summaryrefslogtreecommitdiffstats
path: root/main/linux-grsec
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2009-11-11 08:58:47 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2009-11-11 08:58:47 +0000
commit2283129aea3418baea59a73e7251651aa2e85656 (patch)
treefab201fe40d4020917bb0b1847153b51a09ba72a /main/linux-grsec
parentfedd2cc9a8d436b4b329ea2252029abbaa06c135 (diff)
downloadaports-2283129aea3418baea59a73e7251651aa2e85656.tar.bz2
aports-2283129aea3418baea59a73e7251651aa2e85656.tar.xz
main/linux-grsec: upgrade to 2.1.14-2.6.31.6-200911101920
Diffstat (limited to 'main/linux-grsec')
-rw-r--r--main/linux-grsec/APKBUILD8
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.31.6-200911101920.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.31.5-200910312135.patch)6061
-rw-r--r--main/linux-grsec/linux-grsec.post-install7
l---------main/linux-grsec/linux-grsec.post-upgrade1
-rw-r--r--main/linux-grsec/net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch96
5 files changed, 3024 insertions, 3149 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index bf11e38c..0aa7820d 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,7 +2,7 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=2.6.31.5
+pkgver=2.6.31.6
_kernver=2.6.31
pkgrel=1
pkgdesc="Linux kernel with grsecurity"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.1.14-2.6.31.5-200910312135.patch
+ grsecurity-2.1.14-2.6.31.6-200911101920.patch
kernelconfig.x86
"
subpackages="$pkgname-dev linux-firmware:firmware"
@@ -119,6 +119,6 @@ firmware() {
}
md5sums="84c077a37684e4cbfa67b18154390d8a linux-2.6.31.tar.bz2
-6cac5e59d5562b591cdda485941204d5 patch-2.6.31.5.bz2
-284a8a8e0d5d8034684107098488d92a grsecurity-2.1.14-2.6.31.5-200910312135.patch
+89802830db41e517cdf0954145f73337 patch-2.6.31.6.bz2
+9265e61efc46d51fdbf7caa6aac4cbab grsecurity-2.1.14-2.6.31.6-200911101920.patch
94d5ac9701cf3ddd50f654509b8ec6fc kernelconfig.x86"
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.31.5-200910312135.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.31.6-200911101920.patch
index 2352119c..67b6723b 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.31.5-200910312135.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.31.6-200911101920.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.31.5/arch/alpha/include/asm/atomic.h linux-2.6.31.5/arch/alpha/include/asm/atomic.h
---- linux-2.6.31.5/arch/alpha/include/asm/atomic.h 2009-10-20 20:42:58.966109165 -0400
-+++ linux-2.6.31.5/arch/alpha/include/asm/atomic.h 2009-10-20 20:32:11.013671975 -0400
+diff -urNp linux-2.6.31.6/arch/alpha/include/asm/atomic.h linux-2.6.31.6/arch/alpha/include/asm/atomic.h
+--- linux-2.6.31.6/arch/alpha/include/asm/atomic.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/alpha/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -18,9 +18,11 @@
#define ATOMIC64_INIT(i) ( (atomic64_t) { (i) } )
@@ -45,9 +45,9 @@ diff -urNp linux-2.6.31.5/arch/alpha/include/asm/atomic.h linux-2.6.31.5/arch/al
#define atomic64_inc(v) atomic64_add(1,(v))
#define atomic_dec(v) atomic_sub(1,(v))
-diff -urNp linux-2.6.31.5/arch/alpha/include/asm/elf.h linux-2.6.31.5/arch/alpha/include/asm/elf.h
---- linux-2.6.31.5/arch/alpha/include/asm/elf.h 2009-10-20 20:42:58.966109165 -0400
-+++ linux-2.6.31.5/arch/alpha/include/asm/elf.h 2009-10-20 20:32:11.013671975 -0400
+diff -urNp linux-2.6.31.6/arch/alpha/include/asm/elf.h linux-2.6.31.6/arch/alpha/include/asm/elf.h
+--- linux-2.6.31.6/arch/alpha/include/asm/elf.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/alpha/include/asm/elf.h 2009-11-10 18:40:39.000000000 -0500
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -62,9 +62,9 @@ diff -urNp linux-2.6.31.5/arch/alpha/include/asm/elf.h linux-2.6.31.5/arch/alpha
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.31.5/arch/alpha/include/asm/pgtable.h linux-2.6.31.5/arch/alpha/include/asm/pgtable.h
---- linux-2.6.31.5/arch/alpha/include/asm/pgtable.h 2009-10-20 20:42:58.966109165 -0400
-+++ linux-2.6.31.5/arch/alpha/include/asm/pgtable.h 2009-10-20 20:32:11.013671975 -0400
+diff -urNp linux-2.6.31.6/arch/alpha/include/asm/pgtable.h linux-2.6.31.6/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.31.6/arch/alpha/include/asm/pgtable.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/alpha/include/asm/pgtable.h 2009-11-10 18:40:39.000000000 -0500
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -83,9 +83,9 @@ diff -urNp linux-2.6.31.5/arch/alpha/include/asm/pgtable.h linux-2.6.31.5/arch/a
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.31.5/arch/alpha/kernel/module.c linux-2.6.31.5/arch/alpha/kernel/module.c
---- linux-2.6.31.5/arch/alpha/kernel/module.c 2009-10-20 20:42:58.966109165 -0400
-+++ linux-2.6.31.5/arch/alpha/kernel/module.c 2009-10-20 20:32:11.013671975 -0400
+diff -urNp linux-2.6.31.6/arch/alpha/kernel/module.c linux-2.6.31.6/arch/alpha/kernel/module.c
+--- linux-2.6.31.6/arch/alpha/kernel/module.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/alpha/kernel/module.c 2009-11-10 18:40:39.000000000 -0500
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -95,9 +95,9 @@ diff -urNp linux-2.6.31.5/arch/alpha/kernel/module.c linux-2.6.31.5/arch/alpha/k
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.31.5/arch/alpha/kernel/osf_sys.c linux-2.6.31.5/arch/alpha/kernel/osf_sys.c
---- linux-2.6.31.5/arch/alpha/kernel/osf_sys.c 2009-10-20 20:42:58.967083785 -0400
-+++ linux-2.6.31.5/arch/alpha/kernel/osf_sys.c 2009-10-20 20:32:11.015085037 -0400
+diff -urNp linux-2.6.31.6/arch/alpha/kernel/osf_sys.c linux-2.6.31.6/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.31.6/arch/alpha/kernel/osf_sys.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/alpha/kernel/osf_sys.c 2009-11-10 18:40:39.000000000 -0500
@@ -1212,6 +1212,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -120,9 +120,9 @@ diff -urNp linux-2.6.31.5/arch/alpha/kernel/osf_sys.c linux-2.6.31.5/arch/alpha/
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.31.5/arch/alpha/mm/fault.c linux-2.6.31.5/arch/alpha/mm/fault.c
---- linux-2.6.31.5/arch/alpha/mm/fault.c 2009-10-20 20:42:58.967083785 -0400
-+++ linux-2.6.31.5/arch/alpha/mm/fault.c 2009-10-20 20:32:11.015085037 -0400
+diff -urNp linux-2.6.31.6/arch/alpha/mm/fault.c linux-2.6.31.6/arch/alpha/mm/fault.c
+--- linux-2.6.31.6/arch/alpha/mm/fault.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/alpha/mm/fault.c 2009-11-10 18:40:39.000000000 -0500
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -279,9 +279,9 @@ diff -urNp linux-2.6.31.5/arch/alpha/mm/fault.c linux-2.6.31.5/arch/alpha/mm/fau
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.31.5/arch/arm/include/asm/atomic.h linux-2.6.31.5/arch/arm/include/asm/atomic.h
---- linux-2.6.31.5/arch/arm/include/asm/atomic.h 2009-10-20 20:42:58.967083785 -0400
-+++ linux-2.6.31.5/arch/arm/include/asm/atomic.h 2009-10-20 20:32:11.015085037 -0400
+diff -urNp linux-2.6.31.6/arch/arm/include/asm/atomic.h linux-2.6.31.6/arch/arm/include/asm/atomic.h
+--- linux-2.6.31.6/arch/arm/include/asm/atomic.h 2009-11-10 18:45:34.000000000 -0500
++++ linux-2.6.31.6/arch/arm/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -20,6 +20,7 @@
#ifdef __KERNEL__
@@ -342,9 +342,9 @@ diff -urNp linux-2.6.31.5/arch/arm/include/asm/atomic.h linux-2.6.31.5/arch/arm/
#define atomic_dec(v) atomic_sub(1, v)
#define atomic_inc_and_test(v) (atomic_add_return(1, v) == 0)
-diff -urNp linux-2.6.31.5/arch/arm/include/asm/elf.h linux-2.6.31.5/arch/arm/include/asm/elf.h
---- linux-2.6.31.5/arch/arm/include/asm/elf.h 2009-10-20 20:42:58.967083785 -0400
-+++ linux-2.6.31.5/arch/arm/include/asm/elf.h 2009-10-20 20:32:11.015085037 -0400
+diff -urNp linux-2.6.31.6/arch/arm/include/asm/elf.h linux-2.6.31.6/arch/arm/include/asm/elf.h
+--- linux-2.6.31.6/arch/arm/include/asm/elf.h 2009-11-10 18:45:34.000000000 -0500
++++ linux-2.6.31.6/arch/arm/include/asm/elf.h 2009-11-10 18:40:39.000000000 -0500
@@ -103,7 +103,14 @@ extern int arm_elf_read_implies_exec(con
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -361,9 +361,9 @@ diff -urNp linux-2.6.31.5/arch/arm/include/asm/elf.h linux-2.6.31.5/arch/arm/inc
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.31.5/arch/arm/include/asm/kmap_types.h linux-2.6.31.5/arch/arm/include/asm/kmap_types.h
---- linux-2.6.31.5/arch/arm/include/asm/kmap_types.h 2009-10-20 20:42:58.967083785 -0400
-+++ linux-2.6.31.5/arch/arm/include/asm/kmap_types.h 2009-10-20 20:32:11.015085037 -0400
+diff -urNp linux-2.6.31.6/arch/arm/include/asm/kmap_types.h linux-2.6.31.6/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.31.6/arch/arm/include/asm/kmap_types.h 2009-11-10 18:45:34.000000000 -0500
++++ linux-2.6.31.6/arch/arm/include/asm/kmap_types.h 2009-11-10 18:40:39.000000000 -0500
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -372,9 +372,9 @@ diff -urNp linux-2.6.31.5/arch/arm/include/asm/kmap_types.h linux-2.6.31.5/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.31.5/arch/arm/include/asm/uaccess.h linux-2.6.31.5/arch/arm/include/asm/uaccess.h
---- linux-2.6.31.5/arch/arm/include/asm/uaccess.h 2009-10-20 20:42:58.967083785 -0400
-+++ linux-2.6.31.5/arch/arm/include/asm/uaccess.h 2009-10-20 20:32:11.016200356 -0400
+diff -urNp linux-2.6.31.6/arch/arm/include/asm/uaccess.h linux-2.6.31.6/arch/arm/include/asm/uaccess.h
+--- linux-2.6.31.6/arch/arm/include/asm/uaccess.h 2009-11-10 18:45:35.000000000 -0500
++++ linux-2.6.31.6/arch/arm/include/asm/uaccess.h 2009-11-10 18:40:39.000000000 -0500
@@ -400,6 +400,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -395,9 +395,9 @@ diff -urNp linux-2.6.31.5/arch/arm/include/asm/uaccess.h linux-2.6.31.5/arch/arm
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.31.5/arch/arm/mach-ns9xxx/clock.c linux-2.6.31.5/arch/arm/mach-ns9xxx/clock.c
---- linux-2.6.31.5/arch/arm/mach-ns9xxx/clock.c 2009-10-20 20:42:58.968069565 -0400
-+++ linux-2.6.31.5/arch/arm/mach-ns9xxx/clock.c 2009-10-20 20:32:11.016200356 -0400
+diff -urNp linux-2.6.31.6/arch/arm/mach-ns9xxx/clock.c linux-2.6.31.6/arch/arm/mach-ns9xxx/clock.c
+--- linux-2.6.31.6/arch/arm/mach-ns9xxx/clock.c 2009-11-10 18:45:34.000000000 -0500
++++ linux-2.6.31.6/arch/arm/mach-ns9xxx/clock.c 2009-11-10 18:40:39.000000000 -0500
@@ -195,7 +195,7 @@ static int clk_debugfs_open(struct inode
return single_open(file, clk_debugfs_show, NULL);
}
@@ -407,9 +407,9 @@ diff -urNp linux-2.6.31.5/arch/arm/mach-ns9xxx/clock.c linux-2.6.31.5/arch/arm/m
.open = clk_debugfs_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/arch/arm/mm/mmap.c linux-2.6.31.5/arch/arm/mm/mmap.c
---- linux-2.6.31.5/arch/arm/mm/mmap.c 2009-10-20 20:42:58.968069565 -0400
-+++ linux-2.6.31.5/arch/arm/mm/mmap.c 2009-10-20 20:32:11.016200356 -0400
+diff -urNp linux-2.6.31.6/arch/arm/mm/mmap.c linux-2.6.31.6/arch/arm/mm/mmap.c
+--- linux-2.6.31.6/arch/arm/mm/mmap.c 2009-11-10 18:45:34.000000000 -0500
++++ linux-2.6.31.6/arch/arm/mm/mmap.c 2009-11-10 18:40:39.000000000 -0500
@@ -62,6 +62,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -446,9 +446,9 @@ diff -urNp linux-2.6.31.5/arch/arm/mm/mmap.c linux-2.6.31.5/arch/arm/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-diff -urNp linux-2.6.31.5/arch/avr32/include/asm/atomic.h linux-2.6.31.5/arch/avr32/include/asm/atomic.h
---- linux-2.6.31.5/arch/avr32/include/asm/atomic.h 2009-10-20 20:42:58.968069565 -0400
-+++ linux-2.6.31.5/arch/avr32/include/asm/atomic.h 2009-10-20 20:32:11.026942899 -0400
+diff -urNp linux-2.6.31.6/arch/avr32/include/asm/atomic.h linux-2.6.31.6/arch/avr32/include/asm/atomic.h
+--- linux-2.6.31.6/arch/avr32/include/asm/atomic.h 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/avr32/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -20,7 +20,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -510,9 +510,9 @@ diff -urNp linux-2.6.31.5/arch/avr32/include/asm/atomic.h linux-2.6.31.5/arch/av
#define atomic_dec_return(v) atomic_sub_return(1, v)
#define atomic_inc_return(v) atomic_add_return(1, v)
-diff -urNp linux-2.6.31.5/arch/avr32/include/asm/elf.h linux-2.6.31.5/arch/avr32/include/asm/elf.h
---- linux-2.6.31.5/arch/avr32/include/asm/elf.h 2009-10-20 20:42:58.968069565 -0400
-+++ linux-2.6.31.5/arch/avr32/include/asm/elf.h 2009-10-20 20:32:11.026942899 -0400
+diff -urNp linux-2.6.31.6/arch/avr32/include/asm/elf.h linux-2.6.31.6/arch/avr32/include/asm/elf.h
+--- linux-2.6.31.6/arch/avr32/include/asm/elf.h 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/avr32/include/asm/elf.h 2009-11-10 18:40:39.000000000 -0500
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -529,9 +529,9 @@ diff -urNp linux-2.6.31.5/arch/avr32/include/asm/elf.h linux-2.6.31.5/arch/avr32
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.31.5/arch/avr32/include/asm/kmap_types.h linux-2.6.31.5/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.31.5/arch/avr32/include/asm/kmap_types.h 2009-10-20 20:42:58.968069565 -0400
-+++ linux-2.6.31.5/arch/avr32/include/asm/kmap_types.h 2009-10-20 20:32:11.026942899 -0400
+diff -urNp linux-2.6.31.6/arch/avr32/include/asm/kmap_types.h linux-2.6.31.6/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.31.6/arch/avr32/include/asm/kmap_types.h 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/avr32/include/asm/kmap_types.h 2009-11-10 18:40:39.000000000 -0500
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -542,9 +542,9 @@ diff -urNp linux-2.6.31.5/arch/avr32/include/asm/kmap_types.h linux-2.6.31.5/arc
};
#undef D
-diff -urNp linux-2.6.31.5/arch/avr32/mm/fault.c linux-2.6.31.5/arch/avr32/mm/fault.c
---- linux-2.6.31.5/arch/avr32/mm/fault.c 2009-10-20 20:42:58.968069565 -0400
-+++ linux-2.6.31.5/arch/avr32/mm/fault.c 2009-10-20 20:32:11.026942899 -0400
+diff -urNp linux-2.6.31.6/arch/avr32/mm/fault.c linux-2.6.31.6/arch/avr32/mm/fault.c
+--- linux-2.6.31.6/arch/avr32/mm/fault.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/avr32/mm/fault.c 2009-11-10 18:40:39.000000000 -0500
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -586,9 +586,9 @@ diff -urNp linux-2.6.31.5/arch/avr32/mm/fault.c linux-2.6.31.5/arch/avr32/mm/fau
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.31.5/arch/blackfin/include/asm/atomic.h linux-2.6.31.5/arch/blackfin/include/asm/atomic.h
---- linux-2.6.31.5/arch/blackfin/include/asm/atomic.h 2009-10-20 20:42:58.969037301 -0400
-+++ linux-2.6.31.5/arch/blackfin/include/asm/atomic.h 2009-10-20 20:32:11.026942899 -0400
+diff -urNp linux-2.6.31.6/arch/blackfin/include/asm/atomic.h linux-2.6.31.6/arch/blackfin/include/asm/atomic.h
+--- linux-2.6.31.6/arch/blackfin/include/asm/atomic.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/blackfin/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -15,8 +15,10 @@
#define ATOMIC_INIT(i) { (i) }
@@ -634,9 +634,9 @@ diff -urNp linux-2.6.31.5/arch/blackfin/include/asm/atomic.h linux-2.6.31.5/arch
static inline void atomic_dec(volatile atomic_t *v)
{
__raw_atomic_update_asm(&v->counter, -1);
-diff -urNp linux-2.6.31.5/arch/blackfin/mach-bf561/coreb.c linux-2.6.31.5/arch/blackfin/mach-bf561/coreb.c
---- linux-2.6.31.5/arch/blackfin/mach-bf561/coreb.c 2009-10-20 20:42:58.969037301 -0400
-+++ linux-2.6.31.5/arch/blackfin/mach-bf561/coreb.c 2009-10-20 20:32:11.026942899 -0400
+diff -urNp linux-2.6.31.6/arch/blackfin/mach-bf561/coreb.c linux-2.6.31.6/arch/blackfin/mach-bf561/coreb.c
+--- linux-2.6.31.6/arch/blackfin/mach-bf561/coreb.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/blackfin/mach-bf561/coreb.c 2009-11-10 18:40:39.000000000 -0500
@@ -48,7 +48,7 @@ coreb_ioctl(struct inode *inode, struct
return ret;
}
@@ -646,9 +646,9 @@ diff -urNp linux-2.6.31.5/arch/blackfin/mach-bf561/coreb.c linux-2.6.31.5/arch/b
.owner = THIS_MODULE,
.ioctl = coreb_ioctl,
};
-diff -urNp linux-2.6.31.5/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.31.5/arch/cris/arch-v10/drivers/sync_serial.c
---- linux-2.6.31.5/arch/cris/arch-v10/drivers/sync_serial.c 2009-10-20 20:42:58.969037301 -0400
-+++ linux-2.6.31.5/arch/cris/arch-v10/drivers/sync_serial.c 2009-10-20 20:32:11.027918282 -0400
+diff -urNp linux-2.6.31.6/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.31.6/arch/cris/arch-v10/drivers/sync_serial.c
+--- linux-2.6.31.6/arch/cris/arch-v10/drivers/sync_serial.c 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/cris/arch-v10/drivers/sync_serial.c 2009-11-10 18:40:39.000000000 -0500
@@ -244,7 +244,7 @@ static unsigned sync_serial_prescale_sha
#define NUMBER_OF_PORTS 2
@@ -658,9 +658,9 @@ diff -urNp linux-2.6.31.5/arch/cris/arch-v10/drivers/sync_serial.c linux-2.6.31.
.owner = THIS_MODULE,
.write = sync_serial_write,
.read = sync_serial_read,
-diff -urNp linux-2.6.31.5/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.31.5/arch/cris/arch-v32/drivers/mach-fs/gpio.c
---- linux-2.6.31.5/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-10-20 20:42:58.969037301 -0400
-+++ linux-2.6.31.5/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-10-20 20:32:11.027918282 -0400
+diff -urNp linux-2.6.31.6/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.31.6/arch/cris/arch-v32/drivers/mach-fs/gpio.c
+--- linux-2.6.31.6/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/cris/arch-v32/drivers/mach-fs/gpio.c 2009-11-10 18:40:39.000000000 -0500
@@ -855,7 +855,7 @@ gpio_leds_ioctl(unsigned int cmd, unsign
return 0;
}
@@ -670,9 +670,9 @@ diff -urNp linux-2.6.31.5/arch/cris/arch-v32/drivers/mach-fs/gpio.c linux-2.6.31
.owner = THIS_MODULE,
.poll = gpio_poll,
.ioctl = gpio_ioctl,
-diff -urNp linux-2.6.31.5/arch/cris/include/asm/atomic.h linux-2.6.31.5/arch/cris/include/asm/atomic.h
---- linux-2.6.31.5/arch/cris/include/asm/atomic.h 2009-10-20 20:42:58.969037301 -0400
-+++ linux-2.6.31.5/arch/cris/include/asm/atomic.h 2009-10-20 20:32:11.028889957 -0400
+diff -urNp linux-2.6.31.6/arch/cris/include/asm/atomic.h linux-2.6.31.6/arch/cris/include/asm/atomic.h
+--- linux-2.6.31.6/arch/cris/include/asm/atomic.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/cris/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -16,7 +16,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -719,9 +719,9 @@ diff -urNp linux-2.6.31.5/arch/cris/include/asm/atomic.h linux-2.6.31.5/arch/cri
static inline void atomic_dec(volatile atomic_t *v)
{
unsigned long flags;
-diff -urNp linux-2.6.31.5/arch/frv/include/asm/atomic.h linux-2.6.31.5/arch/frv/include/asm/atomic.h
---- linux-2.6.31.5/arch/frv/include/asm/atomic.h 2009-10-20 20:42:58.970005584 -0400
-+++ linux-2.6.31.5/arch/frv/include/asm/atomic.h 2009-10-20 20:32:11.028889957 -0400
+diff -urNp linux-2.6.31.6/arch/frv/include/asm/atomic.h linux-2.6.31.6/arch/frv/include/asm/atomic.h
+--- linux-2.6.31.6/arch/frv/include/asm/atomic.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/frv/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -37,7 +37,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -764,9 +764,9 @@ diff -urNp linux-2.6.31.5/arch/frv/include/asm/atomic.h linux-2.6.31.5/arch/frv/
static inline void atomic_dec(atomic_t *v)
{
atomic_sub_return(1, v);
-diff -urNp linux-2.6.31.5/arch/frv/include/asm/kmap_types.h linux-2.6.31.5/arch/frv/include/asm/kmap_types.h
---- linux-2.6.31.5/arch/frv/include/asm/kmap_types.h 2009-10-20 20:42:58.970005584 -0400
-+++ linux-2.6.31.5/arch/frv/include/asm/kmap_types.h 2009-10-20 20:32:11.028889957 -0400
+diff -urNp linux-2.6.31.6/arch/frv/include/asm/kmap_types.h linux-2.6.31.6/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.31.6/arch/frv/include/asm/kmap_types.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/frv/include/asm/kmap_types.h 2009-11-10 18:40:39.000000000 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -775,9 +775,9 @@ diff -urNp linux-2.6.31.5/arch/frv/include/asm/kmap_types.h linux-2.6.31.5/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.31.5/arch/h8300/include/asm/atomic.h linux-2.6.31.5/arch/h8300/include/asm/atomic.h
---- linux-2.6.31.5/arch/h8300/include/asm/atomic.h 2009-10-20 20:42:58.970005584 -0400
-+++ linux-2.6.31.5/arch/h8300/include/asm/atomic.h 2009-10-20 20:32:11.028889957 -0400
+diff -urNp linux-2.6.31.6/arch/h8300/include/asm/atomic.h linux-2.6.31.6/arch/h8300/include/asm/atomic.h
+--- linux-2.6.31.6/arch/h8300/include/asm/atomic.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/h8300/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -11,7 +11,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -830,9 +830,9 @@ diff -urNp linux-2.6.31.5/arch/h8300/include/asm/atomic.h linux-2.6.31.5/arch/h8
/*
* atomic_inc_and_test - increment and test
-diff -urNp linux-2.6.31.5/arch/ia64/ia32/binfmt_elf32.c linux-2.6.31.5/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.31.5/arch/ia64/ia32/binfmt_elf32.c 2009-10-20 20:42:58.970005584 -0400
-+++ linux-2.6.31.5/arch/ia64/ia32/binfmt_elf32.c 2009-10-20 20:32:11.028889957 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/ia32/binfmt_elf32.c linux-2.6.31.6/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.31.6/arch/ia64/ia32/binfmt_elf32.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/ia32/binfmt_elf32.c 2009-11-10 18:40:39.000000000 -0500
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -861,9 +861,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/ia32/binfmt_elf32.c linux-2.6.31.5/arch/ia64
.fault = ia32_install_gate_page
};
-diff -urNp linux-2.6.31.5/arch/ia64/ia32/ia32priv.h linux-2.6.31.5/arch/ia64/ia32/ia32priv.h
---- linux-2.6.31.5/arch/ia64/ia32/ia32priv.h 2009-10-20 20:42:58.970005584 -0400
-+++ linux-2.6.31.5/arch/ia64/ia32/ia32priv.h 2009-10-20 20:32:11.028889957 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/ia32/ia32priv.h linux-2.6.31.6/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.31.6/arch/ia64/ia32/ia32priv.h 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/ia32/ia32priv.h 2009-11-10 18:40:39.000000000 -0500
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -880,9 +880,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/ia32/ia32priv.h linux-2.6.31.5/arch/ia64/ia3
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.31.5/arch/ia64/include/asm/atomic.h linux-2.6.31.5/arch/ia64/include/asm/atomic.h
---- linux-2.6.31.5/arch/ia64/include/asm/atomic.h 2009-10-20 20:42:58.970997131 -0400
-+++ linux-2.6.31.5/arch/ia64/include/asm/atomic.h 2009-10-20 20:32:11.028889957 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/include/asm/atomic.h linux-2.6.31.6/arch/ia64/include/asm/atomic.h
+--- linux-2.6.31.6/arch/ia64/include/asm/atomic.h 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -22,9 +22,11 @@
#define ATOMIC64_INIT(i) ((atomic64_t) { (i) })
@@ -907,9 +907,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/include/asm/atomic.h linux-2.6.31.5/arch/ia6
#define atomic_dec(v) atomic_sub(1, (v))
#define atomic64_add(i,v) atomic64_add_return((i), (v))
-diff -urNp linux-2.6.31.5/arch/ia64/include/asm/elf.h linux-2.6.31.5/arch/ia64/include/asm/elf.h
---- linux-2.6.31.5/arch/ia64/include/asm/elf.h 2009-10-20 20:42:58.970997131 -0400
-+++ linux-2.6.31.5/arch/ia64/include/asm/elf.h 2009-10-20 20:32:11.028889957 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/include/asm/elf.h linux-2.6.31.6/arch/ia64/include/asm/elf.h
+--- linux-2.6.31.6/arch/ia64/include/asm/elf.h 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/include/asm/elf.h 2009-11-10 18:40:39.000000000 -0500
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -924,9 +924,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/include/asm/elf.h linux-2.6.31.5/arch/ia64/i
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.31.5/arch/ia64/include/asm/pgtable.h linux-2.6.31.5/arch/ia64/include/asm/pgtable.h
---- linux-2.6.31.5/arch/ia64/include/asm/pgtable.h 2009-10-20 20:42:58.970997131 -0400
-+++ linux-2.6.31.5/arch/ia64/include/asm/pgtable.h 2009-10-20 20:32:11.030364852 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/include/asm/pgtable.h linux-2.6.31.6/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.31.6/arch/ia64/include/asm/pgtable.h 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/include/asm/pgtable.h 2009-11-10 18:40:39.000000000 -0500
@@ -143,6 +143,17 @@
#define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
#define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -945,9 +945,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/include/asm/pgtable.h linux-2.6.31.5/arch/ia
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.31.5/arch/ia64/include/asm/uaccess.h linux-2.6.31.5/arch/ia64/include/asm/uaccess.h
---- linux-2.6.31.5/arch/ia64/include/asm/uaccess.h 2009-10-20 20:42:58.970997131 -0400
-+++ linux-2.6.31.5/arch/ia64/include/asm/uaccess.h 2009-10-20 20:32:11.030364852 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/include/asm/uaccess.h linux-2.6.31.6/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.31.6/arch/ia64/include/asm/uaccess.h 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/include/asm/uaccess.h 2009-11-10 18:40:39.000000000 -0500
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -966,9 +966,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/include/asm/uaccess.h linux-2.6.31.5/arch/ia
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.31.5/arch/ia64/kernel/module.c linux-2.6.31.5/arch/ia64/kernel/module.c
---- linux-2.6.31.5/arch/ia64/kernel/module.c 2009-10-20 20:42:58.970997131 -0400
-+++ linux-2.6.31.5/arch/ia64/kernel/module.c 2009-10-20 20:32:11.030364852 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/kernel/module.c linux-2.6.31.6/arch/ia64/kernel/module.c
+--- linux-2.6.31.6/arch/ia64/kernel/module.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/kernel/module.c 2009-11-10 18:40:39.000000000 -0500
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -1057,9 +1057,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/kernel/module.c linux-2.6.31.5/arch/ia64/ker
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.31.5/arch/ia64/kernel/sys_ia64.c linux-2.6.31.5/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.31.5/arch/ia64/kernel/sys_ia64.c 2009-10-20 20:42:58.971967718 -0400
-+++ linux-2.6.31.5/arch/ia64/kernel/sys_ia64.c 2009-10-20 20:32:11.031345603 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/kernel/sys_ia64.c linux-2.6.31.6/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.31.6/arch/ia64/kernel/sys_ia64.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/kernel/sys_ia64.c 2009-11-10 18:40:39.000000000 -0500
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -1086,9 +1086,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/kernel/sys_ia64.c linux-2.6.31.5/arch/ia64/k
goto full_search;
}
return -ENOMEM;
-diff -urNp linux-2.6.31.5/arch/ia64/kernel/topology.c linux-2.6.31.5/arch/ia64/kernel/topology.c
---- linux-2.6.31.5/arch/ia64/kernel/topology.c 2009-10-20 20:42:58.971967718 -0400
-+++ linux-2.6.31.5/arch/ia64/kernel/topology.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/kernel/topology.c linux-2.6.31.6/arch/ia64/kernel/topology.c
+--- linux-2.6.31.6/arch/ia64/kernel/topology.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/kernel/topology.c 2009-11-10 18:40:39.000000000 -0500
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -1098,9 +1098,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/kernel/topology.c linux-2.6.31.5/arch/ia64/k
.show = cache_show
};
-diff -urNp linux-2.6.31.5/arch/ia64/kernel/vmlinux.lds.S linux-2.6.31.5/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.31.5/arch/ia64/kernel/vmlinux.lds.S 2009-10-20 20:42:58.971967718 -0400
-+++ linux-2.6.31.5/arch/ia64/kernel/vmlinux.lds.S 2009-10-20 20:32:11.031345603 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/kernel/vmlinux.lds.S linux-2.6.31.6/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.31.6/arch/ia64/kernel/vmlinux.lds.S 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/kernel/vmlinux.lds.S 2009-11-10 18:40:39.000000000 -0500
@@ -245,7 +245,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1110,9 +1110,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/kernel/vmlinux.lds.S linux-2.6.31.5/arch/ia6
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.31.5/arch/ia64/mm/fault.c linux-2.6.31.5/arch/ia64/mm/fault.c
---- linux-2.6.31.5/arch/ia64/mm/fault.c 2009-10-20 20:42:58.971967718 -0400
-+++ linux-2.6.31.5/arch/ia64/mm/fault.c 2009-10-20 20:32:11.031345603 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/mm/fault.c linux-2.6.31.6/arch/ia64/mm/fault.c
+--- linux-2.6.31.6/arch/ia64/mm/fault.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/mm/fault.c 2009-11-10 18:40:39.000000000 -0500
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1162,9 +1162,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/mm/fault.c linux-2.6.31.5/arch/ia64/mm/fault
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.31.5/arch/ia64/mm/init.c linux-2.6.31.5/arch/ia64/mm/init.c
---- linux-2.6.31.5/arch/ia64/mm/init.c 2009-10-20 20:42:58.971967718 -0400
-+++ linux-2.6.31.5/arch/ia64/mm/init.c 2009-10-20 20:32:11.032216822 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/mm/init.c linux-2.6.31.6/arch/ia64/mm/init.c
+--- linux-2.6.31.6/arch/ia64/mm/init.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/mm/init.c 2009-11-10 18:40:39.000000000 -0500
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1185,9 +1185,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/mm/init.c linux-2.6.31.5/arch/ia64/mm/init.c
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.31.5/arch/ia64/pci/pci.c linux-2.6.31.5/arch/ia64/pci/pci.c
---- linux-2.6.31.5/arch/ia64/pci/pci.c 2009-10-20 20:42:58.972952757 -0400
-+++ linux-2.6.31.5/arch/ia64/pci/pci.c 2009-10-20 20:32:11.032216822 -0400
+diff -urNp linux-2.6.31.6/arch/ia64/pci/pci.c linux-2.6.31.6/arch/ia64/pci/pci.c
+--- linux-2.6.31.6/arch/ia64/pci/pci.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/ia64/pci/pci.c 2009-11-10 18:40:39.000000000 -0500
@@ -56,10 +56,13 @@ int raw_pci_read(unsigned int seg, unsig
if ((seg | reg) <= 255) {
addr = PCI_SAL_ADDRESS(seg, bus, devfn, reg);
@@ -1218,9 +1218,9 @@ diff -urNp linux-2.6.31.5/arch/ia64/pci/pci.c linux-2.6.31.5/arch/ia64/pci/pci.c
result = ia64_sal_pci_config_write(addr, mode, len, value);
if (result != 0)
return -EINVAL;
-diff -urNp linux-2.6.31.5/arch/m32r/include/asm/atomic.h linux-2.6.31.5/arch/m32r/include/asm/atomic.h
---- linux-2.6.31.5/arch/m32r/include/asm/atomic.h 2009-10-20 20:42:58.972952757 -0400
-+++ linux-2.6.31.5/arch/m32r/include/asm/atomic.h 2009-10-20 20:32:11.032906662 -0400
+diff -urNp linux-2.6.31.6/arch/m32r/include/asm/atomic.h linux-2.6.31.6/arch/m32r/include/asm/atomic.h
+--- linux-2.6.31.6/arch/m32r/include/asm/atomic.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/m32r/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -29,6 +29,14 @@
#define atomic_read(v) ((v)->counter)
@@ -1263,9 +1263,9 @@ diff -urNp linux-2.6.31.5/arch/m32r/include/asm/atomic.h linux-2.6.31.5/arch/m32
/* Atomic operations are already serializing on m32r */
#define smp_mb__before_atomic_dec() barrier()
#define smp_mb__after_atomic_dec() barrier()
-diff -urNp linux-2.6.31.5/arch/m32r/lib/usercopy.c linux-2.6.31.5/arch/m32r/lib/usercopy.c
---- linux-2.6.31.5/arch/m32r/lib/usercopy.c 2009-10-20 20:42:58.973931661 -0400
-+++ linux-2.6.31.5/arch/m32r/lib/usercopy.c 2009-10-20 20:32:11.032906662 -0400
+diff -urNp linux-2.6.31.6/arch/m32r/lib/usercopy.c linux-2.6.31.6/arch/m32r/lib/usercopy.c
+--- linux-2.6.31.6/arch/m32r/lib/usercopy.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/m32r/lib/usercopy.c 2009-11-10 18:40:39.000000000 -0500
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1286,9 +1286,9 @@ diff -urNp linux-2.6.31.5/arch/m32r/lib/usercopy.c linux-2.6.31.5/arch/m32r/lib/
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.31.5/arch/m68k/include/asm/atomic_mm.h linux-2.6.31.5/arch/m68k/include/asm/atomic_mm.h
---- linux-2.6.31.5/arch/m68k/include/asm/atomic_mm.h 2009-10-20 20:42:58.974905064 -0400
-+++ linux-2.6.31.5/arch/m68k/include/asm/atomic_mm.h 2009-10-20 20:32:11.032906662 -0400
+diff -urNp linux-2.6.31.6/arch/m68k/include/asm/atomic_mm.h linux-2.6.31.6/arch/m68k/include/asm/atomic_mm.h
+--- linux-2.6.31.6/arch/m68k/include/asm/atomic_mm.h 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/arch/m68k/include/asm/atomic_mm.h 2009-11-10 18:40:39.000000000 -0500
@@ -16,23 +16,40 @@
#define ATOMIC_INIT(i) { (i) }
@@ -1330,9 +1330,9 @@ diff -urNp linux-2.6.31.5/arch/m68k/include/asm/atomic_mm.h linux-2.6.31.5/arch/
static inline void atomic_dec(atomic_t *v)
{
__asm__ __volatile__("subql #1,%0" : "+m" (*v));
-diff -urNp linux-2.6.31.5/arch/m68k/include/asm/atomic_no.h linux-2.6.31.5/arch/m68k/include/asm/atomic_no.h
---- linux-2.6.31.5/arch/m68k/include/asm/atomic_no.h 2009-10-20 20:42:58.974905064 -0400
-+++ linux-2.6.31.5/arch/m68k/include/asm/atomic_no.h 2009-10-20 20:32:11.032906662 -0400
+diff -urNp linux-2.6.31.6/arch/m68k/include/asm/atomic_no.h linux-2.6.31.6/arch/m68k/include/asm/atomic_no.h
+--- linux-2.6.31.6/arch/m68k/include/asm/atomic_no.h 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/arch/m68k/include/asm/atomic_no.h 2009-11-10 18:40:39.000000000 -0500
@@ -16,7 +16,9 @@
#define ATOMIC_INIT(i) { (i) }
@@ -1379,9 +1379,9 @@ diff -urNp linux-2.6.31.5/arch/m68k/include/asm/atomic_no.h linux-2.6.31.5/arch/
/*
* atomic_inc_and_test - increment and test
* @v: pointer of type atomic_t
-diff -urNp linux-2.6.31.5/arch/mips/include/asm/atomic.h linux-2.6.31.5/arch/mips/include/asm/atomic.h
---- linux-2.6.31.5/arch/mips/include/asm/atomic.h 2009-10-20 20:42:58.974905064 -0400
-+++ linux-2.6.31.5/arch/mips/include/asm/atomic.h 2009-10-20 20:32:11.033977911 -0400
+diff -urNp linux-2.6.31.6/arch/mips/include/asm/atomic.h linux-2.6.31.6/arch/mips/include/asm/atomic.h
+--- linux-2.6.31.6/arch/mips/include/asm/atomic.h 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/mips/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -32,6 +32,14 @@
#define atomic_read(v) ((v)->counter)
@@ -1423,9 +1423,9 @@ diff -urNp linux-2.6.31.5/arch/mips/include/asm/atomic.h linux-2.6.31.5/arch/mip
/*
* atomic_dec - decrement and test
-diff -urNp linux-2.6.31.5/arch/mips/include/asm/elf.h linux-2.6.31.5/arch/mips/include/asm/elf.h
---- linux-2.6.31.5/arch/mips/include/asm/elf.h 2009-10-20 20:42:58.974905064 -0400
-+++ linux-2.6.31.5/arch/mips/include/asm/elf.h 2009-10-20 20:32:11.033977911 -0400
+diff -urNp linux-2.6.31.6/arch/mips/include/asm/elf.h linux-2.6.31.6/arch/mips/include/asm/elf.h
+--- linux-2.6.31.6/arch/mips/include/asm/elf.h 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/mips/include/asm/elf.h 2009-11-10 18:40:39.000000000 -0500
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1438,9 +1438,9 @@ diff -urNp linux-2.6.31.5/arch/mips/include/asm/elf.h linux-2.6.31.5/arch/mips/i
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.31.5/arch/mips/include/asm/page.h linux-2.6.31.5/arch/mips/include/asm/page.h
---- linux-2.6.31.5/arch/mips/include/asm/page.h 2009-10-20 20:42:58.974905064 -0400
-+++ linux-2.6.31.5/arch/mips/include/asm/page.h 2009-10-20 20:32:11.033977911 -0400
+diff -urNp linux-2.6.31.6/arch/mips/include/asm/page.h linux-2.6.31.6/arch/mips/include/asm/page.h
+--- linux-2.6.31.6/arch/mips/include/asm/page.h 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/mips/include/asm/page.h 2009-11-10 18:40:39.000000000 -0500
@@ -92,7 +92,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1450,9 +1450,9 @@ diff -urNp linux-2.6.31.5/arch/mips/include/asm/page.h linux-2.6.31.5/arch/mips/
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.31.5/arch/mips/include/asm/system.h linux-2.6.31.5/arch/mips/include/asm/system.h
---- linux-2.6.31.5/arch/mips/include/asm/system.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/mips/include/asm/system.h 2009-10-20 20:32:11.033977911 -0400
+diff -urNp linux-2.6.31.6/arch/mips/include/asm/system.h linux-2.6.31.6/arch/mips/include/asm/system.h
+--- linux-2.6.31.6/arch/mips/include/asm/system.h 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/mips/include/asm/system.h 2009-11-10 18:40:39.000000000 -0500
@@ -217,6 +217,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1461,9 +1461,9 @@ diff -urNp linux-2.6.31.5/arch/mips/include/asm/system.h linux-2.6.31.5/arch/mip
+#define arch_align_stack(x) ((x) & ALMASK)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.31.5/arch/mips/kernel/binfmt_elfn32.c linux-2.6.31.5/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.31.5/arch/mips/kernel/binfmt_elfn32.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/mips/kernel/binfmt_elfn32.c 2009-10-20 20:32:11.033977911 -0400
+diff -urNp linux-2.6.31.6/arch/mips/kernel/binfmt_elfn32.c linux-2.6.31.6/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.31.6/arch/mips/kernel/binfmt_elfn32.c 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/mips/kernel/binfmt_elfn32.c 2009-11-10 18:40:39.000000000 -0500
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1478,9 +1478,9 @@ diff -urNp linux-2.6.31.5/arch/mips/kernel/binfmt_elfn32.c linux-2.6.31.5/arch/m
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.31.5/arch/mips/kernel/binfmt_elfo32.c linux-2.6.31.5/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.31.5/arch/mips/kernel/binfmt_elfo32.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/mips/kernel/binfmt_elfo32.c 2009-10-20 20:32:11.033977911 -0400
+diff -urNp linux-2.6.31.6/arch/mips/kernel/binfmt_elfo32.c linux-2.6.31.6/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.31.6/arch/mips/kernel/binfmt_elfo32.c 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/mips/kernel/binfmt_elfo32.c 2009-11-10 18:40:39.000000000 -0500
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1495,9 +1495,9 @@ diff -urNp linux-2.6.31.5/arch/mips/kernel/binfmt_elfo32.c linux-2.6.31.5/arch/m
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.31.5/arch/mips/kernel/process.c linux-2.6.31.5/arch/mips/kernel/process.c
---- linux-2.6.31.5/arch/mips/kernel/process.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/mips/kernel/process.c 2009-10-20 20:32:11.035243170 -0400
+diff -urNp linux-2.6.31.6/arch/mips/kernel/process.c linux-2.6.31.6/arch/mips/kernel/process.c
+--- linux-2.6.31.6/arch/mips/kernel/process.c 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/mips/kernel/process.c 2009-11-10 18:40:39.000000000 -0500
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1514,9 +1514,9 @@ diff -urNp linux-2.6.31.5/arch/mips/kernel/process.c linux-2.6.31.5/arch/mips/ke
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.31.5/arch/mips/kernel/syscall.c linux-2.6.31.5/arch/mips/kernel/syscall.c
---- linux-2.6.31.5/arch/mips/kernel/syscall.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/mips/kernel/syscall.c 2009-10-20 20:32:11.035243170 -0400
+diff -urNp linux-2.6.31.6/arch/mips/kernel/syscall.c linux-2.6.31.6/arch/mips/kernel/syscall.c
+--- linux-2.6.31.6/arch/mips/kernel/syscall.c 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/mips/kernel/syscall.c 2009-11-10 18:40:39.000000000 -0500
@@ -99,6 +99,11 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1538,9 +1538,9 @@ diff -urNp linux-2.6.31.5/arch/mips/kernel/syscall.c linux-2.6.31.5/arch/mips/ke
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
else
-diff -urNp linux-2.6.31.5/arch/mips/mm/fault.c linux-2.6.31.5/arch/mips/mm/fault.c
---- linux-2.6.31.5/arch/mips/mm/fault.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/mips/mm/fault.c 2009-10-20 20:32:11.035243170 -0400
+diff -urNp linux-2.6.31.6/arch/mips/mm/fault.c linux-2.6.31.6/arch/mips/mm/fault.c
+--- linux-2.6.31.6/arch/mips/mm/fault.c 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/mips/mm/fault.c 2009-11-10 18:40:39.000000000 -0500
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1565,9 +1565,9 @@ diff -urNp linux-2.6.31.5/arch/mips/mm/fault.c linux-2.6.31.5/arch/mips/mm/fault
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.31.5/arch/mn10300/include/asm/atomic.h linux-2.6.31.5/arch/mn10300/include/asm/atomic.h
---- linux-2.6.31.5/arch/mn10300/include/asm/atomic.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/mn10300/include/asm/atomic.h 2009-10-20 20:32:11.035966669 -0400
+diff -urNp linux-2.6.31.6/arch/mn10300/include/asm/atomic.h linux-2.6.31.6/arch/mn10300/include/asm/atomic.h
+--- linux-2.6.31.6/arch/mn10300/include/asm/atomic.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/mn10300/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -34,6 +34,15 @@
#define atomic_read(v) ((v)->counter)
@@ -1633,9 +1633,9 @@ diff -urNp linux-2.6.31.5/arch/mn10300/include/asm/atomic.h linux-2.6.31.5/arch/
static inline void atomic_dec(atomic_t *v)
{
atomic_sub_return(1, v);
-diff -urNp linux-2.6.31.5/arch/mn10300/kernel/setup.c linux-2.6.31.5/arch/mn10300/kernel/setup.c
---- linux-2.6.31.5/arch/mn10300/kernel/setup.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/mn10300/kernel/setup.c 2009-10-20 20:32:11.035966669 -0400
+diff -urNp linux-2.6.31.6/arch/mn10300/kernel/setup.c linux-2.6.31.6/arch/mn10300/kernel/setup.c
+--- linux-2.6.31.6/arch/mn10300/kernel/setup.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/mn10300/kernel/setup.c 2009-11-10 18:40:39.000000000 -0500
@@ -285,7 +285,7 @@ static void c_stop(struct seq_file *m, v
{
}
@@ -1645,9 +1645,9 @@ diff -urNp linux-2.6.31.5/arch/mn10300/kernel/setup.c linux-2.6.31.5/arch/mn1030
.start = c_start,
.next = c_next,
.stop = c_stop,
-diff -urNp linux-2.6.31.5/arch/parisc/include/asm/atomic.h linux-2.6.31.5/arch/parisc/include/asm/atomic.h
---- linux-2.6.31.5/arch/parisc/include/asm/atomic.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/parisc/include/asm/atomic.h 2009-10-20 20:32:11.035966669 -0400
+diff -urNp linux-2.6.31.6/arch/parisc/include/asm/atomic.h linux-2.6.31.6/arch/parisc/include/asm/atomic.h
+--- linux-2.6.31.6/arch/parisc/include/asm/atomic.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/parisc/include/asm/atomic.h 2009-11-10 18:40:39.000000000 -0500
@@ -177,6 +177,18 @@ static __inline__ int __atomic_add_retur
return ret;
}
@@ -1706,9 +1706,9 @@ diff -urNp linux-2.6.31.5/arch/parisc/include/asm/atomic.h linux-2.6.31.5/arch/p
#define atomic_dec(v) ((void)(__atomic_add_return( -1,(v))))
#define atomic_add_return(i,v) (__atomic_add_return( (i),(v)))
-diff -urNp linux-2.6.31.5/arch/parisc/include/asm/elf.h linux-2.6.31.5/arch/parisc/include/asm/elf.h
---- linux-2.6.31.5/arch/parisc/include/asm/elf.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/parisc/include/asm/elf.h 2009-10-20 20:32:11.035966669 -0400
+diff -urNp linux-2.6.31.6/arch/parisc/include/asm/elf.h linux-2.6.31.6/arch/parisc/include/asm/elf.h
+--- linux-2.6.31.6/arch/parisc/include/asm/elf.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/parisc/include/asm/elf.h 2009-11-10 18:40:39.000000000 -0500
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1723,9 +1723,9 @@ diff -urNp linux-2.6.31.5/arch/parisc/include/asm/elf.h linux-2.6.31.5/arch/pari
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.31.5/arch/parisc/include/asm/pgtable.h linux-2.6.31.5/arch/parisc/include/asm/pgtable.h
---- linux-2.6.31.5/arch/parisc/include/asm/pgtable.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/parisc/include/asm/pgtable.h 2009-10-20 20:32:11.036963136 -0400
+diff -urNp linux-2.6.31.6/arch/parisc/include/asm/pgtable.h linux-2.6.31.6/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.31.6/arch/parisc/include/asm/pgtable.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/parisc/include/asm/pgtable.h 2009-11-10 18:40:39.000000000 -0500
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1744,9 +1744,9 @@ diff -urNp linux-2.6.31.5/arch/parisc/include/asm/pgtable.h linux-2.6.31.5/arch/
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.31.5/arch/parisc/kernel/module.c linux-2.6.31.5/arch/parisc/kernel/module.c
---- linux-2.6.31.5/arch/parisc/kernel/module.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/parisc/kernel/module.c 2009-10-20 20:32:11.036963136 -0400
+diff -urNp linux-2.6.31.6/arch/parisc/kernel/module.c linux-2.6.31.6/arch/parisc/kernel/module.c
+--- linux-2.6.31.6/arch/parisc/kernel/module.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/parisc/kernel/module.c 2009-11-10 18:40:40.000000000 -0500
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1847,9 +1847,9 @@ diff -urNp linux-2.6.31.5/arch/parisc/kernel/module.c linux-2.6.31.5/arch/parisc
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.31.5/arch/parisc/kernel/sys_parisc.c linux-2.6.31.5/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.31.5/arch/parisc/kernel/sys_parisc.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/parisc/kernel/sys_parisc.c 2009-10-20 20:32:11.036963136 -0400
+diff -urNp linux-2.6.31.6/arch/parisc/kernel/sys_parisc.c linux-2.6.31.6/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.31.6/arch/parisc/kernel/sys_parisc.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/parisc/kernel/sys_parisc.c 2009-11-10 18:40:40.000000000 -0500
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1859,9 +1859,9 @@ diff -urNp linux-2.6.31.5/arch/parisc/kernel/sys_parisc.c linux-2.6.31.5/arch/pa
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.31.5/arch/parisc/kernel/traps.c linux-2.6.31.5/arch/parisc/kernel/traps.c
---- linux-2.6.31.5/arch/parisc/kernel/traps.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/parisc/kernel/traps.c 2009-10-20 20:32:11.036963136 -0400
+diff -urNp linux-2.6.31.6/arch/parisc/kernel/traps.c linux-2.6.31.6/arch/parisc/kernel/traps.c
+--- linux-2.6.31.6/arch/parisc/kernel/traps.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/parisc/kernel/traps.c 2009-11-10 18:40:40.000000000 -0500
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1873,9 +1873,9 @@ diff -urNp linux-2.6.31.5/arch/parisc/kernel/traps.c linux-2.6.31.5/arch/parisc/
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.31.5/arch/parisc/mm/fault.c linux-2.6.31.5/arch/parisc/mm/fault.c
---- linux-2.6.31.5/arch/parisc/mm/fault.c 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/parisc/mm/fault.c 2009-10-20 20:32:11.037911671 -0400
+diff -urNp linux-2.6.31.6/arch/parisc/mm/fault.c linux-2.6.31.6/arch/parisc/mm/fault.c
+--- linux-2.6.31.6/arch/parisc/mm/fault.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/parisc/mm/fault.c 2009-11-10 18:40:40.000000000 -0500
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -2045,9 +2045,9 @@ diff -urNp linux-2.6.31.5/arch/parisc/mm/fault.c linux-2.6.31.5/arch/parisc/mm/f
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/atomic.h linux-2.6.31.5/arch/powerpc/include/asm/atomic.h
---- linux-2.6.31.5/arch/powerpc/include/asm/atomic.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/powerpc/include/asm/atomic.h 2009-10-20 20:32:11.037911671 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/include/asm/atomic.h linux-2.6.31.6/arch/powerpc/include/asm/atomic.h
+--- linux-2.6.31.6/arch/powerpc/include/asm/atomic.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/include/asm/atomic.h 2009-11-10 18:40:40.000000000 -0500
@@ -24,11 +24,21 @@ static __inline__ int atomic_read(const
return t;
}
@@ -2106,9 +2106,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/atomic.h linux-2.6.31.5/arch/
static __inline__ int atomic_inc_return(atomic_t *v)
{
int t;
-diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/elf.h linux-2.6.31.5/arch/powerpc/include/asm/elf.h
---- linux-2.6.31.5/arch/powerpc/include/asm/elf.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/powerpc/include/asm/elf.h 2009-10-20 20:32:11.037911671 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/include/asm/elf.h linux-2.6.31.6/arch/powerpc/include/asm/elf.h
+--- linux-2.6.31.6/arch/powerpc/include/asm/elf.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/include/asm/elf.h 2009-11-10 18:40:40.000000000 -0500
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -2141,9 +2141,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/elf.h linux-2.6.31.5/arch/pow
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/kmap_types.h linux-2.6.31.5/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.31.5/arch/powerpc/include/asm/kmap_types.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/powerpc/include/asm/kmap_types.h 2009-10-20 20:32:11.037911671 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/include/asm/kmap_types.h linux-2.6.31.6/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.31.6/arch/powerpc/include/asm/kmap_types.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/include/asm/kmap_types.h 2009-11-10 18:40:40.000000000 -0500
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -2152,9 +2152,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/kmap_types.h linux-2.6.31.5/a
KM_TYPE_NR
};
-diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/page_64.h linux-2.6.31.5/arch/powerpc/include/asm/page_64.h
---- linux-2.6.31.5/arch/powerpc/include/asm/page_64.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/powerpc/include/asm/page_64.h 2009-10-20 20:32:11.037911671 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/include/asm/page_64.h linux-2.6.31.6/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.31.6/arch/powerpc/include/asm/page_64.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/include/asm/page_64.h 2009-11-10 18:40:40.000000000 -0500
@@ -170,15 +170,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -2176,9 +2176,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/page_64.h linux-2.6.31.5/arch
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/page.h linux-2.6.31.5/arch/powerpc/include/asm/page.h
---- linux-2.6.31.5/arch/powerpc/include/asm/page.h 2009-10-20 20:42:58.975887238 -0400
-+++ linux-2.6.31.5/arch/powerpc/include/asm/page.h 2009-10-20 20:32:11.037911671 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/include/asm/page.h linux-2.6.31.6/arch/powerpc/include/asm/page.h
+--- linux-2.6.31.6/arch/powerpc/include/asm/page.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/include/asm/page.h 2009-11-10 18:40:40.000000000 -0500
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -2191,9 +2191,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/page.h linux-2.6.31.5/arch/po
#define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/pte-common.h linux-2.6.31.5/arch/powerpc/include/asm/pte-common.h
---- linux-2.6.31.5/arch/powerpc/include/asm/pte-common.h 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/include/asm/pte-common.h 2009-10-20 20:32:11.037911671 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/include/asm/pte-common.h linux-2.6.31.6/arch/powerpc/include/asm/pte-common.h
+--- linux-2.6.31.6/arch/powerpc/include/asm/pte-common.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/include/asm/pte-common.h 2009-11-10 18:40:40.000000000 -0500
@@ -121,11 +121,11 @@ extern unsigned long bad_call_to_PMD_PAG
*/
#define PAGE_NONE __pgprot(_PAGE_BASE)
@@ -2209,9 +2209,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/pte-common.h linux-2.6.31.5/a
#define __P000 PAGE_NONE
#define __P001 PAGE_READONLY
-diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/pte-hash32.h linux-2.6.31.5/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.31.5/arch/powerpc/include/asm/pte-hash32.h 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/include/asm/pte-hash32.h 2009-10-20 20:32:11.040127589 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/include/asm/pte-hash32.h linux-2.6.31.6/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.31.6/arch/powerpc/include/asm/pte-hash32.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/include/asm/pte-hash32.h 2009-11-10 18:40:40.000000000 -0500
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -2220,9 +2220,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/pte-hash32.h linux-2.6.31.5/a
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/reg.h linux-2.6.31.5/arch/powerpc/include/asm/reg.h
---- linux-2.6.31.5/arch/powerpc/include/asm/reg.h 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/include/asm/reg.h 2009-10-20 20:32:11.040934695 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/include/asm/reg.h linux-2.6.31.6/arch/powerpc/include/asm/reg.h
+--- linux-2.6.31.6/arch/powerpc/include/asm/reg.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/include/asm/reg.h 2009-11-10 18:40:40.000000000 -0500
@@ -195,6 +195,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2231,9 +2231,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/reg.h linux-2.6.31.5/arch/pow
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/uaccess.h linux-2.6.31.5/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.31.5/arch/powerpc/include/asm/uaccess.h 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/include/asm/uaccess.h 2009-10-20 20:32:11.040934695 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/include/asm/uaccess.h linux-2.6.31.6/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.31.6/arch/powerpc/include/asm/uaccess.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/include/asm/uaccess.h 2009-11-10 18:40:40.000000000 -0500
@@ -327,52 +327,6 @@ do { \
extern unsigned long __copy_tofrom_user(void __user *to,
const void __user *from, unsigned long size);
@@ -2405,9 +2405,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/include/asm/uaccess.h linux-2.6.31.5/arch
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.31.5/arch/powerpc/kernel/cacheinfo.c linux-2.6.31.5/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.31.5/arch/powerpc/kernel/cacheinfo.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/kernel/cacheinfo.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/kernel/cacheinfo.c linux-2.6.31.6/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.31.6/arch/powerpc/kernel/cacheinfo.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/kernel/cacheinfo.c 2009-11-10 18:40:40.000000000 -0500
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2417,9 +2417,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/kernel/cacheinfo.c linux-2.6.31.5/arch/po
.show = cache_index_show,
};
-diff -urNp linux-2.6.31.5/arch/powerpc/kernel/module_32.c linux-2.6.31.5/arch/powerpc/kernel/module_32.c
---- linux-2.6.31.5/arch/powerpc/kernel/module_32.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/kernel/module_32.c 2009-10-20 20:32:11.040934695 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/kernel/module_32.c linux-2.6.31.6/arch/powerpc/kernel/module_32.c
+--- linux-2.6.31.6/arch/powerpc/kernel/module_32.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/kernel/module_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2449,9 +2449,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/kernel/module_32.c linux-2.6.31.5/arch/po
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.31.5/arch/powerpc/kernel/process.c linux-2.6.31.5/arch/powerpc/kernel/process.c
---- linux-2.6.31.5/arch/powerpc/kernel/process.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/kernel/process.c 2009-10-20 20:32:11.040934695 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/kernel/process.c linux-2.6.31.6/arch/powerpc/kernel/process.c
+--- linux-2.6.31.6/arch/powerpc/kernel/process.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/kernel/process.c 2009-11-10 18:40:40.000000000 -0500
@@ -1147,36 +1147,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
@@ -2489,9 +2489,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/kernel/process.c linux-2.6.31.5/arch/powe
-
- return ret;
-}
-diff -urNp linux-2.6.31.5/arch/powerpc/kernel/setup-common.c linux-2.6.31.5/arch/powerpc/kernel/setup-common.c
---- linux-2.6.31.5/arch/powerpc/kernel/setup-common.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/kernel/setup-common.c 2009-10-20 20:32:11.041884808 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/kernel/setup-common.c linux-2.6.31.6/arch/powerpc/kernel/setup-common.c
+--- linux-2.6.31.6/arch/powerpc/kernel/setup-common.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/kernel/setup-common.c 2009-11-10 18:40:40.000000000 -0500
@@ -328,7 +328,7 @@ static void c_stop(struct seq_file *m, v
{
}
@@ -2501,9 +2501,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/kernel/setup-common.c linux-2.6.31.5/arch
.start =c_start,
.next = c_next,
.stop = c_stop,
-diff -urNp linux-2.6.31.5/arch/powerpc/kernel/signal_32.c linux-2.6.31.5/arch/powerpc/kernel/signal_32.c
---- linux-2.6.31.5/arch/powerpc/kernel/signal_32.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/kernel/signal_32.c 2009-10-20 20:32:11.041884808 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/kernel/signal_32.c linux-2.6.31.6/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.31.6/arch/powerpc/kernel/signal_32.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/kernel/signal_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2513,9 +2513,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/kernel/signal_32.c linux-2.6.31.5/arch/po
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.31.5/arch/powerpc/kernel/signal_64.c linux-2.6.31.5/arch/powerpc/kernel/signal_64.c
---- linux-2.6.31.5/arch/powerpc/kernel/signal_64.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/kernel/signal_64.c 2009-10-20 20:32:11.041884808 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/kernel/signal_64.c linux-2.6.31.6/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.31.6/arch/powerpc/kernel/signal_64.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/kernel/signal_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2525,9 +2525,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/kernel/signal_64.c linux-2.6.31.5/arch/po
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.31.5/arch/powerpc/kernel/sys_ppc32.c linux-2.6.31.5/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.31.5/arch/powerpc/kernel/sys_ppc32.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/kernel/sys_ppc32.c 2009-10-20 20:32:11.041884808 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/kernel/sys_ppc32.c linux-2.6.31.6/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.31.6/arch/powerpc/kernel/sys_ppc32.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/kernel/sys_ppc32.c 2009-11-10 18:40:40.000000000 -0500
@@ -552,10 +552,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2541,9 +2541,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/kernel/sys_ppc32.c linux-2.6.31.5/arch/po
}
return error;
}
-diff -urNp linux-2.6.31.5/arch/powerpc/kernel/vdso.c linux-2.6.31.5/arch/powerpc/kernel/vdso.c
---- linux-2.6.31.5/arch/powerpc/kernel/vdso.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/kernel/vdso.c 2009-10-20 20:32:11.043056532 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/kernel/vdso.c linux-2.6.31.6/arch/powerpc/kernel/vdso.c
+--- linux-2.6.31.6/arch/powerpc/kernel/vdso.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/kernel/vdso.c 2009-11-10 18:40:40.000000000 -0500
@@ -35,6 +35,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2570,9 +2570,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/kernel/vdso.c linux-2.6.31.5/arch/powerpc
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.31.5/arch/powerpc/kvm/timing.c linux-2.6.31.5/arch/powerpc/kvm/timing.c
---- linux-2.6.31.5/arch/powerpc/kvm/timing.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/kvm/timing.c 2009-10-20 20:32:11.043056532 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/kvm/timing.c linux-2.6.31.6/arch/powerpc/kvm/timing.c
+--- linux-2.6.31.6/arch/powerpc/kvm/timing.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/kvm/timing.c 2009-11-10 18:40:40.000000000 -0500
@@ -201,7 +201,7 @@ static int kvmppc_exit_timing_open(struc
return single_open(file, kvmppc_exit_timing_show, inode->i_private);
}
@@ -2582,9 +2582,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/kvm/timing.c linux-2.6.31.5/arch/powerpc/
.owner = THIS_MODULE,
.open = kvmppc_exit_timing_open,
.read = seq_read,
-diff -urNp linux-2.6.31.5/arch/powerpc/lib/usercopy_64.c linux-2.6.31.5/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.31.5/arch/powerpc/lib/usercopy_64.c 2009-10-20 20:42:58.979873583 -0400
-+++ linux-2.6.31.5/arch/powerpc/lib/usercopy_64.c 2009-10-20 20:32:11.043056532 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/lib/usercopy_64.c linux-2.6.31.6/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.31.6/arch/powerpc/lib/usercopy_64.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/lib/usercopy_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2616,9 +2616,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/lib/usercopy_64.c linux-2.6.31.5/arch/pow
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.31.5/arch/powerpc/mm/fault.c linux-2.6.31.5/arch/powerpc/mm/fault.c
---- linux-2.6.31.5/arch/powerpc/mm/fault.c 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/powerpc/mm/fault.c 2009-10-20 20:32:11.043056532 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/mm/fault.c linux-2.6.31.6/arch/powerpc/mm/fault.c
+--- linux-2.6.31.6/arch/powerpc/mm/fault.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/mm/fault.c 2009-11-10 18:40:40.000000000 -0500
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2723,9 +2723,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/mm/fault.c linux-2.6.31.5/arch/powerpc/mm
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.31.5/arch/powerpc/mm/mmap_64.c linux-2.6.31.5/arch/powerpc/mm/mmap_64.c
---- linux-2.6.31.5/arch/powerpc/mm/mmap_64.c 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/powerpc/mm/mmap_64.c 2009-10-20 20:32:11.044032135 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/mm/mmap_64.c linux-2.6.31.6/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.31.6/arch/powerpc/mm/mmap_64.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/mm/mmap_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2749,9 +2749,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/mm/mmap_64.c linux-2.6.31.5/arch/powerpc/
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.31.5/arch/powerpc/mm/slice.c linux-2.6.31.5/arch/powerpc/mm/slice.c
---- linux-2.6.31.5/arch/powerpc/mm/slice.c 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/powerpc/mm/slice.c 2009-10-20 20:32:11.044032135 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/mm/slice.c linux-2.6.31.6/arch/powerpc/mm/slice.c
+--- linux-2.6.31.6/arch/powerpc/mm/slice.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/mm/slice.c 2009-11-10 18:40:40.000000000 -0500
@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
if (fixed && addr > (mm->task_size - len))
return -EINVAL;
@@ -2764,9 +2764,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/mm/slice.c linux-2.6.31.5/arch/powerpc/mm
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.31.5/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.31.5/arch/powerpc/platforms/cell/spufs/file.c
---- linux-2.6.31.5/arch/powerpc/platforms/cell/spufs/file.c 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/powerpc/platforms/cell/spufs/file.c 2009-10-20 20:32:11.044032135 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.31.6/arch/powerpc/platforms/cell/spufs/file.c
+--- linux-2.6.31.6/arch/powerpc/platforms/cell/spufs/file.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/platforms/cell/spufs/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -147,7 +147,7 @@ static int __fops ## _open(struct inode
__simple_attr_check_format(__fmt, 0ull); \
return spufs_attr_open(inode, file, __get, __set, __fmt); \
@@ -2839,9 +2839,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/platforms/cell/spufs/file.c linux-2.6.31.
