summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2011-05-23 20:35:27 -0400
committerAnthony G. Basile <blueness@gentoo.org>2011-05-23 20:35:27 -0400
commitd6f7f435298fb4659d196795a75ffdb6c89e9e44 (patch)
tree5f33af9ef4082cbcb67059449b1ba31f7977ed75
parentUpdate Grsec/PaX (diff)
downloadhardened-patchset-d6f7f435298fb4659d196795a75ffdb6c89e9e44.tar.gz
hardened-patchset-d6f7f435298fb4659d196795a75ffdb6c89e9e44.tar.bz2
hardened-patchset-d6f7f435298fb4659d196795a75ffdb6c89e9e44.zip
Update Grsec/PaX20110522
2.2.2-2.6.32.40-201105222331 2.2.2-2.6.38.7-201105222331
-rw-r--r--2.6.32/0000_README2
-rw-r--r--2.6.32/4420_grsecurity-2.2.2-2.6.32.40-201105222331.patch (renamed from 2.6.32/4420_grsecurity-2.2.2-2.6.32.40-201105182052.patch)512
-rw-r--r--2.6.38/0000_README2
-rw-r--r--2.6.38/4420_grsecurity-2.2.2-2.6.38.7-201105222331.patch (renamed from 2.6.38/4420_grsecurity-2.2.2-2.6.38.6-201105182052.patch)9381
4 files changed, 5324 insertions, 4573 deletions
diff --git a/2.6.32/0000_README b/2.6.32/0000_README
index 671630b..a91cb0b 100644
--- a/2.6.32/0000_README
+++ b/2.6.32/0000_README
@@ -3,7 +3,7 @@ README
Individual Patch Descriptions:
-----------------------------------------------------------------------------
-Patch: 4420_grsecurity-2.2.2-2.6.32.40-201105182052.patch
+Patch: 4420_grsecurity-2.2.2-2.6.32.40-201105222331.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/2.6.32/4420_grsecurity-2.2.2-2.6.32.40-201105182052.patch b/2.6.32/4420_grsecurity-2.2.2-2.6.32.40-201105222331.patch
index 684a24c..e3e8598 100644
--- a/2.6.32/4420_grsecurity-2.2.2-2.6.32.40-201105182052.patch
+++ b/2.6.32/4420_grsecurity-2.2.2-2.6.32.40-201105222331.patch
@@ -6270,7 +6270,7 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32_aout.c linux-2.6.32.40/arch/x86/ia
return has_dumped;
diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia32/ia32entry.S
--- linux-2.6.32.40/arch/x86/ia32/ia32entry.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/ia32/ia32entry.S 2011-05-16 21:46:57.000000000 -0400
++++ linux-2.6.32.40/arch/x86/ia32/ia32entry.S 2011-05-22 23:14:58.000000000 -0400
@@ -13,6 +13,7 @@
#include <asm/thread_info.h>
#include <asm/segment.h>
@@ -6279,7 +6279,7 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
#include <linux/linkage.h>
/* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
-@@ -93,6 +94,26 @@ ENTRY(native_irq_enable_sysexit)
+@@ -93,6 +94,32 @@ ENTRY(native_irq_enable_sysexit)
ENDPROC(native_irq_enable_sysexit)
#endif
@@ -6303,10 +6303,16 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
+#endif
+ .endm
+
++ .macro pax_erase_kstack
++#ifdef CONFIG_PAX_MEMORY_STACKLEAK
++ call pax_erase_kstack
++#endif
++ .endm
++
/*
* 32bit SYSENTER instruction entry.
*
-@@ -119,7 +140,7 @@ ENTRY(ia32_sysenter_target)
+@@ -119,7 +146,7 @@ ENTRY(ia32_sysenter_target)
CFI_REGISTER rsp,rbp
SWAPGS_UNSAFE_STACK
movq PER_CPU_VAR(kernel_stack), %rsp
@@ -6315,7 +6321,7 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs, here we enable it straight after entry:
-@@ -135,7 +156,8 @@ ENTRY(ia32_sysenter_target)
+@@ -135,7 +162,8 @@ ENTRY(ia32_sysenter_target)
pushfq
CFI_ADJUST_CFA_OFFSET 8
/*CFI_REL_OFFSET rflags,0*/
@@ -6325,7 +6331,7 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
CFI_REGISTER rip,r10
pushq $__USER32_CS
CFI_ADJUST_CFA_OFFSET 8
-@@ -150,6 +172,12 @@ ENTRY(ia32_sysenter_target)
+@@ -150,6 +178,12 @@ ENTRY(ia32_sysenter_target)
SAVE_ARGS 0,0,1
/* no need to do an access_ok check here because rbp has been
32bit zero extended */
@@ -6338,7 +6344,7 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
1: movl (%rbp),%ebp
.section __ex_table,"a"
.quad 1b,ia32_badarg
-@@ -172,6 +200,7 @@ sysenter_dispatch:
+@@ -172,6 +206,7 @@ sysenter_dispatch:
testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
jnz sysexit_audit
sysexit_from_sys_call:
@@ -6346,7 +6352,27 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
andl $~TS_COMPAT,TI_status(%r10)
/* clear IF, that popfq doesn't enable interrupts early */
andl $~0x200,EFLAGS-R11(%rsp)
-@@ -283,19 +312,24 @@ ENDPROC(ia32_sysenter_target)
+@@ -200,6 +235,9 @@ sysexit_from_sys_call:
+ movl %eax,%esi /* 2nd arg: syscall number */
+ movl $AUDIT_ARCH_I386,%edi /* 1st arg: audit arch */
+ call audit_syscall_entry
++
++ pax_erase_kstack
++
+ movl RAX-ARGOFFSET(%rsp),%eax /* reload syscall number */
+ cmpq $(IA32_NR_syscalls-1),%rax
+ ja ia32_badsys
+@@ -252,6 +290,9 @@ sysenter_tracesys:
+ movq $-ENOSYS,RAX(%rsp)/* ptrace can change this for a bad syscall */
+ movq %rsp,%rdi /* &pt_regs -> arg1 */
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ LOAD_ARGS32 ARGOFFSET /* reload args from stack in case ptrace changed it */
+ RESTORE_REST
+ cmpq $(IA32_NR_syscalls-1),%rax
+@@ -283,19 +324,24 @@ ENDPROC(ia32_sysenter_target)
ENTRY(ia32_cstar_target)
CFI_STARTPROC32 simple
CFI_SIGNAL_FRAME
@@ -6373,7 +6399,7 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
movl %eax,%eax /* zero extension */
movq %rax,ORIG_RAX-ARGOFFSET(%rsp)
movq %rcx,RIP-ARGOFFSET(%rsp)
-@@ -311,6 +345,12 @@ ENTRY(ia32_cstar_target)
+@@ -311,6 +357,12 @@ ENTRY(ia32_cstar_target)
/* no need to do an access_ok check here because r8 has been
32bit zero extended */
/* hardware stack frame is complete now */
@@ -6386,7 +6412,7 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
1: movl (%r8),%r9d
.section __ex_table,"a"
.quad 1b,ia32_badarg
-@@ -333,6 +373,7 @@ cstar_dispatch:
+@@ -333,6 +385,7 @@ cstar_dispatch:
testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
jnz sysretl_audit
sysretl_from_sys_call:
@@ -6394,7 +6420,17 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
andl $~TS_COMPAT,TI_status(%r10)
RESTORE_ARGS 1,-ARG_SKIP,1,1,1
movl RIP-ARGOFFSET(%rsp),%ecx
-@@ -415,6 +456,7 @@ ENTRY(ia32_syscall)
+@@ -370,6 +423,9 @@ cstar_tracesys:
+ movq $-ENOSYS,RAX(%rsp) /* ptrace can change this for a bad syscall */
+ movq %rsp,%rdi /* &pt_regs -> arg1 */
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ LOAD_ARGS32 ARGOFFSET, 1 /* reload args from stack in case ptrace changed it */
+ RESTORE_REST
+ xchgl %ebp,%r9d
+@@ -415,6 +471,7 @@ ENTRY(ia32_syscall)
CFI_REL_OFFSET rip,RIP-RIP
PARAVIRT_ADJUST_EXCEPTION_FRAME
SWAPGS
@@ -6402,6 +6438,16 @@ diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32entry.S linux-2.6.32.40/arch/x86/ia
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs and here we enable it straight after entry:
+@@ -448,6 +505,9 @@ ia32_tracesys:
+ movq $-ENOSYS,RAX(%rsp) /* ptrace can change this for a bad syscall */
+ movq %rsp,%rdi /* &pt_regs -> arg1 */
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ LOAD_ARGS32 ARGOFFSET /* reload args from stack in case ptrace changed it */
+ RESTORE_REST
+ cmpq $(IA32_NR_syscalls-1),%rax
diff -urNp linux-2.6.32.40/arch/x86/ia32/ia32_signal.c linux-2.6.32.40/arch/x86/ia32/ia32_signal.c
--- linux-2.6.32.40/arch/x86/ia32/ia32_signal.c 2011-03-27 14:31:47.000000000 -0400
+++ linux-2.6.32.40/arch/x86/ia32/ia32_signal.c 2011-04-17 15:56:46.000000000 -0400
@@ -8095,6 +8141,17 @@ diff -urNp linux-2.6.32.40/arch/x86/include/asm/elf.h linux-2.6.32.40/arch/x86/i
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
+diff -urNp linux-2.6.32.40/arch/x86/include/asm/emergency-restart.h linux-2.6.32.40/arch/x86/include/asm/emergency-restart.h
+--- linux-2.6.32.40/arch/x86/include/asm/emergency-restart.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.40/arch/x86/include/asm/emergency-restart.h 2011-05-22 23:02:06.000000000 -0400
+@@ -15,6 +15,6 @@ enum reboot_type {
+
+ extern enum reboot_type reboot_type;
+
+-extern void machine_emergency_restart(void);
++extern void machine_emergency_restart(void) __noreturn;
+
+ #endif /* _ASM_X86_EMERGENCY_RESTART_H */
diff -urNp linux-2.6.32.40/arch/x86/include/asm/futex.h linux-2.6.32.40/arch/x86/include/asm/futex.h
--- linux-2.6.32.40/arch/x86/include/asm/futex.h 2011-03-27 14:31:47.000000000 -0400
+++ linux-2.6.32.40/arch/x86/include/asm/futex.h 2011-04-17 15:56:46.000000000 -0400
@@ -9504,13 +9561,29 @@ diff -urNp linux-2.6.32.40/arch/x86/include/asm/ptrace.h linux-2.6.32.40/arch/x8
diff -urNp linux-2.6.32.40/arch/x86/include/asm/reboot.h linux-2.6.32.40/arch/x86/include/asm/reboot.h
--- linux-2.6.32.40/arch/x86/include/asm/reboot.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/include/asm/reboot.h 2011-04-17 15:56:46.000000000 -0400
-@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
++++ linux-2.6.32.40/arch/x86/include/asm/reboot.h 2011-05-22 23:02:03.000000000 -0400
+@@ -6,19 +6,19 @@
+ struct pt_regs;
+
+ struct machine_ops {
+- void (*restart)(char *cmd);
+- void (*halt)(void);
+- void (*power_off)(void);
++ void (* __noreturn restart)(char *cmd);
++ void (* __noreturn halt)(void);
++ void (* __noreturn power_off)(void);
+ void (*shutdown)(void);
+ void (*crash_shutdown)(struct pt_regs *);
+- void (*emergency_restart)(void);
++ void (* __noreturn emergency_restart)(void);
+ };
+
+ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
void native_machine_shutdown(void);
-void machine_real_restart(const unsigned char *code, int length);
-+void machine_real_restart(const unsigned char *code, unsigned int length);
++void machine_real_restart(const unsigned char *code, unsigned int length) __noreturn;
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
@@ -9820,7 +9893,7 @@ diff -urNp linux-2.6.32.40/arch/x86/include/asm/stackprotector.h linux-2.6.32.40
}
diff -urNp linux-2.6.32.40/arch/x86/include/asm/system.h linux-2.6.32.40/arch/x86/include/asm/system.h
--- linux-2.6.32.40/arch/x86/include/asm/system.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/include/asm/system.h 2011-04-17 15:56:46.000000000 -0400
++++ linux-2.6.32.40/arch/x86/include/asm/system.h 2011-05-22 23:02:03.000000000 -0400
@@ -132,7 +132,7 @@ do { \
"thread_return:\n\t" \
"movq "__percpu_arg([current_task])",%%rsi\n\t" \
@@ -9848,7 +9921,7 @@ diff -urNp linux-2.6.32.40/arch/x86/include/asm/system.h linux-2.6.32.40/arch/x8
}
static inline void native_clts(void)
-@@ -340,7 +340,7 @@ void enable_hlt(void);
+@@ -340,12 +340,12 @@ void enable_hlt(void);
void cpu_idle_wait(void);
@@ -9857,6 +9930,12 @@ diff -urNp linux-2.6.32.40/arch/x86/include/asm/system.h linux-2.6.32.40/arch/x8
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
+
+-void stop_this_cpu(void *dummy);
++void stop_this_cpu(void *dummy) __noreturn;
+
+ /*
+ * Force strict CPU ordering.
diff -urNp linux-2.6.32.40/arch/x86/include/asm/thread_info.h linux-2.6.32.40/arch/x86/include/asm/thread_info.h
--- linux-2.6.32.40/arch/x86/include/asm/thread_info.h 2011-03-27 14:31:47.000000000 -0400
+++ linux-2.6.32.40/arch/x86/include/asm/thread_info.h 2011-05-17 19:26:34.000000000 -0400
@@ -12413,7 +12492,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/efi_stub_32.S linux-2.6.32.40/arch/x8
efi_rt_function_ptr:
diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/kernel/entry_32.S
--- linux-2.6.32.40/arch/x86/kernel/entry_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/kernel/entry_32.S 2011-05-16 22:11:55.000000000 -0400
++++ linux-2.6.32.40/arch/x86/kernel/entry_32.S 2011-05-22 23:02:03.000000000 -0400
@@ -185,13 +185,146 @@
/*CFI_REL_OFFSET gs, PT_GS*/
.endm
@@ -12603,6 +12682,15 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
ENTRY(resume_userspace)
LOCKDEP_SYS_EXIT
+@@ -364,7 +514,7 @@ ENTRY(resume_userspace)
+ andl $_TIF_WORK_MASK, %ecx # is there any work to be done on
+ # int/exception return?
+ jne work_pending
+- jmp restore_all
++ jmp restore_all_pax
+ END(ret_from_exception)
+
+ #ifdef CONFIG_PREEMPT
@@ -414,25 +564,36 @@ sysenter_past_esp:
/*CFI_REL_OFFSET cs, 0*/
/*
@@ -12667,7 +12755,17 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
PTGS_TO_GS
ENABLE_INTERRUPTS_SYSEXIT
-@@ -504,11 +676,17 @@ sysexit_audit:
+@@ -477,6 +649,9 @@ sysenter_audit:
+ movl %eax,%edx /* 2nd arg: syscall number */
+ movl $AUDIT_ARCH_I386,%eax /* 1st arg: audit arch */
+ call audit_syscall_entry
++
++ pax_erase_kstack
++
+ pushl %ebx
+ CFI_ADJUST_CFA_OFFSET 4
+ movl PT_EAX(%esp),%eax /* reload syscall number */
+@@ -504,11 +679,17 @@ sysexit_audit:
CFI_ENDPROC
.pushsection .fixup,"ax"
@@ -12687,10 +12785,12 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
.popsection
PTGS_TO_GS_EX
ENDPROC(ia32_sysenter_target)
-@@ -538,6 +716,12 @@ syscall_exit:
+@@ -538,6 +719,14 @@ syscall_exit:
testl $_TIF_ALLWORK_MASK, %ecx # current->work
jne syscall_exit_work
++restore_all_pax:
++
+#ifdef CONFIG_PAX_RANDKSTACK
+ call pax_randomize_kstack
+#endif
@@ -12700,7 +12800,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
restore_all:
TRACE_IRQS_IRET
restore_all_notrace:
-@@ -602,7 +786,13 @@ ldt_ss:
+@@ -602,7 +791,13 @@ ldt_ss:
mov PT_OLDESP(%esp), %eax /* load userspace esp */
mov %dx, %ax /* eax: new kernel esp */
sub %eax, %edx /* offset (low word is 0) */
@@ -12715,7 +12815,14 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
shr $16, %edx
mov %dl, GDT_ENTRY_ESPFIX_SS * 8 + 4(%ebx) /* bits 16..23 */
mov %dh, GDT_ENTRY_ESPFIX_SS * 8 + 7(%ebx) /* bits 24..31 */
-@@ -642,25 +832,19 @@ work_resched:
+@@ -636,31 +831,25 @@ work_resched:
+ movl TI_flags(%ebp), %ecx
+ andl $_TIF_WORK_MASK, %ecx # is there any work to be done other
+ # than syscall tracing?
+- jz restore_all
++ jz restore_all_pax
+ testb $_TIF_NEED_RESCHED, %cl
+ jnz work_resched
work_notifysig: # deal with pending signals and
# notify-resume requests
@@ -12744,7 +12851,17 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
#endif
xorl %edx, %edx
call do_notify_resume
-@@ -695,6 +879,10 @@ END(syscall_exit_work)
+@@ -673,6 +862,9 @@ syscall_trace_entry:
+ movl $-ENOSYS,PT_EAX(%esp)
+ movl %esp, %eax
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ /* What it returned is what we'll actually use. */
+ cmpl $(nr_syscalls), %eax
+ jnae syscall_call
+@@ -695,6 +887,10 @@ END(syscall_exit_work)
RING0_INT_FRAME # can't unwind into user space anyway
syscall_fault:
@@ -12755,7 +12872,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
GET_THREAD_INFO(%ebp)
movl $-EFAULT,PT_EAX(%esp)
jmp resume_userspace
-@@ -726,6 +914,33 @@ PTREGSCALL(rt_sigreturn)
+@@ -726,6 +922,33 @@ PTREGSCALL(rt_sigreturn)
PTREGSCALL(vm86)
PTREGSCALL(vm86old)
@@ -12789,7 +12906,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
.macro FIXUP_ESPFIX_STACK
/*
* Switch back for ESPFIX stack to the normal zerobased stack
-@@ -735,7 +950,13 @@ PTREGSCALL(vm86old)
+@@ -735,7 +958,13 @@ PTREGSCALL(vm86old)
* normal stack and adjusts ESP with the matching offset.
*/
/* fixup the stack */
@@ -12804,7 +12921,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
mov GDT_ENTRY_ESPFIX_SS * 8 + 4(%ebx), %al /* bits 16..23 */
mov GDT_ENTRY_ESPFIX_SS * 8 + 7(%ebx), %ah /* bits 24..31 */
shl $16, %eax
-@@ -1198,7 +1419,6 @@ return_to_handler:
+@@ -1198,7 +1427,6 @@ return_to_handler:
ret
#endif
@@ -12812,7 +12929,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
#include "syscall_table_32.S"
syscall_table_size=(.-sys_call_table)
-@@ -1255,9 +1475,12 @@ error_code:
+@@ -1255,9 +1483,12 @@ error_code:
movl $-1, PT_ORIG_EAX(%esp) # no syscall to restart
REG_TO_PTGS %ecx
SET_KERNEL_GS %ecx
@@ -12826,7 +12943,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
TRACE_IRQS_OFF
movl %esp,%eax # pt_regs pointer
call *%edi
-@@ -1351,6 +1574,9 @@ nmi_stack_correct:
+@@ -1351,6 +1582,9 @@ nmi_stack_correct:
xorl %edx,%edx # zero error code
movl %esp,%eax # pt_regs pointer
call do_nmi
@@ -12836,7 +12953,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
jmp restore_all_notrace
CFI_ENDPROC
-@@ -1391,6 +1617,9 @@ nmi_espfix_stack:
+@@ -1391,6 +1625,9 @@ nmi_espfix_stack:
FIXUP_ESPFIX_STACK # %eax == %esp
xorl %edx,%edx # zero error code
call do_nmi
@@ -12848,7 +12965,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_32.S linux-2.6.32.40/arch/x86/k
CFI_ADJUST_CFA_OFFSET -24
diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/kernel/entry_64.S
--- linux-2.6.32.40/arch/x86/kernel/entry_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/kernel/entry_64.S 2011-05-18 20:09:36.000000000 -0400
++++ linux-2.6.32.40/arch/x86/kernel/entry_64.S 2011-05-22 23:18:48.000000000 -0400
@@ -53,6 +53,7 @@
#include <asm/paravirt.h>
#include <asm/ftrace.h>
@@ -12857,7 +12974,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
/* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
#include <linux/elf-em.h>
-@@ -174,6 +175,253 @@ ENTRY(native_usergs_sysret64)
+@@ -174,6 +175,259 @@ ENTRY(native_usergs_sysret64)
ENDPROC(native_usergs_sysret64)
#endif /* CONFIG_PARAVIRT */
@@ -13065,6 +13182,12 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
+ENDPROC(pax_exit_kernel_user)
+#endif
+
++ .macro pax_erase_kstack
++#ifdef CONFIG_PAX_MEMORY_STACKLEAK
++ call pax_erase_kstack
++#endif
++ .endm
++
+#ifdef CONFIG_PAX_MEMORY_STACKLEAK
+/*
+ * r10: thread_info
@@ -13111,7 +13234,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
.macro TRACE_IRQS_IRETQ offset=ARGOFFSET
#ifdef CONFIG_TRACE_IRQFLAGS
-@@ -317,7 +565,7 @@ ENTRY(save_args)
+@@ -317,7 +571,7 @@ ENTRY(save_args)
leaq -ARGOFFSET+16(%rsp),%rdi /* arg1 for handler */
movq_cfi rbp, 8 /* push %rbp */
leaq 8(%rsp), %rbp /* mov %rsp, %ebp */
@@ -13120,7 +13243,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
je 1f
SWAPGS
/*
-@@ -409,7 +657,7 @@ ENTRY(ret_from_fork)
+@@ -409,7 +663,7 @@ ENTRY(ret_from_fork)
RESTORE_REST
@@ -13129,7 +13252,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
je int_ret_from_sys_call
testl $_TIF_IA32, TI_flags(%rcx) # 32-bit compat task needs IRET
-@@ -455,7 +703,7 @@ END(ret_from_fork)
+@@ -455,7 +709,7 @@ END(ret_from_fork)
ENTRY(system_call)
CFI_STARTPROC simple
CFI_SIGNAL_FRAME
@@ -13138,7 +13261,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
CFI_REGISTER rip,rcx
/*CFI_REGISTER rflags,r11*/
SWAPGS_UNSAFE_STACK
-@@ -468,12 +716,13 @@ ENTRY(system_call_after_swapgs)
+@@ -468,12 +722,13 @@ ENTRY(system_call_after_swapgs)
movq %rsp,PER_CPU_VAR(old_rsp)
movq PER_CPU_VAR(kernel_stack),%rsp
@@ -13153,7 +13276,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
movq %rax,ORIG_RAX-ARGOFFSET(%rsp)
movq %rcx,RIP-ARGOFFSET(%rsp)
CFI_REL_OFFSET rip,RIP-ARGOFFSET
-@@ -502,6 +751,7 @@ sysret_check:
+@@ -502,6 +757,7 @@ sysret_check:
andl %edi,%edx
jnz sysret_careful
CFI_REMEMBER_STATE
@@ -13161,7 +13284,27 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
/*
* sysretq will re-enable interrupts:
*/
-@@ -613,7 +863,7 @@ tracesys:
+@@ -562,6 +818,9 @@ auditsys:
+ movq %rax,%rsi /* 2nd arg: syscall number */
+ movl $AUDIT_ARCH_X86_64,%edi /* 1st arg: audit arch */
+ call audit_syscall_entry
++
++ pax_erase_kstack
++
+ LOAD_ARGS 0 /* reload call-clobbered registers */
+ jmp system_call_fastpath
+
+@@ -592,6 +851,9 @@ tracesys:
+ FIXUP_TOP_OF_STACK %rdi
+ movq %rsp,%rdi
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ /*
+ * Reload arg registers from stack in case ptrace changed them.
+ * We don't reload %rax because syscall_trace_enter() returned
+@@ -613,7 +875,7 @@ tracesys:
GLOBAL(int_ret_from_sys_call)
DISABLE_INTERRUPTS(CLBR_NONE)
TRACE_IRQS_OFF
@@ -13170,7 +13313,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
je retint_restore_args
movl $_TIF_ALLWORK_MASK,%edi
/* edi: mask to check */
-@@ -800,6 +1050,16 @@ END(interrupt)
+@@ -800,6 +1062,16 @@ END(interrupt)
CFI_ADJUST_CFA_OFFSET 10*8
call save_args
PARTIAL_FRAME 0
@@ -13187,7 +13330,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
call \func
.endm
-@@ -822,7 +1082,7 @@ ret_from_intr:
+@@ -822,7 +1094,7 @@ ret_from_intr:
CFI_ADJUST_CFA_OFFSET -8
exit_intr:
GET_THREAD_INFO(%rcx)
@@ -13196,7 +13339,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
je retint_kernel
/* Interrupt came from user space */
-@@ -844,12 +1104,14 @@ retint_swapgs: /* return to user-space
+@@ -844,12 +1116,14 @@ retint_swapgs: /* return to user-space
* The iretq could re-enable interrupts:
*/
DISABLE_INTERRUPTS(CLBR_ANY)
@@ -13211,7 +13354,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
/*
* The iretq could re-enable interrupts:
*/
-@@ -1032,6 +1294,16 @@ ENTRY(\sym)
+@@ -1032,6 +1306,16 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET 15*8
call error_entry
DEFAULT_FRAME 0
@@ -13228,7 +13371,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
movq %rsp,%rdi /* pt_regs pointer */
xorl %esi,%esi /* no error code */
call \do_sym
-@@ -1049,6 +1321,16 @@ ENTRY(\sym)
+@@ -1049,6 +1333,16 @@ ENTRY(\sym)
subq $15*8, %rsp
call save_paranoid
TRACE_IRQS_OFF
@@ -13245,7 +13388,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
movq %rsp,%rdi /* pt_regs pointer */
xorl %esi,%esi /* no error code */
call \do_sym
-@@ -1066,9 +1348,24 @@ ENTRY(\sym)
+@@ -1066,9 +1360,24 @@ ENTRY(\sym)
subq $15*8, %rsp
call save_paranoid
TRACE_IRQS_OFF
@@ -13271,7 +13414,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
call \do_sym
addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
-@@ -1085,6 +1382,16 @@ ENTRY(\sym)
+@@ -1085,6 +1394,16 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET 15*8
call error_entry
DEFAULT_FRAME 0
@@ -13288,7 +13431,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
movq %rsp,%rdi /* pt_regs pointer */
movq ORIG_RAX(%rsp),%rsi /* get error code */
movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */
-@@ -1104,6 +1411,16 @@ ENTRY(\sym)
+@@ -1104,6 +1423,16 @@ ENTRY(\sym)
call save_paranoid
DEFAULT_FRAME 0
TRACE_IRQS_OFF
@@ -13305,7 +13448,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
movq %rsp,%rdi /* pt_regs pointer */
movq ORIG_RAX(%rsp),%rsi /* get error code */
movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */
-@@ -1405,14 +1722,27 @@ ENTRY(paranoid_exit)
+@@ -1405,14 +1734,27 @@ ENTRY(paranoid_exit)
TRACE_IRQS_OFF
testl %ebx,%ebx /* swapgs needed? */
jnz paranoid_restore
@@ -13334,7 +13477,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
TRACE_IRQS_IRETQ 0
RESTORE_ALL 8
jmp irq_return
-@@ -1470,7 +1800,7 @@ ENTRY(error_entry)
+@@ -1470,7 +1812,7 @@ ENTRY(error_entry)
movq_cfi r14, R14+8
movq_cfi r15, R15+8
xorl %ebx,%ebx
@@ -13343,7 +13486,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
je error_kernelspace
error_swapgs:
SWAPGS
-@@ -1529,6 +1859,16 @@ ENTRY(nmi)
+@@ -1529,6 +1871,16 @@ ENTRY(nmi)
CFI_ADJUST_CFA_OFFSET 15*8
call save_paranoid
DEFAULT_FRAME 0
@@ -13360,7 +13503,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/entry_64.S linux-2.6.32.40/arch/x86/k
/* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */
movq %rsp,%rdi
movq $-1,%rsi
-@@ -1539,11 +1879,25 @@ ENTRY(nmi)
+@@ -1539,11 +1891,25 @@ ENTRY(nmi)
DISABLE_INTERRUPTS(CLBR_NONE)
testl %ebx,%ebx /* swapgs needed? */
jnz nmi_restore
@@ -15354,7 +15497,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/process_64.c linux-2.6.32.40/arch/x86
if (!in_sched_functions(ip))
diff -urNp linux-2.6.32.40/arch/x86/kernel/process.c linux-2.6.32.40/arch/x86/kernel/process.c
--- linux-2.6.32.40/arch/x86/kernel/process.c 2011-04-22 19:16:29.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/kernel/process.c 2011-05-11 18:25:15.000000000 -0400
++++ linux-2.6.32.40/arch/x86/kernel/process.c 2011-05-22 23:02:03.000000000 -0400
@@ -51,16 +51,33 @@ void free_thread_xstate(struct task_stru
void free_thread_info(struct thread_info *ti)
@@ -15412,6 +15555,15 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/process.c linux-2.6.32.40/arch/x86/ke
tsk->thread.debugreg0 = 0;
tsk->thread.debugreg1 = 0;
tsk->thread.debugreg2 = 0;
+@@ -307,7 +327,7 @@ void default_idle(void)
+ EXPORT_SYMBOL(default_idle);
+ #endif
+
+-void stop_this_cpu(void *dummy)
++__noreturn void stop_this_cpu(void *dummy)
+ {
+ local_irq_disable();
+ /*
@@ -568,16 +588,35 @@ static int __init idle_setup(char *str)
}
early_param("idle", idle_setup);
@@ -15548,7 +15700,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/ptrace.c linux-2.6.32.40/arch/x86/ker
audit_syscall_exit(AUDITSC_RESULT(regs->ax), regs->ax);
diff -urNp linux-2.6.32.40/arch/x86/kernel/reboot.c linux-2.6.32.40/arch/x86/kernel/reboot.c
--- linux-2.6.32.40/arch/x86/kernel/reboot.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/kernel/reboot.c 2011-04-23 12:56:10.000000000 -0400
++++ linux-2.6.32.40/arch/x86/kernel/reboot.c 2011-05-22 23:02:03.000000000 -0400
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -15581,7 +15733,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/reboot.c linux-2.6.32.40/arch/x86/ker
* We assume that length will aways be less that 100!
*/
-void machine_real_restart(const unsigned char *code, int length)
-+void machine_real_restart(const unsigned char *code, unsigned int length)
++__noreturn void machine_real_restart(const unsigned char *code, unsigned int length)
{
local_irq_disable();
@@ -15616,6 +15768,65 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/reboot.c linux-2.6.32.40/arch/x86/ker
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
+@@ -416,6 +415,7 @@ void machine_real_restart(const unsigned
+ __asm__ __volatile__ ("ljmp $0x0008,%0"
+ :
+ : "i" ((void *)(0x1000 - sizeof (real_mode_switch) - 100)));
++ do { } while (1);
+ }
+ #ifdef CONFIG_APM_MODULE
+ EXPORT_SYMBOL(machine_real_restart);
+@@ -536,7 +536,7 @@ void __attribute__((weak)) mach_reboot_f
+ {
+ }
+
+-static void native_machine_emergency_restart(void)
++__noreturn static void native_machine_emergency_restart(void)
+ {
+ int i;
+
+@@ -651,13 +651,13 @@ void native_machine_shutdown(void)
+ #endif
+ }
+
+-static void __machine_emergency_restart(int emergency)
++static __noreturn void __machine_emergency_restart(int emergency)
+ {
+ reboot_emergency = emergency;
+ machine_ops.emergency_restart();
+ }
+
+-static void native_machine_restart(char *__unused)
++static __noreturn void native_machine_restart(char *__unused)
+ {
+ printk("machine restart\n");
+
+@@ -666,7 +666,7 @@ static void native_machine_restart(char
+ __machine_emergency_restart(0);
+ }
+
+-static void native_machine_halt(void)
++static __noreturn void native_machine_halt(void)
+ {
+ /* stop other cpus and apics */
+ machine_shutdown();
+@@ -677,7 +677,7 @@ static void native_machine_halt(void)
+ stop_this_cpu(NULL);
+ }
+
+-static void native_machine_power_off(void)
++__noreturn static void native_machine_power_off(void)
+ {
+ if (pm_power_off) {
+ if (!reboot_force)
+@@ -686,6 +686,7 @@ static void native_machine_power_off(voi
+ }
+ /* a fallback in case there is no PM info available */
+ tboot_shutdown(TB_SHUTDOWN_HALT);
++ do { } while (1);
+ }
+
+ struct machine_ops machine_ops = {
diff -urNp linux-2.6.32.40/arch/x86/kernel/setup.c linux-2.6.32.40/arch/x86/kernel/setup.c
--- linux-2.6.32.40/arch/x86/kernel/setup.c 2011-04-17 17:00:52.000000000 -0400
+++ linux-2.6.32.40/arch/x86/kernel/setup.c 2011-04-17 17:03:05.000000000 -0400
@@ -15707,7 +15918,7 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/setup_percpu.c linux-2.6.32.40/arch/x
* area. Reload any changed state for the boot CPU.
diff -urNp linux-2.6.32.40/arch/x86/kernel/signal.c linux-2.6.32.40/arch/x86/kernel/signal.c
--- linux-2.6.32.40/arch/x86/kernel/signal.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/kernel/signal.c 2011-04-17 15:56:46.000000000 -0400
++++ linux-2.6.32.40/arch/x86/kernel/signal.c 2011-05-22 23:02:03.000000000 -0400
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -15773,7 +15984,16 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/signal.c linux-2.6.32.40/arch/x86/ker
} put_user_catch(err);
if (err)
-@@ -789,7 +792,7 @@ static void do_signal(struct pt_regs *re
+@@ -782,6 +785,8 @@ static void do_signal(struct pt_regs *re
+ int signr;
+ sigset_t *oldset;
+
++ pax_track_stack();
++
+ /*
+ * We want the common case to go fast, which is why we may in certain
+ * cases get here from kernel mode. Just return without doing anything
+@@ -789,7 +794,7 @@ static void do_signal(struct pt_regs *re
* X86_32: vm86 regs switched out by assembly code before reaching
* here, so testing against kernel CS suffices.
*/
@@ -16311,7 +16531,25 @@ diff -urNp linux-2.6.32.40/arch/x86/kernel/sys_x86_64.c linux-2.6.32.40/arch/x86
return addr;
diff -urNp linux-2.6.32.40/arch/x86/kernel/tboot.c linux-2.6.32.40/arch/x86/kernel/tboot.c
--- linux-2.6.32.40/arch/x86/kernel/tboot.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/kernel/tboot.c 2011-05-04 17:56:28.000000000 -0400
++++ linux-2.6.32.40/arch/x86/kernel/tboot.c 2011-05-22 23:02:03.000000000 -0400
+@@ -216,7 +216,7 @@ static int tboot_setup_sleep(void)
+
+ void tboot_shutdown(u32 shutdown_type)
+ {
+- void (*shutdown)(void);
++ void (* __noreturn shutdown)(void);
+
+ if (!tboot_enabled())
+ return;
+@@ -238,7 +238,7 @@ void tboot_shutdown(u32 shutdown_type)
+
+ switch_to_tboot_pt();
+
+- shutdown = (void(*)(void))(unsigned long)tboot->shutdown_entry;
++ shutdown = (void *)tboot->shutdown_entry;
+ shutdown();
+
+ /* should not reach here */
@@ -295,7 +295,7 @@ void tboot_sleep(u8 sleep_state, u32 pm1
tboot_shutdown(acpi_shutdown_map[sleep_state]);
}
@@ -22299,7 +22537,7 @@ diff -urNp linux-2.6.32.40/arch/x86/vdso/vma.c linux-2.6.32.40/arch/x86/vdso/vma
-__setup("vdso=", vdso_setup);
diff -urNp linux-2.6.32.40/arch/x86/xen/enlighten.c linux-2.6.32.40/arch/x86/xen/enlighten.c
--- linux-2.6.32.40/arch/x86/xen/enlighten.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/arch/x86/xen/enlighten.c 2011-04-17 15:56:46.000000000 -0400
++++ linux-2.6.32.40/arch/x86/xen/enlighten.c 2011-05-22 23:02:03.000000000 -0400
@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -22318,6 +22556,36 @@ diff -urNp linux-2.6.32.40/arch/x86/xen/enlighten.c linux-2.6.32.40/arch/x86/xen
end = start + __get_cpu_var(idt_desc).size + 1;
xen_mc_flush();
+@@ -993,7 +991,7 @@ static const struct pv_apic_ops xen_apic
+ #endif
+ };
+
+-static void xen_reboot(int reason)
++static __noreturn void xen_reboot(int reason)
+ {
+ struct sched_shutdown r = { .reason = reason };
+
+@@ -1001,17 +999,17 @@ static void xen_reboot(int reason)
+ BUG();
+ }
+
+-static void xen_restart(char *msg)
++static __noreturn void xen_restart(char *msg)
+ {
+ xen_reboot(SHUTDOWN_reboot);
+ }
+
+-static void xen_emergency_restart(void)
++static __noreturn void xen_emergency_restart(void)
+ {
+ xen_reboot(SHUTDOWN_reboot);
+ }
+
+-static void xen_machine_halt(void)
++static __noreturn void xen_machine_halt(void)
+ {
+ xen_reboot(SHUTDOWN_poweroff);
+ }
@@ -1095,9 +1093,20 @@ asmlinkage void __init xen_start_kernel(
*/
__userpte_alloc_gfp &= ~__GFP_HIGHMEM;
@@ -56200,6 +56468,44 @@ diff -urNp linux-2.6.32.40/include/linux/random.h linux-2.6.32.40/include/linux/
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
+diff -urNp linux-2.6.32.40/include/linux/reboot.h linux-2.6.32.40/include/linux/reboot.h
+--- linux-2.6.32.40/include/linux/reboot.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.40/include/linux/reboot.h 2011-05-22 23:02:06.000000000 -0400
+@@ -47,9 +47,9 @@ extern int unregister_reboot_notifier(st
+ * Architecture-specific implementations of sys_reboot commands.
+ */
+
+-extern void machine_restart(char *cmd);
+-extern void machine_halt(void);
+-extern void machine_power_off(void);
++extern void machine_restart(char *cmd) __noreturn;
++extern void machine_halt(void) __noreturn;
++extern void machine_power_off(void) __noreturn;
+
+ extern void machine_shutdown(void);
+ struct pt_regs;
+@@ -60,9 +60,9 @@ extern void machine_crash_shutdown(struc
+ */
+
+ extern void kernel_restart_prepare(char *cmd);
+-extern void kernel_restart(char *cmd);
+-extern void kernel_halt(void);
+-extern void kernel_power_off(void);
++extern void kernel_restart(char *cmd) __noreturn;
++extern void kernel_halt(void) __noreturn;
++extern void kernel_power_off(void) __noreturn;
+
+ void ctrl_alt_del(void);
+
+@@ -75,7 +75,7 @@ extern int orderly_poweroff(bool force);
+ * Emergency restart, callable from an interrupt handler.
+ */
+
+-extern void emergency_restart(void);
++extern void emergency_restart(void) __noreturn;
+ #include <asm/emergency-restart.h>
+
+ #endif
diff -urNp linux-2.6.32.40/include/linux/reiserfs_fs.h linux-2.6.32.40/include/linux/reiserfs_fs.h
--- linux-2.6.32.40/include/linux/reiserfs_fs.h 2011-03-27 14:31:47.000000000 -0400
+++ linux-2.6.32.40/include/linux/reiserfs_fs.h 2011-04-17 15:56:46.000000000 -0400
@@ -57858,7 +58164,7 @@ diff -urNp linux-2.6.32.40/init/Kconfig linux-2.6.32.40/init/Kconfig
also breaks ancient binaries (including anything libc5 based).
diff -urNp linux-2.6.32.40/init/main.c linux-2.6.32.40/init/main.c
--- linux-2.6.32.40/init/main.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.40/init/main.c 2011-05-10 22:12:34.000000000 -0400
++++ linux-2.6.32.40/init/main.c 2011-05-22 23:02:06.000000000 -0400
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -57867,7 +58173,7 @@ diff -urNp linux-2.6.32.40/init/main.c linux-2.6.32.40/init/main.c
enum system_states system_state __read_mostly;
EXPORT_SYMBOL(system_state);
-@@ -183,6 +184,47 @@ static int __init set_reset_devices(char
+@@ -183,6 +184,49 @@ static int __init set_reset_devices(char
__setup("reset_devices", set_reset_devices);
@@ -57882,12 +58188,14 @@ diff -urNp linux-2.6.32.40/init/main.c linux-2.6.32.40/init/main.c
+{
+#ifdef CONFIG_X86_32
+ unsigned int cpu;
++ struct desc_struct *gdt;
+
+ for (cpu = 0; cpu < NR_CPUS; cpu++) {
-+ get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_DS].type = 3;
-+ get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_DS].limit = 0xf;
-+ get_cpu_gdt_table(cpu)[GDT_ENTRY_DEFAULT_USER_CS].limit = 0xf;
-+ get_cpu_gdt_table(cpu)[GDT_ENTRY_DEFAULT_USER_DS].limit = 0xf;
++ gdt = get_cpu_gdt_table(cpu);
++ gdt[GDT_ENTRY_KERNEL_DS].type = 3;
++ gdt[GDT_ENTRY_KERNEL_DS].limit = 0xf;
++ gdt[GDT_ENTRY_DEFAULT_USER_CS].limit = 0xf;
++ gdt[GDT_ENTRY_DEFAULT_USER_DS].limit = 0xf;
+ }
+ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory");
+#else
@@ -57915,7 +58223,7 @@ diff -urNp linux-2.6.32.40/init/main.c linux-2.6.32.40/init/main.c
static char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, };
char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, };
static const char *panic_later, *panic_param;
-@@ -705,52 +747,53 @@ int initcall_debug;
+@@ -705,52 +749,53 @@ int initcall_debug;
core_param(initcall_debug, initcall_debug, bool, 0644);
static char msgbuf[64];
@@ -57985,7 +58293,7 @@ diff -urNp linux-2.6.32.40/init/main.c linux-2.6.32.40/init/main.c
}
-@@ -893,11 +936,13 @@ static int __init kernel_init(void * unu
+@@ -893,11 +938,13 @@ static int __init kernel_init(void * unu
if (!ramdisk_execute_command)
ramdisk_execute_command = "/init";
@@ -60582,7 +60890,7 @@ diff -urNp linux-2.6.32.40/kernel/profile.c linux-2.6.32.40/kernel/profile.c
diff -urNp linux-2.6.32.40/kernel/ptrace.c linux-2.6.32.40/kernel/ptrace.c
--- linux-2.6.32.40/kernel/ptrace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/kernel/ptrace.c 2011-04-17 15:56:46.000000000 -0400
++++ linux-2.6.32.40/kernel/ptrace.c 2011-05-22 23:02:06.000000000 -0400
@@ -117,7 +117,8 @@ int ptrace_check_attach(struct task_stru
return ret;
}
@@ -60651,7 +60959,34 @@ diff -urNp linux-2.6.32.40/kernel/ptrace.c linux-2.6.32.40/kernel/ptrace.c
task->ptrace |= PT_PTRACE_CAP;
__ptrace_link(task, current);
-@@ -532,18 +546,18 @@ int ptrace_request(struct task_struct *c
+@@ -351,6 +365,8 @@ int ptrace_readdata(struct task_struct *
+ {
+ int copied = 0;
+
++ pax_track_stack();
++
+ while (len > 0) {
+ char buf[128];
+ int this_len, retval;
+@@ -376,6 +392,8 @@ int ptrace_writedata(struct task_struct
+ {
+ int copied = 0;
+
++ pax_track_stack();
++
+ while (len > 0) {
+ char buf[128];
+ int this_len, retval;
+@@ -517,6 +535,8 @@ int ptrace_request(struct task_struct *c
+ int ret = -EIO;
+ siginfo_t siginfo;
+
++ pax_track_stack();
++
+ switch (request) {
+ case PTRACE_PEEKTEXT:
+ case PTRACE_PEEKDATA:
+@@ -532,18 +552,18 @@ int ptrace_request(struct task_struct *c
ret = ptrace_setoptions(child, data);
break;
case PTRACE_GETEVENTMSG:
@@ -60673,7 +61008,7 @@ diff -urNp linux-2.6.32.40/kernel/ptrace.c linux-2.6.32.40/kernel/ptrace.c
sizeof siginfo))
ret = -EFAULT;
else
-@@ -621,14 +635,21 @@ SYSCALL_DEFINE4(ptrace, long, request, l
+@@ -621,14 +641,21 @@ SYSCALL_DEFINE4(ptrace, long, request, l
goto out;
}
@@ -60696,7 +61031,7 @@ diff -urNp linux-2.6.32.40/kernel/ptrace.c linux-2.6.32.40/kernel/ptrace.c
goto out_put_task_struct;
}
-@@ -653,7 +674,7 @@ int generic_ptrace_peekdata(struct task_
+@@ -653,7 +680,7 @@ int generic_ptrace_peekdata(struct task_
copied = access_process_vm(tsk, addr, &tmp, sizeof(tmp), 0);
if (copied != sizeof(tmp))
return -EIO;
@@ -60705,7 +61040,16 @@ diff -urNp linux-2.6.32.40/kernel/ptrace.c linux-2.6.32.40/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
-@@ -740,14 +761,21 @@ asmlinkage long compat_sys_ptrace(compat
+@@ -675,6 +702,8 @@ int compat_ptrace_request(struct task_st
+ siginfo_t siginfo;
+ int ret;
+
++ pax_track_stack();
++
+ switch (request) {
+ case PTRACE_PEEKTEXT:
+ case PTRACE_PEEKDATA:
+@@ -740,14 +769,21 @@ asmlinkage long compat_sys_ptrace(compat
goto out;
}
@@ -61064,7 +61408,7 @@ diff -urNp linux-2.6.32.40/kernel/rtmutex-tester.c linux-2.6.32.40/kernel/rtmute
case RTTEST_LOCKBKL:
diff -urNp linux-2.6.32.40/kernel/sched.c linux-2.6.32.40/kernel/sched.c
--- linux-2.6.32.40/kernel/sched.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.40/kernel/sched.c 2011-04-23 12:56:11.000000000 -0400
++++ linux-2.6.32.40/kernel/sched.c 2011-05-22 23:02:06.000000000 -0400
@@ -5043,7 +5043,7 @@ out:
* In CONFIG_NO_HZ case, the idle load balance owner will do the
* rebalancing for all the cpus for whom scheduler ticks are stopped.
@@ -61074,7 +61418,16 @@ diff -urNp linux-2.6.32.40/kernel/sched.c linux-2.6.32.40/kernel/sched.c
{
int this_cpu = smp_processor_id();
struct rq *this_rq = cpu_rq(this_cpu);
-@@ -5770,7 +5770,7 @@ EXPORT_SYMBOL(schedule);
+@@ -5700,6 +5700,8 @@ asmlinkage void __sched schedule(void)
+ struct rq *rq;
+ int cpu;
+
++ pax_track_stack();
++
+ need_resched:
+ preempt_disable();
+ cpu = smp_processor_id();
+@@ -5770,7 +5772,7 @@ EXPORT_SYMBOL(schedule);
* Look out! "owner" is an entirely speculative pointer
* access and not reliable.
*/
@@ -61083,7 +61436,7 @@ diff -urNp linux-2.6.32.40/kernel/sched.c linux-2.6.32.40/kernel/sched.c
{
unsigned int cpu;
struct rq *rq;
-@@ -5784,10 +5784,10 @@ int mutex_spin_on_owner(struct mutex *lo
+@@ -5784,10 +5786,10 @@ int mutex_spin_on_owner(struct mutex *lo
* DEBUG_PAGEALLOC could have unmapped it if
* the mutex owner just released it and exited.
*/
@@ -61096,7 +61449,7 @@ diff -urNp linux-2.6.32.40/kernel/sched.c linux-2.6.32.40/kernel/sched.c
#endif
/*
-@@ -5816,7 +5816,7 @@ int mutex_spin_on_owner(struct mutex *lo
+@@ -5816,7 +5818,7 @@ int mutex_spin_on_owner(struct mutex *lo
/*
* Is that owner really running on that cpu?
*/
@@ -61105,7 +61458,7 @@ diff -urNp linux-2.6.32.40/kernel/sched.c linux-2.6.32.40/kernel/sched.c
return 0;
cpu_relax();
-@@ -6359,6 +6359,8 @@ int can_nice(const struct task_struct *p
+@@ -6359,6 +6361,8 @@ int can_nice(const struct task_struct *p
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -61114,7 +61467,7 @@ diff -urNp linux-2.6.32.40/kernel/sched.c linux-2.6.32.40/kernel/sched.c
return (nice_rlim <= p->signal->rlim[RLIMIT_NICE].rlim_cur ||
capable(CAP_SYS_NICE));
}
-@@ -6392,7 +6394,8 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -6392,7 +6396,8 @@ SYSCALL_DEFINE1(nice, int, increment)
if (nice > 19)
nice = 19;
@@ -61124,7 +61477,7 @@ diff -urNp linux-2.6.32.40/kernel/sched.c linux-2.6.32.40/kernel/sched.c
return -EPERM;
retval = security_task_setnice(current, nice);
-@@ -8774,7 +8777,7 @@ static void init_sched_groups_power(int
+@@ -8774,7 +8779,7 @@ static void init_sched_groups_power(int
long power;
int weight;
@@ -61135,7 +61488,7 @@ diff -urNp linux-2.6.32.40/kernel/sched.c linux-2.6.32.40/kernel/sched.c
return;
diff -urNp linux-2.6.32.40/kernel/signal.c linux-2.6.32.40/kernel/signal.c
--- linux-2.6.32.40/kernel/signal.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.40/kernel/signal.c 2011-04-17 17:03:58.000000000 -0400
++++ linux-2.6.32.40/kernel/signal.c 2011-05-22 23:02:06.000000000 -0400
@@ -41,12 +41,12 @@
static struct kmem_cache *sigqueue_cachep;
@@ -61238,6 +61591,15 @@ diff -urNp linux-2.6.32.40/kernel/signal.c linux-2.6.32.40/kernel/signal.c
return ret;
}
+@@ -1644,6 +1663,8 @@ void ptrace_notify(int exit_code)
+ {
+ siginfo_t info;
+
++ pax_track_stack();
++
+ BUG_ON((exit_code & (0x7f | ~0xffff)) != SIGTRAP);
+
+ memset(&info, 0, sizeof info);
diff -urNp linux-2.6.32.40/kernel/smp.c linux-2.6.32.40/kernel/smp.c
--- linux-2.6.32.40/kernel/smp.c 2011-03-27 14:31:47.000000000 -0400
+++ linux-2.6.32.40/kernel/smp.c 2011-04-17 15:56:46.000000000 -0400
diff --git a/2.6.38/0000_README b/2.6.38/0000_README
index 57b3200..528db05 100644
--- a/2.6.38/0000_README
+++ b/2.6.38/0000_README
@@ -3,7 +3,7 @@ README
Individual Patch Descriptions:
-----------------------------------------------------------------------------
-Patch: 4420_grsecurity-2.2.2-2.6.38.6-201105182052.patch
+Patch: 4420_grsecurity-2.2.2-2.6.38.7-201105222331.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/2.6.38/4420_grsecurity-2.2.2-2.6.38.6-201105182052.patch b/2.6.38/4420_grsecurity-2.2.2-2.6.38.7-201105222331.patch
index 707cf4c..8ac4f8c 100644
--- a/2.6.38/4420_grsecurity-2.2.2-2.6.38.6-201105182052.patch
+++ b/2.6.38/4420_grsecurity-2.2.2-2.6.38.7-201105222331.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.38.6/arch/alpha/include/asm/dma-mapping.h linux-2.6.38.6/arch/alpha/include/asm/dma-mapping.h
---- linux-2.6.38.6/arch/alpha/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/alpha/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/alpha/include/asm/dma-mapping.h linux-2.6.38.7/arch/alpha/include/asm/dma-mapping.h
+--- linux-2.6.38.7/arch/alpha/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/alpha/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
@@ -3,9 +3,9 @@
#include <linux/dma-attrs.h>
@@ -13,9 +13,9 @@ diff -urNp linux-2.6.38.6/arch/alpha/include/asm/dma-mapping.h linux-2.6.38.6/ar
{
return dma_ops;
}
-diff -urNp linux-2.6.38.6/arch/alpha/include/asm/elf.h linux-2.6.38.6/arch/alpha/include/asm/elf.h
---- linux-2.6.38.6/arch/alpha/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/alpha/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/alpha/include/asm/elf.h linux-2.6.38.7/arch/alpha/include/asm/elf.h
+--- linux-2.6.38.7/arch/alpha/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/alpha/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
@@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -30,9 +30,9 @@ diff -urNp linux-2.6.38.6/arch/alpha/include/asm/elf.h linux-2.6.38.6/arch/alpha
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.38.6/arch/alpha/include/asm/pgtable.h linux-2.6.38.6/arch/alpha/include/asm/pgtable.h
---- linux-2.6.38.6/arch/alpha/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/alpha/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/alpha/include/asm/pgtable.h linux-2.6.38.7/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.38.7/arch/alpha/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/alpha/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -51,9 +51,9 @@ diff -urNp linux-2.6.38.6/arch/alpha/include/asm/pgtable.h linux-2.6.38.6/arch/a
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.38.6/arch/alpha/kernel/module.c linux-2.6.38.6/arch/alpha/kernel/module.c
---- linux-2.6.38.6/arch/alpha/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/alpha/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/alpha/kernel/module.c linux-2.6.38.7/arch/alpha/kernel/module.c
+--- linux-2.6.38.7/arch/alpha/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/alpha/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -63,9 +63,9 @@ diff -urNp linux-2.6.38.6/arch/alpha/kernel/module.c linux-2.6.38.6/arch/alpha/k
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.38.6/arch/alpha/kernel/osf_sys.c linux-2.6.38.6/arch/alpha/kernel/osf_sys.c
---- linux-2.6.38.6/arch/alpha/kernel/osf_sys.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/alpha/kernel/osf_sys.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/alpha/kernel/osf_sys.c linux-2.6.38.7/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.38.7/arch/alpha/kernel/osf_sys.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/alpha/kernel/osf_sys.c 2011-04-28 19:34:14.000000000 -0400
@@ -1162,7 +1162,7 @@ arch_get_unmapped_area_1(unsigned long a
/* At this point: (!vma || addr < vma->vm_end). */
if (limit - len < addr)
@@ -97,9 +97,9 @@ diff -urNp linux-2.6.38.6/arch/alpha/kernel/osf_sys.c linux-2.6.38.6/arch/alpha/
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.38.6/arch/alpha/kernel/pci_iommu.c linux-2.6.38.6/arch/alpha/kernel/pci_iommu.c
---- linux-2.6.38.6/arch/alpha/kernel/pci_iommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/alpha/kernel/pci_iommu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/alpha/kernel/pci_iommu.c linux-2.6.38.7/arch/alpha/kernel/pci_iommu.c
+--- linux-2.6.38.7/arch/alpha/kernel/pci_iommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/alpha/kernel/pci_iommu.c 2011-04-28 19:34:14.000000000 -0400
@@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct dev
return 0;
}
@@ -116,9 +116,9 @@ diff -urNp linux-2.6.38.6/arch/alpha/kernel/pci_iommu.c linux-2.6.38.6/arch/alph
-struct dma_map_ops *dma_ops = &alpha_pci_ops;
+const struct dma_map_ops *dma_ops = &alpha_pci_ops;
EXPORT_SYMBOL(dma_ops);
-diff -urNp linux-2.6.38.6/arch/alpha/kernel/pci-noop.c linux-2.6.38.6/arch/alpha/kernel/pci-noop.c
---- linux-2.6.38.6/arch/alpha/kernel/pci-noop.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/alpha/kernel/pci-noop.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/alpha/kernel/pci-noop.c linux-2.6.38.7/arch/alpha/kernel/pci-noop.c
+--- linux-2.6.38.7/arch/alpha/kernel/pci-noop.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/alpha/kernel/pci-noop.c 2011-04-28 19:34:14.000000000 -0400
@@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct de
return 0;
}
@@ -137,9 +137,9 @@ diff -urNp linux-2.6.38.6/arch/alpha/kernel/pci-noop.c linux-2.6.38.6/arch/alpha
EXPORT_SYMBOL(dma_ops);
void __iomem *pci_iomap(struct pci_dev *dev, int bar, unsigned long maxlen)
-diff -urNp linux-2.6.38.6/arch/alpha/mm/fault.c linux-2.6.38.6/arch/alpha/mm/fault.c
---- linux-2.6.38.6/arch/alpha/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/alpha/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/alpha/mm/fault.c linux-2.6.38.7/arch/alpha/mm/fault.c
+--- linux-2.6.38.7/arch/alpha/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/alpha/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -296,9 +296,9 @@ diff -urNp linux-2.6.38.6/arch/alpha/mm/fault.c linux-2.6.38.6/arch/alpha/mm/fau
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.38.6/arch/arm/include/asm/elf.h linux-2.6.38.6/arch/arm/include/asm/elf.h
---- linux-2.6.38.6/arch/arm/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/arm/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/arm/include/asm/elf.h linux-2.6.38.7/arch/arm/include/asm/elf.h
+--- linux-2.6.38.7/arch/arm/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/arm/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
@@ -115,7 +115,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -326,9 +326,9 @@ diff -urNp linux-2.6.38.6/arch/arm/include/asm/elf.h linux-2.6.38.6/arch/arm/inc
extern int vectors_user_mapping(void);
#define arch_setup_additional_pages(bprm, uses_interp) vectors_user_mapping()
#define ARCH_HAS_SETUP_ADDITIONAL_PAGES
-diff -urNp linux-2.6.38.6/arch/arm/include/asm/kmap_types.h linux-2.6.38.6/arch/arm/include/asm/kmap_types.h
---- linux-2.6.38.6/arch/arm/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/arm/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/arm/include/asm/kmap_types.h linux-2.6.38.7/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.38.7/arch/arm/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/arm/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -21,6 +21,7 @@ enum km_type {
KM_L1_CACHE,
KM_L2_CACHE,
@@ -337,9 +337,9 @@ diff -urNp linux-2.6.38.6/arch/arm/include/asm/kmap_types.h linux-2.6.38.6/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.38.6/arch/arm/include/asm/uaccess.h linux-2.6.38.6/arch/arm/include/asm/uaccess.h
---- linux-2.6.38.6/arch/arm/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/arm/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/arm/include/asm/uaccess.h linux-2.6.38.7/arch/arm/include/asm/uaccess.h
+--- linux-2.6.38.7/arch/arm/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/arm/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -360,9 +360,9 @@ diff -urNp linux-2.6.38.6/arch/arm/include/asm/uaccess.h linux-2.6.38.6/arch/arm
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.38.6/arch/arm/kernel/kgdb.c linux-2.6.38.6/arch/arm/kernel/kgdb.c
---- linux-2.6.38.6/arch/arm/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/arm/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/arm/kernel/kgdb.c linux-2.6.38.7/arch/arm/kernel/kgdb.c
+--- linux-2.6.38.7/arch/arm/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/arm/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
@@ -246,7 +246,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -372,9 +372,9 @@ diff -urNp linux-2.6.38.6/arch/arm/kernel/kgdb.c linux-2.6.38.6/arch/arm/kernel/
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.38.6/arch/arm/kernel/process.c linux-2.6.38.6/arch/arm/kernel/process.c
---- linux-2.6.38.6/arch/arm/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/arm/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/arm/kernel/process.c linux-2.6.38.7/arch/arm/kernel/process.c
+--- linux-2.6.38.7/arch/arm/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/arm/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
@@ -28,7 +28,6 @@
#include <linux/tick.h>
#include <linux/utsname.h>
@@ -396,9 +396,9 @@ diff -urNp linux-2.6.38.6/arch/arm/kernel/process.c linux-2.6.38.6/arch/arm/kern
#ifdef CONFIG_MMU
/*
* The vectors page is always readable from user space for the
-diff -urNp linux-2.6.38.6/arch/arm/mach-msm/last_radio_log.c linux-2.6.38.6/arch/arm/mach-msm/last_radio_log.c
---- linux-2.6.38.6/arch/arm/mach-msm/last_radio_log.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/arm/mach-msm/last_radio_log.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/arm/mach-msm/last_radio_log.c linux-2.6.38.7/arch/arm/mach-msm/last_radio_log.c
+--- linux-2.6.38.7/arch/arm/mach-msm/last_radio_log.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/arm/mach-msm/last_radio_log.c 2011-04-28 19:34:14.000000000 -0400
@@ -47,7 +47,7 @@ static ssize_t last_radio_log_read(struc
return count;
}
@@ -408,9 +408,9 @@ diff -urNp linux-2.6.38.6/arch/arm/mach-msm/last_radio_log.c linux-2.6.38.6/arch
.read = last_radio_log_read,
.llseek = default_llseek,
};
-diff -urNp linux-2.6.38.6/arch/arm/mach-ux500/mbox-db5500.c linux-2.6.38.6/arch/arm/mach-ux500/mbox-db5500.c
---- linux-2.6.38.6/arch/arm/mach-ux500/mbox-db5500.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/arm/mach-ux500/mbox-db5500.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/arm/mach-ux500/mbox-db5500.c linux-2.6.38.7/arch/arm/mach-ux500/mbox-db5500.c
+--- linux-2.6.38.7/arch/arm/mach-ux500/mbox-db5500.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/arm/mach-ux500/mbox-db5500.c 2011-04-28 19:34:14.000000000 -0400
@@ -168,7 +168,7 @@ static ssize_t mbox_read_fifo(struct dev
return sprintf(buf, "0x%X\n", mbox_value);
}
@@ -420,9 +420,9 @@ diff -urNp linux-2.6.38.6/arch/arm/mach-ux500/mbox-db5500.c linux-2.6.38.6/arch/
static int mbox_show(struct seq_file *s, void *data)
{
-diff -urNp linux-2.6.38.6/arch/arm/mm/fault.c linux-2.6.38.6/arch/arm/mm/fault.c
---- linux-2.6.38.6/arch/arm/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/arm/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/arm/mm/fault.c linux-2.6.38.7/arch/arm/mm/fault.c
+--- linux-2.6.38.7/arch/arm/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/arm/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
@@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk,
}
#endif
@@ -471,9 +471,9 @@ diff -urNp linux-2.6.38.6/arch/arm/mm/fault.c linux-2.6.38.6/arch/arm/mm/fault.c
/*
* First Level Translation Fault Handler
*
-diff -urNp linux-2.6.38.6/arch/arm/mm/mmap.c linux-2.6.38.6/arch/arm/mm/mmap.c
---- linux-2.6.38.6/arch/arm/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/arm/mm/mmap.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/arm/mm/mmap.c linux-2.6.38.7/arch/arm/mm/mmap.c
+--- linux-2.6.38.7/arch/arm/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/arm/mm/mmap.c 2011-04-28 19:34:14.000000000 -0400
@@ -64,6 +64,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -523,9 +523,9 @@ diff -urNp linux-2.6.38.6/arch/arm/mm/mmap.c linux-2.6.38.6/arch/arm/mm/mmap.c
/*
* Remember the place where we stopped the search:
*/
-diff -urNp linux-2.6.38.6/arch/avr32/include/asm/elf.h linux-2.6.38.6/arch/avr32/include/asm/elf.h
---- linux-2.6.38.6/arch/avr32/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/avr32/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/avr32/include/asm/elf.h linux-2.6.38.7/arch/avr32/include/asm/elf.h
+--- linux-2.6.38.7/arch/avr32/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/avr32/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
@@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -542,9 +542,9 @@ diff -urNp linux-2.6.38.6/arch/avr32/include/asm/elf.h linux-2.6.38.6/arch/avr32
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.38.6/arch/avr32/include/asm/kmap_types.h linux-2.6.38.6/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.38.6/arch/avr32/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/avr32/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/avr32/include/asm/kmap_types.h linux-2.6.38.7/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.38.7/arch/avr32/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/avr32/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -555,9 +555,9 @@ diff -urNp linux-2.6.38.6/arch/avr32/include/asm/kmap_types.h linux-2.6.38.6/arc
};
#undef D
-diff -urNp linux-2.6.38.6/arch/avr32/mm/fault.c linux-2.6.38.6/arch/avr32/mm/fault.c
---- linux-2.6.38.6/arch/avr32/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/avr32/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/avr32/mm/fault.c linux-2.6.38.7/arch/avr32/mm/fault.c
+--- linux-2.6.38.7/arch/avr32/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/avr32/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -599,9 +599,9 @@ diff -urNp linux-2.6.38.6/arch/avr32/mm/fault.c linux-2.6.38.6/arch/avr32/mm/fau
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.38.6/arch/blackfin/kernel/kgdb.c linux-2.6.38.6/arch/blackfin/kernel/kgdb.c
---- linux-2.6.38.6/arch/blackfin/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/blackfin/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/blackfin/kernel/kgdb.c linux-2.6.38.7/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.38.7/arch/blackfin/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/blackfin/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
@@ -420,7 +420,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -611,9 +611,9 @@ diff -urNp linux-2.6.38.6/arch/blackfin/kernel/kgdb.c linux-2.6.38.6/arch/blackf
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.38.6/arch/blackfin/mm/maccess.c linux-2.6.38.6/arch/blackfin/mm/maccess.c
---- linux-2.6.38.6/arch/blackfin/mm/maccess.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/blackfin/mm/maccess.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/blackfin/mm/maccess.c linux-2.6.38.7/arch/blackfin/mm/maccess.c
+--- linux-2.6.38.7/arch/blackfin/mm/maccess.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/blackfin/mm/maccess.c 2011-04-28 19:34:14.000000000 -0400
@@ -16,7 +16,7 @@ static int validate_memory_access_addres
return bfin_mem_access_type(addr, size);
}
@@ -632,9 +632,9 @@ diff -urNp linux-2.6.38.6/arch/blackfin/mm/maccess.c linux-2.6.38.6/arch/blackfi
{
unsigned long ldst = (unsigned long)dst;
int mem_type;
-diff -urNp linux-2.6.38.6/arch/frv/include/asm/kmap_types.h linux-2.6.38.6/arch/frv/include/asm/kmap_types.h
---- linux-2.6.38.6/arch/frv/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/frv/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/frv/include/asm/kmap_types.h linux-2.6.38.7/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.38.7/arch/frv/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/frv/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -643,9 +643,9 @@ diff -urNp linux-2.6.38.6/arch/frv/include/asm/kmap_types.h linux-2.6.38.6/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.38.6/arch/frv/mm/elf-fdpic.c linux-2.6.38.6/arch/frv/mm/elf-fdpic.c
---- linux-2.6.38.6/arch/frv/mm/elf-fdpic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/frv/mm/elf-fdpic.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/frv/mm/elf-fdpic.c linux-2.6.38.7/arch/frv/mm/elf-fdpic.c
+--- linux-2.6.38.7/arch/frv/mm/elf-fdpic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/frv/mm/elf-fdpic.c 2011-04-28 19:34:14.000000000 -0400
@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
if (addr) {
addr = PAGE_ALIGN(addr);
@@ -674,9 +674,9 @@ diff -urNp linux-2.6.38.6/arch/frv/mm/elf-fdpic.c linux-2.6.38.6/arch/frv/mm/elf
goto success;
addr = vma->vm_end;
}
-diff -urNp linux-2.6.38.6/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.38.6/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.38.6/arch/ia64/hp/common/hwsw_iommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/hp/common/hwsw_iommu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.38.7/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.38.7/arch/ia64/hp/common/hwsw_iommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/hp/common/hwsw_iommu.c 2011-04-28 19:34:14.000000000 -0400
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -695,9 +695,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.38.6/arch/i
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.38.6/arch/ia64/hp/common/sba_iommu.c linux-2.6.38.6/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.38.6/arch/ia64/hp/common/sba_iommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/hp/common/sba_iommu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/hp/common/sba_iommu.c linux-2.6.38.7/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.38.7/arch/ia64/hp/common/sba_iommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/hp/common/sba_iommu.c 2011-04-28 19:34:14.000000000 -0400
@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -716,9 +716,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/hp/common/sba_iommu.c linux-2.6.38.6/arch/ia
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.38.6/arch/ia64/include/asm/dma-mapping.h linux-2.6.38.6/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.38.6/arch/ia64/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/include/asm/dma-mapping.h linux-2.6.38.7/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.38.7/arch/ia64/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -762,9 +762,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/include/asm/dma-mapping.h linux-2.6.38.6/arc
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.38.6/arch/ia64/include/asm/elf.h linux-2.6.38.6/arch/ia64/include/asm/elf.h
---- linux-2.6.38.6/arch/ia64/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/include/asm/elf.h linux-2.6.38.7/arch/ia64/include/asm/elf.h
+--- linux-2.6.38.7/arch/ia64/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
@@ -42,6 +42,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -779,9 +779,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/include/asm/elf.h linux-2.6.38.6/arch/ia64/i
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.38.6/arch/ia64/include/asm/machvec.h linux-2.6.38.6/arch/ia64/include/asm/machvec.h
---- linux-2.6.38.6/arch/ia64/include/asm/machvec.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/include/asm/machvec.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/include/asm/machvec.h linux-2.6.38.7/arch/ia64/include/asm/machvec.h
+--- linux-2.6.38.7/arch/ia64/include/asm/machvec.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/include/asm/machvec.h 2011-04-28 19:34:14.000000000 -0400
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -800,9 +800,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/include/asm/machvec.h linux-2.6.38.6/arch/ia
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.38.6/arch/ia64/include/asm/pgtable.h linux-2.6.38.6/arch/ia64/include/asm/pgtable.h
---- linux-2.6.38.6/arch/ia64/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/include/asm/pgtable.h linux-2.6.38.7/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.38.7/arch/ia64/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
@@ -12,7 +12,7 @@
* David Mosberger-Tang <davidm@hpl.hp.com>
*/
@@ -830,9 +830,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/include/asm/pgtable.h linux-2.6.38.6/arch/ia
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.38.6/arch/ia64/include/asm/spinlock.h linux-2.6.38.6/arch/ia64/include/asm/spinlock.h
---- linux-2.6.38.6/arch/ia64/include/asm/spinlock.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/include/asm/spinlock.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/include/asm/spinlock.h linux-2.6.38.7/arch/ia64/include/asm/spinlock.h
+--- linux-2.6.38.7/arch/ia64/include/asm/spinlock.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/include/asm/spinlock.h 2011-04-28 19:34:14.000000000 -0400
@@ -72,7 +72,7 @@ static __always_inline void __ticket_spi
unsigned short *p = (unsigned short *)&lock->lock + 1, tmp;
@@ -842,9 +842,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/include/asm/spinlock.h linux-2.6.38.6/arch/i
}
static __always_inline void __ticket_spin_unlock_wait(arch_spinlock_t *lock)
-diff -urNp linux-2.6.38.6/arch/ia64/include/asm/uaccess.h linux-2.6.38.6/arch/ia64/include/asm/uaccess.h
---- linux-2.6.38.6/arch/ia64/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/include/asm/uaccess.h linux-2.6.38.7/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.38.7/arch/ia64/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -863,9 +863,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/include/asm/uaccess.h linux-2.6.38.6/arch/ia
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.38.6/arch/ia64/kernel/dma-mapping.c linux-2.6.38.6/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.38.6/arch/ia64/kernel/dma-mapping.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/kernel/dma-mapping.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/kernel/dma-mapping.c linux-2.6.38.7/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.38.7/arch/ia64/kernel/dma-mapping.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/kernel/dma-mapping.c 2011-04-28 19:34:14.000000000 -0400
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -884,9 +884,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/kernel/dma-mapping.c linux-2.6.38.6/arch/ia6
{
return dma_ops;
}
-diff -urNp linux-2.6.38.6/arch/ia64/kernel/module.c linux-2.6.38.6/arch/ia64/kernel/module.c
---- linux-2.6.38.6/arch/ia64/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/kernel/module.c linux-2.6.38.7/arch/ia64/kernel/module.c
+--- linux-2.6.38.7/arch/ia64/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -975,9 +975,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/kernel/module.c linux-2.6.38.6/arch/ia64/ker
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.38.6/arch/ia64/kernel/pci-dma.c linux-2.6.38.6/arch/ia64/kernel/pci-dma.c
---- linux-2.6.38.6/arch/ia64/kernel/pci-dma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/kernel/pci-dma.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/kernel/pci-dma.c linux-2.6.38.7/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.38.7/arch/ia64/kernel/pci-dma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/kernel/pci-dma.c 2011-04-28 19:34:14.000000000 -0400
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -987,9 +987,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/kernel/pci-dma.c linux-2.6.38.6/arch/ia64/ke
static int __init pci_iommu_init(void)
{
-diff -urNp linux-2.6.38.6/arch/ia64/kernel/pci-swiotlb.c linux-2.6.38.6/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.38.6/arch/ia64/kernel/pci-swiotlb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/kernel/pci-swiotlb.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/kernel/pci-swiotlb.c linux-2.6.38.7/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.38.7/arch/ia64/kernel/pci-swiotlb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/kernel/pci-swiotlb.c 2011-04-28 19:34:14.000000000 -0400
@@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -999,9 +999,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/kernel/pci-swiotlb.c linux-2.6.38.6/arch/ia6
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.38.6/arch/ia64/kernel/sys_ia64.c linux-2.6.38.6/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.38.6/arch/ia64/kernel/sys_ia64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/kernel/sys_ia64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/kernel/sys_ia64.c linux-2.6.38.7/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.38.7/arch/ia64/kernel/sys_ia64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/kernel/sys_ia64.c 2011-04-28 19:34:14.000000000 -0400
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -1034,9 +1034,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/kernel/sys_ia64.c linux-2.6.38.6/arch/ia64/k
/* Remember the address where we stopped this search: */
mm->free_area_cache = addr + len;
return addr;
-diff -urNp linux-2.6.38.6/arch/ia64/kernel/vmlinux.lds.S linux-2.6.38.6/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.38.6/arch/ia64/kernel/vmlinux.lds.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/kernel/vmlinux.lds.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.38.7/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.38.7/arch/ia64/kernel/vmlinux.lds.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/kernel/vmlinux.lds.S 2011-04-28 19:34:14.000000000 -0400
@@ -199,7 +199,7 @@ SECTIONS {
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1046,9 +1046,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/kernel/vmlinux.lds.S linux-2.6.38.6/arch/ia6
/*
* ensure percpu data fits
* into percpu page size
-diff -urNp linux-2.6.38.6/arch/ia64/mm/fault.c linux-2.6.38.6/arch/ia64/mm/fault.c
---- linux-2.6.38.6/arch/ia64/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/mm/fault.c linux-2.6.38.7/arch/ia64/mm/fault.c
+--- linux-2.6.38.7/arch/ia64/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1098,9 +1098,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/mm/fault.c linux-2.6.38.6/arch/ia64/mm/fault
/*
* If for any reason at all we couldn't handle the fault, make
* sure we exit gracefully rather than endlessly redo the
-diff -urNp linux-2.6.38.6/arch/ia64/mm/hugetlbpage.c linux-2.6.38.6/arch/ia64/mm/hugetlbpage.c
---- linux-2.6.38.6/arch/ia64/mm/hugetlbpage.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/mm/hugetlbpage.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/mm/hugetlbpage.c linux-2.6.38.7/arch/ia64/mm/hugetlbpage.c
+--- linux-2.6.38.7/arch/ia64/mm/hugetlbpage.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/mm/hugetlbpage.c 2011-04-28 19:34:14.000000000 -0400
@@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area(
/* At this point: (!vmm || addr < vmm->vm_end). */
if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
@@ -1110,9 +1110,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/mm/hugetlbpage.c linux-2.6.38.6/arch/ia64/mm
return addr;
addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
}
-diff -urNp linux-2.6.38.6/arch/ia64/mm/init.c linux-2.6.38.6/arch/ia64/mm/init.c
---- linux-2.6.38.6/arch/ia64/mm/init.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/mm/init.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/mm/init.c linux-2.6.38.7/arch/ia64/mm/init.c
+--- linux-2.6.38.7/arch/ia64/mm/init.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/mm/init.c 2011-04-28 19:34:14.000000000 -0400
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1133,9 +1133,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/mm/init.c linux-2.6.38.6/arch/ia64/mm/init.c
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.38.6/arch/ia64/sn/pci/pci_dma.c linux-2.6.38.6/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.38.6/arch/ia64/sn/pci/pci_dma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/ia64/sn/pci/pci_dma.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/ia64/sn/pci/pci_dma.c linux-2.6.38.7/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.38.7/arch/ia64/sn/pci/pci_dma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/ia64/sn/pci/pci_dma.c 2011-04-28 19:34:14.000000000 -0400
@@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1145,9 +1145,9 @@ diff -urNp linux-2.6.38.6/arch/ia64/sn/pci/pci_dma.c linux-2.6.38.6/arch/ia64/sn
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.38.6/arch/m32r/lib/usercopy.c linux-2.6.38.6/arch/m32r/lib/usercopy.c
---- linux-2.6.38.6/arch/m32r/lib/usercopy.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/m32r/lib/usercopy.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/m32r/lib/usercopy.c linux-2.6.38.7/arch/m32r/lib/usercopy.c
+--- linux-2.6.38.7/arch/m32r/lib/usercopy.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/m32r/lib/usercopy.c 2011-04-28 19:34:14.000000000 -0400
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1168,9 +1168,9 @@ diff -urNp linux-2.6.38.6/arch/m32r/lib/usercopy.c linux-2.6.38.6/arch/m32r/lib/
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.38.6/arch/microblaze/include/asm/device.h linux-2.6.38.6/arch/microblaze/include/asm/device.h
---- linux-2.6.38.6/arch/microblaze/include/asm/device.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/microblaze/include/asm/device.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/microblaze/include/asm/device.h linux-2.6.38.7/arch/microblaze/include/asm/device.h
+--- linux-2.6.38.7/arch/microblaze/include/asm/device.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/microblaze/include/asm/device.h 2011-04-28 19:34:14.000000000 -0400
@@ -13,7 +13,7 @@ struct device_node;
struct dev_archdata {
@@ -1180,9 +1180,9 @@ diff -urNp linux-2.6.38.6/arch/microblaze/include/asm/device.h linux-2.6.38.6/ar
void *dma_data;
};
-diff -urNp linux-2.6.38.6/arch/microblaze/include/asm/dma-mapping.h linux-2.6.38.6/arch/microblaze/include/asm/dma-mapping.h
---- linux-2.6.38.6/arch/microblaze/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/microblaze/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/microblaze/include/asm/dma-mapping.h linux-2.6.38.7/arch/microblaze/include/asm/dma-mapping.h
+--- linux-2.6.38.7/arch/microblaze/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/microblaze/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
@@ -43,14 +43,14 @@ static inline unsigned long device_to_ma
return 0xfffffffful;
}
@@ -1254,9 +1254,9 @@ diff -urNp linux-2.6.38.6/arch/microblaze/include/asm/dma-mapping.h linux-2.6.38
BUG_ON(!ops);
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.38.6/arch/microblaze/include/asm/pci.h linux-2.6.38.6/arch/microblaze/include/asm/pci.h
---- linux-2.6.38.6/arch/microblaze/include/asm/pci.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/microblaze/include/asm/pci.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/microblaze/include/asm/pci.h linux-2.6.38.7/arch/microblaze/include/asm/pci.h
+--- linux-2.6.38.7/arch/microblaze/include/asm/pci.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/microblaze/include/asm/pci.h 2011-04-28 19:34:14.000000000 -0400
@@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_
}
@@ -1268,9 +1268,9 @@ diff -urNp linux-2.6.38.6/arch/microblaze/include/asm/pci.h linux-2.6.38.6/arch/
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.38.6/arch/microblaze/kernel/dma.c linux-2.6.38.6/arch/microblaze/kernel/dma.c
---- linux-2.6.38.6/arch/microblaze/kernel/dma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/microblaze/kernel/dma.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/microblaze/kernel/dma.c linux-2.6.38.7/arch/microblaze/kernel/dma.c
+--- linux-2.6.38.7/arch/microblaze/kernel/dma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/microblaze/kernel/dma.c 2011-04-28 19:34:14.000000000 -0400
@@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page
__dma_sync_page(dma_address, 0 , size, direction);
}
@@ -1280,9 +1280,9 @@ diff -urNp linux-2.6.38.6/arch/microblaze/kernel/dma.c linux-2.6.38.6/arch/micro
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.38.6/arch/microblaze/kernel/kgdb.c linux-2.6.38.6/arch/microblaze/kernel/kgdb.c
---- linux-2.6.38.6/arch/microblaze/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/microblaze/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/microblaze/kernel/kgdb.c linux-2.6.38.7/arch/microblaze/kernel/kgdb.c
+--- linux-2.6.38.7/arch/microblaze/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/microblaze/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
@@ -141,10 +141,11 @@ void kgdb_arch_exit(void)
/*
* Global data
@@ -1296,9 +1296,9 @@ diff -urNp linux-2.6.38.6/arch/microblaze/kernel/kgdb.c linux-2.6.38.6/arch/micr
.gdb_bpt_instr = {0xba, 0x0c, 0x00, 0x18}, /* brki r16, 0x18 */
#endif
};
-diff -urNp linux-2.6.38.6/arch/microblaze/pci/pci-common.c linux-2.6.38.6/arch/microblaze/pci/pci-common.c
---- linux-2.6.38.6/arch/microblaze/pci/pci-common.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/microblaze/pci/pci-common.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/microblaze/pci/pci-common.c linux-2.6.38.7/arch/microblaze/pci/pci-common.c
+--- linux-2.6.38.7/arch/microblaze/pci/pci-common.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/microblaze/pci/pci-common.c 2011-04-28 19:34:14.000000000 -0400
@@ -47,14 +47,14 @@ resource_size_t isa_mem_base;
/* Default PCI flags is 0 on ppc32, modified at boot on ppc64 */
unsigned int pci_flags;
@@ -1317,9 +1317,9 @@ diff -urNp linux-2.6.38.6/arch/microblaze/pci/pci-common.c linux-2.6.38.6/arch/m
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.38.6/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.38.6/arch/mips/cavium-octeon/dma-octeon.c
---- linux-2.6.38.6/arch/mips/cavium-octeon/dma-octeon.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/cavium-octeon/dma-octeon.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.38.7/arch/mips/cavium-octeon/dma-octeon.c
+--- linux-2.6.38.7/arch/mips/cavium-octeon/dma-octeon.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/cavium-octeon/dma-octeon.c 2011-04-28 19:34:14.000000000 -0400
@@ -202,7 +202,7 @@ static phys_addr_t octeon_unity_dma_to_p
}
@@ -1338,9 +1338,9 @@ diff -urNp linux-2.6.38.6/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.38.6/ar
void __init octeon_pci_dma_init(void)
{
-diff -urNp linux-2.6.38.6/arch/mips/include/asm/device.h linux-2.6.38.6/arch/mips/include/asm/device.h
---- linux-2.6.38.6/arch/mips/include/asm/device.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/include/asm/device.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/include/asm/device.h linux-2.6.38.7/arch/mips/include/asm/device.h
+--- linux-2.6.38.7/arch/mips/include/asm/device.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/include/asm/device.h 2011-04-28 19:34:14.000000000 -0400
@@ -10,7 +10,7 @@ struct dma_map_ops;
struct dev_archdata {
@@ -1350,9 +1350,9 @@ diff -urNp linux-2.6.38.6/arch/mips/include/asm/device.h linux-2.6.38.6/arch/mip
};
struct pdev_archdata {
-diff -urNp linux-2.6.38.6/arch/mips/include/asm/dma-mapping.h linux-2.6.38.6/arch/mips/include/asm/dma-mapping.h
---- linux-2.6.38.6/arch/mips/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/include/asm/dma-mapping.h linux-2.6.38.7/arch/mips/include/asm/dma-mapping.h
+--- linux-2.6.38.7/arch/mips/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
@@ -7,9 +7,9 @@
#include <dma-coherence.h>
@@ -1399,9 +1399,9 @@ diff -urNp linux-2.6.38.6/arch/mips/include/asm/dma-mapping.h linux-2.6.38.6/arc
ops->free_coherent(dev, size, vaddr, dma_handle);
-diff -urNp linux-2.6.38.6/arch/mips/include/asm/elf.h linux-2.6.38.6/arch/mips/include/asm/elf.h
---- linux-2.6.38.6/arch/mips/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/include/asm/elf.h 2011-04-30 19:58:48.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/include/asm/elf.h linux-2.6.38.7/arch/mips/include/asm/elf.h
+--- linux-2.6.38.7/arch/mips/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/include/asm/elf.h 2011-04-30 19:58:48.000000000 -0400
@@ -372,13 +372,16 @@ extern const char *__elf_platform;
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1423,9 +1423,9 @@ diff -urNp linux-2.6.38.6/arch/mips/include/asm/elf.h linux-2.6.38.6/arch/mips/i
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.38.6/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h linux-2.6.38.6/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h
---- linux-2.6.38.6/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h linux-2.6.38.7/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h
+--- linux-2.6.38.7/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h 2011-04-28 19:34:14.000000000 -0400
@@ -66,7 +66,7 @@ dma_addr_t phys_to_dma(struct device *de
phys_addr_t dma_to_phys(struct device *dev, dma_addr_t daddr);
@@ -1435,9 +1435,9 @@ diff -urNp linux-2.6.38.6/arch/mips/include/asm/mach-cavium-octeon/dma-coherence
extern char *octeon_swiotlb;
#endif /* __ASM_MACH_CAVIUM_OCTEON_DMA_COHERENCE_H */
-diff -urNp linux-2.6.38.6/arch/mips/include/asm/page.h linux-2.6.38.6/arch/mips/include/asm/page.h
---- linux-2.6.38.6/arch/mips/include/asm/page.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/include/asm/page.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/include/asm/page.h linux-2.6.38.7/arch/mips/include/asm/page.h
+--- linux-2.6.38.7/arch/mips/include/asm/page.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/include/asm/page.h 2011-04-28 19:34:14.000000000 -0400
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1447,9 +1447,9 @@ diff -urNp linux-2.6.38.6/arch/mips/include/asm/page.h linux-2.6.38.6/arch/mips/
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.38.6/arch/mips/include/asm/system.h linux-2.6.38.6/arch/mips/include/asm/system.h
---- linux-2.6.38.6/arch/mips/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/include/asm/system.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/include/asm/system.h linux-2.6.38.7/arch/mips/include/asm/system.h
+--- linux-2.6.38.7/arch/mips/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/include/asm/system.h 2011-04-28 19:34:14.000000000 -0400
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1458,9 +1458,9 @@ diff -urNp linux-2.6.38.6/arch/mips/include/asm/system.h linux-2.6.38.6/arch/mip
+#define arch_align_stack(x) ((x) & ~0xfUL)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.38.6/arch/mips/kernel/binfmt_elfn32.c linux-2.6.38.6/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.38.6/arch/mips/kernel/binfmt_elfn32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/kernel/binfmt_elfn32.c 2011-04-30 19:58:48.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.38.7/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.38.7/arch/mips/kernel/binfmt_elfn32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/kernel/binfmt_elfn32.c 2011-04-30 19:58:48.000000000 -0400
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1475,9 +1475,9 @@ diff -urNp linux-2.6.38.6/arch/mips/kernel/binfmt_elfn32.c linux-2.6.38.6/arch/m
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.38.6/arch/mips/kernel/binfmt_elfo32.c linux-2.6.38.6/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.38.6/arch/mips/kernel/binfmt_elfo32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/kernel/binfmt_elfo32.c 2011-04-30 19:58:48.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.38.7/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.38.7/arch/mips/kernel/binfmt_elfo32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/kernel/binfmt_elfo32.c 2011-04-30 19:58:48.000000000 -0400
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1492,9 +1492,9 @@ diff -urNp linux-2.6.38.6/arch/mips/kernel/binfmt_elfo32.c linux-2.6.38.6/arch/m
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.38.6/arch/mips/kernel/kgdb.c linux-2.6.38.6/arch/mips/kernel/kgdb.c
---- linux-2.6.38.6/arch/mips/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/kernel/kgdb.c linux-2.6.38.7/arch/mips/kernel/kgdb.c
+--- linux-2.6.38.7/arch/mips/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
@@ -351,7 +351,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1504,9 +1504,9 @@ diff -urNp linux-2.6.38.6/arch/mips/kernel/kgdb.c linux-2.6.38.6/arch/mips/kerne
/*
* We use kgdb_early_setup so that functions we need to call now don't
-diff -urNp linux-2.6.38.6/arch/mips/kernel/process.c linux-2.6.38.6/arch/mips/kernel/process.c
---- linux-2.6.38.6/arch/mips/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/kernel/process.c linux-2.6.38.7/arch/mips/kernel/process.c
+--- linux-2.6.38.7/arch/mips/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
@@ -473,15 +473,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1523,9 +1523,9 @@ diff -urNp linux-2.6.38.6/arch/mips/kernel/process.c linux-2.6.38.6/arch/mips/ke
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.38.6/arch/mips/kernel/syscall.c linux-2.6.38.6/arch/mips/kernel/syscall.c
---- linux-2.6.38.6/arch/mips/kernel/syscall.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/kernel/syscall.c 2011-04-30 19:58:48.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/kernel/syscall.c linux-2.6.38.7/arch/mips/kernel/syscall.c
+--- linux-2.6.38.7/arch/mips/kernel/syscall.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/kernel/syscall.c 2011-04-30 19:58:48.000000000 -0400
@@ -108,14 +108,18 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1590,9 +1590,9 @@ diff -urNp linux-2.6.38.6/arch/mips/kernel/syscall.c linux-2.6.38.6/arch/mips/ke
SYSCALL_DEFINE6(mips_mmap, unsigned long, addr, unsigned long, len,
unsigned long, prot, unsigned long, flags, unsigned long,
fd, off_t, offset)
-diff -urNp linux-2.6.38.6/arch/mips/mm/dma-default.c linux-2.6.38.6/arch/mips/mm/dma-default.c
---- linux-2.6.38.6/arch/mips/mm/dma-default.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/mm/dma-default.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/mm/dma-default.c linux-2.6.38.7/arch/mips/mm/dma-default.c
+--- linux-2.6.38.7/arch/mips/mm/dma-default.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/mm/dma-default.c 2011-04-28 19:34:14.000000000 -0400
@@ -300,7 +300,7 @@ void dma_cache_sync(struct device *dev,
EXPORT_SYMBOL(dma_cache_sync);
@@ -1611,9 +1611,9 @@ diff -urNp linux-2.6.38.6/arch/mips/mm/dma-default.c linux-2.6.38.6/arch/mips/mm
EXPORT_SYMBOL(mips_dma_map_ops);
#define PREALLOC_DMA_DEBUG_ENTRIES (1 << 16)
-diff -urNp linux-2.6.38.6/arch/mips/mm/fault.c linux-2.6.38.6/arch/mips/mm/fault.c
---- linux-2.6.38.6/arch/mips/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/mips/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/mips/mm/fault.c linux-2.6.38.7/arch/mips/mm/fault.c
+--- linux-2.6.38.7/arch/mips/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/mips/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
@@ -28,6 +28,23 @@
#include <asm/highmem.h> /* For VMALLOC_END */
#include <linux/kdebug.h>
@@ -1638,9 +1638,9 @@ diff -urNp linux-2.6.38.6/arch/mips/mm/fault.c linux-2.6.38.6/arch/mips/mm/fault
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.38.6/arch/parisc/include/asm/elf.h linux-2.6.38.6/arch/parisc/include/asm/elf.h
---- linux-2.6.38.6/arch/parisc/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/parisc/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/parisc/include/asm/elf.h linux-2.6.38.7/arch/parisc/include/asm/elf.h
+--- linux-2.6.38.7/arch/parisc/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/parisc/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
@@ -342,6 +342,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1655,9 +1655,9 @@ diff -urNp linux-2.6.38.6/arch/parisc/include/asm/elf.h linux-2.6.38.6/arch/pari
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.38.6/arch/parisc/include/asm/pgtable.h linux-2.6.38.6/arch/parisc/include/asm/pgtable.h
---- linux-2.6.38.6/arch/parisc/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/parisc/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/parisc/include/asm/pgtable.h linux-2.6.38.7/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.38.7/arch/parisc/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/parisc/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
@@ -209,6 +209,17 @@ struct vm_area_struct;
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1676,9 +1676,9 @@ diff -urNp linux-2.6.38.6/arch/parisc/include/asm/pgtable.h linux-2.6.38.6/arch/
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.38.6/arch/parisc/kernel/module.c linux-2.6.38.6/arch/parisc/kernel/module.c
---- linux-2.6.38.6/arch/parisc/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/parisc/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/parisc/kernel/module.c linux-2.6.38.7/arch/parisc/kernel/module.c
+--- linux-2.6.38.7/arch/parisc/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/parisc/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
@@ -96,16 +96,38 @@
/* three functions to determine where in the module core
@@ -1779,9 +1779,9 @@ diff -urNp linux-2.6.38.6/arch/parisc/kernel/module.c linux-2.6.38.6/arch/parisc
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.38.6/arch/parisc/kernel/sys_parisc.c linux-2.6.38.6/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.38.6/arch/parisc/kernel/sys_parisc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/parisc/kernel/sys_parisc.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/parisc/kernel/sys_parisc.c linux-2.6.38.7/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.38.7/arch/parisc/kernel/sys_parisc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/parisc/kernel/sys_parisc.c 2011-04-28 19:34:14.000000000 -0400
@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
/* At this point: (!vma || addr < vma->vm_end). */
if (TASK_SIZE - len < addr)
@@ -1809,9 +1809,9 @@ diff -urNp linux-2.6.38.6/arch/parisc/kernel/sys_parisc.c linux-2.6.38.6/arch/pa
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.38.6/arch/parisc/kernel/traps.c linux-2.6.38.6/arch/parisc/kernel/traps.c
---- linux-2.6.38.6/arch/parisc/kernel/traps.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/parisc/kernel/traps.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/parisc/kernel/traps.c linux-2.6.38.7/arch/parisc/kernel/traps.c
+--- linux-2.6.38.7/arch/parisc/kernel/traps.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/parisc/kernel/traps.c 2011-04-28 19:34:14.000000000 -0400
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1823,9 +1823,9 @@ diff -urNp linux-2.6.38.6/arch/parisc/kernel/traps.c linux-2.6.38.6/arch/parisc/
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.38.6/arch/parisc/mm/fault.c linux-2.6.38.6/arch/parisc/mm/fault.c
---- linux-2.6.38.6/arch/parisc/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/parisc/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/parisc/mm/fault.c linux-2.6.38.7/arch/parisc/mm/fault.c
+--- linux-2.6.38.7/arch/parisc/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/parisc/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1995,9 +1995,9 @@ diff -urNp linux-2.6.38.6/arch/parisc/mm/fault.c linux-2.6.38.6/arch/parisc/mm/f
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/device.h linux-2.6.38.6/arch/powerpc/include/asm/device.h
---- linux-2.6.38.6/arch/powerpc/include/asm/device.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/device.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/device.h linux-2.6.38.7/arch/powerpc/include/asm/device.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/device.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/device.h 2011-04-28 19:34:14.000000000 -0400
@@ -17,7 +17,7 @@ struct device_node;
*/
struct dev_archdata {
@@ -2007,9 +2007,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/device.h linux-2.6.38.6/arch/
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/dma-mapping.h linux-2.6.38.6/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.38.6/arch/powerpc/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/dma-mapping.h linux-2.6.38.7/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
@@ -66,12 +66,13 @@ static inline unsigned long device_to_ma
/*
* Available generic sets of operations
@@ -2072,9 +2072,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/dma-mapping.h linux-2.6.38.6/
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/elf.h linux-2.6.38.6/arch/powerpc/include/asm/elf.h
---- linux-2.6.38.6/arch/powerpc/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/elf.h linux-2.6.38.7/arch/powerpc/include/asm/elf.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
@@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -2107,9 +2107,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/elf.h linux-2.6.38.6/arch/pow
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/iommu.h linux-2.6.38.6/arch/powerpc/include/asm/iommu.h
---- linux-2.6.38.6/arch/powerpc/include/asm/iommu.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/iommu.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/iommu.h linux-2.6.38.7/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/iommu.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/iommu.h 2011-04-28 19:34:14.000000000 -0400
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -2120,9 +2120,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/iommu.h linux-2.6.38.6/arch/p
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/kmap_types.h linux-2.6.38.6/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.38.6/arch/powerpc/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.38.7/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -27,6 +27,7 @@ enum km_type {
KM_PPC_SYNC_PAGE,
KM_PPC_SYNC_ICACHE,
@@ -2131,9 +2131,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/kmap_types.h linux-2.6.38.6/a
KM_TYPE_NR
};
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/page_64.h linux-2.6.38.6/arch/powerpc/include/asm/page_64.h
---- linux-2.6.38.6/arch/powerpc/include/asm/page_64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/page_64.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/page_64.h linux-2.6.38.7/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/page_64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/page_64.h 2011-04-28 19:34:14.000000000 -0400
@@ -172,15 +172,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -2155,9 +2155,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/page_64.h linux-2.6.38.6/arch
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/page.h linux-2.6.38.6/arch/powerpc/include/asm/page.h
---- linux-2.6.38.6/arch/powerpc/include/asm/page.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/page.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/page.h linux-2.6.38.7/arch/powerpc/include/asm/page.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/page.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/page.h 2011-04-28 19:34:14.000000000 -0400
@@ -129,8 +129,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -2180,9 +2180,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/page.h linux-2.6.38.6/arch/po
#ifndef __ASSEMBLY__
#undef STRICT_MM_TYPECHECKS
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/pci.h linux-2.6.38.6/arch/powerpc/include/asm/pci.h
---- linux-2.6.38.6/arch/powerpc/include/asm/pci.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/pci.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/pci.h linux-2.6.38.7/arch/powerpc/include/asm/pci.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/pci.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/pci.h 2011-04-28 19:34:14.000000000 -0400
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -2194,9 +2194,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/pci.h linux-2.6.38.6/arch/pow
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/pgtable.h linux-2.6.38.6/arch/powerpc/include/asm/pgtable.h
---- linux-2.6.38.6/arch/powerpc/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/pgtable.h linux-2.6.38.7/arch/powerpc/include/asm/pgtable.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
@@ -2,6 +2,7 @@
#define _ASM_POWERPC_PGTABLE_H
#ifdef __KERNEL__
@@ -2205,9 +2205,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/pgtable.h linux-2.6.38.6/arch
#ifndef __ASSEMBLY__
#include <asm/processor.h> /* For TASK_SIZE */
#include <asm/mmu.h>
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/pte-hash32.h linux-2.6.38.6/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.38.6/arch/powerpc/include/asm/pte-hash32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/pte-hash32.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.38.7/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/pte-hash32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/pte-hash32.h 2011-04-28 19:34:14.000000000 -0400
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -2216,9 +2216,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/pte-hash32.h linux-2.6.38.6/a
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/reg.h linux-2.6.38.6/arch/powerpc/include/asm/reg.h
---- linux-2.6.38.6/arch/powerpc/include/asm/reg.h 2011-04-18 17:27:13.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/reg.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/reg.h linux-2.6.38.7/arch/powerpc/include/asm/reg.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/reg.h 2011-04-18 17:27:13.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/reg.h 2011-04-28 19:34:14.000000000 -0400
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2227,9 +2227,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/reg.h linux-2.6.38.6/arch/pow
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/swiotlb.h linux-2.6.38.6/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.38.6/arch/powerpc/include/asm/swiotlb.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/swiotlb.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/swiotlb.h linux-2.6.38.7/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/swiotlb.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/swiotlb.h 2011-04-28 19:34:14.000000000 -0400
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -2239,9 +2239,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/swiotlb.h linux-2.6.38.6/arch
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/system.h linux-2.6.38.6/arch/powerpc/include/asm/system.h
---- linux-2.6.38.6/arch/powerpc/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/system.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/system.h linux-2.6.38.7/arch/powerpc/include/asm/system.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/system.h 2011-04-28 19:34:14.000000000 -0400
@@ -533,7 +533,7 @@ __cmpxchg_local(volatile void *ptr, unsi
#define cmpxchg64_local(ptr, o, n) __cmpxchg64_local_generic((ptr), (o), (n))
#endif
@@ -2251,9 +2251,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/system.h linux-2.6.38.6/arch/
/* Used in very early kernel initialization. */
extern unsigned long reloc_offset(void);
-diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/uaccess.h linux-2.6.38.6/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.38.6/arch/powerpc/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/include/asm/uaccess.h linux-2.6.38.7/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.38.7/arch/powerpc/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
@@ -13,6 +13,8 @@
#define VERIFY_READ 0
#define VERIFY_WRITE 1
@@ -2431,9 +2431,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/include/asm/uaccess.h linux-2.6.38.6/arch
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/dma.c linux-2.6.38.6/arch/powerpc/kernel/dma.c
---- linux-2.6.38.6/arch/powerpc/kernel/dma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/dma.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/dma.c linux-2.6.38.7/arch/powerpc/kernel/dma.c
+--- linux-2.6.38.7/arch/powerpc/kernel/dma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/dma.c 2011-04-28 19:34:14.000000000 -0400
@@ -136,7 +136,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2452,9 +2452,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/dma.c linux-2.6.38.6/arch/powerpc/
if (ppc_md.dma_set_mask)
return ppc_md.dma_set_mask(dev, dma_mask);
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/dma-iommu.c linux-2.6.38.6/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.38.6/arch/powerpc/kernel/dma-iommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/dma-iommu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/dma-iommu.c linux-2.6.38.7/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.38.7/arch/powerpc/kernel/dma-iommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/dma-iommu.c 2011-04-28 19:34:14.000000000 -0400
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2473,9 +2473,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/dma-iommu.c linux-2.6.38.6/arch/po
.alloc_coherent = dma_iommu_alloc_coherent,
.free_coherent = dma_iommu_free_coherent,
.map_sg = dma_iommu_map_sg,
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.38.6/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.38.6/arch/powerpc/kernel/dma-swiotlb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/dma-swiotlb.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.38.7/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.38.7/arch/powerpc/kernel/dma-swiotlb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/dma-swiotlb.c 2011-04-28 19:34:14.000000000 -0400
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2485,9 +2485,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.38.6/arch/
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/exceptions-64e.S linux-2.6.38.6/arch/powerpc/kernel/exceptions-64e.S
---- linux-2.6.38.6/arch/powerpc/kernel/exceptions-64e.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/exceptions-64e.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/exceptions-64e.S linux-2.6.38.7/arch/powerpc/kernel/exceptions-64e.S
+--- linux-2.6.38.7/arch/powerpc/kernel/exceptions-64e.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/exceptions-64e.S 2011-04-28 19:34:14.000000000 -0400
@@ -495,6 +495,7 @@ storage_fault_common:
std r14,_DAR(r1)
std r15,_DSISR(r1)
@@ -2506,9 +2506,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/exceptions-64e.S linux-2.6.38.6/ar
addi r3,r1,STACK_FRAME_OVERHEAD
ld r4,_DAR(r1)
bl .bad_page_fault
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/exceptions-64s.S linux-2.6.38.6/arch/powerpc/kernel/exceptions-64s.S
---- linux-2.6.38.6/arch/powerpc/kernel/exceptions-64s.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/exceptions-64s.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/exceptions-64s.S linux-2.6.38.7/arch/powerpc/kernel/exceptions-64s.S
+--- linux-2.6.38.7/arch/powerpc/kernel/exceptions-64s.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/exceptions-64s.S 2011-04-28 19:34:14.000000000 -0400
@@ -848,10 +848,10 @@ handle_page_fault:
11: ld r4,_DAR(r1)
ld r5,_DSISR(r1)
@@ -2521,9 +2521,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/exceptions-64s.S linux-2.6.38.6/ar
mr r5,r3
addi r3,r1,STACK_FRAME_OVERHEAD
lwz r4,_DAR(r1)
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/ibmebus.c linux-2.6.38.6/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.38.6/arch/powerpc/kernel/ibmebus.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/ibmebus.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/ibmebus.c linux-2.6.38.7/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.38.7/arch/powerpc/kernel/ibmebus.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/ibmebus.c 2011-04-28 19:34:14.000000000 -0400
@@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2533,9 +2533,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/ibmebus.c linux-2.6.38.6/arch/powe
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/kgdb.c linux-2.6.38.6/arch/powerpc/kernel/kgdb.c
---- linux-2.6.38.6/arch/powerpc/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/kgdb.c linux-2.6.38.7/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.38.7/arch/powerpc/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
@@ -422,7 +422,7 @@ int kgdb_arch_handle_exception(int vecto
/*
* Global data
@@ -2545,9 +2545,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/kgdb.c linux-2.6.38.6/arch/powerpc
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/module_32.c linux-2.6.38.6/arch/powerpc/kernel/module_32.c
---- linux-2.6.38.6/arch/powerpc/kernel/module_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/module_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/module_32.c linux-2.6.38.7/arch/powerpc/kernel/module_32.c
+--- linux-2.6.38.7/arch/powerpc/kernel/module_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/module_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2577,9 +2577,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/module_32.c linux-2.6.38.6/arch/po
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/module.c linux-2.6.38.6/arch/powerpc/kernel/module.c
---- linux-2.6.38.6/arch/powerpc/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/module.c linux-2.6.38.7/arch/powerpc/kernel/module.c
+--- linux-2.6.38.7/arch/powerpc/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
@@ -31,11 +31,24 @@
LIST_HEAD(module_bug_list);
@@ -2619,9 +2619,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/module.c linux-2.6.38.6/arch/power
static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
const Elf_Shdr *sechdrs,
const char *name)
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/pci-common.c linux-2.6.38.6/arch/powerpc/kernel/pci-common.c
---- linux-2.6.38.6/arch/powerpc/kernel/pci-common.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/pci-common.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/pci-common.c linux-2.6.38.7/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.38.7/arch/powerpc/kernel/pci-common.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/pci-common.c 2011-04-28 19:34:14.000000000 -0400
@@ -52,14 +52,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2640,9 +2640,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/pci-common.c linux-2.6.38.6/arch/p
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/process.c linux-2.6.38.6/arch/powerpc/kernel/process.c
---- linux-2.6.38.6/arch/powerpc/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/process.c linux-2.6.38.7/arch/powerpc/kernel/process.c
+--- linux-2.6.38.7/arch/powerpc/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
@@ -655,8 +655,8 @@ void show_regs(struct pt_regs * regs)
* Lookup NIP late so we have the best change of getting the
* above info out without failing
@@ -2735,9 +2735,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/process.c linux-2.6.38.6/arch/powe
-
- return ret;
-}
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/signal_32.c linux-2.6.38.6/arch/powerpc/kernel/signal_32.c
---- linux-2.6.38.6/arch/powerpc/kernel/signal_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/signal_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/signal_32.c linux-2.6.38.7/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.38.7/arch/powerpc/kernel/signal_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/signal_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -858,7 +858,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2747,9 +2747,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/signal_32.c linux-2.6.38.6/arch/po
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/signal_64.c linux-2.6.38.6/arch/powerpc/kernel/signal_64.c
---- linux-2.6.38.6/arch/powerpc/kernel/signal_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/signal_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/signal_64.c linux-2.6.38.7/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.38.7/arch/powerpc/kernel/signal_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/signal_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2759,9 +2759,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/signal_64.c linux-2.6.38.6/arch/po
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/vdso.c linux-2.6.38.6/arch/powerpc/kernel/vdso.c
---- linux-2.6.38.6/arch/powerpc/kernel/vdso.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/vdso.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/vdso.c linux-2.6.38.7/arch/powerpc/kernel/vdso.c
+--- linux-2.6.38.7/arch/powerpc/kernel/vdso.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/vdso.c 2011-04-28 19:34:14.000000000 -0400
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2788,9 +2788,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/vdso.c linux-2.6.38.6/arch/powerpc
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.38.6/arch/powerpc/kernel/vio.c linux-2.6.38.6/arch/powerpc/kernel/vio.c
---- linux-2.6.38.6/arch/powerpc/kernel/vio.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/kernel/vio.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/kernel/vio.c linux-2.6.38.7/arch/powerpc/kernel/vio.c
+--- linux-2.6.38.7/arch/powerpc/kernel/vio.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/kernel/vio.c 2011-04-28 19:34:14.000000000 -0400
@@ -605,11 +605,12 @@ static int vio_dma_iommu_dma_supported(s
return dma_iommu_ops.dma_supported(dev, mask);
}
@@ -2805,9 +2805,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/kernel/vio.c linux-2.6.38.6/arch/powerpc/
.map_page = vio_dma_iommu_map_page,
.unmap_page = vio_dma_iommu_unmap_page,
.dma_supported = vio_dma_iommu_dma_supported,
-diff -urNp linux-2.6.38.6/arch/powerpc/lib/usercopy_64.c linux-2.6.38.6/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.38.6/arch/powerpc/lib/usercopy_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/lib/usercopy_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/lib/usercopy_64.c linux-2.6.38.7/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.38.7/arch/powerpc/lib/usercopy_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/lib/usercopy_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2839,9 +2839,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/lib/usercopy_64.c linux-2.6.38.6/arch/pow
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.38.6/arch/powerpc/mm/fault.c linux-2.6.38.6/arch/powerpc/mm/fault.c
---- linux-2.6.38.6/arch/powerpc/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/mm/fault.c linux-2.6.38.7/arch/powerpc/mm/fault.c
+--- linux-2.6.38.7/arch/powerpc/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
@@ -31,6 +31,10 @@
#include <linux/kdebug.h>
#include <linux/perf_event.h>
@@ -2946,9 +2946,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/mm/fault.c linux-2.6.38.6/arch/powerpc/mm
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.38.6/arch/powerpc/mm/mmap_64.c linux-2.6.38.6/arch/powerpc/mm/mmap_64.c
---- linux-2.6.38.6/arch/powerpc/mm/mmap_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/mm/mmap_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/mm/mmap_64.c linux-2.6.38.7/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.38.7/arch/powerpc/mm/mmap_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/mm/mmap_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2972,9 +2972,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/mm/mmap_64.c linux-2.6.38.6/arch/powerpc/
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.38.6/arch/powerpc/mm/slice.c linux-2.6.38.6/arch/powerpc/mm/slice.c
---- linux-2.6.38.6/arch/powerpc/mm/slice.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/mm/slice.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/mm/slice.c linux-2.6.38.7/arch/powerpc/mm/slice.c
+--- linux-2.6.38.7/arch/powerpc/mm/slice.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/mm/slice.c 2011-04-28 19:34:14.000000000 -0400
@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_
if ((mm->task_size - len) < addr)
return 0;
@@ -3041,9 +3041,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/mm/slice.c linux-2.6.38.6/arch/powerpc/mm
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.38.6/arch/powerpc/platforms/cell/iommu.c linux-2.6.38.6/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.38.6/arch/powerpc/platforms/cell/iommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/platforms/cell/iommu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/platforms/cell/iommu.c linux-2.6.38.7/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.38.7/arch/powerpc/platforms/cell/iommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/platforms/cell/iommu.c 2011-04-28 19:34:14.000000000 -0400
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -3053,9 +3053,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/platforms/cell/iommu.c linux-2.6.38.6/arc
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.38.6/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.38.6/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.38.6/arch/powerpc/platforms/ps3/system-bus.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/platforms/ps3/system-bus.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.38.7/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.38.7/arch/powerpc/platforms/ps3/system-bus.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/platforms/ps3/system-bus.c 2011-04-28 19:34:14.000000000 -0400
@@ -695,7 +695,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -3074,9 +3074,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.38.6
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.38.6/arch/powerpc/sysdev/ppc4xx_cpm.c linux-2.6.38.6/arch/powerpc/sysdev/ppc4xx_cpm.c
---- linux-2.6.38.6/arch/powerpc/sysdev/ppc4xx_cpm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/powerpc/sysdev/ppc4xx_cpm.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/powerpc/sysdev/ppc4xx_cpm.c linux-2.6.38.7/arch/powerpc/sysdev/ppc4xx_cpm.c
+--- linux-2.6.38.7/arch/powerpc/sysdev/ppc4xx_cpm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/powerpc/sysdev/ppc4xx_cpm.c 2011-04-28 19:34:14.000000000 -0400
@@ -240,7 +240,7 @@ static int cpm_suspend_enter(suspend_sta
return 0;
}
@@ -3086,9 +3086,9 @@ diff -urNp linux-2.6.38.6/arch/powerpc/sysdev/ppc4xx_cpm.c linux-2.6.38.6/arch/p
.valid = cpm_suspend_valid,
.enter = cpm_suspend_enter,
};
-diff -urNp linux-2.6.38.6/arch/s390/include/asm/elf.h linux-2.6.38.6/arch/s390/include/asm/elf.h
---- linux-2.6.38.6/arch/s390/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/s390/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/s390/include/asm/elf.h linux-2.6.38.7/arch/s390/include/asm/elf.h
+--- linux-2.6.38.7/arch/s390/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/s390/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
@@ -162,8 +162,14 @@ extern unsigned int vdso_enabled;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -3114,9 +3114,9 @@ diff -urNp linux-2.6.38.6/arch/s390/include/asm/elf.h linux-2.6.38.6/arch/s390/i
-#define arch_randomize_brk arch_randomize_brk
-
#endif
-diff -urNp linux-2.6.38.6/arch/s390/include/asm/system.h linux-2.6.38.6/arch/s390/include/asm/system.h
---- linux-2.6.38.6/arch/s390/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/s390/include/asm/system.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/s390/include/asm/system.h linux-2.6.38.7/arch/s390/include/asm/system.h
+--- linux-2.6.38.7/arch/s390/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/s390/include/asm/system.h 2011-04-28 19:34:14.000000000 -0400
@@ -449,7 +449,7 @@ extern void (*_machine_restart)(char *co
extern void (*_machine_halt)(void);
extern void (*_machine_power_off)(void);
@@ -3126,9 +3126,9 @@ diff -urNp linux-2.6.38.6/arch/s390/include/asm/system.h linux-2.6.38.6/arch/s39
static inline int tprot(unsigned long addr)
{
-diff -urNp linux-2.6.38.6/arch/s390/include/asm/uaccess.h linux-2.6.38.6/arch/s390/include/asm/uaccess.h
---- linux-2.6.38.6/arch/s390/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/s390/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/s390/include/asm/uaccess.h linux-2.6.38.7/arch/s390/include/asm/uaccess.h
+--- linux-2.6.38.7/arch/s390/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/s390/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
@@ -234,6 +234,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -3161,9 +3161,9 @@ diff -urNp linux-2.6.38.6/arch/s390/include/asm/uaccess.h linux-2.6.38.6/arch/s3
if (unlikely(sz != -1 && sz < n)) {
copy_from_user_overflow();
return n;
-diff -urNp linux-2.6.38.6/arch/s390/Kconfig linux-2.6.38.6/arch/s390/Kconfig
---- linux-2.6.38.6/arch/s390/Kconfig 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/s390/Kconfig 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/s390/Kconfig linux-2.6.38.7/arch/s390/Kconfig
+--- linux-2.6.38.7/arch/s390/Kconfig 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/s390/Kconfig 2011-04-28 19:34:14.000000000 -0400
@@ -233,11 +233,9 @@ config S390_EXEC_PROTECT
prompt "Data execute protection"
help
@@ -3179,9 +3179,9 @@ diff -urNp linux-2.6.38.6/arch/s390/Kconfig linux-2.6.38.6/arch/s390/Kconfig
comment "Code generation options"
-diff -urNp linux-2.6.38.6/arch/s390/kernel/module.c linux-2.6.38.6/arch/s390/kernel/module.c
---- linux-2.6.38.6/arch/s390/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/s390/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/s390/kernel/module.c linux-2.6.38.7/arch/s390/kernel/module.c
+--- linux-2.6.38.7/arch/s390/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/s390/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
@@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -3253,9 +3253,9 @@ diff -urNp linux-2.6.38.6/arch/s390/kernel/module.c linux-2.6.38.6/arch/s390/ker
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.38.6/arch/s390/kernel/process.c linux-2.6.38.6/arch/s390/kernel/process.c
---- linux-2.6.38.6/arch/s390/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/s390/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/s390/kernel/process.c linux-2.6.38.7/arch/s390/kernel/process.c
+--- linux-2.6.38.7/arch/s390/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/s390/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
@@ -334,39 +334,3 @@ unsigned long get_wchan(struct task_stru
}
return 0;
@@ -3296,9 +3296,9 @@ diff -urNp linux-2.6.38.6/arch/s390/kernel/process.c linux-2.6.38.6/arch/s390/ke
- return base;
- return ret;
-}
-diff -urNp linux-2.6.38.6/arch/s390/kernel/setup.c linux-2.6.38.6/arch/s390/kernel/setup.c
---- linux-2.6.38.6/arch/s390/kernel/setup.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/s390/kernel/setup.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/s390/kernel/setup.c linux-2.6.38.7/arch/s390/kernel/setup.c
+--- linux-2.6.38.7/arch/s390/kernel/setup.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/s390/kernel/setup.c 2011-04-28 19:34:14.000000000 -0400
@@ -281,7 +281,7 @@ static int __init early_parse_mem(char *
}
early_param("mem", early_parse_mem);
@@ -3347,9 +3347,9 @@ diff -urNp linux-2.6.38.6/arch/s390/kernel/setup.c linux-2.6.38.6/arch/s390/kern
static void setup_addressing_mode(void)
{
if (user_mode == SECONDARY_SPACE_MODE) {
-diff -urNp linux-2.6.38.6/arch/s390/mm/maccess.c linux-2.6.38.6/arch/s390/mm/maccess.c
---- linux-2.6.38.6/arch/s390/mm/maccess.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/s390/mm/maccess.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/s390/mm/maccess.c linux-2.6.38.7/arch/s390/mm/maccess.c
+--- linux-2.6.38.7/arch/s390/mm/maccess.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/s390/mm/maccess.c 2011-04-28 19:34:14.000000000 -0400
@@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void
return rc ? rc : count;
}
@@ -3359,9 +3359,9 @@ diff -urNp linux-2.6.38.6/arch/s390/mm/maccess.c linux-2.6.38.6/arch/s390/mm/mac
{
long copied = 0;
-diff -urNp linux-2.6.38.6/arch/s390/mm/mmap.c linux-2.6.38.6/arch/s390/mm/mmap.c
---- linux-2.6.38.6/arch/s390/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/s390/mm/mmap.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/s390/mm/mmap.c linux-2.6.38.7/arch/s390/mm/mmap.c
+--- linux-2.6.38.7/arch/s390/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/s390/mm/mmap.c 2011-04-28 19:34:14.000000000 -0400
@@ -91,10 +91,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -3408,9 +3408,9 @@ diff -urNp linux-2.6.38.6/arch/s390/mm/mmap.c linux-2.6.38.6/arch/s390/mm/mmap.c
mm->get_unmapped_area = s390_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.38.6/arch/score/include/asm/system.h linux-2.6.38.6/arch/score/include/asm/system.h
---- linux-2.6.38.6/arch/score/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/score/include/asm/system.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/score/include/asm/system.h linux-2.6.38.7/arch/score/include/asm/system.h
+--- linux-2.6.38.7/arch/score/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/score/include/asm/system.h 2011-04-28 19:34:14.000000000 -0400
@@ -17,7 +17,7 @@ do { \
#define finish_arch_switch(prev) do {} while (0)
@@ -3420,9 +3420,9 @@ diff -urNp linux-2.6.38.6/arch/score/include/asm/system.h linux-2.6.38.6/arch/sc
#define mb() barrier()
#define rmb() barrier()
-diff -urNp linux-2.6.38.6/arch/score/kernel/process.c linux-2.6.38.6/arch/score/kernel/process.c
---- linux-2.6.38.6/arch/score/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/score/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/score/kernel/process.c linux-2.6.38.7/arch/score/kernel/process.c
+--- linux-2.6.38.7/arch/score/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/score/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
@@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_stru
return task_pt_regs(task)->cp0_epc;
@@ -3432,9 +3432,9 @@ diff -urNp linux-2.6.38.6/arch/score/kernel/process.c linux-2.6.38.6/arch/score/
-{
- return sp;
-}
-diff -urNp linux-2.6.38.6/arch/sh/include/asm/dma-mapping.h linux-2.6.38.6/arch/sh/include/asm/dma-mapping.h
---- linux-2.6.38.6/arch/sh/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sh/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sh/include/asm/dma-mapping.h linux-2.6.38.7/arch/sh/include/asm/dma-mapping.h
+--- linux-2.6.38.7/arch/sh/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sh/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
@@ -1,10 +1,10 @@
#ifndef __ASM_SH_DMA_MAPPING_H
#define __ASM_SH_DMA_MAPPING_H
@@ -3493,9 +3493,9 @@ diff -urNp linux-2.6.38.6/arch/sh/include/asm/dma-mapping.h linux-2.6.38.6/arch/
if (dma_release_from_coherent(dev, get_order(size), vaddr))
return;
-diff -urNp linux-2.6.38.6/arch/sh/kernel/dma-nommu.c linux-2.6.38.6/arch/sh/kernel/dma-nommu.c
---- linux-2.6.38.6/arch/sh/kernel/dma-nommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sh/kernel/dma-nommu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sh/kernel/dma-nommu.c linux-2.6.38.7/arch/sh/kernel/dma-nommu.c
+--- linux-2.6.38.7/arch/sh/kernel/dma-nommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sh/kernel/dma-nommu.c 2011-04-28 19:34:14.000000000 -0400
@@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device
}
#endif
@@ -3505,9 +3505,9 @@ diff -urNp linux-2.6.38.6/arch/sh/kernel/dma-nommu.c linux-2.6.38.6/arch/sh/kern
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = dma_generic_free_coherent,
.map_page = nommu_map_page,
-diff -urNp linux-2.6.38.6/arch/sh/kernel/kgdb.c linux-2.6.38.6/arch/sh/kernel/kgdb.c
---- linux-2.6.38.6/arch/sh/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sh/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sh/kernel/kgdb.c linux-2.6.38.7/arch/sh/kernel/kgdb.c
+--- linux-2.6.38.7/arch/sh/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sh/kernel/kgdb.c 2011-04-28 19:34:14.000000000 -0400
@@ -319,7 +319,7 @@ void kgdb_arch_exit(void)
unregister_die_notifier(&kgdb_notifier);
}
@@ -3517,9 +3517,9 @@ diff -urNp linux-2.6.38.6/arch/sh/kernel/kgdb.c linux-2.6.38.6/arch/sh/kernel/kg
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.38.6/arch/sh/mm/consistent.c linux-2.6.38.6/arch/sh/mm/consistent.c
---- linux-2.6.38.6/arch/sh/mm/consistent.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sh/mm/consistent.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sh/mm/consistent.c linux-2.6.38.7/arch/sh/mm/consistent.c
+--- linux-2.6.38.7/arch/sh/mm/consistent.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sh/mm/consistent.c 2011-04-28 19:34:14.000000000 -0400
@@ -22,7 +22,7 @@
#define PREALLOC_DMA_DEBUG_ENTRIES 4096
@@ -3529,9 +3529,9 @@ diff -urNp linux-2.6.38.6/arch/sh/mm/consistent.c linux-2.6.38.6/arch/sh/mm/cons
EXPORT_SYMBOL(dma_ops);
static int __init dma_init(void)
-diff -urNp linux-2.6.38.6/arch/sh/mm/mmap.c linux-2.6.38.6/arch/sh/mm/mmap.c
---- linux-2.6.38.6/arch/sh/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sh/mm/mmap.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sh/mm/mmap.c linux-2.6.38.7/arch/sh/mm/mmap.c
+--- linux-2.6.38.7/arch/sh/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sh/mm/mmap.c 2011-04-28 19:34:14.000000000 -0400
@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
addr = PAGE_ALIGN(addr);
@@ -3606,9 +3606,9 @@ diff -urNp linux-2.6.38.6/arch/sh/mm/mmap.c linux-2.6.38.6/arch/sh/mm/mmap.c
bottomup:
/*
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/atomic_64.h linux-2.6.38.6/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.38.6/arch/sparc/include/asm/atomic_64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/atomic_64.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/atomic_64.h linux-2.6.38.7/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.38.7/arch/sparc/include/asm/atomic_64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/atomic_64.h 2011-04-28 19:57:25.000000000 -0400
@@ -14,18 +14,40 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -3780,9 +3780,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/atomic_64.h linux-2.6.38.6/arch
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/cache.h linux-2.6.38.6/arch/sparc/include/asm/cache.h
---- linux-2.6.38.6/arch/sparc/include/asm/cache.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/cache.h 2011-05-17 19:31:43.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/cache.h linux-2.6.38.7/arch/sparc/include/asm/cache.h
+--- linux-2.6.38.7/arch/sparc/include/asm/cache.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/cache.h 2011-05-17 19:31:43.000000000 -0400
@@ -10,7 +10,7 @@
#define ARCH_SLAB_MINALIGN __alignof__(unsigned long long)
@@ -3792,9 +3792,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/cache.h linux-2.6.38.6/arch/spa
#ifdef CONFIG_SPARC32
#define SMP_CACHE_BYTES_SHIFT 5
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/dma-mapping.h linux-2.6.38.6/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.38.6/arch/sparc/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/dma-mapping.h linux-2.6.38.7/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.38.7/arch/sparc/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
@@ -12,10 +12,10 @@ extern int dma_supported(struct device *
#define dma_alloc_noncoherent(d, s, h, f) dma_alloc_coherent(d, s, h, f)
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
@@ -3826,9 +3826,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/dma-mapping.h linux-2.6.38.6/ar
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/elf_32.h linux-2.6.38.6/arch/sparc/include/asm/elf_32.h
---- linux-2.6.38.6/arch/sparc/include/asm/elf_32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/elf_32.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/elf_32.h linux-2.6.38.7/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.38.7/arch/sparc/include/asm/elf_32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/elf_32.h 2011-04-28 19:34:14.000000000 -0400
@@ -114,6 +114,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3843,9 +3843,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/elf_32.h linux-2.6.38.6/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/elf_64.h linux-2.6.38.6/arch/sparc/include/asm/elf_64.h
---- linux-2.6.38.6/arch/sparc/include/asm/elf_64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/elf_64.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/elf_64.h linux-2.6.38.7/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.38.7/arch/sparc/include/asm/elf_64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/elf_64.h 2011-04-28 19:34:14.000000000 -0400
@@ -162,6 +162,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3859,9 +3859,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/elf_64.h linux-2.6.38.6/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/pgtable_32.h linux-2.6.38.6/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.38.6/arch/sparc/include/asm/pgtable_32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/pgtable_32.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.38.7/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.38.7/arch/sparc/include/asm/pgtable_32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/pgtable_32.h 2011-04-28 19:34:14.000000000 -0400
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -3893,9 +3893,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/pgtable_32.h linux-2.6.38.6/arc
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.38.6/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.38.6/arch/sparc/include/asm/pgtsrmmu.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/pgtsrmmu.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.38.7/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.38.7/arch/sparc/include/asm/pgtsrmmu.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/pgtsrmmu.h 2011-04-28 19:34:14.000000000 -0400
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3910,9 +3910,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.38.6/arch/
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/spinlock_64.h linux-2.6.38.6/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.38.6/arch/sparc/include/asm/spinlock_64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/spinlock_64.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.38.7/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.38.7/arch/sparc/include/asm/spinlock_64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/spinlock_64.h 2011-04-28 19:57:25.000000000 -0400
@@ -92,14 +92,19 @@ static inline void arch_spin_lock_flags(
/* Multi-reader locks, these are much saner than the 32-bit Sparc ones... */
@@ -4010,9 +4010,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/spinlock_64.h linux-2.6.38.6/ar
{
unsigned long mask, tmp1, tmp2, result;
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/uaccess_32.h linux-2.6.38.6/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.38.6/arch/sparc/include/asm/uaccess_32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/uaccess_32.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.38.7/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.38.7/arch/sparc/include/asm/uaccess_32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/uaccess_32.h 2011-04-28 19:34:14.000000000 -0400
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -4064,9 +4064,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/uaccess_32.h linux-2.6.38.6/arc
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/uaccess_64.h linux-2.6.38.6/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.38.6/arch/sparc/include/asm/uaccess_64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/uaccess_64.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.38.7/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.38.7/arch/sparc/include/asm/uaccess_64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/uaccess_64.h 2011-04-28 19:34:14.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -4109,9 +4109,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/uaccess_64.h linux-2.6.38.6/arc
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.38.6/arch/sparc/include/asm/uaccess.h linux-2.6.38.6/arch/sparc/include/asm/uaccess.h
---- linux-2.6.38.6/arch/sparc/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/include/asm/uaccess.h linux-2.6.38.7/arch/sparc/include/asm/uaccess.h
+--- linux-2.6.38.7/arch/sparc/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
@@ -1,5 +1,13 @@
#ifndef ___ASM_SPARC_UACCESS_H
#define ___ASM_SPARC_UACCESS_H
@@ -4126,9 +4126,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/include/asm/uaccess.h linux-2.6.38.6/arch/s
#if defined(__sparc__) && defined(__arch64__)
#include <asm/uaccess_64.h>
#else
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/iommu.c linux-2.6.38.6/arch/sparc/kernel/iommu.c
---- linux-2.6.38.6/arch/sparc/kernel/iommu.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/iommu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/iommu.c linux-2.6.38.7/arch/sparc/kernel/iommu.c
+--- linux-2.6.38.7/arch/sparc/kernel/iommu.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/iommu.c 2011-04-28 19:34:14.000000000 -0400
@@ -824,7 +824,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -4147,9 +4147,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/iommu.c linux-2.6.38.6/arch/sparc/ke
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/ioport.c linux-2.6.38.6/arch/sparc/kernel/ioport.c
---- linux-2.6.38.6/arch/sparc/kernel/ioport.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/ioport.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/ioport.c linux-2.6.38.7/arch/sparc/kernel/ioport.c
+--- linux-2.6.38.7/arch/sparc/kernel/ioport.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/ioport.c 2011-04-28 19:34:14.000000000 -0400
@@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -4177,9 +4177,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/ioport.c linux-2.6.38.6/arch/sparc/k
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/kgdb_32.c linux-2.6.38.6/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.38.6/arch/sparc/kernel/kgdb_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/kgdb_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/kgdb_32.c linux-2.6.38.7/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.38.7/arch/sparc/kernel/kgdb_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/kgdb_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
regs->npc = regs->pc + 4;
}
@@ -4189,9 +4189,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/kgdb_32.c linux-2.6.38.6/arch/sparc/
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/kgdb_64.c linux-2.6.38.6/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.38.6/arch/sparc/kernel/kgdb_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/kgdb_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/kgdb_64.c linux-2.6.38.7/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.38.7/arch/sparc/kernel/kgdb_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/kgdb_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
regs->tnpc = regs->tpc + 4;
}
@@ -4201,9 +4201,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/kgdb_64.c linux-2.6.38.6/arch/sparc/
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/Makefile linux-2.6.38.6/arch/sparc/kernel/Makefile
---- linux-2.6.38.6/arch/sparc/kernel/Makefile 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/Makefile 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/Makefile linux-2.6.38.7/arch/sparc/kernel/Makefile
+--- linux-2.6.38.7/arch/sparc/kernel/Makefile 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/Makefile 2011-04-28 19:34:14.000000000 -0400
@@ -3,7 +3,7 @@
#
@@ -4213,9 +4213,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/Makefile linux-2.6.38.6/arch/sparc/k
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/pci_sun4v.c linux-2.6.38.6/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.38.6/arch/sparc/kernel/pci_sun4v.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/pci_sun4v.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/pci_sun4v.c linux-2.6.38.7/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.38.7/arch/sparc/kernel/pci_sun4v.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/pci_sun4v.c 2011-04-28 19:34:14.000000000 -0400
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -4225,9 +4225,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/pci_sun4v.c linux-2.6.38.6/arch/spar
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/process_32.c linux-2.6.38.6/arch/sparc/kernel/process_32.c
---- linux-2.6.38.6/arch/sparc/kernel/process_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/process_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/process_32.c linux-2.6.38.7/arch/sparc/kernel/process_32.c
+--- linux-2.6.38.7/arch/sparc/kernel/process_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/process_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -196,7 +196,7 @@ void __show_backtrace(unsigned long fp)
rw->ins[4], rw->ins[5],
rw->ins[6],
@@ -4263,9 +4263,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/process_32.c linux-2.6.38.6/arch/spa
fp = rw->ins[6];
} while (++count < 16);
printk("\n");
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/process_64.c linux-2.6.38.6/arch/sparc/kernel/process_64.c
---- linux-2.6.38.6/arch/sparc/kernel/process_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/process_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/process_64.c linux-2.6.38.7/arch/sparc/kernel/process_64.c
+--- linux-2.6.38.7/arch/sparc/kernel/process_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/process_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -180,14 +180,14 @@ static void show_regwindow(struct pt_reg
printk("i4: %016lx i5: %016lx i6: %016lx i7: %016lx\n",
rwk->ins[4], rwk->ins[5], rwk->ins[6], rwk->ins[7]);
@@ -4301,9 +4301,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/process_64.c linux-2.6.38.6/arch/spa
(void *) gp->tpc,
(void *) gp->o7,
(void *) gp->i7,
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/sys_sparc_32.c linux-2.6.38.6/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.38.6/arch/sparc/kernel/sys_sparc_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/sys_sparc_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.38.7/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.38.7/arch/sparc/kernel/sys_sparc_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/sys_sparc_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -4322,9 +4322,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/sys_sparc_32.c linux-2.6.38.6/arch/s
return addr;
addr = vmm->vm_end;
if (flags & MAP_SHARED)
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/sys_sparc_64.c linux-2.6.38.6/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.38.6/arch/sparc/kernel/sys_sparc_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/sys_sparc_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.38.7/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.38.7/arch/sparc/kernel/sys_sparc_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/sys_sparc_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -4472,9 +4472,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/sys_sparc_64.c linux-2.6.38.6/arch/s
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/traps_32.c linux-2.6.38.6/arch/sparc/kernel/traps_32.c
---- linux-2.6.38.6/arch/sparc/kernel/traps_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/traps_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/traps_32.c linux-2.6.38.7/arch/sparc/kernel/traps_32.c
+--- linux-2.6.38.7/arch/sparc/kernel/traps_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/traps_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -76,7 +76,7 @@ void die_if_kernel(char *str, struct pt_
count++ < 30 &&
(((unsigned long) rw) >= PAGE_OFFSET) &&
@@ -4484,9 +4484,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/traps_32.c linux-2.6.38.6/arch/sparc
(void *) rw->ins[7]);
rw = (struct reg_window32 *)rw->ins[6];
}
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/traps_64.c linux-2.6.38.6/arch/sparc/kernel/traps_64.c
---- linux-2.6.38.6/arch/sparc/kernel/traps_64.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/traps_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/traps_64.c linux-2.6.38.7/arch/sparc/kernel/traps_64.c
+--- linux-2.6.38.7/arch/sparc/kernel/traps_64.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/traps_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -75,7 +75,7 @@ static void dump_tl1_traplog(struct tl1_
i + 1,
p->trapstack[i].tstate, p->trapstack[i].tpc,
@@ -4603,9 +4603,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/traps_64.c linux-2.6.38.6/arch/sparc
(void *) rw->ins[7]);
rw = kernel_stack_up(rw);
-diff -urNp linux-2.6.38.6/arch/sparc/kernel/unaligned_64.c linux-2.6.38.6/arch/sparc/kernel/unaligned_64.c
---- linux-2.6.38.6/arch/sparc/kernel/unaligned_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/kernel/unaligned_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/kernel/unaligned_64.c linux-2.6.38.7/arch/sparc/kernel/unaligned_64.c
+--- linux-2.6.38.7/arch/sparc/kernel/unaligned_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/kernel/unaligned_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -278,7 +278,7 @@ static void log_unaligned(struct pt_regs
static DEFINE_RATELIMIT_STATE(ratelimit, 5 * HZ, 5);
@@ -4615,9 +4615,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/kernel/unaligned_64.c linux-2.6.38.6/arch/s
regs->tpc, (void *) regs->tpc);
}
}
-diff -urNp linux-2.6.38.6/arch/sparc/lib/atomic_64.S linux-2.6.38.6/arch/sparc/lib/atomic_64.S
---- linux-2.6.38.6/arch/sparc/lib/atomic_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/lib/atomic_64.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/lib/atomic_64.S linux-2.6.38.7/arch/sparc/lib/atomic_64.S
+--- linux-2.6.38.7/arch/sparc/lib/atomic_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/lib/atomic_64.S 2011-04-28 19:34:14.000000000 -0400
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -4852,9 +4852,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/lib/atomic_64.S linux-2.6.38.6/arch/sparc/l
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, BACKOFF_LABEL(2f, 1b)
-diff -urNp linux-2.6.38.6/arch/sparc/lib/ksyms.c linux-2.6.38.6/arch/sparc/lib/ksyms.c
---- linux-2.6.38.6/arch/sparc/lib/ksyms.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/lib/ksyms.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/lib/ksyms.c linux-2.6.38.7/arch/sparc/lib/ksyms.c
+--- linux-2.6.38.7/arch/sparc/lib/ksyms.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/lib/ksyms.c 2011-04-28 19:34:14.000000000 -0400
@@ -142,12 +142,17 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -4873,9 +4873,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/lib/ksyms.c linux-2.6.38.6/arch/sparc/lib/k
EXPORT_SYMBOL(atomic64_sub_ret);
/* Atomic bit operations. */
-diff -urNp linux-2.6.38.6/arch/sparc/lib/Makefile linux-2.6.38.6/arch/sparc/lib/Makefile
---- linux-2.6.38.6/arch/sparc/lib/Makefile 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/lib/Makefile 2011-05-17 19:31:43.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/lib/Makefile linux-2.6.38.7/arch/sparc/lib/Makefile
+--- linux-2.6.38.7/arch/sparc/lib/Makefile 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/lib/Makefile 2011-05-17 19:31:43.000000000 -0400
@@ -2,7 +2,7 @@
#
@@ -4885,9 +4885,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/lib/Makefile linux-2.6.38.6/arch/sparc/lib/
lib-$(CONFIG_SPARC32) += mul.o rem.o sdiv.o udiv.o umul.o urem.o ashrdi3.o
lib-$(CONFIG_SPARC32) += memcpy.o memset.o
-diff -urNp linux-2.6.38.6/arch/sparc/Makefile linux-2.6.38.6/arch/sparc/Makefile
---- linux-2.6.38.6/arch/sparc/Makefile 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/Makefile 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/Makefile linux-2.6.38.7/arch/sparc/Makefile
+--- linux-2.6.38.7/arch/sparc/Makefile 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/Makefile 2011-04-28 19:34:14.000000000 -0400
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -4897,9 +4897,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/Makefile linux-2.6.38.6/arch/sparc/Makefile
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.38.6/arch/sparc/mm/fault_32.c linux-2.6.38.6/arch/sparc/mm/fault_32.c
---- linux-2.6.38.6/arch/sparc/mm/fault_32.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/mm/fault_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/mm/fault_32.c linux-2.6.38.7/arch/sparc/mm/fault_32.c
+--- linux-2.6.38.7/arch/sparc/mm/fault_32.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/mm/fault_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -22,6 +22,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -5204,9 +5204,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/mm/fault_32.c linux-2.6.38.6/arch/sparc/mm/
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.38.6/arch/sparc/mm/fault_64.c linux-2.6.38.6/arch/sparc/mm/fault_64.c
---- linux-2.6.38.6/arch/sparc/mm/fault_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/mm/fault_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/mm/fault_64.c linux-2.6.38.7/arch/sparc/mm/fault_64.c
+--- linux-2.6.38.7/arch/sparc/mm/fault_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/mm/fault_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -21,6 +21,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -5714,9 +5714,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/mm/fault_64.c linux-2.6.38.6/arch/sparc/mm/
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.38.6/arch/sparc/mm/hugetlbpage.c linux-2.6.38.6/arch/sparc/mm/hugetlbpage.c
---- linux-2.6.38.6/arch/sparc/mm/hugetlbpage.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/mm/hugetlbpage.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/mm/hugetlbpage.c linux-2.6.38.7/arch/sparc/mm/hugetlbpage.c
+--- linux-2.6.38.7/arch/sparc/mm/hugetlbpage.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/mm/hugetlbpage.c 2011-04-28 19:34:14.000000000 -0400
@@ -68,7 +68,7 @@ full_search:
}
return -ENOMEM;
@@ -5776,9 +5776,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/mm/hugetlbpage.c linux-2.6.38.6/arch/sparc/
return addr;
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.38.6/arch/sparc/mm/init_32.c linux-2.6.38.6/arch/sparc/mm/init_32.c
---- linux-2.6.38.6/arch/sparc/mm/init_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/mm/init_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/mm/init_32.c linux-2.6.38.7/arch/sparc/mm/init_32.c
+--- linux-2.6.38.7/arch/sparc/mm/init_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/mm/init_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -318,6 +318,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -5813,9 +5813,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/mm/init_32.c linux-2.6.38.6/arch/sparc/mm/i
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.38.6/arch/sparc/mm/Makefile linux-2.6.38.6/arch/sparc/mm/Makefile
---- linux-2.6.38.6/arch/sparc/mm/Makefile 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/mm/Makefile 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/mm/Makefile linux-2.6.38.7/arch/sparc/mm/Makefile
+--- linux-2.6.38.7/arch/sparc/mm/Makefile 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/mm/Makefile 2011-04-28 19:34:14.000000000 -0400
@@ -2,7 +2,7 @@
#
@@ -5825,9 +5825,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/mm/Makefile linux-2.6.38.6/arch/sparc/mm/Ma
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.38.6/arch/sparc/mm/srmmu.c linux-2.6.38.6/arch/sparc/mm/srmmu.c
---- linux-2.6.38.6/arch/sparc/mm/srmmu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/sparc/mm/srmmu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/sparc/mm/srmmu.c linux-2.6.38.7/arch/sparc/mm/srmmu.c
+--- linux-2.6.38.7/arch/sparc/mm/srmmu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/sparc/mm/srmmu.c 2011-04-28 19:34:14.000000000 -0400
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -5842,9 +5842,9 @@ diff -urNp linux-2.6.38.6/arch/sparc/mm/srmmu.c linux-2.6.38.6/arch/sparc/mm/srm
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.38.6/arch/um/include/asm/kmap_types.h linux-2.6.38.6/arch/um/include/asm/kmap_types.h
---- linux-2.6.38.6/arch/um/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/um/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/um/include/asm/kmap_types.h linux-2.6.38.7/arch/um/include/asm/kmap_types.h
+--- linux-2.6.38.7/arch/um/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/um/include/asm/kmap_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -5853,9 +5853,9 @@ diff -urNp linux-2.6.38.6/arch/um/include/asm/kmap_types.h linux-2.6.38.6/arch/u
KM_TYPE_NR
};
-diff -urNp linux-2.6.38.6/arch/um/include/asm/page.h linux-2.6.38.6/arch/um/include/asm/page.h
---- linux-2.6.38.6/arch/um/include/asm/page.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/um/include/asm/page.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/um/include/asm/page.h linux-2.6.38.7/arch/um/include/asm/page.h
+--- linux-2.6.38.7/arch/um/include/asm/page.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/um/include/asm/page.h 2011-04-28 19:34:14.000000000 -0400
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -5866,9 +5866,9 @@ diff -urNp linux-2.6.38.6/arch/um/include/asm/page.h linux-2.6.38.6/arch/um/incl
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.38.6/arch/um/kernel/process.c linux-2.6.38.6/arch/um/kernel/process.c
---- linux-2.6.38.6/arch/um/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/um/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/um/kernel/process.c linux-2.6.38.7/arch/um/kernel/process.c
+--- linux-2.6.38.7/arch/um/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/um/kernel/process.c 2011-04-28 19:34:14.000000000 -0400
@@ -404,22 +404,6 @@ int singlestepping(void * t)
return 2;
}
@@ -5892,9 +5892,9 @@ diff -urNp linux-2.6.38.6/arch/um/kernel/process.c linux-2.6.38.6/arch/um/kernel
unsigned long get_wchan(struct task_struct *p)
{
unsigned long stack_page, sp, ip;
-diff -urNp linux-2.6.38.6/arch/um/sys-i386/syscalls.c linux-2.6.38.6/arch/um/sys-i386/syscalls.c
---- linux-2.6.38.6/arch/um/sys-i386/syscalls.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/um/sys-i386/syscalls.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/um/sys-i386/syscalls.c linux-2.6.38.7/arch/um/sys-i386/syscalls.c
+--- linux-2.6.38.7/arch/um/sys-i386/syscalls.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/um/sys-i386/syscalls.c 2011-04-28 19:34:14.000000000 -0400
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -5917,9 +5917,9 @@ diff -urNp linux-2.6.38.6/arch/um/sys-i386/syscalls.c linux-2.6.38.6/arch/um/sys
/*
* The prototype on i386 is:
*
-diff -urNp linux-2.6.38.6/arch/x86/boot/bitops.h linux-2.6.38.6/arch/x86/boot/bitops.h
---- linux-2.6.38.6/arch/x86/boot/bitops.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/bitops.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/bitops.h linux-2.6.38.7/arch/x86/boot/bitops.h
+--- linux-2.6.38.7/arch/x86/boot/bitops.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/bitops.h 2011-04-28 19:34:14.000000000 -0400
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -5938,9 +5938,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/bitops.h linux-2.6.38.6/arch/x86/boot/bi
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.38.6/arch/x86/boot/boot.h linux-2.6.38.6/arch/x86/boot/boot.h
---- linux-2.6.38.6/arch/x86/boot/boot.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/boot.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/boot.h linux-2.6.38.7/arch/x86/boot/boot.h
+--- linux-2.6.38.7/arch/x86/boot/boot.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/boot.h 2011-04-28 19:34:14.000000000 -0400
@@ -85,7 +85,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -5959,9 +5959,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/boot.h linux-2.6.38.6/arch/x86/boot/boot
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.38.6/arch/x86/boot/compressed/head_32.S linux-2.6.38.6/arch/x86/boot/compressed/head_32.S
---- linux-2.6.38.6/arch/x86/boot/compressed/head_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/compressed/head_32.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/compressed/head_32.S linux-2.6.38.7/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.38.7/arch/x86/boot/compressed/head_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/compressed/head_32.S 2011-04-28 19:34:14.000000000 -0400
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -5990,9 +5990,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/compressed/head_32.S linux-2.6.38.6/arch
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.38.6/arch/x86/boot/compressed/head_64.S linux-2.6.38.6/arch/x86/boot/compressed/head_64.S
---- linux-2.6.38.6/arch/x86/boot/compressed/head_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/compressed/head_64.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/compressed/head_64.S linux-2.6.38.7/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.38.7/arch/x86/boot/compressed/head_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/compressed/head_64.S 2011-04-28 19:34:14.000000000 -0400
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -6011,9 +6011,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/compressed/head_64.S linux-2.6.38.6/arch
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.38.6/arch/x86/boot/compressed/misc.c linux-2.6.38.6/arch/x86/boot/compressed/misc.c
---- linux-2.6.38.6/arch/x86/boot/compressed/misc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/compressed/misc.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/compressed/misc.c linux-2.6.38.7/arch/x86/boot/compressed/misc.c
+--- linux-2.6.38.7/arch/x86/boot/compressed/misc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/compressed/misc.c 2011-04-28 19:34:14.000000000 -0400
@@ -310,7 +310,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -6032,9 +6032,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/compressed/misc.c linux-2.6.38.6/arch/x8
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.38.6/arch/x86/boot/compressed/relocs.c linux-2.6.38.6/arch/x86/boot/compressed/relocs.c
---- linux-2.6.38.6/arch/x86/boot/compressed/relocs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/compressed/relocs.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/compressed/relocs.c linux-2.6.38.7/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.38.7/arch/x86/boot/compressed/relocs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/compressed/relocs.c 2011-04-28 19:34:14.000000000 -0400
@@ -13,8 +13,11 @@
static void die(char *fmt, ...);
@@ -6227,9 +6227,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/compressed/relocs.c linux-2.6.38.6/arch/
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.38.6/arch/x86/boot/cpucheck.c linux-2.6.38.6/arch/x86/boot/cpucheck.c
---- linux-2.6.38.6/arch/x86/boot/cpucheck.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/cpucheck.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/cpucheck.c linux-2.6.38.7/arch/x86/boot/cpucheck.c
+--- linux-2.6.38.7/arch/x86/boot/cpucheck.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/cpucheck.c 2011-04-28 19:34:14.000000000 -0400
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -6325,9 +6325,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/cpucheck.c linux-2.6.38.6/arch/x86/boot/
err = check_flags();
}
-diff -urNp linux-2.6.38.6/arch/x86/boot/header.S linux-2.6.38.6/arch/x86/boot/header.S
---- linux-2.6.38.6/arch/x86/boot/header.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/header.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/header.S linux-2.6.38.7/arch/x86/boot/header.S
+--- linux-2.6.38.7/arch/x86/boot/header.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/header.S 2011-04-28 19:34:14.000000000 -0400
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -6337,9 +6337,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/header.S linux-2.6.38.6/arch/x86/boot/he
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.38.6/arch/x86/boot/memory.c linux-2.6.38.6/arch/x86/boot/memory.c
---- linux-2.6.38.6/arch/x86/boot/memory.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/memory.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/memory.c linux-2.6.38.7/arch/x86/boot/memory.c
+--- linux-2.6.38.7/arch/x86/boot/memory.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/memory.c 2011-04-28 19:34:14.000000000 -0400
@@ -19,7 +19,7 @@
static int detect_memory_e820(void)
@@ -6349,9 +6349,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/memory.c linux-2.6.38.6/arch/x86/boot/me
struct biosregs ireg, oreg;
struct e820entry *desc = boot_params.e820_map;
static struct e820entry buf; /* static so it is zeroed */
-diff -urNp linux-2.6.38.6/arch/x86/boot/video.c linux-2.6.38.6/arch/x86/boot/video.c
---- linux-2.6.38.6/arch/x86/boot/video.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/video.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/video.c linux-2.6.38.7/arch/x86/boot/video.c
+--- linux-2.6.38.7/arch/x86/boot/video.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/video.c 2011-04-28 19:34:14.000000000 -0400
@@ -96,7 +96,7 @@ static void store_mode_params(void)
static unsigned int get_entry(void)
{
@@ -6361,9 +6361,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/video.c linux-2.6.38.6/arch/x86/boot/vid
int key;
unsigned int v;
-diff -urNp linux-2.6.38.6/arch/x86/boot/video-vesa.c linux-2.6.38.6/arch/x86/boot/video-vesa.c
---- linux-2.6.38.6/arch/x86/boot/video-vesa.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/boot/video-vesa.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/boot/video-vesa.c linux-2.6.38.7/arch/x86/boot/video-vesa.c
+--- linux-2.6.38.7/arch/x86/boot/video-vesa.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/boot/video-vesa.c 2011-04-28 19:34:14.000000000 -0400
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -6372,9 +6372,9 @@ diff -urNp linux-2.6.38.6/arch/x86/boot/video-vesa.c linux-2.6.38.6/arch/x86/boo
}
/*
-diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32_aout.c linux-2.6.38.6/arch/x86/ia32/ia32_aout.c
---- linux-2.6.38.6/arch/x86/ia32/ia32_aout.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/ia32/ia32_aout.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/ia32/ia32_aout.c linux-2.6.38.7/arch/x86/ia32/ia32_aout.c
+--- linux-2.6.38.7/arch/x86/ia32/ia32_aout.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/ia32/ia32_aout.c 2011-04-28 19:34:14.000000000 -0400
@@ -162,6 +162,8 @@ static int aout_core_dump(long signr, st
unsigned long dump_start, dump_size;
struct user32 dump;
@@ -6384,9 +6384,9 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32_aout.c linux-2.6.38.6/arch/x86/ia32
fs = get_fs();
set_fs(KERNEL_DS);
has_dumped = 1;
-diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32/ia32entry.S
---- linux-2.6.38.6/arch/x86/ia32/ia32entry.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/ia32/ia32entry.S 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/ia32/ia32entry.S linux-2.6.38.7/arch/x86/ia32/ia32entry.S
+--- linux-2.6.38.7/arch/x86/ia32/ia32entry.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/ia32/ia32entry.S 2011-05-22 23:15:39.000000000 -0400
@@ -13,6 +13,7 @@
#include <asm/thread_info.h>
#include <asm/segment.h>
@@ -6395,7 +6395,7 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
#include <linux/linkage.h>
/* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
-@@ -93,6 +94,26 @@ ENTRY(native_irq_enable_sysexit)
+@@ -93,6 +94,32 @@ ENTRY(native_irq_enable_sysexit)
ENDPROC(native_irq_enable_sysexit)
#endif
@@ -6419,10 +6419,16 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
+#endif
+ .endm
+
++ .macro pax_erase_kstack
++#ifdef CONFIG_PAX_MEMORY_STACKLEAK
++ call pax_erase_kstack
++#endif
++ .endm
++
/*
* 32bit SYSENTER instruction entry.
