.37.2/include/net/irda/ircomm_tty.h 2011-01-25 20:24:56.000000000 -0500
14914 @@ -35,6 +35,7 @@
14915 #include <linux/termios.h>
14916 #include <linux/timer.h>
14917 @@ -48844,9 +49081,9 @@ diff -urNp linux-2.6.37.1/include/net/irda/ircomm_tty.h linux-2.6.37.1/include/n
14918
14919 /* Protect concurent access to :
14920 * o self->open_count
14921 -diff -urNp linux-2.6.37.1/include/net/neighbour.h linux-2.6.37.1/include/net/neighbour.h
14922 ---- linux-2.6.37.1/include/net/neighbour.h 2011-01-04 19:50:19.000000000 -0500
14923 -+++ linux-2.6.37.1/include/net/neighbour.h 2011-01-17 02:41:02.000000000 -0500
14924 +diff -urNp linux-2.6.37.2/include/net/neighbour.h linux-2.6.37.2/include/net/neighbour.h
14925 +--- linux-2.6.37.2/include/net/neighbour.h 2011-01-04 19:50:19.000000000 -0500
14926 ++++ linux-2.6.37.2/include/net/neighbour.h 2011-01-17 02:41:02.000000000 -0500
14927 @@ -118,12 +118,12 @@ struct neighbour {
14928
14929 struct neigh_ops {
14930 @@ -48866,9 +49103,9 @@ diff -urNp linux-2.6.37.1/include/net/neighbour.h linux-2.6.37.1/include/net/nei
14931 };
14932
14933 struct pneigh_entry {
14934 -diff -urNp linux-2.6.37.1/include/net/netlink.h linux-2.6.37.1/include/net/netlink.h
14935 ---- linux-2.6.37.1/include/net/netlink.h 2011-01-04 19:50:19.000000000 -0500
14936 -+++ linux-2.6.37.1/include/net/netlink.h 2011-01-17 02:41:02.000000000 -0500
14937 +diff -urNp linux-2.6.37.2/include/net/netlink.h linux-2.6.37.2/include/net/netlink.h
14938 +--- linux-2.6.37.2/include/net/netlink.h 2011-01-04 19:50:19.000000000 -0500
14939 ++++ linux-2.6.37.2/include/net/netlink.h 2011-01-17 02:41:02.000000000 -0500
14940 @@ -558,7 +558,7 @@ static inline void *nlmsg_get_pos(struct
14941 static inline void nlmsg_trim(struct sk_buff *skb, const void *mark)
14942 {
14943 @@ -48878,9 +49115,9 @@ diff -urNp linux-2.6.37.1/include/net/netlink.h linux-2.6.37.1/include/net/netli
14944 }
14945
14946 /**
14947 -diff -urNp linux-2.6.37.1/include/net/sctp/sctp.h linux-2.6.37.1/include/net/sctp/sctp.h
14948 ---- linux-2.6.37.1/include/net/sctp/sctp.h 2011-01-04 19:50:19.000000000 -0500
14949 -+++ linux-2.6.37.1/include/net/sctp/sctp.h 2011-01-17 02:41:02.000000000 -0500
14950 +diff -urNp linux-2.6.37.2/include/net/sctp/sctp.h linux-2.6.37.2/include/net/sctp/sctp.h
14951 +--- linux-2.6.37.2/include/net/sctp/sctp.h 2011-01-04 19:50:19.000000000 -0500
14952 ++++ linux-2.6.37.2/include/net/sctp/sctp.h 2011-01-17 02:41:02.000000000 -0500
14953 @@ -316,9 +316,9 @@ do { \
14954
14955 #else /* SCTP_DEBUG */
14956 @@ -48894,9 +49131,9 @@ diff -urNp linux-2.6.37.1/include/net/sctp/sctp.h linux-2.6.37.1/include/net/sct
14957 #define SCTP_ENABLE_DEBUG
14958 #define SCTP_DISABLE_DEBUG
14959 #define SCTP_ASSERT(expr, str, func)
14960 -diff -urNp linux-2.6.37.1/include/net/tcp.h linux-2.6.37.1/include/net/tcp.h
14961 ---- linux-2.6.37.1/include/net/tcp.h 2011-01-04 19:50:19.000000000 -0500
14962 -+++ linux-2.6.37.1/include/net/tcp.h 2011-01-17 02:41:02.000000000 -0500
14963 +diff -urNp linux-2.6.37.2/include/net/tcp.h linux-2.6.37.2/include/net/tcp.h
14964 +--- linux-2.6.37.2/include/net/tcp.h 2011-01-04 19:50:19.000000000 -0500
14965 ++++ linux-2.6.37.2/include/net/tcp.h 2011-01-17 02:41:02.000000000 -0500
14966 @@ -1380,6 +1380,7 @@ enum tcp_seq_states {
14967 struct tcp_seq_afinfo {
14968 char *name;
14969 @@ -48905,9 +49142,9 @@ diff -urNp linux-2.6.37.1/include/net/tcp.h linux-2.6.37.1/include/net/tcp.h
14970 struct file_operations seq_fops;
14971 struct seq_operations seq_ops;
14972 };
14973 -diff -urNp linux-2.6.37.1/include/net/udp.h linux-2.6.37.1/include/net/udp.h
14974 ---- linux-2.6.37.1/include/net/udp.h 2011-01-04 19:50:19.000000000 -0500
14975 -+++ linux-2.6.37.1/include/net/udp.h 2011-01-17 02:41:02.000000000 -0500
14976 +diff -urNp linux-2.6.37.2/include/net/udp.h linux-2.6.37.2/include/net/udp.h
14977 +--- linux-2.6.37.2/include/net/udp.h 2011-01-04 19:50:19.000000000 -0500
14978 ++++ linux-2.6.37.2/include/net/udp.h 2011-01-17 02:41:02.000000000 -0500
14979 @@ -223,6 +223,7 @@ struct udp_seq_afinfo {
14980 char *name;
14981 sa_family_t family;
14982 @@ -48916,9 +49153,9 @@ diff -urNp linux-2.6.37.1/include/net/udp.h linux-2.6.37.1/include/net/udp.h
14983 struct file_operations seq_fops;
14984 struct seq_operations seq_ops;
14985 };
14986 -diff -urNp linux-2.6.37.1/include/sound/ac97_codec.h linux-2.6.37.1/include/sound/ac97_codec.h
14987 ---- linux-2.6.37.1/include/sound/ac97_codec.h 2011-01-04 19:50:19.000000000 -0500
14988 -+++ linux-2.6.37.1/include/sound/ac97_codec.h 2011-01-17 02:41:02.000000000 -0500
14989 +diff -urNp linux-2.6.37.2/include/sound/ac97_codec.h linux-2.6.37.2/include/sound/ac97_codec.h
14990 +--- linux-2.6.37.2/include/sound/ac97_codec.h 2011-01-04 19:50:19.000000000 -0500
14991 ++++ linux-2.6.37.2/include/sound/ac97_codec.h 2011-01-17 02:41:02.000000000 -0500
14992 @@ -419,15 +419,15 @@
14993 struct snd_ac97;
14994
14995 @@ -48951,9 +49188,9 @@ diff -urNp linux-2.6.37.1/include/sound/ac97_codec.h linux-2.6.37.1/include/soun
14996 void *private_data;
14997 void (*private_free) (struct snd_ac97 *ac97);
14998 /* --- */
14999 -diff -urNp linux-2.6.37.1/include/trace/events/irq.h linux-2.6.37.1/include/trace/events/irq.h
15000 ---- linux-2.6.37.1/include/trace/events/irq.h 2011-01-04 19:50:19.000000000 -0500
15001 -+++ linux-2.6.37.1/include/trace/events/irq.h 2011-01-17 02:41:02.000000000 -0500
15002 +diff -urNp linux-2.6.37.2/include/trace/events/irq.h linux-2.6.37.2/include/trace/events/irq.h
15003 +--- linux-2.6.37.2/include/trace/events/irq.h 2011-01-04 19:50:19.000000000 -0500
15004 ++++ linux-2.6.37.2/include/trace/events/irq.h 2011-01-17 02:41:02.000000000 -0500
15005 @@ -36,7 +36,7 @@ struct softirq_action;
15006 */
15007 TRACE_EVENT(irq_handler_entry,
15008 @@ -48972,9 +49209,9 @@ diff -urNp linux-2.6.37.1/include/trace/events/irq.h linux-2.6.37.1/include/trac
15009
15010 TP_ARGS(irq, action, ret),
15011
15012 -diff -urNp linux-2.6.37.1/include/video/uvesafb.h linux-2.6.37.1/include/video/uvesafb.h
15013 ---- linux-2.6.37.1/include/video/uvesafb.h 2011-01-04 19:50:19.000000000 -0500
15014 -+++ linux-2.6.37.1/include/video/uvesafb.h 2011-01-17 02:41:02.000000000 -0500
15015 +diff -urNp linux-2.6.37.2/include/video/uvesafb.h linux-2.6.37.2/include/video/uvesafb.h
15016 +--- linux-2.6.37.2/include/video/uvesafb.h 2011-01-04 19:50:19.000000000 -0500
15017 ++++ linux-2.6.37.2/include/video/uvesafb.h 2011-01-17 02:41:02.000000000 -0500
15018 @@ -177,6 +177,7 @@ struct uvesafb_par {
15019 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
15020 u8 pmi_setpal; /* PMI for palette changes */
15021 @@ -48983,9 +49220,9 @@ diff -urNp linux-2.6.37.1/include/video/uvesafb.h linux-2.6.37.1/include/video/u
15022 void *pmi_start;
15023 void *pmi_pal;
15024 u8 *vbe_state_orig; /*
15025 -diff -urNp linux-2.6.37.1/init/do_mounts.c linux-2.6.37.1/init/do_mounts.c
15026 ---- linux-2.6.37.1/init/do_mounts.c 2011-01-04 19:50:19.000000000 -0500
15027 -+++ linux-2.6.37.1/init/do_mounts.c 2011-01-17 02:41:02.000000000 -0500
15028 +diff -urNp linux-2.6.37.2/init/do_mounts.c linux-2.6.37.2/init/do_mounts.c
15029 +--- linux-2.6.37.2/init/do_mounts.c 2011-01-04 19:50:19.000000000 -0500
15030 ++++ linux-2.6.37.2/init/do_mounts.c 2011-01-17 02:41:02.000000000 -0500
15031 @@ -287,7 +287,7 @@ static void __init get_fs_names(char *pa
15032
15033 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
15034 @@ -49025,9 +49262,9 @@ diff -urNp linux-2.6.37.1/init/do_mounts.c linux-2.6.37.1/init/do_mounts.c
15035 + sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
15036 sys_chroot((const char __user __force *)".");
15037 }
15038 -diff -urNp linux-2.6.37.1/init/do_mounts.h linux-2.6.37.1/init/do_mounts.h
15039 ---- linux-2.6.37.1/init/do_mounts.h 2011-01-04 19:50:19.000000000 -0500
15040 -+++ linux-2.6.37.1/init/do_mounts.h 2011-01-17 02:41:02.000000000 -0500
15041 +diff -urNp linux-2.6.37.2/init/do_mounts.h linux-2.6.37.2/init/do_mounts.h
15042 +--- linux-2.6.37.2/init/do_mounts.h 2011-01-04 19:50:19.000000000 -0500
15043 ++++ linux-2.6.37.2/init/do_mounts.h 2011-01-17 02:41:02.000000000 -0500
15044 @@ -15,15 +15,15 @@ extern int root_mountflags;
15045
15046 static inline int create_dev(char *name, dev_t dev)
15047 @@ -49047,9 +49284,9 @@ diff -urNp linux-2.6.37.1/init/do_mounts.h linux-2.6.37.1/init/do_mounts.h
15048 return 0;
15049 if (!S_ISBLK(stat.st_mode))
15050 return 0;
15051 -diff -urNp linux-2.6.37.1/init/do_mounts_initrd.c linux-2.6.37.1/init/do_mounts_initrd.c
15052 ---- linux-2.6.37.1/init/do_mounts_initrd.c 2011-01-04 19:50:19.000000000 -0500
15053 -+++ linux-2.6.37.1/init/do_mounts_initrd.c 2011-01-17 02:41:02.000000000 -0500
15054 +diff -urNp linux-2.6.37.2/init/do_mounts_initrd.c linux-2.6.37.2/init/do_mounts_initrd.c
15055 +--- linux-2.6.37.2/init/do_mounts_initrd.c 2011-01-04 19:50:19.000000000 -0500
15056 ++++ linux-2.6.37.2/init/do_mounts_initrd.c 2011-01-17 02:41:02.000000000 -0500
15057 @@ -44,13 +44,13 @@ static void __init handle_initrd(void)
15058 create_dev("/dev/root.old", Root_RAM0);
15059 /* mount initrd on rootfs' /root */
15060 @@ -49124,9 +49361,9 @@ diff -urNp linux-2.6.37.1/init/do_mounts_initrd.c linux-2.6.37.1/init/do_mounts_
15061 + sys_unlink((__force const char __user *)"/initrd.image");
15062 return 0;
15063 }
15064 -diff -urNp linux-2.6.37.1/init/do_mounts_md.c linux-2.6.37.1/init/do_mounts_md.c
15065 ---- linux-2.6.37.1/init/do_mounts_md.c 2011-01-04 19:50:19.000000000 -0500
15066 -+++ linux-2.6.37.1/init/do_mounts_md.c 2011-01-17 02:41:02.000000000 -0500
15067 +diff -urNp linux-2.6.37.2/init/do_mounts_md.c linux-2.6.37.2/init/do_mounts_md.c
15068 +--- linux-2.6.37.2/init/do_mounts_md.c 2011-01-04 19:50:19.000000000 -0500
15069 ++++ linux-2.6.37.2/init/do_mounts_md.c 2011-01-17 02:41:02.000000000 -0500
15070 @@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
15071 partitioned ? "_d" : "", minor,
15072 md_setup_args[ent].device_names);
15073 @@ -49145,9 +49382,9 @@ diff -urNp linux-2.6.37.1/init/do_mounts_md.c linux-2.6.37.1/init/do_mounts_md.c
15074 sys_ioctl(fd, BLKRRPART, 0);
15075 }
15076 sys_close(fd);
15077 -diff -urNp linux-2.6.37.1/init/initramfs.c linux-2.6.37.1/init/initramfs.c
15078 ---- linux-2.6.37.1/init/initramfs.c 2011-01-04 19:50:19.000000000 -0500
15079 -+++ linux-2.6.37.1/init/initramfs.c 2011-01-17 02:41:02.000000000 -0500
15080 +diff -urNp linux-2.6.37.2/init/initramfs.c linux-2.6.37.2/init/initramfs.c
15081 +--- linux-2.6.37.2/init/initramfs.c 2011-01-04 19:50:19.000000000 -0500
15082 ++++ linux-2.6.37.2/init/initramfs.c 2011-01-17 02:41:02.000000000 -0500
15083 @@ -74,7 +74,7 @@ static void __init free_hash(void)
15084 }
15085 }
15086 @@ -49256,9 +49493,9 @@ diff -urNp linux-2.6.37.1/init/initramfs.c linux-2.6.37.1/init/initramfs.c
15087 state = SkipIt;
15088 next_state = Reset;
15089 return 0;
15090 -diff -urNp linux-2.6.37.1/init/Kconfig linux-2.6.37.1/init/Kconfig
15091 ---- linux-2.6.37.1/init/Kconfig 2011-01-04 19:50:19.000000000 -0500
15092 -+++ linux-2.6.37.1/init/Kconfig 2011-01-17 02:41:02.000000000 -0500
15093 +diff -urNp linux-2.6.37.2/init/Kconfig linux-2.6.37.2/init/Kconfig
15094 +--- linux-2.6.37.2/init/Kconfig 2011-01-04 19:50:19.000000000 -0500
15095 ++++ linux-2.6.37.2/init/Kconfig 2011-01-17 02:41:02.000000000 -0500
15096 @@ -1108,7 +1108,7 @@ config SLUB_DEBUG
15097
15098 config COMPAT_BRK
15099 @@ -49268,9 +49505,9 @@ diff -urNp linux-2.6.37.1/init/Kconfig linux-2.6.37.1/init/Kconfig
15100 help
15101 Randomizing heap placement makes heap exploits harder, but it
15102 also breaks ancient binaries (including anything libc5 based).
15103 -diff -urNp linux-2.6.37.1/init/main.c linux-2.6.37.1/init/main.c
15104 ---- linux-2.6.37.1/init/main.c 2011-01-04 19:50:19.000000000 -0500
15105 -+++ linux-2.6.37.1/init/main.c 2011-01-17 02:41:02.000000000 -0500
15106 +diff -urNp linux-2.6.37.2/init/main.c linux-2.6.37.2/init/main.c
15107 +--- linux-2.6.37.2/init/main.c 2011-01-04 19:50:19.000000000 -0500
15108 ++++ linux-2.6.37.2/init/main.c 2011-01-17 02:41:02.000000000 -0500
15109 @@ -94,6 +94,7 @@ static inline void mark_rodata_ro(void)
15110 #ifdef CONFIG_TC
15111 extern void tc_init(void);
15112 @@ -49379,9 +49616,9 @@ diff -urNp linux-2.6.37.1/init/main.c linux-2.6.37.1/init/main.c
15113 /*
15114 * Ok, we have completed the initial bootup, and
15115 * we're essentially up and running. Get rid of the
15116 -diff -urNp linux-2.6.37.1/ipc/mqueue.c linux-2.6.37.1/ipc/mqueue.c
15117 ---- linux-2.6.37.1/ipc/mqueue.c 2011-01-04 19:50:19.000000000 -0500
15118 -+++ linux-2.6.37.1/ipc/mqueue.c 2011-01-17 02:41:02.000000000 -0500
15119 +diff -urNp linux-2.6.37.2/ipc/mqueue.c linux-2.6.37.2/ipc/mqueue.c
15120 +--- linux-2.6.37.2/ipc/mqueue.c 2011-01-04 19:50:19.000000000 -0500
15121 ++++ linux-2.6.37.2/ipc/mqueue.c 2011-01-17 02:41:02.000000000 -0500
15122 @@ -154,6 +154,7 @@ static struct inode *mqueue_get_inode(st
15123 mq_bytes = (mq_msg_tblsz +
15124 (info->attr.mq_maxmsg * info->attr.mq_msgsize));
15125 @@ -49390,9 +49627,9 @@ diff -urNp linux-2.6.37.1/ipc/mqueue.c linux-2.6.37.1/ipc/mqueue.c
15126 spin_lock(&mq_lock);
15127 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
15128 u->mq_bytes + mq_bytes >
15129 -diff -urNp linux-2.6.37.1/ipc/shm.c linux-2.6.37.1/ipc/shm.c
15130 ---- linux-2.6.37.1/ipc/shm.c 2011-01-04 19:50:19.000000000 -0500
15131 -+++ linux-2.6.37.1/ipc/shm.c 2011-01-17 02:41:02.000000000 -0500
15132 +diff -urNp linux-2.6.37.2/ipc/shm.c linux-2.6.37.2/ipc/shm.c
15133 +--- linux-2.6.37.2/ipc/shm.c 2011-01-04 19:50:19.000000000 -0500
15134 ++++ linux-2.6.37.2/ipc/shm.c 2011-01-17 02:41:02.000000000 -0500
15135 @@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_name
15136 static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
15137 #endif
15138 @@ -49445,9 +49682,9 @@ diff -urNp linux-2.6.37.1/ipc/shm.c linux-2.6.37.1/ipc/shm.c
15139 size = i_size_read(path.dentry->d_inode);
15140 shm_unlock(shp);
15141
15142 -diff -urNp linux-2.6.37.1/kernel/acct.c linux-2.6.37.1/kernel/acct.c
15143 ---- linux-2.6.37.1/kernel/acct.c 2011-01-04 19:50:19.000000000 -0500
15144 -+++ linux-2.6.37.1/kernel/acct.c 2011-01-17 02:41:02.000000000 -0500
15145 +diff -urNp linux-2.6.37.2/kernel/acct.c linux-2.6.37.2/kernel/acct.c
15146 +--- linux-2.6.37.2/kernel/acct.c 2011-01-04 19:50:19.000000000 -0500
15147 ++++ linux-2.6.37.2/kernel/acct.c 2011-01-17 02:41:02.000000000 -0500
15148 @@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_a
15149 */
15150 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
15151 @@ -49457,9 +49694,9 @@ diff -urNp linux-2.6.37.1/kernel/acct.c linux-2.6.37.1/kernel/acct.c
15152 sizeof(acct_t), &file->f_pos);
15153 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
15154 set_fs(fs);
15155 -diff -urNp linux-2.6.37.1/kernel/capability.c linux-2.6.37.1/kernel/capability.c
15156 ---- linux-2.6.37.1/kernel/capability.c 2011-01-04 19:50:19.000000000 -0500
15157 -+++ linux-2.6.37.1/kernel/capability.c 2011-02-12 11:48:20.000000000 -0500
15158 +diff -urNp linux-2.6.37.2/kernel/capability.c linux-2.6.37.2/kernel/capability.c
15159 +--- linux-2.6.37.2/kernel/capability.c 2011-02-27 14:49:17.000000000 -0500
15160 ++++ linux-2.6.37.2/kernel/capability.c 2011-02-27 14:50:12.000000000 -0500
15161 @@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_
15162 * before modification is attempted and the application
15163 * fails.
15164 @@ -49474,7 +49711,7 @@ diff -urNp linux-2.6.37.1/kernel/capability.c linux-2.6.37.1/kernel/capability.c
15165 BUG();
15166 }
15167
15168 -- if (security_capable(cap) == 0) {
15169 +- if (security_capable(current_cred(), cap) == 0) {
15170 + if (security_capable(current_cred(), cap) == 0 && gr_is_capable(cap)) {
15171 current->flags |= PF_SUPERPRIV;
15172 return 1;
15173 @@ -49498,9 +49735,9 @@ diff -urNp linux-2.6.37.1/kernel/capability.c linux-2.6.37.1/kernel/capability.c
15174 +
15175 EXPORT_SYMBOL(capable);
15176 +EXPORT_SYMBOL(capable_nolog);
15177 -diff -urNp linux-2.6.37.1/kernel/compat.c linux-2.6.37.1/kernel/compat.c
15178 ---- linux-2.6.37.1/kernel/compat.c 2011-01-04 19:50:19.000000000 -0500
15179 -+++ linux-2.6.37.1/kernel/compat.c 2011-01-17 02:41:02.000000000 -0500
15180 +diff -urNp linux-2.6.37.2/kernel/compat.c linux-2.6.37.2/kernel/compat.c
15181 +--- linux-2.6.37.2/kernel/compat.c 2011-01-04 19:50:19.000000000 -0500
15182 ++++ linux-2.6.37.2/kernel/compat.c 2011-01-17 02:41:02.000000000 -0500
15183 @@ -13,6 +13,7 @@
15184
15185 #include <linux/linkage.h>
15186 @@ -49509,9 +49746,9 @@ diff -urNp linux-2.6.37.1/kernel/compat.c linux-2.6.37.1/kernel/compat.c
15187 #include <linux/errno.h>
15188 #include <linux/time.h>
15189 #include <linux/signal.h>
15190 -diff -urNp linux-2.6.37.1/kernel/configs.c linux-2.6.37.1/kernel/configs.c
15191 ---- linux-2.6.37.1/kernel/configs.c 2011-01-04 19:50:19.000000000 -0500
15192 -+++ linux-2.6.37.1/kernel/configs.c 2011-01-17 02:41:02.000000000 -0500
15193 +diff -urNp linux-2.6.37.2/kernel/configs.c linux-2.6.37.2/kernel/configs.c
15194 +--- linux-2.6.37.2/kernel/configs.c 2011-01-04 19:50:19.000000000 -0500
15195 ++++ linux-2.6.37.2/kernel/configs.c 2011-01-17 02:41:02.000000000 -0500
15196 @@ -74,8 +74,19 @@ static int __init ikconfig_init(void)
15197 struct proc_dir_entry *entry;
15198
15199 @@ -49532,26 +49769,9 @@ diff -urNp linux-2.6.37.1/kernel/configs.c linux-2.6.37.1/kernel/configs.c
15200 if (!entry)
15201 return -ENOMEM;
15202
15203 -diff -urNp linux-2.6.37.1/kernel/cred.c linux-2.6.37.1/kernel/cred.c
15204 ---- linux-2.6.37.1/kernel/cred.c 2011-01-04 19:50:19.000000000 -0500
15205 -+++ linux-2.6.37.1/kernel/cred.c 2011-02-12 11:03:34.000000000 -0500
15206 -@@ -252,13 +252,13 @@ struct cred *cred_alloc_blank(void)
15207 - #endif
15208 -
15209 - atomic_set(&new->usage, 1);
15210 -+#ifdef CONFIG_DEBUG_CREDENTIALS
15211 -+ new->magic = CRED_MAGIC;
15212 -+#endif
15213 -
15214 - if (security_cred_alloc_blank(new, GFP_KERNEL) < 0)
15215 - goto error;
15216 -
15217 --#ifdef CONFIG_DEBUG_CREDENTIALS
15218 -- new->magic = CRED_MAGIC;
15219 --#endif
15220 - return new;
15221 -
15222 - error:
15223 +diff -urNp linux-2.6.37.2/kernel/cred.c linux-2.6.37.2/kernel/cred.c
15224 +--- linux-2.6.37.2/kernel/cred.c 2011-02-27 14:49:17.000000000 -0500
15225 ++++ linux-2.6.37.2/kernel/cred.c 2011-02-12 11:03:34.000000000 -0500
15226 @@ -483,6 +483,8 @@ int commit_creds(struct cred *new)
15227
15228 get_cred(new); /* we will require a ref for the subj creds too */
15229 @@ -49561,40 +49781,9 @@ diff -urNp linux-2.6.37.1/kernel/cred.c linux-2.6.37.1/kernel/cred.c
15230 /* dumpability changes */
15231 if (old->euid != new->euid ||
15232 old->egid != new->egid ||
15233 -@@ -657,6 +659,8 @@ struct cred *prepare_kernel_cred(struct
15234 - validate_creds(old);
15235 -
15236 - *new = *old;
15237 -+ atomic_set(&new->usage, 1);
15238 -+ set_cred_subscribers(new, 0);
15239 - get_uid(new->user);
15240 - get_group_info(new->group_info);
15241 -
15242 -@@ -674,8 +678,6 @@ struct cred *prepare_kernel_cred(struct
15243 - if (security_prepare_creds(new, old, GFP_KERNEL) < 0)
15244 - goto error;
15245 -
15246 -- atomic_set(&new->usage, 1);
15247 -- set_cred_subscribers(new, 0);
15248 - put_cred(old);
15249 - validate_creds(new);
15250 - return new;
15251 -@@ -748,7 +750,11 @@ bool creds_are_invalid(const struct cred
15252 - if (cred->magic != CRED_MAGIC)
15253 - return true;
15254 - #ifdef CONFIG_SECURITY_SELINUX
15255 -- if (selinux_is_enabled()) {
15256 -+ /*
15257 -+ * cred->security == NULL if security_cred_alloc_blank() or
15258 -+ * security_prepare_creds() returned an error.