.fault = spufs_mfc_mmap_fault,
};
-diff -urNp linux-2.6.31.5/arch/powerpc/platforms/pseries/dtl.c linux-2.6.31.5/arch/powerpc/platforms/pseries/dtl.c
---- linux-2.6.31.5/arch/powerpc/platforms/pseries/dtl.c 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/powerpc/platforms/pseries/dtl.c 2009-10-20 20:32:11.045004501 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/platforms/pseries/dtl.c linux-2.6.31.6/arch/powerpc/platforms/pseries/dtl.c
+--- linux-2.6.31.6/arch/powerpc/platforms/pseries/dtl.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/platforms/pseries/dtl.c 2009-11-10 18:40:40.000000000 -0500
@@ -209,7 +209,7 @@ static ssize_t dtl_file_read(struct file
return n_read * sizeof(struct dtl_entry);
}
@@ -2851,9 +2851,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/platforms/pseries/dtl.c linux-2.6.31.5/ar
.open = dtl_file_open,
.release = dtl_file_release,
.read = dtl_file_read,
-diff -urNp linux-2.6.31.5/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6.31.5/arch/powerpc/platforms/pseries/hvCall_inst.c
---- linux-2.6.31.5/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-10-20 20:32:11.045004501 -0400
+diff -urNp linux-2.6.31.6/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6.31.6/arch/powerpc/platforms/pseries/hvCall_inst.c
+--- linux-2.6.31.6/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/powerpc/platforms/pseries/hvCall_inst.c 2009-11-10 18:40:40.000000000 -0500
@@ -71,7 +71,7 @@ static int hc_show(struct seq_file *m, v
return 0;
}
@@ -2863,9 +2863,9 @@ diff -urNp linux-2.6.31.5/arch/powerpc/platforms/pseries/hvCall_inst.c linux-2.6
.start = hc_start,
.next = hc_next,
.stop = hc_stop,
-diff -urNp linux-2.6.31.5/arch/s390/hypfs/inode.c linux-2.6.31.5/arch/s390/hypfs/inode.c
---- linux-2.6.31.5/arch/s390/hypfs/inode.c 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/s390/hypfs/inode.c 2009-10-20 20:32:11.045004501 -0400
+diff -urNp linux-2.6.31.6/arch/s390/hypfs/inode.c linux-2.6.31.6/arch/s390/hypfs/inode.c
+--- linux-2.6.31.6/arch/s390/hypfs/inode.c 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/arch/s390/hypfs/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -41,7 +41,7 @@ struct hypfs_sb_info {
static const struct file_operations hypfs_file_ops;
@@ -2884,9 +2884,9 @@ diff -urNp linux-2.6.31.5/arch/s390/hypfs/inode.c linux-2.6.31.5/arch/s390/hypfs
.statfs = simple_statfs,
.drop_inode = hypfs_drop_inode,
.show_options = hypfs_show_options,
-diff -urNp linux-2.6.31.5/arch/s390/include/asm/atomic.h linux-2.6.31.5/arch/s390/include/asm/atomic.h
---- linux-2.6.31.5/arch/s390/include/asm/atomic.h 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/s390/include/asm/atomic.h 2009-10-20 20:32:11.045004501 -0400
+diff -urNp linux-2.6.31.6/arch/s390/include/asm/atomic.h linux-2.6.31.6/arch/s390/include/asm/atomic.h
+--- linux-2.6.31.6/arch/s390/include/asm/atomic.h 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/arch/s390/include/asm/atomic.h 2009-11-10 18:40:40.000000000 -0500
@@ -71,19 +71,31 @@ static inline int atomic_read(const atom
return v->counter;
}
@@ -2927,9 +2927,9 @@ diff -urNp linux-2.6.31.5/arch/s390/include/asm/atomic.h linux-2.6.31.5/arch/s39
#define atomic_sub_and_test(_i, _v) (atomic_sub_return(_i, _v) == 0)
#define atomic_dec(_v) atomic_sub_return(1, _v)
#define atomic_dec_return(_v) atomic_sub_return(1, _v)
-diff -urNp linux-2.6.31.5/arch/s390/include/asm/uaccess.h linux-2.6.31.5/arch/s390/include/asm/uaccess.h
---- linux-2.6.31.5/arch/s390/include/asm/uaccess.h 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/s390/include/asm/uaccess.h 2009-10-20 20:32:11.045004501 -0400
+diff -urNp linux-2.6.31.6/arch/s390/include/asm/uaccess.h linux-2.6.31.6/arch/s390/include/asm/uaccess.h
+--- linux-2.6.31.6/arch/s390/include/asm/uaccess.h 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/arch/s390/include/asm/uaccess.h 2009-11-10 18:40:40.000000000 -0500
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2962,9 +2962,9 @@ diff -urNp linux-2.6.31.5/arch/s390/include/asm/uaccess.h linux-2.6.31.5/arch/s3
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.31.5/arch/s390/kernel/module.c linux-2.6.31.5/arch/s390/kernel/module.c
---- linux-2.6.31.5/arch/s390/kernel/module.c 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/s390/kernel/module.c 2009-10-20 20:32:11.045983864 -0400
+diff -urNp linux-2.6.31.6/arch/s390/kernel/module.c linux-2.6.31.6/arch/s390/kernel/module.c
+--- linux-2.6.31.6/arch/s390/kernel/module.c 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/arch/s390/kernel/module.c 2009-11-10 18:40:40.000000000 -0500
@@ -164,11 +164,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -3036,9 +3036,9 @@ diff -urNp linux-2.6.31.5/arch/s390/kernel/module.c linux-2.6.31.5/arch/s390/ker
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.31.5/arch/sh/include/asm/atomic.h linux-2.6.31.5/arch/sh/include/asm/atomic.h
---- linux-2.6.31.5/arch/sh/include/asm/atomic.h 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/sh/include/asm/atomic.h 2009-10-20 20:32:11.045983864 -0400
+diff -urNp linux-2.6.31.6/arch/sh/include/asm/atomic.h linux-2.6.31.6/arch/sh/include/asm/atomic.h
+--- linux-2.6.31.6/arch/sh/include/asm/atomic.h 2009-11-10 18:45:28.000000000 -0500
++++ linux-2.6.31.6/arch/sh/include/asm/atomic.h 2009-11-10 18:40:40.000000000 -0500
@@ -14,7 +14,9 @@
#define ATOMIC_INIT(i) ( (atomic_t) { (i) } )
@@ -3059,9 +3059,9 @@ diff -urNp linux-2.6.31.5/arch/sh/include/asm/atomic.h linux-2.6.31.5/arch/sh/in
#define atomic_dec(v) atomic_sub(1,(v))
#if !defined(CONFIG_GUSA_RB) && !defined(CONFIG_CPU_SH4A)
-diff -urNp linux-2.6.31.5/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.31.5/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.31.5/arch/sh/kernel/cpu/sh4/sq.c 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/sh/kernel/cpu/sh4/sq.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.31.6/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.31.6/arch/sh/kernel/cpu/sh4/sq.c 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/arch/sh/kernel/cpu/sh4/sq.c 2009-11-10 18:40:40.000000000 -0500
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -3071,9 +3071,9 @@ diff -urNp linux-2.6.31.5/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.31.5/arch/sh/ker
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
-diff -urNp linux-2.6.31.5/arch/sparc/include/asm/atomic_32.h linux-2.6.31.5/arch/sparc/include/asm/atomic_32.h
---- linux-2.6.31.5/arch/sparc/include/asm/atomic_32.h 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/sparc/include/asm/atomic_32.h 2009-10-20 20:32:11.045983864 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/include/asm/atomic_32.h linux-2.6.31.6/arch/sparc/include/asm/atomic_32.h
+--- linux-2.6.31.6/arch/sparc/include/asm/atomic_32.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/include/asm/atomic_32.h 2009-11-10 18:40:40.000000000 -0500
@@ -24,12 +24,17 @@ extern int atomic_cmpxchg(atomic_t *, in
#define atomic_xchg(v, new) (xchg(&((v)->counter), new))
extern int atomic_add_unless(atomic_t *, int, int);
@@ -3092,9 +3092,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/include/asm/atomic_32.h linux-2.6.31.5/arch
#define atomic_dec(v) ((void)__atomic_add_return( -1, (v)))
#define atomic_add_return(i, v) (__atomic_add_return( (int)(i), (v)))
-diff -urNp linux-2.6.31.5/arch/sparc/include/asm/atomic_64.h linux-2.6.31.5/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.31.5/arch/sparc/include/asm/atomic_64.h 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/sparc/include/asm/atomic_64.h 2009-10-20 20:32:11.045983864 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/include/asm/atomic_64.h linux-2.6.31.6/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.31.6/arch/sparc/include/asm/atomic_64.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/include/asm/atomic_64.h 2009-11-10 18:40:40.000000000 -0500
@@ -14,14 +14,18 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -3188,9 +3188,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/include/asm/atomic_64.h linux-2.6.31.5/arch
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.31.5/arch/sparc/include/asm/elf_32.h linux-2.6.31.5/arch/sparc/include/asm/elf_32.h
---- linux-2.6.31.5/arch/sparc/include/asm/elf_32.h 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/sparc/include/asm/elf_32.h 2009-10-20 20:32:11.045983864 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/include/asm/elf_32.h linux-2.6.31.6/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.31.6/arch/sparc/include/asm/elf_32.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/include/asm/elf_32.h 2009-11-10 18:40:40.000000000 -0500
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3205,9 +3205,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/include/asm/elf_32.h linux-2.6.31.5/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.31.5/arch/sparc/include/asm/elf_64.h linux-2.6.31.5/arch/sparc/include/asm/elf_64.h
---- linux-2.6.31.5/arch/sparc/include/asm/elf_64.h 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/sparc/include/asm/elf_64.h 2009-10-20 20:32:11.045983864 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/include/asm/elf_64.h linux-2.6.31.6/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.31.6/arch/sparc/include/asm/elf_64.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/include/asm/elf_64.h 2009-11-10 18:40:40.000000000 -0500
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3221,9 +3221,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/include/asm/elf_64.h linux-2.6.31.5/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.31.5/arch/sparc/include/asm/pgtable_32.h linux-2.6.31.5/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.31.5/arch/sparc/include/asm/pgtable_32.h 2009-10-20 20:42:58.983192134 -0400
-+++ linux-2.6.31.5/arch/sparc/include/asm/pgtable_32.h 2009-10-20 20:32:11.046954331 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/include/asm/pgtable_32.h linux-2.6.31.6/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.31.6/arch/sparc/include/asm/pgtable_32.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/include/asm/pgtable_32.h 2009-11-10 18:40:40.000000000 -0500
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -3255,9 +3255,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/include/asm/pgtable_32.h linux-2.6.31.5/arc
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.31.5/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.31.5/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.31.5/arch/sparc/include/asm/pgtsrmmu.h 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/include/asm/pgtsrmmu.h 2009-10-20 20:32:11.046954331 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.31.6/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.31.6/arch/sparc/include/asm/pgtsrmmu.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/include/asm/pgtsrmmu.h 2009-11-10 18:40:40.000000000 -0500
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3272,9 +3272,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.31.5/arch/
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.31.5/arch/sparc/include/asm/spinlock_64.h linux-2.6.31.5/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.31.5/arch/sparc/include/asm/spinlock_64.h 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/include/asm/spinlock_64.h 2009-10-20 20:32:11.046954331 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/include/asm/spinlock_64.h linux-2.6.31.6/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.31.6/arch/sparc/include/asm/spinlock_64.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/include/asm/spinlock_64.h 2009-11-10 18:40:40.000000000 -0500
@@ -99,7 +99,12 @@ static void inline __read_lock(raw_rwloc
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
@@ -3326,9 +3326,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/include/asm/spinlock_64.h linux-2.6.31.5/ar
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%xcc, 1b\n"
-diff -urNp linux-2.6.31.5/arch/sparc/include/asm/uaccess_32.h linux-2.6.31.5/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.31.5/arch/sparc/include/asm/uaccess_32.h 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/include/asm/uaccess_32.h 2009-10-20 20:32:11.047886657 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/include/asm/uaccess_32.h linux-2.6.31.6/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.31.6/arch/sparc/include/asm/uaccess_32.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/include/asm/uaccess_32.h 2009-11-10 18:40:40.000000000 -0500
@@ -249,27 +249,49 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3383,9 +3383,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/include/asm/uaccess_32.h linux-2.6.31.5/arc
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.31.5/arch/sparc/include/asm/uaccess_64.h linux-2.6.31.5/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.31.5/arch/sparc/include/asm/uaccess_64.h 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/include/asm/uaccess_64.h 2009-10-20 20:32:11.047886657 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/include/asm/uaccess_64.h linux-2.6.31.6/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.31.6/arch/sparc/include/asm/uaccess_64.h 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/include/asm/uaccess_64.h 2009-11-10 18:40:40.000000000 -0500
@@ -212,7 +212,15 @@ extern unsigned long copy_from_user_fixu
static inline unsigned long __must_check
copy_from_user(void *to, const void __user *from, unsigned long size)
@@ -3420,9 +3420,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/include/asm/uaccess_64.h linux-2.6.31.5/arc
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
-diff -urNp linux-2.6.31.5/arch/sparc/kernel/Makefile linux-2.6.31.5/arch/sparc/kernel/Makefile
---- linux-2.6.31.5/arch/sparc/kernel/Makefile 2009-10-23 19:50:16.633068862 -0400
-+++ linux-2.6.31.5/arch/sparc/kernel/Makefile 2009-10-23 19:50:24.532187590 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/kernel/Makefile linux-2.6.31.6/arch/sparc/kernel/Makefile
+--- linux-2.6.31.6/arch/sparc/kernel/Makefile 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/kernel/Makefile 2009-11-10 18:40:40.000000000 -0500
@@ -3,7 +3,7 @@
#
@@ -3432,9 +3432,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/kernel/Makefile linux-2.6.31.5/arch/sparc/k
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.31.5/arch/sparc/kernel/sys_sparc_32.c linux-2.6.31.5/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.31.5/arch/sparc/kernel/sys_sparc_32.c 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/kernel/sys_sparc_32.c 2009-10-20 20:32:11.047886657 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/kernel/sys_sparc_32.c linux-2.6.31.6/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.31.6/arch/sparc/kernel/sys_sparc_32.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/kernel/sys_sparc_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -3444,9 +3444,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/kernel/sys_sparc_32.c linux-2.6.31.5/arch/s
if (flags & MAP_SHARED)
addr = COLOUR_ALIGN(addr);
-diff -urNp linux-2.6.31.5/arch/sparc/kernel/sys_sparc_64.c linux-2.6.31.5/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.31.5/arch/sparc/kernel/sys_sparc_64.c 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/kernel/sys_sparc_64.c 2009-10-20 20:32:11.047886657 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/kernel/sys_sparc_64.c linux-2.6.31.6/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.31.6/arch/sparc/kernel/sys_sparc_64.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/kernel/sys_sparc_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -3525,9 +3525,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/kernel/sys_sparc_64.c linux-2.6.31.5/arch/s
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.31.5/arch/sparc/kernel/traps_64.c linux-2.6.31.5/arch/sparc/kernel/traps_64.c
---- linux-2.6.31.5/arch/sparc/kernel/traps_64.c 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/kernel/traps_64.c 2009-10-20 20:32:11.048913412 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/kernel/traps_64.c linux-2.6.31.6/arch/sparc/kernel/traps_64.c
+--- linux-2.6.31.6/arch/sparc/kernel/traps_64.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/kernel/traps_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
@@ -3559,9 +3559,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/kernel/traps_64.c linux-2.6.31.5/arch/sparc
dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
-diff -urNp linux-2.6.31.5/arch/sparc/lib/atomic32.c linux-2.6.31.5/arch/sparc/lib/atomic32.c
---- linux-2.6.31.5/arch/sparc/lib/atomic32.c 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/lib/atomic32.c 2009-10-20 20:32:11.048913412 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/lib/atomic32.c linux-2.6.31.6/arch/sparc/lib/atomic32.c
+--- linux-2.6.31.6/arch/sparc/lib/atomic32.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/lib/atomic32.c 2009-11-10 18:40:40.000000000 -0500
@@ -80,6 +80,12 @@ void atomic_set(atomic_t *v, int i)
}
EXPORT_SYMBOL(atomic_set);
@@ -3575,9 +3575,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/lib/atomic32.c linux-2.6.31.5/arch/sparc/li
unsigned long ___set_bit(unsigned long *addr, unsigned long mask)
{
unsigned long old, flags;
-diff -urNp linux-2.6.31.5/arch/sparc/lib/atomic_64.S linux-2.6.31.5/arch/sparc/lib/atomic_64.S
---- linux-2.6.31.5/arch/sparc/lib/atomic_64.S 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/lib/atomic_64.S 2009-10-20 20:32:11.049885138 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/lib/atomic_64.S linux-2.6.31.6/arch/sparc/lib/atomic_64.S
+--- linux-2.6.31.6/arch/sparc/lib/atomic_64.S 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/lib/atomic_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -3730,9 +3730,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/lib/atomic_64.S linux-2.6.31.5/arch/sparc/l
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.31.5/arch/sparc/lib/ksyms.c linux-2.6.31.5/arch/sparc/lib/ksyms.c
---- linux-2.6.31.5/arch/sparc/lib/ksyms.c 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/lib/ksyms.c 2009-10-20 20:32:11.049885138 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/lib/ksyms.c linux-2.6.31.6/arch/sparc/lib/ksyms.c
+--- linux-2.6.31.6/arch/sparc/lib/ksyms.c 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/lib/ksyms.c 2009-11-10 18:40:40.000000000 -0500
@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -3744,9 +3744,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/lib/ksyms.c linux-2.6.31.5/arch/sparc/lib/k
EXPORT_SYMBOL(atomic_sub_ret);
EXPORT_SYMBOL(atomic64_add);
EXPORT_SYMBOL(atomic64_add_ret);
-diff -urNp linux-2.6.31.5/arch/sparc/lib/rwsem_64.S linux-2.6.31.5/arch/sparc/lib/rwsem_64.S
---- linux-2.6.31.5/arch/sparc/lib/rwsem_64.S 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/lib/rwsem_64.S 2009-10-20 20:32:11.049885138 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/lib/rwsem_64.S linux-2.6.31.6/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.31.6/arch/sparc/lib/rwsem_64.S 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/lib/rwsem_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -3845,9 +3845,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/lib/rwsem_64.S linux-2.6.31.5/arch/sparc/li
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.31.5/arch/sparc/Makefile linux-2.6.31.5/arch/sparc/Makefile
---- linux-2.6.31.5/arch/sparc/Makefile 2009-10-23 19:50:16.600032950 -0400
-+++ linux-2.6.31.5/arch/sparc/Makefile 2009-10-23 19:50:24.505219533 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/Makefile linux-2.6.31.6/arch/sparc/Makefile
+--- linux-2.6.31.6/arch/sparc/Makefile 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/Makefile 2009-11-10 18:40:40.000000000 -0500
@@ -77,7 +77,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -3857,9 +3857,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/Makefile linux-2.6.31.5/arch/sparc/Makefile
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.31.5/arch/sparc/mm/fault_32.c linux-2.6.31.5/arch/sparc/mm/fault_32.c
---- linux-2.6.31.5/arch/sparc/mm/fault_32.c 2009-10-20 20:42:58.986604731 -0400
-+++ linux-2.6.31.5/arch/sparc/mm/fault_32.c 2009-10-20 20:32:11.049885138 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/mm/fault_32.c linux-2.6.31.6/arch/sparc/mm/fault_32.c
+--- linux-2.6.31.6/arch/sparc/mm/fault_32.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/mm/fault_32.c 2009-11-10 19:08:13.000000000 -0500
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -3876,7 +3876,7 @@ diff -urNp linux-2.6.31.5/arch/sparc/mm/fault_32.c linux-2.6.31.5/arch/sparc/mm/
+#ifdef CONFIG_PAX_PAGEEXEC
+#ifdef CONFIG_PAX_DLRESOLVE
-+void pax_emuplt_close(struct vm_area_struct *vma)
++static void pax_emuplt_close(struct vm_area_struct *vma)
+{
+ vma->vm_mm->call_dl_resolve = 0UL;
+}
@@ -4163,9 +4163,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/mm/fault_32.c linux-2.6.31.5/arch/sparc/mm/
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.31.5/arch/sparc/mm/fault_64.c linux-2.6.31.5/arch/sparc/mm/fault_64.c
---- linux-2.6.31.5/arch/sparc/mm/fault_64.c 2009-10-20 20:42:58.990026889 -0400
-+++ linux-2.6.31.5/arch/sparc/mm/fault_64.c 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/mm/fault_64.c linux-2.6.31.6/arch/sparc/mm/fault_64.c
+--- linux-2.6.31.6/arch/sparc/mm/fault_64.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/mm/fault_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -4623,9 +4623,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/mm/fault_64.c linux-2.6.31.5/arch/sparc/mm/
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.31.5/arch/sparc/mm/init_32.c linux-2.6.31.5/arch/sparc/mm/init_32.c
---- linux-2.6.31.5/arch/sparc/mm/init_32.c 2009-10-20 20:42:58.990026889 -0400
-+++ linux-2.6.31.5/arch/sparc/mm/init_32.c 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/mm/init_32.c linux-2.6.31.6/arch/sparc/mm/init_32.c
+--- linux-2.6.31.6/arch/sparc/mm/init_32.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/mm/init_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -316,6 +316,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -4660,9 +4660,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/mm/init_32.c linux-2.6.31.5/arch/sparc/mm/i
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.31.5/arch/sparc/mm/Makefile linux-2.6.31.5/arch/sparc/mm/Makefile
---- linux-2.6.31.5/arch/sparc/mm/Makefile 2009-10-20 20:42:58.990026889 -0400
-+++ linux-2.6.31.5/arch/sparc/mm/Makefile 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/mm/Makefile linux-2.6.31.6/arch/sparc/mm/Makefile
+--- linux-2.6.31.6/arch/sparc/mm/Makefile 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/mm/Makefile 2009-11-10 18:40:40.000000000 -0500
@@ -2,7 +2,7 @@
#
@@ -4672,9 +4672,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/mm/Makefile linux-2.6.31.5/arch/sparc/mm/Ma
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.31.5/arch/sparc/mm/srmmu.c linux-2.6.31.5/arch/sparc/mm/srmmu.c
---- linux-2.6.31.5/arch/sparc/mm/srmmu.c 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/sparc/mm/srmmu.c 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/sparc/mm/srmmu.c linux-2.6.31.6/arch/sparc/mm/srmmu.c
+--- linux-2.6.31.6/arch/sparc/mm/srmmu.c 2009-11-10 18:45:32.000000000 -0500
++++ linux-2.6.31.6/arch/sparc/mm/srmmu.c 2009-11-10 18:40:40.000000000 -0500
@@ -2149,6 +2149,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4689,9 +4689,9 @@ diff -urNp linux-2.6.31.5/arch/sparc/mm/srmmu.c linux-2.6.31.5/arch/sparc/mm/srm
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.31.5/arch/um/include/asm/kmap_types.h linux-2.6.31.5/arch/um/include/asm/kmap_types.h
---- linux-2.6.31.5/arch/um/include/asm/kmap_types.h 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/um/include/asm/kmap_types.h 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/um/include/asm/kmap_types.h linux-2.6.31.6/arch/um/include/asm/kmap_types.h
+--- linux-2.6.31.6/arch/um/include/asm/kmap_types.h 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/um/include/asm/kmap_types.h 2009-11-10 18:40:40.000000000 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -4700,9 +4700,9 @@ diff -urNp linux-2.6.31.5/arch/um/include/asm/kmap_types.h linux-2.6.31.5/arch/u
KM_TYPE_NR
};
-diff -urNp linux-2.6.31.5/arch/um/include/asm/page.h linux-2.6.31.5/arch/um/include/asm/page.h
---- linux-2.6.31.5/arch/um/include/asm/page.h 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/um/include/asm/page.h 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/um/include/asm/page.h linux-2.6.31.6/arch/um/include/asm/page.h
+--- linux-2.6.31.6/arch/um/include/asm/page.h 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/arch/um/include/asm/page.h 2009-11-10 18:40:40.000000000 -0500
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4713,9 +4713,9 @@ diff -urNp linux-2.6.31.5/arch/um/include/asm/page.h linux-2.6.31.5/arch/um/incl
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.31.5/arch/um/sys-i386/syscalls.c linux-2.6.31.5/arch/um/sys-i386/syscalls.c
---- linux-2.6.31.5/arch/um/sys-i386/syscalls.c 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/um/sys-i386/syscalls.c 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/um/sys-i386/syscalls.c linux-2.6.31.6/arch/um/sys-i386/syscalls.c
+--- linux-2.6.31.6/arch/um/sys-i386/syscalls.c 2009-11-10 18:45:35.000000000 -0500
++++ linux-2.6.31.6/arch/um/sys-i386/syscalls.c 2009-11-10 18:40:40.000000000 -0500
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -4738,9 +4738,9 @@ diff -urNp linux-2.6.31.5/arch/um/sys-i386/syscalls.c linux-2.6.31.5/arch/um/sys
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.31.5/arch/x86/boot/bitops.h linux-2.6.31.5/arch/x86/boot/bitops.h
---- linux-2.6.31.5/arch/x86/boot/bitops.h 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/bitops.h 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/bitops.h linux-2.6.31.6/arch/x86/boot/bitops.h
+--- linux-2.6.31.6/arch/x86/boot/bitops.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/bitops.h 2009-11-10 18:40:40.000000000 -0500
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -4759,9 +4759,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/bitops.h linux-2.6.31.5/arch/x86/boot/bi
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.31.5/arch/x86/boot/boot.h linux-2.6.31.5/arch/x86/boot/boot.h
---- linux-2.6.31.5/arch/x86/boot/boot.h 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/boot.h 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/boot.h linux-2.6.31.6/arch/x86/boot/boot.h
+--- linux-2.6.31.6/arch/x86/boot/boot.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/boot.h 2009-11-10 18:40:40.000000000 -0500
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -4780,9 +4780,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/boot.h linux-2.6.31.5/arch/x86/boot/boot
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/head_32.S linux-2.6.31.5/arch/x86/boot/compressed/head_32.S
---- linux-2.6.31.5/arch/x86/boot/compressed/head_32.S 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/compressed/head_32.S 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/compressed/head_32.S linux-2.6.31.6/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.31.6/arch/x86/boot/compressed/head_32.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/compressed/head_32.S 2009-11-10 18:40:40.000000000 -0500
@@ -75,7 +75,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4811,9 +4811,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/head_32.S linux-2.6.31.5/arch
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/head_64.S linux-2.6.31.5/arch/x86/boot/compressed/head_64.S
---- linux-2.6.31.5/arch/x86/boot/compressed/head_64.S 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/compressed/head_64.S 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/compressed/head_64.S linux-2.6.31.6/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.31.6/arch/x86/boot/compressed/head_64.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/compressed/head_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -90,7 +90,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4832,9 +4832,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/head_64.S linux-2.6.31.5/arch
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/misc.c linux-2.6.31.5/arch/x86/boot/compressed/misc.c
---- linux-2.6.31.5/arch/x86/boot/compressed/misc.c 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/compressed/misc.c 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/compressed/misc.c linux-2.6.31.6/arch/x86/boot/compressed/misc.c
+--- linux-2.6.31.6/arch/x86/boot/compressed/misc.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/compressed/misc.c 2009-11-10 18:40:40.000000000 -0500
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -4853,9 +4853,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/misc.c linux-2.6.31.5/arch/x8
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/mkpiggy.c linux-2.6.31.5/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.31.5/arch/x86/boot/compressed/mkpiggy.c 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/compressed/mkpiggy.c 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/compressed/mkpiggy.c linux-2.6.31.6/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.31.6/arch/x86/boot/compressed/mkpiggy.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/compressed/mkpiggy.c 2009-11-10 18:40:40.000000000 -0500
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -4865,9 +4865,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/mkpiggy.c linux-2.6.31.5/arch
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/relocs.c linux-2.6.31.5/arch/x86/boot/compressed/relocs.c
---- linux-2.6.31.5/arch/x86/boot/compressed/relocs.c 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/compressed/relocs.c 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/compressed/relocs.c linux-2.6.31.6/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.31.6/arch/x86/boot/compressed/relocs.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/compressed/relocs.c 2009-11-10 18:40:40.000000000 -0500
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -5068,9 +5068,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/compressed/relocs.c linux-2.6.31.5/arch/
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.31.5/arch/x86/boot/cpucheck.c linux-2.6.31.5/arch/x86/boot/cpucheck.c
---- linux-2.6.31.5/arch/x86/boot/cpucheck.c 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/cpucheck.c 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/cpucheck.c linux-2.6.31.6/arch/x86/boot/cpucheck.c
+--- linux-2.6.31.6/arch/x86/boot/cpucheck.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/cpucheck.c 2009-11-10 18:40:40.000000000 -0500
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -5166,9 +5166,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/cpucheck.c linux-2.6.31.5/arch/x86/boot/
err = check_flags();
}
-diff -urNp linux-2.6.31.5/arch/x86/boot/header.S linux-2.6.31.5/arch/x86/boot/header.S
---- linux-2.6.31.5/arch/x86/boot/header.S 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/header.S 2009-10-20 20:32:11.050876092 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/header.S linux-2.6.31.6/arch/x86/boot/header.S
+--- linux-2.6.31.6/arch/x86/boot/header.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/header.S 2009-11-10 18:40:40.000000000 -0500
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -5178,9 +5178,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/header.S linux-2.6.31.5/arch/x86/boot/he
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.31.5/arch/x86/boot/video-vesa.c linux-2.6.31.5/arch/x86/boot/video-vesa.c
---- linux-2.6.31.5/arch/x86/boot/video-vesa.c 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/boot/video-vesa.c 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/boot/video-vesa.c linux-2.6.31.6/arch/x86/boot/video-vesa.c
+--- linux-2.6.31.6/arch/x86/boot/video-vesa.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/boot/video-vesa.c 2009-11-10 18:40:40.000000000 -0500
@@ -205,6 +205,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5189,9 +5189,9 @@ diff -urNp linux-2.6.31.5/arch/x86/boot/video-vesa.c linux-2.6.31.5/arch/x86/boo
}
/*
-diff -urNp linux-2.6.31.5/arch/x86/ia32/ia32_signal.c linux-2.6.31.5/arch/x86/ia32/ia32_signal.c
---- linux-2.6.31.5/arch/x86/ia32/ia32_signal.c 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/ia32/ia32_signal.c 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/ia32/ia32_signal.c linux-2.6.31.6/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.31.6/arch/x86/ia32/ia32_signal.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/ia32/ia32_signal.c 2009-11-10 18:40:40.000000000 -0500
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -5210,9 +5210,9 @@ diff -urNp linux-2.6.31.5/arch/x86/ia32/ia32_signal.c linux-2.6.31.5/arch/x86/ia
};
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/alternative.h linux-2.6.31.5/arch/x86/include/asm/alternative.h
---- linux-2.6.31.5/arch/x86/include/asm/alternative.h 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/alternative.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/alternative.h linux-2.6.31.6/arch/x86/include/asm/alternative.h
+--- linux-2.6.31.6/arch/x86/include/asm/alternative.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/alternative.h 2009-11-10 18:40:40.000000000 -0500
@@ -87,7 +87,7 @@ const unsigned char *const *find_nop_tab
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -5222,9 +5222,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/alternative.h linux-2.6.31.5/arch
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/apm.h linux-2.6.31.5/arch/x86/include/asm/apm.h
---- linux-2.6.31.5/arch/x86/include/asm/apm.h 2009-10-20 20:42:58.993444625 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/apm.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/apm.h linux-2.6.31.6/arch/x86/include/asm/apm.h
+--- linux-2.6.31.6/arch/x86/include/asm/apm.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/apm.h 2009-11-10 18:40:40.000000000 -0500
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5243,9 +5243,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/apm.h linux-2.6.31.5/arch/x86/inc
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/atomic_32.h linux-2.6.31.5/arch/x86/include/asm/atomic_32.h
---- linux-2.6.31.5/arch/x86/include/asm/atomic_32.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/atomic_32.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/atomic_32.h linux-2.6.31.6/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.31.6/arch/x86/include/asm/atomic_32.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/atomic_32.h 2009-11-10 18:40:40.000000000 -0500
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -5525,9 +5525,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/atomic_32.h linux-2.6.31.5/arch/x
}
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/atomic_64.h linux-2.6.31.5/arch/x86/include/asm/atomic_64.h
---- linux-2.6.31.5/arch/x86/include/asm/atomic_64.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/atomic_64.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/atomic_64.h linux-2.6.31.6/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.31.6/arch/x86/include/asm/atomic_64.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/atomic_64.h 2009-11-10 18:40:40.000000000 -0500
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -6020,9 +6020,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/atomic_64.h linux-2.6.31.5/arch/x
}
/**
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/boot.h linux-2.6.31.5/arch/x86/include/asm/boot.h
---- linux-2.6.31.5/arch/x86/include/asm/boot.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/boot.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/boot.h linux-2.6.31.6/arch/x86/include/asm/boot.h
+--- linux-2.6.31.6/arch/x86/include/asm/boot.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/boot.h 2009-11-10 18:40:40.000000000 -0500
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -6040,9 +6040,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/boot.h linux-2.6.31.5/arch/x86/in
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/cache.h linux-2.6.31.5/arch/x86/include/asm/cache.h
---- linux-2.6.31.5/arch/x86/include/asm/cache.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/cache.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/cache.h linux-2.6.31.6/arch/x86/include/asm/cache.h
+--- linux-2.6.31.6/arch/x86/include/asm/cache.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/cache.h 2009-11-10 18:40:40.000000000 -0500
@@ -6,6 +6,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
@@ -6051,9 +6051,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/cache.h linux-2.6.31.5/arch/x86/i
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/checksum_32.h linux-2.6.31.5/arch/x86/include/asm/checksum_32.h
---- linux-2.6.31.5/arch/x86/include/asm/checksum_32.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/checksum_32.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/checksum_32.h linux-2.6.31.6/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.31.6/arch/x86/include/asm/checksum_32.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/checksum_32.h 2009-11-10 18:40:40.000000000 -0500
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6087,9 +6087,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/checksum_32.h linux-2.6.31.5/arch
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/desc.h linux-2.6.31.5/arch/x86/include/asm/desc.h
---- linux-2.6.31.5/arch/x86/include/asm/desc.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/desc.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/desc.h linux-2.6.31.6/arch/x86/include/asm/desc.h
+--- linux-2.6.31.6/arch/x86/include/asm/desc.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/desc.h 2009-11-10 18:40:40.000000000 -0500
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -6200,9 +6200,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/desc.h linux-2.6.31.5/arch/x86/in
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/device.h linux-2.6.31.5/arch/x86/include/asm/device.h
---- linux-2.6.31.5/arch/x86/include/asm/device.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/device.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/device.h linux-2.6.31.6/arch/x86/include/asm/device.h
+--- linux-2.6.31.6/arch/x86/include/asm/device.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/device.h 2009-11-10 18:40:40.000000000 -0500
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -6212,9 +6212,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/device.h linux-2.6.31.5/arch/x86/
#endif
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/dma-mapping.h linux-2.6.31.5/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.31.5/arch/x86/include/asm/dma-mapping.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/dma-mapping.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/dma-mapping.h linux-2.6.31.6/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.31.6/arch/x86/include/asm/dma-mapping.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/dma-mapping.h 2009-11-10 18:40:40.000000000 -0500
@@ -19,9 +19,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -6254,9 +6254,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/dma-mapping.h linux-2.6.31.5/arch
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/e820.h linux-2.6.31.5/arch/x86/include/asm/e820.h
---- linux-2.6.31.5/arch/x86/include/asm/e820.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/e820.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/e820.h linux-2.6.31.6/arch/x86/include/asm/e820.h
+--- linux-2.6.31.6/arch/x86/include/asm/e820.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/e820.h 2009-11-10 18:40:40.000000000 -0500
@@ -135,7 +135,7 @@ extern char *memory_setup(void);
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6266,9 +6266,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/e820.h linux-2.6.31.5/arch/x86/in
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/elf.h linux-2.6.31.5/arch/x86/include/asm/elf.h
---- linux-2.6.31.5/arch/x86/include/asm/elf.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/elf.h 2009-10-20 20:32:11.054286952 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/elf.h linux-2.6.31.6/arch/x86/include/asm/elf.h
+--- linux-2.6.31.6/arch/x86/include/asm/elf.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/elf.h 2009-11-10 18:40:40.000000000 -0500
@@ -263,7 +263,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -6322,9 +6322,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/elf.h linux-2.6.31.5/arch/x86/inc
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/futex.h linux-2.6.31.5/arch/x86/include/asm/futex.h
---- linux-2.6.31.5/arch/x86/include/asm/futex.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/futex.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/futex.h linux-2.6.31.6/arch/x86/include/asm/futex.h
+--- linux-2.6.31.6/arch/x86/include/asm/futex.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/futex.h 2009-11-10 18:40:40.000000000 -0500
@@ -11,6 +11,40 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -6436,9 +6436,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/futex.h linux-2.6.31.5/arch/x86/i
: "memory"
);
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/i387.h linux-2.6.31.5/arch/x86/include/asm/i387.h
---- linux-2.6.31.5/arch/x86/include/asm/i387.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/i387.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/i387.h linux-2.6.31.6/arch/x86/include/asm/i387.h
+--- linux-2.6.31.6/arch/x86/include/asm/i387.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/i387.h 2009-11-10 18:40:40.000000000 -0500
@@ -194,13 +194,8 @@ static inline int fxrstor_checking(struc
}
@@ -6455,9 +6455,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/i387.h linux-2.6.31.5/arch/x86/in
/*
* These must be called with preempt disabled
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/io_64.h linux-2.6.31.5/arch/x86/include/asm/io_64.h
---- linux-2.6.31.5/arch/x86/include/asm/io_64.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/io_64.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/io_64.h linux-2.6.31.6/arch/x86/include/asm/io_64.h
+--- linux-2.6.31.6/arch/x86/include/asm/io_64.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/io_64.h 2009-11-10 18:40:40.000000000 -0500
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -6476,9 +6476,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/io_64.h linux-2.6.31.5/arch/x86/i
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/iommu.h linux-2.6.31.5/arch/x86/include/asm/iommu.h
---- linux-2.6.31.5/arch/x86/include/asm/iommu.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/iommu.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/iommu.h linux-2.6.31.6/arch/x86/include/asm/iommu.h
+--- linux-2.6.31.6/arch/x86/include/asm/iommu.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/iommu.h 2009-11-10 18:40:40.000000000 -0500
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -6488,9 +6488,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/iommu.h linux-2.6.31.5/arch/x86/i
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/irqflags.h linux-2.6.31.5/arch/x86/include/asm/irqflags.h
---- linux-2.6.31.5/arch/x86/include/asm/irqflags.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/irqflags.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/irqflags.h linux-2.6.31.6/arch/x86/include/asm/irqflags.h
+--- linux-2.6.31.6/arch/x86/include/asm/irqflags.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/irqflags.h 2009-11-10 18:40:40.000000000 -0500
@@ -147,6 +147,27 @@ static inline unsigned long __raw_local_
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
@@ -6519,9 +6519,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/irqflags.h linux-2.6.31.5/arch/x8
#endif
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/kvm_host.h linux-2.6.31.5/arch/x86/include/asm/kvm_host.h
---- linux-2.6.31.5/arch/x86/include/asm/kvm_host.h 2009-10-20 20:42:58.996862730 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/kvm_host.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/kvm_host.h linux-2.6.31.6/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.31.6/arch/x86/include/asm/kvm_host.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/kvm_host.h 2009-11-10 18:40:40.000000000 -0500
@@ -528,7 +528,7 @@ struct kvm_x86_ops {
u64 (*get_mt_mask)(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio);
};
@@ -6531,9 +6531,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/kvm_host.h linux-2.6.31.5/arch/x8
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/local.h linux-2.6.31.5/arch/x86/include/asm/local.h
---- linux-2.6.31.5/arch/x86/include/asm/local.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/local.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/local.h linux-2.6.31.6/arch/x86/include/asm/local.h
+--- linux-2.6.31.6/arch/x86/include/asm/local.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/local.h 2009-11-10 18:40:40.000000000 -0500
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -6758,9 +6758,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/local.h linux-2.6.31.5/arch/x86/i
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/microcode.h linux-2.6.31.5/arch/x86/include/asm/microcode.h
---- linux-2.6.31.5/arch/x86/include/asm/microcode.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/microcode.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/microcode.h linux-2.6.31.6/arch/x86/include/asm/microcode.h
+--- linux-2.6.31.6/arch/x86/include/asm/microcode.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/microcode.h 2009-11-10 18:40:40.000000000 -0500
@@ -38,18 +38,18 @@ struct ucode_cpu_info {
extern struct ucode_cpu_info ucode_cpu_info[];
@@ -6784,9 +6784,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/microcode.h linux-2.6.31.5/arch/x
{
return NULL;
}
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/mman.h linux-2.6.31.5/arch/x86/include/asm/mman.h
---- linux-2.6.31.5/arch/x86/include/asm/mman.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/mman.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/mman.h linux-2.6.31.6/arch/x86/include/asm/mman.h
+--- linux-2.6.31.6/arch/x86/include/asm/mman.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/mman.h 2009-11-10 18:40:40.000000000 -0500
@@ -17,4 +17,14 @@
#define MCL_CURRENT 1 /* lock all current mappings */
#define MCL_FUTURE 2 /* lock all future mappings */
@@ -6802,9 +6802,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/mman.h linux-2.6.31.5/arch/x86/in
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/mmu_context.h linux-2.6.31.5/arch/x86/include/asm/mmu_context.h
---- linux-2.6.31.5/arch/x86/include/asm/mmu_context.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/mmu_context.h 2009-10-20 20:33:06.205827668 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/mmu_context.h linux-2.6.31.6/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.31.6/arch/x86/include/asm/mmu_context.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/mmu_context.h 2009-11-10 18:40:40.000000000 -0500
@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
struct task_struct *tsk)
{
@@ -6870,9 +6870,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/mmu_context.h linux-2.6.31.5/arch
}
}
#endif
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/mmu.h linux-2.6.31.5/arch/x86/include/asm/mmu.h
---- linux-2.6.31.5/arch/x86/include/asm/mmu.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/mmu.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/mmu.h linux-2.6.31.6/arch/x86/include/asm/mmu.h
+--- linux-2.6.31.6/arch/x86/include/asm/mmu.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/mmu.h 2009-11-10 18:40:40.000000000 -0500
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -6899,9 +6899,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/mmu.h linux-2.6.31.5/arch/x86/inc
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/module.h linux-2.6.31.5/arch/x86/include/asm/module.h
---- linux-2.6.31.5/arch/x86/include/asm/module.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/module.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/module.h linux-2.6.31.6/arch/x86/include/asm/module.h
+--- linux-2.6.31.6/arch/x86/include/asm/module.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/module.h 2009-11-10 18:40:40.000000000 -0500
@@ -74,7 +74,12 @@ struct mod_arch_specific {};
# else
# define MODULE_STACKSIZE ""
@@ -6916,9 +6916,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/module.h linux-2.6.31.5/arch/x86/
#endif
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/page_32_types.h linux-2.6.31.5/arch/x86/include/asm/page_32_types.h
---- linux-2.6.31.5/arch/x86/include/asm/page_32_types.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/page_32_types.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/page_32_types.h linux-2.6.31.6/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.31.6/arch/x86/include/asm/page_32_types.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/page_32_types.h 2009-11-10 18:40:40.000000000 -0500
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -6930,9 +6930,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/page_32_types.h linux-2.6.31.5/ar
#ifdef CONFIG_4KSTACKS
#define THREAD_ORDER 0
#else
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/page_64_types.h linux-2.6.31.5/arch/x86/include/asm/page_64_types.h
---- linux-2.6.31.5/arch/x86/include/asm/page_64_types.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/page_64_types.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/page_64_types.h linux-2.6.31.6/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.31.6/arch/x86/include/asm/page_64_types.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/page_64_types.h 2009-11-10 18:40:40.000000000 -0500
@@ -39,6 +39,9 @@
#define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
#define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -6943,9 +6943,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/page_64_types.h linux-2.6.31.5/ar
/* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */
#define __PHYSICAL_MASK_SHIFT 46
#define __VIRTUAL_MASK_SHIFT 47
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/paravirt.h linux-2.6.31.5/arch/x86/include/asm/paravirt.h
---- linux-2.6.31.5/arch/x86/include/asm/paravirt.h 2009-10-23 19:50:16.727631000 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/paravirt.h 2009-10-20 20:32:11.057513625 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/paravirt.h linux-2.6.31.6/arch/x86/include/asm/paravirt.h
+--- linux-2.6.31.6/arch/x86/include/asm/paravirt.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/paravirt.h 2009-11-10 18:40:40.000000000 -0500
@@ -350,6 +350,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7027,9 +7027,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/paravirt.h linux-2.6.31.5/arch/x8
#define GET_CR0_INTO_EAX \
push %ecx; push %edx; \
call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/pci_x86.h linux-2.6.31.5/arch/x86/include/asm/pci_x86.h
---- linux-2.6.31.5/arch/x86/include/asm/pci_x86.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/pci_x86.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/pci_x86.h linux-2.6.31.6/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.31.6/arch/x86/include/asm/pci_x86.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/pci_x86.h 2009-11-10 18:40:40.000000000 -0500
@@ -95,10 +95,10 @@ struct pci_raw_ops {
int reg, int len, u32 val);
};
@@ -7044,9 +7044,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/pci_x86.h linux-2.6.31.5/arch/x86
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgalloc.h linux-2.6.31.5/arch/x86/include/asm/pgalloc.h
---- linux-2.6.31.5/arch/x86/include/asm/pgalloc.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/pgalloc.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/pgalloc.h linux-2.6.31.6/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.31.6/arch/x86/include/asm/pgalloc.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/pgalloc.h 2009-11-10 18:40:40.000000000 -0500
@@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -7061,9 +7061,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgalloc.h linux-2.6.31.5/arch/x86
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable-2level.h linux-2.6.31.5/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.31.5/arch/x86/include/asm/pgtable-2level.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/pgtable-2level.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/pgtable-2level.h linux-2.6.31.6/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.31.6/arch/x86/include/asm/pgtable-2level.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/pgtable-2level.h 2009-11-10 18:40:40.000000000 -0500
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7074,9 +7074,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable-2level.h linux-2.6.31.5/a
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable_32.h linux-2.6.31.5/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.31.5/arch/x86/include/asm/pgtable_32.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/pgtable_32.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/pgtable_32.h linux-2.6.31.6/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.31.6/arch/x86/include/asm/pgtable_32.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/pgtable_32.h 2009-11-10 18:40:40.000000000 -0500
@@ -26,8 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -7108,9 +7108,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable_32.h linux-2.6.31.5/arch/
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable_32_types.h linux-2.6.31.5/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.31.5/arch/x86/include/asm/pgtable_32_types.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/pgtable_32_types.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/pgtable_32_types.h linux-2.6.31.6/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.31.6/arch/x86/include/asm/pgtable_32_types.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/pgtable_32_types.h 2009-11-10 18:40:40.000000000 -0500
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -7140,9 +7140,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable_32_types.h linux-2.6.31.5
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable-3level.h linux-2.6.31.5/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.31.5/arch/x86/include/asm/pgtable-3level.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/pgtable-3level.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/pgtable-3level.h linux-2.6.31.6/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.31.6/arch/x86/include/asm/pgtable-3level.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/pgtable-3level.h 2009-11-10 18:40:40.000000000 -0500
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7160,9 +7160,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable-3level.h linux-2.6.31.5/a
}
/*
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable_64.h linux-2.6.31.5/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.31.5/arch/x86/include/asm/pgtable_64.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/pgtable_64.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/pgtable_64.h linux-2.6.31.6/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.31.6/arch/x86/include/asm/pgtable_64.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/pgtable_64.h 2009-11-10 18:40:40.000000000 -0500
@@ -16,9 +16,12 @@
extern pud_t level3_kernel_pgt[512];
@@ -7187,9 +7187,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable_64.h linux-2.6.31.5/arch/
}
static inline void native_pmd_clear(pmd_t *pmd)
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable.h linux-2.6.31.5/arch/x86/include/asm/pgtable.h
---- linux-2.6.31.5/arch/x86/include/asm/pgtable.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/pgtable.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/pgtable.h linux-2.6.31.6/arch/x86/include/asm/pgtable.h
+--- linux-2.6.31.6/arch/x86/include/asm/pgtable.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/pgtable.h 2009-11-10 18:40:40.000000000 -0500
@@ -84,12 +84,51 @@ static inline void __init paravirt_paget
#define arch_end_context_switch(prev) do {} while(0)
@@ -7293,9 +7293,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable.h linux-2.6.31.5/arch/x86
}
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable_types.h linux-2.6.31.5/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.31.5/arch/x86/include/asm/pgtable_types.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/pgtable_types.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/pgtable_types.h linux-2.6.31.6/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.31.6/arch/x86/include/asm/pgtable_types.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/pgtable_types.h 2009-11-10 18:40:40.000000000 -0500
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -7379,9 +7379,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/pgtable_types.h linux-2.6.31.5/ar
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/processor.h linux-2.6.31.5/arch/x86/include/asm/processor.h
---- linux-2.6.31.5/arch/x86/include/asm/processor.h 2009-10-20 20:42:59.000286162 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/processor.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/processor.h linux-2.6.31.6/arch/x86/include/asm/processor.h
+--- linux-2.6.31.6/arch/x86/include/asm/processor.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/processor.h 2009-11-10 18:40:40.000000000 -0500
@@ -271,7 +271,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -7461,9 +7461,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/processor.h linux-2.6.31.5/arch/x
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/ptrace.h linux-2.6.31.5/arch/x86/include/asm/ptrace.h
---- linux-2.6.31.5/arch/x86/include/asm/ptrace.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/ptrace.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/ptrace.h linux-2.6.31.6/arch/x86/include/asm/ptrace.h
+--- linux-2.6.31.6/arch/x86/include/asm/ptrace.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/ptrace.h 2009-11-10 18:40:40.000000000 -0500
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -7500,9 +7500,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/ptrace.h linux-2.6.31.5/arch/x86/
#endif
}
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/reboot.h linux-2.6.31.5/arch/x86/include/asm/reboot.h
---- linux-2.6.31.5/arch/x86/include/asm/reboot.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/reboot.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/reboot.h linux-2.6.31.6/arch/x86/include/asm/reboot.h
+--- linux-2.6.31.6/arch/x86/include/asm/reboot.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/reboot.h 2009-11-10 18:40:40.000000000 -0500
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -7512,9 +7512,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/reboot.h linux-2.6.31.5/arch/x86/
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/rwsem.h linux-2.6.31.5/arch/x86/include/asm/rwsem.h
---- linux-2.6.31.5/arch/x86/include/asm/rwsem.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/rwsem.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/rwsem.h linux-2.6.31.6/arch/x86/include/asm/rwsem.h
+--- linux-2.6.31.6/arch/x86/include/asm/rwsem.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/rwsem.h 2009-11-10 18:40:40.000000000 -0500
@@ -106,10 +106,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -7747,9 +7747,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/rwsem.h linux-2.6.31.5/arch/x86/i
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/segment.h linux-2.6.31.5/arch/x86/include/asm/segment.h
---- linux-2.6.31.5/arch/x86/include/asm/segment.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/segment.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/segment.h linux-2.6.31.6/arch/x86/include/asm/segment.h
+--- linux-2.6.31.6/arch/x86/include/asm/segment.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/segment.h 2009-11-10 18:40:40.000000000 -0500
@@ -88,7 +88,7 @@
#define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14)
#define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -7781,9 +7781,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/segment.h linux-2.6.31.5/arch/x86
#else
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/spinlock.h linux-2.6.31.5/arch/x86/include/asm/spinlock.h
---- linux-2.6.31.5/arch/x86/include/asm/spinlock.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/spinlock.h 2009-10-20 20:32:11.060850890 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/spinlock.h linux-2.6.31.6/arch/x86/include/asm/spinlock.h
+--- linux-2.6.31.6/arch/x86/include/asm/spinlock.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/spinlock.h 2009-11-10 18:40:40.000000000 -0500
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -7887,9 +7887,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/spinlock.h linux-2.6.31.5/arch/x8
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/system.h linux-2.6.31.5/arch/x86/include/asm/system.h
---- linux-2.6.31.5/arch/x86/include/asm/system.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/system.h 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/system.h linux-2.6.31.6/arch/x86/include/asm/system.h
+--- linux-2.6.31.6/arch/x86/include/asm/system.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/system.h 2009-11-10 18:40:40.000000000 -0500
@@ -227,7 +227,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -7908,9 +7908,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/system.h linux-2.6.31.5/arch/x86/
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess_32.h linux-2.6.31.5/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.31.5/arch/x86/include/asm/uaccess_32.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/uaccess_32.h 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/uaccess_32.h linux-2.6.31.6/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.31.6/arch/x86/include/asm/uaccess_32.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/uaccess_32.h 2009-11-10 18:40:40.000000000 -0500
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8040,9 +8040,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess_32.h linux-2.6.31.5/arch/
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess_64.h linux-2.6.31.5/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.31.5/arch/x86/include/asm/uaccess_64.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/uaccess_64.h 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/uaccess_64.h linux-2.6.31.6/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.31.6/arch/x86/include/asm/uaccess_64.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/uaccess_64.h 2009-11-10 18:40:40.000000000 -0500
@@ -10,6 +10,8 @@
#include <linux/lockdep.h>
#include <asm/page.h>
@@ -8193,9 +8193,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess_64.h linux-2.6.31.5/arch/
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86/include/asm/uaccess.h
---- linux-2.6.31.5/arch/x86/include/asm/uaccess.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/uaccess.h 2009-10-20 20:33:06.205827668 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/uaccess.h linux-2.6.31.6/arch/x86/include/asm/uaccess.h
+--- linux-2.6.31.6/arch/x86/include/asm/uaccess.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/uaccess.h 2009-11-10 18:44:21.000000000 -0500
@@ -8,8 +8,11 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -8221,7 +8221,7 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
#define segment_eq(a, b) ((a).seg == (b).seg)
-@@ -77,7 +85,27 @@
+@@ -77,7 +85,29 @@
* checks that the pointer is in the user space range - after calling
* this function, memory access functions may still return -EFAULT.
*/
@@ -8229,13 +8229,15 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
+#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
+#define access_ok(type, addr, size) \
+({ \
-+ bool __ret_ao = __range_not_ok(addr, size) == 0; \
-+ unsigned long __addr_ao = (unsigned long)addr & PAGE_MASK; \
-+ unsigned long __end_ao = (unsigned long)addr + size - 1; \
++ long __size = size; \
++ unsigned long __addr = (unsigned long)addr; \
++ unsigned long __addr_ao = __addr & PAGE_MASK; \
++ unsigned long __end_ao = __addr + __size - 1; \
++ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \
+ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
+ for (; __addr_ao <= __end_ao; __addr_ao += PAGE_SIZE) { \
+ char __c_ao; \
-+ if (size > PAGE_SIZE) \
++ if (__size > PAGE_SIZE) \
+ cond_resched(); \
+ if (__get_user(__c_ao, (char __user *)__addr_ao))\
+ break; \
@@ -8250,7 +8252,7 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
/*
* The exception table consists of pairs of addresses: the first is the
-@@ -183,13 +211,21 @@ extern int __get_user_bad(void);
+@@ -183,13 +213,21 @@ extern int __get_user_bad(void);
asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
: "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
@@ -8275,7 +8277,7 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
".section .fixup,\"ax\"\n" \
"4: movl %3,%0\n" \
" jmp 3b\n" \
-@@ -197,15 +233,18 @@ extern int __get_user_bad(void);
+@@ -197,15 +235,18 @@ extern int __get_user_bad(void);
_ASM_EXTABLE(1b, 4b) \
_ASM_EXTABLE(2b, 4b) \
: "=r" (err) \
@@ -8298,7 +8300,7 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
#define __put_user_x8(x, ptr, __ret_pu) \
asm volatile("call __put_user_8" : "=a" (__ret_pu) \
-@@ -374,16 +413,18 @@ do { \
+@@ -374,16 +415,18 @@ do { \
} while (0)
#define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
@@ -8320,7 +8322,7 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
#define __get_user_size_ex(x, ptr, size) \
do { \
-@@ -407,10 +448,12 @@ do { \
+@@ -407,10 +450,12 @@ do { \
} while (0)
#define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
@@ -8335,7 +8337,7 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
#define __put_user_nocheck(x, ptr, size) \
({ \
-@@ -424,7 +467,7 @@ do { \
+@@ -424,7 +469,7 @@ do { \
int __gu_err; \
unsigned long __gu_val; \
__get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
@@ -8344,7 +8346,7 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
__gu_err; \
})
-@@ -438,21 +481,26 @@ struct __large_struct { unsigned long bu
+@@ -438,21 +483,26 @@ struct __large_struct { unsigned long bu
* aliasing issues.