*
-@@ -119,7 +140,7 @@ ENTRY(ia32_sysenter_target)
+@@ -119,7 +146,7 @@ ENTRY(ia32_sysenter_target)
CFI_REGISTER rsp,rbp
SWAPGS_UNSAFE_STACK
movq PER_CPU_VAR(kernel_stack), %rsp
@@ -6431,7 +6437,7 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs, here we enable it straight after entry:
-@@ -135,7 +156,8 @@ ENTRY(ia32_sysenter_target)
+@@ -135,7 +162,8 @@ ENTRY(ia32_sysenter_target)
pushfq
CFI_ADJUST_CFA_OFFSET 8
/*CFI_REL_OFFSET rflags,0*/
@@ -6441,7 +6447,7 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
CFI_REGISTER rip,r10
pushq $__USER32_CS
CFI_ADJUST_CFA_OFFSET 8
-@@ -150,6 +172,12 @@ ENTRY(ia32_sysenter_target)
+@@ -150,6 +178,12 @@ ENTRY(ia32_sysenter_target)
SAVE_ARGS 0,0,1
/* no need to do an access_ok check here because rbp has been
32bit zero extended */
@@ -6454,7 +6460,7 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
1: movl (%rbp),%ebp
.section __ex_table,"a"
.quad 1b,ia32_badarg
-@@ -172,6 +200,7 @@ sysenter_dispatch:
+@@ -172,6 +206,7 @@ sysenter_dispatch:
testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
jnz sysexit_audit
sysexit_from_sys_call:
@@ -6462,7 +6468,27 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
andl $~TS_COMPAT,TI_status(%r10)
/* clear IF, that popfq doesn't enable interrupts early */
andl $~0x200,EFLAGS-R11(%rsp)
-@@ -283,19 +312,24 @@ ENDPROC(ia32_sysenter_target)
+@@ -200,6 +235,9 @@ sysexit_from_sys_call:
+ movl %eax,%esi /* 2nd arg: syscall number */
+ movl $AUDIT_ARCH_I386,%edi /* 1st arg: audit arch */
+ call audit_syscall_entry
++
++ pax_erase_kstack
++
+ movl RAX-ARGOFFSET(%rsp),%eax /* reload syscall number */
+ cmpq $(IA32_NR_syscalls-1),%rax
+ ja ia32_badsys
+@@ -252,6 +290,9 @@ sysenter_tracesys:
+ movq $-ENOSYS,RAX(%rsp)/* ptrace can change this for a bad syscall */
+ movq %rsp,%rdi /* &pt_regs -> arg1 */
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ LOAD_ARGS32 ARGOFFSET /* reload args from stack in case ptrace changed it */
+ RESTORE_REST
+ cmpq $(IA32_NR_syscalls-1),%rax
+@@ -283,19 +324,24 @@ ENDPROC(ia32_sysenter_target)
ENTRY(ia32_cstar_target)
CFI_STARTPROC32 simple
CFI_SIGNAL_FRAME
@@ -6489,7 +6515,7 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
movl %eax,%eax /* zero extension */
movq %rax,ORIG_RAX-ARGOFFSET(%rsp)
movq %rcx,RIP-ARGOFFSET(%rsp)
-@@ -311,6 +345,12 @@ ENTRY(ia32_cstar_target)
+@@ -311,6 +357,12 @@ ENTRY(ia32_cstar_target)
/* no need to do an access_ok check here because r8 has been
32bit zero extended */
/* hardware stack frame is complete now */
@@ -6502,7 +6528,7 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
1: movl (%r8),%r9d
.section __ex_table,"a"
.quad 1b,ia32_badarg
-@@ -333,6 +373,7 @@ cstar_dispatch:
+@@ -333,6 +385,7 @@ cstar_dispatch:
testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
jnz sysretl_audit
sysretl_from_sys_call:
@@ -6510,7 +6536,17 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
andl $~TS_COMPAT,TI_status(%r10)
RESTORE_ARGS 1,-ARG_SKIP,1,1,1
movl RIP-ARGOFFSET(%rsp),%ecx
-@@ -415,6 +456,7 @@ ENTRY(ia32_syscall)
+@@ -370,6 +423,9 @@ cstar_tracesys:
+ movq $-ENOSYS,RAX(%rsp) /* ptrace can change this for a bad syscall */
+ movq %rsp,%rdi /* &pt_regs -> arg1 */
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ LOAD_ARGS32 ARGOFFSET, 1 /* reload args from stack in case ptrace changed it */
+ RESTORE_REST
+ xchgl %ebp,%r9d
+@@ -415,6 +471,7 @@ ENTRY(ia32_syscall)
CFI_REL_OFFSET rip,RIP-RIP
PARAVIRT_ADJUST_EXCEPTION_FRAME
SWAPGS
@@ -6518,9 +6554,19 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32entry.S linux-2.6.38.6/arch/x86/ia32
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs and here we enable it straight after entry:
-diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32_signal.c linux-2.6.38.6/arch/x86/ia32/ia32_signal.c
---- linux-2.6.38.6/arch/x86/ia32/ia32_signal.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/ia32/ia32_signal.c 2011-04-28 19:34:14.000000000 -0400
+@@ -448,6 +505,9 @@ ia32_tracesys:
+ movq $-ENOSYS,RAX(%rsp) /* ptrace can change this for a bad syscall */
+ movq %rsp,%rdi /* &pt_regs -> arg1 */
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ LOAD_ARGS32 ARGOFFSET /* reload args from stack in case ptrace changed it */
+ RESTORE_REST
+ cmpq $(IA32_NR_syscalls-1),%rax
+diff -urNp linux-2.6.38.7/arch/x86/ia32/ia32_signal.c linux-2.6.38.7/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.38.7/arch/x86/ia32/ia32_signal.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/ia32/ia32_signal.c 2011-04-28 19:34:14.000000000 -0400
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -6570,9 +6616,9 @@ diff -urNp linux-2.6.38.6/arch/x86/ia32/ia32_signal.c linux-2.6.38.6/arch/x86/ia
} put_user_catch(err);
if (err)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/alternative.h linux-2.6.38.6/arch/x86/include/asm/alternative.h
---- linux-2.6.38.6/arch/x86/include/asm/alternative.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/alternative.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/alternative.h linux-2.6.38.7/arch/x86/include/asm/alternative.h
+--- linux-2.6.38.7/arch/x86/include/asm/alternative.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/alternative.h 2011-04-28 19:34:14.000000000 -0400
@@ -94,7 +94,7 @@ static inline int alternatives_text_rese
".section .discard,\"aw\",@progbits\n" \
" .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */ \
@@ -6582,9 +6628,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/alternative.h linux-2.6.38.6/arch
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/apm.h linux-2.6.38.6/arch/x86/include/asm/apm.h
---- linux-2.6.38.6/arch/x86/include/asm/apm.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/apm.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/apm.h linux-2.6.38.7/arch/x86/include/asm/apm.h
+--- linux-2.6.38.7/arch/x86/include/asm/apm.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/apm.h 2011-04-28 19:34:14.000000000 -0400
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -6603,9 +6649,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/apm.h linux-2.6.38.6/arch/x86/inc
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/atomic64_32.h linux-2.6.38.6/arch/x86/include/asm/atomic64_32.h
---- linux-2.6.38.6/arch/x86/include/asm/atomic64_32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/atomic64_32.h 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/atomic64_32.h linux-2.6.38.7/arch/x86/include/asm/atomic64_32.h
+--- linux-2.6.38.7/arch/x86/include/asm/atomic64_32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/atomic64_32.h 2011-05-11 18:35:16.000000000 -0400
@@ -12,6 +12,14 @@ typedef struct {
u64 __aligned(8) counter;
} atomic64_t;
@@ -6755,9 +6801,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/atomic64_32.h linux-2.6.38.6/arch
* atomic64_sub - subtract the atomic64 variable
* @i: integer value to subtract
* @v: pointer to type atomic64_t
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/atomic64_64.h linux-2.6.38.6/arch/x86/include/asm/atomic64_64.h
---- linux-2.6.38.6/arch/x86/include/asm/atomic64_64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/atomic64_64.h 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/atomic64_64.h linux-2.6.38.7/arch/x86/include/asm/atomic64_64.h
+--- linux-2.6.38.7/arch/x86/include/asm/atomic64_64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/atomic64_64.h 2011-05-16 21:47:08.000000000 -0400
@@ -18,7 +18,19 @@
*/
static inline long atomic64_read(const atomic64_t *v)
@@ -7079,9 +7125,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/atomic64_64.h linux-2.6.38.6/arch
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/atomic.h linux-2.6.38.6/arch/x86/include/asm/atomic.h
---- linux-2.6.38.6/arch/x86/include/asm/atomic.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/atomic.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/atomic.h linux-2.6.38.7/arch/x86/include/asm/atomic.h
+--- linux-2.6.38.7/arch/x86/include/asm/atomic.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/atomic.h 2011-04-28 19:57:25.000000000 -0400
@@ -22,7 +22,18 @@
*/
static inline int atomic_read(const atomic_t *v)
@@ -7494,9 +7540,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/atomic.h linux-2.6.38.6/arch/x86/
/*
* atomic_dec_if_positive - decrement by 1 if old value positive
* @v: pointer of type atomic_t
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/bitops.h linux-2.6.38.6/arch/x86/include/asm/bitops.h
---- linux-2.6.38.6/arch/x86/include/asm/bitops.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/bitops.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/bitops.h linux-2.6.38.7/arch/x86/include/asm/bitops.h
+--- linux-2.6.38.7/arch/x86/include/asm/bitops.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/bitops.h 2011-04-28 19:34:14.000000000 -0400
@@ -38,7 +38,7 @@
* a mask operation on a byte.
*/
@@ -7506,9 +7552,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/bitops.h linux-2.6.38.6/arch/x86/
#define CONST_MASK(nr) (1 << ((nr) & 7))
/**
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/boot.h linux-2.6.38.6/arch/x86/include/asm/boot.h
---- linux-2.6.38.6/arch/x86/include/asm/boot.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/boot.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/boot.h linux-2.6.38.7/arch/x86/include/asm/boot.h
+--- linux-2.6.38.7/arch/x86/include/asm/boot.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/boot.h 2011-04-28 19:34:14.000000000 -0400
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -7526,9 +7572,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/boot.h linux-2.6.38.6/arch/x86/in
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/cacheflush.h linux-2.6.38.6/arch/x86/include/asm/cacheflush.h
---- linux-2.6.38.6/arch/x86/include/asm/cacheflush.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/cacheflush.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/cacheflush.h linux-2.6.38.7/arch/x86/include/asm/cacheflush.h
+--- linux-2.6.38.7/arch/x86/include/asm/cacheflush.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/cacheflush.h 2011-04-28 19:34:14.000000000 -0400
@@ -26,7 +26,7 @@ static inline unsigned long get_page_mem
unsigned long pg_flags = pg->flags & _PGMT_MASK;
@@ -7538,9 +7584,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/cacheflush.h linux-2.6.38.6/arch/
else if (pg_flags == _PGMT_WC)
return _PAGE_CACHE_WC;
else if (pg_flags == _PGMT_UC_MINUS)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/cache.h linux-2.6.38.6/arch/x86/include/asm/cache.h
---- linux-2.6.38.6/arch/x86/include/asm/cache.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/cache.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/cache.h linux-2.6.38.7/arch/x86/include/asm/cache.h
+--- linux-2.6.38.7/arch/x86/include/asm/cache.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/cache.h 2011-04-28 19:57:25.000000000 -0400
@@ -5,12 +5,13 @@
/* L1 cache line size */
@@ -7557,9 +7603,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/cache.h linux-2.6.38.6/arch/x86/i
#ifdef CONFIG_X86_VSMP
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/checksum_32.h linux-2.6.38.6/arch/x86/include/asm/checksum_32.h
---- linux-2.6.38.6/arch/x86/include/asm/checksum_32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/checksum_32.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/checksum_32.h linux-2.6.38.7/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.38.7/arch/x86/include/asm/checksum_32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/checksum_32.h 2011-04-28 19:34:14.000000000 -0400
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -7593,9 +7639,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/checksum_32.h linux-2.6.38.6/arch
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/cpufeature.h linux-2.6.38.6/arch/x86/include/asm/cpufeature.h
---- linux-2.6.38.6/arch/x86/include/asm/cpufeature.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/cpufeature.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/cpufeature.h linux-2.6.38.7/arch/x86/include/asm/cpufeature.h
+--- linux-2.6.38.7/arch/x86/include/asm/cpufeature.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/cpufeature.h 2011-04-28 19:34:14.000000000 -0400
@@ -349,7 +349,7 @@ static __always_inline __pure bool __sta
".section .discard,\"aw\",@progbits\n"
" .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */
@@ -7605,9 +7651,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/cpufeature.h linux-2.6.38.6/arch/
"3: movb $1,%0\n"
"4:\n"
".previous\n"
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/desc_defs.h linux-2.6.38.6/arch/x86/include/asm/desc_defs.h
---- linux-2.6.38.6/arch/x86/include/asm/desc_defs.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/desc_defs.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/desc_defs.h linux-2.6.38.7/arch/x86/include/asm/desc_defs.h
+--- linux-2.6.38.7/arch/x86/include/asm/desc_defs.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/desc_defs.h 2011-04-28 19:34:14.000000000 -0400
@@ -31,6 +31,12 @@ struct desc_struct {
unsigned base1: 8, type: 4, s: 1, dpl: 2, p: 1;
unsigned limit: 4, avl: 1, l: 1, d: 1, g: 1, base2: 8;
@@ -7621,9 +7667,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/desc_defs.h linux-2.6.38.6/arch/x
};
} __attribute__((packed));
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/desc.h linux-2.6.38.6/arch/x86/include/asm/desc.h
---- linux-2.6.38.6/arch/x86/include/asm/desc.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/desc.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/desc.h linux-2.6.38.7/arch/x86/include/asm/desc.h
+--- linux-2.6.38.7/arch/x86/include/asm/desc.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/desc.h 2011-04-28 19:34:14.000000000 -0400
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -7804,9 +7850,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/desc.h linux-2.6.38.6/arch/x86/in
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/device.h linux-2.6.38.6/arch/x86/include/asm/device.h
---- linux-2.6.38.6/arch/x86/include/asm/device.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/device.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/device.h linux-2.6.38.7/arch/x86/include/asm/device.h
+--- linux-2.6.38.7/arch/x86/include/asm/device.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/device.h 2011-04-28 19:34:14.000000000 -0400
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -7816,9 +7862,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/device.h linux-2.6.38.6/arch/x86/
#endif
#if defined(CONFIG_DMAR) || defined(CONFIG_AMD_IOMMU)
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/dma-mapping.h linux-2.6.38.6/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.38.6/arch/x86/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/dma-mapping.h linux-2.6.38.7/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.38.7/arch/x86/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/dma-mapping.h 2011-04-28 19:34:14.000000000 -0400
@@ -26,9 +26,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -7858,9 +7904,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/dma-mapping.h linux-2.6.38.6/arch
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/e820.h linux-2.6.38.6/arch/x86/include/asm/e820.h
---- linux-2.6.38.6/arch/x86/include/asm/e820.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/e820.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/e820.h linux-2.6.38.7/arch/x86/include/asm/e820.h
+--- linux-2.6.38.7/arch/x86/include/asm/e820.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/e820.h 2011-04-28 19:34:14.000000000 -0400
@@ -69,7 +69,7 @@ struct e820map {
#define ISA_START_ADDRESS 0xa0000
#define ISA_END_ADDRESS 0x100000
@@ -7870,9 +7916,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/e820.h linux-2.6.38.6/arch/x86/in
#define BIOS_END 0x00100000
#define BIOS_ROM_BASE 0xffe00000
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/elf.h linux-2.6.38.6/arch/x86/include/asm/elf.h
---- linux-2.6.38.6/arch/x86/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/elf.h linux-2.6.38.7/arch/x86/include/asm/elf.h
+--- linux-2.6.38.7/arch/x86/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/elf.h 2011-04-28 19:34:14.000000000 -0400
@@ -237,7 +237,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -7926,9 +7972,20 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/elf.h linux-2.6.38.6/arch/x86/inc
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/futex.h linux-2.6.38.6/arch/x86/include/asm/futex.h
---- linux-2.6.38.6/arch/x86/include/asm/futex.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/futex.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/emergency-restart.h linux-2.6.38.7/arch/x86/include/asm/emergency-restart.h
+--- linux-2.6.38.7/arch/x86/include/asm/emergency-restart.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/emergency-restart.h 2011-05-22 23:03:34.000000000 -0400
+@@ -15,6 +15,6 @@ enum reboot_type {
+
+ extern enum reboot_type reboot_type;
+
+-extern void machine_emergency_restart(void);
++extern void machine_emergency_restart(void) __noreturn;
+
+ #endif /* _ASM_X86_EMERGENCY_RESTART_H */
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/futex.h linux-2.6.38.7/arch/x86/include/asm/futex.h
+--- linux-2.6.38.7/arch/x86/include/asm/futex.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/futex.h 2011-04-28 19:34:14.000000000 -0400
@@ -12,16 +12,18 @@
#include <asm/system.h>
@@ -8004,9 +8061,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/futex.h linux-2.6.38.6/arch/x86/i
: "i" (-EFAULT), "r" (newval), "0" (oldval)
: "memory"
);
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/hw_irq.h linux-2.6.38.6/arch/x86/include/asm/hw_irq.h
---- linux-2.6.38.6/arch/x86/include/asm/hw_irq.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/hw_irq.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/hw_irq.h linux-2.6.38.7/arch/x86/include/asm/hw_irq.h
+--- linux-2.6.38.7/arch/x86/include/asm/hw_irq.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/hw_irq.h 2011-04-28 19:57:25.000000000 -0400
@@ -113,8 +113,8 @@ extern void setup_ioapic_dest(void);
extern void enable_IO_APIC(void);
@@ -8018,9 +8075,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/hw_irq.h linux-2.6.38.6/arch/x86/
/* EISA */
extern void eisa_set_level_irq(unsigned int irq);
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/i387.h linux-2.6.38.6/arch/x86/include/asm/i387.h
---- linux-2.6.38.6/arch/x86/include/asm/i387.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/i387.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/i387.h linux-2.6.38.7/arch/x86/include/asm/i387.h
+--- linux-2.6.38.7/arch/x86/include/asm/i387.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/i387.h 2011-04-28 19:34:14.000000000 -0400
@@ -92,6 +92,11 @@ static inline int fxrstor_checking(struc
{
int err;
@@ -8079,9 +8136,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/i387.h linux-2.6.38.6/arch/x86/in
else
clts();
}
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/io.h linux-2.6.38.6/arch/x86/include/asm/io.h
---- linux-2.6.38.6/arch/x86/include/asm/io.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/io.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/io.h linux-2.6.38.7/arch/x86/include/asm/io.h
+--- linux-2.6.38.7/arch/x86/include/asm/io.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/io.h 2011-04-28 19:34:14.000000000 -0400
@@ -216,6 +216,17 @@ extern void set_iounmap_nonlazy(void);
#include <linux/vmalloc.h>
@@ -8100,9 +8157,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/io.h linux-2.6.38.6/arch/x86/incl
/*
* Convert a virtual cached pointer to an uncached pointer
*/
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/iommu.h linux-2.6.38.6/arch/x86/include/asm/iommu.h
---- linux-2.6.38.6/arch/x86/include/asm/iommu.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/iommu.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/iommu.h linux-2.6.38.7/arch/x86/include/asm/iommu.h
+--- linux-2.6.38.7/arch/x86/include/asm/iommu.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/iommu.h 2011-04-28 19:34:14.000000000 -0400
@@ -1,7 +1,7 @@
#ifndef _ASM_X86_IOMMU_H
#define _ASM_X86_IOMMU_H
@@ -8112,9 +8169,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/iommu.h linux-2.6.38.6/arch/x86/i
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/irqflags.h linux-2.6.38.6/arch/x86/include/asm/irqflags.h
---- linux-2.6.38.6/arch/x86/include/asm/irqflags.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/irqflags.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/irqflags.h linux-2.6.38.7/arch/x86/include/asm/irqflags.h
+--- linux-2.6.38.7/arch/x86/include/asm/irqflags.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/irqflags.h 2011-04-28 19:34:14.000000000 -0400
@@ -140,6 +140,11 @@ static inline unsigned long arch_local_i
sti; \
sysexit
@@ -8127,9 +8184,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/irqflags.h linux-2.6.38.6/arch/x8
#else
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/kprobes.h linux-2.6.38.6/arch/x86/include/asm/kprobes.h
---- linux-2.6.38.6/arch/x86/include/asm/kprobes.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/kprobes.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/kprobes.h linux-2.6.38.7/arch/x86/include/asm/kprobes.h
+--- linux-2.6.38.7/arch/x86/include/asm/kprobes.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/kprobes.h 2011-04-28 19:34:14.000000000 -0400
@@ -37,13 +37,8 @@ typedef u8 kprobe_opcode_t;
#define RELATIVEJUMP_SIZE 5
#define RELATIVECALL_OPCODE 0xe8
@@ -8146,9 +8203,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/kprobes.h linux-2.6.38.6/arch/x86
#define flush_insn_slot(p) do { } while (0)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/kvm_host.h linux-2.6.38.6/arch/x86/include/asm/kvm_host.h
---- linux-2.6.38.6/arch/x86/include/asm/kvm_host.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/kvm_host.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/kvm_host.h linux-2.6.38.7/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.38.7/arch/x86/include/asm/kvm_host.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/kvm_host.h 2011-04-28 19:57:25.000000000 -0400
@@ -423,7 +423,7 @@ struct kvm_arch {
unsigned int n_used_mmu_pages;
unsigned int n_requested_mmu_pages;
@@ -8167,9 +8224,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/kvm_host.h linux-2.6.38.6/arch/x8
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/local.h linux-2.6.38.6/arch/x86/include/asm/local.h
---- linux-2.6.38.6/arch/x86/include/asm/local.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/local.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/local.h linux-2.6.38.7/arch/x86/include/asm/local.h
+--- linux-2.6.38.7/arch/x86/include/asm/local.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/local.h 2011-04-28 19:34:14.000000000 -0400
@@ -18,26 +18,58 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -8322,9 +8379,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/local.h linux-2.6.38.6/arch/x86/i
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/mce.h linux-2.6.38.6/arch/x86/include/asm/mce.h
---- linux-2.6.38.6/arch/x86/include/asm/mce.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/mce.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/mce.h linux-2.6.38.7/arch/x86/include/asm/mce.h
+--- linux-2.6.38.7/arch/x86/include/asm/mce.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/mce.h 2011-04-28 19:34:14.000000000 -0400
@@ -198,7 +198,7 @@ int mce_notify_irq(void);
void mce_notify_process(void);
@@ -8334,9 +8391,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/mce.h linux-2.6.38.6/arch/x86/inc
/*
* Exception handler
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/microcode.h linux-2.6.38.6/arch/x86/include/asm/microcode.h
---- linux-2.6.38.6/arch/x86/include/asm/microcode.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/microcode.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/microcode.h linux-2.6.38.7/arch/x86/include/asm/microcode.h
+--- linux-2.6.38.7/arch/x86/include/asm/microcode.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/microcode.h 2011-04-28 19:34:14.000000000 -0400
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -8383,9 +8440,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/microcode.h linux-2.6.38.6/arch/x
{
return NULL;
}
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/mman.h linux-2.6.38.6/arch/x86/include/asm/mman.h
---- linux-2.6.38.6/arch/x86/include/asm/mman.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/mman.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/mman.h linux-2.6.38.7/arch/x86/include/asm/mman.h
+--- linux-2.6.38.7/arch/x86/include/asm/mman.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/mman.h 2011-04-28 19:34:14.000000000 -0400
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -8401,9 +8458,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/mman.h linux-2.6.38.6/arch/x86/in
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/mmu_context.h linux-2.6.38.6/arch/x86/include/asm/mmu_context.h
---- linux-2.6.38.6/arch/x86/include/asm/mmu_context.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/mmu_context.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/mmu_context.h linux-2.6.38.7/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.38.7/arch/x86/include/asm/mmu_context.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/mmu_context.h 2011-04-28 19:34:14.000000000 -0400
@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -8527,9 +8584,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/mmu_context.h linux-2.6.38.6/arch
}
#define activate_mm(prev, next) \
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/mmu.h linux-2.6.38.6/arch/x86/include/asm/mmu.h
---- linux-2.6.38.6/arch/x86/include/asm/mmu.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/mmu.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/mmu.h linux-2.6.38.7/arch/x86/include/asm/mmu.h
+--- linux-2.6.38.7/arch/x86/include/asm/mmu.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/mmu.h 2011-04-28 19:34:14.000000000 -0400
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -8556,9 +8613,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/mmu.h linux-2.6.38.6/arch/x86/inc
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/module.h linux-2.6.38.6/arch/x86/include/asm/module.h
---- linux-2.6.38.6/arch/x86/include/asm/module.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/module.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/module.h linux-2.6.38.7/arch/x86/include/asm/module.h
+--- linux-2.6.38.7/arch/x86/include/asm/module.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/module.h 2011-04-28 19:34:14.000000000 -0400
@@ -5,6 +5,7 @@
#ifdef CONFIG_X86_64
@@ -8600,9 +8657,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/module.h linux-2.6.38.6/arch/x86/
+#define MODULE_ARCH_VERMAGIC MODULE_PROC_FAMILY MODULE_GRSEC MODULE_PAX_KERNEXEC MODULE_PAX_UDEREF MODULE_PAX_REFCOUNT
+
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/page_64_types.h linux-2.6.38.6/arch/x86/include/asm/page_64_types.h
---- linux-2.6.38.6/arch/x86/include/asm/page_64_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/page_64_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/page_64_types.h linux-2.6.38.7/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.38.7/arch/x86/include/asm/page_64_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/page_64_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -56,7 +56,7 @@ void copy_page(void *to, void *from);
/* duplicated to the one in bootmem.h */
@@ -8612,9 +8669,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/page_64_types.h linux-2.6.38.6/ar
extern unsigned long __phys_addr(unsigned long);
#define __phys_reloc_hide(x) (x)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/paravirt.h linux-2.6.38.6/arch/x86/include/asm/paravirt.h
---- linux-2.6.38.6/arch/x86/include/asm/paravirt.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/paravirt.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/paravirt.h linux-2.6.38.7/arch/x86/include/asm/paravirt.h
+--- linux-2.6.38.7/arch/x86/include/asm/paravirt.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/paravirt.h 2011-04-28 19:34:14.000000000 -0400
@@ -739,6 +739,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -8668,9 +8725,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/paravirt.h linux-2.6.38.6/arch/x8
#endif /* CONFIG_X86_32 */
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/paravirt_types.h linux-2.6.38.6/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.38.6/arch/x86/include/asm/paravirt_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/paravirt_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/paravirt_types.h linux-2.6.38.7/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.38.7/arch/x86/include/asm/paravirt_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/paravirt_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -317,6 +317,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -8684,9 +8741,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/paravirt_types.h linux-2.6.38.6/a
};
struct arch_spinlock;
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pci_x86.h linux-2.6.38.6/arch/x86/include/asm/pci_x86.h
---- linux-2.6.38.6/arch/x86/include/asm/pci_x86.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pci_x86.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pci_x86.h linux-2.6.38.7/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.38.7/arch/x86/include/asm/pci_x86.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pci_x86.h 2011-04-28 19:34:14.000000000 -0400
@@ -93,16 +93,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -8709,9 +8766,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pci_x86.h linux-2.6.38.6/arch/x86
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgalloc.h linux-2.6.38.6/arch/x86/include/asm/pgalloc.h
---- linux-2.6.38.6/arch/x86/include/asm/pgalloc.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pgalloc.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pgalloc.h linux-2.6.38.7/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.38.7/arch/x86/include/asm/pgalloc.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pgalloc.h 2011-04-28 19:34:14.000000000 -0400
@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -8726,9 +8783,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgalloc.h linux-2.6.38.6/arch/x86
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable-2level.h linux-2.6.38.6/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.38.6/arch/x86/include/asm/pgtable-2level.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pgtable-2level.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.38.7/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.38.7/arch/x86/include/asm/pgtable-2level.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pgtable-2level.h 2011-04-28 19:34:14.000000000 -0400
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8739,9 +8796,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable-2level.h linux-2.6.38.6/a
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_32.h linux-2.6.38.6/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.38.6/arch/x86/include/asm/pgtable_32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pgtable_32.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pgtable_32.h linux-2.6.38.7/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.38.7/arch/x86/include/asm/pgtable_32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pgtable_32.h 2011-04-28 19:34:14.000000000 -0400
@@ -25,9 +25,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -8785,9 +8842,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_32.h linux-2.6.38.6/arch/
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_32_types.h linux-2.6.38.6/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.38.6/arch/x86/include/asm/pgtable_32_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pgtable_32_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.38.7/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.38.7/arch/x86/include/asm/pgtable_32_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pgtable_32_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -8817,9 +8874,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_32_types.h linux-2.6.38.6
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable-3level.h linux-2.6.38.6/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.38.6/arch/x86/include/asm/pgtable-3level.h 2011-04-18 17:27:13.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pgtable-3level.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.38.7/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.38.7/arch/x86/include/asm/pgtable-3level.h 2011-04-18 17:27:13.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pgtable-3level.h 2011-04-28 19:34:14.000000000 -0400
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8837,9 +8894,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable-3level.h linux-2.6.38.6/a
}
/*
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_64.h linux-2.6.38.6/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.38.6/arch/x86/include/asm/pgtable_64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pgtable_64.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pgtable_64.h linux-2.6.38.7/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.38.7/arch/x86/include/asm/pgtable_64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pgtable_64.h 2011-04-28 19:34:14.000000000 -0400
@@ -16,10 +16,13 @@
extern pud_t level3_kernel_pgt[512];
@@ -8876,9 +8933,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_64.h linux-2.6.38.6/arch/
}
static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_64_types.h linux-2.6.38.6/arch/x86/include/asm/pgtable_64_types.h
---- linux-2.6.38.6/arch/x86/include/asm/pgtable_64_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pgtable_64_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pgtable_64_types.h linux-2.6.38.7/arch/x86/include/asm/pgtable_64_types.h
+--- linux-2.6.38.7/arch/x86/include/asm/pgtable_64_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pgtable_64_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
#define MODULES_VADDR _AC(0xffffffffa0000000, UL)
#define MODULES_END _AC(0xffffffffff000000, UL)
@@ -8890,9 +8947,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_64_types.h linux-2.6.38.6
+#define ktva_ktla(addr) (addr)
#endif /* _ASM_X86_PGTABLE_64_DEFS_H */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable.h linux-2.6.38.6/arch/x86/include/asm/pgtable.h
---- linux-2.6.38.6/arch/x86/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pgtable.h linux-2.6.38.7/arch/x86/include/asm/pgtable.h
+--- linux-2.6.38.7/arch/x86/include/asm/pgtable.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pgtable.h 2011-04-28 19:34:14.000000000 -0400
@@ -81,12 +81,51 @@ extern struct mm_struct *pgd_page_get_mm
#define arch_end_context_switch(prev) do {} while(0)
@@ -9062,9 +9119,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable.h linux-2.6.38.6/arch/x86
#include <asm-generic/pgtable.h>
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_types.h linux-2.6.38.6/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.38.6/arch/x86/include/asm/pgtable_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/pgtable_types.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/pgtable_types.h linux-2.6.38.7/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.38.7/arch/x86/include/asm/pgtable_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/pgtable_types.h 2011-04-28 19:34:14.000000000 -0400
@@ -16,13 +16,12 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -9178,9 +9235,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/pgtable_types.h linux-2.6.38.6/ar
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/processor.h linux-2.6.38.6/arch/x86/include/asm/processor.h
---- linux-2.6.38.6/arch/x86/include/asm/processor.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/processor.h 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/processor.h linux-2.6.38.7/arch/x86/include/asm/processor.h
+--- linux-2.6.38.7/arch/x86/include/asm/processor.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/processor.h 2011-05-11 18:34:57.000000000 -0400
@@ -270,7 +270,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -9283,9 +9340,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/processor.h linux-2.6.38.6/arch/x
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/ptrace.h linux-2.6.38.6/arch/x86/include/asm/ptrace.h
---- linux-2.6.38.6/arch/x86/include/asm/ptrace.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/ptrace.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/ptrace.h linux-2.6.38.7/arch/x86/include/asm/ptrace.h
+--- linux-2.6.38.7/arch/x86/include/asm/ptrace.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/ptrace.h 2011-04-28 19:34:14.000000000 -0400
@@ -152,28 +152,29 @@ static inline unsigned long regs_return_
}
@@ -9322,21 +9379,37 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/ptrace.h linux-2.6.38.6/arch/x86/
#endif
}
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/reboot.h linux-2.6.38.6/arch/x86/include/asm/reboot.h
---- linux-2.6.38.6/arch/x86/include/asm/reboot.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/reboot.h 2011-04-28 19:34:14.000000000 -0400
-@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/reboot.h linux-2.6.38.7/arch/x86/include/asm/reboot.h
+--- linux-2.6.38.7/arch/x86/include/asm/reboot.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/reboot.h 2011-05-22 23:03:34.000000000 -0400
+@@ -6,19 +6,19 @@
+ struct pt_regs;
+
+ struct machine_ops {
+- void (*restart)(char *cmd);
+- void (*halt)(void);
+- void (*power_off)(void);
++ void (* __noreturn restart)(char *cmd);
++ void (* __noreturn halt)(void);
++ void (* __noreturn power_off)(void);
+ void (*shutdown)(void);
+ void (*crash_shutdown)(struct pt_regs *);
+- void (*emergency_restart)(void);
++ void (* __noreturn emergency_restart)(void);
+ };
+
+ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
void native_machine_shutdown(void);
-void machine_real_restart(const unsigned char *code, int length);
-+void machine_real_restart(const unsigned char *code, unsigned int length);
++void machine_real_restart(const unsigned char *code, unsigned int length) __noreturn;
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/rwsem.h linux-2.6.38.6/arch/x86/include/asm/rwsem.h
---- linux-2.6.38.6/arch/x86/include/asm/rwsem.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/rwsem.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/rwsem.h linux-2.6.38.7/arch/x86/include/asm/rwsem.h
+--- linux-2.6.38.7/arch/x86/include/asm/rwsem.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/rwsem.h 2011-04-28 19:34:14.000000000 -0400
@@ -118,6 +118,14 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -9461,9 +9534,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/rwsem.h linux-2.6.38.6/arch/x86/i
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/segment.h linux-2.6.38.6/arch/x86/include/asm/segment.h
---- linux-2.6.38.6/arch/x86/include/asm/segment.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/segment.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/segment.h linux-2.6.38.7/arch/x86/include/asm/segment.h
+--- linux-2.6.38.7/arch/x86/include/asm/segment.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/segment.h 2011-04-28 19:34:14.000000000 -0400
@@ -62,8 +62,8 @@
* 26 - ESPFIX small SS
* 27 - per-cpu [ offset to per-cpu data area ]
@@ -9523,9 +9596,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/segment.h linux-2.6.38.6/arch/x86
#define __KERNEL_DS (GDT_ENTRY_KERNEL_DS*8)
#define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS*8+3)
#define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS*8+3)
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/smp.h linux-2.6.38.6/arch/x86/include/asm/smp.h
---- linux-2.6.38.6/arch/x86/include/asm/smp.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/smp.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/smp.h linux-2.6.38.7/arch/x86/include/asm/smp.h
+--- linux-2.6.38.7/arch/x86/include/asm/smp.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/smp.h 2011-04-28 19:34:14.000000000 -0400
@@ -24,7 +24,7 @@ extern unsigned int num_processors;
DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map);
DECLARE_PER_CPU(cpumask_var_t, cpu_core_map);
@@ -9552,9 +9625,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/smp.h linux-2.6.38.6/arch/x86/inc
#define safe_smp_processor_id() smp_processor_id()
#endif
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/spinlock.h linux-2.6.38.6/arch/x86/include/asm/spinlock.h
---- linux-2.6.38.6/arch/x86/include/asm/spinlock.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/spinlock.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/spinlock.h linux-2.6.38.7/arch/x86/include/asm/spinlock.h
+--- linux-2.6.38.7/arch/x86/include/asm/spinlock.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/spinlock.h 2011-04-28 19:34:14.000000000 -0400
@@ -249,6 +249,14 @@ static inline int arch_write_can_lock(ar
static inline void arch_read_lock(arch_rwlock_t *rw)
{
@@ -9617,9 +9690,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/spinlock.h linux-2.6.38.6/arch/x8
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/stackprotector.h linux-2.6.38.6/arch/x86/include/asm/stackprotector.h
---- linux-2.6.38.6/arch/x86/include/asm/stackprotector.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/stackprotector.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/stackprotector.h linux-2.6.38.7/arch/x86/include/asm/stackprotector.h
+--- linux-2.6.38.7/arch/x86/include/asm/stackprotector.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/stackprotector.h 2011-04-28 19:34:14.000000000 -0400
@@ -113,7 +113,7 @@ static inline void setup_stack_canary_se
static inline void load_stack_canary_segment(void)
@@ -9629,9 +9702,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/stackprotector.h linux-2.6.38.6/a
asm volatile ("mov %0, %%gs" : : "r" (0));
#endif
}
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/stacktrace.h linux-2.6.38.6/arch/x86/include/asm/stacktrace.h
---- linux-2.6.38.6/arch/x86/include/asm/stacktrace.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/stacktrace.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/stacktrace.h linux-2.6.38.7/arch/x86/include/asm/stacktrace.h
+--- linux-2.6.38.7/arch/x86/include/asm/stacktrace.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/stacktrace.h 2011-04-28 19:34:14.000000000 -0400
@@ -11,28 +11,20 @@
extern int kstack_depth_to_print;
@@ -9682,9 +9755,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/stacktrace.h linux-2.6.38.6/arch/
};
void dump_trace(struct task_struct *tsk, struct pt_regs *regs,
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/system.h linux-2.6.38.6/arch/x86/include/asm/system.h
---- linux-2.6.38.6/arch/x86/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/system.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/system.h linux-2.6.38.7/arch/x86/include/asm/system.h
+--- linux-2.6.38.7/arch/x86/include/asm/system.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/system.h 2011-05-22 23:03:34.000000000 -0400
@@ -131,7 +131,7 @@ do { \
"call __switch_to\n\t" \
"movq "__percpu_arg([current_task])",%%rsi\n\t" \
@@ -9712,7 +9785,7 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/system.h linux-2.6.38.6/arch/x86/
}
static inline void native_clts(void)
-@@ -342,7 +342,7 @@ void enable_hlt(void);
+@@ -342,12 +342,12 @@ void enable_hlt(void);
void cpu_idle_wait(void);
@@ -9721,9 +9794,15 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/system.h linux-2.6.38.6/arch/x86/
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/thread_info.h linux-2.6.38.6/arch/x86/include/asm/thread_info.h
---- linux-2.6.38.6/arch/x86/include/asm/thread_info.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/thread_info.h 2011-05-17 19:31:43.000000000 -0400
+
+-void stop_this_cpu(void *dummy);
++void stop_this_cpu(void *dummy) __noreturn;
+
+ /*
+ * Force strict CPU ordering.
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/thread_info.h linux-2.6.38.7/arch/x86/include/asm/thread_info.h
+--- linux-2.6.38.7/arch/x86/include/asm/thread_info.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/thread_info.h 2011-05-17 19:31:43.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/compiler.h>
#include <asm/page.h>
@@ -9871,9 +9950,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/thread_info.h linux-2.6.38.6/arch
+
#endif
#endif /* _ASM_X86_THREAD_INFO_H */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/uaccess_32.h linux-2.6.38.6/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.38.6/arch/x86/include/asm/uaccess_32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/uaccess_32.h 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/uaccess_32.h linux-2.6.38.7/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.38.7/arch/x86/include/asm/uaccess_32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/uaccess_32.h 2011-05-16 21:47:08.000000000 -0400
@@ -44,6 +44,11 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -10041,9 +10120,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/uaccess_32.h linux-2.6.38.6/arch/
return n;
}
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/uaccess_64.h linux-2.6.38.6/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.38.6/arch/x86/include/asm/uaccess_64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/uaccess_64.h 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/uaccess_64.h linux-2.6.38.7/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.38.7/arch/x86/include/asm/uaccess_64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/uaccess_64.h 2011-05-16 21:47:08.000000000 -0400
@@ -11,6 +11,9 @@
#include <asm/alternative.h>
#include <asm/cpufeature.h>
@@ -10448,9 +10527,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/uaccess_64.h linux-2.6.38.6/arch/
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/uaccess.h linux-2.6.38.6/arch/x86/include/asm/uaccess.h
---- linux-2.6.38.6/arch/x86/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/uaccess.h linux-2.6.38.7/arch/x86/include/asm/uaccess.h
+--- linux-2.6.38.7/arch/x86/include/asm/uaccess.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/uaccess.h 2011-04-28 19:34:14.000000000 -0400
@@ -8,12 +8,15 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -10669,9 +10748,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/uaccess.h linux-2.6.38.6/arch/x86
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/vgtod.h linux-2.6.38.6/arch/x86/include/asm/vgtod.h
---- linux-2.6.38.6/arch/x86/include/asm/vgtod.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/vgtod.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/vgtod.h linux-2.6.38.7/arch/x86/include/asm/vgtod.h
+--- linux-2.6.38.7/arch/x86/include/asm/vgtod.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/vgtod.h 2011-04-28 19:34:14.000000000 -0400
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -10680,9 +10759,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/vgtod.h linux-2.6.38.6/arch/x86/i
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/vsyscall.h linux-2.6.38.6/arch/x86/include/asm/vsyscall.h
---- linux-2.6.38.6/arch/x86/include/asm/vsyscall.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/vsyscall.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/vsyscall.h linux-2.6.38.7/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.38.7/arch/x86/include/asm/vsyscall.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/vsyscall.h 2011-04-28 19:34:14.000000000 -0400
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -10713,9 +10792,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/vsyscall.h linux-2.6.38.6/arch/x8
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.38.6/arch/x86/include/asm/xsave.h linux-2.6.38.6/arch/x86/include/asm/xsave.h
---- linux-2.6.38.6/arch/x86/include/asm/xsave.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/include/asm/xsave.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/include/asm/xsave.h linux-2.6.38.7/arch/x86/include/asm/xsave.h
+--- linux-2.6.38.7/arch/x86/include/asm/xsave.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/include/asm/xsave.h 2011-04-28 19:34:14.000000000 -0400
@@ -65,6 +65,11 @@ static inline int xsave_user(struct xsav
{
int err;
@@ -10740,9 +10819,9 @@ diff -urNp linux-2.6.38.6/arch/x86/include/asm/xsave.h linux-2.6.38.6/arch/x86/i
__asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
"2:\n"
".section .fixup,\"ax\"\n"
-diff -urNp linux-2.6.38.6/arch/x86/Kconfig linux-2.6.38.6/arch/x86/Kconfig
---- linux-2.6.38.6/arch/x86/Kconfig 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/Kconfig 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/Kconfig linux-2.6.38.7/arch/x86/Kconfig
+--- linux-2.6.38.7/arch/x86/Kconfig 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/Kconfig 2011-04-28 19:34:14.000000000 -0400
@@ -223,7 +223,7 @@ config X86_TRAMPOLINE
config X86_32_LAZY_GS
@@ -10824,9 +10903,9 @@ diff -urNp linux-2.6.38.6/arch/x86/Kconfig linux-2.6.38.6/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
-diff -urNp linux-2.6.38.6/arch/x86/Kconfig.cpu linux-2.6.38.6/arch/x86/Kconfig.cpu
---- linux-2.6.38.6/arch/x86/Kconfig.cpu 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/Kconfig.cpu 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/Kconfig.cpu linux-2.6.38.7/arch/x86/Kconfig.cpu
+--- linux-2.6.38.7/arch/x86/Kconfig.cpu 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/Kconfig.cpu 2011-04-28 19:34:14.000000000 -0400
@@ -339,7 +339,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -10854,9 +10933,9 @@ diff -urNp linux-2.6.38.6/arch/x86/Kconfig.cpu linux-2.6.38.6/arch/x86/Kconfig.c
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.38.6/arch/x86/Kconfig.debug linux-2.6.38.6/arch/x86/Kconfig.debug
---- linux-2.6.38.6/arch/x86/Kconfig.debug 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/Kconfig.debug 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/Kconfig.debug linux-2.6.38.7/arch/x86/Kconfig.debug
+--- linux-2.6.38.7/arch/x86/Kconfig.debug 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/Kconfig.debug 2011-04-28 19:34:14.000000000 -0400
@@ -101,7 +101,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -10875,9 +10954,9 @@ diff -urNp linux-2.6.38.6/arch/x86/Kconfig.debug linux-2.6.38.6/arch/x86/Kconfig
---help---
This option helps catch unintended modifications to loadable
kernel module's text and read-only data. It also prevents execution
-diff -urNp linux-2.6.38.6/arch/x86/kernel/acpi/sleep.c linux-2.6.38.6/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.38.6/arch/x86/kernel/acpi/sleep.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/acpi/sleep.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/acpi/sleep.c linux-2.6.38.7/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.38.7/arch/x86/kernel/acpi/sleep.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/acpi/sleep.c 2011-04-28 19:34:14.000000000 -0400
@@ -18,7 +18,7 @@
#include "realmode/wakeup.h"
#include "sleep.h"
@@ -10900,9 +10979,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/acpi/sleep.c linux-2.6.38.6/arch/x86/k
initial_gs = per_cpu_offset(smp_processor_id());
#endif
initial_code = (unsigned long)wakeup_long64;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.38.6/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.38.6/arch/x86/kernel/acpi/wakeup_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/acpi/wakeup_32.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.38.7/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.38.7/arch/x86/kernel/acpi/wakeup_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/acpi/wakeup_32.S 2011-04-28 19:34:14.000000000 -0400
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -10919,9 +10998,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.38.6/arch/x
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.38.6/arch/x86/kernel/alternative.c linux-2.6.38.6/arch/x86/kernel/alternative.c
---- linux-2.6.38.6/arch/x86/kernel/alternative.c 2011-04-18 17:27:13.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/alternative.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/alternative.c linux-2.6.38.7/arch/x86/kernel/alternative.c
+--- linux-2.6.38.7/arch/x86/kernel/alternative.c 2011-04-18 17:27:13.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/alternative.c 2011-04-28 19:34:14.000000000 -0400
@@ -248,7 +248,7 @@ static void alternatives_smp_lock(const
if (!*poff || ptr < text || ptr >= text_end)
continue;
@@ -11035,9 +11114,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/alternative.c linux-2.6.38.6/arch/x86/
#endif
void __init arch_init_ideal_nop5(void)
-diff -urNp linux-2.6.38.6/arch/x86/kernel/amd_iommu.c linux-2.6.38.6/arch/x86/kernel/amd_iommu.c
---- linux-2.6.38.6/arch/x86/kernel/amd_iommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/amd_iommu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/amd_iommu.c linux-2.6.38.7/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.38.7/arch/x86/kernel/amd_iommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/amd_iommu.c 2011-04-28 19:34:14.000000000 -0400
@@ -2286,7 +2286,7 @@ static void prealloc_protection_domains(
}
}
@@ -11047,9 +11126,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/amd_iommu.c linux-2.6.38.6/arch/x86/ke
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.38.6/arch/x86/kernel/apic/apic.c linux-2.6.38.6/arch/x86/kernel/apic/apic.c
---- linux-2.6.38.6/arch/x86/kernel/apic/apic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/apic/apic.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/apic/apic.c linux-2.6.38.7/arch/x86/kernel/apic/apic.c
+--- linux-2.6.38.7/arch/x86/kernel/apic/apic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/apic/apic.c 2011-05-16 21:47:08.000000000 -0400
@@ -1819,7 +1819,7 @@ void smp_error_interrupt(struct pt_regs
apic_write(APIC_ESR, 0);
v1 = apic_read(APIC_ESR);
@@ -11068,9 +11147,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/apic/apic.c linux-2.6.38.6/arch/x86/ke
bios_cpu_apicid = early_per_cpu_ptr(x86_bios_cpu_apicid);
bitmap_zero(clustermap, NUM_APIC_CLUSTERS);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/apic/io_apic.c linux-2.6.38.6/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.38.6/arch/x86/kernel/apic/io_apic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/apic/io_apic.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/apic/io_apic.c linux-2.6.38.7/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.38.7/arch/x86/kernel/apic/io_apic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/apic/io_apic.c 2011-04-28 19:57:25.000000000 -0400
@@ -617,7 +617,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_KERNEL);
@@ -11125,9 +11204,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/apic/io_apic.c linux-2.6.38.6/arch/x86
eoi_ioapic_irq(irq, cfg);
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/apm_32.c linux-2.6.38.6/arch/x86/kernel/apm_32.c
---- linux-2.6.38.6/arch/x86/kernel/apm_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/apm_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/apm_32.c linux-2.6.38.7/arch/x86/kernel/apm_32.c
+--- linux-2.6.38.7/arch/x86/kernel/apm_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/apm_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -11208,9 +11287,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/apm_32.c linux-2.6.38.6/arch/x86/kerne
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/asm-offsets_32.c linux-2.6.38.6/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.38.6/arch/x86/kernel/asm-offsets_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/asm-offsets_32.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.38.7/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.38.7/arch/x86/kernel/asm-offsets_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/asm-offsets_32.c 2011-05-16 21:47:08.000000000 -0400
@@ -51,7 +51,6 @@ void foo(void)
OFFSET(CPUINFO_x86_vendor_id, cpuinfo_x86, x86_vendor_id);
BLANK();
@@ -11240,9 +11319,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/asm-offsets_32.c linux-2.6.38.6/arch/x
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.38.6/arch/x86/kernel/asm-offsets_64.c linux-2.6.38.6/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.38.6/arch/x86/kernel/asm-offsets_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/asm-offsets_64.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.38.7/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.38.7/arch/x86/kernel/asm-offsets_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/asm-offsets_64.c 2011-05-16 21:47:08.000000000 -0400
@@ -44,6 +44,8 @@ int main(void)
ENTRY(addr_limit);
ENTRY(preempt_count);
@@ -11287,9 +11366,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/asm-offsets_64.c linux-2.6.38.6/arch/x
#ifdef CONFIG_XEN
BLANK();
OFFSET(XEN_vcpu_info_mask, vcpu_info, evtchn_upcall_mask);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/amd.c linux-2.6.38.6/arch/x86/kernel/cpu/amd.c
---- linux-2.6.38.6/arch/x86/kernel/cpu/amd.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/cpu/amd.c 2011-05-10 22:08:57.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/cpu/amd.c linux-2.6.38.7/arch/x86/kernel/cpu/amd.c
+--- linux-2.6.38.7/arch/x86/kernel/cpu/amd.c 2011-05-22 23:05:18.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/cpu/amd.c 2011-05-22 23:05:54.000000000 -0400
@@ -624,7 +624,7 @@ static unsigned int __cpuinit amd_size_c
unsigned int size)
{
@@ -11299,9 +11378,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/amd.c linux-2.6.38.6/arch/x86/kern
/* Duron Rev A0 */
if (c->x86_model == 3 && c->x86_mask == 0)
size = 64;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/common.c linux-2.6.38.6/arch/x86/kernel/cpu/common.c
---- linux-2.6.38.6/arch/x86/kernel/cpu/common.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/cpu/common.c 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/cpu/common.c linux-2.6.38.7/arch/x86/kernel/cpu/common.c
+--- linux-2.6.38.7/arch/x86/kernel/cpu/common.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/cpu/common.c 2011-05-11 18:34:57.000000000 -0400
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -11446,9 +11525,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/common.c linux-2.6.38.6/arch/x86/k
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/intel.c linux-2.6.38.6/arch/x86/kernel/cpu/intel.c
---- linux-2.6.38.6/arch/x86/kernel/cpu/intel.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/cpu/intel.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/cpu/intel.c linux-2.6.38.7/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.38.7/arch/x86/kernel/cpu/intel.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/cpu/intel.c 2011-04-28 19:34:14.000000000 -0400
@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -11458,9 +11537,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/intel.c linux-2.6.38.6/arch/x86/ke
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/Makefile linux-2.6.38.6/arch/x86/kernel/cpu/Makefile
---- linux-2.6.38.6/arch/x86/kernel/cpu/Makefile 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/cpu/Makefile 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/cpu/Makefile linux-2.6.38.7/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.38.7/arch/x86/kernel/cpu/Makefile 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/cpu/Makefile 2011-04-28 19:34:14.000000000 -0400
@@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg
CFLAGS_REMOVE_perf_event.o = -pg
endif
@@ -11472,9 +11551,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/Makefile linux-2.6.38.6/arch/x86/k
obj-y := intel_cacheinfo.o scattered.o topology.o
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o sched.o mshyperv.o
-diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.38.6/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.38.6/arch/x86/kernel/cpu/mcheck/mce.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/cpu/mcheck/mce.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.38.7/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.38.7/arch/x86/kernel/cpu/mcheck/mce.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/cpu/mcheck/mce.c 2011-04-28 19:57:25.000000000 -0400
@@ -45,6 +45,7 @@
#include <asm/ipi.h>
#include <asm/mce.h>
@@ -11586,9 +11665,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.38.6/arch/x
atomic_set(&mce_executing, 0);
atomic_set(&mce_callin, 0);
atomic_set(&global_nwo, 0);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/main.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/main.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.38.7/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.38.7/arch/x86/kernel/cpu/mtrr/main.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/cpu/mtrr/main.c 2011-04-28 19:34:14.000000000 -0400
@@ -61,7 +61,7 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -11598,9 +11677,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.38.6/arch/x8
const struct mtrr_ops *mtrr_if;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.38.7/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.38.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-04-28 19:34:14.000000000 -0400
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -11629,9 +11708,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.38.6/arch/x8
};
extern int generic_get_free_region(unsigned long base, unsigned long size,
-diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/perf_event.c linux-2.6.38.6/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.38.6/arch/x86/kernel/cpu/perf_event.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/cpu/perf_event.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/cpu/perf_event.c linux-2.6.38.7/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.38.7/arch/x86/kernel/cpu/perf_event.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/cpu/perf_event.c 2011-05-16 21:47:08.000000000 -0400
@@ -674,6 +674,8 @@ static int x86_schedule_events(struct cp
int i, j, w, wmax, num = 0;
struct hw_perf_event *hwc;
@@ -11650,9 +11729,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/cpu/perf_event.c linux-2.6.38.6/arch/x
}
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/crash.c linux-2.6.38.6/arch/x86/kernel/crash.c
---- linux-2.6.38.6/arch/x86/kernel/crash.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/crash.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/crash.c linux-2.6.38.7/arch/x86/kernel/crash.c
+--- linux-2.6.38.7/arch/x86/kernel/crash.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/crash.c 2011-04-28 19:34:14.000000000 -0400
@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -11662,9 +11741,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/crash.c linux-2.6.38.6/arch/x86/kernel
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/doublefault_32.c linux-2.6.38.6/arch/x86/kernel/doublefault_32.c
---- linux-2.6.38.6/arch/x86/kernel/doublefault_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/doublefault_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/doublefault_32.c linux-2.6.38.7/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.38.7/arch/x86/kernel/doublefault_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/doublefault_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -11696,9 +11775,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/doublefault_32.c linux-2.6.38.6/arch/x
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.38.6/arch/x86/kernel/dumpstack_32.c linux-2.6.38.6/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.38.6/arch/x86/kernel/dumpstack_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/dumpstack_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/dumpstack_32.c linux-2.6.38.7/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.38.7/arch/x86/kernel/dumpstack_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/dumpstack_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -37,15 +37,12 @@ void dump_trace(struct task_struct *task
bp = stack_frame(task, regs);
@@ -11762,9 +11841,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/dumpstack_32.c linux-2.6.38.6/arch/x86
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.38.6/arch/x86/kernel/dumpstack_64.c linux-2.6.38.6/arch/x86/kernel/dumpstack_64.c
---- linux-2.6.38.6/arch/x86/kernel/dumpstack_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/dumpstack_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/dumpstack_64.c linux-2.6.38.7/arch/x86/kernel/dumpstack_64.c
+--- linux-2.6.38.7/arch/x86/kernel/dumpstack_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/dumpstack_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -147,10 +147,10 @@ void dump_trace(struct task_struct *task
unsigned long *irq_stack_end =
(unsigned long *)per_cpu(irq_stack_ptr, cpu);
@@ -11817,9 +11896,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/dumpstack_64.c linux-2.6.38.6/arch/x86
put_cpu();
}
EXPORT_SYMBOL(dump_trace);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/dumpstack.c linux-2.6.38.6/arch/x86/kernel/dumpstack.c
---- linux-2.6.38.6/arch/x86/kernel/dumpstack.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/dumpstack.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/dumpstack.c linux-2.6.38.7/arch/x86/kernel/dumpstack.c
+--- linux-2.6.38.7/arch/x86/kernel/dumpstack.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/dumpstack.c 2011-04-28 19:34:14.000000000 -0400
@@ -2,6 +2,9 @@
* Copyright (C) 1991, 1992 Linus Torvalds
* Copyright (C) 2000, 2001, 2002 Andi Kleen, SuSE Labs
@@ -11972,9 +12051,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/dumpstack.c linux-2.6.38.6/arch/x86/ke
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.38.6/arch/x86/kernel/early_printk.c linux-2.6.38.6/arch/x86/kernel/early_printk.c
---- linux-2.6.38.6/arch/x86/kernel/early_printk.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/early_printk.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/early_printk.c linux-2.6.38.7/arch/x86/kernel/early_printk.c
+--- linux-2.6.38.7/arch/x86/kernel/early_printk.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/early_printk.c 2011-05-16 21:47:08.000000000 -0400
@@ -7,6 +7,7 @@
#include <linux/pci_regs.h>
#include <linux/pci_ids.h>
@@ -11992,9 +12071,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/early_printk.c linux-2.6.38.6/arch/x86
va_start(ap, fmt);
n = vscnprintf(buf, sizeof(buf), fmt, ap);
early_console->write(early_console, buf, n);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/kernel/entry_32.S
---- linux-2.6.38.6/arch/x86/kernel/entry_32.S 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/entry_32.S 2011-05-18 20:23:44.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/entry_32.S linux-2.6.38.7/arch/x86/kernel/entry_32.S
+--- linux-2.6.38.7/arch/x86/kernel/entry_32.S 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/entry_32.S 2011-05-22 23:03:34.000000000 -0400
@@ -183,13 +183,146 @@
/*CFI_REL_OFFSET gs, PT_GS*/
.endm
@@ -12184,6 +12263,15 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
ENTRY(resume_userspace)
LOCKDEP_SYS_EXIT
+@@ -342,7 +492,7 @@ ENTRY(resume_userspace)
+ andl $_TIF_WORK_MASK, %ecx # is there any work to be done on
+ # int/exception return?
+ jne work_pending
+- jmp restore_all
++ jmp restore_all_pax
+ END(ret_from_exception)
+
+ #ifdef CONFIG_PREEMPT
@@ -392,23 +542,34 @@ sysenter_past_esp:
/*CFI_REL_OFFSET cs, 0*/
/*
@@ -12246,7 +12334,17 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
PTGS_TO_GS
ENABLE_INTERRUPTS_SYSEXIT
-@@ -479,11 +651,17 @@ sysexit_audit:
+@@ -453,6 +625,9 @@ sysenter_audit:
+ movl %eax,%edx /* 2nd arg: syscall number */
+ movl $AUDIT_ARCH_I386,%eax /* 1st arg: audit arch */
+ call audit_syscall_entry
++
++ pax_erase_kstack
++
+ pushl_cfi %ebx
+ movl PT_EAX(%esp),%eax /* reload syscall number */
+ jmp sysenter_do_call
+@@ -479,11 +654,17 @@ sysexit_audit:
CFI_ENDPROC
.pushsection .fixup,"ax"
@@ -12266,10 +12364,12 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
.popsection
PTGS_TO_GS_EX
ENDPROC(ia32_sysenter_target)
-@@ -516,6 +694,12 @@ syscall_exit:
+@@ -516,6 +697,14 @@ syscall_exit:
testl $_TIF_ALLWORK_MASK, %ecx # current->work
jne syscall_exit_work
++restore_all_pax:
++
+#ifdef CONFIG_PAX_RANDKSTACK
+ call pax_randomize_kstack
+#endif
@@ -12279,7 +12379,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
restore_all:
TRACE_IRQS_IRET
restore_all_notrace:
-@@ -575,14 +759,21 @@ ldt_ss:
+@@ -575,14 +764,21 @@ ldt_ss:
* compensating for the offset by changing to the ESPFIX segment with
* a base address that matches for the difference.
*/
@@ -12304,7 +12404,14 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
pushl_cfi $__ESPFIX_SS
pushl_cfi %eax /* new kernel esp */
/* Disable interrupts, but do not irqtrace this section: we
-@@ -617,23 +808,17 @@ work_resched:
+@@ -611,29 +807,23 @@ work_resched:
+ movl TI_flags(%ebp), %ecx
+ andl $_TIF_WORK_MASK, %ecx # is there any work to be done other
+ # than syscall tracing?
+- jz restore_all
++ jz restore_all_pax
+ testb $_TIF_NEED_RESCHED, %cl
+ jnz work_resched
work_notifysig: # deal with pending signals and
# notify-resume requests
@@ -12331,7 +12438,17 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
#endif
xorl %edx, %edx
call do_notify_resume
-@@ -668,6 +853,10 @@ END(syscall_exit_work)
+@@ -646,6 +836,9 @@ syscall_trace_entry:
+ movl $-ENOSYS,PT_EAX(%esp)
+ movl %esp, %eax
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ /* What it returned is what we'll actually use. */
+ cmpl $(nr_syscalls), %eax
+ jnae syscall_call
+@@ -668,6 +861,10 @@ END(syscall_exit_work)
RING0_INT_FRAME # can't unwind into user space anyway
syscall_fault:
@@ -12342,7 +12459,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
GET_THREAD_INFO(%ebp)
movl $-EFAULT,PT_EAX(%esp)
jmp resume_userspace
-@@ -750,6 +939,36 @@ ptregs_clone:
+@@ -750,6 +947,36 @@ ptregs_clone:
CFI_ENDPROC
ENDPROC(ptregs_clone)
@@ -12379,7 +12496,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
.macro FIXUP_ESPFIX_STACK
/*
* Switch back for ESPFIX stack to the normal zerobased stack
-@@ -759,8 +978,15 @@ ENDPROC(ptregs_clone)
+@@ -759,8 +986,15 @@ ENDPROC(ptregs_clone)
* normal stack and adjusts ESP with the matching offset.
*/
/* fixup the stack */
@@ -12397,7 +12514,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
shl $16, %eax
addl %esp, %eax /* the adjusted stack pointer */
pushl_cfi $__KERNEL_DS
-@@ -1211,7 +1437,6 @@ return_to_handler:
+@@ -1211,7 +1445,6 @@ return_to_handler:
jmp *%ecx
#endif
@@ -12405,7 +12522,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
#include "syscall_table_32.S"
syscall_table_size=(.-sys_call_table)
-@@ -1257,9 +1482,12 @@ error_code:
+@@ -1257,9 +1490,12 @@ error_code:
movl $-1, PT_ORIG_EAX(%esp) # no syscall to restart
REG_TO_PTGS %ecx
SET_KERNEL_GS %ecx
@@ -12419,7 +12536,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
TRACE_IRQS_OFF
movl %esp,%eax # pt_regs pointer
call *%edi
-@@ -1344,6 +1572,9 @@ nmi_stack_correct:
+@@ -1344,6 +1580,9 @@ nmi_stack_correct:
xorl %edx,%edx # zero error code
movl %esp,%eax # pt_regs pointer
call do_nmi
@@ -12429,7 +12546,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
jmp restore_all_notrace
CFI_ENDPROC
-@@ -1380,6 +1611,9 @@ nmi_espfix_stack:
+@@ -1380,6 +1619,9 @@ nmi_espfix_stack:
FIXUP_ESPFIX_STACK # %eax == %esp
xorl %edx,%edx # zero error code
call do_nmi
@@ -12439,9 +12556,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_32.S linux-2.6.38.6/arch/x86/ker
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/kernel/entry_64.S
---- linux-2.6.38.6/arch/x86/kernel/entry_64.S 2011-04-18 17:27:13.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/entry_64.S 2011-05-18 20:23:44.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/entry_64.S linux-2.6.38.7/arch/x86/kernel/entry_64.S
+--- linux-2.6.38.7/arch/x86/kernel/entry_64.S 2011-04-18 17:27:13.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/entry_64.S 2011-05-22 23:19:17.000000000 -0400
@@ -53,6 +53,7 @@
#include <asm/paravirt.h>
#include <asm/ftrace.h>
@@ -12450,7 +12567,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
/* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
#include <linux/elf-em.h>
-@@ -174,6 +175,253 @@ ENTRY(native_usergs_sysret64)
+@@ -174,6 +175,259 @@ ENTRY(native_usergs_sysret64)
ENDPROC(native_usergs_sysret64)
#endif /* CONFIG_PARAVIRT */
@@ -12658,6 +12775,12 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
+ENDPROC(pax_exit_kernel_user)
+#endif
+
++ .macro pax_erase_kstack
++#ifdef CONFIG_PAX_MEMORY_STACKLEAK
++ call pax_erase_kstack
++#endif
++ .endm
++
+#ifdef CONFIG_PAX_MEMORY_STACKLEAK
+/*
+ * r10: thread_info
@@ -12704,7 +12827,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
.macro TRACE_IRQS_IRETQ offset=ARGOFFSET
#ifdef CONFIG_TRACE_IRQFLAGS
-@@ -316,7 +564,7 @@ ENTRY(save_args)
+@@ -316,7 +570,7 @@ ENTRY(save_args)
leaq -RBP+8(%rsp),%rdi /* arg1 for handler */
movq_cfi rbp, 8 /* push %rbp */
leaq 8(%rsp), %rbp /* mov %rsp, %ebp */
@@ -12713,7 +12836,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
je 1f
SWAPGS
/*
-@@ -407,7 +655,7 @@ ENTRY(ret_from_fork)
+@@ -407,7 +661,7 @@ ENTRY(ret_from_fork)
RESTORE_REST
@@ -12722,7 +12845,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
je int_ret_from_sys_call
testl $_TIF_IA32, TI_flags(%rcx) # 32-bit compat task needs IRET
-@@ -453,7 +701,7 @@ END(ret_from_fork)
+@@ -453,7 +707,7 @@ END(ret_from_fork)
ENTRY(system_call)
CFI_STARTPROC simple
CFI_SIGNAL_FRAME
@@ -12731,7 +12854,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
CFI_REGISTER rip,rcx
/*CFI_REGISTER rflags,r11*/
SWAPGS_UNSAFE_STACK
-@@ -466,12 +714,13 @@ ENTRY(system_call_after_swapgs)
+@@ -466,12 +720,13 @@ ENTRY(system_call_after_swapgs)
movq %rsp,PER_CPU_VAR(old_rsp)
movq PER_CPU_VAR(kernel_stack),%rsp
@@ -12746,7 +12869,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
movq %rax,ORIG_RAX-ARGOFFSET(%rsp)
movq %rcx,RIP-ARGOFFSET(%rsp)
CFI_REL_OFFSET rip,RIP-ARGOFFSET
-@@ -500,6 +749,7 @@ sysret_check:
+@@ -500,6 +755,7 @@ sysret_check:
andl %edi,%edx
jnz sysret_careful
CFI_REMEMBER_STATE
@@ -12754,7 +12877,27 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
/*
* sysretq will re-enable interrupts:
*/
-@@ -609,7 +859,7 @@ tracesys:
+@@ -558,6 +814,9 @@ auditsys:
+ movq %rax,%rsi /* 2nd arg: syscall number */
+ movl $AUDIT_ARCH_X86_64,%edi /* 1st arg: audit arch */
+ call audit_syscall_entry
++
++ pax_erase_kstack
++
+ LOAD_ARGS 0 /* reload call-clobbered registers */
+ jmp system_call_fastpath
+
+@@ -588,6 +847,9 @@ tracesys:
+ FIXUP_TOP_OF_STACK %rdi
+ movq %rsp,%rdi
+ call syscall_trace_enter
++
++ pax_erase_kstack
++
+ /*
+ * Reload arg registers from stack in case ptrace changed them.
+ * We don't reload %rax because syscall_trace_enter() returned
+@@ -609,7 +871,7 @@ tracesys:
GLOBAL(int_ret_from_sys_call)
DISABLE_INTERRUPTS(CLBR_NONE)
TRACE_IRQS_OFF
@@ -12763,7 +12906,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
je retint_restore_args
movl $_TIF_ALLWORK_MASK,%edi
/* edi: mask to check */
-@@ -791,6 +1041,16 @@ END(interrupt)
+@@ -791,6 +1053,16 @@ END(interrupt)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-RBP
call save_args
PARTIAL_FRAME 0
@@ -12780,7 +12923,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
call \func
.endm
-@@ -823,7 +1083,7 @@ ret_from_intr:
+@@ -823,7 +1095,7 @@ ret_from_intr:
CFI_ADJUST_CFA_OFFSET -8
exit_intr:
GET_THREAD_INFO(%rcx)
@@ -12789,7 +12932,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
je retint_kernel
/* Interrupt came from user space */
-@@ -845,12 +1105,14 @@ retint_swapgs: /* return to user-space
+@@ -845,12 +1117,14 @@ retint_swapgs: /* return to user-space
* The iretq could re-enable interrupts:
*/
DISABLE_INTERRUPTS(CLBR_ANY)
@@ -12804,7 +12947,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
/*
* The iretq could re-enable interrupts:
*/
-@@ -1022,6 +1284,16 @@ ENTRY(\sym)
+@@ -1022,6 +1296,16 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15
call error_entry
DEFAULT_FRAME 0
@@ -12821,7 +12964,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
movq %rsp,%rdi /* pt_regs pointer */
xorl %esi,%esi /* no error code */
call \do_sym
-@@ -1039,6 +1311,16 @@ ENTRY(\sym)
+@@ -1039,6 +1323,16 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15
call save_paranoid
TRACE_IRQS_OFF
@@ -12838,7 +12981,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
movq %rsp,%rdi /* pt_regs pointer */
xorl %esi,%esi /* no error code */
call \do_sym
-@@ -1047,7 +1329,7 @@ ENTRY(\sym)
+@@ -1047,7 +1341,7 @@ ENTRY(\sym)
END(\sym)
.endm
@@ -12847,7 +12990,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
.macro paranoidzeroentry_ist sym do_sym ist
ENTRY(\sym)
INTR_FRAME
-@@ -1057,8 +1339,24 @@ ENTRY(\sym)
+@@ -1057,8 +1351,24 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15
call save_paranoid
TRACE_IRQS_OFF
@@ -12872,7 +13015,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
subq $EXCEPTION_STKSZ, INIT_TSS_IST(\ist)
call \do_sym
addq $EXCEPTION_STKSZ, INIT_TSS_IST(\ist)
-@@ -1075,6 +1373,16 @@ ENTRY(\sym)
+@@ -1075,6 +1385,16 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15
call error_entry
DEFAULT_FRAME 0
@@ -12889,7 +13032,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
movq %rsp,%rdi /* pt_regs pointer */
movq ORIG_RAX(%rsp),%rsi /* get error code */
movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */
-@@ -1094,6 +1402,16 @@ ENTRY(\sym)
+@@ -1094,6 +1414,16 @@ ENTRY(\sym)
call save_paranoid
DEFAULT_FRAME 0
TRACE_IRQS_OFF
@@ -12906,7 +13049,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
movq %rsp,%rdi /* pt_regs pointer */
movq ORIG_RAX(%rsp),%rsi /* get error code */
movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */
-@@ -1356,14 +1674,27 @@ ENTRY(paranoid_exit)
+@@ -1356,14 +1686,27 @@ ENTRY(paranoid_exit)
TRACE_IRQS_OFF
testl %ebx,%ebx /* swapgs needed? */
jnz paranoid_restore
@@ -12935,7 +13078,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
TRACE_IRQS_IRETQ 0
RESTORE_ALL 8
jmp irq_return
-@@ -1421,7 +1752,7 @@ ENTRY(error_entry)
+@@ -1421,7 +1764,7 @@ ENTRY(error_entry)
movq_cfi r14, R14+8
movq_cfi r15, R15+8
xorl %ebx,%ebx
@@ -12944,7 +13087,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
je error_kernelspace
error_swapgs:
SWAPGS
-@@ -1485,6 +1816,16 @@ ENTRY(nmi)
+@@ -1485,6 +1828,16 @@ ENTRY(nmi)
CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15
call save_paranoid
DEFAULT_FRAME 0
@@ -12961,7 +13104,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
/* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */
movq %rsp,%rdi
movq $-1,%rsi
-@@ -1495,11 +1836,25 @@ ENTRY(nmi)
+@@ -1495,11 +1848,25 @@ ENTRY(nmi)
DISABLE_INTERRUPTS(CLBR_NONE)
testl %ebx,%ebx /* swapgs needed? */
jnz nmi_restore
@@ -12988,9 +13131,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/entry_64.S linux-2.6.38.6/arch/x86/ker
RESTORE_ALL 8
jmp irq_return
nmi_userspace:
-diff -urNp linux-2.6.38.6/arch/x86/kernel/ftrace.c linux-2.6.38.6/arch/x86/kernel/ftrace.c
---- linux-2.6.38.6/arch/x86/kernel/ftrace.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/ftrace.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/ftrace.c linux-2.6.38.7/arch/x86/kernel/ftrace.c
+--- linux-2.6.38.7/arch/x86/kernel/ftrace.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/ftrace.c 2011-04-28 19:57:25.000000000 -0400
@@ -126,7 +126,7 @@ static void *mod_code_ip; /* holds the
static void *mod_code_newcode; /* holds the text to write to the IP */
@@ -13048,9 +13191,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/ftrace.c linux-2.6.38.6/arch/x86/kerne
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/head32.c linux-2.6.38.6/arch/x86/kernel/head32.c
---- linux-2.6.38.6/arch/x86/kernel/head32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/head32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/head32.c linux-2.6.38.7/arch/x86/kernel/head32.c
+--- linux-2.6.38.7/arch/x86/kernel/head32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/head32.c 2011-04-28 19:34:14.000000000 -0400
@@ -19,6 +19,7 @@
#include <asm/io_apic.h>
#include <asm/bios_ebda.h>
@@ -13068,9 +13211,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/head32.c linux-2.6.38.6/arch/x86/kerne
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.38.6/arch/x86/kernel/head_32.S linux-2.6.38.6/arch/x86/kernel/head_32.S
---- linux-2.6.38.6/arch/x86/kernel/head_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/head_32.S 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/head_32.S linux-2.6.38.7/arch/x86/kernel/head_32.S
+--- linux-2.6.38.7/arch/x86/kernel/head_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/head_32.S 2011-05-11 18:34:57.000000000 -0400
@@ -25,6 +25,12 @@
/* Physical address */
#define pa(X) ((X) - __PAGE_OFFSET)
@@ -13505,9 +13648,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/head_32.S linux-2.6.38.6/arch/x86/kern
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.38.6/arch/x86/kernel/head_64.S linux-2.6.38.6/arch/x86/kernel/head_64.S
---- linux-2.6.38.6/arch/x86/kernel/head_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/head_64.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/head_64.S linux-2.6.38.7/arch/x86/kernel/head_64.S
+--- linux-2.6.38.7/arch/x86/kernel/head_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/head_64.S 2011-04-28 19:34:14.000000000 -0400
@@ -19,6 +19,7 @@
#include <asm/cache.h>
#include <asm/processor-flags.h>
@@ -13777,9 +13920,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/head_64.S linux-2.6.38.6/arch/x86/kern
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.38.6/arch/x86/kernel/i386_ksyms_32.c linux-2.6.38.6/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.38.6/arch/x86/kernel/i386_ksyms_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/i386_ksyms_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.38.7/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.38.7/arch/x86/kernel/i386_ksyms_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/i386_ksyms_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -13801,9 +13944,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/i386_ksyms_32.c linux-2.6.38.6/arch/x8
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.38.6/arch/x86/kernel/i8259.c linux-2.6.38.6/arch/x86/kernel/i8259.c
---- linux-2.6.38.6/arch/x86/kernel/i8259.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/i8259.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/i8259.c linux-2.6.38.7/arch/x86/kernel/i8259.c
+--- linux-2.6.38.7/arch/x86/kernel/i8259.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/i8259.c 2011-04-28 19:57:25.000000000 -0400
@@ -210,7 +210,7 @@ spurious_8259A_irq:
"spurious 8259A interrupt: IRQ%d.\n", irq);
spurious_irq_mask |= irqmask;
@@ -13813,9 +13956,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/i8259.c linux-2.6.38.6/arch/x86/kernel
/*
* Theoretically we do not have to handle this IRQ,
* but in Linux this does not cause problems and is
-diff -urNp linux-2.6.38.6/arch/x86/kernel/init_task.c linux-2.6.38.6/arch/x86/kernel/init_task.c
---- linux-2.6.38.6/arch/x86/kernel/init_task.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/init_task.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/init_task.c linux-2.6.38.7/arch/x86/kernel/init_task.c
+--- linux-2.6.38.7/arch/x86/kernel/init_task.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/init_task.c 2011-04-28 19:34:14.000000000 -0400
@@ -20,8 +20,7 @@ static struct sighand_struct init_sighan
* way process stacks are handled. This is done by having a special
* "init_task" linker map entry..
@@ -13834,9 +13977,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/init_task.c linux-2.6.38.6/arch/x86/ke
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/ioport.c linux-2.6.38.6/arch/x86/kernel/ioport.c
---- linux-2.6.38.6/arch/x86/kernel/ioport.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/ioport.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/ioport.c linux-2.6.38.7/arch/x86/kernel/ioport.c
+--- linux-2.6.38.7/arch/x86/kernel/ioport.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/ioport.c 2011-04-28 19:34:14.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -13880,9 +14023,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/ioport.c linux-2.6.38.6/arch/x86/kerne
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/irq_32.c linux-2.6.38.6/arch/x86/kernel/irq_32.c
---- linux-2.6.38.6/arch/x86/kernel/irq_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/irq_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/irq_32.c linux-2.6.38.7/arch/x86/kernel/irq_32.c
+--- linux-2.6.38.7/arch/x86/kernel/irq_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/irq_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -36,7 +36,7 @@ static int check_stack_overflow(void)
__asm__ __volatile__("andl %%esp,%0" :
"=r" (sp) : "0" (THREAD_SIZE - 1));
@@ -14024,9 +14167,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/irq_32.c linux-2.6.38.6/arch/x86/kerne
/*
* Shouldnt happen, we returned above if in_interrupt():
*/
-diff -urNp linux-2.6.38.6/arch/x86/kernel/irq.c linux-2.6.38.6/arch/x86/kernel/irq.c
---- linux-2.6.38.6/arch/x86/kernel/irq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/irq.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/irq.c linux-2.6.38.7/arch/x86/kernel/irq.c
+--- linux-2.6.38.7/arch/x86/kernel/irq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/irq.c 2011-04-28 19:57:25.000000000 -0400
@@ -16,7 +16,7 @@
#include <asm/mce.h>
#include <asm/hw_irq.h>
@@ -14061,9 +14204,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/irq.c linux-2.6.38.6/arch/x86/kernel/i
#endif
return sum;
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/kgdb.c linux-2.6.38.6/arch/x86/kernel/kgdb.c
---- linux-2.6.38.6/arch/x86/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/kgdb.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/kgdb.c linux-2.6.38.7/arch/x86/kernel/kgdb.c
+--- linux-2.6.38.7/arch/x86/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/kgdb.c 2011-04-28 19:57:25.000000000 -0400
@@ -124,11 +124,11 @@ char *dbg_get_reg(int regno, void *mem,
switch (regno) {
#ifdef CONFIG_X86_32
@@ -14111,9 +14254,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/kgdb.c linux-2.6.38.6/arch/x86/kernel/
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.38.6/arch/x86/kernel/kprobes.c linux-2.6.38.6/arch/x86/kernel/kprobes.c
---- linux-2.6.38.6/arch/x86/kernel/kprobes.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/kprobes.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/kprobes.c linux-2.6.38.7/arch/x86/kernel/kprobes.c
+--- linux-2.6.38.7/arch/x86/kernel/kprobes.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/kprobes.c 2011-04-28 19:34:14.000000000 -0400
@@ -115,8 +115,11 @@ static void __kprobes __synthesize_relat
} __attribute__((packed)) *insn;
@@ -14247,9 +14390,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/kprobes.c linux-2.6.38.6/arch/x86/kern
RELATIVE_ADDR_SIZE);
insn_buf[0] = RELATIVEJUMP_OPCODE;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/ldt.c linux-2.6.38.6/arch/x86/kernel/ldt.c
---- linux-2.6.38.6/arch/x86/kernel/ldt.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/ldt.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/ldt.c linux-2.6.38.7/arch/x86/kernel/ldt.c
+--- linux-2.6.38.7/arch/x86/kernel/ldt.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/ldt.c 2011-04-28 19:34:14.000000000 -0400
@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -14314,9 +14457,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/ldt.c linux-2.6.38.6/arch/x86/kernel/l
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/machine_kexec_32.c linux-2.6.38.6/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.38.6/arch/x86/kernel/machine_kexec_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/machine_kexec_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.38.7/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.38.7/arch/x86/kernel/machine_kexec_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/machine_kexec_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -27,7 +27,7 @@
#include <asm/cacheflush.h>
#include <asm/debugreg.h>
@@ -14344,9 +14487,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/machine_kexec_32.c linux-2.6.38.6/arch
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/microcode_amd.c linux-2.6.38.6/arch/x86/kernel/microcode_amd.c
---- linux-2.6.38.6/arch/x86/kernel/microcode_amd.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/microcode_amd.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/microcode_amd.c linux-2.6.38.7/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.38.7/arch/x86/kernel/microcode_amd.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/microcode_amd.c 2011-04-28 19:34:14.000000000 -0400
@@ -317,7 +317,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -14365,9 +14508,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/microcode_amd.c linux-2.6.38.6/arch/x8
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/microcode_core.c linux-2.6.38.6/arch/x86/kernel/microcode_core.c
---- linux-2.6.38.6/arch/x86/kernel/microcode_core.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/microcode_core.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/microcode_core.c linux-2.6.38.7/arch/x86/kernel/microcode_core.c
+--- linux-2.6.38.7/arch/x86/kernel/microcode_core.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/microcode_core.c 2011-04-28 19:34:14.000000000 -0400
@@ -92,7 +92,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -14377,9 +14520,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/microcode_core.c linux-2.6.38.6/arch/x
/*
* Synchronization.
-diff -urNp linux-2.6.38.6/arch/x86/kernel/microcode_intel.c linux-2.6.38.6/arch/x86/kernel/microcode_intel.c
---- linux-2.6.38.6/arch/x86/kernel/microcode_intel.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/microcode_intel.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/microcode_intel.c linux-2.6.38.7/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.38.7/arch/x86/kernel/microcode_intel.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/microcode_intel.c 2011-04-28 19:34:14.000000000 -0400
@@ -440,13 +440,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -14414,9 +14557,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/microcode_intel.c linux-2.6.38.6/arch/
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/module.c linux-2.6.38.6/arch/x86/kernel/module.c
---- linux-2.6.38.6/arch/x86/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/module.c linux-2.6.38.7/arch/x86/kernel/module.c
+--- linux-2.6.38.7/arch/x86/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/module.c 2011-04-28 19:34:14.000000000 -0400
@@ -35,21 +35,66 @@
#define DEBUGP(fmt...)
#endif
@@ -14555,9 +14698,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/module.c linux-2.6.38.6/arch/x86/kerne
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/paravirt.c linux-2.6.38.6/arch/x86/kernel/paravirt.c
---- linux-2.6.38.6/arch/x86/kernel/paravirt.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/paravirt.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/paravirt.c linux-2.6.38.7/arch/x86/kernel/paravirt.c
+--- linux-2.6.38.7/arch/x86/kernel/paravirt.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/paravirt.c 2011-05-16 21:47:08.000000000 -0400
@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
* corresponding structure. */
static void *get_call_destination(u8 type)
@@ -14671,9 +14814,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/paravirt.c linux-2.6.38.6/arch/x86/ker
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.38.6/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.38.6/arch/x86/kernel/paravirt-spinlocks.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/paravirt-spinlocks.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.38.7/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.38.7/arch/x86/kernel/paravirt-spinlocks.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/paravirt-spinlocks.c 2011-04-28 19:34:14.000000000 -0400
@@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t
arch_spin_lock(lock);
}
@@ -14683,9 +14826,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.38.6/ar
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-calgary_64.c linux-2.6.38.6/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.38.6/arch/x86/kernel/pci-calgary_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/pci-calgary_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/pci-calgary_64.c linux-2.6.38.7/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.38.7/arch/x86/kernel/pci-calgary_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/pci-calgary_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -476,7 +476,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -14695,9 +14838,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-calgary_64.c linux-2.6.38.6/arch/x
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-dma.c linux-2.6.38.6/arch/x86/kernel/pci-dma.c
---- linux-2.6.38.6/arch/x86/kernel/pci-dma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/pci-dma.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/pci-dma.c linux-2.6.38.7/arch/x86/kernel/pci-dma.c
+--- linux-2.6.38.7/arch/x86/kernel/pci-dma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/pci-dma.c 2011-04-28 19:34:14.000000000 -0400
@@ -16,7 +16,7 @@
static int forbid_dac __read_mostly;
@@ -14716,9 +14859,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-dma.c linux-2.6.38.6/arch/x86/kern
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-gart_64.c linux-2.6.38.6/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.38.6/arch/x86/kernel/pci-gart_64.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/pci-gart_64.c 2011-05-10 22:06:52.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/pci-gart_64.c linux-2.6.38.7/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.38.7/arch/x86/kernel/pci-gart_64.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/pci-gart_64.c 2011-05-10 22:06:52.000000000 -0400
@@ -713,7 +713,7 @@ static __init int init_amd_gatt(struct a
return -1;
}
@@ -14728,9 +14871,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-gart_64.c linux-2.6.38.6/arch/x86/
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-iommu_table.c linux-2.6.38.6/arch/x86/kernel/pci-iommu_table.c
---- linux-2.6.38.6/arch/x86/kernel/pci-iommu_table.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/pci-iommu_table.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/pci-iommu_table.c linux-2.6.38.7/arch/x86/kernel/pci-iommu_table.c
+--- linux-2.6.38.7/arch/x86/kernel/pci-iommu_table.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/pci-iommu_table.c 2011-05-16 21:47:08.000000000 -0400
@@ -2,7 +2,7 @@
#include <asm/iommu_table.h>
#include <linux/string.h>
@@ -14749,9 +14892,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-iommu_table.c linux-2.6.38.6/arch/
/* Simple cyclic dependency checker. */
for (p = start; p < finish; p++) {
q = find_dependents_of(start, finish, p);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-nommu.c linux-2.6.38.6/arch/x86/kernel/pci-nommu.c
---- linux-2.6.38.6/arch/x86/kernel/pci-nommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/pci-nommu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/pci-nommu.c linux-2.6.38.7/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.38.7/arch/x86/kernel/pci-nommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/pci-nommu.c 2011-04-28 19:34:14.000000000 -0400
@@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -14761,9 +14904,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-nommu.c linux-2.6.38.6/arch/x86/ke
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-swiotlb.c linux-2.6.38.6/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.38.6/arch/x86/kernel/pci-swiotlb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/pci-swiotlb.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/pci-swiotlb.c linux-2.6.38.7/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.38.7/arch/x86/kernel/pci-swiotlb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/pci-swiotlb.c 2011-04-28 19:34:14.000000000 -0400
@@ -26,7 +26,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -14773,9 +14916,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/pci-swiotlb.c linux-2.6.38.6/arch/x86/
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.38.6/arch/x86/kernel/process_32.c linux-2.6.38.6/arch/x86/kernel/process_32.c
---- linux-2.6.38.6/arch/x86/kernel/process_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/process_32.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/process_32.c linux-2.6.38.7/arch/x86/kernel/process_32.c
+--- linux-2.6.38.7/arch/x86/kernel/process_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/process_32.c 2011-05-16 21:47:08.000000000 -0400
@@ -65,6 +65,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -14862,9 +15005,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/process_32.c linux-2.6.38.6/arch/x86/k
return 0;
}
-
-diff -urNp linux-2.6.38.6/arch/x86/kernel/process_64.c linux-2.6.38.6/arch/x86/kernel/process_64.c
---- linux-2.6.38.6/arch/x86/kernel/process_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/process_64.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/process_64.c linux-2.6.38.7/arch/x86/kernel/process_64.c
+--- linux-2.6.38.7/arch/x86/kernel/process_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/process_64.c 2011-05-16 21:47:08.000000000 -0400
@@ -87,7 +87,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -14929,9 +15072,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/process_64.c linux-2.6.38.6/arch/x86/k
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.38.6/arch/x86/kernel/process.c linux-2.6.38.6/arch/x86/kernel/process.c
---- linux-2.6.38.6/arch/x86/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/process.c 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/process.c linux-2.6.38.7/arch/x86/kernel/process.c
+--- linux-2.6.38.7/arch/x86/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/process.c 2011-05-22 23:03:34.000000000 -0400
@@ -48,16 +48,33 @@ void free_thread_xstate(struct task_stru
void free_thread_info(struct thread_info *ti)
@@ -15012,6 +15155,15 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/process.c linux-2.6.38.6/arch/x86/kern
#else
regs.ss = __KERNEL_DS;
#endif
+@@ -404,7 +424,7 @@ void default_idle(void)
+ EXPORT_SYMBOL(default_idle);
+ #endif
+
+-void stop_this_cpu(void *dummy)
++__noreturn void stop_this_cpu(void *dummy)
+ {
+ local_irq_disable();
+ /*
@@ -668,16 +688,34 @@ static int __init idle_setup(char *str)
}
early_param("idle", idle_setup);
@@ -15057,10 +15209,10 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/process.c linux-2.6.38.6/arch/x86/kern
+#endif
+}
+#endif
-diff -urNp linux-2.6.38.6/arch/x86/kernel/ptrace.c linux-2.6.38.6/arch/x86/kernel/ptrace.c
---- linux-2.6.38.6/arch/x86/kernel/ptrace.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/ptrace.c 2011-04-28 19:34:14.000000000 -0400
-@@ -805,7 +805,7 @@ long arch_ptrace(struct task_struct *chi
+diff -urNp linux-2.6.38.7/arch/x86/kernel/ptrace.c linux-2.6.38.7/arch/x86/kernel/ptrace.c
+--- linux-2.6.38.7/arch/x86/kernel/ptrace.c 2011-05-22 23:05:18.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/ptrace.c 2011-05-22 23:05:54.000000000 -0400
+@@ -821,7 +821,7 @@ long arch_ptrace(struct task_struct *chi
unsigned long addr, unsigned long data)
{
int ret;
@@ -15069,7 +15221,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/ptrace.c linux-2.6.38.6/arch/x86/kerne
switch (request) {
/* read the word at location addr in the USER area. */
-@@ -890,14 +890,14 @@ long arch_ptrace(struct task_struct *chi
+@@ -906,14 +906,14 @@ long arch_ptrace(struct task_struct *chi
if ((int) addr < 0)
return -EIO;
ret = do_get_thread_area(child, addr,
@@ -15086,7 +15238,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/ptrace.c linux-2.6.38.6/arch/x86/kerne
break;
#endif
-@@ -1314,7 +1314,7 @@ static void fill_sigtrap_info(struct tas
+@@ -1330,7 +1330,7 @@ static void fill_sigtrap_info(struct tas
memset(info, 0, sizeof(*info));
info->si_signo = SIGTRAP;
info->si_code = si_code;
@@ -15095,7 +15247,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/ptrace.c linux-2.6.38.6/arch/x86/kerne
}
void user_single_step_siginfo(struct task_struct *tsk,
-@@ -1347,7 +1347,7 @@ void send_sigtrap(struct task_struct *ts
+@@ -1363,7 +1363,7 @@ void send_sigtrap(struct task_struct *ts
* We must return the syscall number to actually look up in the table.
* This can be -1L to skip running any syscall at all.
*/
@@ -15104,7 +15256,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/ptrace.c linux-2.6.38.6/arch/x86/kerne
{
long ret = 0;
-@@ -1392,7 +1392,7 @@ asmregparm long syscall_trace_enter(stru
+@@ -1408,7 +1408,7 @@ asmregparm long syscall_trace_enter(stru
return ret ?: regs->orig_ax;
}
@@ -15113,9 +15265,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/ptrace.c linux-2.6.38.6/arch/x86/kerne
{
bool step;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/pvclock.c linux-2.6.38.6/arch/x86/kernel/pvclock.c
---- linux-2.6.38.6/arch/x86/kernel/pvclock.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/pvclock.c 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/pvclock.c linux-2.6.38.7/arch/x86/kernel/pvclock.c
+--- linux-2.6.38.7/arch/x86/kernel/pvclock.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/pvclock.c 2011-05-11 18:35:16.000000000 -0400
@@ -81,11 +81,11 @@ unsigned long pvclock_tsc_khz(struct pvc
return pv_tsc_khz;
}
@@ -15144,9 +15296,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/pvclock.c linux-2.6.38.6/arch/x86/kern
} while (unlikely(last != ret));
return ret;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/reboot.c linux-2.6.38.6/arch/x86/kernel/reboot.c
---- linux-2.6.38.6/arch/x86/kernel/reboot.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/reboot.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/reboot.c linux-2.6.38.7/arch/x86/kernel/reboot.c
+--- linux-2.6.38.7/arch/x86/kernel/reboot.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/reboot.c 2011-05-22 23:03:34.000000000 -0400
@@ -34,7 +34,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -15179,7 +15331,7 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/reboot.c linux-2.6.38.6/arch/x86/kerne
* We assume that length will aways be less that 100!
*/
-void machine_real_restart(const unsigned char *code, int length)
-+void machine_real_restart(const unsigned char *code, unsigned int length)
++__noreturn void machine_real_restart(const unsigned char *code, unsigned int length)
{
local_irq_disable();
@@ -15203,9 +15355,68 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/reboot.c linux-2.6.38.6/arch/x86/kerne
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/setup.c linux-2.6.38.6/arch/x86/kernel/setup.c
---- linux-2.6.38.6/arch/x86/kernel/setup.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/setup.c 2011-04-28 19:34:14.000000000 -0400
+@@ -427,6 +426,7 @@ void machine_real_restart(const unsigned
+ __asm__ __volatile__ ("ljmp $0x0008,%0"
+ :
+ : "i" ((void *)(0x1000 - sizeof (real_mode_switch) - 100)));
++ unreachable();
+ }
+ #ifdef CONFIG_APM_MODULE
+ EXPORT_SYMBOL(machine_real_restart);
+@@ -547,7 +547,7 @@ void __attribute__((weak)) mach_reboot_f
+ {
+ }
+
+-static void native_machine_emergency_restart(void)
++__noreturn static void native_machine_emergency_restart(void)
+ {
+ int i;
+
+@@ -662,13 +662,13 @@ void native_machine_shutdown(void)
+ #endif
+ }
+
+-static void __machine_emergency_restart(int emergency)
++static __noreturn void __machine_emergency_restart(int emergency)
+ {
+ reboot_emergency = emergency;
+ machine_ops.emergency_restart();
+ }
+
+-static void native_machine_restart(char *__unused)
++static __noreturn void native_machine_restart(char *__unused)
+ {
+ printk("machine restart\n");
+
+@@ -677,7 +677,7 @@ static void native_machine_restart(char
+ __machine_emergency_restart(0);
+ }
+
+-static void native_machine_halt(void)
++static __noreturn void native_machine_halt(void)
+ {
+ /* stop other cpus and apics */
+ machine_shutdown();
+@@ -688,7 +688,7 @@ static void native_machine_halt(void)
+ stop_this_cpu(NULL);
+ }
+
+-static void native_machine_power_off(void)
++__noreturn static void native_machine_power_off(void)
+ {
+ if (pm_power_off) {
+ if (!reboot_force)
+@@ -697,6 +697,7 @@ static void native_machine_power_off(voi
+ }
+ /* a fallback in case there is no PM info available */
+ tboot_shutdown(TB_SHUTDOWN_HALT);
++ unreachable();
+ }
+
+ struct machine_ops machine_ops = {
+diff -urNp linux-2.6.38.7/arch/x86/kernel/setup.c linux-2.6.38.7/arch/x86/kernel/setup.c
+--- linux-2.6.38.7/arch/x86/kernel/setup.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/setup.c 2011-04-28 19:34:14.000000000 -0400
@@ -654,7 +654,7 @@ static void __init trim_bios_range(void)
* area (640->1Mb) as ram even though it is not.
* take them out.
@@ -15235,9 +15446,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/setup.c linux-2.6.38.6/arch/x86/kernel
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/setup_percpu.c linux-2.6.38.6/arch/x86/kernel/setup_percpu.c
---- linux-2.6.38.6/arch/x86/kernel/setup_percpu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/setup_percpu.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/setup_percpu.c linux-2.6.38.7/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.38.7/arch/x86/kernel/setup_percpu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/setup_percpu.c 2011-04-28 19:34:14.000000000 -0400
@@ -21,19 +21,17 @@
#include <asm/cpu.h>
#include <asm/stackprotector.h>
@@ -15301,9 +15512,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/setup_percpu.c linux-2.6.38.6/arch/x86
/*
* Up to this point, the boot CPU has been using .init.data
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.38.6/arch/x86/kernel/signal.c linux-2.6.38.6/arch/x86/kernel/signal.c
---- linux-2.6.38.6/arch/x86/kernel/signal.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/signal.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/signal.c linux-2.6.38.7/arch/x86/kernel/signal.c
+--- linux-2.6.38.7/arch/x86/kernel/signal.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/signal.c 2011-05-22 23:03:34.000000000 -0400
@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -15369,7 +15580,16 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/signal.c linux-2.6.38.6/arch/x86/kerne
} put_user_catch(err);
if (err)
-@@ -780,7 +783,7 @@ static void do_signal(struct pt_regs *re
+@@ -773,6 +776,8 @@ static void do_signal(struct pt_regs *re
+ int signr;
+ sigset_t *oldset;
+
++ pax_track_stack();
++
+ /*
+ * We want the common case to go fast, which is why we may in certain
+ * cases get here from kernel mode. Just return without doing anything
+@@ -780,7 +785,7 @@ static void do_signal(struct pt_regs *re
* X86_32: vm86 regs switched out by assembly code before reaching
* here, so testing against kernel CS suffices.
*/
@@ -15378,9 +15598,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/signal.c linux-2.6.38.6/arch/x86/kerne
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.38.6/arch/x86/kernel/smpboot.c linux-2.6.38.6/arch/x86/kernel/smpboot.c
---- linux-2.6.38.6/arch/x86/kernel/smpboot.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/smpboot.c 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/smpboot.c linux-2.6.38.7/arch/x86/kernel/smpboot.c
+--- linux-2.6.38.7/arch/x86/kernel/smpboot.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/smpboot.c 2011-05-11 18:34:57.000000000 -0400
@@ -773,17 +773,20 @@ static int __cpuinit do_boot_cpu(int api
set_idle_for_cpu(cpu, c_idle.idle);
do_rest:
@@ -15418,9 +15638,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/smpboot.c linux-2.6.38.6/arch/x86/kern
err = do_boot_cpu(apicid, cpu);
if (err) {
pr_debug("do_boot_cpu failed %d\n", err);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/step.c linux-2.6.38.6/arch/x86/kernel/step.c
---- linux-2.6.38.6/arch/x86/kernel/step.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/step.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/step.c linux-2.6.38.7/arch/x86/kernel/step.c
+--- linux-2.6.38.7/arch/x86/kernel/step.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/step.c 2011-04-28 19:34:14.000000000 -0400
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -15463,17 +15683,17 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/step.c linux-2.6.38.6/arch/x86/kernel/
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.38.6/arch/x86/kernel/syscall_table_32.S linux-2.6.38.6/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.38.6/arch/x86/kernel/syscall_table_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/syscall_table_32.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/syscall_table_32.S linux-2.6.38.7/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.38.7/arch/x86/kernel/syscall_table_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/syscall_table_32.S 2011-04-28 19:34:14.000000000 -0400
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.38.6/arch/x86/kernel/sys_i386_32.c linux-2.6.38.6/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.38.6/arch/x86/kernel/sys_i386_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/sys_i386_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/sys_i386_32.c linux-2.6.38.7/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.38.7/arch/x86/kernel/sys_i386_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/sys_i386_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -24,17 +24,224 @@
#include <asm/syscalls.h>
@@ -15711,9 +15931,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/sys_i386_32.c linux-2.6.38.6/arch/x86/
+
+ return addr;
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/sys_x86_64.c linux-2.6.38.6/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.38.6/arch/x86/kernel/sys_x86_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/sys_x86_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/sys_x86_64.c linux-2.6.38.7/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.38.7/arch/x86/kernel/sys_x86_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/sys_x86_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -15851,9 +16071,27 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/sys_x86_64.c linux-2.6.38.6/arch/x86/k
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/tboot.c linux-2.6.38.6/arch/x86/kernel/tboot.c
---- linux-2.6.38.6/arch/x86/kernel/tboot.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/tboot.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/tboot.c linux-2.6.38.7/arch/x86/kernel/tboot.c
+--- linux-2.6.38.7/arch/x86/kernel/tboot.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/tboot.c 2011-05-22 23:03:34.000000000 -0400
+@@ -218,7 +218,7 @@ static int tboot_setup_sleep(void)
+
+ void tboot_shutdown(u32 shutdown_type)
+ {
+- void (*shutdown)(void);
++ void (* __noreturn shutdown)(void);
+
+ if (!tboot_enabled())
+ return;
+@@ -240,7 +240,7 @@ void tboot_shutdown(u32 shutdown_type)
+
+ switch_to_tboot_pt();
+
+- shutdown = (void(*)(void))(unsigned long)tboot->shutdown_entry;
++ shutdown = (void *)tboot->shutdown_entry;
+ shutdown();
+
+ /* should not reach here */
@@ -297,7 +297,7 @@ void tboot_sleep(u8 sleep_state, u32 pm1
tboot_shutdown(acpi_shutdown_map[sleep_state]);
}
@@ -15884,9 +16122,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/tboot.c linux-2.6.38.6/arch/x86/kernel
register_hotcpu_notifier(&tboot_cpu_notifier);
return 0;
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/time.c linux-2.6.38.6/arch/x86/kernel/time.c
---- linux-2.6.38.6/arch/x86/kernel/time.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/time.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/time.c linux-2.6.38.7/arch/x86/kernel/time.c
+--- linux-2.6.38.7/arch/x86/kernel/time.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/time.c 2011-04-28 19:34:14.000000000 -0400
@@ -22,17 +22,13 @@
#include <asm/hpet.h>
#include <asm/time.h>
@@ -15925,9 +16163,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/time.c linux-2.6.38.6/arch/x86/kernel/
}
return pc;
}
-diff -urNp linux-2.6.38.6/arch/x86/kernel/tls.c linux-2.6.38.6/arch/x86/kernel/tls.c
---- linux-2.6.38.6/arch/x86/kernel/tls.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/tls.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/tls.c linux-2.6.38.7/arch/x86/kernel/tls.c
+--- linux-2.6.38.7/arch/x86/kernel/tls.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/tls.c 2011-04-28 19:34:14.000000000 -0400
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -15940,9 +16178,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/tls.c linux-2.6.38.6/arch/x86/kernel/t
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.38.6/arch/x86/kernel/trampoline_32.S linux-2.6.38.6/arch/x86/kernel/trampoline_32.S
---- linux-2.6.38.6/arch/x86/kernel/trampoline_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/trampoline_32.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/trampoline_32.S linux-2.6.38.7/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.38.7/arch/x86/kernel/trampoline_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/trampoline_32.S 2011-04-28 19:34:14.000000000 -0400
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -15965,9 +16203,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/trampoline_32.S linux-2.6.38.6/arch/x8
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.38.6/arch/x86/kernel/trampoline_64.S linux-2.6.38.6/arch/x86/kernel/trampoline_64.S
---- linux-2.6.38.6/arch/x86/kernel/trampoline_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/trampoline_64.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/trampoline_64.S linux-2.6.38.7/arch/x86/kernel/trampoline_64.S
+--- linux-2.6.38.7/arch/x86/kernel/trampoline_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/trampoline_64.S 2011-04-28 19:34:14.000000000 -0400
@@ -91,7 +91,7 @@ startup_32:
movl $__KERNEL_DS, %eax # Initialize the %ds segment register
movl %eax, %ds
@@ -15986,9 +16224,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/trampoline_64.S linux-2.6.38.6/arch/x8
.long tgdt - r_base
.short 0
.quad 0x00cf9b000000ffff # __KERNEL32_CS
-diff -urNp linux-2.6.38.6/arch/x86/kernel/traps.c linux-2.6.38.6/arch/x86/kernel/traps.c
---- linux-2.6.38.6/arch/x86/kernel/traps.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/traps.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/traps.c linux-2.6.38.7/arch/x86/kernel/traps.c
+--- linux-2.6.38.7/arch/x86/kernel/traps.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/traps.c 2011-04-28 19:34:14.000000000 -0400
@@ -70,12 +70,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -16150,9 +16388,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/traps.c linux-2.6.38.6/arch/x86/kernel
if (!tsk_used_math(tsk)) {
local_irq_enable();
-diff -urNp linux-2.6.38.6/arch/x86/kernel/vm86_32.c linux-2.6.38.6/arch/x86/kernel/vm86_32.c
---- linux-2.6.38.6/arch/x86/kernel/vm86_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/vm86_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/vm86_32.c linux-2.6.38.7/arch/x86/kernel/vm86_32.c
+--- linux-2.6.38.7/arch/x86/kernel/vm86_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/vm86_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -16217,9 +16455,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/vm86_32.c linux-2.6.38.6/arch/x86/kern
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.38.6/arch/x86/kernel/vmlinux.lds.S linux-2.6.38.6/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.38.6/arch/x86/kernel/vmlinux.lds.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/vmlinux.lds.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.38.7/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.38.7/arch/x86/kernel/vmlinux.lds.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/vmlinux.lds.S 2011-04-28 19:34:14.000000000 -0400
@@ -26,6 +26,13 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -16516,9 +16754,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/vmlinux.lds.S linux-2.6.38.6/arch/x86/
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.38.6/arch/x86/kernel/vsyscall_64.c linux-2.6.38.6/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.38.6/arch/x86/kernel/vsyscall_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/vsyscall_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/vsyscall_64.c linux-2.6.38.7/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.38.7/arch/x86/kernel/vsyscall_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/vsyscall_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -16536,9 +16774,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/vsyscall_64.c linux-2.6.38.6/arch/x86/
p = tcache->blob[1];
} else if (__vgetcpu_mode == VGETCPU_RDTSCP) {
/* Load per CPU data from RDTSCP */
-diff -urNp linux-2.6.38.6/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.38.6/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.38.6/arch/x86/kernel/x8664_ksyms_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/x8664_ksyms_64.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.38.7/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.38.7/arch/x86/kernel/x8664_ksyms_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/x8664_ksyms_64.c 2011-04-28 19:34:14.000000000 -0400
@@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic_string);
EXPORT_SYMBOL(copy_user_generic_unrolled);
@@ -16548,9 +16786,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.38.6/arch/x
EXPORT_SYMBOL(copy_page);
EXPORT_SYMBOL(clear_page);
-diff -urNp linux-2.6.38.6/arch/x86/kernel/xsave.c linux-2.6.38.6/arch/x86/kernel/xsave.c
---- linux-2.6.38.6/arch/x86/kernel/xsave.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kernel/xsave.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kernel/xsave.c linux-2.6.38.7/arch/x86/kernel/xsave.c
+--- linux-2.6.38.7/arch/x86/kernel/xsave.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kernel/xsave.c 2011-04-28 19:34:14.000000000 -0400
@@ -130,7 +130,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -EINVAL;
@@ -16578,9 +16816,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kernel/xsave.c linux-2.6.38.6/arch/x86/kernel
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.38.6/arch/x86/kvm/emulate.c linux-2.6.38.6/arch/x86/kvm/emulate.c
---- linux-2.6.38.6/arch/x86/kvm/emulate.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kvm/emulate.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kvm/emulate.c linux-2.6.38.7/arch/x86/kvm/emulate.c
+--- linux-2.6.38.7/arch/x86/kvm/emulate.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kvm/emulate.c 2011-04-28 19:34:14.000000000 -0400
@@ -88,7 +88,7 @@
#define Src2ImmByte (2<<29)
#define Src2One (3<<29)
@@ -16615,9 +16853,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kvm/emulate.c linux-2.6.38.6/arch/x86/kvm/emu
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b",u8); \
-diff -urNp linux-2.6.38.6/arch/x86/kvm/lapic.c linux-2.6.38.6/arch/x86/kvm/lapic.c
---- linux-2.6.38.6/arch/x86/kvm/lapic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kvm/lapic.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kvm/lapic.c linux-2.6.38.7/arch/x86/kvm/lapic.c
+--- linux-2.6.38.7/arch/x86/kvm/lapic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kvm/lapic.c 2011-04-28 19:34:14.000000000 -0400
@@ -53,7 +53,7 @@
#define APIC_BUS_CYCLE_NS 1
@@ -16627,9 +16865,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kvm/lapic.c linux-2.6.38.6/arch/x86/kvm/lapic
#define APIC_LVT_NUM 6
/* 14 is the version for Xeon and Pentium 8.4.8*/
-diff -urNp linux-2.6.38.6/arch/x86/kvm/mmu.c linux-2.6.38.6/arch/x86/kvm/mmu.c
---- linux-2.6.38.6/arch/x86/kvm/mmu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kvm/mmu.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kvm/mmu.c linux-2.6.38.7/arch/x86/kvm/mmu.c
+--- linux-2.6.38.7/arch/x86/kvm/mmu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kvm/mmu.c 2011-04-28 19:57:25.000000000 -0400
@@ -3271,7 +3271,7 @@ void kvm_mmu_pte_write(struct kvm_vcpu *
pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
@@ -16648,9 +16886,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kvm/mmu.c linux-2.6.38.6/arch/x86/kvm/mmu.c
gentry = 0;
kvm_mmu_access_page(vcpu, gfn);
kvm_mmu_free_some_pages(vcpu);
-diff -urNp linux-2.6.38.6/arch/x86/kvm/paging_tmpl.h linux-2.6.38.6/arch/x86/kvm/paging_tmpl.h
---- linux-2.6.38.6/arch/x86/kvm/paging_tmpl.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kvm/paging_tmpl.h 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kvm/paging_tmpl.h linux-2.6.38.7/arch/x86/kvm/paging_tmpl.h
+--- linux-2.6.38.7/arch/x86/kvm/paging_tmpl.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kvm/paging_tmpl.h 2011-05-16 21:47:08.000000000 -0400
@@ -554,6 +554,8 @@ static int FNAME(page_fault)(struct kvm_
unsigned long mmu_seq;
bool map_writable;
@@ -16669,9 +16907,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kvm/paging_tmpl.h linux-2.6.38.6/arch/x86/kvm
spin_unlock(&vcpu->kvm->mmu_lock);
-diff -urNp linux-2.6.38.6/arch/x86/kvm/svm.c linux-2.6.38.6/arch/x86/kvm/svm.c
---- linux-2.6.38.6/arch/x86/kvm/svm.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kvm/svm.c 2011-05-10 22:08:57.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kvm/svm.c linux-2.6.38.7/arch/x86/kvm/svm.c
+--- linux-2.6.38.7/arch/x86/kvm/svm.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kvm/svm.c 2011-05-10 22:08:57.000000000 -0400
@@ -3276,7 +3276,11 @@ static void reload_tss(struct kvm_vcpu *
int cpu = raw_smp_processor_id();
@@ -16704,9 +16942,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kvm/svm.c linux-2.6.38.6/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.38.6/arch/x86/kvm/vmx.c linux-2.6.38.6/arch/x86/kvm/vmx.c
---- linux-2.6.38.6/arch/x86/kvm/vmx.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kvm/vmx.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kvm/vmx.c linux-2.6.38.7/arch/x86/kvm/vmx.c
+--- linux-2.6.38.7/arch/x86/kvm/vmx.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kvm/vmx.c 2011-04-28 19:57:25.000000000 -0400
@@ -725,7 +725,11 @@ static void reload_tss(void)
struct desc_struct *descs;
@@ -16794,9 +17032,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kvm/vmx.c linux-2.6.38.6/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.38.6/arch/x86/kvm/x86.c linux-2.6.38.6/arch/x86/kvm/x86.c
---- linux-2.6.38.6/arch/x86/kvm/x86.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/kvm/x86.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/kvm/x86.c linux-2.6.38.7/arch/x86/kvm/x86.c
+--- linux-2.6.38.7/arch/x86/kvm/x86.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/kvm/x86.c 2011-04-28 19:34:14.000000000 -0400
@@ -93,7 +93,7 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -16884,9 +17122,9 @@ diff -urNp linux-2.6.38.6/arch/x86/kvm/x86.c linux-2.6.38.6/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.38.6/arch/x86/lib/atomic64_32.c linux-2.6.38.6/arch/x86/lib/atomic64_32.c
---- linux-2.6.38.6/arch/x86/lib/atomic64_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/atomic64_32.c 2011-05-02 19:07:09.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/atomic64_32.c linux-2.6.38.7/arch/x86/lib/atomic64_32.c
+--- linux-2.6.38.7/arch/x86/lib/atomic64_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/atomic64_32.c 2011-05-02 19:07:09.000000000 -0400
@@ -8,18 +8,30 @@
long long atomic64_read_cx8(long long, const atomic64_t *v);
@@ -16965,9 +17203,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/atomic64_32.c linux-2.6.38.6/arch/x86/lib
long long atomic64_dec_if_positive_386(atomic64_t *v);
EXPORT_SYMBOL(atomic64_dec_if_positive_386);
int atomic64_inc_not_zero_386(atomic64_t *v);
-diff -urNp linux-2.6.38.6/arch/x86/lib/atomic64_386_32.S linux-2.6.38.6/arch/x86/lib/atomic64_386_32.S
---- linux-2.6.38.6/arch/x86/lib/atomic64_386_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/atomic64_386_32.S 2011-05-02 19:07:09.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/atomic64_386_32.S linux-2.6.38.7/arch/x86/lib/atomic64_386_32.S
+--- linux-2.6.38.7/arch/x86/lib/atomic64_386_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/atomic64_386_32.S 2011-05-02 19:07:09.000000000 -0400
@@ -50,6 +50,10 @@ BEGIN(read)
movl (v), %eax
movl 4(v), %edx
@@ -17223,9 +17461,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/atomic64_386_32.S linux-2.6.38.6/arch/x86
js 1f
movl %eax, (v)
movl %edx, 4(v)
-diff -urNp linux-2.6.38.6/arch/x86/lib/atomic64_cx8_32.S linux-2.6.38.6/arch/x86/lib/atomic64_cx8_32.S
---- linux-2.6.38.6/arch/x86/lib/atomic64_cx8_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/atomic64_cx8_32.S 2011-05-02 19:07:09.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/atomic64_cx8_32.S linux-2.6.38.7/arch/x86/lib/atomic64_cx8_32.S
+--- linux-2.6.38.7/arch/x86/lib/atomic64_cx8_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/atomic64_cx8_32.S 2011-05-02 19:07:09.000000000 -0400
@@ -41,6 +41,14 @@ ENTRY(atomic64_read_cx8)
CFI_ENDPROC
ENDPROC(atomic64_read_cx8)
@@ -17404,9 +17642,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/atomic64_cx8_32.S linux-2.6.38.6/arch/x86
LOCK_PREFIX
cmpxchg8b (%esi)
jne 1b
-diff -urNp linux-2.6.38.6/arch/x86/lib/checksum_32.S linux-2.6.38.6/arch/x86/lib/checksum_32.S
---- linux-2.6.38.6/arch/x86/lib/checksum_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/checksum_32.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/checksum_32.S linux-2.6.38.7/arch/x86/lib/checksum_32.S
+--- linux-2.6.38.7/arch/x86/lib/checksum_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/checksum_32.S 2011-04-28 19:34:14.000000000 -0400
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -17667,9 +17905,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/checksum_32.S linux-2.6.38.6/arch/x86/lib
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.38.6/arch/x86/lib/clear_page_64.S linux-2.6.38.6/arch/x86/lib/clear_page_64.S
---- linux-2.6.38.6/arch/x86/lib/clear_page_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/clear_page_64.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/clear_page_64.S linux-2.6.38.7/arch/x86/lib/clear_page_64.S
+--- linux-2.6.38.7/arch/x86/lib/clear_page_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/clear_page_64.S 2011-04-28 19:34:14.000000000 -0400
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -17679,9 +17917,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/clear_page_64.S linux-2.6.38.6/arch/x86/l
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.38.6/arch/x86/lib/copy_page_64.S linux-2.6.38.6/arch/x86/lib/copy_page_64.S
---- linux-2.6.38.6/arch/x86/lib/copy_page_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/copy_page_64.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/copy_page_64.S linux-2.6.38.7/arch/x86/lib/copy_page_64.S
+--- linux-2.6.38.7/arch/x86/lib/copy_page_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/copy_page_64.S 2011-04-28 19:34:14.000000000 -0400
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -17691,9 +17929,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/copy_page_64.S linux-2.6.38.6/arch/x86/li
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.38.6/arch/x86/lib/copy_user_64.S linux-2.6.38.6/arch/x86/lib/copy_user_64.S
---- linux-2.6.38.6/arch/x86/lib/copy_user_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/copy_user_64.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/copy_user_64.S linux-2.6.38.7/arch/x86/lib/copy_user_64.S
+--- linux-2.6.38.7/arch/x86/lib/copy_user_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/copy_user_64.S 2011-04-28 19:34:14.000000000 -0400
@@ -15,13 +15,14 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -17750,9 +17988,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/copy_user_64.S linux-2.6.38.6/arch/x86/li
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.38.6/arch/x86/lib/copy_user_nocache_64.S linux-2.6.38.6/arch/x86/lib/copy_user_nocache_64.S
---- linux-2.6.38.6/arch/x86/lib/copy_user_nocache_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/copy_user_nocache_64.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/copy_user_nocache_64.S linux-2.6.38.7/arch/x86/lib/copy_user_nocache_64.S
+--- linux-2.6.38.7/arch/x86/lib/copy_user_nocache_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/copy_user_nocache_64.S 2011-04-28 19:34:14.000000000 -0400
@@ -14,6 +14,7 @@
#include <asm/current.h>
#include <asm/asm-offsets.h>
@@ -17777,9 +18015,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/copy_user_nocache_64.S linux-2.6.38.6/arc
cmpl $8,%edx
jb 20f /* less then 8 bytes, go to byte copy loop */
ALIGN_DESTINATION
-diff -urNp linux-2.6.38.6/arch/x86/lib/csum-wrappers_64.c linux-2.6.38.6/arch/x86/lib/csum-wrappers_64.c
---- linux-2.6.38.6/arch/x86/lib/csum-wrappers_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/csum-wrappers_64.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/csum-wrappers_64.c linux-2.6.38.7/arch/x86/lib/csum-wrappers_64.c
+--- linux-2.6.38.7/arch/x86/lib/csum-wrappers_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/csum-wrappers_64.c 2011-04-28 19:57:25.000000000 -0400
@@ -52,6 +52,12 @@ csum_partial_copy_from_user(const void _
len -= 2;
}
@@ -17806,9 +18044,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/csum-wrappers_64.c linux-2.6.38.6/arch/x8
return csum_partial_copy_generic(src, (void __force *)dst,
len, isum, NULL, errp);
}
-diff -urNp linux-2.6.38.6/arch/x86/lib/getuser.S linux-2.6.38.6/arch/x86/lib/getuser.S
---- linux-2.6.38.6/arch/x86/lib/getuser.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/getuser.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/getuser.S linux-2.6.38.7/arch/x86/lib/getuser.S
+--- linux-2.6.38.7/arch/x86/lib/getuser.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/getuser.S 2011-04-28 19:34:14.000000000 -0400
@@ -33,14 +33,35 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -17914,9 +18152,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/getuser.S linux-2.6.38.6/arch/x86/lib/get
4: movq -7(%_ASM_AX),%_ASM_DX
xor %eax,%eax
ret
-diff -urNp linux-2.6.38.6/arch/x86/lib/insn.c linux-2.6.38.6/arch/x86/lib/insn.c
---- linux-2.6.38.6/arch/x86/lib/insn.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/insn.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/insn.c linux-2.6.38.7/arch/x86/lib/insn.c
+--- linux-2.6.38.7/arch/x86/lib/insn.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/insn.c 2011-04-28 19:34:14.000000000 -0400
@@ -21,6 +21,11 @@
#include <linux/string.h>
#include <asm/inat.h>
@@ -17940,9 +18178,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/insn.c linux-2.6.38.6/arch/x86/lib/insn.c
insn->x86_64 = x86_64 ? 1 : 0;
insn->opnd_bytes = 4;
if (x86_64)
-diff -urNp linux-2.6.38.6/arch/x86/lib/mmx_32.c linux-2.6.38.6/arch/x86/lib/mmx_32.c
---- linux-2.6.38.6/arch/x86/lib/mmx_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/mmx_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/mmx_32.c linux-2.6.38.7/arch/x86/lib/mmx_32.c
+--- linux-2.6.38.7/arch/x86/lib/mmx_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/mmx_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -18258,9 +18496,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/mmx_32.c linux-2.6.38.6/arch/x86/lib/mmx_
from += 64;
to += 64;
-diff -urNp linux-2.6.38.6/arch/x86/lib/putuser.S linux-2.6.38.6/arch/x86/lib/putuser.S
---- linux-2.6.38.6/arch/x86/lib/putuser.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/putuser.S 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/putuser.S linux-2.6.38.7/arch/x86/lib/putuser.S
+--- linux-2.6.38.7/arch/x86/lib/putuser.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/putuser.S 2011-04-28 19:34:14.000000000 -0400
@@ -15,7 +15,8 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -18398,9 +18636,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/putuser.S linux-2.6.38.6/arch/x86/lib/put
#endif
xor %eax,%eax
EXIT
-diff -urNp linux-2.6.38.6/arch/x86/lib/usercopy_32.c linux-2.6.38.6/arch/x86/lib/usercopy_32.c
---- linux-2.6.38.6/arch/x86/lib/usercopy_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/usercopy_32.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/usercopy_32.c linux-2.6.38.7/arch/x86/lib/usercopy_32.c
+--- linux-2.6.38.7/arch/x86/lib/usercopy_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/usercopy_32.c 2011-04-28 19:34:14.000000000 -0400
@@ -43,7 +43,7 @@ do { \
__asm__ __volatile__( \
" testl %1,%1\n" \
@@ -19021,9 +19259,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/usercopy_32.c linux-2.6.38.6/arch/x86/lib
+}
+EXPORT_SYMBOL(set_fs);
+#endif
-diff -urNp linux-2.6.38.6/arch/x86/lib/usercopy_64.c linux-2.6.38.6/arch/x86/lib/usercopy_64.c
---- linux-2.6.38.6/arch/x86/lib/usercopy_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/lib/usercopy_64.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/lib/usercopy_64.c linux-2.6.38.7/arch/x86/lib/usercopy_64.c
+--- linux-2.6.38.7/arch/x86/lib/usercopy_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/lib/usercopy_64.c 2011-04-28 19:57:25.000000000 -0400
@@ -42,6 +42,12 @@ long
__strncpy_from_user(char *dst, const char __user *src, long count)
{
@@ -19072,9 +19310,9 @@ diff -urNp linux-2.6.38.6/arch/x86/lib/usercopy_64.c linux-2.6.38.6/arch/x86/lib
}
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.38.6/arch/x86/Makefile linux-2.6.38.6/arch/x86/Makefile
---- linux-2.6.38.6/arch/x86/Makefile 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/Makefile 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/Makefile linux-2.6.38.7/arch/x86/Makefile
+--- linux-2.6.38.7/arch/x86/Makefile 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/Makefile 2011-04-28 19:34:14.000000000 -0400
@@ -195,3 +195,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
@@ -19088,9 +19326,9 @@ diff -urNp linux-2.6.38.6/arch/x86/Makefile linux-2.6.38.6/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.38.6/arch/x86/mm/extable.c linux-2.6.38.6/arch/x86/mm/extable.c
---- linux-2.6.38.6/arch/x86/mm/extable.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/extable.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/extable.c linux-2.6.38.7/arch/x86/mm/extable.c
+--- linux-2.6.38.7/arch/x86/mm/extable.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/extable.c 2011-04-28 19:34:14.000000000 -0400
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -19164,9 +19402,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/extable.c linux-2.6.38.6/arch/x86/mm/extab
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.38.6/arch/x86/mm/fault.c linux-2.6.38.6/arch/x86/mm/fault.c
---- linux-2.6.38.6/arch/x86/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/fault.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/fault.c linux-2.6.38.7/arch/x86/mm/fault.c
+--- linux-2.6.38.7/arch/x86/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/fault.c 2011-05-22 23:31:40.000000000 -0400
@@ -12,10 +12,18 @@
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
#include <linux/perf_event.h> /* perf_sw_event */
@@ -19836,9 +20074,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/fault.c linux-2.6.38.6/arch/x86/mm/fault.c
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.38.6/arch/x86/mm/gup.c linux-2.6.38.6/arch/x86/mm/gup.c
---- linux-2.6.38.6/arch/x86/mm/gup.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/gup.c 2011-04-28 19:34:14.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/gup.c linux-2.6.38.7/arch/x86/mm/gup.c
+--- linux-2.6.38.7/arch/x86/mm/gup.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/gup.c 2011-04-28 19:34:14.000000000 -0400
@@ -263,7 +263,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -19848,9 +20086,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/gup.c linux-2.6.38.6/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.38.6/arch/x86/mm/highmem_32.c linux-2.6.38.6/arch/x86/mm/highmem_32.c
---- linux-2.6.38.6/arch/x86/mm/highmem_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/highmem_32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/highmem_32.c linux-2.6.38.7/arch/x86/mm/highmem_32.c
+--- linux-2.6.38.7/arch/x86/mm/highmem_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/highmem_32.c 2011-04-28 19:34:15.000000000 -0400
@@ -44,7 +44,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -19862,9 +20100,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/highmem_32.c linux-2.6.38.6/arch/x86/mm/hi
return (void *)vaddr;
}
-diff -urNp linux-2.6.38.6/arch/x86/mm/hugetlbpage.c linux-2.6.38.6/arch/x86/mm/hugetlbpage.c
---- linux-2.6.38.6/arch/x86/mm/hugetlbpage.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/hugetlbpage.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/hugetlbpage.c linux-2.6.38.7/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.38.7/arch/x86/mm/hugetlbpage.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/hugetlbpage.c 2011-04-28 19:34:15.000000000 -0400
@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -20072,9 +20310,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/hugetlbpage.c linux-2.6.38.6/arch/x86/mm/h
return addr;
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.38.6/arch/x86/mm/init_32.c linux-2.6.38.6/arch/x86/mm/init_32.c
---- linux-2.6.38.6/arch/x86/mm/init_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/init_32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/init_32.c linux-2.6.38.7/arch/x86/mm/init_32.c
+--- linux-2.6.38.7/arch/x86/mm/init_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/init_32.c 2011-04-28 19:34:15.000000000 -0400
@@ -74,36 +74,6 @@ static __init void *alloc_low_page(void)
}
@@ -20349,9 +20587,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/init_32.c linux-2.6.38.6/arch/x86/mm/init_
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.38.6/arch/x86/mm/init_64.c linux-2.6.38.6/arch/x86/mm/init_64.c
---- linux-2.6.38.6/arch/x86/mm/init_64.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/init_64.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/init_64.c linux-2.6.38.7/arch/x86/mm/init_64.c
+--- linux-2.6.38.7/arch/x86/mm/init_64.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/init_64.c 2011-04-28 19:34:15.000000000 -0400
@@ -72,7 +72,7 @@ early_param("gbpages", parse_direct_gbpa
* around without checking the pgd every time.