15259 -+ */
15260 -+ if (selinux_is_enabled() && cred->security) {
15261 - if ((unsigned long) cred->security < PAGE_SIZE)
15262 - return true;
15263 - if ((*(u32 *)cred->security & 0xffffff00) ==
15264 -diff -urNp linux-2.6.37.1/kernel/debug/debug_core.c linux-2.6.37.1/kernel/debug/debug_core.c
15265 ---- linux-2.6.37.1/kernel/debug/debug_core.c 2011-01-04 19:50:19.000000000 -0500
15266 -+++ linux-2.6.37.1/kernel/debug/debug_core.c 2011-01-17 02:41:02.000000000 -0500
15267 +diff -urNp linux-2.6.37.2/kernel/debug/debug_core.c linux-2.6.37.2/kernel/debug/debug_core.c
15268 +--- linux-2.6.37.2/kernel/debug/debug_core.c 2011-01-04 19:50:19.000000000 -0500
15269 ++++ linux-2.6.37.2/kernel/debug/debug_core.c 2011-01-17 02:41:02.000000000 -0500
15270 @@ -72,7 +72,7 @@ int kgdb_io_module_registered;
15271 /* Guard for recursive entry */
15272 static int exception_level;
15273 @@ -49622,9 +49811,9 @@ diff -urNp linux-2.6.37.1/kernel/debug/debug_core.c linux-2.6.37.1/kernel/debug/
15274 {
15275 BUG_ON(kgdb_connected);
15276
15277 -diff -urNp linux-2.6.37.1/kernel/debug/kdb/kdb_main.c linux-2.6.37.1/kernel/debug/kdb/kdb_main.c
15278 ---- linux-2.6.37.1/kernel/debug/kdb/kdb_main.c 2011-01-04 19:50:19.000000000 -0500
15279 -+++ linux-2.6.37.1/kernel/debug/kdb/kdb_main.c 2011-01-17 02:41:02.000000000 -0500
15280 +diff -urNp linux-2.6.37.2/kernel/debug/kdb/kdb_main.c linux-2.6.37.2/kernel/debug/kdb/kdb_main.c
15281 +--- linux-2.6.37.2/kernel/debug/kdb/kdb_main.c 2011-01-04 19:50:19.000000000 -0500
15282 ++++ linux-2.6.37.2/kernel/debug/kdb/kdb_main.c 2011-01-17 02:41:02.000000000 -0500
15283 @@ -1980,7 +1980,7 @@ static int kdb_lsmod(int argc, const cha
15284 list_for_each_entry(mod, kdb_modules, list) {
15285
15286 @@ -49643,9 +49832,9 @@ diff -urNp linux-2.6.37.1/kernel/debug/kdb/kdb_main.c linux-2.6.37.1/kernel/debu
15287
15288 #ifdef CONFIG_MODULE_UNLOAD
15289 {
15290 -diff -urNp linux-2.6.37.1/kernel/exit.c linux-2.6.37.1/kernel/exit.c
15291 ---- linux-2.6.37.1/kernel/exit.c 2011-01-04 19:50:19.000000000 -0500
15292 -+++ linux-2.6.37.1/kernel/exit.c 2011-01-17 02:41:02.000000000 -0500
15293 +diff -urNp linux-2.6.37.2/kernel/exit.c linux-2.6.37.2/kernel/exit.c
15294 +--- linux-2.6.37.2/kernel/exit.c 2011-01-04 19:50:19.000000000 -0500
15295 ++++ linux-2.6.37.2/kernel/exit.c 2011-01-17 02:41:02.000000000 -0500
15296 @@ -57,6 +57,10 @@
15297 #include <asm/pgtable.h>
15298 #include <asm/mmu_context.h>
15299 @@ -49765,9 +49954,9 @@ diff -urNp linux-2.6.37.1/kernel/exit.c linux-2.6.37.1/kernel/exit.c
15300 exit_mm(tsk);
15301
15302 if (group_dead)
15303 -diff -urNp linux-2.6.37.1/kernel/fork.c linux-2.6.37.1/kernel/fork.c
15304 ---- linux-2.6.37.1/kernel/fork.c 2011-01-04 19:50:19.000000000 -0500
15305 -+++ linux-2.6.37.1/kernel/fork.c 2011-01-17 02:41:02.000000000 -0500
15306 +diff -urNp linux-2.6.37.2/kernel/fork.c linux-2.6.37.2/kernel/fork.c
15307 +--- linux-2.6.37.2/kernel/fork.c 2011-01-04 19:50:19.000000000 -0500
15308 ++++ linux-2.6.37.2/kernel/fork.c 2011-01-17 02:41:02.000000000 -0500
15309 @@ -278,7 +278,7 @@ static struct task_struct *dup_task_stru
15310 *stackend = STACK_END_MAGIC; /* for overflow detection */
15311
15312 @@ -50064,9 +50253,9 @@ diff -urNp linux-2.6.37.1/kernel/fork.c linux-2.6.37.1/kernel/fork.c
15313 new_fs = NULL;
15314 else
15315 new_fs = fs;
15316 -diff -urNp linux-2.6.37.1/kernel/futex.c linux-2.6.37.1/kernel/futex.c
15317 ---- linux-2.6.37.1/kernel/futex.c 2011-01-04 19:50:19.000000000 -0500
15318 -+++ linux-2.6.37.1/kernel/futex.c 2011-01-17 02:41:02.000000000 -0500
15319 +diff -urNp linux-2.6.37.2/kernel/futex.c linux-2.6.37.2/kernel/futex.c
15320 +--- linux-2.6.37.2/kernel/futex.c 2011-01-04 19:50:19.000000000 -0500
15321 ++++ linux-2.6.37.2/kernel/futex.c 2011-01-17 02:41:02.000000000 -0500
15322 @@ -54,6 +54,7 @@
15323 #include <linux/mount.h>
15324 #include <linux/pagemap.h>
15325 @@ -50133,9 +50322,9 @@ diff -urNp linux-2.6.37.1/kernel/futex.c linux-2.6.37.1/kernel/futex.c
15326 if (curval == -EFAULT)
15327 futex_cmpxchg_enabled = 1;
15328
15329 -diff -urNp linux-2.6.37.1/kernel/futex_compat.c linux-2.6.37.1/kernel/futex_compat.c
15330 ---- linux-2.6.37.1/kernel/futex_compat.c 2011-01-04 19:50:19.000000000 -0500
15331 -+++ linux-2.6.37.1/kernel/futex_compat.c 2011-01-17 02:41:02.000000000 -0500
15332 +diff -urNp linux-2.6.37.2/kernel/futex_compat.c linux-2.6.37.2/kernel/futex_compat.c
15333 +--- linux-2.6.37.2/kernel/futex_compat.c 2011-01-04 19:50:19.000000000 -0500
15334 ++++ linux-2.6.37.2/kernel/futex_compat.c 2011-01-17 02:41:02.000000000 -0500
15335 @@ -10,6 +10,7 @@
15336 #include <linux/compat.h>
15337 #include <linux/nsproxy.h>
15338 @@ -50173,9 +50362,9 @@ diff -urNp linux-2.6.37.1/kernel/futex_compat.c linux-2.6.37.1/kernel/futex_comp
15339 head = p->compat_robust_list;
15340 rcu_read_unlock();
15341 }
15342 -diff -urNp linux-2.6.37.1/kernel/gcov/base.c linux-2.6.37.1/kernel/gcov/base.c
15343 ---- linux-2.6.37.1/kernel/gcov/base.c 2011-01-04 19:50:19.000000000 -0500
15344 -+++ linux-2.6.37.1/kernel/gcov/base.c 2011-01-17 02:41:02.000000000 -0500
15345 +diff -urNp linux-2.6.37.2/kernel/gcov/base.c linux-2.6.37.2/kernel/gcov/base.c
15346 +--- linux-2.6.37.2/kernel/gcov/base.c 2011-01-04 19:50:19.000000000 -0500
15347 ++++ linux-2.6.37.2/kernel/gcov/base.c 2011-01-17 02:41:02.000000000 -0500
15348 @@ -102,11 +102,6 @@ void gcov_enable_events(void)
15349 }
15350
15351 @@ -50197,9 +50386,9 @@ diff -urNp linux-2.6.37.1/kernel/gcov/base.c linux-2.6.37.1/kernel/gcov/base.c
15352 if (prev)
15353 prev->next = info->next;
15354 else
15355 -diff -urNp linux-2.6.37.1/kernel/hrtimer.c linux-2.6.37.1/kernel/hrtimer.c
15356 ---- linux-2.6.37.1/kernel/hrtimer.c 2011-01-04 19:50:19.000000000 -0500
15357 -+++ linux-2.6.37.1/kernel/hrtimer.c 2011-01-17 02:41:02.000000000 -0500
15358 +diff -urNp linux-2.6.37.2/kernel/hrtimer.c linux-2.6.37.2/kernel/hrtimer.c
15359 +--- linux-2.6.37.2/kernel/hrtimer.c 2011-01-04 19:50:19.000000000 -0500
15360 ++++ linux-2.6.37.2/kernel/hrtimer.c 2011-01-17 02:41:02.000000000 -0500
15361 @@ -1401,7 +1401,7 @@ void hrtimer_peek_ahead_timers(void)
15362 local_irq_restore(flags);
15363 }
15364 @@ -50209,9 +50398,9 @@ diff -urNp linux-2.6.37.1/kernel/hrtimer.c linux-2.6.37.1/kernel/hrtimer.c
15365 {
15366 hrtimer_peek_ahead_timers();
15367 }
15368 -diff -urNp linux-2.6.37.1/kernel/jump_label.c linux-2.6.37.1/kernel/jump_label.c
15369 ---- linux-2.6.37.1/kernel/jump_label.c 2011-01-04 19:50:19.000000000 -0500
15370 -+++ linux-2.6.37.1/kernel/jump_label.c 2011-01-17 02:41:02.000000000 -0500
15371 +diff -urNp linux-2.6.37.2/kernel/jump_label.c linux-2.6.37.2/kernel/jump_label.c
15372 +--- linux-2.6.37.2/kernel/jump_label.c 2011-01-04 19:50:19.000000000 -0500
15373 ++++ linux-2.6.37.2/kernel/jump_label.c 2011-01-17 02:41:02.000000000 -0500
15374 @@ -49,6 +49,17 @@ void jump_label_unlock(void)
15375 mutex_unlock(&jump_label_mutex);
15376 }
15377 @@ -50252,9 +50441,9 @@ diff -urNp linux-2.6.37.1/kernel/jump_label.c linux-2.6.37.1/kernel/jump_label.c
15378 iter++;
15379 }
15380 }
15381 -diff -urNp linux-2.6.37.1/kernel/kallsyms.c linux-2.6.37.1/kernel/kallsyms.c
15382 ---- linux-2.6.37.1/kernel/kallsyms.c 2011-01-04 19:50:19.000000000 -0500
15383 -+++ linux-2.6.37.1/kernel/kallsyms.c 2011-01-17 02:41:02.000000000 -0500
15384 +diff -urNp linux-2.6.37.2/kernel/kallsyms.c linux-2.6.37.2/kernel/kallsyms.c
15385 +--- linux-2.6.37.2/kernel/kallsyms.c 2011-01-04 19:50:19.000000000 -0500
15386 ++++ linux-2.6.37.2/kernel/kallsyms.c 2011-01-17 02:41:02.000000000 -0500
15387 @@ -11,6 +11,9 @@
15388 * Changed the compression method from stem compression to "table lookup"
15389 * compression (see scripts/kallsyms.c for a more complete description)
15390 @@ -50357,9 +50546,9 @@ diff -urNp linux-2.6.37.1/kernel/kallsyms.c linux-2.6.37.1/kernel/kallsyms.c
15391 if (!iter)
15392 return -ENOMEM;
15393 reset_iter(iter, 0);
15394 -diff -urNp linux-2.6.37.1/kernel/kmod.c linux-2.6.37.1/kernel/kmod.c
15395 ---- linux-2.6.37.1/kernel/kmod.c 2011-01-04 19:50:19.000000000 -0500
15396 -+++ linux-2.6.37.1/kernel/kmod.c 2011-02-12 10:56:18.000000000 -0500
15397 +diff -urNp linux-2.6.37.2/kernel/kmod.c linux-2.6.37.2/kernel/kmod.c
15398 +--- linux-2.6.37.2/kernel/kmod.c 2011-01-04 19:50:19.000000000 -0500
15399 ++++ linux-2.6.37.2/kernel/kmod.c 2011-02-12 10:56:18.000000000 -0500
15400 @@ -90,6 +90,28 @@ int __request_module(bool wait, const ch
15401 if (ret)
15402 return ret;
15403 @@ -50389,9 +50578,9 @@ diff -urNp linux-2.6.37.1/kernel/kmod.c linux-2.6.37.1/kernel/kmod.c
15404 /* If modprobe needs a service that is in a module, we get a recursive
15405 * loop. Limit the number of running kmod threads to max_threads/2 or
15406 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
15407 -diff -urNp linux-2.6.37.1/kernel/kprobes.c linux-2.6.37.1/kernel/kprobes.c
15408 ---- linux-2.6.37.1/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500
15409 -+++ linux-2.6.37.1/kernel/kprobes.c 2011-01-17 02:41:02.000000000 -0500
15410 +diff -urNp linux-2.6.37.2/kernel/kprobes.c linux-2.6.37.2/kernel/kprobes.c
15411 +--- linux-2.6.37.2/kernel/kprobes.c 2011-01-04 19:50:19.000000000 -0500
15412 ++++ linux-2.6.37.2/kernel/kprobes.c 2011-01-17 02:41:02.000000000 -0500
15413 @@ -185,7 +185,7 @@ static kprobe_opcode_t __kprobes *__get_
15414 * kernel image and loaded module images reside. This is required
15415 * so x86_64 can correctly handle the %rip-relative fixups.
15416 @@ -50428,9 +50617,9 @@ diff -urNp linux-2.6.37.1/kernel/kprobes.c linux-2.6.37.1/kernel/kprobes.c
15417
15418 head = &kprobe_table[i];
15419 preempt_disable();
15420 -diff -urNp linux-2.6.37.1/kernel/lockdep.c linux-2.6.37.1/kernel/lockdep.c
15421 ---- linux-2.6.37.1/kernel/lockdep.c 2011-01-04 19:50:19.000000000 -0500
15422 -+++ linux-2.6.37.1/kernel/lockdep.c 2011-01-17 02:41:02.000000000 -0500
15423 +diff -urNp linux-2.6.37.2/kernel/lockdep.c linux-2.6.37.2/kernel/lockdep.c
15424 +--- linux-2.6.37.2/kernel/lockdep.c 2011-01-04 19:50:19.000000000 -0500
15425 ++++ linux-2.6.37.2/kernel/lockdep.c 2011-01-17 02:41:02.000000000 -0500
15426 @@ -571,6 +571,10 @@ static int static_obj(void *obj)
15427 end = (unsigned long) &_end,
15428 addr = (unsigned long) obj;
15429 @@ -50459,9 +50648,9 @@ diff -urNp linux-2.6.37.1/kernel/lockdep.c linux-2.6.37.1/kernel/lockdep.c
15430 if (very_verbose(class)) {
15431 printk("\nacquire class [%p] %s", class->key, class->name);
15432 if (class->name_version > 1)
15433 -diff -urNp linux-2.6.37.1/kernel/lockdep_proc.c linux-2.6.37.1/kernel/lockdep_proc.c
15434 ---- linux-2.6.37.1/kernel/lockdep_proc.c 2011-01-04 19:50:19.000000000 -0500
15435 -+++ linux-2.6.37.1/kernel/lockdep_proc.c 2011-01-17 02:41:02.000000000 -0500
15436 +diff -urNp linux-2.6.37.2/kernel/lockdep_proc.c linux-2.6.37.2/kernel/lockdep_proc.c
15437 +--- linux-2.6.37.2/kernel/lockdep_proc.c 2011-01-04 19:50:19.000000000 -0500
15438 ++++ linux-2.6.37.2/kernel/lockdep_proc.c 2011-01-17 02:41:02.000000000 -0500
15439 @@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
15440
15441 static void print_name(struct seq_file *m, struct lock_class *class)
15442 @@ -50471,9 +50660,9 @@ diff -urNp linux-2.6.37.1/kernel/lockdep_proc.c linux-2.6.37.1/kernel/lockdep_pr
15443 const char *name = class->name;
15444
15445 if (!name) {
15446 -diff -urNp linux-2.6.37.1/kernel/module.c linux-2.6.37.1/kernel/module.c
15447 ---- linux-2.6.37.1/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
15448 -+++ linux-2.6.37.1/kernel/module.c 2011-02-02 20:28:40.000000000 -0500
15449 +diff -urNp linux-2.6.37.2/kernel/module.c linux-2.6.37.2/kernel/module.c
15450 +--- linux-2.6.37.2/kernel/module.c 2011-01-04 19:50:19.000000000 -0500
15451 ++++ linux-2.6.37.2/kernel/module.c 2011-02-02 20:28:40.000000000 -0500
15452 @@ -97,7 +97,8 @@ static BLOCKING_NOTIFIER_HEAD(module_not
15453
15454 /* Bounds of module allocation, for speeding __module_address.
15455 @@ -50964,9 +51153,9 @@ diff -urNp linux-2.6.37.1/kernel/module.c linux-2.6.37.1/kernel/module.c
15456 mod = NULL;
15457 }
15458 return mod;
15459 -diff -urNp linux-2.6.37.1/kernel/panic.c linux-2.6.37.1/kernel/panic.c
15460 ---- linux-2.6.37.1/kernel/panic.c 2011-01-04 19:50:19.000000000 -0500
15461 -+++ linux-2.6.37.1/kernel/panic.c 2011-01-17 02:41:02.000000000 -0500
15462 +diff -urNp linux-2.6.37.2/kernel/panic.c linux-2.6.37.2/kernel/panic.c
15463 +--- linux-2.6.37.2/kernel/panic.c 2011-01-04 19:50:19.000000000 -0500
15464 ++++ linux-2.6.37.2/kernel/panic.c 2011-01-17 02:41:02.000000000 -0500
15465 @@ -368,7 +368,7 @@ static void warn_slowpath_common(const c
15466 const char *board;
15467
15468 @@ -50986,9 +51175,9 @@ diff -urNp linux-2.6.37.1/kernel/panic.c linux-2.6.37.1/kernel/panic.c
15469 __builtin_return_address(0));
15470 }
15471 EXPORT_SYMBOL(__stack_chk_fail);
15472 -diff -urNp linux-2.6.37.1/kernel/pid.c linux-2.6.37.1/kernel/pid.c
15473 ---- linux-2.6.37.1/kernel/pid.c 2011-01-04 19:50:19.000000000 -0500
15474 -+++ linux-2.6.37.1/kernel/pid.c 2011-01-17 02:41:02.000000000 -0500
15475 +diff -urNp linux-2.6.37.2/kernel/pid.c linux-2.6.37.2/kernel/pid.c
15476 +--- linux-2.6.37.2/kernel/pid.c 2011-01-04 19:50:19.000000000 -0500
15477 ++++ linux-2.6.37.2/kernel/pid.c 2011-01-17 02:41:02.000000000 -0500
15478 @@ -33,6 +33,7 @@
15479 #include <linux/rculist.h>
15480 #include <linux/bootmem.h>
15481 @@ -51023,9 +51212,9 @@ diff -urNp linux-2.6.37.1/kernel/pid.c linux-2.6.37.1/kernel/pid.c
15482 }
15483
15484 struct task_struct *find_task_by_vpid(pid_t vnr)
15485 -diff -urNp linux-2.6.37.1/kernel/posix-cpu-timers.c linux-2.6.37.1/kernel/posix-cpu-timers.c
15486 ---- linux-2.6.37.1/kernel/posix-cpu-timers.c 2011-01-04 19:50:19.000000000 -0500
15487 -+++ linux-2.6.37.1/kernel/posix-cpu-timers.c 2011-01-17 02:41:02.000000000 -0500
15488 +diff -urNp linux-2.6.37.2/kernel/posix-cpu-timers.c linux-2.6.37.2/kernel/posix-cpu-timers.c
15489 +--- linux-2.6.37.2/kernel/posix-cpu-timers.c 2011-01-04 19:50:19.000000000 -0500
15490 ++++ linux-2.6.37.2/kernel/posix-cpu-timers.c 2011-01-17 02:41:02.000000000 -0500
15491 @@ -6,6 +6,7 @@
15492 #include <linux/posix-timers.h>
15493 #include <linux/errno.h>
15494 @@ -51034,9 +51223,9 @@ diff -urNp linux-2.6.37.1/kernel/posix-cpu-timers.c linux-2.6.37.1/kernel/posix-
15495 #include <asm/uaccess.h>
15496 #include <linux/kernel_stat.h>
15497 #include <trace/events/timer.h>
15498 -diff -urNp linux-2.6.37.1/kernel/posix-timers.c linux-2.6.37.1/kernel/posix-timers.c
15499 ---- linux-2.6.37.1/kernel/posix-timers.c 2011-01-04 19:50:19.000000000 -0500
15500 -+++ linux-2.6.37.1/kernel/posix-timers.c 2011-01-17 02:41:02.000000000 -0500
15501 +diff -urNp linux-2.6.37.2/kernel/posix-timers.c linux-2.6.37.2/kernel/posix-timers.c
15502 +--- linux-2.6.37.2/kernel/posix-timers.c 2011-01-04 19:50:19.000000000 -0500
15503 ++++ linux-2.6.37.2/kernel/posix-timers.c 2011-01-17 02:41:02.000000000 -0500
15504 @@ -42,6 +42,7 @@
15505 #include <linux/compiler.h>
15506 #include <linux/idr.h>
15507 @@ -51059,9 +51248,9 @@ diff -urNp linux-2.6.37.1/kernel/posix-timers.c linux-2.6.37.1/kernel/posix-time
15508 return CLOCK_DISPATCH(which_clock, clock_set, (which_clock, &new_tp));
15509 }
15510
15511 -diff -urNp linux-2.6.37.1/kernel/power/hibernate.c linux-2.6.37.1/kernel/power/hibernate.c
15512 ---- linux-2.6.37.1/kernel/power/hibernate.c 2011-01-04 19:50:19.000000000 -0500
15513 -+++ linux-2.6.37.1/kernel/power/hibernate.c 2011-01-17 02:41:02.000000000 -0500
15514 +diff -urNp linux-2.6.37.2/kernel/power/hibernate.c linux-2.6.37.2/kernel/power/hibernate.c
15515 +--- linux-2.6.37.2/kernel/power/hibernate.c 2011-01-04 19:50:19.000000000 -0500
15516 ++++ linux-2.6.37.2/kernel/power/hibernate.c 2011-01-17 02:41:02.000000000 -0500
15517 @@ -51,14 +51,14 @@ enum {
15518
15519 static int hibernation_mode = HIBERNATION_SHUTDOWN;
15520 @@ -51079,9 +51268,9 @@ diff -urNp linux-2.6.37.1/kernel/power/hibernate.c linux-2.6.37.1/kernel/power/h
15521 {
15522 if (ops && !(ops->begin && ops->end && ops->pre_snapshot
15523 && ops->prepare && ops->finish && ops->enter && ops->pre_restore
15524 -diff -urNp linux-2.6.37.1/kernel/power/poweroff.c linux-2.6.37.1/kernel/power/poweroff.c
15525 ---- linux-2.6.37.1/kernel/power/poweroff.c 2011-01-04 19:50:19.000000000 -0500
15526 -+++ linux-2.6.37.1/kernel/power/poweroff.c 2011-01-17 02:41:02.000000000 -0500
15527 +diff -urNp linux-2.6.37.2/kernel/power/poweroff.c linux-2.6.37.2/kernel/power/poweroff.c
15528 +--- linux-2.6.37.2/kernel/power/poweroff.c 2011-01-04 19:50:19.000000000 -0500
15529 ++++ linux-2.6.37.2/kernel/power/poweroff.c 2011-01-17 02:41:02.000000000 -0500
15530 @@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
15531 .enable_mask = SYSRQ_ENABLE_BOOT,
15532 };
15533 @@ -51091,9 +51280,9 @@ diff -urNp linux-2.6.37.1/kernel/power/poweroff.c linux-2.6.37.1/kernel/power/po
15534 {
15535 register_sysrq_key('o', &sysrq_poweroff_op);
15536 return 0;
15537 -diff -urNp linux-2.6.37.1/kernel/power/process.c linux-2.6.37.1/kernel/power/process.c
15538 ---- linux-2.6.37.1/kernel/power/process.c 2011-01-04 19:50:19.000000000 -0500
15539 -+++ linux-2.6.37.1/kernel/power/process.c 2011-01-17 02:41:02.000000000 -0500
15540 +diff -urNp linux-2.6.37.2/kernel/power/process.c linux-2.6.37.2/kernel/power/process.c
15541 +--- linux-2.6.37.2/kernel/power/process.c 2011-01-04 19:50:19.000000000 -0500
15542 ++++ linux-2.6.37.2/kernel/power/process.c 2011-01-17 02:41:02.000000000 -0500
15543 @@ -41,6 +41,7 @@ static int try_to_freeze_tasks(bool sig_
15544 u64 elapsed_csecs64;
15545 unsigned int elapsed_csecs;
15546 @@ -51136,9 +51325,9 @@ diff -urNp linux-2.6.37.1/kernel/power/process.c linux-2.6.37.1/kernel/power/pro
15547 break;
15548
15549 if (!pm_check_wakeup_events()) {
15550 -diff -urNp linux-2.6.37.1/kernel/power/suspend.c linux-2.6.37.1/kernel/power/suspend.c
15551 ---- linux-2.6.37.1/kernel/power/suspend.c 2011-01-04 19:50:19.000000000 -0500
15552 -+++ linux-2.6.37.1/kernel/power/suspend.c 2011-01-17 02:41:02.000000000 -0500
15553 +diff -urNp linux-2.6.37.2/kernel/power/suspend.c linux-2.6.37.2/kernel/power/suspend.c
15554 +--- linux-2.6.37.2/kernel/power/suspend.c 2011-01-04 19:50:19.000000000 -0500
15555 ++++ linux-2.6.37.2/kernel/power/suspend.c 2011-01-17 02:41:02.000000000 -0500
15556 @@ -30,13 +30,13 @@ const char *const pm_states[PM_SUSPEND_M
15557 [PM_SUSPEND_MEM] = "mem",
15558 };
15559 @@ -51155,9 +51344,9 @@ diff -urNp linux-2.6.37.1/kernel/power/suspend.c linux-2.6.37.1/kernel/power/sus
15560 {
15561 mutex_lock(&pm_mutex);
15562 suspend_ops = ops;
15563 -diff -urNp linux-2.6.37.1/kernel/printk.c linux-2.6.37.1/kernel/printk.c
15564 ---- linux-2.6.37.1/kernel/printk.c 2011-01-04 19:50:19.000000000 -0500
15565 -+++ linux-2.6.37.1/kernel/printk.c 2011-01-17 02:41:02.000000000 -0500
15566 +diff -urNp linux-2.6.37.2/kernel/printk.c linux-2.6.37.2/kernel/printk.c
15567 +--- linux-2.6.37.2/kernel/printk.c 2011-01-04 19:50:19.000000000 -0500
15568 ++++ linux-2.6.37.2/kernel/printk.c 2011-01-17 02:41:02.000000000 -0500
15569 @@ -274,6 +274,11 @@ int do_syslog(int type, char __user *buf
15570 char c;
15571 int error = 0;
15572 @@ -51170,9 +51359,9 @@ diff -urNp linux-2.6.37.1/kernel/printk.c linux-2.6.37.1/kernel/printk.c
15573 /*
15574 * If this is from /proc/kmsg we only do the capabilities checks
15575 * at open time.
15576 -diff -urNp linux-2.6.37.1/kernel/ptrace.c linux-2.6.37.1/kernel/ptrace.c
15577 ---- linux-2.6.37.1/kernel/ptrace.c 2011-02-22 16:05:31.000000000 -0500
15578 -+++ linux-2.6.37.1/kernel/ptrace.c 2011-02-12 10:37:18.000000000 -0500
15579 +diff -urNp linux-2.6.37.2/kernel/ptrace.c linux-2.6.37.2/kernel/ptrace.c
15580 +--- linux-2.6.37.2/kernel/ptrace.c 2011-02-22 16:05:31.000000000 -0500
15581 ++++ linux-2.6.37.2/kernel/ptrace.c 2011-02-12 10:37:18.000000000 -0500
15582 @@ -140,7 +140,7 @@ int __ptrace_may_access(struct task_stru
15583 cred->gid != tcred->egid ||
15584 cred->gid != tcred->sgid ||
15585 @@ -51273,9 +51462,9 @@ diff -urNp linux-2.6.37.1/kernel/ptrace.c linux-2.6.37.1/kernel/ptrace.c
15586 goto out_put_task_struct;
15587 }
15588
15589 -diff -urNp linux-2.6.37.1/kernel/rcutree.c linux-2.6.37.1/kernel/rcutree.c
15590 ---- linux-2.6.37.1/kernel/rcutree.c 2011-01-04 19:50:19.000000000 -0500
15591 -+++ linux-2.6.37.1/kernel/rcutree.c 2011-01-17 02:41:02.000000000 -0500
15592 +diff -urNp linux-2.6.37.2/kernel/rcutree.c linux-2.6.37.2/kernel/rcutree.c
15593 +--- linux-2.6.37.2/kernel/rcutree.c 2011-01-04 19:50:19.000000000 -0500
15594 ++++ linux-2.6.37.2/kernel/rcutree.c 2011-01-17 02:41:02.000000000 -0500
15595 @@ -1394,7 +1394,7 @@ __rcu_process_callbacks(struct rcu_state
15596 /*
15597 * Do softirq processing for the current CPU.