*/
#define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
@@ -8375,7 +8377,7 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
/*
* uaccess_try and catch
-@@ -530,7 +578,7 @@ struct __large_struct { unsigned long bu
+@@ -530,7 +580,7 @@ struct __large_struct { unsigned long bu
#define get_user_ex(x, ptr) do { \
unsigned long __gue_val; \
__get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
@@ -8384,7 +8386,7 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
} while (0)
#ifdef CONFIG_X86_WP_WORKS_OK
-@@ -567,6 +615,7 @@ extern struct movsl_mask {
+@@ -567,6 +617,7 @@ extern struct movsl_mask {
#define ARCH_HAS_NOCACHE_UACCESS 1
@@ -8392,9 +8394,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/uaccess.h linux-2.6.31.5/arch/x86
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/vgtod.h linux-2.6.31.5/arch/x86/include/asm/vgtod.h
---- linux-2.6.31.5/arch/x86/include/asm/vgtod.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/vgtod.h 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/vgtod.h linux-2.6.31.6/arch/x86/include/asm/vgtod.h
+--- linux-2.6.31.6/arch/x86/include/asm/vgtod.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/vgtod.h 2009-11-10 18:40:40.000000000 -0500
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -8403,9 +8405,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/vgtod.h linux-2.6.31.5/arch/x86/i
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/vmi.h linux-2.6.31.5/arch/x86/include/asm/vmi.h
---- linux-2.6.31.5/arch/x86/include/asm/vmi.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/vmi.h 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/vmi.h linux-2.6.31.6/arch/x86/include/asm/vmi.h
+--- linux-2.6.31.6/arch/x86/include/asm/vmi.h 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/vmi.h 2009-11-10 18:40:40.000000000 -0500
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -8414,9 +8416,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/vmi.h linux-2.6.31.5/arch/x86/inc
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.31.5/arch/x86/include/asm/vsyscall.h linux-2.6.31.5/arch/x86/include/asm/vsyscall.h
---- linux-2.6.31.5/arch/x86/include/asm/vsyscall.h 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/include/asm/vsyscall.h 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/include/asm/vsyscall.h linux-2.6.31.6/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.31.6/arch/x86/include/asm/vsyscall.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/include/asm/vsyscall.h 2009-11-10 18:40:40.000000000 -0500
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -8447,9 +8449,9 @@ diff -urNp linux-2.6.31.5/arch/x86/include/asm/vsyscall.h linux-2.6.31.5/arch/x8
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.31.5/arch/x86/Kconfig linux-2.6.31.5/arch/x86/Kconfig
---- linux-2.6.31.5/arch/x86/Kconfig 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/Kconfig 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/Kconfig linux-2.6.31.6/arch/x86/Kconfig
+--- linux-2.6.31.6/arch/x86/Kconfig 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/Kconfig 2009-11-10 18:40:40.000000000 -0500
@@ -1098,7 +1098,7 @@ config PAGE_OFFSET
hex
default 0xB0000000 if VMSPLIT_3G_OPT
@@ -8480,9 +8482,9 @@ diff -urNp linux-2.6.31.5/arch/x86/Kconfig linux-2.6.31.5/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
---help---
-diff -urNp linux-2.6.31.5/arch/x86/Kconfig.cpu linux-2.6.31.5/arch/x86/Kconfig.cpu
---- linux-2.6.31.5/arch/x86/Kconfig.cpu 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/Kconfig.cpu 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/Kconfig.cpu linux-2.6.31.6/arch/x86/Kconfig.cpu
+--- linux-2.6.31.6/arch/x86/Kconfig.cpu 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/Kconfig.cpu 2009-11-10 18:40:40.000000000 -0500
@@ -331,7 +331,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -8510,9 +8512,9 @@ diff -urNp linux-2.6.31.5/arch/x86/Kconfig.cpu linux-2.6.31.5/arch/x86/Kconfig.c
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.31.5/arch/x86/Kconfig.debug linux-2.6.31.5/arch/x86/Kconfig.debug
---- linux-2.6.31.5/arch/x86/Kconfig.debug 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/Kconfig.debug 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/Kconfig.debug linux-2.6.31.6/arch/x86/Kconfig.debug
+--- linux-2.6.31.6/arch/x86/Kconfig.debug 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/Kconfig.debug 2009-11-10 18:40:40.000000000 -0500
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -8522,9 +8524,9 @@ diff -urNp linux-2.6.31.5/arch/x86/Kconfig.debug linux-2.6.31.5/arch/x86/Kconfig
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.31.5/arch/x86/kernel/acpi/boot.c linux-2.6.31.5/arch/x86/kernel/acpi/boot.c
---- linux-2.6.31.5/arch/x86/kernel/acpi/boot.c 2009-10-20 20:42:59.003700785 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/acpi/boot.c 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/acpi/boot.c linux-2.6.31.6/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.31.6/arch/x86/kernel/acpi/boot.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/acpi/boot.c 2009-11-10 18:40:40.000000000 -0500
@@ -1609,7 +1609,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
@@ -8534,9 +8536,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/acpi/boot.c linux-2.6.31.5/arch/x86/ke
};
/*
-diff -urNp linux-2.6.31.5/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.31.5/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.31.5/arch/x86/kernel/acpi/realmode/wakeup.S 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/acpi/realmode/wakeup.S 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.31.6/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.31.6/arch/x86/kernel/acpi/realmode/wakeup.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/acpi/realmode/wakeup.S 2009-11-10 18:40:40.000000000 -0500
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -8546,9 +8548,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.31.5/
wrmsr
1:
-diff -urNp linux-2.6.31.5/arch/x86/kernel/acpi/sleep.c linux-2.6.31.5/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.31.5/arch/x86/kernel/acpi/sleep.c 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/acpi/sleep.c 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/acpi/sleep.c linux-2.6.31.6/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.31.6/arch/x86/kernel/acpi/sleep.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/acpi/sleep.c 2009-11-10 18:40:40.000000000 -0500
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -8593,9 +8595,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/acpi/sleep.c linux-2.6.31.5/arch/x86/k
}
-diff -urNp linux-2.6.31.5/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.31.5/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.31.5/arch/x86/kernel/acpi/wakeup_32.S 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/acpi/wakeup_32.S 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.31.6/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.31.6/arch/x86/kernel/acpi/wakeup_32.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/acpi/wakeup_32.S 2009-11-10 18:40:40.000000000 -0500
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -8612,9 +8614,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.31.5/arch/x
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.31.5/arch/x86/kernel/alternative.c linux-2.6.31.5/arch/x86/kernel/alternative.c
---- linux-2.6.31.5/arch/x86/kernel/alternative.c 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/alternative.c 2009-10-20 20:32:11.064041758 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/alternative.c linux-2.6.31.6/arch/x86/kernel/alternative.c
+--- linux-2.6.31.6/arch/x86/kernel/alternative.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/alternative.c 2009-11-10 18:40:40.000000000 -0500
@@ -400,7 +400,7 @@ void apply_paravirt(struct paravirt_patc
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -8687,9 +8689,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/alternative.c linux-2.6.31.5/arch/x86/
+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.31.5/arch/x86/kernel/apic/io_apic.c linux-2.6.31.5/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.31.5/arch/x86/kernel/apic/io_apic.c 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/apic/io_apic.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/apic/io_apic.c linux-2.6.31.6/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.31.6/arch/x86/kernel/apic/io_apic.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/apic/io_apic.c 2009-11-10 18:40:40.000000000 -0500
@@ -719,7 +719,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -8726,9 +8728,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/apic/io_apic.c linux-2.6.31.5/arch/x86
{
spin_unlock(&vector_lock);
}
-diff -urNp linux-2.6.31.5/arch/x86/kernel/apm_32.c linux-2.6.31.5/arch/x86/kernel/apm_32.c
---- linux-2.6.31.5/arch/x86/kernel/apm_32.c 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/apm_32.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/apm_32.c linux-2.6.31.6/arch/x86/kernel/apm_32.c
+--- linux-2.6.31.6/arch/x86/kernel/apm_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/apm_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -403,7 +403,7 @@ static DECLARE_WAIT_QUEUE_HEAD(apm_waitq
static DECLARE_WAIT_QUEUE_HEAD(apm_suspend_waitqueue);
static struct apm_user *user_list;
@@ -8842,9 +8844,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/apm_32.c linux-2.6.31.5/arch/x86/kerne
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/asm-offsets_32.c linux-2.6.31.5/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.31.5/arch/x86/kernel/asm-offsets_32.c 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/asm-offsets_32.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/asm-offsets_32.c linux-2.6.31.6/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.31.6/arch/x86/kernel/asm-offsets_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/asm-offsets_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -115,6 +115,12 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -8858,9 +8860,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/asm-offsets_32.c linux-2.6.31.5/arch/x
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.31.5/arch/x86/kernel/asm-offsets_64.c linux-2.6.31.5/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.31.5/arch/x86/kernel/asm-offsets_64.c 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/asm-offsets_64.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/asm-offsets_64.c linux-2.6.31.6/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.31.6/arch/x86/kernel/asm-offsets_64.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/asm-offsets_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -114,6 +114,7 @@ int main(void)
ENTRY(cr8);
BLANK();
@@ -8869,9 +8871,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/asm-offsets_64.c linux-2.6.31.5/arch/x
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/common.c linux-2.6.31.5/arch/x86/kernel/cpu/common.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/common.c 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/common.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/common.c linux-2.6.31.6/arch/x86/kernel/cpu/common.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/common.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/common.c 2009-11-10 18:40:40.000000000 -0500
@@ -84,60 +84,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -8980,9 +8982,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/common.c linux-2.6.31.5/arch/x86/k
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-10-20 20:42:59.007118358 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.31.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2009-11-10 18:40:40.000000000 -0500
@@ -586,7 +586,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -8992,9 +8994,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
};
#endif
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.31.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2009-11-10 18:40:40.000000000 -0500
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -9004,9 +9006,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
};
#undef _BANIAS
#undef BANIAS
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/intel.c linux-2.6.31.5/arch/x86/kernel/cpu/intel.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/intel.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/intel.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/intel.c linux-2.6.31.6/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/intel.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/intel.c 2009-11-10 18:40:40.000000000 -0500
@@ -140,7 +140,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -9016,9 +9018,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/intel.c linux-2.6.31.5/arch/x86/ke
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.31.5/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.31.6/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/intel_cacheinfo.c 2009-11-10 18:40:40.000000000 -0500
@@ -842,7 +842,7 @@ static ssize_t store(struct kobject * ko
return ret;
}
@@ -9028,9 +9030,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.31.5/a
.show = show,
.store = store,
};
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/Makefile linux-2.6.31.5/arch/x86/kernel/cpu/Makefile
---- linux-2.6.31.5/arch/x86/kernel/cpu/Makefile 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/Makefile 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/Makefile linux-2.6.31.6/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.31.6/arch/x86/kernel/cpu/Makefile 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/Makefile 2009-11-10 18:40:40.000000000 -0500
@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
CFLAGS_REMOVE_common.o = -pg
endif
@@ -9042,9 +9044,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/Makefile linux-2.6.31.5/arch/x86/k
obj-y := intel_cacheinfo.o addon_cpuid_features.o
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.31.6/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/mcheck/mce_amd.c 2009-11-10 18:40:40.000000000 -0500
@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -9054,9 +9056,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.31.5/ar
.show = show,
.store = store,
};
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.31.6/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/mcheck/mce.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/mcheck/mce.c 2009-11-10 18:40:40.000000000 -0500
@@ -1370,14 +1370,14 @@ void __cpuinit mcheck_init(struct cpuinf
*/
@@ -9100,9 +9102,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.31.5/arch/x
};
/*
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/amd.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/amd.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/amd.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/amd.c 2009-11-10 18:40:40.000000000 -0500
@@ -101,7 +101,7 @@ static int amd_validate_add_page(unsigne
return 0;
}
@@ -9112,9 +9114,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.31.5/arch/x86
.vendor = X86_VENDOR_AMD,
.set = amd_set_mtrr,
.get = amd_get_mtrr,
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/centaur.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/centaur.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/centaur.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/centaur.c 2009-11-10 18:40:40.000000000 -0500
@@ -205,7 +205,7 @@ static int centaur_validate_add_page(uns
return 0;
}
@@ -9124,9 +9126,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.31.5/arch
.vendor = X86_VENDOR_CENTAUR,
// .init = centaur_mcr_init,
.set = centaur_set_mcr,
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/cyrix.c 2009-11-10 18:40:40.000000000 -0500
@@ -254,7 +254,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -9136,9 +9138,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.31.5/arch/x
.vendor = X86_VENDOR_CYRIX,
// .init = cyrix_arr_init,
.set_all = cyrix_set_all,
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/generic.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/generic.c 2009-10-20 20:32:11.067470808 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/generic.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/generic.c 2009-11-10 18:40:40.000000000 -0500
@@ -23,14 +23,14 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -9165,9 +9167,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.31.5/arch
.use_intel_if = 1,
.set_all = generic_set_all,
.get = generic_get_mtrr,
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/main.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/main.c 2009-10-20 20:32:11.070759873 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/main.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/main.c 2009-11-10 18:40:40.000000000 -0500
@@ -54,14 +54,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
@@ -9186,9 +9188,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.31.5/arch/x8
{
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-10-20 20:32:11.070759873 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/mtrr/mtrr.h 2009-11-10 18:40:40.000000000 -0500
@@ -33,7 +33,7 @@ extern int generic_get_free_region(unsig
extern int generic_validate_add_page(unsigned long base, unsigned long size,
unsigned int type);
@@ -9211,9 +9213,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.31.5/arch/x8
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/perf_counter.c linux-2.6.31.5/arch/x86/kernel/cpu/perf_counter.c
---- linux-2.6.31.5/arch/x86/kernel/cpu/perf_counter.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/cpu/perf_counter.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/cpu/perf_counter.c linux-2.6.31.6/arch/x86/kernel/cpu/perf_counter.c
+--- linux-2.6.31.6/arch/x86/kernel/cpu/perf_counter.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/cpu/perf_counter.c 2009-11-10 18:40:40.000000000 -0500
@@ -1920,7 +1920,7 @@ perf_callchain_user(struct pt_regs *regs
break;
@@ -9223,9 +9225,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/cpu/perf_counter.c linux-2.6.31.5/arch
}
}
-diff -urNp linux-2.6.31.5/arch/x86/kernel/crash.c linux-2.6.31.5/arch/x86/kernel/crash.c
---- linux-2.6.31.5/arch/x86/kernel/crash.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/crash.c 2009-10-20 20:32:11.070759873 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/crash.c linux-2.6.31.6/arch/x86/kernel/crash.c
+--- linux-2.6.31.6/arch/x86/kernel/crash.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/crash.c 2009-11-10 18:40:40.000000000 -0500
@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -9235,9 +9237,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/crash.c linux-2.6.31.5/arch/x86/kernel
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.31.5/arch/x86/kernel/doublefault_32.c linux-2.6.31.5/arch/x86/kernel/doublefault_32.c
---- linux-2.6.31.5/arch/x86/kernel/doublefault_32.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/doublefault_32.c 2009-10-20 20:32:11.070759873 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/doublefault_32.c linux-2.6.31.6/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.31.6/arch/x86/kernel/doublefault_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/doublefault_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -9269,9 +9271,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/doublefault_32.c linux-2.6.31.5/arch/x
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.31.5/arch/x86/kernel/dumpstack_32.c linux-2.6.31.5/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.31.5/arch/x86/kernel/dumpstack_32.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/dumpstack_32.c 2009-10-20 20:32:11.070759873 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/dumpstack_32.c linux-2.6.31.6/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.31.6/arch/x86/kernel/dumpstack_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/dumpstack_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -113,11 +113,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -9316,9 +9318,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/dumpstack_32.c linux-2.6.31.5/arch/x86
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.31.5/arch/x86/kernel/dumpstack.c linux-2.6.31.5/arch/x86/kernel/dumpstack.c
---- linux-2.6.31.5/arch/x86/kernel/dumpstack.c 2009-10-20 20:42:59.010537382 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/dumpstack.c 2009-10-20 20:32:11.070759873 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/dumpstack.c linux-2.6.31.6/arch/x86/kernel/dumpstack.c
+--- linux-2.6.31.6/arch/x86/kernel/dumpstack.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/dumpstack.c 2009-11-10 18:40:40.000000000 -0500
@@ -181,7 +181,7 @@ void dump_stack(void)
#endif
@@ -9346,9 +9348,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/dumpstack.c linux-2.6.31.5/arch/x86/ke
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.31.5/arch/x86/kernel/e820.c linux-2.6.31.5/arch/x86/kernel/e820.c
---- linux-2.6.31.5/arch/x86/kernel/e820.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/e820.c 2009-10-20 20:32:11.070759873 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/e820.c linux-2.6.31.6/arch/x86/kernel/e820.c
+--- linux-2.6.31.6/arch/x86/kernel/e820.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/e820.c 2009-11-10 18:53:42.000000000 -0500
@@ -733,7 +733,10 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -9361,9 +9363,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/e820.c linux-2.6.31.5/arch/x86/kernel/
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.31.5/arch/x86/kernel/efi_32.c linux-2.6.31.5/arch/x86/kernel/efi_32.c
---- linux-2.6.31.5/arch/x86/kernel/efi_32.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/efi_32.c 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/efi_32.c linux-2.6.31.6/arch/x86/kernel/efi_32.c
+--- linux-2.6.31.6/arch/x86/kernel/efi_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/efi_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -38,70 +38,38 @@
*/
@@ -9444,9 +9446,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/efi_32.c linux-2.6.31.5/arch/x86/kerne
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.31.5/arch/x86/kernel/efi_stub_32.S linux-2.6.31.5/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.31.5/arch/x86/kernel/efi_stub_32.S 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/efi_stub_32.S 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/efi_stub_32.S linux-2.6.31.6/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.31.6/arch/x86/kernel/efi_stub_32.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/efi_stub_32.S 2009-11-10 18:40:40.000000000 -0500
@@ -6,6 +6,7 @@
*/
@@ -9545,9 +9547,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/efi_stub_32.S linux-2.6.31.5/arch/x86/
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.31.5/arch/x86/kernel/entry_32.S linux-2.6.31.5/arch/x86/kernel/entry_32.S
---- linux-2.6.31.5/arch/x86/kernel/entry_32.S 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/entry_32.S 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/entry_32.S linux-2.6.31.6/arch/x86/kernel/entry_32.S
+--- linux-2.6.31.6/arch/x86/kernel/entry_32.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/entry_32.S 2009-11-10 18:40:40.000000000 -0500
@@ -191,7 +191,7 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -9801,9 +9803,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/entry_32.S linux-2.6.31.5/arch/x86/ker
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.31.5/arch/x86/kernel/entry_64.S linux-2.6.31.5/arch/x86/kernel/entry_64.S
---- linux-2.6.31.5/arch/x86/kernel/entry_64.S 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/entry_64.S 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/entry_64.S linux-2.6.31.6/arch/x86/kernel/entry_64.S
+--- linux-2.6.31.6/arch/x86/kernel/entry_64.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/entry_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -1074,7 +1074,12 @@ ENTRY(\sym)
TRACE_IRQS_OFF
movq %rsp,%rdi /* pt_regs pointer */
@@ -9818,9 +9820,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/entry_64.S linux-2.6.31.5/arch/x86/ker
subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
call \do_sym
addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
-diff -urNp linux-2.6.31.5/arch/x86/kernel/ftrace.c linux-2.6.31.5/arch/x86/kernel/ftrace.c
---- linux-2.6.31.5/arch/x86/kernel/ftrace.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/ftrace.c 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/ftrace.c linux-2.6.31.6/arch/x86/kernel/ftrace.c
+--- linux-2.6.31.6/arch/x86/kernel/ftrace.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/ftrace.c 2009-11-10 18:40:40.000000000 -0500
@@ -284,9 +284,9 @@ int ftrace_update_ftrace_func(ftrace_fun
unsigned char old[MCOUNT_INSN_SIZE], *new;
int ret;
@@ -9833,9 +9835,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/ftrace.c linux-2.6.31.5/arch/x86/kerne
return ret;
}
-diff -urNp linux-2.6.31.5/arch/x86/kernel/head32.c linux-2.6.31.5/arch/x86/kernel/head32.c
---- linux-2.6.31.5/arch/x86/kernel/head32.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/head32.c 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/head32.c linux-2.6.31.6/arch/x86/kernel/head32.c
+--- linux-2.6.31.6/arch/x86/kernel/head32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/head32.c 2009-11-10 18:40:40.000000000 -0500
@@ -13,12 +13,13 @@
#include <asm/e820.h>
#include <asm/bios_ebda.h>
@@ -9851,9 +9853,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/head32.c linux-2.6.31.5/arch/x86/kerne
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.31.5/arch/x86/kernel/head_32.S linux-2.6.31.5/arch/x86/kernel/head_32.S
---- linux-2.6.31.5/arch/x86/kernel/head_32.S 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/head_32.S 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/head_32.S linux-2.6.31.6/arch/x86/kernel/head_32.S
+--- linux-2.6.31.6/arch/x86/kernel/head_32.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/head_32.S 2009-11-10 18:40:40.000000000 -0500
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -10275,9 +10277,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/head_32.S linux-2.6.31.5/arch/x86/kern
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.31.5/arch/x86/kernel/head_64.S linux-2.6.31.5/arch/x86/kernel/head_64.S
---- linux-2.6.31.5/arch/x86/kernel/head_64.S 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/head_64.S 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/head_64.S linux-2.6.31.6/arch/x86/kernel/head_64.S
+--- linux-2.6.31.6/arch/x86/kernel/head_64.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/head_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
L4_START_KERNEL = pgd_index(__START_KERNEL_map)
@@ -10514,9 +10516,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/head_64.S linux-2.6.31.5/arch/x86/kern
.section .bss.page_aligned, "aw", @nobits
.align PAGE_SIZE
-diff -urNp linux-2.6.31.5/arch/x86/kernel/i386_ksyms_32.c linux-2.6.31.5/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.31.5/arch/x86/kernel/i386_ksyms_32.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/i386_ksyms_32.c 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/i386_ksyms_32.c linux-2.6.31.6/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.31.6/arch/x86/kernel/i386_ksyms_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/i386_ksyms_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -10,8 +10,12 @@
EXPORT_SYMBOL(mcount);
#endif
@@ -10538,9 +10540,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/i386_ksyms_32.c linux-2.6.31.5/arch/x8
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.31.5/arch/x86/kernel/init_task.c linux-2.6.31.5/arch/x86/kernel/init_task.c
---- linux-2.6.31.5/arch/x86/kernel/init_task.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/init_task.c 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/init_task.c linux-2.6.31.6/arch/x86/kernel/init_task.c
+--- linux-2.6.31.6/arch/x86/kernel/init_task.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/init_task.c 2009-11-10 18:40:40.000000000 -0500
@@ -39,5 +39,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -10549,9 +10551,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/init_task.c linux-2.6.31.5/arch/x86/ke
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/ioport.c linux-2.6.31.5/arch/x86/kernel/ioport.c
---- linux-2.6.31.5/arch/x86/kernel/ioport.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/ioport.c 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/ioport.c linux-2.6.31.6/arch/x86/kernel/ioport.c
+--- linux-2.6.31.6/arch/x86/kernel/ioport.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/ioport.c 2009-11-10 18:40:40.000000000 -0500
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -10596,9 +10598,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/ioport.c linux-2.6.31.5/arch/x86/kerne
}
regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/irq_32.c linux-2.6.31.5/arch/x86/kernel/irq_32.c
---- linux-2.6.31.5/arch/x86/kernel/irq_32.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/irq_32.c 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/irq_32.c linux-2.6.31.6/arch/x86/kernel/irq_32.c
+--- linux-2.6.31.6/arch/x86/kernel/irq_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/irq_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -10617,9 +10619,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/irq_32.c linux-2.6.31.5/arch/x86/kerne
call_on_stack(__do_softirq, isp);
/*
-diff -urNp linux-2.6.31.5/arch/x86/kernel/kgdb.c linux-2.6.31.5/arch/x86/kernel/kgdb.c
---- linux-2.6.31.5/arch/x86/kernel/kgdb.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/kgdb.c 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/kgdb.c linux-2.6.31.6/arch/x86/kernel/kgdb.c
+--- linux-2.6.31.6/arch/x86/kernel/kgdb.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/kgdb.c 2009-11-10 18:40:40.000000000 -0500
@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
return instruction_pointer(regs);
}
@@ -10629,9 +10631,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/kgdb.c linux-2.6.31.5/arch/x86/kernel/
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.31.5/arch/x86/kernel/kprobes.c linux-2.6.31.5/arch/x86/kernel/kprobes.c
---- linux-2.6.31.5/arch/x86/kernel/kprobes.c 2009-10-20 20:42:59.013952554 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/kprobes.c 2009-10-20 20:32:11.074147875 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/kprobes.c linux-2.6.31.6/arch/x86/kernel/kprobes.c
+--- linux-2.6.31.6/arch/x86/kernel/kprobes.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/kprobes.c 2009-11-10 18:40:40.000000000 -0500
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -10714,9 +10716,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/kprobes.c linux-2.6.31.5/arch/x86/kern
return ret;
switch (val) {
-diff -urNp linux-2.6.31.5/arch/x86/kernel/ldt.c linux-2.6.31.5/arch/x86/kernel/ldt.c
---- linux-2.6.31.5/arch/x86/kernel/ldt.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/ldt.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/ldt.c linux-2.6.31.6/arch/x86/kernel/ldt.c
+--- linux-2.6.31.6/arch/x86/kernel/ldt.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/ldt.c 2009-11-10 18:40:40.000000000 -0500
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -10781,9 +10783,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/ldt.c linux-2.6.31.5/arch/x86/kernel/l
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.31.5/arch/x86/kernel/machine_kexec_32.c linux-2.6.31.5/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.31.5/arch/x86/kernel/machine_kexec_32.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/machine_kexec_32.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/machine_kexec_32.c linux-2.6.31.6/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.31.6/arch/x86/kernel/machine_kexec_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/machine_kexec_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -10811,9 +10813,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/machine_kexec_32.c linux-2.6.31.5/arch
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/microcode_amd.c linux-2.6.31.5/arch/x86/kernel/microcode_amd.c
---- linux-2.6.31.5/arch/x86/kernel/microcode_amd.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/microcode_amd.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/microcode_amd.c linux-2.6.31.6/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.31.6/arch/x86/kernel/microcode_amd.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/microcode_amd.c 2009-11-10 18:40:40.000000000 -0500
@@ -340,7 +340,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -10832,9 +10834,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/microcode_amd.c linux-2.6.31.5/arch/x8
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.31.5/arch/x86/kernel/microcode_core.c linux-2.6.31.5/arch/x86/kernel/microcode_core.c
---- linux-2.6.31.5/arch/x86/kernel/microcode_core.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/microcode_core.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/microcode_core.c linux-2.6.31.6/arch/x86/kernel/microcode_core.c
+--- linux-2.6.31.6/arch/x86/kernel/microcode_core.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/microcode_core.c 2009-11-10 18:40:40.000000000 -0500
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -10844,9 +10846,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/microcode_core.c linux-2.6.31.5/arch/x
/*
* Synchronization.
-diff -urNp linux-2.6.31.5/arch/x86/kernel/microcode_intel.c linux-2.6.31.5/arch/x86/kernel/microcode_intel.c
---- linux-2.6.31.5/arch/x86/kernel/microcode_intel.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/microcode_intel.c 2009-10-20 20:33:06.205827668 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/microcode_intel.c linux-2.6.31.6/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.31.6/arch/x86/kernel/microcode_intel.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/microcode_intel.c 2009-11-10 18:40:40.000000000 -0500
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -10881,9 +10883,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/microcode_intel.c linux-2.6.31.5/arch/
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.31.5/arch/x86/kernel/module.c linux-2.6.31.5/arch/x86/kernel/module.c
---- linux-2.6.31.5/arch/x86/kernel/module.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/module.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/module.c linux-2.6.31.6/arch/x86/kernel/module.c
+--- linux-2.6.31.6/arch/x86/kernel/module.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/module.c 2009-11-10 18:40:40.000000000 -0500
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -11055,9 +11057,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/module.c linux-2.6.31.5/arch/x86/kerne
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.31.5/arch/x86/kernel/paravirt.c linux-2.6.31.5/arch/x86/kernel/paravirt.c
---- linux-2.6.31.5/arch/x86/kernel/paravirt.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/paravirt.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/paravirt.c linux-2.6.31.6/arch/x86/kernel/paravirt.c
+--- linux-2.6.31.6/arch/x86/kernel/paravirt.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/paravirt.c 2009-11-10 18:40:40.000000000 -0500
@@ -54,7 +54,7 @@ u64 _paravirt_ident_64(u64 x)
return x;
}
@@ -11178,9 +11180,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/paravirt.c linux-2.6.31.5/arch/x86/ker
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.31.5/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.31.5/arch/x86/kernel/paravirt-spinlocks.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/paravirt-spinlocks.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.31.6/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.31.6/arch/x86/kernel/paravirt-spinlocks.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/paravirt-spinlocks.c 2009-11-10 18:40:40.000000000 -0500
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -11190,9 +11192,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.31.5/ar
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.31.5/arch/x86/kernel/pci-dma.c linux-2.6.31.5/arch/x86/kernel/pci-dma.c
---- linux-2.6.31.5/arch/x86/kernel/pci-dma.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/pci-dma.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/pci-dma.c linux-2.6.31.6/arch/x86/kernel/pci-dma.c
+--- linux-2.6.31.6/arch/x86/kernel/pci-dma.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/pci-dma.c 2009-11-10 18:40:40.000000000 -0500
@@ -13,7 +13,7 @@
static int forbid_dac __read_mostly;
@@ -11211,9 +11213,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/pci-dma.c linux-2.6.31.5/arch/x86/kern
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.31.5/arch/x86/kernel/pci-nommu.c linux-2.6.31.5/arch/x86/kernel/pci-nommu.c
---- linux-2.6.31.5/arch/x86/kernel/pci-nommu.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/pci-nommu.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/pci-nommu.c linux-2.6.31.6/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.31.6/arch/x86/kernel/pci-nommu.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/pci-nommu.c 2009-11-10 18:40:40.000000000 -0500
@@ -79,7 +79,7 @@ static void nommu_free_coherent(struct d
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -11223,9 +11225,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/pci-nommu.c linux-2.6.31.5/arch/x86/ke
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.31.5/arch/x86/kernel/process_32.c linux-2.6.31.5/arch/x86/kernel/process_32.c
---- linux-2.6.31.5/arch/x86/kernel/process_32.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/process_32.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/process_32.c linux-2.6.31.6/arch/x86/kernel/process_32.c
+--- linux-2.6.31.6/arch/x86/kernel/process_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/process_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -70,6 +70,7 @@ EXPORT_PER_CPU_SYMBOL(current_task);
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -11320,9 +11322,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/process_32.c linux-2.6.31.5/arch/x86/k
+ load_sp0(init_tss + smp_processor_id(), thread);
+}
+#endif
-diff -urNp linux-2.6.31.5/arch/x86/kernel/process_64.c linux-2.6.31.5/arch/x86/kernel/process_64.c
---- linux-2.6.31.5/arch/x86/kernel/process_64.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/process_64.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/process_64.c linux-2.6.31.6/arch/x86/kernel/process_64.c
+--- linux-2.6.31.6/arch/x86/kernel/process_64.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/process_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -94,7 +94,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -11365,9 +11367,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/process_64.c linux-2.6.31.5/arch/x86/k
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.31.5/arch/x86/kernel/process.c linux-2.6.31.5/arch/x86/kernel/process.c
---- linux-2.6.31.5/arch/x86/kernel/process.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/process.c 2009-10-20 20:32:11.077724114 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/process.c linux-2.6.31.6/arch/x86/kernel/process.c
+--- linux-2.6.31.6/arch/x86/kernel/process.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/process.c 2009-11-10 18:40:40.000000000 -0500
@@ -76,7 +76,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
@@ -11405,9 +11407,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/process.c linux-2.6.31.5/arch/x86/kern
- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
-}
-
-diff -urNp linux-2.6.31.5/arch/x86/kernel/ptrace.c linux-2.6.31.5/arch/x86/kernel/ptrace.c
---- linux-2.6.31.5/arch/x86/kernel/ptrace.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/ptrace.c 2009-10-20 20:33:06.209232976 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/ptrace.c linux-2.6.31.6/arch/x86/kernel/ptrace.c
+--- linux-2.6.31.6/arch/x86/kernel/ptrace.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/ptrace.c 2009-11-10 18:40:40.000000000 -0500
@@ -934,7 +934,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -11476,9 +11478,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/ptrace.c linux-2.6.31.5/arch/x86/kerne
/* Send us the fake SIGTRAP */
force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/reboot.c linux-2.6.31.5/arch/x86/kernel/reboot.c
---- linux-2.6.31.5/arch/x86/kernel/reboot.c 2009-10-20 20:42:59.017371205 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/reboot.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/reboot.c linux-2.6.31.6/arch/x86/kernel/reboot.c
+--- linux-2.6.31.6/arch/x86/kernel/reboot.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/reboot.c 2009-11-10 18:40:40.000000000 -0500
@@ -31,7 +31,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -11555,9 +11557,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/reboot.c linux-2.6.31.5/arch/x86/kerne
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/setup.c linux-2.6.31.5/arch/x86/kernel/setup.c
---- linux-2.6.31.5/arch/x86/kernel/setup.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/setup.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/setup.c linux-2.6.31.6/arch/x86/kernel/setup.c
+--- linux-2.6.31.6/arch/x86/kernel/setup.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/setup.c 2009-11-10 18:40:40.000000000 -0500
@@ -768,14 +768,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -11578,9 +11580,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/setup.c linux-2.6.31.5/arch/x86/kernel
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.31.5/arch/x86/kernel/setup_percpu.c linux-2.6.31.5/arch/x86/kernel/setup_percpu.c
---- linux-2.6.31.5/arch/x86/kernel/setup_percpu.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/setup_percpu.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/setup_percpu.c linux-2.6.31.6/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.31.6/arch/x86/kernel/setup_percpu.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/setup_percpu.c 2009-11-10 18:40:40.000000000 -0500
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -11652,9 +11654,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/setup_percpu.c linux-2.6.31.5/arch/x86
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.31.5/arch/x86/kernel/signal.c linux-2.6.31.5/arch/x86/kernel/signal.c
---- linux-2.6.31.5/arch/x86/kernel/signal.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/signal.c 2009-10-20 20:33:06.209232976 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/signal.c linux-2.6.31.6/arch/x86/kernel/signal.c
+--- linux-2.6.31.6/arch/x86/kernel/signal.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/signal.c 2009-11-10 18:40:40.000000000 -0500
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -11726,9 +11728,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/signal.c linux-2.6.31.5/arch/x86/kerne
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.31.5/arch/x86/kernel/smpboot.c linux-2.6.31.5/arch/x86/kernel/smpboot.c
---- linux-2.6.31.5/arch/x86/kernel/smpboot.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/smpboot.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/smpboot.c linux-2.6.31.6/arch/x86/kernel/smpboot.c
+--- linux-2.6.31.6/arch/x86/kernel/smpboot.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/smpboot.c 2009-11-10 18:40:40.000000000 -0500
@@ -727,7 +727,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -11741,9 +11743,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/smpboot.c linux-2.6.31.5/arch/x86/kern
initial_code = (unsigned long)start_secondary;
stack_start.sp = (void *) c_idle.idle->thread.sp;
-diff -urNp linux-2.6.31.5/arch/x86/kernel/step.c linux-2.6.31.5/arch/x86/kernel/step.c
---- linux-2.6.31.5/arch/x86/kernel/step.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/step.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/step.c linux-2.6.31.6/arch/x86/kernel/step.c
+--- linux-2.6.31.6/arch/x86/kernel/step.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/step.c 2009-11-10 18:40:40.000000000 -0500
@@ -23,22 +23,20 @@ unsigned long convert_ip_to_linear(struc
* and APM bios ones we just ignore here.
*/
@@ -11793,17 +11795,17 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/step.c linux-2.6.31.5/arch/x86/kernel/
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.31.5/arch/x86/kernel/syscall_table_32.S linux-2.6.31.5/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.31.5/arch/x86/kernel/syscall_table_32.S 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/syscall_table_32.S 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/syscall_table_32.S linux-2.6.31.6/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.31.6/arch/x86/kernel/syscall_table_32.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/syscall_table_32.S 2009-11-10 18:40:40.000000000 -0500
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.31.5/arch/x86/kernel/sys_i386_32.c linux-2.6.31.5/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.31.5/arch/x86/kernel/sys_i386_32.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/sys_i386_32.c 2009-10-20 20:33:06.209232976 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/sys_i386_32.c linux-2.6.31.6/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.31.6/arch/x86/kernel/sys_i386_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/sys_i386_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -12050,9 +12052,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/sys_i386_32.c linux-2.6.31.5/arch/x86/
}
case 1: /* iBCS2 emulator entry point */
if (!segment_eq(get_fs(), get_ds()))
-diff -urNp linux-2.6.31.5/arch/x86/kernel/sys_x86_64.c linux-2.6.31.5/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.31.5/arch/x86/kernel/sys_x86_64.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/sys_x86_64.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/sys_x86_64.c linux-2.6.31.6/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.31.6/arch/x86/kernel/sys_x86_64.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/sys_x86_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -47,8 +47,8 @@ out:
return error;
}
@@ -12134,9 +12136,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/sys_x86_64.c linux-2.6.31.5/arch/x86/k
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.31.5/arch/x86/kernel/time_32.c linux-2.6.31.5/arch/x86/kernel/time_32.c
---- linux-2.6.31.5/arch/x86/kernel/time_32.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/time_32.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/time_32.c linux-2.6.31.6/arch/x86/kernel/time_32.c
+--- linux-2.6.31.6/arch/x86/kernel/time_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/time_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -47,22 +47,32 @@ unsigned long profile_pc(struct pt_regs
unsigned long pc = instruction_pointer(regs);
@@ -12172,9 +12174,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/time_32.c linux-2.6.31.5/arch/x86/kern
return pc;
}
EXPORT_SYMBOL(profile_pc);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/time_64.c linux-2.6.31.5/arch/x86/kernel/time_64.c
---- linux-2.6.31.5/arch/x86/kernel/time_64.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/time_64.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/time_64.c linux-2.6.31.6/arch/x86/kernel/time_64.c
+--- linux-2.6.31.6/arch/x86/kernel/time_64.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/time_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -25,8 +25,6 @@
#include <asm/time.h>
#include <asm/timer.h>
@@ -12193,9 +12195,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/time_64.c linux-2.6.31.5/arch/x86/kern
#ifdef CONFIG_FRAME_POINTER
return *(unsigned long *)(regs->bp + sizeof(long));
#else
-diff -urNp linux-2.6.31.5/arch/x86/kernel/tls.c linux-2.6.31.5/arch/x86/kernel/tls.c
---- linux-2.6.31.5/arch/x86/kernel/tls.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/tls.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/tls.c linux-2.6.31.6/arch/x86/kernel/tls.c
+--- linux-2.6.31.6/arch/x86/kernel/tls.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/tls.c 2009-11-10 18:40:40.000000000 -0500
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -12208,9 +12210,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/tls.c linux-2.6.31.5/arch/x86/kernel/t
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.31.5/arch/x86/kernel/trampoline_32.S linux-2.6.31.5/arch/x86/kernel/trampoline_32.S
---- linux-2.6.31.5/arch/x86/kernel/trampoline_32.S 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/trampoline_32.S 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/trampoline_32.S linux-2.6.31.6/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.31.6/arch/x86/kernel/trampoline_32.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/trampoline_32.S 2009-11-10 18:40:40.000000000 -0500
@@ -31,6 +31,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -12233,9 +12235,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/trampoline_32.S linux-2.6.31.5/arch/x8
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.31.5/arch/x86/kernel/traps.c linux-2.6.31.5/arch/x86/kernel/traps.c
---- linux-2.6.31.5/arch/x86/kernel/traps.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/traps.c 2009-10-20 20:32:11.080941887 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/traps.c linux-2.6.31.6/arch/x86/kernel/traps.c
+--- linux-2.6.31.6/arch/x86/kernel/traps.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/traps.c 2009-11-10 18:40:40.000000000 -0500
@@ -70,14 +70,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -12397,9 +12399,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/traps.c linux-2.6.31.5/arch/x86/kernel
return new_kesp;
}
-diff -urNp linux-2.6.31.5/arch/x86/kernel/tsc.c linux-2.6.31.5/arch/x86/kernel/tsc.c
---- linux-2.6.31.5/arch/x86/kernel/tsc.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/tsc.c 2009-10-20 20:32:11.084569313 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/tsc.c linux-2.6.31.6/arch/x86/kernel/tsc.c
+--- linux-2.6.31.6/arch/x86/kernel/tsc.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/tsc.c 2009-11-10 18:40:40.000000000 -0500
@@ -790,7 +790,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
@@ -12409,9 +12411,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/tsc.c linux-2.6.31.5/arch/x86/kernel/t
};
static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.31.5/arch/x86/kernel/vm86_32.c linux-2.6.31.5/arch/x86/kernel/vm86_32.c
---- linux-2.6.31.5/arch/x86/kernel/vm86_32.c 2009-10-20 20:42:59.020760222 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/vm86_32.c 2009-10-31 21:14:11.351546024 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/vm86_32.c linux-2.6.31.6/arch/x86/kernel/vm86_32.c
+--- linux-2.6.31.6/arch/x86/kernel/vm86_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/vm86_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -12476,9 +12478,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/vm86_32.c linux-2.6.31.5/arch/x86/kern
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.31.5/arch/x86/kernel/vmi_32.c linux-2.6.31.5/arch/x86/kernel/vmi_32.c
---- linux-2.6.31.5/arch/x86/kernel/vmi_32.c 2009-10-20 20:42:59.024079472 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/vmi_32.c 2009-10-20 20:32:11.084569313 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/vmi_32.c linux-2.6.31.6/arch/x86/kernel/vmi_32.c
+--- linux-2.6.31.6/arch/x86/kernel/vmi_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/vmi_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -12638,9 +12640,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/vmi_32.c linux-2.6.31.5/arch/x86/kerne
return;
local_irq_save(flags);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/vmlinux.lds.S linux-2.6.31.5/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.31.5/arch/x86/kernel/vmlinux.lds.S 2009-10-20 20:42:59.024079472 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/vmlinux.lds.S 2009-10-20 20:32:11.084569313 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/vmlinux.lds.S linux-2.6.31.6/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.31.6/arch/x86/kernel/vmlinux.lds.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/vmlinux.lds.S 2009-11-10 18:40:40.000000000 -0500
@@ -26,6 +26,22 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -12940,9 +12942,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/vmlinux.lds.S linux-2.6.31.5/arch/x86/
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.31.5/arch/x86/kernel/vsyscall_64.c linux-2.6.31.5/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.31.5/arch/x86/kernel/vsyscall_64.c 2009-10-20 20:42:59.024079472 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/vsyscall_64.c 2009-10-20 20:32:11.084569313 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/vsyscall_64.c linux-2.6.31.6/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.31.6/arch/x86/kernel/vsyscall_64.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/vsyscall_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -12976,9 +12978,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/vsyscall_64.c linux-2.6.31.5/arch/x86/
};
#endif
-diff -urNp linux-2.6.31.5/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.31.5/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.31.5/arch/x86/kernel/x8664_ksyms_64.c 2009-10-20 20:42:59.024079472 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/x8664_ksyms_64.c 2009-10-20 20:32:11.084569313 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.31.6/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.31.6/arch/x86/kernel/x8664_ksyms_64.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/x8664_ksyms_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -12988,9 +12990,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.31.5/arch/x
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.31.5/arch/x86/kernel/xsave.c linux-2.6.31.5/arch/x86/kernel/xsave.c
---- linux-2.6.31.5/arch/x86/kernel/xsave.c 2009-10-20 20:42:59.024079472 -0400
-+++ linux-2.6.31.5/arch/x86/kernel/xsave.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kernel/xsave.c linux-2.6.31.6/arch/x86/kernel/xsave.c
+--- linux-2.6.31.6/arch/x86/kernel/xsave.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kernel/xsave.c 2009-11-10 18:40:40.000000000 -0500
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -13018,9 +13020,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kernel/xsave.c linux-2.6.31.5/arch/x86/kernel
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.31.5/arch/x86/kvm/svm.c linux-2.6.31.5/arch/x86/kvm/svm.c
---- linux-2.6.31.5/arch/x86/kvm/svm.c 2009-10-20 20:42:59.024079472 -0400
-+++ linux-2.6.31.5/arch/x86/kvm/svm.c 2009-10-20 20:32:11.084569313 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kvm/svm.c linux-2.6.31.6/arch/x86/kvm/svm.c
+--- linux-2.6.31.6/arch/x86/kvm/svm.c 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kvm/svm.c 2009-11-10 18:40:40.000000000 -0500
@@ -2300,9 +2300,12 @@ static int handle_exit(struct kvm_run *k
static void reload_tss(struct kvm_vcpu *vcpu)
{
@@ -13044,9 +13046,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kvm/svm.c linux-2.6.31.5/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.31.5/arch/x86/kvm/vmx.c linux-2.6.31.5/arch/x86/kvm/vmx.c
---- linux-2.6.31.5/arch/x86/kvm/vmx.c 2009-10-20 20:42:59.024079472 -0400
-+++ linux-2.6.31.5/arch/x86/kvm/vmx.c 2009-10-20 20:32:11.084569313 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kvm/vmx.c linux-2.6.31.6/arch/x86/kvm/vmx.c
+--- linux-2.6.31.6/arch/x86/kvm/vmx.c 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kvm/vmx.c 2009-11-10 18:40:40.000000000 -0500
@@ -521,7 +521,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -13125,9 +13127,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kvm/vmx.c linux-2.6.31.5/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.31.5/arch/x86/kvm/x86.c linux-2.6.31.5/arch/x86/kvm/x86.c
---- linux-2.6.31.5/arch/x86/kvm/x86.c 2009-10-20 20:42:59.024079472 -0400
-+++ linux-2.6.31.5/arch/x86/kvm/x86.c 2009-10-20 20:32:11.084569313 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kvm/x86.c linux-2.6.31.6/arch/x86/kvm/x86.c
+--- linux-2.6.31.6/arch/x86/kvm/x86.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kvm/x86.c 2009-11-10 18:53:42.000000000 -0500
@@ -73,42 +73,42 @@ static int kvm_dev_ioctl_get_supported_c
struct kvm_cpuid_entry2 *kvm_find_cpuid_entry(struct kvm_vcpu *vcpu,
u32 function, u32 index);
@@ -13204,7 +13206,7 @@ diff -urNp linux-2.6.31.5/arch/x86/kvm/x86.c linux-2.6.31.5/arch/x86/kvm/x86.c
{ NULL }
};
-@@ -1491,7 +1491,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
+@@ -1492,7 +1492,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
struct kvm_interrupt *irq)
{
@@ -13213,7 +13215,7 @@ diff -urNp linux-2.6.31.5/arch/x86/kvm/x86.c linux-2.6.31.5/arch/x86/kvm/x86.c
return -EINVAL;
if (irqchip_in_kernel(vcpu->kvm))
return -ENXIO;
-@@ -2816,10 +2816,10 @@ static struct notifier_block kvmclock_cp
+@@ -2817,10 +2817,10 @@ static struct notifier_block kvmclock_cp
.notifier_call = kvmclock_cpufreq_notifier
};
@@ -13226,9 +13228,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kvm/x86.c linux-2.6.31.5/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.31.5/arch/x86/kvm/x86_emulate.c linux-2.6.31.5/arch/x86/kvm/x86_emulate.c
---- linux-2.6.31.5/arch/x86/kvm/x86_emulate.c 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/kvm/x86_emulate.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/arch/x86/kvm/x86_emulate.c linux-2.6.31.6/arch/x86/kvm/x86_emulate.c
+--- linux-2.6.31.6/arch/x86/kvm/x86_emulate.c 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/kvm/x86_emulate.c 2009-11-10 18:40:40.000000000 -0500
@@ -382,6 +382,7 @@ static u32 group2_table[] = {
#define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \
@@ -13254,9 +13256,9 @@ diff -urNp linux-2.6.31.5/arch/x86/kvm/x86_emulate.c linux-2.6.31.5/arch/x86/kvm
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.31.5/arch/x86/lib/checksum_32.S linux-2.6.31.5/arch/x86/lib/checksum_32.S
---- linux-2.6.31.5/arch/x86/lib/checksum_32.S 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/checksum_32.S 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/checksum_32.S linux-2.6.31.6/arch/x86/lib/checksum_32.S
+--- linux-2.6.31.6/arch/x86/lib/checksum_32.S 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/checksum_32.S 2009-11-10 18:40:40.000000000 -0500
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -13502,9 +13504,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/checksum_32.S linux-2.6.31.5/arch/x86/lib
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.31.5/arch/x86/lib/clear_page_64.S linux-2.6.31.5/arch/x86/lib/clear_page_64.S
---- linux-2.6.31.5/arch/x86/lib/clear_page_64.S 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/clear_page_64.S 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/clear_page_64.S linux-2.6.31.6/arch/x86/lib/clear_page_64.S
+--- linux-2.6.31.6/arch/x86/lib/clear_page_64.S 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/clear_page_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -13514,9 +13516,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/clear_page_64.S linux-2.6.31.5/arch/x86/l
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.31.5/arch/x86/lib/copy_page_64.S linux-2.6.31.5/arch/x86/lib/copy_page_64.S
---- linux-2.6.31.5/arch/x86/lib/copy_page_64.S 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/copy_page_64.S 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/copy_page_64.S linux-2.6.31.6/arch/x86/lib/copy_page_64.S
+--- linux-2.6.31.6/arch/x86/lib/copy_page_64.S 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/copy_page_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -13526,9 +13528,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/copy_page_64.S linux-2.6.31.5/arch/x86/li
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.31.5/arch/x86/lib/copy_user_64.S linux-2.6.31.5/arch/x86/lib/copy_user_64.S
---- linux-2.6.31.5/arch/x86/lib/copy_user_64.S 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/copy_user_64.S 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/copy_user_64.S linux-2.6.31.6/arch/x86/lib/copy_user_64.S
+--- linux-2.6.31.6/arch/x86/lib/copy_user_64.S 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/copy_user_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -21,7 +21,7 @@
.byte 0xe9 /* 32bit jump */
.long \orig-1f /* by default jump to orig */
@@ -13580,9 +13582,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/copy_user_64.S linux-2.6.31.5/arch/x86/li
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.31.5/arch/x86/lib/getuser.S linux-2.6.31.5/arch/x86/lib/getuser.S
---- linux-2.6.31.5/arch/x86/lib/getuser.S 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/getuser.S 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/getuser.S linux-2.6.31.6/arch/x86/lib/getuser.S
+--- linux-2.6.31.6/arch/x86/lib/getuser.S 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/getuser.S 2009-11-10 18:40:40.000000000 -0500
@@ -33,6 +33,7 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -13664,9 +13666,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/getuser.S linux-2.6.31.5/arch/x86/lib/get
xor %edx,%edx
mov $(-EFAULT),%_ASM_AX
ret
-diff -urNp linux-2.6.31.5/arch/x86/lib/memcpy_64.S linux-2.6.31.5/arch/x86/lib/memcpy_64.S
---- linux-2.6.31.5/arch/x86/lib/memcpy_64.S 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/memcpy_64.S 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/memcpy_64.S linux-2.6.31.6/arch/x86/lib/memcpy_64.S
+--- linux-2.6.31.6/arch/x86/lib/memcpy_64.S 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/memcpy_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -13676,9 +13678,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/memcpy_64.S linux-2.6.31.5/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.31.5/arch/x86/lib/memset_64.S linux-2.6.31.5/arch/x86/lib/memset_64.S
---- linux-2.6.31.5/arch/x86/lib/memset_64.S 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/memset_64.S 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/memset_64.S linux-2.6.31.6/arch/x86/lib/memset_64.S
+--- linux-2.6.31.6/arch/x86/lib/memset_64.S 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/memset_64.S 2009-11-10 18:40:40.000000000 -0500
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -13688,9 +13690,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/memset_64.S linux-2.6.31.5/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.31.5/arch/x86/lib/mmx_32.c linux-2.6.31.5/arch/x86/lib/mmx_32.c
---- linux-2.6.31.5/arch/x86/lib/mmx_32.c 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/mmx_32.c 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/mmx_32.c linux-2.6.31.6/arch/x86/lib/mmx_32.c
+--- linux-2.6.31.6/arch/x86/lib/mmx_32.c 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/mmx_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -14006,9 +14008,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/mmx_32.c linux-2.6.31.5/arch/x86/lib/mmx_
from += 64;
to += 64;
-diff -urNp linux-2.6.31.5/arch/x86/lib/putuser.S linux-2.6.31.5/arch/x86/lib/putuser.S
---- linux-2.6.31.5/arch/x86/lib/putuser.S 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/putuser.S 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/putuser.S linux-2.6.31.6/arch/x86/lib/putuser.S
+--- linux-2.6.31.6/arch/x86/lib/putuser.S 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/putuser.S 2009-11-10 18:40:40.000000000 -0500
@@ -15,6 +15,7 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -14112,9 +14114,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/putuser.S linux-2.6.31.5/arch/x86/lib/put
movl $-EFAULT,%eax
EXIT
END(bad_put_user)
-diff -urNp linux-2.6.31.5/arch/x86/lib/usercopy_32.c linux-2.6.31.5/arch/x86/lib/usercopy_32.c
---- linux-2.6.31.5/arch/x86/lib/usercopy_32.c 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/lib/usercopy_32.c 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/lib/usercopy_32.c linux-2.6.31.6/arch/x86/lib/usercopy_32.c
+--- linux-2.6.31.6/arch/x86/lib/usercopy_32.c 2009-11-10 18:45:31.000000000 -0500
++++ linux-2.6.31.6/arch/x86/lib/usercopy_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -15083,9 +15085,9 @@ diff -urNp linux-2.6.31.5/arch/x86/lib/usercopy_32.c linux-2.6.31.5/arch/x86/lib
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.31.5/arch/x86/Makefile linux-2.6.31.5/arch/x86/Makefile
---- linux-2.6.31.5/arch/x86/Makefile 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/Makefile 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/Makefile linux-2.6.31.6/arch/x86/Makefile
+--- linux-2.6.31.6/arch/x86/Makefile 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/Makefile 2009-11-10 18:40:40.000000000 -0500
@@ -188,3 +188,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
@@ -15099,9 +15101,9 @@ diff -urNp linux-2.6.31.5/arch/x86/Makefile linux-2.6.31.5/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.31.5/arch/x86/mm/extable.c linux-2.6.31.5/arch/x86/mm/extable.c
---- linux-2.6.31.5/arch/x86/mm/extable.c 2009-10-20 20:42:59.027621375 -0400
-+++ linux-2.6.31.5/arch/x86/mm/extable.c 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/extable.c linux-2.6.31.6/arch/x86/mm/extable.c
+--- linux-2.6.31.6/arch/x86/mm/extable.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/extable.c 2009-11-10 18:40:40.000000000 -0500
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -15175,9 +15177,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/extable.c linux-2.6.31.5/arch/x86/mm/extab
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.31.5/arch/x86/mm/fault.c linux-2.6.31.5/arch/x86/mm/fault.c
---- linux-2.6.31.5/arch/x86/mm/fault.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/fault.c 2009-10-20 20:33:06.209232976 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/fault.c linux-2.6.31.6/arch/x86/mm/fault.c
+--- linux-2.6.31.6/arch/x86/mm/fault.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/fault.c 2009-11-10 18:40:40.000000000 -0500
@@ -11,10 +11,14 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -15720,9 +15722,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/fault.c linux-2.6.31.5/arch/x86/mm/fault.c
+ printk("\n");
+}
+#endif
-diff -urNp linux-2.6.31.5/arch/x86/mm/gup.c linux-2.6.31.5/arch/x86/mm/gup.c
---- linux-2.6.31.5/arch/x86/mm/gup.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/gup.c 2009-10-20 20:33:11.017710972 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/gup.c linux-2.6.31.6/arch/x86/mm/gup.c
+--- linux-2.6.31.6/arch/x86/mm/gup.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/gup.c 2009-11-10 18:40:40.000000000 -0500
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -15732,9 +15734,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/gup.c linux-2.6.31.5/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.31.5/arch/x86/mm/highmem_32.c linux-2.6.31.5/arch/x86/mm/highmem_32.c
---- linux-2.6.31.5/arch/x86/mm/highmem_32.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/highmem_32.c 2009-10-20 20:32:11.087963939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/highmem_32.c linux-2.6.31.6/arch/x86/mm/highmem_32.c
+--- linux-2.6.31.6/arch/x86/mm/highmem_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/highmem_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -15760,9 +15762,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/highmem_32.c linux-2.6.31.5/arch/x86/mm/hi
#ifdef CONFIG_DEBUG_HIGHMEM
BUG_ON(vaddr < PAGE_OFFSET);
BUG_ON(vaddr >= (unsigned long)high_memory);
-diff -urNp linux-2.6.31.5/arch/x86/mm/hugetlbpage.c linux-2.6.31.5/arch/x86/mm/hugetlbpage.c
---- linux-2.6.31.5/arch/x86/mm/hugetlbpage.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/hugetlbpage.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/hugetlbpage.c linux-2.6.31.6/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.31.6/arch/x86/mm/hugetlbpage.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/hugetlbpage.c 2009-11-10 18:40:40.000000000 -0500
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -15897,9 +15899,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/hugetlbpage.c linux-2.6.31.5/arch/x86/mm/h
(!vma || addr + len <= vma->vm_start))
return addr;
}
-diff -urNp linux-2.6.31.5/arch/x86/mm/init_32.c linux-2.6.31.5/arch/x86/mm/init_32.c
---- linux-2.6.31.5/arch/x86/mm/init_32.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/init_32.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/init_32.c linux-2.6.31.6/arch/x86/mm/init_32.c
+--- linux-2.6.31.6/arch/x86/mm/init_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/init_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -16157,9 +16159,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/init_32.c linux-2.6.31.5/arch/x86/mm/init_
((unsigned long)&_etext - (unsigned long)&_text) >> 10);
/*
-diff -urNp linux-2.6.31.5/arch/x86/mm/init_64.c linux-2.6.31.5/arch/x86/mm/init_64.c
---- linux-2.6.31.5/arch/x86/mm/init_64.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/init_64.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/init_64.c linux-2.6.31.6/arch/x86/mm/init_64.c
+--- linux-2.6.31.6/arch/x86/mm/init_64.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/init_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -16207,9 +16209,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/init_64.c linux-2.6.31.5/arch/x86/mm/init_
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.31.5/arch/x86/mm/init.c linux-2.6.31.5/arch/x86/mm/init.c
---- linux-2.6.31.5/arch/x86/mm/init.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/init.c 2009-10-20 20:33:06.209232976 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/init.c linux-2.6.31.6/arch/x86/mm/init.c
+--- linux-2.6.31.6/arch/x86/mm/init.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/init.c 2009-11-10 18:40:40.000000000 -0500
@@ -28,11 +28,10 @@ int direct_gbpages
#endif
;
@@ -16374,9 +16376,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/init.c linux-2.6.31.5/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.31.5/arch/x86/mm/iomap_32.c linux-2.6.31.5/arch/x86/mm/iomap_32.c
---- linux-2.6.31.5/arch/x86/mm/iomap_32.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/iomap_32.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/iomap_32.c linux-2.6.31.6/arch/x86/mm/iomap_32.c
+--- linux-2.6.31.6/arch/x86/mm/iomap_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/iomap_32.c 2009-11-10 18:44:21.000000000 -0500
@@ -42,7 +42,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -16389,9 +16391,22 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/iomap_32.c linux-2.6.31.5/arch/x86/mm/ioma
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.31.5/arch/x86/mm/ioremap.c linux-2.6.31.5/arch/x86/mm/ioremap.c
---- linux-2.6.31.5/arch/x86/mm/ioremap.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/ioremap.c 2009-10-20 20:32:11.091397062 -0400
+@@ -79,8 +83,11 @@ iounmap_atomic(void *kvaddr, enum km_typ
+ * also, in case the page changes cacheability attributes or becomes
+ * a protected page in a hypervisor.
+ */
+- if (vaddr == __fix_to_virt(FIX_KMAP_BEGIN+idx))
++ if (vaddr == __fix_to_virt(FIX_KMAP_BEGIN+idx)) {
++ pax_open_kernel();
+ kpte_clear_flush(kmap_pte-idx, vaddr);
++ pax_close_kernel();
++ }
+
+ pagefault_enable();
+ }
+diff -urNp linux-2.6.31.6/arch/x86/mm/ioremap.c linux-2.6.31.6/arch/x86/mm/ioremap.c
+--- linux-2.6.31.6/arch/x86/mm/ioremap.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/ioremap.c 2009-11-10 18:40:40.000000000 -0500
@@ -111,8 +111,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -16443,9 +16458,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/ioremap.c linux-2.6.31.5/arch/x86/mm/iorem
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.31.5/arch/x86/mm/mmap.c linux-2.6.31.5/arch/x86/mm/mmap.c
---- linux-2.6.31.5/arch/x86/mm/mmap.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/mmap.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/mmap.c linux-2.6.31.6/arch/x86/mm/mmap.c
+--- linux-2.6.31.6/arch/x86/mm/mmap.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/mmap.c 2009-11-10 18:40:40.000000000 -0500
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -16527,9 +16542,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/mmap.c linux-2.6.31.5/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.31.5/arch/x86/mm/numa_32.c linux-2.6.31.5/arch/x86/mm/numa_32.c
---- linux-2.6.31.5/arch/x86/mm/numa_32.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/numa_32.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/numa_32.c linux-2.6.31.6/arch/x86/mm/numa_32.c
+--- linux-2.6.31.6/arch/x86/mm/numa_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/numa_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -16538,9 +16553,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/numa_32.c linux-2.6.31.5/arch/x86/mm/numa_
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.31.5/arch/x86/mm/pageattr.c linux-2.6.31.5/arch/x86/mm/pageattr.c
---- linux-2.6.31.5/arch/x86/mm/pageattr.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/pageattr.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/pageattr.c linux-2.6.31.6/arch/x86/mm/pageattr.c
+--- linux-2.6.31.6/arch/x86/mm/pageattr.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/pageattr.c 2009-11-10 18:40:40.000000000 -0500
@@ -267,9 +267,10 @@ static inline pgprot_t static_protection
* Does not cover __inittext since that is gone later on. On
* 64bit we do not enforce !NX on the low mapping
@@ -16572,9 +16587,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/pageattr.c linux-2.6.31.5/arch/x86/mm/page
#ifdef CONFIG_X86_32
if (!SHARED_KERNEL_PMD) {
struct page *page;
-diff -urNp linux-2.6.31.5/arch/x86/mm/pageattr-test.c linux-2.6.31.5/arch/x86/mm/pageattr-test.c
---- linux-2.6.31.5/arch/x86/mm/pageattr-test.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/pageattr-test.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/pageattr-test.c linux-2.6.31.6/arch/x86/mm/pageattr-test.c
+--- linux-2.6.31.6/arch/x86/mm/pageattr-test.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/pageattr-test.c 2009-11-10 18:40:40.000000000 -0500
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -16584,9 +16599,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/pageattr-test.c linux-2.6.31.5/arch/x86/mm
}
struct split_state {
-diff -urNp linux-2.6.31.5/arch/x86/mm/pat.c linux-2.6.31.5/arch/x86/mm/pat.c
---- linux-2.6.31.5/arch/x86/mm/pat.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/pat.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/pat.c linux-2.6.31.6/arch/x86/mm/pat.c
+--- linux-2.6.31.6/arch/x86/mm/pat.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/pat.c 2009-11-10 18:40:40.000000000 -0500
@@ -213,7 +213,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -16632,9 +16647,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/pat.c linux-2.6.31.5/arch/x86/mm/pat.c
.start = memtype_seq_start,
.next = memtype_seq_next,
.stop = memtype_seq_stop,
-diff -urNp linux-2.6.31.5/arch/x86/mm/pgtable_32.c linux-2.6.31.5/arch/x86/mm/pgtable_32.c
---- linux-2.6.31.5/arch/x86/mm/pgtable_32.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/pgtable_32.c 2009-10-20 20:32:11.091397062 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/pgtable_32.c linux-2.6.31.6/arch/x86/mm/pgtable_32.c
+--- linux-2.6.31.6/arch/x86/mm/pgtable_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/pgtable_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -16649,9 +16664,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/pgtable_32.c linux-2.6.31.5/arch/x86/mm/pg
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.31.5/arch/x86/mm/tlb.c linux-2.6.31.5/arch/x86/mm/tlb.c
---- linux-2.6.31.5/arch/x86/mm/tlb.c 2009-10-20 20:42:59.030925644 -0400
-+++ linux-2.6.31.5/arch/x86/mm/tlb.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/mm/tlb.c linux-2.6.31.6/arch/x86/mm/tlb.c
+--- linux-2.6.31.6/arch/x86/mm/tlb.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/mm/tlb.c 2009-11-10 18:40:40.000000000 -0500
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -16661,9 +16676,9 @@ diff -urNp linux-2.6.31.5/arch/x86/mm/tlb.c linux-2.6.31.5/arch/x86/mm/tlb.c
/*
* Smarter SMP flushing macros.
-diff -urNp linux-2.6.31.5/arch/x86/oprofile/backtrace.c linux-2.6.31.5/arch/x86/oprofile/backtrace.c
---- linux-2.6.31.5/arch/x86/oprofile/backtrace.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/oprofile/backtrace.c 2009-10-20 20:33:06.209232976 -0400
+diff -urNp linux-2.6.31.6/arch/x86/oprofile/backtrace.c linux-2.6.31.6/arch/x86/oprofile/backtrace.c
+--- linux-2.6.31.6/arch/x86/oprofile/backtrace.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/oprofile/backtrace.c 2009-11-10 18:40:40.000000000 -0500
@@ -37,7 +37,7 @@ static void backtrace_address(void *data
unsigned int *depth = data;
@@ -16691,9 +16706,9 @@ diff -urNp linux-2.6.31.5/arch/x86/oprofile/backtrace.c linux-2.6.31.5/arch/x86/
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.31.5/arch/x86/oprofile/op_model_p4.c linux-2.6.31.5/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.31.5/arch/x86/oprofile/op_model_p4.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/oprofile/op_model_p4.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/oprofile/op_model_p4.c linux-2.6.31.6/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.31.6/arch/x86/oprofile/op_model_p4.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/oprofile/op_model_p4.c 2009-11-10 18:40:40.000000000 -0500
@@ -48,7 +48,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -16703,9 +16718,9 @@ diff -urNp linux-2.6.31.5/arch/x86/oprofile/op_model_p4.c linux-2.6.31.5/arch/x8
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.31.5/arch/x86/pci/common.c linux-2.6.31.5/arch/x86/pci/common.c
---- linux-2.6.31.5/arch/x86/pci/common.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/common.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/common.c linux-2.6.31.6/arch/x86/pci/common.c
+--- linux-2.6.31.6/arch/x86/pci/common.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/common.c 2009-11-10 18:40:40.000000000 -0500
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -16726,9 +16741,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/common.c linux-2.6.31.5/arch/x86/pci/comm
};
void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.31.5/arch/x86/pci/direct.c linux-2.6.31.5/arch/x86/pci/direct.c
---- linux-2.6.31.5/arch/x86/pci/direct.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/direct.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/direct.c linux-2.6.31.6/arch/x86/pci/direct.c
+--- linux-2.6.31.6/arch/x86/pci/direct.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/direct.c 2009-11-10 18:40:40.000000000 -0500
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -16756,9 +16771,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/direct.c linux-2.6.31.5/arch/x86/pci/dire
{
u32 x = 0;
int devfn;
-diff -urNp linux-2.6.31.5/arch/x86/pci/fixup.c linux-2.6.31.5/arch/x86/pci/fixup.c
---- linux-2.6.31.5/arch/x86/pci/fixup.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/fixup.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/fixup.c linux-2.6.31.6/arch/x86/pci/fixup.c
+--- linux-2.6.31.6/arch/x86/pci/fixup.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/fixup.c 2009-11-10 18:40:40.000000000 -0500
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -16777,9 +16792,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/fixup.c linux-2.6.31.5/arch/x86/pci/fixup
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.31.5/arch/x86/pci/i386.c linux-2.6.31.5/arch/x86/pci/i386.c
---- linux-2.6.31.5/arch/x86/pci/i386.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/i386.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/i386.c linux-2.6.31.6/arch/x86/pci/i386.c
+--- linux-2.6.31.6/arch/x86/pci/i386.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/i386.c 2009-11-10 18:40:40.000000000 -0500
@@ -266,7 +266,7 @@ void pcibios_set_master(struct pci_dev *
pci_write_config_byte(dev, PCI_LATENCY_TIMER, lat);
}
@@ -16789,9 +16804,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/i386.c linux-2.6.31.5/arch/x86/pci/i386.c
.access = generic_access_phys,
};
-diff -urNp linux-2.6.31.5/arch/x86/pci/irq.c linux-2.6.31.5/arch/x86/pci/irq.c
---- linux-2.6.31.5/arch/x86/pci/irq.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/irq.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/irq.c linux-2.6.31.6/arch/x86/pci/irq.c
+--- linux-2.6.31.6/arch/x86/pci/irq.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/irq.c 2009-11-10 18:40:40.000000000 -0500
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -16810,9 +16825,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/irq.c linux-2.6.31.5/arch/x86/pci/irq.c
};
int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.31.5/arch/x86/pci/mmconfig_32.c linux-2.6.31.5/arch/x86/pci/mmconfig_32.c
---- linux-2.6.31.5/arch/x86/pci/mmconfig_32.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/mmconfig_32.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/mmconfig_32.c linux-2.6.31.6/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.31.6/arch/x86/pci/mmconfig_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/mmconfig_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16822,9 +16837,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/mmconfig_32.c linux-2.6.31.5/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.31.5/arch/x86/pci/mmconfig_64.c linux-2.6.31.5/arch/x86/pci/mmconfig_64.c
---- linux-2.6.31.5/arch/x86/pci/mmconfig_64.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/mmconfig_64.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/mmconfig_64.c linux-2.6.31.6/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.31.6/arch/x86/pci/mmconfig_64.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/mmconfig_64.c 2009-11-10 18:40:40.000000000 -0500
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16834,9 +16849,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/mmconfig_64.c linux-2.6.31.5/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.31.5/arch/x86/pci/numaq_32.c linux-2.6.31.5/arch/x86/pci/numaq_32.c
---- linux-2.6.31.5/arch/x86/pci/numaq_32.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/numaq_32.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/numaq_32.c linux-2.6.31.6/arch/x86/pci/numaq_32.c
+--- linux-2.6.31.6/arch/x86/pci/numaq_32.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/numaq_32.c 2009-11-10 18:40:40.000000000 -0500
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -16846,9 +16861,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/numaq_32.c linux-2.6.31.5/arch/x86/pci/nu
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.31.5/arch/x86/pci/olpc.c linux-2.6.31.5/arch/x86/pci/olpc.c
---- linux-2.6.31.5/arch/x86/pci/olpc.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/olpc.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/olpc.c linux-2.6.31.6/arch/x86/pci/olpc.c
+--- linux-2.6.31.6/arch/x86/pci/olpc.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/olpc.c 2009-11-10 18:40:40.000000000 -0500
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -16858,9 +16873,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/olpc.c linux-2.6.31.5/arch/x86/pci/olpc.c
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.31.5/arch/x86/pci/pcbios.c linux-2.6.31.5/arch/x86/pci/pcbios.c
---- linux-2.6.31.5/arch/x86/pci/pcbios.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/pci/pcbios.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/pci/pcbios.c linux-2.6.31.6/arch/x86/pci/pcbios.c
+--- linux-2.6.31.6/arch/x86/pci/pcbios.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/pci/pcbios.c 2009-11-10 18:40:40.000000000 -0500
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -17183,9 +17198,9 @@ diff -urNp linux-2.6.31.5/arch/x86/pci/pcbios.c linux-2.6.31.5/arch/x86/pci/pcbi
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.31.5/arch/x86/power/cpu.c linux-2.6.31.5/arch/x86/power/cpu.c
---- linux-2.6.31.5/arch/x86/power/cpu.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/power/cpu.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/power/cpu.c linux-2.6.31.6/arch/x86/power/cpu.c
+--- linux-2.6.31.6/arch/x86/power/cpu.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/power/cpu.c 2009-11-10 18:40:40.000000000 -0500
@@ -126,7 +126,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -17205,9 +17220,9 @@ diff -urNp linux-2.6.31.5/arch/x86/power/cpu.c linux-2.6.31.5/arch/x86/power/cpu
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.31.5/arch/x86/vdso/Makefile linux-2.6.31.5/arch/x86/vdso/Makefile
---- linux-2.6.31.5/arch/x86/vdso/Makefile 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/vdso/Makefile 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/vdso/Makefile linux-2.6.31.6/arch/x86/vdso/Makefile
+--- linux-2.6.31.6/arch/x86/vdso/Makefile 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/vdso/Makefile 2009-11-10 18:40:40.000000000 -0500
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -17217,9 +17232,9 @@ diff -urNp linux-2.6.31.5/arch/x86/vdso/Makefile linux-2.6.31.5/arch/x86/vdso/Ma
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.31.5/arch/x86/vdso/vclock_gettime.c linux-2.6.31.5/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.31.5/arch/x86/vdso/vclock_gettime.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/vdso/vclock_gettime.c 2009-10-20 20:32:11.094747939 -0400
+diff -urNp linux-2.6.31.6/arch/x86/vdso/vclock_gettime.c linux-2.6.31.6/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.31.6/arch/x86/vdso/vclock_gettime.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/vdso/vclock_gettime.c 2009-11-10 18:40:40.000000000 -0500
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -17318,9 +17333,9 @@ diff -urNp linux-2.6.31.5/arch/x86/vdso/vclock_gettime.c linux-2.6.31.5/arch/x86
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.31.5/arch/x86/vdso/vdso32-setup.c linux-2.6.31.5/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.31.5/arch/x86/vdso/vdso32-setup.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/vdso/vdso32-setup.c 2009-10-20 20:33:06.209232976 -0400
+diff -urNp linux-2.6.31.6/arch/x86/vdso/vdso32-setup.c linux-2.6.31.6/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.31.6/arch/x86/vdso/vdso32-setup.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/vdso/vdso32-setup.c 2009-11-10 18:40:40.000000000 -0500
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -17421,9 +17436,9 @@ diff -urNp linux-2.6.31.5/arch/x86/vdso/vdso32-setup.c linux-2.6.31.5/arch/x86/v
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.31.5/arch/x86/vdso/vdso.lds.S linux-2.6.31.5/arch/x86/vdso/vdso.lds.S
---- linux-2.6.31.5/arch/x86/vdso/vdso.lds.S 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/vdso/vdso.lds.S 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/arch/x86/vdso/vdso.lds.S linux-2.6.31.6/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.31.6/arch/x86/vdso/vdso.lds.S 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/vdso/vdso.lds.S 2009-11-10 18:40:40.000000000 -0500
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -17434,9 +17449,9 @@ diff -urNp linux-2.6.31.5/arch/x86/vdso/vdso.lds.S linux-2.6.31.5/arch/x86/vdso/
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.31.5/arch/x86/vdso/vextern.h linux-2.6.31.5/arch/x86/vdso/vextern.h
---- linux-2.6.31.5/arch/x86/vdso/vextern.h 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/vdso/vextern.h 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/arch/x86/vdso/vextern.h linux-2.6.31.6/arch/x86/vdso/vextern.h
+--- linux-2.6.31.6/arch/x86/vdso/vextern.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/vdso/vextern.h 2009-11-10 18:40:40.000000000 -0500
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -17444,9 +17459,9 @@ diff -urNp linux-2.6.31.5/arch/x86/vdso/vextern.h linux-2.6.31.5/arch/x86/vdso/v
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.31.5/arch/x86/vdso/vma.c linux-2.6.31.5/arch/x86/vdso/vma.c
---- linux-2.6.31.5/arch/x86/vdso/vma.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/vdso/vma.c 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/arch/x86/vdso/vma.c linux-2.6.31.6/arch/x86/vdso/vma.c
+--- linux-2.6.31.6/arch/x86/vdso/vma.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/vdso/vma.c 2009-11-10 18:40:40.000000000 -0500
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -17493,9 +17508,9 @@ diff -urNp linux-2.6.31.5/arch/x86/vdso/vma.c linux-2.6.31.5/arch/x86/vdso/vma.c
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.31.5/arch/x86/xen/debugfs.c linux-2.6.31.5/arch/x86/xen/debugfs.c
---- linux-2.6.31.5/arch/x86/xen/debugfs.c 2009-10-20 20:42:59.034316011 -0400
-+++ linux-2.6.31.5/arch/x86/xen/debugfs.c 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/arch/x86/xen/debugfs.c linux-2.6.31.6/arch/x86/xen/debugfs.c
+--- linux-2.6.31.6/arch/x86/xen/debugfs.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/xen/debugfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -100,7 +100,7 @@ static int xen_array_release(struct inod
return 0;
}
@@ -17505,9 +17520,9 @@ diff -urNp linux-2.6.31.5/arch/x86/xen/debugfs.c linux-2.6.31.5/arch/x86/xen/deb
.owner = THIS_MODULE,
.open = u32_array_open,
.release= xen_array_release,
-diff -urNp linux-2.6.31.5/arch/x86/xen/enlighten.c linux-2.6.31.5/arch/x86/xen/enlighten.c
---- linux-2.6.31.5/arch/x86/xen/enlighten.c 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/arch/x86/xen/enlighten.c 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/arch/x86/xen/enlighten.c linux-2.6.31.6/arch/x86/xen/enlighten.c
+--- linux-2.6.31.6/arch/x86/xen/enlighten.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/arch/x86/xen/enlighten.c 2009-11-10 18:53:42.000000000 -0500
@@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -17517,7 +17532,7 @@ diff -urNp linux-2.6.31.5/arch/x86/xen/enlighten.c linux-2.6.31.5/arch/x86/xen/e
/*
* Point at some empty memory to start with. We map the real shared_info
* page as soon as fixmap is up and running.