*/
@@ -20463,9 +20701,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/init_64.c linux-2.6.38.6/arch/x86/mm/init_
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.38.6/arch/x86/mm/init.c linux-2.6.38.6/arch/x86/mm/init.c
---- linux-2.6.38.6/arch/x86/mm/init.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/init.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/init.c linux-2.6.38.7/arch/x86/mm/init.c
+--- linux-2.6.38.7/arch/x86/mm/init.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/init.c 2011-04-28 19:34:15.000000000 -0400
@@ -72,11 +72,7 @@ static void __init find_early_table_spac
* cause a hotspot and fill up ZONE_DMA. The page tables
* need roughly 0.5KB per GB.
@@ -20584,9 +20822,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/init.c linux-2.6.38.6/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.38.6/arch/x86/mm/iomap_32.c linux-2.6.38.6/arch/x86/mm/iomap_32.c
---- linux-2.6.38.6/arch/x86/mm/iomap_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/iomap_32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/iomap_32.c linux-2.6.38.7/arch/x86/mm/iomap_32.c
+--- linux-2.6.38.7/arch/x86/mm/iomap_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/iomap_32.c 2011-04-28 19:34:15.000000000 -0400
@@ -64,7 +64,11 @@ void *kmap_atomic_prot_pfn(unsigned long
type = kmap_atomic_idx_push();
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -20599,9 +20837,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/iomap_32.c linux-2.6.38.6/arch/x86/mm/ioma
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.38.6/arch/x86/mm/ioremap.c linux-2.6.38.6/arch/x86/mm/ioremap.c
---- linux-2.6.38.6/arch/x86/mm/ioremap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/ioremap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/ioremap.c linux-2.6.38.7/arch/x86/mm/ioremap.c
+--- linux-2.6.38.7/arch/x86/mm/ioremap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/ioremap.c 2011-04-28 19:34:15.000000000 -0400
@@ -104,7 +104,7 @@ static void __iomem *__ioremap_caller(re
for (pfn = phys_addr >> PAGE_SHIFT; pfn <= last_pfn; pfn++) {
int is_ram = page_is_ram(pfn);
@@ -20630,9 +20868,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/ioremap.c linux-2.6.38.6/arch/x86/mm/iorem
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.38.6/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.38.6/arch/x86/mm/kmemcheck/kmemcheck.c
---- linux-2.6.38.6/arch/x86/mm/kmemcheck/kmemcheck.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/kmemcheck/kmemcheck.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.38.7/arch/x86/mm/kmemcheck/kmemcheck.c
+--- linux-2.6.38.7/arch/x86/mm/kmemcheck/kmemcheck.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/kmemcheck/kmemcheck.c 2011-04-28 19:34:15.000000000 -0400
@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
* memory (e.g. tracked pages)? For now, we need this to avoid
* invoking kmemcheck for PnP BIOS calls.
@@ -20645,9 +20883,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.38.6/arch/
return false;
pte = kmemcheck_pte_lookup(address);
-diff -urNp linux-2.6.38.6/arch/x86/mm/mmap.c linux-2.6.38.6/arch/x86/mm/mmap.c
---- linux-2.6.38.6/arch/x86/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/mmap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/mmap.c linux-2.6.38.7/arch/x86/mm/mmap.c
+--- linux-2.6.38.7/arch/x86/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/mmap.c 2011-04-28 19:34:15.000000000 -0400
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -20729,9 +20967,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/mmap.c linux-2.6.38.6/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.38.6/arch/x86/mm/mmio-mod.c linux-2.6.38.6/arch/x86/mm/mmio-mod.c
---- linux-2.6.38.6/arch/x86/mm/mmio-mod.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/mmio-mod.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/mmio-mod.c linux-2.6.38.7/arch/x86/mm/mmio-mod.c
+--- linux-2.6.38.7/arch/x86/mm/mmio-mod.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/mmio-mod.c 2011-04-28 19:57:25.000000000 -0400
@@ -235,7 +235,7 @@ static void post(struct kmmio_probe *p,
static void ioremap_trace_core(resource_size_t offset, unsigned long size,
void __iomem *addr)
@@ -20750,9 +20988,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/mmio-mod.c linux-2.6.38.6/arch/x86/mm/mmio
};
map.map_id = trace->id;
-diff -urNp linux-2.6.38.6/arch/x86/mm/numa_32.c linux-2.6.38.6/arch/x86/mm/numa_32.c
---- linux-2.6.38.6/arch/x86/mm/numa_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/numa_32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/numa_32.c linux-2.6.38.7/arch/x86/mm/numa_32.c
+--- linux-2.6.38.7/arch/x86/mm/numa_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/numa_32.c 2011-04-28 19:34:15.000000000 -0400
@@ -99,7 +99,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -20761,9 +20999,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/numa_32.c linux-2.6.38.6/arch/x86/mm/numa_
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.38.6/arch/x86/mm/pageattr.c linux-2.6.38.6/arch/x86/mm/pageattr.c
---- linux-2.6.38.6/arch/x86/mm/pageattr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/pageattr.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/pageattr.c linux-2.6.38.7/arch/x86/mm/pageattr.c
+--- linux-2.6.38.7/arch/x86/mm/pageattr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/pageattr.c 2011-04-28 19:34:15.000000000 -0400
@@ -261,7 +261,7 @@ static inline pgprot_t static_protection
*/
#ifdef CONFIG_PCI_BIOS
@@ -20848,9 +21086,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/pageattr.c linux-2.6.38.6/arch/x86/mm/page
}
static int
-diff -urNp linux-2.6.38.6/arch/x86/mm/pageattr-test.c linux-2.6.38.6/arch/x86/mm/pageattr-test.c
---- linux-2.6.38.6/arch/x86/mm/pageattr-test.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/pageattr-test.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/pageattr-test.c linux-2.6.38.7/arch/x86/mm/pageattr-test.c
+--- linux-2.6.38.7/arch/x86/mm/pageattr-test.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/pageattr-test.c 2011-04-28 19:34:15.000000000 -0400
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -20860,9 +21098,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/pageattr-test.c linux-2.6.38.6/arch/x86/mm
}
struct split_state {
-diff -urNp linux-2.6.38.6/arch/x86/mm/pat.c linux-2.6.38.6/arch/x86/mm/pat.c
---- linux-2.6.38.6/arch/x86/mm/pat.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/pat.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/pat.c linux-2.6.38.7/arch/x86/mm/pat.c
+--- linux-2.6.38.7/arch/x86/mm/pat.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/pat.c 2011-04-28 19:34:15.000000000 -0400
@@ -361,7 +361,7 @@ int free_memtype(u64 start, u64 end)
if (!entry) {
@@ -20910,9 +21148,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/pat.c linux-2.6.38.6/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.38.6/arch/x86/mm/pgtable_32.c linux-2.6.38.6/arch/x86/mm/pgtable_32.c
---- linux-2.6.38.6/arch/x86/mm/pgtable_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/pgtable_32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/pgtable_32.c linux-2.6.38.7/arch/x86/mm/pgtable_32.c
+--- linux-2.6.38.7/arch/x86/mm/pgtable_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/pgtable_32.c 2011-04-28 19:34:15.000000000 -0400
@@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -20927,9 +21165,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/pgtable_32.c linux-2.6.38.6/arch/x86/mm/pg
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.38.6/arch/x86/mm/pgtable.c linux-2.6.38.6/arch/x86/mm/pgtable.c
---- linux-2.6.38.6/arch/x86/mm/pgtable.c 2011-04-18 17:27:13.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/pgtable.c 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/pgtable.c linux-2.6.38.7/arch/x86/mm/pgtable.c
+--- linux-2.6.38.7/arch/x86/mm/pgtable.c 2011-04-18 17:27:13.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/pgtable.c 2011-05-11 18:34:57.000000000 -0400
@@ -84,10 +84,52 @@ static inline void pgd_list_del(pgd_t *p
list_del(&page->lru);
}
@@ -21175,9 +21413,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/pgtable.c linux-2.6.38.6/arch/x86/mm/pgtab
pgd_dtor(pgd);
paravirt_pgd_free(mm, pgd);
free_page((unsigned long)pgd);
-diff -urNp linux-2.6.38.6/arch/x86/mm/setup_nx.c linux-2.6.38.6/arch/x86/mm/setup_nx.c
---- linux-2.6.38.6/arch/x86/mm/setup_nx.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/setup_nx.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/setup_nx.c linux-2.6.38.7/arch/x86/mm/setup_nx.c
+--- linux-2.6.38.7/arch/x86/mm/setup_nx.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/setup_nx.c 2011-04-28 19:34:15.000000000 -0400
@@ -5,8 +5,10 @@
#include <asm/pgtable.h>
#include <asm/proto.h>
@@ -21207,9 +21445,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/setup_nx.c linux-2.6.38.6/arch/x86/mm/setu
__supported_pte_mask &= ~_PAGE_NX;
}
-diff -urNp linux-2.6.38.6/arch/x86/mm/tlb.c linux-2.6.38.6/arch/x86/mm/tlb.c
---- linux-2.6.38.6/arch/x86/mm/tlb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/mm/tlb.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/mm/tlb.c linux-2.6.38.7/arch/x86/mm/tlb.c
+--- linux-2.6.38.7/arch/x86/mm/tlb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/mm/tlb.c 2011-04-28 19:34:15.000000000 -0400
@@ -65,7 +65,11 @@ void leave_mm(int cpu)
BUG();
cpumask_clear_cpu(cpu,
@@ -21222,9 +21460,9 @@ diff -urNp linux-2.6.38.6/arch/x86/mm/tlb.c linux-2.6.38.6/arch/x86/mm/tlb.c
}
EXPORT_SYMBOL_GPL(leave_mm);
-diff -urNp linux-2.6.38.6/arch/x86/oprofile/backtrace.c linux-2.6.38.6/arch/x86/oprofile/backtrace.c
---- linux-2.6.38.6/arch/x86/oprofile/backtrace.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/oprofile/backtrace.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/oprofile/backtrace.c linux-2.6.38.7/arch/x86/oprofile/backtrace.c
+--- linux-2.6.38.7/arch/x86/oprofile/backtrace.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/oprofile/backtrace.c 2011-04-28 19:34:15.000000000 -0400
@@ -57,7 +57,7 @@ dump_user_backtrace_32(struct stack_fram
struct stack_frame_ia32 *fp;
@@ -21243,9 +21481,9 @@ diff -urNp linux-2.6.38.6/arch/x86/oprofile/backtrace.c linux-2.6.38.6/arch/x86/
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack,
-diff -urNp linux-2.6.38.6/arch/x86/oprofile/op_model_p4.c linux-2.6.38.6/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.38.6/arch/x86/oprofile/op_model_p4.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/oprofile/op_model_p4.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/oprofile/op_model_p4.c linux-2.6.38.7/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.38.7/arch/x86/oprofile/op_model_p4.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/oprofile/op_model_p4.c 2011-04-28 19:34:15.000000000 -0400
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -21255,9 +21493,9 @@ diff -urNp linux-2.6.38.6/arch/x86/oprofile/op_model_p4.c linux-2.6.38.6/arch/x8
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.38.6/arch/x86/pci/ce4100.c linux-2.6.38.6/arch/x86/pci/ce4100.c
---- linux-2.6.38.6/arch/x86/pci/ce4100.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/pci/ce4100.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/pci/ce4100.c linux-2.6.38.7/arch/x86/pci/ce4100.c
+--- linux-2.6.38.7/arch/x86/pci/ce4100.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/pci/ce4100.c 2011-04-28 19:34:15.000000000 -0400
@@ -302,7 +302,7 @@ static int ce4100_conf_write(unsigned in
return pci_direct_conf1.write(seg, bus, devfn, reg, len, value);
}
@@ -21267,9 +21505,9 @@ diff -urNp linux-2.6.38.6/arch/x86/pci/ce4100.c linux-2.6.38.6/arch/x86/pci/ce41
.read = ce4100_conf_read,
.write = ce4100_conf_write,
};
-diff -urNp linux-2.6.38.6/arch/x86/pci/common.c linux-2.6.38.6/arch/x86/pci/common.c
---- linux-2.6.38.6/arch/x86/pci/common.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/pci/common.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/pci/common.c linux-2.6.38.7/arch/x86/pci/common.c
+--- linux-2.6.38.7/arch/x86/pci/common.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/pci/common.c 2011-04-28 19:34:15.000000000 -0400
@@ -33,8 +33,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -21281,9 +21519,9 @@ diff -urNp linux-2.6.38.6/arch/x86/pci/common.c linux-2.6.38.6/arch/x86/pci/comm
int raw_pci_read(unsigned int domain, unsigned int bus, unsigned int devfn,
int reg, int len, u32 *val)
-diff -urNp linux-2.6.38.6/arch/x86/pci/direct.c linux-2.6.38.6/arch/x86/pci/direct.c
---- linux-2.6.38.6/arch/x86/pci/direct.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/pci/direct.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/pci/direct.c linux-2.6.38.7/arch/x86/pci/direct.c
+--- linux-2.6.38.7/arch/x86/pci/direct.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/pci/direct.c 2011-04-28 19:34:15.000000000 -0400
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -21311,9 +21549,9 @@ diff -urNp linux-2.6.38.6/arch/x86/pci/direct.c linux-2.6.38.6/arch/x86/pci/dire
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.38.6/arch/x86/pci/fixup.c linux-2.6.38.6/arch/x86/pci/fixup.c
---- linux-2.6.38.6/arch/x86/pci/fixup.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/pci/fixup.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/pci/fixup.c linux-2.6.38.7/arch/x86/pci/fixup.c
+--- linux-2.6.38.7/arch/x86/pci/fixup.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/pci/fixup.c 2011-04-28 19:34:15.000000000 -0400
@@ -435,7 +435,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_VERSION, "PSA40U"),
},
@@ -21323,9 +21561,9 @@ diff -urNp linux-2.6.38.6/arch/x86/pci/fixup.c linux-2.6.38.6/arch/x86/pci/fixup
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.38.6/arch/x86/pci/mmconfig_32.c linux-2.6.38.6/arch/x86/pci/mmconfig_32.c
---- linux-2.6.38.6/arch/x86/pci/mmconfig_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/pci/mmconfig_32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/pci/mmconfig_32.c linux-2.6.38.7/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.38.7/arch/x86/pci/mmconfig_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/pci/mmconfig_32.c 2011-04-28 19:34:15.000000000 -0400
@@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -21335,9 +21573,9 @@ diff -urNp linux-2.6.38.6/arch/x86/pci/mmconfig_32.c linux-2.6.38.6/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.38.6/arch/x86/pci/mmconfig_64.c linux-2.6.38.6/arch/x86/pci/mmconfig_64.c
---- linux-2.6.38.6/arch/x86/pci/mmconfig_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/pci/mmconfig_64.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/pci/mmconfig_64.c linux-2.6.38.7/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.38.7/arch/x86/pci/mmconfig_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/pci/mmconfig_64.c 2011-04-28 19:34:15.000000000 -0400
@@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -21347,9 +21585,9 @@ diff -urNp linux-2.6.38.6/arch/x86/pci/mmconfig_64.c linux-2.6.38.6/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.38.6/arch/x86/pci/numaq_32.c linux-2.6.38.6/arch/x86/pci/numaq_32.c
---- linux-2.6.38.6/arch/x86/pci/numaq_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/pci/numaq_32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/pci/numaq_32.c linux-2.6.38.7/arch/x86/pci/numaq_32.c
+--- linux-2.6.38.7/arch/x86/pci/numaq_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/pci/numaq_32.c 2011-04-28 19:34:15.000000000 -0400
@@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -21359,9 +21597,9 @@ diff -urNp linux-2.6.38.6/arch/x86/pci/numaq_32.c linux-2.6.38.6/arch/x86/pci/nu
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.38.6/arch/x86/pci/olpc.c linux-2.6.38.6/arch/x86/pci/olpc.c
---- linux-2.6.38.6/arch/x86/pci/olpc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/pci/olpc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/pci/olpc.c linux-2.6.38.7/arch/x86/pci/olpc.c
+--- linux-2.6.38.7/arch/x86/pci/olpc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/pci/olpc.c 2011-04-28 19:34:15.000000000 -0400
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -21371,9 +21609,9 @@ diff -urNp linux-2.6.38.6/arch/x86/pci/olpc.c linux-2.6.38.6/arch/x86/pci/olpc.c
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.38.6/arch/x86/pci/pcbios.c linux-2.6.38.6/arch/x86/pci/pcbios.c
---- linux-2.6.38.6/arch/x86/pci/pcbios.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/pci/pcbios.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/pci/pcbios.c linux-2.6.38.7/arch/x86/pci/pcbios.c
+--- linux-2.6.38.7/arch/x86/pci/pcbios.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/pci/pcbios.c 2011-04-28 19:34:15.000000000 -0400
@@ -79,50 +79,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -21696,9 +21934,9 @@ diff -urNp linux-2.6.38.6/arch/x86/pci/pcbios.c linux-2.6.38.6/arch/x86/pci/pcbi
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.38.6/arch/x86/platform/efi/efi_32.c linux-2.6.38.6/arch/x86/platform/efi/efi_32.c
---- linux-2.6.38.6/arch/x86/platform/efi/efi_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/platform/efi/efi_32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/platform/efi/efi_32.c linux-2.6.38.7/arch/x86/platform/efi/efi_32.c
+--- linux-2.6.38.7/arch/x86/platform/efi/efi_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/platform/efi/efi_32.c 2011-04-28 19:34:15.000000000 -0400
@@ -38,70 +38,37 @@
*/
@@ -21779,9 +22017,9 @@ diff -urNp linux-2.6.38.6/arch/x86/platform/efi/efi_32.c linux-2.6.38.6/arch/x86
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.38.6/arch/x86/platform/efi/efi_stub_32.S linux-2.6.38.6/arch/x86/platform/efi/efi_stub_32.S
---- linux-2.6.38.6/arch/x86/platform/efi/efi_stub_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/platform/efi/efi_stub_32.S 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/platform/efi/efi_stub_32.S linux-2.6.38.7/arch/x86/platform/efi/efi_stub_32.S
+--- linux-2.6.38.7/arch/x86/platform/efi/efi_stub_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/platform/efi/efi_stub_32.S 2011-04-28 19:34:15.000000000 -0400
@@ -6,6 +6,7 @@
*/
@@ -21880,9 +22118,9 @@ diff -urNp linux-2.6.38.6/arch/x86/platform/efi/efi_stub_32.S linux-2.6.38.6/arc
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.38.6/arch/x86/platform/uv/tlb_uv.c linux-2.6.38.6/arch/x86/platform/uv/tlb_uv.c
---- linux-2.6.38.6/arch/x86/platform/uv/tlb_uv.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/platform/uv/tlb_uv.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/platform/uv/tlb_uv.c linux-2.6.38.7/arch/x86/platform/uv/tlb_uv.c
+--- linux-2.6.38.7/arch/x86/platform/uv/tlb_uv.c 2011-05-22 23:05:18.000000000 -0400
++++ linux-2.6.38.7/arch/x86/platform/uv/tlb_uv.c 2011-05-22 23:05:54.000000000 -0400
@@ -341,6 +341,8 @@ static void uv_reset_with_ipi(struct bau
cpumask_t mask;
struct reset_args reset_args;
@@ -21892,9 +22130,9 @@ diff -urNp linux-2.6.38.6/arch/x86/platform/uv/tlb_uv.c linux-2.6.38.6/arch/x86/
reset_args.sender = sender;
cpus_clear(mask);
-diff -urNp linux-2.6.38.6/arch/x86/power/cpu.c linux-2.6.38.6/arch/x86/power/cpu.c
---- linux-2.6.38.6/arch/x86/power/cpu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/power/cpu.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/power/cpu.c linux-2.6.38.7/arch/x86/power/cpu.c
+--- linux-2.6.38.7/arch/x86/power/cpu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/power/cpu.c 2011-04-28 19:34:15.000000000 -0400
@@ -130,7 +130,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -21914,9 +22152,9 @@ diff -urNp linux-2.6.38.6/arch/x86/power/cpu.c linux-2.6.38.6/arch/x86/power/cpu
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.38.6/arch/x86/vdso/Makefile linux-2.6.38.6/arch/x86/vdso/Makefile
---- linux-2.6.38.6/arch/x86/vdso/Makefile 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/vdso/Makefile 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/vdso/Makefile linux-2.6.38.7/arch/x86/vdso/Makefile
+--- linux-2.6.38.7/arch/x86/vdso/Makefile 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/vdso/Makefile 2011-04-28 19:34:15.000000000 -0400
@@ -123,7 +123,7 @@ quiet_cmd_vdso = VDSO $@
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) && \
sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@'
@@ -21926,9 +22164,9 @@ diff -urNp linux-2.6.38.6/arch/x86/vdso/Makefile linux-2.6.38.6/arch/x86/vdso/Ma
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.38.6/arch/x86/vdso/vclock_gettime.c linux-2.6.38.6/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.38.6/arch/x86/vdso/vclock_gettime.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/vdso/vclock_gettime.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/vdso/vclock_gettime.c linux-2.6.38.7/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.38.7/arch/x86/vdso/vclock_gettime.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/vdso/vclock_gettime.c 2011-04-28 19:34:15.000000000 -0400
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -22027,9 +22265,9 @@ diff -urNp linux-2.6.38.6/arch/x86/vdso/vclock_gettime.c linux-2.6.38.6/arch/x86
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.38.6/arch/x86/vdso/vdso32-setup.c linux-2.6.38.6/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.38.6/arch/x86/vdso/vdso32-setup.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/vdso/vdso32-setup.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/vdso/vdso32-setup.c linux-2.6.38.7/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.38.7/arch/x86/vdso/vdso32-setup.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/vdso/vdso32-setup.c 2011-04-28 19:34:15.000000000 -0400
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -22112,9 +22350,9 @@ diff -urNp linux-2.6.38.6/arch/x86/vdso/vdso32-setup.c linux-2.6.38.6/arch/x86/v
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.38.6/arch/x86/vdso/vdso.lds.S linux-2.6.38.6/arch/x86/vdso/vdso.lds.S
---- linux-2.6.38.6/arch/x86/vdso/vdso.lds.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/vdso/vdso.lds.S 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/vdso/vdso.lds.S linux-2.6.38.7/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.38.7/arch/x86/vdso/vdso.lds.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/vdso/vdso.lds.S 2011-04-28 19:34:15.000000000 -0400
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -22125,9 +22363,9 @@ diff -urNp linux-2.6.38.6/arch/x86/vdso/vdso.lds.S linux-2.6.38.6/arch/x86/vdso/
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.38.6/arch/x86/vdso/vextern.h linux-2.6.38.6/arch/x86/vdso/vextern.h
---- linux-2.6.38.6/arch/x86/vdso/vextern.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/vdso/vextern.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/vdso/vextern.h linux-2.6.38.7/arch/x86/vdso/vextern.h
+--- linux-2.6.38.7/arch/x86/vdso/vextern.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/vdso/vextern.h 2011-04-28 19:34:15.000000000 -0400
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -22135,9 +22373,9 @@ diff -urNp linux-2.6.38.6/arch/x86/vdso/vextern.h linux-2.6.38.6/arch/x86/vdso/v
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.38.6/arch/x86/vdso/vma.c linux-2.6.38.6/arch/x86/vdso/vma.c
---- linux-2.6.38.6/arch/x86/vdso/vma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/vdso/vma.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/vdso/vma.c linux-2.6.38.7/arch/x86/vdso/vma.c
+--- linux-2.6.38.7/arch/x86/vdso/vma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/vdso/vma.c 2011-04-28 19:34:15.000000000 -0400
@@ -58,7 +58,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -22176,9 +22414,9 @@ diff -urNp linux-2.6.38.6/arch/x86/vdso/vma.c linux-2.6.38.6/arch/x86/vdso/vma.c
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.38.6/arch/x86/xen/enlighten.c linux-2.6.38.6/arch/x86/xen/enlighten.c
---- linux-2.6.38.6/arch/x86/xen/enlighten.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/xen/enlighten.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/xen/enlighten.c linux-2.6.38.7/arch/x86/xen/enlighten.c
+--- linux-2.6.38.7/arch/x86/xen/enlighten.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/xen/enlighten.c 2011-05-22 23:03:34.000000000 -0400
@@ -85,8 +85,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -22188,6 +22426,36 @@ diff -urNp linux-2.6.38.6/arch/x86/xen/enlighten.c linux-2.6.38.6/arch/x86/xen/e
RESERVE_BRK(shared_info_page_brk, PAGE_SIZE);
__read_mostly int xen_have_vector_callback;
EXPORT_SYMBOL_GPL(xen_have_vector_callback);
+@@ -1017,7 +1015,7 @@ static const struct pv_apic_ops xen_apic
+ #endif
+ };
+
+-static void xen_reboot(int reason)
++static __noreturn void xen_reboot(int reason)
+ {
+ struct sched_shutdown r = { .reason = reason };
+
+@@ -1025,17 +1023,17 @@ static void xen_reboot(int reason)
+ BUG();
+ }
+
+-static void xen_restart(char *msg)
++static __noreturn void xen_restart(char *msg)
+ {
+ xen_reboot(SHUTDOWN_reboot);
+ }
+
+-static void xen_emergency_restart(void)
++static __noreturn void xen_emergency_restart(void)
+ {
+ xen_reboot(SHUTDOWN_reboot);
+ }
+
+-static void xen_machine_halt(void)
++static __noreturn void xen_machine_halt(void)
+ {
+ xen_reboot(SHUTDOWN_poweroff);
+ }
@@ -1134,7 +1132,17 @@ asmlinkage void __init xen_start_kernel(
__userpte_alloc_gfp &= ~__GFP_HIGHMEM;
@@ -22221,9 +22489,9 @@ diff -urNp linux-2.6.38.6/arch/x86/xen/enlighten.c linux-2.6.38.6/arch/x86/xen/e
xen_smp_init();
#ifdef CONFIG_ACPI_NUMA
-diff -urNp linux-2.6.38.6/arch/x86/xen/mmu.c linux-2.6.38.6/arch/x86/xen/mmu.c
---- linux-2.6.38.6/arch/x86/xen/mmu.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/xen/mmu.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/xen/mmu.c linux-2.6.38.7/arch/x86/xen/mmu.c
+--- linux-2.6.38.7/arch/x86/xen/mmu.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/arch/x86/xen/mmu.c 2011-04-28 19:34:15.000000000 -0400
@@ -1721,6 +1721,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -22244,9 +22512,9 @@ diff -urNp linux-2.6.38.6/arch/x86/xen/mmu.c linux-2.6.38.6/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.38.6/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.38.6/arch/x86/xen/pci-swiotlb-xen.c
---- linux-2.6.38.6/arch/x86/xen/pci-swiotlb-xen.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/xen/pci-swiotlb-xen.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.38.7/arch/x86/xen/pci-swiotlb-xen.c
+--- linux-2.6.38.7/arch/x86/xen/pci-swiotlb-xen.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/xen/pci-swiotlb-xen.c 2011-04-28 19:34:15.000000000 -0400
@@ -10,7 +10,7 @@
int xen_swiotlb __read_mostly;
@@ -22256,9 +22524,9 @@ diff -urNp linux-2.6.38.6/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.38.6/arch/x86
.mapping_error = xen_swiotlb_dma_mapping_error,
.alloc_coherent = xen_swiotlb_alloc_coherent,
.free_coherent = xen_swiotlb_free_coherent,
-diff -urNp linux-2.6.38.6/arch/x86/xen/smp.c linux-2.6.38.6/arch/x86/xen/smp.c
---- linux-2.6.38.6/arch/x86/xen/smp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/xen/smp.c 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/xen/smp.c linux-2.6.38.7/arch/x86/xen/smp.c
+--- linux-2.6.38.7/arch/x86/xen/smp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/xen/smp.c 2011-05-11 18:34:57.000000000 -0400
@@ -194,11 +194,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -22303,9 +22571,9 @@ diff -urNp linux-2.6.38.6/arch/x86/xen/smp.c linux-2.6.38.6/arch/x86/xen/smp.c
#endif
xen_setup_runstate_info(cpu);
xen_setup_timer(cpu);
-diff -urNp linux-2.6.38.6/arch/x86/xen/xen-asm_32.S linux-2.6.38.6/arch/x86/xen/xen-asm_32.S
---- linux-2.6.38.6/arch/x86/xen/xen-asm_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/xen/xen-asm_32.S 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/xen/xen-asm_32.S linux-2.6.38.7/arch/x86/xen/xen-asm_32.S
+--- linux-2.6.38.7/arch/x86/xen/xen-asm_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/xen/xen-asm_32.S 2011-04-28 19:34:15.000000000 -0400
@@ -83,14 +83,14 @@ ENTRY(xen_iret)
ESP_OFFSET=4 # bytes pushed onto stack
@@ -22327,9 +22595,9 @@ diff -urNp linux-2.6.38.6/arch/x86/xen/xen-asm_32.S linux-2.6.38.6/arch/x86/xen/
#else
movl xen_vcpu, %eax
#endif
-diff -urNp linux-2.6.38.6/arch/x86/xen/xen-head.S linux-2.6.38.6/arch/x86/xen/xen-head.S
---- linux-2.6.38.6/arch/x86/xen/xen-head.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/xen/xen-head.S 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/xen/xen-head.S linux-2.6.38.7/arch/x86/xen/xen-head.S
+--- linux-2.6.38.7/arch/x86/xen/xen-head.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/xen/xen-head.S 2011-04-28 19:34:15.000000000 -0400
@@ -19,6 +19,17 @@ ENTRY(startup_xen)
#ifdef CONFIG_X86_32
mov %esi,xen_start_info
@@ -22348,9 +22616,9 @@ diff -urNp linux-2.6.38.6/arch/x86/xen/xen-head.S linux-2.6.38.6/arch/x86/xen/xe
#else
mov %rsi,xen_start_info
mov $init_thread_union+THREAD_SIZE,%rsp
-diff -urNp linux-2.6.38.6/arch/x86/xen/xen-ops.h linux-2.6.38.6/arch/x86/xen/xen-ops.h
---- linux-2.6.38.6/arch/x86/xen/xen-ops.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/arch/x86/xen/xen-ops.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/arch/x86/xen/xen-ops.h linux-2.6.38.7/arch/x86/xen/xen-ops.h
+--- linux-2.6.38.7/arch/x86/xen/xen-ops.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/arch/x86/xen/xen-ops.h 2011-04-28 19:34:15.000000000 -0400
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -22360,9 +22628,9 @@ diff -urNp linux-2.6.38.6/arch/x86/xen/xen-ops.h linux-2.6.38.6/arch/x86/xen/xen
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.38.6/block/blk-iopoll.c linux-2.6.38.6/block/blk-iopoll.c
---- linux-2.6.38.6/block/blk-iopoll.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/block/blk-iopoll.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/block/blk-iopoll.c linux-2.6.38.7/block/blk-iopoll.c
+--- linux-2.6.38.7/block/blk-iopoll.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/block/blk-iopoll.c 2011-04-28 19:34:15.000000000 -0400
@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
}
EXPORT_SYMBOL(blk_iopoll_complete);
@@ -22372,9 +22640,9 @@ diff -urNp linux-2.6.38.6/block/blk-iopoll.c linux-2.6.38.6/block/blk-iopoll.c
{
struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
int rearm = 0, budget = blk_iopoll_budget;
-diff -urNp linux-2.6.38.6/block/blk-map.c linux-2.6.38.6/block/blk-map.c
---- linux-2.6.38.6/block/blk-map.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/block/blk-map.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/block/blk-map.c linux-2.6.38.7/block/blk-map.c
+--- linux-2.6.38.7/block/blk-map.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/block/blk-map.c 2011-04-28 19:34:15.000000000 -0400
@@ -301,7 +301,7 @@ int blk_rq_map_kern(struct request_queue
if (!len || !kbuf)
return -EINVAL;
@@ -22384,9 +22652,9 @@ diff -urNp linux-2.6.38.6/block/blk-map.c linux-2.6.38.6/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.38.6/block/blk-softirq.c linux-2.6.38.6/block/blk-softirq.c
---- linux-2.6.38.6/block/blk-softirq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/block/blk-softirq.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/block/blk-softirq.c linux-2.6.38.7/block/blk-softirq.c
+--- linux-2.6.38.7/block/blk-softirq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/block/blk-softirq.c 2011-04-28 19:34:15.000000000 -0400
@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
* Softirq action handler - move entries to local list and loop over them
* while passing them to the queue registered handler.
@@ -22396,9 +22664,9 @@ diff -urNp linux-2.6.38.6/block/blk-softirq.c linux-2.6.38.6/block/blk-softirq.c
{
struct list_head *cpu_list, local_list;
-diff -urNp linux-2.6.38.6/block/bsg.c linux-2.6.38.6/block/bsg.c
---- linux-2.6.38.6/block/bsg.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/block/bsg.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/block/bsg.c linux-2.6.38.7/block/bsg.c
+--- linux-2.6.38.7/block/bsg.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/block/bsg.c 2011-04-28 19:34:15.000000000 -0400
@@ -176,16 +176,24 @@ static int blk_fill_sgv4_hdr_rq(struct r
struct sg_io_v4 *hdr, struct bsg_device *bd,
fmode_t has_write_perm)
@@ -22426,9 +22694,9 @@ diff -urNp linux-2.6.38.6/block/bsg.c linux-2.6.38.6/block/bsg.c
if (hdr->subprotocol == BSG_SUB_PROTOCOL_SCSI_CMD) {
if (blk_verify_command(rq->cmd, has_write_perm))
return -EPERM;
-diff -urNp linux-2.6.38.6/block/scsi_ioctl.c linux-2.6.38.6/block/scsi_ioctl.c
---- linux-2.6.38.6/block/scsi_ioctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/block/scsi_ioctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/block/scsi_ioctl.c linux-2.6.38.7/block/scsi_ioctl.c
+--- linux-2.6.38.7/block/scsi_ioctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/block/scsi_ioctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -222,8 +222,20 @@ EXPORT_SYMBOL(blk_verify_command);
static int blk_fill_sghdr_rq(struct request_queue *q, struct request *rq,
struct sg_io_hdr *hdr, fmode_t mode)
@@ -22480,9 +22748,9 @@ diff -urNp linux-2.6.38.6/block/scsi_ioctl.c linux-2.6.38.6/block/scsi_ioctl.c
if (in_len && copy_from_user(buffer, sic->data + cmdlen, in_len))
goto error;
-diff -urNp linux-2.6.38.6/crypto/serpent.c linux-2.6.38.6/crypto/serpent.c
---- linux-2.6.38.6/crypto/serpent.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/crypto/serpent.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/crypto/serpent.c linux-2.6.38.7/crypto/serpent.c
+--- linux-2.6.38.7/crypto/serpent.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/crypto/serpent.c 2011-05-16 21:47:08.000000000 -0400
@@ -224,6 +224,8 @@ static int serpent_setkey(struct crypto_
u32 r0,r1,r2,r3,r4;
int i;
@@ -22492,9 +22760,9 @@ diff -urNp linux-2.6.38.6/crypto/serpent.c linux-2.6.38.6/crypto/serpent.c
/* Copy key, add padding */
for (i = 0; i < keylen; ++i)
-diff -urNp linux-2.6.38.6/Documentation/dontdiff linux-2.6.38.6/Documentation/dontdiff
---- linux-2.6.38.6/Documentation/dontdiff 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/Documentation/dontdiff 2011-05-18 20:23:44.000000000 -0400
+diff -urNp linux-2.6.38.7/Documentation/dontdiff linux-2.6.38.7/Documentation/dontdiff
+--- linux-2.6.38.7/Documentation/dontdiff 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/Documentation/dontdiff 2011-05-18 20:23:44.000000000 -0400
@@ -1,13 +1,16 @@
*.a
*.aux
@@ -22634,9 +22902,9 @@ diff -urNp linux-2.6.38.6/Documentation/dontdiff linux-2.6.38.6/Documentation/do
wakeup.bin
wakeup.elf
wakeup.lds
-diff -urNp linux-2.6.38.6/Documentation/filesystems/sysfs.txt linux-2.6.38.6/Documentation/filesystems/sysfs.txt
---- linux-2.6.38.6/Documentation/filesystems/sysfs.txt 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/Documentation/filesystems/sysfs.txt 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/Documentation/filesystems/sysfs.txt linux-2.6.38.7/Documentation/filesystems/sysfs.txt
+--- linux-2.6.38.7/Documentation/filesystems/sysfs.txt 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/Documentation/filesystems/sysfs.txt 2011-04-28 19:34:15.000000000 -0400
@@ -123,8 +123,8 @@ set of sysfs operations for forwarding r
show and store methods of the attribute owners.
@@ -22648,9 +22916,9 @@ diff -urNp linux-2.6.38.6/Documentation/filesystems/sysfs.txt linux-2.6.38.6/Doc
};
[ Subsystems should have already defined a struct kobj_type as a
-diff -urNp linux-2.6.38.6/Documentation/kernel-parameters.txt linux-2.6.38.6/Documentation/kernel-parameters.txt
---- linux-2.6.38.6/Documentation/kernel-parameters.txt 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/Documentation/kernel-parameters.txt 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/Documentation/kernel-parameters.txt linux-2.6.38.7/Documentation/kernel-parameters.txt
+--- linux-2.6.38.7/Documentation/kernel-parameters.txt 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/Documentation/kernel-parameters.txt 2011-04-28 19:34:15.000000000 -0400
@@ -1853,6 +1853,13 @@ bytes respectively. Such letter suffixes
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -22665,9 +22933,9 @@ diff -urNp linux-2.6.38.6/Documentation/kernel-parameters.txt linux-2.6.38.6/Doc
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.38.6/drivers/acpi/apei/cper.c linux-2.6.38.6/drivers/acpi/apei/cper.c
---- linux-2.6.38.6/drivers/acpi/apei/cper.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/acpi/apei/cper.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/acpi/apei/cper.c linux-2.6.38.7/drivers/acpi/apei/cper.c
+--- linux-2.6.38.7/drivers/acpi/apei/cper.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/acpi/apei/cper.c 2011-04-28 19:57:25.000000000 -0400
@@ -37,12 +37,12 @@
*/
u64 cper_next_record_id(void)
@@ -22685,9 +22953,9 @@ diff -urNp linux-2.6.38.6/drivers/acpi/apei/cper.c linux-2.6.38.6/drivers/acpi/a
}
EXPORT_SYMBOL_GPL(cper_next_record_id);
-diff -urNp linux-2.6.38.6/drivers/acpi/battery.c linux-2.6.38.6/drivers/acpi/battery.c
---- linux-2.6.38.6/drivers/acpi/battery.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/drivers/acpi/battery.c 2011-05-10 22:06:52.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/acpi/battery.c linux-2.6.38.7/drivers/acpi/battery.c
+--- linux-2.6.38.7/drivers/acpi/battery.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/drivers/acpi/battery.c 2011-05-10 22:06:52.000000000 -0400
@@ -864,7 +864,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -22697,9 +22965,9 @@ diff -urNp linux-2.6.38.6/drivers/acpi/battery.c linux-2.6.38.6/drivers/acpi/bat
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.38.6/drivers/acpi/dock.c linux-2.6.38.6/drivers/acpi/dock.c
---- linux-2.6.38.6/drivers/acpi/dock.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/acpi/dock.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/acpi/dock.c linux-2.6.38.7/drivers/acpi/dock.c
+--- linux-2.6.38.7/drivers/acpi/dock.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/acpi/dock.c 2011-04-28 19:34:15.000000000 -0400
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -22718,9 +22986,9 @@ diff -urNp linux-2.6.38.6/drivers/acpi/dock.c linux-2.6.38.6/drivers/acpi/dock.c
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.38.6/drivers/acpi/ec_sys.c linux-2.6.38.6/drivers/acpi/ec_sys.c
---- linux-2.6.38.6/drivers/acpi/ec_sys.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/acpi/ec_sys.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/acpi/ec_sys.c linux-2.6.38.7/drivers/acpi/ec_sys.c
+--- linux-2.6.38.7/drivers/acpi/ec_sys.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/acpi/ec_sys.c 2011-04-28 19:34:15.000000000 -0400
@@ -96,7 +96,7 @@ static ssize_t acpi_ec_write_io(struct f
return count;
}
@@ -22730,9 +22998,9 @@ diff -urNp linux-2.6.38.6/drivers/acpi/ec_sys.c linux-2.6.38.6/drivers/acpi/ec_s
.owner = THIS_MODULE,
.open = acpi_ec_open_io,
.read = acpi_ec_read_io,
-diff -urNp linux-2.6.38.6/drivers/acpi/power_meter.c linux-2.6.38.6/drivers/acpi/power_meter.c
---- linux-2.6.38.6/drivers/acpi/power_meter.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/acpi/power_meter.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/acpi/power_meter.c linux-2.6.38.7/drivers/acpi/power_meter.c
+--- linux-2.6.38.7/drivers/acpi/power_meter.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/acpi/power_meter.c 2011-04-28 19:34:15.000000000 -0400
@@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *d
return res;
@@ -22742,9 +23010,9 @@ diff -urNp linux-2.6.38.6/drivers/acpi/power_meter.c linux-2.6.38.6/drivers/acpi
mutex_lock(&resource->lock);
resource->trip[attr->index - 7] = temp;
-diff -urNp linux-2.6.38.6/drivers/acpi/proc.c linux-2.6.38.6/drivers/acpi/proc.c
---- linux-2.6.38.6/drivers/acpi/proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/acpi/proc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/acpi/proc.c linux-2.6.38.7/drivers/acpi/proc.c
+--- linux-2.6.38.7/drivers/acpi/proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/acpi/proc.c 2011-04-28 19:34:15.000000000 -0400
@@ -342,19 +342,13 @@ acpi_system_write_wakeup_device(struct f
size_t count, loff_t * ppos)
{
@@ -22779,9 +23047,9 @@ diff -urNp linux-2.6.38.6/drivers/acpi/proc.c linux-2.6.38.6/drivers/acpi/proc.c
if (device_can_wakeup(&dev->dev)) {
bool enable = !device_may_wakeup(&dev->dev);
device_set_wakeup_enable(&dev->dev, enable);
-diff -urNp linux-2.6.38.6/drivers/acpi/processor_driver.c linux-2.6.38.6/drivers/acpi/processor_driver.c
---- linux-2.6.38.6/drivers/acpi/processor_driver.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/acpi/processor_driver.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/acpi/processor_driver.c linux-2.6.38.7/drivers/acpi/processor_driver.c
+--- linux-2.6.38.7/drivers/acpi/processor_driver.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/acpi/processor_driver.c 2011-04-28 19:34:15.000000000 -0400
@@ -473,7 +473,7 @@ static int __cpuinit acpi_processor_add(
return 0;
#endif
@@ -22791,9 +23059,9 @@ diff -urNp linux-2.6.38.6/drivers/acpi/processor_driver.c linux-2.6.38.6/drivers
/*
* Buggy BIOS check
-diff -urNp linux-2.6.38.6/drivers/acpi/processor_idle.c linux-2.6.38.6/drivers/acpi/processor_idle.c
---- linux-2.6.38.6/drivers/acpi/processor_idle.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/acpi/processor_idle.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/acpi/processor_idle.c linux-2.6.38.7/drivers/acpi/processor_idle.c
+--- linux-2.6.38.7/drivers/acpi/processor_idle.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/acpi/processor_idle.c 2011-04-28 19:34:15.000000000 -0400
@@ -121,7 +121,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -22803,9 +23071,9 @@ diff -urNp linux-2.6.38.6/drivers/acpi/processor_idle.c linux-2.6.38.6/drivers/a
};
-diff -urNp linux-2.6.38.6/drivers/ata/acard-ahci.c linux-2.6.38.6/drivers/ata/acard-ahci.c
---- linux-2.6.38.6/drivers/ata/acard-ahci.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/acard-ahci.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/acard-ahci.c linux-2.6.38.7/drivers/ata/acard-ahci.c
+--- linux-2.6.38.7/drivers/ata/acard-ahci.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/acard-ahci.c 2011-04-28 19:34:15.000000000 -0400
@@ -87,7 +87,7 @@ static struct scsi_host_template acard_a
AHCI_SHT("acard-ahci"),
};
@@ -22815,9 +23083,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/acard-ahci.c linux-2.6.38.6/drivers/ata/ac
.inherits = &ahci_ops,
.qc_prep = acard_ahci_qc_prep,
.qc_fill_rtf = acard_ahci_qc_fill_rtf,
-diff -urNp linux-2.6.38.6/drivers/ata/ahci.c linux-2.6.38.6/drivers/ata/ahci.c
---- linux-2.6.38.6/drivers/ata/ahci.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/ahci.c 2011-05-10 22:06:52.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/ahci.c linux-2.6.38.7/drivers/ata/ahci.c
+--- linux-2.6.38.7/drivers/ata/ahci.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/ahci.c 2011-05-10 22:06:52.000000000 -0400
@@ -94,17 +94,17 @@ static struct scsi_host_template ahci_sh
AHCI_SHT("ahci"),
};
@@ -22839,9 +23107,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/ahci.c linux-2.6.38.6/drivers/ata/ahci.c
.inherits = &ahci_ops,
.softreset = ahci_sb600_softreset,
.pmp_softreset = ahci_sb600_softreset,
-diff -urNp linux-2.6.38.6/drivers/ata/ahci.h linux-2.6.38.6/drivers/ata/ahci.h
---- linux-2.6.38.6/drivers/ata/ahci.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/ahci.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/ahci.h linux-2.6.38.7/drivers/ata/ahci.h
+--- linux-2.6.38.7/drivers/ata/ahci.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/ahci.h 2011-04-28 19:34:15.000000000 -0400
@@ -309,7 +309,7 @@ extern struct device_attribute *ahci_sde
.shost_attrs = ahci_shost_attrs, \
.sdev_attrs = ahci_sdev_attrs
@@ -22851,9 +23119,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/ahci.h linux-2.6.38.6/drivers/ata/ahci.h
void ahci_fill_cmd_slot(struct ahci_port_priv *pp, unsigned int tag,
u32 opts);
-diff -urNp linux-2.6.38.6/drivers/ata/ata_generic.c linux-2.6.38.6/drivers/ata/ata_generic.c
---- linux-2.6.38.6/drivers/ata/ata_generic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/ata_generic.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/ata_generic.c linux-2.6.38.7/drivers/ata/ata_generic.c
+--- linux-2.6.38.7/drivers/ata/ata_generic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/ata_generic.c 2011-04-28 19:34:15.000000000 -0400
@@ -101,7 +101,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22863,9 +23131,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/ata_generic.c linux-2.6.38.6/drivers/ata/a
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.38.6/drivers/ata/ata_piix.c linux-2.6.38.6/drivers/ata/ata_piix.c
---- linux-2.6.38.6/drivers/ata/ata_piix.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/ata_piix.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/ata_piix.c linux-2.6.38.7/drivers/ata/ata_piix.c
+--- linux-2.6.38.7/drivers/ata/ata_piix.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/ata_piix.c 2011-04-28 19:34:15.000000000 -0400
@@ -327,12 +327,12 @@ static struct scsi_host_template piix_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22905,9 +23173,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/ata_piix.c linux-2.6.38.6/drivers/ata/ata_
.inherits = &piix_sata_ops,
.hardreset = sata_std_hardreset,
.scr_read = piix_sidpr_scr_read,
-diff -urNp linux-2.6.38.6/drivers/ata/libahci.c linux-2.6.38.6/drivers/ata/libahci.c
---- linux-2.6.38.6/drivers/ata/libahci.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/libahci.c 2011-05-10 22:06:52.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/libahci.c linux-2.6.38.7/drivers/ata/libahci.c
+--- linux-2.6.38.7/drivers/ata/libahci.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/libahci.c 2011-05-10 22:06:52.000000000 -0400
@@ -137,7 +137,7 @@ struct device_attribute *ahci_sdev_attrs
};
EXPORT_SYMBOL_GPL(ahci_sdev_attrs);
@@ -22917,9 +23185,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/libahci.c linux-2.6.38.6/drivers/ata/libah
.inherits = &sata_pmp_port_ops,
.qc_defer = ahci_pmp_qc_defer,
-diff -urNp linux-2.6.38.6/drivers/ata/libata-acpi.c linux-2.6.38.6/drivers/ata/libata-acpi.c
---- linux-2.6.38.6/drivers/ata/libata-acpi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/libata-acpi.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/libata-acpi.c linux-2.6.38.7/drivers/ata/libata-acpi.c
+--- linux-2.6.38.7/drivers/ata/libata-acpi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/libata-acpi.c 2011-04-28 19:34:15.000000000 -0400
@@ -218,12 +218,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -22935,9 +23203,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/libata-acpi.c linux-2.6.38.6/drivers/ata/l
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.38.6/drivers/ata/libata-core.c linux-2.6.38.6/drivers/ata/libata-core.c
---- linux-2.6.38.6/drivers/ata/libata-core.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/libata-core.c 2011-05-10 22:06:52.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/libata-core.c linux-2.6.38.7/drivers/ata/libata-core.c
+--- linux-2.6.38.7/drivers/ata/libata-core.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/libata-core.c 2011-05-10 22:06:52.000000000 -0400
@@ -4746,7 +4746,7 @@ void ata_qc_free(struct ata_queued_cmd *
struct ata_port *ap;
unsigned int tag;
@@ -23002,9 +23270,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/libata-core.c linux-2.6.38.6/drivers/ata/l
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.38.6/drivers/ata/libata-eh.c linux-2.6.38.6/drivers/ata/libata-eh.c
---- linux-2.6.38.6/drivers/ata/libata-eh.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/libata-eh.c 2011-05-17 19:31:43.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/libata-eh.c linux-2.6.38.7/drivers/ata/libata-eh.c
+--- linux-2.6.38.7/drivers/ata/libata-eh.c 2011-05-22 23:05:18.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/libata-eh.c 2011-05-17 19:31:43.000000000 -0400
@@ -2478,6 +2478,8 @@ void ata_eh_report(struct ata_port *ap)
{
struct ata_link *link;
@@ -23014,15 +23282,6 @@ diff -urNp linux-2.6.38.6/drivers/ata/libata-eh.c linux-2.6.38.6/drivers/ata/lib
ata_for_each_link(link, ap, HOST_FIRST)
ata_eh_link_report(link);
}
-@@ -3276,7 +3278,7 @@ static int ata_eh_set_lpm(struct ata_lin
- struct ata_eh_context *ehc = &link->eh_context;
- struct ata_device *dev, *link_dev = NULL, *lpm_dev = NULL;
- enum ata_lpm_policy old_policy = link->lpm_policy;
-- bool no_dipm = ap->flags & ATA_FLAG_NO_DIPM;
-+ bool no_dipm = link->ap->flags & ATA_FLAG_NO_DIPM;
- unsigned int hints = ATA_LPM_EMPTY | ATA_LPM_HIPM;
- unsigned int err_mask;
- int rc;
@@ -3882,7 +3884,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
@@ -23032,9 +23291,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/libata-eh.c linux-2.6.38.6/drivers/ata/lib
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.38.6/drivers/ata/libata-pmp.c linux-2.6.38.6/drivers/ata/libata-pmp.c
---- linux-2.6.38.6/drivers/ata/libata-pmp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/libata-pmp.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/libata-pmp.c linux-2.6.38.7/drivers/ata/libata-pmp.c
+--- linux-2.6.38.7/drivers/ata/libata-pmp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/libata-pmp.c 2011-04-28 19:34:15.000000000 -0400
@@ -912,7 +912,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -23044,9 +23303,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/libata-pmp.c linux-2.6.38.6/drivers/ata/li
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.38.6/drivers/ata/pata_acpi.c linux-2.6.38.6/drivers/ata/pata_acpi.c
---- linux-2.6.38.6/drivers/ata/pata_acpi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_acpi.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_acpi.c linux-2.6.38.7/drivers/ata/pata_acpi.c
+--- linux-2.6.38.7/drivers/ata/pata_acpi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_acpi.c 2011-04-28 19:34:15.000000000 -0400
@@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23056,9 +23315,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_acpi.c linux-2.6.38.6/drivers/ata/pat
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_ali.c linux-2.6.38.6/drivers/ata/pata_ali.c
---- linux-2.6.38.6/drivers/ata/pata_ali.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_ali.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_ali.c linux-2.6.38.7/drivers/ata/pata_ali.c
+--- linux-2.6.38.7/drivers/ata/pata_ali.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_ali.c 2011-04-28 19:34:15.000000000 -0400
@@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -23104,9 +23363,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_ali.c linux-2.6.38.6/drivers/ata/pata
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_amd.c linux-2.6.38.6/drivers/ata/pata_amd.c
---- linux-2.6.38.6/drivers/ata/pata_amd.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_amd.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_amd.c linux-2.6.38.7/drivers/ata/pata_amd.c
+--- linux-2.6.38.7/drivers/ata/pata_amd.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_amd.c 2011-04-28 19:34:15.000000000 -0400
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -23156,9 +23415,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_amd.c linux-2.6.38.6/drivers/ata/pata
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_artop.c linux-2.6.38.6/drivers/ata/pata_artop.c
---- linux-2.6.38.6/drivers/ata/pata_artop.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_artop.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_artop.c linux-2.6.38.7/drivers/ata/pata_artop.c
+--- linux-2.6.38.7/drivers/ata/pata_artop.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_artop.c 2011-04-28 19:34:15.000000000 -0400
@@ -312,7 +312,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23177,9 +23436,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_artop.c linux-2.6.38.6/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_at32.c linux-2.6.38.6/drivers/ata/pata_at32.c
---- linux-2.6.38.6/drivers/ata/pata_at32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_at32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_at32.c linux-2.6.38.7/drivers/ata/pata_at32.c
+--- linux-2.6.38.7/drivers/ata/pata_at32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_at32.c 2011-04-28 19:34:15.000000000 -0400
@@ -173,7 +173,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -23189,9 +23448,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_at32.c linux-2.6.38.6/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_at91.c linux-2.6.38.6/drivers/ata/pata_at91.c
---- linux-2.6.38.6/drivers/ata/pata_at91.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_at91.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_at91.c linux-2.6.38.7/drivers/ata/pata_at91.c
+--- linux-2.6.38.7/drivers/ata/pata_at91.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_at91.c 2011-04-28 19:34:15.000000000 -0400
@@ -196,7 +196,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -23201,9 +23460,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_at91.c linux-2.6.38.6/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_atiixp.c linux-2.6.38.6/drivers/ata/pata_atiixp.c
---- linux-2.6.38.6/drivers/ata/pata_atiixp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_atiixp.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_atiixp.c linux-2.6.38.7/drivers/ata/pata_atiixp.c
+--- linux-2.6.38.7/drivers/ata/pata_atiixp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_atiixp.c 2011-04-28 19:34:15.000000000 -0400
@@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -23213,9 +23472,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_atiixp.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_bmdma_dumb_qc_prep,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_atp867x.c linux-2.6.38.6/drivers/ata/pata_atp867x.c
---- linux-2.6.38.6/drivers/ata/pata_atp867x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_atp867x.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_atp867x.c linux-2.6.38.7/drivers/ata/pata_atp867x.c
+--- linux-2.6.38.7/drivers/ata/pata_atp867x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_atp867x.c 2011-04-28 19:34:15.000000000 -0400
@@ -275,7 +275,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23225,9 +23484,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_atp867x.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_bf54x.c linux-2.6.38.6/drivers/ata/pata_bf54x.c
---- linux-2.6.38.6/drivers/ata/pata_bf54x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_bf54x.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_bf54x.c linux-2.6.38.7/drivers/ata/pata_bf54x.c
+--- linux-2.6.38.7/drivers/ata/pata_bf54x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_bf54x.c 2011-04-28 19:34:15.000000000 -0400
@@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -23237,9 +23496,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_bf54x.c linux-2.6.38.6/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_cmd640.c linux-2.6.38.6/drivers/ata/pata_cmd640.c
---- linux-2.6.38.6/drivers/ata/pata_cmd640.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_cmd640.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_cmd640.c linux-2.6.38.7/drivers/ata/pata_cmd640.c
+--- linux-2.6.38.7/drivers/ata/pata_cmd640.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_cmd640.c 2011-04-28 19:34:15.000000000 -0400
@@ -176,7 +176,7 @@ static struct scsi_host_template cmd640_
ATA_PIO_SHT(DRV_NAME),
};
@@ -23249,9 +23508,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_cmd640.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_sff_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_cmd64x.c linux-2.6.38.6/drivers/ata/pata_cmd64x.c
---- linux-2.6.38.6/drivers/ata/pata_cmd64x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_cmd64x.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_cmd64x.c linux-2.6.38.7/drivers/ata/pata_cmd64x.c
+--- linux-2.6.38.7/drivers/ata/pata_cmd64x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_cmd64x.c 2011-04-28 19:34:15.000000000 -0400
@@ -268,18 +268,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -23274,9 +23533,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_cmd64x.c linux-2.6.38.6/drivers/ata/p
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_cs5520.c linux-2.6.38.6/drivers/ata/pata_cs5520.c
---- linux-2.6.38.6/drivers/ata/pata_cs5520.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_cs5520.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_cs5520.c linux-2.6.38.7/drivers/ata/pata_cs5520.c
+--- linux-2.6.38.7/drivers/ata/pata_cs5520.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_cs5520.c 2011-04-28 19:34:15.000000000 -0400
@@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -23286,9 +23545,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_cs5520.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_bmdma_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_cs5530.c linux-2.6.38.6/drivers/ata/pata_cs5530.c
---- linux-2.6.38.6/drivers/ata/pata_cs5530.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_cs5530.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_cs5530.c linux-2.6.38.7/drivers/ata/pata_cs5530.c
+--- linux-2.6.38.7/drivers/ata/pata_cs5530.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_cs5530.c 2011-04-28 19:34:15.000000000 -0400
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -23298,9 +23557,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_cs5530.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_bmdma_dumb_qc_prep,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_cs5535.c linux-2.6.38.6/drivers/ata/pata_cs5535.c
---- linux-2.6.38.6/drivers/ata/pata_cs5535.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_cs5535.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_cs5535.c linux-2.6.38.7/drivers/ata/pata_cs5535.c
+--- linux-2.6.38.7/drivers/ata/pata_cs5535.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_cs5535.c 2011-04-28 19:34:15.000000000 -0400
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23310,9 +23569,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_cs5535.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_cs5536.c linux-2.6.38.6/drivers/ata/pata_cs5536.c
---- linux-2.6.38.6/drivers/ata/pata_cs5536.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_cs5536.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_cs5536.c linux-2.6.38.7/drivers/ata/pata_cs5536.c
+--- linux-2.6.38.7/drivers/ata/pata_cs5536.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_cs5536.c 2011-04-28 19:34:15.000000000 -0400
@@ -233,7 +233,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23322,9 +23581,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_cs5536.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma32_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_cypress.c linux-2.6.38.6/drivers/ata/pata_cypress.c
---- linux-2.6.38.6/drivers/ata/pata_cypress.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_cypress.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_cypress.c linux-2.6.38.7/drivers/ata/pata_cypress.c
+--- linux-2.6.38.7/drivers/ata/pata_cypress.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_cypress.c 2011-04-28 19:34:15.000000000 -0400
@@ -115,7 +115,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23334,9 +23593,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_cypress.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_efar.c linux-2.6.38.6/drivers/ata/pata_efar.c
---- linux-2.6.38.6/drivers/ata/pata_efar.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_efar.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_efar.c linux-2.6.38.7/drivers/ata/pata_efar.c
+--- linux-2.6.38.7/drivers/ata/pata_efar.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_efar.c 2011-04-28 19:34:15.000000000 -0400
@@ -238,7 +238,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23346,9 +23605,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_efar.c linux-2.6.38.6/drivers/ata/pat
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_hpt366.c linux-2.6.38.6/drivers/ata/pata_hpt366.c
---- linux-2.6.38.6/drivers/ata/pata_hpt366.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_hpt366.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_hpt366.c linux-2.6.38.7/drivers/ata/pata_hpt366.c
+--- linux-2.6.38.7/drivers/ata/pata_hpt366.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_hpt366.c 2011-04-28 19:34:15.000000000 -0400
@@ -275,7 +275,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -23358,9 +23617,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_hpt366.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_hpt37x.c linux-2.6.38.6/drivers/ata/pata_hpt37x.c
---- linux-2.6.38.6/drivers/ata/pata_hpt37x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_hpt37x.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_hpt37x.c linux-2.6.38.7/drivers/ata/pata_hpt37x.c
+--- linux-2.6.38.7/drivers/ata/pata_hpt37x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_hpt37x.c 2011-04-28 19:34:15.000000000 -0400
@@ -587,7 +587,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -23406,9 +23665,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_hpt37x.c linux-2.6.38.6/drivers/ata/p
.inherits = &hpt372_port_ops,
.cable_detect = hpt374_fn1_cable_detect,
};
-diff -urNp linux-2.6.38.6/drivers/ata/pata_hpt3x2n.c linux-2.6.38.6/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.38.6/drivers/ata/pata_hpt3x2n.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_hpt3x2n.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_hpt3x2n.c linux-2.6.38.7/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.38.7/drivers/ata/pata_hpt3x2n.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_hpt3x2n.c 2011-04-28 19:34:15.000000000 -0400
@@ -348,7 +348,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT302N/371N.
*/
@@ -23427,9 +23686,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_hpt3x2n.c linux-2.6.38.6/drivers/ata/
.inherits = &hpt3xxn_port_ops,
.mode_filter = &hpt372n_filter,
};
-diff -urNp linux-2.6.38.6/drivers/ata/pata_hpt3x3.c linux-2.6.38.6/drivers/ata/pata_hpt3x3.c
---- linux-2.6.38.6/drivers/ata/pata_hpt3x3.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_hpt3x3.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_hpt3x3.c linux-2.6.38.7/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.38.7/drivers/ata/pata_hpt3x3.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_hpt3x3.c 2011-04-28 19:34:15.000000000 -0400
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23439,9 +23698,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_hpt3x3.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_icside.c linux-2.6.38.6/drivers/ata/pata_icside.c
---- linux-2.6.38.6/drivers/ata/pata_icside.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_icside.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_icside.c linux-2.6.38.7/drivers/ata/pata_icside.c
+--- linux-2.6.38.7/drivers/ata/pata_icside.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_icside.c 2011-04-28 19:34:15.000000000 -0400
@@ -320,7 +320,7 @@ static void pata_icside_postreset(struct
}
}
@@ -23451,9 +23710,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_icside.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_isapnp.c linux-2.6.38.6/drivers/ata/pata_isapnp.c
---- linux-2.6.38.6/drivers/ata/pata_isapnp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_isapnp.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_isapnp.c linux-2.6.38.7/drivers/ata/pata_isapnp.c
+--- linux-2.6.38.7/drivers/ata/pata_isapnp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_isapnp.c 2011-04-28 19:34:15.000000000 -0400
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -23469,9 +23728,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_isapnp.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.38.6/drivers/ata/pata_it8213.c linux-2.6.38.6/drivers/ata/pata_it8213.c
---- linux-2.6.38.6/drivers/ata/pata_it8213.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_it8213.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_it8213.c linux-2.6.38.7/drivers/ata/pata_it8213.c
+--- linux-2.6.38.7/drivers/ata/pata_it8213.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_it8213.c 2011-04-28 19:34:15.000000000 -0400
@@ -233,7 +233,7 @@ static struct scsi_host_template it8213_
};
@@ -23481,9 +23740,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_it8213.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_it821x.c linux-2.6.38.6/drivers/ata/pata_it821x.c
---- linux-2.6.38.6/drivers/ata/pata_it821x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_it821x.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_it821x.c linux-2.6.38.7/drivers/ata/pata_it821x.c
+--- linux-2.6.38.7/drivers/ata/pata_it821x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_it821x.c 2011-04-28 19:34:15.000000000 -0400
@@ -801,7 +801,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23511,9 +23770,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_it821x.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_ixp4xx_cf.c linux-2.6.38.6/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.38.6/drivers/ata/pata_ixp4xx_cf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_ixp4xx_cf.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.38.7/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.38.7/drivers/ata/pata_ixp4xx_cf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_ixp4xx_cf.c 2011-04-28 19:34:15.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -23523,9 +23782,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_ixp4xx_cf.c linux-2.6.38.6/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_jmicron.c linux-2.6.38.6/drivers/ata/pata_jmicron.c
---- linux-2.6.38.6/drivers/ata/pata_jmicron.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_jmicron.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_jmicron.c linux-2.6.38.7/drivers/ata/pata_jmicron.c
+--- linux-2.6.38.7/drivers/ata/pata_jmicron.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_jmicron.c 2011-04-28 19:34:15.000000000 -0400
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23535,9 +23794,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_jmicron.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.38.6/drivers/ata/pata_legacy.c linux-2.6.38.6/drivers/ata/pata_legacy.c
---- linux-2.6.38.6/drivers/ata/pata_legacy.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_legacy.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_legacy.c linux-2.6.38.7/drivers/ata/pata_legacy.c
+--- linux-2.6.38.7/drivers/ata/pata_legacy.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_legacy.c 2011-04-28 19:34:15.000000000 -0400
@@ -116,7 +116,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -23649,9 +23908,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_legacy.c linux-2.6.38.6/drivers/ata/p
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.38.6/drivers/ata/pata_macio.c linux-2.6.38.6/drivers/ata/pata_macio.c
---- linux-2.6.38.6/drivers/ata/pata_macio.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_macio.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_macio.c linux-2.6.38.7/drivers/ata/pata_macio.c
+--- linux-2.6.38.7/drivers/ata/pata_macio.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_macio.c 2011-04-28 19:34:15.000000000 -0400
@@ -918,9 +918,8 @@ static struct scsi_host_template pata_ma
.slave_configure = pata_macio_slave_config,
};
@@ -23663,9 +23922,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_macio.c linux-2.6.38.6/drivers/ata/pa
.freeze = pata_macio_freeze,
.set_piomode = pata_macio_set_timings,
.set_dmamode = pata_macio_set_timings,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_marvell.c linux-2.6.38.6/drivers/ata/pata_marvell.c
---- linux-2.6.38.6/drivers/ata/pata_marvell.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_marvell.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_marvell.c linux-2.6.38.7/drivers/ata/pata_marvell.c
+--- linux-2.6.38.7/drivers/ata/pata_marvell.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_marvell.c 2011-04-28 19:34:15.000000000 -0400
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23675,9 +23934,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_marvell.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_mpc52xx.c linux-2.6.38.6/drivers/ata/pata_mpc52xx.c
---- linux-2.6.38.6/drivers/ata/pata_mpc52xx.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_mpc52xx.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_mpc52xx.c linux-2.6.38.7/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.38.7/drivers/ata/pata_mpc52xx.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_mpc52xx.c 2011-04-28 19:34:15.000000000 -0400
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -23687,9 +23946,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_mpc52xx.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_mpiix.c linux-2.6.38.6/drivers/ata/pata_mpiix.c
---- linux-2.6.38.6/drivers/ata/pata_mpiix.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_mpiix.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_mpiix.c linux-2.6.38.7/drivers/ata/pata_mpiix.c
+--- linux-2.6.38.7/drivers/ata/pata_mpiix.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_mpiix.c 2011-04-28 19:34:15.000000000 -0400
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -23699,9 +23958,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_mpiix.c linux-2.6.38.6/drivers/ata/pa
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_netcell.c linux-2.6.38.6/drivers/ata/pata_netcell.c
---- linux-2.6.38.6/drivers/ata/pata_netcell.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_netcell.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_netcell.c linux-2.6.38.7/drivers/ata/pata_netcell.c
+--- linux-2.6.38.7/drivers/ata/pata_netcell.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_netcell.c 2011-04-28 19:34:15.000000000 -0400
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23711,9 +23970,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_netcell.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_ninja32.c linux-2.6.38.6/drivers/ata/pata_ninja32.c
---- linux-2.6.38.6/drivers/ata/pata_ninja32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_ninja32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_ninja32.c linux-2.6.38.7/drivers/ata/pata_ninja32.c
+--- linux-2.6.38.7/drivers/ata/pata_ninja32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_ninja32.c 2011-04-28 19:34:15.000000000 -0400
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23723,9 +23982,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_ninja32.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_ns87410.c linux-2.6.38.6/drivers/ata/pata_ns87410.c
---- linux-2.6.38.6/drivers/ata/pata_ns87410.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_ns87410.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_ns87410.c linux-2.6.38.7/drivers/ata/pata_ns87410.c
+--- linux-2.6.38.7/drivers/ata/pata_ns87410.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_ns87410.c 2011-04-28 19:34:15.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -23735,9 +23994,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_ns87410.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_ns87415.c linux-2.6.38.6/drivers/ata/pata_ns87415.c
---- linux-2.6.38.6/drivers/ata/pata_ns87415.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_ns87415.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_ns87415.c linux-2.6.38.7/drivers/ata/pata_ns87415.c
+--- linux-2.6.38.7/drivers/ata/pata_ns87415.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_ns87415.c 2011-04-28 19:34:15.000000000 -0400
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -23756,9 +24015,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_ns87415.c linux-2.6.38.6/drivers/ata/
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_octeon_cf.c linux-2.6.38.6/drivers/ata/pata_octeon_cf.c
---- linux-2.6.38.6/drivers/ata/pata_octeon_cf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_octeon_cf.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_octeon_cf.c linux-2.6.38.7/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.38.7/drivers/ata/pata_octeon_cf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_octeon_cf.c 2011-04-28 19:34:15.000000000 -0400
@@ -780,7 +780,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -23768,9 +24027,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_octeon_cf.c linux-2.6.38.6/drivers/at
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_oldpiix.c linux-2.6.38.6/drivers/ata/pata_oldpiix.c
---- linux-2.6.38.6/drivers/ata/pata_oldpiix.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_oldpiix.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_oldpiix.c linux-2.6.38.7/drivers/ata/pata_oldpiix.c
+--- linux-2.6.38.7/drivers/ata/pata_oldpiix.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_oldpiix.c 2011-04-28 19:34:15.000000000 -0400
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23780,9 +24039,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_oldpiix.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_opti.c linux-2.6.38.6/drivers/ata/pata_opti.c
---- linux-2.6.38.6/drivers/ata/pata_opti.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_opti.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_opti.c linux-2.6.38.7/drivers/ata/pata_opti.c
+--- linux-2.6.38.7/drivers/ata/pata_opti.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_opti.c 2011-04-28 19:34:15.000000000 -0400
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -23792,9 +24051,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_opti.c linux-2.6.38.6/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_optidma.c linux-2.6.38.6/drivers/ata/pata_optidma.c
---- linux-2.6.38.6/drivers/ata/pata_optidma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_optidma.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_optidma.c linux-2.6.38.7/drivers/ata/pata_optidma.c
+--- linux-2.6.38.7/drivers/ata/pata_optidma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_optidma.c 2011-04-28 19:34:15.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23813,9 +24072,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_optidma.c linux-2.6.38.6/drivers/ata/
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_palmld.c linux-2.6.38.6/drivers/ata/pata_palmld.c
---- linux-2.6.38.6/drivers/ata/pata_palmld.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_palmld.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_palmld.c linux-2.6.38.7/drivers/ata/pata_palmld.c
+--- linux-2.6.38.7/drivers/ata/pata_palmld.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_palmld.c 2011-04-28 19:34:15.000000000 -0400
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -23825,9 +24084,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_palmld.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_pcmcia.c linux-2.6.38.6/drivers/ata/pata_pcmcia.c
---- linux-2.6.38.6/drivers/ata/pata_pcmcia.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_pcmcia.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_pcmcia.c linux-2.6.38.7/drivers/ata/pata_pcmcia.c
+--- linux-2.6.38.7/drivers/ata/pata_pcmcia.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_pcmcia.c 2011-04-28 19:34:15.000000000 -0400
@@ -151,14 +151,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -23854,9 +24113,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_pcmcia.c linux-2.6.38.6/drivers/ata/p
/* Set up attributes in order to probe card and get resources */
pdev->config_flags |= CONF_ENABLE_IRQ | CONF_AUTO_SET_IO |
-diff -urNp linux-2.6.38.6/drivers/ata/pata_pdc2027x.c linux-2.6.38.6/drivers/ata/pata_pdc2027x.c
---- linux-2.6.38.6/drivers/ata/pata_pdc2027x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_pdc2027x.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_pdc2027x.c linux-2.6.38.7/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.38.7/drivers/ata/pata_pdc2027x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_pdc2027x.c 2011-04-28 19:34:15.000000000 -0400
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23874,9 +24133,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_pdc2027x.c linux-2.6.38.6/drivers/ata
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_pdc202xx_old.c linux-2.6.38.6/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.38.6/drivers/ata/pata_pdc202xx_old.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_pdc202xx_old.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.38.7/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.38.7/drivers/ata/pata_pdc202xx_old.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_pdc202xx_old.c 2011-04-28 19:34:15.000000000 -0400
@@ -295,7 +295,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23895,9 +24154,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_pdc202xx_old.c linux-2.6.38.6/drivers
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_piccolo.c linux-2.6.38.6/drivers/ata/pata_piccolo.c
---- linux-2.6.38.6/drivers/ata/pata_piccolo.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_piccolo.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_piccolo.c linux-2.6.38.7/drivers/ata/pata_piccolo.c
+--- linux-2.6.38.7/drivers/ata/pata_piccolo.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_piccolo.c 2011-04-28 19:34:15.000000000 -0400
@@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23907,9 +24166,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_piccolo.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = tosh_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_platform.c linux-2.6.38.6/drivers/ata/pata_platform.c
---- linux-2.6.38.6/drivers/ata/pata_platform.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_platform.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_platform.c linux-2.6.38.7/drivers/ata/pata_platform.c
+--- linux-2.6.38.7/drivers/ata/pata_platform.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_platform.c 2011-04-28 19:34:15.000000000 -0400
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -23919,9 +24178,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_platform.c linux-2.6.38.6/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_pxa.c linux-2.6.38.6/drivers/ata/pata_pxa.c
---- linux-2.6.38.6/drivers/ata/pata_pxa.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_pxa.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_pxa.c linux-2.6.38.7/drivers/ata/pata_pxa.c
+--- linux-2.6.38.7/drivers/ata/pata_pxa.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_pxa.c 2011-04-28 19:34:15.000000000 -0400
@@ -198,7 +198,7 @@ static struct scsi_host_template pxa_ata
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23931,9 +24190,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_pxa.c linux-2.6.38.6/drivers/ata/pata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_qdi.c linux-2.6.38.6/drivers/ata/pata_qdi.c
---- linux-2.6.38.6/drivers/ata/pata_qdi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_qdi.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_qdi.c linux-2.6.38.7/drivers/ata/pata_qdi.c
+--- linux-2.6.38.7/drivers/ata/pata_qdi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_qdi.c 2011-04-28 19:34:15.000000000 -0400
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -23952,9 +24211,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_qdi.c linux-2.6.38.6/drivers/ata/pata
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.38.6/drivers/ata/pata_radisys.c linux-2.6.38.6/drivers/ata/pata_radisys.c
---- linux-2.6.38.6/drivers/ata/pata_radisys.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_radisys.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_radisys.c linux-2.6.38.7/drivers/ata/pata_radisys.c
+--- linux-2.6.38.7/drivers/ata/pata_radisys.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_radisys.c 2011-04-28 19:34:15.000000000 -0400
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -23964,9 +24223,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_radisys.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_rb532_cf.c linux-2.6.38.6/drivers/ata/pata_rb532_cf.c
---- linux-2.6.38.6/drivers/ata/pata_rb532_cf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_rb532_cf.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_rb532_cf.c linux-2.6.38.7/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.38.7/drivers/ata/pata_rb532_cf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_rb532_cf.c 2011-04-28 19:34:15.000000000 -0400
@@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -23976,9 +24235,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_rb532_cf.c linux-2.6.38.6/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.38.6/drivers/ata/pata_rdc.c linux-2.6.38.6/drivers/ata/pata_rdc.c
---- linux-2.6.38.6/drivers/ata/pata_rdc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_rdc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_rdc.c linux-2.6.38.7/drivers/ata/pata_rdc.c
+--- linux-2.6.38.7/drivers/ata/pata_rdc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_rdc.c 2011-04-28 19:34:15.000000000 -0400
@@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -23988,9 +24247,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_rdc.c linux-2.6.38.6/drivers/ata/pata
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_rz1000.c linux-2.6.38.6/drivers/ata/pata_rz1000.c
---- linux-2.6.38.6/drivers/ata/pata_rz1000.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_rz1000.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_rz1000.c linux-2.6.38.7/drivers/ata/pata_rz1000.c
+--- linux-2.6.38.7/drivers/ata/pata_rz1000.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_rz1000.c 2011-04-28 19:34:15.000000000 -0400
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -24000,9 +24259,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_rz1000.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_samsung_cf.c linux-2.6.38.6/drivers/ata/pata_samsung_cf.c
---- linux-2.6.38.6/drivers/ata/pata_samsung_cf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_samsung_cf.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_samsung_cf.c linux-2.6.38.7/drivers/ata/pata_samsung_cf.c
+--- linux-2.6.38.7/drivers/ata/pata_samsung_cf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_samsung_cf.c 2011-04-28 19:34:15.000000000 -0400
@@ -399,7 +399,7 @@ static struct scsi_host_template pata_s3
ATA_PIO_SHT(DRV_NAME),
};
@@ -24021,9 +24280,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_samsung_cf.c linux-2.6.38.6/drivers/a
.inherits = &ata_sff_port_ops,
.set_piomode = pata_s3c_set_piomode,
};
-diff -urNp linux-2.6.38.6/drivers/ata/pata_sc1200.c linux-2.6.38.6/drivers/ata/pata_sc1200.c
---- linux-2.6.38.6/drivers/ata/pata_sc1200.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_sc1200.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_sc1200.c linux-2.6.38.7/drivers/ata/pata_sc1200.c
+--- linux-2.6.38.7/drivers/ata/pata_sc1200.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_sc1200.c 2011-04-28 19:34:15.000000000 -0400
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -24033,9 +24292,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_sc1200.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_bmdma_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_scc.c linux-2.6.38.6/drivers/ata/pata_scc.c
---- linux-2.6.38.6/drivers/ata/pata_scc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_scc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_scc.c linux-2.6.38.7/drivers/ata/pata_scc.c
+--- linux-2.6.38.7/drivers/ata/pata_scc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_scc.c 2011-04-28 19:34:15.000000000 -0400
@@ -926,7 +926,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24045,9 +24304,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_scc.c linux-2.6.38.6/drivers/ata/pata
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_sch.c linux-2.6.38.6/drivers/ata/pata_sch.c
---- linux-2.6.38.6/drivers/ata/pata_sch.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_sch.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_sch.c linux-2.6.38.7/drivers/ata/pata_sch.c
+--- linux-2.6.38.7/drivers/ata/pata_sch.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_sch.c 2011-04-28 19:34:15.000000000 -0400
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24057,9 +24316,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_sch.c linux-2.6.38.6/drivers/ata/pata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_serverworks.c linux-2.6.38.6/drivers/ata/pata_serverworks.c
---- linux-2.6.38.6/drivers/ata/pata_serverworks.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_serverworks.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_serverworks.c linux-2.6.38.7/drivers/ata/pata_serverworks.c
+--- linux-2.6.38.7/drivers/ata/pata_serverworks.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_serverworks.c 2011-04-28 19:34:15.000000000 -0400
@@ -300,7 +300,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24078,9 +24337,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_serverworks.c linux-2.6.38.6/drivers/
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.38.6/drivers/ata/pata_sil680.c linux-2.6.38.6/drivers/ata/pata_sil680.c
---- linux-2.6.38.6/drivers/ata/pata_sil680.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_sil680.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_sil680.c linux-2.6.38.7/drivers/ata/pata_sil680.c
+--- linux-2.6.38.7/drivers/ata/pata_sil680.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_sil680.c 2011-04-28 19:34:15.000000000 -0400
@@ -225,8 +225,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24091,9 +24350,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_sil680.c linux-2.6.38.6/drivers/ata/p
.inherits = &ata_bmdma32_port_ops,
.sff_exec_command = sil680_sff_exec_command,
.sff_irq_check = sil680_sff_irq_check,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_sis.c linux-2.6.38.6/drivers/ata/pata_sis.c
---- linux-2.6.38.6/drivers/ata/pata_sis.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_sis.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_sis.c linux-2.6.38.7/drivers/ata/pata_sis.c
+--- linux-2.6.38.7/drivers/ata/pata_sis.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_sis.c 2011-04-28 19:34:15.000000000 -0400
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24149,9 +24408,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_sis.c linux-2.6.38.6/drivers/ata/pata
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_sl82c105.c linux-2.6.38.6/drivers/ata/pata_sl82c105.c
---- linux-2.6.38.6/drivers/ata/pata_sl82c105.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_sl82c105.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_sl82c105.c linux-2.6.38.7/drivers/ata/pata_sl82c105.c
+--- linux-2.6.38.7/drivers/ata/pata_sl82c105.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_sl82c105.c 2011-04-28 19:34:15.000000000 -0400
@@ -241,7 +241,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24161,9 +24420,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_sl82c105.c linux-2.6.38.6/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_triflex.c linux-2.6.38.6/drivers/ata/pata_triflex.c
---- linux-2.6.38.6/drivers/ata/pata_triflex.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_triflex.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_triflex.c linux-2.6.38.7/drivers/ata/pata_triflex.c
+--- linux-2.6.38.7/drivers/ata/pata_triflex.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_triflex.c 2011-04-28 19:34:15.000000000 -0400
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24173,9 +24432,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_triflex.c linux-2.6.38.6/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.38.6/drivers/ata/pata_via.c linux-2.6.38.6/drivers/ata/pata_via.c
---- linux-2.6.38.6/drivers/ata/pata_via.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pata_via.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pata_via.c linux-2.6.38.7/drivers/ata/pata_via.c
+--- linux-2.6.38.7/drivers/ata/pata_via.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pata_via.c 2011-04-28 19:34:15.000000000 -0400
@@ -441,7 +441,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24194,9 +24453,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pata_via.c linux-2.6.38.6/drivers/ata/pata
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.38.6/drivers/ata/pdc_adma.c linux-2.6.38.6/drivers/ata/pdc_adma.c
---- linux-2.6.38.6/drivers/ata/pdc_adma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/pdc_adma.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/pdc_adma.c linux-2.6.38.7/drivers/ata/pdc_adma.c
+--- linux-2.6.38.7/drivers/ata/pdc_adma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/pdc_adma.c 2011-04-28 19:34:15.000000000 -0400
@@ -146,7 +146,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -24206,9 +24465,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/pdc_adma.c linux-2.6.38.6/drivers/ata/pdc_
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_dwc_460ex.c linux-2.6.38.6/drivers/ata/sata_dwc_460ex.c
---- linux-2.6.38.6/drivers/ata/sata_dwc_460ex.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_dwc_460ex.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_dwc_460ex.c linux-2.6.38.7/drivers/ata/sata_dwc_460ex.c
+--- linux-2.6.38.7/drivers/ata/sata_dwc_460ex.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_dwc_460ex.c 2011-04-28 19:34:15.000000000 -0400
@@ -1560,7 +1560,7 @@ static struct scsi_host_template sata_dw
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -24218,9 +24477,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_dwc_460ex.c linux-2.6.38.6/drivers/at
.inherits = &ata_sff_port_ops,
.error_handler = sata_dwc_error_handler,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_fsl.c linux-2.6.38.6/drivers/ata/sata_fsl.c
---- linux-2.6.38.6/drivers/ata/sata_fsl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_fsl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_fsl.c linux-2.6.38.7/drivers/ata/sata_fsl.c
+--- linux-2.6.38.7/drivers/ata/sata_fsl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_fsl.c 2011-04-28 19:34:15.000000000 -0400
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -24230,9 +24489,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_fsl.c linux-2.6.38.6/drivers/ata/sata
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_inic162x.c linux-2.6.38.6/drivers/ata/sata_inic162x.c
---- linux-2.6.38.6/drivers/ata/sata_inic162x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_inic162x.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_inic162x.c linux-2.6.38.7/drivers/ata/sata_inic162x.c
+--- linux-2.6.38.7/drivers/ata/sata_inic162x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_inic162x.c 2011-04-28 19:34:15.000000000 -0400
@@ -705,7 +705,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -24242,9 +24501,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_inic162x.c linux-2.6.38.6/drivers/ata
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_mv.c linux-2.6.38.6/drivers/ata/sata_mv.c
---- linux-2.6.38.6/drivers/ata/sata_mv.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_mv.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_mv.c linux-2.6.38.7/drivers/ata/sata_mv.c
+--- linux-2.6.38.7/drivers/ata/sata_mv.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_mv.c 2011-04-28 19:34:15.000000000 -0400
@@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -24272,9 +24531,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_mv.c linux-2.6.38.6/drivers/ata/sata_
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_nv.c linux-2.6.38.6/drivers/ata/sata_nv.c
---- linux-2.6.38.6/drivers/ata/sata_nv.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_nv.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_nv.c linux-2.6.38.7/drivers/ata/sata_nv.c
+--- linux-2.6.38.7/drivers/ata/sata_nv.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_nv.c 2011-04-28 19:34:15.000000000 -0400
@@ -465,7 +465,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -24317,9 +24576,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_nv.c linux-2.6.38.6/drivers/ata/sata_
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_promise.c linux-2.6.38.6/drivers/ata/sata_promise.c
---- linux-2.6.38.6/drivers/ata/sata_promise.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_promise.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_promise.c linux-2.6.38.7/drivers/ata/sata_promise.c
+--- linux-2.6.38.7/drivers/ata/sata_promise.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_promise.c 2011-04-28 19:34:15.000000000 -0400
@@ -196,7 +196,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -24346,9 +24605,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_promise.c linux-2.6.38.6/drivers/ata/
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_qstor.c linux-2.6.38.6/drivers/ata/sata_qstor.c
---- linux-2.6.38.6/drivers/ata/sata_qstor.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_qstor.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_qstor.c linux-2.6.38.7/drivers/ata/sata_qstor.c
+--- linux-2.6.38.7/drivers/ata/sata_qstor.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_qstor.c 2011-04-28 19:34:15.000000000 -0400
@@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -24358,9 +24617,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_qstor.c linux-2.6.38.6/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_sil24.c linux-2.6.38.6/drivers/ata/sata_sil24.c
---- linux-2.6.38.6/drivers/ata/sata_sil24.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_sil24.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_sil24.c linux-2.6.38.7/drivers/ata/sata_sil24.c
+--- linux-2.6.38.7/drivers/ata/sata_sil24.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_sil24.c 2011-04-28 19:34:15.000000000 -0400
@@ -389,7 +389,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -24370,9 +24629,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_sil24.c linux-2.6.38.6/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_sil.c linux-2.6.38.6/drivers/ata/sata_sil.c
---- linux-2.6.38.6/drivers/ata/sata_sil.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_sil.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_sil.c linux-2.6.38.7/drivers/ata/sata_sil.c
+--- linux-2.6.38.7/drivers/ata/sata_sil.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_sil.c 2011-04-28 19:34:15.000000000 -0400
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -24382,9 +24641,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_sil.c linux-2.6.38.6/drivers/ata/sata
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_sis.c linux-2.6.38.6/drivers/ata/sata_sis.c
---- linux-2.6.38.6/drivers/ata/sata_sis.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_sis.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_sis.c linux-2.6.38.7/drivers/ata/sata_sis.c
+--- linux-2.6.38.7/drivers/ata/sata_sis.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_sis.c 2011-04-28 19:34:15.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24394,9 +24653,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_sis.c linux-2.6.38.6/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_svw.c linux-2.6.38.6/drivers/ata/sata_svw.c
---- linux-2.6.38.6/drivers/ata/sata_svw.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_svw.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_svw.c linux-2.6.38.7/drivers/ata/sata_svw.c
+--- linux-2.6.38.7/drivers/ata/sata_svw.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_svw.c 2011-04-28 19:34:15.000000000 -0400
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -24406,9 +24665,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_svw.c linux-2.6.38.6/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_sx4.c linux-2.6.38.6/drivers/ata/sata_sx4.c
---- linux-2.6.38.6/drivers/ata/sata_sx4.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_sx4.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_sx4.c linux-2.6.38.7/drivers/ata/sata_sx4.c
+--- linux-2.6.38.7/drivers/ata/sata_sx4.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_sx4.c 2011-04-28 19:34:15.000000000 -0400
@@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sat
};
@@ -24418,9 +24677,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_sx4.c linux-2.6.38.6/drivers/ata/sata
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_uli.c linux-2.6.38.6/drivers/ata/sata_uli.c
---- linux-2.6.38.6/drivers/ata/sata_uli.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_uli.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_uli.c linux-2.6.38.7/drivers/ata/sata_uli.c
+--- linux-2.6.38.7/drivers/ata/sata_uli.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_uli.c 2011-04-28 19:34:15.000000000 -0400
@@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24430,9 +24689,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_uli.c linux-2.6.38.6/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_via.c linux-2.6.38.6/drivers/ata/sata_via.c
---- linux-2.6.38.6/drivers/ata/sata_via.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_via.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_via.c linux-2.6.38.7/drivers/ata/sata_via.c
+--- linux-2.6.38.7/drivers/ata/sata_via.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_via.c 2011-04-28 19:34:15.000000000 -0400
@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24471,9 +24730,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_via.c linux-2.6.38.6/drivers/ata/sata
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.38.6/drivers/ata/sata_vsc.c linux-2.6.38.6/drivers/ata/sata_vsc.c
---- linux-2.6.38.6/drivers/ata/sata_vsc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ata/sata_vsc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ata/sata_vsc.c linux-2.6.38.7/drivers/ata/sata_vsc.c
+--- linux-2.6.38.7/drivers/ata/sata_vsc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ata/sata_vsc.c 2011-04-28 19:34:15.000000000 -0400
@@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sat
};
@@ -24483,9 +24742,9 @@ diff -urNp linux-2.6.38.6/drivers/ata/sata_vsc.c linux-2.6.38.6/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.38.6/drivers/atm/adummy.c linux-2.6.38.6/drivers/atm/adummy.c
---- linux-2.6.38.6/drivers/atm/adummy.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/adummy.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/adummy.c linux-2.6.38.7/drivers/atm/adummy.c
+--- linux-2.6.38.7/drivers/atm/adummy.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/adummy.c 2011-04-28 19:34:15.000000000 -0400
@@ -114,7 +114,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -24495,9 +24754,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/adummy.c linux-2.6.38.6/drivers/atm/adummy
return 0;
}
-diff -urNp linux-2.6.38.6/drivers/atm/ambassador.c linux-2.6.38.6/drivers/atm/ambassador.c
---- linux-2.6.38.6/drivers/atm/ambassador.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/ambassador.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/ambassador.c linux-2.6.38.7/drivers/atm/ambassador.c
+--- linux-2.6.38.7/drivers/atm/ambassador.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/ambassador.c 2011-04-28 19:34:15.000000000 -0400
@@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -24534,9 +24793,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/ambassador.c linux-2.6.38.6/drivers/atm/am
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.38.6/drivers/atm/atmtcp.c linux-2.6.38.6/drivers/atm/atmtcp.c
---- linux-2.6.38.6/drivers/atm/atmtcp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/atmtcp.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/atmtcp.c linux-2.6.38.7/drivers/atm/atmtcp.c
+--- linux-2.6.38.7/drivers/atm/atmtcp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/atmtcp.c 2011-04-28 19:34:15.000000000 -0400
@@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -24586,9 +24845,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/atmtcp.c linux-2.6.38.6/drivers/atm/atmtcp
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.38.6/drivers/atm/eni.c linux-2.6.38.6/drivers/atm/eni.c
---- linux-2.6.38.6/drivers/atm/eni.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/eni.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/eni.c linux-2.6.38.7/drivers/atm/eni.c
+--- linux-2.6.38.7/drivers/atm/eni.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/eni.c 2011-04-28 19:34:15.000000000 -0400
@@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -24634,9 +24893,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/eni.c linux-2.6.38.6/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.38.6/drivers/atm/firestream.c linux-2.6.38.6/drivers/atm/firestream.c
---- linux-2.6.38.6/drivers/atm/firestream.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/firestream.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/firestream.c linux-2.6.38.7/drivers/atm/firestream.c
+--- linux-2.6.38.7/drivers/atm/firestream.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/firestream.c 2011-04-28 19:34:15.000000000 -0400
@@ -749,7 +749,7 @@ static void process_txdone_queue (struct
}
}
@@ -24670,9 +24929,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/firestream.c linux-2.6.38.6/drivers/atm/fi
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.38.6/drivers/atm/fore200e.c linux-2.6.38.6/drivers/atm/fore200e.c
---- linux-2.6.38.6/drivers/atm/fore200e.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/fore200e.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/fore200e.c linux-2.6.38.7/drivers/atm/fore200e.c
+--- linux-2.6.38.7/drivers/atm/fore200e.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/fore200e.c 2011-04-28 19:34:15.000000000 -0400
@@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -24729,9 +24988,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/fore200e.c linux-2.6.38.6/drivers/atm/fore
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.38.6/drivers/atm/he.c linux-2.6.38.6/drivers/atm/he.c
---- linux-2.6.38.6/drivers/atm/he.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/he.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/he.c linux-2.6.38.7/drivers/atm/he.c
+--- linux-2.6.38.7/drivers/atm/he.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/he.c 2011-04-28 19:34:15.000000000 -0400
@@ -1709,7 +1709,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -24813,9 +25072,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/he.c linux-2.6.38.6/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.38.6/drivers/atm/horizon.c linux-2.6.38.6/drivers/atm/horizon.c
---- linux-2.6.38.6/drivers/atm/horizon.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/horizon.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/horizon.c linux-2.6.38.7/drivers/atm/horizon.c
+--- linux-2.6.38.7/drivers/atm/horizon.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/horizon.c 2011-04-28 19:34:15.000000000 -0400
@@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -24834,9 +25093,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/horizon.c linux-2.6.38.6/drivers/atm/horiz
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.38.6/drivers/atm/idt77252.c linux-2.6.38.6/drivers/atm/idt77252.c
---- linux-2.6.38.6/drivers/atm/idt77252.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/idt77252.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/idt77252.c linux-2.6.38.7/drivers/atm/idt77252.c
+--- linux-2.6.38.7/drivers/atm/idt77252.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/idt77252.c 2011-04-28 19:34:15.000000000 -0400
@@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -24991,9 +25250,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/idt77252.c linux-2.6.38.6/drivers/atm/idt7
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.38.6/drivers/atm/iphase.c linux-2.6.38.6/drivers/atm/iphase.c
---- linux-2.6.38.6/drivers/atm/iphase.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/iphase.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/iphase.c linux-2.6.38.7/drivers/atm/iphase.c
+--- linux-2.6.38.7/drivers/atm/iphase.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/iphase.c 2011-04-28 19:34:15.000000000 -0400
@@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -25090,9 +25349,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/iphase.c linux-2.6.38.6/drivers/atm/iphase
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.38.6/drivers/atm/lanai.c linux-2.6.38.6/drivers/atm/lanai.c
---- linux-2.6.38.6/drivers/atm/lanai.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/lanai.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/lanai.c linux-2.6.38.7/drivers/atm/lanai.c
+--- linux-2.6.38.7/drivers/atm/lanai.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/lanai.c 2011-04-28 19:34:15.000000000 -0400
@@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -25147,9 +25406,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/lanai.c linux-2.6.38.6/drivers/atm/lanai.c
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.38.6/drivers/atm/nicstar.c linux-2.6.38.6/drivers/atm/nicstar.c
---- linux-2.6.38.6/drivers/atm/nicstar.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/nicstar.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/nicstar.c linux-2.6.38.7/drivers/atm/nicstar.c
+--- linux-2.6.38.7/drivers/atm/nicstar.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/nicstar.c 2011-04-28 19:34:15.000000000 -0400
@@ -1654,7 +1654,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL) {
printk("nicstar%d: vcc->dev_data == NULL on ns_send().\n",
@@ -25351,9 +25610,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/nicstar.c linux-2.6.38.6/drivers/atm/nicst
}
}
-diff -urNp linux-2.6.38.6/drivers/atm/solos-pci.c linux-2.6.38.6/drivers/atm/solos-pci.c
---- linux-2.6.38.6/drivers/atm/solos-pci.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/solos-pci.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/solos-pci.c linux-2.6.38.7/drivers/atm/solos-pci.c
+--- linux-2.6.38.7/drivers/atm/solos-pci.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/solos-pci.c 2011-05-16 21:47:08.000000000 -0400
@@ -715,7 +715,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -25381,9 +25640,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/solos-pci.c linux-2.6.38.6/drivers/atm/sol
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.38.6/drivers/atm/suni.c linux-2.6.38.6/drivers/atm/suni.c
---- linux-2.6.38.6/drivers/atm/suni.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/suni.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/suni.c linux-2.6.38.7/drivers/atm/suni.c
+--- linux-2.6.38.7/drivers/atm/suni.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/suni.c 2011-04-28 19:34:15.000000000 -0400
@@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -25395,9 +25654,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/suni.c linux-2.6.38.6/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.38.6/drivers/atm/uPD98402.c linux-2.6.38.6/drivers/atm/uPD98402.c
---- linux-2.6.38.6/drivers/atm/uPD98402.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/uPD98402.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/uPD98402.c linux-2.6.38.7/drivers/atm/uPD98402.c
+--- linux-2.6.38.7/drivers/atm/uPD98402.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/uPD98402.c 2011-04-28 19:34:15.000000000 -0400
@@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -25442,9 +25701,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/uPD98402.c linux-2.6.38.6/drivers/atm/uPD9
return 0;
}
-diff -urNp linux-2.6.38.6/drivers/atm/zatm.c linux-2.6.38.6/drivers/atm/zatm.c
---- linux-2.6.38.6/drivers/atm/zatm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/atm/zatm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/atm/zatm.c linux-2.6.38.7/drivers/atm/zatm.c
+--- linux-2.6.38.7/drivers/atm/zatm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/atm/zatm.c 2011-04-28 19:34:15.000000000 -0400
@@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -25472,9 +25731,9 @@ diff -urNp linux-2.6.38.6/drivers/atm/zatm.c linux-2.6.38.6/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.38.6/drivers/base/power/wakeup.c linux-2.6.38.6/drivers/base/power/wakeup.c
---- linux-2.6.38.6/drivers/base/power/wakeup.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/base/power/wakeup.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/base/power/wakeup.c linux-2.6.38.7/drivers/base/power/wakeup.c
+--- linux-2.6.38.7/drivers/base/power/wakeup.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/base/power/wakeup.c 2011-04-28 19:57:25.000000000 -0400
@@ -25,7 +25,7 @@
bool events_check_enabled;
@@ -25520,9 +25779,9 @@ diff -urNp linux-2.6.38.6/drivers/base/power/wakeup.c linux-2.6.38.6/drivers/bas
&& !atomic_read(&events_in_progress)) {
saved_count = count;
events_check_enabled = true;
-diff -urNp linux-2.6.38.6/drivers/block/cciss.c linux-2.6.38.6/drivers/block/cciss.c
---- linux-2.6.38.6/drivers/block/cciss.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/block/cciss.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/block/cciss.c linux-2.6.38.7/drivers/block/cciss.c
+--- linux-2.6.38.7/drivers/block/cciss.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/block/cciss.c 2011-04-28 19:34:15.000000000 -0400
@@ -1112,6 +1112,8 @@ static int cciss_ioctl32_passthru(struct
int err;
u32 cp;
@@ -25532,9 +25791,9 @@ diff -urNp linux-2.6.38.6/drivers/block/cciss.c linux-2.6.38.6/drivers/block/cci
err = 0;
err |=
copy_from_user(&arg64.LUN_info, &arg32->LUN_info,
-diff -urNp linux-2.6.38.6/drivers/block/cpqarray.c linux-2.6.38.6/drivers/block/cpqarray.c
---- linux-2.6.38.6/drivers/block/cpqarray.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/block/cpqarray.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/block/cpqarray.c linux-2.6.38.7/drivers/block/cpqarray.c
+--- linux-2.6.38.7/drivers/block/cpqarray.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/block/cpqarray.c 2011-05-16 21:47:08.000000000 -0400
@@ -911,6 +911,8 @@ static void do_ida_request(struct reques
struct scatterlist tmp_sg[SG_MAX];
int i, dir, seg;
@@ -25544,9 +25803,9 @@ diff -urNp linux-2.6.38.6/drivers/block/cpqarray.c linux-2.6.38.6/drivers/block/
if (blk_queue_plugged(q))
goto startio;
-diff -urNp linux-2.6.38.6/drivers/block/DAC960.c linux-2.6.38.6/drivers/block/DAC960.c
---- linux-2.6.38.6/drivers/block/DAC960.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/block/DAC960.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/block/DAC960.c linux-2.6.38.7/drivers/block/DAC960.c
+--- linux-2.6.38.7/drivers/block/DAC960.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/block/DAC960.c 2011-05-16 21:47:08.000000000 -0400
@@ -1979,6 +1979,8 @@ static bool DAC960_V1_ReadDeviceConfigur
unsigned long flags;
int Channel, TargetID;
@@ -25556,9 +25815,9 @@ diff -urNp linux-2.6.38.6/drivers/block/DAC960.c linux-2.6.38.6/drivers/block/DA
if (!init_dma_loaf(Controller->PCIDevice, &local_dma,
DAC960_V1_MaxChannels*(sizeof(DAC960_V1_DCDB_T) +
sizeof(DAC960_SCSI_Inquiry_T) +
-diff -urNp linux-2.6.38.6/drivers/block/drbd/drbd_int.h linux-2.6.38.6/drivers/block/drbd/drbd_int.h
---- linux-2.6.38.6/drivers/block/drbd/drbd_int.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/block/drbd/drbd_int.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/block/drbd/drbd_int.h linux-2.6.38.7/drivers/block/drbd/drbd_int.h
+--- linux-2.6.38.7/drivers/block/drbd/drbd_int.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/block/drbd/drbd_int.h 2011-04-28 19:57:25.000000000 -0400
@@ -742,7 +742,7 @@ struct drbd_request;
struct drbd_epoch {
struct list_head list;
@@ -25577,9 +25836,9 @@ diff -urNp linux-2.6.38.6/drivers/block/drbd/drbd_int.h linux-2.6.38.6/drivers/b
unsigned int peer_seq;
spinlock_t peer_seq_lock;
unsigned int minor;
-diff -urNp linux-2.6.38.6/drivers/block/drbd/drbd_main.c linux-2.6.38.6/drivers/block/drbd/drbd_main.c
---- linux-2.6.38.6/drivers/block/drbd/drbd_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/block/drbd/drbd_main.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/block/drbd/drbd_main.c linux-2.6.38.7/drivers/block/drbd/drbd_main.c
+--- linux-2.6.38.7/drivers/block/drbd/drbd_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/block/drbd/drbd_main.c 2011-04-28 19:57:25.000000000 -0400
@@ -2217,7 +2217,7 @@ static int _drbd_send_ack(struct drbd_co
p.sector = sector;
p.block_id = block_id;
@@ -25618,9 +25877,9 @@ diff -urNp linux-2.6.38.6/drivers/block/drbd/drbd_main.c linux-2.6.38.6/drivers/
mdev->al_writ_cnt =
mdev->bm_writ_cnt =
mdev->read_cnt =
-diff -urNp linux-2.6.38.6/drivers/block/drbd/drbd_nl.c linux-2.6.38.6/drivers/block/drbd/drbd_nl.c
---- linux-2.6.38.6/drivers/block/drbd/drbd_nl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/block/drbd/drbd_nl.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/block/drbd/drbd_nl.c linux-2.6.38.7/drivers/block/drbd/drbd_nl.c
+--- linux-2.6.38.7/drivers/block/drbd/drbd_nl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/block/drbd/drbd_nl.c 2011-04-28 19:57:25.000000000 -0400
@@ -2238,7 +2238,7 @@ static void drbd_connector_callback(stru
module_put(THIS_MODULE);
}
@@ -25666,9 +25925,9 @@ diff -urNp linux-2.6.38.6/drivers/block/drbd/drbd_nl.c linux-2.6.38.6/drivers/bl
cn_reply->ack = 0; /* not used here. */
cn_reply->len = sizeof(struct drbd_nl_cfg_reply) +
(int)((char *)tl - (char *)reply->tag_list);
-diff -urNp linux-2.6.38.6/drivers/block/drbd/drbd_receiver.c linux-2.6.38.6/drivers/block/drbd/drbd_receiver.c
---- linux-2.6.38.6/drivers/block/drbd/drbd_receiver.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/block/drbd/drbd_receiver.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/block/drbd/drbd_receiver.c linux-2.6.38.7/drivers/block/drbd/drbd_receiver.c
+--- linux-2.6.38.7/drivers/block/drbd/drbd_receiver.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/block/drbd/drbd_receiver.c 2011-04-28 19:57:25.000000000 -0400
@@ -907,7 +907,7 @@ retry:
sock->sk->sk_sndtimeo = mdev->net_conf->timeout*HZ/10;
sock->sk->sk_rcvtimeo = MAX_SCHEDULE_TIMEOUT;
@@ -25763,9 +26022,9 @@ diff -urNp linux-2.6.38.6/drivers/block/drbd/drbd_receiver.c linux-2.6.38.6/driv
D_ASSERT(list_empty(&mdev->current_epoch->list));
}
-diff -urNp linux-2.6.38.6/drivers/block/nbd.c linux-2.6.38.6/drivers/block/nbd.c
---- linux-2.6.38.6/drivers/block/nbd.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/block/nbd.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/block/nbd.c linux-2.6.38.7/drivers/block/nbd.c
+--- linux-2.6.38.7/drivers/block/nbd.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/block/nbd.c 2011-05-16 21:47:08.000000000 -0400
@@ -157,6 +157,8 @@ static int sock_xmit(struct nbd_device *
struct kvec iov;
sigset_t blocked, oldset;
@@ -25784,9 +26043,9 @@ diff -urNp linux-2.6.38.6/drivers/block/nbd.c linux-2.6.38.6/drivers/block/nbd.c
switch (cmd) {
case NBD_DISCONNECT: {
struct request sreq;
-diff -urNp linux-2.6.38.6/drivers/char/agp/frontend.c linux-2.6.38.6/drivers/char/agp/frontend.c
---- linux-2.6.38.6/drivers/char/agp/frontend.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/agp/frontend.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/agp/frontend.c linux-2.6.38.7/drivers/char/agp/frontend.c
+--- linux-2.6.38.7/drivers/char/agp/frontend.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/agp/frontend.c 2011-04-28 19:34:15.000000000 -0400
@@ -817,7 +817,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -25796,9 +26055,9 @@ diff -urNp linux-2.6.38.6/drivers/char/agp/frontend.c linux-2.6.38.6/drivers/cha
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.38.6/drivers/char/briq_panel.c linux-2.6.38.6/drivers/char/briq_panel.c
---- linux-2.6.38.6/drivers/char/briq_panel.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/briq_panel.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/briq_panel.c linux-2.6.38.7/drivers/char/briq_panel.c
+--- linux-2.6.38.7/drivers/char/briq_panel.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/briq_panel.c 2011-04-28 19:34:15.000000000 -0400
@@ -9,6 +9,7 @@
#include <linux/types.h>
#include <linux/errno.h>
@@ -25840,9 +26099,9 @@ diff -urNp linux-2.6.38.6/drivers/char/briq_panel.c linux-2.6.38.6/drivers/char/
return len;
}
-diff -urNp linux-2.6.38.6/drivers/char/genrtc.c linux-2.6.38.6/drivers/char/genrtc.c
---- linux-2.6.38.6/drivers/char/genrtc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/genrtc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/genrtc.c linux-2.6.38.7/drivers/char/genrtc.c
+--- linux-2.6.38.7/drivers/char/genrtc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/genrtc.c 2011-04-28 19:34:15.000000000 -0400
@@ -273,6 +273,7 @@ static int gen_rtc_ioctl(struct file *fi
switch (cmd) {
@@ -25851,9 +26110,9 @@ diff -urNp linux-2.6.38.6/drivers/char/genrtc.c linux-2.6.38.6/drivers/char/genr
if (get_rtc_pll(&pll))
return -EINVAL;
else
-diff -urNp linux-2.6.38.6/drivers/char/hpet.c linux-2.6.38.6/drivers/char/hpet.c
---- linux-2.6.38.6/drivers/char/hpet.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/hpet.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/hpet.c linux-2.6.38.7/drivers/char/hpet.c
+--- linux-2.6.38.7/drivers/char/hpet.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/hpet.c 2011-04-28 19:34:15.000000000 -0400
@@ -553,7 +553,7 @@ static inline unsigned long hpet_time_di
}
@@ -25863,9 +26122,9 @@ diff -urNp linux-2.6.38.6/drivers/char/hpet.c linux-2.6.38.6/drivers/char/hpet.c
struct hpet_info *info)
{
struct hpet_timer __iomem *timer;
-diff -urNp linux-2.6.38.6/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.38.6/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.38.6/drivers/char/ipmi/ipmi_msghandler.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/ipmi/ipmi_msghandler.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.38.7/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.38.7/drivers/char/ipmi/ipmi_msghandler.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/ipmi/ipmi_msghandler.c 2011-05-16 21:47:08.000000000 -0400
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -25905,9 +26164,9 @@ diff -urNp linux-2.6.38.6/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.38.6/dri
si = (struct ipmi_system_interface_addr *) &addr;
si->addr_type = IPMI_SYSTEM_INTERFACE_ADDR_TYPE;
si->channel = IPMI_BMC_CHANNEL;
-diff -urNp linux-2.6.38.6/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.38.6/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.38.6/drivers/char/ipmi/ipmi_si_intf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/ipmi/ipmi_si_intf.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.38.7/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.38.7/drivers/char/ipmi/ipmi_si_intf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/ipmi/ipmi_si_intf.c 2011-04-28 19:34:15.000000000 -0400
@@ -285,7 +285,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -25938,9 +26197,9 @@ diff -urNp linux-2.6.38.6/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.38.6/driver
new_smi->interrupt_disabled = 1;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.38.6/drivers/char/istallion.c linux-2.6.38.6/drivers/char/istallion.c
---- linux-2.6.38.6/drivers/char/istallion.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/istallion.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/istallion.c linux-2.6.38.7/drivers/char/istallion.c
+--- linux-2.6.38.7/drivers/char/istallion.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/istallion.c 2011-05-16 21:47:08.000000000 -0400
@@ -186,7 +186,6 @@ static struct ktermios stli_deftermios
* re-used for each stats call.