15598 @@ -51285,9 +51474,9 @@ diff -urNp linux-2.6.37.1/kernel/rcutree.c linux-2.6.37.1/kernel/rcutree.c
15599 {
15600 /*
15601 * Memory references from any prior RCU read-side critical sections
15602 -diff -urNp linux-2.6.37.1/kernel/rcutree_plugin.h linux-2.6.37.1/kernel/rcutree_plugin.h
15603 ---- linux-2.6.37.1/kernel/rcutree_plugin.h 2011-01-04 19:50:19.000000000 -0500
15604 -+++ linux-2.6.37.1/kernel/rcutree_plugin.h 2011-01-17 02:41:02.000000000 -0500
15605 +diff -urNp linux-2.6.37.2/kernel/rcutree_plugin.h linux-2.6.37.2/kernel/rcutree_plugin.h
15606 +--- linux-2.6.37.2/kernel/rcutree_plugin.h 2011-01-04 19:50:19.000000000 -0500
15607 ++++ linux-2.6.37.2/kernel/rcutree_plugin.h 2011-01-17 02:41:02.000000000 -0500
15608 @@ -729,7 +729,7 @@ void synchronize_rcu_expedited(void)
15609
15610 /* Clean up and exit. */
15611 @@ -51297,9 +51486,9 @@ diff -urNp linux-2.6.37.1/kernel/rcutree_plugin.h linux-2.6.37.1/kernel/rcutree_
15612 unlock_mb_ret:
15613 mutex_unlock(&sync_rcu_preempt_exp_mutex);
15614 mb_ret:
15615 -diff -urNp linux-2.6.37.1/kernel/resource.c linux-2.6.37.1/kernel/resource.c
15616 ---- linux-2.6.37.1/kernel/resource.c 2011-01-04 19:50:19.000000000 -0500
15617 -+++ linux-2.6.37.1/kernel/resource.c 2011-01-17 02:41:02.000000000 -0500
15618 +diff -urNp linux-2.6.37.2/kernel/resource.c linux-2.6.37.2/kernel/resource.c
15619 +--- linux-2.6.37.2/kernel/resource.c 2011-01-04 19:50:19.000000000 -0500
15620 ++++ linux-2.6.37.2/kernel/resource.c 2011-01-17 02:41:02.000000000 -0500
15621 @@ -133,8 +133,18 @@ static const struct file_operations proc
15622
15623 static int __init ioresources_init(void)
15624 @@ -51319,9 +51508,9 @@ diff -urNp linux-2.6.37.1/kernel/resource.c linux-2.6.37.1/kernel/resource.c
15625 return 0;
15626 }
15627 __initcall(ioresources_init);
15628 -diff -urNp linux-2.6.37.1/kernel/rtmutex.c linux-2.6.37.1/kernel/rtmutex.c
15629 ---- linux-2.6.37.1/kernel/rtmutex.c 2011-01-04 19:50:19.000000000 -0500
15630 -+++ linux-2.6.37.1/kernel/rtmutex.c 2011-01-17 02:41:02.000000000 -0500
15631 +diff -urNp linux-2.6.37.2/kernel/rtmutex.c linux-2.6.37.2/kernel/rtmutex.c
15632 +--- linux-2.6.37.2/kernel/rtmutex.c 2011-01-04 19:50:19.000000000 -0500
15633 ++++ linux-2.6.37.2/kernel/rtmutex.c 2011-01-17 02:41:02.000000000 -0500
15634 @@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt
15635 */
15636 raw_spin_lock_irqsave(&pendowner->pi_lock, flags);
15637 @@ -51331,9 +51520,9 @@ diff -urNp linux-2.6.37.1/kernel/rtmutex.c linux-2.6.37.1/kernel/rtmutex.c
15638 WARN_ON(pendowner->pi_blocked_on != waiter);
15639 WARN_ON(pendowner->pi_blocked_on->lock != lock);
15640
15641 -diff -urNp linux-2.6.37.1/kernel/sched.c linux-2.6.37.1/kernel/sched.c
15642 ---- linux-2.6.37.1/kernel/sched.c 2011-02-22 16:05:31.000000000 -0500
15643 -+++ linux-2.6.37.1/kernel/sched.c 2011-02-22 16:05:44.000000000 -0500
15644 +diff -urNp linux-2.6.37.2/kernel/sched.c linux-2.6.37.2/kernel/sched.c
15645 +--- linux-2.6.37.2/kernel/sched.c 2011-02-22 16:05:31.000000000 -0500
15646 ++++ linux-2.6.37.2/kernel/sched.c 2011-02-22 16:05:44.000000000 -0500
15647 @@ -4773,6 +4773,8 @@ int can_nice(const struct task_struct *p
15648 /* convert nice value [19,-20] to rlimit style value [1,40] */
15649 int nice_rlim = 20 - nice;
15650 @@ -51370,9 +51559,9 @@ diff -urNp linux-2.6.37.1/kernel/sched.c linux-2.6.37.1/kernel/sched.c
15651
15652 if (cpu != group_first_cpu(sd->groups))
15653 return;
15654 -diff -urNp linux-2.6.37.1/kernel/sched_fair.c linux-2.6.37.1/kernel/sched_fair.c
15655 ---- linux-2.6.37.1/kernel/sched_fair.c 2011-01-04 19:50:19.000000000 -0500
15656 -+++ linux-2.6.37.1/kernel/sched_fair.c 2011-01-17 02:41:02.000000000 -0500
15657 +diff -urNp linux-2.6.37.2/kernel/sched_fair.c linux-2.6.37.2/kernel/sched_fair.c
15658 +--- linux-2.6.37.2/kernel/sched_fair.c 2011-01-04 19:50:19.000000000 -0500
15659 ++++ linux-2.6.37.2/kernel/sched_fair.c 2011-01-17 02:41:02.000000000 -0500
15660 @@ -3724,7 +3724,7 @@ static void nohz_idle_balance(int this_c
15661 * run_rebalance_domains is triggered when needed from the scheduler tick.
15662 * Also triggered for nohz idle balancing (with nohz_balancing_kick set).
15663 @@ -51382,9 +51571,9 @@ diff -urNp linux-2.6.37.1/kernel/sched_fair.c linux-2.6.37.1/kernel/sched_fair.c
15664 {
15665 int this_cpu = smp_processor_id();
15666 struct rq *this_rq = cpu_rq(this_cpu);
15667 -diff -urNp linux-2.6.37.1/kernel/signal.c linux-2.6.37.1/kernel/signal.c
15668 ---- linux-2.6.37.1/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500
15669 -+++ linux-2.6.37.1/kernel/signal.c 2011-02-12 11:22:39.000000000 -0500
15670 +diff -urNp linux-2.6.37.2/kernel/signal.c linux-2.6.37.2/kernel/signal.c
15671 +--- linux-2.6.37.2/kernel/signal.c 2011-01-04 19:50:19.000000000 -0500
15672 ++++ linux-2.6.37.2/kernel/signal.c 2011-02-12 11:22:39.000000000 -0500
15673 @@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cache
15674
15675 int print_fatal_signals __read_mostly;
15676 @@ -51487,9 +51676,9 @@ diff -urNp linux-2.6.37.1/kernel/signal.c linux-2.6.37.1/kernel/signal.c
15677
15678 return ret;
15679 }
15680 -diff -urNp linux-2.6.37.1/kernel/smp.c linux-2.6.37.1/kernel/smp.c
15681 ---- linux-2.6.37.1/kernel/smp.c 2011-02-22 16:05:31.000000000 -0500
15682 -+++ linux-2.6.37.1/kernel/smp.c 2011-02-22 16:05:44.000000000 -0500
15683 +diff -urNp linux-2.6.37.2/kernel/smp.c linux-2.6.37.2/kernel/smp.c
15684 +--- linux-2.6.37.2/kernel/smp.c 2011-02-22 16:05:31.000000000 -0500
15685 ++++ linux-2.6.37.2/kernel/smp.c 2011-02-22 16:05:44.000000000 -0500
15686 @@ -540,22 +540,22 @@ int smp_call_function(smp_call_func_t fu
15687 }
15688 EXPORT_SYMBOL(smp_call_function);
15689 @@ -51517,9 +51706,9 @@ diff -urNp linux-2.6.37.1/kernel/smp.c linux-2.6.37.1/kernel/smp.c
15690 {
15691 raw_spin_unlock_irq(&call_function.lock);
15692 }
15693 -diff -urNp linux-2.6.37.1/kernel/softirq.c linux-2.6.37.1/kernel/softirq.c
15694 ---- linux-2.6.37.1/kernel/softirq.c 2011-01-04 19:50:19.000000000 -0500
15695 -+++ linux-2.6.37.1/kernel/softirq.c 2011-01-17 02:41:02.000000000 -0500
15696 +diff -urNp linux-2.6.37.2/kernel/softirq.c linux-2.6.37.2/kernel/softirq.c
15697 +--- linux-2.6.37.2/kernel/softirq.c 2011-01-04 19:50:19.000000000 -0500
15698 ++++ linux-2.6.37.2/kernel/softirq.c 2011-01-17 02:41:02.000000000 -0500
15699 @@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
15700
15701 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
15702 @@ -51574,9 +51763,9 @@ diff -urNp linux-2.6.37.1/kernel/softirq.c linux-2.6.37.1/kernel/softirq.c
15703 {
15704 struct tasklet_struct *list;
15705
15706 -diff -urNp linux-2.6.37.1/kernel/sys.c linux-2.6.37.1/kernel/sys.c
15707 ---- linux-2.6.37.1/kernel/sys.c 2011-02-22 16:05:31.000000000 -0500
15708 -+++ linux-2.6.37.1/kernel/sys.c 2011-02-22 16:05:44.000000000 -0500
15709 +diff -urNp linux-2.6.37.2/kernel/sys.c linux-2.6.37.2/kernel/sys.c
15710 +--- linux-2.6.37.2/kernel/sys.c 2011-02-22 16:05:31.000000000 -0500
15711 ++++ linux-2.6.37.2/kernel/sys.c 2011-02-22 16:05:44.000000000 -0500
15712 @@ -134,6 +134,12 @@ static int set_one_prio(struct task_stru
15713 error = -EACCES;
15714 goto out;
15715 @@ -51698,9 +51887,9 @@ diff -urNp linux-2.6.37.1/kernel/sys.c linux-2.6.37.1/kernel/sys.c
15716 error = -EINVAL;
15717 break;
15718 }
15719 -diff -urNp linux-2.6.37.1/kernel/sysctl.c linux-2.6.37.1/kernel/sysctl.c
15720 ---- linux-2.6.37.1/kernel/sysctl.c 2011-02-22 16:05:31.000000000 -0500
15721 -+++ linux-2.6.37.1/kernel/sysctl.c 2011-02-22 16:05:44.000000000 -0500
15722 +diff -urNp linux-2.6.37.2/kernel/sysctl.c linux-2.6.37.2/kernel/sysctl.c
15723 +--- linux-2.6.37.2/kernel/sysctl.c 2011-02-22 16:05:31.000000000 -0500
15724 ++++ linux-2.6.37.2/kernel/sysctl.c 2011-02-22 16:05:44.000000000 -0500
15725 @@ -83,6 +83,13 @@
15726
15727
15728 @@ -51867,9 +52056,9 @@ diff -urNp linux-2.6.37.1/kernel/sysctl.c linux-2.6.37.1/kernel/sysctl.c
15729 EXPORT_SYMBOL(proc_doulongvec_minmax);
15730 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
15731 EXPORT_SYMBOL(register_sysctl_table);
15732 -diff -urNp linux-2.6.37.1/kernel/sysctl_check.c linux-2.6.37.1/kernel/sysctl_check.c
15733 ---- linux-2.6.37.1/kernel/sysctl_check.c 2011-01-04 19:50:19.000000000 -0500
15734 -+++ linux-2.6.37.1/kernel/sysctl_check.c 2011-01-17 02:41:02.000000000 -0500
15735 +diff -urNp linux-2.6.37.2/kernel/sysctl_check.c linux-2.6.37.2/kernel/sysctl_check.c
15736 +--- linux-2.6.37.2/kernel/sysctl_check.c 2011-01-04 19:50:19.000000000 -0500
15737 ++++ linux-2.6.37.2/kernel/sysctl_check.c 2011-01-17 02:41:02.000000000 -0500
15738 @@ -131,6 +131,7 @@ int sysctl_check_table(struct nsproxy *n
15739 set_fail(&fail, table, "Directory with extra2");
15740 } else {
15741 @@ -51878,9 +52067,9 @@ diff -urNp linux-2.6.37.1/kernel/sysctl_check.c linux-2.6.37.1/kernel/sysctl_che
15742 (table->proc_handler == proc_dointvec) ||
15743 (table->proc_handler == proc_dointvec_minmax) ||
15744 (table->proc_handler == proc_dointvec_jiffies) ||
15745 -diff -urNp linux-2.6.37.1/kernel/taskstats.c linux-2.6.37.1/kernel/taskstats.c
15746 ---- linux-2.6.37.1/kernel/taskstats.c 2011-01-04 19:50:19.000000000 -0500
15747 -+++ linux-2.6.37.1/kernel/taskstats.c 2011-01-17 02:41:02.000000000 -0500
15748 +diff -urNp linux-2.6.37.2/kernel/taskstats.c linux-2.6.37.2/kernel/taskstats.c
15749 +--- linux-2.6.37.2/kernel/taskstats.c 2011-01-04 19:50:19.000000000 -0500
15750 ++++ linux-2.6.37.2/kernel/taskstats.c 2011-01-17 02:41:02.000000000 -0500
15751 @@ -27,9 +27,12 @@
15752 #include <linux/cgroup.h>
15753 #include <linux/fs.h>
15754 @@ -51904,9 +52093,9 @@ diff -urNp linux-2.6.37.1/kernel/taskstats.c linux-2.6.37.1/kernel/taskstats.c
15755 if (info->attrs[TASKSTATS_CMD_ATTR_REGISTER_CPUMASK])
15756 return cmd_attr_register_cpumask(info);
15757 else if (info->attrs[TASKSTATS_CMD_ATTR_DEREGISTER_CPUMASK])
15758 -diff -urNp linux-2.6.37.1/kernel/time/tick-broadcast.c linux-2.6.37.1/kernel/time/tick-broadcast.c
15759 ---- linux-2.6.37.1/kernel/time/tick-broadcast.c 2011-01-04 19:50:19.000000000 -0500
15760 -+++ linux-2.6.37.1/kernel/time/tick-broadcast.c 2011-01-17 02:41:02.000000000 -0500
15761 +diff -urNp linux-2.6.37.2/kernel/time/tick-broadcast.c linux-2.6.37.2/kernel/time/tick-broadcast.c
15762 +--- linux-2.6.37.2/kernel/time/tick-broadcast.c 2011-01-04 19:50:19.000000000 -0500
15763 ++++ linux-2.6.37.2/kernel/time/tick-broadcast.c 2011-01-17 02:41:02.000000000 -0500
15764 @@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
15765 * then clear the broadcast bit.
15766 */
15767 @@ -51916,9 +52105,9 @@ diff -urNp linux-2.6.37.1/kernel/time/tick-broadcast.c linux-2.6.37.1/kernel/tim
15768
15769 cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
15770 tick_broadcast_clear_oneshot(cpu);
15771 -diff -urNp linux-2.6.37.1/kernel/time/timekeeping.c linux-2.6.37.1/kernel/time/timekeeping.c
15772 ---- linux-2.6.37.1/kernel/time/timekeeping.c 2011-01-04 19:50:19.000000000 -0500
15773 -+++ linux-2.6.37.1/kernel/time/timekeeping.c 2011-01-17 02:41:02.000000000 -0500
15774 +diff -urNp linux-2.6.37.2/kernel/time/timekeeping.c linux-2.6.37.2/kernel/time/timekeeping.c
15775 +--- linux-2.6.37.2/kernel/time/timekeeping.c 2011-01-04 19:50:19.000000000 -0500
15776 ++++ linux-2.6.37.2/kernel/time/timekeeping.c 2011-01-17 02:41:02.000000000 -0500
15777 @@ -14,6 +14,7 @@
15778 #include <linux/init.h>
15779 #include <linux/mm.h>
15780 @@ -51936,9 +52125,9 @@ diff -urNp linux-2.6.37.1/kernel/time/timekeeping.c linux-2.6.37.1/kernel/time/t
15781 write_seqlock_irqsave(&xtime_lock, flags);
15782
15783 timekeeping_forward_now();
15784 -diff -urNp linux-2.6.37.1/kernel/time/timer_list.c linux-2.6.37.1/kernel/time/timer_list.c
15785 ---- linux-2.6.37.1/kernel/time/timer_list.c 2011-01-04 19:50:19.000000000 -0500
15786 -+++ linux-2.6.37.1/kernel/time/timer_list.c 2011-01-17 02:41:02.000000000 -0500
15787 +diff -urNp linux-2.6.37.2/kernel/time/timer_list.c linux-2.6.37.2/kernel/time/timer_list.c
15788 +--- linux-2.6.37.2/kernel/time/timer_list.c 2011-01-04 19:50:19.000000000 -0500
15789 ++++ linux-2.6.37.2/kernel/time/timer_list.c 2011-01-17 02:41:02.000000000 -0500
15790 @@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
15791
15792 static void print_name_offset(struct seq_file *m, void *sym)
15793 @@ -51980,9 +52169,9 @@ diff -urNp linux-2.6.37.1/kernel/time/timer_list.c linux-2.6.37.1/kernel/time/ti
15794 if (!pe)
15795 return -ENOMEM;
15796 return 0;
15797 -diff -urNp linux-2.6.37.1/kernel/time/timer_stats.c linux-2.6.37.1/kernel/time/timer_stats.c
15798 ---- linux-2.6.37.1/kernel/time/timer_stats.c 2011-01-04 19:50:19.000000000 -0500
15799 -+++ linux-2.6.37.1/kernel/time/timer_stats.c 2011-01-17 02:41:02.000000000 -0500
15800 +diff -urNp linux-2.6.37.2/kernel/time/timer_stats.c linux-2.6.37.2/kernel/time/timer_stats.c
15801 +--- linux-2.6.37.2/kernel/time/timer_stats.c 2011-01-04 19:50:19.000000000 -0500
15802 ++++ linux-2.6.37.2/kernel/time/timer_stats.c 2011-01-17 02:41:02.000000000 -0500
15803 @@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time
15804
15805 static void print_name_offset(struct seq_file *m, unsigned long addr)
15806 @@ -52012,9 +52201,9 @@ diff -urNp linux-2.6.37.1/kernel/time/timer_stats.c linux-2.6.37.1/kernel/time/t
15807 if (!pe)
15808 return -ENOMEM;
15809 return 0;
15810 -diff -urNp linux-2.6.37.1/kernel/time.c linux-2.6.37.1/kernel/time.c
15811 ---- linux-2.6.37.1/kernel/time.c 2011-01-04 19:50:19.000000000 -0500
15812 -+++ linux-2.6.37.1/kernel/time.c 2011-01-17 02:41:02.000000000 -0500
15813 +diff -urNp linux-2.6.37.2/kernel/time.c linux-2.6.37.2/kernel/time.c
15814 +--- linux-2.6.37.2/kernel/time.c 2011-01-04 19:50:19.000000000 -0500
15815 ++++ linux-2.6.37.2/kernel/time.c 2011-01-17 02:41:02.000000000 -0500
15816 @@ -163,6 +163,11 @@ int do_sys_settimeofday(struct timespec
15817 return error;
15818
15819 @@ -52045,9 +52234,9 @@ diff -urNp linux-2.6.37.1/kernel/time.c linux-2.6.37.1/kernel/time.c
15820 {
15821 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
15822 return (USEC_PER_SEC / HZ) * j;
15823 -diff -urNp linux-2.6.37.1/kernel/timer.c linux-2.6.37.1/kernel/timer.c
15824 ---- linux-2.6.37.1/kernel/timer.c 2011-01-04 19:50:19.000000000 -0500
15825 -+++ linux-2.6.37.1/kernel/timer.c 2011-01-17 02:41:02.000000000 -0500
15826 +diff -urNp linux-2.6.37.2/kernel/timer.c linux-2.6.37.2/kernel/timer.c
15827 +--- linux-2.6.37.2/kernel/timer.c 2011-01-04 19:50:19.000000000 -0500
15828 ++++ linux-2.6.37.2/kernel/timer.c 2011-01-17 02:41:02.000000000 -0500
15829 @@ -1296,7 +1296,7 @@ void update_process_times(int user_tick)
15830 /*
15831 * This function runs timers and the timer-tq in bottom half context.
15832 @@ -52057,9 +52246,9 @@ diff -urNp linux-2.6.37.1/kernel/timer.c linux-2.6.37.1/kernel/timer.c
15833 {
15834 struct tvec_base *base = __get_cpu_var(tvec_bases);
15835
15836 -diff -urNp linux-2.6.37.1/kernel/trace/ftrace.c linux-2.6.37.1/kernel/trace/ftrace.c
15837 ---- linux-2.6.37.1/kernel/trace/ftrace.c 2011-01-04 19:50:19.000000000 -0500
15838 -+++ linux-2.6.37.1/kernel/trace/ftrace.c 2011-01-17 02:41:02.000000000 -0500
15839 +diff -urNp linux-2.6.37.2/kernel/trace/ftrace.c linux-2.6.37.2/kernel/trace/ftrace.c
15840 +--- linux-2.6.37.2/kernel/trace/ftrace.c 2011-01-04 19:50:19.000000000 -0500
15841 ++++ linux-2.6.37.2/kernel/trace/ftrace.c 2011-01-17 02:41:02.000000000 -0500
15842 @@ -1107,13 +1107,18 @@ ftrace_code_disable(struct module *mod,
15843
15844 ip = rec->ip;
15845 @@ -52081,9 +52270,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/ftrace.c linux-2.6.37.1/kernel/trace/ftra
15846 }
15847
15848 /*
15849 -diff -urNp linux-2.6.37.1/kernel/trace/ring_buffer.c linux-2.6.37.1/kernel/trace/ring_buffer.c
15850 ---- linux-2.6.37.1/kernel/trace/ring_buffer.c 2011-01-04 19:50:19.000000000 -0500
15851 -+++ linux-2.6.37.1/kernel/trace/ring_buffer.c 2011-01-17 02:41:02.000000000 -0500
15852 +diff -urNp linux-2.6.37.2/kernel/trace/ring_buffer.c linux-2.6.37.2/kernel/trace/ring_buffer.c
15853 +--- linux-2.6.37.2/kernel/trace/ring_buffer.c 2011-01-04 19:50:19.000000000 -0500
15854 ++++ linux-2.6.37.2/kernel/trace/ring_buffer.c 2011-01-17 02:41:02.000000000 -0500
15855 @@ -669,7 +669,7 @@ static struct list_head *rb_list_head(st
15856 * the reader page). But if the next page is a header page,
15857 * its flags will be non zero.
15858 @@ -52093,9 +52282,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/ring_buffer.c linux-2.6.37.1/kernel/trace
15859 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
15860 struct buffer_page *page, struct list_head *list)
15861 {
15862 -diff -urNp linux-2.6.37.1/kernel/trace/trace.c linux-2.6.37.1/kernel/trace/trace.c
15863 ---- linux-2.6.37.1/kernel/trace/trace.c 2011-02-22 16:05:31.000000000 -0500
15864 -+++ linux-2.6.37.1/kernel/trace/trace.c 2011-02-22 16:05:44.000000000 -0500
15865 +diff -urNp linux-2.6.37.2/kernel/trace/trace.c linux-2.6.37.2/kernel/trace/trace.c
15866 +--- linux-2.6.37.2/kernel/trace/trace.c 2011-02-22 16:05:31.000000000 -0500
15867 ++++ linux-2.6.37.2/kernel/trace/trace.c 2011-02-22 16:05:44.000000000 -0500
15868 @@ -3967,10 +3967,9 @@ static const struct file_operations trac
15869 };
15870 #endif
15871 @@ -52120,9 +52309,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/trace.c linux-2.6.37.1/kernel/trace/trace
15872 static int once;
15873 struct dentry *d_tracer;
15874
15875 -diff -urNp linux-2.6.37.1/kernel/trace/trace_events.c linux-2.6.37.1/kernel/trace/trace_events.c
15876 ---- linux-2.6.37.1/kernel/trace/trace_events.c 2011-01-04 19:50:19.000000000 -0500
15877 -+++ linux-2.6.37.1/kernel/trace/trace_events.c 2011-01-17 02:41:02.000000000 -0500
15878 +diff -urNp linux-2.6.37.2/kernel/trace/trace_events.c linux-2.6.37.2/kernel/trace/trace_events.c
15879 +--- linux-2.6.37.2/kernel/trace/trace_events.c 2011-01-04 19:50:19.000000000 -0500
15880 ++++ linux-2.6.37.2/kernel/trace/trace_events.c 2011-01-17 02:41:02.000000000 -0500
15881 @@ -1231,6 +1231,7 @@ static LIST_HEAD(ftrace_module_file_list
15882 * Modules must own their file_operations to keep up with
15883 * reference counting.