-@@ -539,7 +537,7 @@ static void xen_write_idt_entry(gate_des
+@@ -548,7 +546,7 @@ static void xen_write_idt_entry(gate_des
preempt_disable();
@@ -17526,7 +17541,7 @@ diff -urNp linux-2.6.31.5/arch/x86/xen/enlighten.c linux-2.6.31.5/arch/x86/xen/e
end = start + __get_cpu_var(idt_desc).size + 1;
xen_mc_flush();
-@@ -1117,13 +1115,6 @@ asmlinkage void __init xen_start_kernel(
+@@ -1126,13 +1124,6 @@ asmlinkage void __init xen_start_kernel(
machine_ops = xen_machine_ops;
@@ -17540,9 +17555,9 @@ diff -urNp linux-2.6.31.5/arch/x86/xen/enlighten.c linux-2.6.31.5/arch/x86/xen/e
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.31.5/arch/x86/xen/mmu.c linux-2.6.31.5/arch/x86/xen/mmu.c
---- linux-2.6.31.5/arch/x86/xen/mmu.c 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/arch/x86/xen/mmu.c 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/arch/x86/xen/mmu.c linux-2.6.31.6/arch/x86/xen/mmu.c
+--- linux-2.6.31.6/arch/x86/xen/mmu.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/xen/mmu.c 2009-11-10 18:40:40.000000000 -0500
@@ -1707,6 +1707,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -17563,9 +17578,9 @@ diff -urNp linux-2.6.31.5/arch/x86/xen/mmu.c linux-2.6.31.5/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.31.5/arch/x86/xen/smp.c linux-2.6.31.5/arch/x86/xen/smp.c
---- linux-2.6.31.5/arch/x86/xen/smp.c 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/arch/x86/xen/smp.c 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/arch/x86/xen/smp.c linux-2.6.31.6/arch/x86/xen/smp.c
+--- linux-2.6.31.6/arch/x86/xen/smp.c 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/xen/smp.c 2009-11-10 18:40:40.000000000 -0500
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -17589,9 +17604,9 @@ diff -urNp linux-2.6.31.5/arch/x86/xen/smp.c linux-2.6.31.5/arch/x86/xen/smp.c
ctxt->user_regs.ss = __KERNEL_DS;
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.31.5/arch/x86/xen/xen-ops.h linux-2.6.31.5/arch/x86/xen/xen-ops.h
---- linux-2.6.31.5/arch/x86/xen/xen-ops.h 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/arch/x86/xen/xen-ops.h 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/arch/x86/xen/xen-ops.h linux-2.6.31.6/arch/x86/xen/xen-ops.h
+--- linux-2.6.31.6/arch/x86/xen/xen-ops.h 2009-11-10 18:45:29.000000000 -0500
++++ linux-2.6.31.6/arch/x86/xen/xen-ops.h 2009-11-10 18:40:40.000000000 -0500
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -17601,9 +17616,9 @@ diff -urNp linux-2.6.31.5/arch/x86/xen/xen-ops.h linux-2.6.31.5/arch/x86/xen/xen
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.31.5/arch/xtensa/include/asm/atomic.h linux-2.6.31.5/arch/xtensa/include/asm/atomic.h
---- linux-2.6.31.5/arch/xtensa/include/asm/atomic.h 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/arch/xtensa/include/asm/atomic.h 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/arch/xtensa/include/asm/atomic.h linux-2.6.31.6/arch/xtensa/include/asm/atomic.h
+--- linux-2.6.31.6/arch/xtensa/include/asm/atomic.h 2009-11-10 18:45:33.000000000 -0500
++++ linux-2.6.31.6/arch/xtensa/include/asm/atomic.h 2009-11-10 18:40:40.000000000 -0500
@@ -49,6 +49,14 @@
#define atomic_read(v) ((v)->counter)
@@ -17667,9 +17682,9 @@ diff -urNp linux-2.6.31.5/arch/xtensa/include/asm/atomic.h linux-2.6.31.5/arch/x
/**
* atomic_inc - increment atomic variable
-diff -urNp linux-2.6.31.5/block/blk-integrity.c linux-2.6.31.5/block/blk-integrity.c
---- linux-2.6.31.5/block/blk-integrity.c 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/block/blk-integrity.c 2009-10-20 20:33:11.017710972 -0400
+diff -urNp linux-2.6.31.6/block/blk-integrity.c linux-2.6.31.6/block/blk-integrity.c
+--- linux-2.6.31.6/block/blk-integrity.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/block/blk-integrity.c 2009-11-10 18:40:40.000000000 -0500
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -17679,9 +17694,9 @@ diff -urNp linux-2.6.31.5/block/blk-integrity.c linux-2.6.31.5/block/blk-integri
.show = &integrity_attr_show,
.store = &integrity_attr_store,
};
-diff -urNp linux-2.6.31.5/block/blk-map.c linux-2.6.31.5/block/blk-map.c
---- linux-2.6.31.5/block/blk-map.c 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/block/blk-map.c 2009-10-20 20:33:11.017710972 -0400
+diff -urNp linux-2.6.31.6/block/blk-map.c linux-2.6.31.6/block/blk-map.c
+--- linux-2.6.31.6/block/blk-map.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/block/blk-map.c 2009-11-10 18:40:40.000000000 -0500
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -17691,9 +17706,9 @@ diff -urNp linux-2.6.31.5/block/blk-map.c linux-2.6.31.5/block/blk-map.c
bio = bio_map_user(q, NULL, uaddr, len, reading, gfp_mask);
else
bio = bio_copy_user(q, map_data, uaddr, len, reading, gfp_mask);
-diff -urNp linux-2.6.31.5/block/blk-sysfs.c linux-2.6.31.5/block/blk-sysfs.c
---- linux-2.6.31.5/block/blk-sysfs.c 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/block/blk-sysfs.c 2009-10-20 20:33:11.017710972 -0400
+diff -urNp linux-2.6.31.6/block/blk-sysfs.c linux-2.6.31.6/block/blk-sysfs.c
+--- linux-2.6.31.6/block/blk-sysfs.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/block/blk-sysfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -17703,9 +17718,9 @@ diff -urNp linux-2.6.31.5/block/blk-sysfs.c linux-2.6.31.5/block/blk-sysfs.c
.show = queue_attr_show,
.store = queue_attr_store,
};
-diff -urNp linux-2.6.31.5/block/elevator.c linux-2.6.31.5/block/elevator.c
---- linux-2.6.31.5/block/elevator.c 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/block/elevator.c 2009-10-20 20:33:11.017710972 -0400
+diff -urNp linux-2.6.31.6/block/elevator.c linux-2.6.31.6/block/elevator.c
+--- linux-2.6.31.6/block/elevator.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/block/elevator.c 2009-11-10 18:40:40.000000000 -0500
@@ -901,7 +901,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -17715,9 +17730,9 @@ diff -urNp linux-2.6.31.5/block/elevator.c linux-2.6.31.5/block/elevator.c
.show = elv_attr_show,
.store = elv_attr_store,
};
-diff -urNp linux-2.6.31.5/crypto/lrw.c linux-2.6.31.5/crypto/lrw.c
---- linux-2.6.31.5/crypto/lrw.c 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/crypto/lrw.c 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/crypto/lrw.c linux-2.6.31.6/crypto/lrw.c
+--- linux-2.6.31.6/crypto/lrw.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/crypto/lrw.c 2009-11-10 18:40:40.000000000 -0500
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -17727,9 +17742,9 @@ diff -urNp linux-2.6.31.5/crypto/lrw.c linux-2.6.31.5/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.31.5/Documentation/dontdiff linux-2.6.31.5/Documentation/dontdiff
---- linux-2.6.31.5/Documentation/dontdiff 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/Documentation/dontdiff 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/Documentation/dontdiff linux-2.6.31.6/Documentation/dontdiff
+--- linux-2.6.31.6/Documentation/dontdiff 2009-11-10 18:47:56.000000000 -0500
++++ linux-2.6.31.6/Documentation/dontdiff 2009-11-10 18:53:41.000000000 -0500
@@ -3,6 +3,7 @@
*.bin
*.cpio
@@ -17797,7 +17812,7 @@ diff -urNp linux-2.6.31.5/Documentation/dontdiff linux-2.6.31.5/Documentation/do
piggyback
pnmtologo
ppc_defs.h*
-@@ -164,6 +175,7 @@ setup
+@@ -163,6 +174,7 @@ setup
setup.bin
setup.elf
sImage
@@ -17805,7 +17820,7 @@ diff -urNp linux-2.6.31.5/Documentation/dontdiff linux-2.6.31.5/Documentation/do
sm_tbl*
split-include
syscalltab.h
-@@ -187,14 +199,20 @@ version.h*
+@@ -186,14 +198,20 @@ version.h*
vmlinux
vmlinux-*
vmlinux.aout
@@ -17826,9 +17841,9 @@ diff -urNp linux-2.6.31.5/Documentation/dontdiff linux-2.6.31.5/Documentation/do
zImage*
zconf.hash.c
+zoffset.h
-diff -urNp linux-2.6.31.5/Documentation/kernel-parameters.txt linux-2.6.31.5/Documentation/kernel-parameters.txt
---- linux-2.6.31.5/Documentation/kernel-parameters.txt 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/Documentation/kernel-parameters.txt 2009-10-20 20:32:11.098007503 -0400
+diff -urNp linux-2.6.31.6/Documentation/kernel-parameters.txt linux-2.6.31.6/Documentation/kernel-parameters.txt
+--- linux-2.6.31.6/Documentation/kernel-parameters.txt 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/Documentation/kernel-parameters.txt 2009-11-10 18:40:40.000000000 -0500
@@ -1776,6 +1776,12 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -17842,9 +17857,9 @@ diff -urNp linux-2.6.31.5/Documentation/kernel-parameters.txt linux-2.6.31.5/Doc
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.31.5/drivers/acpi/blacklist.c linux-2.6.31.5/drivers/acpi/blacklist.c
---- linux-2.6.31.5/drivers/acpi/blacklist.c 2009-10-20 20:42:59.037878556 -0400
-+++ linux-2.6.31.5/drivers/acpi/blacklist.c 2009-10-20 20:33:06.209232976 -0400
+diff -urNp linux-2.6.31.6/drivers/acpi/blacklist.c linux-2.6.31.6/drivers/acpi/blacklist.c
+--- linux-2.6.31.6/drivers/acpi/blacklist.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/acpi/blacklist.c 2009-11-10 18:40:40.000000000 -0500
@@ -71,7 +71,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -17854,9 +17869,9 @@ diff -urNp linux-2.6.31.5/drivers/acpi/blacklist.c linux-2.6.31.5/drivers/acpi/b
};
#if CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.31.5/drivers/acpi/dock.c linux-2.6.31.5/drivers/acpi/dock.c
---- linux-2.6.31.5/drivers/acpi/dock.c 2009-10-20 20:42:59.041293464 -0400
-+++ linux-2.6.31.5/drivers/acpi/dock.c 2009-10-20 20:33:11.017710972 -0400
+diff -urNp linux-2.6.31.6/drivers/acpi/dock.c linux-2.6.31.6/drivers/acpi/dock.c
+--- linux-2.6.31.6/drivers/acpi/dock.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/acpi/dock.c 2009-11-10 18:40:40.000000000 -0500
@@ -75,7 +75,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -17875,9 +17890,9 @@ diff -urNp linux-2.6.31.5/drivers/acpi/dock.c linux-2.6.31.5/drivers/acpi/dock.c
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.31.5/drivers/acpi/osl.c linux-2.6.31.5/drivers/acpi/osl.c
---- linux-2.6.31.5/drivers/acpi/osl.c 2009-10-20 20:42:59.041293464 -0400
-+++ linux-2.6.31.5/drivers/acpi/osl.c 2009-10-20 20:32:11.101227437 -0400
+diff -urNp linux-2.6.31.6/drivers/acpi/osl.c linux-2.6.31.6/drivers/acpi/osl.c
+--- linux-2.6.31.6/drivers/acpi/osl.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/acpi/osl.c 2009-11-10 18:40:40.000000000 -0500
@@ -521,6 +521,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -17896,9 +17911,9 @@ diff -urNp linux-2.6.31.5/drivers/acpi/osl.c linux-2.6.31.5/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.31.5/drivers/acpi/processor_core.c linux-2.6.31.5/drivers/acpi/processor_core.c
---- linux-2.6.31.5/drivers/acpi/processor_core.c 2009-10-20 20:42:59.041293464 -0400
-+++ linux-2.6.31.5/drivers/acpi/processor_core.c 2009-10-20 20:32:11.101227437 -0400
+diff -urNp linux-2.6.31.6/drivers/acpi/processor_core.c linux-2.6.31.6/drivers/acpi/processor_core.c
+--- linux-2.6.31.6/drivers/acpi/processor_core.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/acpi/processor_core.c 2009-11-10 18:40:40.000000000 -0500
@@ -712,7 +712,7 @@ static int __cpuinit acpi_processor_star
return 0;
}
@@ -17908,9 +17923,9 @@ diff -urNp linux-2.6.31.5/drivers/acpi/processor_core.c linux-2.6.31.5/drivers/a
/*
* Buggy BIOS check
-diff -urNp linux-2.6.31.5/drivers/acpi/processor_idle.c linux-2.6.31.5/drivers/acpi/processor_idle.c
---- linux-2.6.31.5/drivers/acpi/processor_idle.c 2009-10-20 20:42:59.041293464 -0400
-+++ linux-2.6.31.5/drivers/acpi/processor_idle.c 2009-10-20 20:32:11.101227437 -0400
+diff -urNp linux-2.6.31.6/drivers/acpi/processor_idle.c linux-2.6.31.6/drivers/acpi/processor_idle.c
+--- linux-2.6.31.6/drivers/acpi/processor_idle.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/acpi/processor_idle.c 2009-11-10 18:40:40.000000000 -0500
@@ -108,7 +108,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
@@ -17920,9 +17935,9 @@ diff -urNp linux-2.6.31.5/drivers/acpi/processor_idle.c linux-2.6.31.5/drivers/a
};
-diff -urNp linux-2.6.31.5/drivers/acpi/sleep.c linux-2.6.31.5/drivers/acpi/sleep.c
---- linux-2.6.31.5/drivers/acpi/sleep.c 2009-10-20 20:42:59.041293464 -0400
-+++ linux-2.6.31.5/drivers/acpi/sleep.c 2009-10-20 20:32:11.101227437 -0400
+diff -urNp linux-2.6.31.6/drivers/acpi/sleep.c linux-2.6.31.6/drivers/acpi/sleep.c
+--- linux-2.6.31.6/drivers/acpi/sleep.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/acpi/sleep.c 2009-11-10 18:40:40.000000000 -0500
@@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -17959,9 +17974,9 @@ diff -urNp linux-2.6.31.5/drivers/acpi/sleep.c linux-2.6.31.5/drivers/acpi/sleep
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.31.5/drivers/acpi/video.c linux-2.6.31.5/drivers/acpi/video.c
---- linux-2.6.31.5/drivers/acpi/video.c 2009-10-20 20:42:59.041293464 -0400
-+++ linux-2.6.31.5/drivers/acpi/video.c 2009-10-20 20:32:11.101227437 -0400
+diff -urNp linux-2.6.31.6/drivers/acpi/video.c linux-2.6.31.6/drivers/acpi/video.c
+--- linux-2.6.31.6/drivers/acpi/video.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/acpi/video.c 2009-11-10 18:40:40.000000000 -0500
@@ -283,7 +283,7 @@ static int acpi_video_device_brightness_
struct file *file);
static ssize_t acpi_video_device_write_brightness(struct file *file,
@@ -17971,10 +17986,10 @@ diff -urNp linux-2.6.31.5/drivers/acpi/video.c linux-2.6.31.5/drivers/acpi/video
.owner = THIS_MODULE,
.open = acpi_video_device_brightness_open_fs,
.read = seq_read,
-diff -urNp linux-2.6.31.5/drivers/ata/ahci.c linux-2.6.31.5/drivers/ata/ahci.c
---- linux-2.6.31.5/drivers/ata/ahci.c 2009-10-20 20:42:59.041293464 -0400
-+++ linux-2.6.31.5/drivers/ata/ahci.c 2009-10-20 20:32:11.104612407 -0400
-@@ -629,7 +629,7 @@ static const struct pci_device_id ahci_p
+diff -urNp linux-2.6.31.6/drivers/ata/ahci.c linux-2.6.31.6/drivers/ata/ahci.c
+--- linux-2.6.31.6/drivers/ata/ahci.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/drivers/ata/ahci.c 2009-11-10 18:53:42.000000000 -0500
+@@ -630,7 +630,7 @@ static const struct pci_device_id ahci_p
{ PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci },
@@ -17983,9 +17998,9 @@ diff -urNp linux-2.6.31.5/drivers/ata/ahci.c linux-2.6.31.5/drivers/ata/ahci.c
};
-diff -urNp linux-2.6.31.5/drivers/ata/ata_piix.c linux-2.6.31.5/drivers/ata/ata_piix.c
---- linux-2.6.31.5/drivers/ata/ata_piix.c 2009-10-20 20:42:59.041293464 -0400
-+++ linux-2.6.31.5/drivers/ata/ata_piix.c 2009-10-20 20:32:11.104612407 -0400
+diff -urNp linux-2.6.31.6/drivers/ata/ata_piix.c linux-2.6.31.6/drivers/ata/ata_piix.c
+--- linux-2.6.31.6/drivers/ata/ata_piix.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/ata/ata_piix.c 2009-11-10 18:40:40.000000000 -0500
@@ -291,7 +291,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (PCH) */
@@ -18013,9 +18028,9 @@ diff -urNp linux-2.6.31.5/drivers/ata/ata_piix.c linux-2.6.31.5/drivers/ata/ata_
};
static const char *oemstrs[] = {
"Tecra M3,",
-diff -urNp linux-2.6.31.5/drivers/ata/libata-acpi.c linux-2.6.31.5/drivers/ata/libata-acpi.c
---- linux-2.6.31.5/drivers/ata/libata-acpi.c 2009-10-20 20:42:59.041293464 -0400
-+++ linux-2.6.31.5/drivers/ata/libata-acpi.c 2009-10-20 20:33:11.017710972 -0400
+diff -urNp linux-2.6.31.6/drivers/ata/libata-acpi.c linux-2.6.31.6/drivers/ata/libata-acpi.c
+--- linux-2.6.31.6/drivers/ata/libata-acpi.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/ata/libata-acpi.c 2009-11-10 18:40:40.000000000 -0500
@@ -233,12 +233,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -18031,9 +18046,9 @@ diff -urNp linux-2.6.31.5/drivers/ata/libata-acpi.c linux-2.6.31.5/drivers/ata/l
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.31.5/drivers/ata/libata-core.c linux-2.6.31.5/drivers/ata/libata-core.c
---- linux-2.6.31.5/drivers/ata/libata-core.c 2009-10-20 20:42:59.044501245 -0400
-+++ linux-2.6.31.5/drivers/ata/libata-core.c 2009-10-20 20:32:11.104612407 -0400
+diff -urNp linux-2.6.31.6/drivers/ata/libata-core.c linux-2.6.31.6/drivers/ata/libata-core.c
+--- linux-2.6.31.6/drivers/ata/libata-core.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/drivers/ata/libata-core.c 2009-11-10 18:53:42.000000000 -0500
@@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -18061,9 +18076,9 @@ diff -urNp linux-2.6.31.5/drivers/ata/libata-core.c linux-2.6.31.5/drivers/ata/l
};
static int strn_pattern_cmp(const char *patt, const char *name, int wildchar)
-diff -urNp linux-2.6.31.5/drivers/atm/adummy.c linux-2.6.31.5/drivers/atm/adummy.c
---- linux-2.6.31.5/drivers/atm/adummy.c 2009-10-20 20:42:59.047665566 -0400
-+++ linux-2.6.31.5/drivers/atm/adummy.c 2009-10-20 20:32:11.104612407 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/adummy.c linux-2.6.31.6/drivers/atm/adummy.c
+--- linux-2.6.31.6/drivers/atm/adummy.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/adummy.c 2009-11-10 18:40:40.000000000 -0500
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -18073,9 +18088,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/adummy.c linux-2.6.31.5/drivers/atm/adummy
return 0;
}
-diff -urNp linux-2.6.31.5/drivers/atm/ambassador.c linux-2.6.31.5/drivers/atm/ambassador.c
---- linux-2.6.31.5/drivers/atm/ambassador.c 2009-10-20 20:42:59.050830377 -0400
-+++ linux-2.6.31.5/drivers/atm/ambassador.c 2009-10-20 20:32:11.104612407 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/ambassador.c linux-2.6.31.6/drivers/atm/ambassador.c
+--- linux-2.6.31.6/drivers/atm/ambassador.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/ambassador.c 2009-11-10 18:40:40.000000000 -0500
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -18112,9 +18127,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/ambassador.c linux-2.6.31.5/drivers/atm/am
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.31.5/drivers/atm/atmtcp.c linux-2.6.31.5/drivers/atm/atmtcp.c
---- linux-2.6.31.5/drivers/atm/atmtcp.c 2009-10-20 20:42:59.050830377 -0400
-+++ linux-2.6.31.5/drivers/atm/atmtcp.c 2009-10-20 20:32:11.107983477 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/atmtcp.c linux-2.6.31.6/drivers/atm/atmtcp.c
+--- linux-2.6.31.6/drivers/atm/atmtcp.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/atmtcp.c 2009-11-10 18:40:40.000000000 -0500
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -18164,9 +18179,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/atmtcp.c linux-2.6.31.5/drivers/atm/atmtcp
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.31.5/drivers/atm/eni.c linux-2.6.31.5/drivers/atm/eni.c
---- linux-2.6.31.5/drivers/atm/eni.c 2009-10-20 20:42:59.050830377 -0400
-+++ linux-2.6.31.5/drivers/atm/eni.c 2009-10-20 20:32:11.107983477 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/eni.c linux-2.6.31.6/drivers/atm/eni.c
+--- linux-2.6.31.6/drivers/atm/eni.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/eni.c 2009-11-10 18:40:40.000000000 -0500
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -18212,9 +18227,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/eni.c linux-2.6.31.5/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.31.5/drivers/atm/firestream.c linux-2.6.31.5/drivers/atm/firestream.c
---- linux-2.6.31.5/drivers/atm/firestream.c 2009-10-20 20:42:59.050830377 -0400
-+++ linux-2.6.31.5/drivers/atm/firestream.c 2009-10-20 20:32:11.107983477 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/firestream.c linux-2.6.31.6/drivers/atm/firestream.c
+--- linux-2.6.31.6/drivers/atm/firestream.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/firestream.c 2009-11-10 18:40:40.000000000 -0500
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -18248,9 +18263,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/firestream.c linux-2.6.31.5/drivers/atm/fi
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.31.5/drivers/atm/fore200e.c linux-2.6.31.5/drivers/atm/fore200e.c
---- linux-2.6.31.5/drivers/atm/fore200e.c 2009-10-20 20:42:59.050830377 -0400
-+++ linux-2.6.31.5/drivers/atm/fore200e.c 2009-10-20 20:32:11.107983477 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/fore200e.c linux-2.6.31.6/drivers/atm/fore200e.c
+--- linux-2.6.31.6/drivers/atm/fore200e.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/fore200e.c 2009-11-10 18:40:40.000000000 -0500
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -18307,9 +18322,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/fore200e.c linux-2.6.31.5/drivers/atm/fore
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.31.5/drivers/atm/he.c linux-2.6.31.5/drivers/atm/he.c
---- linux-2.6.31.5/drivers/atm/he.c 2009-10-20 20:42:59.054102494 -0400
-+++ linux-2.6.31.5/drivers/atm/he.c 2009-10-20 20:32:11.107983477 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/he.c linux-2.6.31.6/drivers/atm/he.c
+--- linux-2.6.31.6/drivers/atm/he.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/he.c 2009-11-10 18:40:40.000000000 -0500
@@ -1728,7 +1728,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -18391,9 +18406,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/he.c linux-2.6.31.5/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.31.5/drivers/atm/horizon.c linux-2.6.31.5/drivers/atm/horizon.c
---- linux-2.6.31.5/drivers/atm/horizon.c 2009-10-20 20:42:59.054102494 -0400
-+++ linux-2.6.31.5/drivers/atm/horizon.c 2009-10-20 20:32:11.107983477 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/horizon.c linux-2.6.31.6/drivers/atm/horizon.c
+--- linux-2.6.31.6/drivers/atm/horizon.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/horizon.c 2009-11-10 18:40:40.000000000 -0500
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -18412,9 +18427,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/horizon.c linux-2.6.31.5/drivers/atm/horiz
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.31.5/drivers/atm/idt77252.c linux-2.6.31.5/drivers/atm/idt77252.c
---- linux-2.6.31.5/drivers/atm/idt77252.c 2009-10-20 20:42:59.054102494 -0400
-+++ linux-2.6.31.5/drivers/atm/idt77252.c 2009-10-20 20:32:11.111431554 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/idt77252.c linux-2.6.31.6/drivers/atm/idt77252.c
+--- linux-2.6.31.6/drivers/atm/idt77252.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/idt77252.c 2009-11-10 18:40:40.000000000 -0500
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -18569,9 +18584,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/idt77252.c linux-2.6.31.5/drivers/atm/idt7
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.31.5/drivers/atm/iphase.c linux-2.6.31.5/drivers/atm/iphase.c
---- linux-2.6.31.5/drivers/atm/iphase.c 2009-10-20 20:42:59.054102494 -0400
-+++ linux-2.6.31.5/drivers/atm/iphase.c 2009-10-20 20:32:11.111431554 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/iphase.c linux-2.6.31.6/drivers/atm/iphase.c
+--- linux-2.6.31.6/drivers/atm/iphase.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/iphase.c 2009-11-10 18:40:40.000000000 -0500
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -18668,9 +18683,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/iphase.c linux-2.6.31.5/drivers/atm/iphase
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.31.5/drivers/atm/lanai.c linux-2.6.31.5/drivers/atm/lanai.c
---- linux-2.6.31.5/drivers/atm/lanai.c 2009-10-20 20:42:59.054102494 -0400
-+++ linux-2.6.31.5/drivers/atm/lanai.c 2009-10-20 20:32:11.111431554 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/lanai.c linux-2.6.31.6/drivers/atm/lanai.c
+--- linux-2.6.31.6/drivers/atm/lanai.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/lanai.c 2009-11-10 18:40:40.000000000 -0500
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -18725,9 +18740,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/lanai.c linux-2.6.31.5/drivers/atm/lanai.c
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.31.5/drivers/atm/nicstar.c linux-2.6.31.5/drivers/atm/nicstar.c
---- linux-2.6.31.5/drivers/atm/nicstar.c 2009-10-20 20:42:59.057266348 -0400
-+++ linux-2.6.31.5/drivers/atm/nicstar.c 2009-10-20 20:32:11.114709382 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/nicstar.c linux-2.6.31.6/drivers/atm/nicstar.c
+--- linux-2.6.31.6/drivers/atm/nicstar.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/nicstar.c 2009-11-10 18:40:40.000000000 -0500
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -18930,9 +18945,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/nicstar.c linux-2.6.31.5/drivers/atm/nicst
}
}
-diff -urNp linux-2.6.31.5/drivers/atm/solos-pci.c linux-2.6.31.5/drivers/atm/solos-pci.c
---- linux-2.6.31.5/drivers/atm/solos-pci.c 2009-10-20 20:42:59.057266348 -0400
-+++ linux-2.6.31.5/drivers/atm/solos-pci.c 2009-10-20 20:32:11.114709382 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/solos-pci.c linux-2.6.31.6/drivers/atm/solos-pci.c
+--- linux-2.6.31.6/drivers/atm/solos-pci.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/solos-pci.c 2009-11-10 18:40:40.000000000 -0500
@@ -663,7 +663,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -18951,9 +18966,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/solos-pci.c linux-2.6.31.5/drivers/atm/sol
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.31.5/drivers/atm/suni.c linux-2.6.31.5/drivers/atm/suni.c
---- linux-2.6.31.5/drivers/atm/suni.c 2009-10-20 20:42:59.057266348 -0400
-+++ linux-2.6.31.5/drivers/atm/suni.c 2009-10-20 20:32:11.114709382 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/suni.c linux-2.6.31.6/drivers/atm/suni.c
+--- linux-2.6.31.6/drivers/atm/suni.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/suni.c 2009-11-10 18:40:40.000000000 -0500
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -18965,9 +18980,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/suni.c linux-2.6.31.5/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.31.5/drivers/atm/uPD98402.c linux-2.6.31.5/drivers/atm/uPD98402.c
---- linux-2.6.31.5/drivers/atm/uPD98402.c 2009-10-20 20:42:59.057266348 -0400
-+++ linux-2.6.31.5/drivers/atm/uPD98402.c 2009-10-20 20:32:11.114709382 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/uPD98402.c linux-2.6.31.6/drivers/atm/uPD98402.c
+--- linux-2.6.31.6/drivers/atm/uPD98402.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/uPD98402.c 2009-11-10 18:40:40.000000000 -0500
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -19012,9 +19027,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/uPD98402.c linux-2.6.31.5/drivers/atm/uPD9
return 0;
}
-diff -urNp linux-2.6.31.5/drivers/atm/zatm.c linux-2.6.31.5/drivers/atm/zatm.c
---- linux-2.6.31.5/drivers/atm/zatm.c 2009-10-20 20:42:59.057266348 -0400
-+++ linux-2.6.31.5/drivers/atm/zatm.c 2009-10-20 20:32:11.114709382 -0400
+diff -urNp linux-2.6.31.6/drivers/atm/zatm.c linux-2.6.31.6/drivers/atm/zatm.c
+--- linux-2.6.31.6/drivers/atm/zatm.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/atm/zatm.c 2009-11-10 18:40:40.000000000 -0500
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -19042,9 +19057,9 @@ diff -urNp linux-2.6.31.5/drivers/atm/zatm.c linux-2.6.31.5/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.31.5/drivers/base/bus.c linux-2.6.31.5/drivers/base/bus.c
---- linux-2.6.31.5/drivers/base/bus.c 2009-10-20 20:42:59.057266348 -0400
-+++ linux-2.6.31.5/drivers/base/bus.c 2009-10-20 20:33:11.017710972 -0400
+diff -urNp linux-2.6.31.6/drivers/base/bus.c linux-2.6.31.6/drivers/base/bus.c
+--- linux-2.6.31.6/drivers/base/bus.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/base/bus.c 2009-11-10 18:40:40.000000000 -0500
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -19063,9 +19078,9 @@ diff -urNp linux-2.6.31.5/drivers/base/bus.c linux-2.6.31.5/drivers/base/bus.c
.show = bus_attr_show,
.store = bus_attr_store,
};
-diff -urNp linux-2.6.31.5/drivers/base/class.c linux-2.6.31.5/drivers/base/class.c
---- linux-2.6.31.5/drivers/base/class.c 2009-10-20 20:42:59.057266348 -0400
-+++ linux-2.6.31.5/drivers/base/class.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/base/class.c linux-2.6.31.6/drivers/base/class.c
+--- linux-2.6.31.6/drivers/base/class.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/base/class.c 2009-11-10 18:40:40.000000000 -0500
@@ -61,7 +61,7 @@ static void class_release(struct kobject
"be careful\n", class->name);
}
@@ -19075,9 +19090,9 @@ diff -urNp linux-2.6.31.5/drivers/base/class.c linux-2.6.31.5/drivers/base/class
.show = class_attr_show,
.store = class_attr_store,
};
-diff -urNp linux-2.6.31.5/drivers/base/core.c linux-2.6.31.5/drivers/base/core.c
---- linux-2.6.31.5/drivers/base/core.c 2009-10-20 20:42:59.057266348 -0400
-+++ linux-2.6.31.5/drivers/base/core.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/base/core.c linux-2.6.31.6/drivers/base/core.c
+--- linux-2.6.31.6/drivers/base/core.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/base/core.c 2009-11-10 18:40:40.000000000 -0500
@@ -93,7 +93,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -19087,9 +19102,9 @@ diff -urNp linux-2.6.31.5/drivers/base/core.c linux-2.6.31.5/drivers/base/core.c
.show = dev_attr_show,
.store = dev_attr_store,
};
-diff -urNp linux-2.6.31.5/drivers/base/sys.c linux-2.6.31.5/drivers/base/sys.c
---- linux-2.6.31.5/drivers/base/sys.c 2009-10-20 20:42:59.057266348 -0400
-+++ linux-2.6.31.5/drivers/base/sys.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/base/sys.c linux-2.6.31.6/drivers/base/sys.c
+--- linux-2.6.31.6/drivers/base/sys.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/base/sys.c 2009-11-10 18:40:40.000000000 -0500
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -19108,9 +19123,9 @@ diff -urNp linux-2.6.31.5/drivers/base/sys.c linux-2.6.31.5/drivers/base/sys.c
.show = sysdev_class_show,
.store = sysdev_class_store,
};
-diff -urNp linux-2.6.31.5/drivers/block/cciss.c linux-2.6.31.5/drivers/block/cciss.c
---- linux-2.6.31.5/drivers/block/cciss.c 2009-10-20 20:42:59.060477316 -0400
-+++ linux-2.6.31.5/drivers/block/cciss.c 2009-10-20 20:32:11.114709382 -0400
+diff -urNp linux-2.6.31.6/drivers/block/cciss.c linux-2.6.31.6/drivers/block/cciss.c
+--- linux-2.6.31.6/drivers/block/cciss.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/block/cciss.c 2009-11-10 18:40:40.000000000 -0500
@@ -363,7 +363,7 @@ static void cciss_seq_stop(struct seq_fi
h->busy_configuring = 0;
}
@@ -19129,9 +19144,9 @@ diff -urNp linux-2.6.31.5/drivers/block/cciss.c linux-2.6.31.5/drivers/block/cci
.owner = THIS_MODULE,
.open = cciss_seq_open,
.read = seq_read,
-diff -urNp linux-2.6.31.5/drivers/block/pktcdvd.c linux-2.6.31.5/drivers/block/pktcdvd.c
---- linux-2.6.31.5/drivers/block/pktcdvd.c 2009-10-20 20:42:59.060477316 -0400
-+++ linux-2.6.31.5/drivers/block/pktcdvd.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/block/pktcdvd.c linux-2.6.31.6/drivers/block/pktcdvd.c
+--- linux-2.6.31.6/drivers/block/pktcdvd.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/block/pktcdvd.c 2009-11-10 18:40:40.000000000 -0500
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -19141,9 +19156,9 @@ diff -urNp linux-2.6.31.5/drivers/block/pktcdvd.c linux-2.6.31.5/drivers/block/p
.show = kobj_pkt_show,
.store = kobj_pkt_store
};
-diff -urNp linux-2.6.31.5/drivers/char/agp/agp.h linux-2.6.31.5/drivers/char/agp/agp.h
---- linux-2.6.31.5/drivers/char/agp/agp.h 2009-10-20 20:42:59.060477316 -0400
-+++ linux-2.6.31.5/drivers/char/agp/agp.h 2009-10-20 20:32:11.114709382 -0400
+diff -urNp linux-2.6.31.6/drivers/char/agp/agp.h linux-2.6.31.6/drivers/char/agp/agp.h
+--- linux-2.6.31.6/drivers/char/agp/agp.h 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/agp/agp.h 2009-11-10 18:40:40.000000000 -0500
@@ -126,7 +126,7 @@ struct agp_bridge_driver {
struct agp_bridge_data {
const struct agp_version *version;
@@ -19153,9 +19168,9 @@ diff -urNp linux-2.6.31.5/drivers/char/agp/agp.h linux-2.6.31.5/drivers/char/agp
void *previous_size;
void *current_size;
void *dev_private_data;
-diff -urNp linux-2.6.31.5/drivers/char/agp/alpha-agp.c linux-2.6.31.5/drivers/char/agp/alpha-agp.c
---- linux-2.6.31.5/drivers/char/agp/alpha-agp.c 2009-10-20 20:42:59.060477316 -0400
-+++ linux-2.6.31.5/drivers/char/agp/alpha-agp.c 2009-10-20 20:32:11.114709382 -0400
+diff -urNp linux-2.6.31.6/drivers/char/agp/alpha-agp.c linux-2.6.31.6/drivers/char/agp/alpha-agp.c
+--- linux-2.6.31.6/drivers/char/agp/alpha-agp.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/agp/alpha-agp.c 2009-11-10 18:40:40.000000000 -0500
@@ -40,7 +40,7 @@ static struct aper_size_info_fixed alpha
{ 0, 0, 0 }, /* filled in by alpha_core_agp_setup */
};
@@ -19165,9 +19180,9 @@ diff -urNp linux-2.6.31.5/drivers/char/agp/alpha-agp.c linux-2.6.31.5/drivers/ch
.fault = alpha_core_agp_vm_fault,
};
-diff -urNp linux-2.6.31.5/drivers/char/agp/frontend.c linux-2.6.31.5/drivers/char/agp/frontend.c
---- linux-2.6.31.5/drivers/char/agp/frontend.c 2009-10-20 20:42:59.060477316 -0400
-+++ linux-2.6.31.5/drivers/char/agp/frontend.c 2009-10-20 20:32:11.114709382 -0400
+diff -urNp linux-2.6.31.6/drivers/char/agp/frontend.c linux-2.6.31.6/drivers/char/agp/frontend.c
+--- linux-2.6.31.6/drivers/char/agp/frontend.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/agp/frontend.c 2009-11-10 18:40:40.000000000 -0500
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -19177,10 +19192,10 @@ diff -urNp linux-2.6.31.5/drivers/char/agp/frontend.c linux-2.6.31.5/drivers/cha
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.31.5/drivers/char/agp/intel-agp.c linux-2.6.31.5/drivers/char/agp/intel-agp.c
---- linux-2.6.31.5/drivers/char/agp/intel-agp.c 2009-10-20 20:42:59.060477316 -0400
-+++ linux-2.6.31.5/drivers/char/agp/intel-agp.c 2009-10-20 20:32:11.117980006 -0400
-@@ -2411,7 +2411,7 @@ static struct pci_device_id agp_intel_pc
+diff -urNp linux-2.6.31.6/drivers/char/agp/intel-agp.c linux-2.6.31.6/drivers/char/agp/intel-agp.c
+--- linux-2.6.31.6/drivers/char/agp/intel-agp.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/drivers/char/agp/intel-agp.c 2009-11-10 18:53:42.000000000 -0500
+@@ -2418,7 +2418,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_IGDNG_D_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -19189,9 +19204,9 @@ diff -urNp linux-2.6.31.5/drivers/char/agp/intel-agp.c linux-2.6.31.5/drivers/ch
};
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.31.5/drivers/char/apm-emulation.c linux-2.6.31.5/drivers/char/apm-emulation.c
---- linux-2.6.31.5/drivers/char/apm-emulation.c 2009-10-20 20:42:59.060477316 -0400
-+++ linux-2.6.31.5/drivers/char/apm-emulation.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/apm-emulation.c linux-2.6.31.6/drivers/char/apm-emulation.c
+--- linux-2.6.31.6/drivers/char/apm-emulation.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/apm-emulation.c 2009-11-10 18:40:40.000000000 -0500
@@ -393,7 +393,7 @@ static int apm_open(struct inode * inode
return as ? 0 : -ENOMEM;
}
@@ -19201,9 +19216,9 @@ diff -urNp linux-2.6.31.5/drivers/char/apm-emulation.c linux-2.6.31.5/drivers/ch
.owner = THIS_MODULE,
.read = apm_read,
.poll = apm_poll,
-diff -urNp linux-2.6.31.5/drivers/char/bfin-otp.c linux-2.6.31.5/drivers/char/bfin-otp.c
---- linux-2.6.31.5/drivers/char/bfin-otp.c 2009-10-20 20:42:59.060477316 -0400
-+++ linux-2.6.31.5/drivers/char/bfin-otp.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/bfin-otp.c linux-2.6.31.6/drivers/char/bfin-otp.c
+--- linux-2.6.31.6/drivers/char/bfin-otp.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/bfin-otp.c 2009-11-10 18:40:40.000000000 -0500
@@ -133,7 +133,7 @@ static ssize_t bfin_otp_write(struct fil
# define bfin_otp_write NULL
#endif
@@ -19213,9 +19228,9 @@ diff -urNp linux-2.6.31.5/drivers/char/bfin-otp.c linux-2.6.31.5/drivers/char/bf
.owner = THIS_MODULE,
.read = bfin_otp_read,
.write = bfin_otp_write,
-diff -urNp linux-2.6.31.5/drivers/char/hpet.c linux-2.6.31.5/drivers/char/hpet.c
---- linux-2.6.31.5/drivers/char/hpet.c 2009-10-20 20:42:59.060477316 -0400
-+++ linux-2.6.31.5/drivers/char/hpet.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hpet.c linux-2.6.31.6/drivers/char/hpet.c
+--- linux-2.6.31.6/drivers/char/hpet.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hpet.c 2009-11-10 18:40:40.000000000 -0500
@@ -995,7 +995,7 @@ static struct acpi_driver hpet_acpi_driv
},
};
@@ -19225,9 +19240,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hpet.c linux-2.6.31.5/drivers/char/hpet.c
static int __init hpet_init(void)
{
-diff -urNp linux-2.6.31.5/drivers/char/hvc_beat.c linux-2.6.31.5/drivers/char/hvc_beat.c
---- linux-2.6.31.5/drivers/char/hvc_beat.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvc_beat.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hvc_beat.c linux-2.6.31.6/drivers/char/hvc_beat.c
+--- linux-2.6.31.6/drivers/char/hvc_beat.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvc_beat.c 2009-11-10 18:40:40.000000000 -0500
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -19237,9 +19252,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hvc_beat.c linux-2.6.31.5/drivers/char/hv
.get_chars = hvc_beat_get_chars,
.put_chars = hvc_beat_put_chars,
};
-diff -urNp linux-2.6.31.5/drivers/char/hvc_console.c linux-2.6.31.5/drivers/char/hvc_console.c
---- linux-2.6.31.5/drivers/char/hvc_console.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvc_console.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hvc_console.c linux-2.6.31.6/drivers/char/hvc_console.c
+--- linux-2.6.31.6/drivers/char/hvc_console.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvc_console.c 2009-11-10 18:40:40.000000000 -0500
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -19267,9 +19282,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hvc_console.c linux-2.6.31.5/drivers/char
{
struct hvc_struct *hp;
int i;
-diff -urNp linux-2.6.31.5/drivers/char/hvc_console.h linux-2.6.31.5/drivers/char/hvc_console.h
---- linux-2.6.31.5/drivers/char/hvc_console.h 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvc_console.h 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hvc_console.h linux-2.6.31.6/drivers/char/hvc_console.h
+--- linux-2.6.31.6/drivers/char/hvc_console.h 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvc_console.h 2009-11-10 18:40:40.000000000 -0500
@@ -54,7 +54,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -19293,9 +19308,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hvc_console.h linux-2.6.31.5/drivers/char
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.31.5/drivers/char/hvc_iseries.c linux-2.6.31.5/drivers/char/hvc_iseries.c
---- linux-2.6.31.5/drivers/char/hvc_iseries.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvc_iseries.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hvc_iseries.c linux-2.6.31.6/drivers/char/hvc_iseries.c
+--- linux-2.6.31.6/drivers/char/hvc_iseries.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvc_iseries.c 2009-11-10 18:40:40.000000000 -0500
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -19305,9 +19320,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hvc_iseries.c linux-2.6.31.5/drivers/char
.get_chars = get_chars,
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.31.5/drivers/char/hvc_iucv.c linux-2.6.31.5/drivers/char/hvc_iucv.c
---- linux-2.6.31.5/drivers/char/hvc_iucv.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvc_iucv.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hvc_iucv.c linux-2.6.31.6/drivers/char/hvc_iucv.c
+--- linux-2.6.31.6/drivers/char/hvc_iucv.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvc_iucv.c 2009-11-10 18:40:40.000000000 -0500
@@ -920,7 +920,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -19317,9 +19332,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hvc_iucv.c linux-2.6.31.5/drivers/char/hv
.get_chars = hvc_iucv_get_chars,
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.31.5/drivers/char/hvc_rtas.c linux-2.6.31.5/drivers/char/hvc_rtas.c
---- linux-2.6.31.5/drivers/char/hvc_rtas.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvc_rtas.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hvc_rtas.c linux-2.6.31.6/drivers/char/hvc_rtas.c
+--- linux-2.6.31.6/drivers/char/hvc_rtas.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvc_rtas.c 2009-11-10 18:40:40.000000000 -0500
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -19329,9 +19344,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hvc_rtas.c linux-2.6.31.5/drivers/char/hv
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
-diff -urNp linux-2.6.31.5/drivers/char/hvcs.c linux-2.6.31.5/drivers/char/hvcs.c
---- linux-2.6.31.5/drivers/char/hvcs.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvcs.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hvcs.c linux-2.6.31.6/drivers/char/hvcs.c
+--- linux-2.6.31.6/drivers/char/hvcs.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvcs.c 2009-11-10 18:40:40.000000000 -0500
@@ -269,7 +269,7 @@ struct hvcs_struct {
unsigned int index;
@@ -19426,9 +19441,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hvcs.c linux-2.6.31.5/drivers/char/hvcs.c
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.31.5/drivers/char/hvc_udbg.c linux-2.6.31.5/drivers/char/hvc_udbg.c
---- linux-2.6.31.5/drivers/char/hvc_udbg.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvc_udbg.c 2009-10-20 20:32:11.117980006 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hvc_udbg.c linux-2.6.31.6/drivers/char/hvc_udbg.c
+--- linux-2.6.31.6/drivers/char/hvc_udbg.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvc_udbg.c 2009-11-10 18:40:40.000000000 -0500
@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
return i;
}
@@ -19438,9 +19453,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hvc_udbg.c linux-2.6.31.5/drivers/char/hv
.get_chars = hvc_udbg_get,
.put_chars = hvc_udbg_put,
};
-diff -urNp linux-2.6.31.5/drivers/char/hvc_vio.c linux-2.6.31.5/drivers/char/hvc_vio.c
---- linux-2.6.31.5/drivers/char/hvc_vio.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvc_vio.c 2009-10-20 20:32:11.121183550 -0400
+diff -urNp linux-2.6.31.6/drivers/char/hvc_vio.c linux-2.6.31.6/drivers/char/hvc_vio.c
+--- linux-2.6.31.6/drivers/char/hvc_vio.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvc_vio.c 2009-11-10 18:40:40.000000000 -0500
@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
return got;
}
@@ -19450,10 +19465,10 @@ diff -urNp linux-2.6.31.5/drivers/char/hvc_vio.c linux-2.6.31.5/drivers/char/hvc
.get_chars = filtered_get_chars,
.put_chars = hvc_put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.31.5/drivers/char/hvc_xen.c linux-2.6.31.5/drivers/char/hvc_xen.c
---- linux-2.6.31.5/drivers/char/hvc_xen.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/hvc_xen.c 2009-10-20 20:32:11.121183550 -0400
-@@ -97,7 +97,7 @@ static int read_console(uint32_t vtermno
+diff -urNp linux-2.6.31.6/drivers/char/hvc_xen.c linux-2.6.31.6/drivers/char/hvc_xen.c
+--- linux-2.6.31.6/drivers/char/hvc_xen.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/drivers/char/hvc_xen.c 2009-11-10 18:53:42.000000000 -0500
+@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
return recv;
}
@@ -19462,9 +19477,9 @@ diff -urNp linux-2.6.31.5/drivers/char/hvc_xen.c linux-2.6.31.5/drivers/char/hvc
.get_chars = read_console,
.put_chars = write_console,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.31.5/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.31.5/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.31.5/drivers/char/ipmi/ipmi_msghandler.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/ipmi/ipmi_msghandler.c 2009-10-20 20:32:11.121183550 -0400
+diff -urNp linux-2.6.31.6/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.31.6/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.31.6/drivers/char/ipmi/ipmi_msghandler.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/ipmi/ipmi_msghandler.c 2009-11-10 18:40:40.000000000 -0500
@@ -413,7 +413,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -19495,9 +19510,9 @@ diff -urNp linux-2.6.31.5/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.31.5/dri
intf->proc_dir = NULL;
-diff -urNp linux-2.6.31.5/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.31.5/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.31.5/drivers/char/ipmi/ipmi_si_intf.c 2009-10-20 20:42:59.063755001 -0400
-+++ linux-2.6.31.5/drivers/char/ipmi/ipmi_si_intf.c 2009-10-20 20:32:11.121183550 -0400
+diff -urNp linux-2.6.31.6/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.31.6/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.31.6/drivers/char/ipmi/ipmi_si_intf.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/ipmi/ipmi_si_intf.c 2009-11-10 18:40:40.000000000 -0500
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -19528,9 +19543,9 @@ diff -urNp linux-2.6.31.5/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.31.5/driver
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.31.5/drivers/char/keyboard.c linux-2.6.31.5/drivers/char/keyboard.c
---- linux-2.6.31.5/drivers/char/keyboard.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/keyboard.c 2009-10-20 20:32:11.121183550 -0400
+diff -urNp linux-2.6.31.6/drivers/char/keyboard.c linux-2.6.31.6/drivers/char/keyboard.c
+--- linux-2.6.31.6/drivers/char/keyboard.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/keyboard.c 2009-11-10 18:40:40.000000000 -0500
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -19557,9 +19572,9 @@ diff -urNp linux-2.6.31.5/drivers/char/keyboard.c linux-2.6.31.5/drivers/char/ke
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.31.5/drivers/char/mem.c linux-2.6.31.5/drivers/char/mem.c
---- linux-2.6.31.5/drivers/char/mem.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/mem.c 2009-10-20 20:32:11.121183550 -0400
+diff -urNp linux-2.6.31.6/drivers/char/mem.c linux-2.6.31.6/drivers/char/mem.c
+--- linux-2.6.31.6/drivers/char/mem.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/mem.c 2009-11-10 18:40:40.000000000 -0500
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -19659,9 +19674,9 @@ diff -urNp linux-2.6.31.5/drivers/char/mem.c linux-2.6.31.5/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.31.5/drivers/char/misc.c linux-2.6.31.5/drivers/char/misc.c
---- linux-2.6.31.5/drivers/char/misc.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/misc.c 2009-10-20 20:32:11.121183550 -0400
+diff -urNp linux-2.6.31.6/drivers/char/misc.c linux-2.6.31.6/drivers/char/misc.c
+--- linux-2.6.31.6/drivers/char/misc.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/misc.c 2009-11-10 18:40:40.000000000 -0500
@@ -91,7 +91,7 @@ static int misc_seq_show(struct seq_file
}
@@ -19671,9 +19686,9 @@ diff -urNp linux-2.6.31.5/drivers/char/misc.c linux-2.6.31.5/drivers/char/misc.c
.start = misc_seq_start,
.next = misc_seq_next,
.stop = misc_seq_stop,
-diff -urNp linux-2.6.31.5/drivers/char/mspec.c linux-2.6.31.5/drivers/char/mspec.c
---- linux-2.6.31.5/drivers/char/mspec.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/mspec.c 2009-10-20 20:32:11.121183550 -0400
+diff -urNp linux-2.6.31.6/drivers/char/mspec.c linux-2.6.31.6/drivers/char/mspec.c
+--- linux-2.6.31.6/drivers/char/mspec.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/mspec.c 2009-11-10 18:40:40.000000000 -0500
@@ -239,7 +239,7 @@ mspec_fault(struct vm_area_struct *vma,
return VM_FAULT_NOPAGE;
}
@@ -19683,9 +19698,9 @@ diff -urNp linux-2.6.31.5/drivers/char/mspec.c linux-2.6.31.5/drivers/char/mspec
.open = mspec_open,
.close = mspec_close,
.fault = mspec_fault,
-diff -urNp linux-2.6.31.5/drivers/char/nvram.c linux-2.6.31.5/drivers/char/nvram.c
---- linux-2.6.31.5/drivers/char/nvram.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/nvram.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/char/nvram.c linux-2.6.31.6/drivers/char/nvram.c
+--- linux-2.6.31.6/drivers/char/nvram.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/nvram.c 2009-11-10 18:40:40.000000000 -0500
@@ -429,7 +429,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
@@ -19698,9 +19713,9 @@ diff -urNp linux-2.6.31.5/drivers/char/nvram.c linux-2.6.31.5/drivers/char/nvram
};
static int __init nvram_init(void)
-diff -urNp linux-2.6.31.5/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.31.5/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.31.5/drivers/char/pcmcia/ipwireless/tty.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/pcmcia/ipwireless/tty.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.31.6/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.31.6/drivers/char/pcmcia/ipwireless/tty.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/pcmcia/ipwireless/tty.c 2009-11-10 18:40:40.000000000 -0500
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -19815,9 +19830,9 @@ diff -urNp linux-2.6.31.5/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.31.5/dr
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.31.5/drivers/char/random.c linux-2.6.31.5/drivers/char/random.c
---- linux-2.6.31.5/drivers/char/random.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/random.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/char/random.c linux-2.6.31.6/drivers/char/random.c
+--- linux-2.6.31.6/drivers/char/random.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/random.c 2009-11-10 18:40:40.000000000 -0500
@@ -253,8 +253,13 @@
/*
* Configuration information
@@ -19859,9 +19874,9 @@ diff -urNp linux-2.6.31.5/drivers/char/random.c linux-2.6.31.5/drivers/char/rand
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.31.5/drivers/char/sonypi.c linux-2.6.31.5/drivers/char/sonypi.c
---- linux-2.6.31.5/drivers/char/sonypi.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/sonypi.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/char/sonypi.c linux-2.6.31.6/drivers/char/sonypi.c
+--- linux-2.6.31.6/drivers/char/sonypi.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/sonypi.c 2009-11-10 18:40:40.000000000 -0500
@@ -490,7 +490,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -19892,9 +19907,9 @@ diff -urNp linux-2.6.31.5/drivers/char/sonypi.c linux-2.6.31.5/drivers/char/sony
mutex_unlock(&sonypi_device.lock);
unlock_kernel();
return 0;
-diff -urNp linux-2.6.31.5/drivers/char/tpm/tpm_bios.c linux-2.6.31.5/drivers/char/tpm/tpm_bios.c
---- linux-2.6.31.5/drivers/char/tpm/tpm_bios.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/tpm/tpm_bios.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/char/tpm/tpm_bios.c linux-2.6.31.6/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.31.6/drivers/char/tpm/tpm_bios.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/tpm/tpm_bios.c 2009-11-10 18:40:40.000000000 -0500
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -19952,9 +19967,9 @@ diff -urNp linux-2.6.31.5/drivers/char/tpm/tpm_bios.c linux-2.6.31.5/drivers/cha
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.31.5/drivers/char/tty_ldisc.c linux-2.6.31.5/drivers/char/tty_ldisc.c
---- linux-2.6.31.5/drivers/char/tty_ldisc.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/tty_ldisc.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/char/tty_ldisc.c linux-2.6.31.6/drivers/char/tty_ldisc.c
+--- linux-2.6.31.6/drivers/char/tty_ldisc.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/tty_ldisc.c 2009-11-10 18:40:40.000000000 -0500
@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -19991,9 +20006,9 @@ diff -urNp linux-2.6.31.5/drivers/char/tty_ldisc.c linux-2.6.31.5/drivers/char/t
ld->ops = ldops;
atomic_set(&ld->users, 1);
err = 0;
-diff -urNp linux-2.6.31.5/drivers/char/vt_ioctl.c linux-2.6.31.5/drivers/char/vt_ioctl.c
---- linux-2.6.31.5/drivers/char/vt_ioctl.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/vt_ioctl.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/char/vt_ioctl.c linux-2.6.31.6/drivers/char/vt_ioctl.c
+--- linux-2.6.31.6/drivers/char/vt_ioctl.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/vt_ioctl.c 2009-11-10 18:40:40.000000000 -0500
@@ -97,6 +97,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
case KDSKBENT:
if (!perm)
@@ -20021,9 +20036,9 @@ diff -urNp linux-2.6.31.5/drivers/char/vt_ioctl.c linux-2.6.31.5/drivers/char/vt
q = func_table[i];
first_free = funcbufptr + (funcbufsize - funcbufleft);
for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
-diff -urNp linux-2.6.31.5/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.31.5/drivers/char/xilinx_hwicap/xilinx_hwicap.c
---- linux-2.6.31.5/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.31.6/drivers/char/xilinx_hwicap/xilinx_hwicap.c
+--- linux-2.6.31.6/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/char/xilinx_hwicap/xilinx_hwicap.c 2009-11-10 18:40:40.000000000 -0500
@@ -559,7 +559,7 @@ static int hwicap_release(struct inode *
return status;
}
@@ -20033,9 +20048,9 @@ diff -urNp linux-2.6.31.5/drivers/char/xilinx_hwicap/xilinx_hwicap.c linux-2.6.3
.owner = THIS_MODULE,
.write = hwicap_write,
.read = hwicap_read,
-diff -urNp linux-2.6.31.5/drivers/cpufreq/cpufreq.c linux-2.6.31.5/drivers/cpufreq/cpufreq.c
---- linux-2.6.31.5/drivers/cpufreq/cpufreq.c 2009-10-20 20:42:59.067176778 -0400
-+++ linux-2.6.31.5/drivers/cpufreq/cpufreq.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/cpufreq/cpufreq.c linux-2.6.31.6/drivers/cpufreq/cpufreq.c
+--- linux-2.6.31.6/drivers/cpufreq/cpufreq.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/cpufreq/cpufreq.c 2009-11-10 18:40:40.000000000 -0500
@@ -745,7 +745,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -20045,9 +20060,9 @@ diff -urNp linux-2.6.31.5/drivers/cpufreq/cpufreq.c linux-2.6.31.5/drivers/cpufr
.show = show,
.store = store,
};
-diff -urNp linux-2.6.31.5/drivers/cpuidle/sysfs.c linux-2.6.31.5/drivers/cpuidle/sysfs.c
---- linux-2.6.31.5/drivers/cpuidle/sysfs.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/cpuidle/sysfs.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/cpuidle/sysfs.c linux-2.6.31.6/drivers/cpuidle/sysfs.c
+--- linux-2.6.31.6/drivers/cpuidle/sysfs.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/cpuidle/sysfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -20066,9 +20081,9 @@ diff -urNp linux-2.6.31.5/drivers/cpuidle/sysfs.c linux-2.6.31.5/drivers/cpuidle
.show = cpuidle_state_show,
};
-diff -urNp linux-2.6.31.5/drivers/edac/edac_core.h linux-2.6.31.5/drivers/edac/edac_core.h
---- linux-2.6.31.5/drivers/edac/edac_core.h 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/edac/edac_core.h 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/edac/edac_core.h linux-2.6.31.6/drivers/edac/edac_core.h
+--- linux-2.6.31.6/drivers/edac/edac_core.h 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/edac/edac_core.h 2009-11-10 18:40:40.000000000 -0500
@@ -99,11 +99,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -20086,9 +20101,9 @@ diff -urNp linux-2.6.31.5/drivers/edac/edac_core.h linux-2.6.31.5/drivers/edac/e
#endif /* !CONFIG_EDAC_DEBUG */
-diff -urNp linux-2.6.31.5/drivers/edac/edac_device_sysfs.c linux-2.6.31.5/drivers/edac/edac_device_sysfs.c
---- linux-2.6.31.5/drivers/edac/edac_device_sysfs.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/edac/edac_device_sysfs.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/edac/edac_device_sysfs.c linux-2.6.31.6/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.31.6/drivers/edac/edac_device_sysfs.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/edac/edac_device_sysfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -20116,9 +20131,9 @@ diff -urNp linux-2.6.31.5/drivers/edac/edac_device_sysfs.c linux-2.6.31.5/driver
.show = edac_dev_block_show,
.store = edac_dev_block_store
};
-diff -urNp linux-2.6.31.5/drivers/edac/edac_mc_sysfs.c linux-2.6.31.5/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.31.5/drivers/edac/edac_mc_sysfs.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/edac/edac_mc_sysfs.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/edac/edac_mc_sysfs.c linux-2.6.31.6/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.31.6/drivers/edac/edac_mc_sysfs.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/edac/edac_mc_sysfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -20137,9 +20152,9 @@ diff -urNp linux-2.6.31.5/drivers/edac/edac_mc_sysfs.c linux-2.6.31.5/drivers/ed
.show = mcidev_show,
.store = mcidev_store
};
-diff -urNp linux-2.6.31.5/drivers/edac/edac_pci_sysfs.c linux-2.6.31.5/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.31.5/drivers/edac/edac_pci_sysfs.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/edac/edac_pci_sysfs.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/edac/edac_pci_sysfs.c linux-2.6.31.6/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.31.6/drivers/edac/edac_pci_sysfs.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/edac/edac_pci_sysfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
}
@@ -20158,9 +20173,9 @@ diff -urNp linux-2.6.31.5/drivers/edac/edac_pci_sysfs.c linux-2.6.31.5/drivers/e
.show = edac_pci_dev_show,
.store = edac_pci_dev_store
};
-diff -urNp linux-2.6.31.5/drivers/firmware/dmi_scan.c linux-2.6.31.5/drivers/firmware/dmi_scan.c
---- linux-2.6.31.5/drivers/firmware/dmi_scan.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/firmware/dmi_scan.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/firmware/dmi_scan.c linux-2.6.31.6/drivers/firmware/dmi_scan.c
+--- linux-2.6.31.6/drivers/firmware/dmi_scan.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/firmware/dmi_scan.c 2009-11-10 18:40:40.000000000 -0500
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -20173,9 +20188,9 @@ diff -urNp linux-2.6.31.5/drivers/firmware/dmi_scan.c linux-2.6.31.5/drivers/fir
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.31.5/drivers/firmware/edd.c linux-2.6.31.5/drivers/firmware/edd.c
---- linux-2.6.31.5/drivers/firmware/edd.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/firmware/edd.c 2009-10-20 20:33:11.021338493 -0400
+diff -urNp linux-2.6.31.6/drivers/firmware/edd.c linux-2.6.31.6/drivers/firmware/edd.c
+--- linux-2.6.31.6/drivers/firmware/edd.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/firmware/edd.c 2009-11-10 18:40:40.000000000 -0500
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -20185,9 +20200,9 @@ diff -urNp linux-2.6.31.5/drivers/firmware/edd.c linux-2.6.31.5/drivers/firmware
.show = edd_attr_show,
};
-diff -urNp linux-2.6.31.5/drivers/firmware/efivars.c linux-2.6.31.5/drivers/firmware/efivars.c
---- linux-2.6.31.5/drivers/firmware/efivars.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/firmware/efivars.c 2009-10-20 20:33:11.024597101 -0400
+diff -urNp linux-2.6.31.6/drivers/firmware/efivars.c linux-2.6.31.6/drivers/firmware/efivars.c
+--- linux-2.6.31.6/drivers/firmware/efivars.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/firmware/efivars.c 2009-11-10 18:40:40.000000000 -0500
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -20197,9 +20212,9 @@ diff -urNp linux-2.6.31.5/drivers/firmware/efivars.c linux-2.6.31.5/drivers/firm
.show = efivar_attr_show,
.store = efivar_attr_store,
};
-diff -urNp linux-2.6.31.5/drivers/firmware/iscsi_ibft.c linux-2.6.31.5/drivers/firmware/iscsi_ibft.c
---- linux-2.6.31.5/drivers/firmware/iscsi_ibft.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/firmware/iscsi_ibft.c 2009-10-20 20:33:11.024597101 -0400
+diff -urNp linux-2.6.31.6/drivers/firmware/iscsi_ibft.c linux-2.6.31.6/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.31.6/drivers/firmware/iscsi_ibft.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/firmware/iscsi_ibft.c 2009-11-10 18:40:40.000000000 -0500
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -20209,9 +20224,9 @@ diff -urNp linux-2.6.31.5/drivers/firmware/iscsi_ibft.c linux-2.6.31.5/drivers/f
.show = ibft_show_attribute,
};
-diff -urNp linux-2.6.31.5/drivers/firmware/memmap.c linux-2.6.31.5/drivers/firmware/memmap.c
---- linux-2.6.31.5/drivers/firmware/memmap.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/firmware/memmap.c 2009-10-20 20:33:11.024597101 -0400
+diff -urNp linux-2.6.31.6/drivers/firmware/memmap.c linux-2.6.31.6/drivers/firmware/memmap.c
+--- linux-2.6.31.6/drivers/firmware/memmap.c 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/firmware/memmap.c 2009-11-10 18:40:40.000000000 -0500
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -20221,9 +20236,9 @@ diff -urNp linux-2.6.31.5/drivers/firmware/memmap.c linux-2.6.31.5/drivers/firmw
.show = memmap_attr_show,
};
-diff -urNp linux-2.6.31.5/drivers/gpio/gpiolib.c linux-2.6.31.5/drivers/gpio/gpiolib.c
---- linux-2.6.31.5/drivers/gpio/gpiolib.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/gpio/gpiolib.c 2009-10-20 20:32:11.124600412 -0400
+diff -urNp linux-2.6.31.6/drivers/gpio/gpiolib.c linux-2.6.31.6/drivers/gpio/gpiolib.c
+--- linux-2.6.31.6/drivers/gpio/gpiolib.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpio/gpiolib.c 2009-11-10 18:40:40.000000000 -0500
@@ -1244,7 +1244,7 @@ static int gpiolib_open(struct inode *in
return single_open(file, gpiolib_show, NULL);
}
@@ -20233,9 +20248,9 @@ diff -urNp linux-2.6.31.5/drivers/gpio/gpiolib.c linux-2.6.31.5/drivers/gpio/gpi
.open = gpiolib_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_drv.c linux-2.6.31.5/drivers/gpu/drm/drm_drv.c
---- linux-2.6.31.5/drivers/gpu/drm/drm_drv.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/drm_drv.c 2009-10-20 20:32:11.127980726 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/drm_drv.c linux-2.6.31.6/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.31.6/drivers/gpu/drm/drm_drv.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/drm_drv.c 2009-11-10 18:40:40.000000000 -0500
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -20245,9 +20260,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_drv.c linux-2.6.31.5/drivers/gpu/d
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_fops.c linux-2.6.31.5/drivers/gpu/drm/drm_fops.c
---- linux-2.6.31.5/drivers/gpu/drm/drm_fops.c 2009-10-20 20:42:59.070608791 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/drm_fops.c 2009-10-20 20:32:11.127980726 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/drm_fops.c linux-2.6.31.6/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.31.6/drivers/gpu/drm/drm_fops.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/drm_fops.c 2009-11-10 18:40:40.000000000 -0500
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -20299,9 +20314,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_fops.c linux-2.6.31.5/drivers/gpu/
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_ioctl.c linux-2.6.31.5/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.31.5/drivers/gpu/drm/drm_ioctl.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/drm_ioctl.c 2009-10-20 20:32:11.127980726 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/drm_ioctl.c linux-2.6.31.6/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.31.6/drivers/gpu/drm/drm_ioctl.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/drm_ioctl.c 2009-11-10 18:40:40.000000000 -0500
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -20311,9 +20326,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_ioctl.c linux-2.6.31.5/drivers/gpu
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_lock.c linux-2.6.31.5/drivers/gpu/drm/drm_lock.c
---- linux-2.6.31.5/drivers/gpu/drm/drm_lock.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/drm_lock.c 2009-10-20 20:32:11.127980726 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/drm_lock.c linux-2.6.31.6/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.31.6/drivers/gpu/drm/drm_lock.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/drm_lock.c 2009-11-10 18:40:40.000000000 -0500
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -20332,9 +20347,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_lock.c linux-2.6.31.5/drivers/gpu/
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_vm.c linux-2.6.31.5/drivers/gpu/drm/drm_vm.c
---- linux-2.6.31.5/drivers/gpu/drm/drm_vm.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/drm_vm.c 2009-10-20 20:32:11.127980726 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/drm_vm.c linux-2.6.31.6/drivers/gpu/drm/drm_vm.c
+--- linux-2.6.31.6/drivers/gpu/drm/drm_vm.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/drm_vm.c 2009-11-10 18:40:40.000000000 -0500
@@ -369,28 +369,28 @@ static int drm_vm_sg_fault(struct vm_are
}
@@ -20368,9 +20383,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/drm_vm.c linux-2.6.31.5/drivers/gpu/dr
.fault = drm_vm_sg_fault,
.open = drm_vm_open,
.close = drm_vm_close,
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/i810/i810_dma.c linux-2.6.31.5/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.31.5/drivers/gpu/drm/i810/i810_dma.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/i810/i810_dma.c 2009-10-20 20:32:11.127980726 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/i810/i810_dma.c linux-2.6.31.6/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.31.6/drivers/gpu/drm/i810/i810_dma.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/i810/i810_dma.c 2009-11-10 18:40:40.000000000 -0500
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -20393,9 +20408,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/i810/i810_dma.c linux-2.6.31.5/drivers
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/i915/i915_drv.c linux-2.6.31.5/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.31.5/drivers/gpu/drm/i915/i915_drv.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/i915/i915_drv.c 2009-10-20 20:32:11.127980726 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/i915/i915_drv.c linux-2.6.31.6/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.31.6/drivers/gpu/drm/i915/i915_drv.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/i915/i915_drv.c 2009-11-10 18:40:40.000000000 -0500
@@ -152,7 +152,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -20405,9 +20420,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/i915/i915_drv.c linux-2.6.31.5/drivers
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_atombios.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_atombios.c 2009-10-20 20:32:11.127980726 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_atombios.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_atombios.c 2009-11-10 18:40:40.000000000 -0500
@@ -425,13 +425,13 @@ bool radeon_get_atom_connector_info_from
return true;
}
@@ -20432,9 +20447,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.31.