*/
@@ -25975,9 +26234,9 @@ diff -urNp linux-2.6.38.6/drivers/char/istallion.c linux-2.6.38.6/drivers/char/i
if (copy_from_user(&stli_dummybrd, arg, sizeof(struct stlibrd)))
return -EFAULT;
if (stli_dummybrd.brdnr >= STL_MAXBRDS)
-diff -urNp linux-2.6.38.6/drivers/char/Kconfig linux-2.6.38.6/drivers/char/Kconfig
---- linux-2.6.38.6/drivers/char/Kconfig 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/Kconfig 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/Kconfig linux-2.6.38.7/drivers/char/Kconfig
+--- linux-2.6.38.7/drivers/char/Kconfig 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/Kconfig 2011-04-28 19:34:15.000000000 -0400
@@ -90,7 +90,8 @@ config VT_HW_CONSOLE_BINDING
config DEVKMEM
@@ -25996,9 +26255,9 @@ diff -urNp linux-2.6.38.6/drivers/char/Kconfig linux-2.6.38.6/drivers/char/Kconf
default y
source "drivers/s390/char/Kconfig"
-diff -urNp linux-2.6.38.6/drivers/char/mem.c linux-2.6.38.6/drivers/char/mem.c
---- linux-2.6.38.6/drivers/char/mem.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/mem.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/mem.c linux-2.6.38.7/drivers/char/mem.c
+--- linux-2.6.38.7/drivers/char/mem.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/mem.c 2011-04-28 19:34:15.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -26131,9 +26390,9 @@ diff -urNp linux-2.6.38.6/drivers/char/mem.c linux-2.6.38.6/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.38.6/drivers/char/nvram.c linux-2.6.38.6/drivers/char/nvram.c
---- linux-2.6.38.6/drivers/char/nvram.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/nvram.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/nvram.c linux-2.6.38.7/drivers/char/nvram.c
+--- linux-2.6.38.7/drivers/char/nvram.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/nvram.c 2011-04-28 19:34:15.000000000 -0400
@@ -246,7 +246,7 @@ static ssize_t nvram_read(struct file *f
spin_unlock_irq(&rtc_lock);
@@ -26143,9 +26402,9 @@ diff -urNp linux-2.6.38.6/drivers/char/nvram.c linux-2.6.38.6/drivers/char/nvram
return -EFAULT;
*ppos = i;
-diff -urNp linux-2.6.38.6/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.38.6/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.38.6/drivers/char/pcmcia/ipwireless/tty.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/pcmcia/ipwireless/tty.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.38.7/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.38.7/drivers/char/pcmcia/ipwireless/tty.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/pcmcia/ipwireless/tty.c 2011-04-28 19:34:15.000000000 -0400
@@ -29,6 +29,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_flip.h>
@@ -26268,9 +26527,9 @@ diff -urNp linux-2.6.38.6/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.38.6/dr
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.38.6/drivers/char/random.c linux-2.6.38.6/drivers/char/random.c
---- linux-2.6.38.6/drivers/char/random.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/random.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/random.c linux-2.6.38.7/drivers/char/random.c
+--- linux-2.6.38.7/drivers/char/random.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/random.c 2011-04-28 19:34:15.000000000 -0400
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -26321,9 +26580,9 @@ diff -urNp linux-2.6.38.6/drivers/char/random.c linux-2.6.38.6/drivers/char/rand
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.38.6/drivers/char/rocket.c linux-2.6.38.6/drivers/char/rocket.c
---- linux-2.6.38.6/drivers/char/rocket.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/rocket.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/rocket.c linux-2.6.38.7/drivers/char/rocket.c
+--- linux-2.6.38.7/drivers/char/rocket.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/rocket.c 2011-05-16 21:47:08.000000000 -0400
@@ -1277,6 +1277,8 @@ static int get_ports(struct r_port *info
struct rocket_ports tmp;
int board;
@@ -26333,9 +26592,9 @@ diff -urNp linux-2.6.38.6/drivers/char/rocket.c linux-2.6.38.6/drivers/char/rock
if (!retports)
return -EFAULT;
memset(&tmp, 0, sizeof (tmp));
-diff -urNp linux-2.6.38.6/drivers/char/sonypi.c linux-2.6.38.6/drivers/char/sonypi.c
---- linux-2.6.38.6/drivers/char/sonypi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/sonypi.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/sonypi.c linux-2.6.38.7/drivers/char/sonypi.c
+--- linux-2.6.38.7/drivers/char/sonypi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/sonypi.c 2011-04-28 19:34:15.000000000 -0400
@@ -55,6 +55,7 @@
#include <asm/uaccess.h>
#include <asm/io.h>
@@ -26374,9 +26633,9 @@ diff -urNp linux-2.6.38.6/drivers/char/sonypi.c linux-2.6.38.6/drivers/char/sony
mutex_unlock(&sonypi_device.lock);
return 0;
-diff -urNp linux-2.6.38.6/drivers/char/stallion.c linux-2.6.38.6/drivers/char/stallion.c
---- linux-2.6.38.6/drivers/char/stallion.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/stallion.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/stallion.c linux-2.6.38.7/drivers/char/stallion.c
+--- linux-2.6.38.7/drivers/char/stallion.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/stallion.c 2011-05-16 21:47:08.000000000 -0400
@@ -2407,6 +2407,8 @@ static int stl_getportstruct(struct stlp
struct stlport stl_dummyport;
struct stlport *portp;
@@ -26386,9 +26645,9 @@ diff -urNp linux-2.6.38.6/drivers/char/stallion.c linux-2.6.38.6/drivers/char/st
if (copy_from_user(&stl_dummyport, arg, sizeof(struct stlport)))
return -EFAULT;
portp = stl_getport(stl_dummyport.brdnr, stl_dummyport.panelnr,
-diff -urNp linux-2.6.38.6/drivers/char/tpm/tpm_bios.c linux-2.6.38.6/drivers/char/tpm/tpm_bios.c
---- linux-2.6.38.6/drivers/char/tpm/tpm_bios.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/tpm/tpm_bios.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/tpm/tpm_bios.c linux-2.6.38.7/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.38.7/drivers/char/tpm/tpm_bios.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/char/tpm/tpm_bios.c 2011-04-28 19:34:15.000000000 -0400
@@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -26429,9 +26688,9 @@ diff -urNp linux-2.6.38.6/drivers/char/tpm/tpm_bios.c linux-2.6.38.6/drivers/cha
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.38.6/drivers/char/tpm/tpm.c linux-2.6.38.6/drivers/char/tpm/tpm.c
---- linux-2.6.38.6/drivers/char/tpm/tpm.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/drivers/char/tpm/tpm.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/char/tpm/tpm.c linux-2.6.38.7/drivers/char/tpm/tpm.c
+--- linux-2.6.38.7/drivers/char/tpm/tpm.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/drivers/char/tpm/tpm.c 2011-05-16 21:47:08.000000000 -0400
@@ -411,7 +411,7 @@ static ssize_t tpm_transmit(struct tpm_c
chip->vendor.req_complete_val)
goto out_recv;
@@ -26450,9 +26709,9 @@ diff -urNp linux-2.6.38.6/drivers/char/tpm/tpm.c linux-2.6.38.6/drivers/char/tpm
tpm_cmd.header.in = tpm_readpubek_header;
err = transmit_cmd(chip, &tpm_cmd, READ_PUBEK_RESULT_SIZE,
"attempting to read the PUBEK");
-diff -urNp linux-2.6.38.6/drivers/cpuidle/sysfs.c linux-2.6.38.6/drivers/cpuidle/sysfs.c
---- linux-2.6.38.6/drivers/cpuidle/sysfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/cpuidle/sysfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/cpuidle/sysfs.c linux-2.6.38.7/drivers/cpuidle/sysfs.c
+--- linux-2.6.38.7/drivers/cpuidle/sysfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/cpuidle/sysfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpui
.release = cpuidle_state_sysfs_release,
};
@@ -26462,9 +26721,9 @@ diff -urNp linux-2.6.38.6/drivers/cpuidle/sysfs.c linux-2.6.38.6/drivers/cpuidle
{
kobject_put(&device->kobjs[i]->kobj);
wait_for_completion(&device->kobjs[i]->kobj_unregister);
-diff -urNp linux-2.6.38.6/drivers/crypto/hifn_795x.c linux-2.6.38.6/drivers/crypto/hifn_795x.c
---- linux-2.6.38.6/drivers/crypto/hifn_795x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/crypto/hifn_795x.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/crypto/hifn_795x.c linux-2.6.38.7/drivers/crypto/hifn_795x.c
+--- linux-2.6.38.7/drivers/crypto/hifn_795x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/crypto/hifn_795x.c 2011-05-16 21:47:08.000000000 -0400
@@ -1655,6 +1655,8 @@ static int hifn_test(struct hifn_device
0xCA, 0x34, 0x2B, 0x2E};
struct scatterlist sg;
@@ -26474,9 +26733,9 @@ diff -urNp linux-2.6.38.6/drivers/crypto/hifn_795x.c linux-2.6.38.6/drivers/cryp
memset(src, 0, sizeof(src));
memset(ctx.key, 0, sizeof(ctx.key));
-diff -urNp linux-2.6.38.6/drivers/crypto/padlock-aes.c linux-2.6.38.6/drivers/crypto/padlock-aes.c
---- linux-2.6.38.6/drivers/crypto/padlock-aes.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/crypto/padlock-aes.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/crypto/padlock-aes.c linux-2.6.38.7/drivers/crypto/padlock-aes.c
+--- linux-2.6.38.7/drivers/crypto/padlock-aes.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/crypto/padlock-aes.c 2011-05-16 21:47:08.000000000 -0400
@@ -109,6 +109,8 @@ static int aes_set_key(struct crypto_tfm
struct crypto_aes_ctx gen_aes;
int cpu;
@@ -26486,9 +26745,9 @@ diff -urNp linux-2.6.38.6/drivers/crypto/padlock-aes.c linux-2.6.38.6/drivers/cr
if (key_len % 8) {
*flags |= CRYPTO_TFM_RES_BAD_KEY_LEN;
return -EINVAL;
-diff -urNp linux-2.6.38.6/drivers/edac/edac_mc_sysfs.c linux-2.6.38.6/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.38.6/drivers/edac/edac_mc_sysfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/edac/edac_mc_sysfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/edac/edac_mc_sysfs.c linux-2.6.38.7/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.38.7/drivers/edac/edac_mc_sysfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/edac/edac_mc_sysfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -761,7 +761,7 @@ static void edac_inst_grp_release(struct
}
@@ -26498,9 +26757,9 @@ diff -urNp linux-2.6.38.6/drivers/edac/edac_mc_sysfs.c linux-2.6.38.6/drivers/ed
.show = inst_grp_show,
.store = inst_grp_store
};
-diff -urNp linux-2.6.38.6/drivers/edac/edac_pci_sysfs.c linux-2.6.38.6/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.38.6/drivers/edac/edac_pci_sysfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/edac/edac_pci_sysfs.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/edac/edac_pci_sysfs.c linux-2.6.38.7/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.38.7/drivers/edac/edac_pci_sysfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/edac/edac_pci_sysfs.c 2011-04-28 19:57:25.000000000 -0400
@@ -26,8 +26,8 @@ static int edac_pci_log_pe = 1; /* log
static int edac_pci_log_npe = 1; /* log PCI non-parity error errors */
static int edac_pci_poll_msec = 1000; /* one second workq period */
@@ -26584,9 +26843,9 @@ diff -urNp linux-2.6.38.6/drivers/edac/edac_pci_sysfs.c linux-2.6.38.6/drivers/e
panic("EDAC: PCI Parity Error");
}
}
-diff -urNp linux-2.6.38.6/drivers/firewire/core-cdev.c linux-2.6.38.6/drivers/firewire/core-cdev.c
---- linux-2.6.38.6/drivers/firewire/core-cdev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/firewire/core-cdev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/firewire/core-cdev.c linux-2.6.38.7/drivers/firewire/core-cdev.c
+--- linux-2.6.38.7/drivers/firewire/core-cdev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/firewire/core-cdev.c 2011-04-28 19:34:15.000000000 -0400
@@ -1329,8 +1329,7 @@ static int init_iso_resource(struct clie
int ret;
@@ -26597,9 +26856,9 @@ diff -urNp linux-2.6.38.6/drivers/firewire/core-cdev.c linux-2.6.38.6/drivers/fi
return -EINVAL;
r = kmalloc(sizeof(*r), GFP_KERNEL);
-diff -urNp linux-2.6.38.6/drivers/firewire/core-transaction.c linux-2.6.38.6/drivers/firewire/core-transaction.c
---- linux-2.6.38.6/drivers/firewire/core-transaction.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/firewire/core-transaction.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/firewire/core-transaction.c linux-2.6.38.7/drivers/firewire/core-transaction.c
+--- linux-2.6.38.7/drivers/firewire/core-transaction.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/firewire/core-transaction.c 2011-05-16 21:47:08.000000000 -0400
@@ -36,6 +36,7 @@
#include <linux/string.h>
#include <linux/timer.h>
@@ -26617,9 +26876,9 @@ diff -urNp linux-2.6.38.6/drivers/firewire/core-transaction.c linux-2.6.38.6/dri
init_timer_on_stack(&t.split_timeout_timer);
init_completion(&d.done);
d.payload = payload;
-diff -urNp linux-2.6.38.6/drivers/firmware/dmi_scan.c linux-2.6.38.6/drivers/firmware/dmi_scan.c
---- linux-2.6.38.6/drivers/firmware/dmi_scan.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/firmware/dmi_scan.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/firmware/dmi_scan.c linux-2.6.38.7/drivers/firmware/dmi_scan.c
+--- linux-2.6.38.7/drivers/firmware/dmi_scan.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/firmware/dmi_scan.c 2011-04-28 19:34:15.000000000 -0400
@@ -449,11 +449,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -26632,9 +26891,9 @@ diff -urNp linux-2.6.38.6/drivers/firmware/dmi_scan.c linux-2.6.38.6/drivers/fir
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.38.6/drivers/gpio/vr41xx_giu.c linux-2.6.38.6/drivers/gpio/vr41xx_giu.c
---- linux-2.6.38.6/drivers/gpio/vr41xx_giu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpio/vr41xx_giu.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpio/vr41xx_giu.c linux-2.6.38.7/drivers/gpio/vr41xx_giu.c
+--- linux-2.6.38.7/drivers/gpio/vr41xx_giu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpio/vr41xx_giu.c 2011-04-28 19:57:25.000000000 -0400
@@ -204,7 +204,7 @@ static int giu_get_irq(unsigned int irq)
printk(KERN_ERR "spurious GIU interrupt: %04x(%04x),%04x(%04x)\n",
maskl, pendl, maskh, pendh);
@@ -26644,9 +26903,9 @@ diff -urNp linux-2.6.38.6/drivers/gpio/vr41xx_giu.c linux-2.6.38.6/drivers/gpio/
return -EINVAL;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.38.6/drivers/gpu/drm/drm_crtc_helper.c
---- linux-2.6.38.6/drivers/gpu/drm/drm_crtc_helper.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/drm_crtc_helper.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.38.7/drivers/gpu/drm/drm_crtc_helper.c
+--- linux-2.6.38.7/drivers/gpu/drm/drm_crtc_helper.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/drm_crtc_helper.c 2011-05-16 21:47:08.000000000 -0400
@@ -276,7 +276,7 @@ static bool drm_encoder_crtc_ok(struct d
struct drm_crtc *tmp;
int crtc_mask = 1;
@@ -26665,9 +26924,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.38.6/drive
crtc->enabled = drm_helper_crtc_in_use(crtc);
if (!crtc->enabled)
return true;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_drv.c linux-2.6.38.6/drivers/gpu/drm/drm_drv.c
---- linux-2.6.38.6/drivers/gpu/drm/drm_drv.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/drm_drv.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/drm_drv.c linux-2.6.38.7/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.38.7/drivers/gpu/drm/drm_drv.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/drm_drv.c 2011-04-28 19:34:15.000000000 -0400
@@ -425,7 +425,7 @@ long drm_ioctl(struct file *filp,
dev = file_priv->minor->dev;
@@ -26677,9 +26936,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_drv.c linux-2.6.38.6/drivers/gpu/d
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_fops.c linux-2.6.38.6/drivers/gpu/drm/drm_fops.c
---- linux-2.6.38.6/drivers/gpu/drm/drm_fops.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/drm_fops.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/drm_fops.c linux-2.6.38.7/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.38.7/drivers/gpu/drm/drm_fops.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/drm_fops.c 2011-04-28 19:34:15.000000000 -0400
@@ -70,7 +70,7 @@ static int drm_setup(struct drm_device *
}
@@ -26729,9 +26988,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_fops.c linux-2.6.38.6/drivers/gpu/
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_global.c linux-2.6.38.6/drivers/gpu/drm/drm_global.c
---- linux-2.6.38.6/drivers/gpu/drm/drm_global.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/drm_global.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/drm_global.c linux-2.6.38.7/drivers/gpu/drm/drm_global.c
+--- linux-2.6.38.7/drivers/gpu/drm/drm_global.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/drm_global.c 2011-04-28 19:34:15.000000000 -0400
@@ -36,7 +36,7 @@
struct drm_global_item {
struct mutex mutex;
@@ -26789,9 +27048,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_global.c linux-2.6.38.6/drivers/gp
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_info.c linux-2.6.38.6/drivers/gpu/drm/drm_info.c
---- linux-2.6.38.6/drivers/gpu/drm/drm_info.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/drm_info.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/drm_info.c linux-2.6.38.7/drivers/gpu/drm/drm_info.c
+--- linux-2.6.38.7/drivers/gpu/drm/drm_info.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/drm_info.c 2011-04-28 19:34:15.000000000 -0400
@@ -86,10 +86,14 @@ int drm_vm_info(struct seq_file *m, void
struct drm_local_map *map;
struct drm_map_list *r_list;
@@ -26832,9 +27091,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_info.c linux-2.6.38.6/drivers/gpu/
#if defined(__i386__)
pgprot = pgprot_val(vma->vm_page_prot);
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_ioctl.c linux-2.6.38.6/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.38.6/drivers/gpu/drm/drm_ioctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/drm_ioctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.38.7/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.38.7/drivers/gpu/drm/drm_ioctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/drm_ioctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -353,7 +353,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -26844,9 +27103,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_ioctl.c linux-2.6.38.6/drivers/gpu
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_lock.c linux-2.6.38.6/drivers/gpu/drm/drm_lock.c
---- linux-2.6.38.6/drivers/gpu/drm/drm_lock.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/drm_lock.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/drm_lock.c linux-2.6.38.7/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.38.7/drivers/gpu/drm/drm_lock.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/drm_lock.c 2011-04-28 19:34:15.000000000 -0400
@@ -89,7 +89,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -26865,9 +27124,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/drm_lock.c linux-2.6.38.6/drivers/gpu/
if (drm_lock_free(&master->lock, lock->context)) {
/* FIXME: Should really bail out here. */
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i810/i810_dma.c linux-2.6.38.6/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.38.6/drivers/gpu/drm/i810/i810_dma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i810/i810_dma.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.38.7/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.38.7/drivers/gpu/drm/i810/i810_dma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i810/i810_dma.c 2011-04-28 19:34:15.000000000 -0400
@@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -26890,9 +27149,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i810/i810_dma.c linux-2.6.38.6/drivers
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i810/i810_drv.h linux-2.6.38.6/drivers/gpu/drm/i810/i810_drv.h
---- linux-2.6.38.6/drivers/gpu/drm/i810/i810_drv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i810/i810_drv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i810/i810_drv.h linux-2.6.38.7/drivers/gpu/drm/i810/i810_drv.h
+--- linux-2.6.38.7/drivers/gpu/drm/i810/i810_drv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i810/i810_drv.h 2011-04-28 19:57:25.000000000 -0400
@@ -108,8 +108,8 @@ typedef struct drm_i810_private {
int page_flipping;
@@ -26904,9 +27163,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i810/i810_drv.h linux-2.6.38.6/drivers
int front_offset;
} drm_i810_private_t;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i830/i830_drv.h linux-2.6.38.6/drivers/gpu/drm/i830/i830_drv.h
---- linux-2.6.38.6/drivers/gpu/drm/i830/i830_drv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i830/i830_drv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i830/i830_drv.h linux-2.6.38.7/drivers/gpu/drm/i830/i830_drv.h
+--- linux-2.6.38.7/drivers/gpu/drm/i830/i830_drv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i830/i830_drv.h 2011-04-28 19:57:25.000000000 -0400
@@ -115,8 +115,8 @@ typedef struct drm_i830_private {
int page_flipping;
@@ -26918,9 +27177,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i830/i830_drv.h linux-2.6.38.6/drivers
int use_mi_batchbuffer_start;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i830/i830_irq.c linux-2.6.38.6/drivers/gpu/drm/i830/i830_irq.c
---- linux-2.6.38.6/drivers/gpu/drm/i830/i830_irq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i830/i830_irq.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i830/i830_irq.c linux-2.6.38.7/drivers/gpu/drm/i830/i830_irq.c
+--- linux-2.6.38.7/drivers/gpu/drm/i830/i830_irq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i830/i830_irq.c 2011-04-28 19:57:25.000000000 -0400
@@ -47,7 +47,7 @@ irqreturn_t i830_driver_irq_handler(DRM_
I830_WRITE16(I830REG_INT_IDENTITY_R, temp);
@@ -26976,9 +27235,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i830/i830_irq.c linux-2.6.38.6/drivers
init_waitqueue_head(&dev_priv->irq_queue);
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7017.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7017.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ch7017.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ch7017.c 2011-04-28 19:34:15.000000000 -0400
@@ -390,7 +390,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -26988,9 +27247,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.38.6/drive
.init = ch7017_init,
.detect = ch7017_detect,
.mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-04-28 19:34:15.000000000 -0400
@@ -320,7 +320,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -27000,9 +27259,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.38.6/drive
.init = ch7xxx_init,
.detect = ch7xxx_detect,
.mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo.h linux-2.6.38.6/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.38.6/drivers/gpu/drm/i915/dvo.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/dvo.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/dvo.h linux-2.6.38.7/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.38.7/drivers/gpu/drm/i915/dvo.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/dvo.h 2011-04-28 19:34:15.000000000 -0400
@@ -122,23 +122,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -27035,9 +27294,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo.h linux-2.6.38.6/drivers/gpu/
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ivch.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ivch.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ivch.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/dvo_ivch.c 2011-04-28 19:34:15.000000000 -0400
@@ -410,7 +410,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -27047,9 +27306,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.38.6/drivers
.init = ivch_init,
.dpms = ivch_dpms,
.mode_valid = ivch_mode_valid,
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.38.6/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/dvo_sil164.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/dvo_sil164.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.38.7/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/dvo_sil164.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/dvo_sil164.c 2011-04-28 19:34:15.000000000 -0400
@@ -252,7 +252,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -27059,9 +27318,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.38.6/drive
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.38.6/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/dvo_tfp410.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/dvo_tfp410.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.38.7/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/dvo_tfp410.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/dvo_tfp410.c 2011-04-28 19:34:15.000000000 -0400
@@ -293,7 +293,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -27071,9 +27330,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.38.6/drive
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_debugfs.c linux-2.6.38.6/drivers/gpu/drm/i915/i915_debugfs.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/i915_debugfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/i915_debugfs.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/i915_debugfs.c linux-2.6.38.7/drivers/gpu/drm/i915/i915_debugfs.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/i915_debugfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/i915_debugfs.c 2011-04-28 19:57:25.000000000 -0400
@@ -496,7 +496,7 @@ static int i915_interrupt_info(struct se
I915_READ(GTIMR));
}
@@ -27083,9 +27342,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_debugfs.c linux-2.6.38.6/dri
for (i = 0; i < I915_NUM_RINGS; i++) {
if (IS_GEN6(dev)) {
seq_printf(m, "Graphics Interrupt mask (%s): %08x\n",
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_dma.c linux-2.6.38.6/drivers/gpu/drm/i915/i915_dma.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/i915_dma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/i915_dma.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/i915_dma.c linux-2.6.38.7/drivers/gpu/drm/i915/i915_dma.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/i915_dma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/i915_dma.c 2011-04-28 19:34:15.000000000 -0400
@@ -1159,7 +1159,7 @@ static bool i915_switcheroo_can_switch(s
bool can_switch;
@@ -27095,9 +27354,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_dma.c linux-2.6.38.6/drivers
spin_unlock(&dev->count_lock);
return can_switch;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.c linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.38.7/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/i915_drv.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/i915_drv.c 2011-04-28 19:34:15.000000000 -0400
@@ -673,7 +673,7 @@ static const struct dev_pm_ops i915_pm_o
.restore = i915_pm_resume,
};
@@ -27107,9 +27366,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.c linux-2.6.38.6/drivers
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.h linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.h
---- linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/i915_drv.h linux-2.6.38.7/drivers/gpu/drm/i915/i915_drv.h
+--- linux-2.6.38.7/drivers/gpu/drm/i915/i915_drv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/i915_drv.h 2011-04-28 19:57:25.000000000 -0400
@@ -288,7 +288,7 @@ typedef struct drm_i915_private {
int current_page;
int page_flipping;
@@ -27137,9 +27396,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_drv.h linux-2.6.38.6/drivers
{
return container_of(adapter, struct intel_gmbus, adapter)->force_bit;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_gem_execbuffer.c linux-2.6.38.6/drivers/gpu/drm/i915/i915_gem_execbuffer.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/i915_gem_execbuffer.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/i915_gem_execbuffer.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/i915_gem_execbuffer.c linux-2.6.38.7/drivers/gpu/drm/i915/i915_gem_execbuffer.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/i915_gem_execbuffer.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/i915_gem_execbuffer.c 2011-04-28 19:57:25.000000000 -0400
@@ -904,7 +904,7 @@ i915_gem_execbuffer_wait_for_flips(struc
flips = 0;
list_for_each_entry(obj, objects, exec_list) {
@@ -27149,9 +27408,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_gem_execbuffer.c linux-2.6.3
}
if (flips) {
int plane, flip_mask, ret;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_irq.c linux-2.6.38.6/drivers/gpu/drm/i915/i915_irq.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/i915_irq.c 2011-04-18 17:27:13.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/i915_irq.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/i915_irq.c linux-2.6.38.7/drivers/gpu/drm/i915/i915_irq.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/i915_irq.c 2011-04-18 17:27:13.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/i915_irq.c 2011-04-28 19:57:25.000000000 -0400
@@ -1106,7 +1106,7 @@ irqreturn_t i915_driver_irq_handler(DRM_
int irq_received;
int ret = IRQ_NONE;
@@ -27170,9 +27429,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/i915_irq.c linux-2.6.38.6/drivers
INIT_WORK(&dev_priv->hotplug_work, i915_hotplug_work_func);
INIT_WORK(&dev_priv->error_work, i915_error_work_func);
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/intel_display.c linux-2.6.38.6/drivers/gpu/drm/i915/intel_display.c
---- linux-2.6.38.6/drivers/gpu/drm/i915/intel_display.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/i915/intel_display.c 2011-05-10 22:06:56.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/i915/intel_display.c linux-2.6.38.7/drivers/gpu/drm/i915/intel_display.c
+--- linux-2.6.38.7/drivers/gpu/drm/i915/intel_display.c 2011-05-22 23:05:18.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/i915/intel_display.c 2011-05-22 23:06:03.000000000 -0400
@@ -1631,7 +1631,7 @@ intel_pipe_set_base(struct drm_crtc *crt
wait_event(dev_priv->pending_flip_queue,
@@ -27209,9 +27468,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/i915/intel_display.c linux-2.6.38.6/dr
switch (INTEL_INFO(dev)->gen) {
case 2:
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/mga/mga_drv.h linux-2.6.38.6/drivers/gpu/drm/mga/mga_drv.h
---- linux-2.6.38.6/drivers/gpu/drm/mga/mga_drv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/mga/mga_drv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/mga/mga_drv.h linux-2.6.38.7/drivers/gpu/drm/mga/mga_drv.h
+--- linux-2.6.38.7/drivers/gpu/drm/mga/mga_drv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/mga/mga_drv.h 2011-04-28 19:57:25.000000000 -0400
@@ -120,9 +120,9 @@ typedef struct drm_mga_private {
u32 clear_cmd;
u32 maccess;
@@ -27224,9 +27483,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/mga/mga_drv.h linux-2.6.38.6/drivers/g
u32 next_fence_to_post;
unsigned int fb_cpp;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/mga/mga_irq.c linux-2.6.38.6/drivers/gpu/drm/mga/mga_irq.c
---- linux-2.6.38.6/drivers/gpu/drm/mga/mga_irq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/mga/mga_irq.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/mga/mga_irq.c linux-2.6.38.7/drivers/gpu/drm/mga/mga_irq.c
+--- linux-2.6.38.7/drivers/gpu/drm/mga/mga_irq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/mga/mga_irq.c 2011-04-28 19:57:25.000000000 -0400
@@ -44,7 +44,7 @@ u32 mga_get_vblank_counter(struct drm_de
if (crtc != 0)
return 0;
@@ -27263,9 +27522,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/mga/mga_irq.c linux-2.6.38.6/drivers/g
- *sequence) <= (1 << 23)));
*sequence = cur_fence;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_drv.h linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_drv.h
---- linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_drv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_drv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_drv.h linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_drv.h
+--- linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_drv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_drv.h 2011-04-28 19:57:25.000000000 -0400
@@ -226,7 +226,7 @@ struct nouveau_channel {
struct list_head pending;
uint32_t sequence;
@@ -27284,9 +27543,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_drv.h linux-2.6.38.6/d
} ttm;
struct {
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_fence.c linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_fence.c
---- linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_fence.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_fence.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_fence.c linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_fence.c
+--- linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_fence.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_fence.c 2011-04-28 19:57:25.000000000 -0400
@@ -83,7 +83,7 @@ nouveau_fence_update(struct nouveau_chan
if (USE_REFCNT(dev))
sequence = nvchan_rd32(chan, 0x48);
@@ -27305,9 +27564,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_fence.c linux-2.6.38.6
return 0;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_gem.c linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_gem.c
---- linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_gem.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_gem.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_gem.c linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_gem.c
+--- linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_gem.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_gem.c 2011-04-28 19:57:25.000000000 -0400
@@ -241,7 +241,7 @@ validate_init(struct nouveau_channel *ch
int trycnt = 0;
int ret, i;
@@ -27317,9 +27576,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_gem.c linux-2.6.38.6/d
retry:
if (++trycnt > 100000) {
NV_ERROR(dev, "%s failed and gave up.\n", __func__);
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_state.c
---- linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_state.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_state.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_state.c
+--- linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_state.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/nouveau/nouveau_state.c 2011-04-28 19:34:15.000000000 -0400
@@ -621,7 +621,7 @@ static bool nouveau_switcheroo_can_switc
bool can_switch;
@@ -27329,9 +27588,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.38.6
spin_unlock(&dev->count_lock);
return can_switch;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nv04_graph.c linux-2.6.38.6/drivers/gpu/drm/nouveau/nv04_graph.c
---- linux-2.6.38.6/drivers/gpu/drm/nouveau/nv04_graph.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/nouveau/nv04_graph.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/nouveau/nv04_graph.c linux-2.6.38.7/drivers/gpu/drm/nouveau/nv04_graph.c
+--- linux-2.6.38.7/drivers/gpu/drm/nouveau/nv04_graph.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/nouveau/nv04_graph.c 2011-04-28 19:57:25.000000000 -0400
@@ -552,7 +552,7 @@ static int
nv04_graph_mthd_set_ref(struct nouveau_channel *chan,
u32 class, u32 mthd, u32 data)
@@ -27341,9 +27600,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/nouveau/nv04_graph.c linux-2.6.38.6/dr
return 0;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/r128/r128_cce.c linux-2.6.38.6/drivers/gpu/drm/r128/r128_cce.c
---- linux-2.6.38.6/drivers/gpu/drm/r128/r128_cce.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/r128/r128_cce.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/r128/r128_cce.c linux-2.6.38.7/drivers/gpu/drm/r128/r128_cce.c
+--- linux-2.6.38.7/drivers/gpu/drm/r128/r128_cce.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/r128/r128_cce.c 2011-04-28 19:57:25.000000000 -0400
@@ -377,7 +377,7 @@ static int r128_do_init_cce(struct drm_d
/* GH: Simple idle check.
@@ -27353,9 +27612,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/r128/r128_cce.c linux-2.6.38.6/drivers
/* We don't support anything other than bus-mastering ring mode,
* but the ring can be in either AGP or PCI space for the ring
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/r128/r128_drv.h linux-2.6.38.6/drivers/gpu/drm/r128/r128_drv.h
---- linux-2.6.38.6/drivers/gpu/drm/r128/r128_drv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/r128/r128_drv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/r128/r128_drv.h linux-2.6.38.7/drivers/gpu/drm/r128/r128_drv.h
+--- linux-2.6.38.7/drivers/gpu/drm/r128/r128_drv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/r128/r128_drv.h 2011-04-28 19:57:25.000000000 -0400
@@ -90,14 +90,14 @@ typedef struct drm_r128_private {
int is_pci;
unsigned long cce_buffers_offset;
@@ -27373,9 +27632,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/r128/r128_drv.h linux-2.6.38.6/drivers
u32 color_fmt;
unsigned int front_offset;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/r128/r128_irq.c linux-2.6.38.6/drivers/gpu/drm/r128/r128_irq.c
---- linux-2.6.38.6/drivers/gpu/drm/r128/r128_irq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/r128/r128_irq.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/r128/r128_irq.c linux-2.6.38.7/drivers/gpu/drm/r128/r128_irq.c
+--- linux-2.6.38.7/drivers/gpu/drm/r128/r128_irq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/r128/r128_irq.c 2011-04-28 19:57:25.000000000 -0400
@@ -42,7 +42,7 @@ u32 r128_get_vblank_counter(struct drm_d
if (crtc != 0)
return 0;
@@ -27394,9 +27653,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/r128/r128_irq.c linux-2.6.38.6/drivers
drm_handle_vblank(dev, 0);
return IRQ_HANDLED;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/r128/r128_state.c linux-2.6.38.6/drivers/gpu/drm/r128/r128_state.c
---- linux-2.6.38.6/drivers/gpu/drm/r128/r128_state.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/r128/r128_state.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/r128/r128_state.c linux-2.6.38.7/drivers/gpu/drm/r128/r128_state.c
+--- linux-2.6.38.7/drivers/gpu/drm/r128/r128_state.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/r128/r128_state.c 2011-04-28 19:57:25.000000000 -0400
@@ -321,10 +321,10 @@ static void r128_clear_box(drm_r128_priv
static void r128_cce_performance_boxes(drm_r128_private_t *dev_priv)
@@ -27410,9 +27669,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/r128/r128_state.c linux-2.6.38.6/drive
}
#endif
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/atom.c linux-2.6.38.6/drivers/gpu/drm/radeon/atom.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/atom.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/atom.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/atom.c linux-2.6.38.7/drivers/gpu/drm/radeon/atom.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/atom.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/atom.c 2011-05-16 21:47:08.000000000 -0400
@@ -1245,6 +1245,8 @@ struct atom_context *atom_parse(struct c
char name[512];
int i;
@@ -27422,9 +27681,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/atom.c linux-2.6.38.6/drivers/g
ctx->card = card;
ctx->bios = bios;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.38.6/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/mkregtable.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/mkregtable.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.38.7/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/mkregtable.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/mkregtable.c 2011-04-28 19:34:15.000000000 -0400
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -27442,9 +27701,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.38.6/dri
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_atombios.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_atombios.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_atombios.c 2011-05-22 23:05:18.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_atombios.c 2011-05-22 23:06:03.000000000 -0400
@@ -545,6 +545,8 @@ bool radeon_get_atom_connector_info_from
struct radeon_gpio_rec gpio;
struct radeon_hpd hpd;
@@ -27454,9 +27713,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.38.
if (!atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset))
return false;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_device.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_device.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_device.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_device.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_device.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_device.c 2011-04-28 19:34:15.000000000 -0400
@@ -673,7 +673,7 @@ static bool radeon_switcheroo_can_switch
bool can_switch;
@@ -27466,9 +27725,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.38.6/
spin_unlock(&dev->count_lock);
return can_switch;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_display.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_display.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_display.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_display.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_display.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_display.c 2011-05-16 21:47:08.000000000 -0400
@@ -934,6 +934,8 @@ void radeon_compute_pll_legacy(struct ra
uint32_t post_div;
u32 pll_out_min, pll_out_max;
@@ -27478,9 +27737,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.38.6
DRM_DEBUG_KMS("PLL freq %llu %u %u\n", freq, pll->min_ref_div, pll->max_ref_div);
freq = freq * 1000;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_drv.h linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_drv.h
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_drv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_drv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_drv.h linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_drv.h
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_drv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_drv.h 2011-04-28 19:57:25.000000000 -0400
@@ -255,7 +255,7 @@ typedef struct drm_radeon_private {
/* SW interrupt */
@@ -27490,9 +27749,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_drv.h linux-2.6.38.6/dri
int vblank_crtc;
uint32_t irq_enable_reg;
uint32_t r500_disp_irq_reg;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_fence.c linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_fence.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_fence.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_fence.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_fence.c linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_fence.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_fence.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_fence.c 2011-04-28 19:57:25.000000000 -0400
@@ -49,7 +49,7 @@ int radeon_fence_emit(struct radeon_devi
write_unlock_irqrestore(&rdev->fence_drv.lock, irq_flags);
return 0;
@@ -27511,9 +27770,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_fence.c linux-2.6.38.6/d
INIT_LIST_HEAD(&rdev->fence_drv.created);
INIT_LIST_HEAD(&rdev->fence_drv.emited);
INIT_LIST_HEAD(&rdev->fence_drv.signaled);
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon.h linux-2.6.38.6/drivers/gpu/drm/radeon/radeon.h
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon.h linux-2.6.38.7/drivers/gpu/drm/radeon/radeon.h
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon.h 2011-04-28 19:57:25.000000000 -0400
@@ -189,7 +189,7 @@ extern int sumo_get_temp(struct radeon_d
*/
struct radeon_fence_driver {
@@ -27523,9 +27782,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon.h linux-2.6.38.6/drivers
uint32_t last_seq;
unsigned long last_jiffies;
unsigned long last_timeout;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ioc32.c linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ioc32.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_ioc32.c linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_ioc32.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-04-28 19:34:15.000000000 -0400
@@ -359,7 +359,7 @@ static int compat_radeon_cp_setparam(str
request = compat_alloc_user_space(sizeof(*request));
if (!access_ok(VERIFY_WRITE, request, sizeof(*request))
@@ -27535,9 +27794,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ioc32.c linux-2.6.38.6/d
&request->value))
return -EFAULT;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_irq.c linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_irq.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_irq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_irq.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_irq.c linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_irq.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_irq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_irq.c 2011-04-28 19:57:25.000000000 -0400
@@ -225,8 +225,8 @@ static int radeon_emit_irq(struct drm_de
unsigned int ret;
RING_LOCALS;
@@ -27558,9 +27817,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_irq.c linux-2.6.38.6/dri
DRM_INIT_WAITQUEUE(&dev_priv->swi_queue);
dev->max_vblank_count = 0x001fffff;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_state.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_state.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_state.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_state.c 2011-04-28 19:34:15.000000000 -0400
@@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_de
if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS)
sarea_priv->nbox = RADEON_NR_SAREA_CLIPRECTS;
@@ -27579,9 +27838,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.38.6/d
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ttm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ttm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_ttm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/radeon_ttm.c 2011-04-28 19:34:15.000000000 -0400
@@ -603,8 +603,9 @@ void radeon_ttm_set_active_vram_size(str
man->size = size >> PAGE_SHIFT;
}
@@ -27642,9 +27901,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.38.6/dri
vma->vm_ops = &radeon_ttm_vm_ops;
return 0;
}
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/rs690.c linux-2.6.38.6/drivers/gpu/drm/radeon/rs690.c
---- linux-2.6.38.6/drivers/gpu/drm/radeon/rs690.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/radeon/rs690.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/radeon/rs690.c linux-2.6.38.7/drivers/gpu/drm/radeon/rs690.c
+--- linux-2.6.38.7/drivers/gpu/drm/radeon/rs690.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/radeon/rs690.c 2011-04-28 19:34:15.000000000 -0400
@@ -304,9 +304,11 @@ void rs690_crtc_bandwidth_compute(struct
if (rdev->pm.max_bandwidth.full > rdev->pm.sideport_bandwidth.full &&
rdev->pm.sideport_bandwidth.full)
@@ -27658,9 +27917,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/radeon/rs690.c linux-2.6.38.6/drivers/
} else {
if (rdev->pm.max_bandwidth.full > rdev->pm.k8_bandwidth.full &&
rdev->pm.k8_bandwidth.full)
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.38.7/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.38.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-04-28 19:34:15.000000000 -0400
@@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_
return best_bo;
}
@@ -27718,9 +27977,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.38.6/drivers
static const struct vm_operations_struct ttm_bo_vm_ops = {
.fault = ttm_bo_vm_fault,
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_page_alloc.c linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_page_alloc.c
---- linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_page_alloc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_page_alloc.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/ttm/ttm_page_alloc.c linux-2.6.38.7/drivers/gpu/drm/ttm/ttm_page_alloc.c
+--- linux-2.6.38.7/drivers/gpu/drm/ttm/ttm_page_alloc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/ttm/ttm_page_alloc.c 2011-04-28 19:57:25.000000000 -0400
@@ -396,9 +396,9 @@ static int ttm_pool_get_num_unused_pages
*/
static int ttm_pool_mm_shrink(struct shrinker *shrink, int shrink_pages, gfp_t gfp_mask)
@@ -27733,9 +27992,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/ttm/ttm_page_alloc.c linux-2.6.38.6/dr
struct ttm_page_pool *pool;
pool_offset = pool_offset % NUM_POOLS;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/via/via_drv.h linux-2.6.38.6/drivers/gpu/drm/via/via_drv.h
---- linux-2.6.38.6/drivers/gpu/drm/via/via_drv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/via/via_drv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/via/via_drv.h linux-2.6.38.7/drivers/gpu/drm/via/via_drv.h
+--- linux-2.6.38.7/drivers/gpu/drm/via/via_drv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/via/via_drv.h 2011-04-28 19:57:25.000000000 -0400
@@ -51,7 +51,7 @@ typedef struct drm_via_ring_buffer {
typedef uint32_t maskarray_t[5];
@@ -27754,9 +28013,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/via/via_drv.h linux-2.6.38.6/drivers/g
drm_via_state_t hc_state;
char pci_buf[VIA_PCI_BUF_SIZE];
const uint32_t *fire_offsets[VIA_FIRE_BUF_SIZE];
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/via/via_irq.c linux-2.6.38.6/drivers/gpu/drm/via/via_irq.c
---- linux-2.6.38.6/drivers/gpu/drm/via/via_irq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/via/via_irq.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/via/via_irq.c linux-2.6.38.7/drivers/gpu/drm/via/via_irq.c
+--- linux-2.6.38.7/drivers/gpu/drm/via/via_irq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/via/via_irq.c 2011-04-28 19:57:25.000000000 -0400
@@ -102,7 +102,7 @@ u32 via_get_vblank_counter(struct drm_de
if (crtc != 0)
return 0;
@@ -27827,9 +28086,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/via/via_irq.c linux-2.6.38.6/drivers/g
irqwait->request.type &= ~_DRM_VBLANK_RELATIVE;
case VIA_IRQ_ABSOLUTE:
break;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
---- linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
+--- linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h 2011-04-28 19:57:25.000000000 -0400
@@ -240,7 +240,7 @@ struct vmw_private {
* Fencing and IRQs.
*/
@@ -27839,9 +28098,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h linux-2.6.38.6/dri
wait_queue_head_t fence_queue;
wait_queue_head_t fifo_queue;
atomic_t fence_queue_waiters;
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fence.c linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fence.c
---- linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fence.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fence.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_fence.c linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_fence.c
+--- linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_fence.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_fence.c 2011-04-28 19:57:25.000000000 -0400
@@ -151,7 +151,7 @@ int vmw_wait_lag(struct vmw_private *dev
while (!vmw_lag_lt(queue, us)) {
spin_lock(&queue->lock);
@@ -27851,9 +28110,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fence.c linux-2.6.38.6/d
else {
fence = list_first_entry(&queue->head,
struct vmw_fence, head);
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c
---- linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c
+--- linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c 2011-04-28 19:57:25.000000000 -0400
@@ -137,7 +137,7 @@ int vmw_fifo_init(struct vmw_private *de
(unsigned int) min,
(unsigned int) fifo->capabilities);
@@ -27890,9 +28149,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c linux-2.6.38.6/dr
.fault = vmw_fifo_vm_fault,
.open = NULL,
.close = NULL
-diff -urNp linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_irq.c linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_irq.c
---- linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_irq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_irq.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_irq.c linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_irq.c
+--- linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_irq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/gpu/drm/vmwgfx/vmwgfx_irq.c 2011-04-28 19:57:25.000000000 -0400
@@ -100,7 +100,7 @@ bool vmw_fence_signaled(struct vmw_priva
* emitted. Then the fence is stale and signaled.
*/
@@ -27911,9 +28170,9 @@ diff -urNp linux-2.6.38.6/drivers/gpu/drm/vmwgfx/vmwgfx_irq.c linux-2.6.38.6/dri
ret = 0;
for (;;) {
-diff -urNp linux-2.6.38.6/drivers/hid/hid-core.c linux-2.6.38.6/drivers/hid/hid-core.c
---- linux-2.6.38.6/drivers/hid/hid-core.c 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/drivers/hid/hid-core.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/hid/hid-core.c linux-2.6.38.7/drivers/hid/hid-core.c
+--- linux-2.6.38.7/drivers/hid/hid-core.c 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/drivers/hid/hid-core.c 2011-04-28 19:57:25.000000000 -0400
@@ -1846,7 +1846,7 @@ static bool hid_ignore(struct hid_device
int hid_add_device(struct hid_device *hdev)
@@ -27932,9 +28191,9 @@ diff -urNp linux-2.6.38.6/drivers/hid/hid-core.c linux-2.6.38.6/drivers/hid/hid-
hid_debug_register(hdev, dev_name(&hdev->dev));
ret = device_add(&hdev->dev);
-diff -urNp linux-2.6.38.6/drivers/hid/usbhid/hiddev.c linux-2.6.38.6/drivers/hid/usbhid/hiddev.c
---- linux-2.6.38.6/drivers/hid/usbhid/hiddev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/hid/usbhid/hiddev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/hid/usbhid/hiddev.c linux-2.6.38.7/drivers/hid/usbhid/hiddev.c
+--- linux-2.6.38.7/drivers/hid/usbhid/hiddev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/hid/usbhid/hiddev.c 2011-04-28 19:34:15.000000000 -0400
@@ -613,7 +613,7 @@ static long hiddev_ioctl(struct file *fi
break;
@@ -27944,9 +28203,9 @@ diff -urNp linux-2.6.38.6/drivers/hid/usbhid/hiddev.c linux-2.6.38.6/drivers/hid
break;
for (i = 0; i < hid->maxcollection; i++)
-diff -urNp linux-2.6.38.6/drivers/hwmon/lis3lv02d.c linux-2.6.38.6/drivers/hwmon/lis3lv02d.c
---- linux-2.6.38.6/drivers/hwmon/lis3lv02d.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/hwmon/lis3lv02d.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/hwmon/lis3lv02d.c linux-2.6.38.7/drivers/hwmon/lis3lv02d.c
+--- linux-2.6.38.7/drivers/hwmon/lis3lv02d.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/hwmon/lis3lv02d.c 2011-04-28 19:57:25.000000000 -0400
@@ -436,7 +436,7 @@ static irqreturn_t lis302dl_interrupt(in
* the lid is closed. This leads to interrupts as soon as a little move
* is done.
@@ -27983,9 +28242,9 @@ diff -urNp linux-2.6.38.6/drivers/hwmon/lis3lv02d.c linux-2.6.38.6/drivers/hwmon
return POLLIN | POLLRDNORM;
return 0;
}
-diff -urNp linux-2.6.38.6/drivers/hwmon/lis3lv02d.h linux-2.6.38.6/drivers/hwmon/lis3lv02d.h
---- linux-2.6.38.6/drivers/hwmon/lis3lv02d.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/hwmon/lis3lv02d.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/hwmon/lis3lv02d.h linux-2.6.38.7/drivers/hwmon/lis3lv02d.h
+--- linux-2.6.38.7/drivers/hwmon/lis3lv02d.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/hwmon/lis3lv02d.h 2011-04-28 19:57:25.000000000 -0400
@@ -265,7 +265,7 @@ struct lis3lv02d {
struct input_polled_dev *idev; /* input device */
struct platform_device *pdev; /* platform device */
@@ -27995,9 +28254,9 @@ diff -urNp linux-2.6.38.6/drivers/hwmon/lis3lv02d.h linux-2.6.38.6/drivers/hwmon
union axis_conversion ac; /* hw -> logical axis */
int mapped_btns[3];
-diff -urNp linux-2.6.38.6/drivers/hwmon/sht15.c linux-2.6.38.6/drivers/hwmon/sht15.c
---- linux-2.6.38.6/drivers/hwmon/sht15.c 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/drivers/hwmon/sht15.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/hwmon/sht15.c linux-2.6.38.7/drivers/hwmon/sht15.c
+--- linux-2.6.38.7/drivers/hwmon/sht15.c 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/drivers/hwmon/sht15.c 2011-04-28 19:57:25.000000000 -0400
@@ -113,7 +113,7 @@ struct sht15_data {
int supply_uV;
int supply_uV_valid;
@@ -28046,9 +28305,9 @@ diff -urNp linux-2.6.38.6/drivers/hwmon/sht15.c linux-2.6.38.6/drivers/hwmon/sht
return;
}
/* Read the data back from the device */
-diff -urNp linux-2.6.38.6/drivers/hwmon/w83791d.c linux-2.6.38.6/drivers/hwmon/w83791d.c
---- linux-2.6.38.6/drivers/hwmon/w83791d.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/hwmon/w83791d.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/hwmon/w83791d.c linux-2.6.38.7/drivers/hwmon/w83791d.c
+--- linux-2.6.38.7/drivers/hwmon/w83791d.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/hwmon/w83791d.c 2011-04-28 19:34:15.000000000 -0400
@@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -28060,9 +28319,9 @@ diff -urNp linux-2.6.38.6/drivers/hwmon/w83791d.c linux-2.6.38.6/drivers/hwmon/w
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.38.6/drivers/ide/ide-cd.c linux-2.6.38.6/drivers/ide/ide-cd.c
---- linux-2.6.38.6/drivers/ide/ide-cd.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ide/ide-cd.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ide/ide-cd.c linux-2.6.38.7/drivers/ide/ide-cd.c
+--- linux-2.6.38.7/drivers/ide/ide-cd.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ide/ide-cd.c 2011-04-28 19:34:15.000000000 -0400
@@ -776,7 +776,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -28072,9 +28331,9 @@ diff -urNp linux-2.6.38.6/drivers/ide/ide-cd.c linux-2.6.38.6/drivers/ide/ide-cd
drive->dma = 0;
}
}
-diff -urNp linux-2.6.38.6/drivers/ide/ide-floppy.c linux-2.6.38.6/drivers/ide/ide-floppy.c
---- linux-2.6.38.6/drivers/ide/ide-floppy.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ide/ide-floppy.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ide/ide-floppy.c linux-2.6.38.7/drivers/ide/ide-floppy.c
+--- linux-2.6.38.7/drivers/ide/ide-floppy.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ide/ide-floppy.c 2011-05-16 21:47:08.000000000 -0400
@@ -379,6 +379,8 @@ static int ide_floppy_get_capacity(ide_d
u8 pc_buf[256], header_len, desc_cnt;
int i, rc = 1, blocks, length;
@@ -28084,9 +28343,9 @@ diff -urNp linux-2.6.38.6/drivers/ide/ide-floppy.c linux-2.6.38.6/drivers/ide/id
ide_debug_log(IDE_DBG_FUNC, "enter");
drive->bios_cyl = 0;
-diff -urNp linux-2.6.38.6/drivers/ide/setup-pci.c linux-2.6.38.6/drivers/ide/setup-pci.c
---- linux-2.6.38.6/drivers/ide/setup-pci.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/ide/setup-pci.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/ide/setup-pci.c linux-2.6.38.7/drivers/ide/setup-pci.c
+--- linux-2.6.38.7/drivers/ide/setup-pci.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/ide/setup-pci.c 2011-05-16 21:47:08.000000000 -0400
@@ -542,6 +542,8 @@ int ide_pci_init_two(struct pci_dev *dev
int ret, i, n_ports = dev2 ? 4 : 2;
struct ide_hw hw[4], *hws[] = { NULL, NULL, NULL, NULL };
@@ -28096,9 +28355,9 @@ diff -urNp linux-2.6.38.6/drivers/ide/setup-pci.c linux-2.6.38.6/drivers/ide/set
for (i = 0; i < n_ports / 2; i++) {
ret = ide_setup_pci_controller(pdev[i], d, !i);
if (ret < 0)
-diff -urNp linux-2.6.38.6/drivers/infiniband/core/cm.c linux-2.6.38.6/drivers/infiniband/core/cm.c
---- linux-2.6.38.6/drivers/infiniband/core/cm.c 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/core/cm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/core/cm.c linux-2.6.38.7/drivers/infiniband/core/cm.c
+--- linux-2.6.38.7/drivers/infiniband/core/cm.c 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/core/cm.c 2011-04-28 19:34:15.000000000 -0400
@@ -113,7 +113,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -28238,9 +28497,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/core/cm.c linux-2.6.38.6/drivers/in
}
static const struct sysfs_ops cm_counter_ops = {
-diff -urNp linux-2.6.38.6/drivers/infiniband/core/fmr_pool.c linux-2.6.38.6/drivers/infiniband/core/fmr_pool.c
---- linux-2.6.38.6/drivers/infiniband/core/fmr_pool.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/core/fmr_pool.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/core/fmr_pool.c linux-2.6.38.7/drivers/infiniband/core/fmr_pool.c
+--- linux-2.6.38.7/drivers/infiniband/core/fmr_pool.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/core/fmr_pool.c 2011-04-28 19:57:25.000000000 -0400
@@ -97,8 +97,8 @@ struct ib_fmr_pool {
struct task_struct *thread;
@@ -28308,9 +28567,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/core/fmr_pool.c linux-2.6.38.6/driv
wake_up_process(pool->thread);
}
}
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/cxgb4/mem.c linux-2.6.38.6/drivers/infiniband/hw/cxgb4/mem.c
---- linux-2.6.38.6/drivers/infiniband/hw/cxgb4/mem.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/cxgb4/mem.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/cxgb4/mem.c linux-2.6.38.7/drivers/infiniband/hw/cxgb4/mem.c
+--- linux-2.6.38.7/drivers/infiniband/hw/cxgb4/mem.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/cxgb4/mem.c 2011-04-28 19:57:25.000000000 -0400
@@ -122,7 +122,7 @@ static int write_tpt_entry(struct c4iw_r
int err;
struct fw_ri_tpte tpt;
@@ -28329,9 +28588,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/cxgb4/mem.c linux-2.6.38.6/drive
}
PDBG("%s stag_state 0x%0x type 0x%0x pdid 0x%0x, stag_idx 0x%x\n",
__func__, stag_state, type, pdid, stag_idx);
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_fs.c linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_fs.c
---- linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_fs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_fs.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_fs.c linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_fs.c
+--- linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_fs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_fs.c 2011-05-16 21:47:08.000000000 -0400
@@ -113,6 +113,8 @@ static ssize_t atomic_counters_read(stru
struct infinipath_counters counters;
struct ipath_devdata *dd;
@@ -28341,9 +28600,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_fs.c linux-2.6.38.6/
dd = file->f_path.dentry->d_inode->i_private;
dd->ipath_f_read_counters(dd, &counters);
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_rc.c linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_rc.c
---- linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_rc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_rc.c 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_rc.c linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_rc.c
+--- linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_rc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_rc.c 2011-05-11 18:35:16.000000000 -0400
@@ -1868,7 +1868,7 @@ void ipath_rc_rcv(struct ipath_ibdev *de
struct ib_atomic_eth *ateth;
struct ipath_ack_entry *e;
@@ -28367,9 +28626,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_rc.c linux-2.6.38.6/
(u64) cmpxchg((u64 *) qp->r_sge.sge.vaddr,
be64_to_cpu(ateth->compare_data),
sdata);
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_ruc.c linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_ruc.c
---- linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_ruc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_ruc.c 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_ruc.c linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_ruc.c
+--- linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_ruc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/ipath/ipath_ruc.c 2011-05-11 18:35:16.000000000 -0400
@@ -266,7 +266,7 @@ static void ipath_ruc_loopback(struct ip
unsigned long flags;
struct ib_wc wc;
@@ -28393,9 +28652,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/ipath/ipath_ruc.c linux-2.6.38.6
(u64) cmpxchg((u64 *) qp->r_sge.sge.vaddr,
sdata, wqe->wr.wr.atomic.swap);
goto send_comp;
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes.c linux-2.6.38.6/drivers/infiniband/hw/nes/nes.c
---- linux-2.6.38.6/drivers/infiniband/hw/nes/nes.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/nes/nes.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/nes/nes.c linux-2.6.38.7/drivers/infiniband/hw/nes/nes.c
+--- linux-2.6.38.7/drivers/infiniband/hw/nes/nes.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/nes/nes.c 2011-04-28 19:57:25.000000000 -0400
@@ -103,7 +103,7 @@ MODULE_PARM_DESC(limit_maxrdreqsz, "Limi
LIST_HEAD(nes_adapter_list);
static LIST_HEAD(nes_dev_list);
@@ -28414,9 +28673,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes.c linux-2.6.38.6/drivers
/* Free the control structures */
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes_cm.c linux-2.6.38.6/drivers/infiniband/hw/nes/nes_cm.c
---- linux-2.6.38.6/drivers/infiniband/hw/nes/nes_cm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/nes/nes_cm.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/nes/nes_cm.c linux-2.6.38.7/drivers/infiniband/hw/nes/nes_cm.c
+--- linux-2.6.38.7/drivers/infiniband/hw/nes/nes_cm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/nes/nes_cm.c 2011-04-28 19:57:25.000000000 -0400
@@ -68,14 +68,14 @@ u32 cm_packets_dropped;
u32 cm_packets_retrans;
u32 cm_packets_created;
@@ -28613,9 +28872,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes_cm.c linux-2.6.38.6/driv
nes_debug(NES_DBG_CM, "cm_node = %p - cm_id = %p, jiffies = %lu\n",
cm_node, cm_id, jiffies);
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes.h linux-2.6.38.6/drivers/infiniband/hw/nes/nes.h
---- linux-2.6.38.6/drivers/infiniband/hw/nes/nes.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/nes/nes.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/nes/nes.h linux-2.6.38.7/drivers/infiniband/hw/nes/nes.h
+--- linux-2.6.38.7/drivers/infiniband/hw/nes/nes.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/nes/nes.h 2011-04-28 19:57:25.000000000 -0400
@@ -175,17 +175,17 @@ extern unsigned int nes_debug_level;
extern unsigned int wqm_quanta;
extern struct list_head nes_adapter_list;
@@ -28667,9 +28926,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes.h linux-2.6.38.6/drivers
extern u32 int_mod_timer_init;
extern u32 int_mod_cq_depth_256;
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes_nic.c linux-2.6.38.6/drivers/infiniband/hw/nes/nes_nic.c
---- linux-2.6.38.6/drivers/infiniband/hw/nes/nes_nic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/nes/nes_nic.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/nes/nes_nic.c linux-2.6.38.7/drivers/infiniband/hw/nes/nes_nic.c
+--- linux-2.6.38.7/drivers/infiniband/hw/nes/nes_nic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/nes/nes_nic.c 2011-04-28 19:57:25.000000000 -0400
@@ -1302,31 +1302,31 @@ static void nes_netdev_get_ethtool_stats
target_stat_values[++index] = mh_detected;
target_stat_values[++index] = mh_pauses_sent;
@@ -28720,9 +28979,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes_nic.c linux-2.6.38.6/dri
target_stat_values[++index] = nesadapter->free_4kpbl;
target_stat_values[++index] = nesadapter->free_256pbl;
target_stat_values[++index] = int_mod_timer_init;
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes_verbs.c linux-2.6.38.6/drivers/infiniband/hw/nes/nes_verbs.c
---- linux-2.6.38.6/drivers/infiniband/hw/nes/nes_verbs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/nes/nes_verbs.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/nes/nes_verbs.c linux-2.6.38.7/drivers/infiniband/hw/nes/nes_verbs.c
+--- linux-2.6.38.7/drivers/infiniband/hw/nes/nes_verbs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/nes/nes_verbs.c 2011-04-28 19:57:25.000000000 -0400
@@ -46,9 +46,9 @@
#include <rdma/ib_umem.h>
@@ -28754,9 +29013,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/nes/nes_verbs.c linux-2.6.38.6/d
nesqp->destroyed = 1;
/* Blow away the connection if it exists. */
-diff -urNp linux-2.6.38.6/drivers/infiniband/hw/qib/qib.h linux-2.6.38.6/drivers/infiniband/hw/qib/qib.h
---- linux-2.6.38.6/drivers/infiniband/hw/qib/qib.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/infiniband/hw/qib/qib.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/infiniband/hw/qib/qib.h linux-2.6.38.7/drivers/infiniband/hw/qib/qib.h
+--- linux-2.6.38.7/drivers/infiniband/hw/qib/qib.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/infiniband/hw/qib/qib.h 2011-04-28 19:34:15.000000000 -0400
@@ -51,6 +51,7 @@
#include <linux/completion.h>
#include <linux/kref.h>
@@ -28765,9 +29024,9 @@ diff -urNp linux-2.6.38.6/drivers/infiniband/hw/qib/qib.h linux-2.6.38.6/drivers
#include "qib_common.h"
#include "qib_verbs.h"
-diff -urNp linux-2.6.38.6/drivers/input/gameport/gameport.c linux-2.6.38.6/drivers/input/gameport/gameport.c
---- linux-2.6.38.6/drivers/input/gameport/gameport.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/input/gameport/gameport.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/input/gameport/gameport.c linux-2.6.38.7/drivers/input/gameport/gameport.c
+--- linux-2.6.38.7/drivers/input/gameport/gameport.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/input/gameport/gameport.c 2011-04-28 19:57:25.000000000 -0400
@@ -488,14 +488,14 @@ EXPORT_SYMBOL(gameport_set_phys);
*/
static void gameport_init_port(struct gameport *gameport)
@@ -28785,9 +29044,9 @@ diff -urNp linux-2.6.38.6/drivers/input/gameport/gameport.c linux-2.6.38.6/drive
gameport->dev.bus = &gameport_bus;
gameport->dev.release = gameport_release_port;
if (gameport->parent)
-diff -urNp linux-2.6.38.6/drivers/input/input.c linux-2.6.38.6/drivers/input/input.c
---- linux-2.6.38.6/drivers/input/input.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/input/input.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/input/input.c linux-2.6.38.7/drivers/input/input.c
+--- linux-2.6.38.7/drivers/input/input.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/input/input.c 2011-04-28 19:57:25.000000000 -0400
@@ -1820,7 +1820,7 @@ static void input_cleanse_bitmasks(struc
*/
int input_register_device(struct input_dev *dev)
@@ -28806,9 +29065,9 @@ diff -urNp linux-2.6.38.6/drivers/input/input.c linux-2.6.38.6/drivers/input/inp
error = device_add(&dev->dev);
if (error)
-diff -urNp linux-2.6.38.6/drivers/input/joystick/sidewinder.c linux-2.6.38.6/drivers/input/joystick/sidewinder.c
---- linux-2.6.38.6/drivers/input/joystick/sidewinder.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/input/joystick/sidewinder.c 2011-05-18 20:23:44.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/input/joystick/sidewinder.c linux-2.6.38.7/drivers/input/joystick/sidewinder.c
+--- linux-2.6.38.7/drivers/input/joystick/sidewinder.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/input/joystick/sidewinder.c 2011-05-18 20:23:44.000000000 -0400
@@ -30,6 +30,7 @@
#include <linux/kernel.h>
#include <linux/module.h>
@@ -28826,9 +29085,9 @@ diff -urNp linux-2.6.38.6/drivers/input/joystick/sidewinder.c linux-2.6.38.6/dri
i = sw_read_packet(sw->gameport, buf, sw->length, 0);
if (sw->type == SW_ID_3DP && sw->length == 66 && i != 66) { /* Broken packet, try to fix */
-diff -urNp linux-2.6.38.6/drivers/input/joystick/xpad.c linux-2.6.38.6/drivers/input/joystick/xpad.c
---- linux-2.6.38.6/drivers/input/joystick/xpad.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/input/joystick/xpad.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/input/joystick/xpad.c linux-2.6.38.7/drivers/input/joystick/xpad.c
+--- linux-2.6.38.7/drivers/input/joystick/xpad.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/input/joystick/xpad.c 2011-04-28 19:57:25.000000000 -0400
@@ -689,7 +689,7 @@ static void xpad_led_set(struct led_clas
static int xpad_led_probe(struct usb_xpad *xpad)
@@ -28847,9 +29106,9 @@ diff -urNp linux-2.6.38.6/drivers/input/joystick/xpad.c linux-2.6.38.6/drivers/i
snprintf(led->name, sizeof(led->name), "xpad%ld", led_no);
led->xpad = xpad;
-diff -urNp linux-2.6.38.6/drivers/input/mousedev.c linux-2.6.38.6/drivers/input/mousedev.c
---- linux-2.6.38.6/drivers/input/mousedev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/input/mousedev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/input/mousedev.c linux-2.6.38.7/drivers/input/mousedev.c
+--- linux-2.6.38.7/drivers/input/mousedev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/input/mousedev.c 2011-04-28 19:34:15.000000000 -0400
@@ -764,7 +764,7 @@ static ssize_t mousedev_read(struct file
spin_unlock_irq(&client->packet_lock);
@@ -28859,9 +29118,9 @@ diff -urNp linux-2.6.38.6/drivers/input/mousedev.c linux-2.6.38.6/drivers/input/
return -EFAULT;
return count;
-diff -urNp linux-2.6.38.6/drivers/input/serio/serio.c linux-2.6.38.6/drivers/input/serio/serio.c
---- linux-2.6.38.6/drivers/input/serio/serio.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/input/serio/serio.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/input/serio/serio.c linux-2.6.38.7/drivers/input/serio/serio.c
+--- linux-2.6.38.7/drivers/input/serio/serio.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/input/serio/serio.c 2011-04-28 19:57:25.000000000 -0400
@@ -497,7 +497,7 @@ static void serio_release_port(struct de
*/
static void serio_init_port(struct serio *serio)
@@ -28880,9 +29139,9 @@ diff -urNp linux-2.6.38.6/drivers/input/serio/serio.c linux-2.6.38.6/drivers/inp
serio->dev.bus = &serio_bus;
serio->dev.release = serio_release_port;
serio->dev.groups = serio_device_attr_groups;
-diff -urNp linux-2.6.38.6/drivers/isdn/capi/capi.c linux-2.6.38.6/drivers/isdn/capi/capi.c
---- linux-2.6.38.6/drivers/isdn/capi/capi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/capi/capi.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/capi/capi.c linux-2.6.38.7/drivers/isdn/capi/capi.c
+--- linux-2.6.38.7/drivers/isdn/capi/capi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/capi/capi.c 2011-04-28 19:57:25.000000000 -0400
@@ -89,8 +89,8 @@ struct capiminor {
struct capi20_appl *ap;
@@ -28920,9 +29179,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/capi/capi.c linux-2.6.38.6/drivers/isdn/c
capimsg_setu32(skb->data, 8, mp->ncci); /* NCCI */
capimsg_setu32(skb->data, 12, (u32)(long)skb->data);/* Data32 */
capimsg_setu16(skb->data, 16, len); /* Data length */
-diff -urNp linux-2.6.38.6/drivers/isdn/gigaset/common.c linux-2.6.38.6/drivers/isdn/gigaset/common.c
---- linux-2.6.38.6/drivers/isdn/gigaset/common.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/gigaset/common.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/gigaset/common.c linux-2.6.38.7/drivers/isdn/gigaset/common.c
+--- linux-2.6.38.7/drivers/isdn/gigaset/common.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/gigaset/common.c 2011-04-28 19:34:15.000000000 -0400
@@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -28932,9 +29191,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/gigaset/common.c linux-2.6.38.6/drivers/i
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.38.6/drivers/isdn/gigaset/gigaset.h linux-2.6.38.6/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.38.6/drivers/isdn/gigaset/gigaset.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/gigaset/gigaset.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/gigaset/gigaset.h linux-2.6.38.7/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.38.7/drivers/isdn/gigaset/gigaset.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/gigaset/gigaset.h 2011-04-28 19:34:15.000000000 -0400
@@ -35,6 +35,7 @@
#include <linux/tty_driver.h>
#include <linux/list.h>
@@ -28952,9 +29211,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/gigaset/gigaset.h linux-2.6.38.6/drivers/
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.38.6/drivers/isdn/gigaset/interface.c linux-2.6.38.6/drivers/isdn/gigaset/interface.c
---- linux-2.6.38.6/drivers/isdn/gigaset/interface.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/gigaset/interface.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/gigaset/interface.c linux-2.6.38.7/drivers/isdn/gigaset/interface.c
+--- linux-2.6.38.7/drivers/isdn/gigaset/interface.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/gigaset/interface.c 2011-04-28 19:34:15.000000000 -0400
@@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS;
tty->driver_data = cs;
@@ -29042,9 +29301,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/gigaset/interface.c linux-2.6.38.6/driver
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.38.6/drivers/isdn/hardware/avm/b1.c linux-2.6.38.6/drivers/isdn/hardware/avm/b1.c
---- linux-2.6.38.6/drivers/isdn/hardware/avm/b1.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/hardware/avm/b1.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/hardware/avm/b1.c linux-2.6.38.7/drivers/isdn/hardware/avm/b1.c
+--- linux-2.6.38.7/drivers/isdn/hardware/avm/b1.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/hardware/avm/b1.c 2011-04-28 19:34:15.000000000 -0400
@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capilo
}
if (left) {
@@ -29063,9 +29322,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/hardware/avm/b1.c linux-2.6.38.6/drivers/
return -EFAULT;
} else {
memcpy(buf, dp, left);
-diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/capidtmf.c linux-2.6.38.6/drivers/isdn/hardware/eicon/capidtmf.c
---- linux-2.6.38.6/drivers/isdn/hardware/eicon/capidtmf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/hardware/eicon/capidtmf.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/hardware/eicon/capidtmf.c linux-2.6.38.7/drivers/isdn/hardware/eicon/capidtmf.c
+--- linux-2.6.38.7/drivers/isdn/hardware/eicon/capidtmf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/hardware/eicon/capidtmf.c 2011-05-16 21:47:08.000000000 -0400
@@ -498,6 +498,7 @@ void capidtmf_recv_block (t_capidtmf_sta
byte goertzel_result_buffer[CAPIDTMF_RECV_TOTAL_FREQUENCY_COUNT];
short windowed_sample_buffer[CAPIDTMF_RECV_WINDOWED_SAMPLES];
@@ -29074,9 +29333,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/capidtmf.c linux-2.6.38.6/
if (p_state->recv.state & CAPIDTMF_RECV_STATE_DTMF_ACTIVE)
{
-diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/capifunc.c linux-2.6.38.6/drivers/isdn/hardware/eicon/capifunc.c
---- linux-2.6.38.6/drivers/isdn/hardware/eicon/capifunc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/hardware/eicon/capifunc.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/hardware/eicon/capifunc.c linux-2.6.38.7/drivers/isdn/hardware/eicon/capifunc.c
+--- linux-2.6.38.7/drivers/isdn/hardware/eicon/capifunc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/hardware/eicon/capifunc.c 2011-05-16 21:47:08.000000000 -0400
@@ -1055,6 +1055,8 @@ static int divacapi_connect_didd(void)
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -29086,9 +29345,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/capifunc.c linux-2.6.38.6/
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/diddfunc.c linux-2.6.38.6/drivers/isdn/hardware/eicon/diddfunc.c
---- linux-2.6.38.6/drivers/isdn/hardware/eicon/diddfunc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/hardware/eicon/diddfunc.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/hardware/eicon/diddfunc.c linux-2.6.38.7/drivers/isdn/hardware/eicon/diddfunc.c
+--- linux-2.6.38.7/drivers/isdn/hardware/eicon/diddfunc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/hardware/eicon/diddfunc.c 2011-05-16 21:47:08.000000000 -0400
@@ -54,6 +54,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -29098,9 +29357,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/diddfunc.c linux-2.6.38.6/
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/divasfunc.c linux-2.6.38.6/drivers/isdn/hardware/eicon/divasfunc.c
---- linux-2.6.38.6/drivers/isdn/hardware/eicon/divasfunc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/hardware/eicon/divasfunc.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/hardware/eicon/divasfunc.c linux-2.6.38.7/drivers/isdn/hardware/eicon/divasfunc.c
+--- linux-2.6.38.7/drivers/isdn/hardware/eicon/divasfunc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/hardware/eicon/divasfunc.c 2011-05-16 21:47:08.000000000 -0400
@@ -161,6 +161,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -29110,9 +29369,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/divasfunc.c linux-2.6.38.6
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/idifunc.c linux-2.6.38.6/drivers/isdn/hardware/eicon/idifunc.c
---- linux-2.6.38.6/drivers/isdn/hardware/eicon/idifunc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/hardware/eicon/idifunc.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/hardware/eicon/idifunc.c linux-2.6.38.7/drivers/isdn/hardware/eicon/idifunc.c
+--- linux-2.6.38.7/drivers/isdn/hardware/eicon/idifunc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/hardware/eicon/idifunc.c 2011-05-16 21:47:08.000000000 -0400
@@ -188,6 +188,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -29122,9 +29381,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/idifunc.c linux-2.6.38.6/d
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/message.c linux-2.6.38.6/drivers/isdn/hardware/eicon/message.c
---- linux-2.6.38.6/drivers/isdn/hardware/eicon/message.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/hardware/eicon/message.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/hardware/eicon/message.c linux-2.6.38.7/drivers/isdn/hardware/eicon/message.c
+--- linux-2.6.38.7/drivers/isdn/hardware/eicon/message.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/hardware/eicon/message.c 2011-05-16 21:47:08.000000000 -0400
@@ -4889,6 +4889,8 @@ static void sig_ind(PLCI *plci)
dword d;
word w;
@@ -29161,9 +29420,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/message.c linux-2.6.38.6/d
set_group_ind_mask (plci); /* all APPLs within this inc. call are allowed to dial in */
if(!a->group_optimization_enabled)
-diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/mntfunc.c linux-2.6.38.6/drivers/isdn/hardware/eicon/mntfunc.c
---- linux-2.6.38.6/drivers/isdn/hardware/eicon/mntfunc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/hardware/eicon/mntfunc.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/hardware/eicon/mntfunc.c linux-2.6.38.7/drivers/isdn/hardware/eicon/mntfunc.c
+--- linux-2.6.38.7/drivers/isdn/hardware/eicon/mntfunc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/hardware/eicon/mntfunc.c 2011-05-16 21:47:08.000000000 -0400
@@ -79,6 +79,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -29173,9 +29432,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/hardware/eicon/mntfunc.c linux-2.6.38.6/d
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.38.6/drivers/isdn/i4l/isdn_common.c linux-2.6.38.6/drivers/isdn/i4l/isdn_common.c
---- linux-2.6.38.6/drivers/isdn/i4l/isdn_common.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/i4l/isdn_common.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/i4l/isdn_common.c linux-2.6.38.7/drivers/isdn/i4l/isdn_common.c
+--- linux-2.6.38.7/drivers/isdn/i4l/isdn_common.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/i4l/isdn_common.c 2011-05-16 21:47:08.000000000 -0400
@@ -1292,6 +1292,8 @@ isdn_ioctl(struct file *file, uint cmd,
} iocpar;
void __user *argp = (void __user *)arg;
@@ -29185,9 +29444,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/i4l/isdn_common.c linux-2.6.38.6/drivers/
#define name iocpar.name
#define bname iocpar.bname
#define iocts iocpar.iocts
-diff -urNp linux-2.6.38.6/drivers/isdn/icn/icn.c linux-2.6.38.6/drivers/isdn/icn/icn.c
---- linux-2.6.38.6/drivers/isdn/icn/icn.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/isdn/icn/icn.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/isdn/icn/icn.c linux-2.6.38.7/drivers/isdn/icn/icn.c
+--- linux-2.6.38.7/drivers/isdn/icn/icn.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/isdn/icn/icn.c 2011-04-28 19:34:15.000000000 -0400
@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len
if (count > len)
count = len;
@@ -29197,9 +29456,9 @@ diff -urNp linux-2.6.38.6/drivers/isdn/icn/icn.c linux-2.6.38.6/drivers/isdn/icn
return -EFAULT;
} else
memcpy(msg, buf, count);
-diff -urNp linux-2.6.38.6/drivers/lguest/core.c linux-2.6.38.6/drivers/lguest/core.c
---- linux-2.6.38.6/drivers/lguest/core.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/lguest/core.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/lguest/core.c linux-2.6.38.7/drivers/lguest/core.c
+--- linux-2.6.38.7/drivers/lguest/core.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/lguest/core.c 2011-04-28 19:34:15.000000000 -0400
@@ -92,9 +92,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -29227,9 +29486,9 @@ diff -urNp linux-2.6.38.6/drivers/lguest/core.c linux-2.6.38.6/drivers/lguest/co
end_switcher_text - start_switcher_text);
printk(KERN_INFO "lguest: mapped switcher at %p\n",
-diff -urNp linux-2.6.38.6/drivers/lguest/x86/core.c linux-2.6.38.6/drivers/lguest/x86/core.c
---- linux-2.6.38.6/drivers/lguest/x86/core.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/lguest/x86/core.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/lguest/x86/core.c linux-2.6.38.7/drivers/lguest/x86/core.c
+--- linux-2.6.38.7/drivers/lguest/x86/core.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/lguest/x86/core.c 2011-04-28 19:34:15.000000000 -0400
@@ -59,7 +59,7 @@ static struct {
/* Offset from where switcher.S was compiled to where we've copied it */
static unsigned long switcher_offset(void)
@@ -29271,9 +29530,9 @@ diff -urNp linux-2.6.38.6/drivers/lguest/x86/core.c linux-2.6.38.6/drivers/lgues
lguest_entry.segment = LGUEST_CS;
/*
-diff -urNp linux-2.6.38.6/drivers/lguest/x86/switcher_32.S linux-2.6.38.6/drivers/lguest/x86/switcher_32.S
---- linux-2.6.38.6/drivers/lguest/x86/switcher_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/lguest/x86/switcher_32.S 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/lguest/x86/switcher_32.S linux-2.6.38.7/drivers/lguest/x86/switcher_32.S
+--- linux-2.6.38.7/drivers/lguest/x86/switcher_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/lguest/x86/switcher_32.S 2011-04-28 19:34:15.000000000 -0400
@@ -87,6 +87,7 @@
#include <asm/page.h>
#include <asm/segment.h>
@@ -29332,9 +29591,9 @@ diff -urNp linux-2.6.38.6/drivers/lguest/x86/switcher_32.S linux-2.6.38.6/driver
// Every interrupt can come to us here
// But we must truly tell each apart.
-diff -urNp linux-2.6.38.6/drivers/md/dm.c linux-2.6.38.6/drivers/md/dm.c
---- linux-2.6.38.6/drivers/md/dm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/dm.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/dm.c linux-2.6.38.7/drivers/md/dm.c
+--- linux-2.6.38.7/drivers/md/dm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/dm.c 2011-04-28 19:57:25.000000000 -0400
@@ -162,9 +162,9 @@ struct mapped_device {
/*
* Event handling.
@@ -29389,9 +29648,9 @@ diff -urNp linux-2.6.38.6/drivers/md/dm.c linux-2.6.38.6/drivers/md/dm.c
}
void dm_uevent_add(struct mapped_device *md, struct list_head *elist)
-diff -urNp linux-2.6.38.6/drivers/md/dm-ioctl.c linux-2.6.38.6/drivers/md/dm-ioctl.c
---- linux-2.6.38.6/drivers/md/dm-ioctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/dm-ioctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/dm-ioctl.c linux-2.6.38.7/drivers/md/dm-ioctl.c
+--- linux-2.6.38.7/drivers/md/dm-ioctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/dm-ioctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -1541,7 +1541,7 @@ static int validate_params(uint cmd, str
cmd == DM_LIST_VERSIONS_CMD)
return 0;
@@ -29401,9 +29660,9 @@ diff -urNp linux-2.6.38.6/drivers/md/dm-ioctl.c linux-2.6.38.6/drivers/md/dm-ioc
if (!*param->name) {
DMWARN("name not supplied when creating device");
return -EINVAL;
-diff -urNp linux-2.6.38.6/drivers/md/dm-raid1.c linux-2.6.38.6/drivers/md/dm-raid1.c
---- linux-2.6.38.6/drivers/md/dm-raid1.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/dm-raid1.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/dm-raid1.c linux-2.6.38.7/drivers/md/dm-raid1.c
+--- linux-2.6.38.7/drivers/md/dm-raid1.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/dm-raid1.c 2011-04-28 19:57:25.000000000 -0400
@@ -42,7 +42,7 @@ enum dm_raid1_error {
struct mirror {
@@ -29476,9 +29735,9 @@ diff -urNp linux-2.6.38.6/drivers/md/dm-raid1.c linux-2.6.38.6/drivers/md/dm-rai
return 'A';
return (test_bit(DM_RAID1_FLUSH_ERROR, &(m->error_type))) ? 'F' :
-diff -urNp linux-2.6.38.6/drivers/md/dm-stripe.c linux-2.6.38.6/drivers/md/dm-stripe.c
---- linux-2.6.38.6/drivers/md/dm-stripe.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/dm-stripe.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/dm-stripe.c linux-2.6.38.7/drivers/md/dm-stripe.c
+--- linux-2.6.38.7/drivers/md/dm-stripe.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/dm-stripe.c 2011-04-28 19:57:25.000000000 -0400
@@ -20,7 +20,7 @@ struct stripe {
struct dm_dev *dev;
sector_t physical_start;
@@ -29517,9 +29776,9 @@ diff -urNp linux-2.6.38.6/drivers/md/dm-stripe.c linux-2.6.38.6/drivers/md/dm-st
DM_IO_ERROR_THRESHOLD)
schedule_work(&sc->trigger_event);
}
-diff -urNp linux-2.6.38.6/drivers/md/dm-table.c linux-2.6.38.6/drivers/md/dm-table.c
---- linux-2.6.38.6/drivers/md/dm-table.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/dm-table.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/dm-table.c linux-2.6.38.7/drivers/md/dm-table.c
+--- linux-2.6.38.7/drivers/md/dm-table.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/dm-table.c 2011-04-28 19:34:15.000000000 -0400
@@ -372,7 +372,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -29529,9 +29788,9 @@ diff -urNp linux-2.6.38.6/drivers/md/dm-table.c linux-2.6.38.6/drivers/md/dm-tab
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.38.6/drivers/md/md.c linux-2.6.38.6/drivers/md/md.c
---- linux-2.6.38.6/drivers/md/md.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/md.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/md.c linux-2.6.38.7/drivers/md/md.c
+--- linux-2.6.38.7/drivers/md/md.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/md.c 2011-04-28 19:57:25.000000000 -0400
@@ -226,10 +226,10 @@ EXPORT_SYMBOL_GPL(bio_clone_mddev);
* start build, activate spare
*/
@@ -29646,9 +29905,9 @@ diff -urNp linux-2.6.38.6/drivers/md/md.c linux-2.6.38.6/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.38.6/drivers/md/md.h linux-2.6.38.6/drivers/md/md.h
---- linux-2.6.38.6/drivers/md/md.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/md.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/md.h linux-2.6.38.7/drivers/md/md.h
+--- linux-2.6.38.7/drivers/md/md.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/md.h 2011-04-28 19:57:25.000000000 -0400
@@ -117,13 +117,13 @@ struct mdk_rdev_s
* only maintained for arrays that
* support hot removal
@@ -29674,9 +29933,9 @@ diff -urNp linux-2.6.38.6/drivers/md/md.h linux-2.6.38.6/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.38.6/drivers/md/raid10.c linux-2.6.38.6/drivers/md/raid10.c
---- linux-2.6.38.6/drivers/md/raid10.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/raid10.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/raid10.c linux-2.6.38.7/drivers/md/raid10.c
+--- linux-2.6.38.7/drivers/md/raid10.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/raid10.c 2011-04-28 19:57:25.000000000 -0400
@@ -1258,7 +1258,7 @@ static void end_sync_read(struct bio *bi
if (test_bit(BIO_UPTODATE, &bio->bi_flags))
set_bit(R10BIO_Uptodate, &r10_bio->state);
@@ -29727,9 +29986,9 @@ diff -urNp linux-2.6.38.6/drivers/md/raid10.c linux-2.6.38.6/drivers/md/raid10.c
if (sync_page_io(rdev,
r10_bio->devs[sl].addr +
sect,
-diff -urNp linux-2.6.38.6/drivers/md/raid1.c linux-2.6.38.6/drivers/md/raid1.c
---- linux-2.6.38.6/drivers/md/raid1.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/raid1.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/raid1.c linux-2.6.38.7/drivers/md/raid1.c
+--- linux-2.6.38.7/drivers/md/raid1.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/raid1.c 2011-04-28 19:57:25.000000000 -0400
@@ -1392,7 +1392,7 @@ static void sync_request_write(mddev_t *
if (r1_bio->bios[d]->bi_end_io != end_sync_read)
continue;
@@ -29748,9 +30007,9 @@ diff -urNp linux-2.6.38.6/drivers/md/raid1.c linux-2.6.38.6/drivers/md/raid1.c
printk(KERN_INFO
"md/raid1:%s: read error corrected "
"(%d sectors at %llu on %s)\n",
-diff -urNp linux-2.6.38.6/drivers/md/raid5.c linux-2.6.38.6/drivers/md/raid5.c
---- linux-2.6.38.6/drivers/md/raid5.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/md/raid5.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/md/raid5.c linux-2.6.38.7/drivers/md/raid5.c
+--- linux-2.6.38.7/drivers/md/raid5.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/md/raid5.c 2011-05-16 21:47:08.000000000 -0400
@@ -555,7 +555,7 @@ static void ops_run_io(struct stripe_hea
bi->bi_next = NULL;
if (rw == WRITE &&
@@ -29796,9 +30055,9 @@ diff -urNp linux-2.6.38.6/drivers/md/raid5.c linux-2.6.38.6/drivers/md/raid5.c
chunk_offset = sector_div(new_sector, sectors_per_chunk);
stripe = new_sector;
-diff -urNp linux-2.6.38.6/drivers/media/common/saa7146_hlp.c linux-2.6.38.6/drivers/media/common/saa7146_hlp.c
---- linux-2.6.38.6/drivers/media/common/saa7146_hlp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/common/saa7146_hlp.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/common/saa7146_hlp.c linux-2.6.38.7/drivers/media/common/saa7146_hlp.c
+--- linux-2.6.38.7/drivers/media/common/saa7146_hlp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/common/saa7146_hlp.c 2011-05-16 21:47:08.000000000 -0400
@@ -353,6 +353,8 @@ static void calculate_clipping_registers
int x[32], y[32], w[32], h[32];
@@ -29808,9 +30067,9 @@ diff -urNp linux-2.6.38.6/drivers/media/common/saa7146_hlp.c linux-2.6.38.6/driv
/* clear out memory */
memset(&line_list[0], 0x00, sizeof(u32)*32);
memset(&pixel_list[0], 0x00, sizeof(u32)*32);
-diff -urNp linux-2.6.38.6/drivers/media/dvb/dvb-core/dvb_ca_en50221.c linux-2.6.38.6/drivers/media/dvb/dvb-core/dvb_ca_en50221.c
---- linux-2.6.38.6/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/dvb/dvb-core/dvb_ca_en50221.c linux-2.6.38.7/drivers/media/dvb/dvb-core/dvb_ca_en50221.c
+--- linux-2.6.38.7/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-05-16 21:47:08.000000000 -0400
@@ -590,6 +590,8 @@ static int dvb_ca_en50221_read_data(stru
u8 buf[HOST_LINK_BUF_SIZE];
int i;
@@ -29829,9 +30088,9 @@ diff -urNp linux-2.6.38.6/drivers/media/dvb/dvb-core/dvb_ca_en50221.c linux-2.6.
dprintk("%s\n", __func__);
/* Incoming packet has a 2 byte header. hdr[0] = slot_id, hdr[1] = connection_id */
-diff -urNp linux-2.6.38.6/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.38.6/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.38.6/drivers/media/dvb/dvb-core/dvbdev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/dvb/dvb-core/dvbdev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.38.7/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.38.7/drivers/media/dvb/dvb-core/dvbdev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/dvb/dvb-core/dvbdev.c 2011-04-28 19:34:15.000000000 -0400
@@ -192,7 +192,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
@@ -29841,9 +30100,9 @@ diff -urNp linux-2.6.38.6/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.38.6/dri
struct device *clsdev;
int minor;
int id;
-diff -urNp linux-2.6.38.6/drivers/media/dvb/dvb-usb/dib0700_core.c linux-2.6.38.6/drivers/media/dvb/dvb-usb/dib0700_core.c
---- linux-2.6.38.6/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/dvb/dvb-usb/dib0700_core.c linux-2.6.38.7/drivers/media/dvb/dvb-usb/dib0700_core.c
+--- linux-2.6.38.7/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-05-16 21:47:08.000000000 -0400
@@ -366,6 +366,8 @@ int dib0700_download_firmware(struct usb
u8 buf[260];
@@ -29853,9 +30112,9 @@ diff -urNp linux-2.6.38.6/drivers/media/dvb/dvb-usb/dib0700_core.c linux-2.6.38.
while ((ret = dvb_usb_get_hexline(fw, &hx, &pos)) > 0) {
deb_fwdata("writing to address 0x%08x (buffer: 0x%02x %02x)\n",
hx.addr, hx.len, hx.chk);
-diff -urNp linux-2.6.38.6/drivers/media/dvb/dvb-usb/lmedm04.c linux-2.6.38.6/drivers/media/dvb/dvb-usb/lmedm04.c
---- linux-2.6.38.6/drivers/media/dvb/dvb-usb/lmedm04.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/dvb/dvb-usb/lmedm04.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/dvb/dvb-usb/lmedm04.c linux-2.6.38.7/drivers/media/dvb/dvb-usb/lmedm04.c
+--- linux-2.6.38.7/drivers/media/dvb/dvb-usb/lmedm04.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/dvb/dvb-usb/lmedm04.c 2011-05-16 21:47:08.000000000 -0400
@@ -611,6 +611,7 @@ static int lme2510_download_firmware(str
packet_size = 0x31;
len_in = 1;
@@ -29873,9 +30132,9 @@ diff -urNp linux-2.6.38.6/drivers/media/dvb/dvb-usb/lmedm04.c linux-2.6.38.6/dri
data[0] = 0x0a;
len_in = 1;
info("FRM Firmware Cold Reset");
-diff -urNp linux-2.6.38.6/drivers/media/dvb/frontends/mb86a16.c linux-2.6.38.6/drivers/media/dvb/frontends/mb86a16.c
---- linux-2.6.38.6/drivers/media/dvb/frontends/mb86a16.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/dvb/frontends/mb86a16.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/dvb/frontends/mb86a16.c linux-2.6.38.7/drivers/media/dvb/frontends/mb86a16.c
+--- linux-2.6.38.7/drivers/media/dvb/frontends/mb86a16.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/dvb/frontends/mb86a16.c 2011-05-16 21:47:08.000000000 -0400
@@ -1060,6 +1060,8 @@ static int mb86a16_set_fe(struct mb86a16
int ret = -1;
int sync;
@@ -29885,9 +30144,9 @@ diff -urNp linux-2.6.38.6/drivers/media/dvb/frontends/mb86a16.c linux-2.6.38.6/d
dprintk(verbose, MB86A16_INFO, 1, "freq=%d Mhz, symbrt=%d Ksps", state->frequency, state->srate);
fcp = 3000;
-diff -urNp linux-2.6.38.6/drivers/media/dvb/frontends/or51211.c linux-2.6.38.6/drivers/media/dvb/frontends/or51211.c
---- linux-2.6.38.6/drivers/media/dvb/frontends/or51211.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/dvb/frontends/or51211.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/dvb/frontends/or51211.c linux-2.6.38.7/drivers/media/dvb/frontends/or51211.c
+--- linux-2.6.38.7/drivers/media/dvb/frontends/or51211.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/dvb/frontends/or51211.c 2011-05-16 21:47:08.000000000 -0400
@@ -113,6 +113,8 @@ static int or51211_load_firmware (struct
u8 tudata[585];
int i;
@@ -29897,9 +30156,9 @@ diff -urNp linux-2.6.38.6/drivers/media/dvb/frontends/or51211.c linux-2.6.38.6/d
dprintk("Firmware is %zd bytes\n",fw->size);
/* Get eprom data */
-diff -urNp linux-2.6.38.6/drivers/media/radio/radio-cadet.c linux-2.6.38.6/drivers/media/radio/radio-cadet.c
---- linux-2.6.38.6/drivers/media/radio/radio-cadet.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/radio/radio-cadet.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/radio/radio-cadet.c linux-2.6.38.7/drivers/media/radio/radio-cadet.c
+--- linux-2.6.38.7/drivers/media/radio/radio-cadet.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/radio/radio-cadet.c 2011-04-28 19:34:15.000000000 -0400
@@ -349,7 +349,7 @@ static ssize_t cadet_read(struct file *f
readbuf[i++] = dev->rdsbuf[dev->rdsout++];
mutex_unlock(&dev->lock);
@@ -29909,9 +30168,9 @@ diff -urNp linux-2.6.38.6/drivers/media/radio/radio-cadet.c linux-2.6.38.6/drive
return -EFAULT;
return i;
}
-diff -urNp linux-2.6.38.6/drivers/media/rc/ir-lirc-codec.c linux-2.6.38.6/drivers/media/rc/ir-lirc-codec.c
---- linux-2.6.38.6/drivers/media/rc/ir-lirc-codec.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/rc/ir-lirc-codec.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/rc/ir-lirc-codec.c linux-2.6.38.7/drivers/media/rc/ir-lirc-codec.c
+--- linux-2.6.38.7/drivers/media/rc/ir-lirc-codec.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/rc/ir-lirc-codec.c 2011-04-28 19:34:15.000000000 -0400
@@ -277,7 +277,7 @@ static void ir_lirc_close(void *data)
return;
}
@@ -29921,9 +30180,9 @@ diff -urNp linux-2.6.38.6/drivers/media/rc/ir-lirc-codec.c linux-2.6.38.6/driver
.owner = THIS_MODULE,
.write = ir_lirc_transmit_ir,
.unlocked_ioctl = ir_lirc_ioctl,
-diff -urNp linux-2.6.38.6/drivers/media/rc/lirc_dev.c linux-2.6.38.6/drivers/media/rc/lirc_dev.c
---- linux-2.6.38.6/drivers/media/rc/lirc_dev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/rc/lirc_dev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/rc/lirc_dev.c linux-2.6.38.7/drivers/media/rc/lirc_dev.c
+--- linux-2.6.38.7/drivers/media/rc/lirc_dev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/rc/lirc_dev.c 2011-04-28 19:34:15.000000000 -0400
@@ -151,7 +151,7 @@ static int lirc_thread(void *irctl)
}
@@ -29933,9 +30192,9 @@ diff -urNp linux-2.6.38.6/drivers/media/rc/lirc_dev.c linux-2.6.38.6/drivers/med
.owner = THIS_MODULE,
.read = lirc_dev_fop_read,
.write = lirc_dev_fop_write,
-diff -urNp linux-2.6.38.6/drivers/media/rc/rc-main.c linux-2.6.38.6/drivers/media/rc/rc-main.c
---- linux-2.6.38.6/drivers/media/rc/rc-main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/rc/rc-main.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/rc/rc-main.c linux-2.6.38.7/drivers/media/rc/rc-main.c
+--- linux-2.6.38.7/drivers/media/rc/rc-main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/rc/rc-main.c 2011-04-28 19:57:25.000000000 -0400
@@ -994,7 +994,7 @@ EXPORT_SYMBOL_GPL(rc_free_device);
int rc_register_device(struct rc_dev *dev)
@@ -29954,9 +30213,9 @@ diff -urNp linux-2.6.38.6/drivers/media/rc/rc-main.c linux-2.6.38.6/drivers/medi
dev_set_name(&dev->dev, "rc%ld", dev->devno);
dev_set_drvdata(&dev->dev, dev);
rc = device_add(&dev->dev);
-diff -urNp linux-2.6.38.6/drivers/media/video/cx18/cx18-driver.c linux-2.6.38.6/drivers/media/video/cx18/cx18-driver.c
---- linux-2.6.38.6/drivers/media/video/cx18/cx18-driver.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/cx18/cx18-driver.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/cx18/cx18-driver.c linux-2.6.38.7/drivers/media/video/cx18/cx18-driver.c
+--- linux-2.6.38.7/drivers/media/video/cx18/cx18-driver.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/cx18/cx18-driver.c 2011-05-16 21:47:08.000000000 -0400
@@ -60,7 +60,7 @@ static struct pci_device_id cx18_pci_tbl
MODULE_DEVICE_TABLE(pci, cx18_pci_tbl);
@@ -29984,9 +30243,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/cx18/cx18-driver.c linux-2.6.38.6/
if (i >= CX18_MAX_CARDS) {
printk(KERN_ERR "cx18: cannot manage card %d, driver has a "
"limit of 0 - %d\n", i, CX18_MAX_CARDS - 1);
-diff -urNp linux-2.6.38.6/drivers/media/video/cx23885/cx23885-input.c linux-2.6.38.6/drivers/media/video/cx23885/cx23885-input.c
---- linux-2.6.38.6/drivers/media/video/cx23885/cx23885-input.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/cx23885/cx23885-input.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/cx23885/cx23885-input.c linux-2.6.38.7/drivers/media/video/cx23885/cx23885-input.c
+--- linux-2.6.38.7/drivers/media/video/cx23885/cx23885-input.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/cx23885/cx23885-input.c 2011-05-16 21:47:08.000000000 -0400
@@ -53,6 +53,8 @@ static void cx23885_input_process_measur
bool handle = false;
struct ir_raw_event ir_core_event[64];
@@ -29996,9 +30255,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/cx23885/cx23885-input.c linux-2.6.
do {
num = 0;
v4l2_subdev_call(dev->sd_ir, ir, rx_read, (u8 *) ir_core_event,
-diff -urNp linux-2.6.38.6/drivers/media/video/ivtv/ivtv-driver.c linux-2.6.38.6/drivers/media/video/ivtv/ivtv-driver.c
---- linux-2.6.38.6/drivers/media/video/ivtv/ivtv-driver.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/ivtv/ivtv-driver.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/ivtv/ivtv-driver.c linux-2.6.38.7/drivers/media/video/ivtv/ivtv-driver.c
+--- linux-2.6.38.7/drivers/media/video/ivtv/ivtv-driver.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/ivtv/ivtv-driver.c 2011-04-28 19:57:25.000000000 -0400
@@ -80,7 +80,7 @@ static struct pci_device_id ivtv_pci_tbl
MODULE_DEVICE_TABLE(pci,ivtv_pci_tbl);
@@ -30008,9 +30267,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/ivtv/ivtv-driver.c linux-2.6.38.6/
/* Parameter declarations */
static int cardtype[IVTV_MAX_CARDS];
-diff -urNp linux-2.6.38.6/drivers/media/video/omap24xxcam.c linux-2.6.38.6/drivers/media/video/omap24xxcam.c
---- linux-2.6.38.6/drivers/media/video/omap24xxcam.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/omap24xxcam.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/omap24xxcam.c linux-2.6.38.7/drivers/media/video/omap24xxcam.c
+--- linux-2.6.38.7/drivers/media/video/omap24xxcam.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/omap24xxcam.c 2011-04-28 19:57:25.000000000 -0400
@@ -402,7 +402,7 @@ static void omap24xxcam_vbq_complete(str
spin_unlock_irqrestore(&cam->core_enable_disable_lock, flags);
@@ -30020,9 +30279,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/omap24xxcam.c linux-2.6.38.6/drive
if (csr & csr_error) {
vb->state = VIDEOBUF_ERROR;
if (!atomic_read(&fh->cam->in_reset)) {
-diff -urNp linux-2.6.38.6/drivers/media/video/omap24xxcam.h linux-2.6.38.6/drivers/media/video/omap24xxcam.h
---- linux-2.6.38.6/drivers/media/video/omap24xxcam.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/omap24xxcam.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/omap24xxcam.h linux-2.6.38.7/drivers/media/video/omap24xxcam.h
+--- linux-2.6.38.7/drivers/media/video/omap24xxcam.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/omap24xxcam.h 2011-04-28 19:57:25.000000000 -0400
@@ -533,7 +533,7 @@ struct omap24xxcam_fh {
spinlock_t vbq_lock; /* spinlock for the videobuf queue */
struct videobuf_queue vbq;
@@ -30032,9 +30291,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/omap24xxcam.h linux-2.6.38.6/drive
/* accessing cam here doesn't need serialisation: it's constant */
struct omap24xxcam_device *cam;
};
-diff -urNp linux-2.6.38.6/drivers/media/video/pvrusb2/pvrusb2-eeprom.c linux-2.6.38.6/drivers/media/video/pvrusb2/pvrusb2-eeprom.c
---- linux-2.6.38.6/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/pvrusb2/pvrusb2-eeprom.c linux-2.6.38.7/drivers/media/video/pvrusb2/pvrusb2-eeprom.c
+--- linux-2.6.38.7/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-05-16 21:47:08.000000000 -0400
@@ -120,6 +120,8 @@ int pvr2_eeprom_analyze(struct pvr2_hdw
u8 *eeprom;
struct tveeprom tvdata;
@@ -30044,9 +30303,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/pvrusb2/pvrusb2-eeprom.c linux-2.6
memset(&tvdata,0,sizeof(tvdata));
eeprom = pvr2_eeprom_fetch(hdw);
-diff -urNp linux-2.6.38.6/drivers/media/video/saa7134/saa6752hs.c linux-2.6.38.6/drivers/media/video/saa7134/saa6752hs.c
---- linux-2.6.38.6/drivers/media/video/saa7134/saa6752hs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/saa7134/saa6752hs.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/saa7134/saa6752hs.c linux-2.6.38.7/drivers/media/video/saa7134/saa6752hs.c
+--- linux-2.6.38.7/drivers/media/video/saa7134/saa6752hs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/saa7134/saa6752hs.c 2011-05-16 21:47:08.000000000 -0400
@@ -682,6 +682,8 @@ static int saa6752hs_init(struct v4l2_su
unsigned char localPAT[256];
unsigned char localPMT[256];
@@ -30056,9 +30315,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/saa7134/saa6752hs.c linux-2.6.38.6
/* Set video format - must be done first as it resets other settings */
set_reg8(client, 0x41, h->video_format);
-diff -urNp linux-2.6.38.6/drivers/media/video/saa7164/saa7164-cmd.c linux-2.6.38.6/drivers/media/video/saa7164/saa7164-cmd.c
---- linux-2.6.38.6/drivers/media/video/saa7164/saa7164-cmd.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/saa7164/saa7164-cmd.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/saa7164/saa7164-cmd.c linux-2.6.38.7/drivers/media/video/saa7164/saa7164-cmd.c
+--- linux-2.6.38.7/drivers/media/video/saa7164/saa7164-cmd.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/saa7164/saa7164-cmd.c 2011-05-16 21:47:08.000000000 -0400
@@ -88,6 +88,8 @@ int saa7164_irq_dequeue(struct saa7164_d
u8 tmp[512];
dprintk(DBGLVL_CMD, "%s()\n", __func__);
@@ -30077,9 +30336,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/saa7164/saa7164-cmd.c linux-2.6.38
while (loop) {
struct tmComResInfo tRsp = { 0, 0, 0, 0, 0, 0 };
-diff -urNp linux-2.6.38.6/drivers/media/video/usbvision/usbvision-core.c linux-2.6.38.6/drivers/media/video/usbvision/usbvision-core.c
---- linux-2.6.38.6/drivers/media/video/usbvision/usbvision-core.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/usbvision/usbvision-core.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/usbvision/usbvision-core.c linux-2.6.38.7/drivers/media/video/usbvision/usbvision-core.c
+--- linux-2.6.38.7/drivers/media/video/usbvision/usbvision-core.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/usbvision/usbvision-core.c 2011-05-16 21:47:08.000000000 -0400
@@ -799,6 +799,8 @@ static enum parse_state usbvision_parse_
unsigned char rv, gv, bv;
static unsigned char *Y, *U, *V;
@@ -30089,9 +30348,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/usbvision/usbvision-core.c linux-2
frame = usbvision->cur_frame;
image_size = frame->frmwidth * frame->frmheight;
if ((frame->v4l2_format.format == V4L2_PIX_FMT_YUV422P) ||
-diff -urNp linux-2.6.38.6/drivers/media/video/v4l2-device.c linux-2.6.38.6/drivers/media/video/v4l2-device.c
---- linux-2.6.38.6/drivers/media/video/v4l2-device.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/v4l2-device.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/v4l2-device.c linux-2.6.38.7/drivers/media/video/v4l2-device.c
+--- linux-2.6.38.7/drivers/media/video/v4l2-device.c 2011-05-22 23:05:18.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/v4l2-device.c 2011-05-22 23:06:03.000000000 -0400
@@ -55,9 +55,9 @@ int v4l2_device_register(struct device *
EXPORT_SYMBOL_GPL(v4l2_device_register);
@@ -30104,9 +30363,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/v4l2-device.c linux-2.6.38.6/drive
int len = strlen(basename);
if (basename[len - 1] >= '0' && basename[len - 1] <= '9')
-diff -urNp linux-2.6.38.6/drivers/media/video/videobuf-dma-sg.c linux-2.6.38.6/drivers/media/video/videobuf-dma-sg.c
---- linux-2.6.38.6/drivers/media/video/videobuf-dma-sg.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/media/video/videobuf-dma-sg.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/media/video/videobuf-dma-sg.c linux-2.6.38.7/drivers/media/video/videobuf-dma-sg.c
+--- linux-2.6.38.7/drivers/media/video/videobuf-dma-sg.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/media/video/videobuf-dma-sg.c 2011-05-16 21:47:08.000000000 -0400
@@ -606,6 +606,8 @@ void *videobuf_sg_alloc(size_t size)
{
struct videobuf_queue q;
@@ -30116,9 +30375,9 @@ diff -urNp linux-2.6.38.6/drivers/media/video/videobuf-dma-sg.c linux-2.6.38.6/d
/* Required to make generic handler to call __videobuf_alloc */
q.int_ops = &sg_ops;
-diff -urNp linux-2.6.38.6/drivers/message/fusion/mptbase.c linux-2.6.38.6/drivers/message/fusion/mptbase.c
---- linux-2.6.38.6/drivers/message/fusion/mptbase.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/message/fusion/mptbase.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/message/fusion/mptbase.c linux-2.6.38.7/drivers/message/fusion/mptbase.c
+--- linux-2.6.38.7/drivers/message/fusion/mptbase.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/message/fusion/mptbase.c 2011-04-28 19:34:15.000000000 -0400
@@ -6683,8 +6683,13 @@ static int mpt_iocinfo_proc_show(struct
seq_printf(m, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
seq_printf(m, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -30133,9 +30392,9 @@ diff -urNp linux-2.6.38.6/drivers/message/fusion/mptbase.c linux-2.6.38.6/driver
/*
* Rounding UP to nearest 4-kB boundary here...
*/
-diff -urNp linux-2.6.38.6/drivers/message/fusion/mptsas.c linux-2.6.38.6/drivers/message/fusion/mptsas.c
---- linux-2.6.38.6/drivers/message/fusion/mptsas.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/message/fusion/mptsas.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/message/fusion/mptsas.c linux-2.6.38.7/drivers/message/fusion/mptsas.c
+--- linux-2.6.38.7/drivers/message/fusion/mptsas.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/message/fusion/mptsas.c 2011-04-28 19:34:15.000000000 -0400
@@ -439,6 +439,23 @@ mptsas_is_end_device(struct mptsas_devin
return 0;
}
@@ -30184,9 +30443,9 @@ diff -urNp linux-2.6.38.6/drivers/message/fusion/mptsas.c linux-2.6.38.6/drivers
static inline struct sas_port *
mptsas_get_port(struct mptsas_phyinfo *phy_info)
{
-diff -urNp linux-2.6.38.6/drivers/message/fusion/mptscsih.c linux-2.6.38.6/drivers/message/fusion/mptscsih.c
---- linux-2.6.38.6/drivers/message/fusion/mptscsih.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/message/fusion/mptscsih.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/message/fusion/mptscsih.c linux-2.6.38.7/drivers/message/fusion/mptscsih.c
+--- linux-2.6.38.7/drivers/message/fusion/mptscsih.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/message/fusion/mptscsih.c 2011-04-28 19:34:15.000000000 -0400
@@ -1268,15 +1268,16 @@ mptscsih_info(struct Scsi_Host *SChost)
h = shost_priv(SChost);
@@ -30212,9 +30471,9 @@ diff -urNp linux-2.6.38.6/drivers/message/fusion/mptscsih.c linux-2.6.38.6/drive
return h->info_kbuf;
}
-diff -urNp linux-2.6.38.6/drivers/message/i2o/i2o_config.c linux-2.6.38.6/drivers/message/i2o/i2o_config.c
---- linux-2.6.38.6/drivers/message/i2o/i2o_config.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/message/i2o/i2o_config.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/message/i2o/i2o_config.c linux-2.6.38.7/drivers/message/i2o/i2o_config.c
+--- linux-2.6.38.7/drivers/message/i2o/i2o_config.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/message/i2o/i2o_config.c 2011-05-16 21:47:08.000000000 -0400
@@ -781,6 +781,8 @@ static int i2o_cfg_passthru(unsigned lon
struct i2o_message *msg;
unsigned int iop;
@@ -30224,9 +30483,9 @@ diff -urNp linux-2.6.38.6/drivers/message/i2o/i2o_config.c linux-2.6.38.6/driver
if (get_user(iop, &cmd->iop) || get_user(user_msg, &cmd->msg))
return -EFAULT;
-diff -urNp linux-2.6.38.6/drivers/message/i2o/i2o_proc.c linux-2.6.38.6/drivers/message/i2o/i2o_proc.c
---- linux-2.6.38.6/drivers/message/i2o/i2o_proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/message/i2o/i2o_proc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/message/i2o/i2o_proc.c linux-2.6.38.7/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.38.7/drivers/message/i2o/i2o_proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/message/i2o/i2o_proc.c 2011-04-28 19:34:15.000000000 -0400
@@ -255,13 +255,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -30313,9 +30572,9 @@ diff -urNp linux-2.6.38.6/drivers/message/i2o/i2o_proc.c linux-2.6.38.6/drivers/
return 0;
}
-diff -urNp linux-2.6.38.6/drivers/message/i2o/iop.c linux-2.6.38.6/drivers/message/i2o/iop.c
---- linux-2.6.38.6/drivers/message/i2o/iop.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/message/i2o/iop.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/message/i2o/iop.c linux-2.6.38.7/drivers/message/i2o/iop.c
+--- linux-2.6.38.7/drivers/message/i2o/iop.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/message/i2o/iop.c 2011-04-28 19:57:25.000000000 -0400
@@ -111,10 +111,10 @@ u32 i2o_cntxt_list_add(struct i2o_contro
spin_lock_irqsave(&c->context_list_lock, flags);
@@ -30339,9 +30598,9 @@ diff -urNp linux-2.6.38.6/drivers/message/i2o/iop.c linux-2.6.38.6/drivers/messa
INIT_LIST_HEAD(&c->context_list);
#endif
-diff -urNp linux-2.6.38.6/drivers/mfd/janz-cmodio.c linux-2.6.38.6/drivers/mfd/janz-cmodio.c
---- linux-2.6.38.6/drivers/mfd/janz-cmodio.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mfd/janz-cmodio.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mfd/janz-cmodio.c linux-2.6.38.7/drivers/mfd/janz-cmodio.c
+--- linux-2.6.38.7/drivers/mfd/janz-cmodio.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mfd/janz-cmodio.c 2011-04-28 19:34:15.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/kernel.h>
@@ -30350,9 +30609,9 @@ diff -urNp linux-2.6.38.6/drivers/mfd/janz-cmodio.c linux-2.6.38.6/drivers/mfd/j
#include <linux/init.h>
#include <linux/pci.h>
#include <linux/interrupt.h>
-diff -urNp linux-2.6.38.6/drivers/mfd/wm8350-i2c.c linux-2.6.38.6/drivers/mfd/wm8350-i2c.c
---- linux-2.6.38.6/drivers/mfd/wm8350-i2c.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mfd/wm8350-i2c.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mfd/wm8350-i2c.c linux-2.6.38.7/drivers/mfd/wm8350-i2c.c
+--- linux-2.6.38.7/drivers/mfd/wm8350-i2c.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mfd/wm8350-i2c.c 2011-05-16 21:47:08.000000000 -0400
@@ -44,6 +44,8 @@ static int wm8350_i2c_write_device(struc
u8 msg[(WM8350_MAX_REGISTER << 1) + 1];
int ret;
@@ -30362,9 +30621,9 @@ diff -urNp linux-2.6.38.6/drivers/mfd/wm8350-i2c.c linux-2.6.38.6/drivers/mfd/wm
if (bytes > ((WM8350_MAX_REGISTER << 1) + 1))
return -EINVAL;
-diff -urNp linux-2.6.38.6/drivers/misc/kgdbts.c linux-2.6.38.6/drivers/misc/kgdbts.c
---- linux-2.6.38.6/drivers/misc/kgdbts.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/misc/kgdbts.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/misc/kgdbts.c linux-2.6.38.7/drivers/misc/kgdbts.c
+--- linux-2.6.38.7/drivers/misc/kgdbts.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/misc/kgdbts.c 2011-04-28 19:34:15.000000000 -0400
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -30383,9 +30642,9 @@ diff -urNp linux-2.6.38.6/drivers/misc/kgdbts.c linux-2.6.38.6/drivers/misc/kgdb
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.38.6/drivers/misc/sgi-gru/gruhandles.c linux-2.6.38.6/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.38.6/drivers/misc/sgi-gru/gruhandles.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/misc/sgi-gru/gruhandles.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/misc/sgi-gru/gruhandles.c linux-2.6.38.7/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.38.7/drivers/misc/sgi-gru/gruhandles.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/misc/sgi-gru/gruhandles.c 2011-04-28 19:34:15.000000000 -0400
@@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op
unsigned long nsec;
@@ -30397,9 +30656,9 @@ diff -urNp linux-2.6.38.6/drivers/misc/sgi-gru/gruhandles.c linux-2.6.38.6/drive
if (mcs_op_statistics[op].max < nsec)
mcs_op_statistics[op].max = nsec;
}
-diff -urNp linux-2.6.38.6/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.38.6/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.38.6/drivers/misc/sgi-gru/gruprocfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/misc/sgi-gru/gruprocfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.38.7/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.38.7/drivers/misc/sgi-gru/gruprocfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/misc/sgi-gru/gruprocfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -30423,9 +30682,9 @@ diff -urNp linux-2.6.38.6/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.38.6/driver
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.38.6/drivers/misc/sgi-gru/grutables.h linux-2.6.38.6/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.38.6/drivers/misc/sgi-gru/grutables.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/misc/sgi-gru/grutables.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/misc/sgi-gru/grutables.h linux-2.6.38.7/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.38.7/drivers/misc/sgi-gru/grutables.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/misc/sgi-gru/grutables.h 2011-04-28 19:34:15.000000000 -0400
@@ -167,82 +167,82 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -30605,9 +30864,9 @@ diff -urNp linux-2.6.38.6/drivers/misc/sgi-gru/grutables.h linux-2.6.38.6/driver
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0001.c linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0001.c
---- linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0001.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0001.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/chips/cfi_cmdset_0001.c linux-2.6.38.7/drivers/mtd/chips/cfi_cmdset_0001.c
+--- linux-2.6.38.7/drivers/mtd/chips/cfi_cmdset_0001.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/chips/cfi_cmdset_0001.c 2011-05-16 21:47:08.000000000 -0400
@@ -757,6 +757,8 @@ static int chip_ready (struct map_info *
struct cfi_pri_intelext *cfip = cfi->cmdset_priv;
unsigned long timeo = jiffies + HZ;
@@ -30635,9 +30894,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0001.c linux-2.6.38.6/dri
adr += chip->start;
retry:
-diff -urNp linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0020.c linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0020.c
---- linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0020.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0020.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/chips/cfi_cmdset_0020.c linux-2.6.38.7/drivers/mtd/chips/cfi_cmdset_0020.c
+--- linux-2.6.38.7/drivers/mtd/chips/cfi_cmdset_0020.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/chips/cfi_cmdset_0020.c 2011-05-16 21:47:08.000000000 -0400
@@ -255,6 +255,8 @@ static inline int do_read_onechip(struct
unsigned long cmd_addr;
struct cfi_private *cfi = map->fldrv_priv;
@@ -30683,9 +30942,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/chips/cfi_cmdset_0020.c linux-2.6.38.6/dri
adr += chip->start;
/* Let's determine this according to the interleave only once */
-diff -urNp linux-2.6.38.6/drivers/mtd/devices/doc2000.c linux-2.6.38.6/drivers/mtd/devices/doc2000.c
---- linux-2.6.38.6/drivers/mtd/devices/doc2000.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/devices/doc2000.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/devices/doc2000.c linux-2.6.38.7/drivers/mtd/devices/doc2000.c
+--- linux-2.6.38.7/drivers/mtd/devices/doc2000.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/devices/doc2000.c 2011-04-28 19:34:15.000000000 -0400
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -30695,9 +30954,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/devices/doc2000.c linux-2.6.38.6/drivers/m
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.38.6/drivers/mtd/devices/doc2001.c linux-2.6.38.6/drivers/mtd/devices/doc2001.c
---- linux-2.6.38.6/drivers/mtd/devices/doc2001.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/devices/doc2001.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/devices/doc2001.c linux-2.6.38.7/drivers/mtd/devices/doc2001.c
+--- linux-2.6.38.7/drivers/mtd/devices/doc2001.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/devices/doc2001.c 2011-04-28 19:34:15.000000000 -0400
@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
struct Nand *mychip = &this->chips[from >> (this->chipshift)];
@@ -30707,9 +30966,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/devices/doc2001.c linux-2.6.38.6/drivers/m
return -EINVAL;
/* Don't allow a single read to cross a 512-byte block boundary */
-diff -urNp linux-2.6.38.6/drivers/mtd/ftl.c linux-2.6.38.6/drivers/mtd/ftl.c
---- linux-2.6.38.6/drivers/mtd/ftl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/ftl.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/ftl.c linux-2.6.38.7/drivers/mtd/ftl.c
+--- linux-2.6.38.7/drivers/mtd/ftl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/ftl.c 2011-05-16 21:47:08.000000000 -0400
@@ -474,6 +474,8 @@ static int copy_erase_unit(partition_t *
loff_t offset;
uint16_t srcunitswap = cpu_to_le16(srcunit);
@@ -30719,9 +30978,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/ftl.c linux-2.6.38.6/drivers/mtd/ftl.c
eun = &part->EUNInfo[srcunit];
xfer = &part->XferInfo[xferunit];
DEBUG(2, "ftl_cs: copying block 0x%x to 0x%x\n",
-diff -urNp linux-2.6.38.6/drivers/mtd/inftlcore.c linux-2.6.38.6/drivers/mtd/inftlcore.c
---- linux-2.6.38.6/drivers/mtd/inftlcore.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/inftlcore.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/inftlcore.c linux-2.6.38.7/drivers/mtd/inftlcore.c
+--- linux-2.6.38.7/drivers/mtd/inftlcore.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/inftlcore.c 2011-05-16 21:47:08.000000000 -0400
@@ -259,6 +259,8 @@ static u16 INFTL_foldchain(struct INFTLr
struct inftl_oob oob;
size_t retlen;
@@ -30731,9 +30990,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/inftlcore.c linux-2.6.38.6/drivers/mtd/inf
DEBUG(MTD_DEBUG_LEVEL3, "INFTL: INFTL_foldchain(inftl=%p,thisVUC=%d,"
"pending=%d)\n", inftl, thisVUC, pendingblock);
-diff -urNp linux-2.6.38.6/drivers/mtd/inftlmount.c linux-2.6.38.6/drivers/mtd/inftlmount.c
---- linux-2.6.38.6/drivers/mtd/inftlmount.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/inftlmount.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/inftlmount.c linux-2.6.38.7/drivers/mtd/inftlmount.c
+--- linux-2.6.38.7/drivers/mtd/inftlmount.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/inftlmount.c 2011-05-16 21:47:08.000000000 -0400
@@ -53,6 +53,8 @@ static int find_boot_record(struct INFTL
struct INFTLPartition *ip;
size_t retlen;
@@ -30743,9 +31002,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/inftlmount.c linux-2.6.38.6/drivers/mtd/in
DEBUG(MTD_DEBUG_LEVEL3, "INFTL: find_boot_record(inftl=%p)\n", inftl);
/*
-diff -urNp linux-2.6.38.6/drivers/mtd/lpddr/qinfo_probe.c linux-2.6.38.6/drivers/mtd/lpddr/qinfo_probe.c
---- linux-2.6.38.6/drivers/mtd/lpddr/qinfo_probe.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/lpddr/qinfo_probe.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/lpddr/qinfo_probe.c linux-2.6.38.7/drivers/mtd/lpddr/qinfo_probe.c
+--- linux-2.6.38.7/drivers/mtd/lpddr/qinfo_probe.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/lpddr/qinfo_probe.c 2011-05-16 21:47:08.000000000 -0400
@@ -106,6 +106,8 @@ static int lpddr_pfow_present(struct map
{
map_word pfow_val[4];
@@ -30755,9 +31014,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/lpddr/qinfo_probe.c linux-2.6.38.6/drivers
/* Check identification string */
pfow_val[0] = map_read(map, map->pfow_base + PFOW_QUERY_STRING_P);
pfow_val[1] = map_read(map, map->pfow_base + PFOW_QUERY_STRING_F);
-diff -urNp linux-2.6.38.6/drivers/mtd/mtdchar.c linux-2.6.38.6/drivers/mtd/mtdchar.c
---- linux-2.6.38.6/drivers/mtd/mtdchar.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/mtdchar.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/mtdchar.c linux-2.6.38.7/drivers/mtd/mtdchar.c
+--- linux-2.6.38.7/drivers/mtd/mtdchar.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/mtdchar.c 2011-05-16 21:47:08.000000000 -0400
@@ -560,6 +560,8 @@ static int mtd_ioctl(struct file *file,
u_long size;
struct mtd_info_user info;
@@ -30767,9 +31026,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/mtdchar.c linux-2.6.38.6/drivers/mtd/mtdch
DEBUG(MTD_DEBUG_LEVEL0, "MTD_ioctl\n");
size = (cmd & IOCSIZE_MASK) >> IOCSIZE_SHIFT;
-diff -urNp linux-2.6.38.6/drivers/mtd/nand/denali.c linux-2.6.38.6/drivers/mtd/nand/denali.c
---- linux-2.6.38.6/drivers/mtd/nand/denali.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/nand/denali.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/nand/denali.c linux-2.6.38.7/drivers/mtd/nand/denali.c
+--- linux-2.6.38.7/drivers/mtd/nand/denali.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/nand/denali.c 2011-04-28 19:34:15.000000000 -0400
@@ -25,6 +25,7 @@
#include <linux/pci.h>
#include <linux/mtd/mtd.h>
@@ -30778,9 +31037,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/nand/denali.c linux-2.6.38.6/drivers/mtd/n
#include "denali.h"
-diff -urNp linux-2.6.38.6/drivers/mtd/nftlcore.c linux-2.6.38.6/drivers/mtd/nftlcore.c
---- linux-2.6.38.6/drivers/mtd/nftlcore.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/nftlcore.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/nftlcore.c linux-2.6.38.7/drivers/mtd/nftlcore.c
+--- linux-2.6.38.7/drivers/mtd/nftlcore.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/nftlcore.c 2011-05-16 21:47:08.000000000 -0400
@@ -264,6 +264,8 @@ static u16 NFTL_foldchain (struct NFTLre
int inplace = 1;
size_t retlen;
@@ -30790,9 +31049,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/nftlcore.c linux-2.6.38.6/drivers/mtd/nftl
memset(BlockMap, 0xff, sizeof(BlockMap));
memset(BlockFreeFound, 0, sizeof(BlockFreeFound));
-diff -urNp linux-2.6.38.6/drivers/mtd/nftlmount.c linux-2.6.38.6/drivers/mtd/nftlmount.c
---- linux-2.6.38.6/drivers/mtd/nftlmount.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/nftlmount.c 2011-05-18 20:23:44.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/nftlmount.c linux-2.6.38.7/drivers/mtd/nftlmount.c
+--- linux-2.6.38.7/drivers/mtd/nftlmount.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/nftlmount.c 2011-05-18 20:23:44.000000000 -0400
@@ -24,6 +24,7 @@
#include <asm/errno.h>
#include <linux/delay.h>
@@ -30810,9 +31069,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/nftlmount.c linux-2.6.38.6/drivers/mtd/nft
/* Assume logical EraseSize == physical erasesize for starting the scan.
We'll sort it out later if we find a MediaHeader which says otherwise */
/* Actually, we won't. The new DiskOnChip driver has already scanned
-diff -urNp linux-2.6.38.6/drivers/mtd/ubi/build.c linux-2.6.38.6/drivers/mtd/ubi/build.c
---- linux-2.6.38.6/drivers/mtd/ubi/build.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/mtd/ubi/build.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/mtd/ubi/build.c linux-2.6.38.7/drivers/mtd/ubi/build.c
+--- linux-2.6.38.7/drivers/mtd/ubi/build.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/mtd/ubi/build.c 2011-04-28 19:34:15.000000000 -0400
@@ -1285,7 +1285,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -30852,9 +31111,9 @@ diff -urNp linux-2.6.38.6/drivers/mtd/ubi/build.c linux-2.6.38.6/drivers/mtd/ubi
}
/**
-diff -urNp linux-2.6.38.6/drivers/net/bnx2.c linux-2.6.38.6/drivers/net/bnx2.c
---- linux-2.6.38.6/drivers/net/bnx2.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/bnx2.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/bnx2.c linux-2.6.38.7/drivers/net/bnx2.c
+--- linux-2.6.38.7/drivers/net/bnx2.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/bnx2.c 2011-05-16 21:47:08.000000000 -0400
@@ -5826,6 +5826,8 @@ bnx2_test_nvram(struct bnx2 *bp)
int rc = 0;
u32 magic, csum;
@@ -30864,9 +31123,9 @@ diff -urNp linux-2.6.38.6/drivers/net/bnx2.c linux-2.6.38.6/drivers/net/bnx2.c
if ((rc = bnx2_nvram_read(bp, 0, data, 4)) != 0)
goto test_nvram_done;
-diff -urNp linux-2.6.38.6/drivers/net/bnx2x/bnx2x_ethtool.c linux-2.6.38.6/drivers/net/bnx2x/bnx2x_ethtool.c
---- linux-2.6.38.6/drivers/net/bnx2x/bnx2x_ethtool.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/bnx2x/bnx2x_ethtool.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/bnx2x/bnx2x_ethtool.c linux-2.6.38.7/drivers/net/bnx2x/bnx2x_ethtool.c
+--- linux-2.6.38.7/drivers/net/bnx2x/bnx2x_ethtool.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/bnx2x/bnx2x_ethtool.c 2011-05-16 21:47:08.000000000 -0400
@@ -1788,6 +1788,8 @@ static int bnx2x_test_nvram(struct bnx2x
int i, rc;
u32 magic, crc;
@@ -30876,9 +31135,9 @@ diff -urNp linux-2.6.38.6/drivers/net/bnx2x/bnx2x_ethtool.c linux-2.6.38.6/drive
if (BP_NOMCP(bp))
return 0;
-diff -urNp linux-2.6.38.6/drivers/net/cxgb4/cxgb4_main.c linux-2.6.38.6/drivers/net/cxgb4/cxgb4_main.c
---- linux-2.6.38.6/drivers/net/cxgb4/cxgb4_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/cxgb4/cxgb4_main.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/cxgb4/cxgb4_main.c linux-2.6.38.7/drivers/net/cxgb4/cxgb4_main.c
+--- linux-2.6.38.7/drivers/net/cxgb4/cxgb4_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/cxgb4/cxgb4_main.c 2011-05-16 21:47:08.000000000 -0400
@@ -3429,6 +3429,8 @@ static int __devinit enable_msix(struct
unsigned int nchan = adap->params.nports;
struct msix_entry entries[MAX_INGQ + 1];
@@ -30888,9 +31147,9 @@ diff -urNp linux-2.6.38.6/drivers/net/cxgb4/cxgb4_main.c linux-2.6.38.6/drivers/
for (i = 0; i < ARRAY_SIZE(entries); ++i)
entries[i].entry = i;
-diff -urNp linux-2.6.38.6/drivers/net/cxgb4/t4_hw.c linux-2.6.38.6/drivers/net/cxgb4/t4_hw.c
---- linux-2.6.38.6/drivers/net/cxgb4/t4_hw.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/cxgb4/t4_hw.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/cxgb4/t4_hw.c linux-2.6.38.7/drivers/net/cxgb4/t4_hw.c
+--- linux-2.6.38.7/drivers/net/cxgb4/t4_hw.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/cxgb4/t4_hw.c 2011-05-16 21:47:08.000000000 -0400
@@ -362,6 +362,8 @@ static int get_vpd_params(struct adapter
u8 vpd[VPD_LEN], csum;
unsigned int vpdr_len, kw_offset, id_len;
@@ -30900,9 +31159,9 @@ diff -urNp linux-2.6.38.6/drivers/net/cxgb4/t4_hw.c linux-2.6.38.6/drivers/net/c
ret = pci_read_vpd(adapter->pdev, VPD_BASE, sizeof(vpd), vpd);
if (ret < 0)
return ret;
-diff -urNp linux-2.6.38.6/drivers/net/e1000e/82571.c linux-2.6.38.6/drivers/net/e1000e/82571.c
---- linux-2.6.38.6/drivers/net/e1000e/82571.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/e1000e/82571.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/e1000e/82571.c linux-2.6.38.7/drivers/net/e1000e/82571.c
+--- linux-2.6.38.7/drivers/net/e1000e/82571.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/e1000e/82571.c 2011-04-28 19:34:15.000000000 -0400
@@ -239,7 +239,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
@@ -30957,9 +31216,9 @@ diff -urNp linux-2.6.38.6/drivers/net/e1000e/82571.c linux-2.6.38.6/drivers/net/
.acquire = e1000_acquire_nvm_82571,
.read = e1000e_read_nvm_eerd,
.release = e1000_release_nvm_82571,
-diff -urNp linux-2.6.38.6/drivers/net/e1000e/e1000.h linux-2.6.38.6/drivers/net/e1000e/e1000.h
---- linux-2.6.38.6/drivers/net/e1000e/e1000.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/e1000e/e1000.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/e1000e/e1000.h linux-2.6.38.7/drivers/net/e1000e/e1000.h
+--- linux-2.6.38.7/drivers/net/e1000e/e1000.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/e1000e/e1000.h 2011-04-28 19:34:15.000000000 -0400
@@ -408,9 +408,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -30973,9 +31232,9 @@ diff -urNp linux-2.6.38.6/drivers/net/e1000e/e1000.h linux-2.6.38.6/drivers/net/
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.38.6/drivers/net/e1000e/es2lan.c linux-2.6.38.6/drivers/net/e1000e/es2lan.c
---- linux-2.6.38.6/drivers/net/e1000e/es2lan.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/e1000e/es2lan.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/e1000e/es2lan.c linux-2.6.38.7/drivers/net/e1000e/es2lan.c
+--- linux-2.6.38.7/drivers/net/e1000e/es2lan.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/e1000e/es2lan.c 2011-04-28 19:34:15.000000000 -0400
@@ -205,7 +205,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
@@ -31012,9 +31271,9 @@ diff -urNp linux-2.6.38.6/drivers/net/e1000e/es2lan.c linux-2.6.38.6/drivers/net
.acquire = e1000_acquire_nvm_80003es2lan,
.read = e1000e_read_nvm_eerd,
.release = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.38.6/drivers/net/e1000e/hw.h linux-2.6.38.6/drivers/net/e1000e/hw.h
---- linux-2.6.38.6/drivers/net/e1000e/hw.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/e1000e/hw.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/e1000e/hw.h linux-2.6.38.7/drivers/net/e1000e/hw.h
+--- linux-2.6.38.7/drivers/net/e1000e/hw.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/e1000e/hw.h 2011-04-28 19:34:15.000000000 -0400
@@ -801,16 +801,17 @@ struct e1000_phy_operations {
/* Function pointers for the NVM. */
@@ -31056,9 +31315,9 @@ diff -urNp linux-2.6.38.6/drivers/net/e1000e/hw.h linux-2.6.38.6/drivers/net/e10
struct e1000_nvm_operations ops;
enum e1000_nvm_type type;
-diff -urNp linux-2.6.38.6/drivers/net/e1000e/ich8lan.c linux-2.6.38.6/drivers/net/e1000e/ich8lan.c
---- linux-2.6.38.6/drivers/net/e1000e/ich8lan.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/e1000e/ich8lan.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/e1000e/ich8lan.c linux-2.6.38.7/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.38.7/drivers/net/e1000e/ich8lan.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/e1000e/ich8lan.c 2011-04-28 19:34:15.000000000 -0400
@@ -3840,7 +3840,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -31086,9 +31345,9 @@ diff -urNp linux-2.6.38.6/drivers/net/e1000e/ich8lan.c linux-2.6.38.6/drivers/ne
.acquire = e1000_acquire_nvm_ich8lan,
.read = e1000_read_nvm_ich8lan,
.release = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.38.6/drivers/net/hamradio/6pack.c linux-2.6.38.6/drivers/net/hamradio/6pack.c
---- linux-2.6.38.6/drivers/net/hamradio/6pack.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/hamradio/6pack.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/hamradio/6pack.c linux-2.6.38.7/drivers/net/hamradio/6pack.c
+--- linux-2.6.38.7/drivers/net/hamradio/6pack.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/hamradio/6pack.c 2011-05-16 21:47:08.000000000 -0400
@@ -463,6 +463,8 @@ static void sixpack_receive_buf(struct t
unsigned char buf[512];
int count1;
@@ -31098,9 +31357,9 @@ diff -urNp linux-2.6.38.6/drivers/net/hamradio/6pack.c linux-2.6.38.6/drivers/ne
if (!count)
return;
-diff -urNp linux-2.6.38.6/drivers/net/igb/e1000_82575.c linux-2.6.38.6/drivers/net/igb/e1000_82575.c
---- linux-2.6.38.6/drivers/net/igb/e1000_82575.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/igb/e1000_82575.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/igb/e1000_82575.c linux-2.6.38.7/drivers/net/igb/e1000_82575.c
+--- linux-2.6.38.7/drivers/net/igb/e1000_82575.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/igb/e1000_82575.c 2011-04-28 19:34:15.000000000 -0400
@@ -1747,7 +1747,7 @@ u16 igb_rxpbs_adjust_82580(u32 data)
return ret_val;
}
@@ -31126,9 +31385,9 @@ diff -urNp linux-2.6.38.6/drivers/net/igb/e1000_82575.c linux-2.6.38.6/drivers/n
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.38.6/drivers/net/igb/e1000_hw.h linux-2.6.38.6/drivers/net/igb/e1000_hw.h
---- linux-2.6.38.6/drivers/net/igb/e1000_hw.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/igb/e1000_hw.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/igb/e1000_hw.h linux-2.6.38.7/drivers/net/igb/e1000_hw.h
+--- linux-2.6.38.7/drivers/net/igb/e1000_hw.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/igb/e1000_hw.h 2011-04-28 19:34:15.000000000 -0400
@@ -327,22 +327,23 @@ struct e1000_phy_operations {
};
@@ -31176,9 +31435,9 @@ diff -urNp linux-2.6.38.6/drivers/net/igb/e1000_hw.h linux-2.6.38.6/drivers/net/
struct e1000_nvm_operations ops;
enum e1000_nvm_type type;
-diff -urNp linux-2.6.38.6/drivers/net/igbvf/vf.h linux-2.6.38.6/drivers/net/igbvf/vf.h
---- linux-2.6.38.6/drivers/net/igbvf/vf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/igbvf/vf.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/igbvf/vf.h linux-2.6.38.7/drivers/net/igbvf/vf.h
+--- linux-2.6.38.7/drivers/net/igbvf/vf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/igbvf/vf.h 2011-04-28 19:34:15.000000000 -0400
@@ -191,6 +191,7 @@ struct e1000_mac_operations {
};
@@ -31187,9 +31446,9 @@ diff -urNp linux-2.6.38.6/drivers/net/igbvf/vf.h linux-2.6.38.6/drivers/net/igbv
struct e1000_mac_operations ops;
u8 addr[6];
u8 perm_addr[6];
-diff -urNp linux-2.6.38.6/drivers/net/ixgb/ixgb_main.c linux-2.6.38.6/drivers/net/ixgb/ixgb_main.c
---- linux-2.6.38.6/drivers/net/ixgb/ixgb_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/ixgb/ixgb_main.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/ixgb/ixgb_main.c linux-2.6.38.7/drivers/net/ixgb/ixgb_main.c
+--- linux-2.6.38.7/drivers/net/ixgb/ixgb_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/ixgb/ixgb_main.c 2011-05-16 21:47:08.000000000 -0400
@@ -1072,6 +1072,8 @@ ixgb_set_multi(struct net_device *netdev
u32 rctl;
int i;
@@ -31199,9 +31458,9 @@ diff -urNp linux-2.6.38.6/drivers/net/ixgb/ixgb_main.c linux-2.6.38.6/drivers/ne
/* Check for Promiscuous and All Multicast modes */
rctl = IXGB_READ_REG(hw, RCTL);
-diff -urNp linux-2.6.38.6/drivers/net/ixgb/ixgb_param.c linux-2.6.38.6/drivers/net/ixgb/ixgb_param.c
---- linux-2.6.38.6/drivers/net/ixgb/ixgb_param.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/ixgb/ixgb_param.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/ixgb/ixgb_param.c linux-2.6.38.7/drivers/net/ixgb/ixgb_param.c
+--- linux-2.6.38.7/drivers/net/ixgb/ixgb_param.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/ixgb/ixgb_param.c 2011-05-16 21:47:08.000000000 -0400
@@ -261,6 +261,9 @@ void __devinit
ixgb_check_options(struct ixgb_adapter *adapter)
{
@@ -31212,9 +31471,9 @@ diff -urNp linux-2.6.38.6/drivers/net/ixgb/ixgb_param.c linux-2.6.38.6/drivers/n
if (bd >= IXGB_MAX_NIC) {
pr_notice("Warning: no configuration for board #%i\n", bd);
pr_notice("Using defaults for all values\n");
-diff -urNp linux-2.6.38.6/drivers/net/ksz884x.c linux-2.6.38.6/drivers/net/ksz884x.c
---- linux-2.6.38.6/drivers/net/ksz884x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/ksz884x.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/ksz884x.c linux-2.6.38.7/drivers/net/ksz884x.c
+--- linux-2.6.38.7/drivers/net/ksz884x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/ksz884x.c 2011-05-16 21:47:08.000000000 -0400
@@ -6536,6 +6536,8 @@ static void netdev_get_ethtool_stats(str
int rc;
u64 counter[TOTAL_PORT_COUNTER_NUM];
@@ -31224,9 +31483,9 @@ diff -urNp linux-2.6.38.6/drivers/net/ksz884x.c linux-2.6.38.6/drivers/net/ksz88
mutex_lock(&hw_priv->lock);
n = SWITCH_PORT_NUM;
for (i = 0, p = port->first_port; i < port->mib_port_cnt; i++, p++) {
-diff -urNp linux-2.6.38.6/drivers/net/mlx4/main.c linux-2.6.38.6/drivers/net/mlx4/main.c
---- linux-2.6.38.6/drivers/net/mlx4/main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/mlx4/main.c 2011-05-18 20:23:44.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/mlx4/main.c linux-2.6.38.7/drivers/net/mlx4/main.c
+--- linux-2.6.38.7/drivers/net/mlx4/main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/mlx4/main.c 2011-05-18 20:23:44.000000000 -0400
@@ -39,6 +39,7 @@
#include <linux/pci.h>
#include <linux/dma-mapping.h>
@@ -31244,9 +31503,9 @@ diff -urNp linux-2.6.38.6/drivers/net/mlx4/main.c linux-2.6.38.6/drivers/net/mlx
err = mlx4_QUERY_FW(dev);
if (err) {
if (err == -EACCES)
-diff -urNp linux-2.6.38.6/drivers/net/niu.c linux-2.6.38.6/drivers/net/niu.c
---- linux-2.6.38.6/drivers/net/niu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/niu.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/niu.c linux-2.6.38.7/drivers/net/niu.c
+--- linux-2.6.38.7/drivers/net/niu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/niu.c 2011-05-16 21:47:08.000000000 -0400
@@ -9067,6 +9067,8 @@ static void __devinit niu_try_msix(struc
int i, num_irqs, err;
u8 first_ldg;
@@ -31256,9 +31515,9 @@ diff -urNp linux-2.6.38.6/drivers/net/niu.c linux-2.6.38.6/drivers/net/niu.c
first_ldg = (NIU_NUM_LDG / parent->num_ports) * np->port;
for (i = 0; i < (NIU_NUM_LDG / parent->num_ports); i++)
ldg_num_map[i] = first_ldg + i;
-diff -urNp linux-2.6.38.6/drivers/net/pcnet32.c linux-2.6.38.6/drivers/net/pcnet32.c
---- linux-2.6.38.6/drivers/net/pcnet32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/pcnet32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/pcnet32.c linux-2.6.38.7/drivers/net/pcnet32.c
+--- linux-2.6.38.7/drivers/net/pcnet32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/pcnet32.c 2011-04-28 19:34:15.000000000 -0400
@@ -82,7 +82,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -31268,9 +31527,9 @@ diff -urNp linux-2.6.38.6/drivers/net/pcnet32.c linux-2.6.38.6/drivers/net/pcnet
{ 0x300, 0x320, 0x340, 0x360, 0 };
static int pcnet32_debug;
-diff -urNp linux-2.6.38.6/drivers/net/ppp_generic.c linux-2.6.38.6/drivers/net/ppp_generic.c
---- linux-2.6.38.6/drivers/net/ppp_generic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/ppp_generic.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/ppp_generic.c linux-2.6.38.7/drivers/net/ppp_generic.c
+--- linux-2.6.38.7/drivers/net/ppp_generic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/ppp_generic.c 2011-04-28 19:34:15.000000000 -0400
@@ -986,7 +986,6 @@ ppp_net_ioctl(struct net_device *dev, st
void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data;
struct ppp_stats stats;
@@ -31289,9 +31548,9 @@ diff -urNp linux-2.6.38.6/drivers/net/ppp_generic.c linux-2.6.38.6/drivers/net/p
break;
err = 0;
break;
-diff -urNp linux-2.6.38.6/drivers/net/tg3.c linux-2.6.38.6/drivers/net/tg3.c
---- linux-2.6.38.6/drivers/net/tg3.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/tg3.c 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/tg3.c linux-2.6.38.7/drivers/net/tg3.c
+--- linux-2.6.38.7/drivers/net/tg3.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/tg3.c 2011-05-11 18:35:16.000000000 -0400
@@ -13003,7 +13003,7 @@ done:
static struct pci_dev * __devinit tg3_find_peer(struct tg3 *);
@@ -31301,9 +31560,9 @@ diff -urNp linux-2.6.38.6/drivers/net/tg3.c linux-2.6.38.6/drivers/net/tg3.c
{
dev->vlan_features |= flags;
}
-diff -urNp linux-2.6.38.6/drivers/net/tg3.h linux-2.6.38.6/drivers/net/tg3.h
---- linux-2.6.38.6/drivers/net/tg3.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/tg3.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/tg3.h linux-2.6.38.7/drivers/net/tg3.h
+--- linux-2.6.38.7/drivers/net/tg3.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/tg3.h 2011-04-28 19:34:15.000000000 -0400
@@ -131,6 +131,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -31312,9 +31571,9 @@ diff -urNp linux-2.6.38.6/drivers/net/tg3.h linux-2.6.38.6/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.38.6/drivers/net/tulip/de2104x.c linux-2.6.38.6/drivers/net/tulip/de2104x.c
---- linux-2.6.38.6/drivers/net/tulip/de2104x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/tulip/de2104x.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/tulip/de2104x.c linux-2.6.38.7/drivers/net/tulip/de2104x.c
+--- linux-2.6.38.7/drivers/net/tulip/de2104x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/tulip/de2104x.c 2011-05-16 21:47:08.000000000 -0400
@@ -1817,6 +1817,8 @@ static void __devinit de21041_get_srom_i
struct de_srom_info_leaf *il;
void *bufp;
@@ -31324,9 +31583,9 @@ diff -urNp linux-2.6.38.6/drivers/net/tulip/de2104x.c linux-2.6.38.6/drivers/net
/* download entire eeprom */
for (i = 0; i < DE_EEPROM_WORDS; i++)
((__le16 *)ee_data)[i] =
-diff -urNp linux-2.6.38.6/drivers/net/tulip/de4x5.c linux-2.6.38.6/drivers/net/tulip/de4x5.c
---- linux-2.6.38.6/drivers/net/tulip/de4x5.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/tulip/de4x5.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/tulip/de4x5.c linux-2.6.38.7/drivers/net/tulip/de4x5.c
+--- linux-2.6.38.7/drivers/net/tulip/de4x5.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/tulip/de4x5.c 2011-04-28 19:34:15.000000000 -0400
@@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, stru
for (i=0; i<ETH_ALEN; i++) {
tmp.addr[i] = dev->dev_addr[i];
@@ -31345,9 +31604,9 @@ diff -urNp linux-2.6.38.6/drivers/net/tulip/de4x5.c linux-2.6.38.6/drivers/net/t
return -EFAULT;
break;
}
-diff -urNp linux-2.6.38.6/drivers/net/usb/hso.c linux-2.6.38.6/drivers/net/usb/hso.c
---- linux-2.6.38.6/drivers/net/usb/hso.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/usb/hso.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/usb/hso.c linux-2.6.38.7/drivers/net/usb/hso.c
+--- linux-2.6.38.7/drivers/net/usb/hso.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/usb/hso.c 2011-04-28 19:34:15.000000000 -0400
@@ -71,7 +71,7 @@
#include <asm/byteorder.h>
#include <linux/serial_core.h>
@@ -31444,10 +31703,10 @@ diff -urNp linux-2.6.38.6/drivers/net/usb/hso.c linux-2.6.38.6/drivers/net/usb/h
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.38.6/drivers/net/vmxnet3/vmxnet3_ethtool.c linux-2.6.38.6/drivers/net/vmxnet3/vmxnet3_ethtool.c
---- linux-2.6.38.6/drivers/net/vmxnet3/vmxnet3_ethtool.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/vmxnet3/vmxnet3_ethtool.c 2011-04-28 19:34:15.000000000 -0400
-@@ -628,8 +628,7 @@ vmxnet3_set_rss_indir(struct net_device
+diff -urNp linux-2.6.38.7/drivers/net/vmxnet3/vmxnet3_ethtool.c linux-2.6.38.7/drivers/net/vmxnet3/vmxnet3_ethtool.c
+--- linux-2.6.38.7/drivers/net/vmxnet3/vmxnet3_ethtool.c 2011-05-22 23:05:19.000000000 -0400
++++ linux-2.6.38.7/drivers/net/vmxnet3/vmxnet3_ethtool.c 2011-05-22 23:06:03.000000000 -0400
+@@ -631,8 +631,7 @@ vmxnet3_set_rss_indir(struct net_device
* Return with error code if any of the queue indices
* is out of range
*/
@@ -31457,9 +31716,9 @@ diff -urNp linux-2.6.38.6/drivers/net/vmxnet3/vmxnet3_ethtool.c linux-2.6.38.6/d
return -EINVAL;
}
-diff -urNp linux-2.6.38.6/drivers/net/vxge/vxge-main.c linux-2.6.38.6/drivers/net/vxge/vxge-main.c
---- linux-2.6.38.6/drivers/net/vxge/vxge-main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/vxge/vxge-main.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/vxge/vxge-main.c linux-2.6.38.7/drivers/net/vxge/vxge-main.c
+--- linux-2.6.38.7/drivers/net/vxge/vxge-main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/vxge/vxge-main.c 2011-05-16 21:47:08.000000000 -0400
@@ -97,6 +97,8 @@ static inline void VXGE_COMPLETE_VPATH_T
struct sk_buff *completed[NR_SKB_COMPLETED];
int more;
@@ -31478,9 +31737,9 @@ diff -urNp linux-2.6.38.6/drivers/net/vxge/vxge-main.c linux-2.6.38.6/drivers/ne
/*
* Filling
* - itable with bucket numbers
-diff -urNp linux-2.6.38.6/drivers/net/wan/cycx_x25.c linux-2.6.38.6/drivers/net/wan/cycx_x25.c
---- linux-2.6.38.6/drivers/net/wan/cycx_x25.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wan/cycx_x25.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wan/cycx_x25.c linux-2.6.38.7/drivers/net/wan/cycx_x25.c
+--- linux-2.6.38.7/drivers/net/wan/cycx_x25.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wan/cycx_x25.c 2011-05-16 21:47:08.000000000 -0400
@@ -1018,6 +1018,8 @@ static void hex_dump(char *msg, unsigned
unsigned char hex[1024],
* phex = hex;
@@ -31490,9 +31749,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wan/cycx_x25.c linux-2.6.38.6/drivers/net/
if (len >= (sizeof(hex) / 2))
len = (sizeof(hex) / 2) - 1;
-diff -urNp linux-2.6.38.6/drivers/net/wimax/i2400m/usb-fw.c linux-2.6.38.6/drivers/net/wimax/i2400m/usb-fw.c
---- linux-2.6.38.6/drivers/net/wimax/i2400m/usb-fw.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wimax/i2400m/usb-fw.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wimax/i2400m/usb-fw.c linux-2.6.38.7/drivers/net/wimax/i2400m/usb-fw.c
+--- linux-2.6.38.7/drivers/net/wimax/i2400m/usb-fw.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wimax/i2400m/usb-fw.c 2011-05-16 21:47:08.000000000 -0400
@@ -287,6 +287,8 @@ ssize_t i2400mu_bus_bm_wait_for_ack(stru
int do_autopm = 1;
DECLARE_COMPLETION_ONSTACK(notif_completion);
@@ -31502,9 +31761,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wimax/i2400m/usb-fw.c linux-2.6.38.6/drive
d_fnstart(8, dev, "(i2400m %p ack %p size %zu)\n",
i2400m, ack, ack_size);
BUG_ON(_ack == i2400m->bm_ack_buf);
-diff -urNp linux-2.6.38.6/drivers/net/wireless/airo.c linux-2.6.38.6/drivers/net/wireless/airo.c
---- linux-2.6.38.6/drivers/net/wireless/airo.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/airo.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/airo.c linux-2.6.38.7/drivers/net/wireless/airo.c
+--- linux-2.6.38.7/drivers/net/wireless/airo.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/airo.c 2011-05-16 21:47:08.000000000 -0400
@@ -3001,6 +3001,8 @@ static void airo_process_scan_results (s
BSSListElement * loop_net;
BSSListElement * tmp_net;
@@ -31559,9 +31818,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/airo.c linux-2.6.38.6/drivers/net
/* Get stats out of the card */
clear_bit(JOB_WSTATS, &local->jobs);
if (local->power.event) {
-diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath5k/debug.c linux-2.6.38.6/drivers/net/wireless/ath/ath5k/debug.c
---- linux-2.6.38.6/drivers/net/wireless/ath/ath5k/debug.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/ath/ath5k/debug.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/ath/ath5k/debug.c linux-2.6.38.7/drivers/net/wireless/ath/ath5k/debug.c
+--- linux-2.6.38.7/drivers/net/wireless/ath/ath5k/debug.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/ath/ath5k/debug.c 2011-05-16 21:47:08.000000000 -0400
@@ -204,6 +204,8 @@ static ssize_t read_file_beacon(struct f
unsigned int v;
u64 tsf;
@@ -31625,9 +31884,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath5k/debug.c linux-2.6.38.6/
len += snprintf(buf+len, sizeof(buf)-len,
"available txbuffers: %d\n", sc->txbuf_len);
-diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_calib.c linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_calib.c
---- linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_calib.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_calib.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/ath/ath9k/ar9003_calib.c linux-2.6.38.7/drivers/net/wireless/ath/ath9k/ar9003_calib.c
+--- linux-2.6.38.7/drivers/net/wireless/ath/ath9k/ar9003_calib.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/ath/ath9k/ar9003_calib.c 2011-05-16 21:47:08.000000000 -0400
@@ -734,6 +734,8 @@ static void ar9003_hw_tx_iq_cal(struct a
s32 i, j, ip, im, nmeasurement;
u8 nchains = get_streams(common->tx_chainmask);
@@ -31646,9 +31905,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_calib.c linux-2.
for (i = 0; i < AR9300_MAX_CHAINS; i++) {
if (ah->txchainmask & (1 << i))
num_chains++;
-diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_paprd.c linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_paprd.c
---- linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_paprd.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_paprd.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/ath/ath9k/ar9003_paprd.c linux-2.6.38.7/drivers/net/wireless/ath/ath9k/ar9003_paprd.c
+--- linux-2.6.38.7/drivers/net/wireless/ath/ath9k/ar9003_paprd.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/ath/ath9k/ar9003_paprd.c 2011-05-16 21:47:08.000000000 -0400
@@ -356,6 +356,8 @@ static bool create_pa_curve(u32 *data_L,
int theta_low_bin = 0;
int i;
@@ -31658,9 +31917,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath9k/ar9003_paprd.c linux-2.