15884 @@ -52131,9 +52320,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/trace_events.c linux-2.6.37.1/kernel/trac
15885 struct ftrace_module_file_ops {
15886 struct list_head list;
15887 struct module *mod;
15888 -diff -urNp linux-2.6.37.1/kernel/trace/trace_output.c linux-2.6.37.1/kernel/trace/trace_output.c
15889 ---- linux-2.6.37.1/kernel/trace/trace_output.c 2011-01-04 19:50:19.000000000 -0500
15890 -+++ linux-2.6.37.1/kernel/trace/trace_output.c 2011-01-17 02:41:02.000000000 -0500
15891 +diff -urNp linux-2.6.37.2/kernel/trace/trace_output.c linux-2.6.37.2/kernel/trace/trace_output.c
15892 +--- linux-2.6.37.2/kernel/trace/trace_output.c 2011-01-04 19:50:19.000000000 -0500
15893 ++++ linux-2.6.37.2/kernel/trace/trace_output.c 2011-01-17 02:41:02.000000000 -0500
15894 @@ -278,7 +278,7 @@ int trace_seq_path(struct trace_seq *s,
15895
15896 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
15897 @@ -52143,9 +52332,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/trace_output.c linux-2.6.37.1/kernel/trac
15898 if (p) {
15899 s->len = p - s->buffer;
15900 return 1;
15901 -diff -urNp linux-2.6.37.1/kernel/trace/trace_stack.c linux-2.6.37.1/kernel/trace/trace_stack.c
15902 ---- linux-2.6.37.1/kernel/trace/trace_stack.c 2011-01-04 19:50:19.000000000 -0500
15903 -+++ linux-2.6.37.1/kernel/trace/trace_stack.c 2011-01-17 02:41:02.000000000 -0500
15904 +diff -urNp linux-2.6.37.2/kernel/trace/trace_stack.c linux-2.6.37.2/kernel/trace/trace_stack.c
15905 +--- linux-2.6.37.2/kernel/trace/trace_stack.c 2011-01-04 19:50:19.000000000 -0500
15906 ++++ linux-2.6.37.2/kernel/trace/trace_stack.c 2011-01-17 02:41:02.000000000 -0500
15907 @@ -50,7 +50,7 @@ static inline void check_stack(void)
15908 return;
15909
15910 @@ -52155,9 +52344,9 @@ diff -urNp linux-2.6.37.1/kernel/trace/trace_stack.c linux-2.6.37.1/kernel/trace
15911 return;
15912
15913 local_irq_save(flags);
15914 -diff -urNp linux-2.6.37.1/lib/bug.c linux-2.6.37.1/lib/bug.c
15915 ---- linux-2.6.37.1/lib/bug.c 2011-01-04 19:50:19.000000000 -0500
15916 -+++ linux-2.6.37.1/lib/bug.c 2011-01-17 02:41:02.000000000 -0500
15917 +diff -urNp linux-2.6.37.2/lib/bug.c linux-2.6.37.2/lib/bug.c
15918 +--- linux-2.6.37.2/lib/bug.c 2011-01-04 19:50:19.000000000 -0500
15919 ++++ linux-2.6.37.2/lib/bug.c 2011-01-17 02:41:02.000000000 -0500
15920 @@ -133,6 +133,8 @@ enum bug_trap_type report_bug(unsigned l
15921 return BUG_TRAP_TYPE_NONE;
15922
15923 @@ -52167,9 +52356,9 @@ diff -urNp linux-2.6.37.1/lib/bug.c linux-2.6.37.1/lib/bug.c
15924
15925 file = NULL;
15926 line = 0;
15927 -diff -urNp linux-2.6.37.1/lib/debugobjects.c linux-2.6.37.1/lib/debugobjects.c
15928 ---- linux-2.6.37.1/lib/debugobjects.c 2011-01-04 19:50:19.000000000 -0500
15929 -+++ linux-2.6.37.1/lib/debugobjects.c 2011-01-17 02:41:02.000000000 -0500
15930 +diff -urNp linux-2.6.37.2/lib/debugobjects.c linux-2.6.37.2/lib/debugobjects.c
15931 +--- linux-2.6.37.2/lib/debugobjects.c 2011-01-04 19:50:19.000000000 -0500
15932 ++++ linux-2.6.37.2/lib/debugobjects.c 2011-01-17 02:41:02.000000000 -0500
15933 @@ -281,7 +281,7 @@ static void debug_object_is_on_stack(voi
15934 if (limit > 4)
15935 return;
15936 @@ -52179,9 +52368,9 @@ diff -urNp linux-2.6.37.1/lib/debugobjects.c linux-2.6.37.1/lib/debugobjects.c
15937 if (is_on_stack == onstack)
15938 return;
15939
15940 -diff -urNp linux-2.6.37.1/lib/dma-debug.c linux-2.6.37.1/lib/dma-debug.c
15941 ---- linux-2.6.37.1/lib/dma-debug.c 2011-01-04 19:50:19.000000000 -0500
15942 -+++ linux-2.6.37.1/lib/dma-debug.c 2011-01-17 02:41:02.000000000 -0500
15943 +diff -urNp linux-2.6.37.2/lib/dma-debug.c linux-2.6.37.2/lib/dma-debug.c
15944 +--- linux-2.6.37.2/lib/dma-debug.c 2011-01-04 19:50:19.000000000 -0500
15945 ++++ linux-2.6.37.2/lib/dma-debug.c 2011-01-17 02:41:02.000000000 -0500
15946 @@ -862,7 +862,7 @@ out:
15947
15948 static void check_for_stack(struct device *dev, void *addr)
15949 @@ -52191,9 +52380,9 @@ diff -urNp linux-2.6.37.1/lib/dma-debug.c linux-2.6.37.1/lib/dma-debug.c
15950 err_printk(dev, NULL, "DMA-API: device driver maps memory from"
15951 "stack [addr=%p]\n", addr);
15952 }
15953 -diff -urNp linux-2.6.37.1/lib/inflate.c linux-2.6.37.1/lib/inflate.c
15954 ---- linux-2.6.37.1/lib/inflate.c 2011-01-04 19:50:19.000000000 -0500
15955 -+++ linux-2.6.37.1/lib/inflate.c 2011-01-17 02:41:02.000000000 -0500
15956 +diff -urNp linux-2.6.37.2/lib/inflate.c linux-2.6.37.2/lib/inflate.c
15957 +--- linux-2.6.37.2/lib/inflate.c 2011-01-04 19:50:19.000000000 -0500
15958 ++++ linux-2.6.37.2/lib/inflate.c 2011-01-17 02:41:02.000000000 -0500
15959 @@ -269,7 +269,7 @@ static void free(void *where)
15960 malloc_ptr = free_mem_ptr;
15961 }
15962 @@ -52203,9 +52392,9 @@ diff -urNp linux-2.6.37.1/lib/inflate.c linux-2.6.37.1/lib/inflate.c
15963 #define free(a) kfree(a)
15964 #endif
15965
15966 -diff -urNp linux-2.6.37.1/lib/Kconfig.debug linux-2.6.37.1/lib/Kconfig.debug
15967 ---- linux-2.6.37.1/lib/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500
15968 -+++ linux-2.6.37.1/lib/Kconfig.debug 2011-01-17 02:41:02.000000000 -0500
15969 +diff -urNp linux-2.6.37.2/lib/Kconfig.debug linux-2.6.37.2/lib/Kconfig.debug
15970 +--- linux-2.6.37.2/lib/Kconfig.debug 2011-01-04 19:50:19.000000000 -0500
15971 ++++ linux-2.6.37.2/lib/Kconfig.debug 2011-01-17 02:41:02.000000000 -0500
15972 @@ -1065,6 +1065,7 @@ config LATENCYTOP
15973 depends on DEBUG_KERNEL
15974 depends on STACKTRACE_SUPPORT
15975 @@ -52214,9 +52403,9 @@ diff -urNp linux-2.6.37.1/lib/Kconfig.debug linux-2.6.37.1/lib/Kconfig.debug
15976 select FRAME_POINTER if !MIPS && !PPC && !S390 && !MICROBLAZE
15977 select KALLSYMS
15978 select KALLSYMS_ALL
15979 -diff -urNp linux-2.6.37.1/lib/kref.c linux-2.6.37.1/lib/kref.c
15980 ---- linux-2.6.37.1/lib/kref.c 2011-02-22 16:05:31.000000000 -0500
15981 -+++ linux-2.6.37.1/lib/kref.c 2011-02-22 16:05:44.000000000 -0500
15982 +diff -urNp linux-2.6.37.2/lib/kref.c linux-2.6.37.2/lib/kref.c
15983 +--- linux-2.6.37.2/lib/kref.c 2011-02-22 16:05:31.000000000 -0500
15984 ++++ linux-2.6.37.2/lib/kref.c 2011-02-22 16:05:44.000000000 -0500
15985 @@ -64,7 +64,7 @@ int kref_test_and_get(struct kref *kref)
15986 */
15987 int kref_put(struct kref *kref, void (*release)(struct kref *kref))
15988 @@ -52226,9 +52415,9 @@ diff -urNp linux-2.6.37.1/lib/kref.c linux-2.6.37.1/lib/kref.c
15989 WARN_ON(release == (void (*)(struct kref *))kfree);
15990
15991 if (atomic_dec_and_test(&kref->refcount)) {
15992 -diff -urNp linux-2.6.37.1/lib/radix-tree.c linux-2.6.37.1/lib/radix-tree.c
15993 ---- linux-2.6.37.1/lib/radix-tree.c 2011-01-04 19:50:19.000000000 -0500
15994 -+++ linux-2.6.37.1/lib/radix-tree.c 2011-01-17 02:41:02.000000000 -0500
15995 +diff -urNp linux-2.6.37.2/lib/radix-tree.c linux-2.6.37.2/lib/radix-tree.c
15996 +--- linux-2.6.37.2/lib/radix-tree.c 2011-01-04 19:50:19.000000000 -0500
15997 ++++ linux-2.6.37.2/lib/radix-tree.c 2011-01-17 02:41:02.000000000 -0500
15998 @@ -80,7 +80,7 @@ struct radix_tree_preload {
15999 int nr;
16000 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
16001 @@ -52238,9 +52427,9 @@ diff -urNp linux-2.6.37.1/lib/radix-tree.c linux-2.6.37.1/lib/radix-tree.c
16002
16003 static inline void *ptr_to_indirect(void *ptr)
16004 {
16005 -diff -urNp linux-2.6.37.1/lib/vsprintf.c linux-2.6.37.1/lib/vsprintf.c
16006 ---- linux-2.6.37.1/lib/vsprintf.c 2011-01-04 19:50:19.000000000 -0500
16007 -+++ linux-2.6.37.1/lib/vsprintf.c 2011-01-17 02:41:02.000000000 -0500
16008 +diff -urNp linux-2.6.37.2/lib/vsprintf.c linux-2.6.37.2/lib/vsprintf.c
16009 +--- linux-2.6.37.2/lib/vsprintf.c 2011-01-04 19:50:19.000000000 -0500
16010 ++++ linux-2.6.37.2/lib/vsprintf.c 2011-01-17 02:41:02.000000000 -0500
16011 @@ -16,6 +16,9 @@
16012 * - scnprintf and vscnprintf
16013 */
16014 @@ -52322,14 +52511,14 @@ diff -urNp linux-2.6.37.1/lib/vsprintf.c linux-2.6.37.1/lib/vsprintf.c
16015 break;
16016 }
16017
16018 -diff -urNp linux-2.6.37.1/localversion-grsec linux-2.6.37.1/localversion-grsec
16019 ---- linux-2.6.37.1/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
16020 -+++ linux-2.6.37.1/localversion-grsec 2011-01-17 02:41:02.000000000 -0500
16021 +diff -urNp linux-2.6.37.2/localversion-grsec linux-2.6.37.2/localversion-grsec
16022 +--- linux-2.6.37.2/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
16023 ++++ linux-2.6.37.2/localversion-grsec 2011-01-17 02:41:02.000000000 -0500
16024 @@ -0,0 +1 @@
16025 +-grsec
16026 -diff -urNp linux-2.6.37.1/Makefile linux-2.6.37.1/Makefile
16027 ---- linux-2.6.37.1/Makefile 2011-02-22 16:05:30.000000000 -0500
16028 -+++ linux-2.6.37.1/Makefile 2011-02-22 16:05:42.000000000 -0500
16029 +diff -urNp linux-2.6.37.2/Makefile linux-2.6.37.2/Makefile
16030 +--- linux-2.6.37.2/Makefile 2011-02-27 14:49:17.000000000 -0500
16031 ++++ linux-2.6.37.2/Makefile 2011-02-27 14:49:35.000000000 -0500
16032 @@ -232,8 +232,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
16033
16034 HOSTCC = gcc
16035 @@ -52350,9 +52539,9 @@ diff -urNp linux-2.6.37.1/Makefile linux-2.6.37.1/Makefile
16036
16037 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
16038 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
16039 -diff -urNp linux-2.6.37.1/mm/bootmem.c linux-2.6.37.1/mm/bootmem.c
16040 ---- linux-2.6.37.1/mm/bootmem.c 2011-01-04 19:50:19.000000000 -0500
16041 -+++ linux-2.6.37.1/mm/bootmem.c 2011-01-17 02:41:02.000000000 -0500
16042 +diff -urNp linux-2.6.37.2/mm/bootmem.c linux-2.6.37.2/mm/bootmem.c
16043 +--- linux-2.6.37.2/mm/bootmem.c 2011-01-04 19:50:19.000000000 -0500
16044 ++++ linux-2.6.37.2/mm/bootmem.c 2011-01-17 02:41:02.000000000 -0500
16045 @@ -201,19 +201,30 @@ static void __init __free_pages_memory(u
16046 unsigned long __init free_all_memory_core_early(int nodeid)
16047 {
16048 @@ -52386,9 +52575,9 @@ diff -urNp linux-2.6.37.1/mm/bootmem.c linux-2.6.37.1/mm/bootmem.c
16049
16050 return count;
16051 }
16052 -diff -urNp linux-2.6.37.1/mm/filemap.c linux-2.6.37.1/mm/filemap.c
16053 ---- linux-2.6.37.1/mm/filemap.c 2011-01-04 19:50:19.000000000 -0500
16054 -+++ linux-2.6.37.1/mm/filemap.c 2011-01-17 02:41:02.000000000 -0500
16055 +diff -urNp linux-2.6.37.2/mm/filemap.c linux-2.6.37.2/mm/filemap.c
16056 +--- linux-2.6.37.2/mm/filemap.c 2011-01-04 19:50:19.000000000 -0500
16057 ++++ linux-2.6.37.2/mm/filemap.c 2011-01-17 02:41:02.000000000 -0500
16058 @@ -1660,7 +1660,7 @@ int generic_file_mmap(struct file * file
16059 struct address_space *mapping = file->f_mapping;
16060
16061 @@ -52406,9 +52595,9 @@ diff -urNp linux-2.6.37.1/mm/filemap.c linux-2.6.37.1/mm/filemap.c
16062 if (*pos >= limit) {
16063 send_sig(SIGXFSZ, current, 0);
16064 return -EFBIG;
16065 -diff -urNp linux-2.6.37.1/mm/fremap.c linux-2.6.37.1/mm/fremap.c
16066 ---- linux-2.6.37.1/mm/fremap.c 2011-01-04 19:50:19.000000000 -0500
16067 -+++ linux-2.6.37.1/mm/fremap.c 2011-01-17 02:41:02.000000000 -0500
16068 +diff -urNp linux-2.6.37.2/mm/fremap.c linux-2.6.37.2/mm/fremap.c
16069 +--- linux-2.6.37.2/mm/fremap.c 2011-01-04 19:50:19.000000000 -0500
16070 ++++ linux-2.6.37.2/mm/fremap.c 2011-01-17 02:41:02.000000000 -0500
16071 @@ -156,6 +156,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
16072 retry:
16073 vma = find_vma(mm, start);
16074 @@ -52430,9 +52619,9 @@ diff -urNp linux-2.6.37.1/mm/fremap.c linux-2.6.37.1/mm/fremap.c
16075 munlock_vma_pages_range(vma, start, start + size);
16076 vma->vm_flags = saved_flags;
16077 }
16078 -diff -urNp linux-2.6.37.1/mm/highmem.c linux-2.6.37.1/mm/highmem.c
16079 ---- linux-2.6.37.1/mm/highmem.c 2011-01-04 19:50:19.000000000 -0500
16080 -+++ linux-2.6.37.1/mm/highmem.c 2011-01-17 02:41:02.000000000 -0500
16081 +diff -urNp linux-2.6.37.2/mm/highmem.c linux-2.6.37.2/mm/highmem.c
16082 +--- linux-2.6.37.2/mm/highmem.c 2011-01-04 19:50:19.000000000 -0500
16083 ++++ linux-2.6.37.2/mm/highmem.c 2011-01-17 02:41:02.000000000 -0500
16084 @@ -125,9 +125,10 @@ static void flush_all_zero_pkmaps(void)
16085 * So no dangers, even with speculative execution.
16086 */
16087 @@ -52458,9 +52647,9 @@ diff -urNp linux-2.6.37.1/mm/highmem.c linux-2.6.37.1/mm/highmem.c
16088 pkmap_count[last_pkmap_nr] = 1;
16089 set_page_address(page, (void *)vaddr);
16090
16091 -diff -urNp linux-2.6.37.1/mm/hugetlb.c linux-2.6.37.1/mm/hugetlb.c
16092 ---- linux-2.6.37.1/mm/hugetlb.c 2011-01-04 19:50:19.000000000 -0500
16093 -+++ linux-2.6.37.1/mm/hugetlb.c 2011-01-17 02:41:02.000000000 -0500
16094 +diff -urNp linux-2.6.37.2/mm/hugetlb.c linux-2.6.37.2/mm/hugetlb.c
16095 +--- linux-2.6.37.2/mm/hugetlb.c 2011-01-04 19:50:19.000000000 -0500
16096 ++++ linux-2.6.37.2/mm/hugetlb.c 2011-01-17 02:41:02.000000000 -0500
16097 @@ -2373,6 +2373,27 @@ static int unmap_ref_private(struct mm_s
16098 return 1;
16099 }
16100 @@ -52550,9 +52739,9 @@ diff -urNp linux-2.6.37.1/mm/hugetlb.c linux-2.6.37.1/mm/hugetlb.c
16101 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
16102 if (!ptep)
16103 return VM_FAULT_OOM;
16104 -diff -urNp linux-2.6.37.1/mm/Kconfig linux-2.6.37.1/mm/Kconfig
16105 ---- linux-2.6.37.1/mm/Kconfig 2011-01-04 19:50:19.000000000 -0500
16106 -+++ linux-2.6.37.1/mm/Kconfig 2011-01-17 02:41:02.000000000 -0500
16107 +diff -urNp linux-2.6.37.2/mm/Kconfig linux-2.6.37.2/mm/Kconfig
16108 +--- linux-2.6.37.2/mm/Kconfig 2011-01-04 19:50:19.000000000 -0500
16109 ++++ linux-2.6.37.2/mm/Kconfig 2011-01-17 02:41:02.000000000 -0500
16110 @@ -240,7 +240,7 @@ config KSM
16111 config DEFAULT_MMAP_MIN_ADDR
16112 int "Low address space to protect from user allocation"
16113 @@ -52562,9 +52751,9 @@ diff -urNp linux-2.6.37.1/mm/Kconfig linux-2.6.37.1/mm/Kconfig
16114 help
16115 This is the portion of low virtual memory which should be protected
16116 from userspace allocation. Keeping a user from writing to low pages
16117 -diff -urNp linux-2.6.37.1/mm/kmemleak.c linux-2.6.37.1/mm/kmemleak.c
16118 ---- linux-2.6.37.1/mm/kmemleak.c 2011-01-04 19:50:19.000000000 -0500
16119 -+++ linux-2.6.37.1/mm/kmemleak.c 2011-01-17 02:41:02.000000000 -0500
16120 +diff -urNp linux-2.6.37.2/mm/kmemleak.c linux-2.6.37.2/mm/kmemleak.c
16121 +--- linux-2.6.37.2/mm/kmemleak.c 2011-01-04 19:50:19.000000000 -0500
16122 ++++ linux-2.6.37.2/mm/kmemleak.c 2011-01-17 02:41:02.000000000 -0500
16123 @@ -355,7 +355,7 @@ static void print_unreferenced(struct se
16124
16125 for (i = 0; i < object->trace_len; i++) {
16126 @@ -52574,9 +52763,9 @@ diff -urNp linux-2.6.37.1/mm/kmemleak.c linux-2.6.37.1/mm/kmemleak.c
16127 }
16128 }
16129
16130 -diff -urNp linux-2.6.37.1/mm/maccess.c linux-2.6.37.1/mm/maccess.c
16131 ---- linux-2.6.37.1/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
16132 -+++ linux-2.6.37.1/mm/maccess.c 2011-01-17 02:41:02.000000000 -0500
16133 +diff -urNp linux-2.6.37.2/mm/maccess.c linux-2.6.37.2/mm/maccess.c
16134 +--- linux-2.6.37.2/mm/maccess.c 2011-01-04 19:50:19.000000000 -0500
16135 ++++ linux-2.6.37.2/mm/maccess.c 2011-01-17 02:41:02.000000000 -0500
16136 @@ -15,10 +15,10 @@
16137 * happens, handle that and return -EFAULT.
16138 */
16139 @@ -52603,9 +52792,9 @@ diff -urNp linux-2.6.37.1/mm/maccess.c linux-2.6.37.1/mm/maccess.c
16140 {
16141 long ret;
16142 mm_segment_t old_fs = get_fs();
16143 -diff -urNp linux-2.6.37.1/mm/madvise.c linux-2.6.37.1/mm/madvise.c
16144 ---- linux-2.6.37.1/mm/madvise.c 2011-01-04 19:50:19.000000000 -0500
16145 -+++ linux-2.6.37.1/mm/madvise.c 2011-01-17 02:41:02.000000000 -0500
16146 +diff -urNp linux-2.6.37.2/mm/madvise.c linux-2.6.37.2/mm/madvise.c
16147 +--- linux-2.6.37.2/mm/madvise.c 2011-01-04 19:50:19.000000000 -0500
16148 ++++ linux-2.6.37.2/mm/madvise.c 2011-01-17 02:41:02.000000000 -0500
16149 @@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_a
16150 pgoff_t pgoff;
16151 unsigned long new_flags = vma->vm_flags;
16152 @@ -52682,9 +52871,9 @@ diff -urNp linux-2.6.37.1/mm/madvise.c linux-2.6.37.1/mm/madvise.c
16153 error = 0;
16154 if (end == start)
16155 goto out;
16156 -diff -urNp linux-2.6.37.1/mm/memory.c linux-2.6.37.1/mm/memory.c
16157 ---- linux-2.6.37.1/mm/memory.c 2011-01-04 19:50:19.000000000 -0500
16158 -+++ linux-2.6.37.1/mm/memory.c 2011-01-17 02:41:02.000000000 -0500
16159 +diff -urNp linux-2.6.37.2/mm/memory.c linux-2.6.37.2/mm/memory.c
16160 +--- linux-2.6.37.2/mm/memory.c 2011-01-04 19:50:19.000000000 -0500
16161 ++++ linux-2.6.37.2/mm/memory.c 2011-01-17 02:41:02.000000000 -0500
16162 @@ -259,8 +259,12 @@ static inline void free_pmd_range(struct
16163 return;
16164
16165 @@ -53214,9 +53403,9 @@ diff -urNp linux-2.6.37.1/mm/memory.c linux-2.6.37.1/mm/memory.c
16166 /*
16167 * Make sure the vDSO gets into every core dump.
16168 * Dumping its contents makes post-mortem fully interpretable later
16169 -diff -urNp linux-2.6.37.1/mm/memory-failure.c linux-2.6.37.1/mm/memory-failure.c
16170 ---- linux-2.6.37.1/mm/memory-failure.c 2011-01-04 19:50:19.000000000 -0500
16171 -+++ linux-2.6.37.1/mm/memory-failure.c 2011-01-17 02:41:02.000000000 -0500
16172 +diff -urNp linux-2.6.37.2/mm/memory-failure.c linux-2.6.37.2/mm/memory-failure.c
16173 +--- linux-2.6.37.2/mm/memory-failure.c 2011-01-04 19:50:19.000000000 -0500
16174 ++++ linux-2.6.37.2/mm/memory-failure.c 2011-01-17 02:41:02.000000000 -0500
16175 @@ -58,7 +58,7 @@ int sysctl_memory_failure_early_kill __r
16176
16177 int sysctl_memory_failure_recovery __read_mostly = 1;
16178 @@ -53289,9 +53478,9 @@ diff -urNp linux-2.6.37.1/mm/memory-failure.c linux-2.6.37.1/mm/memory-failure.c
16179 SetPageHWPoison(page);
16180 /* keep elevated page count for bad page */
16181 return ret;
16182 -diff -urNp linux-2.6.37.1/mm/mempolicy.c linux-2.6.37.1/mm/mempolicy.c
16183 ---- linux-2.6.37.1/mm/mempolicy.c 2011-01-04 19:50:19.000000000 -0500
16184 -+++ linux-2.6.37.1/mm/mempolicy.c 2011-01-17 02:41:02.000000000 -0500
16185 +diff -urNp linux-2.6.37.2/mm/mempolicy.c linux-2.6.37.2/mm/mempolicy.c
16186 +--- linux-2.6.37.2/mm/mempolicy.c 2011-01-04 19:50:19.000000000 -0500
16187 ++++ linux-2.6.37.2/mm/mempolicy.c 2011-01-17 02:41:02.000000000 -0500
16188 @@ -642,6 +642,10 @@ static int mbind_range(struct mm_struct
16189 unsigned long vmstart;
16190 unsigned long vmend;
16191 @@ -53372,9 +53561,9 @@ diff -urNp linux-2.6.37.1/mm/mempolicy.c linux-2.6.37.1/mm/mempolicy.c
16192 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
16193 seq_printf(m, " heap");
16194 } else if (vma->vm_start <= mm->start_stack &&
16195 -diff -urNp linux-2.6.37.1/mm/migrate.c linux-2.6.37.1/mm/migrate.c
16196 ---- linux-2.6.37.1/mm/migrate.c 2011-02-22 16:05:31.000000000 -0500
16197 -+++ linux-2.6.37.1/mm/migrate.c 2011-02-22 16:05:44.000000000 -0500
16198 +diff -urNp linux-2.6.37.2/mm/migrate.c linux-2.6.37.2/mm/migrate.c
16199 +--- linux-2.6.37.2/mm/migrate.c 2011-02-22 16:05:31.000000000 -0500
16200 ++++ linux-2.6.37.2/mm/migrate.c 2011-02-22 16:05:44.000000000 -0500
16201 @@ -1278,6 +1278,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
16202 if (!mm)
16203 return -EINVAL;
16204 @@ -53400,9 +53589,9 @@ diff -urNp linux-2.6.37.1/mm/migrate.c linux-2.6.37.1/mm/migrate.c
16205 rcu_read_unlock();
16206 err = -EPERM;
16207 goto out;
16208 -diff -urNp linux-2.6.37.1/mm/mlock.c linux-2.6.37.1/mm/mlock.c
16209 ---- linux-2.6.37.1/mm/mlock.c 2011-01-04 19:50:19.000000000 -0500
16210 -+++ linux-2.6.37.1/mm/mlock.c 2011-01-24 18:04:18.000000000 -0500
16211 +diff -urNp linux-2.6.37.2/mm/mlock.c linux-2.6.37.2/mm/mlock.c
16212 +--- linux-2.6.37.2/mm/mlock.c 2011-01-04 19:50:19.000000000 -0500
16213 ++++ linux-2.6.37.2/mm/mlock.c 2011-01-24 18:04:18.000000000 -0500
16214 @@ -13,6 +13,7 @@
16215 #include <linux/pagemap.h>
16216 #include <linux/mempolicy.h>
16217 @@ -53513,9 +53702,9 @@ diff -urNp linux-2.6.37.1/mm/mlock.c linux-2.6.37.1/mm/mlock.c
16218 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
16219 capable(CAP_IPC_LOCK))
16220 ret = do_mlockall(flags);
16221 -diff -urNp linux-2.6.37.1/mm/mmap.c linux-2.6.37.1/mm/mmap.c
16222 ---- linux-2.6.37.1/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
16223 -+++ linux-2.6.37.1/mm/mmap.c 2011-02-12 11:36:29.000000000 -0500
16224 +diff -urNp linux-2.6.37.2/mm/mmap.c linux-2.6.37.2/mm/mmap.c
16225 +--- linux-2.6.37.2/mm/mmap.c 2011-01-04 19:50:19.000000000 -0500
16226 ++++ linux-2.6.37.2/mm/mmap.c 2011-02-12 11:36:29.000000000 -0500
16227 @@ -45,6 +45,16 @@
16228 #define arch_rebalance_pgtables(addr, len) (addr)
16229 #endif
16230 @@ -54754,9 +54943,9 @@ diff -urNp linux-2.6.37.1/mm/mmap.c linux-2.6.37.1/mm/mmap.c
16231 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
16232 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
16233
16234 -diff -urNp linux-2.6.37.1/mm/mprotect.c linux-2.6.37.1/mm/mprotect.c
16235 ---- linux-2.6.37.1/mm/mprotect.c 2011-01-04 19:50:19.000000000 -0500
16236 -+++ linux-2.6.37.1/mm/mprotect.c 2011-01-17 02:41:02.000000000 -0500
16237 +diff -urNp linux-2.6.37.2/mm/mprotect.c linux-2.6.37.2/mm/mprotect.c
16238 +--- linux-2.6.37.2/mm/mprotect.c 2011-01-04 19:50:19.000000000 -0500
16239 ++++ linux-2.6.37.2/mm/mprotect.c 2011-01-17 02:41:02.000000000 -0500
16240 @@ -23,10 +23,16 @@
16241 #include <linux/mmu_notifier.h>
16242 #include <linux/migrate.h>
16243 @@ -54983,9 +55172,9 @@ diff -urNp linux-2.6.37.1/mm/mprotect.c linux-2.6.37.1/mm/mprotect.c
16244 nstart = tmp;
16245
16246 if (nstart < prev->vm_end)
16247 -diff -urNp linux-2.6.37.1/mm/mremap.c linux-2.6.37.1/mm/mremap.c
16248 ---- linux-2.6.37.1/mm/mremap.c 2011-01-04 19:50:19.000000000 -0500
16249 -+++ linux-2.6.37.1/mm/mremap.c 2011-01-17 02:41:02.000000000 -0500
16250 +diff -urNp linux-2.6.37.2/mm/mremap.c linux-2.6.37.2/mm/mremap.c
16251 +--- linux-2.6.37.2/mm/mremap.c 2011-01-04 19:50:19.000000000 -0500
16252 ++++ linux-2.6.37.2/mm/mremap.c 2011-01-17 02:41:02.000000000 -0500
16253 @@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str
16254 continue;
16255 pte = ptep_clear_flush(vma, old_addr, old_pte);
16256 @@ -55090,9 +55279,9 @@ diff -urNp linux-2.6.37.1/mm/mremap.c linux-2.6.37.1/mm/mremap.c
16257 }
16258 out:
16259 if (ret & ~PAGE_MASK)
16260 -diff -urNp linux-2.6.37.1/mm/nommu.c linux-2.6.37.1/mm/nommu.c
16261 ---- linux-2.6.37.1/mm/nommu.c 2011-01-04 19:50:19.000000000 -0500
16262 -+++ linux-2.6.37.1/mm/nommu.c 2011-01-17 02:41:02.000000000 -0500
16263 +diff -urNp linux-2.6.37.2/mm/nommu.c linux-2.6.37.2/mm/nommu.c
16264 +--- linux-2.6.37.2/mm/nommu.c 2011-01-04 19:50:19.000000000 -0500
16265 ++++ linux-2.6.37.2/mm/nommu.c 2011-01-17 02:41:02.000000000 -0500
16266 @@ -63,7 +63,6 @@ int sysctl_overcommit_memory = OVERCOMMI
16267 int sysctl_overcommit_ratio = 50; /* default is 50% */
16268 int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
16269 @@ -55125,9 +55314,9 @@ diff -urNp linux-2.6.37.1/mm/nommu.c linux-2.6.37.1/mm/nommu.c
16270 *region = *vma->vm_region;
16271 new->vm_region = region;
16272
16273 -diff -urNp linux-2.6.37.1/mm/page_alloc.c linux-2.6.37.1/mm/page_alloc.c
16274 ---- linux-2.6.37.1/mm/page_alloc.c 2011-02-22 16:05:31.000000000 -0500
16275 -+++ linux-2.6.37.1/mm/page_alloc.c 2011-02-22 16:05:44.000000000 -0500
16276 +diff -urNp linux-2.6.37.2/mm/page_alloc.c linux-2.6.37.2/mm/page_alloc.c
16277 +--- linux-2.6.37.2/mm/page_alloc.c 2011-02-22 16:05:31.000000000 -0500
16278 ++++ linux-2.6.37.2/mm/page_alloc.c 2011-02-22 16:05:44.000000000 -0500
16279 @@ -648,6 +648,10 @@ static bool free_pages_prepare(struct pa
16280 int i;
16281 int bad = 0;
16282 @@ -55172,9 +55361,9 @@ diff -urNp linux-2.6.37.1/mm/page_alloc.c linux-2.6.37.1/mm/page_alloc.c
16283 struct zone *zone, unsigned long zonesize) {}
16284 #endif /* CONFIG_SPARSEMEM */
16285
16286 -diff -urNp linux-2.6.37.1/mm/percpu.c linux-2.6.37.1/mm/percpu.c
16287 ---- linux-2.6.37.1/mm/percpu.c 2011-01-04 19:50:19.000000000 -0500
16288 -+++ linux-2.6.37.1/mm/percpu.c 2011-01-17 02:41:02.000000000 -0500
16289 +diff -urNp linux-2.6.37.2/mm/percpu.c linux-2.6.37.2/mm/percpu.c
16290 +--- linux-2.6.37.2/mm/percpu.c 2011-01-04 19:50:19.000000000 -0500
16291 ++++ linux-2.6.37.2/mm/percpu.c 2011-01-17 02:41:02.000000000 -0500
16292 @@ -121,7 +121,7 @@ static unsigned int pcpu_first_unit_cpu
16293 static unsigned int pcpu_last_unit_cpu __read_mostly;
16294
16295 @@ -55184,9 +55373,9 @@ diff -urNp linux-2.6.37.1/mm/percpu.c linux-2.6.37.1/mm/percpu.c
16296 EXPORT_SYMBOL_GPL(pcpu_base_addr);
16297
16298 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
16299 -diff -urNp linux-2.6.37.1/mm/rmap.c linux-2.6.37.1/mm/rmap.c
16300 ---- linux-2.6.37.1/mm/rmap.c 2011-01-04 19:50:19.000000000 -0500
16301 -+++ linux-2.6.37.1/mm/rmap.c 2011-01-17 02:41:02.000000000 -0500
16302 +diff -urNp linux-2.6.37.2/mm/rmap.c linux-2.6.37.2/mm/rmap.c
16303 +--- linux-2.6.37.2/mm/rmap.c 2011-01-04 19:50:19.000000000 -0500
16304 ++++ linux-2.6.37.2/mm/rmap.c 2011-01-17 02:41:02.000000000 -0500
16305 @@ -117,6 +117,10 @@ int anon_vma_prepare(struct vm_area_stru
16306 struct anon_vma *anon_vma = vma->anon_vma;
16307 struct anon_vma_chain *avc;
16308 @@ -55276,9 +55465,9 @@ diff -urNp linux-2.6.37.1/mm/rmap.c linux-2.6.37.1/mm/rmap.c
16309 {
16310 struct anon_vma_chain *avc;
16311 struct anon_vma *anon_vma;
16312 -diff -urNp linux-2.6.37.1/mm/shmem.c linux-2.6.37.1/mm/shmem.c
16313 ---- linux-2.6.37.1/mm/shmem.c 2011-01-04 19:50:19.000000000 -0500
16314 -+++ linux-2.6.37.1/mm/shmem.c 2011-01-24 18:04:18.000000000 -0500
16315 +diff -urNp linux-2.6.37.2/mm/shmem.c linux-2.6.37.2/mm/shmem.c
16316 +--- linux-2.6.37.2/mm/shmem.c 2011-01-04 19:50:19.000000000 -0500
16317 ++++ linux-2.6.37.2/mm/shmem.c 2011-01-24 18:04:18.000000000 -0500
16318 @@ -31,7 +31,7 @@
16319 #include <linux/percpu_counter.h>
16320 #include <linux/swap.h>
16321 @@ -55297,9 +55486,9 @@ diff -urNp linux-2.6.37.1/mm/shmem.c linux-2.6.37.1/mm/shmem.c
16322 if (entry->val) {
16323 /*
16324 * The more uptodate page coming down from a stacked
16325 -diff -urNp linux-2.6.37.1/mm/slab.c linux-2.6.37.1/mm/slab.c
16326 ---- linux-2.6.37.1/mm/slab.c 2011-01-04 19:50:19.000000000 -0500
16327 -+++ linux-2.6.37.1/mm/slab.c 2011-01-17 02:41:02.000000000 -0500
16328 +diff -urNp linux-2.6.37.2/mm/slab.c linux-2.6.37.2/mm/slab.c
16329 +--- linux-2.6.37.2/mm/slab.c 2011-01-04 19:50:19.000000000 -0500
16330 ++++ linux-2.6.37.2/mm/slab.c 2011-01-17 02:41:02.000000000 -0500
16331 @@ -284,7 +284,7 @@ struct kmem_list3 {
16332 * Need this for bootstrapping a per node allocator.