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_state.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_state.c 2009-10-20 20:32:11.127980726 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_state.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_state.c 2009-11-10 18:40:40.000000000 -0500
@@ -3007,7 +3007,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -20444,9 +20459,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.31.5/d
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_ttm.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_ttm.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_ttm.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/radeon/radeon_ttm.c 2009-11-10 18:40:40.000000000 -0500
@@ -500,27 +500,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -20498,9 +20513,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.31.5/dri
}
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.31.6/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.31.6/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/ttm/ttm_bo_vm.c 2009-11-10 18:40:40.000000000 -0500
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -20530,9 +20545,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.31.5/drivers
.fault = ttm_bo_vm_fault,
.open = ttm_bo_vm_open,
.close = ttm_bo_vm_close
-diff -urNp linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_global.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_global.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.31.6/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.31.6/drivers/gpu/drm/ttm/ttm_global.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/gpu/drm/ttm/ttm_global.c 2009-11-10 18:40:40.000000000 -0500
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -20590,9 +20605,9 @@ diff -urNp linux-2.6.31.5/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.31.5/driver
ref->release(ref);
kfree(item->object);
item->object = NULL;
-diff -urNp linux-2.6.31.5/drivers/hwmon/fschmd.c linux-2.6.31.5/drivers/hwmon/fschmd.c
---- linux-2.6.31.5/drivers/hwmon/fschmd.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/hwmon/fschmd.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/hwmon/fschmd.c linux-2.6.31.6/drivers/hwmon/fschmd.c
+--- linux-2.6.31.6/drivers/hwmon/fschmd.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/hwmon/fschmd.c 2009-11-10 18:40:40.000000000 -0500
@@ -915,7 +915,7 @@ static int watchdog_ioctl(struct inode *
return ret;
}
@@ -20602,9 +20617,9 @@ diff -urNp linux-2.6.31.5/drivers/hwmon/fschmd.c linux-2.6.31.5/drivers/hwmon/fs
.owner = THIS_MODULE,
.llseek = no_llseek,
.open = watchdog_open,
-diff -urNp linux-2.6.31.5/drivers/hwmon/fscpos.c linux-2.6.31.5/drivers/hwmon/fscpos.c
---- linux-2.6.31.5/drivers/hwmon/fscpos.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/hwmon/fscpos.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/hwmon/fscpos.c linux-2.6.31.6/drivers/hwmon/fscpos.c
+--- linux-2.6.31.6/drivers/hwmon/fscpos.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/hwmon/fscpos.c 2009-11-10 18:40:40.000000000 -0500
@@ -240,7 +240,6 @@ static ssize_t set_pwm(struct i2c_client
unsigned long v = simple_strtoul(buf, NULL, 10);
@@ -20613,9 +20628,9 @@ diff -urNp linux-2.6.31.5/drivers/hwmon/fscpos.c linux-2.6.31.5/drivers/hwmon/fs
if (v > 255) v = 255;
mutex_lock(&data->update_lock);
-diff -urNp linux-2.6.31.5/drivers/hwmon/k8temp.c linux-2.6.31.5/drivers/hwmon/k8temp.c
---- linux-2.6.31.5/drivers/hwmon/k8temp.c 2009-10-20 20:42:59.073816025 -0400
-+++ linux-2.6.31.5/drivers/hwmon/k8temp.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/hwmon/k8temp.c linux-2.6.31.6/drivers/hwmon/k8temp.c
+--- linux-2.6.31.6/drivers/hwmon/k8temp.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/hwmon/k8temp.c 2009-11-10 18:40:40.000000000 -0500
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -20625,9 +20640,9 @@ diff -urNp linux-2.6.31.5/drivers/hwmon/k8temp.c linux-2.6.31.5/drivers/hwmon/k8
};
MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.31.5/drivers/hwmon/sis5595.c linux-2.6.31.5/drivers/hwmon/sis5595.c
---- linux-2.6.31.5/drivers/hwmon/sis5595.c 2009-10-20 20:42:59.077101764 -0400
-+++ linux-2.6.31.5/drivers/hwmon/sis5595.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/hwmon/sis5595.c linux-2.6.31.6/drivers/hwmon/sis5595.c
+--- linux-2.6.31.6/drivers/hwmon/sis5595.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/hwmon/sis5595.c 2009-11-10 18:40:40.000000000 -0500
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -20637,9 +20652,9 @@ diff -urNp linux-2.6.31.5/drivers/hwmon/sis5595.c linux-2.6.31.5/drivers/hwmon/s
};
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.31.5/drivers/hwmon/via686a.c linux-2.6.31.5/drivers/hwmon/via686a.c
---- linux-2.6.31.5/drivers/hwmon/via686a.c 2009-10-20 20:42:59.077101764 -0400
-+++ linux-2.6.31.5/drivers/hwmon/via686a.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/hwmon/via686a.c linux-2.6.31.6/drivers/hwmon/via686a.c
+--- linux-2.6.31.6/drivers/hwmon/via686a.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/hwmon/via686a.c 2009-11-10 18:40:40.000000000 -0500
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -20649,9 +20664,9 @@ diff -urNp linux-2.6.31.5/drivers/hwmon/via686a.c linux-2.6.31.5/drivers/hwmon/v
};
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.31.5/drivers/hwmon/vt8231.c linux-2.6.31.5/drivers/hwmon/vt8231.c
---- linux-2.6.31.5/drivers/hwmon/vt8231.c 2009-10-20 20:42:59.077101764 -0400
-+++ linux-2.6.31.5/drivers/hwmon/vt8231.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/hwmon/vt8231.c linux-2.6.31.6/drivers/hwmon/vt8231.c
+--- linux-2.6.31.6/drivers/hwmon/vt8231.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/hwmon/vt8231.c 2009-11-10 18:40:40.000000000 -0500
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -20661,9 +20676,9 @@ diff -urNp linux-2.6.31.5/drivers/hwmon/vt8231.c linux-2.6.31.5/drivers/hwmon/vt
};
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.31.5/drivers/hwmon/w83791d.c linux-2.6.31.5/drivers/hwmon/w83791d.c
---- linux-2.6.31.5/drivers/hwmon/w83791d.c 2009-10-20 20:42:59.077101764 -0400
-+++ linux-2.6.31.5/drivers/hwmon/w83791d.c 2009-10-20 20:32:11.131147373 -0400
+diff -urNp linux-2.6.31.6/drivers/hwmon/w83791d.c linux-2.6.31.6/drivers/hwmon/w83791d.c
+--- linux-2.6.31.6/drivers/hwmon/w83791d.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/hwmon/w83791d.c 2009-11-10 18:40:40.000000000 -0500
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -20675,9 +20690,9 @@ diff -urNp linux-2.6.31.5/drivers/hwmon/w83791d.c linux-2.6.31.5/drivers/hwmon/w
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.31.5/drivers/i2c/busses/i2c-i801.c linux-2.6.31.5/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.31.5/drivers/i2c/busses/i2c-i801.c 2009-10-23 19:50:16.977027653 -0400
-+++ linux-2.6.31.5/drivers/i2c/busses/i2c-i801.c 2009-10-23 19:50:29.541807847 -0400
+diff -urNp linux-2.6.31.6/drivers/i2c/busses/i2c-i801.c linux-2.6.31.6/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.31.6/drivers/i2c/busses/i2c-i801.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/i2c/busses/i2c-i801.c 2009-11-10 18:40:40.000000000 -0500
@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -20687,15 +20702,15 @@ diff -urNp linux-2.6.31.5/drivers/i2c/busses/i2c-i801.c linux-2.6.31.5/drivers/i
};
MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.31.5/drivers/i2c/busses/i2c-piix4.c linux-2.6.31.5/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.31.5/drivers/i2c/busses/i2c-piix4.c 2009-10-23 19:50:16.994221175 -0400
-+++ linux-2.6.31.5/drivers/i2c/busses/i2c-piix4.c 2009-10-23 19:50:29.543109185 -0400
+diff -urNp linux-2.6.31.6/drivers/i2c/busses/i2c-piix4.c linux-2.6.31.6/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.31.6/drivers/i2c/busses/i2c-piix4.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/i2c/busses/i2c-piix4.c 2009-11-10 18:44:21.000000000 -0500
@@ -123,7 +123,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
},
- { },
-+ { NULL, NULL, {DMI_MATCH(DMI_NONE, NULL)}, NULL },
++ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL }
};
static int __devinit piix4_setup(struct pci_dev *PIIX4_dev,
@@ -20708,9 +20723,9 @@ diff -urNp linux-2.6.31.5/drivers/i2c/busses/i2c-piix4.c linux-2.6.31.5/drivers/
};
MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.31.5/drivers/i2c/busses/i2c-sis630.c linux-2.6.31.5/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.31.5/drivers/i2c/busses/i2c-sis630.c 2009-10-20 20:42:59.077101764 -0400
-+++ linux-2.6.31.5/drivers/i2c/busses/i2c-sis630.c 2009-10-20 20:32:11.134717539 -0400
+diff -urNp linux-2.6.31.6/drivers/i2c/busses/i2c-sis630.c linux-2.6.31.6/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.31.6/drivers/i2c/busses/i2c-sis630.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/i2c/busses/i2c-sis630.c 2009-11-10 18:40:40.000000000 -0500
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -20720,9 +20735,9 @@ diff -urNp linux-2.6.31.5/drivers/i2c/busses/i2c-sis630.c linux-2.6.31.5/drivers
};
MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.31.5/drivers/i2c/busses/i2c-sis96x.c linux-2.6.31.5/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.31.5/drivers/i2c/busses/i2c-sis96x.c 2009-10-23 19:50:16.994221175 -0400
-+++ linux-2.6.31.5/drivers/i2c/busses/i2c-sis96x.c 2009-10-23 19:50:29.543109185 -0400
+diff -urNp linux-2.6.31.6/drivers/i2c/busses/i2c-sis96x.c linux-2.6.31.6/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.31.6/drivers/i2c/busses/i2c-sis96x.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/i2c/busses/i2c-sis96x.c 2009-11-10 18:40:40.000000000 -0500
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -20732,9 +20747,9 @@ diff -urNp linux-2.6.31.5/drivers/i2c/busses/i2c-sis96x.c linux-2.6.31.5/drivers
};
MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.31.5/drivers/ieee1394/dma.c linux-2.6.31.5/drivers/ieee1394/dma.c
---- linux-2.6.31.5/drivers/ieee1394/dma.c 2009-10-20 20:42:59.077101764 -0400
-+++ linux-2.6.31.5/drivers/ieee1394/dma.c 2009-10-20 20:32:11.134717539 -0400
+diff -urNp linux-2.6.31.6/drivers/ieee1394/dma.c linux-2.6.31.6/drivers/ieee1394/dma.c
+--- linux-2.6.31.6/drivers/ieee1394/dma.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/ieee1394/dma.c 2009-11-10 18:40:40.000000000 -0500
@@ -247,7 +247,7 @@ static int dma_region_pagefault(struct v
return 0;
}
@@ -20744,9 +20759,9 @@ diff -urNp linux-2.6.31.5/drivers/ieee1394/dma.c linux-2.6.31.5/drivers/ieee1394
.fault = dma_region_pagefault,
};
-diff -urNp linux-2.6.31.5/drivers/ieee1394/dv1394.c linux-2.6.31.5/drivers/ieee1394/dv1394.c
---- linux-2.6.31.5/drivers/ieee1394/dv1394.c 2009-10-20 20:42:59.077101764 -0400
-+++ linux-2.6.31.5/drivers/ieee1394/dv1394.c 2009-10-20 20:32:11.134717539 -0400
+diff -urNp linux-2.6.31.6/drivers/ieee1394/dv1394.c linux-2.6.31.6/drivers/ieee1394/dv1394.c
+--- linux-2.6.31.6/drivers/ieee1394/dv1394.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/ieee1394/dv1394.c 2009-11-10 18:40:40.000000000 -0500
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -20765,9 +20780,9 @@ diff -urNp linux-2.6.31.5/drivers/ieee1394/dv1394.c linux-2.6.31.5/drivers/ieee1
};
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.31.5/drivers/ieee1394/eth1394.c linux-2.6.31.5/drivers/ieee1394/eth1394.c
---- linux-2.6.31.5/drivers/ieee1394/eth1394.c 2009-10-20 20:42:59.077101764 -0400
-+++ linux-2.6.31.5/drivers/ieee1394/eth1394.c 2009-10-20 20:32:11.134717539 -0400
+diff -urNp linux-2.6.31.6/drivers/ieee1394/eth1394.c linux-2.6.31.6/drivers/ieee1394/eth1394.c
+--- linux-2.6.31.6/drivers/ieee1394/eth1394.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/ieee1394/eth1394.c 2009-11-10 18:40:40.000000000 -0500
@@ -445,7 +445,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -20777,9 +20792,9 @@ diff -urNp linux-2.6.31.5/drivers/ieee1394/eth1394.c linux-2.6.31.5/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.31.5/drivers/ieee1394/hosts.c linux-2.6.31.5/drivers/ieee1394/hosts.c
---- linux-2.6.31.5/drivers/ieee1394/hosts.c 2009-10-20 20:42:59.077101764 -0400
-+++ linux-2.6.31.5/drivers/ieee1394/hosts.c 2009-10-20 20:32:11.134717539 -0400
+diff -urNp linux-2.6.31.6/drivers/ieee1394/hosts.c linux-2.6.31.6/drivers/ieee1394/hosts.c
+--- linux-2.6.31.6/drivers/ieee1394/hosts.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/ieee1394/hosts.c 2009-11-10 18:40:40.000000000 -0500
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -20788,9 +20803,9 @@ diff -urNp linux-2.6.31.5/drivers/ieee1394/hosts.c linux-2.6.31.5/drivers/ieee13
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.31.5/drivers/ieee1394/ohci1394.c linux-2.6.31.5/drivers/ieee1394/ohci1394.c
---- linux-2.6.31.5/drivers/ieee1394/ohci1394.c 2009-10-20 20:42:59.080365651 -0400
-+++ linux-2.6.31.5/drivers/ieee1394/ohci1394.c 2009-10-20 20:32:11.134717539 -0400
+diff -urNp linux-2.6.31.6/drivers/ieee1394/ohci1394.c linux-2.6.31.6/drivers/ieee1394/ohci1394.c
+--- linux-2.6.31.6/drivers/ieee1394/ohci1394.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/ieee1394/ohci1394.c 2009-11-10 18:40:40.000000000 -0500
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -20812,9 +20827,9 @@ diff -urNp linux-2.6.31.5/drivers/ieee1394/ohci1394.c linux-2.6.31.5/drivers/iee
};
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.31.5/drivers/ieee1394/raw1394.c linux-2.6.31.5/drivers/ieee1394/raw1394.c
---- linux-2.6.31.5/drivers/ieee1394/raw1394.c 2009-10-20 20:42:59.080365651 -0400
-+++ linux-2.6.31.5/drivers/ieee1394/raw1394.c 2009-10-20 20:32:11.134717539 -0400
+diff -urNp linux-2.6.31.6/drivers/ieee1394/raw1394.c linux-2.6.31.6/drivers/ieee1394/raw1394.c
+--- linux-2.6.31.6/drivers/ieee1394/raw1394.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/ieee1394/raw1394.c 2009-11-10 18:40:40.000000000 -0500
@@ -2999,7 +2999,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -20824,9 +20839,9 @@ diff -urNp linux-2.6.31.5/drivers/ieee1394/raw1394.c linux-2.6.31.5/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.31.5/drivers/ieee1394/sbp2.c linux-2.6.31.5/drivers/ieee1394/sbp2.c
---- linux-2.6.31.5/drivers/ieee1394/sbp2.c 2009-10-20 20:42:59.080365651 -0400
-+++ linux-2.6.31.5/drivers/ieee1394/sbp2.c 2009-10-20 20:32:11.138131446 -0400
+diff -urNp linux-2.6.31.6/drivers/ieee1394/sbp2.c linux-2.6.31.6/drivers/ieee1394/sbp2.c
+--- linux-2.6.31.6/drivers/ieee1394/sbp2.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/ieee1394/sbp2.c 2009-11-10 18:40:40.000000000 -0500
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -20845,9 +20860,9 @@ diff -urNp linux-2.6.31.5/drivers/ieee1394/sbp2.c linux-2.6.31.5/drivers/ieee139
{
int ret;
-diff -urNp linux-2.6.31.5/drivers/ieee1394/video1394.c linux-2.6.31.5/drivers/ieee1394/video1394.c
---- linux-2.6.31.5/drivers/ieee1394/video1394.c 2009-10-20 20:42:59.080365651 -0400
-+++ linux-2.6.31.5/drivers/ieee1394/video1394.c 2009-10-20 20:32:11.138131446 -0400
+diff -urNp linux-2.6.31.6/drivers/ieee1394/video1394.c linux-2.6.31.6/drivers/ieee1394/video1394.c
+--- linux-2.6.31.6/drivers/ieee1394/video1394.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/ieee1394/video1394.c 2009-11-10 18:40:40.000000000 -0500
@@ -1310,7 +1310,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -20857,9 +20872,9 @@ diff -urNp linux-2.6.31.5/drivers/ieee1394/video1394.c linux-2.6.31.5/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.31.5/drivers/infiniband/core/cm.c linux-2.6.31.5/drivers/infiniband/core/cm.c
---- linux-2.6.31.5/drivers/infiniband/core/cm.c 2009-10-20 20:42:59.080365651 -0400
-+++ linux-2.6.31.5/drivers/infiniband/core/cm.c 2009-10-20 20:33:11.024597101 -0400
+diff -urNp linux-2.6.31.6/drivers/infiniband/core/cm.c linux-2.6.31.6/drivers/infiniband/core/cm.c
+--- linux-2.6.31.6/drivers/infiniband/core/cm.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/infiniband/core/cm.c 2009-11-10 18:40:40.000000000 -0500
@@ -3597,7 +3597,7 @@ static ssize_t cm_show_counter(struct ko
atomic_long_read(&group->counter[cm_attr->index]));
}
@@ -20869,9 +20884,9 @@ diff -urNp linux-2.6.31.5/drivers/infiniband/core/cm.c linux-2.6.31.5/drivers/in
.show = cm_show_counter
};
-diff -urNp linux-2.6.31.5/drivers/infiniband/core/sysfs.c linux-2.6.31.5/drivers/infiniband/core/sysfs.c
---- linux-2.6.31.5/drivers/infiniband/core/sysfs.c 2009-10-20 20:42:59.080365651 -0400
-+++ linux-2.6.31.5/drivers/infiniband/core/sysfs.c 2009-10-20 20:33:11.024597101 -0400
+diff -urNp linux-2.6.31.6/drivers/infiniband/core/sysfs.c linux-2.6.31.6/drivers/infiniband/core/sysfs.c
+--- linux-2.6.31.6/drivers/infiniband/core/sysfs.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/infiniband/core/sysfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -20881,9 +20896,9 @@ diff -urNp linux-2.6.31.5/drivers/infiniband/core/sysfs.c linux-2.6.31.5/drivers
.show = port_attr_show
};
-diff -urNp linux-2.6.31.5/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.31.5/drivers/infiniband/hw/ehca/ehca_uverbs.c
---- linux-2.6.31.5/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-10-20 20:42:59.080365651 -0400
-+++ linux-2.6.31.5/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-10-20 20:32:11.138131446 -0400
+diff -urNp linux-2.6.31.6/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.31.6/drivers/infiniband/hw/ehca/ehca_uverbs.c
+--- linux-2.6.31.6/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/infiniband/hw/ehca/ehca_uverbs.c 2009-11-10 18:40:40.000000000 -0500
@@ -95,7 +95,7 @@ static void ehca_mm_close(struct vm_area
vma->vm_start, vma->vm_end, *count);
}
@@ -20893,9 +20908,9 @@ diff -urNp linux-2.6.31.5/drivers/infiniband/hw/ehca/ehca_uverbs.c linux-2.6.31.
.open = ehca_mm_open,
.close = ehca_mm_close,
};
-diff -urNp linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_file_ops.c
---- linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-10-20 20:42:59.080365651 -0400
-+++ linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-10-20 20:32:11.138131446 -0400
+diff -urNp linux-2.6.31.6/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6.31.6/drivers/infiniband/hw/ipath/ipath_file_ops.c
+--- linux-2.6.31.6/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/infiniband/hw/ipath/ipath_file_ops.c 2009-11-10 18:40:40.000000000 -0500
@@ -1151,7 +1151,7 @@ static int ipath_file_vma_fault(struct v
return 0;
}
@@ -20905,9 +20920,9 @@ diff -urNp linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_file_ops.c linux-2.6
.fault = ipath_file_vma_fault,
};
-diff -urNp linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_mmap.c
---- linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-10-20 20:32:11.138131446 -0400
+diff -urNp linux-2.6.31.6/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.31.6/drivers/infiniband/hw/ipath/ipath_mmap.c
+--- linux-2.6.31.6/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/infiniband/hw/ipath/ipath_mmap.c 2009-11-10 18:40:40.000000000 -0500
@@ -74,7 +74,7 @@ static void ipath_vma_close(struct vm_ar
kref_put(&ip->ref, ipath_release_mmap_info);
}
@@ -20917,9 +20932,9 @@ diff -urNp linux-2.6.31.5/drivers/infiniband/hw/ipath/ipath_mmap.c linux-2.6.31.
.open = ipath_vma_open,
.close = ipath_vma_close,
};
-diff -urNp linux-2.6.31.5/drivers/input/keyboard/atkbd.c linux-2.6.31.5/drivers/input/keyboard/atkbd.c
---- linux-2.6.31.5/drivers/input/keyboard/atkbd.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/input/keyboard/atkbd.c 2009-10-20 20:32:11.138131446 -0400
+diff -urNp linux-2.6.31.6/drivers/input/keyboard/atkbd.c linux-2.6.31.6/drivers/input/keyboard/atkbd.c
+--- linux-2.6.31.6/drivers/input/keyboard/atkbd.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/input/keyboard/atkbd.c 2009-11-10 18:40:40.000000000 -0500
@@ -1188,7 +1188,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -20929,9 +20944,9 @@ diff -urNp linux-2.6.31.5/drivers/input/keyboard/atkbd.c linux-2.6.31.5/drivers/
};
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.31.5/drivers/input/mouse/lifebook.c linux-2.6.31.5/drivers/input/mouse/lifebook.c
---- linux-2.6.31.5/drivers/input/mouse/lifebook.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/input/mouse/lifebook.c 2009-10-20 20:32:11.138131446 -0400
+diff -urNp linux-2.6.31.6/drivers/input/mouse/lifebook.c linux-2.6.31.6/drivers/input/mouse/lifebook.c
+--- linux-2.6.31.6/drivers/input/mouse/lifebook.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/input/mouse/lifebook.c 2009-11-10 18:40:40.000000000 -0500
@@ -116,7 +116,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -20941,9 +20956,9 @@ diff -urNp linux-2.6.31.5/drivers/input/mouse/lifebook.c linux-2.6.31.5/drivers/
};
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.31.5/drivers/input/mouse/psmouse-base.c linux-2.6.31.5/drivers/input/mouse/psmouse-base.c
---- linux-2.6.31.5/drivers/input/mouse/psmouse-base.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/input/mouse/psmouse-base.c 2009-10-20 20:32:11.138131446 -0400
+diff -urNp linux-2.6.31.6/drivers/input/mouse/psmouse-base.c linux-2.6.31.6/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.31.6/drivers/input/mouse/psmouse-base.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/input/mouse/psmouse-base.c 2009-11-10 18:40:40.000000000 -0500
@@ -1380,7 +1380,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -20953,9 +20968,9 @@ diff -urNp linux-2.6.31.5/drivers/input/mouse/psmouse-base.c linux-2.6.31.5/driv
};
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.31.5/drivers/input/mouse/synaptics.c linux-2.6.31.5/drivers/input/mouse/synaptics.c
---- linux-2.6.31.5/drivers/input/mouse/synaptics.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/input/mouse/synaptics.c 2009-10-20 20:32:11.138131446 -0400
+diff -urNp linux-2.6.31.6/drivers/input/mouse/synaptics.c linux-2.6.31.6/drivers/input/mouse/synaptics.c
+--- linux-2.6.31.6/drivers/input/mouse/synaptics.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/drivers/input/mouse/synaptics.c 2009-11-10 18:53:42.000000000 -0500
@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -20965,18 +20980,18 @@ diff -urNp linux-2.6.31.5/drivers/input/mouse/synaptics.c linux-2.6.31.5/drivers
break;
case 4 ... 15:
if (SYN_CAP_PALMDETECT(priv->capabilities))
-@@ -653,7 +653,7 @@ static const struct dmi_system_id toshib
- DMI_MATCH(DMI_PRODUCT_NAME, "PORTEGE M300"),
+@@ -663,7 +663,7 @@ static const struct dmi_system_id toshib
},
+
},
- { }
+ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL }
};
#endif
-diff -urNp linux-2.6.31.5/drivers/input/mousedev.c linux-2.6.31.5/drivers/input/mousedev.c
---- linux-2.6.31.5/drivers/input/mousedev.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/input/mousedev.c 2009-10-20 20:32:11.141690122 -0400
+diff -urNp linux-2.6.31.6/drivers/input/mousedev.c linux-2.6.31.6/drivers/input/mousedev.c
+--- linux-2.6.31.6/drivers/input/mousedev.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/input/mousedev.c 2009-11-10 18:40:40.000000000 -0500
@@ -1056,7 +1056,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -20986,9 +21001,9 @@ diff -urNp linux-2.6.31.5/drivers/input/mousedev.c linux-2.6.31.5/drivers/input/
};
static int psaux_registered;
#endif
-diff -urNp linux-2.6.31.5/drivers/input/serio/i8042-x86ia64io.h linux-2.6.31.5/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.31.5/drivers/input/serio/i8042-x86ia64io.h 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/input/serio/i8042-x86ia64io.h 2009-10-20 20:32:11.141690122 -0400
+diff -urNp linux-2.6.31.6/drivers/input/serio/i8042-x86ia64io.h linux-2.6.31.6/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.31.6/drivers/input/serio/i8042-x86ia64io.h 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/input/serio/i8042-x86ia64io.h 2009-11-10 18:40:40.000000000 -0500
@@ -167,7 +167,7 @@ static struct dmi_system_id __initdata i
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
@@ -21034,9 +21049,9 @@ diff -urNp linux-2.6.31.5/drivers/input/serio/i8042-x86ia64io.h linux-2.6.31.5/d
};
#endif /* CONFIG_X86 */
-diff -urNp linux-2.6.31.5/drivers/input/serio/serio_raw.c linux-2.6.31.5/drivers/input/serio/serio_raw.c
---- linux-2.6.31.5/drivers/input/serio/serio_raw.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/input/serio/serio_raw.c 2009-10-20 20:32:11.141690122 -0400
+diff -urNp linux-2.6.31.6/drivers/input/serio/serio_raw.c linux-2.6.31.6/drivers/input/serio/serio_raw.c
+--- linux-2.6.31.6/drivers/input/serio/serio_raw.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/input/serio/serio_raw.c 2009-11-10 18:40:40.000000000 -0500
@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -21046,9 +21061,9 @@ diff -urNp linux-2.6.31.5/drivers/input/serio/serio_raw.c linux-2.6.31.5/drivers
};
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.31.5/drivers/isdn/capi/kcapi_proc.c linux-2.6.31.5/drivers/isdn/capi/kcapi_proc.c
---- linux-2.6.31.5/drivers/isdn/capi/kcapi_proc.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/isdn/capi/kcapi_proc.c 2009-10-20 20:32:11.141690122 -0400
+diff -urNp linux-2.6.31.6/drivers/isdn/capi/kcapi_proc.c linux-2.6.31.6/drivers/isdn/capi/kcapi_proc.c
+--- linux-2.6.31.6/drivers/isdn/capi/kcapi_proc.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/isdn/capi/kcapi_proc.c 2009-11-10 18:40:40.000000000 -0500
@@ -89,14 +89,14 @@ static int contrstats_show(struct seq_fi
return 0;
}
@@ -21092,9 +21107,9 @@ diff -urNp linux-2.6.31.5/drivers/isdn/capi/kcapi_proc.c linux-2.6.31.5/drivers/
.start = capi_driver_start,
.next = capi_driver_next,
.stop = capi_driver_stop,
-diff -urNp linux-2.6.31.5/drivers/isdn/gigaset/common.c linux-2.6.31.5/drivers/isdn/gigaset/common.c
---- linux-2.6.31.5/drivers/isdn/gigaset/common.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/isdn/gigaset/common.c 2009-10-20 20:32:11.141690122 -0400
+diff -urNp linux-2.6.31.6/drivers/isdn/gigaset/common.c linux-2.6.31.6/drivers/isdn/gigaset/common.c
+--- linux-2.6.31.6/drivers/isdn/gigaset/common.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/isdn/gigaset/common.c 2009-11-10 18:40:40.000000000 -0500
@@ -665,7 +665,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -21104,9 +21119,9 @@ diff -urNp linux-2.6.31.5/drivers/isdn/gigaset/common.c linux-2.6.31.5/drivers/i
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.31.5/drivers/isdn/gigaset/gigaset.h linux-2.6.31.5/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.31.5/drivers/isdn/gigaset/gigaset.h 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/isdn/gigaset/gigaset.h 2009-10-20 20:32:11.141690122 -0400
+diff -urNp linux-2.6.31.6/drivers/isdn/gigaset/gigaset.h linux-2.6.31.6/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.31.6/drivers/isdn/gigaset/gigaset.h 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/isdn/gigaset/gigaset.h 2009-11-10 18:40:40.000000000 -0500
@@ -446,7 +446,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -21116,9 +21131,9 @@ diff -urNp linux-2.6.31.5/drivers/isdn/gigaset/gigaset.h linux-2.6.31.5/drivers/
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.31.5/drivers/isdn/gigaset/interface.c linux-2.6.31.5/drivers/isdn/gigaset/interface.c
---- linux-2.6.31.5/drivers/isdn/gigaset/interface.c 2009-10-20 20:42:59.083794107 -0400
-+++ linux-2.6.31.5/drivers/isdn/gigaset/interface.c 2009-10-20 20:32:11.141690122 -0400
+diff -urNp linux-2.6.31.6/drivers/isdn/gigaset/interface.c linux-2.6.31.6/drivers/isdn/gigaset/interface.c
+--- linux-2.6.31.6/drivers/isdn/gigaset/interface.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/isdn/gigaset/interface.c 2009-11-10 18:40:40.000000000 -0500
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -21206,9 +21221,9 @@ diff -urNp linux-2.6.31.5/drivers/isdn/gigaset/interface.c linux-2.6.31.5/driver
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.31.5/drivers/lguest/core.c linux-2.6.31.5/drivers/lguest/core.c
---- linux-2.6.31.5/drivers/lguest/core.c 2009-10-20 20:42:59.087041546 -0400
-+++ linux-2.6.31.5/drivers/lguest/core.c 2009-10-20 20:32:11.141690122 -0400
+diff -urNp linux-2.6.31.6/drivers/lguest/core.c linux-2.6.31.6/drivers/lguest/core.c
+--- linux-2.6.31.6/drivers/lguest/core.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/lguest/core.c 2009-11-10 18:40:40.000000000 -0500
@@ -92,9 +92,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -21227,9 +21242,9 @@ diff -urNp linux-2.6.31.5/drivers/lguest/core.c linux-2.6.31.5/drivers/lguest/co
if (!switcher_vma) {
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.31.5/drivers/lguest/lguest_user.c linux-2.6.31.5/drivers/lguest/lguest_user.c
---- linux-2.6.31.5/drivers/lguest/lguest_user.c 2009-10-20 20:42:59.087041546 -0400
-+++ linux-2.6.31.5/drivers/lguest/lguest_user.c 2009-10-20 20:32:11.141690122 -0400
+diff -urNp linux-2.6.31.6/drivers/lguest/lguest_user.c linux-2.6.31.6/drivers/lguest/lguest_user.c
+--- linux-2.6.31.6/drivers/lguest/lguest_user.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/lguest/lguest_user.c 2009-11-10 18:40:40.000000000 -0500
@@ -508,7 +508,7 @@ static int close(struct inode *inode, st
* uses: reading and writing a character device called /dev/lguest. All the
* work happens in the read(), write() and close() routines:
@@ -21239,10 +21254,10 @@ diff -urNp linux-2.6.31.5/drivers/lguest/lguest_user.c linux-2.6.31.5/drivers/lg
.owner = THIS_MODULE,
.release = close,
.write = write,
-diff -urNp linux-2.6.31.5/drivers/macintosh/via-pmu.c linux-2.6.31.5/drivers/macintosh/via-pmu.c
---- linux-2.6.31.5/drivers/macintosh/via-pmu.c 2009-10-20 20:42:59.087041546 -0400
-+++ linux-2.6.31.5/drivers/macintosh/via-pmu.c 2009-10-20 20:32:11.141690122 -0400
-@@ -2226,7 +2226,7 @@ static int pmu_sleep_valid(suspend_state
+diff -urNp linux-2.6.31.6/drivers/macintosh/via-pmu.c linux-2.6.31.6/drivers/macintosh/via-pmu.c
+--- linux-2.6.31.6/drivers/macintosh/via-pmu.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/drivers/macintosh/via-pmu.c 2009-11-10 18:53:42.000000000 -0500
+@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -21251,9 +21266,9 @@ diff -urNp linux-2.6.31.5/drivers/macintosh/via-pmu.c linux-2.6.31.5/drivers/mac
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.31.5/drivers/md/bitmap.c linux-2.6.31.5/drivers/md/bitmap.c
---- linux-2.6.31.5/drivers/md/bitmap.c 2009-10-20 20:42:59.087041546 -0400
-+++ linux-2.6.31.5/drivers/md/bitmap.c 2009-10-20 20:32:11.144867261 -0400
+diff -urNp linux-2.6.31.6/drivers/md/bitmap.c linux-2.6.31.6/drivers/md/bitmap.c
+--- linux-2.6.31.6/drivers/md/bitmap.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/md/bitmap.c 2009-11-10 18:40:40.000000000 -0500
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -21263,9 +21278,9 @@ diff -urNp linux-2.6.31.5/drivers/md/bitmap.c linux-2.6.31.5/drivers/md/bitmap.c
# endif
#endif
-diff -urNp linux-2.6.31.5/drivers/md/dm-sysfs.c linux-2.6.31.5/drivers/md/dm-sysfs.c
---- linux-2.6.31.5/drivers/md/dm-sysfs.c 2009-10-20 20:42:59.087041546 -0400
-+++ linux-2.6.31.5/drivers/md/dm-sysfs.c 2009-10-20 20:33:11.024597101 -0400
+diff -urNp linux-2.6.31.6/drivers/md/dm-sysfs.c linux-2.6.31.6/drivers/md/dm-sysfs.c
+--- linux-2.6.31.6/drivers/md/dm-sysfs.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/md/dm-sysfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -21275,9 +21290,9 @@ diff -urNp linux-2.6.31.5/drivers/md/dm-sysfs.c linux-2.6.31.5/drivers/md/dm-sys
.show = dm_attr_show,
};
-diff -urNp linux-2.6.31.5/drivers/md/dm-table.c linux-2.6.31.5/drivers/md/dm-table.c
---- linux-2.6.31.5/drivers/md/dm-table.c 2009-10-20 20:42:59.087041546 -0400
-+++ linux-2.6.31.5/drivers/md/dm-table.c 2009-10-20 20:32:11.144867261 -0400
+diff -urNp linux-2.6.31.6/drivers/md/dm-table.c linux-2.6.31.6/drivers/md/dm-table.c
+--- linux-2.6.31.6/drivers/md/dm-table.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/md/dm-table.c 2009-11-10 18:40:40.000000000 -0500
@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -21287,9 +21302,9 @@ diff -urNp linux-2.6.31.5/drivers/md/dm-table.c linux-2.6.31.5/drivers/md/dm-tab
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.31.5/drivers/md/md.c linux-2.6.31.5/drivers/md/md.c
---- linux-2.6.31.5/drivers/md/md.c 2009-10-20 20:42:59.087041546 -0400
-+++ linux-2.6.31.5/drivers/md/md.c 2009-10-20 20:33:11.005233243 -0400
+diff -urNp linux-2.6.31.6/drivers/md/md.c linux-2.6.31.6/drivers/md/md.c
+--- linux-2.6.31.6/drivers/md/md.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/md/md.c 2009-11-10 18:40:40.000000000 -0500
@@ -2474,7 +2474,7 @@ static void rdev_free(struct kobject *ko
mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
kfree(rdev);
@@ -21326,9 +21341,9 @@ diff -urNp linux-2.6.31.5/drivers/md/md.c linux-2.6.31.5/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.31.5/drivers/md/md.h linux-2.6.31.5/drivers/md/md.h
---- linux-2.6.31.5/drivers/md/md.h 2009-10-20 20:42:59.087041546 -0400
-+++ linux-2.6.31.5/drivers/md/md.h 2009-10-20 20:32:11.144867261 -0400
+diff -urNp linux-2.6.31.6/drivers/md/md.h linux-2.6.31.6/drivers/md/md.h
+--- linux-2.6.31.6/drivers/md/md.h 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/md/md.h 2009-11-10 18:40:40.000000000 -0500
@@ -303,7 +303,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -21338,9 +21353,9 @@ diff -urNp linux-2.6.31.5/drivers/md/md.h linux-2.6.31.5/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.31.5/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.31.5/drivers/media/dvb/dvb-core/dmxdev.c
---- linux-2.6.31.5/drivers/media/dvb/dvb-core/dmxdev.c 2009-10-20 20:42:59.087041546 -0400
-+++ linux-2.6.31.5/drivers/media/dvb/dvb-core/dmxdev.c 2009-10-20 20:32:11.144867261 -0400
+diff -urNp linux-2.6.31.6/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.31.6/drivers/media/dvb/dvb-core/dmxdev.c
+--- linux-2.6.31.6/drivers/media/dvb/dvb-core/dmxdev.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/media/dvb/dvb-core/dmxdev.c 2009-11-10 18:40:40.000000000 -0500
@@ -1086,7 +1086,7 @@ static unsigned int dvb_dvr_poll(struct
return mask;
}
@@ -21350,9 +21365,9 @@ diff -urNp linux-2.6.31.5/drivers/media/dvb/dvb-core/dmxdev.c linux-2.6.31.5/dri
.owner = THIS_MODULE,
.read = dvb_dvr_read,
.write = dvb_dvr_write,
-diff -urNp linux-2.6.31.5/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.31.5/drivers/media/dvb/firewire/firedtv-ci.c
---- linux-2.6.31.5/drivers/media/dvb/firewire/firedtv-ci.c 2009-10-20 20:42:59.090658477 -0400
-+++ linux-2.6.31.5/drivers/media/dvb/firewire/firedtv-ci.c 2009-10-20 20:32:11.144867261 -0400
+diff -urNp linux-2.6.31.6/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.31.6/drivers/media/dvb/firewire/firedtv-ci.c
+--- linux-2.6.31.6/drivers/media/dvb/firewire/firedtv-ci.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/media/dvb/firewire/firedtv-ci.c 2009-11-10 18:40:40.000000000 -0500
@@ -215,7 +215,7 @@ static unsigned int fdtv_ca_io_poll(stru
return POLLIN;
}
@@ -21362,9 +21377,9 @@ diff -urNp linux-2.6.31.5/drivers/media/dvb/firewire/firedtv-ci.c linux-2.6.31.5
.owner = THIS_MODULE,
.ioctl = dvb_generic_ioctl,
.open = dvb_generic_open,
-diff -urNp linux-2.6.31.5/drivers/media/video/cafe_ccic.c linux-2.6.31.5/drivers/media/video/cafe_ccic.c
---- linux-2.6.31.5/drivers/media/video/cafe_ccic.c 2009-10-20 20:42:59.090658477 -0400
-+++ linux-2.6.31.5/drivers/media/video/cafe_ccic.c 2009-10-20 20:32:11.144867261 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/cafe_ccic.c linux-2.6.31.6/drivers/media/video/cafe_ccic.c
+--- linux-2.6.31.6/drivers/media/video/cafe_ccic.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/cafe_ccic.c 2009-11-10 18:40:40.000000000 -0500
@@ -1326,7 +1326,7 @@ static void cafe_v4l_vm_close(struct vm_
mutex_unlock(&sbuf->cam->s_mutex);
}
@@ -21374,9 +21389,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/cafe_ccic.c linux-2.6.31.5/drivers
.open = cafe_v4l_vm_open,
.close = cafe_v4l_vm_close
};
-diff -urNp linux-2.6.31.5/drivers/media/video/et61x251/et61x251_core.c linux-2.6.31.5/drivers/media/video/et61x251/et61x251_core.c
---- linux-2.6.31.5/drivers/media/video/et61x251/et61x251_core.c 2009-10-20 20:42:59.090658477 -0400
-+++ linux-2.6.31.5/drivers/media/video/et61x251/et61x251_core.c 2009-10-20 20:32:11.144867261 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/et61x251/et61x251_core.c linux-2.6.31.6/drivers/media/video/et61x251/et61x251_core.c
+--- linux-2.6.31.6/drivers/media/video/et61x251/et61x251_core.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/et61x251/et61x251_core.c 2009-11-10 18:40:40.000000000 -0500
@@ -1494,7 +1494,7 @@ static void et61x251_vm_close(struct vm_
}
@@ -21386,9 +21401,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/et61x251/et61x251_core.c linux-2.6
.open = et61x251_vm_open,
.close = et61x251_vm_close,
};
-diff -urNp linux-2.6.31.5/drivers/media/video/gspca/gspca.c linux-2.6.31.5/drivers/media/video/gspca/gspca.c
---- linux-2.6.31.5/drivers/media/video/gspca/gspca.c 2009-10-20 20:42:59.090658477 -0400
-+++ linux-2.6.31.5/drivers/media/video/gspca/gspca.c 2009-10-20 20:32:11.148635761 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/gspca/gspca.c linux-2.6.31.6/drivers/media/video/gspca/gspca.c
+--- linux-2.6.31.6/drivers/media/video/gspca/gspca.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/gspca/gspca.c 2009-11-10 18:40:40.000000000 -0500
@@ -99,7 +99,7 @@ static void gspca_vm_close(struct vm_are
frame->v4l2_buf.flags &= ~V4L2_BUF_FLAG_MAPPED;
}
@@ -21398,9 +21413,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/gspca/gspca.c linux-2.6.31.5/drive
.open = gspca_vm_open,
.close = gspca_vm_close,
};
-diff -urNp linux-2.6.31.5/drivers/media/video/meye.c linux-2.6.31.5/drivers/media/video/meye.c
---- linux-2.6.31.5/drivers/media/video/meye.c 2009-10-20 20:42:59.090658477 -0400
-+++ linux-2.6.31.5/drivers/media/video/meye.c 2009-10-20 20:32:11.148635761 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/meye.c linux-2.6.31.6/drivers/media/video/meye.c
+--- linux-2.6.31.6/drivers/media/video/meye.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/meye.c 2009-11-10 18:40:40.000000000 -0500
@@ -1589,7 +1589,7 @@ static void meye_vm_close(struct vm_area
meye.vma_use_count[idx]--;
}
@@ -21410,9 +21425,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/meye.c linux-2.6.31.5/drivers/medi
.open = meye_vm_open,
.close = meye_vm_close,
};
-diff -urNp linux-2.6.31.5/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.31.5/drivers/media/video/sn9c102/sn9c102_core.c
---- linux-2.6.31.5/drivers/media/video/sn9c102/sn9c102_core.c 2009-10-20 20:42:59.090658477 -0400
-+++ linux-2.6.31.5/drivers/media/video/sn9c102/sn9c102_core.c 2009-10-20 20:32:11.148635761 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.31.6/drivers/media/video/sn9c102/sn9c102_core.c
+--- linux-2.6.31.6/drivers/media/video/sn9c102/sn9c102_core.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/sn9c102/sn9c102_core.c 2009-11-10 18:40:40.000000000 -0500
@@ -2075,7 +2075,7 @@ static void sn9c102_vm_close(struct vm_a
}
@@ -21422,9 +21437,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.3
.open = sn9c102_vm_open,
.close = sn9c102_vm_close,
};
-diff -urNp linux-2.6.31.5/drivers/media/video/stk-webcam.c linux-2.6.31.5/drivers/media/video/stk-webcam.c
---- linux-2.6.31.5/drivers/media/video/stk-webcam.c 2009-10-20 20:42:59.090658477 -0400
-+++ linux-2.6.31.5/drivers/media/video/stk-webcam.c 2009-10-20 20:32:11.148635761 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/stk-webcam.c linux-2.6.31.6/drivers/media/video/stk-webcam.c
+--- linux-2.6.31.6/drivers/media/video/stk-webcam.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/stk-webcam.c 2009-11-10 18:40:40.000000000 -0500
@@ -790,7 +790,7 @@ static void stk_v4l_vm_close(struct vm_a
if (sbuf->mapcount == 0)
sbuf->v4lbuf.flags &= ~V4L2_BUF_FLAG_MAPPED;
@@ -21434,9 +21449,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/stk-webcam.c linux-2.6.31.5/driver
.open = stk_v4l_vm_open,
.close = stk_v4l_vm_close
};
-diff -urNp linux-2.6.31.5/drivers/media/video/usbvideo/konicawc.c linux-2.6.31.5/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.31.5/drivers/media/video/usbvideo/konicawc.c 2009-10-20 20:42:59.090658477 -0400
-+++ linux-2.6.31.5/drivers/media/video/usbvideo/konicawc.c 2009-10-20 20:32:11.148635761 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/usbvideo/konicawc.c linux-2.6.31.6/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.31.6/drivers/media/video/usbvideo/konicawc.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/usbvideo/konicawc.c 2009-11-10 18:40:40.000000000 -0500
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -21446,9 +21461,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/usbvideo/konicawc.c linux-2.6.31.5
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.31.5/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.31.5/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.31.5/drivers/media/video/usbvideo/quickcam_messenger.c 2009-10-20 20:42:59.090658477 -0400
-+++ linux-2.6.31.5/drivers/media/video/usbvideo/quickcam_messenger.c 2009-10-20 20:32:11.148635761 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.31.6/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.31.6/drivers/media/video/usbvideo/quickcam_messenger.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/usbvideo/quickcam_messenger.c 2009-11-10 18:40:40.000000000 -0500
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -21458,9 +21473,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/usbvideo/quickcam_messenger.c linu
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.31.5/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.31.5/drivers/media/video/uvc/uvc_v4l2.c
---- linux-2.6.31.5/drivers/media/video/uvc/uvc_v4l2.c 2009-10-20 20:42:59.093942158 -0400
-+++ linux-2.6.31.5/drivers/media/video/uvc/uvc_v4l2.c 2009-10-20 20:32:11.148635761 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.31.6/drivers/media/video/uvc/uvc_v4l2.c
+--- linux-2.6.31.6/drivers/media/video/uvc/uvc_v4l2.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/uvc/uvc_v4l2.c 2009-11-10 18:40:40.000000000 -0500
@@ -1063,7 +1063,7 @@ static void uvc_vm_close(struct vm_area_
buffer->vma_use_count--;
}
@@ -21470,9 +21485,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/uvc/uvc_v4l2.c linux-2.6.31.5/driv
.open = uvc_vm_open,
.close = uvc_vm_close,
};
-diff -urNp linux-2.6.31.5/drivers/media/video/videobuf-dma-contig.c linux-2.6.31.5/drivers/media/video/videobuf-dma-contig.c
---- linux-2.6.31.5/drivers/media/video/videobuf-dma-contig.c 2009-10-20 20:42:59.093942158 -0400
-+++ linux-2.6.31.5/drivers/media/video/videobuf-dma-contig.c 2009-10-20 20:32:11.151799275 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/videobuf-dma-contig.c linux-2.6.31.6/drivers/media/video/videobuf-dma-contig.c
+--- linux-2.6.31.6/drivers/media/video/videobuf-dma-contig.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/videobuf-dma-contig.c 2009-11-10 18:40:40.000000000 -0500
@@ -105,7 +105,7 @@ static void videobuf_vm_close(struct vm_
}
}
@@ -21482,9 +21497,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/videobuf-dma-contig.c linux-2.6.31
.open = videobuf_vm_open,
.close = videobuf_vm_close,
};
-diff -urNp linux-2.6.31.5/drivers/media/video/vino.c linux-2.6.31.5/drivers/media/video/vino.c
---- linux-2.6.31.5/drivers/media/video/vino.c 2009-10-20 20:42:59.093942158 -0400
-+++ linux-2.6.31.5/drivers/media/video/vino.c 2009-10-20 20:32:11.151799275 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/vino.c linux-2.6.31.6/drivers/media/video/vino.c
+--- linux-2.6.31.6/drivers/media/video/vino.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/vino.c 2009-11-10 18:40:40.000000000 -0500
@@ -3858,7 +3858,7 @@ static void vino_vm_close(struct vm_area
dprintk("vino_vm_close(): count = %d\n", fb->map_count);
}
@@ -21494,9 +21509,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/vino.c linux-2.6.31.5/drivers/medi
.open = vino_vm_open,
.close = vino_vm_close,
};
-diff -urNp linux-2.6.31.5/drivers/media/video/zc0301/zc0301_core.c linux-2.6.31.5/drivers/media/video/zc0301/zc0301_core.c
---- linux-2.6.31.5/drivers/media/video/zc0301/zc0301_core.c 2009-10-20 20:42:59.093942158 -0400
-+++ linux-2.6.31.5/drivers/media/video/zc0301/zc0301_core.c 2009-10-20 20:32:11.151799275 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/zc0301/zc0301_core.c linux-2.6.31.6/drivers/media/video/zc0301/zc0301_core.c
+--- linux-2.6.31.6/drivers/media/video/zc0301/zc0301_core.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/zc0301/zc0301_core.c 2009-11-10 18:40:40.000000000 -0500
@@ -933,7 +933,7 @@ static void zc0301_vm_close(struct vm_ar
}
@@ -21506,9 +21521,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/zc0301/zc0301_core.c linux-2.6.31.
.open = zc0301_vm_open,
.close = zc0301_vm_close,
};
-diff -urNp linux-2.6.31.5/drivers/media/video/zoran/zoran_driver.c linux-2.6.31.5/drivers/media/video/zoran/zoran_driver.c
---- linux-2.6.31.5/drivers/media/video/zoran/zoran_driver.c 2009-10-20 20:42:59.093942158 -0400
-+++ linux-2.6.31.5/drivers/media/video/zoran/zoran_driver.c 2009-10-20 20:32:11.151799275 -0400
+diff -urNp linux-2.6.31.6/drivers/media/video/zoran/zoran_driver.c linux-2.6.31.6/drivers/media/video/zoran/zoran_driver.c
+--- linux-2.6.31.6/drivers/media/video/zoran/zoran_driver.c 2009-11-10 18:46:14.000000000 -0500
++++ linux-2.6.31.6/drivers/media/video/zoran/zoran_driver.c 2009-11-10 18:40:40.000000000 -0500
@@ -3172,7 +3172,7 @@ zoran_vm_close (struct vm_area_struct *v
mutex_unlock(&zr->resource_lock);
}
@@ -21518,9 +21533,9 @@ diff -urNp linux-2.6.31.5/drivers/media/video/zoran/zoran_driver.c linux-2.6.31.