/* disregard any bin that contains <= 16 samples */
thresh_accum_cnt = 16;
scale_factor = 5;
-diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath9k/debug.c linux-2.6.38.6/drivers/net/wireless/ath/ath9k/debug.c
---- linux-2.6.38.6/drivers/net/wireless/ath/ath9k/debug.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/ath/ath9k/debug.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/ath/ath9k/debug.c linux-2.6.38.7/drivers/net/wireless/ath/ath9k/debug.c
+--- linux-2.6.38.7/drivers/net/wireless/ath/ath9k/debug.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/ath/ath9k/debug.c 2011-05-16 21:47:08.000000000 -0400
@@ -321,6 +321,8 @@ static ssize_t read_file_interrupt(struc
char buf[512];
unsigned int len = 0;
@@ -31679,9 +31938,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath9k/debug.c linux-2.6.38.6/
len += snprintf(buf + len, sizeof(buf) - len,
"primary: %s (%s chan=%d ht=%d)\n",
wiphy_name(sc->pri_wiphy->hw->wiphy),
-diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath9k/htc_drv_main.c linux-2.6.38.6/drivers/net/wireless/ath/ath9k/htc_drv_main.c
---- linux-2.6.38.6/drivers/net/wireless/ath/ath9k/htc_drv_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/ath/ath9k/htc_drv_main.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/ath/ath9k/htc_drv_main.c linux-2.6.38.7/drivers/net/wireless/ath/ath9k/htc_drv_main.c
+--- linux-2.6.38.7/drivers/net/wireless/ath/ath9k/htc_drv_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/ath/ath9k/htc_drv_main.c 2011-05-16 21:47:08.000000000 -0400
@@ -620,6 +620,8 @@ static ssize_t read_file_tgt_stats(struc
unsigned int len = 0;
int ret = 0;
@@ -31709,9 +31968,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/ath/ath9k/htc_drv_main.c linux-2.
len += snprintf(buf + len, sizeof(buf) - len,
"%20s : %10u\n", "SKBs allocated",
priv->debug.rx_stats.skb_allocated);
-diff -urNp linux-2.6.38.6/drivers/net/wireless/b43/debugfs.c linux-2.6.38.6/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.38.6/drivers/net/wireless/b43/debugfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/b43/debugfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/b43/debugfs.c linux-2.6.38.7/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.38.7/drivers/net/wireless/b43/debugfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/b43/debugfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -31721,9 +31980,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/b43/debugfs.c linux-2.6.38.6/driv
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.38.6/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.38.6/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.38.6/drivers/net/wireless/b43legacy/debugfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/b43legacy/debugfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.38.7/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.38.7/drivers/net/wireless/b43legacy/debugfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/b43legacy/debugfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -31733,9 +31992,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.38.
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.38.6/drivers/net/wireless/ipw2x00/ipw2100.c linux-2.6.38.6/drivers/net/wireless/ipw2x00/ipw2100.c
---- linux-2.6.38.6/drivers/net/wireless/ipw2x00/ipw2100.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/ipw2x00/ipw2100.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/ipw2x00/ipw2100.c linux-2.6.38.7/drivers/net/wireless/ipw2x00/ipw2100.c
+--- linux-2.6.38.7/drivers/net/wireless/ipw2x00/ipw2100.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/ipw2x00/ipw2100.c 2011-05-16 21:47:08.000000000 -0400
@@ -2101,6 +2101,8 @@ static int ipw2100_set_essid(struct ipw2
int err;
DECLARE_SSID_BUF(ssid);
@@ -31754,9 +32013,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/ipw2x00/ipw2100.c linux-2.6.38.6/
IPW_DEBUG_HC("WEP_KEY_INFO: index = %d, len = %d/%d\n",
idx, keylen, len);
-diff -urNp linux-2.6.38.6/drivers/net/wireless/ipw2x00/libipw_rx.c linux-2.6.38.6/drivers/net/wireless/ipw2x00/libipw_rx.c
---- linux-2.6.38.6/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/ipw2x00/libipw_rx.c linux-2.6.38.7/drivers/net/wireless/ipw2x00/libipw_rx.c
+--- linux-2.6.38.7/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-05-16 21:47:08.000000000 -0400
@@ -1565,6 +1565,8 @@ static void libipw_process_probe_respons
unsigned long flags;
DECLARE_SSID_BUF(ssid);
@@ -31766,9 +32025,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/ipw2x00/libipw_rx.c linux-2.6.38.
LIBIPW_DEBUG_SCAN("'%s' (%pM"
"): %c%c%c%c %c%c%c%c-%c%c%c%c %c%c%c%c\n",
print_ssid(ssid, info_element->data, info_element->len),
-diff -urNp linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-agn-rs.c linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-agn-rs.c
---- linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-agn-rs.c linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-agn-rs.c
+--- linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-05-16 21:47:08.000000000 -0400
@@ -883,6 +883,8 @@ static void rs_tx_status(void *priv_r, s
struct iwl_station_priv *sta_priv = (void *)sta->drv_priv;
struct iwl_rxon_context *ctx = sta_priv->common.ctx;
@@ -31787,9 +32046,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-agn-rs.c linux-2.6.38
/* Override starting rate (index 0) if needed for debug purposes */
rs_dbgfs_set_mcs(lq_sta, &new_rate, index);
-diff -urNp linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debugfs.c linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debugfs.c
---- linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-debugfs.c linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-debugfs.c
+--- linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-05-16 21:47:08.000000000 -0400
@@ -518,6 +518,8 @@ static ssize_t iwl_dbgfs_status_read(str
int pos = 0;
const size_t bufsz = sizeof(buf);
@@ -31808,9 +32067,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debugfs.c linux-2.6.3
for_each_context(priv, ctx) {
pos += scnprintf(buf + pos, bufsz - pos, "context %d:\n",
ctx->ctxid);
-diff -urNp linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debug.h
---- linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-debug.h
+--- linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-04-28 19:34:15.000000000 -0400
@@ -68,8 +68,8 @@ do {
} while (0)
@@ -31822,9 +32081,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.38.
static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
const void *p, u32 len)
{}
-diff -urNp linux-2.6.38.6/drivers/net/wireless/iwmc3200wifi/debugfs.c linux-2.6.38.6/drivers/net/wireless/iwmc3200wifi/debugfs.c
---- linux-2.6.38.6/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/iwmc3200wifi/debugfs.c linux-2.6.38.7/drivers/net/wireless/iwmc3200wifi/debugfs.c
+--- linux-2.6.38.7/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-05-16 21:47:08.000000000 -0400
@@ -327,6 +327,8 @@ static ssize_t iwm_debugfs_fw_err_read(s
int buf_len = 512;
size_t len = 0;
@@ -31834,9 +32093,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/iwmc3200wifi/debugfs.c linux-2.6.
if (*ppos != 0)
return 0;
if (count < sizeof(buf))
-diff -urNp linux-2.6.38.6/drivers/net/wireless/libertas/debugfs.c linux-2.6.38.6/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.38.6/drivers/net/wireless/libertas/debugfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/libertas/debugfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/libertas/debugfs.c linux-2.6.38.7/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.38.7/drivers/net/wireless/libertas/debugfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/libertas/debugfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -702,7 +702,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -31846,9 +32105,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/libertas/debugfs.c linux-2.6.38.6
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.38.6/drivers/net/wireless/rndis_wlan.c linux-2.6.38.6/drivers/net/wireless/rndis_wlan.c
---- linux-2.6.38.6/drivers/net/wireless/rndis_wlan.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/rndis_wlan.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/rndis_wlan.c linux-2.6.38.7/drivers/net/wireless/rndis_wlan.c
+--- linux-2.6.38.7/drivers/net/wireless/rndis_wlan.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/rndis_wlan.c 2011-04-28 19:34:15.000000000 -0400
@@ -1277,7 +1277,7 @@ static int set_rts_threshold(struct usbn
netdev_dbg(usbdev->net, "%s(): %i\n", __func__, rts_threshold);
@@ -31858,9 +32117,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/rndis_wlan.c linux-2.6.38.6/drive
rts_threshold = 2347;
tmp = cpu_to_le32(rts_threshold);
-diff -urNp linux-2.6.38.6/drivers/net/wireless/rtlwifi/rtl8192ce/phy.c linux-2.6.38.6/drivers/net/wireless/rtlwifi/rtl8192ce/phy.c
---- linux-2.6.38.6/drivers/net/wireless/rtlwifi/rtl8192ce/phy.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/rtlwifi/rtl8192ce/phy.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/rtlwifi/rtl8192ce/phy.c linux-2.6.38.7/drivers/net/wireless/rtlwifi/rtl8192ce/phy.c
+--- linux-2.6.38.7/drivers/net/wireless/rtlwifi/rtl8192ce/phy.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/rtlwifi/rtl8192ce/phy.c 2011-05-16 21:47:08.000000000 -0400
@@ -1277,6 +1277,8 @@ static bool _rtl92c_phy_sw_chnl_step_by_
u8 rfpath;
u8 num_total_rfpath = rtlphy->num_total_rfpath;
@@ -31870,9 +32129,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/rtlwifi/rtl8192ce/phy.c linux-2.6
precommoncmdcnt = 0;
_rtl92c_phy_set_sw_chnl_cmdarray(precommoncmd, precommoncmdcnt++,
MAX_PRECMD_CNT,
-diff -urNp linux-2.6.38.6/drivers/net/wireless/wl12xx/spi.c linux-2.6.38.6/drivers/net/wireless/wl12xx/spi.c
---- linux-2.6.38.6/drivers/net/wireless/wl12xx/spi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/net/wireless/wl12xx/spi.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/net/wireless/wl12xx/spi.c linux-2.6.38.7/drivers/net/wireless/wl12xx/spi.c
+--- linux-2.6.38.7/drivers/net/wireless/wl12xx/spi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/net/wireless/wl12xx/spi.c 2011-05-16 21:47:08.000000000 -0400
@@ -279,6 +279,8 @@ static void wl1271_spi_raw_write(struct
u32 chunk_len;
int i;
@@ -31882,9 +32141,9 @@ diff -urNp linux-2.6.38.6/drivers/net/wireless/wl12xx/spi.c linux-2.6.38.6/drive
WARN_ON(len > WL1271_AGGR_BUFFER_SIZE);
spi_message_init(&m);
-diff -urNp linux-2.6.38.6/drivers/oprofile/buffer_sync.c linux-2.6.38.6/drivers/oprofile/buffer_sync.c
---- linux-2.6.38.6/drivers/oprofile/buffer_sync.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/oprofile/buffer_sync.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/oprofile/buffer_sync.c linux-2.6.38.7/drivers/oprofile/buffer_sync.c
+--- linux-2.6.38.7/drivers/oprofile/buffer_sync.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/oprofile/buffer_sync.c 2011-04-28 19:34:15.000000000 -0400
@@ -342,7 +342,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -31920,9 +32179,9 @@ diff -urNp linux-2.6.38.6/drivers/oprofile/buffer_sync.c linux-2.6.38.6/drivers/
}
}
release_mm(mm);
-diff -urNp linux-2.6.38.6/drivers/oprofile/event_buffer.c linux-2.6.38.6/drivers/oprofile/event_buffer.c
---- linux-2.6.38.6/drivers/oprofile/event_buffer.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/oprofile/event_buffer.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/oprofile/event_buffer.c linux-2.6.38.7/drivers/oprofile/event_buffer.c
+--- linux-2.6.38.7/drivers/oprofile/event_buffer.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/oprofile/event_buffer.c 2011-04-28 19:34:15.000000000 -0400
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -31932,9 +32191,9 @@ diff -urNp linux-2.6.38.6/drivers/oprofile/event_buffer.c linux-2.6.38.6/drivers
return;
}
-diff -urNp linux-2.6.38.6/drivers/oprofile/oprof.c linux-2.6.38.6/drivers/oprofile/oprof.c
---- linux-2.6.38.6/drivers/oprofile/oprof.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/oprofile/oprof.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/oprofile/oprof.c linux-2.6.38.7/drivers/oprofile/oprof.c
+--- linux-2.6.38.7/drivers/oprofile/oprof.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/oprofile/oprof.c 2011-04-28 19:34:15.000000000 -0400
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -31944,9 +32203,9 @@ diff -urNp linux-2.6.38.6/drivers/oprofile/oprof.c linux-2.6.38.6/drivers/oprofi
start_switch_worker();
}
-diff -urNp linux-2.6.38.6/drivers/oprofile/oprofilefs.c linux-2.6.38.6/drivers/oprofile/oprofilefs.c
---- linux-2.6.38.6/drivers/oprofile/oprofilefs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/oprofile/oprofilefs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/oprofile/oprofilefs.c linux-2.6.38.7/drivers/oprofile/oprofilefs.c
+--- linux-2.6.38.7/drivers/oprofile/oprofilefs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/oprofile/oprofilefs.c 2011-04-28 19:34:15.000000000 -0400
@@ -186,7 +186,7 @@ static const struct file_operations atom
@@ -31956,9 +32215,9 @@ diff -urNp linux-2.6.38.6/drivers/oprofile/oprofilefs.c linux-2.6.38.6/drivers/o
{
return __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444, val);
-diff -urNp linux-2.6.38.6/drivers/oprofile/oprofile_stats.c linux-2.6.38.6/drivers/oprofile/oprofile_stats.c
---- linux-2.6.38.6/drivers/oprofile/oprofile_stats.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/oprofile/oprofile_stats.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/oprofile/oprofile_stats.c linux-2.6.38.7/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.38.7/drivers/oprofile/oprofile_stats.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/oprofile/oprofile_stats.c 2011-04-28 19:34:15.000000000 -0400
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -31976,9 +32235,9 @@ diff -urNp linux-2.6.38.6/drivers/oprofile/oprofile_stats.c linux-2.6.38.6/drive
}
-diff -urNp linux-2.6.38.6/drivers/oprofile/oprofile_stats.h linux-2.6.38.6/drivers/oprofile/oprofile_stats.h
---- linux-2.6.38.6/drivers/oprofile/oprofile_stats.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/oprofile/oprofile_stats.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/oprofile/oprofile_stats.h linux-2.6.38.7/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.38.7/drivers/oprofile/oprofile_stats.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/oprofile/oprofile_stats.h 2011-04-28 19:34:15.000000000 -0400
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -31996,9 +32255,9 @@ diff -urNp linux-2.6.38.6/drivers/oprofile/oprofile_stats.h linux-2.6.38.6/drive
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.38.6/drivers/parport/procfs.c linux-2.6.38.6/drivers/parport/procfs.c
---- linux-2.6.38.6/drivers/parport/procfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/parport/procfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/parport/procfs.c linux-2.6.38.7/drivers/parport/procfs.c
+--- linux-2.6.38.7/drivers/parport/procfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/parport/procfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
*ppos += len;
@@ -32017,9 +32276,9 @@ diff -urNp linux-2.6.38.6/drivers/parport/procfs.c linux-2.6.38.6/drivers/parpor
}
#endif /* IEEE1284.3 support. */
-diff -urNp linux-2.6.38.6/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.38.6/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.38.6/drivers/pci/hotplug/acpiphp_glue.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/drivers/pci/hotplug/acpiphp_glue.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.38.7/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.38.7/drivers/pci/hotplug/acpiphp_glue.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/drivers/pci/hotplug/acpiphp_glue.c 2011-04-28 19:34:15.000000000 -0400
@@ -110,7 +110,7 @@ static int post_dock_fixups(struct notif
}
@@ -32029,9 +32288,9 @@ diff -urNp linux-2.6.38.6/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.38.6/driv
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.38.6/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.38.6/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.38.6/drivers/pci/hotplug/cpqphp_nvram.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/pci/hotplug/cpqphp_nvram.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.38.7/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.38.7/drivers/pci/hotplug/cpqphp_nvram.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/pci/hotplug/cpqphp_nvram.c 2011-04-28 19:34:15.000000000 -0400
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -32046,9 +32305,9 @@ diff -urNp linux-2.6.38.6/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.38.6/driv
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.38.6/drivers/pci/intel-iommu.c linux-2.6.38.6/drivers/pci/intel-iommu.c
---- linux-2.6.38.6/drivers/pci/intel-iommu.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/drivers/pci/intel-iommu.c 2011-05-10 22:06:56.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/pci/intel-iommu.c linux-2.6.38.7/drivers/pci/intel-iommu.c
+--- linux-2.6.38.7/drivers/pci/intel-iommu.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/drivers/pci/intel-iommu.c 2011-05-10 22:06:56.000000000 -0400
@@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct de
return !dma_addr;
}
@@ -32058,9 +32317,9 @@ diff -urNp linux-2.6.38.6/drivers/pci/intel-iommu.c linux-2.6.38.6/drivers/pci/i
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.38.6/drivers/pci/pcie/aspm.c linux-2.6.38.6/drivers/pci/pcie/aspm.c
---- linux-2.6.38.6/drivers/pci/pcie/aspm.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/drivers/pci/pcie/aspm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/pci/pcie/aspm.c linux-2.6.38.7/drivers/pci/pcie/aspm.c
+--- linux-2.6.38.7/drivers/pci/pcie/aspm.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/drivers/pci/pcie/aspm.c 2011-04-28 19:34:15.000000000 -0400
@@ -27,9 +27,9 @@
#define MODULE_PARAM_PREFIX "pcie_aspm."
@@ -32074,9 +32333,9 @@ diff -urNp linux-2.6.38.6/drivers/pci/pcie/aspm.c linux-2.6.38.6/drivers/pci/pci
#define ASPM_STATE_L0S (ASPM_STATE_L0S_UP | ASPM_STATE_L0S_DW)
#define ASPM_STATE_ALL (ASPM_STATE_L0S | ASPM_STATE_L1)
-diff -urNp linux-2.6.38.6/drivers/pci/probe.c linux-2.6.38.6/drivers/pci/probe.c
---- linux-2.6.38.6/drivers/pci/probe.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/pci/probe.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/pci/probe.c linux-2.6.38.7/drivers/pci/probe.c
+--- linux-2.6.38.7/drivers/pci/probe.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/pci/probe.c 2011-04-28 19:34:15.000000000 -0400
@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
return ret;
}
@@ -32103,9 +32362,9 @@ diff -urNp linux-2.6.38.6/drivers/pci/probe.c linux-2.6.38.6/drivers/pci/probe.c
if (!dev->mmio_always_on) {
pci_read_config_word(dev, PCI_COMMAND, &orig_cmd);
-diff -urNp linux-2.6.38.6/drivers/pci/proc.c linux-2.6.38.6/drivers/pci/proc.c
---- linux-2.6.38.6/drivers/pci/proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/pci/proc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/pci/proc.c linux-2.6.38.7/drivers/pci/proc.c
+--- linux-2.6.38.7/drivers/pci/proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/pci/proc.c 2011-04-28 19:34:15.000000000 -0400
@@ -476,7 +476,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -32123,9 +32382,9 @@ diff -urNp linux-2.6.38.6/drivers/pci/proc.c linux-2.6.38.6/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.38.6/drivers/pci/xen-pcifront.c linux-2.6.38.6/drivers/pci/xen-pcifront.c
---- linux-2.6.38.6/drivers/pci/xen-pcifront.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/pci/xen-pcifront.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/pci/xen-pcifront.c linux-2.6.38.7/drivers/pci/xen-pcifront.c
+--- linux-2.6.38.7/drivers/pci/xen-pcifront.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/pci/xen-pcifront.c 2011-05-16 21:47:08.000000000 -0400
@@ -187,6 +187,8 @@ static int pcifront_bus_read(struct pci_
struct pcifront_sd *sd = bus->sysdata;
struct pcifront_device *pdev = pcifront_get_pdev(sd);
@@ -32171,9 +32430,9 @@ diff -urNp linux-2.6.38.6/drivers/pci/xen-pcifront.c linux-2.6.38.6/drivers/pci/
err = do_pci_op(pdev, &op);
if (likely(!err)) {
*(*vector) = op.value;
-diff -urNp linux-2.6.38.6/drivers/platform/x86/asus-laptop.c linux-2.6.38.6/drivers/platform/x86/asus-laptop.c
---- linux-2.6.38.6/drivers/platform/x86/asus-laptop.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/platform/x86/asus-laptop.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/platform/x86/asus-laptop.c linux-2.6.38.7/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.38.7/drivers/platform/x86/asus-laptop.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/platform/x86/asus-laptop.c 2011-04-28 19:34:15.000000000 -0400
@@ -243,7 +243,6 @@ struct asus_laptop {
struct asus_led gled;
struct asus_led kled;
@@ -32182,9 +32441,9 @@ diff -urNp linux-2.6.38.6/drivers/platform/x86/asus-laptop.c linux-2.6.38.6/driv
int wireless_status;
bool have_rsts;
int lcd_state;
-diff -urNp linux-2.6.38.6/drivers/pnp/pnpbios/bioscalls.c linux-2.6.38.6/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.38.6/drivers/pnp/pnpbios/bioscalls.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/pnp/pnpbios/bioscalls.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.38.7/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.38.7/drivers/pnp/pnpbios/bioscalls.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/pnp/pnpbios/bioscalls.c 2011-04-28 19:34:15.000000000 -0400
@@ -59,7 +59,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -32241,9 +32500,9 @@ diff -urNp linux-2.6.38.6/drivers/pnp/pnpbios/bioscalls.c linux-2.6.38.6/drivers
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.38.6/drivers/pnp/resource.c linux-2.6.38.6/drivers/pnp/resource.c
---- linux-2.6.38.6/drivers/pnp/resource.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/pnp/resource.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/pnp/resource.c linux-2.6.38.7/drivers/pnp/resource.c
+--- linux-2.6.38.7/drivers/pnp/resource.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/pnp/resource.c 2011-04-28 19:34:15.000000000 -0400
@@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -32262,9 +32521,9 @@ diff -urNp linux-2.6.38.6/drivers/pnp/resource.c linux-2.6.38.6/drivers/pnp/reso
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.38.6/drivers/rtc/rtc-dev.c linux-2.6.38.6/drivers/rtc/rtc-dev.c
---- linux-2.6.38.6/drivers/rtc/rtc-dev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/rtc/rtc-dev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/rtc/rtc-dev.c linux-2.6.38.7/drivers/rtc/rtc-dev.c
+--- linux-2.6.38.7/drivers/rtc/rtc-dev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/rtc/rtc-dev.c 2011-04-28 19:34:15.000000000 -0400
@@ -14,6 +14,7 @@
#include <linux/module.h>
#include <linux/rtc.h>
@@ -32282,9 +32541,9 @@ diff -urNp linux-2.6.38.6/drivers/rtc/rtc-dev.c linux-2.6.38.6/drivers/rtc/rtc-d
return rtc_set_time(rtc, &tm);
case RTC_PIE_ON:
-diff -urNp linux-2.6.38.6/drivers/s390/cio/qdio_debug.c linux-2.6.38.6/drivers/s390/cio/qdio_debug.c
---- linux-2.6.38.6/drivers/s390/cio/qdio_debug.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/s390/cio/qdio_debug.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/s390/cio/qdio_debug.c linux-2.6.38.7/drivers/s390/cio/qdio_debug.c
+--- linux-2.6.38.7/drivers/s390/cio/qdio_debug.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/s390/cio/qdio_debug.c 2011-04-28 19:34:15.000000000 -0400
@@ -225,7 +225,7 @@ static int qperf_seq_open(struct inode *
filp->f_path.dentry->d_inode->i_private);
}
@@ -32294,9 +32553,9 @@ diff -urNp linux-2.6.38.6/drivers/s390/cio/qdio_debug.c linux-2.6.38.6/drivers/s
.owner = THIS_MODULE,
.open = qperf_seq_open,
.read = seq_read,
-diff -urNp linux-2.6.38.6/drivers/scsi/aacraid/commctrl.c linux-2.6.38.6/drivers/scsi/aacraid/commctrl.c
---- linux-2.6.38.6/drivers/scsi/aacraid/commctrl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/aacraid/commctrl.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/aacraid/commctrl.c linux-2.6.38.7/drivers/scsi/aacraid/commctrl.c
+--- linux-2.6.38.7/drivers/scsi/aacraid/commctrl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/aacraid/commctrl.c 2011-05-16 21:47:08.000000000 -0400
@@ -481,6 +481,7 @@ static int aac_send_raw_srb(struct aac_d
u32 actual_fibsize64, actual_fibsize = 0;
int i;
@@ -32305,9 +32564,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/aacraid/commctrl.c linux-2.6.38.6/drivers
if (dev->in_reset) {
dprintk((KERN_DEBUG"aacraid: send raw srb -EBUSY\n"));
-diff -urNp linux-2.6.38.6/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.38.6/drivers/scsi/aic94xx/aic94xx_init.c
---- linux-2.6.38.6/drivers/scsi/aic94xx/aic94xx_init.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/aic94xx/aic94xx_init.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.38.7/drivers/scsi/aic94xx/aic94xx_init.c
+--- linux-2.6.38.7/drivers/scsi/aic94xx/aic94xx_init.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/aic94xx/aic94xx_init.c 2011-04-28 19:34:15.000000000 -0400
@@ -486,7 +486,7 @@ static ssize_t asd_show_update_bios(stru
flash_error_table[i].reason);
}
@@ -32317,9 +32576,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.38.6/dri
asd_show_update_bios, asd_store_update_bios);
static int asd_create_dev_attrs(struct asd_ha_struct *asd_ha)
-diff -urNp linux-2.6.38.6/drivers/scsi/bfa/bfad.c linux-2.6.38.6/drivers/scsi/bfa/bfad.c
---- linux-2.6.38.6/drivers/scsi/bfa/bfad.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/bfa/bfad.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/bfa/bfad.c linux-2.6.38.7/drivers/scsi/bfa/bfad.c
+--- linux-2.6.38.7/drivers/scsi/bfa/bfad.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/bfa/bfad.c 2011-05-16 21:47:08.000000000 -0400
@@ -1027,6 +1027,8 @@ bfad_start_ops(struct bfad_s *bfad) {
struct bfad_vport_s *vport, *vport_new;
struct bfa_fcs_driver_info_s driver_info;
@@ -32329,9 +32588,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/bfa/bfad.c linux-2.6.38.6/drivers/scsi/bf
/* Fill the driver_info info to fcs*/
memset(&driver_info, 0, sizeof(driver_info));
strncpy(driver_info.version, BFAD_DRIVER_VERSION,
-diff -urNp linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_lport.c linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_lport.c
---- linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_lport.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_lport.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/bfa/bfa_fcs_lport.c linux-2.6.38.7/drivers/scsi/bfa/bfa_fcs_lport.c
+--- linux-2.6.38.7/drivers/scsi/bfa/bfa_fcs_lport.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/bfa/bfa_fcs_lport.c 2011-05-16 21:47:08.000000000 -0400
@@ -1559,6 +1559,8 @@ bfa_fcs_lport_fdmi_build_rhba_pyld(struc
u16 len, count;
u16 templen;
@@ -32350,9 +32609,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_lport.c linux-2.6.38.6/driver
/*
* get port attributes
*/
-diff -urNp linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_rport.c linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_rport.c
---- linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_rport.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_rport.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/bfa/bfa_fcs_rport.c linux-2.6.38.7/drivers/scsi/bfa/bfa_fcs_rport.c
+--- linux-2.6.38.7/drivers/scsi/bfa/bfa_fcs_rport.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/bfa/bfa_fcs_rport.c 2011-05-16 21:47:08.000000000 -0400
@@ -1844,6 +1844,8 @@ bfa_fcs_rport_process_rpsc(struct bfa_fc
struct fc_rpsc_speed_info_s speeds;
struct bfa_port_attr_s pport_attr;
@@ -32362,9 +32621,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/bfa/bfa_fcs_rport.c linux-2.6.38.6/driver
bfa_trc(port->fcs, rx_fchs->s_id);
bfa_trc(port->fcs, rx_fchs->d_id);
-diff -urNp linux-2.6.38.6/drivers/scsi/BusLogic.c linux-2.6.38.6/drivers/scsi/BusLogic.c
---- linux-2.6.38.6/drivers/scsi/BusLogic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/BusLogic.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/BusLogic.c linux-2.6.38.7/drivers/scsi/BusLogic.c
+--- linux-2.6.38.7/drivers/scsi/BusLogic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/BusLogic.c 2011-05-16 21:47:08.000000000 -0400
@@ -962,6 +962,8 @@ static int __init BusLogic_InitializeFla
static void __init BusLogic_InitializeProbeInfoList(struct BusLogic_HostAdapter
*PrototypeHostAdapter)
@@ -32374,9 +32633,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/BusLogic.c linux-2.6.38.6/drivers/scsi/Bu
/*
If a PCI BIOS is present, interrogate it for MultiMaster and FlashPoint
Host Adapters; otherwise, default to the standard ISA MultiMaster probe.
-diff -urNp linux-2.6.38.6/drivers/scsi/dpt_i2o.c linux-2.6.38.6/drivers/scsi/dpt_i2o.c
---- linux-2.6.38.6/drivers/scsi/dpt_i2o.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/dpt_i2o.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/dpt_i2o.c linux-2.6.38.7/drivers/scsi/dpt_i2o.c
+--- linux-2.6.38.7/drivers/scsi/dpt_i2o.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/dpt_i2o.c 2011-05-16 21:47:08.000000000 -0400
@@ -1811,6 +1811,8 @@ static int adpt_i2o_passthru(adpt_hba* p
dma_addr_t addr;
ulong flags = 0;
@@ -32395,9 +32654,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/dpt_i2o.c linux-2.6.38.6/drivers/scsi/dpt
memset(msg, 0 , sizeof(msg));
len = scsi_bufflen(cmd);
direction = 0x00000000;
-diff -urNp linux-2.6.38.6/drivers/scsi/eata.c linux-2.6.38.6/drivers/scsi/eata.c
---- linux-2.6.38.6/drivers/scsi/eata.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/eata.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/eata.c linux-2.6.38.7/drivers/scsi/eata.c
+--- linux-2.6.38.7/drivers/scsi/eata.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/eata.c 2011-05-16 21:47:08.000000000 -0400
@@ -1087,6 +1087,8 @@ static int port_detect(unsigned long por
struct hostdata *ha;
char name[16];
@@ -32407,9 +32666,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/eata.c linux-2.6.38.6/drivers/scsi/eata.c
sprintf(name, "%s%d", driver_name, j);
if (!request_region(port_base, REGION_SIZE, driver_name)) {
-diff -urNp linux-2.6.38.6/drivers/scsi/fcoe/libfcoe.c linux-2.6.38.6/drivers/scsi/fcoe/libfcoe.c
---- linux-2.6.38.6/drivers/scsi/fcoe/libfcoe.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/fcoe/libfcoe.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/fcoe/libfcoe.c linux-2.6.38.7/drivers/scsi/fcoe/libfcoe.c
+--- linux-2.6.38.7/drivers/scsi/fcoe/libfcoe.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/fcoe/libfcoe.c 2011-05-16 21:47:08.000000000 -0400
@@ -2484,6 +2484,8 @@ static int fcoe_ctlr_vn_recv(struct fcoe
} buf;
int rc;
@@ -32419,9 +32678,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/fcoe/libfcoe.c linux-2.6.38.6/drivers/scs
fiph = (struct fip_header *)skb->data;
sub = fiph->fip_subcode;
-diff -urNp linux-2.6.38.6/drivers/scsi/gdth.c linux-2.6.38.6/drivers/scsi/gdth.c
---- linux-2.6.38.6/drivers/scsi/gdth.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/gdth.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/gdth.c linux-2.6.38.7/drivers/scsi/gdth.c
+--- linux-2.6.38.7/drivers/scsi/gdth.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/gdth.c 2011-05-16 21:47:08.000000000 -0400
@@ -4107,6 +4107,8 @@ static int ioc_lockdrv(void __user *arg)
unsigned long flags;
gdth_ha_str *ha;
@@ -32459,9 +32718,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/gdth.c linux-2.6.38.6/drivers/scsi/gdth.c
memset(cmnd, 0xff, MAX_COMMAND_SIZE);
TRACE2(("gdth_flush() hanum %d\n", ha->hanum));
-diff -urNp linux-2.6.38.6/drivers/scsi/gdth_proc.c linux-2.6.38.6/drivers/scsi/gdth_proc.c
---- linux-2.6.38.6/drivers/scsi/gdth_proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/gdth_proc.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/gdth_proc.c linux-2.6.38.7/drivers/scsi/gdth_proc.c
+--- linux-2.6.38.7/drivers/scsi/gdth_proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/gdth_proc.c 2011-05-16 21:47:08.000000000 -0400
@@ -47,6 +47,9 @@ static int gdth_set_asc_info(struct Scsi
u64 paddr;
@@ -32481,9 +32740,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/gdth_proc.c linux-2.6.38.6/drivers/scsi/g
gdtcmd = kmalloc(sizeof(*gdtcmd), GFP_KERNEL);
estr = kmalloc(sizeof(*estr), GFP_KERNEL);
if (!gdtcmd || !estr)
-diff -urNp linux-2.6.38.6/drivers/scsi/hosts.c linux-2.6.38.6/drivers/scsi/hosts.c
---- linux-2.6.38.6/drivers/scsi/hosts.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/hosts.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/hosts.c linux-2.6.38.7/drivers/scsi/hosts.c
+--- linux-2.6.38.7/drivers/scsi/hosts.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/hosts.c 2011-04-28 19:57:25.000000000 -0400
@@ -42,7 +42,7 @@
#include "scsi_logging.h"
@@ -32502,9 +32761,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/hosts.c linux-2.6.38.6/drivers/scsi/hosts
shost->dma_channel = 0xff;
/* These three are default values which can be overridden */
-diff -urNp linux-2.6.38.6/drivers/scsi/hpsa.c linux-2.6.38.6/drivers/scsi/hpsa.c
---- linux-2.6.38.6/drivers/scsi/hpsa.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/hpsa.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/hpsa.c linux-2.6.38.7/drivers/scsi/hpsa.c
+--- linux-2.6.38.7/drivers/scsi/hpsa.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/hpsa.c 2011-04-28 19:34:15.000000000 -0400
@@ -2281,6 +2281,8 @@ static int hpsa_ioctl32_passthru(struct
int err;
u32 cp;
@@ -32514,9 +32773,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/hpsa.c linux-2.6.38.6/drivers/scsi/hpsa.c
err = 0;
err |= copy_from_user(&arg64.LUN_info, &arg32->LUN_info,
sizeof(arg64.LUN_info));
-diff -urNp linux-2.6.38.6/drivers/scsi/ipr.c linux-2.6.38.6/drivers/scsi/ipr.c
---- linux-2.6.38.6/drivers/scsi/ipr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/ipr.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/ipr.c linux-2.6.38.7/drivers/scsi/ipr.c
+--- linux-2.6.38.7/drivers/scsi/ipr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/ipr.c 2011-04-28 19:34:15.000000000 -0400
@@ -6207,7 +6207,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -32526,9 +32785,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/ipr.c linux-2.6.38.6/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.38.6/drivers/scsi/libfc/fc_exch.c linux-2.6.38.6/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.38.6/drivers/scsi/libfc/fc_exch.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/libfc/fc_exch.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/libfc/fc_exch.c linux-2.6.38.7/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.38.7/drivers/scsi/libfc/fc_exch.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/libfc/fc_exch.c 2011-04-28 19:34:15.000000000 -0400
@@ -105,12 +105,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -32650,9 +32909,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/libfc/fc_exch.c linux-2.6.38.6/drivers/sc
fc_frame_free(fp);
}
-diff -urNp linux-2.6.38.6/drivers/scsi/libsas/sas_ata.c linux-2.6.38.6/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.38.6/drivers/scsi/libsas/sas_ata.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/libsas/sas_ata.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/libsas/sas_ata.c linux-2.6.38.7/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.38.7/drivers/scsi/libsas/sas_ata.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/libsas/sas_ata.c 2011-04-28 19:34:15.000000000 -0400
@@ -348,7 +348,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -32662,9 +32921,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/libsas/sas_ata.c linux-2.6.38.6/drivers/s
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.38.6/drivers/scsi/lpfc/lpfc_debugfs.c linux-2.6.38.6/drivers/scsi/lpfc/lpfc_debugfs.c
---- linux-2.6.38.6/drivers/scsi/lpfc/lpfc_debugfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/lpfc/lpfc_debugfs.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/lpfc/lpfc_debugfs.c linux-2.6.38.7/drivers/scsi/lpfc/lpfc_debugfs.c
+--- linux-2.6.38.7/drivers/scsi/lpfc/lpfc_debugfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/lpfc/lpfc_debugfs.c 2011-05-16 21:47:08.000000000 -0400
@@ -125,7 +125,7 @@ struct lpfc_debug {
int len;
};
@@ -32753,9 +33012,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/lpfc/lpfc_debugfs.c linux-2.6.38.6/driver
snprintf(name, sizeof(name), "discovery_trace");
vport->debug_disc_trc =
-diff -urNp linux-2.6.38.6/drivers/scsi/lpfc/lpfc.h linux-2.6.38.6/drivers/scsi/lpfc/lpfc.h
---- linux-2.6.38.6/drivers/scsi/lpfc/lpfc.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/lpfc/lpfc.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/lpfc/lpfc.h linux-2.6.38.7/drivers/scsi/lpfc/lpfc.h
+--- linux-2.6.38.7/drivers/scsi/lpfc/lpfc.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/lpfc/lpfc.h 2011-04-28 19:57:25.000000000 -0400
@@ -414,7 +414,7 @@ struct lpfc_vport {
struct dentry *debug_nodelist;
struct dentry *vport_debugfs_root;
@@ -32785,9 +33044,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/lpfc/lpfc.h linux-2.6.38.6/drivers/scsi/l
#endif
/* Used for deferred freeing of ELS data buffers */
-diff -urNp linux-2.6.38.6/drivers/scsi/lpfc/lpfc_scsi.c linux-2.6.38.6/drivers/scsi/lpfc/lpfc_scsi.c
---- linux-2.6.38.6/drivers/scsi/lpfc/lpfc_scsi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/lpfc/lpfc_scsi.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/lpfc/lpfc_scsi.c linux-2.6.38.7/drivers/scsi/lpfc/lpfc_scsi.c
+--- linux-2.6.38.7/drivers/scsi/lpfc/lpfc_scsi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/lpfc/lpfc_scsi.c 2011-04-28 19:57:25.000000000 -0400
@@ -297,7 +297,7 @@ lpfc_rampdown_queue_depth(struct lpfc_hb
uint32_t evt_posted;
@@ -32839,9 +33098,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/lpfc/lpfc_scsi.c linux-2.6.38.6/drivers/s
}
/**
-diff -urNp linux-2.6.38.6/drivers/scsi/megaraid/megaraid_mbox.c linux-2.6.38.6/drivers/scsi/megaraid/megaraid_mbox.c
---- linux-2.6.38.6/drivers/scsi/megaraid/megaraid_mbox.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/megaraid/megaraid_mbox.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/megaraid/megaraid_mbox.c linux-2.6.38.7/drivers/scsi/megaraid/megaraid_mbox.c
+--- linux-2.6.38.7/drivers/scsi/megaraid/megaraid_mbox.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/megaraid/megaraid_mbox.c 2011-05-16 21:47:08.000000000 -0400
@@ -3510,6 +3510,8 @@ megaraid_cmm_register(adapter_t *adapter
int rval;
int i;
@@ -32851,9 +33110,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/megaraid/megaraid_mbox.c linux-2.6.38.6/d
// Allocate memory for the base list of scb for management module.
adapter->uscb_list = kcalloc(MBOX_MAX_USER_CMDS, sizeof(scb_t), GFP_KERNEL);
-diff -urNp linux-2.6.38.6/drivers/scsi/osd/osd_initiator.c linux-2.6.38.6/drivers/scsi/osd/osd_initiator.c
---- linux-2.6.38.6/drivers/scsi/osd/osd_initiator.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/osd/osd_initiator.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/osd/osd_initiator.c linux-2.6.38.7/drivers/scsi/osd/osd_initiator.c
+--- linux-2.6.38.7/drivers/scsi/osd/osd_initiator.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/osd/osd_initiator.c 2011-05-16 21:47:08.000000000 -0400
@@ -97,6 +97,8 @@ static int _osd_get_print_system_info(st
int nelem = ARRAY_SIZE(get_attrs), a = 0;
int ret;
@@ -32863,9 +33122,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/osd/osd_initiator.c linux-2.6.38.6/driver
or = osd_start_request(od, GFP_KERNEL);
if (!or)
return -ENOMEM;
-diff -urNp linux-2.6.38.6/drivers/scsi/pmcraid.c linux-2.6.38.6/drivers/scsi/pmcraid.c
---- linux-2.6.38.6/drivers/scsi/pmcraid.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/pmcraid.c 2011-05-10 22:08:57.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/pmcraid.c linux-2.6.38.7/drivers/scsi/pmcraid.c
+--- linux-2.6.38.7/drivers/scsi/pmcraid.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/pmcraid.c 2011-05-10 22:08:57.000000000 -0400
@@ -201,8 +201,8 @@ static int pmcraid_slave_alloc(struct sc
res->scsi_dev = scsi_dev;
scsi_dev->hostdata = res;
@@ -32936,9 +33195,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/pmcraid.c linux-2.6.38.6/drivers/scsi/pmc
schedule_work(&pinstance->worker_q);
return rc;
-diff -urNp linux-2.6.38.6/drivers/scsi/pmcraid.h linux-2.6.38.6/drivers/scsi/pmcraid.h
---- linux-2.6.38.6/drivers/scsi/pmcraid.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/pmcraid.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/pmcraid.h linux-2.6.38.7/drivers/scsi/pmcraid.h
+--- linux-2.6.38.7/drivers/scsi/pmcraid.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/pmcraid.h 2011-04-28 19:57:25.000000000 -0400
@@ -750,7 +750,7 @@ struct pmcraid_instance {
struct pmcraid_isr_param hrrq_vector[PMCRAID_NUM_MSIX_VECTORS];
@@ -32968,9 +33227,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/pmcraid.h linux-2.6.38.6/drivers/scsi/pmc
/* To indicate add/delete/modify during CCN */
u8 change_detected;
-diff -urNp linux-2.6.38.6/drivers/scsi/qla2xxx/qla_os.c linux-2.6.38.6/drivers/scsi/qla2xxx/qla_os.c
---- linux-2.6.38.6/drivers/scsi/qla2xxx/qla_os.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/qla2xxx/qla_os.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/qla2xxx/qla_os.c linux-2.6.38.7/drivers/scsi/qla2xxx/qla_os.c
+--- linux-2.6.38.7/drivers/scsi/qla2xxx/qla_os.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/qla2xxx/qla_os.c 2011-04-28 19:34:15.000000000 -0400
@@ -4096,7 +4096,7 @@ static struct pci_driver qla2xxx_pci_dri
.err_handler = &qla2xxx_err_handler,
};
@@ -32980,9 +33239,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/qla2xxx/qla_os.c linux-2.6.38.6/drivers/s
.owner = THIS_MODULE,
.llseek = noop_llseek,
};
-diff -urNp linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_def.h linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_def.h
---- linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_def.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_def.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_def.h linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_def.h
+--- linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_def.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_def.h 2011-04-28 19:57:25.000000000 -0400
@@ -256,7 +256,7 @@ struct ddb_entry {
atomic_t retry_relogin_timer; /* Min Time between relogins
* (4000 only) */
@@ -32992,9 +33251,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_def.h linux-2.6.38.6/drivers/
* retried */
uint16_t port;
-diff -urNp linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_init.c linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_init.c
---- linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_init.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_init.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_init.c linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_init.c
+--- linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_init.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_init.c 2011-04-28 19:57:25.000000000 -0400
@@ -680,7 +680,7 @@ static struct ddb_entry * qla4xxx_alloc_
ddb_entry->fw_ddb_index = fw_ddb_index;
atomic_set(&ddb_entry->retry_relogin_timer, INVALID_ENTRY);
@@ -33013,9 +33272,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_init.c linux-2.6.38.6/drivers
atomic_set(&ddb_entry->relogin_timer, 0);
clear_bit(DF_RELOGIN, &ddb_entry->flags);
clear_bit(DF_NO_RELOGIN, &ddb_entry->flags);
-diff -urNp linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_os.c linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_os.c
---- linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_os.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_os.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_os.c linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_os.c
+--- linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_os.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/qla4xxx/ql4_os.c 2011-04-28 19:57:25.000000000 -0400
@@ -801,13 +801,13 @@ static void qla4xxx_timer(struct scsi_ql
ddb_entry->fw_ddb_device_state ==
DDB_DS_SESSION_FAILED) {
@@ -33032,9 +33291,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/qla4xxx/ql4_os.c linux-2.6.38.6/drivers/s
relogin_retry_count))
);
start_dpc++;
-diff -urNp linux-2.6.38.6/drivers/scsi/scsi.c linux-2.6.38.6/drivers/scsi/scsi.c
---- linux-2.6.38.6/drivers/scsi/scsi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/scsi.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/scsi.c linux-2.6.38.7/drivers/scsi/scsi.c
+--- linux-2.6.38.7/drivers/scsi/scsi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/scsi.c 2011-04-28 19:57:25.000000000 -0400
@@ -655,7 +655,7 @@ int scsi_dispatch_cmd(struct scsi_cmnd *
unsigned long timeout;
int rtn = 0;
@@ -33044,9 +33303,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/scsi.c linux-2.6.38.6/drivers/scsi/scsi.c
/* check if the device is still usable */
if (unlikely(cmd->device->sdev_state == SDEV_DEL)) {
-diff -urNp linux-2.6.38.6/drivers/scsi/scsi_debug.c linux-2.6.38.6/drivers/scsi/scsi_debug.c
---- linux-2.6.38.6/drivers/scsi/scsi_debug.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/scsi_debug.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/scsi_debug.c linux-2.6.38.7/drivers/scsi/scsi_debug.c
+--- linux-2.6.38.7/drivers/scsi/scsi_debug.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/scsi_debug.c 2011-05-16 21:47:08.000000000 -0400
@@ -1476,6 +1476,8 @@ static int resp_mode_select(struct scsi_
unsigned char arr[SDEBUG_MAX_MSELECT_SZ];
unsigned char *cmd = (unsigned char *)scp->cmnd;
@@ -33065,9 +33324,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/scsi_debug.c linux-2.6.38.6/drivers/scsi/
if ((errsts = check_readiness(scp, 1, devip)))
return errsts;
memset(arr, 0, sizeof(arr));
-diff -urNp linux-2.6.38.6/drivers/scsi/scsi_lib.c linux-2.6.38.6/drivers/scsi/scsi_lib.c
---- linux-2.6.38.6/drivers/scsi/scsi_lib.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/scsi_lib.c 2011-05-10 22:08:57.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/scsi_lib.c linux-2.6.38.7/drivers/scsi/scsi_lib.c
+--- linux-2.6.38.7/drivers/scsi/scsi_lib.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/scsi_lib.c 2011-05-10 22:08:57.000000000 -0400
@@ -1381,7 +1381,7 @@ static void scsi_kill_request(struct req
shost = sdev->host;
scsi_init_cmd_errh(cmd);
@@ -33089,9 +33348,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/scsi_lib.c linux-2.6.38.6/drivers/scsi/sc
disposition = scsi_decide_disposition(cmd);
if (disposition != SUCCESS &&
-diff -urNp linux-2.6.38.6/drivers/scsi/scsi_sysfs.c linux-2.6.38.6/drivers/scsi/scsi_sysfs.c
---- linux-2.6.38.6/drivers/scsi/scsi_sysfs.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/scsi_sysfs.c 2011-05-10 22:08:57.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/scsi_sysfs.c linux-2.6.38.7/drivers/scsi/scsi_sysfs.c
+--- linux-2.6.38.7/drivers/scsi/scsi_sysfs.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/scsi_sysfs.c 2011-05-10 22:08:57.000000000 -0400
@@ -621,7 +621,7 @@ show_iostat_##field(struct device *dev,
char *buf) \
{ \
@@ -33101,9 +33360,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/scsi_sysfs.c linux-2.6.38.6/drivers/scsi/
return snprintf(buf, 20, "0x%llx\n", count); \
} \
static DEVICE_ATTR(field, S_IRUGO, show_iostat_##field, NULL)
-diff -urNp linux-2.6.38.6/drivers/scsi/scsi_transport_fc.c linux-2.6.38.6/drivers/scsi/scsi_transport_fc.c
---- linux-2.6.38.6/drivers/scsi/scsi_transport_fc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/scsi_transport_fc.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/scsi_transport_fc.c linux-2.6.38.7/drivers/scsi/scsi_transport_fc.c
+--- linux-2.6.38.7/drivers/scsi/scsi_transport_fc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/scsi_transport_fc.c 2011-04-28 19:57:25.000000000 -0400
@@ -485,7 +485,7 @@ static DECLARE_TRANSPORT_CLASS(fc_vport_
* Netlink Infrastructure
*/
@@ -33140,9 +33399,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/scsi_transport_fc.c linux-2.6.38.6/driver
return -EINVAL;
/*
* Check for overflow; dev_loss_tmo is u32
-diff -urNp linux-2.6.38.6/drivers/scsi/scsi_transport_iscsi.c linux-2.6.38.6/drivers/scsi/scsi_transport_iscsi.c
---- linux-2.6.38.6/drivers/scsi/scsi_transport_iscsi.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/scsi_transport_iscsi.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/scsi_transport_iscsi.c linux-2.6.38.7/drivers/scsi/scsi_transport_iscsi.c
+--- linux-2.6.38.7/drivers/scsi/scsi_transport_iscsi.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/scsi_transport_iscsi.c 2011-04-28 19:57:25.000000000 -0400
@@ -83,7 +83,7 @@ struct iscsi_internal {
struct device_attribute *session_attrs[ISCSI_SESSION_ATTRS + 1];
};
@@ -33170,9 +33429,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/scsi_transport_iscsi.c linux-2.6.38.6/dri
err = class_register(&iscsi_transport_class);
if (err)
-diff -urNp linux-2.6.38.6/drivers/scsi/scsi_transport_srp.c linux-2.6.38.6/drivers/scsi/scsi_transport_srp.c
---- linux-2.6.38.6/drivers/scsi/scsi_transport_srp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/scsi_transport_srp.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/scsi_transport_srp.c linux-2.6.38.7/drivers/scsi/scsi_transport_srp.c
+--- linux-2.6.38.7/drivers/scsi/scsi_transport_srp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/scsi_transport_srp.c 2011-04-28 19:57:25.000000000 -0400
@@ -33,7 +33,7 @@
#include "scsi_transport_srp_internal.h"
@@ -33200,9 +33459,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/scsi_transport_srp.c linux-2.6.38.6/drive
dev_set_name(&rport->dev, "port-%d:%d", shost->host_no, id);
transport_setup_device(&rport->dev);
-diff -urNp linux-2.6.38.6/drivers/scsi/sg.c linux-2.6.38.6/drivers/scsi/sg.c
---- linux-2.6.38.6/drivers/scsi/sg.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/sg.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/sg.c linux-2.6.38.7/drivers/scsi/sg.c
+--- linux-2.6.38.7/drivers/scsi/sg.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/sg.c 2011-04-28 19:34:15.000000000 -0400
@@ -2310,7 +2310,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -33221,9 +33480,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/sg.c linux-2.6.38.6/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.38.6/drivers/scsi/sym53c8xx_2/sym_glue.c linux-2.6.38.6/drivers/scsi/sym53c8xx_2/sym_glue.c
---- linux-2.6.38.6/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/sym53c8xx_2/sym_glue.c linux-2.6.38.7/drivers/scsi/sym53c8xx_2/sym_glue.c
+--- linux-2.6.38.7/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-05-16 21:47:08.000000000 -0400
@@ -1756,6 +1756,8 @@ static int __devinit sym2_probe(struct p
int do_iounmap = 0;
int do_disable_device = 1;
@@ -33233,9 +33492,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/sym53c8xx_2/sym_glue.c linux-2.6.38.6/dri
memset(&sym_dev, 0, sizeof(sym_dev));
memset(&nvram, 0, sizeof(nvram));
sym_dev.pdev = pdev;
-diff -urNp linux-2.6.38.6/drivers/scsi/vmw_pvscsi.c linux-2.6.38.6/drivers/scsi/vmw_pvscsi.c
---- linux-2.6.38.6/drivers/scsi/vmw_pvscsi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/scsi/vmw_pvscsi.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/scsi/vmw_pvscsi.c linux-2.6.38.7/drivers/scsi/vmw_pvscsi.c
+--- linux-2.6.38.7/drivers/scsi/vmw_pvscsi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/scsi/vmw_pvscsi.c 2011-05-16 21:47:08.000000000 -0400
@@ -447,6 +447,8 @@ static void pvscsi_setup_all_rings(const
dma_addr_t base;
unsigned i;
@@ -33245,9 +33504,9 @@ diff -urNp linux-2.6.38.6/drivers/scsi/vmw_pvscsi.c linux-2.6.38.6/drivers/scsi/
cmd.ringsStatePPN = adapter->ringStatePA >> PAGE_SHIFT;
cmd.reqRingNumPages = adapter->req_pages;
cmd.cmpRingNumPages = adapter->cmp_pages;
-diff -urNp linux-2.6.38.6/drivers/spi/spi.c linux-2.6.38.6/drivers/spi/spi.c
---- linux-2.6.38.6/drivers/spi/spi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/spi/spi.c 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/spi/spi.c linux-2.6.38.7/drivers/spi/spi.c
+--- linux-2.6.38.7/drivers/spi/spi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/spi/spi.c 2011-05-11 18:34:57.000000000 -0400
@@ -1023,7 +1023,7 @@ int spi_bus_unlock(struct spi_master *ma
EXPORT_SYMBOL_GPL(spi_bus_unlock);
@@ -33257,9 +33516,9 @@ diff -urNp linux-2.6.38.6/drivers/spi/spi.c linux-2.6.38.6/drivers/spi/spi.c
static u8 *buf;
-diff -urNp linux-2.6.38.6/drivers/staging/autofs/root.c linux-2.6.38.6/drivers/staging/autofs/root.c
---- linux-2.6.38.6/drivers/staging/autofs/root.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/autofs/root.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/autofs/root.c linux-2.6.38.7/drivers/staging/autofs/root.c
+--- linux-2.6.38.7/drivers/staging/autofs/root.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/autofs/root.c 2011-04-28 19:34:15.000000000 -0400
@@ -311,7 +311,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -33270,9 +33529,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/autofs/root.c linux-2.6.38.6/drivers/s
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.38.6/drivers/staging/bcm/Bcmchar.c linux-2.6.38.6/drivers/staging/bcm/Bcmchar.c
---- linux-2.6.38.6/drivers/staging/bcm/Bcmchar.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/bcm/Bcmchar.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/bcm/Bcmchar.c linux-2.6.38.7/drivers/staging/bcm/Bcmchar.c
+--- linux-2.6.38.7/drivers/staging/bcm/Bcmchar.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/bcm/Bcmchar.c 2011-04-28 19:34:15.000000000 -0400
@@ -2093,7 +2093,7 @@ static long bcm_char_ioctl(struct file *
}
@@ -33282,9 +33541,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/bcm/Bcmchar.c linux-2.6.38.6/drivers/s
.owner = THIS_MODULE,
.open = bcm_char_open,
.release = bcm_char_release,
-diff -urNp linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/dhd_linux.c
---- linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2.6.38.7/drivers/staging/brcm80211/brcmfmac/dhd_linux.c
+--- linux-2.6.38.7/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/brcm80211/brcmfmac/dhd_linux.c 2011-04-28 19:34:15.000000000 -0400
@@ -863,14 +863,14 @@ static void dhd_op_if(dhd_if_t *ifp)
free_netdev(ifp->net);
}
@@ -33340,9 +33599,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2
#if defined(CUSTOMER_HW2) && defined(CONFIG_WIFI_CONTROL_FUNC)
g_bus = bus;
-diff -urNp linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/wl_iw.c
---- linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.38.7/drivers/staging/brcm80211/brcmfmac/wl_iw.c
+--- linux-2.6.38.7/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/brcm80211/brcmfmac/wl_iw.c 2011-04-28 19:34:15.000000000 -0400
@@ -513,7 +513,7 @@ wl_iw_get_range(struct net_device *dev,
list = (wl_u32_list_t *) channels;
@@ -33352,9 +33611,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.3
range->min_nwid = range->max_nwid = 0;
-diff -urNp linux-2.6.38.6/drivers/staging/comedi/comedi_fops.c linux-2.6.38.6/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.38.6/drivers/staging/comedi/comedi_fops.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/comedi/comedi_fops.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/comedi/comedi_fops.c linux-2.6.38.7/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.38.7/drivers/staging/comedi/comedi_fops.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/comedi/comedi_fops.c 2011-04-28 19:34:15.000000000 -0400
@@ -1426,7 +1426,7 @@ static void comedi_unmap(struct vm_area_
mutex_unlock(&dev->mutex);
}
@@ -33364,9 +33623,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/comedi/comedi_fops.c linux-2.6.38.6/dr
.close = comedi_unmap,
};
-diff -urNp linux-2.6.38.6/drivers/staging/et131x/et1310_tx.c linux-2.6.38.6/drivers/staging/et131x/et1310_tx.c
---- linux-2.6.38.6/drivers/staging/et131x/et1310_tx.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/et131x/et1310_tx.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/et131x/et1310_tx.c linux-2.6.38.7/drivers/staging/et131x/et1310_tx.c
+--- linux-2.6.38.7/drivers/staging/et131x/et1310_tx.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/et131x/et1310_tx.c 2011-04-28 19:57:25.000000000 -0400
@@ -635,11 +635,11 @@ inline void et131x_free_send_packet(stru
struct net_device_stats *stats = &etdev->net_stats;
@@ -33382,9 +33641,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/et131x/et1310_tx.c linux-2.6.38.6/driv
if (tcb->skb) {
stats->tx_bytes += tcb->skb->len;
-diff -urNp linux-2.6.38.6/drivers/staging/et131x/et131x_adapter.h linux-2.6.38.6/drivers/staging/et131x/et131x_adapter.h
---- linux-2.6.38.6/drivers/staging/et131x/et131x_adapter.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/et131x/et131x_adapter.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/et131x/et131x_adapter.h linux-2.6.38.7/drivers/staging/et131x/et131x_adapter.h
+--- linux-2.6.38.7/drivers/staging/et131x/et131x_adapter.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/et131x/et131x_adapter.h 2011-04-28 19:57:25.000000000 -0400
@@ -112,11 +112,11 @@ typedef struct _ce_stats_t {
* operations
*/
@@ -33400,9 +33659,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/et131x/et131x_adapter.h linux-2.6.38.6
u32 norcvbuf; /* # Rx packets discarded */
u32 noxmtbuf; /* # Tx packets discarded */
-diff -urNp linux-2.6.38.6/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c linux-2.6.38.6/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c
---- linux-2.6.38.6/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c linux-2.6.38.7/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c
+--- linux-2.6.38.7/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c 2011-04-28 19:34:15.000000000 -0400
@@ -55,7 +55,7 @@ int numofmsgbuf = 0;
//
// Table of entry-point routines for char device
@@ -33412,9 +33671,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c linux
{
.unlocked_ioctl = ft1000_ioctl,
.poll = ft1000_poll_dev,
-diff -urNp linux-2.6.38.6/drivers/staging/go7007/go7007-v4l2.c linux-2.6.38.6/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.38.6/drivers/staging/go7007/go7007-v4l2.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/go7007/go7007-v4l2.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.38.7/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.38.7/drivers/staging/go7007/go7007-v4l2.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/go7007/go7007-v4l2.c 2011-04-28 19:34:15.000000000 -0400
@@ -1672,7 +1672,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -33424,9 +33683,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/go7007/go7007-v4l2.c linux-2.6.38.6/dr
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.38.6/drivers/staging/hv/channel.c linux-2.6.38.6/drivers/staging/hv/channel.c
---- linux-2.6.38.6/drivers/staging/hv/channel.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/hv/channel.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/hv/channel.c linux-2.6.38.7/drivers/staging/hv/channel.c
+--- linux-2.6.38.7/drivers/staging/hv/channel.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/hv/channel.c 2011-04-28 19:57:25.000000000 -0400
@@ -501,8 +501,8 @@ int vmbus_establish_gpadl(struct vmbus_c
unsigned long flags;
int ret = 0;
@@ -33438,9 +33697,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/hv/channel.c linux-2.6.38.6/drivers/st
ret = create_gpadl_header(kbuffer, size, &msginfo, &msgcount);
if (ret)
-diff -urNp linux-2.6.38.6/drivers/staging/hv/hv.c linux-2.6.38.6/drivers/staging/hv/hv.c
---- linux-2.6.38.6/drivers/staging/hv/hv.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/hv/hv.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/hv/hv.c linux-2.6.38.7/drivers/staging/hv/hv.c
+--- linux-2.6.38.7/drivers/staging/hv/hv.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/hv/hv.c 2011-04-28 19:34:15.000000000 -0400
@@ -163,7 +163,7 @@ static u64 do_hypercall(u64 control, voi
u64 output_address = (output) ? virt_to_phys(output) : 0;
u32 output_address_hi = output_address >> 32;
@@ -33450,9 +33709,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/hv/hv.c linux-2.6.38.6/drivers/staging
DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
control, input, output);
-diff -urNp linux-2.6.38.6/drivers/staging/hv/rndis_filter.c linux-2.6.38.6/drivers/staging/hv/rndis_filter.c
---- linux-2.6.38.6/drivers/staging/hv/rndis_filter.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/hv/rndis_filter.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/hv/rndis_filter.c linux-2.6.38.7/drivers/staging/hv/rndis_filter.c
+--- linux-2.6.38.7/drivers/staging/hv/rndis_filter.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/hv/rndis_filter.c 2011-04-28 19:57:25.000000000 -0400
@@ -47,7 +47,7 @@ struct rndis_device {
enum rndis_device_state state;
@@ -33480,9 +33739,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/hv/rndis_filter.c linux-2.6.38.6/drive
/* Ignore return since this msg is optional. */
rndis_filter_send_request(dev, request);
-diff -urNp linux-2.6.38.6/drivers/staging/hv/vmbus_drv.c linux-2.6.38.6/drivers/staging/hv/vmbus_drv.c
---- linux-2.6.38.6/drivers/staging/hv/vmbus_drv.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/hv/vmbus_drv.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/hv/vmbus_drv.c linux-2.6.38.7/drivers/staging/hv/vmbus_drv.c
+--- linux-2.6.38.7/drivers/staging/hv/vmbus_drv.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/hv/vmbus_drv.c 2011-04-28 19:57:25.000000000 -0400
@@ -727,14 +727,14 @@ int vmbus_child_device_register(struct h
to_vm_device(root_device_obj);
struct vm_device *child_device_ctx =
@@ -33500,9 +33759,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/hv/vmbus_drv.c linux-2.6.38.6/drivers/
/* The new device belongs to this bus */
child_device_ctx->device.bus = &g_vmbus_drv.bus; /* device->dev.bus; */
-diff -urNp linux-2.6.38.6/drivers/staging/hv/vmbus_private.h linux-2.6.38.6/drivers/staging/hv/vmbus_private.h
---- linux-2.6.38.6/drivers/staging/hv/vmbus_private.h 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/hv/vmbus_private.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/hv/vmbus_private.h linux-2.6.38.7/drivers/staging/hv/vmbus_private.h
+--- linux-2.6.38.7/drivers/staging/hv/vmbus_private.h 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/hv/vmbus_private.h 2011-04-28 19:57:25.000000000 -0400
@@ -58,7 +58,7 @@ enum VMBUS_CONNECT_STATE {
struct VMBUS_CONNECTION {
enum VMBUS_CONNECT_STATE ConnectState;
@@ -33512,9 +33771,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/hv/vmbus_private.h linux-2.6.38.6/driv
/*
* Represents channel interrupts. Each bit position represents a
-diff -urNp linux-2.6.38.6/drivers/staging/octeon/ethernet.c linux-2.6.38.6/drivers/staging/octeon/ethernet.c
---- linux-2.6.38.6/drivers/staging/octeon/ethernet.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/octeon/ethernet.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/octeon/ethernet.c linux-2.6.38.7/drivers/staging/octeon/ethernet.c
+--- linux-2.6.38.7/drivers/staging/octeon/ethernet.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/octeon/ethernet.c 2011-04-28 19:57:25.000000000 -0400
@@ -258,11 +258,11 @@ static struct net_device_stats *cvm_oct_
* since the RX tasklet also increments it.
*/
@@ -33531,9 +33790,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/octeon/ethernet.c linux-2.6.38.6/drive
#endif
}
-diff -urNp linux-2.6.38.6/drivers/staging/octeon/ethernet-rx.c linux-2.6.38.6/drivers/staging/octeon/ethernet-rx.c
---- linux-2.6.38.6/drivers/staging/octeon/ethernet-rx.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/octeon/ethernet-rx.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/octeon/ethernet-rx.c linux-2.6.38.7/drivers/staging/octeon/ethernet-rx.c
+--- linux-2.6.38.7/drivers/staging/octeon/ethernet-rx.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/octeon/ethernet-rx.c 2011-04-28 19:57:25.000000000 -0400
@@ -417,11 +417,11 @@ static int cvm_oct_napi_poll(struct napi
/* Increment RX stats for virtual ports */
if (work->ipprt >= CVMX_PIP_NUM_INPUT_PORTS) {
@@ -33562,9 +33821,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/octeon/ethernet-rx.c linux-2.6.38.6/dr
#endif
dev_kfree_skb_irq(skb);
}
-diff -urNp linux-2.6.38.6/drivers/staging/phison/phison.c linux-2.6.38.6/drivers/staging/phison/phison.c
---- linux-2.6.38.6/drivers/staging/phison/phison.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/phison/phison.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/phison/phison.c linux-2.6.38.7/drivers/staging/phison/phison.c
+--- linux-2.6.38.7/drivers/staging/phison/phison.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/phison/phison.c 2011-04-28 19:34:15.000000000 -0400
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -33574,9 +33833,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/phison/phison.c linux-2.6.38.6/drivers
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.38.6/drivers/staging/pohmelfs/inode.c linux-2.6.38.6/drivers/staging/pohmelfs/inode.c
---- linux-2.6.38.6/drivers/staging/pohmelfs/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/pohmelfs/inode.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/pohmelfs/inode.c linux-2.6.38.7/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.38.7/drivers/staging/pohmelfs/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/pohmelfs/inode.c 2011-04-28 19:57:25.000000000 -0400
@@ -1855,7 +1855,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -33595,9 +33854,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/pohmelfs/inode.c linux-2.6.38.6/driver
atomic_long_set(&psb->total_inodes, 0);
mutex_init(&psb->state_lock);
-diff -urNp linux-2.6.38.6/drivers/staging/pohmelfs/mcache.c linux-2.6.38.6/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.38.6/drivers/staging/pohmelfs/mcache.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/pohmelfs/mcache.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/pohmelfs/mcache.c linux-2.6.38.7/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.38.7/drivers/staging/pohmelfs/mcache.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/pohmelfs/mcache.c 2011-04-28 19:34:15.000000000 -0400
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -33607,9 +33866,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/pohmelfs/mcache.c linux-2.6.38.6/drive
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.38.6/drivers/staging/pohmelfs/netfs.h linux-2.6.38.6/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.38.6/drivers/staging/pohmelfs/netfs.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/pohmelfs/netfs.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/pohmelfs/netfs.h linux-2.6.38.7/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.38.7/drivers/staging/pohmelfs/netfs.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/pohmelfs/netfs.h 2011-04-28 19:57:25.000000000 -0400
@@ -571,14 +571,14 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -33627,9 +33886,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/pohmelfs/netfs.h linux-2.6.38.6/driver
unsigned int crypto_attached_size;
unsigned int crypto_align_size;
-diff -urNp linux-2.6.38.6/drivers/staging/pohmelfs/trans.c linux-2.6.38.6/drivers/staging/pohmelfs/trans.c
---- linux-2.6.38.6/drivers/staging/pohmelfs/trans.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/pohmelfs/trans.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/pohmelfs/trans.c linux-2.6.38.7/drivers/staging/pohmelfs/trans.c
+--- linux-2.6.38.7/drivers/staging/pohmelfs/trans.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/pohmelfs/trans.c 2011-04-28 19:57:25.000000000 -0400
@@ -492,7 +492,7 @@ int netfs_trans_finish(struct netfs_tran
int err;
struct netfs_cmd *cmd = t->iovec.iov_base;
@@ -33639,9 +33898,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/pohmelfs/trans.c linux-2.6.38.6/driver
cmd->size = t->iovec.iov_len - sizeof(struct netfs_cmd) +
t->attached_size + t->attached_pages * sizeof(struct netfs_cmd);
-diff -urNp linux-2.6.38.6/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.38.6/drivers/staging/rtl8192u/ieee80211/proc.c
---- linux-2.6.38.6/drivers/staging/rtl8192u/ieee80211/proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/rtl8192u/ieee80211/proc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.38.7/drivers/staging/rtl8192u/ieee80211/proc.c
+--- linux-2.6.38.7/drivers/staging/rtl8192u/ieee80211/proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/rtl8192u/ieee80211/proc.c 2011-04-28 19:34:15.000000000 -0400
@@ -99,7 +99,7 @@ static int crypto_info_open(struct inode
return seq_open(file, &crypto_seq_ops);
}
@@ -33651,9 +33910,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.38
.open = crypto_info_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.38.6/drivers/staging/spectra/ffsport.c linux-2.6.38.6/drivers/staging/spectra/ffsport.c
---- linux-2.6.38.6/drivers/staging/spectra/ffsport.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/spectra/ffsport.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/spectra/ffsport.c linux-2.6.38.7/drivers/staging/spectra/ffsport.c
+--- linux-2.6.38.7/drivers/staging/spectra/ffsport.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/spectra/ffsport.c 2011-04-28 19:34:15.000000000 -0400
@@ -604,7 +604,7 @@ int GLOB_SBD_unlocked_ioctl(struct block
return ret;
}
@@ -33663,9 +33922,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/spectra/ffsport.c linux-2.6.38.6/drive
.owner = THIS_MODULE,
.open = GLOB_SBD_open,
.release = GLOB_SBD_release,
-diff -urNp linux-2.6.38.6/drivers/staging/usbip/vhci.h linux-2.6.38.6/drivers/staging/usbip/vhci.h
---- linux-2.6.38.6/drivers/staging/usbip/vhci.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/usbip/vhci.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/usbip/vhci.h linux-2.6.38.7/drivers/staging/usbip/vhci.h
+--- linux-2.6.38.7/drivers/staging/usbip/vhci.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/usbip/vhci.h 2011-04-28 19:57:25.000000000 -0400
@@ -92,7 +92,7 @@ struct vhci_hcd {
unsigned resuming:1;
unsigned long re_timeout;
@@ -33675,9 +33934,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/usbip/vhci.h linux-2.6.38.6/drivers/st
/*
* NOTE:
-diff -urNp linux-2.6.38.6/drivers/staging/usbip/vhci_hcd.c linux-2.6.38.6/drivers/staging/usbip/vhci_hcd.c
---- linux-2.6.38.6/drivers/staging/usbip/vhci_hcd.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/usbip/vhci_hcd.c 2011-05-10 22:08:57.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/usbip/vhci_hcd.c linux-2.6.38.7/drivers/staging/usbip/vhci_hcd.c
+--- linux-2.6.38.7/drivers/staging/usbip/vhci_hcd.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/usbip/vhci_hcd.c 2011-05-10 22:08:57.000000000 -0400
@@ -535,7 +535,7 @@ static void vhci_tx_urb(struct urb *urb)
return;
}
@@ -33705,9 +33964,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/usbip/vhci_hcd.c linux-2.6.38.6/driver
spin_lock_init(&vhci->lock);
-diff -urNp linux-2.6.38.6/drivers/staging/usbip/vhci_rx.c linux-2.6.38.6/drivers/staging/usbip/vhci_rx.c
---- linux-2.6.38.6/drivers/staging/usbip/vhci_rx.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/usbip/vhci_rx.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/usbip/vhci_rx.c linux-2.6.38.7/drivers/staging/usbip/vhci_rx.c
+--- linux-2.6.38.7/drivers/staging/usbip/vhci_rx.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/usbip/vhci_rx.c 2011-04-28 19:57:25.000000000 -0400
@@ -80,7 +80,7 @@ static void vhci_recv_ret_submit(struct
usbip_uerr("cannot find a urb of seqnum %u\n",
pdu->base.seqnum);
@@ -33717,9 +33976,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/usbip/vhci_rx.c linux-2.6.38.6/drivers
usbip_event_add(ud, VDEV_EVENT_ERROR_TCP);
return;
}
-diff -urNp linux-2.6.38.6/drivers/staging/vme/devices/vme_user.c linux-2.6.38.6/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.38.6/drivers/staging/vme/devices/vme_user.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/vme/devices/vme_user.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/vme/devices/vme_user.c linux-2.6.38.7/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.38.7/drivers/staging/vme/devices/vme_user.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/vme/devices/vme_user.c 2011-04-28 19:34:15.000000000 -0400
@@ -138,7 +138,7 @@ static long vme_user_unlocked_ioctl(stru
static int __devinit vme_user_probe(struct device *, int, int);
static int __devexit vme_user_remove(struct device *, int, int);
@@ -33729,9 +33988,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/vme/devices/vme_user.c linux-2.6.38.6/
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.38.6/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c linux-2.6.38.6/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c
---- linux-2.6.38.6/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c linux-2.6.38.7/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c
+--- linux-2.6.38.7/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-04-28 19:34:15.000000000 -0400
@@ -426,7 +426,7 @@ int cyasblkdev_revalidate_disk(struct ge
@@ -33741,9 +34000,9 @@ diff -urNp linux-2.6.38.6/drivers/staging/westbridge/astoria/block/cyasblkdev_bl
.open = cyasblkdev_blk_open,
.release = cyasblkdev_blk_release,
.ioctl = cyasblkdev_blk_ioctl,
-diff -urNp linux-2.6.38.6/drivers/target/target_core_alua.c linux-2.6.38.6/drivers/target/target_core_alua.c
---- linux-2.6.38.6/drivers/target/target_core_alua.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/target/target_core_alua.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/target/target_core_alua.c linux-2.6.38.7/drivers/target/target_core_alua.c
+--- linux-2.6.38.7/drivers/target/target_core_alua.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/target/target_core_alua.c 2011-05-16 21:47:08.000000000 -0400
@@ -675,6 +675,8 @@ static int core_alua_update_tpg_primary_
char path[ALUA_METADATA_PATH_LEN];
int len;
@@ -33762,9 +34021,9 @@ diff -urNp linux-2.6.38.6/drivers/target/target_core_alua.c linux-2.6.38.6/drive
memset(path, 0, ALUA_METADATA_PATH_LEN);
memset(wwn, 0, ALUA_SECONDARY_METADATA_WWN_LEN);
-diff -urNp linux-2.6.38.6/drivers/target/target_core_cdb.c linux-2.6.38.6/drivers/target/target_core_cdb.c
---- linux-2.6.38.6/drivers/target/target_core_cdb.c 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/drivers/target/target_core_cdb.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/target/target_core_cdb.c linux-2.6.38.7/drivers/target/target_core_cdb.c
+--- linux-2.6.38.7/drivers/target/target_core_cdb.c 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/drivers/target/target_core_cdb.c 2011-05-16 21:47:08.000000000 -0400
@@ -838,6 +838,8 @@ target_emulate_modesense(struct se_cmd *
int length = 0;
unsigned char buf[SE_MODE_PAGE_BUF];
@@ -33774,9 +34033,9 @@ diff -urNp linux-2.6.38.6/drivers/target/target_core_cdb.c linux-2.6.38.6/driver
memset(buf, 0, SE_MODE_PAGE_BUF);
switch (cdb[2] & 0x3f) {
-diff -urNp linux-2.6.38.6/drivers/target/target_core_configfs.c linux-2.6.38.6/drivers/target/target_core_configfs.c
---- linux-2.6.38.6/drivers/target/target_core_configfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/target/target_core_configfs.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/target/target_core_configfs.c linux-2.6.38.7/drivers/target/target_core_configfs.c
+--- linux-2.6.38.7/drivers/target/target_core_configfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/target/target_core_configfs.c 2011-05-16 21:47:08.000000000 -0400
@@ -1279,6 +1279,8 @@ static ssize_t target_core_dev_pr_show_a
ssize_t len = 0;
int reg_count = 0, prf_isid;
@@ -33786,9 +34045,9 @@ diff -urNp linux-2.6.38.6/drivers/target/target_core_configfs.c linux-2.6.38.6/d
if (!(su_dev->se_dev_ptr))
return -ENODEV;
-diff -urNp linux-2.6.38.6/drivers/target/target_core_pr.c linux-2.6.38.6/drivers/target/target_core_pr.c
---- linux-2.6.38.6/drivers/target/target_core_pr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/target/target_core_pr.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/target/target_core_pr.c linux-2.6.38.7/drivers/target/target_core_pr.c
+--- linux-2.6.38.7/drivers/target/target_core_pr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/target/target_core_pr.c 2011-05-16 21:47:08.000000000 -0400
@@ -918,6 +918,8 @@ static int __core_scsi3_check_aptpl_regi
unsigned char t_port[PR_APTPL_MAX_TPORT_LEN];
u16 tpgt;
@@ -33816,9 +34075,9 @@ diff -urNp linux-2.6.38.6/drivers/target/target_core_pr.c linux-2.6.38.6/drivers
memset(iov, 0, sizeof(struct iovec));
memset(path, 0, 512);
-diff -urNp linux-2.6.38.6/drivers/target/target_core_tmr.c linux-2.6.38.6/drivers/target/target_core_tmr.c
---- linux-2.6.38.6/drivers/target/target_core_tmr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/target/target_core_tmr.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/target/target_core_tmr.c linux-2.6.38.7/drivers/target/target_core_tmr.c
+--- linux-2.6.38.7/drivers/target/target_core_tmr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/target/target_core_tmr.c 2011-04-28 19:57:25.000000000 -0400
@@ -262,7 +262,7 @@ int core_tmr_lun_reset(
CMD_TFO(cmd)->get_task_tag(cmd), cmd->pr_res_key,
T_TASK(cmd)->t_task_cdbs,
@@ -33846,9 +34105,9 @@ diff -urNp linux-2.6.38.6/drivers/target/target_core_tmr.c linux-2.6.38.6/driver
spin_unlock_irqrestore(&T_TASK(cmd)->t_state_lock, flags);
core_tmr_handle_tas_abort(tmr_nacl, cmd, tas, fe_count);
-diff -urNp linux-2.6.38.6/drivers/target/target_core_transport.c linux-2.6.38.6/drivers/target/target_core_transport.c
---- linux-2.6.38.6/drivers/target/target_core_transport.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/target/target_core_transport.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/target/target_core_transport.c linux-2.6.38.7/drivers/target/target_core_transport.c
+--- linux-2.6.38.7/drivers/target/target_core_transport.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/target/target_core_transport.c 2011-04-28 19:57:25.000000000 -0400
@@ -1678,7 +1678,7 @@ struct se_device *transport_add_device_t
dev->queue_depth = dev_limits->queue_depth;
@@ -33924,9 +34183,9 @@ diff -urNp linux-2.6.38.6/drivers/target/target_core_transport.c linux-2.6.38.6/
atomic_read(&T_TASK(cmd)->t_transport_active),
atomic_read(&T_TASK(cmd)->t_transport_stop),
atomic_read(&T_TASK(cmd)->t_transport_sent));
-diff -urNp linux-2.6.38.6/drivers/telephony/ixj.c linux-2.6.38.6/drivers/telephony/ixj.c
---- linux-2.6.38.6/drivers/telephony/ixj.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/telephony/ixj.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/telephony/ixj.c linux-2.6.38.7/drivers/telephony/ixj.c
+--- linux-2.6.38.7/drivers/telephony/ixj.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/telephony/ixj.c 2011-05-16 21:47:08.000000000 -0400
@@ -4976,6 +4976,8 @@ static int ixj_daa_cid_read(IXJ *j)
bool mContinue;
char *pIn, *pOut;
@@ -33936,9 +34195,9 @@ diff -urNp linux-2.6.38.6/drivers/telephony/ixj.c linux-2.6.38.6/drivers/telepho
if (!SCI_Prepare(j))
return 0;
-diff -urNp linux-2.6.38.6/drivers/tty/hvc/hvc_console.h linux-2.6.38.6/drivers/tty/hvc/hvc_console.h
---- linux-2.6.38.6/drivers/tty/hvc/hvc_console.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/hvc/hvc_console.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/hvc/hvc_console.h linux-2.6.38.7/drivers/tty/hvc/hvc_console.h
+--- linux-2.6.38.7/drivers/tty/hvc/hvc_console.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/hvc/hvc_console.h 2011-04-28 19:34:15.000000000 -0400
@@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vter
/* register a vterm for hvc tty operation (module_init or hotplug add) */
extern struct hvc_struct * hvc_alloc(uint32_t vtermno, int data,
@@ -33947,9 +34206,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/hvc/hvc_console.h linux-2.6.38.6/drivers/t
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.38.6/drivers/tty/hvc/hvcs.c linux-2.6.38.6/drivers/tty/hvc/hvcs.c
---- linux-2.6.38.6/drivers/tty/hvc/hvcs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/hvc/hvcs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/hvc/hvcs.c linux-2.6.38.7/drivers/tty/hvc/hvcs.c
+--- linux-2.6.38.7/drivers/tty/hvc/hvcs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/hvc/hvcs.c 2011-04-28 19:34:15.000000000 -0400
@@ -83,6 +83,7 @@
#include <asm/hvcserver.h>
#include <asm/uaccess.h>
@@ -34052,9 +34311,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/hvc/hvcs.c linux-2.6.38.6/drivers/tty/hvc/
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.38.6/drivers/tty/hvc/hvc_xen.c linux-2.6.38.6/drivers/tty/hvc/hvc_xen.c
---- linux-2.6.38.6/drivers/tty/hvc/hvc_xen.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/hvc/hvc_xen.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/hvc/hvc_xen.c linux-2.6.38.7/drivers/tty/hvc/hvc_xen.c
+--- linux-2.6.38.7/drivers/tty/hvc/hvc_xen.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/hvc/hvc_xen.c 2011-04-28 19:34:15.000000000 -0400
@@ -123,7 +123,7 @@ static int domU_read_console(uint32_t vt
return recv;
}
@@ -34091,9 +34350,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/hvc/hvc_xen.c linux-2.6.38.6/drivers/tty/h
if (!xen_pv_domain())
return 0;
-diff -urNp linux-2.6.38.6/drivers/tty/n_gsm.c linux-2.6.38.6/drivers/tty/n_gsm.c
---- linux-2.6.38.6/drivers/tty/n_gsm.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/n_gsm.c 2011-05-10 22:06:56.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/n_gsm.c linux-2.6.38.7/drivers/tty/n_gsm.c
+--- linux-2.6.38.7/drivers/tty/n_gsm.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/n_gsm.c 2011-05-10 22:06:56.000000000 -0400
@@ -1589,7 +1589,7 @@ static struct gsm_dlci *gsm_dlci_alloc(s
return NULL;
spin_lock_init(&dlci->lock);
@@ -34103,9 +34362,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/n_gsm.c linux-2.6.38.6/drivers/tty/n_gsm.c
kfree(dlci);
return NULL;
}
-diff -urNp linux-2.6.38.6/drivers/tty/n_tty.c linux-2.6.38.6/drivers/tty/n_tty.c
---- linux-2.6.38.6/drivers/tty/n_tty.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/n_tty.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/n_tty.c linux-2.6.38.7/drivers/tty/n_tty.c
+--- linux-2.6.38.7/drivers/tty/n_tty.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/n_tty.c 2011-04-28 19:34:15.000000000 -0400
@@ -2116,6 +2116,7 @@ void n_tty_inherit_ops(struct tty_ldisc_
{
*ops = tty_ldisc_N_TTY;
@@ -34115,9 +34374,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/n_tty.c linux-2.6.38.6/drivers/tty/n_tty.c
+ ops->flags = 0;
}
EXPORT_SYMBOL_GPL(n_tty_inherit_ops);
-diff -urNp linux-2.6.38.6/drivers/tty/pty.c linux-2.6.38.6/drivers/tty/pty.c
---- linux-2.6.38.6/drivers/tty/pty.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/pty.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/pty.c linux-2.6.38.7/drivers/tty/pty.c
+--- linux-2.6.38.7/drivers/tty/pty.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/pty.c 2011-04-28 19:34:15.000000000 -0400
@@ -700,7 +700,18 @@ out:
return retval;
}
@@ -34149,9 +34408,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/pty.c linux-2.6.38.6/drivers/tty/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.38.6/drivers/tty/serial/kgdboc.c linux-2.6.38.6/drivers/tty/serial/kgdboc.c
---- linux-2.6.38.6/drivers/tty/serial/kgdboc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/serial/kgdboc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/serial/kgdboc.c linux-2.6.38.7/drivers/tty/serial/kgdboc.c
+--- linux-2.6.38.7/drivers/tty/serial/kgdboc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/serial/kgdboc.c 2011-04-28 19:34:15.000000000 -0400
@@ -22,7 +22,7 @@
#define MAX_CONFIG_LEN 40
@@ -34170,9 +34429,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/serial/kgdboc.c linux-2.6.38.6/drivers/tty
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.38.6/drivers/tty/serial/mrst_max3110.c linux-2.6.38.6/drivers/tty/serial/mrst_max3110.c
---- linux-2.6.38.6/drivers/tty/serial/mrst_max3110.c 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/serial/mrst_max3110.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/serial/mrst_max3110.c linux-2.6.38.7/drivers/tty/serial/mrst_max3110.c
+--- linux-2.6.38.7/drivers/tty/serial/mrst_max3110.c 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/serial/mrst_max3110.c 2011-05-16 21:47:08.000000000 -0400
@@ -393,6 +393,8 @@ static void max3110_con_receive(struct u
int loop = 1, num, total = 0;
u8 recv_buf[512], *pbuf;
@@ -34182,9 +34441,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/serial/mrst_max3110.c linux-2.6.38.6/drive
pbuf = recv_buf;
do {
num = max3110_read_multi(max, pbuf);
-diff -urNp linux-2.6.38.6/drivers/tty/tty_io.c linux-2.6.38.6/drivers/tty/tty_io.c
---- linux-2.6.38.6/drivers/tty/tty_io.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/tty_io.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/tty_io.c linux-2.6.38.7/drivers/tty/tty_io.c
+--- linux-2.6.38.7/drivers/tty/tty_io.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/tty_io.c 2011-04-28 19:34:15.000000000 -0400
@@ -140,21 +140,11 @@ EXPORT_SYMBOL(tty_mutex);
/* Spinlock to protect the tty->tty_files list */
DEFINE_SPINLOCK(tty_files_lock);
@@ -34322,9 +34581,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/tty_io.c linux-2.6.38.6/drivers/tty/tty_io
/*
* Initialize the console device. This is called *early*, so
* we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.38.6/drivers/tty/tty_ldisc.c linux-2.6.38.6/drivers/tty/tty_ldisc.c
---- linux-2.6.38.6/drivers/tty/tty_ldisc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/tty_ldisc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/tty_ldisc.c linux-2.6.38.7/drivers/tty/tty_ldisc.c
+--- linux-2.6.38.7/drivers/tty/tty_ldisc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/tty_ldisc.c 2011-04-28 19:34:15.000000000 -0400
@@ -76,7 +76,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -34370,9 +34629,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/tty_ldisc.c linux-2.6.38.6/drivers/tty/tty
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.38.6/drivers/tty/vt/keyboard.c linux-2.6.38.6/drivers/tty/vt/keyboard.c
---- linux-2.6.38.6/drivers/tty/vt/keyboard.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/vt/keyboard.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/vt/keyboard.c linux-2.6.38.7/drivers/tty/vt/keyboard.c
+--- linux-2.6.38.7/drivers/tty/vt/keyboard.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/vt/keyboard.c 2011-04-28 19:34:15.000000000 -0400
@@ -657,6 +657,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -34390,9 +34649,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/vt/keyboard.c linux-2.6.38.6/drivers/tty/v
fn_handler[value](vc);
}
-diff -urNp linux-2.6.38.6/drivers/tty/vt/vt.c linux-2.6.38.6/drivers/tty/vt/vt.c
---- linux-2.6.38.6/drivers/tty/vt/vt.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/vt/vt.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/vt/vt.c linux-2.6.38.7/drivers/tty/vt/vt.c
+--- linux-2.6.38.7/drivers/tty/vt/vt.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/vt/vt.c 2011-04-28 19:34:15.000000000 -0400
@@ -262,7 +262,7 @@ EXPORT_SYMBOL_GPL(unregister_vt_notifier
static void notify_write(struct vc_data *vc, unsigned int unicode)
@@ -34402,9 +34661,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/vt/vt.c linux-2.6.38.6/drivers/tty/vt/vt.c
atomic_notifier_call_chain(&vt_notifier_list, VT_WRITE, &param);
}
-diff -urNp linux-2.6.38.6/drivers/tty/vt/vt_ioctl.c linux-2.6.38.6/drivers/tty/vt/vt_ioctl.c
---- linux-2.6.38.6/drivers/tty/vt/vt_ioctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/tty/vt/vt_ioctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/tty/vt/vt_ioctl.c linux-2.6.38.7/drivers/tty/vt/vt_ioctl.c
+--- linux-2.6.38.7/drivers/tty/vt/vt_ioctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/tty/vt/vt_ioctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
return -EFAULT;
@@ -34445,9 +34704,9 @@ diff -urNp linux-2.6.38.6/drivers/tty/vt/vt_ioctl.c linux-2.6.38.6/drivers/tty/v
if (!perm) {
ret = -EPERM;
goto reterr;
-diff -urNp linux-2.6.38.6/drivers/uio/uio.c linux-2.6.38.6/drivers/uio/uio.c
---- linux-2.6.38.6/drivers/uio/uio.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/uio/uio.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/uio/uio.c linux-2.6.38.7/drivers/uio/uio.c
+--- linux-2.6.38.7/drivers/uio/uio.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/uio/uio.c 2011-04-28 19:57:25.000000000 -0400
@@ -25,6 +25,7 @@
#include <linux/kobject.h>
#include <linux/cdev.h>
@@ -34539,9 +34798,9 @@ diff -urNp linux-2.6.38.6/drivers/uio/uio.c linux-2.6.38.6/drivers/uio/uio.c
ret = uio_get_minor(idev);
if (ret)
-diff -urNp linux-2.6.38.6/drivers/usb/atm/cxacru.c linux-2.6.38.6/drivers/usb/atm/cxacru.c
---- linux-2.6.38.6/drivers/usb/atm/cxacru.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/atm/cxacru.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/atm/cxacru.c linux-2.6.38.7/drivers/usb/atm/cxacru.c
+--- linux-2.6.38.7/drivers/usb/atm/cxacru.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/atm/cxacru.c 2011-04-28 19:34:15.000000000 -0400
@@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_c
ret = sscanf(buf + pos, "%x=%x%n", &index, &value, &tmp);
if (ret < 2)
@@ -34551,9 +34810,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/atm/cxacru.c linux-2.6.38.6/drivers/usb/at
return -EINVAL;
pos += tmp;
-diff -urNp linux-2.6.38.6/drivers/usb/atm/usbatm.c linux-2.6.38.6/drivers/usb/atm/usbatm.c
---- linux-2.6.38.6/drivers/usb/atm/usbatm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/atm/usbatm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/atm/usbatm.c linux-2.6.38.7/drivers/usb/atm/usbatm.c
+--- linux-2.6.38.7/drivers/usb/atm/usbatm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/atm/usbatm.c 2011-04-28 19:34:15.000000000 -0400
@@ -332,7 +332,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -34633,9 +34892,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/atm/usbatm.c linux-2.6.38.6/drivers/usb/at
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.38.6/drivers/usb/core/devices.c linux-2.6.38.6/drivers/usb/core/devices.c
---- linux-2.6.38.6/drivers/usb/core/devices.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/core/devices.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/core/devices.c linux-2.6.38.7/drivers/usb/core/devices.c
+--- linux-2.6.38.7/drivers/usb/core/devices.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/core/devices.c 2011-04-28 19:57:25.000000000 -0400
@@ -126,7 +126,7 @@ static const char *format_endpt =
* time it gets called.
*/
@@ -34663,9 +34922,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/core/devices.c linux-2.6.38.6/drivers/usb/
if (file->f_version != event_count) {
file->f_version = event_count;
return POLLIN | POLLRDNORM;
-diff -urNp linux-2.6.38.6/drivers/usb/core/hcd.c linux-2.6.38.6/drivers/usb/core/hcd.c
---- linux-2.6.38.6/drivers/usb/core/hcd.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/core/hcd.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/core/hcd.c linux-2.6.38.7/drivers/usb/core/hcd.c
+--- linux-2.6.38.7/drivers/usb/core/hcd.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/core/hcd.c 2011-04-28 19:34:15.000000000 -0400
@@ -2457,7 +2457,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -34684,9 +34943,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/core/hcd.c linux-2.6.38.6/drivers/usb/core
{
if (mon_ops)
-diff -urNp linux-2.6.38.6/drivers/usb/core/message.c linux-2.6.38.6/drivers/usb/core/message.c
---- linux-2.6.38.6/drivers/usb/core/message.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/core/message.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/core/message.c linux-2.6.38.7/drivers/usb/core/message.c
+--- linux-2.6.38.7/drivers/usb/core/message.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/core/message.c 2011-04-28 19:34:15.000000000 -0400
@@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
@@ -34698,9 +34957,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/core/message.c linux-2.6.38.6/drivers/usb/
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.38.6/drivers/usb/early/ehci-dbgp.c linux-2.6.38.6/drivers/usb/early/ehci-dbgp.c
---- linux-2.6.38.6/drivers/usb/early/ehci-dbgp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/early/ehci-dbgp.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/early/ehci-dbgp.c linux-2.6.38.7/drivers/usb/early/ehci-dbgp.c
+--- linux-2.6.38.7/drivers/usb/early/ehci-dbgp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/early/ehci-dbgp.c 2011-04-28 19:34:15.000000000 -0400
@@ -96,7 +96,7 @@ static inline u32 dbgp_len_update(u32 x,
}
@@ -34719,9 +34978,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/early/ehci-dbgp.c linux-2.6.38.6/drivers/u
.name = "kgdbdbgp",
.read_char = kgdbdbgp_read_char,
.write_char = kgdbdbgp_write_char,
-diff -urNp linux-2.6.38.6/drivers/usb/host/xhci-mem.c linux-2.6.38.6/drivers/usb/host/xhci-mem.c
---- linux-2.6.38.6/drivers/usb/host/xhci-mem.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/host/xhci-mem.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/host/xhci-mem.c linux-2.6.38.7/drivers/usb/host/xhci-mem.c
+--- linux-2.6.38.7/drivers/usb/host/xhci-mem.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/host/xhci-mem.c 2011-05-16 21:47:08.000000000 -0400
@@ -1616,6 +1616,8 @@ static int xhci_check_trb_in_td_math(str
unsigned int num_tests;
int i, ret;
@@ -34731,9 +34990,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/host/xhci-mem.c linux-2.6.38.6/drivers/usb
num_tests = ARRAY_SIZE(simple_test_vector);
for (i = 0; i < num_tests; i++) {
ret = xhci_test_trb_in_td(xhci,
-diff -urNp linux-2.6.38.6/drivers/usb/mon/mon_main.c linux-2.6.38.6/drivers/usb/mon/mon_main.c
---- linux-2.6.38.6/drivers/usb/mon/mon_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/mon/mon_main.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/mon/mon_main.c linux-2.6.38.7/drivers/usb/mon/mon_main.c
+--- linux-2.6.38.7/drivers/usb/mon/mon_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/mon/mon_main.c 2011-04-28 19:34:15.000000000 -0400
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -34743,9 +35002,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/mon/mon_main.c linux-2.6.38.6/drivers/usb/
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.38.6/drivers/usb/wusbcore/wa-hc.h linux-2.6.38.6/drivers/usb/wusbcore/wa-hc.h
---- linux-2.6.38.6/drivers/usb/wusbcore/wa-hc.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/wusbcore/wa-hc.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/wusbcore/wa-hc.h linux-2.6.38.7/drivers/usb/wusbcore/wa-hc.h
+--- linux-2.6.38.7/drivers/usb/wusbcore/wa-hc.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/wusbcore/wa-hc.h 2011-04-28 19:57:25.000000000 -0400
@@ -192,7 +192,7 @@ struct wahc {
struct list_head xfer_delayed_list;
spinlock_t xfer_list_lock;
@@ -34764,9 +35023,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/wusbcore/wa-hc.h linux-2.6.38.6/drivers/us
}
/**
-diff -urNp linux-2.6.38.6/drivers/usb/wusbcore/wa-xfer.c linux-2.6.38.6/drivers/usb/wusbcore/wa-xfer.c
---- linux-2.6.38.6/drivers/usb/wusbcore/wa-xfer.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/usb/wusbcore/wa-xfer.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/usb/wusbcore/wa-xfer.c linux-2.6.38.7/drivers/usb/wusbcore/wa-xfer.c
+--- linux-2.6.38.7/drivers/usb/wusbcore/wa-xfer.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/usb/wusbcore/wa-xfer.c 2011-04-28 19:57:25.000000000 -0400
@@ -294,7 +294,7 @@ out:
*/
static void wa_xfer_id_init(struct wa_xfer *xfer)
@@ -34776,9 +35035,9 @@ diff -urNp linux-2.6.38.6/drivers/usb/wusbcore/wa-xfer.c linux-2.6.38.6/drivers/
}
/*
-diff -urNp linux-2.6.38.6/drivers/vhost/vhost.c linux-2.6.38.6/drivers/vhost/vhost.c
---- linux-2.6.38.6/drivers/vhost/vhost.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/vhost/vhost.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/vhost/vhost.c linux-2.6.38.7/drivers/vhost/vhost.c
+--- linux-2.6.38.7/drivers/vhost/vhost.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/vhost/vhost.c 2011-04-28 19:34:15.000000000 -0400
@@ -565,7 +565,7 @@ static int init_used(struct vhost_virtqu
return get_user(vq->last_used_idx, &used->idx);
}
@@ -34788,9 +35047,9 @@ diff -urNp linux-2.6.38.6/drivers/vhost/vhost.c linux-2.6.38.6/drivers/vhost/vho
{
struct file *eventfp, *filep = NULL,
*pollstart = NULL, *pollstop = NULL;
-diff -urNp linux-2.6.38.6/drivers/video/fbcmap.c linux-2.6.38.6/drivers/video/fbcmap.c
---- linux-2.6.38.6/drivers/video/fbcmap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/video/fbcmap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/video/fbcmap.c linux-2.6.38.7/drivers/video/fbcmap.c
+--- linux-2.6.38.7/drivers/video/fbcmap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/video/fbcmap.c 2011-04-28 19:34:15.000000000 -0400
@@ -285,8 +285,7 @@ int fb_set_user_cmap(struct fb_cmap_user
rc = -ENODEV;
goto out;
@@ -34801,9 +35060,9 @@ diff -urNp linux-2.6.38.6/drivers/video/fbcmap.c linux-2.6.38.6/drivers/video/fb
rc = -EINVAL;
goto out1;
}
-diff -urNp linux-2.6.38.6/drivers/video/fbmem.c linux-2.6.38.6/drivers/video/fbmem.c
---- linux-2.6.38.6/drivers/video/fbmem.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/video/fbmem.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/video/fbmem.c linux-2.6.38.7/drivers/video/fbmem.c
+--- linux-2.6.38.7/drivers/video/fbmem.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/video/fbmem.c 2011-05-16 21:47:08.000000000 -0400
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -34849,9 +35108,9 @@ diff -urNp linux-2.6.38.6/drivers/video/fbmem.c linux-2.6.38.6/drivers/video/fbm
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.38.6/drivers/video/i810/i810_accel.c linux-2.6.38.6/drivers/video/i810/i810_accel.c
---- linux-2.6.38.6/drivers/video/i810/i810_accel.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/video/i810/i810_accel.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/video/i810/i810_accel.c linux-2.6.38.7/drivers/video/i810/i810_accel.c
+--- linux-2.6.38.7/drivers/video/i810/i810_accel.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/video/i810/i810_accel.c 2011-04-28 19:34:15.000000000 -0400
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -34860,9 +35119,9 @@ diff -urNp linux-2.6.38.6/drivers/video/i810/i810_accel.c linux-2.6.38.6/drivers
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.38.6/drivers/video/pxa3xx-gcu.c linux-2.6.38.6/drivers/video/pxa3xx-gcu.c
---- linux-2.6.38.6/drivers/video/pxa3xx-gcu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/video/pxa3xx-gcu.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/video/pxa3xx-gcu.c linux-2.6.38.7/drivers/video/pxa3xx-gcu.c
+--- linux-2.6.38.7/drivers/video/pxa3xx-gcu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/video/pxa3xx-gcu.c 2011-04-28 19:34:15.000000000 -0400
@@ -103,7 +103,7 @@ struct pxa3xx_gcu_priv {
dma_addr_t shared_phys;
struct resource *resource_mem;
@@ -34872,9 +35131,9 @@ diff -urNp linux-2.6.38.6/drivers/video/pxa3xx-gcu.c linux-2.6.38.6/drivers/vide
wait_queue_head_t wait_idle;
wait_queue_head_t wait_free;
spinlock_t spinlock;
-diff -urNp linux-2.6.38.6/drivers/video/udlfb.c linux-2.6.38.6/drivers/video/udlfb.c
---- linux-2.6.38.6/drivers/video/udlfb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/video/udlfb.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/video/udlfb.c linux-2.6.38.7/drivers/video/udlfb.c
+--- linux-2.6.38.7/drivers/video/udlfb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/video/udlfb.c 2011-04-28 19:57:25.000000000 -0400
@@ -584,11 +584,11 @@ int dlfb_handle_damage(struct dlfb_data
dlfb_urb_completion(urb);
@@ -34958,9 +35217,9 @@ diff -urNp linux-2.6.38.6/drivers/video/udlfb.c linux-2.6.38.6/drivers/video/udl
return count;
}
-diff -urNp linux-2.6.38.6/drivers/video/uvesafb.c linux-2.6.38.6/drivers/video/uvesafb.c
---- linux-2.6.38.6/drivers/video/uvesafb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/video/uvesafb.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/video/uvesafb.c linux-2.6.38.7/drivers/video/uvesafb.c
+--- linux-2.6.38.7/drivers/video/uvesafb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/video/uvesafb.c 2011-04-28 19:34:15.000000000 -0400
@@ -19,6 +19,7 @@
#include <linux/io.h>
#include <linux/mutex.h>
@@ -35036,9 +35295,9 @@ diff -urNp linux-2.6.38.6/drivers/video/uvesafb.c linux-2.6.38.6/drivers/video/u
}
framebuffer_release(info);
-diff -urNp linux-2.6.38.6/drivers/video/vesafb.c linux-2.6.38.6/drivers/video/vesafb.c
---- linux-2.6.38.6/drivers/video/vesafb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/video/vesafb.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/video/vesafb.c linux-2.6.38.7/drivers/video/vesafb.c
+--- linux-2.6.38.7/drivers/video/vesafb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/video/vesafb.c 2011-04-28 19:34:15.000000000 -0400
@@ -9,6 +9,7 @@
*/
@@ -35142,9 +35401,9 @@ diff -urNp linux-2.6.38.6/drivers/video/vesafb.c linux-2.6.38.6/drivers/video/ve
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.38.6/drivers/virtio/virtio_balloon.c linux-2.6.38.6/drivers/virtio/virtio_balloon.c
---- linux-2.6.38.6/drivers/virtio/virtio_balloon.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/drivers/virtio/virtio_balloon.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/drivers/virtio/virtio_balloon.c linux-2.6.38.7/drivers/virtio/virtio_balloon.c
+--- linux-2.6.38.7/drivers/virtio/virtio_balloon.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/drivers/virtio/virtio_balloon.c 2011-05-16 21:47:08.000000000 -0400
@@ -176,6 +176,8 @@ static void update_balloon_stats(struct
struct sysinfo i;
int idx = 0;
@@ -35154,9 +35413,9 @@ diff -urNp linux-2.6.38.6/drivers/virtio/virtio_balloon.c linux-2.6.38.6/drivers
all_vm_events(events);
si_meminfo(&i);
-diff -urNp linux-2.6.38.6/fs/9p/vfs_inode.c linux-2.6.38.6/fs/9p/vfs_inode.c
---- linux-2.6.38.6/fs/9p/vfs_inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/9p/vfs_inode.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/9p/vfs_inode.c linux-2.6.38.7/fs/9p/vfs_inode.c
+--- linux-2.6.38.7/fs/9p/vfs_inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/9p/vfs_inode.c 2011-04-28 19:34:15.000000000 -0400
@@ -1094,7 +1094,7 @@ static void *v9fs_vfs_follow_link(struct
void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -35166,9 +35425,9 @@ diff -urNp linux-2.6.38.6/fs/9p/vfs_inode.c linux-2.6.38.6/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.38.6/fs/aio.c linux-2.6.38.6/fs/aio.c
---- linux-2.6.38.6/fs/aio.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/fs/aio.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/aio.c linux-2.6.38.7/fs/aio.c
+--- linux-2.6.38.7/fs/aio.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/fs/aio.c 2011-05-16 21:47:08.000000000 -0400
@@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -35187,9 +35446,9 @@ diff -urNp linux-2.6.38.6/fs/aio.c linux-2.6.38.6/fs/aio.c
/* needed to zero any padding within an entry (there shouldn't be
* any, but C is fun!
*/
-diff -urNp linux-2.6.38.6/fs/attr.c linux-2.6.38.6/fs/attr.c
---- linux-2.6.38.6/fs/attr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/attr.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/attr.c linux-2.6.38.7/fs/attr.c
+--- linux-2.6.38.7/fs/attr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/attr.c 2011-04-28 19:34:15.000000000 -0400
@@ -98,6 +98,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -35198,9 +35457,9 @@ diff -urNp linux-2.6.38.6/fs/attr.c linux-2.6.38.6/fs/attr.c
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.38.6/fs/befs/linuxvfs.c linux-2.6.38.6/fs/befs/linuxvfs.c
---- linux-2.6.38.6/fs/befs/linuxvfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/befs/linuxvfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/befs/linuxvfs.c linux-2.6.38.7/fs/befs/linuxvfs.c
+--- linux-2.6.38.7/fs/befs/linuxvfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/befs/linuxvfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -499,7 +499,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -35210,9 +35469,9 @@ diff -urNp linux-2.6.38.6/fs/befs/linuxvfs.c linux-2.6.38.6/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.38.6/fs/binfmt_aout.c linux-2.6.38.6/fs/binfmt_aout.c
---- linux-2.6.38.6/fs/binfmt_aout.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/binfmt_aout.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/binfmt_aout.c linux-2.6.38.7/fs/binfmt_aout.c
+--- linux-2.6.38.7/fs/binfmt_aout.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/binfmt_aout.c 2011-04-28 19:34:15.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -35289,9 +35548,9 @@ diff -urNp linux-2.6.38.6/fs/binfmt_aout.c linux-2.6.38.6/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.38.6/fs/binfmt_elf.c linux-2.6.38.6/fs/binfmt_elf.c
---- linux-2.6.38.6/fs/binfmt_elf.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/fs/binfmt_elf.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/binfmt_elf.c linux-2.6.38.7/fs/binfmt_elf.c
+--- linux-2.6.38.7/fs/binfmt_elf.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/fs/binfmt_elf.c 2011-05-16 21:47:08.000000000 -0400
@@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump
#define elf_core_dump NULL
#endif
@@ -35995,9 +36254,9 @@ diff -urNp linux-2.6.38.6/fs/binfmt_elf.c linux-2.6.38.6/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.38.6/fs/binfmt_flat.c linux-2.6.38.6/fs/binfmt_flat.c
---- linux-2.6.38.6/fs/binfmt_flat.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/binfmt_flat.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/binfmt_flat.c linux-2.6.38.7/fs/binfmt_flat.c
+--- linux-2.6.38.7/fs/binfmt_flat.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/binfmt_flat.c 2011-04-28 19:34:15.000000000 -0400
@@ -567,7 +567,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -36030,9 +36289,9 @@ diff -urNp linux-2.6.38.6/fs/binfmt_flat.c linux-2.6.38.6/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.38.6/fs/bio.c linux-2.6.38.6/fs/bio.c
---- linux-2.6.38.6/fs/bio.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/bio.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/bio.c linux-2.6.38.7/fs/bio.c
+--- linux-2.6.38.7/fs/bio.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/bio.c 2011-04-28 19:34:15.000000000 -0400
@@ -1233,7 +1233,7 @@ static void bio_copy_kern_endio(struct b
const int read = bio_data_dir(bio) == READ;
struct bio_map_data *bmd = bio->bi_private;
@@ -36042,9 +36301,9 @@ diff -urNp linux-2.6.38.6/fs/bio.c linux-2.6.38.6/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.38.6/fs/block_dev.c linux-2.6.38.6/fs/block_dev.c
---- linux-2.6.38.6/fs/block_dev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/block_dev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/block_dev.c linux-2.6.38.7/fs/block_dev.c
+--- linux-2.6.38.7/fs/block_dev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/block_dev.c 2011-04-28 19:34:15.000000000 -0400
@@ -669,7 +669,7 @@ static bool bd_may_claim(struct block_de
else if (bdev->bd_contains == bdev)
return true; /* is a whole device which isn't held */
@@ -36054,9 +36313,9 @@ diff -urNp linux-2.6.38.6/fs/block_dev.c linux-2.6.38.6/fs/block_dev.c
return true; /* is a partition of a device that is being partitioned */
else if (whole->bd_holder != NULL)
return false; /* is a partition of a held device */
-diff -urNp linux-2.6.38.6/fs/btrfs/ctree.c linux-2.6.38.6/fs/btrfs/ctree.c
---- linux-2.6.38.6/fs/btrfs/ctree.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/btrfs/ctree.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/btrfs/ctree.c linux-2.6.38.7/fs/btrfs/ctree.c
+--- linux-2.6.38.7/fs/btrfs/ctree.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/btrfs/ctree.c 2011-04-28 19:34:15.000000000 -0400
@@ -468,9 +468,12 @@ static noinline int __btrfs_cow_block(st
free_extent_buffer(buf);
add_root_to_dirty_list(root);
@@ -36081,9 +36340,9 @@ diff -urNp linux-2.6.38.6/fs/btrfs/ctree.c linux-2.6.38.6/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.38.6/fs/btrfs/disk-io.c linux-2.6.38.6/fs/btrfs/disk-io.c
---- linux-2.6.38.6/fs/btrfs/disk-io.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/fs/btrfs/disk-io.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/btrfs/disk-io.c linux-2.6.38.7/fs/btrfs/disk-io.c
+--- linux-2.6.38.7/fs/btrfs/disk-io.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/fs/btrfs/disk-io.c 2011-04-28 19:34:15.000000000 -0400
@@ -41,7 +41,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -36102,9 +36361,9 @@ diff -urNp linux-2.6.38.6/fs/btrfs/disk-io.c linux-2.6.38.6/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.38.6/fs/btrfs/extent_io.h linux-2.6.38.6/fs/btrfs/extent_io.h
---- linux-2.6.38.6/fs/btrfs/extent_io.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/btrfs/extent_io.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/btrfs/extent_io.h linux-2.6.38.7/fs/btrfs/extent_io.h
+--- linux-2.6.38.7/fs/btrfs/extent_io.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/btrfs/extent_io.h 2011-04-28 19:34:15.000000000 -0400
@@ -55,36 +55,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags, u64 bio_offset);
@@ -36165,9 +36424,9 @@ diff -urNp linux-2.6.38.6/fs/btrfs/extent_io.h linux-2.6.38.6/fs/btrfs/extent_io
};
struct extent_state {
-diff -urNp linux-2.6.38.6/fs/btrfs/free-space-cache.c linux-2.6.38.6/fs/btrfs/free-space-cache.c
---- linux-2.6.38.6/fs/btrfs/free-space-cache.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/btrfs/free-space-cache.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/btrfs/free-space-cache.c linux-2.6.38.7/fs/btrfs/free-space-cache.c
+--- linux-2.6.38.7/fs/btrfs/free-space-cache.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/btrfs/free-space-cache.c 2011-04-28 19:34:15.000000000 -0400
@@ -1855,8 +1855,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -36186,9 +36445,9 @@ diff -urNp linux-2.6.38.6/fs/btrfs/free-space-cache.c linux-2.6.38.6/fs/btrfs/fr
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.38.6/fs/btrfs/inode.c linux-2.6.38.6/fs/btrfs/inode.c
---- linux-2.6.38.6/fs/btrfs/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/btrfs/inode.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/btrfs/inode.c linux-2.6.38.7/fs/btrfs/inode.c
+--- linux-2.6.38.7/fs/btrfs/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/btrfs/inode.c 2011-04-28 19:34:15.000000000 -0400
@@ -64,7 +64,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -36231,9 +36490,9 @@ diff -urNp linux-2.6.38.6/fs/btrfs/inode.c linux-2.6.38.6/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.38.6/fs/btrfs/ioctl.c linux-2.6.38.6/fs/btrfs/ioctl.c
---- linux-2.6.38.6/fs/btrfs/ioctl.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/fs/btrfs/ioctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/btrfs/ioctl.c linux-2.6.38.7/fs/btrfs/ioctl.c
+--- linux-2.6.38.7/fs/btrfs/ioctl.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/fs/btrfs/ioctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -2274,9 +2274,12 @@ long btrfs_ioctl_space_info(struct btrfs
for (i = 0; i < num_types; i++) {
struct btrfs_space_info *tmp;
@@ -36258,9 +36517,9 @@ diff -urNp linux-2.6.38.6/fs/btrfs/ioctl.c linux-2.6.38.6/fs/btrfs/ioctl.c
}
up_read(&info->groups_sem);
}
-diff -urNp linux-2.6.38.6/fs/btrfs/relocation.c linux-2.6.38.6/fs/btrfs/relocation.c
---- linux-2.6.38.6/fs/btrfs/relocation.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/btrfs/relocation.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/btrfs/relocation.c linux-2.6.38.7/fs/btrfs/relocation.c
+--- linux-2.6.38.7/fs/btrfs/relocation.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/btrfs/relocation.c 2011-04-28 19:34:15.000000000 -0400
@@ -1239,7 +1239,7 @@ static int __update_reloc_root(struct bt
}
spin_unlock(&rc->reloc_root_tree.lock);
@@ -36270,9 +36529,9 @@ diff -urNp linux-2.6.38.6/fs/btrfs/relocation.c linux-2.6.38.6/fs/btrfs/relocati
if (!del) {
spin_lock(&rc->reloc_root_tree.lock);
-diff -urNp linux-2.6.38.6/fs/cachefiles/bind.c linux-2.6.38.6/fs/cachefiles/bind.c
---- linux-2.6.38.6/fs/cachefiles/bind.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/cachefiles/bind.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/cachefiles/bind.c linux-2.6.38.7/fs/cachefiles/bind.c
+--- linux-2.6.38.7/fs/cachefiles/bind.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/cachefiles/bind.c 2011-04-28 19:34:15.000000000 -0400
@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
args);
@@ -36289,9 +36548,9 @@ diff -urNp linux-2.6.38.6/fs/cachefiles/bind.c linux-2.6.38.6/fs/cachefiles/bind
cache->bcull_percent < cache->brun_percent &&
cache->brun_percent < 100);
-diff -urNp linux-2.6.38.6/fs/cachefiles/daemon.c linux-2.6.38.6/fs/cachefiles/daemon.c
---- linux-2.6.38.6/fs/cachefiles/daemon.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/cachefiles/daemon.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/cachefiles/daemon.c linux-2.6.38.7/fs/cachefiles/daemon.c
+--- linux-2.6.38.7/fs/cachefiles/daemon.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/cachefiles/daemon.c 2011-04-28 19:34:15.000000000 -0400
@@ -196,7 +196,7 @@ static ssize_t cachefiles_daemon_read(st
if (n > buflen)
return -EMSGSIZE;
@@ -36328,9 +36587,9 @@ diff -urNp linux-2.6.38.6/fs/cachefiles/daemon.c linux-2.6.38.6/fs/cachefiles/da
return cachefiles_daemon_range_error(cache, args);
cache->bstop_percent = bstop;
-diff -urNp linux-2.6.38.6/fs/cachefiles/internal.h linux-2.6.38.6/fs/cachefiles/internal.h
---- linux-2.6.38.6/fs/cachefiles/internal.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/cachefiles/internal.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/cachefiles/internal.h linux-2.6.38.7/fs/cachefiles/internal.h
+--- linux-2.6.38.7/fs/cachefiles/internal.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/cachefiles/internal.h 2011-04-28 19:57:25.000000000 -0400
@@ -57,7 +57,7 @@ struct cachefiles_cache {
wait_queue_head_t daemon_pollwq; /* poll waitqueue for daemon */
struct rb_root active_nodes; /* active nodes (can't be culled) */
@@ -36365,9 +36624,9 @@ diff -urNp linux-2.6.38.6/fs/cachefiles/internal.h linux-2.6.38.6/fs/cachefiles/
}
#else
-diff -urNp linux-2.6.38.6/fs/cachefiles/namei.c linux-2.6.38.6/fs/cachefiles/namei.c
---- linux-2.6.38.6/fs/cachefiles/namei.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/cachefiles/namei.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/cachefiles/namei.c linux-2.6.38.7/fs/cachefiles/namei.c
+--- linux-2.6.38.7/fs/cachefiles/namei.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/cachefiles/namei.c 2011-04-28 19:57:25.000000000 -0400
@@ -309,7 +309,7 @@ try_again:
/* first step is to make up a grave dentry in the graveyard */
sprintf(nbuffer, "%08x%08x",
@@ -36377,9 +36636,9 @@ diff -urNp linux-2.6.38.6/fs/cachefiles/namei.c linux-2.6.38.6/fs/cachefiles/nam
/* do the multiway lock magic */
trap = lock_rename(cache->graveyard, dir);
-diff -urNp linux-2.6.38.6/fs/cachefiles/proc.c linux-2.6.38.6/fs/cachefiles/proc.c
---- linux-2.6.38.6/fs/cachefiles/proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/cachefiles/proc.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/cachefiles/proc.c linux-2.6.38.7/fs/cachefiles/proc.c
+--- linux-2.6.38.7/fs/cachefiles/proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/cachefiles/proc.c 2011-04-28 19:57:25.000000000 -0400
@@ -14,9 +14,9 @@
#include <linux/seq_file.h>
#include "internal.h"
@@ -36406,9 +36665,9 @@ diff -urNp linux-2.6.38.6/fs/cachefiles/proc.c linux-2.6.38.6/fs/cachefiles/proc
if (x == 0 && y == 0 && z == 0)
return 0;
-diff -urNp linux-2.6.38.6/fs/cachefiles/rdwr.c linux-2.6.38.6/fs/cachefiles/rdwr.c
---- linux-2.6.38.6/fs/cachefiles/rdwr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/cachefiles/rdwr.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/cachefiles/rdwr.c linux-2.6.38.7/fs/cachefiles/rdwr.c
+--- linux-2.6.38.7/fs/cachefiles/rdwr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/cachefiles/rdwr.c 2011-04-28 19:34:15.000000000 -0400
@@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -36418,9 +36677,9 @@ diff -urNp linux-2.6.38.6/fs/cachefiles/rdwr.c linux-2.6.38.6/fs/cachefiles/rdwr
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.38.6/fs/ceph/dir.c linux-2.6.38.6/fs/ceph/dir.c
---- linux-2.6.38.6/fs/ceph/dir.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ceph/dir.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ceph/dir.c linux-2.6.38.7/fs/ceph/dir.c
+--- linux-2.6.38.7/fs/ceph/dir.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ceph/dir.c 2011-04-28 19:34:15.000000000 -0400
@@ -226,7 +226,7 @@ static int ceph_readdir(struct file *fil
struct ceph_fs_client *fsc = ceph_inode_to_client(inode);
struct ceph_mds_client *mdsc = fsc->mdsc;
@@ -36439,9 +36698,9 @@ diff -urNp linux-2.6.38.6/fs/ceph/dir.c linux-2.6.38.6/fs/ceph/dir.c
u64 pos = ceph_make_fpos(frag, off);
struct ceph_mds_reply_inode *in =
rinfo->dir_in[off - fi->offset].in;
-diff -urNp linux-2.6.38.6/fs/cifs/cifs_debug.c linux-2.6.38.6/fs/cifs/cifs_debug.c
---- linux-2.6.38.6/fs/cifs/cifs_debug.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/cifs/cifs_debug.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/cifs/cifs_debug.c linux-2.6.38.7/fs/cifs/cifs_debug.c
+--- linux-2.6.38.7/fs/cifs/cifs_debug.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/cifs/cifs_debug.c 2011-04-28 19:57:25.000000000 -0400
@@ -279,25 +279,25 @@ static ssize_t cifs_stats_proc_write(str
tcon = list_entry(tmp3,
struct cifsTconInfo,
@@ -36549,9 +36808,9 @@ diff -urNp linux-2.6.38.6/fs/cifs/cifs_debug.c linux-2.6.38.6/fs/cifs/cifs_debug
}
}
}
-diff -urNp linux-2.6.38.6/fs/cifs/cifsglob.h linux-2.6.38.6/fs/cifs/cifsglob.h
---- linux-2.6.38.6/fs/cifs/cifsglob.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/cifs/cifsglob.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/cifs/cifsglob.h linux-2.6.38.7/fs/cifs/cifsglob.h
+--- linux-2.6.38.7/fs/cifs/cifsglob.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/cifs/cifsglob.h 2011-04-28 19:57:25.000000000 -0400
@@ -305,28 +305,28 @@ struct cifsTconInfo {
__u16 Flags; /* optional support bits */
enum statusEnum tidStatus;
@@ -36612,9 +36871,9 @@ diff -urNp linux-2.6.38.6/fs/cifs/cifsglob.h linux-2.6.38.6/fs/cifs/cifsglob.h
static inline void cifs_stats_bytes_written(struct cifsTconInfo *tcon,
unsigned int bytes)
-diff -urNp linux-2.6.38.6/fs/cifs/link.c linux-2.6.38.6/fs/cifs/link.c
---- linux-2.6.38.6/fs/cifs/link.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/cifs/link.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/cifs/link.c linux-2.6.38.7/fs/cifs/link.c
+--- linux-2.6.38.7/fs/cifs/link.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/cifs/link.c 2011-04-28 19:34:15.000000000 -0400
@@ -577,7 +577,7 @@ symlink_exit:
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -36624,9 +36883,9 @@ diff -urNp linux-2.6.38.6/fs/cifs/link.c linux-2.6.38.6/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.38.6/fs/coda/cache.c linux-2.6.38.6/fs/coda/cache.c
---- linux-2.6.38.6/fs/coda/cache.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/coda/cache.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/coda/cache.c linux-2.6.38.7/fs/coda/cache.c
+--- linux-2.6.38.7/fs/coda/cache.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/coda/cache.c 2011-04-28 19:57:25.000000000 -0400
@@ -24,7 +24,7 @@
#include "coda_linux.h"
#include "coda_cache.h"
@@ -36671,9 +36930,9 @@ diff -urNp linux-2.6.38.6/fs/coda/cache.c linux-2.6.38.6/fs/coda/cache.c
spin_unlock(&cii->c_lock);
return hit;
-diff -urNp linux-2.6.38.6/fs/compat_binfmt_elf.c linux-2.6.38.6/fs/compat_binfmt_elf.c
---- linux-2.6.38.6/fs/compat_binfmt_elf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/compat_binfmt_elf.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/compat_binfmt_elf.c linux-2.6.38.7/fs/compat_binfmt_elf.c
+--- linux-2.6.38.7/fs/compat_binfmt_elf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/compat_binfmt_elf.c 2011-04-28 19:34:15.000000000 -0400
@@ -30,11 +30,13 @@
#undef elf_phdr
#undef elf_shdr
@@ -36688,9 +36947,9 @@ diff -urNp linux-2.6.38.6/fs/compat_binfmt_elf.c linux-2.6.38.6/fs/compat_binfmt
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.38.6/fs/compat.c linux-2.6.38.6/fs/compat.c
---- linux-2.6.38.6/fs/compat.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/compat.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/compat.c linux-2.6.38.7/fs/compat.c
+--- linux-2.6.38.7/fs/compat.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/compat.c 2011-05-16 21:47:08.000000000 -0400
@@ -594,7 +594,7 @@ ssize_t compat_rw_copy_check_uvector(int
goto out;
@@ -36879,9 +37138,9 @@ diff -urNp linux-2.6.38.6/fs/compat.c linux-2.6.38.6/fs/compat.c
if (n < 0)
goto out_nofds;
-diff -urNp linux-2.6.38.6/fs/compat_ioctl.c linux-2.6.38.6/fs/compat_ioctl.c
---- linux-2.6.38.6/fs/compat_ioctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/compat_ioctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/compat_ioctl.c linux-2.6.38.7/fs/compat_ioctl.c
+--- linux-2.6.38.7/fs/compat_ioctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/compat_ioctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -208,6 +208,8 @@ static int do_video_set_spu_palette(unsi
err = get_user(palp, &up->palette);
@@ -36902,9 +37161,9 @@ diff -urNp linux-2.6.38.6/fs/compat_ioctl.c linux-2.6.38.6/fs/compat_ioctl.c
if (a > b)
return 1;
if (a < b)
-diff -urNp linux-2.6.38.6/fs/configfs/dir.c linux-2.6.38.6/fs/configfs/dir.c
---- linux-2.6.38.6/fs/configfs/dir.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/configfs/dir.c 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/configfs/dir.c linux-2.6.38.7/fs/configfs/dir.c
+--- linux-2.6.38.7/fs/configfs/dir.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/configfs/dir.c 2011-05-11 18:34:57.000000000 -0400
@@ -1571,7 +1571,8 @@ static int configfs_readdir(struct file
}
for (p=q->next; p!= &parent_sd->s_children; p=p->next) {
@@ -36929,9 +37188,9 @@ diff -urNp linux-2.6.38.6/fs/configfs/dir.c linux-2.6.38.6/fs/configfs/dir.c
if (next->s_dentry)
ino = next->s_dentry->d_inode->i_ino;
else
-diff -urNp linux-2.6.38.6/fs/dcache.c linux-2.6.38.6/fs/dcache.c
---- linux-2.6.38.6/fs/dcache.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/fs/dcache.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/dcache.c linux-2.6.38.7/fs/dcache.c
+--- linux-2.6.38.7/fs/dcache.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/fs/dcache.c 2011-04-28 19:34:15.000000000 -0400
@@ -3092,7 +3092,7 @@ void __init vfs_caches_init(unsigned lon
mempages -= reserve;
@@ -36941,9 +37200,9 @@ diff -urNp linux-2.6.38.6/fs/dcache.c linux-2.6.38.6/fs/dcache.c
dcache_init();
inode_init();
-diff -urNp linux-2.6.38.6/fs/dlm/lockspace.c linux-2.6.38.6/fs/dlm/lockspace.c
---- linux-2.6.38.6/fs/dlm/lockspace.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/dlm/lockspace.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/dlm/lockspace.c linux-2.6.38.7/fs/dlm/lockspace.c
+--- linux-2.6.38.7/fs/dlm/lockspace.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/dlm/lockspace.c 2011-04-28 19:34:15.000000000 -0400
@@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset,
return 0;
}
@@ -36953,9 +37212,9 @@ diff -urNp linux-2.6.38.6/fs/dlm/lockspace.c linux-2.6.38.6/fs/dlm/lockspace.c
.uevent = dlm_uevent,
};
-diff -urNp linux-2.6.38.6/fs/ecryptfs/inode.c linux-2.6.38.6/fs/ecryptfs/inode.c
---- linux-2.6.38.6/fs/ecryptfs/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ecryptfs/inode.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ecryptfs/inode.c linux-2.6.38.7/fs/ecryptfs/inode.c
+--- linux-2.6.38.7/fs/ecryptfs/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ecryptfs/inode.c 2011-04-28 19:34:15.000000000 -0400
@@ -658,7 +658,7 @@ static int ecryptfs_readlink_lower(struc
old_fs = get_fs();
set_fs(get_ds());
@@ -36983,9 +37242,9 @@ diff -urNp linux-2.6.38.6/fs/ecryptfs/inode.c linux-2.6.38.6/fs/ecryptfs/inode.c
if (!IS_ERR(buf)) {
/* Free the char* */
kfree(buf);
-diff -urNp linux-2.6.38.6/fs/ecryptfs/miscdev.c linux-2.6.38.6/fs/ecryptfs/miscdev.c
---- linux-2.6.38.6/fs/ecryptfs/miscdev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ecryptfs/miscdev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ecryptfs/miscdev.c linux-2.6.38.7/fs/ecryptfs/miscdev.c
+--- linux-2.6.38.7/fs/ecryptfs/miscdev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ecryptfs/miscdev.c 2011-04-28 19:34:15.000000000 -0400
@@ -328,7 +328,7 @@ check_list:
goto out_unlock_msg_ctx;
i = 5;
@@ -36995,9 +37254,9 @@ diff -urNp linux-2.6.38.6/fs/ecryptfs/miscdev.c linux-2.6.38.6/fs/ecryptfs/miscd
goto out_unlock_msg_ctx;
i += packet_length_size;
if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size))
-diff -urNp linux-2.6.38.6/fs/exec.c linux-2.6.38.6/fs/exec.c
---- linux-2.6.38.6/fs/exec.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/exec.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/exec.c linux-2.6.38.7/fs/exec.c
+--- linux-2.6.38.7/fs/exec.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/exec.c 2011-04-28 19:57:25.000000000 -0400
@@ -55,12 +55,24 @@
#include <linux/fs_struct.h>
#include <linux/pipe_fs_i.h>
@@ -37588,9 +37847,9 @@ diff -urNp linux-2.6.38.6/fs/exec.c linux-2.6.38.6/fs/exec.c
fail_unlock:
kfree(cn.corename);
fail_corename:
-diff -urNp linux-2.6.38.6/fs/ext2/balloc.c linux-2.6.38.6/fs/ext2/balloc.c
---- linux-2.6.38.6/fs/ext2/balloc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ext2/balloc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ext2/balloc.c linux-2.6.38.7/fs/ext2/balloc.c
+--- linux-2.6.38.7/fs/ext2/balloc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ext2/balloc.c 2011-04-28 19:34:15.000000000 -0400
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -37600,9 +37859,9 @@ diff -urNp linux-2.6.38.6/fs/ext2/balloc.c linux-2.6.38.6/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.38.6/fs/ext3/balloc.c linux-2.6.38.6/fs/ext3/balloc.c
---- linux-2.6.38.6/fs/ext3/balloc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ext3/balloc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ext3/balloc.c linux-2.6.38.7/fs/ext3/balloc.c
+--- linux-2.6.38.7/fs/ext3/balloc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ext3/balloc.c 2011-04-28 19:34:15.000000000 -0400
@@ -1441,7 +1441,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -37612,9 +37871,9 @@ diff -urNp linux-2.6.38.6/fs/ext3/balloc.c linux-2.6.38.6/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.38.6/fs/ext4/balloc.c linux-2.6.38.6/fs/ext4/balloc.c
---- linux-2.6.38.6/fs/ext4/balloc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ext4/balloc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ext4/balloc.c linux-2.6.38.7/fs/ext4/balloc.c
+--- linux-2.6.38.7/fs/ext4/balloc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ext4/balloc.c 2011-04-28 19:34:15.000000000 -0400
@@ -519,7 +519,7 @@ static int ext4_has_free_blocks(struct e
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -37624,9 +37883,9 @@ diff -urNp linux-2.6.38.6/fs/ext4/balloc.c linux-2.6.38.6/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.38.6/fs/ext4/ext4.h linux-2.6.38.6/fs/ext4/ext4.h
---- linux-2.6.38.6/fs/ext4/ext4.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ext4/ext4.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ext4/ext4.h linux-2.6.38.7/fs/ext4/ext4.h
+--- linux-2.6.38.7/fs/ext4/ext4.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ext4/ext4.h 2011-04-28 19:34:15.000000000 -0400
@@ -1166,19 +1166,19 @@ struct ext4_sb_info {
unsigned long s_mb_last_start;
@@ -37657,9 +37916,9 @@ diff -urNp linux-2.6.38.6/fs/ext4/ext4.h linux-2.6.38.6/fs/ext4/ext4.h
atomic_t s_lock_busy;
/* locality groups */
-diff -urNp linux-2.6.38.6/fs/ext4/mballoc.c linux-2.6.38.6/fs/ext4/mballoc.c
---- linux-2.6.38.6/fs/ext4/mballoc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ext4/mballoc.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ext4/mballoc.c linux-2.6.38.7/fs/ext4/mballoc.c
+--- linux-2.6.38.7/fs/ext4/mballoc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ext4/mballoc.c 2011-05-16 21:47:08.000000000 -0400
@@ -1846,7 +1846,7 @@ void ext4_mb_simple_scan_group(struct ex
BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len);
@@ -37782,9 +38041,9 @@ diff -urNp linux-2.6.38.6/fs/ext4/mballoc.c linux-2.6.38.6/fs/ext4/mballoc.c
trace_ext4_mballoc_discard(sb, NULL, group, bit, pa->pa_len);
return 0;
-diff -urNp linux-2.6.38.6/fs/fcntl.c linux-2.6.38.6/fs/fcntl.c
---- linux-2.6.38.6/fs/fcntl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fcntl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fcntl.c linux-2.6.38.7/fs/fcntl.c
+--- linux-2.6.38.7/fs/fcntl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fcntl.c 2011-04-28 19:34:15.000000000 -0400
@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct
if (err)
return err;
@@ -37822,9 +38081,9 @@ diff -urNp linux-2.6.38.6/fs/fcntl.c linux-2.6.38.6/fs/fcntl.c
));
fasync_cache = kmem_cache_create("fasync_cache",
-diff -urNp linux-2.6.38.6/fs/fifo.c linux-2.6.38.6/fs/fifo.c
---- linux-2.6.38.6/fs/fifo.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fifo.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fifo.c linux-2.6.38.7/fs/fifo.c
+--- linux-2.6.38.7/fs/fifo.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fifo.c 2011-04-28 19:34:15.000000000 -0400
@@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -37895,9 +38154,9 @@ diff -urNp linux-2.6.38.6/fs/fifo.c linux-2.6.38.6/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.38.6/fs/file.c linux-2.6.38.6/fs/file.c
---- linux-2.6.38.6/fs/file.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/fs/file.c 2011-05-10 22:06:56.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/file.c linux-2.6.38.7/fs/file.c
+--- linux-2.6.38.7/fs/file.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/fs/file.c 2011-05-10 22:06:56.000000000 -0400
@@ -15,6 +15,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -37914,9 +38173,9 @@ diff -urNp linux-2.6.38.6/fs/file.c linux-2.6.38.6/fs/file.c
if (nr >= rlimit(RLIMIT_NOFILE))
return -EMFILE;
-diff -urNp linux-2.6.38.6/fs/filesystems.c linux-2.6.38.6/fs/filesystems.c
---- linux-2.6.38.6/fs/filesystems.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/filesystems.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/filesystems.c linux-2.6.38.7/fs/filesystems.c
+--- linux-2.6.38.7/fs/filesystems.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/filesystems.c 2011-04-28 19:34:15.000000000 -0400
@@ -275,7 +275,12 @@ struct file_system_type *get_fs_type(con
int len = dot ? dot - name : strlen(name);
@@ -37930,9 +38189,9 @@ diff -urNp linux-2.6.38.6/fs/filesystems.c linux-2.6.38.6/fs/filesystems.c
fs = __get_fs_type(name, len);
if (dot && fs && !(fs->fs_flags & FS_HAS_SUBTYPE)) {
-diff -urNp linux-2.6.38.6/fs/fscache/cookie.c linux-2.6.38.6/fs/fscache/cookie.c
---- linux-2.6.38.6/fs/fscache/cookie.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fscache/cookie.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fscache/cookie.c linux-2.6.38.7/fs/fscache/cookie.c
+--- linux-2.6.38.7/fs/fscache/cookie.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fscache/cookie.c 2011-04-28 19:57:25.000000000 -0400
@@ -68,11 +68,11 @@ struct fscache_cookie *__fscache_acquire
parent ? (char *) parent->def->name : "<no-parent>",
def->name, netfs_data);
@@ -38051,9 +38310,9 @@ diff -urNp linux-2.6.38.6/fs/fscache/cookie.c linux-2.6.38.6/fs/fscache/cookie.c
wait_on_bit(&cookie->flags, FSCACHE_COOKIE_CREATING,
fscache_wait_bit, TASK_UNINTERRUPTIBLE);
}
-diff -urNp linux-2.6.38.6/fs/fscache/internal.h linux-2.6.38.6/fs/fscache/internal.h
---- linux-2.6.38.6/fs/fscache/internal.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fscache/internal.h 2011-05-02 19:07:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fscache/internal.h linux-2.6.38.7/fs/fscache/internal.h
+--- linux-2.6.38.7/fs/fscache/internal.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fscache/internal.h 2011-05-02 19:07:09.000000000 -0400
@@ -144,94 +144,94 @@ extern void fscache_proc_cleanup(void);
extern atomic_t fscache_n_ops_processed[FSCACHE_MAX_THREADS];
extern atomic_t fscache_n_objs_processed[FSCACHE_MAX_THREADS];
@@ -38257,9 +38516,9 @@ diff -urNp linux-2.6.38.6/fs/fscache/internal.h linux-2.6.38.6/fs/fscache/intern
#define fscache_stat_d(stat) do {} while (0)
#endif
-diff -urNp linux-2.6.38.6/fs/fscache/object.c linux-2.6.38.6/fs/fscache/object.c
---- linux-2.6.38.6/fs/fscache/object.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fscache/object.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fscache/object.c linux-2.6.38.7/fs/fscache/object.c
+--- linux-2.6.38.7/fs/fscache/object.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fscache/object.c 2011-04-28 19:57:25.000000000 -0400
@@ -128,7 +128,7 @@ static void fscache_object_state_machine
/* update the object metadata on disk */
case FSCACHE_OBJECT_UPDATING:
@@ -38371,9 +38630,9 @@ diff -urNp linux-2.6.38.6/fs/fscache/object.c linux-2.6.38.6/fs/fscache/object.c
break;
default:
-diff -urNp linux-2.6.38.6/fs/fscache/operation.c linux-2.6.38.6/fs/fscache/operation.c
---- linux-2.6.38.6/fs/fscache/operation.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fscache/operation.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fscache/operation.c linux-2.6.38.7/fs/fscache/operation.c
+--- linux-2.6.38.7/fs/fscache/operation.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fscache/operation.c 2011-04-28 19:57:25.000000000 -0400
@@ -17,7 +17,7 @@
#include <linux/slab.h>
#include "internal.h"
@@ -38489,9 +38748,9 @@ diff -urNp linux-2.6.38.6/fs/fscache/operation.c linux-2.6.38.6/fs/fscache/opera
ASSERTCMP(atomic_read(&op->usage), ==, 0);
-diff -urNp linux-2.6.38.6/fs/fscache/page.c linux-2.6.38.6/fs/fscache/page.c
---- linux-2.6.38.6/fs/fscache/page.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fscache/page.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fscache/page.c linux-2.6.38.7/fs/fscache/page.c
+--- linux-2.6.38.7/fs/fscache/page.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fscache/page.c 2011-04-28 19:57:25.000000000 -0400
@@ -60,7 +60,7 @@ bool __fscache_maybe_release_page(struct
val = radix_tree_lookup(&cookie->stores, page->index);
if (!val) {
@@ -38875,9 +39134,9 @@ diff -urNp linux-2.6.38.6/fs/fscache/page.c linux-2.6.38.6/fs/fscache/page.c
#endif
for (loop = 0; loop < pagevec->nr; loop++) {
-diff -urNp linux-2.6.38.6/fs/fscache/stats.c linux-2.6.38.6/fs/fscache/stats.c
---- linux-2.6.38.6/fs/fscache/stats.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fscache/stats.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fscache/stats.c linux-2.6.38.7/fs/fscache/stats.c
+--- linux-2.6.38.7/fs/fscache/stats.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fscache/stats.c 2011-04-28 19:57:25.000000000 -0400
@@ -18,95 +18,95 @@
/*
* operation counters
@@ -39253,9 +39512,9 @@ diff -urNp linux-2.6.38.6/fs/fscache/stats.c linux-2.6.38.6/fs/fscache/stats.c
seq_printf(m, "CacheOp: alo=%d luo=%d luc=%d gro=%d\n",
atomic_read(&fscache_n_cop_alloc_object),
-diff -urNp linux-2.6.38.6/fs/fs_struct.c linux-2.6.38.6/fs/fs_struct.c
---- linux-2.6.38.6/fs/fs_struct.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fs_struct.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fs_struct.c linux-2.6.38.7/fs/fs_struct.c
+--- linux-2.6.38.7/fs/fs_struct.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fs_struct.c 2011-04-28 19:34:15.000000000 -0400
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -39345,9 +39604,9 @@ diff -urNp linux-2.6.38.6/fs/fs_struct.c linux-2.6.38.6/fs/fs_struct.c
spin_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.38.6/fs/fuse/cuse.c linux-2.6.38.6/fs/fuse/cuse.c
---- linux-2.6.38.6/fs/fuse/cuse.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fuse/cuse.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fuse/cuse.c linux-2.6.38.7/fs/fuse/cuse.c
+--- linux-2.6.38.7/fs/fuse/cuse.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fuse/cuse.c 2011-04-28 19:34:15.000000000 -0400
@@ -530,8 +530,18 @@ static int cuse_channel_release(struct i
return rc;
}
@@ -39382,9 +39641,9 @@ diff -urNp linux-2.6.38.6/fs/fuse/cuse.c linux-2.6.38.6/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.38.6/fs/fuse/dev.c linux-2.6.38.6/fs/fuse/dev.c
---- linux-2.6.38.6/fs/fuse/dev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fuse/dev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fuse/dev.c linux-2.6.38.7/fs/fuse/dev.c
+--- linux-2.6.38.7/fs/fuse/dev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fuse/dev.c 2011-04-28 19:34:15.000000000 -0400
@@ -1183,7 +1183,7 @@ static ssize_t fuse_dev_do_read(struct f
return err;
}
@@ -39466,9 +39725,9 @@ diff -urNp linux-2.6.38.6/fs/fuse/dev.c linux-2.6.38.6/fs/fuse/dev.c
const struct file_operations fuse_dev_operations = {
.owner = THIS_MODULE,
.llseek = no_llseek,
-diff -urNp linux-2.6.38.6/fs/fuse/dir.c linux-2.6.38.6/fs/fuse/dir.c
---- linux-2.6.38.6/fs/fuse/dir.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fuse/dir.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fuse/dir.c linux-2.6.38.7/fs/fuse/dir.c
+--- linux-2.6.38.7/fs/fuse/dir.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fuse/dir.c 2011-04-28 19:34:15.000000000 -0400
@@ -1133,7 +1133,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -39478,9 +39737,9 @@ diff -urNp linux-2.6.38.6/fs/fuse/dir.c linux-2.6.38.6/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.38.6/fs/fuse/fuse_i.h linux-2.6.38.6/fs/fuse/fuse_i.h
---- linux-2.6.38.6/fs/fuse/fuse_i.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/fuse/fuse_i.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/fuse/fuse_i.h linux-2.6.38.7/fs/fuse/fuse_i.h
+--- linux-2.6.38.7/fs/fuse/fuse_i.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/fuse/fuse_i.h 2011-04-28 19:34:15.000000000 -0400
@@ -541,6 +541,16 @@ extern const struct file_operations fuse
extern const struct dentry_operations fuse_dentry_operations;
@@ -39498,9 +39757,9 @@ diff -urNp linux-2.6.38.6/fs/fuse/fuse_i.h linux-2.6.38.6/fs/fuse/fuse_i.h
/**
* Inode to nodeid comparison.