16333 */
16334 @@ -55405,9 +55594,9 @@ diff -urNp linux-2.6.37.1/mm/slab.c linux-2.6.37.1/mm/slab.c
16335 /**
16336 * ksize - get the actual amount of memory allocated for a given object
16337 * @objp: Pointer to the object
16338 -diff -urNp linux-2.6.37.1/mm/slob.c linux-2.6.37.1/mm/slob.c
16339 ---- linux-2.6.37.1/mm/slob.c 2011-01-04 19:50:19.000000000 -0500
16340 -+++ linux-2.6.37.1/mm/slob.c 2011-01-17 02:41:02.000000000 -0500
16341 +diff -urNp linux-2.6.37.2/mm/slob.c linux-2.6.37.2/mm/slob.c
16342 +--- linux-2.6.37.2/mm/slob.c 2011-01-04 19:50:19.000000000 -0500
16343 ++++ linux-2.6.37.2/mm/slob.c 2011-01-17 02:41:02.000000000 -0500
16344 @@ -29,7 +29,7 @@
16345 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
16346 * alloc_pages() directly, allocating compound pages so the page order
16347 @@ -55727,9 +55916,9 @@ diff -urNp linux-2.6.37.1/mm/slob.c linux-2.6.37.1/mm/slob.c
16348 }
16349
16350 trace_kmem_cache_free(_RET_IP_, b);
16351 -diff -urNp linux-2.6.37.1/mm/slub.c linux-2.6.37.1/mm/slub.c
16352 ---- linux-2.6.37.1/mm/slub.c 2011-02-22 16:05:31.000000000 -0500
16353 -+++ linux-2.6.37.1/mm/slub.c 2011-02-22 16:05:44.000000000 -0500
16354 +diff -urNp linux-2.6.37.2/mm/slub.c linux-2.6.37.2/mm/slub.c
16355 +--- linux-2.6.37.2/mm/slub.c 2011-02-22 16:05:31.000000000 -0500
16356 ++++ linux-2.6.37.2/mm/slub.c 2011-02-22 16:05:44.000000000 -0500
16357 @@ -388,7 +388,7 @@ static void print_track(const char *s, s
16358 if (!t->addr)
16359 return;
16360 @@ -55883,9 +56072,9 @@ diff -urNp linux-2.6.37.1/mm/slub.c linux-2.6.37.1/mm/slub.c
16361 return 0;
16362 }
16363 module_init(slab_proc_init);
16364 -diff -urNp linux-2.6.37.1/mm/util.c linux-2.6.37.1/mm/util.c
16365 ---- linux-2.6.37.1/mm/util.c 2011-01-04 19:50:19.000000000 -0500
16366 -+++ linux-2.6.37.1/mm/util.c 2011-01-17 02:41:02.000000000 -0500
16367 +diff -urNp linux-2.6.37.2/mm/util.c linux-2.6.37.2/mm/util.c
16368 +--- linux-2.6.37.2/mm/util.c 2011-01-04 19:50:19.000000000 -0500
16369 ++++ linux-2.6.37.2/mm/util.c 2011-01-17 02:41:02.000000000 -0500
16370 @@ -240,6 +240,12 @@ EXPORT_SYMBOL(strndup_user);
16371 void arch_pick_mmap_layout(struct mm_struct *mm)
16372 {
16373 @@ -55899,9 +56088,9 @@ diff -urNp linux-2.6.37.1/mm/util.c linux-2.6.37.1/mm/util.c
16374 mm->get_unmapped_area = arch_get_unmapped_area;
16375 mm->unmap_area = arch_unmap_area;
16376 }
16377 -diff -urNp linux-2.6.37.1/mm/vmalloc.c linux-2.6.37.1/mm/vmalloc.c
16378 ---- linux-2.6.37.1/mm/vmalloc.c 2011-01-04 19:50:19.000000000 -0500
16379 -+++ linux-2.6.37.1/mm/vmalloc.c 2011-01-17 02:41:02.000000000 -0500
16380 +diff -urNp linux-2.6.37.2/mm/vmalloc.c linux-2.6.37.2/mm/vmalloc.c
16381 +--- linux-2.6.37.2/mm/vmalloc.c 2011-01-04 19:50:19.000000000 -0500
16382 ++++ linux-2.6.37.2/mm/vmalloc.c 2011-01-17 02:41:02.000000000 -0500
16383 @@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd,
16384
16385 pte = pte_offset_kernel(pmd, addr);
16386 @@ -56134,9 +56323,9 @@ diff -urNp linux-2.6.37.1/mm/vmalloc.c linux-2.6.37.1/mm/vmalloc.c
16387 if ((PAGE_SIZE-1) & (unsigned long)addr)
16388 return -EINVAL;
16389
16390 -diff -urNp linux-2.6.37.1/mm/vmstat.c linux-2.6.37.1/mm/vmstat.c
16391 ---- linux-2.6.37.1/mm/vmstat.c 2011-02-22 16:05:31.000000000 -0500
16392 -+++ linux-2.6.37.1/mm/vmstat.c 2011-02-22 16:05:44.000000000 -0500
16393 +diff -urNp linux-2.6.37.2/mm/vmstat.c linux-2.6.37.2/mm/vmstat.c
16394 +--- linux-2.6.37.2/mm/vmstat.c 2011-02-22 16:05:31.000000000 -0500
16395 ++++ linux-2.6.37.2/mm/vmstat.c 2011-02-22 16:05:44.000000000 -0500
16396 @@ -78,7 +78,7 @@ void vm_events_fold_cpu(int cpu)
16397 *
16398 * vm_stat contains the global counters
16399 @@ -56189,9 +56378,9 @@ diff -urNp linux-2.6.37.1/mm/vmstat.c linux-2.6.37.1/mm/vmstat.c
16400 #endif
16401 return 0;
16402 }
16403 -diff -urNp linux-2.6.37.1/net/8021q/vlan.c linux-2.6.37.1/net/8021q/vlan.c
16404 ---- linux-2.6.37.1/net/8021q/vlan.c 2011-01-04 19:50:19.000000000 -0500
16405 -+++ linux-2.6.37.1/net/8021q/vlan.c 2011-01-17 02:41:02.000000000 -0500
16406 +diff -urNp linux-2.6.37.2/net/8021q/vlan.c linux-2.6.37.2/net/8021q/vlan.c
16407 +--- linux-2.6.37.2/net/8021q/vlan.c 2011-01-04 19:50:19.000000000 -0500
16408 ++++ linux-2.6.37.2/net/8021q/vlan.c 2011-01-17 02:41:02.000000000 -0500
16409 @@ -588,8 +588,7 @@ static int vlan_ioctl_handler(struct net
16410 err = -EPERM;
16411 if (!capable(CAP_NET_ADMIN))
16412 @@ -56202,9 +56391,9 @@ diff -urNp linux-2.6.37.1/net/8021q/vlan.c linux-2.6.37.1/net/8021q/vlan.c
16413 struct vlan_net *vn;
16414
16415 vn = net_generic(net, vlan_net_id);
16416 -diff -urNp linux-2.6.37.1/net/atm/atm_misc.c linux-2.6.37.1/net/atm/atm_misc.c
16417 ---- linux-2.6.37.1/net/atm/atm_misc.c 2011-01-04 19:50:19.000000000 -0500
16418 -+++ linux-2.6.37.1/net/atm/atm_misc.c 2011-01-17 02:41:02.000000000 -0500
16419 +diff -urNp linux-2.6.37.2/net/atm/atm_misc.c linux-2.6.37.2/net/atm/atm_misc.c
16420 +--- linux-2.6.37.2/net/atm/atm_misc.c 2011-01-04 19:50:19.000000000 -0500
16421 ++++ linux-2.6.37.2/net/atm/atm_misc.c 2011-01-17 02:41:02.000000000 -0500
16422 @@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int
16423 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
16424 return 1;
16425 @@ -56241,9 +56430,9 @@ diff -urNp linux-2.6.37.1/net/atm/atm_misc.c linux-2.6.37.1/net/atm/atm_misc.c
16426 __SONET_ITEMS
16427 #undef __HANDLE_ITEM
16428 }
16429 -diff -urNp linux-2.6.37.1/net/atm/proc.c linux-2.6.37.1/net/atm/proc.c
16430 ---- linux-2.6.37.1/net/atm/proc.c 2011-01-04 19:50:19.000000000 -0500
16431 -+++ linux-2.6.37.1/net/atm/proc.c 2011-01-17 02:41:02.000000000 -0500
16432 +diff -urNp linux-2.6.37.2/net/atm/proc.c linux-2.6.37.2/net/atm/proc.c
16433 +--- linux-2.6.37.2/net/atm/proc.c 2011-01-04 19:50:19.000000000 -0500
16434 ++++ linux-2.6.37.2/net/atm/proc.c 2011-01-17 02:41:02.000000000 -0500
16435 @@ -45,9 +45,9 @@ static void add_stats(struct seq_file *s
16436 const struct k_atm_aal_stats *stats)
16437 {
16438 @@ -56270,9 +56459,9 @@ diff -urNp linux-2.6.37.1/net/atm/proc.c linux-2.6.37.1/net/atm/proc.c
16439 if (!vcc->dev)
16440 seq_printf(seq, "Unassigned ");
16441 else
16442 -diff -urNp linux-2.6.37.1/net/atm/resources.c linux-2.6.37.1/net/atm/resources.c
16443 ---- linux-2.6.37.1/net/atm/resources.c 2011-01-04 19:50:19.000000000 -0500
16444 -+++ linux-2.6.37.1/net/atm/resources.c 2011-01-17 02:41:02.000000000 -0500
16445 +diff -urNp linux-2.6.37.2/net/atm/resources.c linux-2.6.37.2/net/atm/resources.c
16446 +--- linux-2.6.37.2/net/atm/resources.c 2011-01-04 19:50:19.000000000 -0500
16447 ++++ linux-2.6.37.2/net/atm/resources.c 2011-01-17 02:41:02.000000000 -0500
16448 @@ -160,7 +160,7 @@ EXPORT_SYMBOL(atm_dev_deregister);
16449 static void copy_aal_stats(struct k_atm_aal_stats *from,
16450 struct atm_aal_stats *to)
16451 @@ -56291,9 +56480,9 @@ diff -urNp linux-2.6.37.1/net/atm/resources.c linux-2.6.37.1/net/atm/resources.c
16452 __AAL_STAT_ITEMS
16453 #undef __HANDLE_ITEM
16454 }
16455 -diff -urNp linux-2.6.37.1/net/bridge/br_multicast.c linux-2.6.37.1/net/bridge/br_multicast.c
16456 ---- linux-2.6.37.1/net/bridge/br_multicast.c 2011-01-04 19:50:19.000000000 -0500
16457 -+++ linux-2.6.37.1/net/bridge/br_multicast.c 2011-02-22 16:37:28.000000000 -0500
16458 +diff -urNp linux-2.6.37.2/net/bridge/br_multicast.c linux-2.6.37.2/net/bridge/br_multicast.c
16459 +--- linux-2.6.37.2/net/bridge/br_multicast.c 2011-01-04 19:50:19.000000000 -0500
16460 ++++ linux-2.6.37.2/net/bridge/br_multicast.c 2011-02-22 16:37:28.000000000 -0500
16461 @@ -707,7 +707,8 @@ static int br_multicast_add_group(struct
16462 goto err;
16463
16464 @@ -56313,9 +56502,9 @@ diff -urNp linux-2.6.37.1/net/bridge/br_multicast.c linux-2.6.37.1/net/bridge/br
16465 return 0;
16466
16467 /* Okay, we found ICMPv6 header */
16468 -diff -urNp linux-2.6.37.1/net/bridge/br_stp_if.c linux-2.6.37.1/net/bridge/br_stp_if.c
16469 ---- linux-2.6.37.1/net/bridge/br_stp_if.c 2011-01-04 19:50:19.000000000 -0500
16470 -+++ linux-2.6.37.1/net/bridge/br_stp_if.c 2011-01-17 02:41:02.000000000 -0500
16471 +diff -urNp linux-2.6.37.2/net/bridge/br_stp_if.c linux-2.6.37.2/net/bridge/br_stp_if.c
16472 +--- linux-2.6.37.2/net/bridge/br_stp_if.c 2011-01-04 19:50:19.000000000 -0500
16473 ++++ linux-2.6.37.2/net/bridge/br_stp_if.c 2011-01-17 02:41:02.000000000 -0500
16474 @@ -145,7 +145,7 @@ static void br_stp_stop(struct net_bridg
16475 char *envp[] = { NULL };
16476
16477 @@ -56325,9 +56514,9 @@ diff -urNp linux-2.6.37.1/net/bridge/br_stp_if.c linux-2.6.37.1/net/bridge/br_st
16478 br_info(br, "userspace STP stopped, return code %d\n", r);
16479
16480 /* To start timers on any ports left in blocking */
16481 -diff -urNp linux-2.6.37.1/net/bridge/netfilter/ebtables.c linux-2.6.37.1/net/bridge/netfilter/ebtables.c
16482 ---- linux-2.6.37.1/net/bridge/netfilter/ebtables.c 2011-01-04 19:50:19.000000000 -0500
16483 -+++ linux-2.6.37.1/net/bridge/netfilter/ebtables.c 2011-01-17 02:41:02.000000000 -0500
16484 +diff -urNp linux-2.6.37.2/net/bridge/netfilter/ebtables.c linux-2.6.37.2/net/bridge/netfilter/ebtables.c
16485 +--- linux-2.6.37.2/net/bridge/netfilter/ebtables.c 2011-01-04 19:50:19.000000000 -0500
16486 ++++ linux-2.6.37.2/net/bridge/netfilter/ebtables.c 2011-01-17 02:41:02.000000000 -0500
16487 @@ -1511,7 +1511,7 @@ static int do_ebt_get_ctl(struct sock *s
16488 tmp.valid_hooks = t->table->valid_hooks;
16489 }
16490 @@ -56337,9 +56526,9 @@ diff -urNp linux-2.6.37.1/net/bridge/netfilter/ebtables.c linux-2.6.37.1/net/bri
16491 BUGPRINT("c2u Didn't work\n");
16492 ret = -EFAULT;
16493 break;
16494 -diff -urNp linux-2.6.37.1/net/core/dev.c linux-2.6.37.1/net/core/dev.c
16495 ---- linux-2.6.37.1/net/core/dev.c 2011-01-04 19:50:19.000000000 -0500
16496 -+++ linux-2.6.37.1/net/core/dev.c 2011-01-17 02:41:02.000000000 -0500
16497 +diff -urNp linux-2.6.37.2/net/core/dev.c linux-2.6.37.2/net/core/dev.c
16498 +--- linux-2.6.37.2/net/core/dev.c 2011-02-27 14:49:17.000000000 -0500
16499 ++++ linux-2.6.37.2/net/core/dev.c 2011-02-27 14:50:36.000000000 -0500
16500 @@ -2654,7 +2654,7 @@ int netif_rx_ni(struct sk_buff *skb)
16501 }
16502 EXPORT_SYMBOL(netif_rx_ni);
16503 @@ -56358,9 +56547,9 @@ diff -urNp linux-2.6.37.1/net/core/dev.c linux-2.6.37.1/net/core/dev.c
16504 {
16505 struct softnet_data *sd = &__get_cpu_var(softnet_data);
16506 unsigned long time_limit = jiffies + 2;
16507 -diff -urNp linux-2.6.37.1/net/core/sock.c linux-2.6.37.1/net/core/sock.c
16508 ---- linux-2.6.37.1/net/core/sock.c 2011-02-22 16:05:31.000000000 -0500
16509 -+++ linux-2.6.37.1/net/core/sock.c 2011-02-22 16:05:49.000000000 -0500
16510 +diff -urNp linux-2.6.37.2/net/core/sock.c linux-2.6.37.2/net/core/sock.c
16511 +--- linux-2.6.37.2/net/core/sock.c 2011-02-22 16:05:31.000000000 -0500
16512 ++++ linux-2.6.37.2/net/core/sock.c 2011-02-22 16:05:49.000000000 -0500
16513 @@ -934,7 +934,7 @@ int sock_getsockopt(struct socket *sock,
16514 return -ENOTCONN;
16515 if (lv < len)
16516 @@ -56379,9 +56568,9 @@ diff -urNp linux-2.6.37.1/net/core/sock.c linux-2.6.37.1/net/core/sock.c
16517 return -EFAULT;
16518 lenout:
16519 if (put_user(len, optlen))
16520 -diff -urNp linux-2.6.37.1/net/dccp/ccids/ccid3.c linux-2.6.37.1/net/dccp/ccids/ccid3.c
16521 ---- linux-2.6.37.1/net/dccp/ccids/ccid3.c 2011-01-04 19:50:19.000000000 -0500
16522 -+++ linux-2.6.37.1/net/dccp/ccids/ccid3.c 2011-01-17 02:41:02.000000000 -0500
16523 +diff -urNp linux-2.6.37.2/net/dccp/ccids/ccid3.c linux-2.6.37.2/net/dccp/ccids/ccid3.c
16524 +--- linux-2.6.37.2/net/dccp/ccids/ccid3.c 2011-01-04 19:50:19.000000000 -0500
16525 ++++ linux-2.6.37.2/net/dccp/ccids/ccid3.c 2011-01-17 02:41:02.000000000 -0500
16526 @@ -41,7 +41,7 @@
16527 static int ccid3_debug;
16528 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
16529 @@ -56391,9 +56580,9 @@ diff -urNp linux-2.6.37.1/net/dccp/ccids/ccid3.c linux-2.6.37.1/net/dccp/ccids/c
16530 #endif
16531
16532 /*
16533 -diff -urNp linux-2.6.37.1/net/dccp/dccp.h linux-2.6.37.1/net/dccp/dccp.h
16534 ---- linux-2.6.37.1/net/dccp/dccp.h 2011-01-04 19:50:19.000000000 -0500
16535 -+++ linux-2.6.37.1/net/dccp/dccp.h 2011-01-17 02:41:02.000000000 -0500
16536 +diff -urNp linux-2.6.37.2/net/dccp/dccp.h linux-2.6.37.2/net/dccp/dccp.h
16537 +--- linux-2.6.37.2/net/dccp/dccp.h 2011-01-04 19:50:19.000000000 -0500
16538 ++++ linux-2.6.37.2/net/dccp/dccp.h 2011-01-17 02:41:02.000000000 -0500
16539 @@ -44,9 +44,9 @@ extern int dccp_debug;
16540 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
16541 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
16542 @@ -56407,9 +56596,9 @@ diff -urNp linux-2.6.37.1/net/dccp/dccp.h linux-2.6.37.1/net/dccp/dccp.h
16543 #endif
16544
16545 extern struct inet_hashinfo dccp_hashinfo;
16546 -diff -urNp linux-2.6.37.1/net/decnet/sysctl_net_decnet.c linux-2.6.37.1/net/decnet/sysctl_net_decnet.c
16547 ---- linux-2.6.37.1/net/decnet/sysctl_net_decnet.c 2011-01-04 19:50:19.000000000 -0500
16548 -+++ linux-2.6.37.1/net/decnet/sysctl_net_decnet.c 2011-01-17 02:41:02.000000000 -0500
16549 +diff -urNp linux-2.6.37.2/net/decnet/sysctl_net_decnet.c linux-2.6.37.2/net/decnet/sysctl_net_decnet.c
16550 +--- linux-2.6.37.2/net/decnet/sysctl_net_decnet.c 2011-01-04 19:50:19.000000000 -0500
16551 ++++ linux-2.6.37.2/net/decnet/sysctl_net_decnet.c 2011-01-17 02:41:02.000000000 -0500
16552 @@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_t
16553
16554 if (len > *lenp) len = *lenp;
16555 @@ -56428,9 +56617,9 @@ diff -urNp linux-2.6.37.1/net/decnet/sysctl_net_decnet.c linux-2.6.37.1/net/decn
16556 return -EFAULT;
16557
16558 *lenp = len;
16559 -diff -urNp linux-2.6.37.1/net/econet/Kconfig linux-2.6.37.1/net/econet/Kconfig
16560 ---- linux-2.6.37.1/net/econet/Kconfig 2011-01-04 19:50:19.000000000 -0500
16561 -+++ linux-2.6.37.1/net/econet/Kconfig 2011-01-17 02:41:02.000000000 -0500
16562 +diff -urNp linux-2.6.37.2/net/econet/Kconfig linux-2.6.37.2/net/econet/Kconfig
16563 +--- linux-2.6.37.2/net/econet/Kconfig 2011-01-04 19:50:19.000000000 -0500
16564 ++++ linux-2.6.37.2/net/econet/Kconfig 2011-01-17 02:41:02.000000000 -0500
16565 @@ -4,7 +4,7 @@
16566
16567 config ECONET
16568 @@ -56440,9 +56629,9 @@ diff -urNp linux-2.6.37.1/net/econet/Kconfig linux-2.6.37.1/net/econet/Kconfig
16569 ---help---
16570 Econet is a fairly old and slow networking protocol mainly used by
16571 Acorn computers to access file and print servers. It uses native
16572 -diff -urNp linux-2.6.37.1/net/ipv4/inet_diag.c linux-2.6.37.1/net/ipv4/inet_diag.c
16573 ---- linux-2.6.37.1/net/ipv4/inet_diag.c 2011-01-04 19:50:19.000000000 -0500
16574 -+++ linux-2.6.37.1/net/ipv4/inet_diag.c 2011-01-17 02:41:02.000000000 -0500
16575 +diff -urNp linux-2.6.37.2/net/ipv4/inet_diag.c linux-2.6.37.2/net/ipv4/inet_diag.c
16576 +--- linux-2.6.37.2/net/ipv4/inet_diag.c 2011-01-04 19:50:19.000000000 -0500
16577 ++++ linux-2.6.37.2/net/ipv4/inet_diag.c 2011-01-17 02:41:02.000000000 -0500
16578 @@ -114,8 +114,14 @@ static int inet_csk_diag_fill(struct soc
16579 r->idiag_retrans = 0;
16580
16581 @@ -56504,9 +56693,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/inet_diag.c linux-2.6.37.1/net/ipv4/inet_diag
16582
16583 tmo = req->expires - jiffies;
16584 if (tmo < 0)
16585 -diff -urNp linux-2.6.37.1/net/ipv4/inet_hashtables.c linux-2.6.37.1/net/ipv4/inet_hashtables.c
16586 ---- linux-2.6.37.1/net/ipv4/inet_hashtables.c 2011-01-04 19:50:19.000000000 -0500
16587 -+++ linux-2.6.37.1/net/ipv4/inet_hashtables.c 2011-01-17 02:41:02.000000000 -0500
16588 +diff -urNp linux-2.6.37.2/net/ipv4/inet_hashtables.c linux-2.6.37.2/net/ipv4/inet_hashtables.c
16589 +--- linux-2.6.37.2/net/ipv4/inet_hashtables.c 2011-01-04 19:50:19.000000000 -0500
16590 ++++ linux-2.6.37.2/net/ipv4/inet_hashtables.c 2011-01-17 02:41:02.000000000 -0500
16591 @@ -18,11 +18,14 @@
16592 #include <linux/sched.h>
16593 #include <linux/slab.h>
16594 @@ -56531,9 +56720,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/inet_hashtables.c linux-2.6.37.1/net/ipv4/ine
16595 if (tw) {
16596 inet_twsk_deschedule(tw, death_row);
16597 while (twrefcnt) {
16598 -diff -urNp linux-2.6.37.1/net/ipv4/inetpeer.c linux-2.6.37.1/net/ipv4/inetpeer.c
16599 ---- linux-2.6.37.1/net/ipv4/inetpeer.c 2011-01-04 19:50:19.000000000 -0500
16600 -+++ linux-2.6.37.1/net/ipv4/inetpeer.c 2011-01-17 02:41:02.000000000 -0500
16601 +diff -urNp linux-2.6.37.2/net/ipv4/inetpeer.c linux-2.6.37.2/net/ipv4/inetpeer.c
16602 +--- linux-2.6.37.2/net/ipv4/inetpeer.c 2011-01-04 19:50:19.000000000 -0500
16603 ++++ linux-2.6.37.2/net/ipv4/inetpeer.c 2011-01-17 02:41:02.000000000 -0500
16604 @@ -469,8 +469,8 @@ struct inet_peer *inet_getpeer(__be32 da
16605 if (p) {
16606 p->v4daddr = daddr;
16607 @@ -56545,9 +56734,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/inetpeer.c linux-2.6.37.1/net/ipv4/inetpeer.c
16608 p->tcp_ts_stamp = 0;
16609 INIT_LIST_HEAD(&p->unused);
16610
16611 -diff -urNp linux-2.6.37.1/net/ipv4/ip_fragment.c linux-2.6.37.1/net/ipv4/ip_fragment.c
16612 ---- linux-2.6.37.1/net/ipv4/ip_fragment.c 2011-02-22 16:05:31.000000000 -0500
16613 -+++ linux-2.6.37.1/net/ipv4/ip_fragment.c 2011-02-22 16:05:49.000000000 -0500
16614 +diff -urNp linux-2.6.37.2/net/ipv4/ip_fragment.c linux-2.6.37.2/net/ipv4/ip_fragment.c
16615 +--- linux-2.6.37.2/net/ipv4/ip_fragment.c 2011-02-22 16:05:31.000000000 -0500
16616 ++++ linux-2.6.37.2/net/ipv4/ip_fragment.c 2011-02-22 16:05:49.000000000 -0500
16617 @@ -298,7 +298,7 @@ static inline int ip_frag_too_far(struct
16618 return 0;
16619
16620 @@ -56557,9 +56746,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/ip_fragment.c linux-2.6.37.1/net/ipv4/ip_frag
16621 qp->rid = end;
16622
16623 rc = qp->q.fragments && (end - start) > max;
16624 -diff -urNp linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c
16625 ---- linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-04 19:50:19.000000000 -0500
16626 -+++ linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-17 02:41:02.000000000 -0500
16627 +diff -urNp linux-2.6.37.2/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.37.2/net/ipv4/netfilter/nf_nat_snmp_basic.c
16628 +--- linux-2.6.37.2/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-04 19:50:19.000000000 -0500
16629 ++++ linux-2.6.37.2/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-01-17 02:41:02.000000000 -0500
16630 @@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode(
16631
16632 *len = 0;
16633 @@ -56569,9 +56758,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.37.1/
16634 if (*octets == NULL) {
16635 if (net_ratelimit())
16636 pr_notice("OOM in bsalg (%d)\n", __LINE__);
16637 -diff -urNp linux-2.6.37.1/net/ipv4/route.c linux-2.6.37.1/net/ipv4/route.c
16638 ---- linux-2.6.37.1/net/ipv4/route.c 2011-01-04 19:50:19.000000000 -0500
16639 -+++ linux-2.6.37.1/net/ipv4/route.c 2011-01-17 02:41:02.000000000 -0500
16640 +diff -urNp linux-2.6.37.2/net/ipv4/route.c linux-2.6.37.2/net/ipv4/route.c
16641 +--- linux-2.6.37.2/net/ipv4/route.c 2011-01-04 19:50:19.000000000 -0500
16642 ++++ linux-2.6.37.2/net/ipv4/route.c 2011-01-17 02:41:02.000000000 -0500
16643 @@ -2876,7 +2876,7 @@ static int rt_fill_info(struct net *net,
16644 expires = rt->dst.expires ? rt->dst.expires - jiffies : 0;
16645 if (rt->peer) {
16646 @@ -56581,9 +56770,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/route.c linux-2.6.37.1/net/ipv4/route.c
16647 if (rt->peer->tcp_ts_stamp) {
16648 ts = rt->peer->tcp_ts;
16649 tsage = get_seconds() - rt->peer->tcp_ts_stamp;
16650 -diff -urNp linux-2.6.37.1/net/ipv4/tcp_ipv4.c linux-2.6.37.1/net/ipv4/tcp_ipv4.c
16651 ---- linux-2.6.37.1/net/ipv4/tcp_ipv4.c 2011-01-04 19:50:19.000000000 -0500
16652 -+++ linux-2.6.37.1/net/ipv4/tcp_ipv4.c 2011-01-17 02:41:02.000000000 -0500
16653 +diff -urNp linux-2.6.37.2/net/ipv4/tcp_ipv4.c linux-2.6.37.2/net/ipv4/tcp_ipv4.c
16654 +--- linux-2.6.37.2/net/ipv4/tcp_ipv4.c 2011-01-04 19:50:19.000000000 -0500
16655 ++++ linux-2.6.37.2/net/ipv4/tcp_ipv4.c 2011-01-17 02:41:02.000000000 -0500
16656 @@ -86,6 +86,9 @@ int sysctl_tcp_tw_reuse __read_mostly;
16657 int sysctl_tcp_low_latency __read_mostly;
16658 EXPORT_SYMBOL(sysctl_tcp_low_latency);
16659 @@ -56679,9 +56868,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/tcp_ipv4.c linux-2.6.37.1/net/ipv4/tcp_ipv4.c
16660 }
16661
16662 #define TMPSZ 150
16663 -diff -urNp linux-2.6.37.1/net/ipv4/tcp_minisocks.c linux-2.6.37.1/net/ipv4/tcp_minisocks.c
16664 ---- linux-2.6.37.1/net/ipv4/tcp_minisocks.c 2011-01-04 19:50:19.000000000 -0500
16665 -+++ linux-2.6.37.1/net/ipv4/tcp_minisocks.c 2011-01-17 02:41:02.000000000 -0500
16666 +diff -urNp linux-2.6.37.2/net/ipv4/tcp_minisocks.c linux-2.6.37.2/net/ipv4/tcp_minisocks.c
16667 +--- linux-2.6.37.2/net/ipv4/tcp_minisocks.c 2011-01-04 19:50:19.000000000 -0500
16668 ++++ linux-2.6.37.2/net/ipv4/tcp_minisocks.c 2011-01-17 02:41:02.000000000 -0500
16669 @@ -27,6 +27,10 @@
16670 #include <net/inet_common.h>
16671 #include <net/xfrm.h>
16672 @@ -56704,9 +56893,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/tcp_minisocks.c linux-2.6.37.1/net/ipv4/tcp_m
16673 if (!(flg & TCP_FLAG_RST))
16674 req->rsk_ops->send_reset(sk, skb);
16675
16676 -diff -urNp linux-2.6.37.1/net/ipv4/tcp_probe.c linux-2.6.37.1/net/ipv4/tcp_probe.c
16677 ---- linux-2.6.37.1/net/ipv4/tcp_probe.c 2011-01-04 19:50:19.000000000 -0500
16678 -+++ linux-2.6.37.1/net/ipv4/tcp_probe.c 2011-01-17 02:41:02.000000000 -0500
16679 +diff -urNp linux-2.6.37.2/net/ipv4/tcp_probe.c linux-2.6.37.2/net/ipv4/tcp_probe.c
16680 +--- linux-2.6.37.2/net/ipv4/tcp_probe.c 2011-01-04 19:50:19.000000000 -0500
16681 ++++ linux-2.6.37.2/net/ipv4/tcp_probe.c 2011-01-17 02:41:02.000000000 -0500
16682 @@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file
16683 if (cnt + width >= len)
16684 break;
16685 @@ -56716,9 +56905,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/tcp_probe.c linux-2.6.37.1/net/ipv4/tcp_probe
16686 return -EFAULT;
16687 cnt += width;
16688 }
16689 -diff -urNp linux-2.6.37.1/net/ipv4/tcp_timer.c linux-2.6.37.1/net/ipv4/tcp_timer.c
16690 ---- linux-2.6.37.1/net/ipv4/tcp_timer.c 2011-01-04 19:50:19.000000000 -0500
16691 -+++ linux-2.6.37.1/net/ipv4/tcp_timer.c 2011-01-17 02:41:02.000000000 -0500
16692 +diff -urNp linux-2.6.37.2/net/ipv4/tcp_timer.c linux-2.6.37.2/net/ipv4/tcp_timer.c
16693 +--- linux-2.6.37.2/net/ipv4/tcp_timer.c 2011-01-04 19:50:19.000000000 -0500
16694 ++++ linux-2.6.37.2/net/ipv4/tcp_timer.c 2011-01-17 02:41:02.000000000 -0500
16695 @@ -22,6 +22,10 @@
16696 #include <linux/gfp.h>
16697 #include <net/tcp.h>
16698 @@ -56744,9 +56933,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/tcp_timer.c linux-2.6.37.1/net/ipv4/tcp_timer
16699 if (retransmits_timed_out(sk, retry_until,
16700 syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) {
16701 /* Has it gone just too far? */
16702 -diff -urNp linux-2.6.37.1/net/ipv4/udp.c linux-2.6.37.1/net/ipv4/udp.c
16703 ---- linux-2.6.37.1/net/ipv4/udp.c 2011-01-04 19:50:19.000000000 -0500
16704 -+++ linux-2.6.37.1/net/ipv4/udp.c 2011-01-17 02:41:02.000000000 -0500