.open = zoran_vm_open,
.close = zoran_vm_close,
};
-diff -urNp linux-2.6.31.5/drivers/message/i2o/i2o_proc.c linux-2.6.31.5/drivers/message/i2o/i2o_proc.c
---- linux-2.6.31.5/drivers/message/i2o/i2o_proc.c 2009-10-20 20:42:59.093942158 -0400
-+++ linux-2.6.31.5/drivers/message/i2o/i2o_proc.c 2009-10-20 20:32:11.151799275 -0400
+diff -urNp linux-2.6.31.6/drivers/message/i2o/i2o_proc.c linux-2.6.31.6/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.31.6/drivers/message/i2o/i2o_proc.c 2009-11-10 18:45:55.000000000 -0500
++++ linux-2.6.31.6/drivers/message/i2o/i2o_proc.c 2009-11-10 18:40:40.000000000 -0500
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -21607,9 +21622,9 @@ diff -urNp linux-2.6.31.5/drivers/message/i2o/i2o_proc.c linux-2.6.31.5/drivers/
return 0;
}
-diff -urNp linux-2.6.31.5/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.31.5/drivers/misc/ibmasm/ibmasmfs.c
---- linux-2.6.31.5/drivers/misc/ibmasm/ibmasmfs.c 2009-10-20 20:42:59.093942158 -0400
-+++ linux-2.6.31.5/drivers/misc/ibmasm/ibmasmfs.c 2009-10-20 20:32:11.151799275 -0400
+diff -urNp linux-2.6.31.6/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.31.6/drivers/misc/ibmasm/ibmasmfs.c
+--- linux-2.6.31.6/drivers/misc/ibmasm/ibmasmfs.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/misc/ibmasm/ibmasmfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -97,7 +97,7 @@ static int ibmasmfs_get_super(struct fil
return get_sb_single(fst, flags, data, ibmasmfs_fill_super, mnt);
}
@@ -21619,9 +21634,9 @@ diff -urNp linux-2.6.31.5/drivers/misc/ibmasm/ibmasmfs.c linux-2.6.31.5/drivers/
.statfs = simple_statfs,
.drop_inode = generic_delete_inode,
};
-diff -urNp linux-2.6.31.5/drivers/misc/kgdbts.c linux-2.6.31.5/drivers/misc/kgdbts.c
---- linux-2.6.31.5/drivers/misc/kgdbts.c 2009-10-20 20:42:59.093942158 -0400
-+++ linux-2.6.31.5/drivers/misc/kgdbts.c 2009-10-20 20:32:11.151799275 -0400
+diff -urNp linux-2.6.31.6/drivers/misc/kgdbts.c linux-2.6.31.6/drivers/misc/kgdbts.c
+--- linux-2.6.31.6/drivers/misc/kgdbts.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/misc/kgdbts.c 2009-11-10 18:40:40.000000000 -0500
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -21640,9 +21655,9 @@ diff -urNp linux-2.6.31.5/drivers/misc/kgdbts.c linux-2.6.31.5/drivers/misc/kgdb
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.31.5/drivers/misc/phantom.c linux-2.6.31.5/drivers/misc/phantom.c
---- linux-2.6.31.5/drivers/misc/phantom.c 2009-10-20 20:42:59.097446840 -0400
-+++ linux-2.6.31.5/drivers/misc/phantom.c 2009-10-20 20:32:11.151799275 -0400
+diff -urNp linux-2.6.31.6/drivers/misc/phantom.c linux-2.6.31.6/drivers/misc/phantom.c
+--- linux-2.6.31.6/drivers/misc/phantom.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/misc/phantom.c 2009-11-10 18:40:40.000000000 -0500
@@ -271,7 +271,7 @@ static unsigned int phantom_poll(struct
return mask;
}
@@ -21652,9 +21667,9 @@ diff -urNp linux-2.6.31.5/drivers/misc/phantom.c linux-2.6.31.5/drivers/misc/pha
.open = phantom_open,
.release = phantom_release,
.unlocked_ioctl = phantom_ioctl,
-diff -urNp linux-2.6.31.5/drivers/misc/sgi-gru/grufile.c linux-2.6.31.5/drivers/misc/sgi-gru/grufile.c
---- linux-2.6.31.5/drivers/misc/sgi-gru/grufile.c 2009-10-20 20:42:59.097446840 -0400
-+++ linux-2.6.31.5/drivers/misc/sgi-gru/grufile.c 2009-10-20 20:32:11.151799275 -0400
+diff -urNp linux-2.6.31.6/drivers/misc/sgi-gru/grufile.c linux-2.6.31.6/drivers/misc/sgi-gru/grufile.c
+--- linux-2.6.31.6/drivers/misc/sgi-gru/grufile.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/misc/sgi-gru/grufile.c 2009-11-10 18:40:40.000000000 -0500
@@ -53,7 +53,7 @@ struct gru_stats_s gru_stats;
/* Guaranteed user available resources on each node */
static int max_user_cbrs, max_user_dsr_bytes;
@@ -21682,9 +21697,9 @@ diff -urNp linux-2.6.31.5/drivers/misc/sgi-gru/grufile.c linux-2.6.31.5/drivers/
.close = gru_vma_close,
.fault = gru_fault,
};
-diff -urNp linux-2.6.31.5/drivers/misc/sgi-gru/grutables.h linux-2.6.31.5/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.31.5/drivers/misc/sgi-gru/grutables.h 2009-10-20 20:42:59.097446840 -0400
-+++ linux-2.6.31.5/drivers/misc/sgi-gru/grutables.h 2009-10-20 20:32:11.155263529 -0400
+diff -urNp linux-2.6.31.6/drivers/misc/sgi-gru/grutables.h linux-2.6.31.6/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.31.6/drivers/misc/sgi-gru/grutables.h 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/misc/sgi-gru/grutables.h 2009-11-10 18:40:40.000000000 -0500
@@ -624,7 +624,7 @@ static inline int is_kernel_context(stru
*/
struct gru_unload_context_req;
@@ -21694,9 +21709,9 @@ diff -urNp linux-2.6.31.5/drivers/misc/sgi-gru/grutables.h linux-2.6.31.5/driver
extern struct device *grudev;
extern struct gru_vma_data *gru_alloc_vma_data(struct vm_area_struct *vma,
-diff -urNp linux-2.6.31.5/drivers/mmc/core/debugfs.c linux-2.6.31.5/drivers/mmc/core/debugfs.c
---- linux-2.6.31.5/drivers/mmc/core/debugfs.c 2009-10-20 20:42:59.097446840 -0400
-+++ linux-2.6.31.5/drivers/mmc/core/debugfs.c 2009-10-20 20:32:11.155263529 -0400
+diff -urNp linux-2.6.31.6/drivers/mmc/core/debugfs.c linux-2.6.31.6/drivers/mmc/core/debugfs.c
+--- linux-2.6.31.6/drivers/mmc/core/debugfs.c 2009-11-10 18:46:15.000000000 -0500
++++ linux-2.6.31.6/drivers/mmc/core/debugfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -240,7 +240,7 @@ static int mmc_ext_csd_release(struct in
return 0;
}
@@ -21706,9 +21721,9 @@ diff -urNp linux-2.6.31.5/drivers/mmc/core/debugfs.c linux-2.6.31.5/drivers/mmc/
.open = mmc_ext_csd_open,
.read = mmc_ext_csd_read,
.release = mmc_ext_csd_release,
-diff -urNp linux-2.6.31.5/drivers/mtd/devices/doc2000.c linux-2.6.31.5/drivers/mtd/devices/doc2000.c
---- linux-2.6.31.5/drivers/mtd/devices/doc2000.c 2009-10-20 20:42:59.097446840 -0400
-+++ linux-2.6.31.5/drivers/mtd/devices/doc2000.c 2009-10-20 20:32:11.155263529 -0400
+diff -urNp linux-2.6.31.6/drivers/mtd/devices/doc2000.c linux-2.6.31.6/drivers/mtd/devices/doc2000.c
+--- linux-2.6.31.6/drivers/mtd/devices/doc2000.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/mtd/devices/doc2000.c 2009-11-10 18:40:40.000000000 -0500
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -21718,9 +21733,9 @@ diff -urNp linux-2.6.31.5/drivers/mtd/devices/doc2000.c linux-2.6.31.5/drivers/m
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.31.5/drivers/mtd/devices/doc2001.c linux-2.6.31.5/drivers/mtd/devices/doc2001.c
---- linux-2.6.31.5/drivers/mtd/devices/doc2001.c 2009-10-20 20:42:59.097446840 -0400
-+++ linux-2.6.31.5/drivers/mtd/devices/doc2001.c 2009-10-20 20:32:11.155263529 -0400
+diff -urNp linux-2.6.31.6/drivers/mtd/devices/doc2001.c linux-2.6.31.6/drivers/mtd/devices/doc2001.c
+--- linux-2.6.31.6/drivers/mtd/devices/doc2001.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/mtd/devices/doc2001.c 2009-11-10 18:40:40.000000000 -0500
@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
/* Don't allow read past end of device */
if (from >= this->totlen)
@@ -21730,9 +21745,9 @@ diff -urNp linux-2.6.31.5/drivers/mtd/devices/doc2001.c linux-2.6.31.5/drivers/m
/* Don't allow a single read to cross a 512-byte block boundary */
if (from + len > ((from | 0x1ff) + 1))
-diff -urNp linux-2.6.31.5/drivers/mtd/ubi/build.c linux-2.6.31.5/drivers/mtd/ubi/build.c
---- linux-2.6.31.5/drivers/mtd/ubi/build.c 2009-10-20 20:42:59.100605007 -0400
-+++ linux-2.6.31.5/drivers/mtd/ubi/build.c 2009-10-20 20:32:11.155263529 -0400
+diff -urNp linux-2.6.31.6/drivers/mtd/ubi/build.c linux-2.6.31.6/drivers/mtd/ubi/build.c
+--- linux-2.6.31.6/drivers/mtd/ubi/build.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/mtd/ubi/build.c 2009-11-10 18:40:40.000000000 -0500
@@ -1257,7 +1257,7 @@ static int __init bytes_str_to_int(const
unsigned long result;
@@ -21742,9 +21757,9 @@ diff -urNp linux-2.6.31.5/drivers/mtd/ubi/build.c linux-2.6.31.5/drivers/mtd/ubi
printk(KERN_ERR "UBI error: incorrect bytes count: \"%s\"\n",
str);
return -EINVAL;
-diff -urNp linux-2.6.31.5/drivers/net/e1000e/82571.c linux-2.6.31.5/drivers/net/e1000e/82571.c
---- linux-2.6.31.5/drivers/net/e1000e/82571.c 2009-10-23 19:50:17.183885454 -0400
-+++ linux-2.6.31.5/drivers/net/e1000e/82571.c 2009-10-23 19:50:29.642212930 -0400
+diff -urNp linux-2.6.31.6/drivers/net/e1000e/82571.c linux-2.6.31.6/drivers/net/e1000e/82571.c
+--- linux-2.6.31.6/drivers/net/e1000e/82571.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/net/e1000e/82571.c 2009-11-10 18:40:40.000000000 -0500
@@ -1656,7 +1656,7 @@ static void e1000_clear_hw_cntrs_82571(s
temp = er32(ICRXDMTC);
}
@@ -21790,9 +21805,9 @@ diff -urNp linux-2.6.31.5/drivers/net/e1000e/82571.c linux-2.6.31.5/drivers/net/
.acquire_nvm = e1000_acquire_nvm_82571,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.31.5/drivers/net/e1000e/e1000.h linux-2.6.31.5/drivers/net/e1000e/e1000.h
---- linux-2.6.31.5/drivers/net/e1000e/e1000.h 2009-10-20 20:42:59.100605007 -0400
-+++ linux-2.6.31.5/drivers/net/e1000e/e1000.h 2009-10-20 20:33:11.024597101 -0400
+diff -urNp linux-2.6.31.6/drivers/net/e1000e/e1000.h linux-2.6.31.6/drivers/net/e1000e/e1000.h
+--- linux-2.6.31.6/drivers/net/e1000e/e1000.h 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/net/e1000e/e1000.h 2009-11-10 18:40:40.000000000 -0500
@@ -359,9 +359,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -21806,9 +21821,9 @@ diff -urNp linux-2.6.31.5/drivers/net/e1000e/e1000.h linux-2.6.31.5/drivers/net/
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.31.5/drivers/net/e1000e/es2lan.c linux-2.6.31.5/drivers/net/e1000e/es2lan.c
---- linux-2.6.31.5/drivers/net/e1000e/es2lan.c 2009-10-20 20:42:59.100605007 -0400
-+++ linux-2.6.31.5/drivers/net/e1000e/es2lan.c 2009-10-20 20:33:11.024597101 -0400
+diff -urNp linux-2.6.31.6/drivers/net/e1000e/es2lan.c linux-2.6.31.6/drivers/net/e1000e/es2lan.c
+--- linux-2.6.31.6/drivers/net/e1000e/es2lan.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/net/e1000e/es2lan.c 2009-11-10 18:40:40.000000000 -0500
@@ -1365,7 +1365,7 @@ static void e1000_clear_hw_cntrs_80003es
temp = er32(ICRXDMTC);
}
@@ -21836,9 +21851,9 @@ diff -urNp linux-2.6.31.5/drivers/net/e1000e/es2lan.c linux-2.6.31.5/drivers/net
.acquire_nvm = e1000_acquire_nvm_80003es2lan,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.31.5/drivers/net/e1000e/ich8lan.c linux-2.6.31.5/drivers/net/e1000e/ich8lan.c
---- linux-2.6.31.5/drivers/net/e1000e/ich8lan.c 2009-10-20 20:42:59.100605007 -0400
-+++ linux-2.6.31.5/drivers/net/e1000e/ich8lan.c 2009-10-20 20:33:11.024597101 -0400
+diff -urNp linux-2.6.31.6/drivers/net/e1000e/ich8lan.c linux-2.6.31.6/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.31.6/drivers/net/e1000e/ich8lan.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/net/e1000e/ich8lan.c 2009-11-10 18:40:40.000000000 -0500
@@ -3078,7 +3078,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -21866,9 +21881,9 @@ diff -urNp linux-2.6.31.5/drivers/net/e1000e/ich8lan.c linux-2.6.31.5/drivers/ne
.acquire_nvm = e1000_acquire_swflag_ich8lan,
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_swflag_ich8lan,
-diff -urNp linux-2.6.31.5/drivers/net/ibmveth.c linux-2.6.31.5/drivers/net/ibmveth.c
---- linux-2.6.31.5/drivers/net/ibmveth.c 2009-10-20 20:42:59.100605007 -0400
-+++ linux-2.6.31.5/drivers/net/ibmveth.c 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/net/ibmveth.c linux-2.6.31.6/drivers/net/ibmveth.c
+--- linux-2.6.31.6/drivers/net/ibmveth.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/net/ibmveth.c 2009-11-10 18:40:40.000000000 -0500
@@ -1576,7 +1576,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -21878,9 +21893,9 @@ diff -urNp linux-2.6.31.5/drivers/net/ibmveth.c linux-2.6.31.5/drivers/net/ibmve
.show = veth_pool_show,
.store = veth_pool_store,
};
-diff -urNp linux-2.6.31.5/drivers/net/igb/e1000_82575.c linux-2.6.31.5/drivers/net/igb/e1000_82575.c
---- linux-2.6.31.5/drivers/net/igb/e1000_82575.c 2009-10-20 20:42:59.100605007 -0400
-+++ linux-2.6.31.5/drivers/net/igb/e1000_82575.c 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/net/igb/e1000_82575.c linux-2.6.31.6/drivers/net/igb/e1000_82575.c
+--- linux-2.6.31.6/drivers/net/igb/e1000_82575.c 2009-11-10 18:46:06.000000000 -0500
++++ linux-2.6.31.6/drivers/net/igb/e1000_82575.c 2009-11-10 18:40:40.000000000 -0500
@@ -1461,7 +1461,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -21906,9 +21921,9 @@ diff -urNp linux-2.6.31.5/drivers/net/igb/e1000_82575.c linux-2.6.31.5/drivers/n
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.31.5/drivers/net/igb/e1000_hw.h linux-2.6.31.5/drivers/net/igb/e1000_hw.h
---- linux-2.6.31.5/drivers/net/igb/e1000_hw.h 2009-10-20 20:42:59.100605007 -0400
-+++ linux-2.6.31.5/drivers/net/igb/e1000_hw.h 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/net/igb/e1000_hw.h linux-2.6.31.6/drivers/net/igb/e1000_hw.h
+--- linux-2.6.31.6/drivers/net/igb/e1000_hw.h 2009-11-10 18:46:06.000000000 -0500
++++ linux-2.6.31.6/drivers/net/igb/e1000_hw.h 2009-11-10 18:40:40.000000000 -0500
@@ -310,9 +310,9 @@ struct e1000_nvm_operations {
struct e1000_info {
@@ -21922,9 +21937,9 @@ diff -urNp linux-2.6.31.5/drivers/net/igb/e1000_hw.h linux-2.6.31.5/drivers/net/
};
extern const struct e1000_info e1000_82575_info;
-diff -urNp linux-2.6.31.5/drivers/net/irda/vlsi_ir.c linux-2.6.31.5/drivers/net/irda/vlsi_ir.c
---- linux-2.6.31.5/drivers/net/irda/vlsi_ir.c 2009-10-20 20:42:59.100605007 -0400
-+++ linux-2.6.31.5/drivers/net/irda/vlsi_ir.c 2009-10-20 20:32:11.155263529 -0400
+diff -urNp linux-2.6.31.6/drivers/net/irda/vlsi_ir.c linux-2.6.31.6/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.31.6/drivers/net/irda/vlsi_ir.c 2009-11-10 18:46:06.000000000 -0500
++++ linux-2.6.31.6/drivers/net/irda/vlsi_ir.c 2009-11-10 18:40:40.000000000 -0500
@@ -906,13 +906,12 @@ static int vlsi_hard_start_xmit(struct s
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -21941,9 +21956,9 @@ diff -urNp linux-2.6.31.5/drivers/net/irda/vlsi_ir.c linux-2.6.31.5/drivers/net/
spin_unlock_irqrestore(&idev->lock, flags);
dev_kfree_skb_any(skb);
return 0;
-diff -urNp linux-2.6.31.5/drivers/net/iseries_veth.c linux-2.6.31.5/drivers/net/iseries_veth.c
---- linux-2.6.31.5/drivers/net/iseries_veth.c 2009-10-20 20:42:59.100605007 -0400
-+++ linux-2.6.31.5/drivers/net/iseries_veth.c 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/net/iseries_veth.c linux-2.6.31.6/drivers/net/iseries_veth.c
+--- linux-2.6.31.6/drivers/net/iseries_veth.c 2009-11-10 18:46:06.000000000 -0500
++++ linux-2.6.31.6/drivers/net/iseries_veth.c 2009-11-10 18:40:40.000000000 -0500
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -21962,9 +21977,9 @@ diff -urNp linux-2.6.31.5/drivers/net/iseries_veth.c linux-2.6.31.5/drivers/net/
.show = veth_port_attribute_show
};
-diff -urNp linux-2.6.31.5/drivers/net/pcnet32.c linux-2.6.31.5/drivers/net/pcnet32.c
---- linux-2.6.31.5/drivers/net/pcnet32.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/net/pcnet32.c 2009-10-20 20:32:11.155263529 -0400
+diff -urNp linux-2.6.31.6/drivers/net/pcnet32.c linux-2.6.31.6/drivers/net/pcnet32.c
+--- linux-2.6.31.6/drivers/net/pcnet32.c 2009-11-10 18:46:06.000000000 -0500
++++ linux-2.6.31.6/drivers/net/pcnet32.c 2009-11-10 18:40:40.000000000 -0500
@@ -78,7 +78,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -21974,9 +21989,9 @@ diff -urNp linux-2.6.31.5/drivers/net/pcnet32.c linux-2.6.31.5/drivers/net/pcnet
{ 0x300, 0x320, 0x340, 0x360, 0 };
static int pcnet32_debug = 0;
-diff -urNp linux-2.6.31.5/drivers/net/tg3.h linux-2.6.31.5/drivers/net/tg3.h
---- linux-2.6.31.5/drivers/net/tg3.h 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/net/tg3.h 2009-10-20 20:32:11.155263529 -0400
+diff -urNp linux-2.6.31.6/drivers/net/tg3.h linux-2.6.31.6/drivers/net/tg3.h
+--- linux-2.6.31.6/drivers/net/tg3.h 2009-11-10 18:46:05.000000000 -0500
++++ linux-2.6.31.6/drivers/net/tg3.h 2009-11-10 18:40:40.000000000 -0500
@@ -89,6 +89,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -21985,9 +22000,9 @@ diff -urNp linux-2.6.31.5/drivers/net/tg3.h linux-2.6.31.5/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.31.5/drivers/net/usb/hso.c linux-2.6.31.5/drivers/net/usb/hso.c
---- linux-2.6.31.5/drivers/net/usb/hso.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/net/usb/hso.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/net/usb/hso.c linux-2.6.31.6/drivers/net/usb/hso.c
+--- linux-2.6.31.6/drivers/net/usb/hso.c 2009-11-10 18:46:12.000000000 -0500
++++ linux-2.6.31.6/drivers/net/usb/hso.c 2009-11-10 18:40:40.000000000 -0500
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -22066,9 +22081,9 @@ diff -urNp linux-2.6.31.5/drivers/net/usb/hso.c linux-2.6.31.5/drivers/net/usb/h
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.31.5/drivers/oprofile/buffer_sync.c linux-2.6.31.5/drivers/oprofile/buffer_sync.c
---- linux-2.6.31.5/drivers/oprofile/buffer_sync.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/oprofile/buffer_sync.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/oprofile/buffer_sync.c linux-2.6.31.6/drivers/oprofile/buffer_sync.c
+--- linux-2.6.31.6/drivers/oprofile/buffer_sync.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/oprofile/buffer_sync.c 2009-11-10 18:40:40.000000000 -0500
@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -22104,9 +22119,9 @@ diff -urNp linux-2.6.31.5/drivers/oprofile/buffer_sync.c linux-2.6.31.5/drivers/
}
}
release_mm(mm);
-diff -urNp linux-2.6.31.5/drivers/oprofile/event_buffer.c linux-2.6.31.5/drivers/oprofile/event_buffer.c
---- linux-2.6.31.5/drivers/oprofile/event_buffer.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/oprofile/event_buffer.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/oprofile/event_buffer.c linux-2.6.31.6/drivers/oprofile/event_buffer.c
+--- linux-2.6.31.6/drivers/oprofile/event_buffer.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/oprofile/event_buffer.c 2009-11-10 18:40:40.000000000 -0500
@@ -42,7 +42,7 @@ static atomic_t buffer_ready = ATOMIC_IN
void add_event_entry(unsigned long value)
{
@@ -22116,9 +22131,9 @@ diff -urNp linux-2.6.31.5/drivers/oprofile/event_buffer.c linux-2.6.31.5/drivers
return;
}
-diff -urNp linux-2.6.31.5/drivers/oprofile/oprofilefs.c linux-2.6.31.5/drivers/oprofile/oprofilefs.c
---- linux-2.6.31.5/drivers/oprofile/oprofilefs.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/oprofile/oprofilefs.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/oprofile/oprofilefs.c linux-2.6.31.6/drivers/oprofile/oprofilefs.c
+--- linux-2.6.31.6/drivers/oprofile/oprofilefs.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/oprofile/oprofilefs.c 2009-11-10 18:40:40.000000000 -0500
@@ -35,7 +35,7 @@ static struct inode *oprofilefs_get_inod
}
@@ -22137,9 +22152,9 @@ diff -urNp linux-2.6.31.5/drivers/oprofile/oprofilefs.c linux-2.6.31.5/drivers/o
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.31.5/drivers/oprofile/oprofile_stats.c linux-2.6.31.5/drivers/oprofile/oprofile_stats.c
---- linux-2.6.31.5/drivers/oprofile/oprofile_stats.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/oprofile/oprofile_stats.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/oprofile/oprofile_stats.c linux-2.6.31.6/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.31.6/drivers/oprofile/oprofile_stats.c 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/oprofile/oprofile_stats.c 2009-11-10 18:40:40.000000000 -0500
@@ -30,10 +30,10 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -22155,9 +22170,9 @@ diff -urNp linux-2.6.31.5/drivers/oprofile/oprofile_stats.c linux-2.6.31.5/drive
}
-diff -urNp linux-2.6.31.5/drivers/oprofile/oprofile_stats.h linux-2.6.31.5/drivers/oprofile/oprofile_stats.h
---- linux-2.6.31.5/drivers/oprofile/oprofile_stats.h 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/oprofile/oprofile_stats.h 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/oprofile/oprofile_stats.h linux-2.6.31.6/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.31.6/drivers/oprofile/oprofile_stats.h 2009-11-10 18:46:13.000000000 -0500
++++ linux-2.6.31.6/drivers/oprofile/oprofile_stats.h 2009-11-10 18:40:40.000000000 -0500
@@ -13,10 +13,10 @@
#include <asm/atomic.h>
@@ -22173,9 +22188,9 @@ diff -urNp linux-2.6.31.5/drivers/oprofile/oprofile_stats.h linux-2.6.31.5/drive
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.31.5/drivers/parisc/pdc_stable.c linux-2.6.31.5/drivers/parisc/pdc_stable.c
---- linux-2.6.31.5/drivers/parisc/pdc_stable.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/parisc/pdc_stable.c 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/parisc/pdc_stable.c linux-2.6.31.6/drivers/parisc/pdc_stable.c
+--- linux-2.6.31.6/drivers/parisc/pdc_stable.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/parisc/pdc_stable.c 2009-11-10 18:40:40.000000000 -0500
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -22185,9 +22200,9 @@ diff -urNp linux-2.6.31.5/drivers/parisc/pdc_stable.c linux-2.6.31.5/drivers/par
.show = pdcspath_attr_show,
.store = pdcspath_attr_store,
};
-diff -urNp linux-2.6.31.5/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.31.5/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.31.5/drivers/pci/hotplug/acpiphp_glue.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/pci/hotplug/acpiphp_glue.c 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.31.6/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.31.6/drivers/pci/hotplug/acpiphp_glue.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/pci/hotplug/acpiphp_glue.c 2009-11-10 18:40:40.000000000 -0500
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -22197,9 +22212,9 @@ diff -urNp linux-2.6.31.5/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.31.5/driv
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.31.5/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.31.5/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.31.5/drivers/pci/hotplug/cpqphp_nvram.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/pci/hotplug/cpqphp_nvram.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.31.6/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.31.6/drivers/pci/hotplug/cpqphp_nvram.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/pci/hotplug/cpqphp_nvram.c 2009-11-10 18:40:40.000000000 -0500
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -22214,9 +22229,9 @@ diff -urNp linux-2.6.31.5/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.31.5/driv
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.31.5/drivers/pci/hotplug/fakephp.c linux-2.6.31.5/drivers/pci/hotplug/fakephp.c
---- linux-2.6.31.5/drivers/pci/hotplug/fakephp.c 2009-10-20 20:42:59.103762398 -0400
-+++ linux-2.6.31.5/drivers/pci/hotplug/fakephp.c 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/pci/hotplug/fakephp.c linux-2.6.31.6/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.31.6/drivers/pci/hotplug/fakephp.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/pci/hotplug/fakephp.c 2009-11-10 18:40:40.000000000 -0500
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -22226,9 +22241,9 @@ diff -urNp linux-2.6.31.5/drivers/pci/hotplug/fakephp.c linux-2.6.31.5/drivers/p
.store = legacy_store, .show = legacy_show
},
.release = &legacy_release,
-diff -urNp linux-2.6.31.5/drivers/pci/pcie/portdrv_pci.c linux-2.6.31.5/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.31.5/drivers/pci/pcie/portdrv_pci.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/pci/pcie/portdrv_pci.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/pci/pcie/portdrv_pci.c linux-2.6.31.6/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.31.6/drivers/pci/pcie/portdrv_pci.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/pci/pcie/portdrv_pci.c 2009-11-10 18:40:40.000000000 -0500
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -22238,9 +22253,9 @@ diff -urNp linux-2.6.31.5/drivers/pci/pcie/portdrv_pci.c linux-2.6.31.5/drivers/
};
MODULE_DEVICE_TABLE(pci, port_pci_ids);
-diff -urNp linux-2.6.31.5/drivers/pci/proc.c linux-2.6.31.5/drivers/pci/proc.c
---- linux-2.6.31.5/drivers/pci/proc.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/pci/proc.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/pci/proc.c linux-2.6.31.6/drivers/pci/proc.c
+--- linux-2.6.31.6/drivers/pci/proc.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/pci/proc.c 2009-11-10 18:40:40.000000000 -0500
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -22258,9 +22273,9 @@ diff -urNp linux-2.6.31.5/drivers/pci/proc.c linux-2.6.31.5/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.31.5/drivers/pci/slot.c linux-2.6.31.5/drivers/pci/slot.c
---- linux-2.6.31.5/drivers/pci/slot.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/pci/slot.c 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/pci/slot.c linux-2.6.31.6/drivers/pci/slot.c
+--- linux-2.6.31.6/drivers/pci/slot.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/pci/slot.c 2009-11-10 18:40:40.000000000 -0500
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -22270,9 +22285,9 @@ diff -urNp linux-2.6.31.5/drivers/pci/slot.c linux-2.6.31.5/drivers/pci/slot.c
.show = pci_slot_attr_show,
.store = pci_slot_attr_store,
};
-diff -urNp linux-2.6.31.5/drivers/pcmcia/ti113x.h linux-2.6.31.5/drivers/pcmcia/ti113x.h
---- linux-2.6.31.5/drivers/pcmcia/ti113x.h 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/pcmcia/ti113x.h 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/pcmcia/ti113x.h linux-2.6.31.6/drivers/pcmcia/ti113x.h
+--- linux-2.6.31.6/drivers/pcmcia/ti113x.h 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/pcmcia/ti113x.h 2009-11-10 18:40:40.000000000 -0500
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -22282,10 +22297,10 @@ diff -urNp linux-2.6.31.5/drivers/pcmcia/ti113x.h linux-2.6.31.5/drivers/pcmcia/
};
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.31.5/drivers/pcmcia/yenta_socket.c linux-2.6.31.5/drivers/pcmcia/yenta_socket.c
---- linux-2.6.31.5/drivers/pcmcia/yenta_socket.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/pcmcia/yenta_socket.c 2009-10-20 20:32:11.158529077 -0400
-@@ -1377,7 +1377,7 @@ static struct pci_device_id yenta_table
+diff -urNp linux-2.6.31.6/drivers/pcmcia/yenta_socket.c linux-2.6.31.6/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.31.6/drivers/pcmcia/yenta_socket.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/drivers/pcmcia/yenta_socket.c 2009-11-10 18:53:43.000000000 -0500
+@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
CB_ID(PCI_ANY_ID, PCI_ANY_ID, DEFAULT),
@@ -22294,9 +22309,9 @@ diff -urNp linux-2.6.31.5/drivers/pcmcia/yenta_socket.c linux-2.6.31.5/drivers/p
};
MODULE_DEVICE_TABLE(pci, yenta_table);
-diff -urNp linux-2.6.31.5/drivers/pnp/pnpbios/bioscalls.c linux-2.6.31.5/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.31.5/drivers/pnp/pnpbios/bioscalls.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/pnp/pnpbios/bioscalls.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/pnp/pnpbios/bioscalls.c linux-2.6.31.6/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.31.6/drivers/pnp/pnpbios/bioscalls.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/pnp/pnpbios/bioscalls.c 2009-11-10 18:40:40.000000000 -0500
@@ -60,7 +60,7 @@ set_base(gdt[(selname) >> 3], (u32)(addr
set_limit(gdt[(selname) >> 3], size); \
} while(0)
@@ -22356,9 +22371,9 @@ diff -urNp linux-2.6.31.5/drivers/pnp/pnpbios/bioscalls.c linux-2.6.31.5/drivers
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.31.5/drivers/pnp/quirks.c linux-2.6.31.5/drivers/pnp/quirks.c
---- linux-2.6.31.5/drivers/pnp/quirks.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/pnp/quirks.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/pnp/quirks.c linux-2.6.31.6/drivers/pnp/quirks.c
+--- linux-2.6.31.6/drivers/pnp/quirks.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/pnp/quirks.c 2009-11-10 18:40:40.000000000 -0500
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -22368,9 +22383,9 @@ diff -urNp linux-2.6.31.5/drivers/pnp/quirks.c linux-2.6.31.5/drivers/pnp/quirks
};
void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.31.5/drivers/pnp/resource.c linux-2.6.31.5/drivers/pnp/resource.c
---- linux-2.6.31.5/drivers/pnp/resource.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/pnp/resource.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/pnp/resource.c linux-2.6.31.6/drivers/pnp/resource.c
+--- linux-2.6.31.6/drivers/pnp/resource.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/pnp/resource.c 2009-11-10 18:40:40.000000000 -0500
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -22389,9 +22404,9 @@ diff -urNp linux-2.6.31.5/drivers/pnp/resource.c linux-2.6.31.5/drivers/pnp/reso
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.31.5/drivers/s390/cio/qdio_debug.c linux-2.6.31.5/drivers/s390/cio/qdio_debug.c
---- linux-2.6.31.5/drivers/s390/cio/qdio_debug.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/s390/cio/qdio_debug.c 2009-10-20 20:32:11.158529077 -0400
+diff -urNp linux-2.6.31.6/drivers/s390/cio/qdio_debug.c linux-2.6.31.6/drivers/s390/cio/qdio_debug.c
+--- linux-2.6.31.6/drivers/s390/cio/qdio_debug.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/s390/cio/qdio_debug.c 2009-11-10 18:40:40.000000000 -0500
@@ -144,7 +144,7 @@ static void remove_debugfs_entry(struct
}
}
@@ -22401,9 +22416,9 @@ diff -urNp linux-2.6.31.5/drivers/s390/cio/qdio_debug.c linux-2.6.31.5/drivers/s
.owner = THIS_MODULE,
.open = qstat_seq_open,
.read = seq_read,
-diff -urNp linux-2.6.31.5/drivers/s390/cio/qdio_perf.c linux-2.6.31.5/drivers/s390/cio/qdio_perf.c
---- linux-2.6.31.5/drivers/s390/cio/qdio_perf.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/s390/cio/qdio_perf.c 2009-10-20 20:32:11.161709964 -0400
+diff -urNp linux-2.6.31.6/drivers/s390/cio/qdio_perf.c linux-2.6.31.6/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.31.6/drivers/s390/cio/qdio_perf.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/drivers/s390/cio/qdio_perf.c 2009-11-10 18:40:40.000000000 -0500
@@ -84,7 +84,7 @@ static int qdio_perf_seq_open(struct ino
return single_open(filp, qdio_perf_proc_show, NULL);
}
@@ -22413,9 +22428,9 @@ diff -urNp linux-2.6.31.5/drivers/s390/cio/qdio_perf.c linux-2.6.31.5/drivers/s3
.owner = THIS_MODULE,
.open = qdio_perf_seq_open,
.read = seq_read,
-diff -urNp linux-2.6.31.5/drivers/scsi/libfc/fc_exch.c linux-2.6.31.5/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.31.5/drivers/scsi/libfc/fc_exch.c 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/scsi/libfc/fc_exch.c 2009-10-20 20:32:11.161709964 -0400
+diff -urNp linux-2.6.31.6/drivers/scsi/libfc/fc_exch.c linux-2.6.31.6/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.31.6/drivers/scsi/libfc/fc_exch.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/scsi/libfc/fc_exch.c 2009-11-10 18:40:40.000000000 -0500
@@ -73,12 +73,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -22538,9 +22553,9 @@ diff -urNp linux-2.6.31.5/drivers/scsi/libfc/fc_exch.c linux-2.6.31.5/drivers/sc
FC_EM_DBG(mp, "non-BLS response to sequence");
}
fc_frame_free(fp);
-diff -urNp linux-2.6.31.5/drivers/scsi/scsi_logging.h linux-2.6.31.5/drivers/scsi/scsi_logging.h
---- linux-2.6.31.5/drivers/scsi/scsi_logging.h 2009-10-20 20:42:59.107082683 -0400
-+++ linux-2.6.31.5/drivers/scsi/scsi_logging.h 2009-10-20 20:32:11.161709964 -0400
+diff -urNp linux-2.6.31.6/drivers/scsi/scsi_logging.h linux-2.6.31.6/drivers/scsi/scsi_logging.h
+--- linux-2.6.31.6/drivers/scsi/scsi_logging.h 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/scsi/scsi_logging.h 2009-11-10 18:40:40.000000000 -0500
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -22550,9 +22565,9 @@ diff -urNp linux-2.6.31.5/drivers/scsi/scsi_logging.h linux-2.6.31.5/drivers/scs
#endif /* CONFIG_SCSI_LOGGING */
/*
-diff -urNp linux-2.6.31.5/drivers/scsi/sg.c linux-2.6.31.5/drivers/scsi/sg.c
---- linux-2.6.31.5/drivers/scsi/sg.c 2009-10-23 19:50:17.347400575 -0400
-+++ linux-2.6.31.5/drivers/scsi/sg.c 2009-10-23 19:50:29.809407597 -0400
+diff -urNp linux-2.6.31.6/drivers/scsi/sg.c linux-2.6.31.6/drivers/scsi/sg.c
+--- linux-2.6.31.6/drivers/scsi/sg.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/scsi/sg.c 2009-11-10 18:40:40.000000000 -0500
@@ -1185,7 +1185,7 @@ sg_vma_fault(struct vm_area_struct *vma,
return VM_FAULT_SIGBUS;
}
@@ -22690,10 +22705,10 @@ diff -urNp linux-2.6.31.5/drivers/scsi/sg.c linux-2.6.31.5/drivers/scsi/sg.c
proc_create(leaf->name, mask, sg_proc_sgp, leaf->fops);
}
return 0;
-diff -urNp linux-2.6.31.5/drivers/serial/8250_pci.c linux-2.6.31.5/drivers/serial/8250_pci.c
---- linux-2.6.31.5/drivers/serial/8250_pci.c 2009-10-20 20:42:59.110257638 -0400
-+++ linux-2.6.31.5/drivers/serial/8250_pci.c 2009-10-20 20:32:11.161709964 -0400
-@@ -3580,7 +3580,7 @@ static struct pci_device_id serial_pci_t
+diff -urNp linux-2.6.31.6/drivers/serial/8250_pci.c linux-2.6.31.6/drivers/serial/8250_pci.c
+--- linux-2.6.31.6/drivers/serial/8250_pci.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/drivers/serial/8250_pci.c 2009-11-10 18:53:43.000000000 -0500
+@@ -3591,7 +3591,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
0xffff00, pbn_default },
@@ -22702,9 +22717,9 @@ diff -urNp linux-2.6.31.5/drivers/serial/8250_pci.c linux-2.6.31.5/drivers/seria
};
static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.31.5/drivers/serial/kgdboc.c linux-2.6.31.5/drivers/serial/kgdboc.c
---- linux-2.6.31.5/drivers/serial/kgdboc.c 2009-10-20 20:42:59.110257638 -0400
-+++ linux-2.6.31.5/drivers/serial/kgdboc.c 2009-10-20 20:32:11.161709964 -0400
+diff -urNp linux-2.6.31.6/drivers/serial/kgdboc.c linux-2.6.31.6/drivers/serial/kgdboc.c
+--- linux-2.6.31.6/drivers/serial/kgdboc.c 2009-11-10 18:45:54.000000000 -0500
++++ linux-2.6.31.6/drivers/serial/kgdboc.c 2009-11-10 18:40:40.000000000 -0500
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -22723,9 +22738,9 @@ diff -urNp linux-2.6.31.5/drivers/serial/kgdboc.c linux-2.6.31.5/drivers/serial/
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.31.5/drivers/spi/spidev.c linux-2.6.31.5/drivers/spi/spidev.c
---- linux-2.6.31.5/drivers/spi/spidev.c 2009-10-20 20:42:59.110257638 -0400
-+++ linux-2.6.31.5/drivers/spi/spidev.c 2009-10-20 20:32:11.161709964 -0400
+diff -urNp linux-2.6.31.6/drivers/spi/spidev.c linux-2.6.31.6/drivers/spi/spidev.c
+--- linux-2.6.31.6/drivers/spi/spidev.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/spi/spidev.c 2009-11-10 18:40:40.000000000 -0500
@@ -537,7 +537,7 @@ static int spidev_release(struct inode *
return status;
}
@@ -22735,9 +22750,9 @@ diff -urNp linux-2.6.31.5/drivers/spi/spidev.c linux-2.6.31.5/drivers/spi/spidev
.owner = THIS_MODULE,
/* REVISIT switch to aio primitives, so that userspace
* gets more complete API coverage. It'll simplify things
-diff -urNp linux-2.6.31.5/drivers/staging/android/binder.c linux-2.6.31.5/drivers/staging/android/binder.c
---- linux-2.6.31.5/drivers/staging/android/binder.c 2009-10-20 20:42:59.110257638 -0400
-+++ linux-2.6.31.5/drivers/staging/android/binder.c 2009-10-20 20:32:11.164959475 -0400
+diff -urNp linux-2.6.31.6/drivers/staging/android/binder.c linux-2.6.31.6/drivers/staging/android/binder.c
+--- linux-2.6.31.6/drivers/staging/android/binder.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/staging/android/binder.c 2009-11-10 18:40:40.000000000 -0500
@@ -2717,7 +2717,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -22747,9 +22762,9 @@ diff -urNp linux-2.6.31.5/drivers/staging/android/binder.c linux-2.6.31.5/driver
.open = binder_vma_open,
.close = binder_vma_close,
};
-diff -urNp linux-2.6.31.5/drivers/staging/b3dfg/b3dfg.c linux-2.6.31.5/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.31.5/drivers/staging/b3dfg/b3dfg.c 2009-10-20 20:42:59.110257638 -0400
-+++ linux-2.6.31.5/drivers/staging/b3dfg/b3dfg.c 2009-10-20 20:32:11.164959475 -0400
+diff -urNp linux-2.6.31.6/drivers/staging/b3dfg/b3dfg.c linux-2.6.31.6/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.31.6/drivers/staging/b3dfg/b3dfg.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/staging/b3dfg/b3dfg.c 2009-11-10 18:40:40.000000000 -0500
@@ -454,7 +454,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -22768,9 +22783,9 @@ diff -urNp linux-2.6.31.5/drivers/staging/b3dfg/b3dfg.c linux-2.6.31.5/drivers/s
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.31.5/drivers/staging/comedi/comedi_fops.c linux-2.6.31.5/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.31.5/drivers/staging/comedi/comedi_fops.c 2009-10-20 20:42:59.110257638 -0400
-+++ linux-2.6.31.5/drivers/staging/comedi/comedi_fops.c 2009-10-20 20:32:11.164959475 -0400
+diff -urNp linux-2.6.31.6/drivers/staging/comedi/comedi_fops.c linux-2.6.31.6/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.31.6/drivers/staging/comedi/comedi_fops.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/staging/comedi/comedi_fops.c 2009-11-10 18:40:40.000000000 -0500
@@ -1370,7 +1370,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -22780,9 +22795,9 @@ diff -urNp linux-2.6.31.5/drivers/staging/comedi/comedi_fops.c linux-2.6.31.5/dr
.close = comedi_unmap,
};
-diff -urNp linux-2.6.31.5/drivers/staging/cpc-usb/cpc-usb_drv.c linux-2.6.31.5/drivers/staging/cpc-usb/cpc-usb_drv.c
---- linux-2.6.31.5/drivers/staging/cpc-usb/cpc-usb_drv.c 2009-10-20 20:42:59.110257638 -0400
-+++ linux-2.6.31.5/drivers/staging/cpc-usb/cpc-usb_drv.c 2009-10-20 20:32:11.164959475 -0400
+diff -urNp linux-2.6.31.6/drivers/staging/cpc-usb/cpc-usb_drv.c linux-2.6.31.6/drivers/staging/cpc-usb/cpc-usb_drv.c
+--- linux-2.6.31.6/drivers/staging/cpc-usb/cpc-usb_drv.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/staging/cpc-usb/cpc-usb_drv.c 2009-11-10 18:40:40.000000000 -0500
@@ -104,7 +104,7 @@ static void cpcusb_read_interrupt_callba
static int cpcusb_setup_intrep(CPC_USB_T *card);
@@ -22792,9 +22807,9 @@ diff -urNp linux-2.6.31.5/drivers/staging/cpc-usb/cpc-usb_drv.c linux-2.6.31.5/d
/*
* The owner field is part of the module-locking
* mechanism. The idea is that the kernel knows
-diff -urNp linux-2.6.31.5/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.31.5/drivers/staging/epl/EplApiLinuxKernel.c
---- linux-2.6.31.5/drivers/staging/epl/EplApiLinuxKernel.c 2009-10-20 20:42:59.110257638 -0400
-+++ linux-2.6.31.5/drivers/staging/epl/EplApiLinuxKernel.c 2009-10-20 20:32:11.164959475 -0400
+diff -urNp linux-2.6.31.6/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.31.6/drivers/staging/epl/EplApiLinuxKernel.c
+--- linux-2.6.31.6/drivers/staging/epl/EplApiLinuxKernel.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/staging/epl/EplApiLinuxKernel.c 2009-11-10 18:40:40.000000000 -0500
@@ -203,7 +203,7 @@ static int EplLinIoctl(struct inode *pDe
module_init(EplLinInit);
module_exit(EplLinExit);
@@ -22804,9 +22819,9 @@ diff -urNp linux-2.6.31.5/drivers/staging/epl/EplApiLinuxKernel.c linux-2.6.31.5
.owner = THIS_MODULE,
.open = EplLinOpen,
.release = EplLinRelease,
-diff -urNp linux-2.6.31.5/drivers/staging/go7007/go7007-v4l2.c linux-2.6.31.5/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.31.5/drivers/staging/go7007/go7007-v4l2.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/staging/go7007/go7007-v4l2.c 2009-10-20 20:32:11.164959475 -0400
+diff -urNp linux-2.6.31.6/drivers/staging/go7007/go7007-v4l2.c linux-2.6.31.6/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.31.6/drivers/staging/go7007/go7007-v4l2.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/staging/go7007/go7007-v4l2.c 2009-11-10 18:40:40.000000000 -0500
@@ -1717,7 +1717,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -22816,9 +22831,9 @@ diff -urNp linux-2.6.31.5/drivers/staging/go7007/go7007-v4l2.c linux-2.6.31.5/dr
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.31.5/drivers/staging/panel/panel.c linux-2.6.31.5/drivers/staging/panel/panel.c
---- linux-2.6.31.5/drivers/staging/panel/panel.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/staging/panel/panel.c 2009-10-20 20:32:11.164959475 -0400
+diff -urNp linux-2.6.31.6/drivers/staging/panel/panel.c linux-2.6.31.6/drivers/staging/panel/panel.c
+--- linux-2.6.31.6/drivers/staging/panel/panel.c 2009-11-10 18:46:03.000000000 -0500
++++ linux-2.6.31.6/drivers/staging/panel/panel.c 2009-11-10 18:40:40.000000000 -0500
@@ -1263,7 +1263,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -22837,9 +22852,9 @@ diff -urNp linux-2.6.31.5/drivers/staging/panel/panel.c linux-2.6.31.5/drivers/s
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.31.5/drivers/staging/poch/poch.c linux-2.6.31.5/drivers/staging/poch/poch.c
---- linux-2.6.31.5/drivers/staging/poch/poch.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/staging/poch/poch.c 2009-10-20 20:32:11.164959475 -0400
+diff -urNp linux-2.6.31.6/drivers/staging/poch/poch.c linux-2.6.31.6/drivers/staging/poch/poch.c
+--- linux-2.6.31.6/drivers/staging/poch/poch.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/staging/poch/poch.c 2009-11-10 18:40:40.000000000 -0500
@@ -1056,7 +1056,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -22849,9 +22864,9 @@ diff -urNp linux-2.6.31.5/drivers/staging/poch/poch.c linux-2.6.31.5/drivers/sta
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.31.5/drivers/staging/rtl8192su/ieee80211/proc.c linux-2.6.31.5/drivers/staging/rtl8192su/ieee80211/proc.c
---- linux-2.6.31.5/drivers/staging/rtl8192su/ieee80211/proc.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/staging/rtl8192su/ieee80211/proc.c 2009-10-20 20:32:11.164959475 -0400
+diff -urNp linux-2.6.31.6/drivers/staging/rtl8192su/ieee80211/proc.c linux-2.6.31.6/drivers/staging/rtl8192su/ieee80211/proc.c
+--- linux-2.6.31.6/drivers/staging/rtl8192su/ieee80211/proc.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/staging/rtl8192su/ieee80211/proc.c 2009-11-10 18:40:40.000000000 -0500
@@ -87,7 +87,7 @@ static int c_show(struct seq_file *m, vo
return 0;
}
@@ -22870,9 +22885,9 @@ diff -urNp linux-2.6.31.5/drivers/staging/rtl8192su/ieee80211/proc.c linux-2.6.3
.open = crypto_info_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/drivers/uio/uio.c linux-2.6.31.5/drivers/uio/uio.c
---- linux-2.6.31.5/drivers/uio/uio.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/uio/uio.c 2009-10-20 20:33:11.006222932 -0400
+diff -urNp linux-2.6.31.6/drivers/uio/uio.c linux-2.6.31.6/drivers/uio/uio.c
+--- linux-2.6.31.6/drivers/uio/uio.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/uio/uio.c 2009-11-10 18:40:40.000000000 -0500
@@ -128,7 +128,7 @@ static ssize_t map_type_show(struct kobj
return entry->show(mem, buf);
}
@@ -22900,9 +22915,9 @@ diff -urNp linux-2.6.31.5/drivers/uio/uio.c linux-2.6.31.5/drivers/uio/uio.c
.open = uio_vma_open,
.close = uio_vma_close,
.fault = uio_vma_fault,
-diff -urNp linux-2.6.31.5/drivers/usb/atm/usbatm.c linux-2.6.31.5/drivers/usb/atm/usbatm.c
---- linux-2.6.31.5/drivers/usb/atm/usbatm.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/usb/atm/usbatm.c 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/atm/usbatm.c linux-2.6.31.6/drivers/usb/atm/usbatm.c
+--- linux-2.6.31.6/drivers/usb/atm/usbatm.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/atm/usbatm.c 2009-11-10 18:40:40.000000000 -0500
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -22982,9 +22997,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/atm/usbatm.c linux-2.6.31.5/drivers/usb/at
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.31.5/drivers/usb/class/cdc-acm.c linux-2.6.31.5/drivers/usb/class/cdc-acm.c
---- linux-2.6.31.5/drivers/usb/class/cdc-acm.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/usb/class/cdc-acm.c 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/class/cdc-acm.c linux-2.6.31.6/drivers/usb/class/cdc-acm.c
+--- linux-2.6.31.6/drivers/usb/class/cdc-acm.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/class/cdc-acm.c 2009-11-10 18:40:40.000000000 -0500
@@ -1528,7 +1528,7 @@ static struct usb_device_id acm_ids[] =
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -22994,9 +23009,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/class/cdc-acm.c linux-2.6.31.5/drivers/usb
};
MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.31.5/drivers/usb/class/usblp.c linux-2.6.31.5/drivers/usb/class/usblp.c
---- linux-2.6.31.5/drivers/usb/class/usblp.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/usb/class/usblp.c 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/class/usblp.c linux-2.6.31.6/drivers/usb/class/usblp.c
+--- linux-2.6.31.6/drivers/usb/class/usblp.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/class/usblp.c 2009-11-10 18:40:40.000000000 -0500
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -23015,9 +23030,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/class/usblp.c linux-2.6.31.5/drivers/usb/c
};
MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.31.5/drivers/usb/class/usbtmc.c linux-2.6.31.5/drivers/usb/class/usbtmc.c
---- linux-2.6.31.5/drivers/usb/class/usbtmc.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/usb/class/usbtmc.c 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/class/usbtmc.c linux-2.6.31.6/drivers/usb/class/usbtmc.c
+--- linux-2.6.31.6/drivers/usb/class/usbtmc.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/class/usbtmc.c 2009-11-10 18:40:40.000000000 -0500
@@ -970,7 +970,7 @@ static long usbtmc_ioctl(struct file *fi
return retval;
}
@@ -23027,9 +23042,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/class/usbtmc.c linux-2.6.31.5/drivers/usb/
.owner = THIS_MODULE,
.read = usbtmc_read,
.write = usbtmc_write,
-diff -urNp linux-2.6.31.5/drivers/usb/core/hcd.c linux-2.6.31.5/drivers/usb/core/hcd.c
---- linux-2.6.31.5/drivers/usb/core/hcd.c 2009-10-20 20:42:59.116979261 -0400
-+++ linux-2.6.31.5/drivers/usb/core/hcd.c 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/core/hcd.c linux-2.6.31.6/drivers/usb/core/hcd.c
+--- linux-2.6.31.6/drivers/usb/core/hcd.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/core/hcd.c 2009-11-10 18:40:40.000000000 -0500
@@ -2199,7 +2199,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -23048,9 +23063,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/core/hcd.c linux-2.6.31.5/drivers/usb/core
{
if (mon_ops)
-diff -urNp linux-2.6.31.5/drivers/usb/core/hcd.h linux-2.6.31.5/drivers/usb/core/hcd.h
---- linux-2.6.31.5/drivers/usb/core/hcd.h 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/core/hcd.h 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/core/hcd.h linux-2.6.31.6/drivers/usb/core/hcd.h
+--- linux-2.6.31.6/drivers/usb/core/hcd.h 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/core/hcd.h 2009-11-10 18:40:40.000000000 -0500
@@ -487,7 +487,7 @@ struct usb_mon_operations {
/* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */
};
@@ -23069,9 +23084,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/core/hcd.h linux-2.6.31.5/drivers/usb/core
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.31.5/drivers/usb/core/hub.c linux-2.6.31.5/drivers/usb/core/hub.c
---- linux-2.6.31.5/drivers/usb/core/hub.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/core/hub.c 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/core/hub.c linux-2.6.31.6/drivers/usb/core/hub.c
+--- linux-2.6.31.6/drivers/usb/core/hub.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/core/hub.c 2009-11-10 18:40:40.000000000 -0500
@@ -3284,7 +3284,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -23081,9 +23096,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/core/hub.c linux-2.6.31.5/drivers/usb/core
};
MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.31.5/drivers/usb/core/inode.c linux-2.6.31.5/drivers/usb/core/inode.c
---- linux-2.6.31.5/drivers/usb/core/inode.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/core/inode.c 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/core/inode.c linux-2.6.31.6/drivers/usb/core/inode.c
+--- linux-2.6.31.6/drivers/usb/core/inode.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/core/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -48,7 +48,7 @@
#define USBFS_DEFAULT_BUSMODE (S_IXUGO | S_IRUGO)
#define USBFS_DEFAULT_LISTMODE S_IRUGO
@@ -23102,9 +23117,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/core/inode.c linux-2.6.31.5/drivers/usb/co
.statfs = simple_statfs,
.drop_inode = generic_delete_inode,
.remount_fs = remount,
-diff -urNp linux-2.6.31.5/drivers/usb/core/message.c linux-2.6.31.5/drivers/usb/core/message.c
---- linux-2.6.31.5/drivers/usb/core/message.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/core/message.c 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/core/message.c linux-2.6.31.6/drivers/usb/core/message.c
+--- linux-2.6.31.6/drivers/usb/core/message.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/core/message.c 2009-11-10 18:40:40.000000000 -0500
@@ -926,8 +926,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_KERNEL);
if (buf) {
@@ -23116,9 +23131,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/core/message.c linux-2.6.31.5/drivers/usb/
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.31.5/drivers/usb/gadget/inode.c linux-2.6.31.5/drivers/usb/gadget/inode.c
---- linux-2.6.31.5/drivers/usb/gadget/inode.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/gadget/inode.c 2009-10-20 20:32:11.168331951 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/gadget/inode.c linux-2.6.31.6/drivers/usb/gadget/inode.c
+--- linux-2.6.31.6/drivers/usb/gadget/inode.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/gadget/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -2033,7 +2033,7 @@ gadgetfs_create_file (struct super_block
return inode;
}
@@ -23128,9 +23143,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/gadget/inode.c linux-2.6.31.5/drivers/usb/
.statfs = simple_statfs,
.drop_inode = generic_delete_inode,
};
-diff -urNp linux-2.6.31.5/drivers/usb/gadget/printer.c linux-2.6.31.5/drivers/usb/gadget/printer.c
---- linux-2.6.31.5/drivers/usb/gadget/printer.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/gadget/printer.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/gadget/printer.c linux-2.6.31.6/drivers/usb/gadget/printer.c
+--- linux-2.6.31.6/drivers/usb/gadget/printer.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/gadget/printer.c 2009-11-10 18:40:40.000000000 -0500
@@ -875,7 +875,7 @@ printer_ioctl(struct file *fd, unsigned
}
@@ -23140,9 +23155,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/gadget/printer.c linux-2.6.31.5/drivers/us
.owner = THIS_MODULE,
.open = printer_open,
.read = printer_read,
-diff -urNp linux-2.6.31.5/drivers/usb/host/ehci-pci.c linux-2.6.31.5/drivers/usb/host/ehci-pci.c
---- linux-2.6.31.5/drivers/usb/host/ehci-pci.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/host/ehci-pci.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/host/ehci-pci.c linux-2.6.31.6/drivers/usb/host/ehci-pci.c
+--- linux-2.6.31.6/drivers/usb/host/ehci-pci.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/host/ehci-pci.c 2009-11-10 18:40:40.000000000 -0500
@@ -416,7 +416,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -23152,9 +23167,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/host/ehci-pci.c linux-2.6.31.5/drivers/usb
};
MODULE_DEVICE_TABLE(pci, pci_ids);
-diff -urNp linux-2.6.31.5/drivers/usb/host/uhci-hcd.c linux-2.6.31.5/drivers/usb/host/uhci-hcd.c
---- linux-2.6.31.5/drivers/usb/host/uhci-hcd.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/host/uhci-hcd.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/host/uhci-hcd.c linux-2.6.31.6/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.31.6/drivers/usb/host/uhci-hcd.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/host/uhci-hcd.c 2009-11-10 18:40:40.000000000 -0500
@@ -927,7 +927,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -23164,9 +23179,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/host/uhci-hcd.c linux-2.6.31.5/drivers/usb
};
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.31.5/drivers/usb/host/whci/debug.c linux-2.6.31.5/drivers/usb/host/whci/debug.c
---- linux-2.6.31.5/drivers/usb/host/whci/debug.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/host/whci/debug.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/host/whci/debug.c linux-2.6.31.6/drivers/usb/host/whci/debug.c
+--- linux-2.6.31.6/drivers/usb/host/whci/debug.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/host/whci/debug.c 2009-11-10 18:40:40.000000000 -0500
@@ -134,7 +134,7 @@ static int pzl_open(struct inode *inode,
return single_open(file, pzl_print, inode->i_private);
}
@@ -23194,9 +23209,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/host/whci/debug.c linux-2.6.31.5/drivers/u
.open = pzl_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/drivers/usb/mon/mon_bin.c linux-2.6.31.5/drivers/usb/mon/mon_bin.c
---- linux-2.6.31.5/drivers/usb/mon/mon_bin.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/mon/mon_bin.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/mon/mon_bin.c linux-2.6.31.6/drivers/usb/mon/mon_bin.c
+--- linux-2.6.31.6/drivers/usb/mon/mon_bin.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/mon/mon_bin.c 2009-11-10 18:40:40.000000000 -0500
@@ -1184,7 +1184,7 @@ static int mon_bin_vma_fault(struct vm_a
return 0;
}
@@ -23206,9 +23221,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/mon/mon_bin.c linux-2.6.31.5/drivers/usb/m
.open = mon_bin_vma_open,
.close = mon_bin_vma_close,
.fault = mon_bin_vma_fault,
-diff -urNp linux-2.6.31.5/drivers/usb/mon/mon_main.c linux-2.6.31.5/drivers/usb/mon/mon_main.c
---- linux-2.6.31.5/drivers/usb/mon/mon_main.c 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/mon/mon_main.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/mon/mon_main.c linux-2.6.31.6/drivers/usb/mon/mon_main.c
+--- linux-2.6.31.6/drivers/usb/mon/mon_main.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/mon/mon_main.c 2009-11-10 18:40:40.000000000 -0500
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -23218,9 +23233,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/mon/mon_main.c linux-2.6.31.5/drivers/usb/
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.31.5/drivers/usb/storage/debug.h linux-2.6.31.5/drivers/usb/storage/debug.h
---- linux-2.6.31.5/drivers/usb/storage/debug.h 2009-10-20 20:42:59.120404852 -0400
-+++ linux-2.6.31.5/drivers/usb/storage/debug.h 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/storage/debug.h linux-2.6.31.6/drivers/usb/storage/debug.h
+--- linux-2.6.31.6/drivers/usb/storage/debug.h 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/storage/debug.h 2009-11-10 18:40:40.000000000 -0500
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -23234,9 +23249,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/storage/debug.h linux-2.6.31.5/drivers/usb
#endif
#endif
-diff -urNp linux-2.6.31.5/drivers/usb/storage/usb.c linux-2.6.31.5/drivers/usb/storage/usb.c
---- linux-2.6.31.5/drivers/usb/storage/usb.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/usb/storage/usb.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/storage/usb.c linux-2.6.31.6/drivers/usb/storage/usb.c
+--- linux-2.6.31.6/drivers/usb/storage/usb.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/storage/usb.c 2009-11-10 18:40:40.000000000 -0500
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -23246,9 +23261,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/storage/usb.c linux-2.6.31.5/drivers/usb/s
};
#undef UNUSUAL_DEV
-diff -urNp linux-2.6.31.5/drivers/usb/storage/usual-tables.c linux-2.6.31.5/drivers/usb/storage/usual-tables.c
---- linux-2.6.31.5/drivers/usb/storage/usual-tables.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/usb/storage/usual-tables.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/usb/storage/usual-tables.c linux-2.6.31.6/drivers/usb/storage/usual-tables.c
+--- linux-2.6.31.6/drivers/usb/storage/usual-tables.c 2009-11-10 18:46:04.000000000 -0500
++++ linux-2.6.31.6/drivers/usb/storage/usual-tables.c 2009-11-10 18:40:40.000000000 -0500
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -23258,9 +23273,9 @@ diff -urNp linux-2.6.31.5/drivers/usb/storage/usual-tables.c linux-2.6.31.5/driv
};
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
-diff -urNp linux-2.6.31.5/drivers/uwb/uwb-debug.c linux-2.6.31.5/drivers/uwb/uwb-debug.c
---- linux-2.6.31.5/drivers/uwb/uwb-debug.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/uwb/uwb-debug.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/uwb/uwb-debug.c linux-2.6.31.6/drivers/uwb/uwb-debug.c
+--- linux-2.6.31.6/drivers/uwb/uwb-debug.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/uwb/uwb-debug.c 2009-11-10 18:40:40.000000000 -0500
@@ -205,7 +205,7 @@ static ssize_t command_write(struct file
return ret < 0 ? ret : len;
}
@@ -23288,9 +23303,9 @@ diff -urNp linux-2.6.31.5/drivers/uwb/uwb-debug.c linux-2.6.31.5/drivers/uwb/uwb
.open = drp_avail_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/drivers/uwb/wlp/messages.c linux-2.6.31.5/drivers/uwb/wlp/messages.c
---- linux-2.6.31.5/drivers/uwb/wlp/messages.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/uwb/wlp/messages.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/uwb/wlp/messages.c linux-2.6.31.6/drivers/uwb/wlp/messages.c
+--- linux-2.6.31.6/drivers/uwb/wlp/messages.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/uwb/wlp/messages.c 2009-11-10 18:40:40.000000000 -0500
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -23300,9 +23315,9 @@ diff -urNp linux-2.6.31.5/drivers/uwb/wlp/messages.c linux-2.6.31.5/drivers/uwb/
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.31.5/drivers/uwb/wlp/sysfs.c linux-2.6.31.5/drivers/uwb/wlp/sysfs.c
---- linux-2.6.31.5/drivers/uwb/wlp/sysfs.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/uwb/wlp/sysfs.c 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/uwb/wlp/sysfs.c linux-2.6.31.6/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.31.6/drivers/uwb/wlp/sysfs.c 2009-11-10 18:46:02.000000000 -0500
++++ linux-2.6.31.6/drivers/uwb/wlp/sysfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -602,8 +602,7 @@ ssize_t wlp_wss_attr_show(struct kobject
* Sysfs operation for forwarding write call to the store method of the
* attribute owner
@@ -23323,9 +23338,9 @@ diff -urNp linux-2.6.31.5/drivers/uwb/wlp/sysfs.c linux-2.6.31.5/drivers/uwb/wlp
.show = wlp_wss_attr_show,
.store = wlp_wss_attr_store,
};
-diff -urNp linux-2.6.31.5/drivers/video/fb_defio.c linux-2.6.31.5/drivers/video/fb_defio.c
---- linux-2.6.31.5/drivers/video/fb_defio.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/video/fb_defio.c 2009-10-20 20:32:11.171686508 -0400
+diff -urNp linux-2.6.31.6/drivers/video/fb_defio.c linux-2.6.31.6/drivers/video/fb_defio.c
+--- linux-2.6.31.6/drivers/video/fb_defio.c 2009-11-10 18:45:55.000000000 -0500
++++ linux-2.6.31.6/drivers/video/fb_defio.c 2009-11-10 18:40:40.000000000 -0500
@@ -125,7 +125,7 @@ page_already_added:
return 0;
}
@@ -23335,9 +23350,9 @@ diff -urNp linux-2.6.31.5/drivers/video/fb_defio.c linux-2.6.31.5/drivers/video/
.fault = fb_deferred_io_fault,
.page_mkwrite = fb_deferred_io_mkwrite,
};
-diff -urNp linux-2.6.31.5/drivers/video/fbmem.c linux-2.6.31.5/drivers/video/fbmem.c
---- linux-2.6.31.5/drivers/video/fbmem.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/video/fbmem.c 2009-10-20 20:32:11.175385966 -0400
+diff -urNp linux-2.6.31.6/drivers/video/fbmem.c linux-2.6.31.6/drivers/video/fbmem.c
+--- linux-2.6.31.6/drivers/video/fbmem.c 2009-11-10 18:45:55.000000000 -0500
++++ linux-2.6.31.6/drivers/video/fbmem.c 2009-11-10 18:40:40.000000000 -0500
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -23365,9 +23380,9 @@ diff -urNp linux-2.6.31.5/drivers/video/fbmem.c linux-2.6.31.5/drivers/video/fbm
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.31.5/drivers/video/fbmon.c linux-2.6.31.5/drivers/video/fbmon.c
---- linux-2.6.31.5/drivers/video/fbmon.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/video/fbmon.c 2009-10-20 20:32:11.175385966 -0400
+diff -urNp linux-2.6.31.6/drivers/video/fbmon.c linux-2.6.31.6/drivers/video/fbmon.c
+--- linux-2.6.31.6/drivers/video/fbmon.c 2009-11-10 18:45:55.000000000 -0500
++++ linux-2.6.31.6/drivers/video/fbmon.c 2009-11-10 18:40:40.000000000 -0500
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -23377,9 +23392,9 @@ diff -urNp linux-2.6.31.5/drivers/video/fbmon.c linux-2.6.31.5/drivers/video/fbm
#endif
#define FBMON_FIX_HEADER 1
-diff -urNp linux-2.6.31.5/drivers/video/i810/i810_accel.c linux-2.6.31.5/drivers/video/i810/i810_accel.c
---- linux-2.6.31.5/drivers/video/i810/i810_accel.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/video/i810/i810_accel.c 2009-10-20 20:32:11.175385966 -0400
+diff -urNp linux-2.6.31.6/drivers/video/i810/i810_accel.c linux-2.6.31.6/drivers/video/i810/i810_accel.c
+--- linux-2.6.31.6/drivers/video/i810/i810_accel.c 2009-11-10 18:45:55.000000000 -0500
++++ linux-2.6.31.6/drivers/video/i810/i810_accel.c 2009-11-10 18:40:40.000000000 -0500
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -23388,9 +23403,9 @@ diff -urNp linux-2.6.31.5/drivers/video/i810/i810_accel.c linux-2.6.31.5/drivers
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.31.5/drivers/video/i810/i810_main.c linux-2.6.31.5/drivers/video/i810/i810_main.c