*/
-diff -urNp linux-2.6.38.6/fs/gfs2/ops_inode.c linux-2.6.38.6/fs/gfs2/ops_inode.c
---- linux-2.6.38.6/fs/gfs2/ops_inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/gfs2/ops_inode.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/gfs2/ops_inode.c linux-2.6.38.7/fs/gfs2/ops_inode.c
+--- linux-2.6.38.7/fs/gfs2/ops_inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/gfs2/ops_inode.c 2011-05-16 21:47:08.000000000 -0400
@@ -740,6 +740,8 @@ static int gfs2_rename(struct inode *odi
unsigned int x;
int error;
@@ -39519,9 +39778,9 @@ diff -urNp linux-2.6.38.6/fs/gfs2/ops_inode.c linux-2.6.38.6/fs/gfs2/ops_inode.c
if (!IS_ERR(s))
kfree(s);
}
-diff -urNp linux-2.6.38.6/fs/hfsplus/catalog.c linux-2.6.38.6/fs/hfsplus/catalog.c
---- linux-2.6.38.6/fs/hfsplus/catalog.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/hfsplus/catalog.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/hfsplus/catalog.c linux-2.6.38.7/fs/hfsplus/catalog.c
+--- linux-2.6.38.7/fs/hfsplus/catalog.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/hfsplus/catalog.c 2011-05-16 21:47:08.000000000 -0400
@@ -179,6 +179,8 @@ int hfsplus_find_cat(struct super_block
int err;
u16 type;
@@ -39549,9 +39808,9 @@ diff -urNp linux-2.6.38.6/fs/hfsplus/catalog.c linux-2.6.38.6/fs/hfsplus/catalog
dprint(DBG_CAT_MOD, "rename_cat: %u - %lu,%s - %lu,%s\n",
cnid, src_dir->i_ino, src_name->name,
dst_dir->i_ino, dst_name->name);
-diff -urNp linux-2.6.38.6/fs/hfsplus/dir.c linux-2.6.38.6/fs/hfsplus/dir.c
---- linux-2.6.38.6/fs/hfsplus/dir.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/hfsplus/dir.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/hfsplus/dir.c linux-2.6.38.7/fs/hfsplus/dir.c
+--- linux-2.6.38.7/fs/hfsplus/dir.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/hfsplus/dir.c 2011-05-16 21:47:08.000000000 -0400
@@ -129,6 +129,8 @@ static int hfsplus_readdir(struct file *
struct hfsplus_readdir_data *rd;
u16 type;
@@ -39561,9 +39820,9 @@ diff -urNp linux-2.6.38.6/fs/hfsplus/dir.c linux-2.6.38.6/fs/hfsplus/dir.c
if (filp->f_pos >= inode->i_size)
return 0;
-diff -urNp linux-2.6.38.6/fs/hfsplus/inode.c linux-2.6.38.6/fs/hfsplus/inode.c
---- linux-2.6.38.6/fs/hfsplus/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/hfsplus/inode.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/hfsplus/inode.c linux-2.6.38.7/fs/hfsplus/inode.c
+--- linux-2.6.38.7/fs/hfsplus/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/hfsplus/inode.c 2011-05-16 21:47:08.000000000 -0400
@@ -491,6 +491,8 @@ int hfsplus_cat_read_inode(struct inode
int res = 0;
u16 type;
@@ -39582,9 +39841,9 @@ diff -urNp linux-2.6.38.6/fs/hfsplus/inode.c linux-2.6.38.6/fs/hfsplus/inode.c
if (HFSPLUS_IS_RSRC(inode))
main_inode = HFSPLUS_I(inode)->rsrc_inode;
-diff -urNp linux-2.6.38.6/fs/hfsplus/ioctl.c linux-2.6.38.6/fs/hfsplus/ioctl.c
---- linux-2.6.38.6/fs/hfsplus/ioctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/hfsplus/ioctl.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/hfsplus/ioctl.c linux-2.6.38.7/fs/hfsplus/ioctl.c
+--- linux-2.6.38.7/fs/hfsplus/ioctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/hfsplus/ioctl.c 2011-05-16 21:47:08.000000000 -0400
@@ -122,6 +122,8 @@ int hfsplus_setxattr(struct dentry *dent
struct hfsplus_cat_file *file;
int res;
@@ -39603,9 +39862,9 @@ diff -urNp linux-2.6.38.6/fs/hfsplus/ioctl.c linux-2.6.38.6/fs/hfsplus/ioctl.c
if (!S_ISREG(inode->i_mode) || HFSPLUS_IS_RSRC(inode))
return -EOPNOTSUPP;
-diff -urNp linux-2.6.38.6/fs/hfsplus/super.c linux-2.6.38.6/fs/hfsplus/super.c
---- linux-2.6.38.6/fs/hfsplus/super.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/hfsplus/super.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/hfsplus/super.c linux-2.6.38.7/fs/hfsplus/super.c
+--- linux-2.6.38.7/fs/hfsplus/super.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/hfsplus/super.c 2011-05-16 21:47:08.000000000 -0400
@@ -340,6 +340,8 @@ static int hfsplus_fill_super(struct sup
struct nls_table *nls = NULL;
int err;
@@ -39615,9 +39874,9 @@ diff -urNp linux-2.6.38.6/fs/hfsplus/super.c linux-2.6.38.6/fs/hfsplus/super.c
err = -EINVAL;
sbi = kzalloc(sizeof(*sbi), GFP_KERNEL);
if (!sbi)
-diff -urNp linux-2.6.38.6/fs/hugetlbfs/inode.c linux-2.6.38.6/fs/hugetlbfs/inode.c
---- linux-2.6.38.6/fs/hugetlbfs/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/hugetlbfs/inode.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/hugetlbfs/inode.c linux-2.6.38.7/fs/hugetlbfs/inode.c
+--- linux-2.6.38.7/fs/hugetlbfs/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/hugetlbfs/inode.c 2011-04-28 19:34:15.000000000 -0400
@@ -915,7 +915,7 @@ static struct file_system_type hugetlbfs
.kill_sb = kill_litter_super,
};
@@ -39627,9 +39886,9 @@ diff -urNp linux-2.6.38.6/fs/hugetlbfs/inode.c linux-2.6.38.6/fs/hugetlbfs/inode
static int can_do_hugetlb_shm(void)
{
-diff -urNp linux-2.6.38.6/fs/inode.c linux-2.6.38.6/fs/inode.c
---- linux-2.6.38.6/fs/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/inode.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/inode.c linux-2.6.38.7/fs/inode.c
+--- linux-2.6.38.7/fs/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/inode.c 2011-04-28 19:34:15.000000000 -0400
@@ -801,8 +801,8 @@ unsigned int get_next_ino(void)
#ifdef CONFIG_SMP
@@ -39641,9 +39900,9 @@ diff -urNp linux-2.6.38.6/fs/inode.c linux-2.6.38.6/fs/inode.c
res = next - LAST_INO_BATCH;
}
-diff -urNp linux-2.6.38.6/fs/jbd/checkpoint.c linux-2.6.38.6/fs/jbd/checkpoint.c
---- linux-2.6.38.6/fs/jbd/checkpoint.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/jbd/checkpoint.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/jbd/checkpoint.c linux-2.6.38.7/fs/jbd/checkpoint.c
+--- linux-2.6.38.7/fs/jbd/checkpoint.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/jbd/checkpoint.c 2011-05-16 21:47:08.000000000 -0400
@@ -350,6 +350,8 @@ int log_do_checkpoint(journal_t *journal
tid_t this_tid;
int result;
@@ -39653,9 +39912,9 @@ diff -urNp linux-2.6.38.6/fs/jbd/checkpoint.c linux-2.6.38.6/fs/jbd/checkpoint.c
jbd_debug(1, "Start checkpoint\n");
/*
-diff -urNp linux-2.6.38.6/fs/jffs2/compr_rtime.c linux-2.6.38.6/fs/jffs2/compr_rtime.c
---- linux-2.6.38.6/fs/jffs2/compr_rtime.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/jffs2/compr_rtime.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/jffs2/compr_rtime.c linux-2.6.38.7/fs/jffs2/compr_rtime.c
+--- linux-2.6.38.7/fs/jffs2/compr_rtime.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/jffs2/compr_rtime.c 2011-05-16 21:47:08.000000000 -0400
@@ -37,6 +37,8 @@ static int jffs2_rtime_compress(unsigned
int outpos = 0;
int pos=0;
@@ -39674,9 +39933,9 @@ diff -urNp linux-2.6.38.6/fs/jffs2/compr_rtime.c linux-2.6.38.6/fs/jffs2/compr_r
memset(positions,0,sizeof(positions));
while (outpos<destlen) {
-diff -urNp linux-2.6.38.6/fs/jffs2/compr_rubin.c linux-2.6.38.6/fs/jffs2/compr_rubin.c
---- linux-2.6.38.6/fs/jffs2/compr_rubin.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/jffs2/compr_rubin.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/jffs2/compr_rubin.c linux-2.6.38.7/fs/jffs2/compr_rubin.c
+--- linux-2.6.38.7/fs/jffs2/compr_rubin.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/jffs2/compr_rubin.c 2011-05-16 21:47:08.000000000 -0400
@@ -314,6 +314,8 @@ static int jffs2_dynrubin_compress(unsig
int ret;
uint32_t mysrclen, mydstlen;
@@ -39686,9 +39945,9 @@ diff -urNp linux-2.6.38.6/fs/jffs2/compr_rubin.c linux-2.6.38.6/fs/jffs2/compr_r
mysrclen = *sourcelen;
mydstlen = *dstlen - 8;
-diff -urNp linux-2.6.38.6/fs/jffs2/erase.c linux-2.6.38.6/fs/jffs2/erase.c
---- linux-2.6.38.6/fs/jffs2/erase.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/jffs2/erase.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/jffs2/erase.c linux-2.6.38.7/fs/jffs2/erase.c
+--- linux-2.6.38.7/fs/jffs2/erase.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/jffs2/erase.c 2011-04-28 19:34:15.000000000 -0400
@@ -439,7 +439,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -39699,9 +39958,9 @@ diff -urNp linux-2.6.38.6/fs/jffs2/erase.c linux-2.6.38.6/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.38.6/fs/jffs2/wbuf.c linux-2.6.38.6/fs/jffs2/wbuf.c
---- linux-2.6.38.6/fs/jffs2/wbuf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/jffs2/wbuf.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/jffs2/wbuf.c linux-2.6.38.7/fs/jffs2/wbuf.c
+--- linux-2.6.38.7/fs/jffs2/wbuf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/jffs2/wbuf.c 2011-04-28 19:34:15.000000000 -0400
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -39712,9 +39971,9 @@ diff -urNp linux-2.6.38.6/fs/jffs2/wbuf.c linux-2.6.38.6/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.38.6/fs/jffs2/xattr.c linux-2.6.38.6/fs/jffs2/xattr.c
---- linux-2.6.38.6/fs/jffs2/xattr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/jffs2/xattr.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/jffs2/xattr.c linux-2.6.38.7/fs/jffs2/xattr.c
+--- linux-2.6.38.7/fs/jffs2/xattr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/jffs2/xattr.c 2011-05-16 21:47:08.000000000 -0400
@@ -773,6 +773,8 @@ void jffs2_build_xattr_subsystem(struct
BUG_ON(!(c->flags & JFFS2_SB_FLAG_BUILDING));
@@ -39724,9 +39983,9 @@ diff -urNp linux-2.6.38.6/fs/jffs2/xattr.c linux-2.6.38.6/fs/jffs2/xattr.c
/* Phase.1 : Merge same xref */
for (i=0; i < XREF_TMPHASH_SIZE; i++)
xref_tmphash[i] = NULL;
-diff -urNp linux-2.6.38.6/fs/Kconfig.binfmt linux-2.6.38.6/fs/Kconfig.binfmt
---- linux-2.6.38.6/fs/Kconfig.binfmt 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/Kconfig.binfmt 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/Kconfig.binfmt linux-2.6.38.7/fs/Kconfig.binfmt
+--- linux-2.6.38.7/fs/Kconfig.binfmt 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/Kconfig.binfmt 2011-04-28 19:34:15.000000000 -0400
@@ -86,7 +86,7 @@ config HAVE_AOUT
config BINFMT_AOUT
@@ -39736,9 +39995,9 @@ diff -urNp linux-2.6.38.6/fs/Kconfig.binfmt linux-2.6.38.6/fs/Kconfig.binfmt
---help---
A.out (Assembler.OUTput) is a set of formats for libraries and
executables used in the earliest versions of UNIX. Linux used
-diff -urNp linux-2.6.38.6/fs/libfs.c linux-2.6.38.6/fs/libfs.c
---- linux-2.6.38.6/fs/libfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/libfs.c 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/libfs.c linux-2.6.38.7/fs/libfs.c
+--- linux-2.6.38.7/fs/libfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/libfs.c 2011-05-11 18:34:57.000000000 -0400
@@ -163,6 +163,9 @@ int dcache_readdir(struct file * filp, v
for (p=q->next; p != &dentry->d_subdirs; p=p->next) {
@@ -39763,9 +40022,9 @@ diff -urNp linux-2.6.38.6/fs/libfs.c linux-2.6.38.6/fs/libfs.c
next->d_name.len, filp->f_pos,
next->d_inode->i_ino,
dt_type(next->d_inode)) < 0)
-diff -urNp linux-2.6.38.6/fs/lockd/clntproc.c linux-2.6.38.6/fs/lockd/clntproc.c
---- linux-2.6.38.6/fs/lockd/clntproc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/lockd/clntproc.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/lockd/clntproc.c linux-2.6.38.7/fs/lockd/clntproc.c
+--- linux-2.6.38.7/fs/lockd/clntproc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/lockd/clntproc.c 2011-05-16 21:47:08.000000000 -0400
@@ -36,11 +36,11 @@ static const struct rpc_call_ops nlmclnt
/*
* Cookie counter for NLM requests
@@ -39789,9 +40048,9 @@ diff -urNp linux-2.6.38.6/fs/lockd/clntproc.c linux-2.6.38.6/fs/lockd/clntproc.c
req = &reqst;
memset(req, 0, sizeof(*req));
locks_init_lock(&req->a_args.lock.fl);
-diff -urNp linux-2.6.38.6/fs/lockd/svc.c linux-2.6.38.6/fs/lockd/svc.c
---- linux-2.6.38.6/fs/lockd/svc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/lockd/svc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/lockd/svc.c linux-2.6.38.7/fs/lockd/svc.c
+--- linux-2.6.38.7/fs/lockd/svc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/lockd/svc.c 2011-04-28 19:34:15.000000000 -0400
@@ -41,7 +41,7 @@
static struct svc_program nlmsvc_program;
@@ -39801,9 +40060,9 @@ diff -urNp linux-2.6.38.6/fs/lockd/svc.c linux-2.6.38.6/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.38.6/fs/locks.c linux-2.6.38.6/fs/locks.c
---- linux-2.6.38.6/fs/locks.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/locks.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/locks.c linux-2.6.38.7/fs/locks.c
+--- linux-2.6.38.7/fs/locks.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/locks.c 2011-04-28 19:34:15.000000000 -0400
@@ -2044,16 +2044,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -39825,9 +40084,9 @@ diff -urNp linux-2.6.38.6/fs/locks.c linux-2.6.38.6/fs/locks.c
}
lock_flocks();
-diff -urNp linux-2.6.38.6/fs/logfs/super.c linux-2.6.38.6/fs/logfs/super.c
---- linux-2.6.38.6/fs/logfs/super.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/logfs/super.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/logfs/super.c linux-2.6.38.7/fs/logfs/super.c
+--- linux-2.6.38.7/fs/logfs/super.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/logfs/super.c 2011-05-16 21:47:08.000000000 -0400
@@ -266,6 +266,8 @@ static int logfs_recover_sb(struct super
struct logfs_disk_super _ds1, *ds1 = &_ds1;
int err, valid0, valid1;
@@ -39837,50 +40096,68 @@ diff -urNp linux-2.6.38.6/fs/logfs/super.c linux-2.6.38.6/fs/logfs/super.c
/* read first superblock */
err = wbuf_read(sb, super->s_sb_ofs[0], sizeof(*ds0), ds0);
if (err)
-diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
---- linux-2.6.38.6/fs/namei.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/fs/namei.c 2011-05-16 21:47:08.000000000 -0400
-@@ -226,14 +226,6 @@ int generic_permission(struct inode *ino
+diff -urNp linux-2.6.38.7/fs/namei.c linux-2.6.38.7/fs/namei.c
+--- linux-2.6.38.7/fs/namei.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/fs/namei.c 2011-05-22 16:14:10.000000000 -0400
+@@ -226,20 +226,30 @@ int generic_permission(struct inode *ino
return ret;
/*
- * Read/write DACs are always overridable.
- * Executable DACs are overridable if at least one exec bit is set.
-- */
++ * Searching includes executable on directories, else just read.
+ */
- if (!(mask & MAY_EXEC) || execute_ok(inode))
- if (capable(CAP_DAC_OVERRIDE))
-- return 0;
--
-- /*
- * Searching includes executable on directories, else just read.
- */
- mask &= MAY_READ | MAY_WRITE | MAY_EXEC;
-@@ -241,6 +233,14 @@ int generic_permission(struct inode *ino
- if (capable(CAP_DAC_READ_SEARCH))
++ mask &= MAY_READ | MAY_WRITE | MAY_EXEC;
++ if (mask == MAY_READ || (S_ISDIR(inode->i_mode) && !(mask & MAY_WRITE))) {
++#ifdef CONFIG_GRKERNSEC
++ if (flags & IPERM_FLAG_RCU)
++ return -ECHILD;
++#endif
++ if (capable(CAP_DAC_READ_SEARCH))
return 0;
++ }
-+ /*
+ /*
+- * Searching includes executable on directories, else just read.
+ * Read/write DACs are always overridable.
+ * Executable DACs are overridable if at least one exec bit is set.
-+ */
-+ if (!(mask & MAY_EXEC) || execute_ok(inode))
+ */
+- mask &= MAY_READ | MAY_WRITE | MAY_EXEC;
+- if (mask == MAY_READ || (S_ISDIR(inode->i_mode) && !(mask & MAY_WRITE)))
+- if (capable(CAP_DAC_READ_SEARCH))
++ if (!(mask & MAY_EXEC) || execute_ok(inode)) {
++#ifdef CONFIG_GRKERNSEC
++ if (flags & IPERM_FLAG_RCU)
++ return -ECHILD;
++#endif
+ if (capable(CAP_DAC_OVERRIDE))
-+ return 0;
-+
+ return 0;
++ }
+
return -EACCES;
}
-
-@@ -687,7 +687,8 @@ static inline int exec_permission(struct
+@@ -687,8 +697,17 @@ static inline int exec_permission(struct
if (ret == -ECHILD)
return ret;
- if (capable(CAP_DAC_OVERRIDE) || capable(CAP_DAC_READ_SEARCH))
-+ if (capable_nolog(CAP_DAC_OVERRIDE) || capable(CAP_DAC_READ_SEARCH) ||
++ if (capable_nolog(CAP_DAC_OVERRIDE))
++ goto ok;
++ else {
++#ifdef CONFIG_GRKERNSEC
++ if (flags & IPERM_FLAG_RCU)
++ return -ECHILD;
++#endif
++ if (capable(CAP_DAC_READ_SEARCH) ||
+ capable(CAP_DAC_OVERRIDE))
goto ok;
++ }
return ret;
-@@ -776,7 +777,7 @@ __do_follow_link(const struct path *link
+ ok:
+@@ -776,7 +795,7 @@ __do_follow_link(const struct path *link
*p = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(*p);
if (!IS_ERR(*p)) {
@@ -39889,7 +40166,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = 0;
if (s)
error = __vfs_follow_link(nd, s);
-@@ -815,6 +816,13 @@ static inline int do_follow_link(struct
+@@ -815,6 +834,13 @@ static inline int do_follow_link(struct
err = security_inode_follow_link(path->dentry, nd);
if (err)
goto loop;
@@ -39903,7 +40180,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
current->link_count++;
current->total_link_count++;
nd->depth++;
-@@ -1506,13 +1514,36 @@ return_reval:
+@@ -1506,13 +1532,36 @@ return_reval:
return_base:
if (nameidata_drop_rcu_last_maybe(nd))
return -ECHILD;
@@ -39940,7 +40217,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
path_put(&nd->path);
return_err:
return err;
-@@ -1739,6 +1770,9 @@ static int do_path_lookup(int dfd, const
+@@ -1739,6 +1788,9 @@ static int do_path_lookup(int dfd, const
}
if (likely(!retval)) {
@@ -39950,7 +40227,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
if (unlikely(!audit_dummy_context())) {
if (nd->path.dentry && nd->inode)
audit_inode(name, nd->path.dentry);
-@@ -2079,6 +2113,30 @@ int vfs_create(struct inode *dir, struct
+@@ -2079,6 +2131,30 @@ int vfs_create(struct inode *dir, struct
return error;
}
@@ -39981,7 +40258,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
int may_open(struct path *path, int acc_mode, int flag)
{
struct dentry *dentry = path->dentry;
-@@ -2127,7 +2185,27 @@ int may_open(struct path *path, int acc_
+@@ -2127,7 +2203,27 @@ int may_open(struct path *path, int acc_
/*
* Ensure there are no outstanding leases on the file.
*/
@@ -40010,7 +40287,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
}
static int handle_truncate(struct file *filp)
-@@ -2162,6 +2240,12 @@ static int __open_namei_create(struct na
+@@ -2162,6 +2258,12 @@ static int __open_namei_create(struct na
{
int error;
struct dentry *dir = nd->path.dentry;
@@ -40023,7 +40300,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
if (!IS_POSIXACL(dir->d_inode))
mode &= ~current_umask();
-@@ -2169,6 +2253,8 @@ static int __open_namei_create(struct na
+@@ -2169,6 +2271,8 @@ static int __open_namei_create(struct na
if (error)
goto out_unlock;
error = vfs_create(dir->d_inode, path->dentry, mode, nd);
@@ -40032,7 +40309,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
out_unlock:
mutex_unlock(&dir->d_inode->i_mutex);
dput(nd->path.dentry);
-@@ -2180,30 +2266,6 @@ out_unlock:
+@@ -2180,30 +2284,6 @@ out_unlock:
return may_open(&nd->path, 0, open_flag & ~O_TRUNC);
}
@@ -40063,7 +40340,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
static int open_will_truncate(int flag, struct inode *inode)
{
/*
-@@ -2274,6 +2336,7 @@ static struct file *do_last(struct namei
+@@ -2274,6 +2354,7 @@ static struct file *do_last(struct namei
int mode, const char *pathname)
{
struct dentry *dir = nd->path.dentry;
@@ -40071,7 +40348,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
struct file *filp;
int error = -EISDIR;
-@@ -2352,6 +2415,14 @@ static struct file *do_last(struct namei
+@@ -2352,6 +2433,14 @@ static struct file *do_last(struct namei
/*
* It already exists.
*/
@@ -40086,7 +40363,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
mutex_unlock(&dir->d_inode->i_mutex);
audit_inode(pathname, path->dentry);
-@@ -2535,6 +2606,11 @@ reval:
+@@ -2535,6 +2624,11 @@ reval:
error = security_inode_follow_link(link.dentry, &nd);
if (error)
goto exit_dput;
@@ -40098,7 +40375,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = __do_follow_link(&link, &nd, &cookie);
if (unlikely(error)) {
if (!IS_ERR(cookie) && linki->i_op->put_link)
-@@ -2705,6 +2781,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2705,6 +2799,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
error = may_mknod(mode);
if (error)
goto out_dput;
@@ -40116,7 +40393,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto out_dput;
-@@ -2725,6 +2812,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2725,6 +2830,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
}
out_drop_write:
mnt_drop_write(nd.path.mnt);
@@ -40126,7 +40403,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
out_dput:
dput(dentry);
out_unlock:
-@@ -2777,6 +2867,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2777,6 +2885,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
if (IS_ERR(dentry))
goto out_unlock;
@@ -40138,7 +40415,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
if (!IS_POSIXACL(nd.path.dentry->d_inode))
mode &= ~current_umask();
error = mnt_want_write(nd.path.mnt);
-@@ -2788,6 +2883,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2788,6 +2901,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
error = vfs_mkdir(nd.path.dentry->d_inode, dentry, mode);
out_drop_write:
mnt_drop_write(nd.path.mnt);
@@ -40149,7 +40426,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
out_dput:
dput(dentry);
out_unlock:
-@@ -2867,6 +2966,8 @@ static long do_rmdir(int dfd, const char
+@@ -2867,6 +2984,8 @@ static long do_rmdir(int dfd, const char
char * name;
struct dentry *dentry;
struct nameidata nd;
@@ -40158,7 +40435,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = user_path_parent(dfd, pathname, &nd, &name);
if (error)
-@@ -2891,6 +2992,19 @@ static long do_rmdir(int dfd, const char
+@@ -2891,6 +3010,19 @@ static long do_rmdir(int dfd, const char
error = PTR_ERR(dentry);
if (IS_ERR(dentry))
goto exit2;
@@ -40178,7 +40455,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto exit3;
-@@ -2898,6 +3012,8 @@ static long do_rmdir(int dfd, const char
+@@ -2898,6 +3030,8 @@ static long do_rmdir(int dfd, const char
if (error)
goto exit4;
error = vfs_rmdir(nd.path.dentry->d_inode, dentry);
@@ -40187,7 +40464,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
exit4:
mnt_drop_write(nd.path.mnt);
exit3:
-@@ -2960,6 +3076,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2960,6 +3094,8 @@ static long do_unlinkat(int dfd, const c
struct dentry *dentry;
struct nameidata nd;
struct inode *inode = NULL;
@@ -40196,7 +40473,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = user_path_parent(dfd, pathname, &nd, &name);
if (error)
-@@ -2979,8 +3097,17 @@ static long do_unlinkat(int dfd, const c
+@@ -2979,8 +3115,17 @@ static long do_unlinkat(int dfd, const c
if (nd.last.name[nd.last.len])
goto slashes;
inode = dentry->d_inode;
@@ -40215,7 +40492,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto exit2;
-@@ -2988,6 +3115,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2988,6 +3133,8 @@ static long do_unlinkat(int dfd, const c
if (error)
goto exit3;
error = vfs_unlink(nd.path.dentry->d_inode, dentry);
@@ -40224,7 +40501,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
exit3:
mnt_drop_write(nd.path.mnt);
exit2:
-@@ -3065,6 +3194,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -3065,6 +3212,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
if (IS_ERR(dentry))
goto out_unlock;
@@ -40236,7 +40513,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto out_dput;
-@@ -3072,6 +3206,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -3072,6 +3224,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
if (error)
goto out_drop_write;
error = vfs_symlink(nd.path.dentry->d_inode, dentry, from);
@@ -40245,7 +40522,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
out_drop_write:
mnt_drop_write(nd.path.mnt);
out_dput:
-@@ -3164,6 +3300,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -3164,6 +3318,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
error = PTR_ERR(new_dentry);
if (IS_ERR(new_dentry))
goto out_unlock;
@@ -40266,7 +40543,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto out_dput;
-@@ -3171,6 +3321,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -3171,6 +3339,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
if (error)
goto out_drop_write;
error = vfs_link(old_path.dentry, nd.path.dentry->d_inode, new_dentry);
@@ -40275,7 +40552,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
out_drop_write:
mnt_drop_write(nd.path.mnt);
out_dput:
-@@ -3348,6 +3500,8 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -3348,6 +3518,8 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
char *to;
int error;
@@ -40284,7 +40561,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = user_path_parent(olddfd, oldname, &oldnd, &from);
if (error)
goto exit;
-@@ -3404,6 +3558,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -3404,6 +3576,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
if (new_dentry == trap)
goto exit5;
@@ -40297,7 +40574,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
error = mnt_want_write(oldnd.path.mnt);
if (error)
goto exit5;
-@@ -3413,6 +3573,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -3413,6 +3591,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
goto exit6;
error = vfs_rename(old_dir->d_inode, old_dentry,
new_dir->d_inode, new_dentry);
@@ -40307,7 +40584,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-@@ -3438,6 +3601,8 @@ SYSCALL_DEFINE2(rename, const char __use
+@@ -3438,6 +3619,8 @@ SYSCALL_DEFINE2(rename, const char __use
int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const char *link)
{
@@ -40316,7 +40593,7 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
int len;
len = PTR_ERR(link);
-@@ -3447,7 +3612,14 @@ int vfs_readlink(struct dentry *dentry,
+@@ -3447,7 +3630,14 @@ int vfs_readlink(struct dentry *dentry,
len = strlen(link);
if (len > (unsigned) buflen)
len = buflen;
@@ -40332,9 +40609,9 @@ diff -urNp linux-2.6.38.6/fs/namei.c linux-2.6.38.6/fs/namei.c
len = -EFAULT;
out:
return len;
-diff -urNp linux-2.6.38.6/fs/namespace.c linux-2.6.38.6/fs/namespace.c
---- linux-2.6.38.6/fs/namespace.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/fs/namespace.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/namespace.c linux-2.6.38.7/fs/namespace.c
+--- linux-2.6.38.7/fs/namespace.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/fs/namespace.c 2011-04-28 19:34:15.000000000 -0400
@@ -1285,6 +1285,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -40395,9 +40672,9 @@ diff -urNp linux-2.6.38.6/fs/namespace.c linux-2.6.38.6/fs/namespace.c
get_fs_root(current->fs, &root);
down_write(&namespace_sem);
mutex_lock(&old.dentry->d_inode->i_mutex);
-diff -urNp linux-2.6.38.6/fs/ncpfs/dir.c linux-2.6.38.6/fs/ncpfs/dir.c
---- linux-2.6.38.6/fs/ncpfs/dir.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ncpfs/dir.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ncpfs/dir.c linux-2.6.38.7/fs/ncpfs/dir.c
+--- linux-2.6.38.7/fs/ncpfs/dir.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ncpfs/dir.c 2011-05-16 21:47:09.000000000 -0400
@@ -299,6 +299,8 @@ ncp_lookup_validate(struct dentry *dentr
int res, val = 0, len;
__u8 __name[NCP_MAXPATHLEN + 1];
@@ -40443,9 +40720,9 @@ diff -urNp linux-2.6.38.6/fs/ncpfs/dir.c linux-2.6.38.6/fs/ncpfs/dir.c
DPRINTK("ncp_rename: %s/%s to %s/%s\n",
old_dentry->d_parent->d_name.name, old_dentry->d_name.name,
new_dentry->d_parent->d_name.name, new_dentry->d_name.name);
-diff -urNp linux-2.6.38.6/fs/ncpfs/inode.c linux-2.6.38.6/fs/ncpfs/inode.c
---- linux-2.6.38.6/fs/ncpfs/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ncpfs/inode.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ncpfs/inode.c linux-2.6.38.7/fs/ncpfs/inode.c
+--- linux-2.6.38.7/fs/ncpfs/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ncpfs/inode.c 2011-05-16 21:47:09.000000000 -0400
@@ -461,6 +461,8 @@ static int ncp_fill_super(struct super_b
#endif
struct ncp_entry_info finfo;
@@ -40455,9 +40732,9 @@ diff -urNp linux-2.6.38.6/fs/ncpfs/inode.c linux-2.6.38.6/fs/ncpfs/inode.c
data.wdog_pid = NULL;
server = kzalloc(sizeof(struct ncp_server), GFP_KERNEL);
if (!server)
-diff -urNp linux-2.6.38.6/fs/nfs/inode.c linux-2.6.38.6/fs/nfs/inode.c
---- linux-2.6.38.6/fs/nfs/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/nfs/inode.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/nfs/inode.c linux-2.6.38.7/fs/nfs/inode.c
+--- linux-2.6.38.7/fs/nfs/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/nfs/inode.c 2011-04-28 19:34:15.000000000 -0400
@@ -998,16 +998,16 @@ static int nfs_size_need_update(const st
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -40478,9 +40755,9 @@ diff -urNp linux-2.6.38.6/fs/nfs/inode.c linux-2.6.38.6/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.38.6/fs/nfsd/lockd.c linux-2.6.38.6/fs/nfsd/lockd.c
---- linux-2.6.38.6/fs/nfsd/lockd.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/fs/nfsd/lockd.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/nfsd/lockd.c linux-2.6.38.7/fs/nfsd/lockd.c
+--- linux-2.6.38.7/fs/nfsd/lockd.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/fs/nfsd/lockd.c 2011-04-28 19:34:15.000000000 -0400
@@ -60,7 +60,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -40490,9 +40767,9 @@ diff -urNp linux-2.6.38.6/fs/nfsd/lockd.c linux-2.6.38.6/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.38.6/fs/nfsd/nfs4state.c linux-2.6.38.6/fs/nfsd/nfs4state.c
---- linux-2.6.38.6/fs/nfsd/nfs4state.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/fs/nfsd/nfs4state.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/nfsd/nfs4state.c linux-2.6.38.7/fs/nfsd/nfs4state.c
+--- linux-2.6.38.7/fs/nfsd/nfs4state.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/fs/nfsd/nfs4state.c 2011-05-16 21:47:09.000000000 -0400
@@ -3783,6 +3783,8 @@ nfsd4_lock(struct svc_rqst *rqstp, struc
unsigned int strhashval;
int err;
@@ -40502,9 +40779,9 @@ diff -urNp linux-2.6.38.6/fs/nfsd/nfs4state.c linux-2.6.38.6/fs/nfsd/nfs4state.c
dprintk("NFSD: nfsd4_lock: start=%Ld length=%Ld\n",
(long long) lock->lk_offset,
(long long) lock->lk_length);
-diff -urNp linux-2.6.38.6/fs/nfsd/nfs4xdr.c linux-2.6.38.6/fs/nfsd/nfs4xdr.c
---- linux-2.6.38.6/fs/nfsd/nfs4xdr.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/fs/nfsd/nfs4xdr.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/nfsd/nfs4xdr.c linux-2.6.38.7/fs/nfsd/nfs4xdr.c
+--- linux-2.6.38.7/fs/nfsd/nfs4xdr.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/fs/nfsd/nfs4xdr.c 2011-05-16 21:47:09.000000000 -0400
@@ -1793,6 +1793,8 @@ nfsd4_encode_fattr(struct svc_fh *fhp, s
.dentry = dentry,
};
@@ -40514,9 +40791,9 @@ diff -urNp linux-2.6.38.6/fs/nfsd/nfs4xdr.c linux-2.6.38.6/fs/nfsd/nfs4xdr.c
BUG_ON(bmval1 & NFSD_WRITEONLY_ATTRS_WORD1);
BUG_ON(bmval0 & ~nfsd_suppattrs0(minorversion));
BUG_ON(bmval1 & ~nfsd_suppattrs1(minorversion));
-diff -urNp linux-2.6.38.6/fs/nfsd/nfsctl.c linux-2.6.38.6/fs/nfsd/nfsctl.c
---- linux-2.6.38.6/fs/nfsd/nfsctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/nfsd/nfsctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/nfsd/nfsctl.c linux-2.6.38.7/fs/nfsd/nfsctl.c
+--- linux-2.6.38.7/fs/nfsd/nfsctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/nfsd/nfsctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -180,7 +180,7 @@ static int export_features_open(struct i
return single_open(file, export_features_show, NULL);
}
@@ -40526,9 +40803,9 @@ diff -urNp linux-2.6.38.6/fs/nfsd/nfsctl.c linux-2.6.38.6/fs/nfsd/nfsctl.c
.open = export_features_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.38.6/fs/nfsd/vfs.c linux-2.6.38.6/fs/nfsd/vfs.c
---- linux-2.6.38.6/fs/nfsd/vfs.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/fs/nfsd/vfs.c 2011-05-10 22:08:57.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/nfsd/vfs.c linux-2.6.38.7/fs/nfsd/vfs.c
+--- linux-2.6.38.7/fs/nfsd/vfs.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/fs/nfsd/vfs.c 2011-05-10 22:08:57.000000000 -0400
@@ -898,7 +898,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -40556,9 +40833,9 @@ diff -urNp linux-2.6.38.6/fs/nfsd/vfs.c linux-2.6.38.6/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.38.6/fs/notify/dnotify/dnotify.c linux-2.6.38.6/fs/notify/dnotify/dnotify.c
---- linux-2.6.38.6/fs/notify/dnotify/dnotify.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/notify/dnotify/dnotify.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/notify/dnotify/dnotify.c linux-2.6.38.7/fs/notify/dnotify/dnotify.c
+--- linux-2.6.38.7/fs/notify/dnotify/dnotify.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/notify/dnotify/dnotify.c 2011-04-28 19:34:15.000000000 -0400
@@ -151,7 +151,7 @@ static void dnotify_free_mark(struct fsn
kmem_cache_free(dnotify_mark_cache, dn_mark);
}
@@ -40568,9 +40845,9 @@ diff -urNp linux-2.6.38.6/fs/notify/dnotify/dnotify.c linux-2.6.38.6/fs/notify/d
.handle_event = dnotify_handle_event,
.should_send_event = dnotify_should_send_event,
.free_group_priv = NULL,
-diff -urNp linux-2.6.38.6/fs/notify/notification.c linux-2.6.38.6/fs/notify/notification.c
---- linux-2.6.38.6/fs/notify/notification.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/notify/notification.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/notify/notification.c linux-2.6.38.7/fs/notify/notification.c
+--- linux-2.6.38.7/fs/notify/notification.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/notify/notification.c 2011-04-28 19:57:25.000000000 -0400
@@ -57,7 +57,7 @@ static struct kmem_cache *fsnotify_event
* get set to 0 so it will never get 'freed'
*/
@@ -40589,9 +40866,9 @@ diff -urNp linux-2.6.38.6/fs/notify/notification.c linux-2.6.38.6/fs/notify/noti
}
EXPORT_SYMBOL_GPL(fsnotify_get_cookie);
-diff -urNp linux-2.6.38.6/fs/ntfs/dir.c linux-2.6.38.6/fs/ntfs/dir.c
---- linux-2.6.38.6/fs/ntfs/dir.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ntfs/dir.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ntfs/dir.c linux-2.6.38.7/fs/ntfs/dir.c
+--- linux-2.6.38.7/fs/ntfs/dir.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ntfs/dir.c 2011-04-28 19:34:15.000000000 -0400
@@ -1329,7 +1329,7 @@ find_next_index_buffer:
ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK &
~(s64)(ndir->itype.index.block_size - 1)));
@@ -40601,9 +40878,9 @@ diff -urNp linux-2.6.38.6/fs/ntfs/dir.c linux-2.6.38.6/fs/ntfs/dir.c
ntfs_error(sb, "Out of bounds check failed. Corrupt directory "
"inode 0x%lx or driver bug.", vdir->i_ino);
goto err_out;
-diff -urNp linux-2.6.38.6/fs/ntfs/file.c linux-2.6.38.6/fs/ntfs/file.c
---- linux-2.6.38.6/fs/ntfs/file.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ntfs/file.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ntfs/file.c linux-2.6.38.7/fs/ntfs/file.c
+--- linux-2.6.38.7/fs/ntfs/file.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ntfs/file.c 2011-04-28 19:34:15.000000000 -0400
@@ -2222,6 +2222,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -40613,9 +40890,9 @@ diff -urNp linux-2.6.38.6/fs/ntfs/file.c linux-2.6.38.6/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.38.6/fs/ocfs2/localalloc.c linux-2.6.38.6/fs/ocfs2/localalloc.c
---- linux-2.6.38.6/fs/ocfs2/localalloc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ocfs2/localalloc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ocfs2/localalloc.c linux-2.6.38.7/fs/ocfs2/localalloc.c
+--- linux-2.6.38.7/fs/ocfs2/localalloc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ocfs2/localalloc.c 2011-04-28 19:34:15.000000000 -0400
@@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -40625,9 +40902,9 @@ diff -urNp linux-2.6.38.6/fs/ocfs2/localalloc.c linux-2.6.38.6/fs/ocfs2/localall
bail:
if (handle)
-diff -urNp linux-2.6.38.6/fs/ocfs2/namei.c linux-2.6.38.6/fs/ocfs2/namei.c
---- linux-2.6.38.6/fs/ocfs2/namei.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ocfs2/namei.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ocfs2/namei.c linux-2.6.38.7/fs/ocfs2/namei.c
+--- linux-2.6.38.7/fs/ocfs2/namei.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ocfs2/namei.c 2011-05-16 21:47:09.000000000 -0400
@@ -1064,6 +1064,8 @@ static int ocfs2_rename(struct inode *ol
struct ocfs2_dir_lookup_result orphan_insert = { NULL, };
struct ocfs2_dir_lookup_result target_insert = { NULL, };
@@ -40637,9 +40914,9 @@ diff -urNp linux-2.6.38.6/fs/ocfs2/namei.c linux-2.6.38.6/fs/ocfs2/namei.c
/* At some point it might be nice to break this function up a
* bit. */
-diff -urNp linux-2.6.38.6/fs/ocfs2/ocfs2.h linux-2.6.38.6/fs/ocfs2/ocfs2.h
---- linux-2.6.38.6/fs/ocfs2/ocfs2.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ocfs2/ocfs2.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ocfs2/ocfs2.h linux-2.6.38.7/fs/ocfs2/ocfs2.h
+--- linux-2.6.38.7/fs/ocfs2/ocfs2.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ocfs2/ocfs2.h 2011-04-28 19:34:15.000000000 -0400
@@ -230,11 +230,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -40657,9 +40934,9 @@ diff -urNp linux-2.6.38.6/fs/ocfs2/ocfs2.h linux-2.6.38.6/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.38.6/fs/ocfs2/suballoc.c linux-2.6.38.6/fs/ocfs2/suballoc.c
---- linux-2.6.38.6/fs/ocfs2/suballoc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ocfs2/suballoc.c 2011-05-11 18:34:57.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ocfs2/suballoc.c linux-2.6.38.7/fs/ocfs2/suballoc.c
+--- linux-2.6.38.7/fs/ocfs2/suballoc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ocfs2/suballoc.c 2011-05-11 18:34:57.000000000 -0400
@@ -877,7 +877,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -40714,9 +40991,9 @@ diff -urNp linux-2.6.38.6/fs/ocfs2/suballoc.c linux-2.6.38.6/fs/ocfs2/suballoc.c
*num_clusters = res.sr_bits;
}
}
-diff -urNp linux-2.6.38.6/fs/ocfs2/super.c linux-2.6.38.6/fs/ocfs2/super.c
---- linux-2.6.38.6/fs/ocfs2/super.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ocfs2/super.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ocfs2/super.c linux-2.6.38.7/fs/ocfs2/super.c
+--- linux-2.6.38.7/fs/ocfs2/super.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ocfs2/super.c 2011-04-28 19:34:15.000000000 -0400
@@ -297,11 +297,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -40751,9 +41028,9 @@ diff -urNp linux-2.6.38.6/fs/ocfs2/super.c linux-2.6.38.6/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.38.6/fs/ocfs2/symlink.c linux-2.6.38.6/fs/ocfs2/symlink.c
---- linux-2.6.38.6/fs/ocfs2/symlink.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/ocfs2/symlink.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/ocfs2/symlink.c linux-2.6.38.7/fs/ocfs2/symlink.c
+--- linux-2.6.38.7/fs/ocfs2/symlink.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/ocfs2/symlink.c 2011-04-28 19:34:15.000000000 -0400
@@ -148,7 +148,7 @@ bail:
static void ocfs2_fast_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -40763,9 +41040,9 @@ diff -urNp linux-2.6.38.6/fs/ocfs2/symlink.c linux-2.6.38.6/fs/ocfs2/symlink.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.38.6/fs/open.c linux-2.6.38.6/fs/open.c
---- linux-2.6.38.6/fs/open.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/open.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/open.c linux-2.6.38.7/fs/open.c
+--- linux-2.6.38.7/fs/open.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/open.c 2011-04-28 19:34:15.000000000 -0400
@@ -112,6 +112,10 @@ static long do_sys_truncate(const char _
error = locks_verify_truncate(inode, NULL, length);
if (!error)
@@ -40903,9 +41180,9 @@ diff -urNp linux-2.6.38.6/fs/open.c linux-2.6.38.6/fs/open.c
if (IS_ERR(f)) {
put_unused_fd(fd);
fd = PTR_ERR(f);
-diff -urNp linux-2.6.38.6/fs/partitions/ldm.c linux-2.6.38.6/fs/partitions/ldm.c
---- linux-2.6.38.6/fs/partitions/ldm.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/fs/partitions/ldm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/partitions/ldm.c linux-2.6.38.7/fs/partitions/ldm.c
+--- linux-2.6.38.7/fs/partitions/ldm.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/fs/partitions/ldm.c 2011-04-28 19:34:15.000000000 -0400
@@ -1311,6 +1311,7 @@ static bool ldm_frag_add (const u8 *data
ldm_error ("A VBLK claims to have %d parts.", num);
return false;
@@ -40923,9 +41200,9 @@ diff -urNp linux-2.6.38.6/fs/partitions/ldm.c linux-2.6.38.6/fs/partitions/ldm.c
if (!f) {
ldm_crit ("Out of memory.");
return false;
-diff -urNp linux-2.6.38.6/fs/pipe.c linux-2.6.38.6/fs/pipe.c
---- linux-2.6.38.6/fs/pipe.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/pipe.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/pipe.c linux-2.6.38.7/fs/pipe.c
+--- linux-2.6.38.7/fs/pipe.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/pipe.c 2011-04-28 19:34:15.000000000 -0400
@@ -420,9 +420,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -41049,9 +41326,9 @@ diff -urNp linux-2.6.38.6/fs/pipe.c linux-2.6.38.6/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.38.6/fs/proc/array.c linux-2.6.38.6/fs/proc/array.c
---- linux-2.6.38.6/fs/proc/array.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/array.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/array.c linux-2.6.38.7/fs/proc/array.c
+--- linux-2.6.38.7/fs/proc/array.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/fs/proc/array.c 2011-05-16 21:47:08.000000000 -0400
@@ -60,6 +60,7 @@
#include <linux/tty.h>
#include <linux/string.h>
@@ -41175,9 +41452,9 @@ diff -urNp linux-2.6.38.6/fs/proc/array.c linux-2.6.38.6/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &curr_ip);
+}
+#endif
-diff -urNp linux-2.6.38.6/fs/proc/base.c linux-2.6.38.6/fs/proc/base.c
---- linux-2.6.38.6/fs/proc/base.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/base.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/base.c linux-2.6.38.7/fs/proc/base.c
+--- linux-2.6.38.7/fs/proc/base.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/fs/proc/base.c 2011-04-28 19:34:15.000000000 -0400
@@ -104,6 +104,22 @@ struct pid_entry {
union proc_op op;
};
@@ -41606,9 +41883,9 @@ diff -urNp linux-2.6.38.6/fs/proc/base.c linux-2.6.38.6/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.38.6/fs/proc/cmdline.c linux-2.6.38.6/fs/proc/cmdline.c
---- linux-2.6.38.6/fs/proc/cmdline.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/cmdline.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/cmdline.c linux-2.6.38.7/fs/proc/cmdline.c
+--- linux-2.6.38.7/fs/proc/cmdline.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/cmdline.c 2011-04-28 19:34:15.000000000 -0400
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -41621,9 +41898,9 @@ diff -urNp linux-2.6.38.6/fs/proc/cmdline.c linux-2.6.38.6/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.38.6/fs/proc/devices.c linux-2.6.38.6/fs/proc/devices.c
---- linux-2.6.38.6/fs/proc/devices.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/devices.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/devices.c linux-2.6.38.7/fs/proc/devices.c
+--- linux-2.6.38.7/fs/proc/devices.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/devices.c 2011-04-28 19:34:15.000000000 -0400
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -41636,9 +41913,9 @@ diff -urNp linux-2.6.38.6/fs/proc/devices.c linux-2.6.38.6/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.38.6/fs/proc/inode.c linux-2.6.38.6/fs/proc/inode.c
---- linux-2.6.38.6/fs/proc/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/inode.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/inode.c linux-2.6.38.7/fs/proc/inode.c
+--- linux-2.6.38.7/fs/proc/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/inode.c 2011-04-28 19:34:15.000000000 -0400
@@ -435,7 +435,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -41651,9 +41928,9 @@ diff -urNp linux-2.6.38.6/fs/proc/inode.c linux-2.6.38.6/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.38.6/fs/proc/internal.h linux-2.6.38.6/fs/proc/internal.h
---- linux-2.6.38.6/fs/proc/internal.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/internal.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/internal.h linux-2.6.38.7/fs/proc/internal.h
+--- linux-2.6.38.7/fs/proc/internal.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/internal.h 2011-04-28 19:34:15.000000000 -0400
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -41664,9 +41941,9 @@ diff -urNp linux-2.6.38.6/fs/proc/internal.h linux-2.6.38.6/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.38.6/fs/proc/Kconfig linux-2.6.38.6/fs/proc/Kconfig
---- linux-2.6.38.6/fs/proc/Kconfig 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/Kconfig 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/Kconfig linux-2.6.38.7/fs/proc/Kconfig
+--- linux-2.6.38.7/fs/proc/Kconfig 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/Kconfig 2011-04-28 19:34:15.000000000 -0400
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -41694,9 +41971,9 @@ diff -urNp linux-2.6.38.6/fs/proc/Kconfig linux-2.6.38.6/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EXPERT
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.38.6/fs/proc/kcore.c linux-2.6.38.6/fs/proc/kcore.c
---- linux-2.6.38.6/fs/proc/kcore.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/kcore.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/kcore.c linux-2.6.38.7/fs/proc/kcore.c
+--- linux-2.6.38.7/fs/proc/kcore.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/kcore.c 2011-05-16 21:47:08.000000000 -0400
@@ -321,6 +321,8 @@ static void elf_kcore_store_hdr(char *bu
off_t offset = 0;
struct kcore_list *m;
@@ -41764,9 +42041,9 @@ diff -urNp linux-2.6.38.6/fs/proc/kcore.c linux-2.6.38.6/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.38.6/fs/proc/meminfo.c linux-2.6.38.6/fs/proc/meminfo.c
---- linux-2.6.38.6/fs/proc/meminfo.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/meminfo.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/meminfo.c linux-2.6.38.7/fs/proc/meminfo.c
+--- linux-2.6.38.7/fs/proc/meminfo.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/meminfo.c 2011-05-16 21:47:08.000000000 -0400
@@ -29,6 +29,8 @@ static int meminfo_proc_show(struct seq_
unsigned long pages[NR_LRU_LISTS];
int lru;
@@ -41785,9 +42062,9 @@ diff -urNp linux-2.6.38.6/fs/proc/meminfo.c linux-2.6.38.6/fs/proc/meminfo.c
#endif
#ifdef CONFIG_TRANSPARENT_HUGEPAGE
,K(global_page_state(NR_ANON_TRANSPARENT_HUGEPAGES) *
-diff -urNp linux-2.6.38.6/fs/proc/nommu.c linux-2.6.38.6/fs/proc/nommu.c
---- linux-2.6.38.6/fs/proc/nommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/nommu.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/nommu.c linux-2.6.38.7/fs/proc/nommu.c
+--- linux-2.6.38.7/fs/proc/nommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/nommu.c 2011-04-28 19:34:15.000000000 -0400
@@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -41797,9 +42074,9 @@ diff -urNp linux-2.6.38.6/fs/proc/nommu.c linux-2.6.38.6/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.38.6/fs/proc/proc_net.c linux-2.6.38.6/fs/proc/proc_net.c
---- linux-2.6.38.6/fs/proc/proc_net.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/proc_net.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/proc_net.c linux-2.6.38.7/fs/proc/proc_net.c
+--- linux-2.6.38.7/fs/proc/proc_net.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/proc_net.c 2011-04-28 19:34:15.000000000 -0400
@@ -105,6 +105,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -41818,9 +42095,9 @@ diff -urNp linux-2.6.38.6/fs/proc/proc_net.c linux-2.6.38.6/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.38.6/fs/proc/proc_sysctl.c linux-2.6.38.6/fs/proc/proc_sysctl.c
---- linux-2.6.38.6/fs/proc/proc_sysctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/proc_sysctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/proc_sysctl.c linux-2.6.38.7/fs/proc/proc_sysctl.c
+--- linux-2.6.38.7/fs/proc/proc_sysctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/proc_sysctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -8,6 +8,8 @@
#include <linux/namei.h>
#include "internal.h"
@@ -41860,9 +42137,9 @@ diff -urNp linux-2.6.38.6/fs/proc/proc_sysctl.c linux-2.6.38.6/fs/proc/proc_sysc
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.38.6/fs/proc/root.c linux-2.6.38.6/fs/proc/root.c
---- linux-2.6.38.6/fs/proc/root.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/root.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/root.c linux-2.6.38.7/fs/proc/root.c
+--- linux-2.6.38.7/fs/proc/root.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/root.c 2011-04-28 19:34:15.000000000 -0400
@@ -132,7 +132,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -41879,9 +42156,9 @@ diff -urNp linux-2.6.38.6/fs/proc/root.c linux-2.6.38.6/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.38.6/fs/proc/task_mmu.c linux-2.6.38.6/fs/proc/task_mmu.c
---- linux-2.6.38.6/fs/proc/task_mmu.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/task_mmu.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/task_mmu.c linux-2.6.38.7/fs/proc/task_mmu.c
+--- linux-2.6.38.7/fs/proc/task_mmu.c 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/fs/proc/task_mmu.c 2011-05-22 23:06:04.000000000 -0400
@@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct
"VmExe:\t%8lu kB\n"
"VmLib:\t%8lu kB\n"
@@ -41940,28 +42217,31 @@ diff -urNp linux-2.6.38.6/fs/proc/task_mmu.c linux-2.6.38.6/fs/proc/task_mmu.c
int flags = vma->vm_flags;
unsigned long ino = 0;
unsigned long long pgoff = 0;
-- unsigned long start;
+- unsigned long start, end;
dev_t dev = 0;
int len;
-@@ -222,20 +239,23 @@ static void show_map_vma(struct seq_file
+@@ -222,22 +239,23 @@ static void show_map_vma(struct seq_file
pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
}
- /* We don't show the stack guard page in /proc/maps */
- start = vma->vm_start;
-- if (vma->vm_flags & VM_GROWSDOWN)
-- if (!vma_stack_continue(vma->vm_prev, vma->vm_start))
-- start += PAGE_SIZE;
+- if (stack_guard_page_start(vma, start))
+- start += PAGE_SIZE;
+- end = vma->vm_end;
+- if (stack_guard_page_end(vma, end))
+- end -= PAGE_SIZE;
-
seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n",
- start,
+- end,
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
+ PAX_RAND_FLAGS(mm) ? 0UL : vma->vm_start,
+ PAX_RAND_FLAGS(mm) ? 0UL : vma->vm_end,
+#else
+ vma->vm_start,
- vma->vm_end,
++ vma->vm_end,
+#endif
flags & VM_READ ? 'r' : '-',
flags & VM_WRITE ? 'w' : '-',
@@ -41975,7 +42255,7 @@ diff -urNp linux-2.6.38.6/fs/proc/task_mmu.c linux-2.6.38.6/fs/proc/task_mmu.c
MAJOR(dev), MINOR(dev), ino, &len);
/*
-@@ -244,16 +264,16 @@ static void show_map_vma(struct seq_file
+@@ -246,16 +264,16 @@ static void show_map_vma(struct seq_file
*/
if (file) {
pad_len_spaces(m, len);
@@ -41997,7 +42277,7 @@ diff -urNp linux-2.6.38.6/fs/proc/task_mmu.c linux-2.6.38.6/fs/proc/task_mmu.c
name = "[stack]";
}
} else {
-@@ -399,11 +419,16 @@ static int show_smap(struct seq_file *m,
+@@ -401,11 +419,16 @@ static int show_smap(struct seq_file *m,
};
memset(&mss, 0, sizeof mss);
@@ -42019,7 +42299,7 @@ diff -urNp linux-2.6.38.6/fs/proc/task_mmu.c linux-2.6.38.6/fs/proc/task_mmu.c
show_map_vma(m, vma);
seq_printf(m,
-@@ -420,7 +445,11 @@ static int show_smap(struct seq_file *m,
+@@ -422,7 +445,11 @@ static int show_smap(struct seq_file *m,
"KernelPageSize: %8lu kB\n"
"MMUPageSize: %8lu kB\n"
"Locked: %8lu kB\n",
@@ -42031,9 +42311,9 @@ diff -urNp linux-2.6.38.6/fs/proc/task_mmu.c linux-2.6.38.6/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.38.6/fs/proc/task_nommu.c linux-2.6.38.6/fs/proc/task_nommu.c
---- linux-2.6.38.6/fs/proc/task_nommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/proc/task_nommu.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/proc/task_nommu.c linux-2.6.38.7/fs/proc/task_nommu.c
+--- linux-2.6.38.7/fs/proc/task_nommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/proc/task_nommu.c 2011-04-28 19:34:15.000000000 -0400
@@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -42052,9 +42332,9 @@ diff -urNp linux-2.6.38.6/fs/proc/task_nommu.c linux-2.6.38.6/fs/proc/task_nommu
} else if (mm) {
if (vma->vm_start <= mm->start_stack &&
vma->vm_end >= mm->start_stack) {
-diff -urNp linux-2.6.38.6/fs/quota/netlink.c linux-2.6.38.6/fs/quota/netlink.c
---- linux-2.6.38.6/fs/quota/netlink.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/quota/netlink.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/quota/netlink.c linux-2.6.38.7/fs/quota/netlink.c
+--- linux-2.6.38.7/fs/quota/netlink.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/quota/netlink.c 2011-04-28 19:57:25.000000000 -0400
@@ -33,7 +33,7 @@ static struct genl_family quota_genl_fam
void quota_send_warning(short type, unsigned int id, dev_t dev,
const char warntype)
@@ -42073,9 +42353,9 @@ diff -urNp linux-2.6.38.6/fs/quota/netlink.c linux-2.6.38.6/fs/quota/netlink.c
&quota_genl_family, 0, QUOTA_NL_C_WARNING);
if (!msg_head) {
printk(KERN_ERR
-diff -urNp linux-2.6.38.6/fs/readdir.c linux-2.6.38.6/fs/readdir.c
---- linux-2.6.38.6/fs/readdir.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/readdir.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/readdir.c linux-2.6.38.7/fs/readdir.c
+--- linux-2.6.38.7/fs/readdir.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/readdir.c 2011-04-28 19:34:15.000000000 -0400
@@ -17,6 +17,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -42165,9 +42445,9 @@ diff -urNp linux-2.6.38.6/fs/readdir.c linux-2.6.38.6/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.38.6/fs/reiserfs/dir.c linux-2.6.38.6/fs/reiserfs/dir.c
---- linux-2.6.38.6/fs/reiserfs/dir.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/reiserfs/dir.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/reiserfs/dir.c linux-2.6.38.7/fs/reiserfs/dir.c
+--- linux-2.6.38.7/fs/reiserfs/dir.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/reiserfs/dir.c 2011-05-16 21:47:09.000000000 -0400
@@ -66,6 +66,8 @@ int reiserfs_readdir_dentry(struct dentr
struct reiserfs_dir_entry de;
int ret = 0;
@@ -42177,9 +42457,9 @@ diff -urNp linux-2.6.38.6/fs/reiserfs/dir.c linux-2.6.38.6/fs/reiserfs/dir.c
reiserfs_write_lock(inode->i_sb);
reiserfs_check_lock_depth(inode->i_sb, "readdir");
-diff -urNp linux-2.6.38.6/fs/reiserfs/do_balan.c linux-2.6.38.6/fs/reiserfs/do_balan.c
---- linux-2.6.38.6/fs/reiserfs/do_balan.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/reiserfs/do_balan.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/reiserfs/do_balan.c linux-2.6.38.7/fs/reiserfs/do_balan.c
+--- linux-2.6.38.7/fs/reiserfs/do_balan.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/reiserfs/do_balan.c 2011-04-28 19:34:15.000000000 -0400
@@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -42189,9 +42469,9 @@ diff -urNp linux-2.6.38.6/fs/reiserfs/do_balan.c linux-2.6.38.6/fs/reiserfs/do_b
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.38.6/fs/reiserfs/item_ops.c linux-2.6.38.6/fs/reiserfs/item_ops.c
---- linux-2.6.38.6/fs/reiserfs/item_ops.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/reiserfs/item_ops.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/reiserfs/item_ops.c linux-2.6.38.7/fs/reiserfs/item_ops.c
+--- linux-2.6.38.7/fs/reiserfs/item_ops.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/reiserfs/item_ops.c 2011-04-28 19:34:15.000000000 -0400
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -42246,9 +42526,9 @@ diff -urNp linux-2.6.38.6/fs/reiserfs/item_ops.c linux-2.6.38.6/fs/reiserfs/item
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.38.6/fs/reiserfs/journal.c linux-2.6.38.6/fs/reiserfs/journal.c
---- linux-2.6.38.6/fs/reiserfs/journal.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/reiserfs/journal.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/reiserfs/journal.c linux-2.6.38.7/fs/reiserfs/journal.c
+--- linux-2.6.38.7/fs/reiserfs/journal.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/reiserfs/journal.c 2011-05-16 21:47:09.000000000 -0400
@@ -2299,6 +2299,8 @@ static struct buffer_head *reiserfs_brea
struct buffer_head *bh;
int i, j;
@@ -42258,9 +42538,9 @@ diff -urNp linux-2.6.38.6/fs/reiserfs/journal.c linux-2.6.38.6/fs/reiserfs/journ
bh = __getblk(dev, block, bufsize);
if (buffer_uptodate(bh))
return (bh);
-diff -urNp linux-2.6.38.6/fs/reiserfs/namei.c linux-2.6.38.6/fs/reiserfs/namei.c
---- linux-2.6.38.6/fs/reiserfs/namei.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/reiserfs/namei.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/reiserfs/namei.c linux-2.6.38.7/fs/reiserfs/namei.c
+--- linux-2.6.38.7/fs/reiserfs/namei.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/reiserfs/namei.c 2011-05-16 21:47:09.000000000 -0400
@@ -1228,6 +1228,8 @@ static int reiserfs_rename(struct inode
unsigned long savelink = 1;
struct timespec ctime;
@@ -42270,9 +42550,9 @@ diff -urNp linux-2.6.38.6/fs/reiserfs/namei.c linux-2.6.38.6/fs/reiserfs/namei.c
/* three balancings: (1) old name removal, (2) new name insertion
and (3) maybe "save" link insertion
stat data updates: (1) old directory,
-diff -urNp linux-2.6.38.6/fs/reiserfs/procfs.c linux-2.6.38.6/fs/reiserfs/procfs.c
---- linux-2.6.38.6/fs/reiserfs/procfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/reiserfs/procfs.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/reiserfs/procfs.c linux-2.6.38.7/fs/reiserfs/procfs.c
+--- linux-2.6.38.7/fs/reiserfs/procfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/reiserfs/procfs.c 2011-05-16 21:47:08.000000000 -0400
@@ -113,7 +113,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -42291,9 +42571,9 @@ diff -urNp linux-2.6.38.6/fs/reiserfs/procfs.c linux-2.6.38.6/fs/reiserfs/procfs
seq_printf(m, /* on-disk fields */
"jp_journal_1st_block: \t%i\n"
"jp_journal_dev: \t%s[%x]\n"
-diff -urNp linux-2.6.38.6/fs/reiserfs/stree.c linux-2.6.38.6/fs/reiserfs/stree.c
---- linux-2.6.38.6/fs/reiserfs/stree.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/reiserfs/stree.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/reiserfs/stree.c linux-2.6.38.7/fs/reiserfs/stree.c
+--- linux-2.6.38.7/fs/reiserfs/stree.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/reiserfs/stree.c 2011-05-16 21:47:09.000000000 -0400
@@ -1196,6 +1196,8 @@ int reiserfs_delete_item(struct reiserfs
int iter = 0;
#endif
@@ -42339,9 +42619,9 @@ diff -urNp linux-2.6.38.6/fs/reiserfs/stree.c linux-2.6.38.6/fs/reiserfs/stree.c
BUG_ON(!th->t_trans_id);
if (inode) { /* Do we count quotas for item? */
-diff -urNp linux-2.6.38.6/fs/reiserfs/super.c linux-2.6.38.6/fs/reiserfs/super.c
---- linux-2.6.38.6/fs/reiserfs/super.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/reiserfs/super.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/reiserfs/super.c linux-2.6.38.7/fs/reiserfs/super.c
+--- linux-2.6.38.7/fs/reiserfs/super.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/reiserfs/super.c 2011-05-16 21:47:09.000000000 -0400
@@ -927,6 +927,8 @@ static int reiserfs_parse_options(struct
{.option_name = NULL}
};
@@ -42351,9 +42631,9 @@ diff -urNp linux-2.6.38.6/fs/reiserfs/super.c linux-2.6.38.6/fs/reiserfs/super.c
*blocks = 0;
if (!options || !*options)
/* use default configuration: create tails, journaling on, no
-diff -urNp linux-2.6.38.6/fs/select.c linux-2.6.38.6/fs/select.c
---- linux-2.6.38.6/fs/select.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/select.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/select.c linux-2.6.38.7/fs/select.c
+--- linux-2.6.38.7/fs/select.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/select.c 2011-05-16 21:47:08.000000000 -0400
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -42390,9 +42670,9 @@ diff -urNp linux-2.6.38.6/fs/select.c linux-2.6.38.6/fs/select.c
if (nfds > rlimit(RLIMIT_NOFILE))
return -EINVAL;
-diff -urNp linux-2.6.38.6/fs/seq_file.c linux-2.6.38.6/fs/seq_file.c
---- linux-2.6.38.6/fs/seq_file.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/seq_file.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/seq_file.c linux-2.6.38.7/fs/seq_file.c
+--- linux-2.6.38.7/fs/seq_file.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/seq_file.c 2011-04-28 19:34:15.000000000 -0400
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -42433,9 +42713,9 @@ diff -urNp linux-2.6.38.6/fs/seq_file.c linux-2.6.38.6/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.38.6/fs/splice.c linux-2.6.38.6/fs/splice.c
---- linux-2.6.38.6/fs/splice.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/splice.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/splice.c linux-2.6.38.7/fs/splice.c
+--- linux-2.6.38.7/fs/splice.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/splice.c 2011-05-16 21:47:08.000000000 -0400
@@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -42601,9 +42881,9 @@ diff -urNp linux-2.6.38.6/fs/splice.c linux-2.6.38.6/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.38.6/fs/sysfs/file.c linux-2.6.38.6/fs/sysfs/file.c
---- linux-2.6.38.6/fs/sysfs/file.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/sysfs/file.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/sysfs/file.c linux-2.6.38.7/fs/sysfs/file.c
+--- linux-2.6.38.7/fs/sysfs/file.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/sysfs/file.c 2011-04-28 19:57:25.000000000 -0400
@@ -44,7 +44,7 @@ static DEFINE_SPINLOCK(sysfs_open_dirent
struct sysfs_open_dirent {
@@ -42649,9 +42929,9 @@ diff -urNp linux-2.6.38.6/fs/sysfs/file.c linux-2.6.38.6/fs/sysfs/file.c
wake_up_interruptible(&od->poll);
}
-diff -urNp linux-2.6.38.6/fs/sysfs/mount.c linux-2.6.38.6/fs/sysfs/mount.c
---- linux-2.6.38.6/fs/sysfs/mount.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/sysfs/mount.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/sysfs/mount.c linux-2.6.38.7/fs/sysfs/mount.c
+--- linux-2.6.38.7/fs/sysfs/mount.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/sysfs/mount.c 2011-04-28 19:34:15.000000000 -0400
@@ -36,7 +36,11 @@ struct sysfs_dirent sysfs_root = {
.s_name = "",
.s_count = ATOMIC_INIT(1),
@@ -42664,9 +42944,9 @@ diff -urNp linux-2.6.38.6/fs/sysfs/mount.c linux-2.6.38.6/fs/sysfs/mount.c
.s_ino = 1,
};
-diff -urNp linux-2.6.38.6/fs/sysfs/symlink.c linux-2.6.38.6/fs/sysfs/symlink.c
---- linux-2.6.38.6/fs/sysfs/symlink.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/sysfs/symlink.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/sysfs/symlink.c linux-2.6.38.7/fs/sysfs/symlink.c
+--- linux-2.6.38.7/fs/sysfs/symlink.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/sysfs/symlink.c 2011-04-28 19:34:15.000000000 -0400
@@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -42676,9 +42956,9 @@ diff -urNp linux-2.6.38.6/fs/sysfs/symlink.c linux-2.6.38.6/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.38.6/fs/udf/inode.c linux-2.6.38.6/fs/udf/inode.c
---- linux-2.6.38.6/fs/udf/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/udf/inode.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/udf/inode.c linux-2.6.38.7/fs/udf/inode.c
+--- linux-2.6.38.7/fs/udf/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/udf/inode.c 2011-05-16 21:47:09.000000000 -0400
@@ -477,6 +477,8 @@ static struct buffer_head *inode_getblk(
int goal = 0, pgoal = iinfo->i_location.logicalBlockNum;
int lastblock = 0;
@@ -42688,9 +42968,9 @@ diff -urNp linux-2.6.38.6/fs/udf/inode.c linux-2.6.38.6/fs/udf/inode.c
prev_epos.offset = udf_file_entry_alloc_offset(inode);
prev_epos.block = iinfo->i_location;
prev_epos.bh = NULL;
-diff -urNp linux-2.6.38.6/fs/udf/misc.c linux-2.6.38.6/fs/udf/misc.c
---- linux-2.6.38.6/fs/udf/misc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/udf/misc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/udf/misc.c linux-2.6.38.7/fs/udf/misc.c
+--- linux-2.6.38.7/fs/udf/misc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/udf/misc.c 2011-04-28 19:34:15.000000000 -0400
@@ -286,7 +286,7 @@ void udf_new_tag(char *data, uint16_t id
u8 udf_tag_checksum(const struct tag *t)
@@ -42700,9 +42980,9 @@ diff -urNp linux-2.6.38.6/fs/udf/misc.c linux-2.6.38.6/fs/udf/misc.c
u8 checksum = 0;
int i;
for (i = 0; i < sizeof(struct tag); ++i)
-diff -urNp linux-2.6.38.6/fs/utimes.c linux-2.6.38.6/fs/utimes.c
---- linux-2.6.38.6/fs/utimes.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/utimes.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/utimes.c linux-2.6.38.7/fs/utimes.c
+--- linux-2.6.38.7/fs/utimes.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/utimes.c 2011-04-28 19:34:15.000000000 -0400
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -42724,9 +43004,9 @@ diff -urNp linux-2.6.38.6/fs/utimes.c linux-2.6.38.6/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.38.6/fs/xattr_acl.c linux-2.6.38.6/fs/xattr_acl.c
---- linux-2.6.38.6/fs/xattr_acl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/xattr_acl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/xattr_acl.c linux-2.6.38.7/fs/xattr_acl.c
+--- linux-2.6.38.7/fs/xattr_acl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/xattr_acl.c 2011-04-28 19:34:15.000000000 -0400
@@ -17,8 +17,8 @@
struct posix_acl *
posix_acl_from_xattr(const void *value, size_t size)
@@ -42738,9 +43018,9 @@ diff -urNp linux-2.6.38.6/fs/xattr_acl.c linux-2.6.38.6/fs/xattr_acl.c
int count;
struct posix_acl *acl;
struct posix_acl_entry *acl_e;
-diff -urNp linux-2.6.38.6/fs/xattr.c linux-2.6.38.6/fs/xattr.c
---- linux-2.6.38.6/fs/xattr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/xattr.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/xattr.c linux-2.6.38.7/fs/xattr.c
+--- linux-2.6.38.7/fs/xattr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/xattr.c 2011-04-28 19:34:15.000000000 -0400
@@ -247,7 +247,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
* Extended attribute SET operations
*/
@@ -42803,9 +43083,9 @@ diff -urNp linux-2.6.38.6/fs/xattr.c linux-2.6.38.6/fs/xattr.c
mnt_drop_write(f->f_path.mnt);
}
fput(f);
-diff -urNp linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl32.c
---- linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.38.7/fs/xfs/linux-2.6/xfs_ioctl32.c
+--- linux-2.6.38.7/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-04-28 19:34:15.000000000 -0400
@@ -73,6 +73,7 @@ xfs_compat_ioc_fsgeometry_v1(
xfs_fsop_geom_t fsgeo;
int error;
@@ -42814,9 +43094,9 @@ diff -urNp linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.38.6/fs/xfs/l
error = xfs_fs_geometry(mp, &fsgeo, 3);
if (error)
return -error;
-diff -urNp linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.38.7/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.38.7/fs/xfs/linux-2.6/xfs_ioctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/xfs/linux-2.6/xfs_ioctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -128,7 +128,7 @@ xfs_find_handle(
}
@@ -42826,9 +43106,9 @@ diff -urNp linux-2.6.38.6/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.38.6/fs/xfs/lin
copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
goto out_put;
-diff -urNp linux-2.6.38.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.38.6/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.38.6/fs/xfs/linux-2.6/xfs_iops.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/xfs/linux-2.6/xfs_iops.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.38.7/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.38.7/fs/xfs/linux-2.6/xfs_iops.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/xfs/linux-2.6/xfs_iops.c 2011-04-28 19:34:15.000000000 -0400
@@ -436,7 +436,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -42838,9 +43118,9 @@ diff -urNp linux-2.6.38.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.38.6/fs/xfs/linu
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.38.6/fs/xfs/xfs_bmap.c linux-2.6.38.6/fs/xfs/xfs_bmap.c
---- linux-2.6.38.6/fs/xfs/xfs_bmap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/xfs/xfs_bmap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/xfs/xfs_bmap.c linux-2.6.38.7/fs/xfs/xfs_bmap.c
+--- linux-2.6.38.7/fs/xfs/xfs_bmap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/xfs/xfs_bmap.c 2011-04-28 19:34:15.000000000 -0400
@@ -287,7 +287,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -42850,9 +43130,9 @@ diff -urNp linux-2.6.38.6/fs/xfs/xfs_bmap.c linux-2.6.38.6/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
STATIC int
-diff -urNp linux-2.6.38.6/fs/xfs/xfs_dir2_sf.c linux-2.6.38.6/fs/xfs/xfs_dir2_sf.c
---- linux-2.6.38.6/fs/xfs/xfs_dir2_sf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/fs/xfs/xfs_dir2_sf.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/fs/xfs/xfs_dir2_sf.c linux-2.6.38.7/fs/xfs/xfs_dir2_sf.c
+--- linux-2.6.38.7/fs/xfs/xfs_dir2_sf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/fs/xfs/xfs_dir2_sf.c 2011-04-28 19:34:15.000000000 -0400
@@ -780,7 +780,15 @@ xfs_dir2_sf_getdents(
}
@@ -42870,9 +43150,9 @@ diff -urNp linux-2.6.38.6/fs/xfs/xfs_dir2_sf.c linux-2.6.38.6/fs/xfs/xfs_dir2_sf
off & 0x7fffffff, ino, DT_UNKNOWN)) {
*offset = off & 0x7fffffff;
return 0;
-diff -urNp linux-2.6.38.6/grsecurity/gracl_alloc.c linux-2.6.38.6/grsecurity/gracl_alloc.c
---- linux-2.6.38.6/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/gracl_alloc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/gracl_alloc.c linux-2.6.38.7/grsecurity/gracl_alloc.c
+--- linux-2.6.38.7/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/gracl_alloc.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -42979,9 +43259,9 @@ diff -urNp linux-2.6.38.6/grsecurity/gracl_alloc.c linux-2.6.38.6/grsecurity/gra
+ else
+ return 1;
+}
-diff -urNp linux-2.6.38.6/grsecurity/gracl.c linux-2.6.38.6/grsecurity/gracl.c
---- linux-2.6.38.6/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/gracl.c 2011-05-17 17:30:19.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/gracl.c linux-2.6.38.7/grsecurity/gracl.c
+--- linux-2.6.38.7/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/gracl.c 2011-05-17 17:30:19.000000000 -0400
@@ -0,0 +1,4098 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -47081,9 +47361,9 @@ diff -urNp linux-2.6.38.6/grsecurity/gracl.c linux-2.6.38.6/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.38.6/grsecurity/gracl_cap.c linux-2.6.38.6/grsecurity/gracl_cap.c
---- linux-2.6.38.6/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/gracl_cap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/gracl_cap.c linux-2.6.38.7/grsecurity/gracl_cap.c
+--- linux-2.6.38.7/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/gracl_cap.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,139 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -47224,9 +47504,9 @@ diff -urNp linux-2.6.38.6/grsecurity/gracl_cap.c linux-2.6.38.6/grsecurity/gracl
+ return 0;
+}
+
-diff -urNp linux-2.6.38.6/grsecurity/gracl_fs.c linux-2.6.38.6/grsecurity/gracl_fs.c
---- linux-2.6.38.6/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/gracl_fs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/gracl_fs.c linux-2.6.38.7/grsecurity/gracl_fs.c
+--- linux-2.6.38.7/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/gracl_fs.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,431 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -47659,9 +47939,9 @@ diff -urNp linux-2.6.38.6/grsecurity/gracl_fs.c linux-2.6.38.6/grsecurity/gracl_
+
+ return 0;
+}
-diff -urNp linux-2.6.38.6/grsecurity/gracl_ip.c linux-2.6.38.6/grsecurity/gracl_ip.c
---- linux-2.6.38.6/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/gracl_ip.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/gracl_ip.c linux-2.6.38.7/grsecurity/gracl_ip.c
+--- linux-2.6.38.7/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/gracl_ip.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,382 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -48045,9 +48325,9 @@ diff -urNp linux-2.6.38.6/grsecurity/gracl_ip.c linux-2.6.38.6/grsecurity/gracl_
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.38.6/grsecurity/gracl_learn.c linux-2.6.38.6/grsecurity/gracl_learn.c
---- linux-2.6.38.6/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/gracl_learn.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/gracl_learn.c linux-2.6.38.7/grsecurity/gracl_learn.c
+--- linux-2.6.38.7/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/gracl_learn.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -48260,9 +48540,9 @@ diff -urNp linux-2.6.38.6/grsecurity/gracl_learn.c linux-2.6.38.6/grsecurity/gra
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.38.6/grsecurity/gracl_res.c linux-2.6.38.6/grsecurity/gracl_res.c
---- linux-2.6.38.6/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/gracl_res.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/gracl_res.c linux-2.6.38.7/grsecurity/gracl_res.c
+--- linux-2.6.38.7/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/gracl_res.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,68 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -48332,9 +48612,9 @@ diff -urNp linux-2.6.38.6/grsecurity/gracl_res.c linux-2.6.38.6/grsecurity/gracl
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.38.6/grsecurity/gracl_segv.c linux-2.6.38.6/grsecurity/gracl_segv.c
---- linux-2.6.38.6/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/gracl_segv.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/gracl_segv.c linux-2.6.38.7/grsecurity/gracl_segv.c
+--- linux-2.6.38.7/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/gracl_segv.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,300 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -48636,9 +48916,9 @@ diff -urNp linux-2.6.38.6/grsecurity/gracl_segv.c linux-2.6.38.6/grsecurity/grac
+
+ return;
+}
-diff -urNp linux-2.6.38.6/grsecurity/gracl_shm.c linux-2.6.38.6/grsecurity/gracl_shm.c
---- linux-2.6.38.6/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/gracl_shm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/gracl_shm.c linux-2.6.38.7/grsecurity/gracl_shm.c
+--- linux-2.6.38.7/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/gracl_shm.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,40 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -48680,9 +48960,9 @@ diff -urNp linux-2.6.38.6/grsecurity/gracl_shm.c linux-2.6.38.6/grsecurity/gracl
+
+ return 1;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_chdir.c linux-2.6.38.6/grsecurity/grsec_chdir.c
---- linux-2.6.38.6/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_chdir.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_chdir.c linux-2.6.38.7/grsecurity/grsec_chdir.c
+--- linux-2.6.38.7/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_chdir.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -48703,9 +48983,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_chdir.c linux-2.6.38.6/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_chroot.c linux-2.6.38.6/grsecurity/grsec_chroot.c
---- linux-2.6.38.6/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_chroot.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_chroot.c linux-2.6.38.7/grsecurity/grsec_chroot.c
+--- linux-2.6.38.7/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_chroot.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,355 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -49062,9 +49342,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_chroot.c linux-2.6.38.6/grsecurity/gr
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.38.6/grsecurity/grsec_disabled.c linux-2.6.38.6/grsecurity/grsec_disabled.c
---- linux-2.6.38.6/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_disabled.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_disabled.c linux-2.6.38.7/grsecurity/grsec_disabled.c
+--- linux-2.6.38.7/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_disabled.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,447 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -49513,9 +49793,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_disabled.c linux-2.6.38.6/grsecurity/
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.38.6/grsecurity/grsec_exec.c linux-2.6.38.6/grsecurity/grsec_exec.c
---- linux-2.6.38.6/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_exec.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_exec.c linux-2.6.38.7/grsecurity/grsec_exec.c
+--- linux-2.6.38.7/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_exec.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,147 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -49664,9 +49944,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_exec.c linux-2.6.38.6/grsecurity/grse
+ return;
+}
+#endif
-diff -urNp linux-2.6.38.6/grsecurity/grsec_fifo.c linux-2.6.38.6/grsecurity/grsec_fifo.c
---- linux-2.6.38.6/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_fifo.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_fifo.c linux-2.6.38.7/grsecurity/grsec_fifo.c
+--- linux-2.6.38.7/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_fifo.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -49692,9 +49972,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_fifo.c linux-2.6.38.6/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_fork.c linux-2.6.38.6/grsecurity/grsec_fork.c
---- linux-2.6.38.6/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_fork.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_fork.c linux-2.6.38.7/grsecurity/grsec_fork.c
+--- linux-2.6.38.7/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_fork.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,23 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -49719,9 +49999,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_fork.c linux-2.6.38.6/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_init.c linux-2.6.38.6/grsecurity/grsec_init.c
---- linux-2.6.38.6/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_init.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_init.c linux-2.6.38.7/grsecurity/grsec_init.c
+--- linux-2.6.38.7/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_init.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,270 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -49993,9 +50273,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_init.c linux-2.6.38.6/grsecurity/grse
+
+ return;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_link.c linux-2.6.38.6/grsecurity/grsec_link.c
---- linux-2.6.38.6/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_link.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_link.c linux-2.6.38.7/grsecurity/grsec_link.c
+--- linux-2.6.38.7/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_link.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -50040,9 +50320,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_link.c linux-2.6.38.6/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_log.c linux-2.6.38.6/grsecurity/grsec_log.c
---- linux-2.6.38.6/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_log.c 2011-05-10 21:15:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_log.c linux-2.6.38.7/grsecurity/grsec_log.c
+--- linux-2.6.38.7/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_log.c 2011-05-10 21:15:15.000000000 -0400
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -50354,9 +50634,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_log.c linux-2.6.38.6/grsecurity/grsec
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_mem.c linux-2.6.38.6/grsecurity/grsec_mem.c
---- linux-2.6.38.6/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_mem.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_mem.c linux-2.6.38.7/grsecurity/grsec_mem.c
+--- linux-2.6.38.7/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_mem.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,33 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -50391,9 +50671,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_mem.c linux-2.6.38.6/grsecurity/grsec
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_mount.c linux-2.6.38.6/grsecurity/grsec_mount.c
---- linux-2.6.38.6/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_mount.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_mount.c linux-2.6.38.7/grsecurity/grsec_mount.c
+--- linux-2.6.38.7/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_mount.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -50457,9 +50737,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_mount.c linux-2.6.38.6/grsecurity/grs
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_pax.c linux-2.6.38.6/grsecurity/grsec_pax.c
---- linux-2.6.38.6/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_pax.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_pax.c linux-2.6.38.7/grsecurity/grsec_pax.c
+--- linux-2.6.38.7/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_pax.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,36 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -50497,9 +50777,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_pax.c linux-2.6.38.6/grsecurity/grsec
+#endif
+ return;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_ptrace.c linux-2.6.38.6/grsecurity/grsec_ptrace.c
---- linux-2.6.38.6/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_ptrace.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_ptrace.c linux-2.6.38.7/grsecurity/grsec_ptrace.c
+--- linux-2.6.38.7/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_ptrace.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,14 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -50515,9 +50795,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_ptrace.c linux-2.6.38.6/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_sig.c linux-2.6.38.6/grsecurity/grsec_sig.c
---- linux-2.6.38.6/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_sig.c 2011-05-17 17:30:33.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_sig.c linux-2.6.38.7/grsecurity/grsec_sig.c
+--- linux-2.6.38.7/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_sig.c 2011-05-17 17:30:33.000000000 -0400
@@ -0,0 +1,203 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -50722,9 +51002,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_sig.c linux-2.6.38.6/grsecurity/grsec
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_sock.c linux-2.6.38.6/grsecurity/grsec_sock.c
---- linux-2.6.38.6/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_sock.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_sock.c linux-2.6.38.7/grsecurity/grsec_sock.c
+--- linux-2.6.38.7/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_sock.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,275 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -51001,9 +51281,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_sock.c linux-2.6.38.6/grsecurity/grse
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsec_sysctl.c linux-2.6.38.6/grsecurity/grsec_sysctl.c
---- linux-2.6.38.6/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_sysctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_sysctl.c linux-2.6.38.7/grsecurity/grsec_sysctl.c
+--- linux-2.6.38.7/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_sysctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,433 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -51438,9 +51718,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_sysctl.c linux-2.6.38.6/grsecurity/gr
+ { }
+};
+#endif
-diff -urNp linux-2.6.38.6/grsecurity/grsec_time.c linux-2.6.38.6/grsecurity/grsec_time.c
---- linux-2.6.38.6/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_time.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_time.c linux-2.6.38.7/grsecurity/grsec_time.c
+--- linux-2.6.38.7/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_time.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -51458,9 +51738,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_time.c linux-2.6.38.6/grsecurity/grse
+}
+
+EXPORT_SYMBOL(gr_log_timechange);
-diff -urNp linux-2.6.38.6/grsecurity/grsec_tpe.c linux-2.6.38.6/grsecurity/grsec_tpe.c
---- linux-2.6.38.6/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsec_tpe.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsec_tpe.c linux-2.6.38.7/grsecurity/grsec_tpe.c
+--- linux-2.6.38.7/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsec_tpe.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,39 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -51501,9 +51781,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsec_tpe.c linux-2.6.38.6/grsecurity/grsec
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.38.6/grsecurity/grsum.c linux-2.6.38.6/grsecurity/grsum.c
---- linux-2.6.38.6/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/grsum.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/grsum.c linux-2.6.38.7/grsecurity/grsum.c
+--- linux-2.6.38.7/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/grsum.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,61 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -51566,9 +51846,9 @@ diff -urNp linux-2.6.38.6/grsecurity/grsum.c linux-2.6.38.6/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.38.6/grsecurity/Kconfig linux-2.6.38.6/grsecurity/Kconfig
---- linux-2.6.38.6/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/Kconfig 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/Kconfig linux-2.6.38.7/grsecurity/Kconfig
+--- linux-2.6.38.7/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/Kconfig 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,1045 @@
+#
+# grecurity configuration
@@ -52615,9 +52895,9 @@ diff -urNp linux-2.6.38.6/grsecurity/Kconfig linux-2.6.38.6/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.38.6/grsecurity/Makefile linux-2.6.38.6/grsecurity/Makefile
---- linux-2.6.38.6/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/grsecurity/Makefile 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/grsecurity/Makefile linux-2.6.38.7/grsecurity/Makefile
+--- linux-2.6.38.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/grsecurity/Makefile 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -52648,9 +52928,9 @@ diff -urNp linux-2.6.38.6/grsecurity/Makefile linux-2.6.38.6/grsecurity/Makefile
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.38.6/include/acpi/acpi_drivers.h linux-2.6.38.6/include/acpi/acpi_drivers.h
---- linux-2.6.38.6/include/acpi/acpi_drivers.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/acpi/acpi_drivers.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/acpi/acpi_drivers.h linux-2.6.38.7/include/acpi/acpi_drivers.h
+--- linux-2.6.38.7/include/acpi/acpi_drivers.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/acpi/acpi_drivers.h 2011-04-28 19:34:15.000000000 -0400
@@ -119,8 +119,8 @@ void pci_acpi_crs_quirks(void);
Dock Station
-------------------------------------------------------------------------- */
@@ -52680,9 +52960,9 @@ diff -urNp linux-2.6.38.6/include/acpi/acpi_drivers.h linux-2.6.38.6/include/acp
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.38.6/include/asm-generic/atomic-long.h linux-2.6.38.6/include/asm-generic/atomic-long.h
---- linux-2.6.38.6/include/asm-generic/atomic-long.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/atomic-long.h 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/atomic-long.h linux-2.6.38.7/include/asm-generic/atomic-long.h
+--- linux-2.6.38.7/include/asm-generic/atomic-long.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/atomic-long.h 2011-05-16 21:47:08.000000000 -0400
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -52983,9 +53263,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/atomic-long.h linux-2.6.38.6/inclu
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.38.6/include/asm-generic/cache.h linux-2.6.38.6/include/asm-generic/cache.h
---- linux-2.6.38.6/include/asm-generic/cache.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/cache.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/cache.h linux-2.6.38.7/include/asm-generic/cache.h
+--- linux-2.6.38.7/include/asm-generic/cache.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/cache.h 2011-04-28 19:57:25.000000000 -0400
@@ -6,7 +6,7 @@
* cache lines need to provide their own cache.h.
*/
@@ -52996,9 +53276,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/cache.h linux-2.6.38.6/include/asm
+#define L1_CACHE_BYTES (1U << L1_CACHE_SHIFT)
#endif /* __ASM_GENERIC_CACHE_H */
-diff -urNp linux-2.6.38.6/include/asm-generic/dma-mapping-common.h linux-2.6.38.6/include/asm-generic/dma-mapping-common.h
---- linux-2.6.38.6/include/asm-generic/dma-mapping-common.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/dma-mapping-common.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/dma-mapping-common.h linux-2.6.38.7/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.38.7/include/asm-generic/dma-mapping-common.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/dma-mapping-common.h 2011-04-28 19:34:15.000000000 -0400
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -53089,9 +53369,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/dma-mapping-common.h linux-2.6.38.
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.38.6/include/asm-generic/futex.h linux-2.6.38.6/include/asm-generic/futex.h
---- linux-2.6.38.6/include/asm-generic/futex.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/futex.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/futex.h linux-2.6.38.7/include/asm-generic/futex.h
+--- linux-2.6.38.7/include/asm-generic/futex.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/futex.h 2011-04-28 19:34:15.000000000 -0400
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -53110,9 +53390,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/futex.h linux-2.6.38.6/include/asm
{
return -ENOSYS;
}
-diff -urNp linux-2.6.38.6/include/asm-generic/int-l64.h linux-2.6.38.6/include/asm-generic/int-l64.h
---- linux-2.6.38.6/include/asm-generic/int-l64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/int-l64.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/int-l64.h linux-2.6.38.7/include/asm-generic/int-l64.h
+--- linux-2.6.38.7/include/asm-generic/int-l64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/int-l64.h 2011-04-28 19:34:15.000000000 -0400
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -53122,9 +53402,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/int-l64.h linux-2.6.38.6/include/a
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.38.6/include/asm-generic/int-ll64.h linux-2.6.38.6/include/asm-generic/int-ll64.h
---- linux-2.6.38.6/include/asm-generic/int-ll64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/int-ll64.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/int-ll64.h linux-2.6.38.7/include/asm-generic/int-ll64.h
+--- linux-2.6.38.7/include/asm-generic/int-ll64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/int-ll64.h 2011-04-28 19:34:15.000000000 -0400
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -53134,9 +53414,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/int-ll64.h linux-2.6.38.6/include/
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.38.6/include/asm-generic/kmap_types.h linux-2.6.38.6/include/asm-generic/kmap_types.h
---- linux-2.6.38.6/include/asm-generic/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/kmap_types.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/kmap_types.h linux-2.6.38.7/include/asm-generic/kmap_types.h
+--- linux-2.6.38.7/include/asm-generic/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/kmap_types.h 2011-04-28 19:34:15.000000000 -0400
@@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
KMAP_D(18) KM_NMI_PTE,
@@ -53150,9 +53430,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/kmap_types.h linux-2.6.38.6/includ
};
#undef KMAP_D
-diff -urNp linux-2.6.38.6/include/asm-generic/pgtable.h linux-2.6.38.6/include/asm-generic/pgtable.h
---- linux-2.6.38.6/include/asm-generic/pgtable.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/pgtable.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/pgtable.h linux-2.6.38.7/include/asm-generic/pgtable.h
+--- linux-2.6.38.7/include/asm-generic/pgtable.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/pgtable.h 2011-04-28 19:34:15.000000000 -0400
@@ -447,6 +447,14 @@ static inline int pmd_write(pmd_t pmd)
#endif /* __HAVE_ARCH_PMD_WRITE */
#endif
@@ -53168,9 +53448,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/pgtable.h linux-2.6.38.6/include/a
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.38.6/include/asm-generic/pgtable-nopmd.h linux-2.6.38.6/include/asm-generic/pgtable-nopmd.h
---- linux-2.6.38.6/include/asm-generic/pgtable-nopmd.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/pgtable-nopmd.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/pgtable-nopmd.h linux-2.6.38.7/include/asm-generic/pgtable-nopmd.h
+--- linux-2.6.38.7/include/asm-generic/pgtable-nopmd.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/pgtable-nopmd.h 2011-04-28 19:34:15.000000000 -0400
@@ -1,14 +1,19 @@
#ifndef _PGTABLE_NOPMD_H
#define _PGTABLE_NOPMD_H
@@ -53207,9 +53487,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/pgtable-nopmd.h linux-2.6.38.6/inc
/*
* The "pud_xxx()" functions here are trivial for a folded two-level
* setup: the pmd is never bad, and a pmd always exists (as it's folded
-diff -urNp linux-2.6.38.6/include/asm-generic/pgtable-nopud.h linux-2.6.38.6/include/asm-generic/pgtable-nopud.h
---- linux-2.6.38.6/include/asm-generic/pgtable-nopud.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/pgtable-nopud.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/pgtable-nopud.h linux-2.6.38.7/include/asm-generic/pgtable-nopud.h
+--- linux-2.6.38.7/include/asm-generic/pgtable-nopud.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/pgtable-nopud.h 2011-04-28 19:34:15.000000000 -0400
@@ -1,10 +1,15 @@
#ifndef _PGTABLE_NOPUD_H
#define _PGTABLE_NOPUD_H
@@ -53240,9 +53520,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/pgtable-nopud.h linux-2.6.38.6/inc
/*
* The "pgd_xxx()" functions here are trivial for a folded two-level
* setup: the pud is never bad, and a pud always exists (as it's folded
-diff -urNp linux-2.6.38.6/include/asm-generic/vmlinux.lds.h linux-2.6.38.6/include/asm-generic/vmlinux.lds.h
---- linux-2.6.38.6/include/asm-generic/vmlinux.lds.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/asm-generic/vmlinux.lds.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/asm-generic/vmlinux.lds.h linux-2.6.38.7/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.38.7/include/asm-generic/vmlinux.lds.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/asm-generic/vmlinux.lds.h 2011-04-28 19:34:15.000000000 -0400
@@ -213,6 +213,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -53279,9 +53559,9 @@ diff -urNp linux-2.6.38.6/include/asm-generic/vmlinux.lds.h linux-2.6.38.6/inclu
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.38.6/include/drm/drmP.h linux-2.6.38.6/include/drm/drmP.h
---- linux-2.6.38.6/include/drm/drmP.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/drm/drmP.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/drm/drmP.h linux-2.6.38.7/include/drm/drmP.h
+--- linux-2.6.38.7/include/drm/drmP.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/drm/drmP.h 2011-04-28 19:34:15.000000000 -0400
@@ -73,6 +73,7 @@
#include <linux/workqueue.h>
#include <linux/poll.h>
@@ -53335,9 +53615,9 @@ diff -urNp linux-2.6.38.6/include/drm/drmP.h linux-2.6.38.6/include/drm/drmP.h
void *dev_private; /**< device private data */
void *mm_private;
struct address_space *dev_mapping;
-diff -urNp linux-2.6.38.6/include/linux/a.out.h linux-2.6.38.6/include/linux/a.out.h
---- linux-2.6.38.6/include/linux/a.out.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/a.out.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/a.out.h linux-2.6.38.7/include/linux/a.out.h
+--- linux-2.6.38.7/include/linux/a.out.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/a.out.h 2011-04-28 19:34:15.000000000 -0400
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -53353,9 +53633,9 @@ diff -urNp linux-2.6.38.6/include/linux/a.out.h linux-2.6.38.6/include/linux/a.o
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.38.6/include/linux/atmdev.h linux-2.6.38.6/include/linux/atmdev.h
---- linux-2.6.38.6/include/linux/atmdev.h 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/include/linux/atmdev.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/atmdev.h linux-2.6.38.7/include/linux/atmdev.h
+--- linux-2.6.38.7/include/linux/atmdev.h 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/include/linux/atmdev.h 2011-04-28 19:34:15.000000000 -0400
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -53365,9 +53645,9 @@ diff -urNp linux-2.6.38.6/include/linux/atmdev.h linux-2.6.38.6/include/linux/at
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.38.6/include/linux/binfmts.h linux-2.6.38.6/include/linux/binfmts.h
---- linux-2.6.38.6/include/linux/binfmts.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/binfmts.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/binfmts.h linux-2.6.38.7/include/linux/binfmts.h
+--- linux-2.6.38.7/include/linux/binfmts.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/binfmts.h 2011-04-28 19:34:15.000000000 -0400
@@ -92,6 +92,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -53376,9 +53656,9 @@ diff -urNp linux-2.6.38.6/include/linux/binfmts.h linux-2.6.38.6/include/linux/b
unsigned long min_coredump; /* minimal dump size */
};
-diff -urNp linux-2.6.38.6/include/linux/blkdev.h linux-2.6.38.6/include/linux/blkdev.h
---- linux-2.6.38.6/include/linux/blkdev.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/blkdev.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/blkdev.h linux-2.6.38.7/include/linux/blkdev.h
+--- linux-2.6.38.7/include/linux/blkdev.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/blkdev.h 2011-04-28 19:34:15.000000000 -0400
@@ -1247,22 +1247,22 @@ queue_max_integrity_segments(struct requ
#endif /* CONFIG_BLK_DEV_INTEGRITY */
@@ -53414,9 +53694,9 @@ diff -urNp linux-2.6.38.6/include/linux/blkdev.h linux-2.6.38.6/include/linux/bl
};
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.38.6/include/linux/blktrace_api.h linux-2.6.38.6/include/linux/blktrace_api.h
---- linux-2.6.38.6/include/linux/blktrace_api.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/blktrace_api.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/blktrace_api.h linux-2.6.38.7/include/linux/blktrace_api.h
+--- linux-2.6.38.7/include/linux/blktrace_api.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/blktrace_api.h 2011-04-28 19:57:25.000000000 -0400
@@ -161,7 +161,7 @@ struct blk_trace {
struct dentry *dir;
struct dentry *dropped_file;
@@ -53426,9 +53706,9 @@ diff -urNp linux-2.6.38.6/include/linux/blktrace_api.h linux-2.6.38.6/include/li
};
extern int blk_trace_ioctl(struct block_device *, unsigned, char __user *);
-diff -urNp linux-2.6.38.6/include/linux/byteorder/little_endian.h linux-2.6.38.6/include/linux/byteorder/little_endian.h
---- linux-2.6.38.6/include/linux/byteorder/little_endian.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/byteorder/little_endian.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/byteorder/little_endian.h linux-2.6.38.7/include/linux/byteorder/little_endian.h
+--- linux-2.6.38.7/include/linux/byteorder/little_endian.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/byteorder/little_endian.h 2011-04-28 19:34:15.000000000 -0400
@@ -42,51 +42,51 @@
static inline __le64 __cpu_to_le64p(const __u64 *p)
@@ -53493,9 +53773,9 @@ diff -urNp linux-2.6.38.6/include/linux/byteorder/little_endian.h linux-2.6.38.6
}
#define __cpu_to_le64s(x) do { (void)(x); } while (0)
#define __le64_to_cpus(x) do { (void)(x); } while (0)
-diff -urNp linux-2.6.38.6/include/linux/cache.h linux-2.6.38.6/include/linux/cache.h
---- linux-2.6.38.6/include/linux/cache.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/cache.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/cache.h linux-2.6.38.7/include/linux/cache.h
+--- linux-2.6.38.7/include/linux/cache.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/cache.h 2011-04-28 19:34:15.000000000 -0400
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -53507,9 +53787,9 @@ diff -urNp linux-2.6.38.6/include/linux/cache.h linux-2.6.38.6/include/linux/cac
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.38.6/include/linux/capability.h linux-2.6.38.6/include/linux/capability.h
---- linux-2.6.38.6/include/linux/capability.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/capability.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/capability.h linux-2.6.38.7/include/linux/capability.h
+--- linux-2.6.38.7/include/linux/capability.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/capability.h 2011-04-28 19:34:15.000000000 -0400
@@ -561,6 +561,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -53518,9 +53798,9 @@ diff -urNp linux-2.6.38.6/include/linux/capability.h linux-2.6.38.6/include/linu
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.38.6/include/linux/compiler-gcc4.h linux-2.6.38.6/include/linux/compiler-gcc4.h
---- linux-2.6.38.6/include/linux/compiler-gcc4.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/compiler-gcc4.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/compiler-gcc4.h linux-2.6.38.7/include/linux/compiler-gcc4.h
+--- linux-2.6.38.7/include/linux/compiler-gcc4.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/compiler-gcc4.h 2011-04-28 19:34:15.000000000 -0400
@@ -54,6 +54,10 @@
#endif
@@ -53532,9 +53812,9 @@ diff -urNp linux-2.6.38.6/include/linux/compiler-gcc4.h linux-2.6.38.6/include/l
#endif
#if __GNUC_MINOR__ > 0
-diff -urNp linux-2.6.38.6/include/linux/compiler.h linux-2.6.38.6/include/linux/compiler.h
---- linux-2.6.38.6/include/linux/compiler.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/compiler.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/compiler.h linux-2.6.38.7/include/linux/compiler.h
+--- linux-2.6.38.7/include/linux/compiler.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/compiler.h 2011-04-28 19:34:15.000000000 -0400
@@ -273,6 +273,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -53567,9 +53847,9 @@ diff -urNp linux-2.6.38.6/include/linux/compiler.h linux-2.6.38.6/include/linux/
+#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x))
#endif /* __LINUX_COMPILER_H */
-diff -urNp linux-2.6.38.6/include/linux/cpuset.h linux-2.6.38.6/include/linux/cpuset.h
---- linux-2.6.38.6/include/linux/cpuset.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/cpuset.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/cpuset.h linux-2.6.38.7/include/linux/cpuset.h
+--- linux-2.6.38.7/include/linux/cpuset.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/cpuset.h 2011-04-28 19:34:15.000000000 -0400
@@ -118,7 +118,7 @@ static inline void put_mems_allowed(void
* nodemask.
*/
@@ -53579,9 +53859,9 @@ diff -urNp linux-2.6.38.6/include/linux/cpuset.h linux-2.6.38.6/include/linux/cp
}
static inline void set_mems_allowed(nodemask_t nodemask)
-diff -urNp linux-2.6.38.6/include/linux/decompress/mm.h linux-2.6.38.6/include/linux/decompress/mm.h
---- linux-2.6.38.6/include/linux/decompress/mm.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/decompress/mm.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/decompress/mm.h linux-2.6.38.7/include/linux/decompress/mm.h
+--- linux-2.6.38.7/include/linux/decompress/mm.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/decompress/mm.h 2011-04-28 19:34:15.000000000 -0400
@@ -77,7 +77,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -53591,9 +53871,9 @@ diff -urNp linux-2.6.38.6/include/linux/decompress/mm.h linux-2.6.38.6/include/l
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.38.6/include/linux/dma-mapping.h linux-2.6.38.6/include/linux/dma-mapping.h
---- linux-2.6.38.6/include/linux/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/dma-mapping.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/dma-mapping.h linux-2.6.38.7/include/linux/dma-mapping.h
+--- linux-2.6.38.7/include/linux/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/dma-mapping.h 2011-04-28 19:34:15.000000000 -0400
@@ -16,40 +16,40 @@ enum dma_data_direction {
};
@@ -53649,9 +53929,9 @@ diff -urNp linux-2.6.38.6/include/linux/dma-mapping.h linux-2.6.38.6/include/lin
};
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.38.6/include/linux/elf.h linux-2.6.38.6/include/linux/elf.h
---- linux-2.6.38.6/include/linux/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/elf.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/elf.h linux-2.6.38.7/include/linux/elf.h
+--- linux-2.6.38.7/include/linux/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/elf.h 2011-04-28 19:34:15.000000000 -0400
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -53724,9 +54004,9 @@ diff -urNp linux-2.6.38.6/include/linux/elf.h linux-2.6.38.6/include/linux/elf.h
#endif
-diff -urNp linux-2.6.38.6/include/linux/fscache-cache.h linux-2.6.38.6/include/linux/fscache-cache.h
---- linux-2.6.38.6/include/linux/fscache-cache.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/fscache-cache.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/fscache-cache.h linux-2.6.38.7/include/linux/fscache-cache.h
+--- linux-2.6.38.7/include/linux/fscache-cache.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/fscache-cache.h 2011-04-28 19:57:25.000000000 -0400
@@ -113,7 +113,7 @@ struct fscache_operation {
#endif
};
@@ -53745,9 +54025,9 @@ diff -urNp linux-2.6.38.6/include/linux/fscache-cache.h linux-2.6.38.6/include/l
op->processor = processor;
op->release = release;
INIT_LIST_HEAD(&op->pend_link);
-diff -urNp linux-2.6.38.6/include/linux/fs.h linux-2.6.38.6/include/linux/fs.h
---- linux-2.6.38.6/include/linux/fs.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/fs.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/fs.h linux-2.6.38.7/include/linux/fs.h
+--- linux-2.6.38.7/include/linux/fs.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/fs.h 2011-04-28 19:34:15.000000000 -0400
@@ -105,6 +105,11 @@ struct inodes_stat_t {
/* File was opened by fanotify and shouldn't generate fanotify events */
#define FMODE_NONOTIFY ((__force fmode_t)0x1000000)
@@ -53896,9 +54176,9 @@ diff -urNp linux-2.6.38.6/include/linux/fs.h linux-2.6.38.6/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.38.6/include/linux/fs_struct.h linux-2.6.38.6/include/linux/fs_struct.h
---- linux-2.6.38.6/include/linux/fs_struct.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/fs_struct.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/fs_struct.h linux-2.6.38.7/include/linux/fs_struct.h
+--- linux-2.6.38.7/include/linux/fs_struct.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/fs_struct.h 2011-04-28 19:34:15.000000000 -0400
@@ -6,7 +6,7 @@
#include <linux/seqlock.h>
@@ -53908,9 +54188,9 @@ diff -urNp linux-2.6.38.6/include/linux/fs_struct.h linux-2.6.38.6/include/linux
spinlock_t lock;
seqcount_t seq;
int umask;
-diff -urNp linux-2.6.38.6/include/linux/ftrace_event.h linux-2.6.38.6/include/linux/ftrace_event.h
---- linux-2.6.38.6/include/linux/ftrace_event.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/ftrace_event.h 2011-05-02 19:07:09.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/ftrace_event.h linux-2.6.38.7/include/linux/ftrace_event.h
+--- linux-2.6.38.7/include/linux/ftrace_event.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/ftrace_event.h 2011-05-02 19:07:09.000000000 -0400
@@ -236,7 +236,7 @@ extern int trace_define_field(struct ftr
extern int trace_add_event_call(struct ftrace_event_call *call);
extern void trace_remove_event_call(struct ftrace_event_call *call);
@@ -53920,9 +54200,9 @@ diff -urNp linux-2.6.38.6/include/linux/ftrace_event.h linux-2.6.38.6/include/li
int trace_set_clr_event(const char *system, const char *event, int set);
-diff -urNp linux-2.6.38.6/include/linux/genhd.h linux-2.6.38.6/include/linux/genhd.h
---- linux-2.6.38.6/include/linux/genhd.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/genhd.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/genhd.h linux-2.6.38.7/include/linux/genhd.h
+--- linux-2.6.38.7/include/linux/genhd.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/genhd.h 2011-04-28 19:34:15.000000000 -0400
@@ -183,7 +183,7 @@ struct gendisk {
struct kobject *slave_dir;
@@ -53932,9 +54212,9 @@ diff -urNp linux-2.6.38.6/include/linux/genhd.h linux-2.6.38.6/include/linux/gen
struct disk_events *ev;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.38.6/include/linux/gracl.h linux-2.6.38.6/include/linux/gracl.h
---- linux-2.6.38.6/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/include/linux/gracl.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/gracl.h linux-2.6.38.7/include/linux/gracl.h
+--- linux-2.6.38.7/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/include/linux/gracl.h 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,317 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -54253,9 +54533,9 @@ diff -urNp linux-2.6.38.6/include/linux/gracl.h linux-2.6.38.6/include/linux/gra
+
+#endif
+
-diff -urNp linux-2.6.38.6/include/linux/gralloc.h linux-2.6.38.6/include/linux/gralloc.h
---- linux-2.6.38.6/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/include/linux/gralloc.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/gralloc.h linux-2.6.38.7/include/linux/gralloc.h
+--- linux-2.6.38.7/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/include/linux/gralloc.h 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -54266,9 +54546,9 @@ diff -urNp linux-2.6.38.6/include/linux/gralloc.h linux-2.6.38.6/include/linux/g
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.38.6/include/linux/grdefs.h linux-2.6.38.6/include/linux/grdefs.h
---- linux-2.6.38.6/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/include/linux/grdefs.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/grdefs.h linux-2.6.38.7/include/linux/grdefs.h
+--- linux-2.6.38.7/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/include/linux/grdefs.h 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,139 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -54409,9 +54689,9 @@ diff -urNp linux-2.6.38.6/include/linux/grdefs.h linux-2.6.38.6/include/linux/gr
+};
+
+#endif
-diff -urNp linux-2.6.38.6/include/linux/grinternal.h linux-2.6.38.6/include/linux/grinternal.h
---- linux-2.6.38.6/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/include/linux/grinternal.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/grinternal.h linux-2.6.38.7/include/linux/grinternal.h
+--- linux-2.6.38.7/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/include/linux/grinternal.h 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,219 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -54632,9 +54912,9 @@ diff -urNp linux-2.6.38.6/include/linux/grinternal.h linux-2.6.38.6/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.38.6/include/linux/grmsg.h linux-2.6.38.6/include/linux/grmsg.h
---- linux-2.6.38.6/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/include/linux/grmsg.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/grmsg.h linux-2.6.38.7/include/linux/grmsg.h
+--- linux-2.6.38.7/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/include/linux/grmsg.h 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,108 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -54744,9 +55024,9 @@ diff -urNp linux-2.6.38.6/include/linux/grmsg.h linux-2.6.38.6/include/linux/grm
+#define GR_VM86_MSG "denied use of vm86 by "
+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
+#define GR_INIT_TRANSFER_MSG "persistent special role transferred privilege to init by "
-diff -urNp linux-2.6.38.6/include/linux/grsecurity.h linux-2.6.38.6/include/linux/grsecurity.h
---- linux-2.6.38.6/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/include/linux/grsecurity.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/grsecurity.h linux-2.6.38.7/include/linux/grsecurity.h
+--- linux-2.6.38.7/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/include/linux/grsecurity.h 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,212 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -54960,9 +55240,9 @@ diff -urNp linux-2.6.38.6/include/linux/grsecurity.h linux-2.6.38.6/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.38.6/include/linux/grsock.h linux-2.6.38.6/include/linux/grsock.h
---- linux-2.6.38.6/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/include/linux/grsock.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/grsock.h linux-2.6.38.7/include/linux/grsock.h
+--- linux-2.6.38.7/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/include/linux/grsock.h 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,19 @@
+#ifndef __GRSOCK_H
+#define __GRSOCK_H
@@ -54983,9 +55263,9 @@ diff -urNp linux-2.6.38.6/include/linux/grsock.h linux-2.6.38.6/include/linux/gr
+ const int protocol);
+
+#endif
-diff -urNp linux-2.6.38.6/include/linux/highmem.h linux-2.6.38.6/include/linux/highmem.h
---- linux-2.6.38.6/include/linux/highmem.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/highmem.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/highmem.h linux-2.6.38.7/include/linux/highmem.h
+--- linux-2.6.38.7/include/linux/highmem.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/highmem.h 2011-04-28 19:34:15.000000000 -0400
@@ -185,6 +185,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -55005,9 +55285,9 @@ diff -urNp linux-2.6.38.6/include/linux/highmem.h linux-2.6.38.6/include/linux/h
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.38.6/include/linux/i2o.h linux-2.6.38.6/include/linux/i2o.h
---- linux-2.6.38.6/include/linux/i2o.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/i2o.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/i2o.h linux-2.6.38.7/include/linux/i2o.h
+--- linux-2.6.38.7/include/linux/i2o.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/i2o.h 2011-04-28 19:57:25.000000000 -0400
@@ -564,7 +564,7 @@ struct i2o_controller {
struct i2o_device *exec; /* Executive */
#if BITS_PER_LONG == 64
@@ -55017,9 +55297,9 @@ diff -urNp linux-2.6.38.6/include/linux/i2o.h linux-2.6.38.6/include/linux/i2o.h
struct list_head context_list; /* list of context id's
and pointers */
#endif
-diff -urNp linux-2.6.38.6/include/linux/init.h linux-2.6.38.6/include/linux/init.h
---- linux-2.6.38.6/include/linux/init.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/init.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/init.h linux-2.6.38.7/include/linux/init.h
+--- linux-2.6.38.7/include/linux/init.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/init.h 2011-04-28 19:34:15.000000000 -0400
@@ -293,13 +293,13 @@ void __init parse_early_options(char *cm
/* Each module must use one module_init(). */
@@ -55036,9 +55316,9 @@ diff -urNp linux-2.6.38.6/include/linux/init.h linux-2.6.38.6/include/linux/init
{ return exitfn; } \
void cleanup_module(void) __attribute__((alias(#exitfn)));
-diff -urNp linux-2.6.38.6/include/linux/init_task.h linux-2.6.38.6/include/linux/init_task.h
---- linux-2.6.38.6/include/linux/init_task.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/init_task.h 2011-04-30 19:59:43.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/init_task.h linux-2.6.38.7/include/linux/init_task.h
+--- linux-2.6.38.7/include/linux/init_task.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/init_task.h 2011-04-30 19:59:43.000000000 -0400
@@ -83,6 +83,12 @@ extern struct group_info init_groups;
#define INIT_IDS
#endif
@@ -55060,9 +55340,9 @@ diff -urNp linux-2.6.38.6/include/linux/init_task.h linux-2.6.38.6/include/linux
.fs = &init_fs, \
.files = &init_files, \
.signal = &init_signals, \
-diff -urNp linux-2.6.38.6/include/linux/interrupt.h linux-2.6.38.6/include/linux/interrupt.h
---- linux-2.6.38.6/include/linux/interrupt.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/interrupt.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/interrupt.h linux-2.6.38.7/include/linux/interrupt.h
+--- linux-2.6.38.7/include/linux/interrupt.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/interrupt.h 2011-04-28 19:34:15.000000000 -0400
@@ -393,7 +393,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
@@ -55087,9 +55367,9 @@ diff -urNp linux-2.6.38.6/include/linux/interrupt.h linux-2.6.38.6/include/linux
extern void softirq_init(void);
static inline void __raise_softirq_irqoff(unsigned int nr)
{
-diff -urNp linux-2.6.38.6/include/linux/kallsyms.h linux-2.6.38.6/include/linux/kallsyms.h
---- linux-2.6.38.6/include/linux/kallsyms.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/kallsyms.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/kallsyms.h linux-2.6.38.7/include/linux/kallsyms.h
+--- linux-2.6.38.7/include/linux/kallsyms.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/kallsyms.h 2011-04-28 19:34:15.000000000 -0400
@@ -15,7 +15,8 @@
struct module;
@@ -55116,9 +55396,9 @@ diff -urNp linux-2.6.38.6/include/linux/kallsyms.h linux-2.6.38.6/include/linux/
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.38.6/include/linux/kgdb.h linux-2.6.38.6/include/linux/kgdb.h
---- linux-2.6.38.6/include/linux/kgdb.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/kgdb.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/kgdb.h linux-2.6.38.7/include/linux/kgdb.h
+--- linux-2.6.38.7/include/linux/kgdb.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/kgdb.h 2011-04-28 19:57:25.000000000 -0400
@@ -53,7 +53,7 @@ extern int kgdb_connected;
extern int kgdb_io_module_registered;
@@ -55161,9 +55441,9 @@ diff -urNp linux-2.6.38.6/include/linux/kgdb.h linux-2.6.38.6/include/linux/kgdb
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern char *kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.38.6/include/linux/kmod.h linux-2.6.38.6/include/linux/kmod.h
---- linux-2.6.38.6/include/linux/kmod.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/kmod.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/kmod.h linux-2.6.38.7/include/linux/kmod.h
+--- linux-2.6.38.7/include/linux/kmod.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/kmod.h 2011-04-28 19:34:15.000000000 -0400
@@ -33,6 +33,8 @@ extern char modprobe_path[]; /* for sysc
* usually useless though. */
extern int __request_module(bool wait, const char *name, ...) \
@@ -55173,9 +55453,9 @@ diff -urNp linux-2.6.38.6/include/linux/kmod.h linux-2.6.38.6/include/linux/kmod
#define request_module(mod...) __request_module(true, mod)
#define request_module_nowait(mod...) __request_module(false, mod)
#define try_then_request_module(x, mod...) \
-diff -urNp linux-2.6.38.6/include/linux/kvm_host.h linux-2.6.38.6/include/linux/kvm_host.h
---- linux-2.6.38.6/include/linux/kvm_host.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/kvm_host.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/kvm_host.h linux-2.6.38.7/include/linux/kvm_host.h
+--- linux-2.6.38.7/include/linux/kvm_host.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/kvm_host.h 2011-04-28 19:34:15.000000000 -0400
@@ -288,7 +288,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -55194,9 +55474,9 @@ diff -urNp linux-2.6.38.6/include/linux/kvm_host.h linux-2.6.38.6/include/linux/
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.38.6/include/linux/libata.h linux-2.6.38.6/include/linux/libata.h
---- linux-2.6.38.6/include/linux/libata.h 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/include/linux/libata.h 2011-05-10 22:06:56.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/libata.h linux-2.6.38.7/include/linux/libata.h
+--- linux-2.6.38.7/include/linux/libata.h 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/include/linux/libata.h 2011-05-10 22:06:56.000000000 -0400
@@ -531,11 +531,11 @@ struct ata_ioports {
struct ata_host {
@@ -55247,9 +55527,9 @@ diff -urNp linux-2.6.38.6/include/linux/libata.h linux-2.6.38.6/include/linux/li
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct Scsi_Host *h, struct scsi_cmnd *cmd);
-diff -urNp linux-2.6.38.6/include/linux/lockd/bind.h linux-2.6.38.6/include/linux/lockd/bind.h
---- linux-2.6.38.6/include/linux/lockd/bind.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/lockd/bind.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/lockd/bind.h linux-2.6.38.7/include/linux/lockd/bind.h
+--- linux-2.6.38.7/include/linux/lockd/bind.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/lockd/bind.h 2011-04-28 19:34:15.000000000 -0400
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -55267,9 +55547,9 @@ diff -urNp linux-2.6.38.6/include/linux/lockd/bind.h linux-2.6.38.6/include/linu
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.38.6/include/linux/mm.h linux-2.6.38.6/include/linux/mm.h
---- linux-2.6.38.6/include/linux/mm.h 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/include/linux/mm.h 2011-05-10 22:06:56.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/mm.h linux-2.6.38.7/include/linux/mm.h
+--- linux-2.6.38.7/include/linux/mm.h 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/include/linux/mm.h 2011-05-22 23:06:04.000000000 -0400
@@ -113,7 +113,14 @@ extern unsigned int kobjsize(const void
#define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -55285,20 +55565,42 @@ diff -urNp linux-2.6.38.6/include/linux/mm.h linux-2.6.38.6/include/linux/mm.h
#define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
-@@ -993,12 +1000,6 @@ int set_page_dirty(struct page *page);
+@@ -993,34 +1000,6 @@ int set_page_dirty(struct page *page);
int set_page_dirty_lock(struct page *page);
int clear_page_dirty_for_io(struct page *page);
-/* Is the vma a continuation of the stack vma above it? */
--static inline int vma_stack_continue(struct vm_area_struct *vma, unsigned long addr)
+-static inline int vma_growsdown(struct vm_area_struct *vma, unsigned long addr)
-{
- return vma && (vma->vm_end == addr) && (vma->vm_flags & VM_GROWSDOWN);
-}
-
+-static inline int stack_guard_page_start(struct vm_area_struct *vma,
+- unsigned long addr)
+-{
+- return (vma->vm_flags & VM_GROWSDOWN) &&
+- (vma->vm_start == addr) &&
+- !vma_growsdown(vma->vm_prev, addr);
+-}
+-
+-/* Is the vma a continuation of the stack vma below it? */
+-static inline int vma_growsup(struct vm_area_struct *vma, unsigned long addr)
+-{
+- return vma && (vma->vm_start == addr) && (vma->vm_flags & VM_GROWSUP);
+-}
+-
+-static inline int stack_guard_page_end(struct vm_area_struct *vma,
+- unsigned long addr)
+-{
+- return (vma->vm_flags & VM_GROWSUP) &&
+- (vma->vm_end == addr) &&
+- !vma_growsup(vma->vm_next, addr);
+-}
+-
extern unsigned long move_page_tables(struct vm_area_struct *vma,
unsigned long old_addr, struct vm_area_struct *new_vma,
unsigned long new_addr, unsigned long len);
-@@ -1150,6 +1151,15 @@ struct shrinker {
+@@ -1172,6 +1151,15 @@ struct shrinker {
extern void register_shrinker(struct shrinker *);
extern void unregister_shrinker(struct shrinker *);
@@ -55314,7 +55616,7 @@ diff -urNp linux-2.6.38.6/include/linux/mm.h linux-2.6.38.6/include/linux/mm.h
int vma_wants_writenotify(struct vm_area_struct *vma);
extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr,
-@@ -1439,6 +1449,7 @@ out:
+@@ -1461,6 +1449,7 @@ out:
}
extern int do_munmap(struct mm_struct *, unsigned long, size_t);
@@ -55322,7 +55624,7 @@ diff -urNp linux-2.6.38.6/include/linux/mm.h linux-2.6.38.6/include/linux/mm.h
extern unsigned long do_brk(unsigned long, unsigned long);
-@@ -1495,6 +1506,10 @@ extern struct vm_area_struct * find_vma(
+@@ -1517,6 +1506,10 @@ extern struct vm_area_struct * find_vma(
extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
struct vm_area_struct **pprev);
@@ -55333,7 +55635,7 @@ diff -urNp linux-2.6.38.6/include/linux/mm.h linux-2.6.38.6/include/linux/mm.h
/* Look up the first VMA which intersects the interval start_addr..end_addr-1,
NULL if none. Assume start_addr < end_addr. */
static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr)
-@@ -1511,15 +1526,6 @@ static inline unsigned long vma_pages(st
+@@ -1533,15 +1526,6 @@ static inline unsigned long vma_pages(st
return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
}
@@ -55349,7 +55651,7 @@ diff -urNp linux-2.6.38.6/include/linux/mm.h linux-2.6.38.6/include/linux/mm.h
struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
unsigned long pfn, unsigned long size, pgprot_t);
-@@ -1628,7 +1634,7 @@ extern int unpoison_memory(unsigned long
+@@ -1650,7 +1634,7 @@ extern int unpoison_memory(unsigned long
extern int sysctl_memory_failure_early_kill;
extern int sysctl_memory_failure_recovery;
extern void shake_page(struct page *p, int access);
@@ -55358,7 +55660,7 @@ diff -urNp linux-2.6.38.6/include/linux/mm.h linux-2.6.38.6/include/linux/mm.h
extern int soft_offline_page(struct page *page, int flags);
#ifdef CONFIG_MEMORY_FAILURE
int is_hwpoison_address(unsigned long addr);
-@@ -1650,5 +1656,11 @@ extern void copy_user_huge_page(struct p
+@@ -1672,5 +1656,11 @@ extern void copy_user_huge_page(struct p
unsigned int pages_per_huge_page);
#endif /* CONFIG_TRANSPARENT_HUGEPAGE || CONFIG_HUGETLBFS */
@@ -55370,9 +55672,9 @@ diff -urNp linux-2.6.38.6/include/linux/mm.h linux-2.6.38.6/include/linux/mm.h
+
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.38.6/include/linux/mm_types.h linux-2.6.38.6/include/linux/mm_types.h
---- linux-2.6.38.6/include/linux/mm_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/mm_types.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/mm_types.h linux-2.6.38.7/include/linux/mm_types.h
+--- linux-2.6.38.7/include/linux/mm_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/mm_types.h 2011-04-28 19:34:15.000000000 -0400
@@ -183,6 +183,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -55407,9 +55709,9 @@ diff -urNp linux-2.6.38.6/include/linux/mm_types.h linux-2.6.38.6/include/linux/
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.38.6/include/linux/mmu_notifier.h linux-2.6.38.6/include/linux/mmu_notifier.h
---- linux-2.6.38.6/include/linux/mmu_notifier.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/mmu_notifier.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/mmu_notifier.h linux-2.6.38.7/include/linux/mmu_notifier.h
+--- linux-2.6.38.7/include/linux/mmu_notifier.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/mmu_notifier.h 2011-04-28 19:34:15.000000000 -0400
@@ -255,12 +255,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -55426,9 +55728,9 @@ diff -urNp linux-2.6.38.6/include/linux/mmu_notifier.h linux-2.6.38.6/include/li
})
#define pmdp_clear_flush_notify(__vma, __address, __pmdp) \
-diff -urNp linux-2.6.38.6/include/linux/mmzone.h linux-2.6.38.6/include/linux/mmzone.h
---- linux-2.6.38.6/include/linux/mmzone.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/mmzone.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/mmzone.h linux-2.6.38.7/include/linux/mmzone.h
+--- linux-2.6.38.7/include/linux/mmzone.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/mmzone.h 2011-04-28 19:34:15.000000000 -0400
@@ -355,7 +355,7 @@ struct zone {
unsigned long flags; /* zone flags, see below */
@@ -55438,9 +55740,9 @@ diff -urNp linux-2.6.38.6/include/linux/mmzone.h linux-2.6.38.6/include/linux/mm
/*
* The target ratio of ACTIVE_ANON to INACTIVE_ANON pages on
-diff -urNp linux-2.6.38.6/include/linux/mod_devicetable.h linux-2.6.38.6/include/linux/mod_devicetable.h
---- linux-2.6.38.6/include/linux/mod_devicetable.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/mod_devicetable.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/mod_devicetable.h linux-2.6.38.7/include/linux/mod_devicetable.h
+--- linux-2.6.38.7/include/linux/mod_devicetable.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/mod_devicetable.h 2011-04-28 19:34:15.000000000 -0400
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -55459,9 +55761,9 @@ diff -urNp linux-2.6.38.6/include/linux/mod_devicetable.h linux-2.6.38.6/include
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.38.6/include/linux/module.h linux-2.6.38.6/include/linux/module.h
---- linux-2.6.38.6/include/linux/module.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/module.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/module.h linux-2.6.38.7/include/linux/module.h
+--- linux-2.6.38.7/include/linux/module.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/module.h 2011-04-28 19:34:15.000000000 -0400
@@ -324,19 +324,16 @@ struct module
int (*init)(void);
@@ -55537,9 +55839,9 @@ diff -urNp linux-2.6.38.6/include/linux/module.h linux-2.6.38.6/include/linux/mo
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.38.6/include/linux/moduleloader.h linux-2.6.38.6/include/linux/moduleloader.h
---- linux-2.6.38.6/include/linux/moduleloader.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/moduleloader.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/moduleloader.h linux-2.6.38.7/include/linux/moduleloader.h
+--- linux-2.6.38.7/include/linux/moduleloader.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/moduleloader.h 2011-04-28 19:34:15.000000000 -0400
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -55562,9 +55864,9 @@ diff -urNp linux-2.6.38.6/include/linux/moduleloader.h linux-2.6.38.6/include/li
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.38.6/include/linux/moduleparam.h linux-2.6.38.6/include/linux/moduleparam.h
---- linux-2.6.38.6/include/linux/moduleparam.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/moduleparam.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/moduleparam.h linux-2.6.38.7/include/linux/moduleparam.h
+--- linux-2.6.38.7/include/linux/moduleparam.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/moduleparam.h 2011-04-28 19:34:15.000000000 -0400
@@ -255,7 +255,7 @@ static inline void __kernel_param_unlock
* @len is usually just sizeof(string).