16705 +diff -urNp linux-2.6.37.2/net/ipv4/udp.c linux-2.6.37.2/net/ipv4/udp.c
16706 +--- linux-2.6.37.2/net/ipv4/udp.c 2011-01-04 19:50:19.000000000 -0500
16707 ++++ linux-2.6.37.2/net/ipv4/udp.c 2011-01-17 02:41:02.000000000 -0500
16708 @@ -86,6 +86,7 @@
16709 #include <linux/types.h>
16710 #include <linux/fcntl.h>
16711 @@ -56830,9 +57019,9 @@ diff -urNp linux-2.6.37.1/net/ipv4/udp.c linux-2.6.37.1/net/ipv4/udp.c
16712 atomic_read(&sp->sk_drops), len);
16713 }
16714
16715 -diff -urNp linux-2.6.37.1/net/ipv6/exthdrs.c linux-2.6.37.1/net/ipv6/exthdrs.c
16716 ---- linux-2.6.37.1/net/ipv6/exthdrs.c 2011-01-04 19:50:19.000000000 -0500
16717 -+++ linux-2.6.37.1/net/ipv6/exthdrs.c 2011-01-17 02:41:02.000000000 -0500
16718 +diff -urNp linux-2.6.37.2/net/ipv6/exthdrs.c linux-2.6.37.2/net/ipv6/exthdrs.c
16719 +--- linux-2.6.37.2/net/ipv6/exthdrs.c 2011-01-04 19:50:19.000000000 -0500
16720 ++++ linux-2.6.37.2/net/ipv6/exthdrs.c 2011-01-17 02:41:02.000000000 -0500
16721 @@ -634,7 +634,7 @@ static struct tlvtype_proc tlvprochopopt
16722 .type = IPV6_TLV_JUMBO,
16723 .func = ipv6_hop_jumbo,
16724 @@ -56842,9 +57031,9 @@ diff -urNp linux-2.6.37.1/net/ipv6/exthdrs.c linux-2.6.37.1/net/ipv6/exthdrs.c
16725 };
16726
16727 int ipv6_parse_hopopts(struct sk_buff *skb)
16728 -diff -urNp linux-2.6.37.1/net/ipv6/raw.c linux-2.6.37.1/net/ipv6/raw.c
16729 ---- linux-2.6.37.1/net/ipv6/raw.c 2011-01-04 19:50:19.000000000 -0500
16730 -+++ linux-2.6.37.1/net/ipv6/raw.c 2011-01-17 02:41:02.000000000 -0500
16731 +diff -urNp linux-2.6.37.2/net/ipv6/raw.c linux-2.6.37.2/net/ipv6/raw.c
16732 +--- linux-2.6.37.2/net/ipv6/raw.c 2011-01-04 19:50:19.000000000 -0500
16733 ++++ linux-2.6.37.2/net/ipv6/raw.c 2011-01-17 02:41:02.000000000 -0500
16734 @@ -601,7 +601,7 @@ out:
16735 return err;
16736 }
16737 @@ -56869,9 +57058,9 @@ diff -urNp linux-2.6.37.1/net/ipv6/raw.c linux-2.6.37.1/net/ipv6/raw.c
16738 }
16739
16740 static int raw6_seq_show(struct seq_file *seq, void *v)
16741 -diff -urNp linux-2.6.37.1/net/ipv6/tcp_ipv6.c linux-2.6.37.1/net/ipv6/tcp_ipv6.c
16742 ---- linux-2.6.37.1/net/ipv6/tcp_ipv6.c 2011-01-04 19:50:19.000000000 -0500
16743 -+++ linux-2.6.37.1/net/ipv6/tcp_ipv6.c 2011-01-17 02:41:02.000000000 -0500
16744 +diff -urNp linux-2.6.37.2/net/ipv6/tcp_ipv6.c linux-2.6.37.2/net/ipv6/tcp_ipv6.c
16745 +--- linux-2.6.37.2/net/ipv6/tcp_ipv6.c 2011-01-04 19:50:19.000000000 -0500
16746 ++++ linux-2.6.37.2/net/ipv6/tcp_ipv6.c 2011-01-17 02:41:02.000000000 -0500
16747 @@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
16748 }
16749 #endif
16750 @@ -56971,9 +57160,9 @@ diff -urNp linux-2.6.37.1/net/ipv6/tcp_ipv6.c linux-2.6.37.1/net/ipv6/tcp_ipv6.c
16751 }
16752
16753 static int tcp6_seq_show(struct seq_file *seq, void *v)
16754 -diff -urNp linux-2.6.37.1/net/ipv6/udp.c linux-2.6.37.1/net/ipv6/udp.c
16755 ---- linux-2.6.37.1/net/ipv6/udp.c 2011-01-04 19:50:19.000000000 -0500
16756 -+++ linux-2.6.37.1/net/ipv6/udp.c 2011-01-17 02:41:02.000000000 -0500
16757 +diff -urNp linux-2.6.37.2/net/ipv6/udp.c linux-2.6.37.2/net/ipv6/udp.c
16758 +--- linux-2.6.37.2/net/ipv6/udp.c 2011-01-04 19:50:19.000000000 -0500
16759 ++++ linux-2.6.37.2/net/ipv6/udp.c 2011-01-17 02:41:02.000000000 -0500
16760 @@ -50,6 +50,10 @@
16761 #include <linux/seq_file.h>
16762 #include "udp_impl.h"
16763 @@ -57009,9 +57198,9 @@ diff -urNp linux-2.6.37.1/net/ipv6/udp.c linux-2.6.37.1/net/ipv6/udp.c
16764 atomic_read(&sp->sk_drops));
16765 }
16766
16767 -diff -urNp linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c
16768 ---- linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c 2011-01-04 19:50:19.000000000 -0500
16769 -+++ linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c 2011-01-24 18:04:18.000000000 -0500
16770 +diff -urNp linux-2.6.37.2/net/irda/ircomm/ircomm_tty.c linux-2.6.37.2/net/irda/ircomm/ircomm_tty.c
16771 +--- linux-2.6.37.2/net/irda/ircomm/ircomm_tty.c 2011-01-04 19:50:19.000000000 -0500
16772 ++++ linux-2.6.37.2/net/irda/ircomm/ircomm_tty.c 2011-01-24 18:04:18.000000000 -0500
16773 @@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(st
16774 add_wait_queue(&self->open_wait, &wait);
16775
16776 @@ -57134,9 +57323,9 @@ diff -urNp linux-2.6.37.1/net/irda/ircomm/ircomm_tty.c linux-2.6.37.1/net/irda/i
16777 seq_printf(m, "Max data size: %d\n", self->max_data_size);
16778 seq_printf(m, "Max header size: %d\n", self->max_header_size);
16779
16780 -diff -urNp linux-2.6.37.1/net/key/af_key.c linux-2.6.37.1/net/key/af_key.c
16781 ---- linux-2.6.37.1/net/key/af_key.c 2011-01-04 19:50:19.000000000 -0500
16782 -+++ linux-2.6.37.1/net/key/af_key.c 2011-01-17 02:41:02.000000000 -0500
16783 +diff -urNp linux-2.6.37.2/net/key/af_key.c linux-2.6.37.2/net/key/af_key.c
16784 +--- linux-2.6.37.2/net/key/af_key.c 2011-01-04 19:50:19.000000000 -0500
16785 ++++ linux-2.6.37.2/net/key/af_key.c 2011-01-17 02:41:02.000000000 -0500
16786 @@ -3644,7 +3644,11 @@ static int pfkey_seq_show(struct seq_fil
16787 seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n");
16788 else
16789 @@ -57149,9 +57338,9 @@ diff -urNp linux-2.6.37.1/net/key/af_key.c linux-2.6.37.1/net/key/af_key.c
16790 atomic_read(&s->sk_refcnt),
16791 sk_rmem_alloc_get(s),
16792 sk_wmem_alloc_get(s),
16793 -diff -urNp linux-2.6.37.1/net/mac80211/ieee80211_i.h linux-2.6.37.1/net/mac80211/ieee80211_i.h
16794 ---- linux-2.6.37.1/net/mac80211/ieee80211_i.h 2011-01-04 19:50:19.000000000 -0500
16795 -+++ linux-2.6.37.1/net/mac80211/ieee80211_i.h 2011-01-24 18:04:18.000000000 -0500
16796 +diff -urNp linux-2.6.37.2/net/mac80211/ieee80211_i.h linux-2.6.37.2/net/mac80211/ieee80211_i.h
16797 +--- linux-2.6.37.2/net/mac80211/ieee80211_i.h 2011-01-04 19:50:19.000000000 -0500
16798 ++++ linux-2.6.37.2/net/mac80211/ieee80211_i.h 2011-01-24 18:04:18.000000000 -0500
16799 @@ -26,6 +26,7 @@
16800 #include <net/ieee80211_radiotap.h>
16801 #include <net/cfg80211.h>
16802 @@ -57169,9 +57358,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/ieee80211_i.h linux-2.6.37.1/net/mac80211
16803 int monitors, cooked_mntrs;
16804 /* number of interfaces with corresponding FIF_ flags */
16805 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll,
16806 -diff -urNp linux-2.6.37.1/net/mac80211/iface.c linux-2.6.37.1/net/mac80211/iface.c
16807 ---- linux-2.6.37.1/net/mac80211/iface.c 2011-01-04 19:50:19.000000000 -0500
16808 -+++ linux-2.6.37.1/net/mac80211/iface.c 2011-01-24 18:04:18.000000000 -0500
16809 +diff -urNp linux-2.6.37.2/net/mac80211/iface.c linux-2.6.37.2/net/mac80211/iface.c
16810 +--- linux-2.6.37.2/net/mac80211/iface.c 2011-01-04 19:50:19.000000000 -0500
16811 ++++ linux-2.6.37.2/net/mac80211/iface.c 2011-01-24 18:04:18.000000000 -0500
16812 @@ -216,7 +216,7 @@ static int ieee80211_do_open(struct net_
16813 break;
16814 }
16815 @@ -57226,9 +57415,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/iface.c linux-2.6.37.1/net/mac80211/iface
16816 if (local->ops->napi_poll)
16817 napi_disable(&local->napi);
16818 ieee80211_clear_tx_pending(local);
16819 -diff -urNp linux-2.6.37.1/net/mac80211/main.c linux-2.6.37.1/net/mac80211/main.c
16820 ---- linux-2.6.37.1/net/mac80211/main.c 2011-01-04 19:50:19.000000000 -0500
16821 -+++ linux-2.6.37.1/net/mac80211/main.c 2011-01-24 18:04:18.000000000 -0500
16822 +diff -urNp linux-2.6.37.2/net/mac80211/main.c linux-2.6.37.2/net/mac80211/main.c
16823 +--- linux-2.6.37.2/net/mac80211/main.c 2011-01-04 19:50:19.000000000 -0500
16824 ++++ linux-2.6.37.2/net/mac80211/main.c 2011-01-24 18:04:18.000000000 -0500
16825 @@ -159,7 +159,7 @@ int ieee80211_hw_config(struct ieee80211
16826 local->hw.conf.power_level = power;
16827 }
16828 @@ -57238,9 +57427,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/main.c linux-2.6.37.1/net/mac80211/main.c
16829 ret = drv_config(local, changed);
16830 /*
16831 * Goal:
16832 -diff -urNp linux-2.6.37.1/net/mac80211/pm.c linux-2.6.37.1/net/mac80211/pm.c
16833 ---- linux-2.6.37.1/net/mac80211/pm.c 2011-01-04 19:50:19.000000000 -0500
16834 -+++ linux-2.6.37.1/net/mac80211/pm.c 2011-01-24 18:04:18.000000000 -0500
16835 +diff -urNp linux-2.6.37.2/net/mac80211/pm.c linux-2.6.37.2/net/mac80211/pm.c
16836 +--- linux-2.6.37.2/net/mac80211/pm.c 2011-01-04 19:50:19.000000000 -0500
16837 ++++ linux-2.6.37.2/net/mac80211/pm.c 2011-01-24 18:04:18.000000000 -0500
16838 @@ -95,7 +95,7 @@ int __ieee80211_suspend(struct ieee80211
16839 }
16840
16841 @@ -57250,9 +57439,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/pm.c linux-2.6.37.1/net/mac80211/pm.c
16842 ieee80211_stop_device(local);
16843
16844 local->suspended = true;
16845 -diff -urNp linux-2.6.37.1/net/mac80211/rate.c linux-2.6.37.1/net/mac80211/rate.c
16846 ---- linux-2.6.37.1/net/mac80211/rate.c 2011-01-04 19:50:19.000000000 -0500
16847 -+++ linux-2.6.37.1/net/mac80211/rate.c 2011-01-24 18:04:18.000000000 -0500
16848 +diff -urNp linux-2.6.37.2/net/mac80211/rate.c linux-2.6.37.2/net/mac80211/rate.c
16849 +--- linux-2.6.37.2/net/mac80211/rate.c 2011-01-04 19:50:19.000000000 -0500
16850 ++++ linux-2.6.37.2/net/mac80211/rate.c 2011-01-24 18:04:18.000000000 -0500
16851 @@ -361,7 +361,7 @@ int ieee80211_init_rate_ctrl_alg(struct
16852
16853 ASSERT_RTNL();
16854 @@ -57262,9 +57451,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/rate.c linux-2.6.37.1/net/mac80211/rate.c
16855 return -EBUSY;
16856
16857 if (local->hw.flags & IEEE80211_HW_HAS_RATE_CONTROL) {
16858 -diff -urNp linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c
16859 ---- linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c 2011-01-04 19:50:19.000000000 -0500
16860 -+++ linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c 2011-01-17 02:41:02.000000000 -0500
16861 +diff -urNp linux-2.6.37.2/net/mac80211/rc80211_pid_debugfs.c linux-2.6.37.2/net/mac80211/rc80211_pid_debugfs.c
16862 +--- linux-2.6.37.2/net/mac80211/rc80211_pid_debugfs.c 2011-01-04 19:50:19.000000000 -0500
16863 ++++ linux-2.6.37.2/net/mac80211/rc80211_pid_debugfs.c 2011-01-17 02:41:02.000000000 -0500
16864 @@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_r
16865
16866 spin_unlock_irqrestore(&events->lock, status);
16867 @@ -57274,9 +57463,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/rc80211_pid_debugfs.c linux-2.6.37.1/net/
16868 return -EFAULT;
16869
16870 return p;
16871 -diff -urNp linux-2.6.37.1/net/mac80211/tx.c linux-2.6.37.1/net/mac80211/tx.c
16872 ---- linux-2.6.37.1/net/mac80211/tx.c 2011-02-22 16:05:31.000000000 -0500
16873 -+++ linux-2.6.37.1/net/mac80211/tx.c 2011-02-22 16:05:49.000000000 -0500
16874 +diff -urNp linux-2.6.37.2/net/mac80211/tx.c linux-2.6.37.2/net/mac80211/tx.c
16875 +--- linux-2.6.37.2/net/mac80211/tx.c 2011-02-22 16:05:31.000000000 -0500
16876 ++++ linux-2.6.37.2/net/mac80211/tx.c 2011-02-22 16:05:49.000000000 -0500
16877 @@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
16878 return cpu_to_le16(dur);
16879 }
16880 @@ -57286,9 +57475,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/tx.c linux-2.6.37.1/net/mac80211/tx.c
16881 struct net_device *dev)
16882 {
16883 return local == wdev_priv(dev->ieee80211_ptr);
16884 -diff -urNp linux-2.6.37.1/net/mac80211/util.c linux-2.6.37.1/net/mac80211/util.c
16885 ---- linux-2.6.37.1/net/mac80211/util.c 2011-01-04 19:50:19.000000000 -0500
16886 -+++ linux-2.6.37.1/net/mac80211/util.c 2011-01-24 18:04:18.000000000 -0500
16887 +diff -urNp linux-2.6.37.2/net/mac80211/util.c linux-2.6.37.2/net/mac80211/util.c
16888 +--- linux-2.6.37.2/net/mac80211/util.c 2011-01-04 19:50:19.000000000 -0500
16889 ++++ linux-2.6.37.2/net/mac80211/util.c 2011-01-24 18:04:18.000000000 -0500
16890 @@ -1111,7 +1111,7 @@ int ieee80211_reconfig(struct ieee80211_
16891 local->resuming = true;
16892
16893 @@ -57298,9 +57487,9 @@ diff -urNp linux-2.6.37.1/net/mac80211/util.c linux-2.6.37.1/net/mac80211/util.c
16894 /*
16895 * Upon resume hardware can sometimes be goofy due to
16896 * various platform / driver / bus issues, so restarting
16897 -diff -urNp linux-2.6.37.1/net/netfilter/Kconfig linux-2.6.37.1/net/netfilter/Kconfig
16898 ---- linux-2.6.37.1/net/netfilter/Kconfig 2011-01-04 19:50:19.000000000 -0500
16899 -+++ linux-2.6.37.1/net/netfilter/Kconfig 2011-01-17 02:41:02.000000000 -0500
16900 +diff -urNp linux-2.6.37.2/net/netfilter/Kconfig linux-2.6.37.2/net/netfilter/Kconfig
16901 +--- linux-2.6.37.2/net/netfilter/Kconfig 2011-01-04 19:50:19.000000000 -0500
16902 ++++ linux-2.6.37.2/net/netfilter/Kconfig 2011-01-17 02:41:02.000000000 -0500
16903 @@ -709,6 +709,16 @@ config NETFILTER_XT_MATCH_ESP
16904
16905 To compile it as a module, choose M here. If unsure, say N.
16906 @@ -57318,9 +57507,9 @@ diff -urNp linux-2.6.37.1/net/netfilter/Kconfig linux-2.6.37.1/net/netfilter/Kco
16907 config NETFILTER_XT_MATCH_HASHLIMIT
16908 tristate '"hashlimit" match support'
16909 depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n)
16910 -diff -urNp linux-2.6.37.1/net/netfilter/Makefile linux-2.6.37.1/net/netfilter/Makefile
16911 ---- linux-2.6.37.1/net/netfilter/Makefile 2011-01-04 19:50:19.000000000 -0500
16912 -+++ linux-2.6.37.1/net/netfilter/Makefile 2011-01-17 02:41:02.000000000 -0500
16913 +diff -urNp linux-2.6.37.2/net/netfilter/Makefile linux-2.6.37.2/net/netfilter/Makefile
16914 +--- linux-2.6.37.2/net/netfilter/Makefile 2011-01-04 19:50:19.000000000 -0500
16915 ++++ linux-2.6.37.2/net/netfilter/Makefile 2011-01-17 02:41:02.000000000 -0500
16916 @@ -74,6 +74,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CPU) +=
16917 obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o
16918 obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o
16919 @@ -57329,10 +57518,10 @@ diff -urNp linux-2.6.37.1/net/netfilter/Makefile linux-2.6.37.1/net/netfilter/Ma
16920 obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o
16921 obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o
16922 obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o
16923 -diff -urNp linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c
16924 ---- linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c 2011-01-04 19:50:19.000000000 -0500
16925 -+++ linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c 2011-01-17 02:41:02.000000000 -0500
16926 -@@ -761,7 +761,7 @@ static const struct nla_policy tuple_nla
16927 +diff -urNp linux-2.6.37.2/net/netfilter/nf_conntrack_netlink.c linux-2.6.37.2/net/netfilter/nf_conntrack_netlink.c
16928 +--- linux-2.6.37.2/net/netfilter/nf_conntrack_netlink.c 2011-02-27 14:49:17.000000000 -0500
16929 ++++ linux-2.6.37.2/net/netfilter/nf_conntrack_netlink.c 2011-02-27 14:50:36.000000000 -0500
16930 +@@ -758,7 +758,7 @@ static const struct nla_policy tuple_nla
16931 static int
16932 ctnetlink_parse_tuple(const struct nlattr * const cda[],
16933 struct nf_conntrack_tuple *tuple,
16934 @@ -57341,9 +57530,9 @@ diff -urNp linux-2.6.37.1/net/netfilter/nf_conntrack_netlink.c linux-2.6.37.1/ne
16935 {
16936 struct nlattr *tb[CTA_TUPLE_MAX+1];
16937 int err;
16938 -diff -urNp linux-2.6.37.1/net/netfilter/xt_gradm.c linux-2.6.37.1/net/netfilter/xt_gradm.c
16939 ---- linux-2.6.37.1/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
16940 -+++ linux-2.6.37.1/net/netfilter/xt_gradm.c 2011-01-17 02:41:02.000000000 -0500
16941 +diff -urNp linux-2.6.37.2/net/netfilter/xt_gradm.c linux-2.6.37.2/net/netfilter/xt_gradm.c
16942 +--- linux-2.6.37.2/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
16943 ++++ linux-2.6.37.2/net/netfilter/xt_gradm.c 2011-01-17 02:41:02.000000000 -0500
16944 @@ -0,0 +1,51 @@
16945 +/*
16946 + * gradm match for netfilter
16947 @@ -57396,9 +57585,9 @@ diff -urNp linux-2.6.37.1/net/netfilter/xt_gradm.c linux-2.6.37.1/net/netfilter/
16948 +MODULE_LICENSE("GPL");
16949 +MODULE_ALIAS("ipt_gradm");
16950 +MODULE_ALIAS("ip6t_gradm");
16951 -diff -urNp linux-2.6.37.1/net/netlink/af_netlink.c linux-2.6.37.1/net/netlink/af_netlink.c
16952 ---- linux-2.6.37.1/net/netlink/af_netlink.c 2011-01-04 19:50:19.000000000 -0500
16953 -+++ linux-2.6.37.1/net/netlink/af_netlink.c 2011-01-17 02:41:02.000000000 -0500
16954 +diff -urNp linux-2.6.37.2/net/netlink/af_netlink.c linux-2.6.37.2/net/netlink/af_netlink.c
16955 +--- linux-2.6.37.2/net/netlink/af_netlink.c 2011-01-04 19:50:19.000000000 -0500
16956 ++++ linux-2.6.37.2/net/netlink/af_netlink.c 2011-01-17 02:41:02.000000000 -0500
16957 @@ -1991,13 +1991,21 @@ static int netlink_seq_show(struct seq_f
16958 struct netlink_sock *nlk = nlk_sk(s);
16959
16960 @@ -57421,9 +57610,9 @@ diff -urNp linux-2.6.37.1/net/netlink/af_netlink.c linux-2.6.37.1/net/netlink/af
16961 atomic_read(&s->sk_refcnt),
16962 atomic_read(&s->sk_drops),
16963 sock_i_ino(s)
16964 -diff -urNp linux-2.6.37.1/net/netrom/af_netrom.c linux-2.6.37.1/net/netrom/af_netrom.c
16965 ---- linux-2.6.37.1/net/netrom/af_netrom.c 2011-01-04 19:50:19.000000000 -0500
16966 -+++ linux-2.6.37.1/net/netrom/af_netrom.c 2011-01-17 02:41:02.000000000 -0500
16967 +diff -urNp linux-2.6.37.2/net/netrom/af_netrom.c linux-2.6.37.2/net/netrom/af_netrom.c
16968 +--- linux-2.6.37.2/net/netrom/af_netrom.c 2011-01-04 19:50:19.000000000 -0500
16969 ++++ linux-2.6.37.2/net/netrom/af_netrom.c 2011-01-17 02:41:02.000000000 -0500
16970 @@ -840,6 +840,7 @@ static int nr_getname(struct socket *soc
16971 struct sock *sk = sock->sk;
16972 struct nr_sock *nr = nr_sk(sk);
16973 @@ -57440,9 +57629,9 @@ diff -urNp linux-2.6.37.1/net/netrom/af_netrom.c linux-2.6.37.1/net/netrom/af_ne
16974 sax->fsa_ax25.sax25_call = nr->source_addr;
16975 *uaddr_len = sizeof(struct sockaddr_ax25);
16976 }
16977 -diff -urNp linux-2.6.37.1/net/packet/af_packet.c linux-2.6.37.1/net/packet/af_packet.c
16978 ---- linux-2.6.37.1/net/packet/af_packet.c 2011-01-04 19:50:19.000000000 -0500
16979 -+++ linux-2.6.37.1/net/packet/af_packet.c 2011-01-17 02:41:02.000000000 -0500
16980 +diff -urNp linux-2.6.37.2/net/packet/af_packet.c linux-2.6.37.2/net/packet/af_packet.c
16981 +--- linux-2.6.37.2/net/packet/af_packet.c 2011-01-04 19:50:19.000000000 -0500
16982 ++++ linux-2.6.37.2/net/packet/af_packet.c 2011-01-17 02:41:02.000000000 -0500
16983 @@ -2123,7 +2123,7 @@ static int packet_getsockopt(struct sock
16984 case PACKET_HDRLEN:
16985 if (len > sizeof(int))
16986 @@ -57473,9 +57662,9 @@ diff -urNp linux-2.6.37.1/net/packet/af_packet.c linux-2.6.37.1/net/packet/af_pa
16987 atomic_read(&s->sk_refcnt),
16988 s->sk_type,
16989 ntohs(po->num),
16990 -diff -urNp linux-2.6.37.1/net/phonet/af_phonet.c linux-2.6.37.1/net/phonet/af_phonet.c
16991 ---- linux-2.6.37.1/net/phonet/af_phonet.c 2011-01-04 19:50:19.000000000 -0500
16992 -+++ linux-2.6.37.1/net/phonet/af_phonet.c 2011-01-17 02:41:02.000000000 -0500
16993 +diff -urNp linux-2.6.37.2/net/phonet/af_phonet.c linux-2.6.37.2/net/phonet/af_phonet.c
16994 +--- linux-2.6.37.2/net/phonet/af_phonet.c 2011-01-04 19:50:19.000000000 -0500
16995 ++++ linux-2.6.37.2/net/phonet/af_phonet.c 2011-01-17 02:41:02.000000000 -0500
16996 @@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr
16997 {
16998 struct phonet_protocol *pp;
16999 @@ -57494,9 +57683,9 @@ diff -urNp linux-2.6.37.1/net/phonet/af_phonet.c linux-2.6.37.1/net/phonet/af_ph
17000 return -EINVAL;
17001
17002 err = proto_register(pp->prot, 1);
17003 -diff -urNp linux-2.6.37.1/net/phonet/socket.c linux-2.6.37.1/net/phonet/socket.c
17004 ---- linux-2.6.37.1/net/phonet/socket.c 2011-01-04 19:50:19.000000000 -0500
17005 -+++ linux-2.6.37.1/net/phonet/socket.c 2011-01-17 02:41:02.000000000 -0500
17006 +diff -urNp linux-2.6.37.2/net/phonet/socket.c linux-2.6.37.2/net/phonet/socket.c
17007 +--- linux-2.6.37.2/net/phonet/socket.c 2011-01-04 19:50:19.000000000 -0500
17008 ++++ linux-2.6.37.2/net/phonet/socket.c 2011-01-17 02:41:02.000000000 -0500
17009 @@ -637,7 +637,12 @@ static int pn_sock_seq_show(struct seq_f
17010 sk->sk_state,
17011 sk_wmem_alloc_get(sk), sk_rmem_alloc_get(sk),
17012 @@ -57511,9 +57700,39 @@ diff -urNp linux-2.6.37.1/net/phonet/socket.c linux-2.6.37.1/net/phonet/socket.c
17013 atomic_read(&sk->sk_drops), &len);
17014 }
17015 seq_printf(seq, "%*s\n", 127 - len, "");
17016 -diff -urNp linux-2.6.37.1/net/sctp/proc.c linux-2.6.37.1/net/sctp/proc.c
17017 ---- linux-2.6.37.1/net/sctp/proc.c 2011-01-04 19:50:19.000000000 -0500
17018 -+++ linux-2.6.37.1/net/sctp/proc.c 2011-01-17 02:41:02.000000000 -0500
17019 +diff -urNp linux-2.6.37.2/net/rxrpc/ar-key.c linux-2.6.37.2/net/rxrpc/ar-key.c
17020 +--- linux-2.6.37.2/net/rxrpc/ar-key.c 2011-01-04 19:50:19.000000000 -0500
17021 ++++ linux-2.6.37.2/net/rxrpc/ar-key.c 2011-02-27 15:02:18.000000000 -0500
17022 +@@ -89,11 +89,11 @@ static int rxrpc_instantiate_xdr_rxkad(s
17023 + return ret;
17024 +
17025 + plen -= sizeof(*token);
17026 +- token = kmalloc(sizeof(*token), GFP_KERNEL);
17027 ++ token = kzalloc(sizeof(*token), GFP_KERNEL);
17028 + if (!token)
17029 + return -ENOMEM;
17030 +
17031 +- token->kad = kmalloc(plen, GFP_KERNEL);
17032 ++ token->kad = kzalloc(plen, GFP_KERNEL);
17033 + if (!token->kad) {
17034 + kfree(token);
17035 + return -ENOMEM;
17036 +@@ -731,10 +731,10 @@ static int rxrpc_instantiate(struct key
17037 + goto error;
17038 +
17039 + ret = -ENOMEM;
17040 +- token = kmalloc(sizeof(*token), GFP_KERNEL);
17041 ++ token = kzalloc(sizeof(*token), GFP_KERNEL);
17042 + if (!token)
17043 + goto error;
17044 +- token->kad = kmalloc(plen, GFP_KERNEL);
17045 ++ token->kad = kzalloc(plen, GFP_KERNEL);
17046 + if (!token->kad)
17047 + goto error_free;
17048 +
17049 +diff -urNp linux-2.6.37.2/net/sctp/proc.c linux-2.6.37.2/net/sctp/proc.c
17050 +--- linux-2.6.37.2/net/sctp/proc.c 2011-01-04 19:50:19.000000000 -0500
17051 ++++ linux-2.6.37.2/net/sctp/proc.c 2011-01-17 02:41:02.000000000 -0500
17052 @@ -212,7 +212,12 @@ static int sctp_eps_seq_show(struct seq_
17053 sctp_for_each_hentry(epb, node, &head->chain) {
17054 ep = sctp_ep(epb);
17055 @@ -57542,9 +57761,9 @@ diff -urNp linux-2.6.37.1/net/sctp/proc.c linux-2.6.37.1/net/sctp/proc.c
17056 assoc->state, hash,
17057 assoc->assoc_id,
17058 assoc->sndbuf_used,
17059 -diff -urNp linux-2.6.37.1/net/sctp/socket.c linux-2.6.37.1/net/sctp/socket.c
17060 ---- linux-2.6.37.1/net/sctp/socket.c 2011-01-04 19:50:19.000000000 -0500
17061 -+++ linux-2.6.37.1/net/sctp/socket.c 2011-01-17 02:41:02.000000000 -0500
17062 +diff -urNp linux-2.6.37.2/net/sctp/socket.c linux-2.6.37.2/net/sctp/socket.c
17063 +--- linux-2.6.37.2/net/sctp/socket.c 2011-01-04 19:50:19.000000000 -0500
17064 ++++ linux-2.6.37.2/net/sctp/socket.c 2011-01-17 02:41:02.000000000 -0500
17065 @@ -1496,7 +1496,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
17066 struct sctp_sndrcvinfo *sinfo;
17067 struct sctp_initmsg *sinit;
17068 @@ -57563,9 +57782,9 @@ diff -urNp linux-2.6.37.1/net/sctp/socket.c linux-2.6.37.1/net/sctp/socket.c
17069 return -EFAULT;
17070 to += addrlen;
17071 cnt++;
17072 -diff -urNp linux-2.6.37.1/net/socket.c linux-2.6.37.1/net/socket.c
17073 ---- linux-2.6.37.1/net/socket.c 2011-01-04 19:50:19.000000000 -0500
17074 -+++ linux-2.6.37.1/net/socket.c 2011-01-17 02:41:02.000000000 -0500