---- linux-2.6.31.5/drivers/video/i810/i810_main.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/video/i810/i810_main.c 2009-10-20 20:32:11.175385966 -0400
+diff -urNp linux-2.6.31.6/drivers/video/i810/i810_main.c linux-2.6.31.6/drivers/video/i810/i810_main.c
+--- linux-2.6.31.6/drivers/video/i810/i810_main.c 2009-11-10 18:45:55.000000000 -0500
++++ linux-2.6.31.6/drivers/video/i810/i810_main.c 2009-11-10 18:40:40.000000000 -0500
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -23400,9 +23415,9 @@ diff -urNp linux-2.6.31.5/drivers/video/i810/i810_main.c linux-2.6.31.5/drivers/
};
static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.31.5/drivers/video/modedb.c linux-2.6.31.5/drivers/video/modedb.c
---- linux-2.6.31.5/drivers/video/modedb.c 2009-10-20 20:42:59.123836343 -0400
-+++ linux-2.6.31.5/drivers/video/modedb.c 2009-10-20 20:32:11.175385966 -0400
+diff -urNp linux-2.6.31.6/drivers/video/modedb.c linux-2.6.31.6/drivers/video/modedb.c
+--- linux-2.6.31.6/drivers/video/modedb.c 2009-11-10 18:46:01.000000000 -0500
++++ linux-2.6.31.6/drivers/video/modedb.c 2009-11-10 18:40:40.000000000 -0500
@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -23703,9 +23718,9 @@ diff -urNp linux-2.6.31.5/drivers/video/modedb.c linux-2.6.31.5/drivers/video/mo
},
};
-diff -urNp linux-2.6.31.5/drivers/video/omap/dispc.c linux-2.6.31.5/drivers/video/omap/dispc.c
---- linux-2.6.31.5/drivers/video/omap/dispc.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/drivers/video/omap/dispc.c 2009-10-20 20:32:11.175385966 -0400
+diff -urNp linux-2.6.31.6/drivers/video/omap/dispc.c linux-2.6.31.6/drivers/video/omap/dispc.c
+--- linux-2.6.31.6/drivers/video/omap/dispc.c 2009-11-10 18:45:55.000000000 -0500
++++ linux-2.6.31.6/drivers/video/omap/dispc.c 2009-11-10 18:40:40.000000000 -0500
@@ -1013,7 +1013,7 @@ static void mmap_user_close(struct vm_ar
atomic_dec(&dispc.map_count[plane]);
}
@@ -23715,9 +23730,9 @@ diff -urNp linux-2.6.31.5/drivers/video/omap/dispc.c linux-2.6.31.5/drivers/vide
.open = mmap_user_open,
.close = mmap_user_close,
};
-diff -urNp linux-2.6.31.5/drivers/video/uvesafb.c linux-2.6.31.5/drivers/video/uvesafb.c
---- linux-2.6.31.5/drivers/video/uvesafb.c 2009-10-23 19:50:17.558400629 -0400
-+++ linux-2.6.31.5/drivers/video/uvesafb.c 2009-10-23 19:50:30.025485679 -0400
+diff -urNp linux-2.6.31.6/drivers/video/uvesafb.c linux-2.6.31.6/drivers/video/uvesafb.c
+--- linux-2.6.31.6/drivers/video/uvesafb.c 2009-11-10 18:45:55.000000000 -0500
++++ linux-2.6.31.6/drivers/video/uvesafb.c 2009-11-10 18:40:40.000000000 -0500
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -23793,9 +23808,9 @@ diff -urNp linux-2.6.31.5/drivers/video/uvesafb.c linux-2.6.31.5/drivers/video/u
}
framebuffer_release(info);
-diff -urNp linux-2.6.31.5/drivers/video/vesafb.c linux-2.6.31.5/drivers/video/vesafb.c
---- linux-2.6.31.5/drivers/video/vesafb.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/drivers/video/vesafb.c 2009-10-20 20:32:11.175385966 -0400
+diff -urNp linux-2.6.31.6/drivers/video/vesafb.c linux-2.6.31.6/drivers/video/vesafb.c
+--- linux-2.6.31.6/drivers/video/vesafb.c 2009-11-10 18:45:55.000000000 -0500
++++ linux-2.6.31.6/drivers/video/vesafb.c 2009-11-10 18:40:40.000000000 -0500
@@ -9,6 +9,7 @@
*/
@@ -23899,9 +23914,9 @@ diff -urNp linux-2.6.31.5/drivers/video/vesafb.c linux-2.6.31.5/drivers/video/ve
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.31.5/drivers/xen/sys-hypervisor.c linux-2.6.31.5/drivers/xen/sys-hypervisor.c
---- linux-2.6.31.5/drivers/xen/sys-hypervisor.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/drivers/xen/sys-hypervisor.c 2009-10-20 20:33:11.028168621 -0400
+diff -urNp linux-2.6.31.6/drivers/xen/sys-hypervisor.c linux-2.6.31.6/drivers/xen/sys-hypervisor.c
+--- linux-2.6.31.6/drivers/xen/sys-hypervisor.c 2009-11-10 18:45:53.000000000 -0500
++++ linux-2.6.31.6/drivers/xen/sys-hypervisor.c 2009-11-10 18:40:40.000000000 -0500
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -23911,9 +23926,9 @@ diff -urNp linux-2.6.31.5/drivers/xen/sys-hypervisor.c linux-2.6.31.5/drivers/xe
.show = hyp_sysfs_show,
.store = hyp_sysfs_store,
};
-diff -urNp linux-2.6.31.5/fs/9p/vfs_inode.c linux-2.6.31.5/fs/9p/vfs_inode.c
---- linux-2.6.31.5/fs/9p/vfs_inode.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/fs/9p/vfs_inode.c 2009-10-20 20:32:11.175385966 -0400
+diff -urNp linux-2.6.31.6/fs/9p/vfs_inode.c linux-2.6.31.6/fs/9p/vfs_inode.c
+--- linux-2.6.31.6/fs/9p/vfs_inode.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/9p/vfs_inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -1025,7 +1025,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -23923,9 +23938,9 @@ diff -urNp linux-2.6.31.5/fs/9p/vfs_inode.c linux-2.6.31.5/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.31.5/fs/afs/proc.c linux-2.6.31.5/fs/afs/proc.c
---- linux-2.6.31.5/fs/afs/proc.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/fs/afs/proc.c 2009-10-20 20:32:11.178641617 -0400
+diff -urNp linux-2.6.31.6/fs/afs/proc.c linux-2.6.31.6/fs/afs/proc.c
+--- linux-2.6.31.6/fs/afs/proc.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/afs/proc.c 2009-11-10 18:40:40.000000000 -0500
@@ -28,7 +28,7 @@ static int afs_proc_cells_show(struct se
static ssize_t afs_proc_cells_write(struct file *file, const char __user *buf,
size_t size, loff_t *_pos);
@@ -23962,9 +23977,9 @@ diff -urNp linux-2.6.31.5/fs/afs/proc.c linux-2.6.31.5/fs/afs/proc.c
.start = afs_proc_cell_servers_start,
.next = afs_proc_cell_servers_next,
.stop = afs_proc_cell_servers_stop,
-diff -urNp linux-2.6.31.5/fs/aio.c linux-2.6.31.5/fs/aio.c
---- linux-2.6.31.5/fs/aio.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/fs/aio.c 2009-10-20 20:32:11.178641617 -0400
+diff -urNp linux-2.6.31.6/fs/aio.c linux-2.6.31.6/fs/aio.c
+--- linux-2.6.31.6/fs/aio.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/aio.c 2009-11-10 18:40:40.000000000 -0500
@@ -114,7 +114,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -23974,9 +23989,9 @@ diff -urNp linux-2.6.31.5/fs/aio.c linux-2.6.31.5/fs/aio.c
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.31.5/fs/autofs/root.c linux-2.6.31.5/fs/autofs/root.c
---- linux-2.6.31.5/fs/autofs/root.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/fs/autofs/root.c 2009-10-20 20:32:11.178641617 -0400
+diff -urNp linux-2.6.31.6/fs/autofs/root.c linux-2.6.31.6/fs/autofs/root.c
+--- linux-2.6.31.6/fs/autofs/root.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/autofs/root.c 2009-11-10 18:40:40.000000000 -0500
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -23987,9 +24002,9 @@ diff -urNp linux-2.6.31.5/fs/autofs/root.c linux-2.6.31.5/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.31.5/fs/autofs4/symlink.c linux-2.6.31.5/fs/autofs4/symlink.c
---- linux-2.6.31.5/fs/autofs4/symlink.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/fs/autofs4/symlink.c 2009-10-20 20:32:11.178641617 -0400
+diff -urNp linux-2.6.31.6/fs/autofs4/symlink.c linux-2.6.31.6/fs/autofs4/symlink.c
+--- linux-2.6.31.6/fs/autofs4/symlink.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/autofs4/symlink.c 2009-11-10 18:40:40.000000000 -0500
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -23999,9 +24014,9 @@ diff -urNp linux-2.6.31.5/fs/autofs4/symlink.c linux-2.6.31.5/fs/autofs4/symlink
return NULL;
}
-diff -urNp linux-2.6.31.5/fs/befs/linuxvfs.c linux-2.6.31.5/fs/befs/linuxvfs.c
---- linux-2.6.31.5/fs/befs/linuxvfs.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/fs/befs/linuxvfs.c 2009-10-20 20:32:11.178641617 -0400
+diff -urNp linux-2.6.31.6/fs/befs/linuxvfs.c linux-2.6.31.6/fs/befs/linuxvfs.c
+--- linux-2.6.31.6/fs/befs/linuxvfs.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/befs/linuxvfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -24011,9 +24026,9 @@ diff -urNp linux-2.6.31.5/fs/befs/linuxvfs.c linux-2.6.31.5/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.31.5/fs/binfmt_aout.c linux-2.6.31.5/fs/binfmt_aout.c
---- linux-2.6.31.5/fs/binfmt_aout.c 2009-10-20 20:42:59.127236789 -0400
-+++ linux-2.6.31.5/fs/binfmt_aout.c 2009-10-20 20:32:11.178641617 -0400
+diff -urNp linux-2.6.31.6/fs/binfmt_aout.c linux-2.6.31.6/fs/binfmt_aout.c
+--- linux-2.6.31.6/fs/binfmt_aout.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/binfmt_aout.c 2009-11-10 18:40:40.000000000 -0500
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -24081,9 +24096,9 @@ diff -urNp linux-2.6.31.5/fs/binfmt_aout.c linux-2.6.31.5/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.31.5/fs/binfmt_elf.c linux-2.6.31.5/fs/binfmt_elf.c
---- linux-2.6.31.5/fs/binfmt_elf.c 2009-10-20 20:42:59.130506973 -0400
-+++ linux-2.6.31.5/fs/binfmt_elf.c 2009-10-20 20:33:11.006222932 -0400
+diff -urNp linux-2.6.31.6/fs/binfmt_elf.c linux-2.6.31.6/fs/binfmt_elf.c
+--- linux-2.6.31.6/fs/binfmt_elf.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/binfmt_elf.c 2009-11-10 18:40:40.000000000 -0500
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -24715,9 +24730,9 @@ diff -urNp linux-2.6.31.5/fs/binfmt_elf.c linux-2.6.31.5/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.31.5/fs/binfmt_flat.c linux-2.6.31.5/fs/binfmt_flat.c
---- linux-2.6.31.5/fs/binfmt_flat.c 2009-10-20 20:42:59.130506973 -0400
-+++ linux-2.6.31.5/fs/binfmt_flat.c 2009-10-20 20:32:11.178641617 -0400
+diff -urNp linux-2.6.31.6/fs/binfmt_flat.c linux-2.6.31.6/fs/binfmt_flat.c
+--- linux-2.6.31.6/fs/binfmt_flat.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/binfmt_flat.c 2009-11-10 18:40:40.000000000 -0500
@@ -565,7 +565,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -24750,9 +24765,9 @@ diff -urNp linux-2.6.31.5/fs/binfmt_flat.c linux-2.6.31.5/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.31.5/fs/binfmt_misc.c linux-2.6.31.5/fs/binfmt_misc.c
---- linux-2.6.31.5/fs/binfmt_misc.c 2009-10-20 20:42:59.130506973 -0400
-+++ linux-2.6.31.5/fs/binfmt_misc.c 2009-10-20 20:32:11.178641617 -0400
+diff -urNp linux-2.6.31.6/fs/binfmt_misc.c linux-2.6.31.6/fs/binfmt_misc.c
+--- linux-2.6.31.6/fs/binfmt_misc.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/binfmt_misc.c 2009-11-10 18:40:40.000000000 -0500
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -24762,9 +24777,9 @@ diff -urNp linux-2.6.31.5/fs/binfmt_misc.c linux-2.6.31.5/fs/binfmt_misc.c
};
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
-diff -urNp linux-2.6.31.5/fs/bio.c linux-2.6.31.5/fs/bio.c
---- linux-2.6.31.5/fs/bio.c 2009-10-20 20:42:59.130506973 -0400
-+++ linux-2.6.31.5/fs/bio.c 2009-10-20 20:33:11.031321564 -0400
+diff -urNp linux-2.6.31.6/fs/bio.c linux-2.6.31.6/fs/bio.c
+--- linux-2.6.31.6/fs/bio.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/bio.c 2009-11-10 18:40:40.000000000 -0500
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -24783,9 +24798,9 @@ diff -urNp linux-2.6.31.5/fs/bio.c linux-2.6.31.5/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.31.5/fs/btrfs/ctree.c linux-2.6.31.5/fs/btrfs/ctree.c
---- linux-2.6.31.5/fs/btrfs/ctree.c 2009-10-20 20:42:59.130506973 -0400
-+++ linux-2.6.31.5/fs/btrfs/ctree.c 2009-10-20 20:33:11.031321564 -0400
+diff -urNp linux-2.6.31.6/fs/btrfs/ctree.c linux-2.6.31.6/fs/btrfs/ctree.c
+--- linux-2.6.31.6/fs/btrfs/ctree.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/btrfs/ctree.c 2009-11-10 18:40:40.000000000 -0500
@@ -3562,7 +3562,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
@@ -24794,9 +24809,9 @@ diff -urNp linux-2.6.31.5/fs/btrfs/ctree.c linux-2.6.31.5/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.31.5/fs/btrfs/ctree.h linux-2.6.31.5/fs/btrfs/ctree.h
---- linux-2.6.31.5/fs/btrfs/ctree.h 2009-10-20 20:42:59.130506973 -0400
-+++ linux-2.6.31.5/fs/btrfs/ctree.h 2009-10-20 20:32:11.182204101 -0400
+diff -urNp linux-2.6.31.6/fs/btrfs/ctree.h linux-2.6.31.6/fs/btrfs/ctree.h
+--- linux-2.6.31.6/fs/btrfs/ctree.h 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/btrfs/ctree.h 2009-11-10 18:40:40.000000000 -0500
@@ -2286,7 +2286,7 @@ int btrfs_sync_file(struct file *file, s
int btrfs_drop_extent_cache(struct inode *inode, u64 start, u64 end,
int skip_pinned);
@@ -24806,9 +24821,9 @@ diff -urNp linux-2.6.31.5/fs/btrfs/ctree.h linux-2.6.31.5/fs/btrfs/ctree.h
int btrfs_drop_extents(struct btrfs_trans_handle *trans,
struct btrfs_root *root, struct inode *inode,
u64 start, u64 end, u64 locked_end,
-diff -urNp linux-2.6.31.5/fs/btrfs/disk-io.c linux-2.6.31.5/fs/btrfs/disk-io.c
---- linux-2.6.31.5/fs/btrfs/disk-io.c 2009-10-20 20:42:59.130506973 -0400
-+++ linux-2.6.31.5/fs/btrfs/disk-io.c 2009-10-20 20:32:11.182204101 -0400
+diff -urNp linux-2.6.31.6/fs/btrfs/disk-io.c linux-2.6.31.6/fs/btrfs/disk-io.c
+--- linux-2.6.31.6/fs/btrfs/disk-io.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/btrfs/disk-io.c 2009-11-10 18:40:40.000000000 -0500
@@ -772,7 +772,7 @@ static void btree_invalidatepage(struct
}
}
@@ -24818,9 +24833,9 @@ diff -urNp linux-2.6.31.5/fs/btrfs/disk-io.c linux-2.6.31.5/fs/btrfs/disk-io.c
.readpage = btree_readpage,
.writepage = btree_writepage,
.writepages = btree_writepages,
-diff -urNp linux-2.6.31.5/fs/btrfs/file.c linux-2.6.31.5/fs/btrfs/file.c
---- linux-2.6.31.5/fs/btrfs/file.c 2009-10-20 20:42:59.133953043 -0400
-+++ linux-2.6.31.5/fs/btrfs/file.c 2009-10-20 20:32:11.182204101 -0400
+diff -urNp linux-2.6.31.6/fs/btrfs/file.c linux-2.6.31.6/fs/btrfs/file.c
+--- linux-2.6.31.6/fs/btrfs/file.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/btrfs/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -1203,7 +1203,7 @@ out:
return ret > 0 ? EIO : ret;
}
@@ -24839,9 +24854,9 @@ diff -urNp linux-2.6.31.5/fs/btrfs/file.c linux-2.6.31.5/fs/btrfs/file.c
.llseek = generic_file_llseek,
.read = do_sync_read,
.aio_read = generic_file_aio_read,
-diff -urNp linux-2.6.31.5/fs/btrfs/free-space-cache.c linux-2.6.31.5/fs/btrfs/free-space-cache.c
---- linux-2.6.31.5/fs/btrfs/free-space-cache.c 2009-10-20 20:42:59.133953043 -0400
-+++ linux-2.6.31.5/fs/btrfs/free-space-cache.c 2009-10-20 20:33:11.031321564 -0400
+diff -urNp linux-2.6.31.6/fs/btrfs/free-space-cache.c linux-2.6.31.6/fs/btrfs/free-space-cache.c
+--- linux-2.6.31.6/fs/btrfs/free-space-cache.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/btrfs/free-space-cache.c 2009-11-10 18:40:40.000000000 -0500
@@ -1066,8 +1066,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -24860,9 +24875,9 @@ diff -urNp linux-2.6.31.5/fs/btrfs/free-space-cache.c linux-2.6.31.5/fs/btrfs/fr
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.31.5/fs/btrfs/inode.c linux-2.6.31.5/fs/btrfs/inode.c
---- linux-2.6.31.5/fs/btrfs/inode.c 2009-10-20 20:42:59.133953043 -0400
-+++ linux-2.6.31.5/fs/btrfs/inode.c 2009-10-20 20:32:11.182204101 -0400
+diff -urNp linux-2.6.31.6/fs/btrfs/inode.c linux-2.6.31.6/fs/btrfs/inode.c
+--- linux-2.6.31.6/fs/btrfs/inode.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/btrfs/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -55,14 +55,14 @@ struct btrfs_iget_args {
struct btrfs_root *root;
};
@@ -24953,9 +24968,9 @@ diff -urNp linux-2.6.31.5/fs/btrfs/inode.c linux-2.6.31.5/fs/btrfs/inode.c
.readlink = generic_readlink,
.follow_link = page_follow_link_light,
.put_link = page_put_link,
-diff -urNp linux-2.6.31.5/fs/btrfs/super.c linux-2.6.31.5/fs/btrfs/super.c
---- linux-2.6.31.5/fs/btrfs/super.c 2009-10-20 20:42:59.133953043 -0400
-+++ linux-2.6.31.5/fs/btrfs/super.c 2009-10-20 20:32:11.182204101 -0400
+diff -urNp linux-2.6.31.6/fs/btrfs/super.c linux-2.6.31.6/fs/btrfs/super.c
+--- linux-2.6.31.6/fs/btrfs/super.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/btrfs/super.c 2009-11-10 18:40:40.000000000 -0500
@@ -51,7 +51,7 @@
#include "export.h"
#include "compression.h"
@@ -24974,9 +24989,9 @@ diff -urNp linux-2.6.31.5/fs/btrfs/super.c linux-2.6.31.5/fs/btrfs/super.c
.delete_inode = btrfs_delete_inode,
.put_super = btrfs_put_super,
.sync_fs = btrfs_sync_fs,
-diff -urNp linux-2.6.31.5/fs/btrfs/sysfs.c linux-2.6.31.5/fs/btrfs/sysfs.c
---- linux-2.6.31.5/fs/btrfs/sysfs.c 2009-10-20 20:42:59.133953043 -0400
-+++ linux-2.6.31.5/fs/btrfs/sysfs.c 2009-10-20 20:33:11.031321564 -0400
+diff -urNp linux-2.6.31.6/fs/btrfs/sysfs.c linux-2.6.31.6/fs/btrfs/sysfs.c
+--- linux-2.6.31.6/fs/btrfs/sysfs.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/btrfs/sysfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -24992,9 +25007,9 @@ diff -urNp linux-2.6.31.5/fs/btrfs/sysfs.c linux-2.6.31.5/fs/btrfs/sysfs.c
.show = btrfs_root_attr_show,
.store = btrfs_root_attr_store,
};
-diff -urNp linux-2.6.31.5/fs/buffer.c linux-2.6.31.5/fs/buffer.c
---- linux-2.6.31.5/fs/buffer.c 2009-10-20 20:42:59.133953043 -0400
-+++ linux-2.6.31.5/fs/buffer.c 2009-10-20 20:32:11.182204101 -0400
+diff -urNp linux-2.6.31.6/fs/buffer.c linux-2.6.31.6/fs/buffer.c
+--- linux-2.6.31.6/fs/buffer.c 2009-11-10 18:45:45.000000000 -0500
++++ linux-2.6.31.6/fs/buffer.c 2009-11-10 18:40:40.000000000 -0500
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -25011,9 +25026,9 @@ diff -urNp linux-2.6.31.5/fs/buffer.c linux-2.6.31.5/fs/buffer.c
if (limit != RLIM_INFINITY && size > (loff_t)limit) {
send_sig(SIGXFSZ, current, 0);
goto out;
-diff -urNp linux-2.6.31.5/fs/cachefiles/rdwr.c linux-2.6.31.5/fs/cachefiles/rdwr.c
---- linux-2.6.31.5/fs/cachefiles/rdwr.c 2009-10-20 20:42:59.133953043 -0400
-+++ linux-2.6.31.5/fs/cachefiles/rdwr.c 2009-10-20 20:33:11.031321564 -0400
+diff -urNp linux-2.6.31.6/fs/cachefiles/rdwr.c linux-2.6.31.6/fs/cachefiles/rdwr.c
+--- linux-2.6.31.6/fs/cachefiles/rdwr.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/cachefiles/rdwr.c 2009-11-10 18:40:40.000000000 -0500
@@ -839,7 +839,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -25023,9 +25038,9 @@ diff -urNp linux-2.6.31.5/fs/cachefiles/rdwr.c linux-2.6.31.5/fs/cachefiles/rdwr
&pos);
set_fs(old_fs);
kunmap(page);
-diff -urNp linux-2.6.31.5/fs/cifs/cifs_dfs_ref.c linux-2.6.31.5/fs/cifs/cifs_dfs_ref.c
---- linux-2.6.31.5/fs/cifs/cifs_dfs_ref.c 2009-10-20 20:42:59.133953043 -0400
-+++ linux-2.6.31.5/fs/cifs/cifs_dfs_ref.c 2009-10-20 20:32:11.182204101 -0400
+diff -urNp linux-2.6.31.6/fs/cifs/cifs_dfs_ref.c linux-2.6.31.6/fs/cifs/cifs_dfs_ref.c
+--- linux-2.6.31.6/fs/cifs/cifs_dfs_ref.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/cifs/cifs_dfs_ref.c 2009-11-10 18:40:40.000000000 -0500
@@ -385,7 +385,7 @@ out_err:
goto out;
}
@@ -25035,9 +25050,9 @@ diff -urNp linux-2.6.31.5/fs/cifs/cifs_dfs_ref.c linux-2.6.31.5/fs/cifs/cifs_dfs
.follow_link = cifs_dfs_follow_mountpoint,
};
-diff -urNp linux-2.6.31.5/fs/cifs/cifsfs.h linux-2.6.31.5/fs/cifs/cifsfs.h
---- linux-2.6.31.5/fs/cifs/cifsfs.h 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/cifs/cifsfs.h 2009-10-20 20:32:11.182204101 -0400
+diff -urNp linux-2.6.31.6/fs/cifs/cifsfs.h linux-2.6.31.6/fs/cifs/cifsfs.h
+--- linux-2.6.31.6/fs/cifs/cifsfs.h 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/cifs/cifsfs.h 2009-11-10 18:40:40.000000000 -0500
@@ -67,7 +67,7 @@ extern int cifs_setattr(struct dentry *,
extern const struct inode_operations cifs_file_inode_ops;
@@ -25047,9 +25062,9 @@ diff -urNp linux-2.6.31.5/fs/cifs/cifsfs.h linux-2.6.31.5/fs/cifs/cifsfs.h
/* Functions related to files and directories */
-diff -urNp linux-2.6.31.5/fs/cifs/cifs_uniupr.h linux-2.6.31.5/fs/cifs/cifs_uniupr.h
---- linux-2.6.31.5/fs/cifs/cifs_uniupr.h 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/cifs/cifs_uniupr.h 2009-10-20 20:32:11.182204101 -0400
+diff -urNp linux-2.6.31.6/fs/cifs/cifs_uniupr.h linux-2.6.31.6/fs/cifs/cifs_uniupr.h
+--- linux-2.6.31.6/fs/cifs/cifs_uniupr.h 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/cifs/cifs_uniupr.h 2009-11-10 18:40:40.000000000 -0500
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -25059,9 +25074,9 @@ diff -urNp linux-2.6.31.5/fs/cifs/cifs_uniupr.h linux-2.6.31.5/fs/cifs/cifs_uniu
};
#endif
-diff -urNp linux-2.6.31.5/fs/cifs/link.c linux-2.6.31.5/fs/cifs/link.c
---- linux-2.6.31.5/fs/cifs/link.c 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/cifs/link.c 2009-10-20 20:32:11.185635862 -0400
+diff -urNp linux-2.6.31.6/fs/cifs/link.c linux-2.6.31.6/fs/cifs/link.c
+--- linux-2.6.31.6/fs/cifs/link.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/cifs/link.c 2009-11-10 18:40:40.000000000 -0500
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -25071,9 +25086,9 @@ diff -urNp linux-2.6.31.5/fs/cifs/link.c linux-2.6.31.5/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.31.5/fs/compat_binfmt_elf.c linux-2.6.31.5/fs/compat_binfmt_elf.c
---- linux-2.6.31.5/fs/compat_binfmt_elf.c 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/compat_binfmt_elf.c 2009-10-20 20:32:11.185635862 -0400
+diff -urNp linux-2.6.31.6/fs/compat_binfmt_elf.c linux-2.6.31.6/fs/compat_binfmt_elf.c
+--- linux-2.6.31.6/fs/compat_binfmt_elf.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/compat_binfmt_elf.c 2009-11-10 18:40:40.000000000 -0500
@@ -29,10 +29,12 @@
#undef elfhdr
#undef elf_phdr
@@ -25087,9 +25102,9 @@ diff -urNp linux-2.6.31.5/fs/compat_binfmt_elf.c linux-2.6.31.5/fs/compat_binfmt
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.31.5/fs/compat.c linux-2.6.31.5/fs/compat.c
---- linux-2.6.31.5/fs/compat.c 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/compat.c 2009-10-20 20:32:11.185635862 -0400
+diff -urNp linux-2.6.31.6/fs/compat.c linux-2.6.31.6/fs/compat.c
+--- linux-2.6.31.6/fs/compat.c 2009-11-10 18:45:45.000000000 -0500
++++ linux-2.6.31.6/fs/compat.c 2009-11-10 18:40:40.000000000 -0500
@@ -1417,14 +1417,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -25189,9 +25204,9 @@ diff -urNp linux-2.6.31.5/fs/compat.c linux-2.6.31.5/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
-diff -urNp linux-2.6.31.5/fs/compat_ioctl.c linux-2.6.31.5/fs/compat_ioctl.c
---- linux-2.6.31.5/fs/compat_ioctl.c 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/compat_ioctl.c 2009-10-20 20:32:11.185635862 -0400
+diff -urNp linux-2.6.31.6/fs/compat_ioctl.c linux-2.6.31.6/fs/compat_ioctl.c
+--- linux-2.6.31.6/fs/compat_ioctl.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/compat_ioctl.c 2009-11-10 18:40:40.000000000 -0500
@@ -1827,15 +1827,15 @@ struct ioctl_trans {
};
@@ -25211,9 +25226,9 @@ diff -urNp linux-2.6.31.5/fs/compat_ioctl.c linux-2.6.31.5/fs/compat_ioctl.c
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
-diff -urNp linux-2.6.31.5/fs/debugfs/inode.c linux-2.6.31.5/fs/debugfs/inode.c
---- linux-2.6.31.5/fs/debugfs/inode.c 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/debugfs/inode.c 2009-10-20 20:32:11.185635862 -0400
+diff -urNp linux-2.6.31.6/fs/debugfs/inode.c linux-2.6.31.6/fs/debugfs/inode.c
+--- linux-2.6.31.6/fs/debugfs/inode.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/debugfs/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -118,7 +118,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -25223,9 +25238,9 @@ diff -urNp linux-2.6.31.5/fs/debugfs/inode.c linux-2.6.31.5/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
-diff -urNp linux-2.6.31.5/fs/dlm/debug_fs.c linux-2.6.31.5/fs/dlm/debug_fs.c
---- linux-2.6.31.5/fs/dlm/debug_fs.c 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/dlm/debug_fs.c 2009-10-20 20:32:11.185635862 -0400
+diff -urNp linux-2.6.31.6/fs/dlm/debug_fs.c linux-2.6.31.6/fs/dlm/debug_fs.c
+--- linux-2.6.31.6/fs/dlm/debug_fs.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/dlm/debug_fs.c 2009-11-10 18:40:40.000000000 -0500
@@ -386,9 +386,9 @@ static int table_seq_show(struct seq_fil
return rv;
}
@@ -25264,9 +25279,9 @@ diff -urNp linux-2.6.31.5/fs/dlm/debug_fs.c linux-2.6.31.5/fs/dlm/debug_fs.c
.start = table_seq_start,
.next = table_seq_next,
.stop = table_seq_stop,
-diff -urNp linux-2.6.31.5/fs/dlm/lockspace.c linux-2.6.31.5/fs/dlm/lockspace.c
---- linux-2.6.31.5/fs/dlm/lockspace.c 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/dlm/lockspace.c 2009-10-20 20:33:11.031321564 -0400
+diff -urNp linux-2.6.31.6/fs/dlm/lockspace.c linux-2.6.31.6/fs/dlm/lockspace.c
+--- linux-2.6.31.6/fs/dlm/lockspace.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/dlm/lockspace.c 2009-11-10 18:40:40.000000000 -0500
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -25276,9 +25291,9 @@ diff -urNp linux-2.6.31.5/fs/dlm/lockspace.c linux-2.6.31.5/fs/dlm/lockspace.c
.show = dlm_attr_show,
.store = dlm_attr_store,
};
-diff -urNp linux-2.6.31.5/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.31.5/fs/ecryptfs/ecryptfs_kernel.h
---- linux-2.6.31.5/fs/ecryptfs/ecryptfs_kernel.h 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/ecryptfs/ecryptfs_kernel.h 2009-10-20 20:32:11.185635862 -0400
+diff -urNp linux-2.6.31.6/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.31.6/fs/ecryptfs/ecryptfs_kernel.h
+--- linux-2.6.31.6/fs/ecryptfs/ecryptfs_kernel.h 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ecryptfs/ecryptfs_kernel.h 2009-11-10 18:40:40.000000000 -0500
@@ -582,7 +582,7 @@ extern const struct inode_operations ecr
extern const struct inode_operations ecryptfs_symlink_iops;
extern const struct super_operations ecryptfs_sops;
@@ -25288,9 +25303,9 @@ diff -urNp linux-2.6.31.5/fs/ecryptfs/ecryptfs_kernel.h linux-2.6.31.5/fs/ecrypt
extern int ecryptfs_verbosity;
extern unsigned int ecryptfs_message_buf_len;
extern signed long ecryptfs_message_wait_timeout;
-diff -urNp linux-2.6.31.5/fs/ecryptfs/inode.c linux-2.6.31.5/fs/ecryptfs/inode.c
---- linux-2.6.31.5/fs/ecryptfs/inode.c 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/ecryptfs/inode.c 2009-10-20 20:33:11.031321564 -0400
+diff -urNp linux-2.6.31.6/fs/ecryptfs/inode.c linux-2.6.31.6/fs/ecryptfs/inode.c
+--- linux-2.6.31.6/fs/ecryptfs/inode.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ecryptfs/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -676,7 +676,7 @@ ecryptfs_readlink(struct dentry *dentry,
old_fs = get_fs();
set_fs(get_ds());
@@ -25309,9 +25324,9 @@ diff -urNp linux-2.6.31.5/fs/ecryptfs/inode.c linux-2.6.31.5/fs/ecryptfs/inode.c
set_fs(old_fs);
if (rc < 0)
goto out_free;
-diff -urNp linux-2.6.31.5/fs/ecryptfs/mmap.c linux-2.6.31.5/fs/ecryptfs/mmap.c
---- linux-2.6.31.5/fs/ecryptfs/mmap.c 2009-10-20 20:42:59.137486813 -0400
-+++ linux-2.6.31.5/fs/ecryptfs/mmap.c 2009-10-20 20:32:11.185635862 -0400
+diff -urNp linux-2.6.31.6/fs/ecryptfs/mmap.c linux-2.6.31.6/fs/ecryptfs/mmap.c
+--- linux-2.6.31.6/fs/ecryptfs/mmap.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ecryptfs/mmap.c 2009-11-10 18:40:40.000000000 -0500
@@ -545,7 +545,7 @@ static sector_t ecryptfs_bmap(struct add
return rc;
}
@@ -25321,9 +25336,9 @@ diff -urNp linux-2.6.31.5/fs/ecryptfs/mmap.c linux-2.6.31.5/fs/ecryptfs/mmap.c
.writepage = ecryptfs_writepage,
.readpage = ecryptfs_readpage,
.write_begin = ecryptfs_write_begin,
-diff -urNp linux-2.6.31.5/fs/exec.c linux-2.6.31.5/fs/exec.c
---- linux-2.6.31.5/fs/exec.c 2009-10-20 20:42:59.140912018 -0400
-+++ linux-2.6.31.5/fs/exec.c 2009-10-20 20:33:11.007196104 -0400
+diff -urNp linux-2.6.31.6/fs/exec.c linux-2.6.31.6/fs/exec.c
+--- linux-2.6.31.6/fs/exec.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/exec.c 2009-11-10 18:40:40.000000000 -0500
@@ -55,12 +55,24 @@
#include <linux/kmod.h>
#include <linux/fsnotify.h>
@@ -25785,9 +25800,9 @@ diff -urNp linux-2.6.31.5/fs/exec.c linux-2.6.31.5/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-diff -urNp linux-2.6.31.5/fs/ext2/balloc.c linux-2.6.31.5/fs/ext2/balloc.c
---- linux-2.6.31.5/fs/ext2/balloc.c 2009-10-20 20:42:59.140912018 -0400
-+++ linux-2.6.31.5/fs/ext2/balloc.c 2009-10-20 20:32:11.188946746 -0400
+diff -urNp linux-2.6.31.6/fs/ext2/balloc.c linux-2.6.31.6/fs/ext2/balloc.c
+--- linux-2.6.31.6/fs/ext2/balloc.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ext2/balloc.c 2009-11-10 18:40:40.000000000 -0500
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -25797,9 +25812,9 @@ diff -urNp linux-2.6.31.5/fs/ext2/balloc.c linux-2.6.31.5/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.31.5/fs/ext3/balloc.c linux-2.6.31.5/fs/ext3/balloc.c
---- linux-2.6.31.5/fs/ext3/balloc.c 2009-10-20 20:42:59.140912018 -0400
-+++ linux-2.6.31.5/fs/ext3/balloc.c 2009-10-20 20:32:11.188946746 -0400
+diff -urNp linux-2.6.31.6/fs/ext3/balloc.c linux-2.6.31.6/fs/ext3/balloc.c
+--- linux-2.6.31.6/fs/ext3/balloc.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ext3/balloc.c 2009-11-10 18:40:40.000000000 -0500
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -25809,9 +25824,9 @@ diff -urNp linux-2.6.31.5/fs/ext3/balloc.c linux-2.6.31.5/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.31.5/fs/ext3/namei.c linux-2.6.31.5/fs/ext3/namei.c
---- linux-2.6.31.5/fs/ext3/namei.c 2009-10-20 20:42:59.140912018 -0400
-+++ linux-2.6.31.5/fs/ext3/namei.c 2009-10-20 20:32:11.188946746 -0400
+diff -urNp linux-2.6.31.6/fs/ext3/namei.c linux-2.6.31.6/fs/ext3/namei.c
+--- linux-2.6.31.6/fs/ext3/namei.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ext3/namei.c 2009-11-10 18:40:40.000000000 -0500
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -25821,9 +25836,9 @@ diff -urNp linux-2.6.31.5/fs/ext3/namei.c linux-2.6.31.5/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.31.5/fs/ext3/xattr.c linux-2.6.31.5/fs/ext3/xattr.c
---- linux-2.6.31.5/fs/ext3/xattr.c 2009-10-20 20:42:59.140912018 -0400
-+++ linux-2.6.31.5/fs/ext3/xattr.c 2009-10-20 20:32:11.188946746 -0400
+diff -urNp linux-2.6.31.6/fs/ext3/xattr.c linux-2.6.31.6/fs/ext3/xattr.c
+--- linux-2.6.31.6/fs/ext3/xattr.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ext3/xattr.c 2009-11-10 18:40:40.000000000 -0500
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -25835,9 +25850,9 @@ diff -urNp linux-2.6.31.5/fs/ext3/xattr.c linux-2.6.31.5/fs/ext3/xattr.c
#endif
static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.31.5/fs/ext4/balloc.c linux-2.6.31.5/fs/ext4/balloc.c
---- linux-2.6.31.5/fs/ext4/balloc.c 2009-10-20 20:42:59.140912018 -0400
-+++ linux-2.6.31.5/fs/ext4/balloc.c 2009-10-20 20:32:11.188946746 -0400
+diff -urNp linux-2.6.31.6/fs/ext4/balloc.c linux-2.6.31.6/fs/ext4/balloc.c
+--- linux-2.6.31.6/fs/ext4/balloc.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ext4/balloc.c 2009-11-10 18:40:40.000000000 -0500
@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -25847,9 +25862,9 @@ diff -urNp linux-2.6.31.5/fs/ext4/balloc.c linux-2.6.31.5/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.31.5/fs/ext4/file.c linux-2.6.31.5/fs/ext4/file.c
---- linux-2.6.31.5/fs/ext4/file.c 2009-10-20 20:42:59.140912018 -0400
-+++ linux-2.6.31.5/fs/ext4/file.c 2009-10-20 20:32:11.188946746 -0400
+diff -urNp linux-2.6.31.6/fs/ext4/file.c linux-2.6.31.6/fs/ext4/file.c
+--- linux-2.6.31.6/fs/ext4/file.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ext4/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -130,7 +130,7 @@ force_commit:
return ret;
}
@@ -25859,9 +25874,9 @@ diff -urNp linux-2.6.31.5/fs/ext4/file.c linux-2.6.31.5/fs/ext4/file.c
.fault = filemap_fault,
.page_mkwrite = ext4_page_mkwrite,
};
-diff -urNp linux-2.6.31.5/fs/ext4/mballoc.c linux-2.6.31.5/fs/ext4/mballoc.c
---- linux-2.6.31.5/fs/ext4/mballoc.c 2009-10-20 20:42:59.140912018 -0400
-+++ linux-2.6.31.5/fs/ext4/mballoc.c 2009-10-20 20:32:11.188946746 -0400
+diff -urNp linux-2.6.31.6/fs/ext4/mballoc.c linux-2.6.31.6/fs/ext4/mballoc.c
+--- linux-2.6.31.6/fs/ext4/mballoc.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ext4/mballoc.c 2009-11-10 18:40:40.000000000 -0500
@@ -2205,7 +2205,7 @@ static void ext4_mb_seq_history_stop(str
{
}
@@ -25898,9 +25913,9 @@ diff -urNp linux-2.6.31.5/fs/ext4/mballoc.c linux-2.6.31.5/fs/ext4/mballoc.c
.owner = THIS_MODULE,
.open = ext4_mb_seq_groups_open,
.read = seq_read,
-diff -urNp linux-2.6.31.5/fs/ext4/namei.c linux-2.6.31.5/fs/ext4/namei.c
---- linux-2.6.31.5/fs/ext4/namei.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/ext4/namei.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/ext4/namei.c linux-2.6.31.6/fs/ext4/namei.c
+--- linux-2.6.31.6/fs/ext4/namei.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ext4/namei.c 2009-11-10 18:40:40.000000000 -0500
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -25910,9 +25925,9 @@ diff -urNp linux-2.6.31.5/fs/ext4/namei.c linux-2.6.31.5/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.31.5/fs/ext4/super.c linux-2.6.31.5/fs/ext4/super.c
---- linux-2.6.31.5/fs/ext4/super.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/ext4/super.c 2009-10-20 20:33:11.031321564 -0400
+diff -urNp linux-2.6.31.6/fs/ext4/super.c linux-2.6.31.6/fs/ext4/super.c
+--- linux-2.6.31.6/fs/ext4/super.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ext4/super.c 2009-11-10 18:40:40.000000000 -0500
@@ -2242,7 +2242,7 @@ static void ext4_sb_release(struct kobje
}
@@ -25922,9 +25937,9 @@ diff -urNp linux-2.6.31.5/fs/ext4/super.c linux-2.6.31.5/fs/ext4/super.c
.show = ext4_attr_show,
.store = ext4_attr_store,
};
-diff -urNp linux-2.6.31.5/fs/fcntl.c linux-2.6.31.5/fs/fcntl.c
---- linux-2.6.31.5/fs/fcntl.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/fcntl.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/fcntl.c linux-2.6.31.6/fs/fcntl.c
+--- linux-2.6.31.6/fs/fcntl.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/fcntl.c 2009-11-10 18:40:40.000000000 -0500
@@ -271,6 +271,7 @@ static long do_fcntl(int fd, unsigned in
switch (cmd) {
case F_DUPFD:
@@ -25943,9 +25958,9 @@ diff -urNp linux-2.6.31.5/fs/fcntl.c linux-2.6.31.5/fs/fcntl.c
rcu_read_unlock();
return ret;
}
-diff -urNp linux-2.6.31.5/fs/fifo.c linux-2.6.31.5/fs/fifo.c
---- linux-2.6.31.5/fs/fifo.c 2009-10-05 13:12:06.000000000 -0400
-+++ linux-2.6.31.5/fs/fifo.c 2009-10-23 19:42:57.551669921 -0400
+diff -urNp linux-2.6.31.6/fs/fifo.c linux-2.6.31.6/fs/fifo.c
+--- linux-2.6.31.6/fs/fifo.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/fifo.c 2009-11-10 18:44:21.000000000 -0500
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -25998,14 +26013,14 @@ diff -urNp linux-2.6.31.5/fs/fifo.c linux-2.6.31.5/fs/fifo.c
err_rd:
- if (!--pipe->readers)
-+ if (!atomic_dec_return(&pipe->readers))
++ if (atomic_dec_and_test(&pipe->readers))
wake_up_interruptible(&pipe->wait);
ret = -ERESTARTSYS;
goto err;
err_wr:
- if (!--pipe->writers)
-+ if (!atomic_dec_return(&pipe->writers))
++ if (atomic_dec_and_test(&pipe->writers))
wake_up_interruptible(&pipe->wait);
ret = -ERESTARTSYS;
goto err;
@@ -26016,9 +26031,9 @@ diff -urNp linux-2.6.31.5/fs/fifo.c linux-2.6.31.5/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.31.5/fs/file.c linux-2.6.31.5/fs/file.c
---- linux-2.6.31.5/fs/file.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/file.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/file.c linux-2.6.31.6/fs/file.c
+--- linux-2.6.31.6/fs/file.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -13,6 +13,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -26036,9 +26051,9 @@ diff -urNp linux-2.6.31.5/fs/file.c linux-2.6.31.5/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.31.5/fs/fs_struct.c linux-2.6.31.5/fs/fs_struct.c
---- linux-2.6.31.5/fs/fs_struct.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/fs_struct.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/fs_struct.c linux-2.6.31.6/fs/fs_struct.c
+--- linux-2.6.31.6/fs/fs_struct.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/fs_struct.c 2009-11-10 18:40:40.000000000 -0500
@@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk)
task_lock(tsk);
write_lock(&fs->lock);
@@ -26090,9 +26105,9 @@ diff -urNp linux-2.6.31.5/fs/fs_struct.c linux-2.6.31.5/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.31.5/fs/fuse/control.c linux-2.6.31.5/fs/fuse/control.c
---- linux-2.6.31.5/fs/fuse/control.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/fuse/control.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/fuse/control.c linux-2.6.31.6/fs/fuse/control.c
+--- linux-2.6.31.6/fs/fuse/control.c 2009-11-10 18:45:45.000000000 -0500
++++ linux-2.6.31.6/fs/fuse/control.c 2009-11-10 18:40:40.000000000 -0500
@@ -161,7 +161,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -26102,9 +26117,9 @@ diff -urNp linux-2.6.31.5/fs/fuse/control.c linux-2.6.31.5/fs/fuse/control.c
struct fuse_conn *fc;
int err;
-diff -urNp linux-2.6.31.5/fs/fuse/dev.c linux-2.6.31.5/fs/fuse/dev.c
---- linux-2.6.31.5/fs/fuse/dev.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/fuse/dev.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/fuse/dev.c linux-2.6.31.6/fs/fuse/dev.c
+--- linux-2.6.31.6/fs/fuse/dev.c 2009-11-10 18:45:45.000000000 -0500
++++ linux-2.6.31.6/fs/fuse/dev.c 2009-11-10 18:40:40.000000000 -0500
@@ -885,7 +885,7 @@ static int fuse_notify_inval_entry(struc
{
struct fuse_notify_inval_entry_out outarg;
@@ -26148,9 +26163,9 @@ diff -urNp linux-2.6.31.5/fs/fuse/dev.c linux-2.6.31.5/fs/fuse/dev.c
return err;
}
-diff -urNp linux-2.6.31.5/fs/fuse/dir.c linux-2.6.31.5/fs/fuse/dir.c
---- linux-2.6.31.5/fs/fuse/dir.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/fuse/dir.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/fuse/dir.c linux-2.6.31.6/fs/fuse/dir.c
+--- linux-2.6.31.6/fs/fuse/dir.c 2009-11-10 18:45:45.000000000 -0500
++++ linux-2.6.31.6/fs/fuse/dir.c 2009-11-10 18:40:40.000000000 -0500
@@ -1122,7 +1122,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -26160,10 +26175,10 @@ diff -urNp linux-2.6.31.5/fs/fuse/dir.c linux-2.6.31.5/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.31.5/fs/fuse/file.c linux-2.6.31.5/fs/fuse/file.c
---- linux-2.6.31.5/fs/fuse/file.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/fuse/file.c 2009-10-20 20:32:11.192172375 -0400
-@@ -1313,7 +1313,7 @@ static int fuse_page_mkwrite(struct vm_a
+diff -urNp linux-2.6.31.6/fs/fuse/file.c linux-2.6.31.6/fs/fuse/file.c
+--- linux-2.6.31.6/fs/fuse/file.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/fs/fuse/file.c 2009-11-10 18:53:43.000000000 -0500
+@@ -1314,7 +1314,7 @@ static int fuse_page_mkwrite(struct vm_a
return 0;
}
@@ -26172,9 +26187,9 @@ diff -urNp linux-2.6.31.5/fs/fuse/file.c linux-2.6.31.5/fs/fuse/file.c
.close = fuse_vma_close,
.fault = filemap_fault,
.page_mkwrite = fuse_page_mkwrite,
-diff -urNp linux-2.6.31.5/fs/gfs2/file.c linux-2.6.31.5/fs/gfs2/file.c
---- linux-2.6.31.5/fs/gfs2/file.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/gfs2/file.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/gfs2/file.c linux-2.6.31.6/fs/gfs2/file.c
+--- linux-2.6.31.6/fs/gfs2/file.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/gfs2/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -419,7 +419,7 @@ out:
return ret;
}
@@ -26184,9 +26199,9 @@ diff -urNp linux-2.6.31.5/fs/gfs2/file.c linux-2.6.31.5/fs/gfs2/file.c
.fault = filemap_fault,
.page_mkwrite = gfs2_page_mkwrite,
};
-diff -urNp linux-2.6.31.5/fs/gfs2/sys.c linux-2.6.31.5/fs/gfs2/sys.c
---- linux-2.6.31.5/fs/gfs2/sys.c 2009-10-20 20:42:59.144124327 -0400
-+++ linux-2.6.31.5/fs/gfs2/sys.c 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/fs/gfs2/sys.c linux-2.6.31.6/fs/gfs2/sys.c
+--- linux-2.6.31.6/fs/gfs2/sys.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/gfs2/sys.c 2009-11-10 18:40:40.000000000 -0500
@@ -48,7 +48,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -26196,9 +26211,9 @@ diff -urNp linux-2.6.31.5/fs/gfs2/sys.c linux-2.6.31.5/fs/gfs2/sys.c
.show = gfs2_attr_show,
.store = gfs2_attr_store,
};
-diff -urNp linux-2.6.31.5/fs/hfs/inode.c linux-2.6.31.5/fs/hfs/inode.c
---- linux-2.6.31.5/fs/hfs/inode.c 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/hfs/inode.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/hfs/inode.c linux-2.6.31.6/fs/hfs/inode.c
+--- linux-2.6.31.6/fs/hfs/inode.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/hfs/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -26217,9 +26232,9 @@ diff -urNp linux-2.6.31.5/fs/hfs/inode.c linux-2.6.31.5/fs/hfs/inode.c
hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.31.5/fs/hfsplus/inode.c linux-2.6.31.5/fs/hfsplus/inode.c
---- linux-2.6.31.5/fs/hfsplus/inode.c 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/hfsplus/inode.c 2009-10-20 20:32:11.192172375 -0400
+diff -urNp linux-2.6.31.6/fs/hfsplus/inode.c linux-2.6.31.6/fs/hfsplus/inode.c
+--- linux-2.6.31.6/fs/hfsplus/inode.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/hfsplus/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -26256,9 +26271,9 @@ diff -urNp linux-2.6.31.5/fs/hfsplus/inode.c linux-2.6.31.5/fs/hfsplus/inode.c
hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.31.5/fs/ioctl.c linux-2.6.31.5/fs/ioctl.c
---- linux-2.6.31.5/fs/ioctl.c 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/ioctl.c 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/fs/ioctl.c linux-2.6.31.6/fs/ioctl.c
+--- linux-2.6.31.6/fs/ioctl.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ioctl.c 2009-11-10 18:40:40.000000000 -0500
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -26286,9 +26301,9 @@ diff -urNp linux-2.6.31.5/fs/ioctl.c linux-2.6.31.5/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.31.5/fs/jbd2/journal.c linux-2.6.31.5/fs/jbd2/journal.c
---- linux-2.6.31.5/fs/jbd2/journal.c 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/jbd2/journal.c 2009-10-20 20:32:11.195407996 -0400
+diff -urNp linux-2.6.31.6/fs/jbd2/journal.c linux-2.6.31.6/fs/jbd2/journal.c
+--- linux-2.6.31.6/fs/jbd2/journal.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/jbd2/journal.c 2009-11-10 18:40:40.000000000 -0500
@@ -768,7 +768,7 @@ static void jbd2_seq_history_stop(struct
{
}
@@ -26325,9 +26340,9 @@ diff -urNp linux-2.6.31.5/fs/jbd2/journal.c linux-2.6.31.5/fs/jbd2/journal.c
.owner = THIS_MODULE,
.open = jbd2_seq_info_open,
.read = seq_read,
-diff -urNp linux-2.6.31.5/fs/jffs2/debug.h linux-2.6.31.5/fs/jffs2/debug.h
---- linux-2.6.31.5/fs/jffs2/debug.h 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/jffs2/debug.h 2009-10-20 20:32:11.195407996 -0400
+diff -urNp linux-2.6.31.6/fs/jffs2/debug.h linux-2.6.31.6/fs/jffs2/debug.h
+--- linux-2.6.31.6/fs/jffs2/debug.h 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/jffs2/debug.h 2009-11-10 18:40:40.000000000 -0500
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -26429,9 +26444,9 @@ diff -urNp linux-2.6.31.5/fs/jffs2/debug.h linux-2.6.31.5/fs/jffs2/debug.h
#endif
/* "Sanity" checks */
-diff -urNp linux-2.6.31.5/fs/jffs2/erase.c linux-2.6.31.5/fs/jffs2/erase.c
---- linux-2.6.31.5/fs/jffs2/erase.c 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/jffs2/erase.c 2009-10-20 20:32:11.195407996 -0400
+diff -urNp linux-2.6.31.6/fs/jffs2/erase.c linux-2.6.31.6/fs/jffs2/erase.c
+--- linux-2.6.31.6/fs/jffs2/erase.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/jffs2/erase.c 2009-11-10 18:40:40.000000000 -0500
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -26442,9 +26457,9 @@ diff -urNp linux-2.6.31.5/fs/jffs2/erase.c linux-2.6.31.5/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.31.5/fs/jffs2/summary.h linux-2.6.31.5/fs/jffs2/summary.h
---- linux-2.6.31.5/fs/jffs2/summary.h 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/jffs2/summary.h 2009-10-20 20:32:11.195407996 -0400
+diff -urNp linux-2.6.31.6/fs/jffs2/summary.h linux-2.6.31.6/fs/jffs2/summary.h
+--- linux-2.6.31.6/fs/jffs2/summary.h 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/jffs2/summary.h 2009-11-10 18:40:40.000000000 -0500
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -26473,9 +26488,9 @@ diff -urNp linux-2.6.31.5/fs/jffs2/summary.h linux-2.6.31.5/fs/jffs2/summary.h
#define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
#endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.31.5/fs/jffs2/wbuf.c linux-2.6.31.5/fs/jffs2/wbuf.c
---- linux-2.6.31.5/fs/jffs2/wbuf.c 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/jffs2/wbuf.c 2009-10-20 20:32:11.195407996 -0400
+diff -urNp linux-2.6.31.6/fs/jffs2/wbuf.c linux-2.6.31.6/fs/jffs2/wbuf.c
+--- linux-2.6.31.6/fs/jffs2/wbuf.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/jffs2/wbuf.c 2009-11-10 18:40:40.000000000 -0500
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -26486,9 +26501,9 @@ diff -urNp linux-2.6.31.5/fs/jffs2/wbuf.c linux-2.6.31.5/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.31.5/fs/lockd/svc.c linux-2.6.31.5/fs/lockd/svc.c
---- linux-2.6.31.5/fs/lockd/svc.c 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/lockd/svc.c 2009-10-20 20:32:11.195407996 -0400
+diff -urNp linux-2.6.31.6/fs/lockd/svc.c linux-2.6.31.6/fs/lockd/svc.c
+--- linux-2.6.31.6/fs/lockd/svc.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/lockd/svc.c 2009-11-10 18:40:40.000000000 -0500
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -26498,9 +26513,9 @@ diff -urNp linux-2.6.31.5/fs/lockd/svc.c linux-2.6.31.5/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.31.5/fs/locks.c linux-2.6.31.5/fs/locks.c
---- linux-2.6.31.5/fs/locks.c 2009-10-20 20:42:59.147740548 -0400
-+++ linux-2.6.31.5/fs/locks.c 2009-10-20 20:32:11.195407996 -0400
+diff -urNp linux-2.6.31.6/fs/locks.c linux-2.6.31.6/fs/locks.c
+--- linux-2.6.31.6/fs/locks.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/locks.c 2009-11-10 18:40:40.000000000 -0500
@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -26522,9 +26537,9 @@ diff -urNp linux-2.6.31.5/fs/locks.c linux-2.6.31.5/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.31.5/fs/namei.c linux-2.6.31.5/fs/namei.c
---- linux-2.6.31.5/fs/namei.c 2009-10-20 20:42:59.151167536 -0400
-+++ linux-2.6.31.5/fs/namei.c 2009-10-20 20:32:11.195407996 -0400
+diff -urNp linux-2.6.31.6/fs/namei.c linux-2.6.31.6/fs/namei.c
+--- linux-2.6.31.6/fs/namei.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/namei.c 2009-11-10 18:40:40.000000000 -0500
@@ -631,7 +631,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -26842,9 +26857,9 @@ diff -urNp linux-2.6.31.5/fs/namei.c linux-2.6.31.5/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-diff -urNp linux-2.6.31.5/fs/namespace.c linux-2.6.31.5/fs/namespace.c
---- linux-2.6.31.5/fs/namespace.c 2009-10-20 20:42:59.151167536 -0400
-+++ linux-2.6.31.5/fs/namespace.c 2009-10-20 20:32:11.198708336 -0400
+diff -urNp linux-2.6.31.6/fs/namespace.c linux-2.6.31.6/fs/namespace.c
+--- linux-2.6.31.6/fs/namespace.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/namespace.c 2009-11-10 18:40:40.000000000 -0500
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -26900,9 +26915,9 @@ diff -urNp linux-2.6.31.5/fs/namespace.c linux-2.6.31.5/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.31.5/fs/nfs/client.c linux-2.6.31.5/fs/nfs/client.c
---- linux-2.6.31.5/fs/nfs/client.c 2009-10-20 20:42:59.151167536 -0400
-+++ linux-2.6.31.5/fs/nfs/client.c 2009-10-20 20:32:11.198708336 -0400
+diff -urNp linux-2.6.31.6/fs/nfs/client.c linux-2.6.31.6/fs/nfs/client.c
+--- linux-2.6.31.6/fs/nfs/client.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/fs/nfs/client.c 2009-11-10 18:53:43.000000000 -0500
@@ -1533,7 +1533,7 @@ static void *nfs_server_list_next(struct
static void nfs_server_list_stop(struct seq_file *p, void *v);
static int nfs_server_list_show(struct seq_file *m, void *v);
@@ -26921,9 +26936,9 @@ diff -urNp linux-2.6.31.5/fs/nfs/client.c linux-2.6.31.5/fs/nfs/client.c
.start = nfs_volume_list_start,
.next = nfs_volume_list_next,
.stop = nfs_volume_list_stop,
-diff -urNp linux-2.6.31.5/fs/nfs/file.c linux-2.6.31.5/fs/nfs/file.c
---- linux-2.6.31.5/fs/nfs/file.c 2009-10-20 20:42:59.151167536 -0400
-+++ linux-2.6.31.5/fs/nfs/file.c 2009-10-20 20:32:11.198708336 -0400
+diff -urNp linux-2.6.31.6/fs/nfs/file.c linux-2.6.31.6/fs/nfs/file.c
+--- linux-2.6.31.6/fs/nfs/file.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/nfs/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -59,7 +59,7 @@ static int nfs_lock(struct file *filp, i
static int nfs_flock(struct file *filp, int cmd, struct file_lock *fl);
static int nfs_setlease(struct file *file, long arg, struct file_lock **fl);
@@ -26942,10 +26957,10 @@ diff -urNp linux-2.6.31.5/fs/nfs/file.c linux-2.6.31.5/fs/nfs/file.c
.fault = filemap_fault,
.page_mkwrite = nfs_vm_page_mkwrite,
};
-diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
---- linux-2.6.31.5/fs/nfs/nfs4proc.c 2009-10-20 20:42:59.151167536 -0400
-+++ linux-2.6.31.5/fs/nfs/nfs4proc.c 2009-10-20 20:32:11.198708336 -0400
-@@ -1123,7 +1123,7 @@ static int _nfs4_do_open_reclaim(struct
+diff -urNp linux-2.6.31.6/fs/nfs/nfs4proc.c linux-2.6.31.6/fs/nfs/nfs4proc.c
+--- linux-2.6.31.6/fs/nfs/nfs4proc.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/fs/nfs/nfs4proc.c 2009-11-10 18:53:43.000000000 -0500
+@@ -1128,7 +1128,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -26954,7 +26969,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = _nfs4_do_open_reclaim(ctx, state);
-@@ -1165,7 +1165,7 @@ static int _nfs4_open_delegation_recall(
+@@ -1170,7 +1170,7 @@ static int _nfs4_open_delegation_recall(
int nfs4_open_delegation_recall(struct nfs_open_context *ctx, struct nfs4_state *state, const nfs4_stateid *stateid)
{
@@ -26963,7 +26978,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
struct nfs_server *server = NFS_SERVER(state->inode);
int err;
do {
-@@ -1481,7 +1481,7 @@ static int _nfs4_open_expired(struct nfs
+@@ -1486,7 +1486,7 @@ static int _nfs4_open_expired(struct nfs
static inline int nfs4_do_open_expired(struct nfs_open_context *ctx, struct nfs4_state *state)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -26972,7 +26987,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
-@@ -1579,7 +1579,7 @@ out_err:
+@@ -1584,7 +1584,7 @@ out_err:
static struct nfs4_state *nfs4_do_open(struct inode *dir, struct path *path, fmode_t fmode, int flags, struct iattr *sattr, struct rpc_cred *cred)
{
@@ -26981,7 +26996,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
struct nfs4_state *res;
int status;
-@@ -1670,7 +1670,7 @@ static int nfs4_do_setattr(struct inode
+@@ -1675,7 +1675,7 @@ static int nfs4_do_setattr(struct inode
struct nfs4_state *state)
{
struct nfs_server *server = NFS_SERVER(inode);
@@ -26990,7 +27005,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2014,7 +2014,7 @@ static int _nfs4_server_capabilities(str
+@@ -2019,7 +2019,7 @@ static int _nfs4_server_capabilities(str
int nfs4_server_capabilities(struct nfs_server *server, struct nfs_fh *fhandle)
{
@@ -26999,7 +27014,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2048,7 +2048,7 @@ static int _nfs4_lookup_root(struct nfs_
+@@ -2053,7 +2053,7 @@ static int _nfs4_lookup_root(struct nfs_
static int nfs4_lookup_root(struct nfs_server *server, struct nfs_fh *fhandle,
struct nfs_fsinfo *info)
{
@@ -27008,7 +27023,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2137,7 +2137,7 @@ static int _nfs4_proc_getattr(struct nfs
+@@ -2142,7 +2142,7 @@ static int _nfs4_proc_getattr(struct nfs
static int nfs4_proc_getattr(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fattr *fattr)
{
@@ -27017,7 +27032,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2225,7 +2225,7 @@ static int nfs4_proc_lookupfh(struct nfs
+@@ -2230,7 +2230,7 @@ static int nfs4_proc_lookupfh(struct nfs
struct qstr *name, struct nfs_fh *fhandle,
struct nfs_fattr *fattr)
{
@@ -27026,7 +27041,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = _nfs4_proc_lookupfh(server, dirfh, name, fhandle, fattr);
-@@ -2254,7 +2254,7 @@ static int _nfs4_proc_lookup(struct inod
+@@ -2259,7 +2259,7 @@ static int _nfs4_proc_lookup(struct inod
static int nfs4_proc_lookup(struct inode *dir, struct qstr *name, struct nfs_fh *fhandle, struct nfs_fattr *fattr)
{
@@ -27035,7 +27050,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2318,7 +2318,7 @@ static int _nfs4_proc_access(struct inod
+@@ -2323,7 +2323,7 @@ static int _nfs4_proc_access(struct inod
static int nfs4_proc_access(struct inode *inode, struct nfs_access_entry *entry)
{
@@ -27044,7 +27059,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -2374,7 +2374,7 @@ static int _nfs4_proc_readlink(struct in
+@@ -2379,7 +2379,7 @@ static int _nfs4_proc_readlink(struct in
static int nfs4_proc_readlink(struct inode *inode, struct page *page,
unsigned int pgbase, unsigned int pglen)
{
@@ -27053,7 +27068,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -2472,7 +2472,7 @@ static int _nfs4_proc_remove(struct inod
+@@ -2477,7 +2477,7 @@ static int _nfs4_proc_remove(struct inod
static int nfs4_proc_remove(struct inode *dir, struct qstr *name)
{
@@ -27062,7 +27077,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2546,7 +2546,7 @@ static int _nfs4_proc_rename(struct inod
+@@ -2551,7 +2551,7 @@ static int _nfs4_proc_rename(struct inod
static int nfs4_proc_rename(struct inode *old_dir, struct qstr *old_name,
struct inode *new_dir, struct qstr *new_name)
{
@@ -27071,7 +27086,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(old_dir),
-@@ -2593,7 +2593,7 @@ static int _nfs4_proc_link(struct inode
+@@ -2598,7 +2598,7 @@ static int _nfs4_proc_link(struct inode
static int nfs4_proc_link(struct inode *inode, struct inode *dir, struct qstr *name)
{
@@ -27080,7 +27095,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -2685,7 +2685,7 @@ out:
+@@ -2690,7 +2690,7 @@ out:
static int nfs4_proc_symlink(struct inode *dir, struct dentry *dentry,
struct page *page, unsigned int len, struct iattr *sattr)
{
@@ -27089,7 +27104,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2716,7 +2716,7 @@ out:
+@@ -2721,7 +2721,7 @@ out:
static int nfs4_proc_mkdir(struct inode *dir, struct dentry *dentry,
struct iattr *sattr)
{
@@ -27098,7 +27113,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2765,7 +2765,7 @@ static int _nfs4_proc_readdir(struct den
+@@ -2770,7 +2770,7 @@ static int _nfs4_proc_readdir(struct den
static int nfs4_proc_readdir(struct dentry *dentry, struct rpc_cred *cred,
u64 cookie, struct page *page, unsigned int count, int plus)
{
@@ -27107,7 +27122,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dentry->d_inode),
-@@ -2813,7 +2813,7 @@ out:
+@@ -2818,7 +2818,7 @@ out:
static int nfs4_proc_mknod(struct inode *dir, struct dentry *dentry,
struct iattr *sattr, dev_t rdev)
{
@@ -27116,7 +27131,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2845,7 +2845,7 @@ static int _nfs4_proc_statfs(struct nfs_
+@@ -2850,7 +2850,7 @@ static int _nfs4_proc_statfs(struct nfs_
static int nfs4_proc_statfs(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsstat *fsstat)
{
@@ -27125,7 +27140,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2876,7 +2876,7 @@ static int _nfs4_do_fsinfo(struct nfs_se
+@@ -2881,7 +2881,7 @@ static int _nfs4_do_fsinfo(struct nfs_se
static int nfs4_do_fsinfo(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsinfo *fsinfo)
{
@@ -27134,7 +27149,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
-@@ -2922,7 +2922,7 @@ static int _nfs4_proc_pathconf(struct nf
+@@ -2927,7 +2927,7 @@ static int _nfs4_proc_pathconf(struct nf
static int nfs4_proc_pathconf(struct nfs_server *server, struct nfs_fh *fhandle,
struct nfs_pathconf *pathconf)
{
@@ -27143,7 +27158,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
-@@ -3224,7 +3224,7 @@ out_free:
+@@ -3226,7 +3226,7 @@ out_free:
static ssize_t nfs4_get_acl_uncached(struct inode *inode, void *buf, size_t buflen)
{
@@ -27152,7 +27167,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
ssize_t ret;
do {
ret = __nfs4_get_acl_uncached(inode, buf, buflen);
-@@ -3280,7 +3280,7 @@ static int __nfs4_proc_set_acl(struct in
+@@ -3282,7 +3282,7 @@ static int __nfs4_proc_set_acl(struct in
static int nfs4_proc_set_acl(struct inode *inode, const void *buf, size_t buflen)
{
@@ -27161,7 +27176,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -3545,7 +3545,7 @@ out:
+@@ -3547,7 +3547,7 @@ out:
int nfs4_proc_delegreturn(struct inode *inode, struct rpc_cred *cred, const nfs4_stateid *stateid, int issync)
{
struct nfs_server *server = NFS_SERVER(inode);
@@ -27170,7 +27185,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
err = _nfs4_proc_delegreturn(inode, cred, stateid, issync);
-@@ -3618,7 +3618,7 @@ out:
+@@ -3620,7 +3620,7 @@ out:
static int nfs4_proc_getlk(struct nfs4_state *state, int cmd, struct file_lock *request)
{
@@ -27179,7 +27194,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
-@@ -3992,7 +3992,7 @@ static int _nfs4_do_setlk(struct nfs4_st
+@@ -3994,7 +3994,7 @@ static int _nfs4_do_setlk(struct nfs4_st
static int nfs4_lock_reclaim(struct nfs4_state *state, struct file_lock *request)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -27188,7 +27203,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
-@@ -4010,7 +4010,7 @@ static int nfs4_lock_reclaim(struct nfs4
+@@ -4012,7 +4012,7 @@ static int nfs4_lock_reclaim(struct nfs4
static int nfs4_lock_expired(struct nfs4_state *state, struct file_lock *request)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -27197,7 +27212,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, request);
-@@ -4065,7 +4065,7 @@ out:
+@@ -4067,7 +4067,7 @@ out:
static int nfs4_proc_setlk(struct nfs4_state *state, int cmd, struct file_lock *request)
{
@@ -27206,7 +27221,7 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
do {
-@@ -4125,7 +4125,7 @@ nfs4_proc_lock(struct file *filp, int cm
+@@ -4127,7 +4127,7 @@ nfs4_proc_lock(struct file *filp, int cm
int nfs4_lock_delegation_recall(struct nfs4_state *state, struct file_lock *fl)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -27215,9 +27230,9 @@ diff -urNp linux-2.6.31.5/fs/nfs/nfs4proc.c linux-2.6.31.5/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.31.5/fs/nfsd/export.c linux-2.6.31.5/fs/nfsd/export.c
---- linux-2.6.31.5/fs/nfsd/export.c 2009-10-20 20:42:59.151167536 -0400
-+++ linux-2.6.31.5/fs/nfsd/export.c 2009-10-20 20:32:11.198708336 -0400
+diff -urNp linux-2.6.31.6/fs/nfsd/export.c linux-2.6.31.6/fs/nfsd/export.c
+--- linux-2.6.31.6/fs/nfsd/export.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/nfsd/export.c 2009-11-10 18:40:40.000000000 -0500
@@ -1505,7 +1505,7 @@ static int e_show(struct seq_file *m, vo
return svc_export_show(m, &svc_export_cache, cp);
}
@@ -27227,9 +27242,9 @@ diff -urNp linux-2.6.31.5/fs/nfsd/export.c linux-2.6.31.5/fs/nfsd/export.c
.start = e_start,
.next = e_next,
.stop = e_stop,
-diff -urNp linux-2.6.31.5/fs/nfsd/lockd.c linux-2.6.31.5/fs/nfsd/lockd.c
---- linux-2.6.31.5/fs/nfsd/lockd.c 2009-10-20 20:42:59.151167536 -0400
-+++ linux-2.6.31.5/fs/nfsd/lockd.c 2009-10-20 20:32:11.198708336 -0400
+diff -urNp linux-2.6.31.6/fs/nfsd/lockd.c linux-2.6.31.6/fs/nfsd/lockd.c
+--- linux-2.6.31.6/fs/nfsd/lockd.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/nfsd/lockd.c 2009-11-10 18:40:40.000000000 -0500
@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -27239,9 +27254,9 @@ diff -urNp linux-2.6.31.5/fs/nfsd/lockd.c linux-2.6.31.5/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.31.5/fs/nfsd/nfsctl.c linux-2.6.31.5/fs/nfsd/nfsctl.c
---- linux-2.6.31.5/fs/nfsd/nfsctl.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nfsd/nfsctl.c 2009-10-20 20:32:11.198708336 -0400
+diff -urNp linux-2.6.31.6/fs/nfsd/nfsctl.c linux-2.6.31.6/fs/nfsd/nfsctl.c
+--- linux-2.6.31.6/fs/nfsd/nfsctl.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/nfsd/nfsctl.c 2009-11-10 18:40:40.000000000 -0500
@@ -174,7 +174,7 @@ static const struct file_operations expo
extern int nfsd_pool_stats_open(struct inode *inode, struct file *file);
@@ -27251,9 +27266,9 @@ diff -urNp linux-2.6.31.5/fs/nfsd/nfsctl.c linux-2.6.31.5/fs/nfsd/nfsctl.c
.open = nfsd_pool_stats_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/fs/nfsd/vfs.c linux-2.6.31.5/fs/nfsd/vfs.c
---- linux-2.6.31.5/fs/nfsd/vfs.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nfsd/vfs.c 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/fs/nfsd/vfs.c linux-2.6.31.6/fs/nfsd/vfs.c
+--- linux-2.6.31.6/fs/nfsd/vfs.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/nfsd/vfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -930,7 +930,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -27281,9 +27296,9 @@ diff -urNp linux-2.6.31.5/fs/nfsd/vfs.c linux-2.6.31.5/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.31.5/fs/nilfs2/btnode.c linux-2.6.31.5/fs/nilfs2/btnode.c
---- linux-2.6.31.5/fs/nilfs2/btnode.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nilfs2/btnode.c 2009-10-20 20:32:11.198708336 -0400
+diff -urNp linux-2.6.31.6/fs/nilfs2/btnode.c linux-2.6.31.6/fs/nilfs2/btnode.c
+--- linux-2.6.31.6/fs/nilfs2/btnode.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/fs/nilfs2/btnode.c 2009-11-10 18:53:43.000000000 -0500
@@ -47,7 +47,7 @@ void nilfs_btnode_cache_init_once(struct
INIT_LIST_HEAD(&btnc->i_mmap_nonlinear);
}
@@ -27293,9 +27308,9 @@ diff -urNp linux-2.6.31.5/fs/nilfs2/btnode.c linux-2.6.31.5/fs/nilfs2/btnode.c
.sync_page = block_sync_page,
};
-diff -urNp linux-2.6.31.5/fs/nilfs2/dir.c linux-2.6.31.5/fs/nilfs2/dir.c
---- linux-2.6.31.5/fs/nilfs2/dir.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nilfs2/dir.c 2009-10-20 20:32:11.198708336 -0400
+diff -urNp linux-2.6.31.6/fs/nilfs2/dir.c linux-2.6.31.6/fs/nilfs2/dir.c
+--- linux-2.6.31.6/fs/nilfs2/dir.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/nilfs2/dir.c 2009-11-10 18:40:40.000000000 -0500
@@ -697,7 +697,7 @@ not_empty:
return 0;
}