*/
@@ -55583,9 +55885,9 @@ diff -urNp linux-2.6.38.6/include/linux/moduleparam.h linux-2.6.38.6/include/lin
= { ARRAY_SIZE(array), nump, &param_ops_##type, \
sizeof(array[0]), array }; \
__module_param_call(MODULE_PARAM_PREFIX, name, \
-diff -urNp linux-2.6.38.6/include/linux/mutex.h linux-2.6.38.6/include/linux/mutex.h
---- linux-2.6.38.6/include/linux/mutex.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/mutex.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/mutex.h linux-2.6.38.7/include/linux/mutex.h
+--- linux-2.6.38.7/include/linux/mutex.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/mutex.h 2011-04-28 19:34:15.000000000 -0400
@@ -51,7 +51,7 @@ struct mutex {
spinlock_t wait_lock;
struct list_head wait_list;
@@ -55595,9 +55897,9 @@ diff -urNp linux-2.6.38.6/include/linux/mutex.h linux-2.6.38.6/include/linux/mut
#endif
#ifdef CONFIG_DEBUG_MUTEXES
const char *name;
-diff -urNp linux-2.6.38.6/include/linux/namei.h linux-2.6.38.6/include/linux/namei.h
---- linux-2.6.38.6/include/linux/namei.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/namei.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/namei.h linux-2.6.38.7/include/linux/namei.h
+--- linux-2.6.38.7/include/linux/namei.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/namei.h 2011-04-28 19:34:15.000000000 -0400
@@ -25,7 +25,7 @@ struct nameidata {
unsigned seq;
int last_type;
@@ -55622,9 +55924,9 @@ diff -urNp linux-2.6.38.6/include/linux/namei.h linux-2.6.38.6/include/linux/nam
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.38.6/include/linux/netfilter/xt_gradm.h linux-2.6.38.6/include/linux/netfilter/xt_gradm.h
---- linux-2.6.38.6/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/include/linux/netfilter/xt_gradm.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/netfilter/xt_gradm.h linux-2.6.38.7/include/linux/netfilter/xt_gradm.h
+--- linux-2.6.38.7/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/include/linux/netfilter/xt_gradm.h 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,9 @@
+#ifndef _LINUX_NETFILTER_XT_GRADM_H
+#define _LINUX_NETFILTER_XT_GRADM_H 1
@@ -55635,9 +55937,9 @@ diff -urNp linux-2.6.38.6/include/linux/netfilter/xt_gradm.h linux-2.6.38.6/incl
+};
+
+#endif
-diff -urNp linux-2.6.38.6/include/linux/oprofile.h linux-2.6.38.6/include/linux/oprofile.h
---- linux-2.6.38.6/include/linux/oprofile.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/oprofile.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/oprofile.h linux-2.6.38.7/include/linux/oprofile.h
+--- linux-2.6.38.7/include/linux/oprofile.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/oprofile.h 2011-04-28 19:34:15.000000000 -0400
@@ -132,9 +132,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -55650,9 +55952,9 @@ diff -urNp linux-2.6.38.6/include/linux/oprofile.h linux-2.6.38.6/include/linux/
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.38.6/include/linux/padata.h linux-2.6.38.6/include/linux/padata.h
---- linux-2.6.38.6/include/linux/padata.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/padata.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/padata.h linux-2.6.38.7/include/linux/padata.h
+--- linux-2.6.38.7/include/linux/padata.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/padata.h 2011-04-28 19:57:25.000000000 -0400
@@ -129,7 +129,7 @@ struct parallel_data {
struct padata_instance *pinst;
struct padata_parallel_queue __percpu *pqueue;
@@ -55662,9 +55964,9 @@ diff -urNp linux-2.6.38.6/include/linux/padata.h linux-2.6.38.6/include/linux/pa
atomic_t reorder_objects;
atomic_t refcnt;
unsigned int max_seq_nr;
-diff -urNp linux-2.6.38.6/include/linux/perf_event.h linux-2.6.38.6/include/linux/perf_event.h
---- linux-2.6.38.6/include/linux/perf_event.h 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/include/linux/perf_event.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/perf_event.h linux-2.6.38.7/include/linux/perf_event.h
+--- linux-2.6.38.7/include/linux/perf_event.h 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/include/linux/perf_event.h 2011-04-28 19:57:25.000000000 -0400
@@ -732,8 +732,8 @@ struct perf_event {
enum perf_event_active_state state;
@@ -55687,9 +55989,9 @@ diff -urNp linux-2.6.38.6/include/linux/perf_event.h linux-2.6.38.6/include/linu
/*
* Protect attach/detach and child_list:
-diff -urNp linux-2.6.38.6/include/linux/pipe_fs_i.h linux-2.6.38.6/include/linux/pipe_fs_i.h
---- linux-2.6.38.6/include/linux/pipe_fs_i.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/pipe_fs_i.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/pipe_fs_i.h linux-2.6.38.7/include/linux/pipe_fs_i.h
+--- linux-2.6.38.7/include/linux/pipe_fs_i.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/pipe_fs_i.h 2011-04-28 19:34:15.000000000 -0400
@@ -46,9 +46,9 @@ struct pipe_buffer {
struct pipe_inode_info {
wait_queue_head_t wait;
@@ -55703,9 +56005,9 @@ diff -urNp linux-2.6.38.6/include/linux/pipe_fs_i.h linux-2.6.38.6/include/linux
unsigned int r_counter;
unsigned int w_counter;
struct page *tmp_page;
-diff -urNp linux-2.6.38.6/include/linux/pm_runtime.h linux-2.6.38.6/include/linux/pm_runtime.h
---- linux-2.6.38.6/include/linux/pm_runtime.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/pm_runtime.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/pm_runtime.h linux-2.6.38.7/include/linux/pm_runtime.h
+--- linux-2.6.38.7/include/linux/pm_runtime.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/pm_runtime.h 2011-04-28 19:34:15.000000000 -0400
@@ -89,7 +89,7 @@ static inline bool pm_runtime_enabled(st
static inline void pm_runtime_mark_last_busy(struct device *dev)
@@ -55715,9 +56017,9 @@ diff -urNp linux-2.6.38.6/include/linux/pm_runtime.h linux-2.6.38.6/include/linu
}
#else /* !CONFIG_PM_RUNTIME */
-diff -urNp linux-2.6.38.6/include/linux/poison.h linux-2.6.38.6/include/linux/poison.h
---- linux-2.6.38.6/include/linux/poison.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/poison.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/poison.h linux-2.6.38.7/include/linux/poison.h
+--- linux-2.6.38.7/include/linux/poison.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/poison.h 2011-04-28 19:34:15.000000000 -0400
@@ -19,8 +19,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -55729,9 +56031,9 @@ diff -urNp linux-2.6.38.6/include/linux/poison.h linux-2.6.38.6/include/linux/po
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.38.6/include/linux/proc_fs.h linux-2.6.38.6/include/linux/proc_fs.h
---- linux-2.6.38.6/include/linux/proc_fs.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/proc_fs.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/proc_fs.h linux-2.6.38.7/include/linux/proc_fs.h
+--- linux-2.6.38.7/include/linux/proc_fs.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/proc_fs.h 2011-04-28 19:34:15.000000000 -0400
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -55752,9 +56054,9 @@ diff -urNp linux-2.6.38.6/include/linux/proc_fs.h linux-2.6.38.6/include/linux/p
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.38.6/include/linux/ptrace.h linux-2.6.38.6/include/linux/ptrace.h
---- linux-2.6.38.6/include/linux/ptrace.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/ptrace.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/ptrace.h linux-2.6.38.7/include/linux/ptrace.h
+--- linux-2.6.38.7/include/linux/ptrace.h 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/include/linux/ptrace.h 2011-05-22 23:06:04.000000000 -0400
@@ -115,10 +115,10 @@ extern void __ptrace_unlink(struct task_
extern void exit_ptrace(struct task_struct *tracer);
#define PTRACE_MODE_READ 1
@@ -55768,9 +56070,9 @@ diff -urNp linux-2.6.38.6/include/linux/ptrace.h linux-2.6.38.6/include/linux/pt
static inline int ptrace_reparented(struct task_struct *child)
{
-diff -urNp linux-2.6.38.6/include/linux/random.h linux-2.6.38.6/include/linux/random.h
---- linux-2.6.38.6/include/linux/random.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/random.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/random.h linux-2.6.38.7/include/linux/random.h
+--- linux-2.6.38.7/include/linux/random.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/random.h 2011-04-28 19:34:15.000000000 -0400
@@ -80,12 +80,17 @@ void srandom32(u32 seed);
u32 prandom32(struct rnd_state *);
@@ -55790,9 +56092,47 @@ diff -urNp linux-2.6.38.6/include/linux/random.h linux-2.6.38.6/include/linux/ra
}
/**
-diff -urNp linux-2.6.38.6/include/linux/reiserfs_fs.h linux-2.6.38.6/include/linux/reiserfs_fs.h
---- linux-2.6.38.6/include/linux/reiserfs_fs.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/reiserfs_fs.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/reboot.h linux-2.6.38.7/include/linux/reboot.h
+--- linux-2.6.38.7/include/linux/reboot.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/reboot.h 2011-05-22 23:03:34.000000000 -0400
+@@ -47,9 +47,9 @@ extern int unregister_reboot_notifier(st
+ * Architecture-specific implementations of sys_reboot commands.
+ */
+
+-extern void machine_restart(char *cmd);
+-extern void machine_halt(void);
+-extern void machine_power_off(void);
++extern void machine_restart(char *cmd) __noreturn;
++extern void machine_halt(void) __noreturn;
++extern void machine_power_off(void) __noreturn;
+
+ extern void machine_shutdown(void);
+ struct pt_regs;
+@@ -60,9 +60,9 @@ extern void machine_crash_shutdown(struc
+ */
+
+ extern void kernel_restart_prepare(char *cmd);
+-extern void kernel_restart(char *cmd);
+-extern void kernel_halt(void);
+-extern void kernel_power_off(void);
++extern void kernel_restart(char *cmd) __noreturn;
++extern void kernel_halt(void) __noreturn;
++extern void kernel_power_off(void) __noreturn;
+
+ extern int C_A_D; /* for sysctl */
+ void ctrl_alt_del(void);
+@@ -76,7 +76,7 @@ extern int orderly_poweroff(bool force);
+ * Emergency restart, callable from an interrupt handler.
+ */
+
+-extern void emergency_restart(void);
++extern void emergency_restart(void) __noreturn;
+ #include <asm/emergency-restart.h>
+
+ #endif
+diff -urNp linux-2.6.38.7/include/linux/reiserfs_fs.h linux-2.6.38.7/include/linux/reiserfs_fs.h
+--- linux-2.6.38.7/include/linux/reiserfs_fs.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/reiserfs_fs.h 2011-04-28 19:34:15.000000000 -0400
@@ -1403,7 +1403,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -55839,9 +56179,9 @@ diff -urNp linux-2.6.38.6/include/linux/reiserfs_fs.h linux-2.6.38.6/include/lin
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.38.6/include/linux/reiserfs_fs_sb.h linux-2.6.38.6/include/linux/reiserfs_fs_sb.h
---- linux-2.6.38.6/include/linux/reiserfs_fs_sb.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/reiserfs_fs_sb.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/reiserfs_fs_sb.h linux-2.6.38.7/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.38.7/include/linux/reiserfs_fs_sb.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/reiserfs_fs_sb.h 2011-04-28 19:34:15.000000000 -0400
@@ -386,7 +386,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -55851,9 +56191,9 @@ diff -urNp linux-2.6.38.6/include/linux/reiserfs_fs_sb.h linux-2.6.38.6/include/
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.38.6/include/linux/rmap.h linux-2.6.38.6/include/linux/rmap.h
---- linux-2.6.38.6/include/linux/rmap.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/rmap.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/rmap.h linux-2.6.38.7/include/linux/rmap.h
+--- linux-2.6.38.7/include/linux/rmap.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/rmap.h 2011-04-28 19:34:15.000000000 -0400
@@ -145,8 +145,8 @@ static inline void anon_vma_unlock(struc
void anon_vma_init(void); /* create anon_vma_cachep */
int anon_vma_prepare(struct vm_area_struct *);
@@ -55865,9 +56205,9 @@ diff -urNp linux-2.6.38.6/include/linux/rmap.h linux-2.6.38.6/include/linux/rmap
void __anon_vma_link(struct vm_area_struct *);
void anon_vma_free(struct anon_vma *);
-diff -urNp linux-2.6.38.6/include/linux/sched.h linux-2.6.38.6/include/linux/sched.h
---- linux-2.6.38.6/include/linux/sched.h 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/include/linux/sched.h 2011-05-18 20:23:44.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/sched.h linux-2.6.38.7/include/linux/sched.h
+--- linux-2.6.38.7/include/linux/sched.h 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/include/linux/sched.h 2011-05-22 23:06:04.000000000 -0400
@@ -99,6 +99,7 @@ struct robust_list_head;
struct bio_list;
struct fs_struct;
@@ -56005,7 +56345,7 @@ diff -urNp linux-2.6.38.6/include/linux/sched.h linux-2.6.38.6/include/linux/sch
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
/* Index of current stored address in ret_stack */
int curr_ret_stack;
-@@ -1533,6 +1574,63 @@ struct task_struct {
+@@ -1536,6 +1577,63 @@ struct task_struct {
#endif
};
@@ -56069,7 +56409,7 @@ diff -urNp linux-2.6.38.6/include/linux/sched.h linux-2.6.38.6/include/linux/sch
/* Future-safe accessor for struct task_struct's cpus_allowed. */
#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
-@@ -2002,7 +2100,9 @@ void yield(void);
+@@ -2005,7 +2103,9 @@ void yield(void);
extern struct exec_domain default_exec_domain;
union thread_union {
@@ -56079,7 +56419,7 @@ diff -urNp linux-2.6.38.6/include/linux/sched.h linux-2.6.38.6/include/linux/sch
unsigned long stack[THREAD_SIZE/sizeof(long)];
};
-@@ -2172,7 +2272,7 @@ extern void __cleanup_sighand(struct sig
+@@ -2175,7 +2275,7 @@ extern void __cleanup_sighand(struct sig
extern void exit_itimers(struct signal_struct *);
extern void flush_itimer_signals(void);
@@ -56088,7 +56428,7 @@ diff -urNp linux-2.6.38.6/include/linux/sched.h linux-2.6.38.6/include/linux/sch
extern void daemonize(const char *, ...);
extern int allow_signal(int);
-@@ -2313,13 +2413,17 @@ static inline unsigned long *end_of_stac
+@@ -2316,13 +2416,17 @@ static inline unsigned long *end_of_stac
#endif
@@ -56108,9 +56448,9 @@ diff -urNp linux-2.6.38.6/include/linux/sched.h linux-2.6.38.6/include/linux/sch
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.38.6/include/linux/screen_info.h linux-2.6.38.6/include/linux/screen_info.h
---- linux-2.6.38.6/include/linux/screen_info.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/screen_info.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/screen_info.h linux-2.6.38.7/include/linux/screen_info.h
+--- linux-2.6.38.7/include/linux/screen_info.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/screen_info.h 2011-04-28 19:34:15.000000000 -0400
@@ -43,7 +43,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -56121,9 +56461,9 @@ diff -urNp linux-2.6.38.6/include/linux/screen_info.h linux-2.6.38.6/include/lin
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.38.6/include/linux/security.h linux-2.6.38.6/include/linux/security.h
---- linux-2.6.38.6/include/linux/security.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/security.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/security.h linux-2.6.38.7/include/linux/security.h
+--- linux-2.6.38.7/include/linux/security.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/security.h 2011-04-28 19:34:15.000000000 -0400
@@ -35,6 +35,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -56132,9 +56472,9 @@ diff -urNp linux-2.6.38.6/include/linux/security.h linux-2.6.38.6/include/linux/
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.38.6/include/linux/shm.h linux-2.6.38.6/include/linux/shm.h
---- linux-2.6.38.6/include/linux/shm.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/shm.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/shm.h linux-2.6.38.7/include/linux/shm.h
+--- linux-2.6.38.7/include/linux/shm.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/shm.h 2011-04-28 19:34:15.000000000 -0400
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -56146,9 +56486,9 @@ diff -urNp linux-2.6.38.6/include/linux/shm.h linux-2.6.38.6/include/linux/shm.h
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.38.6/include/linux/skbuff.h linux-2.6.38.6/include/linux/skbuff.h
---- linux-2.6.38.6/include/linux/skbuff.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/skbuff.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/skbuff.h linux-2.6.38.7/include/linux/skbuff.h
+--- linux-2.6.38.7/include/linux/skbuff.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/skbuff.h 2011-04-28 19:57:25.000000000 -0400
@@ -589,7 +589,7 @@ static inline struct skb_shared_hwtstamp
*/
static inline int skb_queue_empty(const struct sk_buff_head *list)
@@ -56185,9 +56525,9 @@ diff -urNp linux-2.6.38.6/include/linux/skbuff.h linux-2.6.38.6/include/linux/sk
#endif
extern int ___pskb_trim(struct sk_buff *skb, unsigned int len);
-diff -urNp linux-2.6.38.6/include/linux/slab_def.h linux-2.6.38.6/include/linux/slab_def.h
---- linux-2.6.38.6/include/linux/slab_def.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/slab_def.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/slab_def.h linux-2.6.38.7/include/linux/slab_def.h
+--- linux-2.6.38.7/include/linux/slab_def.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/slab_def.h 2011-04-28 19:57:25.000000000 -0400
@@ -96,10 +96,10 @@ struct kmem_cache {
unsigned long node_allocs;
unsigned long node_frees;
@@ -56203,9 +56543,9 @@ diff -urNp linux-2.6.38.6/include/linux/slab_def.h linux-2.6.38.6/include/linux/
/*
* If debugging is enabled, then the allocator can add additional
-diff -urNp linux-2.6.38.6/include/linux/slab.h linux-2.6.38.6/include/linux/slab.h
---- linux-2.6.38.6/include/linux/slab.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/slab.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/slab.h linux-2.6.38.7/include/linux/slab.h
+--- linux-2.6.38.7/include/linux/slab.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/slab.h 2011-04-28 19:34:15.000000000 -0400
@@ -11,12 +11,20 @@
#include <linux/gfp.h>
@@ -56290,9 +56630,9 @@ diff -urNp linux-2.6.38.6/include/linux/slab.h linux-2.6.38.6/include/linux/slab
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.38.6/include/linux/slub_def.h linux-2.6.38.6/include/linux/slub_def.h
---- linux-2.6.38.6/include/linux/slub_def.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/slub_def.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/slub_def.h linux-2.6.38.7/include/linux/slub_def.h
+--- linux-2.6.38.7/include/linux/slub_def.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/slub_def.h 2011-04-28 19:34:15.000000000 -0400
@@ -79,7 +79,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -56302,9 +56642,9 @@ diff -urNp linux-2.6.38.6/include/linux/slub_def.h linux-2.6.38.6/include/linux/
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.38.6/include/linux/sonet.h linux-2.6.38.6/include/linux/sonet.h
---- linux-2.6.38.6/include/linux/sonet.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/sonet.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/sonet.h linux-2.6.38.7/include/linux/sonet.h
+--- linux-2.6.38.7/include/linux/sonet.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/sonet.h 2011-04-28 19:34:15.000000000 -0400
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -56314,9 +56654,9 @@ diff -urNp linux-2.6.38.6/include/linux/sonet.h linux-2.6.38.6/include/linux/son
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.38.6/include/linux/sunrpc/clnt.h linux-2.6.38.6/include/linux/sunrpc/clnt.h
---- linux-2.6.38.6/include/linux/sunrpc/clnt.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/sunrpc/clnt.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/sunrpc/clnt.h linux-2.6.38.7/include/linux/sunrpc/clnt.h
+--- linux-2.6.38.7/include/linux/sunrpc/clnt.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/sunrpc/clnt.h 2011-04-28 19:34:15.000000000 -0400
@@ -168,9 +168,9 @@ static inline unsigned short rpc_get_por
{
switch (sap->sa_family) {
@@ -56347,9 +56687,9 @@ diff -urNp linux-2.6.38.6/include/linux/sunrpc/clnt.h linux-2.6.38.6/include/lin
}
#endif /* __KERNEL__ */
-diff -urNp linux-2.6.38.6/include/linux/sunrpc/svc_rdma.h linux-2.6.38.6/include/linux/sunrpc/svc_rdma.h
---- linux-2.6.38.6/include/linux/sunrpc/svc_rdma.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/sunrpc/svc_rdma.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/sunrpc/svc_rdma.h linux-2.6.38.7/include/linux/sunrpc/svc_rdma.h
+--- linux-2.6.38.7/include/linux/sunrpc/svc_rdma.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/sunrpc/svc_rdma.h 2011-04-28 19:57:25.000000000 -0400
@@ -53,15 +53,15 @@ extern unsigned int svcrdma_ord;
extern unsigned int svcrdma_max_requests;
extern unsigned int svcrdma_max_req_size;
@@ -56375,9 +56715,9 @@ diff -urNp linux-2.6.38.6/include/linux/sunrpc/svc_rdma.h linux-2.6.38.6/include
#define RPCRDMA_VERSION 1
-diff -urNp linux-2.6.38.6/include/linux/suspend.h linux-2.6.38.6/include/linux/suspend.h
---- linux-2.6.38.6/include/linux/suspend.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/suspend.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/suspend.h linux-2.6.38.7/include/linux/suspend.h
+--- linux-2.6.38.7/include/linux/suspend.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/suspend.h 2011-04-28 19:34:15.000000000 -0400
@@ -106,15 +106,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -56430,9 +56770,9 @@ diff -urNp linux-2.6.38.6/include/linux/suspend.h linux-2.6.38.6/include/linux/s
};
#ifdef CONFIG_HIBERNATION
-diff -urNp linux-2.6.38.6/include/linux/sysctl.h linux-2.6.38.6/include/linux/sysctl.h
---- linux-2.6.38.6/include/linux/sysctl.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/sysctl.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/sysctl.h linux-2.6.38.7/include/linux/sysctl.h
+--- linux-2.6.38.7/include/linux/sysctl.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/sysctl.h 2011-04-28 19:34:15.000000000 -0400
@@ -155,7 +155,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -56455,9 +56795,9 @@ diff -urNp linux-2.6.38.6/include/linux/sysctl.h linux-2.6.38.6/include/linux/sy
extern int proc_dointvec(struct ctl_table *, int,
void __user *, size_t *, loff_t *);
extern int proc_dointvec_minmax(struct ctl_table *, int,
-diff -urNp linux-2.6.38.6/include/linux/sysfs.h linux-2.6.38.6/include/linux/sysfs.h
---- linux-2.6.38.6/include/linux/sysfs.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/sysfs.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/sysfs.h linux-2.6.38.7/include/linux/sysfs.h
+--- linux-2.6.38.7/include/linux/sysfs.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/sysfs.h 2011-04-28 19:34:15.000000000 -0400
@@ -110,8 +110,8 @@ struct bin_attribute {
#define sysfs_bin_attr_init(bin_attr) sysfs_attr_init(&(bin_attr)->attr)
@@ -56469,9 +56809,9 @@ diff -urNp linux-2.6.38.6/include/linux/sysfs.h linux-2.6.38.6/include/linux/sys
};
struct sysfs_dirent;
-diff -urNp linux-2.6.38.6/include/linux/tty.h linux-2.6.38.6/include/linux/tty.h
---- linux-2.6.38.6/include/linux/tty.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/tty.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/tty.h linux-2.6.38.7/include/linux/tty.h
+--- linux-2.6.38.7/include/linux/tty.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/tty.h 2011-04-28 19:34:15.000000000 -0400
@@ -13,6 +13,8 @@
#include <linux/tty_driver.h>
#include <linux/tty_ldisc.h>
@@ -56508,9 +56848,9 @@ diff -urNp linux-2.6.38.6/include/linux/tty.h linux-2.6.38.6/include/linux/tty.h
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.38.6/include/linux/tty_ldisc.h linux-2.6.38.6/include/linux/tty_ldisc.h
---- linux-2.6.38.6/include/linux/tty_ldisc.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/tty_ldisc.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/tty_ldisc.h linux-2.6.38.7/include/linux/tty_ldisc.h
+--- linux-2.6.38.7/include/linux/tty_ldisc.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/tty_ldisc.h 2011-04-28 19:34:15.000000000 -0400
@@ -148,7 +148,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -56520,9 +56860,9 @@ diff -urNp linux-2.6.38.6/include/linux/tty_ldisc.h linux-2.6.38.6/include/linux
};
struct tty_ldisc {
-diff -urNp linux-2.6.38.6/include/linux/types.h linux-2.6.38.6/include/linux/types.h
---- linux-2.6.38.6/include/linux/types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/types.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/types.h linux-2.6.38.7/include/linux/types.h
+--- linux-2.6.38.7/include/linux/types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/types.h 2011-04-28 19:34:15.000000000 -0400
@@ -207,10 +207,26 @@ typedef struct {
int counter;
} atomic_t;
@@ -56550,9 +56890,9 @@ diff -urNp linux-2.6.38.6/include/linux/types.h linux-2.6.38.6/include/linux/typ
#endif
struct list_head {
-diff -urNp linux-2.6.38.6/include/linux/uaccess.h linux-2.6.38.6/include/linux/uaccess.h
---- linux-2.6.38.6/include/linux/uaccess.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/uaccess.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/uaccess.h linux-2.6.38.7/include/linux/uaccess.h
+--- linux-2.6.38.7/include/linux/uaccess.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/uaccess.h 2011-04-28 19:34:15.000000000 -0400
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -56588,9 +56928,9 @@ diff -urNp linux-2.6.38.6/include/linux/uaccess.h linux-2.6.38.6/include/linux/u
+extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.38.6/include/linux/unaligned/access_ok.h linux-2.6.38.6/include/linux/unaligned/access_ok.h
---- linux-2.6.38.6/include/linux/unaligned/access_ok.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/unaligned/access_ok.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/unaligned/access_ok.h linux-2.6.38.7/include/linux/unaligned/access_ok.h
+--- linux-2.6.38.7/include/linux/unaligned/access_ok.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/unaligned/access_ok.h 2011-04-28 19:34:15.000000000 -0400
@@ -6,32 +6,32 @@
static inline u16 get_unaligned_le16(const void *p)
@@ -56630,9 +56970,9 @@ diff -urNp linux-2.6.38.6/include/linux/unaligned/access_ok.h linux-2.6.38.6/inc
}
static inline void put_unaligned_le16(u16 val, void *p)
-diff -urNp linux-2.6.38.6/include/linux/usb/hcd.h linux-2.6.38.6/include/linux/usb/hcd.h
---- linux-2.6.38.6/include/linux/usb/hcd.h 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/include/linux/usb/hcd.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/usb/hcd.h linux-2.6.38.7/include/linux/usb/hcd.h
+--- linux-2.6.38.7/include/linux/usb/hcd.h 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/include/linux/usb/hcd.h 2011-04-28 19:34:15.000000000 -0400
@@ -589,7 +589,7 @@ struct usb_mon_operations {
/* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */
};
@@ -56651,9 +56991,9 @@ diff -urNp linux-2.6.38.6/include/linux/usb/hcd.h linux-2.6.38.6/include/linux/u
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.38.6/include/linux/vmalloc.h linux-2.6.38.6/include/linux/vmalloc.h
---- linux-2.6.38.6/include/linux/vmalloc.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/vmalloc.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/vmalloc.h linux-2.6.38.7/include/linux/vmalloc.h
+--- linux-2.6.38.7/include/linux/vmalloc.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/vmalloc.h 2011-04-28 19:34:15.000000000 -0400
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -56770,9 +57110,9 @@ diff -urNp linux-2.6.38.6/include/linux/vmalloc.h linux-2.6.38.6/include/linux/v
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.38.6/include/linux/vmstat.h linux-2.6.38.6/include/linux/vmstat.h
---- linux-2.6.38.6/include/linux/vmstat.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/linux/vmstat.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/linux/vmstat.h linux-2.6.38.7/include/linux/vmstat.h
+--- linux-2.6.38.7/include/linux/vmstat.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/linux/vmstat.h 2011-04-28 19:34:15.000000000 -0400
@@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(in
/*
* Zone based page accounting with per cpu differentials.
@@ -56836,9 +57176,9 @@ diff -urNp linux-2.6.38.6/include/linux/vmstat.h linux-2.6.38.6/include/linux/vm
}
static inline void __dec_zone_page_state(struct page *page,
-diff -urNp linux-2.6.38.6/include/media/v4l2-device.h linux-2.6.38.6/include/media/v4l2-device.h
---- linux-2.6.38.6/include/media/v4l2-device.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/media/v4l2-device.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/media/v4l2-device.h linux-2.6.38.7/include/media/v4l2-device.h
+--- linux-2.6.38.7/include/media/v4l2-device.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/media/v4l2-device.h 2011-04-28 19:57:25.000000000 -0400
@@ -77,7 +77,7 @@ int __must_check v4l2_device_register(st
this function returns 0. If the name ends with a digit (e.g. cx18),
then the name will be set to cx18-0 since cx180 looks really odd. */
@@ -56848,9 +57188,9 @@ diff -urNp linux-2.6.38.6/include/media/v4l2-device.h linux-2.6.38.6/include/med
/* Set v4l2_dev->dev to NULL. Call when the USB parent disconnects.
Since the parent disappears this ensures that v4l2_dev doesn't have an
-diff -urNp linux-2.6.38.6/include/net/caif/cfctrl.h linux-2.6.38.6/include/net/caif/cfctrl.h
---- linux-2.6.38.6/include/net/caif/cfctrl.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/caif/cfctrl.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/caif/cfctrl.h linux-2.6.38.7/include/net/caif/cfctrl.h
+--- linux-2.6.38.7/include/net/caif/cfctrl.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/caif/cfctrl.h 2011-04-28 19:57:25.000000000 -0400
@@ -101,8 +101,8 @@ struct cfctrl_request_info {
struct cfctrl {
struct cfsrvl serv;
@@ -56862,9 +57202,9 @@ diff -urNp linux-2.6.38.6/include/net/caif/cfctrl.h linux-2.6.38.6/include/net/c
struct list_head list;
/* Protects from simultaneous access to first_req list */
spinlock_t info_list_lock;
-diff -urNp linux-2.6.38.6/include/net/flow.h linux-2.6.38.6/include/net/flow.h
---- linux-2.6.38.6/include/net/flow.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/flow.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/flow.h linux-2.6.38.7/include/net/flow.h
+--- linux-2.6.38.7/include/net/flow.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/flow.h 2011-04-28 19:57:25.000000000 -0400
@@ -109,7 +109,7 @@ extern struct flow_cache_object *flow_ca
u8 dir, flow_resolve_t resolver, void *ctx);
@@ -56874,9 +57214,9 @@ diff -urNp linux-2.6.38.6/include/net/flow.h linux-2.6.38.6/include/net/flow.h
static inline int flow_cache_uli_match(struct flowi *fl1, struct flowi *fl2)
{
-diff -urNp linux-2.6.38.6/include/net/inetpeer.h linux-2.6.38.6/include/net/inetpeer.h
---- linux-2.6.38.6/include/net/inetpeer.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/inetpeer.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/inetpeer.h linux-2.6.38.7/include/net/inetpeer.h
+--- linux-2.6.38.7/include/net/inetpeer.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/inetpeer.h 2011-04-28 19:34:15.000000000 -0400
@@ -38,8 +38,8 @@ struct inet_peer {
*/
union {
@@ -56897,9 +57237,9 @@ diff -urNp linux-2.6.38.6/include/net/inetpeer.h linux-2.6.38.6/include/net/inet
}
#endif /* _NET_INETPEER_H */
-diff -urNp linux-2.6.38.6/include/net/ip_vs.h linux-2.6.38.6/include/net/ip_vs.h
---- linux-2.6.38.6/include/net/ip_vs.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/ip_vs.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/ip_vs.h linux-2.6.38.7/include/net/ip_vs.h
+--- linux-2.6.38.7/include/net/ip_vs.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/ip_vs.h 2011-04-28 19:57:25.000000000 -0400
@@ -404,7 +404,7 @@ struct ip_vs_conn {
struct ip_vs_conn *control; /* Master control connection */
atomic_t n_control; /* Number of controlled ones */
@@ -56918,9 +57258,9 @@ diff -urNp linux-2.6.38.6/include/net/ip_vs.h linux-2.6.38.6/include/net/ip_vs.h
atomic_t weight; /* server weight */
atomic_t refcnt; /* reference counter */
-diff -urNp linux-2.6.38.6/include/net/irda/ircomm_tty.h linux-2.6.38.6/include/net/irda/ircomm_tty.h
---- linux-2.6.38.6/include/net/irda/ircomm_tty.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/irda/ircomm_tty.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/irda/ircomm_tty.h linux-2.6.38.7/include/net/irda/ircomm_tty.h
+--- linux-2.6.38.7/include/net/irda/ircomm_tty.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/irda/ircomm_tty.h 2011-04-28 19:34:15.000000000 -0400
@@ -35,6 +35,7 @@
#include <linux/termios.h>
#include <linux/timer.h>
@@ -56940,9 +57280,9 @@ diff -urNp linux-2.6.38.6/include/net/irda/ircomm_tty.h linux-2.6.38.6/include/n
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.38.6/include/net/iucv/af_iucv.h linux-2.6.38.6/include/net/iucv/af_iucv.h
---- linux-2.6.38.6/include/net/iucv/af_iucv.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/iucv/af_iucv.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/iucv/af_iucv.h linux-2.6.38.7/include/net/iucv/af_iucv.h
+--- linux-2.6.38.7/include/net/iucv/af_iucv.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/iucv/af_iucv.h 2011-04-28 19:57:25.000000000 -0400
@@ -87,7 +87,7 @@ struct iucv_sock {
struct iucv_sock_list {
struct hlist_head head;
@@ -56952,9 +57292,9 @@ diff -urNp linux-2.6.38.6/include/net/iucv/af_iucv.h linux-2.6.38.6/include/net/
};
unsigned int iucv_sock_poll(struct file *file, struct socket *sock,
-diff -urNp linux-2.6.38.6/include/net/neighbour.h linux-2.6.38.6/include/net/neighbour.h
---- linux-2.6.38.6/include/net/neighbour.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/neighbour.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/neighbour.h linux-2.6.38.7/include/net/neighbour.h
+--- linux-2.6.38.7/include/net/neighbour.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/neighbour.h 2011-04-28 19:34:15.000000000 -0400
@@ -118,12 +118,12 @@ struct neighbour {
struct neigh_ops {
@@ -56974,9 +57314,9 @@ diff -urNp linux-2.6.38.6/include/net/neighbour.h linux-2.6.38.6/include/net/nei
};
struct pneigh_entry {
-diff -urNp linux-2.6.38.6/include/net/netlink.h linux-2.6.38.6/include/net/netlink.h
---- linux-2.6.38.6/include/net/netlink.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/netlink.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/netlink.h linux-2.6.38.7/include/net/netlink.h
+--- linux-2.6.38.7/include/net/netlink.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/netlink.h 2011-04-28 19:34:15.000000000 -0400
@@ -562,7 +562,7 @@ static inline void *nlmsg_get_pos(struct
static inline void nlmsg_trim(struct sk_buff *skb, const void *mark)
{
@@ -56986,9 +57326,9 @@ diff -urNp linux-2.6.38.6/include/net/netlink.h linux-2.6.38.6/include/net/netli
}
/**
-diff -urNp linux-2.6.38.6/include/net/netns/ipv4.h linux-2.6.38.6/include/net/netns/ipv4.h
---- linux-2.6.38.6/include/net/netns/ipv4.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/netns/ipv4.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/netns/ipv4.h linux-2.6.38.7/include/net/netns/ipv4.h
+--- linux-2.6.38.7/include/net/netns/ipv4.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/netns/ipv4.h 2011-04-28 19:57:25.000000000 -0400
@@ -55,7 +55,7 @@ struct netns_ipv4 {
int sysctl_rt_cache_rebuild_count;
int current_rt_cache_rebuild_count;
@@ -56998,9 +57338,9 @@ diff -urNp linux-2.6.38.6/include/net/netns/ipv4.h linux-2.6.38.6/include/net/ne
#ifdef CONFIG_IP_MROUTE
#ifndef CONFIG_IP_MROUTE_MULTIPLE_TABLES
-diff -urNp linux-2.6.38.6/include/net/sctp/sctp.h linux-2.6.38.6/include/net/sctp/sctp.h
---- linux-2.6.38.6/include/net/sctp/sctp.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/sctp/sctp.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/sctp/sctp.h linux-2.6.38.7/include/net/sctp/sctp.h
+--- linux-2.6.38.7/include/net/sctp/sctp.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/sctp/sctp.h 2011-04-28 19:34:15.000000000 -0400
@@ -316,9 +316,9 @@ do { \
#else /* SCTP_DEBUG */
@@ -57014,9 +57354,9 @@ diff -urNp linux-2.6.38.6/include/net/sctp/sctp.h linux-2.6.38.6/include/net/sct
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.38.6/include/net/sock.h linux-2.6.38.6/include/net/sock.h
---- linux-2.6.38.6/include/net/sock.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/sock.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/sock.h linux-2.6.38.7/include/net/sock.h
+--- linux-2.6.38.7/include/net/sock.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/sock.h 2011-04-28 19:57:25.000000000 -0400
@@ -277,7 +277,7 @@ struct sock {
#ifdef CONFIG_RPS
__u32 sk_rxhash;
@@ -57026,9 +57366,9 @@ diff -urNp linux-2.6.38.6/include/net/sock.h linux-2.6.38.6/include/net/sock.h
int sk_rcvbuf;
struct sk_filter __rcu *sk_filter;
-diff -urNp linux-2.6.38.6/include/net/tcp.h linux-2.6.38.6/include/net/tcp.h
---- linux-2.6.38.6/include/net/tcp.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/tcp.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/tcp.h linux-2.6.38.7/include/net/tcp.h
+--- linux-2.6.38.7/include/net/tcp.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/tcp.h 2011-04-28 19:34:15.000000000 -0400
@@ -1382,7 +1382,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -57038,9 +57378,9 @@ diff -urNp linux-2.6.38.6/include/net/tcp.h linux-2.6.38.6/include/net/tcp.h
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.38.6/include/net/udp.h linux-2.6.38.6/include/net/udp.h
---- linux-2.6.38.6/include/net/udp.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/udp.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/udp.h linux-2.6.38.7/include/net/udp.h
+--- linux-2.6.38.7/include/net/udp.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/udp.h 2011-04-28 19:34:15.000000000 -0400
@@ -223,7 +223,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -57050,9 +57390,9 @@ diff -urNp linux-2.6.38.6/include/net/udp.h linux-2.6.38.6/include/net/udp.h
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.38.6/include/net/xfrm.h linux-2.6.38.6/include/net/xfrm.h
---- linux-2.6.38.6/include/net/xfrm.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/net/xfrm.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/net/xfrm.h linux-2.6.38.7/include/net/xfrm.h
+--- linux-2.6.38.7/include/net/xfrm.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/net/xfrm.h 2011-04-28 19:57:25.000000000 -0400
@@ -484,7 +484,7 @@ struct xfrm_policy {
struct timer_list timer;
@@ -57062,9 +57402,9 @@ diff -urNp linux-2.6.38.6/include/net/xfrm.h linux-2.6.38.6/include/net/xfrm.h
u32 priority;
u32 index;
struct xfrm_mark mark;
-diff -urNp linux-2.6.38.6/include/scsi/scsi_device.h linux-2.6.38.6/include/scsi/scsi_device.h
---- linux-2.6.38.6/include/scsi/scsi_device.h 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/include/scsi/scsi_device.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/scsi/scsi_device.h linux-2.6.38.7/include/scsi/scsi_device.h
+--- linux-2.6.38.7/include/scsi/scsi_device.h 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/include/scsi/scsi_device.h 2011-04-28 19:57:25.000000000 -0400
@@ -161,9 +161,9 @@ struct scsi_device {
unsigned int max_device_blocked; /* what device_blocked counts down from */
#define SCSI_DEFAULT_DEVICE_BLOCKED 3
@@ -57078,9 +57418,9 @@ diff -urNp linux-2.6.38.6/include/scsi/scsi_device.h linux-2.6.38.6/include/scsi
struct device sdev_gendev,
sdev_dev;
-diff -urNp linux-2.6.38.6/include/sound/ac97_codec.h linux-2.6.38.6/include/sound/ac97_codec.h
---- linux-2.6.38.6/include/sound/ac97_codec.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/sound/ac97_codec.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/sound/ac97_codec.h linux-2.6.38.7/include/sound/ac97_codec.h
+--- linux-2.6.38.7/include/sound/ac97_codec.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/sound/ac97_codec.h 2011-04-28 19:34:15.000000000 -0400
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -57104,9 +57444,9 @@ diff -urNp linux-2.6.38.6/include/sound/ac97_codec.h linux-2.6.38.6/include/soun
};
struct snd_ac97_bus_ops {
-diff -urNp linux-2.6.38.6/include/sound/ymfpci.h linux-2.6.38.6/include/sound/ymfpci.h
---- linux-2.6.38.6/include/sound/ymfpci.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/sound/ymfpci.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/sound/ymfpci.h linux-2.6.38.7/include/sound/ymfpci.h
+--- linux-2.6.38.7/include/sound/ymfpci.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/sound/ymfpci.h 2011-04-28 19:57:25.000000000 -0400
@@ -358,7 +358,7 @@ struct snd_ymfpci {
spinlock_t reg_lock;
spinlock_t voice_lock;
@@ -57116,9 +57456,9 @@ diff -urNp linux-2.6.38.6/include/sound/ymfpci.h linux-2.6.38.6/include/sound/ym
struct snd_info_entry *proc_entry;
const struct firmware *dsp_microcode;
const struct firmware *controller_microcode;
-diff -urNp linux-2.6.38.6/include/target/target_core_base.h linux-2.6.38.6/include/target/target_core_base.h
---- linux-2.6.38.6/include/target/target_core_base.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/target/target_core_base.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/target/target_core_base.h linux-2.6.38.7/include/target/target_core_base.h
+--- linux-2.6.38.7/include/target/target_core_base.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/target/target_core_base.h 2011-04-28 19:57:25.000000000 -0400
@@ -431,8 +431,8 @@ struct se_transport_task {
atomic_t t_task_cdbs_left;
atomic_t t_task_cdbs_ex_left;
@@ -57139,9 +57479,9 @@ diff -urNp linux-2.6.38.6/include/target/target_core_base.h linux-2.6.38.6/inclu
atomic_t dev_tur_active;
atomic_t execute_tasks;
atomic_t dev_status_thr_count;
-diff -urNp linux-2.6.38.6/include/trace/events/irq.h linux-2.6.38.6/include/trace/events/irq.h
---- linux-2.6.38.6/include/trace/events/irq.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/trace/events/irq.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/trace/events/irq.h linux-2.6.38.7/include/trace/events/irq.h
+--- linux-2.6.38.7/include/trace/events/irq.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/trace/events/irq.h 2011-04-28 19:34:15.000000000 -0400
@@ -36,7 +36,7 @@ struct softirq_action;
*/
TRACE_EVENT(irq_handler_entry,
@@ -57160,9 +57500,9 @@ diff -urNp linux-2.6.38.6/include/trace/events/irq.h linux-2.6.38.6/include/trac
TP_ARGS(irq, action, ret),
-diff -urNp linux-2.6.38.6/include/video/udlfb.h linux-2.6.38.6/include/video/udlfb.h
---- linux-2.6.38.6/include/video/udlfb.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/video/udlfb.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/include/video/udlfb.h linux-2.6.38.7/include/video/udlfb.h
+--- linux-2.6.38.7/include/video/udlfb.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/video/udlfb.h 2011-04-28 19:57:25.000000000 -0400
@@ -51,10 +51,10 @@ struct dlfb_data {
int base8;
u32 pseudo_palette[256];
@@ -57178,9 +57518,9 @@ diff -urNp linux-2.6.38.6/include/video/udlfb.h linux-2.6.38.6/include/video/udl
};
#define NR_USB_REQUEST_I2C_SUB_IO 0x02
-diff -urNp linux-2.6.38.6/include/video/uvesafb.h linux-2.6.38.6/include/video/uvesafb.h
---- linux-2.6.38.6/include/video/uvesafb.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/include/video/uvesafb.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/include/video/uvesafb.h linux-2.6.38.7/include/video/uvesafb.h
+--- linux-2.6.38.7/include/video/uvesafb.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/include/video/uvesafb.h 2011-04-28 19:34:15.000000000 -0400
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -57189,9 +57529,9 @@ diff -urNp linux-2.6.38.6/include/video/uvesafb.h linux-2.6.38.6/include/video/u
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.38.6/init/do_mounts.c linux-2.6.38.6/init/do_mounts.c
---- linux-2.6.38.6/init/do_mounts.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/init/do_mounts.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/init/do_mounts.c linux-2.6.38.7/init/do_mounts.c
+--- linux-2.6.38.7/init/do_mounts.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/init/do_mounts.c 2011-04-28 19:34:15.000000000 -0400
@@ -287,7 +287,7 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -57231,9 +57571,9 @@ diff -urNp linux-2.6.38.6/init/do_mounts.c linux-2.6.38.6/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
sys_chroot((const char __user __force *)".");
}
-diff -urNp linux-2.6.38.6/init/do_mounts.h linux-2.6.38.6/init/do_mounts.h
---- linux-2.6.38.6/init/do_mounts.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/init/do_mounts.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/init/do_mounts.h linux-2.6.38.7/init/do_mounts.h
+--- linux-2.6.38.7/init/do_mounts.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/init/do_mounts.h 2011-04-28 19:34:15.000000000 -0400
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -57253,9 +57593,9 @@ diff -urNp linux-2.6.38.6/init/do_mounts.h linux-2.6.38.6/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.38.6/init/do_mounts_initrd.c linux-2.6.38.6/init/do_mounts_initrd.c
---- linux-2.6.38.6/init/do_mounts_initrd.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/init/do_mounts_initrd.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/init/do_mounts_initrd.c linux-2.6.38.7/init/do_mounts_initrd.c
+--- linux-2.6.38.7/init/do_mounts_initrd.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/init/do_mounts_initrd.c 2011-04-28 19:34:15.000000000 -0400
@@ -44,13 +44,13 @@ static void __init handle_initrd(void)
create_dev("/dev/root.old", Root_RAM0);
/* mount initrd on rootfs' /root */
@@ -57330,9 +57670,9 @@ diff -urNp linux-2.6.38.6/init/do_mounts_initrd.c linux-2.6.38.6/init/do_mounts_
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.38.6/init/do_mounts_md.c linux-2.6.38.6/init/do_mounts_md.c
---- linux-2.6.38.6/init/do_mounts_md.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/init/do_mounts_md.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/init/do_mounts_md.c linux-2.6.38.7/init/do_mounts_md.c
+--- linux-2.6.38.7/init/do_mounts_md.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/init/do_mounts_md.c 2011-04-28 19:34:15.000000000 -0400
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -57351,9 +57691,9 @@ diff -urNp linux-2.6.38.6/init/do_mounts_md.c linux-2.6.38.6/init/do_mounts_md.c
sys_ioctl(fd, BLKRRPART, 0);
}
sys_close(fd);
-diff -urNp linux-2.6.38.6/init/initramfs.c linux-2.6.38.6/init/initramfs.c
---- linux-2.6.38.6/init/initramfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/init/initramfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/init/initramfs.c linux-2.6.38.7/init/initramfs.c
+--- linux-2.6.38.7/init/initramfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/init/initramfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -57462,9 +57802,9 @@ diff -urNp linux-2.6.38.6/init/initramfs.c linux-2.6.38.6/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.38.6/init/Kconfig linux-2.6.38.6/init/Kconfig
---- linux-2.6.38.6/init/Kconfig 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/init/Kconfig 2011-05-10 22:06:56.000000000 -0400
+diff -urNp linux-2.6.38.7/init/Kconfig linux-2.6.38.7/init/Kconfig
+--- linux-2.6.38.7/init/Kconfig 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/init/Kconfig 2011-05-10 22:06:56.000000000 -0400
@@ -1185,7 +1185,7 @@ config SLUB_DEBUG
config COMPAT_BRK
@@ -57474,9 +57814,9 @@ diff -urNp linux-2.6.38.6/init/Kconfig linux-2.6.38.6/init/Kconfig
help
Randomizing heap placement makes heap exploits harder, but it
also breaks ancient binaries (including anything libc5 based).
-diff -urNp linux-2.6.38.6/init/main.c linux-2.6.38.6/init/main.c
---- linux-2.6.38.6/init/main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/init/main.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/init/main.c linux-2.6.38.7/init/main.c
+--- linux-2.6.38.7/init/main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/init/main.c 2011-05-22 23:03:34.000000000 -0400
@@ -96,6 +96,8 @@ static inline void mark_rodata_ro(void)
extern void tc_init(void);
#endif
@@ -57486,7 +57826,7 @@ diff -urNp linux-2.6.38.6/init/main.c linux-2.6.38.6/init/main.c
/*
* Debug helper: via this flag we know that we are in 'early bootup code'
* where only the boot processor is running with IRQ disabled. This means
-@@ -206,6 +208,47 @@ static int __init set_reset_devices(char
+@@ -206,6 +208,49 @@ static int __init set_reset_devices(char
__setup("reset_devices", set_reset_devices);
@@ -57501,12 +57841,14 @@ diff -urNp linux-2.6.38.6/init/main.c linux-2.6.38.6/init/main.c
+{
+#ifdef CONFIG_X86_32
+ unsigned int cpu;
++ struct desc_struct *gdt;
+
+ for (cpu = 0; cpu < NR_CPUS; cpu++) {
-+ get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_DS].type = 3;
-+ get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_DS].limit = 0xf;
-+ get_cpu_gdt_table(cpu)[GDT_ENTRY_DEFAULT_USER_CS].limit = 0xf;
-+ get_cpu_gdt_table(cpu)[GDT_ENTRY_DEFAULT_USER_DS].limit = 0xf;
++ gdt = get_cpu_gdt_table(cpu);
++ gdt[GDT_ENTRY_KERNEL_DS].type = 3;
++ gdt[GDT_ENTRY_KERNEL_DS].limit = 0xf;
++ gdt[GDT_ENTRY_DEFAULT_USER_CS].limit = 0xf;
++ gdt[GDT_ENTRY_DEFAULT_USER_DS].limit = 0xf;
+ }
+ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory");
+#else
@@ -57534,7 +57876,7 @@ diff -urNp linux-2.6.38.6/init/main.c linux-2.6.38.6/init/main.c
static const char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, };
const char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, };
static const char *panic_later, *panic_param;
-@@ -751,6 +794,7 @@ int __init_or_module do_one_initcall(ini
+@@ -751,6 +796,7 @@ int __init_or_module do_one_initcall(ini
{
int count = preempt_count();
int ret;
@@ -57542,7 +57884,7 @@ diff -urNp linux-2.6.38.6/init/main.c linux-2.6.38.6/init/main.c
if (initcall_debug)
ret = do_one_initcall_debug(fn);
-@@ -763,15 +807,15 @@ int __init_or_module do_one_initcall(ini
+@@ -763,15 +809,15 @@ int __init_or_module do_one_initcall(ini
sprintf(msgbuf, "error code %d ", ret);
if (preempt_count() != count) {
@@ -57562,7 +57904,7 @@ diff -urNp linux-2.6.38.6/init/main.c linux-2.6.38.6/init/main.c
}
return ret;
-@@ -898,7 +942,7 @@ static int __init kernel_init(void * unu
+@@ -898,7 +944,7 @@ static int __init kernel_init(void * unu
do_basic_setup();
/* Open the /dev/console on the rootfs, this should never fail */
@@ -57571,7 +57913,7 @@ diff -urNp linux-2.6.38.6/init/main.c linux-2.6.38.6/init/main.c
printk(KERN_WARNING "Warning: unable to open an initial console.\n");
(void) sys_dup(0);
-@@ -911,11 +955,13 @@ static int __init kernel_init(void * unu
+@@ -911,11 +957,13 @@ static int __init kernel_init(void * unu
if (!ramdisk_execute_command)
ramdisk_execute_command = "/init";
@@ -57586,9 +57928,9 @@ diff -urNp linux-2.6.38.6/init/main.c linux-2.6.38.6/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.38.6/ipc/mqueue.c linux-2.6.38.6/ipc/mqueue.c
---- linux-2.6.38.6/ipc/mqueue.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/ipc/mqueue.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/ipc/mqueue.c linux-2.6.38.7/ipc/mqueue.c
+--- linux-2.6.38.7/ipc/mqueue.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/ipc/mqueue.c 2011-04-28 19:34:15.000000000 -0400
@@ -154,6 +154,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -57597,9 +57939,9 @@ diff -urNp linux-2.6.38.6/ipc/mqueue.c linux-2.6.38.6/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.38.6/ipc/sem.c linux-2.6.38.6/ipc/sem.c
---- linux-2.6.38.6/ipc/sem.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/ipc/sem.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/ipc/sem.c linux-2.6.38.7/ipc/sem.c
+--- linux-2.6.38.7/ipc/sem.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/ipc/sem.c 2011-05-16 21:47:08.000000000 -0400
@@ -854,6 +854,8 @@ static int semctl_main(struct ipc_namesp
int nsems;
struct list_head tasks;
@@ -57618,9 +57960,9 @@ diff -urNp linux-2.6.38.6/ipc/sem.c linux-2.6.38.6/ipc/sem.c
ns = current->nsproxy->ipc_ns;
if (nsops < 1 || semid < 0)
-diff -urNp linux-2.6.38.6/ipc/shm.c linux-2.6.38.6/ipc/shm.c
---- linux-2.6.38.6/ipc/shm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/ipc/shm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/ipc/shm.c linux-2.6.38.7/ipc/shm.c
+--- linux-2.6.38.7/ipc/shm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/ipc/shm.c 2011-04-28 19:34:15.000000000 -0400
@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -57682,9 +58024,9 @@ diff -urNp linux-2.6.38.6/ipc/shm.c linux-2.6.38.6/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.38.6/kernel/acct.c linux-2.6.38.6/kernel/acct.c
---- linux-2.6.38.6/kernel/acct.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/acct.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/acct.c linux-2.6.38.7/kernel/acct.c
+--- linux-2.6.38.7/kernel/acct.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/acct.c 2011-04-28 19:34:15.000000000 -0400
@@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -57694,9 +58036,9 @@ diff -urNp linux-2.6.38.6/kernel/acct.c linux-2.6.38.6/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.38.6/kernel/audit.c linux-2.6.38.6/kernel/audit.c
---- linux-2.6.38.6/kernel/audit.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/audit.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/audit.c linux-2.6.38.7/kernel/audit.c
+--- linux-2.6.38.7/kernel/audit.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/audit.c 2011-04-28 19:57:25.000000000 -0400
@@ -110,7 +110,7 @@ u32 audit_sig_sid = 0;
3) suppressed due to audit_rate_limit
4) suppressed due to audit_backlog_limit
@@ -57733,9 +58075,9 @@ diff -urNp linux-2.6.38.6/kernel/audit.c linux-2.6.38.6/kernel/audit.c
status_set.backlog = skb_queue_len(&audit_skb_queue);
audit_send_reply(NETLINK_CB(skb).pid, seq, AUDIT_GET, 0, 0,
&status_set, sizeof(status_set));
-diff -urNp linux-2.6.38.6/kernel/auditsc.c linux-2.6.38.6/kernel/auditsc.c
---- linux-2.6.38.6/kernel/auditsc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/auditsc.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/auditsc.c linux-2.6.38.7/kernel/auditsc.c
+--- linux-2.6.38.7/kernel/auditsc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/auditsc.c 2011-04-28 19:57:25.000000000 -0400
@@ -2111,7 +2111,7 @@ int auditsc_get_stamp(struct audit_conte
}
@@ -57754,9 +58096,9 @@ diff -urNp linux-2.6.38.6/kernel/auditsc.c linux-2.6.38.6/kernel/auditsc.c
struct audit_context *context = task->audit_context;
if (context && context->in_syscall) {
-diff -urNp linux-2.6.38.6/kernel/capability.c linux-2.6.38.6/kernel/capability.c
---- linux-2.6.38.6/kernel/capability.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/capability.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/capability.c linux-2.6.38.7/kernel/capability.c
+--- linux-2.6.38.7/kernel/capability.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/capability.c 2011-04-28 19:34:15.000000000 -0400
@@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_
* before modification is attempted and the application
* fails.
@@ -57795,9 +58137,9 @@ diff -urNp linux-2.6.38.6/kernel/capability.c linux-2.6.38.6/kernel/capability.c
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.38.6/kernel/cgroup.c linux-2.6.38.6/kernel/cgroup.c
---- linux-2.6.38.6/kernel/cgroup.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/kernel/cgroup.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/cgroup.c linux-2.6.38.7/kernel/cgroup.c
+--- linux-2.6.38.7/kernel/cgroup.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/kernel/cgroup.c 2011-05-16 21:47:09.000000000 -0400
@@ -598,6 +598,8 @@ static struct css_set *find_css_set(
struct hlist_head *hhead;
struct cg_cgroup_link *link;
@@ -57807,9 +58149,9 @@ diff -urNp linux-2.6.38.6/kernel/cgroup.c linux-2.6.38.6/kernel/cgroup.c
/* First see if we already have a cgroup group that matches
* the desired set */
read_lock(&css_set_lock);
-diff -urNp linux-2.6.38.6/kernel/compat.c linux-2.6.38.6/kernel/compat.c
---- linux-2.6.38.6/kernel/compat.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/compat.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/compat.c linux-2.6.38.7/kernel/compat.c
+--- linux-2.6.38.7/kernel/compat.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/compat.c 2011-04-28 19:34:15.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/linkage.h>
@@ -57818,9 +58160,9 @@ diff -urNp linux-2.6.38.6/kernel/compat.c linux-2.6.38.6/kernel/compat.c
#include <linux/errno.h>
#include <linux/time.h>
#include <linux/signal.h>
-diff -urNp linux-2.6.38.6/kernel/configs.c linux-2.6.38.6/kernel/configs.c
---- linux-2.6.38.6/kernel/configs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/configs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/configs.c linux-2.6.38.7/kernel/configs.c
+--- linux-2.6.38.7/kernel/configs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/configs.c 2011-04-28 19:34:15.000000000 -0400
@@ -74,8 +74,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -57841,9 +58183,9 @@ diff -urNp linux-2.6.38.6/kernel/configs.c linux-2.6.38.6/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.38.6/kernel/cred.c linux-2.6.38.6/kernel/cred.c
---- linux-2.6.38.6/kernel/cred.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/cred.c 2011-05-17 19:31:43.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/cred.c linux-2.6.38.7/kernel/cred.c
+--- linux-2.6.38.7/kernel/cred.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/cred.c 2011-05-17 19:31:43.000000000 -0400
@@ -157,6 +157,8 @@ static void put_cred_rcu(struct rcu_head
*/
void __put_cred(struct cred *cred)
@@ -57979,9 +58321,9 @@ diff -urNp linux-2.6.38.6/kernel/cred.c linux-2.6.38.6/kernel/cred.c
ret = security_secctx_to_secid(secctx, strlen(secctx), &secid);
if (ret < 0)
return ret;
-diff -urNp linux-2.6.38.6/kernel/debug/debug_core.c linux-2.6.38.6/kernel/debug/debug_core.c
---- linux-2.6.38.6/kernel/debug/debug_core.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/debug/debug_core.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/debug/debug_core.c linux-2.6.38.7/kernel/debug/debug_core.c
+--- linux-2.6.38.7/kernel/debug/debug_core.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/debug/debug_core.c 2011-04-28 19:57:25.000000000 -0400
@@ -72,7 +72,7 @@ int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -58069,9 +58411,9 @@ diff -urNp linux-2.6.38.6/kernel/debug/debug_core.c linux-2.6.38.6/kernel/debug/
{
BUG_ON(kgdb_connected);
-diff -urNp linux-2.6.38.6/kernel/debug/kdb/kdb_main.c linux-2.6.38.6/kernel/debug/kdb/kdb_main.c
---- linux-2.6.38.6/kernel/debug/kdb/kdb_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/debug/kdb/kdb_main.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/debug/kdb/kdb_main.c linux-2.6.38.7/kernel/debug/kdb/kdb_main.c
+--- linux-2.6.38.7/kernel/debug/kdb/kdb_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/debug/kdb/kdb_main.c 2011-04-28 19:34:15.000000000 -0400
@@ -1980,7 +1980,7 @@ static int kdb_lsmod(int argc, const cha
list_for_each_entry(mod, kdb_modules, list) {
@@ -58090,9 +58432,9 @@ diff -urNp linux-2.6.38.6/kernel/debug/kdb/kdb_main.c linux-2.6.38.6/kernel/debu
#ifdef CONFIG_MODULE_UNLOAD
{
-diff -urNp linux-2.6.38.6/kernel/exit.c linux-2.6.38.6/kernel/exit.c
---- linux-2.6.38.6/kernel/exit.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/exit.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/exit.c linux-2.6.38.7/kernel/exit.c
+--- linux-2.6.38.7/kernel/exit.c 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/kernel/exit.c 2011-05-22 23:06:04.000000000 -0400
@@ -57,6 +57,10 @@
#include <asm/pgtable.h>
#include <asm/mmu_context.h>
@@ -58212,9 +58554,9 @@ diff -urNp linux-2.6.38.6/kernel/exit.c linux-2.6.38.6/kernel/exit.c
exit_mm(tsk);
if (group_dead)
-diff -urNp linux-2.6.38.6/kernel/fork.c linux-2.6.38.6/kernel/fork.c
---- linux-2.6.38.6/kernel/fork.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/fork.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/fork.c linux-2.6.38.7/kernel/fork.c
+--- linux-2.6.38.7/kernel/fork.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/fork.c 2011-04-28 19:34:15.000000000 -0400
@@ -280,7 +280,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -58511,9 +58853,9 @@ diff -urNp linux-2.6.38.6/kernel/fork.c linux-2.6.38.6/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.38.6/kernel/futex.c linux-2.6.38.6/kernel/futex.c
---- linux-2.6.38.6/kernel/futex.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/kernel/futex.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/futex.c linux-2.6.38.7/kernel/futex.c
+--- linux-2.6.38.7/kernel/futex.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/kernel/futex.c 2011-05-16 21:47:08.000000000 -0400
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -58598,9 +58940,9 @@ diff -urNp linux-2.6.38.6/kernel/futex.c linux-2.6.38.6/kernel/futex.c
if (curval == -EFAULT)
futex_cmpxchg_enabled = 1;
-diff -urNp linux-2.6.38.6/kernel/futex_compat.c linux-2.6.38.6/kernel/futex_compat.c
---- linux-2.6.38.6/kernel/futex_compat.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/futex_compat.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/futex_compat.c linux-2.6.38.7/kernel/futex_compat.c
+--- linux-2.6.38.7/kernel/futex_compat.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/futex_compat.c 2011-04-28 19:34:15.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -58638,9 +58980,9 @@ diff -urNp linux-2.6.38.6/kernel/futex_compat.c linux-2.6.38.6/kernel/futex_comp
head = p->compat_robust_list;
rcu_read_unlock();
}
-diff -urNp linux-2.6.38.6/kernel/gcov/base.c linux-2.6.38.6/kernel/gcov/base.c
---- linux-2.6.38.6/kernel/gcov/base.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/gcov/base.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/gcov/base.c linux-2.6.38.7/kernel/gcov/base.c
+--- linux-2.6.38.7/kernel/gcov/base.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/gcov/base.c 2011-04-28 19:34:15.000000000 -0400
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -58662,9 +59004,9 @@ diff -urNp linux-2.6.38.6/kernel/gcov/base.c linux-2.6.38.6/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.38.6/kernel/hrtimer.c linux-2.6.38.6/kernel/hrtimer.c
---- linux-2.6.38.6/kernel/hrtimer.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/hrtimer.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/hrtimer.c linux-2.6.38.7/kernel/hrtimer.c
+--- linux-2.6.38.7/kernel/hrtimer.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/hrtimer.c 2011-04-28 19:34:15.000000000 -0400
@@ -1371,7 +1371,7 @@ void hrtimer_peek_ahead_timers(void)
local_irq_restore(flags);
}
@@ -58674,9 +59016,9 @@ diff -urNp linux-2.6.38.6/kernel/hrtimer.c linux-2.6.38.6/kernel/hrtimer.c
{
hrtimer_peek_ahead_timers();
}
-diff -urNp linux-2.6.38.6/kernel/jump_label.c linux-2.6.38.6/kernel/jump_label.c
---- linux-2.6.38.6/kernel/jump_label.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/jump_label.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/jump_label.c linux-2.6.38.7/kernel/jump_label.c
+--- linux-2.6.38.7/kernel/jump_label.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/jump_label.c 2011-04-28 19:34:15.000000000 -0400
@@ -49,6 +49,17 @@ void jump_label_unlock(void)
mutex_unlock(&jump_label_mutex);
}
@@ -58717,9 +59059,9 @@ diff -urNp linux-2.6.38.6/kernel/jump_label.c linux-2.6.38.6/kernel/jump_label.c
iter++;
}
}
-diff -urNp linux-2.6.38.6/kernel/kallsyms.c linux-2.6.38.6/kernel/kallsyms.c
---- linux-2.6.38.6/kernel/kallsyms.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/kallsyms.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/kallsyms.c linux-2.6.38.7/kernel/kallsyms.c
+--- linux-2.6.38.7/kernel/kallsyms.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/kallsyms.c 2011-04-28 19:34:15.000000000 -0400
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -58822,9 +59164,9 @@ diff -urNp linux-2.6.38.6/kernel/kallsyms.c linux-2.6.38.6/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.38.6/kernel/kmod.c linux-2.6.38.6/kernel/kmod.c
---- linux-2.6.38.6/kernel/kmod.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/kmod.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/kmod.c linux-2.6.38.7/kernel/kmod.c
+--- linux-2.6.38.7/kernel/kmod.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/kmod.c 2011-04-28 19:34:15.000000000 -0400
@@ -65,13 +65,12 @@ char modprobe_path[KMOD_PATH_LEN] = "/sb
* If module auto-loading support is disabled then this function
* becomes a no-operation.
@@ -58921,9 +59263,9 @@ diff -urNp linux-2.6.38.6/kernel/kmod.c linux-2.6.38.6/kernel/kmod.c
EXPORT_SYMBOL(__request_module);
#endif /* CONFIG_MODULES */
-diff -urNp linux-2.6.38.6/kernel/kprobes.c linux-2.6.38.6/kernel/kprobes.c
---- linux-2.6.38.6/kernel/kprobes.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/kprobes.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/kprobes.c linux-2.6.38.7/kernel/kprobes.c
+--- linux-2.6.38.7/kernel/kprobes.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/kprobes.c 2011-04-28 19:34:15.000000000 -0400
@@ -185,7 +185,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -58960,9 +59302,9 @@ diff -urNp linux-2.6.38.6/kernel/kprobes.c linux-2.6.38.6/kernel/kprobes.c
head = &kprobe_table[i];
preempt_disable();
-diff -urNp linux-2.6.38.6/kernel/lockdep.c linux-2.6.38.6/kernel/lockdep.c
---- linux-2.6.38.6/kernel/lockdep.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/lockdep.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/lockdep.c linux-2.6.38.7/kernel/lockdep.c
+--- linux-2.6.38.7/kernel/lockdep.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/lockdep.c 2011-04-28 19:34:15.000000000 -0400
@@ -571,6 +571,10 @@ static int static_obj(void *obj)
end = (unsigned long) &_end,
addr = (unsigned long) obj;
@@ -58991,9 +59333,9 @@ diff -urNp linux-2.6.38.6/kernel/lockdep.c linux-2.6.38.6/kernel/lockdep.c
if (very_verbose(class)) {
printk("\nacquire class [%p] %s", class->key, class->name);
if (class->name_version > 1)
-diff -urNp linux-2.6.38.6/kernel/lockdep_proc.c linux-2.6.38.6/kernel/lockdep_proc.c
---- linux-2.6.38.6/kernel/lockdep_proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/lockdep_proc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/lockdep_proc.c linux-2.6.38.7/kernel/lockdep_proc.c
+--- linux-2.6.38.7/kernel/lockdep_proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/lockdep_proc.c 2011-04-28 19:34:15.000000000 -0400
@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
static void print_name(struct seq_file *m, struct lock_class *class)
@@ -59003,9 +59345,9 @@ diff -urNp linux-2.6.38.6/kernel/lockdep_proc.c linux-2.6.38.6/kernel/lockdep_pr
const char *name = class->name;
if (!name) {
-diff -urNp linux-2.6.38.6/kernel/module.c linux-2.6.38.6/kernel/module.c
---- linux-2.6.38.6/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/module.c 2011-04-29 18:46:41.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/module.c linux-2.6.38.7/kernel/module.c
+--- linux-2.6.38.7/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/module.c 2011-04-29 18:46:41.000000000 -0400
@@ -57,6 +57,7 @@
#include <linux/kmemleak.h>
#include <linux/jump_label.h>
@@ -59734,9 +60076,9 @@ diff -urNp linux-2.6.38.6/kernel/module.c linux-2.6.38.6/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.38.6/kernel/mutex.c linux-2.6.38.6/kernel/mutex.c
---- linux-2.6.38.6/kernel/mutex.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/mutex.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/mutex.c linux-2.6.38.7/kernel/mutex.c
+--- linux-2.6.38.7/kernel/mutex.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/mutex.c 2011-05-22 13:38:03.000000000 -0400
@@ -160,7 +160,7 @@ __mutex_lock_common(struct mutex *lock,
*/
@@ -59770,13 +60112,13 @@ diff -urNp linux-2.6.38.6/kernel/mutex.c linux-2.6.38.6/kernel/mutex.c
lock_acquired(&lock->dep_map, ip);
/* got the lock - rejoice! */
- mutex_remove_waiter(lock, &waiter, current_thread_info());
-+ mutex_remove_waiter(lock, &waiter, current);
++ mutex_remove_waiter(lock, &waiter, task);
mutex_set_owner(lock);
/* set it to 0 if there are no waiters left: */
-diff -urNp linux-2.6.38.6/kernel/mutex-debug.c linux-2.6.38.6/kernel/mutex-debug.c
---- linux-2.6.38.6/kernel/mutex-debug.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/mutex-debug.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/mutex-debug.c linux-2.6.38.7/kernel/mutex-debug.c
+--- linux-2.6.38.7/kernel/mutex-debug.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/mutex-debug.c 2011-05-22 13:31:07.000000000 -0400
@@ -49,21 +49,21 @@ void debug_mutex_free_waiter(struct mute
}
@@ -59800,7 +60142,7 @@ diff -urNp linux-2.6.38.6/kernel/mutex-debug.c linux-2.6.38.6/kernel/mutex-debug
- DEBUG_LOCKS_WARN_ON(ti->task->blocked_on != waiter);
- ti->task->blocked_on = NULL;
+ DEBUG_LOCKS_WARN_ON(waiter->task != task);
-+ DEBUG_LOCKS_WARN_ON(task->blocked_on != waiter->task);
++ DEBUG_LOCKS_WARN_ON(task->blocked_on != waiter);
+ task->blocked_on = NULL;
list_del_init(&waiter->list);
@@ -59814,9 +60156,9 @@ diff -urNp linux-2.6.38.6/kernel/mutex-debug.c linux-2.6.38.6/kernel/mutex-debug
DEBUG_LOCKS_WARN_ON(!lock->wait_list.prev && !lock->wait_list.next);
mutex_clear_owner(lock);
}
-diff -urNp linux-2.6.38.6/kernel/mutex-debug.h linux-2.6.38.6/kernel/mutex-debug.h
---- linux-2.6.38.6/kernel/mutex-debug.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/mutex-debug.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/mutex-debug.h linux-2.6.38.7/kernel/mutex-debug.h
+--- linux-2.6.38.7/kernel/mutex-debug.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/mutex-debug.h 2011-04-28 19:34:15.000000000 -0400
@@ -20,16 +20,16 @@ extern void debug_mutex_wake_waiter(stru
extern void debug_mutex_free_waiter(struct mutex_waiter *waiter);
extern void debug_mutex_add_waiter(struct mutex *lock,
@@ -59837,9 +60179,9 @@ diff -urNp linux-2.6.38.6/kernel/mutex-debug.h linux-2.6.38.6/kernel/mutex-debug
}
static inline void mutex_clear_owner(struct mutex *lock)
-diff -urNp linux-2.6.38.6/kernel/mutex.h linux-2.6.38.6/kernel/mutex.h
---- linux-2.6.38.6/kernel/mutex.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/mutex.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/mutex.h linux-2.6.38.7/kernel/mutex.h
+--- linux-2.6.38.7/kernel/mutex.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/mutex.h 2011-04-28 19:34:15.000000000 -0400
@@ -19,7 +19,7 @@
#ifdef CONFIG_SMP
static inline void mutex_set_owner(struct mutex *lock)
@@ -59849,9 +60191,9 @@ diff -urNp linux-2.6.38.6/kernel/mutex.h linux-2.6.38.6/kernel/mutex.h
}
static inline void mutex_clear_owner(struct mutex *lock)
-diff -urNp linux-2.6.38.6/kernel/padata.c linux-2.6.38.6/kernel/padata.c
---- linux-2.6.38.6/kernel/padata.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/padata.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/padata.c linux-2.6.38.7/kernel/padata.c
+--- linux-2.6.38.7/kernel/padata.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/padata.c 2011-04-28 19:57:25.000000000 -0400
@@ -132,10 +132,10 @@ int padata_do_parallel(struct padata_ins
padata->pd = pd;
padata->cb_cpu = cb_cpu;
@@ -59875,9 +60217,9 @@ diff -urNp linux-2.6.38.6/kernel/padata.c linux-2.6.38.6/kernel/padata.c
atomic_set(&pd->reorder_objects, 0);
atomic_set(&pd->refcnt, 0);
pd->pinst = pinst;
-diff -urNp linux-2.6.38.6/kernel/panic.c linux-2.6.38.6/kernel/panic.c
---- linux-2.6.38.6/kernel/panic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/panic.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/panic.c linux-2.6.38.7/kernel/panic.c
+--- linux-2.6.38.7/kernel/panic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/panic.c 2011-04-28 19:34:15.000000000 -0400
@@ -369,7 +369,7 @@ static void warn_slowpath_common(const c
const char *board;
@@ -59897,9 +60239,9 @@ diff -urNp linux-2.6.38.6/kernel/panic.c linux-2.6.38.6/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.38.6/kernel/perf_event.c linux-2.6.38.6/kernel/perf_event.c
---- linux-2.6.38.6/kernel/perf_event.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/kernel/perf_event.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/perf_event.c linux-2.6.38.7/kernel/perf_event.c
+--- linux-2.6.38.7/kernel/perf_event.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/kernel/perf_event.c 2011-04-28 19:57:25.000000000 -0400
@@ -70,7 +70,7 @@ int sysctl_perf_event_mlock __read_mostl
*/
int sysctl_perf_event_sample_rate __read_mostly = 100000;
@@ -59980,9 +60322,9 @@ diff -urNp linux-2.6.38.6/kernel/perf_event.c linux-2.6.38.6/kernel/perf_event.c
&parent_event->child_total_time_running);
/*
-diff -urNp linux-2.6.38.6/kernel/pid.c linux-2.6.38.6/kernel/pid.c
---- linux-2.6.38.6/kernel/pid.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/kernel/pid.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/pid.c linux-2.6.38.7/kernel/pid.c
+--- linux-2.6.38.7/kernel/pid.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/kernel/pid.c 2011-04-28 19:34:15.000000000 -0400
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -60017,9 +60359,9 @@ diff -urNp linux-2.6.38.6/kernel/pid.c linux-2.6.38.6/kernel/pid.c
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.38.6/kernel/posix-cpu-timers.c linux-2.6.38.6/kernel/posix-cpu-timers.c
---- linux-2.6.38.6/kernel/posix-cpu-timers.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/posix-cpu-timers.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/posix-cpu-timers.c linux-2.6.38.7/kernel/posix-cpu-timers.c
+--- linux-2.6.38.7/kernel/posix-cpu-timers.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/posix-cpu-timers.c 2011-04-28 19:34:15.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -60028,9 +60370,9 @@ diff -urNp linux-2.6.38.6/kernel/posix-cpu-timers.c linux-2.6.38.6/kernel/posix-
#include <asm/uaccess.h>
#include <linux/kernel_stat.h>
#include <trace/events/timer.h>
-diff -urNp linux-2.6.38.6/kernel/posix-timers.c linux-2.6.38.6/kernel/posix-timers.c
---- linux-2.6.38.6/kernel/posix-timers.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/posix-timers.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/posix-timers.c linux-2.6.38.7/kernel/posix-timers.c
+--- linux-2.6.38.7/kernel/posix-timers.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/posix-timers.c 2011-05-16 21:47:09.000000000 -0400
@@ -42,6 +42,7 @@
#include <linux/compiler.h>
#include <linux/idr.h>
@@ -60062,9 +60404,9 @@ diff -urNp linux-2.6.38.6/kernel/posix-timers.c linux-2.6.38.6/kernel/posix-time
return CLOCK_DISPATCH(which_clock, clock_set, (which_clock, &new_tp));
}
-diff -urNp linux-2.6.38.6/kernel/power/poweroff.c linux-2.6.38.6/kernel/power/poweroff.c
---- linux-2.6.38.6/kernel/power/poweroff.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/power/poweroff.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/power/poweroff.c linux-2.6.38.7/kernel/power/poweroff.c
+--- linux-2.6.38.7/kernel/power/poweroff.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/power/poweroff.c 2011-04-28 19:34:15.000000000 -0400
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -60074,9 +60416,9 @@ diff -urNp linux-2.6.38.6/kernel/power/poweroff.c linux-2.6.38.6/kernel/power/po
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.38.6/kernel/power/process.c linux-2.6.38.6/kernel/power/process.c
---- linux-2.6.38.6/kernel/power/process.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/power/process.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/power/process.c linux-2.6.38.7/kernel/power/process.c
+--- linux-2.6.38.7/kernel/power/process.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/power/process.c 2011-04-28 19:34:15.000000000 -0400
@@ -41,6 +41,7 @@ static int try_to_freeze_tasks(bool sig_
u64 elapsed_csecs64;
unsigned int elapsed_csecs;
@@ -60119,9 +60461,9 @@ diff -urNp linux-2.6.38.6/kernel/power/process.c linux-2.6.38.6/kernel/power/pro
break;
if (pm_wakeup_pending()) {
-diff -urNp linux-2.6.38.6/kernel/printk.c linux-2.6.38.6/kernel/printk.c
---- linux-2.6.38.6/kernel/printk.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/printk.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/printk.c linux-2.6.38.7/kernel/printk.c
+--- linux-2.6.38.7/kernel/printk.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/printk.c 2011-04-28 19:34:15.000000000 -0400
@@ -279,12 +279,17 @@ static int check_syslog_permissions(int
if (from_file && type != SYSLOG_ACTION_OPEN)
return 0;
@@ -60141,9 +60483,9 @@ diff -urNp linux-2.6.38.6/kernel/printk.c linux-2.6.38.6/kernel/printk.c
"but no CAP_SYSLOG (deprecated).\n");
return 0;
}
-diff -urNp linux-2.6.38.6/kernel/profile.c linux-2.6.38.6/kernel/profile.c
---- linux-2.6.38.6/kernel/profile.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/profile.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/profile.c linux-2.6.38.7/kernel/profile.c
+--- linux-2.6.38.7/kernel/profile.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/profile.c 2011-04-28 19:57:25.000000000 -0400
@@ -39,7 +39,7 @@ struct profile_hit {
/* Oprofile timer tick hook */
static int (*timer_hook)(struct pt_regs *) __read_mostly;
@@ -60201,10 +60543,10 @@ diff -urNp linux-2.6.38.6/kernel/profile.c linux-2.6.38.6/kernel/profile.c
return count;
}
-diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
---- linux-2.6.38.6/kernel/ptrace.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/ptrace.c 2011-04-28 19:34:15.000000000 -0400
-@@ -116,7 +116,8 @@ int ptrace_check_attach(struct task_stru
+diff -urNp linux-2.6.38.7/kernel/ptrace.c linux-2.6.38.7/kernel/ptrace.c
+--- linux-2.6.38.7/kernel/ptrace.c 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/kernel/ptrace.c 2011-05-22 23:06:04.000000000 -0400
+@@ -117,7 +117,8 @@ int ptrace_check_attach(struct task_stru
return ret;
}
@@ -60214,7 +60556,7 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
{
const struct cred *cred = current_cred(), *tcred;
-@@ -140,7 +141,9 @@ int __ptrace_may_access(struct task_stru
+@@ -141,7 +142,9 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
cred->gid != tcred->gid) &&
@@ -60225,7 +60567,7 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
rcu_read_unlock();
return -EPERM;
}
-@@ -148,7 +151,9 @@ int __ptrace_may_access(struct task_stru
+@@ -149,7 +152,9 @@ int __ptrace_may_access(struct task_stru
smp_rmb();
if (task->mm)
dumpable = get_dumpable(task->mm);
@@ -60236,7 +60578,7 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
return -EPERM;
return security_ptrace_access_check(task, mode);
-@@ -158,7 +163,16 @@ bool ptrace_may_access(struct task_struc
+@@ -159,7 +164,16 @@ bool ptrace_may_access(struct task_struc
{
int err;
task_lock(task);
@@ -60254,7 +60596,7 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
task_unlock(task);
return !err;
}
-@@ -185,7 +199,7 @@ static int ptrace_attach(struct task_str
+@@ -186,7 +200,7 @@ static int ptrace_attach(struct task_str
goto out;
task_lock(task);
@@ -60263,7 +60605,7 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
task_unlock(task);
if (retval)
goto unlock_creds;
-@@ -198,7 +212,7 @@ static int ptrace_attach(struct task_str
+@@ -199,7 +213,7 @@ static int ptrace_attach(struct task_str
goto unlock_tasklist;
task->ptrace = PT_PTRACED;
@@ -60272,7 +60614,16 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
task->ptrace |= PT_PTRACE_CAP;
__ptrace_link(task, current);
-@@ -369,7 +383,7 @@ int ptrace_readdata(struct task_struct *
+@@ -359,6 +373,8 @@ int ptrace_readdata(struct task_struct *
+ {
+ int copied = 0;
+
++ pax_track_stack();
++
+ while (len > 0) {
+ char buf[128];
+ int this_len, retval;
+@@ -370,7 +386,7 @@ int ptrace_readdata(struct task_struct *
break;
return -EIO;
}
@@ -60281,7 +60632,16 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
return -EFAULT;
copied += retval;
src += retval;
-@@ -565,7 +579,7 @@ int ptrace_request(struct task_struct *c
+@@ -384,6 +400,8 @@ int ptrace_writedata(struct task_struct
+ {
+ int copied = 0;
+
++ pax_track_stack();
++
+ while (len > 0) {
+ char buf[128];
+ int this_len, retval;
+@@ -566,9 +584,11 @@ int ptrace_request(struct task_struct *c
{
int ret = -EIO;
siginfo_t siginfo;
@@ -60289,8 +60649,12 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
+ void __user *datavp = (__force void __user *) data;
unsigned long __user *datalp = datavp;
++ pax_track_stack();
++
switch (request) {
-@@ -713,14 +727,21 @@ SYSCALL_DEFINE4(ptrace, long, request, l
+ case PTRACE_PEEKTEXT:
+ case PTRACE_PEEKDATA:
+@@ -714,14 +734,21 @@ SYSCALL_DEFINE4(ptrace, long, request, l
goto out;
}
@@ -60313,7 +60677,7 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
goto out_put_task_struct;
}
-@@ -745,7 +766,7 @@ int generic_ptrace_peekdata(struct task_
+@@ -746,7 +773,7 @@ int generic_ptrace_peekdata(struct task_
copied = access_process_vm(tsk, addr, &tmp, sizeof(tmp), 0);
if (copied != sizeof(tmp))
return -EIO;
@@ -60322,7 +60686,16 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, unsigned long addr,
-@@ -855,14 +876,21 @@ asmlinkage long compat_sys_ptrace(compat
+@@ -769,6 +796,8 @@ int compat_ptrace_request(struct task_st
+ siginfo_t siginfo;
+ int ret;
+
++ pax_track_stack();
++
+ switch (request) {
+ case PTRACE_PEEKTEXT:
+ case PTRACE_PEEKDATA:
+@@ -856,14 +885,21 @@ asmlinkage long compat_sys_ptrace(compat
goto out;
}
@@ -60345,9 +60718,9 @@ diff -urNp linux-2.6.38.6/kernel/ptrace.c linux-2.6.38.6/kernel/ptrace.c
goto out_put_task_struct;
}
-diff -urNp linux-2.6.38.6/kernel/rcutorture.c linux-2.6.38.6/kernel/rcutorture.c
---- linux-2.6.38.6/kernel/rcutorture.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/rcutorture.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/rcutorture.c linux-2.6.38.7/kernel/rcutorture.c
+--- linux-2.6.38.7/kernel/rcutorture.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/rcutorture.c 2011-04-28 19:57:25.000000000 -0400
@@ -139,12 +139,12 @@ static DEFINE_PER_CPU(long [RCU_TORTURE_
{ 0 };
static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_batch) =
@@ -60512,9 +60885,9 @@ diff -urNp linux-2.6.38.6/kernel/rcutorture.c linux-2.6.38.6/kernel/rcutorture.c
for_each_possible_cpu(cpu) {
for (i = 0; i < RCU_TORTURE_PIPE_LEN + 1; i++) {
per_cpu(rcu_torture_count, cpu)[i] = 0;
-diff -urNp linux-2.6.38.6/kernel/rcutree.c linux-2.6.38.6/kernel/rcutree.c
---- linux-2.6.38.6/kernel/rcutree.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/rcutree.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/rcutree.c linux-2.6.38.7/kernel/rcutree.c
+--- linux-2.6.38.7/kernel/rcutree.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/rcutree.c 2011-04-28 19:34:15.000000000 -0400
@@ -1389,7 +1389,7 @@ __rcu_process_callbacks(struct rcu_state
/*
* Do softirq processing for the current CPU.
@@ -60524,9 +60897,9 @@ diff -urNp linux-2.6.38.6/kernel/rcutree.c linux-2.6.38.6/kernel/rcutree.c
{
/*
* Memory references from any prior RCU read-side critical sections
-diff -urNp linux-2.6.38.6/kernel/rcutree_plugin.h linux-2.6.38.6/kernel/rcutree_plugin.h
---- linux-2.6.38.6/kernel/rcutree_plugin.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/rcutree_plugin.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/rcutree_plugin.h linux-2.6.38.7/kernel/rcutree_plugin.h
+--- linux-2.6.38.7/kernel/rcutree_plugin.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/rcutree_plugin.h 2011-04-28 19:57:25.000000000 -0400
@@ -730,7 +730,7 @@ void synchronize_rcu_expedited(void)
/* Clean up and exit. */
@@ -60589,9 +60962,9 @@ diff -urNp linux-2.6.38.6/kernel/rcutree_plugin.h linux-2.6.38.6/kernel/rcutree_
put_online_cpus();
}
-diff -urNp linux-2.6.38.6/kernel/relay.c linux-2.6.38.6/kernel/relay.c
---- linux-2.6.38.6/kernel/relay.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/relay.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/relay.c linux-2.6.38.7/kernel/relay.c
+--- linux-2.6.38.7/kernel/relay.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/relay.c 2011-05-16 21:47:09.000000000 -0400
@@ -1236,6 +1236,8 @@ static ssize_t subbuf_splice_actor(struc
};
ssize_t ret;
@@ -60601,9 +60974,9 @@ diff -urNp linux-2.6.38.6/kernel/relay.c linux-2.6.38.6/kernel/relay.c
if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
return 0;
if (splice_grow_spd(pipe, &spd))
-diff -urNp linux-2.6.38.6/kernel/resource.c linux-2.6.38.6/kernel/resource.c
---- linux-2.6.38.6/kernel/resource.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/resource.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/resource.c linux-2.6.38.7/kernel/resource.c
+--- linux-2.6.38.7/kernel/resource.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/resource.c 2011-04-28 19:34:15.000000000 -0400
@@ -133,8 +133,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -60623,9 +60996,9 @@ diff -urNp linux-2.6.38.6/kernel/resource.c linux-2.6.38.6/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.38.6/kernel/rtmutex.c linux-2.6.38.6/kernel/rtmutex.c
---- linux-2.6.38.6/kernel/rtmutex.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/rtmutex.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/rtmutex.c linux-2.6.38.7/kernel/rtmutex.c
+--- linux-2.6.38.7/kernel/rtmutex.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/rtmutex.c 2011-04-28 19:34:15.000000000 -0400
@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt
*/
raw_spin_lock_irqsave(&pendowner->pi_lock, flags);
@@ -60635,9 +61008,9 @@ diff -urNp linux-2.6.38.6/kernel/rtmutex.c linux-2.6.38.6/kernel/rtmutex.c
WARN_ON(pendowner->pi_blocked_on != waiter);
WARN_ON(pendowner->pi_blocked_on->lock != lock);
-diff -urNp linux-2.6.38.6/kernel/rtmutex-tester.c linux-2.6.38.6/kernel/rtmutex-tester.c
---- linux-2.6.38.6/kernel/rtmutex-tester.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/rtmutex-tester.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/rtmutex-tester.c linux-2.6.38.7/kernel/rtmutex-tester.c
+--- linux-2.6.38.7/kernel/rtmutex-tester.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/rtmutex-tester.c 2011-04-28 19:57:25.000000000 -0400
@@ -21,7 +21,7 @@
#define MAX_RT_TEST_MUTEXES 8
@@ -60728,9 +61101,9 @@ diff -urNp linux-2.6.38.6/kernel/rtmutex-tester.c linux-2.6.38.6/kernel/rtmutex-
return;
case RTTEST_LOCKBKL:
-diff -urNp linux-2.6.38.6/kernel/sched_autogroup.c linux-2.6.38.6/kernel/sched_autogroup.c
---- linux-2.6.38.6/kernel/sched_autogroup.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/sched_autogroup.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/sched_autogroup.c linux-2.6.38.7/kernel/sched_autogroup.c
+--- linux-2.6.38.7/kernel/sched_autogroup.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/sched_autogroup.c 2011-04-28 19:57:25.000000000 -0400
@@ -7,7 +7,7 @@
unsigned int __read_mostly sysctl_sched_autogroup_enabled = 1;
@@ -60749,10 +61122,19 @@ diff -urNp linux-2.6.38.6/kernel/sched_autogroup.c linux-2.6.38.6/kernel/sched_a
ag->tg = tg;
#ifdef CONFIG_RT_GROUP_SCHED
/*
-diff -urNp linux-2.6.38.6/kernel/sched.c linux-2.6.38.6/kernel/sched.c
---- linux-2.6.38.6/kernel/sched.c 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/kernel/sched.c 2011-04-28 19:34:15.000000000 -0400
-@@ -4024,7 +4024,7 @@ EXPORT_SYMBOL(schedule);
+diff -urNp linux-2.6.38.7/kernel/sched.c linux-2.6.38.7/kernel/sched.c
+--- linux-2.6.38.7/kernel/sched.c 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/kernel/sched.c 2011-05-22 23:03:34.000000000 -0400
+@@ -3938,6 +3938,8 @@ asmlinkage void __sched schedule(void)
+ struct rq *rq;
+ int cpu;
+
++ pax_track_stack();
++
+ need_resched:
+ preempt_disable();
+ cpu = smp_processor_id();
+@@ -4024,7 +4026,7 @@ EXPORT_SYMBOL(schedule);
* Look out! "owner" is an entirely speculative pointer
* access and not reliable.
*/
@@ -60761,7 +61143,7 @@ diff -urNp linux-2.6.38.6/kernel/sched.c linux-2.6.38.6/kernel/sched.c
{
unsigned int cpu;
struct rq *rq;
-@@ -4038,10 +4038,10 @@ int mutex_spin_on_owner(struct mutex *lo
+@@ -4038,10 +4040,10 @@ int mutex_spin_on_owner(struct mutex *lo
* DEBUG_PAGEALLOC could have unmapped it if
* the mutex owner just released it and exited.
*/
@@ -60774,7 +61156,7 @@ diff -urNp linux-2.6.38.6/kernel/sched.c linux-2.6.38.6/kernel/sched.c
#endif
/*
-@@ -4078,7 +4078,7 @@ int mutex_spin_on_owner(struct mutex *lo
+@@ -4078,7 +4080,7 @@ int mutex_spin_on_owner(struct mutex *lo
/*
* Is that owner really running on that cpu?
*/
@@ -60783,7 +61165,7 @@ diff -urNp linux-2.6.38.6/kernel/sched.c linux-2.6.38.6/kernel/sched.c
return 0;
arch_mutex_cpu_relax();
-@@ -4638,6 +4638,8 @@ int can_nice(const struct task_struct *p
+@@ -4638,6 +4640,8 @@ int can_nice(const struct task_struct *p
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -60792,7 +61174,7 @@ diff -urNp linux-2.6.38.6/kernel/sched.c linux-2.6.38.6/kernel/sched.c
return (nice_rlim <= task_rlimit(p, RLIMIT_NICE) ||
capable(CAP_SYS_NICE));
}
-@@ -4671,7 +4673,8 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -4671,7 +4675,8 @@ SYSCALL_DEFINE1(nice, int, increment)
if (nice > 19)
nice = 19;
@@ -60802,7 +61184,7 @@ diff -urNp linux-2.6.38.6/kernel/sched.c linux-2.6.38.6/kernel/sched.c
return -EPERM;
retval = security_task_setnice(current, nice);
-@@ -4814,6 +4817,7 @@ recheck:
+@@ -4814,6 +4819,7 @@ recheck:
unsigned long rlim_rtprio =
task_rlimit(p, RLIMIT_RTPRIO);
@@ -60810,7 +61192,7 @@ diff -urNp linux-2.6.38.6/kernel/sched.c linux-2.6.38.6/kernel/sched.c
/* can't set/change the rt policy */
if (policy != p->policy && !rlim_rtprio)
return -EPERM;
-@@ -6942,7 +6946,7 @@ static void init_sched_groups_power(int
+@@ -6942,7 +6948,7 @@ static void init_sched_groups_power(int
long power;
int weight;
@@ -60819,9 +61201,9 @@ diff -urNp linux-2.6.38.6/kernel/sched.c linux-2.6.38.6/kernel/sched.c
if (cpu != group_first_cpu(sd->groups))
return;
-diff -urNp linux-2.6.38.6/kernel/sched_fair.c linux-2.6.38.6/kernel/sched_fair.c
---- linux-2.6.38.6/kernel/sched_fair.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/kernel/sched_fair.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/sched_fair.c linux-2.6.38.7/kernel/sched_fair.c
+--- linux-2.6.38.7/kernel/sched_fair.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/kernel/sched_fair.c 2011-04-28 19:34:15.000000000 -0400
@@ -3957,7 +3957,7 @@ static void nohz_idle_balance(int this_c
* run_rebalance_domains is triggered when needed from the scheduler tick.
* Also triggered for nohz idle balancing (with nohz_balancing_kick set).
@@ -60831,9 +61213,9 @@ diff -urNp linux-2.6.38.6/kernel/sched_fair.c linux-2.6.38.6/kernel/sched_fair.c
{
int this_cpu = smp_processor_id();
struct rq *this_rq = cpu_rq(this_cpu);
-diff -urNp linux-2.6.38.6/kernel/signal.c linux-2.6.38.6/kernel/signal.c
---- linux-2.6.38.6/kernel/signal.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/kernel/signal.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/signal.c linux-2.6.38.7/kernel/signal.c
+--- linux-2.6.38.7/kernel/signal.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/kernel/signal.c 2011-05-22 23:03:34.000000000 -0400
@@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cache
int print_fatal_signals __read_mostly;
@@ -60936,9 +61318,18 @@ diff -urNp linux-2.6.38.6/kernel/signal.c linux-2.6.38.6/kernel/signal.c
return ret;
}
-diff -urNp linux-2.6.38.6/kernel/smp.c linux-2.6.38.6/kernel/smp.c
---- linux-2.6.38.6/kernel/smp.c 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/kernel/smp.c 2011-04-28 19:34:15.000000000 -0400
+@@ -1704,6 +1723,8 @@ void ptrace_notify(int exit_code)
+ {
+ siginfo_t info;
+
++ pax_track_stack();
++
+ BUG_ON((exit_code & (0x7f | ~0xffff)) != SIGTRAP);
+
+ memset(&info, 0, sizeof info);
+diff -urNp linux-2.6.38.7/kernel/smp.c linux-2.6.38.7/kernel/smp.c
+--- linux-2.6.38.7/kernel/smp.c 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/kernel/smp.c 2011-04-28 19:34:15.000000000 -0400
@@ -583,22 +583,22 @@ int smp_call_function(smp_call_func_t fu
}
EXPORT_SYMBOL(smp_call_function);
@@ -60966,9 +61357,9 @@ diff -urNp linux-2.6.38.6/kernel/smp.c linux-2.6.38.6/kernel/smp.c
{
raw_spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.38.6/kernel/softirq.c linux-2.6.38.6/kernel/softirq.c
---- linux-2.6.38.6/kernel/softirq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/softirq.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/softirq.c linux-2.6.38.7/kernel/softirq.c
+--- linux-2.6.38.7/kernel/softirq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/softirq.c 2011-04-28 19:34:15.000000000 -0400
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -61023,9 +61414,9 @@ diff -urNp linux-2.6.38.6/kernel/softirq.c linux-2.6.38.6/kernel/softirq.c
{
struct tasklet_struct *list;
-diff -urNp linux-2.6.38.6/kernel/sys.c linux-2.6.38.6/kernel/sys.c
---- linux-2.6.38.6/kernel/sys.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/sys.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/sys.c linux-2.6.38.7/kernel/sys.c
+--- linux-2.6.38.7/kernel/sys.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/sys.c 2011-04-28 19:34:15.000000000 -0400
@@ -136,6 +136,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -61147,9 +61538,9 @@ diff -urNp linux-2.6.38.6/kernel/sys.c linux-2.6.38.6/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.38.6/kernel/sysctl.c linux-2.6.38.6/kernel/sysctl.c
---- linux-2.6.38.6/kernel/sysctl.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/kernel/sysctl.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/sysctl.c linux-2.6.38.7/kernel/sysctl.c
+--- linux-2.6.38.7/kernel/sysctl.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/kernel/sysctl.c 2011-04-28 19:34:15.000000000 -0400
@@ -84,6 +84,13 @@
@@ -61338,9 +61729,9 @@ diff -urNp linux-2.6.38.6/kernel/sysctl.c linux-2.6.38.6/kernel/sysctl.c
EXPORT_SYMBOL(proc_doulongvec_minmax);
EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
EXPORT_SYMBOL(register_sysctl_table);
-diff -urNp linux-2.6.38.6/kernel/sysctl_check.c linux-2.6.38.6/kernel/sysctl_check.c
---- linux-2.6.38.6/kernel/sysctl_check.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/sysctl_check.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/sysctl_check.c linux-2.6.38.7/kernel/sysctl_check.c
+--- linux-2.6.38.7/kernel/sysctl_check.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/sysctl_check.c 2011-04-28 19:34:15.000000000 -0400
@@ -131,6 +131,7 @@ int sysctl_check_table(struct nsproxy *n
set_fail(&fail, table, "Directory with extra2");
} else {
@@ -61349,9 +61740,9 @@ diff -urNp linux-2.6.38.6/kernel/sysctl_check.c linux-2.6.38.6/kernel/sysctl_che
(table->proc_handler == proc_dointvec) ||
(table->proc_handler == proc_dointvec_minmax) ||
(table->proc_handler == proc_dointvec_jiffies) ||
-diff -urNp linux-2.6.38.6/kernel/taskstats.c linux-2.6.38.6/kernel/taskstats.c
---- linux-2.6.38.6/kernel/taskstats.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/taskstats.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/taskstats.c linux-2.6.38.7/kernel/taskstats.c
+--- linux-2.6.38.7/kernel/taskstats.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/taskstats.c 2011-04-28 19:34:15.000000000 -0400
@@ -27,9 +27,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -61375,9 +61766,9 @@ diff -urNp linux-2.6.38.6/kernel/taskstats.c linux-2.6.38.6/kernel/taskstats.c
if (info->attrs[TASKSTATS_CMD_ATTR_REGISTER_CPUMASK])
return cmd_attr_register_cpumask(info);
else if (info->attrs[TASKSTATS_CMD_ATTR_DEREGISTER_CPUMASK])
-diff -urNp linux-2.6.38.6/kernel/time/tick-broadcast.c linux-2.6.38.6/kernel/time/tick-broadcast.c
---- linux-2.6.38.6/kernel/time/tick-broadcast.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/time/tick-broadcast.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/time/tick-broadcast.c linux-2.6.38.7/kernel/time/tick-broadcast.c
+--- linux-2.6.38.7/kernel/time/tick-broadcast.c 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/kernel/time/tick-broadcast.c 2011-05-22 23:06:04.000000000 -0400
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -61387,9 +61778,9 @@ diff -urNp linux-2.6.38.6/kernel/time/tick-broadcast.c linux-2.6.38.6/kernel/tim
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.38.6/kernel/time/timekeeping.c linux-2.6.38.6/kernel/time/timekeeping.c
---- linux-2.6.38.6/kernel/time/timekeeping.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/time/timekeeping.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/time/timekeeping.c linux-2.6.38.7/kernel/time/timekeeping.c
+--- linux-2.6.38.7/kernel/time/timekeeping.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/time/timekeeping.c 2011-04-28 19:34:15.000000000 -0400
@@ -14,6 +14,7 @@
#include <linux/init.h>
#include <linux/mm.h>
@@ -61407,9 +61798,9 @@ diff -urNp linux-2.6.38.6/kernel/time/timekeeping.c linux-2.6.38.6/kernel/time/t
write_seqlock_irqsave(&xtime_lock, flags);
timekeeping_forward_now();
-diff -urNp linux-2.6.38.6/kernel/time/timer_list.c linux-2.6.38.6/kernel/time/timer_list.c
---- linux-2.6.38.6/kernel/time/timer_list.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/time/timer_list.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/time/timer_list.c linux-2.6.38.7/kernel/time/timer_list.c
+--- linux-2.6.38.7/kernel/time/timer_list.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/time/timer_list.c 2011-04-28 19:34:15.000000000 -0400
@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
static void print_name_offset(struct seq_file *m, void *sym)
@@ -61451,9 +61842,9 @@ diff -urNp linux-2.6.38.6/kernel/time/timer_list.c linux-2.6.38.6/kernel/time/ti
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.38.6/kernel/time/timer_stats.c linux-2.6.38.6/kernel/time/timer_stats.c
---- linux-2.6.38.6/kernel/time/timer_stats.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/time/timer_stats.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/time/timer_stats.c linux-2.6.38.7/kernel/time/timer_stats.c
+--- linux-2.6.38.7/kernel/time/timer_stats.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/time/timer_stats.c 2011-04-28 19:57:25.000000000 -0400
@@ -116,7 +116,7 @@ static ktime_t time_start, time_stop;
static unsigned long nr_entries;
static struct entry entries[MAX_ENTRIES];
@@ -61522,9 +61913,9 @@ diff -urNp linux-2.6.38.6/kernel/time/timer_stats.c linux-2.6.38.6/kernel/time/t
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.38.6/kernel/time.c linux-2.6.38.6/kernel/time.c
---- linux-2.6.38.6/kernel/time.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/time.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/time.c linux-2.6.38.7/kernel/time.c
+--- linux-2.6.38.7/kernel/time.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/time.c 2011-04-28 19:34:15.000000000 -0400
@@ -163,6 +163,11 @@ int do_sys_settimeofday(struct timespec
return error;
@@ -61537,9 +61928,9 @@ diff -urNp linux-2.6.38.6/kernel/time.c linux-2.6.38.6/kernel/time.c
/* SMP safe, global irq locking makes it work. */
sys_tz = *tz;
update_vsyscall_tz();
-diff -urNp linux-2.6.38.6/kernel/timer.c linux-2.6.38.6/kernel/timer.c
---- linux-2.6.38.6/kernel/timer.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/timer.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/timer.c linux-2.6.38.7/kernel/timer.c
+--- linux-2.6.38.7/kernel/timer.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/timer.c 2011-04-28 19:34:15.000000000 -0400
@@ -1276,7 +1276,7 @@ void update_process_times(int user_tick)
/*
* This function runs timers and the timer-tq in bottom half context.
@@ -61549,9 +61940,9 @@ diff -urNp linux-2.6.38.6/kernel/timer.c linux-2.6.38.6/kernel/timer.c
{
struct tvec_base *base = __this_cpu_read(tvec_bases);
-diff -urNp linux-2.6.38.6/kernel/trace/blktrace.c linux-2.6.38.6/kernel/trace/blktrace.c
---- linux-2.6.38.6/kernel/trace/blktrace.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/trace/blktrace.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/trace/blktrace.c linux-2.6.38.7/kernel/trace/blktrace.c
+--- linux-2.6.38.7/kernel/trace/blktrace.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/trace/blktrace.c 2011-04-28 19:57:25.000000000 -0400
@@ -321,7 +321,7 @@ static ssize_t blk_dropped_read(struct f
struct blk_trace *bt = filp->private_data;
char buf[16];
@@ -61579,9 +61970,9 @@ diff -urNp linux-2.6.38.6/kernel/trace/blktrace.c linux-2.6.38.6/kernel/trace/bl
ret = -EIO;
bt->dropped_file = debugfs_create_file("dropped", 0444, dir, bt,
-diff -urNp linux-2.6.38.6/kernel/trace/ftrace.c linux-2.6.38.6/kernel/trace/ftrace.c
---- linux-2.6.38.6/kernel/trace/ftrace.c 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/kernel/trace/ftrace.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/trace/ftrace.c linux-2.6.38.7/kernel/trace/ftrace.c
+--- linux-2.6.38.7/kernel/trace/ftrace.c 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/kernel/trace/ftrace.c 2011-04-28 19:34:15.000000000 -0400
@@ -1107,13 +1107,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -61603,9 +61994,9 @@ diff -urNp linux-2.6.38.6/kernel/trace/ftrace.c linux-2.6.38.6/kernel/trace/ftra
}
/*
-diff -urNp linux-2.6.38.6/kernel/trace/ring_buffer.c linux-2.6.38.6/kernel/trace/ring_buffer.c
---- linux-2.6.38.6/kernel/trace/ring_buffer.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/trace/ring_buffer.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/trace/ring_buffer.c linux-2.6.38.7/kernel/trace/ring_buffer.c
+--- linux-2.6.38.7/kernel/trace/ring_buffer.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/trace/ring_buffer.c 2011-04-28 19:34:15.000000000 -0400
@@ -669,7 +669,7 @@ static struct list_head *rb_list_head(st
* the reader page). But if the next page is a header page,
* its flags will be non zero.
@@ -61615,9 +62006,9 @@ diff -urNp linux-2.6.38.6/kernel/trace/ring_buffer.c linux-2.6.38.6/kernel/trace
rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
struct buffer_page *page, struct list_head *list)
{
-diff -urNp linux-2.6.38.6/kernel/trace/trace.c linux-2.6.38.6/kernel/trace/trace.c
---- linux-2.6.38.6/kernel/trace/trace.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/trace/trace.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/trace/trace.c linux-2.6.38.7/kernel/trace/trace.c
+--- linux-2.6.38.7/kernel/trace/trace.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/trace/trace.c 2011-05-16 21:47:08.000000000 -0400
@@ -3316,6 +3316,8 @@ static ssize_t tracing_splice_read_pipe(
size_t rem;
unsigned int i;
@@ -61660,9 +62051,9 @@ diff -urNp linux-2.6.38.6/kernel/trace/trace.c linux-2.6.38.6/kernel/trace/trace
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.38.6/kernel/trace/trace_events.c linux-2.6.38.6/kernel/trace/trace_events.c
---- linux-2.6.38.6/kernel/trace/trace_events.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/trace/trace_events.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/trace/trace_events.c linux-2.6.38.7/kernel/trace/trace_events.c
+--- linux-2.6.38.7/kernel/trace/trace_events.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/trace/trace_events.c 2011-04-28 19:34:15.000000000 -0400
@@ -1240,10 +1240,10 @@ static LIST_HEAD(ftrace_module_file_list
struct ftrace_module_file_ops {
struct list_head list;
@@ -61678,9 +62069,9 @@ diff -urNp linux-2.6.38.6/kernel/trace/trace_events.c linux-2.6.38.6/kernel/trac
};
static struct ftrace_module_file_ops *
-diff -urNp linux-2.6.38.6/kernel/trace/trace_mmiotrace.c linux-2.6.38.6/kernel/trace/trace_mmiotrace.c
---- linux-2.6.38.6/kernel/trace/trace_mmiotrace.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/trace/trace_mmiotrace.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/trace/trace_mmiotrace.c linux-2.6.38.7/kernel/trace/trace_mmiotrace.c
+--- linux-2.6.38.7/kernel/trace/trace_mmiotrace.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/trace/trace_mmiotrace.c 2011-04-28 19:57:25.000000000 -0400
@@ -24,7 +24,7 @@ struct header_iter {
static struct trace_array *mmio_trace_array;
static bool overrun_detected;
@@ -61717,9 +62108,9 @@ diff -urNp linux-2.6.38.6/kernel/trace/trace_mmiotrace.c linux-2.6.38.6/kernel/t
return;
}
entry = ring_buffer_event_data(event);
-diff -urNp linux-2.6.38.6/kernel/trace/trace_output.c linux-2.6.38.6/kernel/trace/trace_output.c
---- linux-2.6.38.6/kernel/trace/trace_output.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/trace/trace_output.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/trace/trace_output.c linux-2.6.38.7/kernel/trace/trace_output.c
+--- linux-2.6.38.7/kernel/trace/trace_output.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/trace/trace_output.c 2011-04-28 19:34:15.000000000 -0400
@@ -278,7 +278,7 @@ int trace_seq_path(struct trace_seq *s,
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -61729,9 +62120,9 @@ diff -urNp linux-2.6.38.6/kernel/trace/trace_output.c linux-2.6.38.6/kernel/trac
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.38.6/kernel/trace/trace_stack.c linux-2.6.38.6/kernel/trace/trace_stack.c
---- linux-2.6.38.6/kernel/trace/trace_stack.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/trace/trace_stack.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/trace/trace_stack.c linux-2.6.38.7/kernel/trace/trace_stack.c
+--- linux-2.6.38.7/kernel/trace/trace_stack.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/trace/trace_stack.c 2011-04-28 19:34:15.000000000 -0400
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -61741,9 +62132,9 @@ diff -urNp linux-2.6.38.6/kernel/trace/trace_stack.c linux-2.6.38.6/kernel/trace
return;
local_irq_save(flags);
-diff -urNp linux-2.6.38.6/kernel/trace/trace_workqueue.c linux-2.6.38.6/kernel/trace/trace_workqueue.c
---- linux-2.6.38.6/kernel/trace/trace_workqueue.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/kernel/trace/trace_workqueue.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/kernel/trace/trace_workqueue.c linux-2.6.38.7/kernel/trace/trace_workqueue.c
+--- linux-2.6.38.7/kernel/trace/trace_workqueue.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/kernel/trace/trace_workqueue.c 2011-04-28 19:34:15.000000000 -0400
@@ -22,7 +22,7 @@ struct cpu_workqueue_stats {
int cpu;
pid_t pid;
@@ -61771,9 +62162,9 @@ diff -urNp linux-2.6.38.6/kernel/trace/trace_workqueue.c linux-2.6.38.6/kernel/t
tsk->comm);
put_task_struct(tsk);
}
-diff -urNp linux-2.6.38.6/lib/bug.c linux-2.6.38.6/lib/bug.c
---- linux-2.6.38.6/lib/bug.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/lib/bug.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/lib/bug.c linux-2.6.38.7/lib/bug.c
+--- linux-2.6.38.7/lib/bug.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/lib/bug.c 2011-04-28 19:34:15.000000000 -0400
@@ -133,6 +133,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -61783,9 +62174,9 @@ diff -urNp linux-2.6.38.6/lib/bug.c linux-2.6.38.6/lib/bug.c
file = NULL;
line = 0;
-diff -urNp linux-2.6.38.6/lib/debugobjects.c linux-2.6.38.6/lib/debugobjects.c
---- linux-2.6.38.6/lib/debugobjects.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/lib/debugobjects.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/lib/debugobjects.c linux-2.6.38.7/lib/debugobjects.c
+--- linux-2.6.38.7/lib/debugobjects.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/lib/debugobjects.c 2011-04-28 19:34:15.000000000 -0400
@@ -281,7 +281,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -61795,9 +62186,9 @@ diff -urNp linux-2.6.38.6/lib/debugobjects.c linux-2.6.38.6/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.38.6/lib/dma-debug.c linux-2.6.38.6/lib/dma-debug.c
---- linux-2.6.38.6/lib/dma-debug.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/lib/dma-debug.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/lib/dma-debug.c linux-2.6.38.7/lib/dma-debug.c
+--- linux-2.6.38.7/lib/dma-debug.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/lib/dma-debug.c 2011-04-28 19:34:15.000000000 -0400
@@ -862,7 +862,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -61807,9 +62198,9 @@ diff -urNp linux-2.6.38.6/lib/dma-debug.c linux-2.6.38.6/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.38.6/lib/inflate.c linux-2.6.38.6/lib/inflate.c
---- linux-2.6.38.6/lib/inflate.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/lib/inflate.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/lib/inflate.c linux-2.6.38.7/lib/inflate.c
+--- linux-2.6.38.7/lib/inflate.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/lib/inflate.c 2011-04-28 19:34:15.000000000 -0400
@@ -269,7 +269,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -61819,9 +62210,9 @@ diff -urNp linux-2.6.38.6/lib/inflate.c linux-2.6.38.6/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.38.6/lib/Kconfig.debug linux-2.6.38.6/lib/Kconfig.debug
---- linux-2.6.38.6/lib/Kconfig.debug 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/lib/Kconfig.debug 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/lib/Kconfig.debug linux-2.6.38.7/lib/Kconfig.debug
+--- linux-2.6.38.7/lib/Kconfig.debug 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/lib/Kconfig.debug 2011-04-28 19:34:15.000000000 -0400
@@ -1066,6 +1066,7 @@ config LATENCYTOP
depends on DEBUG_KERNEL
depends on STACKTRACE_SUPPORT
@@ -61830,9 +62221,9 @@ diff -urNp linux-2.6.38.6/lib/Kconfig.debug linux-2.6.38.6/lib/Kconfig.debug
select FRAME_POINTER if !MIPS && !PPC && !S390 && !MICROBLAZE
select KALLSYMS
select KALLSYMS_ALL
-diff -urNp linux-2.6.38.6/lib/kref.c linux-2.6.38.6/lib/kref.c
---- linux-2.6.38.6/lib/kref.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/lib/kref.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/lib/kref.c linux-2.6.38.7/lib/kref.c
+--- linux-2.6.38.7/lib/kref.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/lib/kref.c 2011-04-28 19:34:15.000000000 -0400
@@ -52,7 +52,7 @@ void kref_get(struct kref *kref)
*/
int kref_put(struct kref *kref, void (*release)(struct kref *kref))
@@ -61842,9 +62233,9 @@ diff -urNp linux-2.6.38.6/lib/kref.c linux-2.6.38.6/lib/kref.c
WARN_ON(release == (void (*)(struct kref *))kfree);
if (atomic_dec_and_test(&kref->refcount)) {
-diff -urNp linux-2.6.38.6/lib/radix-tree.c linux-2.6.38.6/lib/radix-tree.c
---- linux-2.6.38.6/lib/radix-tree.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/lib/radix-tree.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/lib/radix-tree.c linux-2.6.38.7/lib/radix-tree.c
+--- linux-2.6.38.7/lib/radix-tree.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/lib/radix-tree.c 2011-04-28 19:34:15.000000000 -0400
@@ -80,7 +80,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -61854,9 +62245,9 @@ diff -urNp linux-2.6.38.6/lib/radix-tree.c linux-2.6.38.6/lib/radix-tree.c
static inline void *ptr_to_indirect(void *ptr)
{
-diff -urNp linux-2.6.38.6/lib/vsprintf.c linux-2.6.38.6/lib/vsprintf.c
---- linux-2.6.38.6/lib/vsprintf.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/lib/vsprintf.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/lib/vsprintf.c linux-2.6.38.7/lib/vsprintf.c
+--- linux-2.6.38.7/lib/vsprintf.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/lib/vsprintf.c 2011-04-28 19:34:15.000000000 -0400
@@ -16,6 +16,9 @@
* - scnprintf and vscnprintf
*/
@@ -61950,14 +62341,14 @@ diff -urNp linux-2.6.38.6/lib/vsprintf.c linux-2.6.38.6/lib/vsprintf.c
break;
}
-diff -urNp linux-2.6.38.6/localversion-grsec linux-2.6.38.6/localversion-grsec
---- linux-2.6.38.6/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/localversion-grsec 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/localversion-grsec linux-2.6.38.7/localversion-grsec
+--- linux-2.6.38.7/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/localversion-grsec 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.38.6/Makefile linux-2.6.38.6/Makefile
---- linux-2.6.38.6/Makefile 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/Makefile 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/Makefile linux-2.6.38.7/Makefile
+--- linux-2.6.38.7/Makefile 2011-05-22 23:05:17.000000000 -0400
++++ linux-2.6.38.7/Makefile 2011-05-22 23:05:53.000000000 -0400
@@ -233,8 +233,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -61986,9 +62377,9 @@ diff -urNp linux-2.6.38.6/Makefile linux-2.6.38.6/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.38.6/mm/bootmem.c linux-2.6.38.6/mm/bootmem.c
---- linux-2.6.38.6/mm/bootmem.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/bootmem.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/bootmem.c linux-2.6.38.7/mm/bootmem.c
+--- linux-2.6.38.7/mm/bootmem.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/bootmem.c 2011-04-28 19:34:15.000000000 -0400
@@ -201,19 +201,30 @@ static void __init __free_pages_memory(u
unsigned long __init free_all_memory_core_early(int nodeid)
{
@@ -62022,9 +62413,9 @@ diff -urNp linux-2.6.38.6/mm/bootmem.c linux-2.6.38.6/mm/bootmem.c
return count;
}
-diff -urNp linux-2.6.38.6/mm/filemap.c linux-2.6.38.6/mm/filemap.c
---- linux-2.6.38.6/mm/filemap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/filemap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/filemap.c linux-2.6.38.7/mm/filemap.c
+--- linux-2.6.38.7/mm/filemap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/filemap.c 2011-04-28 19:34:15.000000000 -0400
@@ -1664,7 +1664,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -62042,9 +62433,9 @@ diff -urNp linux-2.6.38.6/mm/filemap.c linux-2.6.38.6/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.38.6/mm/fremap.c linux-2.6.38.6/mm/fremap.c
---- linux-2.6.38.6/mm/fremap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/fremap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/fremap.c linux-2.6.38.7/mm/fremap.c
+--- linux-2.6.38.7/mm/fremap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/fremap.c 2011-04-28 19:34:15.000000000 -0400
@@ -156,6 +156,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -62066,9 +62457,9 @@ diff -urNp linux-2.6.38.6/mm/fremap.c linux-2.6.38.6/mm/fremap.c
munlock_vma_pages_range(vma, start, start + size);
vma->vm_flags = saved_flags;
}
-diff -urNp linux-2.6.38.6/mm/highmem.c linux-2.6.38.6/mm/highmem.c
---- linux-2.6.38.6/mm/highmem.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/highmem.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/highmem.c linux-2.6.38.7/mm/highmem.c
+--- linux-2.6.38.7/mm/highmem.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/highmem.c 2011-04-28 19:34:15.000000000 -0400
@@ -125,9 +125,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -62094,9 +62485,9 @@ diff -urNp linux-2.6.38.6/mm/highmem.c linux-2.6.38.6/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.38.6/mm/huge_memory.c linux-2.6.38.6/mm/huge_memory.c
---- linux-2.6.38.6/mm/huge_memory.c 2011-05-10 22:06:27.000000000 -0400
-+++ linux-2.6.38.6/mm/huge_memory.c 2011-05-10 22:06:56.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/huge_memory.c linux-2.6.38.7/mm/huge_memory.c
+--- linux-2.6.38.7/mm/huge_memory.c 2011-05-10 22:06:27.000000000 -0400
++++ linux-2.6.38.7/mm/huge_memory.c 2011-05-10 22:06:56.000000000 -0400
@@ -698,7 +698,7 @@ out:
* run pte_offset_map on the pmd, if an huge pmd could
* materialize from under us from a different thread.
@@ -62106,9 +62497,9 @@ diff -urNp linux-2.6.38.6/mm/huge_memory.c linux-2.6.38.6/mm/huge_memory.c
return VM_FAULT_OOM;
/* if an huge pmd materialized from under us just retry later */
if (unlikely(pmd_trans_huge(*pmd)))
-diff -urNp linux-2.6.38.6/mm/hugetlb.c linux-2.6.38.6/mm/hugetlb.c
---- linux-2.6.38.6/mm/hugetlb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/hugetlb.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/hugetlb.c linux-2.6.38.7/mm/hugetlb.c
+--- linux-2.6.38.7/mm/hugetlb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/hugetlb.c 2011-04-28 19:34:15.000000000 -0400
@@ -2333,6 +2333,27 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -62198,9 +62589,9 @@ diff -urNp linux-2.6.38.6/mm/hugetlb.c linux-2.6.38.6/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.38.6/mm/Kconfig linux-2.6.38.6/mm/Kconfig
---- linux-2.6.38.6/mm/Kconfig 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/Kconfig 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/Kconfig linux-2.6.38.7/mm/Kconfig
+--- linux-2.6.38.7/mm/Kconfig 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/Kconfig 2011-04-28 19:34:15.000000000 -0400
@@ -240,7 +240,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
@@ -62210,9 +62601,9 @@ diff -urNp linux-2.6.38.6/mm/Kconfig linux-2.6.38.6/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.38.6/mm/kmemleak.c linux-2.6.38.6/mm/kmemleak.c
---- linux-2.6.38.6/mm/kmemleak.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/kmemleak.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/kmemleak.c linux-2.6.38.7/mm/kmemleak.c
+--- linux-2.6.38.7/mm/kmemleak.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/kmemleak.c 2011-04-28 19:34:15.000000000 -0400
@@ -357,7 +357,7 @@ static void print_unreferenced(struct se
for (i = 0; i < object->trace_len; i++) {
@@ -62222,9 +62613,9 @@ diff -urNp linux-2.6.38.6/mm/kmemleak.c linux-2.6.38.6/mm/kmemleak.c
}
}
-diff -urNp linux-2.6.38.6/mm/maccess.c linux-2.6.38.6/mm/maccess.c
---- linux-2.6.38.6/mm/maccess.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/maccess.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/maccess.c linux-2.6.38.7/mm/maccess.c
+--- linux-2.6.38.7/mm/maccess.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/maccess.c 2011-04-28 19:34:15.000000000 -0400
@@ -15,10 +15,10 @@
* happens, handle that and return -EFAULT.
*/
@@ -62251,9 +62642,9 @@ diff -urNp linux-2.6.38.6/mm/maccess.c linux-2.6.38.6/mm/maccess.c
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.38.6/mm/madvise.c linux-2.6.38.6/mm/madvise.c
---- linux-2.6.38.6/mm/madvise.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/madvise.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/madvise.c linux-2.6.38.7/mm/madvise.c
+--- linux-2.6.38.7/mm/madvise.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/madvise.c 2011-04-28 19:34:15.000000000 -0400
@@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -62330,9 +62721,9 @@ diff -urNp linux-2.6.38.6/mm/madvise.c linux-2.6.38.6/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
---- linux-2.6.38.6/mm/memory.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/mm/memory.c 2011-05-10 22:09:01.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/memory.c linux-2.6.38.7/mm/memory.c
+--- linux-2.6.38.7/mm/memory.c 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/mm/memory.c 2011-05-22 23:08:56.000000000 -0400
@@ -259,8 +259,12 @@ static inline void free_pmd_range(struct
return;
@@ -62359,21 +62750,20 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
}
/*
-@@ -1410,13 +1417,6 @@ no_page_table:
+@@ -1410,12 +1417,6 @@ no_page_table:
return page;
}
-static inline int stack_guard_page(struct vm_area_struct *vma, unsigned long addr)
-{
-- return (vma->vm_flags & VM_GROWSDOWN) &&
-- (vma->vm_start == addr) &&
-- !vma_stack_continue(vma->vm_prev, addr);
+- return stack_guard_page_start(vma, addr) ||
+- stack_guard_page_end(vma, addr+PAGE_SIZE);
-}
-
int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
unsigned long start, int nr_pages, unsigned int gup_flags,
struct page **pages, struct vm_area_struct **vmas,
-@@ -1440,10 +1440,10 @@ int __get_user_pages(struct task_struct
+@@ -1439,10 +1440,10 @@ int __get_user_pages(struct task_struct
(VM_MAYREAD | VM_MAYWRITE) : (VM_READ | VM_WRITE);
i = 0;
@@ -62386,7 +62776,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
if (!vma && in_gate_area(tsk, start)) {
unsigned long pg = start & PAGE_MASK;
pgd_t *pgd;
-@@ -1491,7 +1491,7 @@ int __get_user_pages(struct task_struct
+@@ -1490,7 +1491,7 @@ int __get_user_pages(struct task_struct
goto next_page;
}
@@ -62395,20 +62785,19 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
(vma->vm_flags & (VM_IO | VM_PFNMAP)) ||
!(vm_flags & vma->vm_flags))
return i ? : -EFAULT;
-@@ -1502,12 +1502,6 @@ int __get_user_pages(struct task_struct
- continue;
- }
-
-- /*
-- * For mlock, just skip the stack guard page.
-- */
-- if ((gup_flags & FOLL_MLOCK) && stack_guard_page(vma, start))
-- goto next_page;
--
- do {
- struct page *page;
- unsigned int foll_flags = gup_flags;
-@@ -1584,7 +1578,7 @@ next_page:
+@@ -1517,11 +1518,6 @@ int __get_user_pages(struct task_struct
+ int ret;
+ unsigned int fault_flags = 0;
+
+- /* For mlock, just skip the stack guard page. */
+- if (foll_flags & FOLL_MLOCK) {
+- if (stack_guard_page(vma, start))
+- goto next_page;
+- }
+ if (foll_flags & FOLL_WRITE)
+ fault_flags |= FAULT_FLAG_WRITE;
+ if (nonblocking)
+@@ -1582,7 +1578,7 @@ next_page:
start += PAGE_SIZE;
nr_pages--;
} while (nr_pages && start < vma->vm_end);
@@ -62417,7 +62806,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
return i;
}
-@@ -1733,6 +1727,10 @@ static int insert_page(struct vm_area_st
+@@ -1731,6 +1727,10 @@ static int insert_page(struct vm_area_st
page_add_file_rmap(page);
set_pte_at(mm, addr, pte, mk_pte(page, prot));
@@ -62428,7 +62817,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
retval = 0;
pte_unmap_unlock(pte, ptl);
return retval;
-@@ -1767,10 +1765,22 @@ out:
+@@ -1765,10 +1765,22 @@ out:
int vm_insert_page(struct vm_area_struct *vma, unsigned long addr,
struct page *page)
{
@@ -62451,7 +62840,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
vma->vm_flags |= VM_INSERTPAGE;
return insert_page(vma, addr, page, vma->vm_page_prot);
}
-@@ -1856,6 +1866,7 @@ int vm_insert_mixed(struct vm_area_struc
+@@ -1854,6 +1866,7 @@ int vm_insert_mixed(struct vm_area_struc
unsigned long pfn)
{
BUG_ON(!(vma->vm_flags & VM_MIXEDMAP));
@@ -62459,7 +62848,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
if (addr < vma->vm_start || addr >= vma->vm_end)
return -EFAULT;
-@@ -2171,6 +2182,186 @@ static inline void cow_user_page(struct
+@@ -2169,6 +2182,186 @@ static inline void cow_user_page(struct
copy_user_highpage(dst, src, va, vma);
}
@@ -62646,7 +63035,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
/*
* This routine handles present pages, when users try to write
* to a shared page. It is done by copying the page to a new address
-@@ -2382,6 +2573,12 @@ gotten:
+@@ -2380,6 +2573,12 @@ gotten:
*/
page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
if (likely(pte_same(*page_table, orig_pte))) {
@@ -62659,7 +63048,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
if (old_page) {
if (!PageAnon(old_page)) {
dec_mm_counter_fast(mm, MM_FILEPAGES);
-@@ -2433,6 +2630,10 @@ gotten:
+@@ -2431,6 +2630,10 @@ gotten:
page_remove_rmap(old_page);
}
@@ -62670,7 +63059,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
/* Free the old page.. */
new_page = old_page;
ret |= VM_FAULT_WRITE;
-@@ -2843,6 +3044,11 @@ static int do_swap_page(struct mm_struct
+@@ -2841,6 +3044,11 @@ static int do_swap_page(struct mm_struct
swap_free(entry);
if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page))
try_to_free_swap(page);
@@ -62682,7 +63071,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
unlock_page(page);
if (swapcache) {
/*
-@@ -2866,6 +3072,11 @@ static int do_swap_page(struct mm_struct
+@@ -2864,6 +3072,11 @@ static int do_swap_page(struct mm_struct
/* No need to invalidate - it was non-present before */
update_mmu_cache(vma, address, page_table);
@@ -62694,7 +63083,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
out:
-@@ -2885,40 +3096,6 @@ out_release:
+@@ -2883,40 +3096,6 @@ out_release:
}
/*
@@ -62735,7 +63124,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
* We enter with non-exclusive mmap_sem (to exclude vma changes,
* but allow concurrent faults), and pte mapped but not yet locked.
* We return with mmap_sem still held, but pte unmapped and unlocked.
-@@ -2927,27 +3104,23 @@ static int do_anonymous_page(struct mm_s
+@@ -2925,27 +3104,23 @@ static int do_anonymous_page(struct mm_s
unsigned long address, pte_t *page_table, pmd_t *pmd,
unsigned int flags)
{
@@ -62768,7 +63157,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
if (unlikely(anon_vma_prepare(vma)))
goto oom;
page = alloc_zeroed_user_highpage_movable(vma, address);
-@@ -2966,6 +3139,11 @@ static int do_anonymous_page(struct mm_s
+@@ -2964,6 +3139,11 @@ static int do_anonymous_page(struct mm_s
if (!pte_none(*page_table))
goto release;
@@ -62780,7 +63169,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
inc_mm_counter_fast(mm, MM_ANONPAGES);
page_add_new_anon_rmap(page, vma, address);
setpte:
-@@ -2973,6 +3151,12 @@ setpte:
+@@ -2971,6 +3151,12 @@ setpte:
/* No need to invalidate - it was non-present before */
update_mmu_cache(vma, address, page_table);
@@ -62793,7 +63182,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
return 0;
-@@ -3110,6 +3294,12 @@ static int __do_fault(struct mm_struct *
+@@ -3108,6 +3294,12 @@ static int __do_fault(struct mm_struct *
*/
/* Only go through if we didn't race with anybody else... */
if (likely(pte_same(*page_table, orig_pte))) {
@@ -62806,7 +63195,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
flush_icache_page(vma, page);
entry = mk_pte(page, vma->vm_page_prot);
if (flags & FAULT_FLAG_WRITE)
-@@ -3129,6 +3319,14 @@ static int __do_fault(struct mm_struct *
+@@ -3127,6 +3319,14 @@ static int __do_fault(struct mm_struct *
/* no need to invalidate: a not-present page won't be cached */
update_mmu_cache(vma, address, page_table);
@@ -62821,7 +63210,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
} else {
if (charged)
mem_cgroup_uncharge_page(page);
-@@ -3276,6 +3474,12 @@ int handle_pte_fault(struct mm_struct *m
+@@ -3274,6 +3474,12 @@ int handle_pte_fault(struct mm_struct *m
if (flags & FAULT_FLAG_WRITE)
flush_tlb_fix_spurious_fault(vma, address);
}
@@ -62834,7 +63223,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
unlock:
pte_unmap_unlock(pte, ptl);
return 0;
-@@ -3292,6 +3496,10 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3290,6 +3496,10 @@ int handle_mm_fault(struct mm_struct *mm
pmd_t *pmd;
pte_t *pte;
@@ -62845,7 +63234,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
__set_current_state(TASK_RUNNING);
count_vm_event(PGFAULT);
-@@ -3302,6 +3510,34 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3300,6 +3510,34 @@ int handle_mm_fault(struct mm_struct *mm
if (unlikely(is_vm_hugetlb_page(vma)))
return hugetlb_fault(mm, vma, address, flags);
@@ -62880,7 +63269,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
pgd = pgd_offset(mm, address);
pud = pud_alloc(mm, pgd, address);
if (!pud)
-@@ -3331,7 +3567,7 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3329,7 +3567,7 @@ int handle_mm_fault(struct mm_struct *mm
* run pte_offset_map on the pmd, if an huge pmd could
* materialize from under us from a different thread.