17075 +diff -urNp linux-2.6.37.2/net/socket.c linux-2.6.37.2/net/socket.c
17076 +--- linux-2.6.37.2/net/socket.c 2011-01-04 19:50:19.000000000 -0500
17077 ++++ linux-2.6.37.2/net/socket.c 2011-01-17 02:41:02.000000000 -0500
17078 @@ -88,6 +88,7 @@
17079 #include <linux/nsproxy.h>
17080 #include <linux/magic.h>
17081 @@ -57716,9 +57935,9 @@ diff -urNp linux-2.6.37.1/net/socket.c linux-2.6.37.1/net/socket.c
17082 err =
17083 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
17084 if (err)
17085 -diff -urNp linux-2.6.37.1/net/sunrpc/sched.c linux-2.6.37.1/net/sunrpc/sched.c
17086 ---- linux-2.6.37.1/net/sunrpc/sched.c 2011-01-04 19:50:19.000000000 -0500
17087 -+++ linux-2.6.37.1/net/sunrpc/sched.c 2011-01-17 02:41:02.000000000 -0500
17088 +diff -urNp linux-2.6.37.2/net/sunrpc/sched.c linux-2.6.37.2/net/sunrpc/sched.c
17089 +--- linux-2.6.37.2/net/sunrpc/sched.c 2011-01-04 19:50:19.000000000 -0500
17090 ++++ linux-2.6.37.2/net/sunrpc/sched.c 2011-01-17 02:41:02.000000000 -0500
17091 @@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *w
17092 #ifdef RPC_DEBUG
17093 static void rpc_task_set_debuginfo(struct rpc_task *task)
17094 @@ -57731,9 +57950,9 @@ diff -urNp linux-2.6.37.1/net/sunrpc/sched.c linux-2.6.37.1/net/sunrpc/sched.c
17095 }
17096 #else
17097 static inline void rpc_task_set_debuginfo(struct rpc_task *task)
17098 -diff -urNp linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c
17099 ---- linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-04 19:50:19.000000000 -0500
17100 -+++ linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-17 02:41:02.000000000 -0500
17101 +diff -urNp linux-2.6.37.2/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.37.2/net/sunrpc/xprtrdma/svc_rdma.c
17102 +--- linux-2.6.37.2/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-04 19:50:19.000000000 -0500
17103 ++++ linux-2.6.37.2/net/sunrpc/xprtrdma/svc_rdma.c 2011-01-17 02:41:02.000000000 -0500
17104 @@ -109,7 +109,7 @@ static int read_reset_stat(ctl_table *ta
17105 len -= *ppos;
17106 if (len > *lenp)
17107 @@ -57743,9 +57962,9 @@ diff -urNp linux-2.6.37.1/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.37.1/net/sunr
17108 return -EFAULT;
17109 *lenp = len;
17110 *ppos += len;
17111 -diff -urNp linux-2.6.37.1/net/sysctl_net.c linux-2.6.37.1/net/sysctl_net.c
17112 ---- linux-2.6.37.1/net/sysctl_net.c 2011-01-04 19:50:19.000000000 -0500
17113 -+++ linux-2.6.37.1/net/sysctl_net.c 2011-01-17 02:41:02.000000000 -0500
17114 +diff -urNp linux-2.6.37.2/net/sysctl_net.c linux-2.6.37.2/net/sysctl_net.c
17115 +--- linux-2.6.37.2/net/sysctl_net.c 2011-01-04 19:50:19.000000000 -0500
17116 ++++ linux-2.6.37.2/net/sysctl_net.c 2011-01-17 02:41:02.000000000 -0500
17117 @@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
17118 struct ctl_table *table)
17119 {
17120 @@ -57755,9 +57974,9 @@ diff -urNp linux-2.6.37.1/net/sysctl_net.c linux-2.6.37.1/net/sysctl_net.c
17121 int mode = (table->mode >> 6) & 7;
17122 return (mode << 6) | (mode << 3) | mode;
17123 }
17124 -diff -urNp linux-2.6.37.1/net/tipc/socket.c linux-2.6.37.1/net/tipc/socket.c
17125 ---- linux-2.6.37.1/net/tipc/socket.c 2011-01-04 19:50:19.000000000 -0500
17126 -+++ linux-2.6.37.1/net/tipc/socket.c 2011-01-17 02:41:02.000000000 -0500
17127 +diff -urNp linux-2.6.37.2/net/tipc/socket.c linux-2.6.37.2/net/tipc/socket.c
17128 +--- linux-2.6.37.2/net/tipc/socket.c 2011-01-04 19:50:19.000000000 -0500
17129 ++++ linux-2.6.37.2/net/tipc/socket.c 2011-01-17 02:41:02.000000000 -0500
17130 @@ -1475,8 +1475,9 @@ static int connect(struct socket *sock,
17131 } else {
17132 if (res == 0)
17133 @@ -57770,9 +57989,9 @@ diff -urNp linux-2.6.37.1/net/tipc/socket.c linux-2.6.37.1/net/tipc/socket.c
17134 sock->state = SS_DISCONNECTING;
17135 }
17136
17137 -diff -urNp linux-2.6.37.1/net/unix/af_unix.c linux-2.6.37.1/net/unix/af_unix.c
17138 ---- linux-2.6.37.1/net/unix/af_unix.c 2011-02-22 16:05:31.000000000 -0500
17139 -+++ linux-2.6.37.1/net/unix/af_unix.c 2011-02-22 16:05:49.000000000 -0500
17140 +diff -urNp linux-2.6.37.2/net/unix/af_unix.c linux-2.6.37.2/net/unix/af_unix.c
17141 +--- linux-2.6.37.2/net/unix/af_unix.c 2011-02-22 16:05:31.000000000 -0500
17142 ++++ linux-2.6.37.2/net/unix/af_unix.c 2011-02-22 16:05:49.000000000 -0500
17143 @@ -764,6 +764,12 @@ static struct sock *unix_find_other(stru
17144 err = -ECONNREFUSED;
17145 if (!S_ISSOCK(inode->i_mode))
17146 @@ -57843,9 +58062,9 @@ diff -urNp linux-2.6.37.1/net/unix/af_unix.c linux-2.6.37.1/net/unix/af_unix.c
17147 atomic_read(&s->sk_refcnt),
17148 0,
17149 s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
17150 -diff -urNp linux-2.6.37.1/net/wireless/reg.c linux-2.6.37.1/net/wireless/reg.c
17151 ---- linux-2.6.37.1/net/wireless/reg.c 2011-02-22 16:05:31.000000000 -0500
17152 -+++ linux-2.6.37.1/net/wireless/reg.c 2011-02-22 16:05:49.000000000 -0500
17153 +diff -urNp linux-2.6.37.2/net/wireless/reg.c linux-2.6.37.2/net/wireless/reg.c
17154 +--- linux-2.6.37.2/net/wireless/reg.c 2011-02-22 16:05:31.000000000 -0500
17155 ++++ linux-2.6.37.2/net/wireless/reg.c 2011-02-22 16:05:49.000000000 -0500
17156 @@ -51,7 +51,7 @@
17157 printk(KERN_DEBUG format , ## args); \
17158 } while (0)
17159 @@ -57855,9 +58074,9 @@ diff -urNp linux-2.6.37.1/net/wireless/reg.c linux-2.6.37.1/net/wireless/reg.c
17160 #endif
17161
17162 /* Receipt of information from last regulatory request */
17163 -diff -urNp linux-2.6.37.1/net/wireless/wext-core.c linux-2.6.37.1/net/wireless/wext-core.c
17164 ---- linux-2.6.37.1/net/wireless/wext-core.c 2011-01-04 19:50:19.000000000 -0500
17165 -+++ linux-2.6.37.1/net/wireless/wext-core.c 2011-01-17 02:41:02.000000000 -0500
17166 +diff -urNp linux-2.6.37.2/net/wireless/wext-core.c linux-2.6.37.2/net/wireless/wext-core.c
17167 +--- linux-2.6.37.2/net/wireless/wext-core.c 2011-01-04 19:50:19.000000000 -0500
17168 ++++ linux-2.6.37.2/net/wireless/wext-core.c 2011-01-17 02:41:02.000000000 -0500
17169 @@ -744,8 +744,7 @@ static int ioctl_standard_iw_point(struc
17170 */
17171
17172 @@ -57891,9 +58110,9 @@ diff -urNp linux-2.6.37.1/net/wireless/wext-core.c linux-2.6.37.1/net/wireless/w
17173 err = handler(dev, info, (union iwreq_data *) iwp, extra);
17174
17175 iwp->length += essid_compat;
17176 -diff -urNp linux-2.6.37.1/net/x25/x25_facilities.c linux-2.6.37.1/net/x25/x25_facilities.c
17177 ---- linux-2.6.37.1/net/x25/x25_facilities.c 2011-01-04 19:50:19.000000000 -0500
17178 -+++ linux-2.6.37.1/net/x25/x25_facilities.c 2011-01-17 02:41:02.000000000 -0500
17179 +diff -urNp linux-2.6.37.2/net/x25/x25_facilities.c linux-2.6.37.2/net/x25/x25_facilities.c
17180 +--- linux-2.6.37.2/net/x25/x25_facilities.c 2011-01-04 19:50:19.000000000 -0500
17181 ++++ linux-2.6.37.2/net/x25/x25_facilities.c 2011-01-17 02:41:02.000000000 -0500
17182 @@ -157,7 +157,8 @@ int x25_parse_facilities(struct sk_buff
17183 break;
17184 default:
17185 @@ -57904,9 +58123,9 @@ diff -urNp linux-2.6.37.1/net/x25/x25_facilities.c linux-2.6.37.1/net/x25/x25_fa
17186 break;
17187 }
17188 len -= p[1] + 2;
17189 -diff -urNp linux-2.6.37.1/net/xfrm/xfrm_policy.c linux-2.6.37.1/net/xfrm/xfrm_policy.c
17190 ---- linux-2.6.37.1/net/xfrm/xfrm_policy.c 2011-01-04 19:50:19.000000000 -0500
17191 -+++ linux-2.6.37.1/net/xfrm/xfrm_policy.c 2011-01-17 02:41:02.000000000 -0500
17192 +diff -urNp linux-2.6.37.2/net/xfrm/xfrm_policy.c linux-2.6.37.2/net/xfrm/xfrm_policy.c
17193 +--- linux-2.6.37.2/net/xfrm/xfrm_policy.c 2011-01-04 19:50:19.000000000 -0500
17194 ++++ linux-2.6.37.2/net/xfrm/xfrm_policy.c 2011-01-17 02:41:02.000000000 -0500
17195 @@ -1504,7 +1504,7 @@ free_dst:
17196 goto out;
17197 }
17198 @@ -57934,9 +58153,9 @@ diff -urNp linux-2.6.37.1/net/xfrm/xfrm_policy.c linux-2.6.37.1/net/xfrm/xfrm_po
17199 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
17200 {
17201 #ifdef CONFIG_XFRM_SUB_POLICY
17202 -diff -urNp linux-2.6.37.1/scripts/basic/fixdep.c linux-2.6.37.1/scripts/basic/fixdep.c
17203 ---- linux-2.6.37.1/scripts/basic/fixdep.c 2011-01-04 19:50:19.000000000 -0500
17204 -+++ linux-2.6.37.1/scripts/basic/fixdep.c 2011-01-17 02:41:02.000000000 -0500
17205 +diff -urNp linux-2.6.37.2/scripts/basic/fixdep.c linux-2.6.37.2/scripts/basic/fixdep.c
17206 +--- linux-2.6.37.2/scripts/basic/fixdep.c 2011-01-04 19:50:19.000000000 -0500
17207 ++++ linux-2.6.37.2/scripts/basic/fixdep.c 2011-01-17 02:41:02.000000000 -0500
17208 @@ -222,9 +222,9 @@ static void use_config(char *m, int slen
17209
17210 static void parse_config_file(char *map, size_t len)
17211 @@ -57958,9 +58177,9 @@ diff -urNp linux-2.6.37.1/scripts/basic/fixdep.c linux-2.6.37.1/scripts/basic/fi
17212
17213 if (*p != INT_CONF) {
17214 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
17215 -diff -urNp linux-2.6.37.1/scripts/kallsyms.c linux-2.6.37.1/scripts/kallsyms.c
17216 ---- linux-2.6.37.1/scripts/kallsyms.c 2011-01-04 19:50:19.000000000 -0500
17217 -+++ linux-2.6.37.1/scripts/kallsyms.c 2011-01-17 02:41:02.000000000 -0500
17218 +diff -urNp linux-2.6.37.2/scripts/kallsyms.c linux-2.6.37.2/scripts/kallsyms.c
17219 +--- linux-2.6.37.2/scripts/kallsyms.c 2011-01-04 19:50:19.000000000 -0500
17220 ++++ linux-2.6.37.2/scripts/kallsyms.c 2011-01-17 02:41:02.000000000 -0500
17221 @@ -43,10 +43,10 @@ struct text_range {
17222
17223 static unsigned long long _text;
17224 @@ -57976,9 +58195,9 @@ diff -urNp linux-2.6.37.1/scripts/kallsyms.c linux-2.6.37.1/scripts/kallsyms.c
17225 };
17226 #define text_range_text (&text_ranges[0])
17227 #define text_range_inittext (&text_ranges[1])
17228 -diff -urNp linux-2.6.37.1/scripts/mod/file2alias.c linux-2.6.37.1/scripts/mod/file2alias.c
17229 ---- linux-2.6.37.1/scripts/mod/file2alias.c 2011-01-04 19:50:19.000000000 -0500
17230 -+++ linux-2.6.37.1/scripts/mod/file2alias.c 2011-01-17 02:41:02.000000000 -0500
17231 +diff -urNp linux-2.6.37.2/scripts/mod/file2alias.c linux-2.6.37.2/scripts/mod/file2alias.c
17232 +--- linux-2.6.37.2/scripts/mod/file2alias.c 2011-01-04 19:50:19.000000000 -0500
17233 ++++ linux-2.6.37.2/scripts/mod/file2alias.c 2011-01-17 02:41:02.000000000 -0500
17234 @@ -72,7 +72,7 @@ static void device_id_check(const char *
17235 unsigned long size, unsigned long id_size,
17236 void *symval)
17237 @@ -58033,9 +58252,9 @@ diff -urNp linux-2.6.37.1/scripts/mod/file2alias.c linux-2.6.37.1/scripts/mod/fi
17238
17239 sprintf(alias, "dmi*");
17240
17241 -diff -urNp linux-2.6.37.1/scripts/mod/modpost.c linux-2.6.37.1/scripts/mod/modpost.c
17242 ---- linux-2.6.37.1/scripts/mod/modpost.c 2011-01-04 19:50:19.000000000 -0500
17243 -+++ linux-2.6.37.1/scripts/mod/modpost.c 2011-01-17 02:41:02.000000000 -0500
17244 +diff -urNp linux-2.6.37.2/scripts/mod/modpost.c linux-2.6.37.2/scripts/mod/modpost.c
17245 +--- linux-2.6.37.2/scripts/mod/modpost.c 2011-01-04 19:50:19.000000000 -0500
17246 ++++ linux-2.6.37.2/scripts/mod/modpost.c 2011-01-17 02:41:02.000000000 -0500
17247 @@ -895,6 +895,7 @@ enum mismatch {
17248 ANY_INIT_TO_ANY_EXIT,
17249 ANY_EXIT_TO_ANY_INIT,
17250 @@ -58103,9 +58322,9 @@ diff -urNp linux-2.6.37.1/scripts/mod/modpost.c linux-2.6.37.1/scripts/mod/modpo
17251 goto close_write;
17252
17253 tmp = NOFAIL(malloc(b->pos));
17254 -diff -urNp linux-2.6.37.1/scripts/mod/modpost.h linux-2.6.37.1/scripts/mod/modpost.h
17255 ---- linux-2.6.37.1/scripts/mod/modpost.h 2011-01-04 19:50:19.000000000 -0500
17256 -+++ linux-2.6.37.1/scripts/mod/modpost.h 2011-01-17 02:41:02.000000000 -0500
17257 +diff -urNp linux-2.6.37.2/scripts/mod/modpost.h linux-2.6.37.2/scripts/mod/modpost.h
17258 +--- linux-2.6.37.2/scripts/mod/modpost.h 2011-01-04 19:50:19.000000000 -0500
17259 ++++ linux-2.6.37.2/scripts/mod/modpost.h 2011-01-17 02:41:02.000000000 -0500
17260 @@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
17261
17262 struct buffer {
17263 @@ -58125,9 +58344,9 @@ diff -urNp linux-2.6.37.1/scripts/mod/modpost.h linux-2.6.37.1/scripts/mod/modpo
17264
17265 struct module {
17266 struct module *next;
17267 -diff -urNp linux-2.6.37.1/scripts/mod/sumversion.c linux-2.6.37.1/scripts/mod/sumversion.c
17268 ---- linux-2.6.37.1/scripts/mod/sumversion.c 2011-01-04 19:50:19.000000000 -0500
17269 -+++ linux-2.6.37.1/scripts/mod/sumversion.c 2011-01-17 02:41:02.000000000 -0500
17270 +diff -urNp linux-2.6.37.2/scripts/mod/sumversion.c linux-2.6.37.2/scripts/mod/sumversion.c
17271 +--- linux-2.6.37.2/scripts/mod/sumversion.c 2011-01-04 19:50:19.000000000 -0500
17272 ++++ linux-2.6.37.2/scripts/mod/sumversion.c 2011-01-17 02:41:02.000000000 -0500
17273 @@ -455,7 +455,7 @@ static void write_version(const char *fi
17274 goto out;
17275 }
17276 @@ -58137,9 +58356,9 @@ diff -urNp linux-2.6.37.1/scripts/mod/sumversion.c linux-2.6.37.1/scripts/mod/su
17277 warn("writing sum in %s failed: %s\n",
17278 filename, strerror(errno));
17279 goto out;
17280 -diff -urNp linux-2.6.37.1/scripts/pnmtologo.c linux-2.6.37.1/scripts/pnmtologo.c
17281 ---- linux-2.6.37.1/scripts/pnmtologo.c 2011-01-04 19:50:19.000000000 -0500
17282 -+++ linux-2.6.37.1/scripts/pnmtologo.c 2011-01-17 02:41:02.000000000 -0500
17283 +diff -urNp linux-2.6.37.2/scripts/pnmtologo.c linux-2.6.37.2/scripts/pnmtologo.c
17284 +--- linux-2.6.37.2/scripts/pnmtologo.c 2011-01-04 19:50:19.000000000 -0500
17285 ++++ linux-2.6.37.2/scripts/pnmtologo.c 2011-01-17 02:41:02.000000000 -0500
17286 @@ -237,14 +237,14 @@ static void write_header(void)
17287 fprintf(out, " * Linux logo %s\n", logoname);
17288 fputs(" */\n\n", out);
17289 @@ -58166,9 +58385,9 @@ diff -urNp linux-2.6.37.1/scripts/pnmtologo.c linux-2.6.37.1/scripts/pnmtologo.c
17290 logoname);
17291 write_hex_cnt = 0;
17292 for (i = 0; i < logo_clutsize; i++) {
17293 -diff -urNp linux-2.6.37.1/security/apparmor/lsm.c linux-2.6.37.1/security/apparmor/lsm.c
17294 ---- linux-2.6.37.1/security/apparmor/lsm.c 2011-01-04 19:50:19.000000000 -0500
17295 -+++ linux-2.6.37.1/security/apparmor/lsm.c 2011-01-17 02:41:02.000000000 -0500
17296 +diff -urNp linux-2.6.37.2/security/apparmor/lsm.c linux-2.6.37.2/security/apparmor/lsm.c
17297 +--- linux-2.6.37.2/security/apparmor/lsm.c 2011-01-04 19:50:19.000000000 -0500
17298 ++++ linux-2.6.37.2/security/apparmor/lsm.c 2011-01-17 02:41:02.000000000 -0500
17299 @@ -619,7 +619,7 @@ static int apparmor_task_setrlimit(struc
17300 return error;
17301 }
17302 @@ -58178,9 +58397,9 @@ diff -urNp linux-2.6.37.1/security/apparmor/lsm.c linux-2.6.37.1/security/apparm
17303 .name = "apparmor",
17304
17305 .ptrace_access_check = apparmor_ptrace_access_check,
17306 -diff -urNp linux-2.6.37.1/security/commoncap.c linux-2.6.37.1/security/commoncap.c
17307 ---- linux-2.6.37.1/security/commoncap.c 2011-01-04 19:50:19.000000000 -0500
17308 -+++ linux-2.6.37.1/security/commoncap.c 2011-01-17 02:41:02.000000000 -0500
17309 +diff -urNp linux-2.6.37.2/security/commoncap.c linux-2.6.37.2/security/commoncap.c
17310 +--- linux-2.6.37.2/security/commoncap.c 2011-01-04 19:50:19.000000000 -0500
17311 ++++ linux-2.6.37.2/security/commoncap.c 2011-01-17 02:41:02.000000000 -0500
17312 @@ -27,6 +27,7 @@
17313 #include <linux/sched.h>
17314 #include <linux/prctl.h>
17315 @@ -58212,9 +58431,9 @@ diff -urNp linux-2.6.37.1/security/commoncap.c linux-2.6.37.1/security/commoncap
17316 if (cred->uid != 0) {
17317 if (bprm->cap_effective)
17318 return 1;
17319 -diff -urNp linux-2.6.37.1/security/integrity/ima/ima_api.c linux-2.6.37.1/security/integrity/ima/ima_api.c
17320 ---- linux-2.6.37.1/security/integrity/ima/ima_api.c 2011-01-04 19:50:19.000000000 -0500
17321 -+++ linux-2.6.37.1/security/integrity/ima/ima_api.c 2011-01-17 02:41:02.000000000 -0500
17322 +diff -urNp linux-2.6.37.2/security/integrity/ima/ima_api.c linux-2.6.37.2/security/integrity/ima/ima_api.c
17323 +--- linux-2.6.37.2/security/integrity/ima/ima_api.c 2011-01-04 19:50:19.000000000 -0500
17324 ++++ linux-2.6.37.2/security/integrity/ima/ima_api.c 2011-01-17 02:41:02.000000000 -0500
17325 @@ -75,7 +75,7 @@ void ima_add_violation(struct inode *ino
17326 int result;
17327
17328 @@ -58224,9 +58443,9 @@ diff -urNp linux-2.6.37.1/security/integrity/ima/ima_api.c linux-2.6.37.1/securi
17329
17330 entry = kmalloc(sizeof(*entry), GFP_KERNEL);
17331 if (!entry) {
17332 -diff -urNp linux-2.6.37.1/security/integrity/ima/ima_fs.c linux-2.6.37.1/security/integrity/ima/ima_fs.c
17333 ---- linux-2.6.37.1/security/integrity/ima/ima_fs.c 2011-01-04 19:50:19.000000000 -0500
17334 -+++ linux-2.6.37.1/security/integrity/ima/ima_fs.c 2011-01-17 02:41:02.000000000 -0500
17335 +diff -urNp linux-2.6.37.2/security/integrity/ima/ima_fs.c linux-2.6.37.2/security/integrity/ima/ima_fs.c
17336 +--- linux-2.6.37.2/security/integrity/ima/ima_fs.c 2011-01-04 19:50:19.000000000 -0500
17337 ++++ linux-2.6.37.2/security/integrity/ima/ima_fs.c 2011-01-17 02:41:02.000000000 -0500
17338 @@ -28,12 +28,12 @@
17339 static int valid_policy = 1;
17340 #define TMPBUFLEN 12
17341 @@ -58242,9 +58461,9 @@ diff -urNp linux-2.6.37.1/security/integrity/ima/ima_fs.c linux-2.6.37.1/securit
17342 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
17343 }
17344
17345 -diff -urNp linux-2.6.37.1/security/integrity/ima/ima.h linux-2.6.37.1/security/integrity/ima/ima.h
17346 ---- linux-2.6.37.1/security/integrity/ima/ima.h 2011-01-04 19:50:19.000000000 -0500
17347 -+++ linux-2.6.37.1/security/integrity/ima/ima.h 2011-01-17 02:41:02.000000000 -0500
17348 +diff -urNp linux-2.6.37.2/security/integrity/ima/ima.h linux-2.6.37.2/security/integrity/ima/ima.h
17349 +--- linux-2.6.37.2/security/integrity/ima/ima.h 2011-01-04 19:50:19.000000000 -0500
17350 ++++ linux-2.6.37.2/security/integrity/ima/ima.h 2011-01-17 02:41:02.000000000 -0500
17351 @@ -85,8 +85,8 @@ void ima_add_violation(struct inode *ino
17352 extern spinlock_t ima_queue_lock;
17353
17354 @@ -58256,9 +58475,9 @@ diff -urNp linux-2.6.37.1/security/integrity/ima/ima.h linux-2.6.37.1/security/i
17355 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
17356 };
17357 extern struct ima_h_table ima_htable;
17358 -diff -urNp linux-2.6.37.1/security/integrity/ima/ima_queue.c linux-2.6.37.1/security/integrity/ima/ima_queue.c
17359 ---- linux-2.6.37.1/security/integrity/ima/ima_queue.c 2011-01-04 19:50:19.000000000 -0500
17360 -+++ linux-2.6.37.1/security/integrity/ima/ima_queue.c 2011-01-17 02:41:02.000000000 -0500
17361 +diff -urNp linux-2.6.37.2/security/integrity/ima/ima_queue.c linux-2.6.37.2/security/integrity/ima/ima_queue.c
17362 +--- linux-2.6.37.2/security/integrity/ima/ima_queue.c 2011-01-04 19:50:19.000000000 -0500
17363 ++++ linux-2.6.37.2/security/integrity/ima/ima_queue.c 2011-01-17 02:41:02.000000000 -0500
17364 @@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct i
17365 INIT_LIST_HEAD(&qe->later);
17366 list_add_tail_rcu(&qe->later, &ima_measurements);
17367 @@ -58268,9 +58487,9 @@ diff -urNp linux-2.6.37.1/security/integrity/ima/ima_queue.c linux-2.6.37.1/secu
17368 key = ima_hash_key(entry->digest);
17369 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
17370 return 0;
17371 -diff -urNp linux-2.6.37.1/security/Kconfig linux-2.6.37.1/security/Kconfig
17372 ---- linux-2.6.37.1/security/Kconfig 2011-01-04 19:50:19.000000000 -0500
17373 -+++ linux-2.6.37.1/security/Kconfig 2011-02-12 11:32:56.000000000 -0500
17374 +diff -urNp linux-2.6.37.2/security/Kconfig linux-2.6.37.2/security/Kconfig
17375 +--- linux-2.6.37.2/security/Kconfig 2011-01-04 19:50:19.000000000 -0500
17376 ++++ linux-2.6.37.2/security/Kconfig 2011-02-12 11:32:56.000000000 -0500
17377 @@ -4,6 +4,527 @@
17378
17379 menu "Security options"
17380 @@ -58808,9 +59027,9 @@ diff -urNp linux-2.6.37.1/security/Kconfig linux-2.6.37.1/security/Kconfig
17381 help
17382 This is the portion of low virtual memory which should be protected
17383 from userspace allocation. Keeping a user from writing to low pages
17384 -diff -urNp linux-2.6.37.1/security/min_addr.c linux-2.6.37.1/security/min_addr.c
17385 ---- linux-2.6.37.1/security/min_addr.c 2011-01-04 19:50:19.000000000 -0500
17386 -+++ linux-2.6.37.1/security/min_addr.c 2011-01-17 02:41:02.000000000 -0500
17387 +diff -urNp linux-2.6.37.2/security/min_addr.c linux-2.6.37.2/security/min_addr.c
17388 +--- linux-2.6.37.2/security/min_addr.c 2011-01-04 19:50:19.000000000 -0500
17389 ++++ linux-2.6.37.2/security/min_addr.c 2011-01-17 02:41:02.000000000 -0500
17390 @@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
17391 */
17392 static void update_mmap_min_addr(void)
17393 @@ -58827,9 +59046,9 @@ diff -urNp linux-2.6.37.1/security/min_addr.c linux-2.6.37.1/security/min_addr.c
17394 }
17395
17396 /*
17397 -diff -urNp linux-2.6.37.1/security/security.c linux-2.6.37.1/security/security.c
17398 ---- linux-2.6.37.1/security/security.c 2011-02-22 16:05:31.000000000 -0500
17399 -+++ linux-2.6.37.1/security/security.c 2011-02-22 16:05:49.000000000 -0500
17400 +diff -urNp linux-2.6.37.2/security/security.c linux-2.6.37.2/security/security.c
17401 +--- linux-2.6.37.2/security/security.c 2011-02-27 14:49:17.000000000 -0500
17402 ++++ linux-2.6.37.2/security/security.c 2011-02-22 16:05:49.000000000 -0500
17403 @@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURI
17404 /* things that live in capability.c */
17405 extern void __init security_fixup_ops(struct security_operations *ops);
17406 @@ -58851,22 +59070,9 @@ diff -urNp linux-2.6.37.1/security/security.c linux-2.6.37.1/security/security.c
17407 }
17408
17409 /* Save user chosen LSM */
17410 -@@ -154,10 +156,9 @@ int security_capset(struct cred *new, co
17411 - effective, inheritable, permitted);
17412 - }
17413 -
17414 --int security_capable(int cap)
17415 -+int security_capable(const struct cred *cred, int cap)
17416 - {
17417 -- return security_ops->capable(current, current_cred(), cap,
17418 -- SECURITY_CAP_AUDIT);
17419 -+ return security_ops->capable(current, cred, cap, SECURITY_CAP_AUDIT);
17420 - }
17421 -
17422 - int security_real_capable(struct task_struct *tsk, int cap)
17423 -diff -urNp linux-2.6.37.1/security/selinux/hooks.c linux-2.6.37.1/security/selinux/hooks.c
17424 ---- linux-2.6.37.1/security/selinux/hooks.c 2011-02-22 16:05:31.000000000 -0500
17425 -+++ linux-2.6.37.1/security/selinux/hooks.c 2011-02-22 16:05:49.000000000 -0500
17426 +diff -urNp linux-2.6.37.2/security/selinux/hooks.c linux-2.6.37.2/security/selinux/hooks.c
17427 +--- linux-2.6.37.2/security/selinux/hooks.c 2011-02-27 14:49:17.000000000 -0500
17428 ++++ linux-2.6.37.2/security/selinux/hooks.c 2011-02-22 16:05:49.000000000 -0500
17429 @@ -90,7 +90,6 @@
17430 #define NUM_SEL_MNT_OPTS 5
17431
17432 @@ -58875,20 +59081,7 @@ diff -urNp linux-2.6.37.1/security/selinux/hooks.c linux-2.6.37.1/security/selin
17433
17434 /* SECMARK reference count */
17435 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
17436 -@@ -3198,7 +3197,11 @@ static void selinux_cred_free(struct cre
17437 - {
17438 - struct task_security_struct *tsec = cred->security;
17439 -
17440 -- BUG_ON((unsigned long) cred->security < PAGE_SIZE);
17441 -+ /*
17442 -+ * cred->security == NULL if security_cred_alloc_blank() or
17443 -+ * security_prepare_creds() returned an error.