*/
@@ -62889,7 +63278,7 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
return VM_FAULT_OOM;
/* if an huge pmd materialized from under us just retry later */
if (unlikely(pmd_trans_huge(*pmd)))
-@@ -3435,7 +3671,7 @@ static int __init gate_vma_init(void)
+@@ -3433,7 +3671,7 @@ static int __init gate_vma_init(void)
gate_vma.vm_start = FIXADDR_USER_START;
gate_vma.vm_end = FIXADDR_USER_END;
gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
@@ -62898,9 +63287,9 @@ diff -urNp linux-2.6.38.6/mm/memory.c linux-2.6.38.6/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.38.6/mm/memory-failure.c linux-2.6.38.6/mm/memory-failure.c
---- linux-2.6.38.6/mm/memory-failure.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/memory-failure.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/memory-failure.c linux-2.6.38.7/mm/memory-failure.c
+--- linux-2.6.38.7/mm/memory-failure.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/memory-failure.c 2011-04-28 19:34:15.000000000 -0400
@@ -58,7 +58,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -62973,9 +63362,9 @@ diff -urNp linux-2.6.38.6/mm/memory-failure.c linux-2.6.38.6/mm/memory-failure.c
SetPageHWPoison(page);
/* keep elevated page count for bad page */
return ret;
-diff -urNp linux-2.6.38.6/mm/mempolicy.c linux-2.6.38.6/mm/mempolicy.c
---- linux-2.6.38.6/mm/mempolicy.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/mempolicy.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/mempolicy.c linux-2.6.38.7/mm/mempolicy.c
+--- linux-2.6.38.7/mm/mempolicy.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/mempolicy.c 2011-04-28 19:34:15.000000000 -0400
@@ -643,6 +643,10 @@ static int mbind_range(struct mm_struct
unsigned long vmstart;
unsigned long vmend;
@@ -63056,9 +63445,9 @@ diff -urNp linux-2.6.38.6/mm/mempolicy.c linux-2.6.38.6/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.38.6/mm/migrate.c linux-2.6.38.6/mm/migrate.c
---- linux-2.6.38.6/mm/migrate.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/migrate.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/migrate.c linux-2.6.38.7/mm/migrate.c
+--- linux-2.6.38.7/mm/migrate.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/migrate.c 2011-05-16 21:47:09.000000000 -0400
@@ -1115,6 +1115,8 @@ static int do_pages_move(struct mm_struc
unsigned long chunk_start;
int err;
@@ -63093,9 +63482,9 @@ diff -urNp linux-2.6.38.6/mm/migrate.c linux-2.6.38.6/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.38.6/mm/mlock.c linux-2.6.38.6/mm/mlock.c
---- linux-2.6.38.6/mm/mlock.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/mm/mlock.c 2011-05-10 22:09:01.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/mlock.c linux-2.6.38.7/mm/mlock.c
+--- linux-2.6.38.7/mm/mlock.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/mm/mlock.c 2011-05-10 22:09:01.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -63170,9 +63559,9 @@ diff -urNp linux-2.6.38.6/mm/mlock.c linux-2.6.38.6/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
---- linux-2.6.38.6/mm/mmap.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/mm/mmap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/mmap.c linux-2.6.38.7/mm/mmap.c
+--- linux-2.6.38.7/mm/mmap.c 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/mm/mmap.c 2011-05-22 23:06:04.000000000 -0400
@@ -46,6 +46,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -63901,8 +64290,8 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
unsigned long size, grow;
size = address - vma->vm_start;
-@@ -1773,6 +2034,8 @@ int expand_upwards(struct vm_area_struct
- perf_event_mmap(vma);
+@@ -1776,6 +2037,8 @@ int expand_upwards(struct vm_area_struct
+ }
}
}
+ if (locknext)
@@ -63910,7 +64299,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
vma_unlock_anon_vma(vma);
khugepaged_enter_vma_merge(vma);
return error;
-@@ -1786,6 +2049,8 @@ static int expand_downwards(struct vm_ar
+@@ -1789,6 +2052,8 @@ static int expand_downwards(struct vm_ar
unsigned long address)
{
int error;
@@ -63919,7 +64308,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
/*
* We must make sure the anon_vma is allocated
-@@ -1799,6 +2064,15 @@ static int expand_downwards(struct vm_ar
+@@ -1802,6 +2067,15 @@ static int expand_downwards(struct vm_ar
if (error)
return error;
@@ -63935,7 +64324,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
vma_lock_anon_vma(vma);
/*
-@@ -1808,9 +2082,17 @@ static int expand_downwards(struct vm_ar
+@@ -1811,9 +2085,17 @@ static int expand_downwards(struct vm_ar
*/
/* Somebody else might have raced and expanded it already */
@@ -63954,7 +64343,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
size = vma->vm_end - address;
grow = (vma->vm_start - address) >> PAGE_SHIFT;
-@@ -1820,11 +2102,22 @@ static int expand_downwards(struct vm_ar
+@@ -1823,11 +2105,22 @@ static int expand_downwards(struct vm_ar
if (!error) {
vma->vm_start = address;
vma->vm_pgoff -= grow;
@@ -63977,7 +64366,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
khugepaged_enter_vma_merge(vma);
return error;
}
-@@ -1899,6 +2192,13 @@ static void remove_vma_list(struct mm_st
+@@ -1902,6 +2195,13 @@ static void remove_vma_list(struct mm_st
do {
long nrpages = vma_pages(vma);
@@ -63991,7 +64380,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
mm->total_vm -= nrpages;
vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
vma = remove_vma(vma);
-@@ -1944,6 +2244,16 @@ detach_vmas_to_be_unmapped(struct mm_str
+@@ -1947,6 +2247,16 @@ detach_vmas_to_be_unmapped(struct mm_str
insertion_point = (prev ? &prev->vm_next : &mm->mmap);
vma->vm_prev = NULL;
do {
@@ -64008,7 +64397,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
rb_erase(&vma->vm_rb, &mm->mm_rb);
mm->map_count--;
tail_vma = vma;
-@@ -1972,14 +2282,33 @@ static int __split_vma(struct mm_struct
+@@ -1975,14 +2285,33 @@ static int __split_vma(struct mm_struct
struct vm_area_struct *new;
int err = -ENOMEM;
@@ -64042,7 +64431,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
/* most fields are the same, copy all, and then fixup */
*new = *vma;
-@@ -1992,6 +2321,22 @@ static int __split_vma(struct mm_struct
+@@ -1995,6 +2324,22 @@ static int __split_vma(struct mm_struct
new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
}
@@ -64065,7 +64454,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
pol = mpol_dup(vma_policy(vma));
if (IS_ERR(pol)) {
err = PTR_ERR(pol);
-@@ -2017,6 +2362,42 @@ static int __split_vma(struct mm_struct
+@@ -2020,6 +2365,42 @@ static int __split_vma(struct mm_struct
else
err = vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
@@ -64108,7 +64497,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
/* Success. */
if (!err)
return 0;
-@@ -2029,10 +2410,18 @@ static int __split_vma(struct mm_struct
+@@ -2032,10 +2413,18 @@ static int __split_vma(struct mm_struct
removed_exe_file_vma(mm);
fput(new->vm_file);
}
@@ -64128,7 +64517,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
kmem_cache_free(vm_area_cachep, new);
out_err:
return err;
-@@ -2045,6 +2434,15 @@ static int __split_vma(struct mm_struct
+@@ -2048,6 +2437,15 @@ static int __split_vma(struct mm_struct
int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
unsigned long addr, int new_below)
{
@@ -64144,7 +64533,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
if (mm->map_count >= sysctl_max_map_count)
return -ENOMEM;
-@@ -2056,11 +2454,30 @@ int split_vma(struct mm_struct *mm, stru
+@@ -2059,11 +2457,30 @@ int split_vma(struct mm_struct *mm, stru
* work. This now handles partial unmappings.
* Jeremy Fitzhardinge <jeremy@goop.org>
*/
@@ -64175,7 +64564,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
return -EINVAL;
-@@ -2134,6 +2551,8 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -2137,6 +2554,8 @@ int do_munmap(struct mm_struct *mm, unsi
/* Fix up all other VM information */
remove_vma_list(mm, vma);
@@ -64184,7 +64573,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
return 0;
}
-@@ -2146,22 +2565,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
+@@ -2149,22 +2568,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
profile_munmap(addr);
@@ -64213,7 +64602,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
/*
* this is really a simplified "do_mmap". it only handles
* anonymous maps. eventually we may be able to do some
-@@ -2175,6 +2590,7 @@ unsigned long do_brk(unsigned long addr,
+@@ -2178,6 +2593,7 @@ unsigned long do_brk(unsigned long addr,
struct rb_node ** rb_link, * rb_parent;
pgoff_t pgoff = addr >> PAGE_SHIFT;
int error;
@@ -64221,7 +64610,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
len = PAGE_ALIGN(len);
if (!len)
-@@ -2186,16 +2602,30 @@ unsigned long do_brk(unsigned long addr,
+@@ -2189,16 +2605,30 @@ unsigned long do_brk(unsigned long addr,
flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
@@ -64253,7 +64642,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
locked += mm->locked_vm;
lock_limit = rlimit(RLIMIT_MEMLOCK);
lock_limit >>= PAGE_SHIFT;
-@@ -2212,22 +2642,22 @@ unsigned long do_brk(unsigned long addr,
+@@ -2215,22 +2645,22 @@ unsigned long do_brk(unsigned long addr,
/*
* Clear old maps. this also does some error checking for us
*/
@@ -64280,7 +64669,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
return -ENOMEM;
/* Can we just expand an old private anonymous mapping? */
-@@ -2241,7 +2671,7 @@ unsigned long do_brk(unsigned long addr,
+@@ -2244,7 +2674,7 @@ unsigned long do_brk(unsigned long addr,
*/
vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
if (!vma) {
@@ -64289,7 +64678,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
return -ENOMEM;
}
-@@ -2255,11 +2685,12 @@ unsigned long do_brk(unsigned long addr,
+@@ -2258,11 +2688,12 @@ unsigned long do_brk(unsigned long addr,
vma_link(mm, vma, prev, rb_link, rb_parent);
out:
perf_event_mmap(vma);
@@ -64304,7 +64693,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
return addr;
}
-@@ -2306,8 +2737,10 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2309,8 +2740,10 @@ void exit_mmap(struct mm_struct *mm)
* Walk the list again, actually closing and freeing it,
* with preemption enabled, without holding any MM locks.
*/
@@ -64316,7 +64705,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
}
-@@ -2321,6 +2754,13 @@ int insert_vm_struct(struct mm_struct *
+@@ -2324,6 +2757,13 @@ int insert_vm_struct(struct mm_struct *
struct vm_area_struct * __vma, * prev;
struct rb_node ** rb_link, * rb_parent;
@@ -64330,7 +64719,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
/*
* The vm_pgoff of a purely anonymous vma should be irrelevant
* until its first write fault, when page's anon_vma and index
-@@ -2343,7 +2783,22 @@ int insert_vm_struct(struct mm_struct *
+@@ -2346,7 +2786,22 @@ int insert_vm_struct(struct mm_struct *
if ((vma->vm_flags & VM_ACCOUNT) &&
security_vm_enough_memory_mm(mm, vma_pages(vma)))
return -ENOMEM;
@@ -64353,7 +64742,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
return 0;
}
-@@ -2361,6 +2816,8 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2364,6 +2819,8 @@ struct vm_area_struct *copy_vma(struct v
struct rb_node **rb_link, *rb_parent;
struct mempolicy *pol;
@@ -64362,7 +64751,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
/*
* If anonymous vma has not yet been faulted, update new pgoff
* to match new location, to increase its chance of merging.
-@@ -2410,6 +2867,39 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2413,6 +2870,39 @@ struct vm_area_struct *copy_vma(struct v
kmem_cache_free(vm_area_cachep, new_vma);
return NULL;
}
@@ -64402,7 +64791,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
/*
* Return true if the calling process may expand its vm space by the passed
-@@ -2421,7 +2911,7 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2424,7 +2914,7 @@ int may_expand_vm(struct mm_struct *mm,
unsigned long lim;
lim = rlimit(RLIMIT_AS) >> PAGE_SHIFT;
@@ -64411,7 +64800,7 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
if (cur + npages > lim)
return 0;
return 1;
-@@ -2492,6 +2982,22 @@ int install_special_mapping(struct mm_st
+@@ -2495,6 +2985,22 @@ int install_special_mapping(struct mm_st
vma->vm_start = addr;
vma->vm_end = addr + len;
@@ -64434,9 +64823,9 @@ diff -urNp linux-2.6.38.6/mm/mmap.c linux-2.6.38.6/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.38.6/mm/mprotect.c linux-2.6.38.6/mm/mprotect.c
---- linux-2.6.38.6/mm/mprotect.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/mprotect.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/mprotect.c linux-2.6.38.7/mm/mprotect.c
+--- linux-2.6.38.7/mm/mprotect.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/mprotect.c 2011-04-28 19:34:15.000000000 -0400
@@ -23,10 +23,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -64663,9 +65052,9 @@ diff -urNp linux-2.6.38.6/mm/mprotect.c linux-2.6.38.6/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.38.6/mm/mremap.c linux-2.6.38.6/mm/mremap.c
---- linux-2.6.38.6/mm/mremap.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/mm/mremap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/mremap.c linux-2.6.38.7/mm/mremap.c
+--- linux-2.6.38.7/mm/mremap.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/mm/mremap.c 2011-04-28 19:34:15.000000000 -0400
@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -64770,9 +65159,9 @@ diff -urNp linux-2.6.38.6/mm/mremap.c linux-2.6.38.6/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.38.6/mm/nommu.c linux-2.6.38.6/mm/nommu.c
---- linux-2.6.38.6/mm/nommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/nommu.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/nommu.c linux-2.6.38.7/mm/nommu.c
+--- linux-2.6.38.7/mm/nommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/nommu.c 2011-04-28 19:34:15.000000000 -0400
@@ -63,7 +63,6 @@ int sysctl_overcommit_memory = OVERCOMMI
int sysctl_overcommit_ratio = 50; /* default is 50% */
int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
@@ -64805,9 +65194,9 @@ diff -urNp linux-2.6.38.6/mm/nommu.c linux-2.6.38.6/mm/nommu.c
*region = *vma->vm_region;
new->vm_region = region;
-diff -urNp linux-2.6.38.6/mm/page_alloc.c linux-2.6.38.6/mm/page_alloc.c
---- linux-2.6.38.6/mm/page_alloc.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/mm/page_alloc.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/page_alloc.c linux-2.6.38.7/mm/page_alloc.c
+--- linux-2.6.38.7/mm/page_alloc.c 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/mm/page_alloc.c 2011-05-22 23:06:04.000000000 -0400
@@ -644,6 +644,10 @@ static bool free_pages_prepare(struct pa
int i;
int bad = 0;
@@ -64852,9 +65241,9 @@ diff -urNp linux-2.6.38.6/mm/page_alloc.c linux-2.6.38.6/mm/page_alloc.c
for_each_populated_zone(zone) {
show_node(zone);
printk("%s per-cpu:\n", zone->name);
-diff -urNp linux-2.6.38.6/mm/percpu.c linux-2.6.38.6/mm/percpu.c
---- linux-2.6.38.6/mm/percpu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/percpu.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/percpu.c linux-2.6.38.7/mm/percpu.c
+--- linux-2.6.38.7/mm/percpu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/percpu.c 2011-04-28 19:34:15.000000000 -0400
@@ -121,7 +121,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -64864,9 +65253,9 @@ diff -urNp linux-2.6.38.6/mm/percpu.c linux-2.6.38.6/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.38.6/mm/rmap.c linux-2.6.38.6/mm/rmap.c
---- linux-2.6.38.6/mm/rmap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/rmap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/rmap.c linux-2.6.38.7/mm/rmap.c
+--- linux-2.6.38.7/mm/rmap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/rmap.c 2011-04-28 19:34:15.000000000 -0400
@@ -117,6 +117,10 @@ int anon_vma_prepare(struct vm_area_stru
struct anon_vma *anon_vma = vma->anon_vma;
struct anon_vma_chain *avc;
@@ -64956,9 +65345,9 @@ diff -urNp linux-2.6.38.6/mm/rmap.c linux-2.6.38.6/mm/rmap.c
{
struct anon_vma_chain *avc;
struct anon_vma *anon_vma;
-diff -urNp linux-2.6.38.6/mm/shmem.c linux-2.6.38.6/mm/shmem.c
---- linux-2.6.38.6/mm/shmem.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/mm/shmem.c 2011-05-18 20:23:44.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/shmem.c linux-2.6.38.7/mm/shmem.c
+--- linux-2.6.38.7/mm/shmem.c 2011-05-22 23:05:20.000000000 -0400
++++ linux-2.6.38.7/mm/shmem.c 2011-05-22 23:06:04.000000000 -0400
@@ -31,7 +31,7 @@
#include <linux/percpu_counter.h>
#include <linux/swap.h>
@@ -64968,7 +65357,7 @@ diff -urNp linux-2.6.38.6/mm/shmem.c linux-2.6.38.6/mm/shmem.c
#ifdef CONFIG_SHMEM
/*
-@@ -1070,6 +1070,8 @@ static int shmem_writepage(struct page *
+@@ -1088,6 +1088,8 @@ static int shmem_writepage(struct page *
goto unlock;
}
entry = shmem_swp_entry(info, index, NULL);
@@ -64977,7 +65366,7 @@ diff -urNp linux-2.6.38.6/mm/shmem.c linux-2.6.38.6/mm/shmem.c
if (entry->val) {
/*
* The more uptodate page coming down from a stacked
-@@ -1153,6 +1155,8 @@ static struct page *shmem_swapin(swp_ent
+@@ -1160,6 +1162,8 @@ static struct page *shmem_swapin(swp_ent
struct vm_area_struct pvma;
struct page *page;
@@ -64986,7 +65375,7 @@ diff -urNp linux-2.6.38.6/mm/shmem.c linux-2.6.38.6/mm/shmem.c
spol = mpol_cond_copy(&mpol,
mpol_shared_policy_lookup(&info->policy, idx));
-@@ -1995,7 +1999,7 @@ static int shmem_symlink(struct inode *d
+@@ -2015,7 +2019,7 @@ static int shmem_symlink(struct inode *d
info = SHMEM_I(inode);
inode->i_size = len-1;
@@ -64995,7 +65384,7 @@ diff -urNp linux-2.6.38.6/mm/shmem.c linux-2.6.38.6/mm/shmem.c
/* do it inline */
memcpy(info, symname, len);
inode->i_op = &shmem_symlink_inline_operations;
-@@ -2341,8 +2345,7 @@ int shmem_fill_super(struct super_block
+@@ -2361,8 +2365,7 @@ int shmem_fill_super(struct super_block
int err = -ENOMEM;
/* Round up to L1_CACHE_BYTES to resist false sharing */
@@ -65005,9 +65394,9 @@ diff -urNp linux-2.6.38.6/mm/shmem.c linux-2.6.38.6/mm/shmem.c
if (!sbinfo)
return -ENOMEM;
-diff -urNp linux-2.6.38.6/mm/slab.c linux-2.6.38.6/mm/slab.c
---- linux-2.6.38.6/mm/slab.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/mm/slab.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/slab.c linux-2.6.38.7/mm/slab.c
+--- linux-2.6.38.7/mm/slab.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/mm/slab.c 2011-04-28 19:57:25.000000000 -0400
@@ -150,7 +150,7 @@
/* Legal flag mask for kmem_cache_create(). */
@@ -65179,9 +65568,9 @@ diff -urNp linux-2.6.38.6/mm/slab.c linux-2.6.38.6/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.38.6/mm/slob.c linux-2.6.38.6/mm/slob.c
---- linux-2.6.38.6/mm/slob.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/slob.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/slob.c linux-2.6.38.7/mm/slob.c
+--- linux-2.6.38.7/mm/slob.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/slob.c 2011-04-28 19:34:15.000000000 -0400
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -65498,9 +65887,9 @@ diff -urNp linux-2.6.38.6/mm/slob.c linux-2.6.38.6/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.38.6/mm/slub.c linux-2.6.38.6/mm/slub.c
---- linux-2.6.38.6/mm/slub.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/slub.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/slub.c linux-2.6.38.7/mm/slub.c
+--- linux-2.6.38.7/mm/slub.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/slub.c 2011-04-28 19:34:15.000000000 -0400
@@ -390,7 +390,7 @@ static void print_track(const char *s, s
if (!t->addr)
return;
@@ -65675,9 +66064,9 @@ diff -urNp linux-2.6.38.6/mm/slub.c linux-2.6.38.6/mm/slub.c
return 0;
}
module_init(slab_proc_init);
-diff -urNp linux-2.6.38.6/mm/swapfile.c linux-2.6.38.6/mm/swapfile.c
---- linux-2.6.38.6/mm/swapfile.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/mm/swapfile.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/swapfile.c linux-2.6.38.7/mm/swapfile.c
+--- linux-2.6.38.7/mm/swapfile.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/mm/swapfile.c 2011-04-28 19:57:25.000000000 -0400
@@ -61,7 +61,7 @@ static DEFINE_MUTEX(swapon_mutex);
static DECLARE_WAIT_QUEUE_HEAD(proc_poll_wait);
@@ -65725,9 +66114,9 @@ diff -urNp linux-2.6.38.6/mm/swapfile.c linux-2.6.38.6/mm/swapfile.c
wake_up_interruptible(&proc_poll_wait);
error = 0;
-diff -urNp linux-2.6.38.6/mm/util.c linux-2.6.38.6/mm/util.c
---- linux-2.6.38.6/mm/util.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/util.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/util.c linux-2.6.38.7/mm/util.c
+--- linux-2.6.38.7/mm/util.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/util.c 2011-04-28 19:34:15.000000000 -0400
@@ -219,6 +219,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -65741,9 +66130,9 @@ diff -urNp linux-2.6.38.6/mm/util.c linux-2.6.38.6/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.38.6/mm/vmalloc.c linux-2.6.38.6/mm/vmalloc.c
---- linux-2.6.38.6/mm/vmalloc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/vmalloc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/vmalloc.c linux-2.6.38.7/mm/vmalloc.c
+--- linux-2.6.38.7/mm/vmalloc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/vmalloc.c 2011-04-28 19:34:15.000000000 -0400
@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -65976,9 +66365,9 @@ diff -urNp linux-2.6.38.6/mm/vmalloc.c linux-2.6.38.6/mm/vmalloc.c
if ((PAGE_SIZE-1) & (unsigned long)addr)
return -EINVAL;
-diff -urNp linux-2.6.38.6/mm/vmstat.c linux-2.6.38.6/mm/vmstat.c
---- linux-2.6.38.6/mm/vmstat.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/mm/vmstat.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/mm/vmstat.c linux-2.6.38.7/mm/vmstat.c
+--- linux-2.6.38.7/mm/vmstat.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/mm/vmstat.c 2011-04-28 19:34:15.000000000 -0400
@@ -78,7 +78,7 @@ void vm_events_fold_cpu(int cpu)
*
* vm_stat contains the global counters
@@ -66031,9 +66420,9 @@ diff -urNp linux-2.6.38.6/mm/vmstat.c linux-2.6.38.6/mm/vmstat.c
#endif
return 0;
}
-diff -urNp linux-2.6.38.6/net/8021q/vlan.c linux-2.6.38.6/net/8021q/vlan.c
---- linux-2.6.38.6/net/8021q/vlan.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/8021q/vlan.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/8021q/vlan.c linux-2.6.38.7/net/8021q/vlan.c
+--- linux-2.6.38.7/net/8021q/vlan.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/8021q/vlan.c 2011-04-28 19:34:15.000000000 -0400
@@ -589,8 +589,7 @@ static int vlan_ioctl_handler(struct net
err = -EPERM;
if (!capable(CAP_NET_ADMIN))
@@ -66044,9 +66433,9 @@ diff -urNp linux-2.6.38.6/net/8021q/vlan.c linux-2.6.38.6/net/8021q/vlan.c
struct vlan_net *vn;
vn = net_generic(net, vlan_net_id);
-diff -urNp linux-2.6.38.6/net/atm/atm_misc.c linux-2.6.38.6/net/atm/atm_misc.c
---- linux-2.6.38.6/net/atm/atm_misc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/atm/atm_misc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/atm/atm_misc.c linux-2.6.38.7/net/atm/atm_misc.c
+--- linux-2.6.38.7/net/atm/atm_misc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/atm/atm_misc.c 2011-04-28 19:34:15.000000000 -0400
@@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -66083,9 +66472,9 @@ diff -urNp linux-2.6.38.6/net/atm/atm_misc.c linux-2.6.38.6/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.38.6/net/atm/mpoa_caches.c linux-2.6.38.6/net/atm/mpoa_caches.c
---- linux-2.6.38.6/net/atm/mpoa_caches.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/atm/mpoa_caches.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/atm/mpoa_caches.c linux-2.6.38.7/net/atm/mpoa_caches.c
+--- linux-2.6.38.7/net/atm/mpoa_caches.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/atm/mpoa_caches.c 2011-05-16 21:47:09.000000000 -0400
@@ -255,6 +255,8 @@ static void check_resolving_entries(stru
struct timeval now;
struct k_message msg;
@@ -66095,9 +66484,9 @@ diff -urNp linux-2.6.38.6/net/atm/mpoa_caches.c linux-2.6.38.6/net/atm/mpoa_cach
do_gettimeofday(&now);
read_lock_bh(&client->ingress_lock);
-diff -urNp linux-2.6.38.6/net/atm/proc.c linux-2.6.38.6/net/atm/proc.c
---- linux-2.6.38.6/net/atm/proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/atm/proc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/atm/proc.c linux-2.6.38.7/net/atm/proc.c
+--- linux-2.6.38.7/net/atm/proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/atm/proc.c 2011-04-28 19:34:15.000000000 -0400
@@ -45,9 +45,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -66136,9 +66525,9 @@ diff -urNp linux-2.6.38.6/net/atm/proc.c linux-2.6.38.6/net/atm/proc.c
else
seq_printf(seq, "%3d %3d %5d ",
vcc->dev->number, vcc->vpi, vcc->vci);
-diff -urNp linux-2.6.38.6/net/atm/resources.c linux-2.6.38.6/net/atm/resources.c
---- linux-2.6.38.6/net/atm/resources.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/atm/resources.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/atm/resources.c linux-2.6.38.7/net/atm/resources.c
+--- linux-2.6.38.7/net/atm/resources.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/atm/resources.c 2011-04-28 19:34:15.000000000 -0400
@@ -160,7 +160,7 @@ EXPORT_SYMBOL(atm_dev_deregister);
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -66157,9 +66546,9 @@ diff -urNp linux-2.6.38.6/net/atm/resources.c linux-2.6.38.6/net/atm/resources.c
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.38.6/net/batman-adv/hard-interface.c linux-2.6.38.6/net/batman-adv/hard-interface.c
---- linux-2.6.38.6/net/batman-adv/hard-interface.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/batman-adv/hard-interface.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/batman-adv/hard-interface.c linux-2.6.38.7/net/batman-adv/hard-interface.c
+--- linux-2.6.38.7/net/batman-adv/hard-interface.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/batman-adv/hard-interface.c 2011-04-28 19:57:25.000000000 -0400
@@ -325,8 +325,8 @@ int hardif_enable_interface(struct batma
kref_get(&batman_if->refcount);
dev_add_pack(&batman_if->batman_adv_ptype);
@@ -66171,9 +66560,9 @@ diff -urNp linux-2.6.38.6/net/batman-adv/hard-interface.c linux-2.6.38.6/net/bat
bat_info(batman_if->soft_iface, "Adding interface: %s\n",
batman_if->net_dev->name);
-diff -urNp linux-2.6.38.6/net/batman-adv/routing.c linux-2.6.38.6/net/batman-adv/routing.c
---- linux-2.6.38.6/net/batman-adv/routing.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/batman-adv/routing.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/batman-adv/routing.c linux-2.6.38.7/net/batman-adv/routing.c
+--- linux-2.6.38.7/net/batman-adv/routing.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/batman-adv/routing.c 2011-04-28 19:57:25.000000000 -0400
@@ -569,7 +569,7 @@ void receive_bat_packet(struct ethhdr *e
return;
@@ -66183,9 +66572,9 @@ diff -urNp linux-2.6.38.6/net/batman-adv/routing.c linux-2.6.38.6/net/batman-adv
has_directlink_flag = (batman_packet->flags & DIRECTLINK ? 1 : 0);
-diff -urNp linux-2.6.38.6/net/batman-adv/send.c linux-2.6.38.6/net/batman-adv/send.c
---- linux-2.6.38.6/net/batman-adv/send.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/batman-adv/send.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/batman-adv/send.c linux-2.6.38.7/net/batman-adv/send.c
+--- linux-2.6.38.7/net/batman-adv/send.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/batman-adv/send.c 2011-04-28 19:57:25.000000000 -0400
@@ -277,7 +277,7 @@ void schedule_own_packet(struct batman_i
/* change sequence number to network order */
@@ -66204,9 +66593,9 @@ diff -urNp linux-2.6.38.6/net/batman-adv/send.c linux-2.6.38.6/net/batman-adv/se
slide_own_bcast_window(batman_if);
send_time = own_send_time(bat_priv);
-diff -urNp linux-2.6.38.6/net/batman-adv/soft-interface.c linux-2.6.38.6/net/batman-adv/soft-interface.c
---- linux-2.6.38.6/net/batman-adv/soft-interface.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/batman-adv/soft-interface.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/batman-adv/soft-interface.c linux-2.6.38.7/net/batman-adv/soft-interface.c
+--- linux-2.6.38.7/net/batman-adv/soft-interface.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/batman-adv/soft-interface.c 2011-04-28 19:57:25.000000000 -0400
@@ -410,7 +410,7 @@ int interface_tx(struct sk_buff *skb, st
/* set broadcast sequence number */
@@ -66225,9 +66614,9 @@ diff -urNp linux-2.6.38.6/net/batman-adv/soft-interface.c linux-2.6.38.6/net/bat
atomic_set(&bat_priv->hna_local_changed, 0);
bat_priv->primary_if = NULL;
-diff -urNp linux-2.6.38.6/net/batman-adv/types.h linux-2.6.38.6/net/batman-adv/types.h
---- linux-2.6.38.6/net/batman-adv/types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/batman-adv/types.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/batman-adv/types.h linux-2.6.38.7/net/batman-adv/types.h
+--- linux-2.6.38.7/net/batman-adv/types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/batman-adv/types.h 2011-04-28 19:57:25.000000000 -0400
@@ -38,8 +38,8 @@ struct batman_if {
int16_t if_num;
char if_status;
@@ -66248,9 +66637,9 @@ diff -urNp linux-2.6.38.6/net/batman-adv/types.h linux-2.6.38.6/net/batman-adv/t
atomic_t bcast_queue_left;
atomic_t batman_queue_left;
char num_ifaces;
-diff -urNp linux-2.6.38.6/net/batman-adv/unicast.c linux-2.6.38.6/net/batman-adv/unicast.c
---- linux-2.6.38.6/net/batman-adv/unicast.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/batman-adv/unicast.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/batman-adv/unicast.c linux-2.6.38.7/net/batman-adv/unicast.c
+--- linux-2.6.38.7/net/batman-adv/unicast.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/batman-adv/unicast.c 2011-04-28 19:57:25.000000000 -0400
@@ -261,9 +261,9 @@ int frag_send_skb(struct sk_buff *skb, s
frag1->flags |= UNI_FRAG_HEAD;
frag2->flags &= ~UNI_FRAG_HEAD;
@@ -66263,9 +66652,9 @@ diff -urNp linux-2.6.38.6/net/batman-adv/unicast.c linux-2.6.38.6/net/batman-adv
&batman_if->frag_seqno));
send_skb_packet(skb, batman_if, dstaddr);
-diff -urNp linux-2.6.38.6/net/bridge/br_multicast.c linux-2.6.38.6/net/bridge/br_multicast.c
---- linux-2.6.38.6/net/bridge/br_multicast.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/net/bridge/br_multicast.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/bridge/br_multicast.c linux-2.6.38.7/net/bridge/br_multicast.c
+--- linux-2.6.38.7/net/bridge/br_multicast.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/net/bridge/br_multicast.c 2011-04-28 19:34:15.000000000 -0400
@@ -1482,7 +1482,7 @@ static int br_multicast_ipv6_rcv(struct
nexthdr = ip6h->nexthdr;
offset = ipv6_skip_exthdr(skb, sizeof(*ip6h), &nexthdr);
@@ -66275,9 +66664,9 @@ diff -urNp linux-2.6.38.6/net/bridge/br_multicast.c linux-2.6.38.6/net/bridge/br
return 0;
/* Okay, we found ICMPv6 header */
-diff -urNp linux-2.6.38.6/net/bridge/netfilter/ebtables.c linux-2.6.38.6/net/bridge/netfilter/ebtables.c
---- linux-2.6.38.6/net/bridge/netfilter/ebtables.c 2011-04-18 17:27:18.000000000 -0400
-+++ linux-2.6.38.6/net/bridge/netfilter/ebtables.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/net/bridge/netfilter/ebtables.c linux-2.6.38.7/net/bridge/netfilter/ebtables.c
+--- linux-2.6.38.7/net/bridge/netfilter/ebtables.c 2011-04-18 17:27:18.000000000 -0400
++++ linux-2.6.38.7/net/bridge/netfilter/ebtables.c 2011-05-16 21:47:08.000000000 -0400
@@ -1512,7 +1512,7 @@ static int do_ebt_get_ctl(struct sock *s
tmp.valid_hooks = t->table->valid_hooks;
}
@@ -66296,9 +66685,9 @@ diff -urNp linux-2.6.38.6/net/bridge/netfilter/ebtables.c linux-2.6.38.6/net/bri
memset(&tinfo, 0, sizeof(tinfo));
if (cmd == EBT_SO_GET_ENTRIES) {
-diff -urNp linux-2.6.38.6/net/caif/caif_socket.c linux-2.6.38.6/net/caif/caif_socket.c
---- linux-2.6.38.6/net/caif/caif_socket.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/caif/caif_socket.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/caif/caif_socket.c linux-2.6.38.7/net/caif/caif_socket.c
+--- linux-2.6.38.7/net/caif/caif_socket.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/caif/caif_socket.c 2011-04-28 19:57:25.000000000 -0400
@@ -48,18 +48,19 @@ static struct dentry *debugfsdir;
#ifdef CONFIG_DEBUG_FS
struct debug_fs_counter {
@@ -66416,9 +66805,9 @@ diff -urNp linux-2.6.38.6/net/caif/caif_socket.c linux-2.6.38.6/net/caif/caif_so
if (cf_sk->debugfs_socket_dir != NULL)
debugfs_remove_recursive(cf_sk->debugfs_socket_dir);
-diff -urNp linux-2.6.38.6/net/caif/cfctrl.c linux-2.6.38.6/net/caif/cfctrl.c
---- linux-2.6.38.6/net/caif/cfctrl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/caif/cfctrl.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/net/caif/cfctrl.c linux-2.6.38.7/net/caif/cfctrl.c
+--- linux-2.6.38.7/net/caif/cfctrl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/caif/cfctrl.c 2011-05-16 21:47:08.000000000 -0400
@@ -9,6 +9,7 @@
#include <linux/stddef.h>
#include <linux/spinlock.h>
@@ -66466,9 +66855,9 @@ diff -urNp linux-2.6.38.6/net/caif/cfctrl.c linux-2.6.38.6/net/caif/cfctrl.c
cfpkt_extr_head(pkt, &cmdrsp, 1);
cmd = cmdrsp & CFCTRL_CMD_MASK;
-diff -urNp linux-2.6.38.6/net/can/bcm.c linux-2.6.38.6/net/can/bcm.c
---- linux-2.6.38.6/net/can/bcm.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/net/can/bcm.c 2011-05-10 22:09:01.000000000 -0400
+diff -urNp linux-2.6.38.7/net/can/bcm.c linux-2.6.38.7/net/can/bcm.c
+--- linux-2.6.38.7/net/can/bcm.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/net/can/bcm.c 2011-05-10 22:09:01.000000000 -0400
@@ -165,9 +165,15 @@ static int bcm_proc_show(struct seq_file
struct bcm_sock *bo = bcm_sk(sk);
struct bcm_op *op;
@@ -66485,9 +66874,9 @@ diff -urNp linux-2.6.38.6/net/can/bcm.c linux-2.6.38.6/net/can/bcm.c
seq_printf(m, " / dropped %lu", bo->dropped_usr_msgs);
seq_printf(m, " / bound %s", bcm_proc_getifname(ifname, bo->ifindex));
seq_printf(m, " <<<\n");
-diff -urNp linux-2.6.38.6/net/core/datagram.c linux-2.6.38.6/net/core/datagram.c
---- linux-2.6.38.6/net/core/datagram.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/core/datagram.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/core/datagram.c linux-2.6.38.7/net/core/datagram.c
+--- linux-2.6.38.7/net/core/datagram.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/core/datagram.c 2011-04-28 19:57:25.000000000 -0400
@@ -285,7 +285,7 @@ int skb_kill_datagram(struct sock *sk, s
}
@@ -66497,9 +66886,9 @@ diff -urNp linux-2.6.38.6/net/core/datagram.c linux-2.6.38.6/net/core/datagram.c
sk_mem_reclaim_partial(sk);
return err;
-diff -urNp linux-2.6.38.6/net/core/dev.c linux-2.6.38.6/net/core/dev.c
---- linux-2.6.38.6/net/core/dev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/core/dev.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/core/dev.c linux-2.6.38.7/net/core/dev.c
+--- linux-2.6.38.7/net/core/dev.c 2011-05-22 23:05:21.000000000 -0400
++++ linux-2.6.38.7/net/core/dev.c 2011-05-22 23:06:04.000000000 -0400
@@ -1124,10 +1124,14 @@ void dev_load(struct net *net, const cha
if (no_module && capable(CAP_NET_ADMIN))
no_module = request_module("netdev-%s", name);
@@ -66515,7 +66904,7 @@ diff -urNp linux-2.6.38.6/net/core/dev.c linux-2.6.38.6/net/core/dev.c
}
}
EXPORT_SYMBOL(dev_load);
-@@ -2787,7 +2791,7 @@ int netif_rx_ni(struct sk_buff *skb)
+@@ -2789,7 +2793,7 @@ int netif_rx_ni(struct sk_buff *skb)
}
EXPORT_SYMBOL(netif_rx_ni);
@@ -66524,7 +66913,7 @@ diff -urNp linux-2.6.38.6/net/core/dev.c linux-2.6.38.6/net/core/dev.c
{
struct softnet_data *sd = &__get_cpu_var(softnet_data);
-@@ -3697,7 +3701,7 @@ void netif_napi_del(struct napi_struct *
+@@ -3699,7 +3703,7 @@ void netif_napi_del(struct napi_struct *
}
EXPORT_SYMBOL(netif_napi_del);
@@ -66533,9 +66922,9 @@ diff -urNp linux-2.6.38.6/net/core/dev.c linux-2.6.38.6/net/core/dev.c
{
struct softnet_data *sd = &__get_cpu_var(softnet_data);
unsigned long time_limit = jiffies + 2;
-diff -urNp linux-2.6.38.6/net/core/flow.c linux-2.6.38.6/net/core/flow.c
---- linux-2.6.38.6/net/core/flow.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/core/flow.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/core/flow.c linux-2.6.38.7/net/core/flow.c
+--- linux-2.6.38.7/net/core/flow.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/core/flow.c 2011-04-28 19:57:25.000000000 -0400
@@ -60,7 +60,7 @@ struct flow_cache {
struct timer_list rnd_timer;
};
@@ -66572,9 +66961,9 @@ diff -urNp linux-2.6.38.6/net/core/flow.c linux-2.6.38.6/net/core/flow.c
if (!IS_ERR(flo))
fle->object = flo;
else
-diff -urNp linux-2.6.38.6/net/core/skbuff.c linux-2.6.38.6/net/core/skbuff.c
---- linux-2.6.38.6/net/core/skbuff.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/core/skbuff.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/core/skbuff.c linux-2.6.38.7/net/core/skbuff.c
+--- linux-2.6.38.7/net/core/skbuff.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/core/skbuff.c 2011-05-16 21:47:09.000000000 -0400
@@ -1543,6 +1543,8 @@ int skb_splice_bits(struct sk_buff *skb,
struct sock *sk = skb->sk;
int ret = 0;
@@ -66584,9 +66973,9 @@ diff -urNp linux-2.6.38.6/net/core/skbuff.c linux-2.6.38.6/net/core/skbuff.c
if (splice_grow_spd(pipe, &spd))
return -ENOMEM;
-diff -urNp linux-2.6.38.6/net/core/sock.c linux-2.6.38.6/net/core/sock.c
---- linux-2.6.38.6/net/core/sock.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/core/sock.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/core/sock.c linux-2.6.38.7/net/core/sock.c
+--- linux-2.6.38.7/net/core/sock.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/core/sock.c 2011-04-28 19:57:25.000000000 -0400
@@ -291,7 +291,7 @@ int sock_queue_rcv_skb(struct sock *sk,
*/
if (atomic_read(&sk->sk_rmem_alloc) + skb->truesize >=
@@ -66659,9 +67048,9 @@ diff -urNp linux-2.6.38.6/net/core/sock.c linux-2.6.38.6/net/core/sock.c
}
EXPORT_SYMBOL(sock_init_data);
-diff -urNp linux-2.6.38.6/net/decnet/sysctl_net_decnet.c linux-2.6.38.6/net/decnet/sysctl_net_decnet.c
---- linux-2.6.38.6/net/decnet/sysctl_net_decnet.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/decnet/sysctl_net_decnet.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/decnet/sysctl_net_decnet.c linux-2.6.38.7/net/decnet/sysctl_net_decnet.c
+--- linux-2.6.38.7/net/decnet/sysctl_net_decnet.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/decnet/sysctl_net_decnet.c 2011-04-28 19:34:15.000000000 -0400
@@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_t
if (len > *lenp) len = *lenp;
@@ -66680,9 +67069,9 @@ diff -urNp linux-2.6.38.6/net/decnet/sysctl_net_decnet.c linux-2.6.38.6/net/decn
return -EFAULT;
*lenp = len;
-diff -urNp linux-2.6.38.6/net/econet/Kconfig linux-2.6.38.6/net/econet/Kconfig
---- linux-2.6.38.6/net/econet/Kconfig 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/econet/Kconfig 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/econet/Kconfig linux-2.6.38.7/net/econet/Kconfig
+--- linux-2.6.38.7/net/econet/Kconfig 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/econet/Kconfig 2011-04-28 19:34:15.000000000 -0400
@@ -4,7 +4,7 @@
config ECONET
@@ -66692,9 +67081,9 @@ diff -urNp linux-2.6.38.6/net/econet/Kconfig linux-2.6.38.6/net/econet/Kconfig
---help---
Econet is a fairly old and slow networking protocol mainly used by
Acorn computers to access file and print servers. It uses native
-diff -urNp linux-2.6.38.6/net/ipv4/inet_diag.c linux-2.6.38.6/net/ipv4/inet_diag.c
---- linux-2.6.38.6/net/ipv4/inet_diag.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/inet_diag.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/inet_diag.c linux-2.6.38.7/net/ipv4/inet_diag.c
+--- linux-2.6.38.7/net/ipv4/inet_diag.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/inet_diag.c 2011-04-28 19:34:15.000000000 -0400
@@ -114,8 +114,14 @@ static int inet_csk_diag_fill(struct soc
r->idiag_retrans = 0;
@@ -66756,9 +67145,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/inet_diag.c linux-2.6.38.6/net/ipv4/inet_diag
tmo = req->expires - jiffies;
if (tmo < 0)
-diff -urNp linux-2.6.38.6/net/ipv4/inet_hashtables.c linux-2.6.38.6/net/ipv4/inet_hashtables.c
---- linux-2.6.38.6/net/ipv4/inet_hashtables.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/inet_hashtables.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/inet_hashtables.c linux-2.6.38.7/net/ipv4/inet_hashtables.c
+--- linux-2.6.38.7/net/ipv4/inet_hashtables.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/inet_hashtables.c 2011-04-28 19:34:15.000000000 -0400
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -66783,9 +67172,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/inet_hashtables.c linux-2.6.38.6/net/ipv4/ine
if (tw) {
inet_twsk_deschedule(tw, death_row);
while (twrefcnt) {
-diff -urNp linux-2.6.38.6/net/ipv4/inetpeer.c linux-2.6.38.6/net/ipv4/inetpeer.c
---- linux-2.6.38.6/net/ipv4/inetpeer.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/inetpeer.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/inetpeer.c linux-2.6.38.7/net/ipv4/inetpeer.c
+--- linux-2.6.38.7/net/ipv4/inetpeer.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/inetpeer.c 2011-05-16 21:47:08.000000000 -0400
@@ -478,6 +478,8 @@ struct inet_peer *inet_getpeer(struct in
struct inet_peer_base *base = family_to_base(daddr->family);
struct inet_peer *p;
@@ -66806,10 +67195,10 @@ diff -urNp linux-2.6.38.6/net/ipv4/inetpeer.c linux-2.6.38.6/net/ipv4/inetpeer.c
p->tcp_ts_stamp = 0;
INIT_LIST_HEAD(&p->unused);
-diff -urNp linux-2.6.38.6/net/ipv4/ip_fragment.c linux-2.6.38.6/net/ipv4/ip_fragment.c
---- linux-2.6.38.6/net/ipv4/ip_fragment.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/ip_fragment.c 2011-04-28 19:34:15.000000000 -0400
-@@ -298,7 +298,7 @@ static inline int ip_frag_too_far(struct
+diff -urNp linux-2.6.38.7/net/ipv4/ip_fragment.c linux-2.6.38.7/net/ipv4/ip_fragment.c
+--- linux-2.6.38.7/net/ipv4/ip_fragment.c 2011-05-22 23:05:21.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/ip_fragment.c 2011-05-22 23:06:04.000000000 -0400
+@@ -297,7 +297,7 @@ static inline int ip_frag_too_far(struct
return 0;
start = qp->rid;
@@ -66818,9 +67207,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/ip_fragment.c linux-2.6.38.6/net/ipv4/ip_frag
qp->rid = end;
rc = qp->q.fragments && (end - start) > max;
-diff -urNp linux-2.6.38.6/net/ipv4/ip_sockglue.c linux-2.6.38.6/net/ipv4/ip_sockglue.c
---- linux-2.6.38.6/net/ipv4/ip_sockglue.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/ip_sockglue.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/ip_sockglue.c linux-2.6.38.7/net/ipv4/ip_sockglue.c
+--- linux-2.6.38.7/net/ipv4/ip_sockglue.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/ip_sockglue.c 2011-05-16 21:47:09.000000000 -0400
@@ -1064,6 +1064,8 @@ static int do_ip_getsockopt(struct sock
int val;
int len;
@@ -66830,9 +67219,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/ip_sockglue.c linux-2.6.38.6/net/ipv4/ip_sock
if (level != SOL_IP)
return -EOPNOTSUPP;
-diff -urNp linux-2.6.38.6/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.38.6/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.38.6/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.38.7/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.38.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-04-28 19:34:15.000000000 -0400
@@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -66842,9 +67231,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.38.6/
if (*octets == NULL) {
if (net_ratelimit())
pr_notice("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.38.6/net/ipv4/raw.c linux-2.6.38.6/net/ipv4/raw.c
---- linux-2.6.38.6/net/ipv4/raw.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/raw.c 2011-05-04 18:00:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/raw.c linux-2.6.38.7/net/ipv4/raw.c
+--- linux-2.6.38.7/net/ipv4/raw.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/raw.c 2011-05-04 18:00:09.000000000 -0400
@@ -302,7 +302,7 @@ static int raw_rcv_skb(struct sock * sk,
int raw_rcv(struct sock *sk, struct sk_buff *skb)
{
@@ -66901,9 +67290,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/raw.c linux-2.6.38.6/net/ipv4/raw.c
}
static int raw_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.38.6/net/ipv4/route.c linux-2.6.38.6/net/ipv4/route.c
---- linux-2.6.38.6/net/ipv4/route.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/route.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/route.c linux-2.6.38.7/net/ipv4/route.c
+--- linux-2.6.38.7/net/ipv4/route.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/route.c 2011-04-28 19:57:25.000000000 -0400
@@ -270,7 +270,7 @@ static inline unsigned int rt_hash(__be3
static inline int rt_genid(struct net *net)
@@ -66931,9 +67320,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/route.c linux-2.6.38.6/net/ipv4/route.c
if (rt->peer->tcp_ts_stamp) {
ts = rt->peer->tcp_ts;
tsage = get_seconds() - rt->peer->tcp_ts_stamp;
-diff -urNp linux-2.6.38.6/net/ipv4/tcp.c linux-2.6.38.6/net/ipv4/tcp.c
---- linux-2.6.38.6/net/ipv4/tcp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/tcp.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/tcp.c linux-2.6.38.7/net/ipv4/tcp.c
+--- linux-2.6.38.7/net/ipv4/tcp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/tcp.c 2011-05-16 21:47:09.000000000 -0400
@@ -2121,6 +2121,8 @@ static int do_tcp_setsockopt(struct sock
int val;
int err = 0;
@@ -66952,9 +67341,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/tcp.c linux-2.6.38.6/net/ipv4/tcp.c
if (get_user(len, optlen))
return -EFAULT;
-diff -urNp linux-2.6.38.6/net/ipv4/tcp_ipv4.c linux-2.6.38.6/net/ipv4/tcp_ipv4.c
---- linux-2.6.38.6/net/ipv4/tcp_ipv4.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/tcp_ipv4.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/tcp_ipv4.c linux-2.6.38.7/net/ipv4/tcp_ipv4.c
+--- linux-2.6.38.7/net/ipv4/tcp_ipv4.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/tcp_ipv4.c 2011-04-28 19:34:15.000000000 -0400
@@ -86,6 +86,9 @@ int sysctl_tcp_tw_reuse __read_mostly;
int sysctl_tcp_low_latency __read_mostly;
EXPORT_SYMBOL(sysctl_tcp_low_latency);
@@ -67050,9 +67439,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/tcp_ipv4.c linux-2.6.38.6/net/ipv4/tcp_ipv4.c
}
#define TMPSZ 150
-diff -urNp linux-2.6.38.6/net/ipv4/tcp_minisocks.c linux-2.6.38.6/net/ipv4/tcp_minisocks.c
---- linux-2.6.38.6/net/ipv4/tcp_minisocks.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/tcp_minisocks.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/tcp_minisocks.c linux-2.6.38.7/net/ipv4/tcp_minisocks.c
+--- linux-2.6.38.7/net/ipv4/tcp_minisocks.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/tcp_minisocks.c 2011-04-28 19:34:15.000000000 -0400
@@ -27,6 +27,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -67075,9 +67464,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/tcp_minisocks.c linux-2.6.38.6/net/ipv4/tcp_m
if (!(flg & TCP_FLAG_RST))
req->rsk_ops->send_reset(sk, skb);
-diff -urNp linux-2.6.38.6/net/ipv4/tcp_output.c linux-2.6.38.6/net/ipv4/tcp_output.c
---- linux-2.6.38.6/net/ipv4/tcp_output.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/tcp_output.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/tcp_output.c linux-2.6.38.7/net/ipv4/tcp_output.c
+--- linux-2.6.38.7/net/ipv4/tcp_output.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/tcp_output.c 2011-05-16 21:47:09.000000000 -0400
@@ -2420,6 +2420,8 @@ struct sk_buff *tcp_make_synack(struct s
int mss;
int s_data_desired = 0;
@@ -67087,9 +67476,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/tcp_output.c linux-2.6.38.6/net/ipv4/tcp_outp
if (cvp != NULL && cvp->s_data_constant && cvp->s_data_desired)
s_data_desired = cvp->s_data_desired;
skb = sock_wmalloc(sk, MAX_TCP_HEADER + 15 + s_data_desired, 1, GFP_ATOMIC);
-diff -urNp linux-2.6.38.6/net/ipv4/tcp_probe.c linux-2.6.38.6/net/ipv4/tcp_probe.c
---- linux-2.6.38.6/net/ipv4/tcp_probe.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/tcp_probe.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/tcp_probe.c linux-2.6.38.7/net/ipv4/tcp_probe.c
+--- linux-2.6.38.7/net/ipv4/tcp_probe.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/tcp_probe.c 2011-04-28 19:34:15.000000000 -0400
@@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file
if (cnt + width >= len)
break;
@@ -67099,9 +67488,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/tcp_probe.c linux-2.6.38.6/net/ipv4/tcp_probe
return -EFAULT;
cnt += width;
}
-diff -urNp linux-2.6.38.6/net/ipv4/tcp_timer.c linux-2.6.38.6/net/ipv4/tcp_timer.c
---- linux-2.6.38.6/net/ipv4/tcp_timer.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/tcp_timer.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/tcp_timer.c linux-2.6.38.7/net/ipv4/tcp_timer.c
+--- linux-2.6.38.7/net/ipv4/tcp_timer.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/tcp_timer.c 2011-04-28 19:34:15.000000000 -0400
@@ -22,6 +22,10 @@
#include <linux/gfp.h>
#include <net/tcp.h>
@@ -67127,9 +67516,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/tcp_timer.c linux-2.6.38.6/net/ipv4/tcp_timer
if (retransmits_timed_out(sk, retry_until,
syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) {
/* Has it gone just too far? */
-diff -urNp linux-2.6.38.6/net/ipv4/udp.c linux-2.6.38.6/net/ipv4/udp.c
---- linux-2.6.38.6/net/ipv4/udp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv4/udp.c 2011-04-28 20:09:30.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv4/udp.c linux-2.6.38.7/net/ipv4/udp.c
+--- linux-2.6.38.7/net/ipv4/udp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv4/udp.c 2011-04-28 20:09:30.000000000 -0400
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -67242,9 +67631,9 @@ diff -urNp linux-2.6.38.6/net/ipv4/udp.c linux-2.6.38.6/net/ipv4/udp.c
}
int udp4_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.38.6/net/ipv6/inet6_connection_sock.c linux-2.6.38.6/net/ipv6/inet6_connection_sock.c
---- linux-2.6.38.6/net/ipv6/inet6_connection_sock.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv6/inet6_connection_sock.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv6/inet6_connection_sock.c linux-2.6.38.7/net/ipv6/inet6_connection_sock.c
+--- linux-2.6.38.7/net/ipv6/inet6_connection_sock.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv6/inet6_connection_sock.c 2011-04-28 19:57:25.000000000 -0400
@@ -183,7 +183,7 @@ void __inet6_csk_dst_store(struct sock *
#ifdef CONFIG_XFRM
{
@@ -67263,9 +67652,9 @@ diff -urNp linux-2.6.38.6/net/ipv6/inet6_connection_sock.c linux-2.6.38.6/net/ip
__sk_dst_reset(sk);
dst = NULL;
}
-diff -urNp linux-2.6.38.6/net/ipv6/inet6_hashtables.c linux-2.6.38.6/net/ipv6/inet6_hashtables.c
---- linux-2.6.38.6/net/ipv6/inet6_hashtables.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv6/inet6_hashtables.c 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv6/inet6_hashtables.c linux-2.6.38.7/net/ipv6/inet6_hashtables.c
+--- linux-2.6.38.7/net/ipv6/inet6_hashtables.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv6/inet6_hashtables.c 2011-05-11 18:35:16.000000000 -0400
@@ -124,7 +124,7 @@ out:
}
EXPORT_SYMBOL(__inet6_lookup_established);
@@ -67275,9 +67664,9 @@ diff -urNp linux-2.6.38.6/net/ipv6/inet6_hashtables.c linux-2.6.38.6/net/ipv6/in
const unsigned short hnum,
const struct in6_addr *daddr,
const int dif)
-diff -urNp linux-2.6.38.6/net/ipv6/ipv6_sockglue.c linux-2.6.38.6/net/ipv6/ipv6_sockglue.c
---- linux-2.6.38.6/net/ipv6/ipv6_sockglue.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv6/ipv6_sockglue.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv6/ipv6_sockglue.c linux-2.6.38.7/net/ipv6/ipv6_sockglue.c
+--- linux-2.6.38.7/net/ipv6/ipv6_sockglue.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv6/ipv6_sockglue.c 2011-05-16 21:47:09.000000000 -0400
@@ -129,6 +129,8 @@ static int do_ipv6_setsockopt(struct soc
int val, valbool;
int retv = -ENOPROTOOPT;
@@ -67296,9 +67685,9 @@ diff -urNp linux-2.6.38.6/net/ipv6/ipv6_sockglue.c linux-2.6.38.6/net/ipv6/ipv6_
if (ip6_mroute_opt(optname))
return ip6_mroute_getsockopt(sk, optname, optval, optlen);
-diff -urNp linux-2.6.38.6/net/ipv6/raw.c linux-2.6.38.6/net/ipv6/raw.c
---- linux-2.6.38.6/net/ipv6/raw.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv6/raw.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv6/raw.c linux-2.6.38.7/net/ipv6/raw.c
+--- linux-2.6.38.7/net/ipv6/raw.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv6/raw.c 2011-05-16 21:47:08.000000000 -0400
@@ -376,7 +376,7 @@ static inline int rawv6_rcv_skb(struct s
{
if ((raw6_sk(sk)->checksum || rcu_dereference_raw(sk->sk_filter)) &&
@@ -67394,9 +67783,9 @@ diff -urNp linux-2.6.38.6/net/ipv6/raw.c linux-2.6.38.6/net/ipv6/raw.c
}
static int raw6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.38.6/net/ipv6/tcp_ipv6.c linux-2.6.38.6/net/ipv6/tcp_ipv6.c
---- linux-2.6.38.6/net/ipv6/tcp_ipv6.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv6/tcp_ipv6.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv6/tcp_ipv6.c linux-2.6.38.7/net/ipv6/tcp_ipv6.c
+--- linux-2.6.38.7/net/ipv6/tcp_ipv6.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv6/tcp_ipv6.c 2011-04-28 19:34:15.000000000 -0400
@@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
}
#endif
@@ -67496,9 +67885,9 @@ diff -urNp linux-2.6.38.6/net/ipv6/tcp_ipv6.c linux-2.6.38.6/net/ipv6/tcp_ipv6.c
}
static int tcp6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.38.6/net/ipv6/udp.c linux-2.6.38.6/net/ipv6/udp.c
---- linux-2.6.38.6/net/ipv6/udp.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/ipv6/udp.c 2011-04-28 20:09:04.000000000 -0400
+diff -urNp linux-2.6.38.7/net/ipv6/udp.c linux-2.6.38.7/net/ipv6/udp.c
+--- linux-2.6.38.7/net/ipv6/udp.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/ipv6/udp.c 2011-04-28 20:09:04.000000000 -0400
@@ -50,6 +50,10 @@
#include <linux/seq_file.h>
#include "udp_impl.h"
@@ -67563,9 +67952,9 @@ diff -urNp linux-2.6.38.6/net/ipv6/udp.c linux-2.6.38.6/net/ipv6/udp.c
}
int udp6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.38.6/net/irda/ircomm/ircomm_tty.c linux-2.6.38.6/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.38.6/net/irda/ircomm/ircomm_tty.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/irda/ircomm/ircomm_tty.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/irda/ircomm/ircomm_tty.c linux-2.6.38.7/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.38.7/net/irda/ircomm/ircomm_tty.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/irda/ircomm/ircomm_tty.c 2011-04-28 19:34:15.000000000 -0400
@@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -67688,9 +68077,9 @@ diff -urNp linux-2.6.38.6/net/irda/ircomm/ircomm_tty.c linux-2.6.38.6/net/irda/i
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.38.6/net/iucv/af_iucv.c linux-2.6.38.6/net/iucv/af_iucv.c
---- linux-2.6.38.6/net/iucv/af_iucv.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/iucv/af_iucv.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/iucv/af_iucv.c linux-2.6.38.7/net/iucv/af_iucv.c
+--- linux-2.6.38.7/net/iucv/af_iucv.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/iucv/af_iucv.c 2011-04-28 19:57:25.000000000 -0400
@@ -653,10 +653,10 @@ static int iucv_sock_autobind(struct soc
write_lock_bh(&iucv_sk_list.lock);
@@ -67704,9 +68093,9 @@ diff -urNp linux-2.6.38.6/net/iucv/af_iucv.c linux-2.6.38.6/net/iucv/af_iucv.c
}
write_unlock_bh(&iucv_sk_list.lock);
-diff -urNp linux-2.6.38.6/net/key/af_key.c linux-2.6.38.6/net/key/af_key.c
---- linux-2.6.38.6/net/key/af_key.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/key/af_key.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/net/key/af_key.c linux-2.6.38.7/net/key/af_key.c
+--- linux-2.6.38.7/net/key/af_key.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/key/af_key.c 2011-05-16 21:47:08.000000000 -0400
@@ -2470,6 +2470,8 @@ static int pfkey_migrate(struct sock *sk
struct xfrm_migrate m[XFRM_MAX_DEPTH];
struct xfrm_kmaddress k;
@@ -67741,9 +68130,9 @@ diff -urNp linux-2.6.38.6/net/key/af_key.c linux-2.6.38.6/net/key/af_key.c
atomic_read(&s->sk_refcnt),
sk_rmem_alloc_get(s),
sk_wmem_alloc_get(s),
-diff -urNp linux-2.6.38.6/net/mac80211/cfg.c linux-2.6.38.6/net/mac80211/cfg.c
---- linux-2.6.38.6/net/mac80211/cfg.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/cfg.c 2011-05-10 22:09:03.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/cfg.c linux-2.6.38.7/net/mac80211/cfg.c
+--- linux-2.6.38.7/net/mac80211/cfg.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/cfg.c 2011-05-10 22:09:03.000000000 -0400
@@ -1941,7 +1941,7 @@ static int ieee80211_get_antenna(struct
return drv_get_antenna(local, tx_ant, rx_ant);
}
@@ -67753,9 +68142,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/cfg.c linux-2.6.38.6/net/mac80211/cfg.c
.add_virtual_intf = ieee80211_add_iface,
.del_virtual_intf = ieee80211_del_iface,
.change_virtual_intf = ieee80211_change_iface,
-diff -urNp linux-2.6.38.6/net/mac80211/cfg.h linux-2.6.38.6/net/mac80211/cfg.h
---- linux-2.6.38.6/net/mac80211/cfg.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/cfg.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/cfg.h linux-2.6.38.7/net/mac80211/cfg.h
+--- linux-2.6.38.7/net/mac80211/cfg.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/cfg.h 2011-04-28 19:34:15.000000000 -0400
@@ -4,6 +4,6 @@
#ifndef __CFG_H
#define __CFG_H
@@ -67764,9 +68153,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/cfg.h linux-2.6.38.6/net/mac80211/cfg.h
+extern const struct cfg80211_ops mac80211_config_ops;
#endif /* __CFG_H */
-diff -urNp linux-2.6.38.6/net/mac80211/debugfs_sta.c linux-2.6.38.6/net/mac80211/debugfs_sta.c
---- linux-2.6.38.6/net/mac80211/debugfs_sta.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/debugfs_sta.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/debugfs_sta.c linux-2.6.38.7/net/mac80211/debugfs_sta.c
+--- linux-2.6.38.7/net/mac80211/debugfs_sta.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/debugfs_sta.c 2011-05-16 21:47:09.000000000 -0400
@@ -115,6 +115,8 @@ static ssize_t sta_agg_status_read(struc
struct tid_ampdu_rx *tid_rx;
struct tid_ampdu_tx *tid_tx;
@@ -67785,9 +68174,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/debugfs_sta.c linux-2.6.38.6/net/mac80211
p += scnprintf(p, sizeof(buf) + buf - p, "ht %ssupported\n",
htc->ht_supported ? "" : "not ");
if (htc->ht_supported) {
-diff -urNp linux-2.6.38.6/net/mac80211/ieee80211_i.h linux-2.6.38.6/net/mac80211/ieee80211_i.h
---- linux-2.6.38.6/net/mac80211/ieee80211_i.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/ieee80211_i.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/ieee80211_i.h linux-2.6.38.7/net/mac80211/ieee80211_i.h
+--- linux-2.6.38.7/net/mac80211/ieee80211_i.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/ieee80211_i.h 2011-04-28 19:34:15.000000000 -0400
@@ -27,6 +27,7 @@
#include <net/ieee80211_radiotap.h>
#include <net/cfg80211.h>
@@ -67805,9 +68194,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/ieee80211_i.h linux-2.6.38.6/net/mac80211
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll,
-diff -urNp linux-2.6.38.6/net/mac80211/iface.c linux-2.6.38.6/net/mac80211/iface.c
---- linux-2.6.38.6/net/mac80211/iface.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/iface.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/iface.c linux-2.6.38.7/net/mac80211/iface.c
+--- linux-2.6.38.7/net/mac80211/iface.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/iface.c 2011-04-28 19:34:15.000000000 -0400
@@ -211,7 +211,7 @@ static int ieee80211_do_open(struct net_
break;
}
@@ -67862,9 +68251,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/iface.c linux-2.6.38.6/net/mac80211/iface
if (local->ops->napi_poll)
napi_disable(&local->napi);
ieee80211_clear_tx_pending(local);
-diff -urNp linux-2.6.38.6/net/mac80211/main.c linux-2.6.38.6/net/mac80211/main.c
---- linux-2.6.38.6/net/mac80211/main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/main.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/main.c linux-2.6.38.7/net/mac80211/main.c
+--- linux-2.6.38.7/net/mac80211/main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/main.c 2011-04-28 19:34:15.000000000 -0400
@@ -161,7 +161,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -67874,9 +68263,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/main.c linux-2.6.38.6/net/mac80211/main.c
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.38.6/net/mac80211/mlme.c linux-2.6.38.6/net/mac80211/mlme.c
---- linux-2.6.38.6/net/mac80211/mlme.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/mlme.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/mlme.c linux-2.6.38.7/net/mac80211/mlme.c
+--- linux-2.6.38.7/net/mac80211/mlme.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/mlme.c 2011-05-16 21:47:09.000000000 -0400
@@ -1356,6 +1356,8 @@ static bool ieee80211_assoc_success(stru
bool have_higher_than_11mbit = false;
u16 ap_ht_cap_flags;
@@ -67886,9 +68275,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/mlme.c linux-2.6.38.6/net/mac80211/mlme.c
/* AssocResp and ReassocResp have identical structure */
aid = le16_to_cpu(mgmt->u.assoc_resp.aid);
-diff -urNp linux-2.6.38.6/net/mac80211/pm.c linux-2.6.38.6/net/mac80211/pm.c
---- linux-2.6.38.6/net/mac80211/pm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/pm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/pm.c linux-2.6.38.7/net/mac80211/pm.c
+--- linux-2.6.38.7/net/mac80211/pm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/pm.c 2011-04-28 19:34:15.000000000 -0400
@@ -95,7 +95,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -67898,9 +68287,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/pm.c linux-2.6.38.6/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.38.6/net/mac80211/rate.c linux-2.6.38.6/net/mac80211/rate.c
---- linux-2.6.38.6/net/mac80211/rate.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/rate.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/rate.c linux-2.6.38.7/net/mac80211/rate.c
+--- linux-2.6.38.7/net/mac80211/rate.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/rate.c 2011-04-28 19:34:15.000000000 -0400
@@ -371,7 +371,7 @@ int ieee80211_init_rate_ctrl_alg(struct
ASSERT_RTNL();
@@ -67910,9 +68299,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/rate.c linux-2.6.38.6/net/mac80211/rate.c
return -EBUSY;
if (local->hw.flags & IEEE80211_HW_HAS_RATE_CONTROL) {
-diff -urNp linux-2.6.38.6/net/mac80211/rc80211_pid_debugfs.c linux-2.6.38.6/net/mac80211/rc80211_pid_debugfs.c
---- linux-2.6.38.6/net/mac80211/rc80211_pid_debugfs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/rc80211_pid_debugfs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/rc80211_pid_debugfs.c linux-2.6.38.7/net/mac80211/rc80211_pid_debugfs.c
+--- linux-2.6.38.7/net/mac80211/rc80211_pid_debugfs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/rc80211_pid_debugfs.c 2011-04-28 19:34:15.000000000 -0400
@@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_r
spin_unlock_irqrestore(&events->lock, status);
@@ -67922,9 +68311,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/rc80211_pid_debugfs.c linux-2.6.38.6/net/
return -EFAULT;
return p;
-diff -urNp linux-2.6.38.6/net/mac80211/tx.c linux-2.6.38.6/net/mac80211/tx.c
---- linux-2.6.38.6/net/mac80211/tx.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/tx.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/tx.c linux-2.6.38.7/net/mac80211/tx.c
+--- linux-2.6.38.7/net/mac80211/tx.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/tx.c 2011-04-28 19:34:15.000000000 -0400
@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
return cpu_to_le16(dur);
}
@@ -67934,9 +68323,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/tx.c linux-2.6.38.6/net/mac80211/tx.c
struct net_device *dev)
{
return local == wdev_priv(dev->ieee80211_ptr);
-diff -urNp linux-2.6.38.6/net/mac80211/util.c linux-2.6.38.6/net/mac80211/util.c
---- linux-2.6.38.6/net/mac80211/util.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/mac80211/util.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/mac80211/util.c linux-2.6.38.7/net/mac80211/util.c
+--- linux-2.6.38.7/net/mac80211/util.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/mac80211/util.c 2011-04-28 19:34:15.000000000 -0400
@@ -1135,7 +1135,7 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
@@ -67946,9 +68335,9 @@ diff -urNp linux-2.6.38.6/net/mac80211/util.c linux-2.6.38.6/net/mac80211/util.c
/*
* Upon resume hardware can sometimes be goofy due to
* various platform / driver / bus issues, so restarting
-diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_app.c linux-2.6.38.6/net/netfilter/ipvs/ip_vs_app.c
---- linux-2.6.38.6/net/netfilter/ipvs/ip_vs_app.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/ipvs/ip_vs_app.c 2011-05-17 19:31:43.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/ipvs/ip_vs_app.c linux-2.6.38.7/net/netfilter/ipvs/ip_vs_app.c
+--- linux-2.6.38.7/net/netfilter/ipvs/ip_vs_app.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/ipvs/ip_vs_app.c 2011-05-17 19:31:43.000000000 -0400
@@ -565,7 +565,7 @@ static const struct file_operations ip_v
.open = ip_vs_app_open,
.read = seq_read,
@@ -67958,9 +68347,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_app.c linux-2.6.38.6/net/netf
};
#endif
-diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_conn.c linux-2.6.38.6/net/netfilter/ipvs/ip_vs_conn.c
---- linux-2.6.38.6/net/netfilter/ipvs/ip_vs_conn.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/ipvs/ip_vs_conn.c 2011-05-17 19:31:43.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/ipvs/ip_vs_conn.c linux-2.6.38.7/net/netfilter/ipvs/ip_vs_conn.c
+--- linux-2.6.38.7/net/netfilter/ipvs/ip_vs_conn.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/ipvs/ip_vs_conn.c 2011-05-17 19:31:43.000000000 -0400
@@ -553,7 +553,7 @@ ip_vs_bind_dest(struct ip_vs_conn *cp, s
/* Increase the refcnt counter of the dest */
atomic_inc(&dest->refcnt);
@@ -68006,9 +68395,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_conn.c linux-2.6.38.6/net/net
if (i > 8 || i < 0) return 0;
if (!todrop_rate[i]) return 0;
-diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_core.c linux-2.6.38.6/net/netfilter/ipvs/ip_vs_core.c
---- linux-2.6.38.6/net/netfilter/ipvs/ip_vs_core.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/ipvs/ip_vs_core.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/ipvs/ip_vs_core.c linux-2.6.38.7/net/netfilter/ipvs/ip_vs_core.c
+--- linux-2.6.38.7/net/netfilter/ipvs/ip_vs_core.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/ipvs/ip_vs_core.c 2011-04-28 19:57:25.000000000 -0400
@@ -504,7 +504,7 @@ int ip_vs_leave(struct ip_vs_service *sv
ret = cp->packet_xmit(skb, cp, pp);
/* do not touch skb anymore */
@@ -68027,9 +68416,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_core.c linux-2.6.38.6/net/net
if (af == AF_INET && (ip_vs_sync_state & IP_VS_STATE_MASTER) &&
cp->protocol == IPPROTO_SCTP) {
if ((cp->state == IP_VS_SCTP_S_ESTABLISHED &&
-diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_ctl.c linux-2.6.38.6/net/netfilter/ipvs/ip_vs_ctl.c
---- linux-2.6.38.6/net/netfilter/ipvs/ip_vs_ctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/ipvs/ip_vs_ctl.c 2011-05-17 19:31:43.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/ipvs/ip_vs_ctl.c linux-2.6.38.7/net/netfilter/ipvs/ip_vs_ctl.c
+--- linux-2.6.38.7/net/netfilter/ipvs/ip_vs_ctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/ipvs/ip_vs_ctl.c 2011-05-17 19:31:43.000000000 -0400
@@ -787,7 +787,7 @@ __ip_vs_update_dest(struct ip_vs_service
ip_vs_rs_hash(dest);
write_unlock_bh(&__ip_vs_rs_lock);
@@ -68102,9 +68491,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_ctl.c linux-2.6.38.6/net/netf
NLA_PUT_U32(skb, IPVS_DEST_ATTR_WEIGHT, atomic_read(&dest->weight));
NLA_PUT_U32(skb, IPVS_DEST_ATTR_U_THRESH, dest->u_threshold);
NLA_PUT_U32(skb, IPVS_DEST_ATTR_L_THRESH, dest->l_threshold);
-diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_sync.c linux-2.6.38.6/net/netfilter/ipvs/ip_vs_sync.c
---- linux-2.6.38.6/net/netfilter/ipvs/ip_vs_sync.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/ipvs/ip_vs_sync.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/ipvs/ip_vs_sync.c linux-2.6.38.7/net/netfilter/ipvs/ip_vs_sync.c
+--- linux-2.6.38.7/net/netfilter/ipvs/ip_vs_sync.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/ipvs/ip_vs_sync.c 2011-04-28 19:57:25.000000000 -0400
@@ -460,7 +460,7 @@ static void ip_vs_process_message(const
if (opt)
@@ -68114,9 +68503,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_sync.c linux-2.6.38.6/net/net
cp->state = state;
cp->old_state = cp->state;
/*
-diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.38.6/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-2.6.38.6/net/netfilter/ipvs/ip_vs_xmit.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/ipvs/ip_vs_xmit.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.38.7/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-2.6.38.7/net/netfilter/ipvs/ip_vs_xmit.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/ipvs/ip_vs_xmit.c 2011-04-28 19:57:25.000000000 -0400
@@ -1116,7 +1116,7 @@ ip_vs_icmp_xmit(struct sk_buff *skb, str
else
rc = NF_ACCEPT;
@@ -68135,9 +68524,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.38.6/net/net
goto out;
}
-diff -urNp linux-2.6.38.6/net/netfilter/Kconfig linux-2.6.38.6/net/netfilter/Kconfig
---- linux-2.6.38.6/net/netfilter/Kconfig 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/Kconfig 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/Kconfig linux-2.6.38.7/net/netfilter/Kconfig
+--- linux-2.6.38.7/net/netfilter/Kconfig 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/Kconfig 2011-04-28 19:34:15.000000000 -0400
@@ -709,6 +709,16 @@ config NETFILTER_XT_MATCH_ESP
To compile it as a module, choose M here. If unsure, say N.
@@ -68155,9 +68544,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/Kconfig linux-2.6.38.6/net/netfilter/Kco
config NETFILTER_XT_MATCH_HASHLIMIT
tristate '"hashlimit" match support'
depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n)
-diff -urNp linux-2.6.38.6/net/netfilter/Makefile linux-2.6.38.6/net/netfilter/Makefile
---- linux-2.6.38.6/net/netfilter/Makefile 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/Makefile 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/Makefile linux-2.6.38.7/net/netfilter/Makefile
+--- linux-2.6.38.7/net/netfilter/Makefile 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/Makefile 2011-04-28 19:34:15.000000000 -0400
@@ -74,6 +74,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CPU) +=
obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o
obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o
@@ -68166,9 +68555,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/Makefile linux-2.6.38.6/net/netfilter/Ma
obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o
obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o
obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o
-diff -urNp linux-2.6.38.6/net/netfilter/nf_conntrack_netlink.c linux-2.6.38.6/net/netfilter/nf_conntrack_netlink.c
---- linux-2.6.38.6/net/netfilter/nf_conntrack_netlink.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/nf_conntrack_netlink.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/nf_conntrack_netlink.c linux-2.6.38.7/net/netfilter/nf_conntrack_netlink.c
+--- linux-2.6.38.7/net/netfilter/nf_conntrack_netlink.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/nf_conntrack_netlink.c 2011-04-28 19:34:15.000000000 -0400
@@ -761,7 +761,7 @@ static const struct nla_policy tuple_nla
static int
ctnetlink_parse_tuple(const struct nlattr * const cda[],
@@ -68178,9 +68567,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/nf_conntrack_netlink.c linux-2.6.38.6/ne
{
struct nlattr *tb[CTA_TUPLE_MAX+1];
int err;
-diff -urNp linux-2.6.38.6/net/netfilter/nfnetlink_log.c linux-2.6.38.6/net/netfilter/nfnetlink_log.c
---- linux-2.6.38.6/net/netfilter/nfnetlink_log.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/nfnetlink_log.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/nfnetlink_log.c linux-2.6.38.7/net/netfilter/nfnetlink_log.c
+--- linux-2.6.38.7/net/netfilter/nfnetlink_log.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/nfnetlink_log.c 2011-04-28 19:57:25.000000000 -0400
@@ -70,7 +70,7 @@ struct nfulnl_instance {
};
@@ -68199,9 +68588,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/nfnetlink_log.c linux-2.6.38.6/net/netfi
if (data_len) {
struct nlattr *nla;
-diff -urNp linux-2.6.38.6/net/netfilter/nfnetlink_queue.c linux-2.6.38.6/net/netfilter/nfnetlink_queue.c
---- linux-2.6.38.6/net/netfilter/nfnetlink_queue.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/nfnetlink_queue.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/nfnetlink_queue.c linux-2.6.38.7/net/netfilter/nfnetlink_queue.c
+--- linux-2.6.38.7/net/netfilter/nfnetlink_queue.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/nfnetlink_queue.c 2011-04-28 19:57:25.000000000 -0400
@@ -58,7 +58,7 @@ struct nfqnl_instance {
*/
spinlock_t lock;
@@ -68229,9 +68618,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/nfnetlink_queue.c linux-2.6.38.6/net/net
}
static const struct seq_operations nfqnl_seq_ops = {
-diff -urNp linux-2.6.38.6/net/netfilter/xt_gradm.c linux-2.6.38.6/net/netfilter/xt_gradm.c
---- linux-2.6.38.6/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.6/net/netfilter/xt_gradm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/xt_gradm.c linux-2.6.38.7/net/netfilter/xt_gradm.c
+--- linux-2.6.38.7/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.7/net/netfilter/xt_gradm.c 2011-04-28 19:34:15.000000000 -0400
@@ -0,0 +1,51 @@
+/*
+ * gradm match for netfilter
@@ -68284,9 +68673,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/xt_gradm.c linux-2.6.38.6/net/netfilter/
+MODULE_LICENSE("GPL");
+MODULE_ALIAS("ipt_gradm");
+MODULE_ALIAS("ip6t_gradm");
-diff -urNp linux-2.6.38.6/net/netfilter/xt_statistic.c linux-2.6.38.6/net/netfilter/xt_statistic.c
---- linux-2.6.38.6/net/netfilter/xt_statistic.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netfilter/xt_statistic.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netfilter/xt_statistic.c linux-2.6.38.7/net/netfilter/xt_statistic.c
+--- linux-2.6.38.7/net/netfilter/xt_statistic.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netfilter/xt_statistic.c 2011-04-28 19:57:25.000000000 -0400
@@ -18,7 +18,7 @@
#include <linux/netfilter/x_tables.h>
@@ -68317,9 +68706,9 @@ diff -urNp linux-2.6.38.6/net/netfilter/xt_statistic.c linux-2.6.38.6/net/netfil
return 0;
}
-diff -urNp linux-2.6.38.6/net/netlink/af_netlink.c linux-2.6.38.6/net/netlink/af_netlink.c
---- linux-2.6.38.6/net/netlink/af_netlink.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netlink/af_netlink.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netlink/af_netlink.c linux-2.6.38.7/net/netlink/af_netlink.c
+--- linux-2.6.38.7/net/netlink/af_netlink.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netlink/af_netlink.c 2011-04-28 19:57:25.000000000 -0400
@@ -742,7 +742,7 @@ static void netlink_overrun(struct sock
sk->sk_error_report(sk);
}
@@ -68354,9 +68743,9 @@ diff -urNp linux-2.6.38.6/net/netlink/af_netlink.c linux-2.6.38.6/net/netlink/af
sock_i_ino(s)
);
-diff -urNp linux-2.6.38.6/net/netrom/af_netrom.c linux-2.6.38.6/net/netrom/af_netrom.c
---- linux-2.6.38.6/net/netrom/af_netrom.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/netrom/af_netrom.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/netrom/af_netrom.c linux-2.6.38.7/net/netrom/af_netrom.c
+--- linux-2.6.38.7/net/netrom/af_netrom.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/netrom/af_netrom.c 2011-04-28 19:34:15.000000000 -0400
@@ -840,6 +840,7 @@ static int nr_getname(struct socket *soc
struct sock *sk = sock->sk;
struct nr_sock *nr = nr_sk(sk);
@@ -68373,9 +68762,9 @@ diff -urNp linux-2.6.38.6/net/netrom/af_netrom.c linux-2.6.38.6/net/netrom/af_ne
sax->fsa_ax25.sax25_call = nr->source_addr;
*uaddr_len = sizeof(struct sockaddr_ax25);
}
-diff -urNp linux-2.6.38.6/net/packet/af_packet.c linux-2.6.38.6/net/packet/af_packet.c
---- linux-2.6.38.6/net/packet/af_packet.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/packet/af_packet.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/packet/af_packet.c linux-2.6.38.7/net/packet/af_packet.c
+--- linux-2.6.38.7/net/packet/af_packet.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/packet/af_packet.c 2011-04-28 19:57:25.000000000 -0400
@@ -635,14 +635,14 @@ static int packet_rcv(struct sk_buff *sk
spin_lock(&sk->sk_receive_queue.lock);
@@ -68423,9 +68812,9 @@ diff -urNp linux-2.6.38.6/net/packet/af_packet.c linux-2.6.38.6/net/packet/af_pa
atomic_read(&s->sk_refcnt),
s->sk_type,
ntohs(po->num),
-diff -urNp linux-2.6.38.6/net/phonet/af_phonet.c linux-2.6.38.6/net/phonet/af_phonet.c
---- linux-2.6.38.6/net/phonet/af_phonet.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/phonet/af_phonet.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/phonet/af_phonet.c linux-2.6.38.7/net/phonet/af_phonet.c
+--- linux-2.6.38.7/net/phonet/af_phonet.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/phonet/af_phonet.c 2011-04-28 19:34:15.000000000 -0400
@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr
{
struct phonet_protocol *pp;
@@ -68444,9 +68833,9 @@ diff -urNp linux-2.6.38.6/net/phonet/af_phonet.c linux-2.6.38.6/net/phonet/af_ph
return -EINVAL;
err = proto_register(pp->prot, 1);
-diff -urNp linux-2.6.38.6/net/phonet/pep.c linux-2.6.38.6/net/phonet/pep.c
---- linux-2.6.38.6/net/phonet/pep.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/phonet/pep.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/phonet/pep.c linux-2.6.38.7/net/phonet/pep.c
+--- linux-2.6.38.7/net/phonet/pep.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/phonet/pep.c 2011-04-28 19:57:25.000000000 -0400
@@ -592,7 +592,7 @@ static int pipe_do_rcv(struct sock *sk,
case PNS_PEP_CTRL_REQ:
@@ -68465,9 +68854,9 @@ diff -urNp linux-2.6.38.6/net/phonet/pep.c linux-2.6.38.6/net/phonet/pep.c
err = -ENOBUFS;
break;
}
-diff -urNp linux-2.6.38.6/net/phonet/socket.c linux-2.6.38.6/net/phonet/socket.c
---- linux-2.6.38.6/net/phonet/socket.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/phonet/socket.c 2011-04-28 20:09:57.000000000 -0400
+diff -urNp linux-2.6.38.7/net/phonet/socket.c linux-2.6.38.7/net/phonet/socket.c
+--- linux-2.6.38.7/net/phonet/socket.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/phonet/socket.c 2011-04-28 20:09:57.000000000 -0400
@@ -637,8 +637,13 @@ static int pn_sock_seq_show(struct seq_f
sk->sk_state,
sk_wmem_alloc_get(sk), sk_rmem_alloc_get(sk),
@@ -68484,9 +68873,9 @@ diff -urNp linux-2.6.38.6/net/phonet/socket.c linux-2.6.38.6/net/phonet/socket.c
}
seq_printf(seq, "%*s\n", 127 - len, "");
return 0;
-diff -urNp linux-2.6.38.6/net/rds/cong.c linux-2.6.38.6/net/rds/cong.c
---- linux-2.6.38.6/net/rds/cong.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rds/cong.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rds/cong.c linux-2.6.38.7/net/rds/cong.c
+--- linux-2.6.38.7/net/rds/cong.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rds/cong.c 2011-04-28 19:57:25.000000000 -0400
@@ -78,7 +78,7 @@
* finds that the saved generation number is smaller than the global generation
* number, it wakes up the process.
@@ -68514,9 +68903,9 @@ diff -urNp linux-2.6.38.6/net/rds/cong.c linux-2.6.38.6/net/rds/cong.c
if (likely(*recent == gen))
return 0;
-diff -urNp linux-2.6.38.6/net/rds/ib_cm.c linux-2.6.38.6/net/rds/ib_cm.c
---- linux-2.6.38.6/net/rds/ib_cm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rds/ib_cm.c 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rds/ib_cm.c linux-2.6.38.7/net/rds/ib_cm.c
+--- linux-2.6.38.7/net/rds/ib_cm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rds/ib_cm.c 2011-05-11 18:35:16.000000000 -0400
@@ -720,7 +720,7 @@ void rds_ib_conn_shutdown(struct rds_con
/* Clear the ACK state */
clear_bit(IB_ACK_IN_FLIGHT, &ic->i_ack_flags);
@@ -68526,9 +68915,9 @@ diff -urNp linux-2.6.38.6/net/rds/ib_cm.c linux-2.6.38.6/net/rds/ib_cm.c
#else
ic->i_ack_next = 0;
#endif
-diff -urNp linux-2.6.38.6/net/rds/ib.h linux-2.6.38.6/net/rds/ib.h
---- linux-2.6.38.6/net/rds/ib.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rds/ib.h 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rds/ib.h linux-2.6.38.7/net/rds/ib.h
+--- linux-2.6.38.7/net/rds/ib.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rds/ib.h 2011-05-11 18:35:16.000000000 -0400
@@ -127,7 +127,7 @@ struct rds_ib_connection {
/* sending acks */
unsigned long i_ack_flags;
@@ -68538,9 +68927,9 @@ diff -urNp linux-2.6.38.6/net/rds/ib.h linux-2.6.38.6/net/rds/ib.h
#else
spinlock_t i_ack_lock; /* protect i_ack_next */
u64 i_ack_next; /* next ACK to send */
-diff -urNp linux-2.6.38.6/net/rds/ib_recv.c linux-2.6.38.6/net/rds/ib_recv.c
---- linux-2.6.38.6/net/rds/ib_recv.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rds/ib_recv.c 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rds/ib_recv.c linux-2.6.38.7/net/rds/ib_recv.c
+--- linux-2.6.38.7/net/rds/ib_recv.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rds/ib_recv.c 2011-05-11 18:35:16.000000000 -0400
@@ -592,7 +592,7 @@ static u64 rds_ib_get_ack(struct rds_ib_
static void rds_ib_set_ack(struct rds_ib_connection *ic, u64 seq,
int ack_required)
@@ -68559,9 +68948,9 @@ diff -urNp linux-2.6.38.6/net/rds/ib_recv.c linux-2.6.38.6/net/rds/ib_recv.c
}
#endif
-diff -urNp linux-2.6.38.6/net/rds/iw_cm.c linux-2.6.38.6/net/rds/iw_cm.c
---- linux-2.6.38.6/net/rds/iw_cm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rds/iw_cm.c 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rds/iw_cm.c linux-2.6.38.7/net/rds/iw_cm.c
+--- linux-2.6.38.7/net/rds/iw_cm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rds/iw_cm.c 2011-05-11 18:35:16.000000000 -0400
@@ -664,7 +664,7 @@ void rds_iw_conn_shutdown(struct rds_con
/* Clear the ACK state */
clear_bit(IB_ACK_IN_FLIGHT, &ic->i_ack_flags);
@@ -68571,9 +68960,9 @@ diff -urNp linux-2.6.38.6/net/rds/iw_cm.c linux-2.6.38.6/net/rds/iw_cm.c
#else
ic->i_ack_next = 0;
#endif
-diff -urNp linux-2.6.38.6/net/rds/iw.h linux-2.6.38.6/net/rds/iw.h
---- linux-2.6.38.6/net/rds/iw.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rds/iw.h 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rds/iw.h linux-2.6.38.7/net/rds/iw.h
+--- linux-2.6.38.7/net/rds/iw.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rds/iw.h 2011-05-11 18:35:16.000000000 -0400
@@ -133,7 +133,7 @@ struct rds_iw_connection {
/* sending acks */
unsigned long i_ack_flags;
@@ -68583,9 +68972,9 @@ diff -urNp linux-2.6.38.6/net/rds/iw.h linux-2.6.38.6/net/rds/iw.h
#else
spinlock_t i_ack_lock; /* protect i_ack_next */
u64 i_ack_next; /* next ACK to send */
-diff -urNp linux-2.6.38.6/net/rds/iw_rdma.c linux-2.6.38.6/net/rds/iw_rdma.c
---- linux-2.6.38.6/net/rds/iw_rdma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rds/iw_rdma.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rds/iw_rdma.c linux-2.6.38.7/net/rds/iw_rdma.c
+--- linux-2.6.38.7/net/rds/iw_rdma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rds/iw_rdma.c 2011-05-16 21:47:09.000000000 -0400
@@ -182,6 +182,8 @@ int rds_iw_update_cm_id(struct rds_iw_de
struct rdma_cm_id *pcm_id;
int rc;
@@ -68595,9 +68984,9 @@ diff -urNp linux-2.6.38.6/net/rds/iw_rdma.c linux-2.6.38.6/net/rds/iw_rdma.c
src_addr = (struct sockaddr_in *)&cm_id->route.addr.src_addr;
dst_addr = (struct sockaddr_in *)&cm_id->route.addr.dst_addr;
-diff -urNp linux-2.6.38.6/net/rds/iw_recv.c linux-2.6.38.6/net/rds/iw_recv.c
---- linux-2.6.38.6/net/rds/iw_recv.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rds/iw_recv.c 2011-05-11 18:35:16.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rds/iw_recv.c linux-2.6.38.7/net/rds/iw_recv.c
+--- linux-2.6.38.7/net/rds/iw_recv.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rds/iw_recv.c 2011-05-11 18:35:16.000000000 -0400
@@ -427,7 +427,7 @@ static u64 rds_iw_get_ack(struct rds_iw_
static void rds_iw_set_ack(struct rds_iw_connection *ic, u64 seq,
int ack_required)
@@ -68616,9 +69005,9 @@ diff -urNp linux-2.6.38.6/net/rds/iw_recv.c linux-2.6.38.6/net/rds/iw_recv.c
}
#endif
-diff -urNp linux-2.6.38.6/net/rxrpc/af_rxrpc.c linux-2.6.38.6/net/rxrpc/af_rxrpc.c
---- linux-2.6.38.6/net/rxrpc/af_rxrpc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/af_rxrpc.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/af_rxrpc.c linux-2.6.38.7/net/rxrpc/af_rxrpc.c
+--- linux-2.6.38.7/net/rxrpc/af_rxrpc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/af_rxrpc.c 2011-04-28 19:57:25.000000000 -0400
@@ -39,7 +39,7 @@ static const struct proto_ops rxrpc_rpc_
__be32 rxrpc_epoch;
@@ -68628,9 +69017,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/af_rxrpc.c linux-2.6.38.6/net/rxrpc/af_rxrpc
/* count of skbs currently in use */
atomic_t rxrpc_n_skbs;
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-ack.c linux-2.6.38.6/net/rxrpc/ar-ack.c
---- linux-2.6.38.6/net/rxrpc/ar-ack.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-ack.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-ack.c linux-2.6.38.7/net/rxrpc/ar-ack.c
+--- linux-2.6.38.7/net/rxrpc/ar-ack.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-ack.c 2011-05-16 21:47:08.000000000 -0400
@@ -175,7 +175,7 @@ static void rxrpc_resend(struct rxrpc_ca
_enter("{%d,%d,%d,%d},",
@@ -68703,9 +69092,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-ack.c linux-2.6.38.6/net/rxrpc/ar-ack.c
_proto("Tx %s %%%u", rxrpc_pkts[hdr.type], ntohl(hdr.serial));
send_message_2:
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-call.c linux-2.6.38.6/net/rxrpc/ar-call.c
---- linux-2.6.38.6/net/rxrpc/ar-call.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-call.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-call.c linux-2.6.38.7/net/rxrpc/ar-call.c
+--- linux-2.6.38.7/net/rxrpc/ar-call.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-call.c 2011-04-28 19:57:25.000000000 -0400
@@ -83,7 +83,7 @@ static struct rxrpc_call *rxrpc_alloc_ca
spin_lock_init(&call->lock);
rwlock_init(&call->state_lock);
@@ -68715,9 +69104,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-call.c linux-2.6.38.6/net/rxrpc/ar-call.c
call->state = RXRPC_CALL_CLIENT_SEND_REQUEST;
memset(&call->sock_node, 0xed, sizeof(call->sock_node));
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-connection.c linux-2.6.38.6/net/rxrpc/ar-connection.c
---- linux-2.6.38.6/net/rxrpc/ar-connection.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-connection.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-connection.c linux-2.6.38.7/net/rxrpc/ar-connection.c
+--- linux-2.6.38.7/net/rxrpc/ar-connection.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-connection.c 2011-04-28 19:57:25.000000000 -0400
@@ -206,7 +206,7 @@ static struct rxrpc_connection *rxrpc_al
rwlock_init(&conn->lock);
spin_lock_init(&conn->state_lock);
@@ -68727,9 +69116,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-connection.c linux-2.6.38.6/net/rxrpc/ar-
conn->avail_calls = RXRPC_MAXCALLS;
conn->size_align = 4;
conn->header_size = sizeof(struct rxrpc_header);
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-connevent.c linux-2.6.38.6/net/rxrpc/ar-connevent.c
---- linux-2.6.38.6/net/rxrpc/ar-connevent.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-connevent.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-connevent.c linux-2.6.38.7/net/rxrpc/ar-connevent.c
+--- linux-2.6.38.7/net/rxrpc/ar-connevent.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-connevent.c 2011-04-28 19:57:25.000000000 -0400
@@ -109,7 +109,7 @@ static int rxrpc_abort_connection(struct
len = iov[0].iov_len + iov[1].iov_len;
@@ -68739,9 +69128,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-connevent.c linux-2.6.38.6/net/rxrpc/ar-c
_proto("Tx CONN ABORT %%%u { %d }", ntohl(hdr.serial), abort_code);
ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 2, len);
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-input.c linux-2.6.38.6/net/rxrpc/ar-input.c
---- linux-2.6.38.6/net/rxrpc/ar-input.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-input.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-input.c linux-2.6.38.7/net/rxrpc/ar-input.c
+--- linux-2.6.38.7/net/rxrpc/ar-input.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-input.c 2011-04-28 19:57:25.000000000 -0400
@@ -340,9 +340,9 @@ void rxrpc_fast_process_packet(struct rx
/* track the latest serial number on this connection for ACK packet
* information */
@@ -68754,9 +69143,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-input.c linux-2.6.38.6/net/rxrpc/ar-input
serial);
/* request ACK generation for any ACK or DATA packet that requests
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-internal.h linux-2.6.38.6/net/rxrpc/ar-internal.h
---- linux-2.6.38.6/net/rxrpc/ar-internal.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-internal.h 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-internal.h linux-2.6.38.7/net/rxrpc/ar-internal.h
+--- linux-2.6.38.7/net/rxrpc/ar-internal.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-internal.h 2011-04-28 19:57:25.000000000 -0400
@@ -272,8 +272,8 @@ struct rxrpc_connection {
int error; /* error code for local abort */
int debug_id; /* debug ID for printks */
@@ -68786,9 +69175,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-internal.h linux-2.6.38.6/net/rxrpc/ar-in
extern struct workqueue_struct *rxrpc_workqueue;
/*
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-local.c linux-2.6.38.6/net/rxrpc/ar-local.c
---- linux-2.6.38.6/net/rxrpc/ar-local.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-local.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-local.c linux-2.6.38.7/net/rxrpc/ar-local.c
+--- linux-2.6.38.7/net/rxrpc/ar-local.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-local.c 2011-04-28 19:57:25.000000000 -0400
@@ -45,7 +45,7 @@ struct rxrpc_local *rxrpc_alloc_local(st
spin_lock_init(&local->lock);
rwlock_init(&local->services_lock);
@@ -68798,9 +69187,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-local.c linux-2.6.38.6/net/rxrpc/ar-local
memcpy(&local->srx, srx, sizeof(*srx));
}
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-output.c linux-2.6.38.6/net/rxrpc/ar-output.c
---- linux-2.6.38.6/net/rxrpc/ar-output.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-output.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-output.c linux-2.6.38.7/net/rxrpc/ar-output.c
+--- linux-2.6.38.7/net/rxrpc/ar-output.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-output.c 2011-04-28 19:57:25.000000000 -0400
@@ -681,9 +681,9 @@ static int rxrpc_send_data(struct kiocb
sp->hdr.cid = call->cid;
sp->hdr.callNumber = call->call_id;
@@ -68813,9 +69202,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-output.c linux-2.6.38.6/net/rxrpc/ar-outp
sp->hdr.type = RXRPC_PACKET_TYPE_DATA;
sp->hdr.userStatus = 0;
sp->hdr.securityIndex = conn->security_ix;
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-peer.c linux-2.6.38.6/net/rxrpc/ar-peer.c
---- linux-2.6.38.6/net/rxrpc/ar-peer.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-peer.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-peer.c linux-2.6.38.7/net/rxrpc/ar-peer.c
+--- linux-2.6.38.7/net/rxrpc/ar-peer.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-peer.c 2011-04-28 19:57:25.000000000 -0400
@@ -87,7 +87,7 @@ static struct rxrpc_peer *rxrpc_alloc_pe
INIT_LIST_HEAD(&peer->error_targets);
spin_lock_init(&peer->lock);
@@ -68825,9 +69214,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-peer.c linux-2.6.38.6/net/rxrpc/ar-peer.c
memcpy(&peer->srx, srx, sizeof(*srx));
rxrpc_assess_MTU_size(peer);
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-proc.c linux-2.6.38.6/net/rxrpc/ar-proc.c
---- linux-2.6.38.6/net/rxrpc/ar-proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-proc.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-proc.c linux-2.6.38.7/net/rxrpc/ar-proc.c
+--- linux-2.6.38.7/net/rxrpc/ar-proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-proc.c 2011-04-28 19:57:25.000000000 -0400
@@ -164,8 +164,8 @@ static int rxrpc_connection_seq_show(str
atomic_read(&conn->usage),
rxrpc_conn_states[conn->state],
@@ -68839,9 +69228,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-proc.c linux-2.6.38.6/net/rxrpc/ar-proc.c
return 0;
}
-diff -urNp linux-2.6.38.6/net/rxrpc/ar-transport.c linux-2.6.38.6/net/rxrpc/ar-transport.c
---- linux-2.6.38.6/net/rxrpc/ar-transport.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/ar-transport.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/ar-transport.c linux-2.6.38.7/net/rxrpc/ar-transport.c
+--- linux-2.6.38.7/net/rxrpc/ar-transport.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/ar-transport.c 2011-04-28 19:57:25.000000000 -0400
@@ -47,7 +47,7 @@ static struct rxrpc_transport *rxrpc_all
spin_lock_init(&trans->client_lock);
rwlock_init(&trans->conn_lock);
@@ -68851,9 +69240,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/ar-transport.c linux-2.6.38.6/net/rxrpc/ar-t
if (peer->srx.transport.family == AF_INET) {
switch (peer->srx.transport_type) {
-diff -urNp linux-2.6.38.6/net/rxrpc/rxkad.c linux-2.6.38.6/net/rxrpc/rxkad.c
---- linux-2.6.38.6/net/rxrpc/rxkad.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/rxrpc/rxkad.c 2011-05-16 21:47:08.000000000 -0400
+diff -urNp linux-2.6.38.7/net/rxrpc/rxkad.c linux-2.6.38.7/net/rxrpc/rxkad.c
+--- linux-2.6.38.7/net/rxrpc/rxkad.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/rxrpc/rxkad.c 2011-05-16 21:47:08.000000000 -0400
@@ -211,6 +211,8 @@ static int rxkad_secure_packet_encrypt(c
u16 check;
int nsg;
@@ -68890,9 +69279,9 @@ diff -urNp linux-2.6.38.6/net/rxrpc/rxkad.c linux-2.6.38.6/net/rxrpc/rxkad.c
_proto("Tx RESPONSE %%%u", ntohl(hdr->serial));
ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 3, len);
-diff -urNp linux-2.6.38.6/net/sctp/proc.c linux-2.6.38.6/net/sctp/proc.c
---- linux-2.6.38.6/net/sctp/proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/sctp/proc.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/sctp/proc.c linux-2.6.38.7/net/sctp/proc.c
+--- linux-2.6.38.7/net/sctp/proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/sctp/proc.c 2011-04-28 19:34:15.000000000 -0400
@@ -212,7 +212,12 @@ static int sctp_eps_seq_show(struct seq_
sctp_for_each_hentry(epb, node, &head->chain) {
ep = sctp_ep(epb);
@@ -68921,9 +69310,9 @@ diff -urNp linux-2.6.38.6/net/sctp/proc.c linux-2.6.38.6/net/sctp/proc.c
assoc->state, hash,
assoc->assoc_id,
assoc->sndbuf_used,
-diff -urNp linux-2.6.38.6/net/sctp/socket.c linux-2.6.38.6/net/sctp/socket.c
---- linux-2.6.38.6/net/sctp/socket.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/sctp/socket.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/sctp/socket.c linux-2.6.38.7/net/sctp/socket.c
+--- linux-2.6.38.7/net/sctp/socket.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/sctp/socket.c 2011-04-28 19:34:15.000000000 -0400
@@ -4435,7 +4435,7 @@ static int sctp_getsockopt_peer_addrs(st
addrlen = sctp_get_af_specific(temp.sa.sa_family)->sockaddr_len;
if (space_left < addrlen)
@@ -68933,9 +69322,9 @@ diff -urNp linux-2.6.38.6/net/sctp/socket.c linux-2.6.38.6/net/sctp/socket.c
return -EFAULT;
to += addrlen;
cnt++;
-diff -urNp linux-2.6.38.6/net/socket.c linux-2.6.38.6/net/socket.c
---- linux-2.6.38.6/net/socket.c 2011-04-18 17:27:16.000000000 -0400
-+++ linux-2.6.38.6/net/socket.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/socket.c linux-2.6.38.7/net/socket.c
+--- linux-2.6.38.7/net/socket.c 2011-04-18 17:27:16.000000000 -0400
++++ linux-2.6.38.7/net/socket.c 2011-05-16 21:47:09.000000000 -0400
@@ -88,6 +88,7 @@
#include <linux/nsproxy.h>
#include <linux/magic.h>
@@ -69095,9 +69484,9 @@ diff -urNp linux-2.6.38.6/net/socket.c linux-2.6.38.6/net/socket.c
err = -EFAULT;
if (MSG_CMSG_COMPAT & flags) {
if (get_compat_msghdr(&msg_sys, msg_compat))
-diff -urNp linux-2.6.38.6/net/sunrpc/sched.c linux-2.6.38.6/net/sunrpc/sched.c
---- linux-2.6.38.6/net/sunrpc/sched.c 2011-04-18 17:27:14.000000000 -0400
-+++ linux-2.6.38.6/net/sunrpc/sched.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/sunrpc/sched.c linux-2.6.38.7/net/sunrpc/sched.c
+--- linux-2.6.38.7/net/sunrpc/sched.c 2011-04-18 17:27:14.000000000 -0400
++++ linux-2.6.38.7/net/sunrpc/sched.c 2011-04-28 19:34:15.000000000 -0400
@@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *w
#ifdef RPC_DEBUG
static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -69110,9 +69499,9 @@ diff -urNp linux-2.6.38.6/net/sunrpc/sched.c linux-2.6.38.6/net/sunrpc/sched.c
}
#else
static inline void rpc_task_set_debuginfo(struct rpc_task *task)
-diff -urNp linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma.c
---- linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma.c
+--- linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma.c 2011-04-28 19:57:25.000000000 -0400
@@ -61,15 +61,15 @@ unsigned int svcrdma_max_req_size = RPCR
static unsigned int min_max_inline = 4096;
static unsigned int max_max_inline = 65536;
@@ -69220,9 +69609,9 @@ diff -urNp linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.38.6/net/sunr
.mode = 0644,
.proc_handler = read_reset_stat,
},
-diff -urNp linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
---- linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
+--- linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-04-28 19:57:25.000000000 -0400
@@ -499,7 +499,7 @@ next_sge:
svc_rdma_put_context(ctxt, 0);
goto out;
@@ -69250,9 +69639,9 @@ diff -urNp linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c linux-2.6.38.6
/* Build up the XDR from the receive buffers. */
rdma_build_arg_xdr(rqstp, ctxt, ctxt->byte_len);
-diff -urNp linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_sendto.c linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_sendto.c
---- linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_sendto.c linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_sendto.c
+--- linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-04-28 19:57:25.000000000 -0400
@@ -362,7 +362,7 @@ static int send_write(struct svcxprt_rdm
write_wr.wr.rdma.remote_addr = to;
@@ -69262,9 +69651,9 @@ diff -urNp linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_sendto.c linux-2.6.38.6/n
if (svc_rdma_send(xprt, &write_wr))
goto err;
return 0;
-diff -urNp linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_transport.c linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_transport.c
---- linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_transport.c linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_transport.c
+--- linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-04-28 19:57:25.000000000 -0400
@@ -298,7 +298,7 @@ static void rq_cq_reap(struct svcxprt_rd
return;
@@ -69310,9 +69699,9 @@ diff -urNp linux-2.6.38.6/net/sunrpc/xprtrdma/svc_rdma_transport.c linux-2.6.38.
/* See if we can opportunistically reap SQ WR to make room */
sq_cq_reap(xprt);
-diff -urNp linux-2.6.38.6/net/sysctl_net.c linux-2.6.38.6/net/sysctl_net.c
---- linux-2.6.38.6/net/sysctl_net.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/sysctl_net.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/sysctl_net.c linux-2.6.38.7/net/sysctl_net.c
+--- linux-2.6.38.7/net/sysctl_net.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/sysctl_net.c 2011-04-28 19:34:15.000000000 -0400
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -69322,9 +69711,9 @@ diff -urNp linux-2.6.38.6/net/sysctl_net.c linux-2.6.38.6/net/sysctl_net.c
int mode = (table->mode >> 6) & 7;
return (mode << 6) | (mode << 3) | mode;
}
-diff -urNp linux-2.6.38.6/net/unix/af_unix.c linux-2.6.38.6/net/unix/af_unix.c
---- linux-2.6.38.6/net/unix/af_unix.c 2011-05-10 22:06:29.000000000 -0400
-+++ linux-2.6.38.6/net/unix/af_unix.c 2011-05-10 22:09:03.000000000 -0400
+diff -urNp linux-2.6.38.7/net/unix/af_unix.c linux-2.6.38.7/net/unix/af_unix.c
+--- linux-2.6.38.7/net/unix/af_unix.c 2011-05-10 22:06:29.000000000 -0400
++++ linux-2.6.38.7/net/unix/af_unix.c 2011-05-10 22:09:03.000000000 -0400
@@ -767,6 +767,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -69395,9 +69784,9 @@ diff -urNp linux-2.6.38.6/net/unix/af_unix.c linux-2.6.38.6/net/unix/af_unix.c
atomic_read(&s->sk_refcnt),
0,
s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
-diff -urNp linux-2.6.38.6/net/wireless/wext-core.c linux-2.6.38.6/net/wireless/wext-core.c
---- linux-2.6.38.6/net/wireless/wext-core.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/wireless/wext-core.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/net/wireless/wext-core.c linux-2.6.38.7/net/wireless/wext-core.c
+--- linux-2.6.38.7/net/wireless/wext-core.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/wireless/wext-core.c 2011-04-28 19:34:15.000000000 -0400
@@ -746,8 +746,7 @@ static int ioctl_standard_iw_point(struc
*/
@@ -69431,9 +69820,9 @@ diff -urNp linux-2.6.38.6/net/wireless/wext-core.c linux-2.6.38.6/net/wireless/w
err = handler(dev, info, (union iwreq_data *) iwp, extra);
iwp->length += essid_compat;
-diff -urNp linux-2.6.38.6/net/xfrm/xfrm_policy.c linux-2.6.38.6/net/xfrm/xfrm_policy.c
---- linux-2.6.38.6/net/xfrm/xfrm_policy.c 2011-04-22 19:20:59.000000000 -0400
-+++ linux-2.6.38.6/net/xfrm/xfrm_policy.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/net/xfrm/xfrm_policy.c linux-2.6.38.7/net/xfrm/xfrm_policy.c
+--- linux-2.6.38.7/net/xfrm/xfrm_policy.c 2011-04-22 19:20:59.000000000 -0400
++++ linux-2.6.38.7/net/xfrm/xfrm_policy.c 2011-04-28 19:57:25.000000000 -0400
@@ -296,7 +296,7 @@ static void xfrm_policy_kill(struct xfrm
{
policy->walk.dead = 1;
@@ -69506,9 +69895,9 @@ diff -urNp linux-2.6.38.6/net/xfrm/xfrm_policy.c linux-2.6.38.6/net/xfrm/xfrm_po
}
}
-diff -urNp linux-2.6.38.6/net/xfrm/xfrm_user.c linux-2.6.38.6/net/xfrm/xfrm_user.c
---- linux-2.6.38.6/net/xfrm/xfrm_user.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/net/xfrm/xfrm_user.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/net/xfrm/xfrm_user.c linux-2.6.38.7/net/xfrm/xfrm_user.c
+--- linux-2.6.38.7/net/xfrm/xfrm_user.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/net/xfrm/xfrm_user.c 2011-05-16 21:47:09.000000000 -0400
@@ -1309,6 +1309,8 @@ static int copy_to_user_tmpl(struct xfrm
struct xfrm_user_tmpl vec[XFRM_MAX_DEPTH];
int i;
@@ -69527,9 +69916,9 @@ diff -urNp linux-2.6.38.6/net/xfrm/xfrm_user.c linux-2.6.38.6/net/xfrm/xfrm_user
if (attrs[XFRMA_MIGRATE] == NULL)
return -EINVAL;
-diff -urNp linux-2.6.38.6/scripts/basic/fixdep.c linux-2.6.38.6/scripts/basic/fixdep.c
---- linux-2.6.38.6/scripts/basic/fixdep.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/scripts/basic/fixdep.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/scripts/basic/fixdep.c linux-2.6.38.7/scripts/basic/fixdep.c
+--- linux-2.6.38.7/scripts/basic/fixdep.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/scripts/basic/fixdep.c 2011-04-28 19:34:15.000000000 -0400
@@ -235,9 +235,9 @@ static void use_config(const char *m, in
static void parse_config_file(const char *map, size_t len)
@@ -69551,9 +69940,9 @@ diff -urNp linux-2.6.38.6/scripts/basic/fixdep.c linux-2.6.38.6/scripts/basic/fi
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.38.6/scripts/mod/file2alias.c linux-2.6.38.6/scripts/mod/file2alias.c
---- linux-2.6.38.6/scripts/mod/file2alias.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/scripts/mod/file2alias.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/scripts/mod/file2alias.c linux-2.6.38.7/scripts/mod/file2alias.c
+--- linux-2.6.38.7/scripts/mod/file2alias.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/scripts/mod/file2alias.c 2011-04-28 19:34:15.000000000 -0400
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -69608,9 +69997,9 @@ diff -urNp linux-2.6.38.6/scripts/mod/file2alias.c linux-2.6.38.6/scripts/mod/fi
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.38.6/scripts/mod/modpost.c linux-2.6.38.6/scripts/mod/modpost.c
---- linux-2.6.38.6/scripts/mod/modpost.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/scripts/mod/modpost.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/scripts/mod/modpost.c linux-2.6.38.7/scripts/mod/modpost.c
+--- linux-2.6.38.7/scripts/mod/modpost.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/scripts/mod/modpost.c 2011-04-28 19:34:15.000000000 -0400
@@ -896,6 +896,7 @@ enum mismatch {
ANY_INIT_TO_ANY_EXIT,
ANY_EXIT_TO_ANY_INIT,
@@ -69678,9 +70067,9 @@ diff -urNp linux-2.6.38.6/scripts/mod/modpost.c linux-2.6.38.6/scripts/mod/modpo
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.38.6/scripts/mod/modpost.h linux-2.6.38.6/scripts/mod/modpost.h
---- linux-2.6.38.6/scripts/mod/modpost.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/scripts/mod/modpost.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/scripts/mod/modpost.h linux-2.6.38.7/scripts/mod/modpost.h
+--- linux-2.6.38.7/scripts/mod/modpost.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/scripts/mod/modpost.h 2011-04-28 19:34:15.000000000 -0400
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -69700,9 +70089,9 @@ diff -urNp linux-2.6.38.6/scripts/mod/modpost.h linux-2.6.38.6/scripts/mod/modpo
struct module {
struct module *next;
-diff -urNp linux-2.6.38.6/scripts/mod/sumversion.c linux-2.6.38.6/scripts/mod/sumversion.c
---- linux-2.6.38.6/scripts/mod/sumversion.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/scripts/mod/sumversion.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/scripts/mod/sumversion.c linux-2.6.38.7/scripts/mod/sumversion.c
+--- linux-2.6.38.7/scripts/mod/sumversion.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/scripts/mod/sumversion.c 2011-04-28 19:34:15.000000000 -0400
@@ -470,7 +470,7 @@ static void write_version(const char *fi
goto out;
}
@@ -69712,9 +70101,9 @@ diff -urNp linux-2.6.38.6/scripts/mod/sumversion.c linux-2.6.38.6/scripts/mod/su
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.38.6/scripts/pnmtologo.c linux-2.6.38.6/scripts/pnmtologo.c
---- linux-2.6.38.6/scripts/pnmtologo.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/scripts/pnmtologo.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/scripts/pnmtologo.c linux-2.6.38.7/scripts/pnmtologo.c
+--- linux-2.6.38.7/scripts/pnmtologo.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/scripts/pnmtologo.c 2011-04-28 19:34:15.000000000 -0400
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -69741,9 +70130,9 @@ diff -urNp linux-2.6.38.6/scripts/pnmtologo.c linux-2.6.38.6/scripts/pnmtologo.c
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.38.6/security/apparmor/lsm.c linux-2.6.38.6/security/apparmor/lsm.c
---- linux-2.6.38.6/security/apparmor/lsm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/apparmor/lsm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/apparmor/lsm.c linux-2.6.38.7/security/apparmor/lsm.c
+--- linux-2.6.38.7/security/apparmor/lsm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/apparmor/lsm.c 2011-04-28 19:34:15.000000000 -0400
@@ -619,7 +619,7 @@ static int apparmor_task_setrlimit(struc
return error;
}
@@ -69753,9 +70142,9 @@ diff -urNp linux-2.6.38.6/security/apparmor/lsm.c linux-2.6.38.6/security/apparm
.name = "apparmor",
.ptrace_access_check = apparmor_ptrace_access_check,
-diff -urNp linux-2.6.38.6/security/commoncap.c linux-2.6.38.6/security/commoncap.c
---- linux-2.6.38.6/security/commoncap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/commoncap.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/commoncap.c linux-2.6.38.7/security/commoncap.c
+--- linux-2.6.38.7/security/commoncap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/commoncap.c 2011-04-28 19:34:15.000000000 -0400
@@ -27,6 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -69787,9 +70176,9 @@ diff -urNp linux-2.6.38.6/security/commoncap.c linux-2.6.38.6/security/commoncap
if (cred->uid != 0) {
if (bprm->cap_effective)
return 1;
-diff -urNp linux-2.6.38.6/security/integrity/ima/ima_api.c linux-2.6.38.6/security/integrity/ima/ima_api.c
---- linux-2.6.38.6/security/integrity/ima/ima_api.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/integrity/ima/ima_api.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/integrity/ima/ima_api.c linux-2.6.38.7/security/integrity/ima/ima_api.c
+--- linux-2.6.38.7/security/integrity/ima/ima_api.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/integrity/ima/ima_api.c 2011-04-28 19:34:15.000000000 -0400
@@ -75,7 +75,7 @@ void ima_add_violation(struct inode *ino
int result;
@@ -69799,9 +70188,9 @@ diff -urNp linux-2.6.38.6/security/integrity/ima/ima_api.c linux-2.6.38.6/securi
entry = kmalloc(sizeof(*entry), GFP_KERNEL);
if (!entry) {
-diff -urNp linux-2.6.38.6/security/integrity/ima/ima_fs.c linux-2.6.38.6/security/integrity/ima/ima_fs.c
---- linux-2.6.38.6/security/integrity/ima/ima_fs.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/integrity/ima/ima_fs.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/integrity/ima/ima_fs.c linux-2.6.38.7/security/integrity/ima/ima_fs.c
+--- linux-2.6.38.7/security/integrity/ima/ima_fs.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/integrity/ima/ima_fs.c 2011-04-28 19:34:15.000000000 -0400
@@ -28,12 +28,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
@@ -69817,9 +70206,9 @@ diff -urNp linux-2.6.38.6/security/integrity/ima/ima_fs.c linux-2.6.38.6/securit
return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
}
-diff -urNp linux-2.6.38.6/security/integrity/ima/ima.h linux-2.6.38.6/security/integrity/ima/ima.h
---- linux-2.6.38.6/security/integrity/ima/ima.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/integrity/ima/ima.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/integrity/ima/ima.h linux-2.6.38.7/security/integrity/ima/ima.h
+--- linux-2.6.38.7/security/integrity/ima/ima.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/integrity/ima/ima.h 2011-04-28 19:34:15.000000000 -0400
@@ -85,8 +85,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -69831,9 +70220,9 @@ diff -urNp linux-2.6.38.6/security/integrity/ima/ima.h linux-2.6.38.6/security/i
struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
};
extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.38.6/security/integrity/ima/ima_queue.c linux-2.6.38.6/security/integrity/ima/ima_queue.c
---- linux-2.6.38.6/security/integrity/ima/ima_queue.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/integrity/ima/ima_queue.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/integrity/ima/ima_queue.c linux-2.6.38.7/security/integrity/ima/ima_queue.c
+--- linux-2.6.38.7/security/integrity/ima/ima_queue.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/integrity/ima/ima_queue.c 2011-04-28 19:34:15.000000000 -0400
@@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -69843,9 +70232,9 @@ diff -urNp linux-2.6.38.6/security/integrity/ima/ima_queue.c linux-2.6.38.6/secu
key = ima_hash_key(entry->digest);
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
-diff -urNp linux-2.6.38.6/security/Kconfig linux-2.6.38.6/security/Kconfig
---- linux-2.6.38.6/security/Kconfig 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/Kconfig 2011-04-30 19:58:48.000000000 -0400
+diff -urNp linux-2.6.38.7/security/Kconfig linux-2.6.38.7/security/Kconfig
+--- linux-2.6.38.7/security/Kconfig 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/Kconfig 2011-04-30 19:58:48.000000000 -0400
@@ -4,6 +4,548 @@
menu "Security options"
@@ -70404,9 +70793,9 @@ diff -urNp linux-2.6.38.6/security/Kconfig linux-2.6.38.6/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.38.6/security/keys/keyring.c linux-2.6.38.6/security/keys/keyring.c
---- linux-2.6.38.6/security/keys/keyring.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/keys/keyring.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/keys/keyring.c linux-2.6.38.7/security/keys/keyring.c
+--- linux-2.6.38.7/security/keys/keyring.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/keys/keyring.c 2011-04-28 19:34:15.000000000 -0400
@@ -213,15 +213,15 @@ static long keyring_read(const struct ke
ret = -EFAULT;
@@ -70426,9 +70815,9 @@ diff -urNp linux-2.6.38.6/security/keys/keyring.c linux-2.6.38.6/security/keys/k
goto error;
buflen -= tmp;
-diff -urNp linux-2.6.38.6/security/min_addr.c linux-2.6.38.6/security/min_addr.c
---- linux-2.6.38.6/security/min_addr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/min_addr.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/min_addr.c linux-2.6.38.7/security/min_addr.c
+--- linux-2.6.38.7/security/min_addr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/min_addr.c 2011-04-28 19:34:15.000000000 -0400
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -70445,9 +70834,9 @@ diff -urNp linux-2.6.38.6/security/min_addr.c linux-2.6.38.6/security/min_addr.c
}
/*
-diff -urNp linux-2.6.38.6/security/security.c linux-2.6.38.6/security/security.c
---- linux-2.6.38.6/security/security.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/security.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/security.c linux-2.6.38.7/security/security.c
+--- linux-2.6.38.7/security/security.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/security.c 2011-04-28 19:34:15.000000000 -0400
@@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURI
/* things that live in capability.c */
extern void __init security_fixup_ops(struct security_operations *ops);
@@ -70469,9 +70858,9 @@ diff -urNp linux-2.6.38.6/security/security.c linux-2.6.38.6/security/security.c
}
/* Save user chosen LSM */
-diff -urNp linux-2.6.38.6/security/selinux/hooks.c linux-2.6.38.6/security/selinux/hooks.c
---- linux-2.6.38.6/security/selinux/hooks.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/selinux/hooks.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/selinux/hooks.c linux-2.6.38.7/security/selinux/hooks.c
+--- linux-2.6.38.7/security/selinux/hooks.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/selinux/hooks.c 2011-04-28 19:34:15.000000000 -0400
@@ -90,7 +90,6 @@
#define NUM_SEL_MNT_OPTS 5
@@ -70489,9 +70878,9 @@ diff -urNp linux-2.6.38.6/security/selinux/hooks.c linux-2.6.38.6/security/selin
.name = "selinux",
.ptrace_access_check = selinux_ptrace_access_check,
-diff -urNp linux-2.6.38.6/security/selinux/include/xfrm.h linux-2.6.38.6/security/selinux/include/xfrm.h
---- linux-2.6.38.6/security/selinux/include/xfrm.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/selinux/include/xfrm.h 2011-05-18 20:23:44.000000000 -0400
+diff -urNp linux-2.6.38.7/security/selinux/include/xfrm.h linux-2.6.38.7/security/selinux/include/xfrm.h
+--- linux-2.6.38.7/security/selinux/include/xfrm.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/selinux/include/xfrm.h 2011-05-18 20:23:44.000000000 -0400
@@ -48,7 +48,7 @@ int selinux_xfrm_decode_session(struct s
static inline void selinux_xfrm_notify_policyload(void)
@@ -70501,9 +70890,9 @@ diff -urNp linux-2.6.38.6/security/selinux/include/xfrm.h linux-2.6.38.6/securit
}
#else
static inline int selinux_xfrm_enabled(void)
-diff -urNp linux-2.6.38.6/security/selinux/ss/services.c linux-2.6.38.6/security/selinux/ss/services.c
---- linux-2.6.38.6/security/selinux/ss/services.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/selinux/ss/services.c 2011-05-16 21:47:09.000000000 -0400
+diff -urNp linux-2.6.38.7/security/selinux/ss/services.c linux-2.6.38.7/security/selinux/ss/services.c
+--- linux-2.6.38.7/security/selinux/ss/services.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/selinux/ss/services.c 2011-05-16 21:47:09.000000000 -0400
@@ -1769,6 +1769,8 @@ int security_load_policy(void *data, siz
int rc = 0;
struct policy_file file = { data, len }, *fp = &file;
@@ -70513,9 +70902,9 @@ diff -urNp linux-2.6.38.6/security/selinux/ss/services.c linux-2.6.38.6/security
if (!ss_initialized) {
avtab_cache_init();
rc = policydb_read(&policydb, fp);
-diff -urNp linux-2.6.38.6/security/smack/smack_lsm.c linux-2.6.38.6/security/smack/smack_lsm.c
---- linux-2.6.38.6/security/smack/smack_lsm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/smack/smack_lsm.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/smack/smack_lsm.c linux-2.6.38.7/security/smack/smack_lsm.c
+--- linux-2.6.38.7/security/smack/smack_lsm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/smack/smack_lsm.c 2011-04-28 19:34:15.000000000 -0400
@@ -3179,7 +3179,7 @@ static int smack_inode_getsecctx(struct
return 0;
}
@@ -70525,9 +70914,9 @@ diff -urNp linux-2.6.38.6/security/smack/smack_lsm.c linux-2.6.38.6/security/sma
.name = "smack",
.ptrace_access_check = smack_ptrace_access_check,
-diff -urNp linux-2.6.38.6/security/tomoyo/tomoyo.c linux-2.6.38.6/security/tomoyo/tomoyo.c
---- linux-2.6.38.6/security/tomoyo/tomoyo.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/security/tomoyo/tomoyo.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/security/tomoyo/tomoyo.c linux-2.6.38.7/security/tomoyo/tomoyo.c
+--- linux-2.6.38.7/security/tomoyo/tomoyo.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/security/tomoyo/tomoyo.c 2011-04-28 19:34:15.000000000 -0400
@@ -240,7 +240,7 @@ static int tomoyo_sb_pivotroot(struct pa
* tomoyo_security_ops is a "struct security_operations" which is used for
* registering TOMOYO.
@@ -70537,9 +70926,9 @@ diff -urNp linux-2.6.38.6/security/tomoyo/tomoyo.c linux-2.6.38.6/security/tomoy
.name = "tomoyo",
.cred_alloc_blank = tomoyo_cred_alloc_blank,
.cred_prepare = tomoyo_cred_prepare,
-diff -urNp linux-2.6.38.6/sound/aoa/codecs/onyx.c linux-2.6.38.6/sound/aoa/codecs/onyx.c
---- linux-2.6.38.6/sound/aoa/codecs/onyx.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/sound/aoa/codecs/onyx.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/sound/aoa/codecs/onyx.c linux-2.6.38.7/sound/aoa/codecs/onyx.c
+--- linux-2.6.38.7/sound/aoa/codecs/onyx.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/sound/aoa/codecs/onyx.c 2011-04-28 19:34:15.000000000 -0400
@@ -54,7 +54,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -70568,9 +70957,9 @@ diff -urNp linux-2.6.38.6/sound/aoa/codecs/onyx.c linux-2.6.38.6/sound/aoa/codec
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.38.6/sound/aoa/codecs/onyx.h linux-2.6.38.6/sound/aoa/codecs/onyx.h
---- linux-2.6.38.6/sound/aoa/codecs/onyx.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/sound/aoa/codecs/onyx.h 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/sound/aoa/codecs/onyx.h linux-2.6.38.7/sound/aoa/codecs/onyx.h
+--- linux-2.6.38.7/sound/aoa/codecs/onyx.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/sound/aoa/codecs/onyx.h 2011-04-28 19:34:15.000000000 -0400
@@ -11,6 +11,7 @@
#include <linux/i2c.h>
#include <asm/pmac_low_i2c.h>
@@ -70579,9 +70968,9 @@ diff -urNp linux-2.6.38.6/sound/aoa/codecs/onyx.h linux-2.6.38.6/sound/aoa/codec
/* PCM3052 register definitions */
-diff -urNp linux-2.6.38.6/sound/drivers/mts64.c linux-2.6.38.6/sound/drivers/mts64.c
---- linux-2.6.38.6/sound/drivers/mts64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/sound/drivers/mts64.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/sound/drivers/mts64.c linux-2.6.38.7/sound/drivers/mts64.c
+--- linux-2.6.38.7/sound/drivers/mts64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/sound/drivers/mts64.c 2011-04-28 19:34:15.000000000 -0400
@@ -28,6 +28,7 @@
#include <sound/initval.h>
#include <sound/rawmidi.h>
@@ -70638,9 +71027,9 @@ diff -urNp linux-2.6.38.6/sound/drivers/mts64.c linux-2.6.38.6/sound/drivers/mts
return 0;
}
-diff -urNp linux-2.6.38.6/sound/drivers/portman2x4.c linux-2.6.38.6/sound/drivers/portman2x4.c
---- linux-2.6.38.6/sound/drivers/portman2x4.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/sound/drivers/portman2x4.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/sound/drivers/portman2x4.c linux-2.6.38.7/sound/drivers/portman2x4.c
+--- linux-2.6.38.7/sound/drivers/portman2x4.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/sound/drivers/portman2x4.c 2011-04-28 19:34:15.000000000 -0400
@@ -47,6 +47,7 @@
#include <sound/initval.h>
#include <sound/rawmidi.h>
@@ -70658,9 +71047,9 @@ diff -urNp linux-2.6.38.6/sound/drivers/portman2x4.c linux-2.6.38.6/sound/driver
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.38.6/sound/oss/sb_audio.c linux-2.6.38.6/sound/oss/sb_audio.c
---- linux-2.6.38.6/sound/oss/sb_audio.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/sound/oss/sb_audio.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/sound/oss/sb_audio.c linux-2.6.38.7/sound/oss/sb_audio.c
+--- linux-2.6.38.7/sound/oss/sb_audio.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/sound/oss/sb_audio.c 2011-04-28 19:34:15.000000000 -0400
@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
buf16 = (signed short *)(localbuf + localoffs);
while (c)
@@ -70670,9 +71059,9 @@ diff -urNp linux-2.6.38.6/sound/oss/sb_audio.c linux-2.6.38.6/sound/oss/sb_audio
if (copy_from_user(lbuf8,
userbuf+useroffs + p,
locallen))
-diff -urNp linux-2.6.38.6/sound/oss/swarm_cs4297a.c linux-2.6.38.6/sound/oss/swarm_cs4297a.c
---- linux-2.6.38.6/sound/oss/swarm_cs4297a.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/sound/oss/swarm_cs4297a.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/sound/oss/swarm_cs4297a.c linux-2.6.38.7/sound/oss/swarm_cs4297a.c
+--- linux-2.6.38.7/sound/oss/swarm_cs4297a.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/sound/oss/swarm_cs4297a.c 2011-04-28 19:34:15.000000000 -0400
@@ -2606,7 +2606,6 @@ static int __init cs4297a_init(void)
{
struct cs4297a_state *s;
@@ -70707,9 +71096,9 @@ diff -urNp linux-2.6.38.6/sound/oss/swarm_cs4297a.c linux-2.6.38.6/sound/oss/swa
list_add(&s->list, &cs4297a_devs);
-diff -urNp linux-2.6.38.6/sound/pci/intel8x0m.c linux-2.6.38.6/sound/pci/intel8x0m.c
---- linux-2.6.38.6/sound/pci/intel8x0m.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/sound/pci/intel8x0m.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/sound/pci/intel8x0m.c linux-2.6.38.7/sound/pci/intel8x0m.c
+--- linux-2.6.38.7/sound/pci/intel8x0m.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/sound/pci/intel8x0m.c 2011-04-28 19:34:15.000000000 -0400
@@ -1264,7 +1264,7 @@ static struct shortname_table {
{ 0x5455, "ALi M5455" },
{ 0x746d, "AMD AMD8111" },
@@ -70719,9 +71108,9 @@ diff -urNp linux-2.6.38.6/sound/pci/intel8x0m.c linux-2.6.38.6/sound/pci/intel8x
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.38.6/sound/pci/ymfpci/ymfpci_main.c linux-2.6.38.6/sound/pci/ymfpci/ymfpci_main.c
---- linux-2.6.38.6/sound/pci/ymfpci/ymfpci_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/sound/pci/ymfpci/ymfpci_main.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/sound/pci/ymfpci/ymfpci_main.c linux-2.6.38.7/sound/pci/ymfpci/ymfpci_main.c
+--- linux-2.6.38.7/sound/pci/ymfpci/ymfpci_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/sound/pci/ymfpci/ymfpci_main.c 2011-04-28 19:57:25.000000000 -0400
@@ -202,8 +202,8 @@ static void snd_ymfpci_hw_stop(struct sn
if ((snd_ymfpci_readl(chip, YDSXGR_STATUS) & 2) == 0)
break;
@@ -70762,9 +71151,9 @@ diff -urNp linux-2.6.38.6/sound/pci/ymfpci/ymfpci_main.c linux-2.6.38.6/sound/pc
chip->card = card;
chip->pci = pci;
chip->irq = -1;
-diff -urNp linux-2.6.38.6/usr/gen_init_cpio.c linux-2.6.38.6/usr/gen_init_cpio.c
---- linux-2.6.38.6/usr/gen_init_cpio.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/usr/gen_init_cpio.c 2011-04-28 19:34:15.000000000 -0400
+diff -urNp linux-2.6.38.7/usr/gen_init_cpio.c linux-2.6.38.7/usr/gen_init_cpio.c
+--- linux-2.6.38.7/usr/gen_init_cpio.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/usr/gen_init_cpio.c 2011-04-28 19:34:15.000000000 -0400
@@ -305,7 +305,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -70787,9 +71176,9 @@ diff -urNp linux-2.6.38.6/usr/gen_init_cpio.c linux-2.6.38.6/usr/gen_init_cpio.c
} else
break;
}
-diff -urNp linux-2.6.38.6/virt/kvm/kvm_main.c linux-2.6.38.6/virt/kvm/kvm_main.c
---- linux-2.6.38.6/virt/kvm/kvm_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.6/virt/kvm/kvm_main.c 2011-04-28 19:57:25.000000000 -0400
+diff -urNp linux-2.6.38.7/virt/kvm/kvm_main.c linux-2.6.38.7/virt/kvm/kvm_main.c
+--- linux-2.6.38.7/virt/kvm/kvm_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.7/virt/kvm/kvm_main.c 2011-04-28 19:57:25.000000000 -0400
@@ -74,7 +74,7 @@ LIST_HEAD(vm_list);
static cpumask_var_t cpus_hardware_enabled;