17444 -+ */
17445 -+ BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
17446 - cred->security = (void *) 0x7UL;
17447 - kfree(tsec);
17448 - }
17449 -@@ -5391,7 +5394,7 @@ static int selinux_key_getsecurity(struc
17450 +@@ -5395,7 +5394,7 @@ static int selinux_key_getsecurity(struc
17451
17452 #endif
17453
17454 @@ -58897,9 +59090,9 @@ diff -urNp linux-2.6.37.1/security/selinux/hooks.c linux-2.6.37.1/security/selin
17455 .name = "selinux",
17456
17457 .ptrace_access_check = selinux_ptrace_access_check,
17458 -diff -urNp linux-2.6.37.1/security/smack/smack_lsm.c linux-2.6.37.1/security/smack/smack_lsm.c
17459 ---- linux-2.6.37.1/security/smack/smack_lsm.c 2011-02-22 16:05:31.000000000 -0500
17460 -+++ linux-2.6.37.1/security/smack/smack_lsm.c 2011-02-22 16:05:49.000000000 -0500
17461 +diff -urNp linux-2.6.37.2/security/smack/smack_lsm.c linux-2.6.37.2/security/smack/smack_lsm.c
17462 +--- linux-2.6.37.2/security/smack/smack_lsm.c 2011-02-22 16:05:31.000000000 -0500
17463 ++++ linux-2.6.37.2/security/smack/smack_lsm.c 2011-02-22 16:05:49.000000000 -0500
17464 @@ -3052,7 +3052,7 @@ static int smack_inode_getsecctx(struct
17465 return 0;
17466 }
17467 @@ -58909,9 +59102,9 @@ diff -urNp linux-2.6.37.1/security/smack/smack_lsm.c linux-2.6.37.1/security/sma
17468 .name = "smack",
17469
17470 .ptrace_access_check = smack_ptrace_access_check,
17471 -diff -urNp linux-2.6.37.1/security/tomoyo/tomoyo.c linux-2.6.37.1/security/tomoyo/tomoyo.c
17472 ---- linux-2.6.37.1/security/tomoyo/tomoyo.c 2011-01-04 19:50:19.000000000 -0500
17473 -+++ linux-2.6.37.1/security/tomoyo/tomoyo.c 2011-01-17 02:41:02.000000000 -0500
17474 +diff -urNp linux-2.6.37.2/security/tomoyo/tomoyo.c linux-2.6.37.2/security/tomoyo/tomoyo.c
17475 +--- linux-2.6.37.2/security/tomoyo/tomoyo.c 2011-01-04 19:50:19.000000000 -0500
17476 ++++ linux-2.6.37.2/security/tomoyo/tomoyo.c 2011-01-17 02:41:02.000000000 -0500
17477 @@ -240,7 +240,7 @@ static int tomoyo_sb_pivotroot(struct pa
17478 * tomoyo_security_ops is a "struct security_operations" which is used for
17479 * registering TOMOYO.
17480 @@ -58921,9 +59114,9 @@ diff -urNp linux-2.6.37.1/security/tomoyo/tomoyo.c linux-2.6.37.1/security/tomoy
17481 .name = "tomoyo",
17482 .cred_alloc_blank = tomoyo_cred_alloc_blank,
17483 .cred_prepare = tomoyo_cred_prepare,
17484 -diff -urNp linux-2.6.37.1/sound/aoa/codecs/onyx.c linux-2.6.37.1/sound/aoa/codecs/onyx.c
17485 ---- linux-2.6.37.1/sound/aoa/codecs/onyx.c 2011-01-04 19:50:19.000000000 -0500
17486 -+++ linux-2.6.37.1/sound/aoa/codecs/onyx.c 2011-01-24 18:04:18.000000000 -0500
17487 +diff -urNp linux-2.6.37.2/sound/aoa/codecs/onyx.c linux-2.6.37.2/sound/aoa/codecs/onyx.c
17488 +--- linux-2.6.37.2/sound/aoa/codecs/onyx.c 2011-01-04 19:50:19.000000000 -0500
17489 ++++ linux-2.6.37.2/sound/aoa/codecs/onyx.c 2011-01-24 18:04:18.000000000 -0500
17490 @@ -54,7 +54,7 @@ struct onyx {
17491 spdif_locked:1,
17492 analog_locked:1,
17493 @@ -58952,9 +59145,9 @@ diff -urNp linux-2.6.37.1/sound/aoa/codecs/onyx.c linux-2.6.37.1/sound/aoa/codec
17494 onyx->spdif_locked = onyx->analog_locked = 0;
17495 mutex_unlock(&onyx->mutex);
17496
17497 -diff -urNp linux-2.6.37.1/sound/aoa/codecs/onyx.h linux-2.6.37.1/sound/aoa/codecs/onyx.h
17498 ---- linux-2.6.37.1/sound/aoa/codecs/onyx.h 2011-01-04 19:50:19.000000000 -0500
17499 -+++ linux-2.6.37.1/sound/aoa/codecs/onyx.h 2011-01-25 20:24:56.000000000 -0500
17500 +diff -urNp linux-2.6.37.2/sound/aoa/codecs/onyx.h linux-2.6.37.2/sound/aoa/codecs/onyx.h
17501 +--- linux-2.6.37.2/sound/aoa/codecs/onyx.h 2011-01-04 19:50:19.000000000 -0500
17502 ++++ linux-2.6.37.2/sound/aoa/codecs/onyx.h 2011-01-25 20:24:56.000000000 -0500
17503 @@ -11,6 +11,7 @@
17504 #include <linux/i2c.h>
17505 #include <asm/pmac_low_i2c.h>
17506 @@ -58963,9 +59156,9 @@ diff -urNp linux-2.6.37.1/sound/aoa/codecs/onyx.h linux-2.6.37.1/sound/aoa/codec
17507
17508 /* PCM3052 register definitions */
17509
17510 -diff -urNp linux-2.6.37.1/sound/core/oss/pcm_oss.c linux-2.6.37.1/sound/core/oss/pcm_oss.c
17511 ---- linux-2.6.37.1/sound/core/oss/pcm_oss.c 2011-01-04 19:50:19.000000000 -0500
17512 -+++ linux-2.6.37.1/sound/core/oss/pcm_oss.c 2011-01-17 02:41:02.000000000 -0500
17513 +diff -urNp linux-2.6.37.2/sound/core/oss/pcm_oss.c linux-2.6.37.2/sound/core/oss/pcm_oss.c
17514 +--- linux-2.6.37.2/sound/core/oss/pcm_oss.c 2011-01-04 19:50:19.000000000 -0500
17515 ++++ linux-2.6.37.2/sound/core/oss/pcm_oss.c 2011-01-17 02:41:02.000000000 -0500
17516 @@ -2969,8 +2969,8 @@ static void snd_pcm_oss_proc_done(struct
17517 }
17518 }
17519 @@ -58977,9 +59170,9 @@ diff -urNp linux-2.6.37.1/sound/core/oss/pcm_oss.c linux-2.6.37.1/sound/core/oss
17520 #endif /* CONFIG_SND_VERBOSE_PROCFS */
17521
17522 /*
17523 -diff -urNp linux-2.6.37.1/sound/core/seq/seq_lock.h linux-2.6.37.1/sound/core/seq/seq_lock.h
17524 ---- linux-2.6.37.1/sound/core/seq/seq_lock.h 2011-01-04 19:50:19.000000000 -0500
17525 -+++ linux-2.6.37.1/sound/core/seq/seq_lock.h 2011-01-17 02:41:02.000000000 -0500
17526 +diff -urNp linux-2.6.37.2/sound/core/seq/seq_lock.h linux-2.6.37.2/sound/core/seq/seq_lock.h
17527 +--- linux-2.6.37.2/sound/core/seq/seq_lock.h 2011-01-04 19:50:19.000000000 -0500
17528 ++++ linux-2.6.37.2/sound/core/seq/seq_lock.h 2011-01-17 02:41:02.000000000 -0500
17529 @@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
17530 #else /* SMP || CONFIG_SND_DEBUG */
17531
17532 @@ -58995,9 +59188,9 @@ diff -urNp linux-2.6.37.1/sound/core/seq/seq_lock.h linux-2.6.37.1/sound/core/se
17533
17534 #endif /* SMP || CONFIG_SND_DEBUG */
17535
17536 -diff -urNp linux-2.6.37.1/sound/drivers/mts64.c linux-2.6.37.1/sound/drivers/mts64.c
17537 ---- linux-2.6.37.1/sound/drivers/mts64.c 2011-01-04 19:50:19.000000000 -0500
17538 -+++ linux-2.6.37.1/sound/drivers/mts64.c 2011-01-25 22:35:55.000000000 -0500
17539 +diff -urNp linux-2.6.37.2/sound/drivers/mts64.c linux-2.6.37.2/sound/drivers/mts64.c
17540 +--- linux-2.6.37.2/sound/drivers/mts64.c 2011-01-04 19:50:19.000000000 -0500
17541 ++++ linux-2.6.37.2/sound/drivers/mts64.c 2011-01-25 22:35:55.000000000 -0500
17542 @@ -28,6 +28,7 @@
17543 #include <sound/initval.h>
17544 #include <sound/rawmidi.h>
17545 @@ -59054,9 +59247,9 @@ diff -urNp linux-2.6.37.1/sound/drivers/mts64.c linux-2.6.37.1/sound/drivers/mts
17546
17547 return 0;
17548 }
17549 -diff -urNp linux-2.6.37.1/sound/drivers/portman2x4.c linux-2.6.37.1/sound/drivers/portman2x4.c
17550 ---- linux-2.6.37.1/sound/drivers/portman2x4.c 2011-01-04 19:50:19.000000000 -0500
17551 -+++ linux-2.6.37.1/sound/drivers/portman2x4.c 2011-01-25 20:24:56.000000000 -0500
17552 +diff -urNp linux-2.6.37.2/sound/drivers/portman2x4.c linux-2.6.37.2/sound/drivers/portman2x4.c
17553 +--- linux-2.6.37.2/sound/drivers/portman2x4.c 2011-01-04 19:50:19.000000000 -0500
17554 ++++ linux-2.6.37.2/sound/drivers/portman2x4.c 2011-01-25 20:24:56.000000000 -0500
17555 @@ -47,6 +47,7 @@
17556 #include <sound/initval.h>
17557 #include <sound/rawmidi.h>
17558 @@ -59074,9 +59267,9 @@ diff -urNp linux-2.6.37.1/sound/drivers/portman2x4.c linux-2.6.37.1/sound/driver
17559 int mode[PORTMAN_NUM_INPUT_PORTS];
17560 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
17561 };
17562 -diff -urNp linux-2.6.37.1/sound/oss/sb_audio.c linux-2.6.37.1/sound/oss/sb_audio.c
17563 ---- linux-2.6.37.1/sound/oss/sb_audio.c 2011-01-04 19:50:19.000000000 -0500
17564 -+++ linux-2.6.37.1/sound/oss/sb_audio.c 2011-01-17 02:41:02.000000000 -0500
17565 +diff -urNp linux-2.6.37.2/sound/oss/sb_audio.c linux-2.6.37.2/sound/oss/sb_audio.c
17566 +--- linux-2.6.37.2/sound/oss/sb_audio.c 2011-01-04 19:50:19.000000000 -0500
17567 ++++ linux-2.6.37.2/sound/oss/sb_audio.c 2011-01-17 02:41:02.000000000 -0500
17568 @@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
17569 buf16 = (signed short *)(localbuf + localoffs);
17570 while (c)
17571 @@ -59086,9 +59279,9 @@ diff -urNp linux-2.6.37.1/sound/oss/sb_audio.c linux-2.6.37.1/sound/oss/sb_audio
17572 if (copy_from_user(lbuf8,
17573 userbuf+useroffs + p,
17574 locallen))
17575 -diff -urNp linux-2.6.37.1/sound/oss/swarm_cs4297a.c linux-2.6.37.1/sound/oss/swarm_cs4297a.c
17576 ---- linux-2.6.37.1/sound/oss/swarm_cs4297a.c 2011-01-04 19:50:19.000000000 -0500
17577 -+++ linux-2.6.37.1/sound/oss/swarm_cs4297a.c 2011-01-17 02:41:02.000000000 -0500
17578 +diff -urNp linux-2.6.37.2/sound/oss/swarm_cs4297a.c linux-2.6.37.2/sound/oss/swarm_cs4297a.c
17579 +--- linux-2.6.37.2/sound/oss/swarm_cs4297a.c 2011-01-04 19:50:19.000000000 -0500
17580 ++++ linux-2.6.37.2/sound/oss/swarm_cs4297a.c 2011-01-17 02:41:02.000000000 -0500
17581 @@ -2606,7 +2606,6 @@ static int __init cs4297a_init(void)
17582 {
17583 struct cs4297a_state *s;
17584 @@ -59123,9 +59316,9 @@ diff -urNp linux-2.6.37.1/sound/oss/swarm_cs4297a.c linux-2.6.37.1/sound/oss/swa
17585
17586 list_add(&s->list, &cs4297a_devs);
17587
17588 -diff -urNp linux-2.6.37.1/sound/pci/ac97/ac97_codec.c linux-2.6.37.1/sound/pci/ac97/ac97_codec.c
17589 ---- linux-2.6.37.1/sound/pci/ac97/ac97_codec.c 2011-01-04 19:50:19.000000000 -0500
17590 -+++ linux-2.6.37.1/sound/pci/ac97/ac97_codec.c 2011-01-17 02:41:02.000000000 -0500
17591 +diff -urNp linux-2.6.37.2/sound/pci/ac97/ac97_codec.c linux-2.6.37.2/sound/pci/ac97/ac97_codec.c
17592 +--- linux-2.6.37.2/sound/pci/ac97/ac97_codec.c 2011-01-04 19:50:19.000000000 -0500
17593 ++++ linux-2.6.37.2/sound/pci/ac97/ac97_codec.c 2011-01-17 02:41:02.000000000 -0500
17594 @@ -1962,7 +1962,7 @@ static int snd_ac97_dev_disconnect(struc
17595 }
17596
17597 @@ -59135,9 +59328,9 @@ diff -urNp linux-2.6.37.1/sound/pci/ac97/ac97_codec.c linux-2.6.37.1/sound/pci/a
17598
17599 #ifdef CONFIG_SND_AC97_POWER_SAVE
17600 static void do_update_power(struct work_struct *work)
17601 -diff -urNp linux-2.6.37.1/sound/pci/ac97/ac97_patch.c linux-2.6.37.1/sound/pci/ac97/ac97_patch.c
17602 ---- linux-2.6.37.1/sound/pci/ac97/ac97_patch.c 2011-01-04 19:50:19.000000000 -0500
17603 -+++ linux-2.6.37.1/sound/pci/ac97/ac97_patch.c 2011-01-17 02:41:02.000000000 -0500
17604 +diff -urNp linux-2.6.37.2/sound/pci/ac97/ac97_patch.c linux-2.6.37.2/sound/pci/ac97/ac97_patch.c
17605 +--- linux-2.6.37.2/sound/pci/ac97/ac97_patch.c 2011-01-04 19:50:19.000000000 -0500
17606 ++++ linux-2.6.37.2/sound/pci/ac97/ac97_patch.c 2011-01-17 02:41:02.000000000 -0500
17607 @@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
17608 return 0;
17609 }
17610 @@ -59435,9 +59628,9 @@ diff -urNp linux-2.6.37.1/sound/pci/ac97/ac97_patch.c linux-2.6.37.1/sound/pci/a
17611 .build_specific = patch_ucb1400_specific,
17612 };
17613
17614 -diff -urNp linux-2.6.37.1/sound/pci/ens1370.c linux-2.6.37.1/sound/pci/ens1370.c
17615 ---- linux-2.6.37.1/sound/pci/ens1370.c 2011-01-04 19:50:19.000000000 -0500
17616 -+++ linux-2.6.37.1/sound/pci/ens1370.c 2011-01-17 02:41:02.000000000 -0500
17617 +diff -urNp linux-2.6.37.2/sound/pci/ens1370.c linux-2.6.37.2/sound/pci/ens1370.c
17618 +--- linux-2.6.37.2/sound/pci/ens1370.c 2011-01-04 19:50:19.000000000 -0500
17619 ++++ linux-2.6.37.2/sound/pci/ens1370.c 2011-01-17 02:41:02.000000000 -0500
17620 @@ -452,7 +452,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_audio
17621 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
17622 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
17623 @@ -59447,9 +59640,9 @@ diff -urNp linux-2.6.37.1/sound/pci/ens1370.c linux-2.6.37.1/sound/pci/ens1370.c
17624 };
17625
17626 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
17627 -diff -urNp linux-2.6.37.1/sound/pci/hda/patch_hdmi.c linux-2.6.37.1/sound/pci/hda/patch_hdmi.c
17628 ---- linux-2.6.37.1/sound/pci/hda/patch_hdmi.c 2011-02-22 16:05:31.000000000 -0500
17629 -+++ linux-2.6.37.1/sound/pci/hda/patch_hdmi.c 2011-02-22 16:05:49.000000000 -0500
17630 +diff -urNp linux-2.6.37.2/sound/pci/hda/patch_hdmi.c linux-2.6.37.2/sound/pci/hda/patch_hdmi.c
17631 +--- linux-2.6.37.2/sound/pci/hda/patch_hdmi.c 2011-02-22 16:05:31.000000000 -0500
17632 ++++ linux-2.6.37.2/sound/pci/hda/patch_hdmi.c 2011-02-22 16:05:49.000000000 -0500
17633 @@ -733,10 +733,10 @@ static void hdmi_non_intrinsic_event(str
17634 cp_ready);
17635
17636 @@ -59465,9 +59658,9 @@ diff -urNp linux-2.6.37.1/sound/pci/hda/patch_hdmi.c linux-2.6.37.1/sound/pci/hd
17637 }
17638
17639
17640 -diff -urNp linux-2.6.37.1/sound/pci/intel8x0.c linux-2.6.37.1/sound/pci/intel8x0.c
17641 ---- linux-2.6.37.1/sound/pci/intel8x0.c 2011-01-04 19:50:19.000000000 -0500
17642 -+++ linux-2.6.37.1/sound/pci/intel8x0.c 2011-01-17 02:41:02.000000000 -0500
17643 +diff -urNp linux-2.6.37.2/sound/pci/intel8x0.c linux-2.6.37.2/sound/pci/intel8x0.c
17644 +--- linux-2.6.37.2/sound/pci/intel8x0.c 2011-01-04 19:50:19.000000000 -0500
17645 ++++ linux-2.6.37.2/sound/pci/intel8x0.c 2011-01-17 02:41:02.000000000 -0500
17646 @@ -444,7 +444,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
17647 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
17648 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
17649 @@ -59486,9 +59679,9 @@ diff -urNp linux-2.6.37.1/sound/pci/intel8x0.c linux-2.6.37.1/sound/pci/intel8x0
17650 };
17651
17652 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
17653 -diff -urNp linux-2.6.37.1/sound/pci/intel8x0m.c linux-2.6.37.1/sound/pci/intel8x0m.c
17654 ---- linux-2.6.37.1/sound/pci/intel8x0m.c 2011-01-04 19:50:19.000000000 -0500
17655 -+++ linux-2.6.37.1/sound/pci/intel8x0m.c 2011-01-17 02:41:02.000000000 -0500
17656 +diff -urNp linux-2.6.37.2/sound/pci/intel8x0m.c linux-2.6.37.2/sound/pci/intel8x0m.c
17657 +--- linux-2.6.37.2/sound/pci/intel8x0m.c 2011-01-04 19:50:19.000000000 -0500
17658 ++++ linux-2.6.37.2/sound/pci/intel8x0m.c 2011-01-17 02:41:02.000000000 -0500
17659 @@ -239,7 +239,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
17660 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
17661 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
17662 @@ -59507,33 +59700,9 @@ diff -urNp linux-2.6.37.1/sound/pci/intel8x0m.c linux-2.6.37.1/sound/pci/intel8x
17663 };
17664
17665 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
17666 -diff -urNp linux-2.6.37.1/sound/usb/caiaq/audio.c linux-2.6.37.1/sound/usb/caiaq/audio.c
17667 ---- linux-2.6.37.1/sound/usb/caiaq/audio.c 2011-01-04 19:50:19.000000000 -0500
17668 -+++ linux-2.6.37.1/sound/usb/caiaq/audio.c 2011-02-22 16:33:01.000000000 -0500
17669 -@@ -785,7 +785,7 @@ int snd_usb_caiaq_audio_init(struct snd_
17670 - }
17671 -
17672 - dev->pcm->private_data = dev;
17673 -- strcpy(dev->pcm->name, dev->product_name);
17674 -+ strlcpy(dev->pcm->name, dev->product_name, sizeof(dev->pcm->name));
17675 -
17676 - memset(dev->sub_playback, 0, sizeof(dev->sub_playback));
17677 - memset(dev->sub_capture, 0, sizeof(dev->sub_capture));
17678 -diff -urNp linux-2.6.37.1/sound/usb/caiaq/midi.c linux-2.6.37.1/sound/usb/caiaq/midi.c
17679 ---- linux-2.6.37.1/sound/usb/caiaq/midi.c 2011-01-04 19:50:19.000000000 -0500
17680 -+++ linux-2.6.37.1/sound/usb/caiaq/midi.c 2011-02-22 16:33:13.000000000 -0500
17681 -@@ -136,7 +136,7 @@ int snd_usb_caiaq_midi_init(struct snd_u
17682 - if (ret < 0)
17683 - return ret;
17684 -
17685 -- strcpy(rmidi->name, device->product_name);
17686 -+ strlcpy(rmidi->name, device->product_name, sizeof(rmidi->name));
17687 -
17688 - rmidi->info_flags = SNDRV_RAWMIDI_INFO_DUPLEX;
17689 - rmidi->private_data = device;
17690 -diff -urNp linux-2.6.37.1/usr/gen_init_cpio.c linux-2.6.37.1/usr/gen_init_cpio.c
17691 ---- linux-2.6.37.1/usr/gen_init_cpio.c 2011-01-04 19:50:19.000000000 -0500
17692 -+++ linux-2.6.37.1/usr/gen_init_cpio.c 2011-01-17 02:41:02.000000000 -0500
17693 +diff -urNp linux-2.6.37.2/usr/gen_init_cpio.c linux-2.6.37.2/usr/gen_init_cpio.c
17694 +--- linux-2.6.37.2/usr/gen_init_cpio.c 2011-01-04 19:50:19.000000000 -0500
17695 ++++ linux-2.6.37.2/usr/gen_init_cpio.c 2011-01-17 02:41:02.000000000 -0500
17696 @@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
17697 int retval;
17698 int rc = -1;
17699 @@ -59556,9 +59725,9 @@ diff -urNp linux-2.6.37.1/usr/gen_init_cpio.c linux-2.6.37.1/usr/gen_init_cpio.c
17700 } else
17701 break;
17702 }
17703 -diff -urNp linux-2.6.37.1/virt/kvm/kvm_main.c linux-2.6.37.1/virt/kvm/kvm_main.c
17704 ---- linux-2.6.37.1/virt/kvm/kvm_main.c 2011-01-04 19:50:19.000000000 -0500
17705 -+++ linux-2.6.37.1/virt/kvm/kvm_main.c 2011-01-17 02:41:02.000000000 -0500
17706 +diff -urNp linux-2.6.37.2/virt/kvm/kvm_main.c linux-2.6.37.2/virt/kvm/kvm_main.c
17707 +--- linux-2.6.37.2/virt/kvm/kvm_main.c 2011-01-04 19:50:19.000000000 -0500
17708 ++++ linux-2.6.37.2/virt/kvm/kvm_main.c 2011-01-17 02:41:02.000000000 -0500
17709 @@ -1344,6 +1344,7 @@ static int kvm_vcpu_release(struct inode
17710 return 0;
17711 }