@@ -27305,9 +27320,9 @@ diff -urNp linux-2.6.31.5/fs/nilfs2/dir.c linux-2.6.31.5/fs/nilfs2/dir.c
.llseek = generic_file_llseek,
.read = generic_read_dir,
.readdir = nilfs_readdir,
-diff -urNp linux-2.6.31.5/fs/nilfs2/file.c linux-2.6.31.5/fs/nilfs2/file.c
---- linux-2.6.31.5/fs/nilfs2/file.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nilfs2/file.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/nilfs2/file.c linux-2.6.31.6/fs/nilfs2/file.c
+--- linux-2.6.31.6/fs/nilfs2/file.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/nilfs2/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -117,7 +117,7 @@ static int nilfs_page_mkwrite(struct vm_
return 0;
}
@@ -27335,9 +27350,9 @@ diff -urNp linux-2.6.31.5/fs/nilfs2/file.c linux-2.6.31.5/fs/nilfs2/file.c
.truncate = nilfs_truncate,
.setattr = nilfs_setattr,
.permission = nilfs_permission,
-diff -urNp linux-2.6.31.5/fs/nilfs2/gcinode.c linux-2.6.31.5/fs/nilfs2/gcinode.c
---- linux-2.6.31.5/fs/nilfs2/gcinode.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nilfs2/gcinode.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/nilfs2/gcinode.c linux-2.6.31.6/fs/nilfs2/gcinode.c
+--- linux-2.6.31.6/fs/nilfs2/gcinode.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/nilfs2/gcinode.c 2009-11-10 18:40:40.000000000 -0500
@@ -52,7 +52,7 @@
#include "dat.h"
#include "ifile.h"
@@ -27347,9 +27362,9 @@ diff -urNp linux-2.6.31.5/fs/nilfs2/gcinode.c linux-2.6.31.5/fs/nilfs2/gcinode.c
.sync_page = block_sync_page,
};
-diff -urNp linux-2.6.31.5/fs/nilfs2/inode.c linux-2.6.31.5/fs/nilfs2/inode.c
---- linux-2.6.31.5/fs/nilfs2/inode.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nilfs2/inode.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/nilfs2/inode.c linux-2.6.31.6/fs/nilfs2/inode.c
+--- linux-2.6.31.6/fs/nilfs2/inode.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/nilfs2/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -238,7 +238,7 @@ nilfs_direct_IO(int rw, struct kiocb *io
return size;
}
@@ -27359,9 +27374,9 @@ diff -urNp linux-2.6.31.5/fs/nilfs2/inode.c linux-2.6.31.5/fs/nilfs2/inode.c
.writepage = nilfs_writepage,
.readpage = nilfs_readpage,
.sync_page = block_sync_page,
-diff -urNp linux-2.6.31.5/fs/nilfs2/mdt.c linux-2.6.31.5/fs/nilfs2/mdt.c
---- linux-2.6.31.5/fs/nilfs2/mdt.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nilfs2/mdt.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/nilfs2/mdt.c linux-2.6.31.6/fs/nilfs2/mdt.c
+--- linux-2.6.31.6/fs/nilfs2/mdt.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/nilfs2/mdt.c 2009-11-10 18:40:40.000000000 -0500
@@ -430,7 +430,7 @@ nilfs_mdt_write_page(struct page *page,
}
@@ -27371,9 +27386,9 @@ diff -urNp linux-2.6.31.5/fs/nilfs2/mdt.c linux-2.6.31.5/fs/nilfs2/mdt.c
.writepage = nilfs_mdt_write_page,
.sync_page = block_sync_page,
};
-diff -urNp linux-2.6.31.5/fs/nilfs2/namei.c linux-2.6.31.5/fs/nilfs2/namei.c
---- linux-2.6.31.5/fs/nilfs2/namei.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nilfs2/namei.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/nilfs2/namei.c linux-2.6.31.6/fs/nilfs2/namei.c
+--- linux-2.6.31.6/fs/nilfs2/namei.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/nilfs2/namei.c 2009-11-10 18:40:40.000000000 -0500
@@ -448,7 +448,7 @@ out:
return err;
}
@@ -27398,9 +27413,9 @@ diff -urNp linux-2.6.31.5/fs/nilfs2/namei.c linux-2.6.31.5/fs/nilfs2/namei.c
.readlink = generic_readlink,
.follow_link = page_follow_link_light,
.put_link = page_put_link,
-diff -urNp linux-2.6.31.5/fs/nilfs2/nilfs.h linux-2.6.31.5/fs/nilfs2/nilfs.h
---- linux-2.6.31.5/fs/nilfs2/nilfs.h 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nilfs2/nilfs.h 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/nilfs2/nilfs.h linux-2.6.31.6/fs/nilfs2/nilfs.h
+--- linux-2.6.31.6/fs/nilfs2/nilfs.h 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/nilfs2/nilfs.h 2009-11-10 18:40:40.000000000 -0500
@@ -294,13 +294,13 @@ void nilfs_clear_gcdat_inode(struct the_
/*
* Inodes and files operations
@@ -27422,9 +27437,9 @@ diff -urNp linux-2.6.31.5/fs/nilfs2/nilfs.h linux-2.6.31.5/fs/nilfs2/nilfs.h
/*
* filesystem type
-diff -urNp linux-2.6.31.5/fs/nilfs2/super.c linux-2.6.31.5/fs/nilfs2/super.c
---- linux-2.6.31.5/fs/nilfs2/super.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nilfs2/super.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/nilfs2/super.c linux-2.6.31.6/fs/nilfs2/super.c
+--- linux-2.6.31.6/fs/nilfs2/super.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/nilfs2/super.c 2009-11-10 18:40:40.000000000 -0500
@@ -529,7 +529,7 @@ static int nilfs_statfs(struct dentry *d
return 0;
}
@@ -27434,9 +27449,9 @@ diff -urNp linux-2.6.31.5/fs/nilfs2/super.c linux-2.6.31.5/fs/nilfs2/super.c
.alloc_inode = nilfs_alloc_inode,
.destroy_inode = nilfs_destroy_inode,
.dirty_inode = nilfs_dirty_inode,
-diff -urNp linux-2.6.31.5/fs/nls/nls_base.c linux-2.6.31.5/fs/nls/nls_base.c
---- linux-2.6.31.5/fs/nls/nls_base.c 2009-10-20 20:42:59.154564961 -0400
-+++ linux-2.6.31.5/fs/nls/nls_base.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/nls/nls_base.c linux-2.6.31.6/fs/nls/nls_base.c
+--- linux-2.6.31.6/fs/nls/nls_base.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/nls/nls_base.c 2009-11-10 18:40:40.000000000 -0500
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -27446,9 +27461,9 @@ diff -urNp linux-2.6.31.5/fs/nls/nls_base.c linux-2.6.31.5/fs/nls/nls_base.c
};
#define UNICODE_MAX 0x0010ffff
-diff -urNp linux-2.6.31.5/fs/ntfs/file.c linux-2.6.31.5/fs/ntfs/file.c
---- linux-2.6.31.5/fs/ntfs/file.c 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ntfs/file.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/ntfs/file.c linux-2.6.31.6/fs/ntfs/file.c
+--- linux-2.6.31.6/fs/ntfs/file.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ntfs/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -2291,6 +2291,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -27458,9 +27473,9 @@ diff -urNp linux-2.6.31.5/fs/ntfs/file.c linux-2.6.31.5/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.31.5/fs/ocfs2/cluster/heartbeat.c linux-2.6.31.5/fs/ocfs2/cluster/heartbeat.c
---- linux-2.6.31.5/fs/ocfs2/cluster/heartbeat.c 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ocfs2/cluster/heartbeat.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/ocfs2/cluster/heartbeat.c linux-2.6.31.6/fs/ocfs2/cluster/heartbeat.c
+--- linux-2.6.31.6/fs/ocfs2/cluster/heartbeat.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ocfs2/cluster/heartbeat.c 2009-11-10 18:40:40.000000000 -0500
@@ -966,7 +966,7 @@ static ssize_t o2hb_debug_read(struct fi
}
#endif /* CONFIG_DEBUG_FS */
@@ -27470,9 +27485,9 @@ diff -urNp linux-2.6.31.5/fs/ocfs2/cluster/heartbeat.c linux-2.6.31.5/fs/ocfs2/c
.open = o2hb_debug_open,
.release = o2hb_debug_release,
.read = o2hb_debug_read,
-diff -urNp linux-2.6.31.5/fs/ocfs2/cluster/masklog.c linux-2.6.31.5/fs/ocfs2/cluster/masklog.c
---- linux-2.6.31.5/fs/ocfs2/cluster/masklog.c 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ocfs2/cluster/masklog.c 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/fs/ocfs2/cluster/masklog.c linux-2.6.31.6/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.31.6/fs/ocfs2/cluster/masklog.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ocfs2/cluster/masklog.c 2009-11-10 18:40:40.000000000 -0500
@@ -134,7 +134,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -27482,9 +27497,9 @@ diff -urNp linux-2.6.31.5/fs/ocfs2/cluster/masklog.c linux-2.6.31.5/fs/ocfs2/clu
.show = mlog_show,
.store = mlog_store,
};
-diff -urNp linux-2.6.31.5/fs/ocfs2/cluster/netdebug.c linux-2.6.31.5/fs/ocfs2/cluster/netdebug.c
---- linux-2.6.31.5/fs/ocfs2/cluster/netdebug.c 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ocfs2/cluster/netdebug.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/ocfs2/cluster/netdebug.c linux-2.6.31.6/fs/ocfs2/cluster/netdebug.c
+--- linux-2.6.31.6/fs/ocfs2/cluster/netdebug.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ocfs2/cluster/netdebug.c 2009-11-10 18:40:40.000000000 -0500
@@ -163,7 +163,7 @@ static void nst_seq_stop(struct seq_file
{
}
@@ -27521,9 +27536,9 @@ diff -urNp linux-2.6.31.5/fs/ocfs2/cluster/netdebug.c linux-2.6.31.5/fs/ocfs2/cl
.open = sc_fop_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/fs/ocfs2/dlm/dlmdebug.c linux-2.6.31.5/fs/ocfs2/dlm/dlmdebug.c
---- linux-2.6.31.5/fs/ocfs2/dlm/dlmdebug.c 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ocfs2/dlm/dlmdebug.c 2009-10-20 20:32:11.202198553 -0400
+diff -urNp linux-2.6.31.6/fs/ocfs2/dlm/dlmdebug.c linux-2.6.31.6/fs/ocfs2/dlm/dlmdebug.c
+--- linux-2.6.31.6/fs/ocfs2/dlm/dlmdebug.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ocfs2/dlm/dlmdebug.c 2009-11-10 18:40:40.000000000 -0500
@@ -479,7 +479,7 @@ bail:
return -ENOMEM;
}
@@ -27569,9 +27584,9 @@ diff -urNp linux-2.6.31.5/fs/ocfs2/dlm/dlmdebug.c linux-2.6.31.5/fs/ocfs2/dlm/dl
.open = debug_state_open,
.release = debug_buffer_release,
.read = debug_buffer_read,
-diff -urNp linux-2.6.31.5/fs/ocfs2/localalloc.c linux-2.6.31.5/fs/ocfs2/localalloc.c
---- linux-2.6.31.5/fs/ocfs2/localalloc.c 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ocfs2/localalloc.c 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/ocfs2/localalloc.c linux-2.6.31.6/fs/ocfs2/localalloc.c
+--- linux-2.6.31.6/fs/ocfs2/localalloc.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ocfs2/localalloc.c 2009-11-10 18:40:40.000000000 -0500
@@ -1186,7 +1186,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -27581,9 +27596,9 @@ diff -urNp linux-2.6.31.5/fs/ocfs2/localalloc.c linux-2.6.31.5/fs/ocfs2/localall
status = 0;
bail:
-diff -urNp linux-2.6.31.5/fs/ocfs2/mmap.c linux-2.6.31.5/fs/ocfs2/mmap.c
---- linux-2.6.31.5/fs/ocfs2/mmap.c 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ocfs2/mmap.c 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/ocfs2/mmap.c linux-2.6.31.6/fs/ocfs2/mmap.c
+--- linux-2.6.31.6/fs/ocfs2/mmap.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ocfs2/mmap.c 2009-11-10 18:40:40.000000000 -0500
@@ -202,7 +202,7 @@ out:
return ret;
}
@@ -27593,9 +27608,9 @@ diff -urNp linux-2.6.31.5/fs/ocfs2/mmap.c linux-2.6.31.5/fs/ocfs2/mmap.c
.fault = ocfs2_fault,
.page_mkwrite = ocfs2_page_mkwrite,
};
-diff -urNp linux-2.6.31.5/fs/ocfs2/ocfs2.h linux-2.6.31.5/fs/ocfs2/ocfs2.h
---- linux-2.6.31.5/fs/ocfs2/ocfs2.h 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ocfs2/ocfs2.h 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/ocfs2/ocfs2.h linux-2.6.31.6/fs/ocfs2/ocfs2.h
+--- linux-2.6.31.6/fs/ocfs2/ocfs2.h 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ocfs2/ocfs2.h 2009-11-10 18:40:40.000000000 -0500
@@ -191,11 +191,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -27613,9 +27628,9 @@ diff -urNp linux-2.6.31.5/fs/ocfs2/ocfs2.h linux-2.6.31.5/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.31.5/fs/ocfs2/suballoc.c linux-2.6.31.5/fs/ocfs2/suballoc.c
---- linux-2.6.31.5/fs/ocfs2/suballoc.c 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ocfs2/suballoc.c 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/ocfs2/suballoc.c linux-2.6.31.6/fs/ocfs2/suballoc.c
+--- linux-2.6.31.6/fs/ocfs2/suballoc.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ocfs2/suballoc.c 2009-11-10 18:40:40.000000000 -0500
@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -27661,9 +27676,9 @@ diff -urNp linux-2.6.31.5/fs/ocfs2/suballoc.c linux-2.6.31.5/fs/ocfs2/suballoc.c
}
}
if (status < 0) {
-diff -urNp linux-2.6.31.5/fs/ocfs2/super.c linux-2.6.31.5/fs/ocfs2/super.c
---- linux-2.6.31.5/fs/ocfs2/super.c 2009-10-20 20:42:59.157995048 -0400
-+++ linux-2.6.31.5/fs/ocfs2/super.c 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/ocfs2/super.c linux-2.6.31.6/fs/ocfs2/super.c
+--- linux-2.6.31.6/fs/ocfs2/super.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/ocfs2/super.c 2009-11-10 18:40:40.000000000 -0500
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -27707,9 +27722,9 @@ diff -urNp linux-2.6.31.5/fs/ocfs2/super.c linux-2.6.31.5/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.31.5/fs/omfs/dir.c linux-2.6.31.5/fs/omfs/dir.c
---- linux-2.6.31.5/fs/omfs/dir.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/omfs/dir.c 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/omfs/dir.c linux-2.6.31.6/fs/omfs/dir.c
+--- linux-2.6.31.6/fs/omfs/dir.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/omfs/dir.c 2009-11-10 18:40:40.000000000 -0500
@@ -489,7 +489,7 @@ out:
return ret;
}
@@ -27728,9 +27743,9 @@ diff -urNp linux-2.6.31.5/fs/omfs/dir.c linux-2.6.31.5/fs/omfs/dir.c
.read = generic_read_dir,
.readdir = omfs_readdir,
.llseek = generic_file_llseek,
-diff -urNp linux-2.6.31.5/fs/omfs/file.c linux-2.6.31.5/fs/omfs/file.c
---- linux-2.6.31.5/fs/omfs/file.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/omfs/file.c 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/omfs/file.c linux-2.6.31.6/fs/omfs/file.c
+--- linux-2.6.31.6/fs/omfs/file.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/omfs/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -322,7 +322,7 @@ static sector_t omfs_bmap(struct address
return generic_block_bmap(mapping, block, omfs_get_block);
}
@@ -27754,9 +27769,9 @@ diff -urNp linux-2.6.31.5/fs/omfs/file.c linux-2.6.31.5/fs/omfs/file.c
.readpage = omfs_readpage,
.readpages = omfs_readpages,
.writepage = omfs_writepage,
-diff -urNp linux-2.6.31.5/fs/omfs/inode.c linux-2.6.31.5/fs/omfs/inode.c
---- linux-2.6.31.5/fs/omfs/inode.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/omfs/inode.c 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/omfs/inode.c linux-2.6.31.6/fs/omfs/inode.c
+--- linux-2.6.31.6/fs/omfs/inode.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/omfs/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -278,7 +278,7 @@ static int omfs_statfs(struct dentry *de
return 0;
}
@@ -27766,9 +27781,9 @@ diff -urNp linux-2.6.31.5/fs/omfs/inode.c linux-2.6.31.5/fs/omfs/inode.c
.write_inode = omfs_write_inode,
.delete_inode = omfs_delete_inode,
.put_super = omfs_put_super,
-diff -urNp linux-2.6.31.5/fs/omfs/omfs.h linux-2.6.31.5/fs/omfs/omfs.h
---- linux-2.6.31.5/fs/omfs/omfs.h 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/omfs/omfs.h 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/omfs/omfs.h linux-2.6.31.6/fs/omfs/omfs.h
+--- linux-2.6.31.6/fs/omfs/omfs.h 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/omfs/omfs.h 2009-11-10 18:40:40.000000000 -0500
@@ -44,16 +44,16 @@ extern int omfs_allocate_range(struct su
extern int omfs_clear_range(struct super_block *sb, u64 block, int count);
@@ -27791,9 +27806,9 @@ diff -urNp linux-2.6.31.5/fs/omfs/omfs.h linux-2.6.31.5/fs/omfs/omfs.h
extern void omfs_make_empty_table(struct buffer_head *bh, int offset);
extern int omfs_shrink_inode(struct inode *inode);
-diff -urNp linux-2.6.31.5/fs/open.c linux-2.6.31.5/fs/open.c
---- linux-2.6.31.5/fs/open.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/open.c 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/open.c linux-2.6.31.6/fs/open.c
+--- linux-2.6.31.6/fs/open.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/open.c 2009-11-10 18:40:40.000000000 -0500
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -27967,9 +27982,9 @@ diff -urNp linux-2.6.31.5/fs/open.c linux-2.6.31.5/fs/open.c
mnt_drop_write(file->f_path.mnt);
out_fput:
fput(file);
-diff -urNp linux-2.6.31.5/fs/pipe.c linux-2.6.31.5/fs/pipe.c
---- linux-2.6.31.5/fs/pipe.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/pipe.c 2009-10-23 19:58:38.251949349 -0400
+diff -urNp linux-2.6.31.6/fs/pipe.c linux-2.6.31.6/fs/pipe.c
+--- linux-2.6.31.6/fs/pipe.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/fs/pipe.c 2009-11-10 18:53:43.000000000 -0500
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -28044,74 +28059,37 @@ diff -urNp linux-2.6.31.5/fs/pipe.c linux-2.6.31.5/fs/pipe.c
free_pipe_info(inode);
} else {
wake_up_interruptible_sync(&pipe->wait);
-@@ -777,36 +777,55 @@ pipe_rdwr_release(struct inode *inode, s
- static int
- pipe_read_open(struct inode *inode, struct file *filp)
- {
-- /* We could have perhaps used atomic_t, but this and friends
-- below are the only places. So it doesn't seem worthwhile. */
-+ int ret = -ENOENT;
-+
- mutex_lock(&inode->i_mutex);
-- inode->i_pipe->readers++;
-+
-+ if (inode->i_pipe) {
-+ ret = 0;
-+ atomic_inc(&inode->i_pipe->readers);
-+ }
-+
- mutex_unlock(&inode->i_mutex);
+@@ -783,7 +783,7 @@ pipe_read_open(struct inode *inode, stru
-- return 0;
-+ return ret;
- }
+ if (inode->i_pipe) {
+ ret = 0;
+- inode->i_pipe->readers++;
++ atomic_inc(&inode->i_pipe->readers);
+ }
- static int
- pipe_write_open(struct inode *inode, struct file *filp)
- {
-+ int ret = -ENOENT;
-+
- mutex_lock(&inode->i_mutex);
-- inode->i_pipe->writers++;
-+
-+ if (inode->i_pipe) {
-+ ret = 0;
-+ atomic_inc(&inode->i_pipe->writers);
-+ }
-+
mutex_unlock(&inode->i_mutex);
+@@ -800,7 +800,7 @@ pipe_write_open(struct inode *inode, str
-- return 0;
-+ return ret;
- }
-
- static int
- pipe_rdwr_open(struct inode *inode, struct file *filp)
- {
-+ int ret = -ENOENT;
-+
- mutex_lock(&inode->i_mutex);
-- if (filp->f_mode & FMODE_READ)
-- inode->i_pipe->readers++;
-- if (filp->f_mode & FMODE_WRITE)
+ if (inode->i_pipe) {
+ ret = 0;
- inode->i_pipe->writers++;
-+
-+ if (inode->i_pipe) {
-+ ret = 0;
-+ if (filp->f_mode & FMODE_READ)
++ atomic_inc(&inode->i_pipe->writers);
+ }
+
+ mutex_unlock(&inode->i_mutex);
+@@ -818,9 +818,9 @@ pipe_rdwr_open(struct inode *inode, stru
+ if (inode->i_pipe) {
+ ret = 0;
+ if (filp->f_mode & FMODE_READ)
+- inode->i_pipe->readers++;
+ atomic_inc(&inode->i_pipe->readers);
-+ if (filp->f_mode & FMODE_WRITE)
+ if (filp->f_mode & FMODE_WRITE)
+- inode->i_pipe->writers++;
+ atomic_inc(&inode->i_pipe->writers);
-+ }
-+
- mutex_unlock(&inode->i_mutex);
-
-- return 0;
-+ return ret;
- }
+ }
- /*
-@@ -886,7 +905,7 @@ void free_pipe_info(struct inode *inode)
+ mutex_unlock(&inode->i_mutex);
+@@ -905,7 +905,7 @@ void free_pipe_info(struct inode *inode)
inode->i_pipe = NULL;
}
@@ -28120,7 +28098,7 @@ diff -urNp linux-2.6.31.5/fs/pipe.c linux-2.6.31.5/fs/pipe.c
static int pipefs_delete_dentry(struct dentry *dentry)
{
/*
-@@ -926,7 +945,8 @@ static struct inode * get_pipe_inode(voi
+@@ -945,7 +945,8 @@ static struct inode * get_pipe_inode(voi
goto fail_iput;
inode->i_pipe = pipe;
@@ -28130,9 +28108,9 @@ diff -urNp linux-2.6.31.5/fs/pipe.c linux-2.6.31.5/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.31.5/fs/proc/array.c linux-2.6.31.5/fs/proc/array.c
---- linux-2.6.31.5/fs/proc/array.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/array.c 2009-10-20 20:32:11.205658464 -0400
+diff -urNp linux-2.6.31.6/fs/proc/array.c linux-2.6.31.6/fs/proc/array.c
+--- linux-2.6.31.6/fs/proc/array.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/array.c 2009-11-10 18:40:40.000000000 -0500
@@ -321,6 +321,21 @@ static inline void task_context_switch_c
p->nivcsw);
}
@@ -28223,9 +28201,9 @@ diff -urNp linux-2.6.31.5/fs/proc/array.c linux-2.6.31.5/fs/proc/array.c
+ return sprintf(buffer, "%u.%u.%u.%u\n", NIPQUAD(task->signal->curr_ip));
+}
+#endif
-diff -urNp linux-2.6.31.5/fs/proc/base.c linux-2.6.31.5/fs/proc/base.c
---- linux-2.6.31.5/fs/proc/base.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/base.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/base.c linux-2.6.31.6/fs/proc/base.c
+--- linux-2.6.31.6/fs/proc/base.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/base.c 2009-11-10 18:40:40.000000000 -0500
@@ -213,6 +213,9 @@ static int check_mem_permission(struct t
if (task == current)
return 0;
@@ -28550,9 +28528,9 @@ diff -urNp linux-2.6.31.5/fs/proc/base.c linux-2.6.31.5/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.31.5/fs/proc/cmdline.c linux-2.6.31.5/fs/proc/cmdline.c
---- linux-2.6.31.5/fs/proc/cmdline.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/cmdline.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/cmdline.c linux-2.6.31.6/fs/proc/cmdline.c
+--- linux-2.6.31.6/fs/proc/cmdline.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/cmdline.c 2009-11-10 18:40:40.000000000 -0500
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -28565,9 +28543,9 @@ diff -urNp linux-2.6.31.5/fs/proc/cmdline.c linux-2.6.31.5/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.31.5/fs/proc/devices.c linux-2.6.31.5/fs/proc/devices.c
---- linux-2.6.31.5/fs/proc/devices.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/devices.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/devices.c linux-2.6.31.6/fs/proc/devices.c
+--- linux-2.6.31.6/fs/proc/devices.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/devices.c 2009-11-10 18:40:40.000000000 -0500
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -28580,9 +28558,9 @@ diff -urNp linux-2.6.31.5/fs/proc/devices.c linux-2.6.31.5/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.31.5/fs/proc/inode.c linux-2.6.31.5/fs/proc/inode.c
---- linux-2.6.31.5/fs/proc/inode.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/inode.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/inode.c linux-2.6.31.6/fs/proc/inode.c
+--- linux-2.6.31.6/fs/proc/inode.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/inode.c 2009-11-10 18:40:40.000000000 -0500
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -28595,9 +28573,9 @@ diff -urNp linux-2.6.31.5/fs/proc/inode.c linux-2.6.31.5/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.31.5/fs/proc/internal.h linux-2.6.31.5/fs/proc/internal.h
---- linux-2.6.31.5/fs/proc/internal.h 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/internal.h 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/internal.h linux-2.6.31.6/fs/proc/internal.h
+--- linux-2.6.31.6/fs/proc/internal.h 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/internal.h 2009-11-10 18:40:40.000000000 -0500
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -28608,9 +28586,9 @@ diff -urNp linux-2.6.31.5/fs/proc/internal.h linux-2.6.31.5/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.31.5/fs/proc/Kconfig linux-2.6.31.5/fs/proc/Kconfig
---- linux-2.6.31.5/fs/proc/Kconfig 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/Kconfig 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/Kconfig linux-2.6.31.6/fs/proc/Kconfig
+--- linux-2.6.31.6/fs/proc/Kconfig 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/Kconfig 2009-11-10 18:40:40.000000000 -0500
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -28638,9 +28616,9 @@ diff -urNp linux-2.6.31.5/fs/proc/Kconfig linux-2.6.31.5/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.31.5/fs/proc/kcore.c linux-2.6.31.5/fs/proc/kcore.c
---- linux-2.6.31.5/fs/proc/kcore.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/kcore.c 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/fs/proc/kcore.c linux-2.6.31.6/fs/proc/kcore.c
+--- linux-2.6.31.6/fs/proc/kcore.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/kcore.c 2009-11-10 18:40:40.000000000 -0500
@@ -314,16 +314,16 @@ read_kcore(struct file *file, char __use
tsz = buflen;
@@ -28684,9 +28662,9 @@ diff -urNp linux-2.6.31.5/fs/proc/kcore.c linux-2.6.31.5/fs/proc/kcore.c
return 0;
}
module_init(proc_kcore_init);
-diff -urNp linux-2.6.31.5/fs/proc/nommu.c linux-2.6.31.5/fs/proc/nommu.c
---- linux-2.6.31.5/fs/proc/nommu.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/nommu.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/nommu.c linux-2.6.31.6/fs/proc/nommu.c
+--- linux-2.6.31.6/fs/proc/nommu.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/nommu.c 2009-11-10 18:40:40.000000000 -0500
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -28705,9 +28683,9 @@ diff -urNp linux-2.6.31.5/fs/proc/nommu.c linux-2.6.31.5/fs/proc/nommu.c
.start = nommu_region_list_start,
.next = nommu_region_list_next,
.stop = nommu_region_list_stop,
-diff -urNp linux-2.6.31.5/fs/proc/proc_net.c linux-2.6.31.5/fs/proc/proc_net.c
---- linux-2.6.31.5/fs/proc/proc_net.c 2009-10-20 20:42:59.161250773 -0400
-+++ linux-2.6.31.5/fs/proc/proc_net.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/proc_net.c linux-2.6.31.6/fs/proc/proc_net.c
+--- linux-2.6.31.6/fs/proc/proc_net.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/proc_net.c 2009-11-10 18:40:40.000000000 -0500
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -28726,9 +28704,9 @@ diff -urNp linux-2.6.31.5/fs/proc/proc_net.c linux-2.6.31.5/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.31.5/fs/proc/proc_sysctl.c linux-2.6.31.5/fs/proc/proc_sysctl.c
---- linux-2.6.31.5/fs/proc/proc_sysctl.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/proc/proc_sysctl.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/proc_sysctl.c linux-2.6.31.6/fs/proc/proc_sysctl.c
+--- linux-2.6.31.6/fs/proc/proc_sysctl.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/proc_sysctl.c 2009-11-10 18:40:40.000000000 -0500
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -28768,9 +28746,9 @@ diff -urNp linux-2.6.31.5/fs/proc/proc_sysctl.c linux-2.6.31.5/fs/proc/proc_sysc
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.31.5/fs/proc/root.c linux-2.6.31.5/fs/proc/root.c
---- linux-2.6.31.5/fs/proc/root.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/proc/root.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/root.c linux-2.6.31.6/fs/proc/root.c
+--- linux-2.6.31.6/fs/proc/root.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/root.c 2009-11-10 18:40:40.000000000 -0500
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -28787,9 +28765,9 @@ diff -urNp linux-2.6.31.5/fs/proc/root.c linux-2.6.31.5/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.31.5/fs/proc/task_mmu.c linux-2.6.31.5/fs/proc/task_mmu.c
---- linux-2.6.31.5/fs/proc/task_mmu.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/proc/task_mmu.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/task_mmu.c linux-2.6.31.6/fs/proc/task_mmu.c
+--- linux-2.6.31.6/fs/proc/task_mmu.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/task_mmu.c 2009-11-10 18:40:40.000000000 -0500
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -28910,9 +28888,9 @@ diff -urNp linux-2.6.31.5/fs/proc/task_mmu.c linux-2.6.31.5/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.31.5/fs/proc/task_nommu.c linux-2.6.31.5/fs/proc/task_nommu.c
---- linux-2.6.31.5/fs/proc/task_nommu.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/proc/task_nommu.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/proc/task_nommu.c linux-2.6.31.6/fs/proc/task_nommu.c
+--- linux-2.6.31.6/fs/proc/task_nommu.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/proc/task_nommu.c 2009-11-10 18:40:40.000000000 -0500
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -28931,9 +28909,9 @@ diff -urNp linux-2.6.31.5/fs/proc/task_nommu.c linux-2.6.31.5/fs/proc/task_nommu
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.31.5/fs/readdir.c linux-2.6.31.5/fs/readdir.c
---- linux-2.6.31.5/fs/readdir.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/readdir.c 2009-10-20 20:32:11.209060106 -0400
+diff -urNp linux-2.6.31.6/fs/readdir.c linux-2.6.31.6/fs/readdir.c
+--- linux-2.6.31.6/fs/readdir.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/readdir.c 2009-11-10 18:40:40.000000000 -0500
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -29023,9 +29001,9 @@ diff -urNp linux-2.6.31.5/fs/readdir.c linux-2.6.31.5/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.31.5/fs/reiserfs/do_balan.c linux-2.6.31.5/fs/reiserfs/do_balan.c
---- linux-2.6.31.5/fs/reiserfs/do_balan.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/reiserfs/do_balan.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/reiserfs/do_balan.c linux-2.6.31.6/fs/reiserfs/do_balan.c
+--- linux-2.6.31.6/fs/reiserfs/do_balan.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/reiserfs/do_balan.c 2009-11-10 18:40:40.000000000 -0500
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -29035,9 +29013,9 @@ diff -urNp linux-2.6.31.5/fs/reiserfs/do_balan.c linux-2.6.31.5/fs/reiserfs/do_b
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.31.5/fs/reiserfs/procfs.c linux-2.6.31.5/fs/reiserfs/procfs.c
---- linux-2.6.31.5/fs/reiserfs/procfs.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/reiserfs/procfs.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/reiserfs/procfs.c linux-2.6.31.6/fs/reiserfs/procfs.c
+--- linux-2.6.31.6/fs/reiserfs/procfs.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/reiserfs/procfs.c 2009-11-10 18:40:40.000000000 -0500
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -29047,9 +29025,9 @@ diff -urNp linux-2.6.31.5/fs/reiserfs/procfs.c linux-2.6.31.5/fs/reiserfs/procfs
SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.31.5/fs/romfs/super.c linux-2.6.31.5/fs/romfs/super.c
---- linux-2.6.31.5/fs/romfs/super.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/romfs/super.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/romfs/super.c linux-2.6.31.6/fs/romfs/super.c
+--- linux-2.6.31.6/fs/romfs/super.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/romfs/super.c 2009-11-10 18:40:40.000000000 -0500
@@ -284,7 +284,7 @@ static const struct file_operations romf
.readdir = romfs_readdir,
};
@@ -29059,9 +29037,9 @@ diff -urNp linux-2.6.31.5/fs/romfs/super.c linux-2.6.31.5/fs/romfs/super.c
.lookup = romfs_lookup,
};
-diff -urNp linux-2.6.31.5/fs/select.c linux-2.6.31.5/fs/select.c
---- linux-2.6.31.5/fs/select.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/select.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/select.c linux-2.6.31.6/fs/select.c
+--- linux-2.6.31.6/fs/select.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/select.c 2009-11-10 18:40:40.000000000 -0500
@@ -19,6 +19,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -29078,9 +29056,9 @@ diff -urNp linux-2.6.31.5/fs/select.c linux-2.6.31.5/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.31.5/fs/seq_file.c linux-2.6.31.5/fs/seq_file.c
---- linux-2.6.31.5/fs/seq_file.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/seq_file.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/seq_file.c linux-2.6.31.6/fs/seq_file.c
+--- linux-2.6.31.6/fs/seq_file.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/seq_file.c 2009-11-10 18:40:40.000000000 -0500
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -29121,9 +29099,9 @@ diff -urNp linux-2.6.31.5/fs/seq_file.c linux-2.6.31.5/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.31.5/fs/smbfs/symlink.c linux-2.6.31.5/fs/smbfs/symlink.c
---- linux-2.6.31.5/fs/smbfs/symlink.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/smbfs/symlink.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/smbfs/symlink.c linux-2.6.31.6/fs/smbfs/symlink.c
+--- linux-2.6.31.6/fs/smbfs/symlink.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/smbfs/symlink.c 2009-11-10 18:40:40.000000000 -0500
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29133,9 +29111,9 @@ diff -urNp linux-2.6.31.5/fs/smbfs/symlink.c linux-2.6.31.5/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.31.5/fs/splice.c linux-2.6.31.5/fs/splice.c
---- linux-2.6.31.5/fs/splice.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/splice.c 2009-10-23 19:42:57.532081568 -0400
+diff -urNp linux-2.6.31.6/fs/splice.c linux-2.6.31.6/fs/splice.c
+--- linux-2.6.31.6/fs/splice.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/fs/splice.c 2009-11-10 18:40:40.000000000 -0500
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -29274,9 +29252,9 @@ diff -urNp linux-2.6.31.5/fs/splice.c linux-2.6.31.5/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.31.5/fs/squashfs/super.c linux-2.6.31.5/fs/squashfs/super.c
---- linux-2.6.31.5/fs/squashfs/super.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/squashfs/super.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/squashfs/super.c linux-2.6.31.6/fs/squashfs/super.c
+--- linux-2.6.31.6/fs/squashfs/super.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/squashfs/super.c 2009-11-10 18:40:40.000000000 -0500
@@ -44,7 +44,7 @@
#include "squashfs.h"
@@ -29295,9 +29273,9 @@ diff -urNp linux-2.6.31.5/fs/squashfs/super.c linux-2.6.31.5/fs/squashfs/super.c
.alloc_inode = squashfs_alloc_inode,
.destroy_inode = squashfs_destroy_inode,
.statfs = squashfs_statfs,
-diff -urNp linux-2.6.31.5/fs/sysfs/bin.c linux-2.6.31.5/fs/sysfs/bin.c
---- linux-2.6.31.5/fs/sysfs/bin.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/sysfs/bin.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/sysfs/bin.c linux-2.6.31.6/fs/sysfs/bin.c
+--- linux-2.6.31.6/fs/sysfs/bin.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/sysfs/bin.c 2009-11-10 18:40:40.000000000 -0500
@@ -40,7 +40,7 @@ struct bin_buffer {
struct mutex mutex;
void *buffer;
@@ -29316,9 +29294,9 @@ diff -urNp linux-2.6.31.5/fs/sysfs/bin.c linux-2.6.31.5/fs/sysfs/bin.c
.open = bin_vma_open,
.close = bin_vma_close,
.fault = bin_fault,
-diff -urNp linux-2.6.31.5/fs/sysfs/file.c linux-2.6.31.5/fs/sysfs/file.c
---- linux-2.6.31.5/fs/sysfs/file.c 2009-10-23 19:50:17.593999889 -0400
-+++ linux-2.6.31.5/fs/sysfs/file.c 2009-10-31 21:31:10.194981012 -0400
+diff -urNp linux-2.6.31.6/fs/sysfs/file.c linux-2.6.31.6/fs/sysfs/file.c
+--- linux-2.6.31.6/fs/sysfs/file.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/sysfs/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -53,7 +53,7 @@ struct sysfs_buffer {
size_t count;
loff_t pos;
@@ -29355,9 +29333,9 @@ diff -urNp linux-2.6.31.5/fs/sysfs/file.c linux-2.6.31.5/fs/sysfs/file.c
int error = -EACCES;
char *p;
-diff -urNp linux-2.6.31.5/fs/sysfs/symlink.c linux-2.6.31.5/fs/sysfs/symlink.c
---- linux-2.6.31.5/fs/sysfs/symlink.c 2009-10-20 20:42:59.164835047 -0400
-+++ linux-2.6.31.5/fs/sysfs/symlink.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/sysfs/symlink.c linux-2.6.31.6/fs/sysfs/symlink.c
+--- linux-2.6.31.6/fs/sysfs/symlink.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/sysfs/symlink.c 2009-11-10 18:40:40.000000000 -0500
@@ -203,7 +203,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -29367,9 +29345,9 @@ diff -urNp linux-2.6.31.5/fs/sysfs/symlink.c linux-2.6.31.5/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.31.5/fs/ubifs/file.c linux-2.6.31.5/fs/ubifs/file.c
---- linux-2.6.31.5/fs/ubifs/file.c 2009-10-20 20:42:59.168260599 -0400
-+++ linux-2.6.31.5/fs/ubifs/file.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/ubifs/file.c linux-2.6.31.6/fs/ubifs/file.c
+--- linux-2.6.31.6/fs/ubifs/file.c 2009-11-10 18:45:50.000000000 -0500
++++ linux-2.6.31.6/fs/ubifs/file.c 2009-11-10 18:40:40.000000000 -0500
@@ -1536,7 +1536,7 @@ out_unlock:
return err;
}
@@ -29379,9 +29357,9 @@ diff -urNp linux-2.6.31.5/fs/ubifs/file.c linux-2.6.31.5/fs/ubifs/file.c
.fault = filemap_fault,
.page_mkwrite = ubifs_vm_page_mkwrite,
};
-diff -urNp linux-2.6.31.5/fs/udf/balloc.c linux-2.6.31.5/fs/udf/balloc.c
---- linux-2.6.31.5/fs/udf/balloc.c 2009-10-20 20:42:59.168260599 -0400
-+++ linux-2.6.31.5/fs/udf/balloc.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/udf/balloc.c linux-2.6.31.6/fs/udf/balloc.c
+--- linux-2.6.31.6/fs/udf/balloc.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/udf/balloc.c 2009-11-10 18:40:40.000000000 -0500
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -29404,9 +29382,9 @@ diff -urNp linux-2.6.31.5/fs/udf/balloc.c linux-2.6.31.5/fs/udf/balloc.c
udf_debug("%d < %d || %d + %d > %d\n",
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
-diff -urNp linux-2.6.31.5/fs/utimes.c linux-2.6.31.5/fs/utimes.c
---- linux-2.6.31.5/fs/utimes.c 2009-10-20 20:42:59.168260599 -0400
-+++ linux-2.6.31.5/fs/utimes.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/utimes.c linux-2.6.31.6/fs/utimes.c
+--- linux-2.6.31.6/fs/utimes.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/utimes.c 2009-11-10 18:40:40.000000000 -0500
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -29428,9 +29406,9 @@ diff -urNp linux-2.6.31.5/fs/utimes.c linux-2.6.31.5/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.31.5/fs/xfs/linux-2.6/xfs_file.c linux-2.6.31.5/fs/xfs/linux-2.6/xfs_file.c
---- linux-2.6.31.5/fs/xfs/linux-2.6/xfs_file.c 2009-10-20 20:42:59.168260599 -0400
-+++ linux-2.6.31.5/fs/xfs/linux-2.6/xfs_file.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/xfs/linux-2.6/xfs_file.c linux-2.6.31.6/fs/xfs/linux-2.6/xfs_file.c
+--- linux-2.6.31.6/fs/xfs/linux-2.6/xfs_file.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/xfs/linux-2.6/xfs_file.c 2009-11-10 18:40:40.000000000 -0500
@@ -42,7 +42,7 @@
#include <linux/dcache.h>
@@ -29449,9 +29427,9 @@ diff -urNp linux-2.6.31.5/fs/xfs/linux-2.6/xfs_file.c linux-2.6.31.5/fs/xfs/linu
.fault = filemap_fault,
.page_mkwrite = xfs_vm_page_mkwrite,
};
-diff -urNp linux-2.6.31.5/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.31.5/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.31.5/fs/xfs/linux-2.6/xfs_iops.c 2009-10-20 20:42:59.168260599 -0400
-+++ linux-2.6.31.5/fs/xfs/linux-2.6/xfs_iops.c 2009-10-20 20:32:11.212593308 -0400
+diff -urNp linux-2.6.31.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.31.6/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.31.6/fs/xfs/linux-2.6/xfs_iops.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/xfs/linux-2.6/xfs_iops.c 2009-11-10 18:40:40.000000000 -0500
@@ -478,7 +478,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -29461,9 +29439,9 @@ diff -urNp linux-2.6.31.5/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.31.5/fs/xfs/linu
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.31.5/fs/xfs/linux-2.6/xfs_super.c linux-2.6.31.5/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.31.5/fs/xfs/linux-2.6/xfs_super.c 2009-10-20 20:42:59.168260599 -0400
-+++ linux-2.6.31.5/fs/xfs/linux-2.6/xfs_super.c 2009-10-20 20:32:11.215896675 -0400
+diff -urNp linux-2.6.31.6/fs/xfs/linux-2.6/xfs_super.c linux-2.6.31.6/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.31.6/fs/xfs/linux-2.6/xfs_super.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/xfs/linux-2.6/xfs_super.c 2009-11-10 18:40:40.000000000 -0500
@@ -67,7 +67,7 @@
#include <linux/freezer.h>
#include <linux/parser.h>
@@ -29482,9 +29460,9 @@ diff -urNp linux-2.6.31.5/fs/xfs/linux-2.6/xfs_super.c linux-2.6.31.5/fs/xfs/lin
.alloc_inode = xfs_fs_alloc_inode,
.destroy_inode = xfs_fs_destroy_inode,
.write_inode = xfs_fs_write_inode,
-diff -urNp linux-2.6.31.5/fs/xfs/xfs_bmap.c linux-2.6.31.5/fs/xfs/xfs_bmap.c
---- linux-2.6.31.5/fs/xfs/xfs_bmap.c 2009-10-20 20:42:59.168260599 -0400
-+++ linux-2.6.31.5/fs/xfs/xfs_bmap.c 2009-10-20 20:32:11.215896675 -0400
+diff -urNp linux-2.6.31.6/fs/xfs/xfs_bmap.c linux-2.6.31.6/fs/xfs/xfs_bmap.c
+--- linux-2.6.31.6/fs/xfs/xfs_bmap.c 2009-11-10 18:45:51.000000000 -0500
++++ linux-2.6.31.6/fs/xfs/xfs_bmap.c 2009-11-10 18:40:40.000000000 -0500
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -29494,9 +29472,9 @@ diff -urNp linux-2.6.31.5/fs/xfs/xfs_bmap.c linux-2.6.31.5/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.31.5/grsecurity/gracl_alloc.c linux-2.6.31.5/grsecurity/gracl_alloc.c
---- linux-2.6.31.5/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/gracl_alloc.c 2009-10-20 20:32:11.215896675 -0400
+diff -urNp linux-2.6.31.6/grsecurity/gracl_alloc.c linux-2.6.31.6/grsecurity/gracl_alloc.c
+--- linux-2.6.31.6/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/gracl_alloc.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -29603,10 +29581,10 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl_alloc.c linux-2.6.31.5/grsecurity/gra
+ else
+ return 1;
+}
-diff -urNp linux-2.6.31.5/grsecurity/gracl.c linux-2.6.31.5/grsecurity/gracl.c
---- linux-2.6.31.5/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/gracl.c 2009-10-20 20:32:11.215896675 -0400
-@@ -0,0 +1,3910 @@
+diff -urNp linux-2.6.31.6/grsecurity/gracl.c linux-2.6.31.6/grsecurity/gracl.c
+--- linux-2.6.31.6/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/gracl.c 2009-11-10 19:17:27.000000000 -0500
+@@ -0,0 +1,3912 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
+#include <linux/sched.h>
@@ -31989,14 +31967,16 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl.c linux-2.6.31.5/grsecurity/gracl.c
+ newacl = chk_subj_label(dentry, mnt, task->role);
+
+ task_lock(task);
-+ if (((task->ptrace & PT_PTRACED) && !(task->acl->mode &
-+ GR_POVERRIDE) && (task->acl != newacl) &&
++ if ((((task->ptrace & PT_PTRACED) || unsafe_share) &&
++ !(task->acl->mode & GR_POVERRIDE) && (task->acl != newacl) &&
+ !(task->role->roletype & GR_ROLE_GOD) &&
+ !gr_search_file(dentry, GR_PTRACERD, mnt) &&
-+ !(task->acl->mode & (GR_LEARN | GR_INHERITLEARN)))
-+ || unsafe_share) {
++ !(task->acl->mode & (GR_LEARN | GR_INHERITLEARN)))) {
+ task_unlock(task);
-+ gr_log_fs_generic(GR_DONT_AUDIT, GR_PTRACE_EXEC_ACL_MSG, dentry, mnt);
++ if (unsafe_share)
++ gr_log_fs_generic(GR_DONT_AUDIT, GR_UNSAFESHARE_EXEC_ACL_MSG, dentry, mnt);
++ else
++ gr_log_fs_generic(GR_DONT_AUDIT, GR_PTRACE_EXEC_ACL_MSG, dentry, mnt);
+ return -EACCES;
+ }
+ task_unlock(task);
@@ -33517,9 +33497,9 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl.c linux-2.6.31.5/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.31.5/grsecurity/gracl_cap.c linux-2.6.31.5/grsecurity/gracl_cap.c
---- linux-2.6.31.5/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/gracl_cap.c 2009-10-20 20:32:11.215896675 -0400
+diff -urNp linux-2.6.31.6/grsecurity/gracl_cap.c linux-2.6.31.6/grsecurity/gracl_cap.c
+--- linux-2.6.31.6/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/gracl_cap.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,131 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -33652,9 +33632,9 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl_cap.c linux-2.6.31.5/grsecurity/gracl
+ return 0;
+}
+
-diff -urNp linux-2.6.31.5/grsecurity/gracl_fs.c linux-2.6.31.5/grsecurity/gracl_fs.c
---- linux-2.6.31.5/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/gracl_fs.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/gracl_fs.c linux-2.6.31.6/grsecurity/gracl_fs.c
+--- linux-2.6.31.6/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/gracl_fs.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -34080,9 +34060,9 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl_fs.c linux-2.6.31.5/grsecurity/gracl_
+
+ return 0;
+}
-diff -urNp linux-2.6.31.5/grsecurity/gracl_ip.c linux-2.6.31.5/grsecurity/gracl_ip.c
---- linux-2.6.31.5/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/gracl_ip.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/gracl_ip.c linux-2.6.31.6/grsecurity/gracl_ip.c
+--- linux-2.6.31.6/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/gracl_ip.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,340 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -34424,9 +34404,9 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl_ip.c linux-2.6.31.5/grsecurity/gracl_
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.31.5/grsecurity/gracl_learn.c linux-2.6.31.5/grsecurity/gracl_learn.c
---- linux-2.6.31.5/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/gracl_learn.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/gracl_learn.c linux-2.6.31.6/grsecurity/gracl_learn.c
+--- linux-2.6.31.6/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/gracl_learn.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -34639,9 +34619,9 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl_learn.c linux-2.6.31.5/grsecurity/gra
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.31.5/grsecurity/gracl_res.c linux-2.6.31.5/grsecurity/gracl_res.c
---- linux-2.6.31.5/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/gracl_res.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/gracl_res.c linux-2.6.31.6/grsecurity/gracl_res.c
+--- linux-2.6.31.6/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/gracl_res.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,58 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -34701,9 +34681,9 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl_res.c linux-2.6.31.5/grsecurity/gracl
+
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/gracl_segv.c linux-2.6.31.5/grsecurity/gracl_segv.c
---- linux-2.6.31.5/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/gracl_segv.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/gracl_segv.c linux-2.6.31.6/grsecurity/gracl_segv.c
+--- linux-2.6.31.6/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/gracl_segv.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,307 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -35012,9 +34992,9 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl_segv.c linux-2.6.31.5/grsecurity/grac
+
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/gracl_shm.c linux-2.6.31.5/grsecurity/gracl_shm.c
---- linux-2.6.31.5/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/gracl_shm.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/gracl_shm.c linux-2.6.31.6/grsecurity/gracl_shm.c
+--- linux-2.6.31.6/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/gracl_shm.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,37 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -35053,9 +35033,9 @@ diff -urNp linux-2.6.31.5/grsecurity/gracl_shm.c linux-2.6.31.5/grsecurity/gracl
+
+ return 1;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_chdir.c linux-2.6.31.5/grsecurity/grsec_chdir.c
---- linux-2.6.31.5/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_chdir.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_chdir.c linux-2.6.31.6/grsecurity/grsec_chdir.c
+--- linux-2.6.31.6/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_chdir.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -35076,9 +35056,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_chdir.c linux-2.6.31.5/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_chroot.c linux-2.6.31.5/grsecurity/grsec_chroot.c
---- linux-2.6.31.5/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_chroot.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_chroot.c linux-2.6.31.6/grsecurity/grsec_chroot.c
+--- linux-2.6.31.6/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_chroot.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,348 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -35428,9 +35408,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_chroot.c linux-2.6.31.5/grsecurity/gr
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.31.5/grsecurity/grsec_disabled.c linux-2.6.31.5/grsecurity/grsec_disabled.c
---- linux-2.6.31.5/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_disabled.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_disabled.c linux-2.6.31.6/grsecurity/grsec_disabled.c
+--- linux-2.6.31.6/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_disabled.c 2009-11-10 18:40:40.000000000 -0500
@@ -0,0 +1,426 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -35858,9 +35838,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_disabled.c linux-2.6.31.5/grsecurity/
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.31.5/grsecurity/grsec_exec.c linux-2.6.31.5/grsecurity/grsec_exec.c
---- linux-2.6.31.5/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_exec.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_exec.c linux-2.6.31.6/grsecurity/grsec_exec.c
+--- linux-2.6.31.6/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_exec.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -35951,9 +35931,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_exec.c linux-2.6.31.5/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_fifo.c linux-2.6.31.5/grsecurity/grsec_fifo.c
---- linux-2.6.31.5/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_fifo.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_fifo.c linux-2.6.31.6/grsecurity/grsec_fifo.c
+--- linux-2.6.31.6/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_fifo.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -35979,9 +35959,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_fifo.c linux-2.6.31.5/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_fork.c linux-2.6.31.5/grsecurity/grsec_fork.c
---- linux-2.6.31.5/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_fork.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_fork.c linux-2.6.31.6/grsecurity/grsec_fork.c
+--- linux-2.6.31.6/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_fork.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -35998,9 +35978,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_fork.c linux-2.6.31.5/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_init.c linux-2.6.31.5/grsecurity/grsec_init.c
---- linux-2.6.31.5/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_init.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_init.c linux-2.6.31.6/grsecurity/grsec_init.c
+--- linux-2.6.31.6/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_init.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,230 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36232,9 +36212,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_init.c linux-2.6.31.5/grsecurity/grse
+
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_link.c linux-2.6.31.5/grsecurity/grsec_link.c
---- linux-2.6.31.5/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_link.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_link.c linux-2.6.31.6/grsecurity/grsec_link.c
+--- linux-2.6.31.6/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_link.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36279,9 +36259,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_link.c linux-2.6.31.5/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_log.c linux-2.6.31.5/grsecurity/grsec_log.c
---- linux-2.6.31.5/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_log.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_log.c linux-2.6.31.6/grsecurity/grsec_log.c
+--- linux-2.6.31.6/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_log.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,294 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36577,9 +36557,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_log.c linux-2.6.31.5/grsecurity/grsec
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_mem.c linux-2.6.31.5/grsecurity/grsec_mem.c
---- linux-2.6.31.5/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_mem.c 2009-10-31 20:59:28.193884281 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_mem.c linux-2.6.31.6/grsecurity/grsec_mem.c
+--- linux-2.6.31.6/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_mem.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36666,9 +36646,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_mem.c linux-2.6.31.5/grsecurity/grsec
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_mount.c linux-2.6.31.5/grsecurity/grsec_mount.c
---- linux-2.6.31.5/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_mount.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_mount.c linux-2.6.31.6/grsecurity/grsec_mount.c
+--- linux-2.6.31.6/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_mount.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,34 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36704,9 +36684,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_mount.c linux-2.6.31.5/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_sig.c linux-2.6.31.5/grsecurity/grsec_sig.c
---- linux-2.6.31.5/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_sig.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_sig.c linux-2.6.31.6/grsecurity/grsec_sig.c
+--- linux-2.6.31.6/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_sig.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36773,9 +36753,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_sig.c linux-2.6.31.5/grsecurity/grsec
+ return;
+}
+
-diff -urNp linux-2.6.31.5/grsecurity/grsec_sock.c linux-2.6.31.5/grsecurity/grsec_sock.c
---- linux-2.6.31.5/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_sock.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_sock.c linux-2.6.31.6/grsecurity/grsec_sock.c
+--- linux-2.6.31.6/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_sock.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,269 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37046,9 +37026,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_sock.c linux-2.6.31.5/grsecurity/grse
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_sysctl.c linux-2.6.31.5/grsecurity/grsec_sysctl.c
---- linux-2.6.31.5/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_sysctl.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_sysctl.c linux-2.6.31.6/grsecurity/grsec_sysctl.c
+--- linux-2.6.31.6/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_sysctl.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,403 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37453,9 +37433,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_sysctl.c linux-2.6.31.5/grsecurity/gr
+ { .ctl_name = 0 }
+};
+#endif
-diff -urNp linux-2.6.31.5/grsecurity/grsec_textrel.c linux-2.6.31.5/grsecurity/grsec_textrel.c
---- linux-2.6.31.5/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_textrel.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_textrel.c linux-2.6.31.6/grsecurity/grsec_textrel.c
+--- linux-2.6.31.6/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_textrel.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37473,9 +37453,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_textrel.c linux-2.6.31.5/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_time.c linux-2.6.31.5/grsecurity/grsec_time.c
---- linux-2.6.31.5/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_time.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_time.c linux-2.6.31.6/grsecurity/grsec_time.c
+--- linux-2.6.31.6/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_time.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37490,9 +37470,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_time.c linux-2.6.31.5/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsec_tpe.c linux-2.6.31.5/grsecurity/grsec_tpe.c
---- linux-2.6.31.5/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsec_tpe.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsec_tpe.c linux-2.6.31.6/grsecurity/grsec_tpe.c
+--- linux-2.6.31.6/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsec_tpe.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,38 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37532,9 +37512,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsec_tpe.c linux-2.6.31.5/grsecurity/grsec
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.31.5/grsecurity/grsum.c linux-2.6.31.5/grsecurity/grsum.c
---- linux-2.6.31.5/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/grsum.c 2009-10-20 20:32:11.219172768 -0400
+diff -urNp linux-2.6.31.6/grsecurity/grsum.c linux-2.6.31.6/grsecurity/grsum.c
+--- linux-2.6.31.6/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/grsum.c 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,59 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -37595,9 +37575,9 @@ diff -urNp linux-2.6.31.5/grsecurity/grsum.c linux-2.6.31.5/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.31.5/grsecurity/Kconfig linux-2.6.31.5/grsecurity/Kconfig
---- linux-2.6.31.5/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/Kconfig 2009-10-31 21:13:30.960724478 -0400
+diff -urNp linux-2.6.31.6/grsecurity/Kconfig linux-2.6.31.6/grsecurity/Kconfig
+--- linux-2.6.31.6/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/Kconfig 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,923 @@
+#
+# grecurity configuration
@@ -38522,9 +38502,9 @@ diff -urNp linux-2.6.31.5/grsecurity/Kconfig linux-2.6.31.5/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.31.5/grsecurity/Makefile linux-2.6.31.5/grsecurity/Makefile
---- linux-2.6.31.5/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/grsecurity/Makefile 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/grsecurity/Makefile linux-2.6.31.6/grsecurity/Makefile
+--- linux-2.6.31.6/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/grsecurity/Makefile 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -38555,9 +38535,9 @@ diff -urNp linux-2.6.31.5/grsecurity/Makefile linux-2.6.31.5/grsecurity/Makefile
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.31.5/include/acpi/acpi_drivers.h linux-2.6.31.5/include/acpi/acpi_drivers.h
---- linux-2.6.31.5/include/acpi/acpi_drivers.h 2009-10-20 20:42:59.175085070 -0400
-+++ linux-2.6.31.5/include/acpi/acpi_drivers.h 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/include/acpi/acpi_drivers.h linux-2.6.31.6/include/acpi/acpi_drivers.h
+--- linux-2.6.31.6/include/acpi/acpi_drivers.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/include/acpi/acpi_drivers.h 2009-11-10 18:40:41.000000000 -0500
@@ -128,7 +128,7 @@ extern int is_dock_device(acpi_handle ha
extern int register_dock_notifier(struct notifier_block *nb);
extern void unregister_dock_notifier(struct notifier_block *nb);
@@ -38576,9 +38556,9 @@ diff -urNp linux-2.6.31.5/include/acpi/acpi_drivers.h linux-2.6.31.5/include/acp
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.31.5/include/asm-generic/atomic.h linux-2.6.31.5/include/asm-generic/atomic.h
---- linux-2.6.31.5/include/asm-generic/atomic.h 2009-10-20 20:42:59.175085070 -0400
-+++ linux-2.6.31.5/include/asm-generic/atomic.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/asm-generic/atomic.h linux-2.6.31.6/include/asm-generic/atomic.h
+--- linux-2.6.31.6/include/asm-generic/atomic.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/include/asm-generic/atomic.h 2009-11-10 18:40:41.000000000 -0500
@@ -36,6 +36,15 @@
#define atomic_read(v) ((v)->counter)
@@ -38644,9 +38624,9 @@ diff -urNp linux-2.6.31.5/include/asm-generic/atomic.h linux-2.6.31.5/include/as
static inline void atomic_dec(atomic_t *v)
{
atomic_sub_return(1, v);
-diff -urNp linux-2.6.31.5/include/asm-generic/dma-mapping-common.h linux-2.6.31.5/include/asm-generic/dma-mapping-common.h
---- linux-2.6.31.5/include/asm-generic/dma-mapping-common.h 2009-10-20 20:42:59.175085070 -0400
-+++ linux-2.6.31.5/include/asm-generic/dma-mapping-common.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/asm-generic/dma-mapping-common.h linux-2.6.31.6/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.31.6/include/asm-generic/dma-mapping-common.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/include/asm-generic/dma-mapping-common.h 2009-11-10 18:40:41.000000000 -0500
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -38755,9 +38735,9 @@ diff -urNp linux-2.6.31.5/include/asm-generic/dma-mapping-common.h linux-2.6.31.
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.31.5/include/asm-generic/futex.h linux-2.6.31.5/include/asm-generic/futex.h
---- linux-2.6.31.5/include/asm-generic/futex.h 2009-10-20 20:42:59.175085070 -0400
-+++ linux-2.6.31.5/include/asm-generic/futex.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/asm-generic/futex.h linux-2.6.31.6/include/asm-generic/futex.h
+--- linux-2.6.31.6/include/asm-generic/futex.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/include/asm-generic/futex.h 2009-11-10 18:40:41.000000000 -0500
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -38776,9 +38756,9 @@ diff -urNp linux-2.6.31.5/include/asm-generic/futex.h linux-2.6.31.5/include/asm
{
return -ENOSYS;
}
-diff -urNp linux-2.6.31.5/include/asm-generic/int-l64.h linux-2.6.31.5/include/asm-generic/int-l64.h
---- linux-2.6.31.5/include/asm-generic/int-l64.h 2009-10-20 20:42:59.175085070 -0400
-+++ linux-2.6.31.5/include/asm-generic/int-l64.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/asm-generic/int-l64.h linux-2.6.31.6/include/asm-generic/int-l64.h
+--- linux-2.6.31.6/include/asm-generic/int-l64.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/include/asm-generic/int-l64.h 2009-11-10 18:40:41.000000000 -0500
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -38788,9 +38768,9 @@ diff -urNp linux-2.6.31.5/include/asm-generic/int-l64.h linux-2.6.31.5/include/a
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.31.5/include/asm-generic/int-ll64.h linux-2.6.31.5/include/asm-generic/int-ll64.h
---- linux-2.6.31.5/include/asm-generic/int-ll64.h 2009-10-20 20:42:59.175085070 -0400
-+++ linux-2.6.31.5/include/asm-generic/int-ll64.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/asm-generic/int-ll64.h linux-2.6.31.6/include/asm-generic/int-ll64.h
+--- linux-2.6.31.6/include/asm-generic/int-ll64.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/include/asm-generic/int-ll64.h 2009-11-10 18:40:41.000000000 -0500
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -38800,9 +38780,9 @@ diff -urNp linux-2.6.31.5/include/asm-generic/int-ll64.h linux-2.6.31.5/include/
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.31.5/include/asm-generic/kmap_types.h linux-2.6.31.5/include/asm-generic/kmap_types.h
---- linux-2.6.31.5/include/asm-generic/kmap_types.h 2009-10-20 20:42:59.175085070 -0400
-+++ linux-2.6.31.5/include/asm-generic/kmap_types.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/asm-generic/kmap_types.h linux-2.6.31.6/include/asm-generic/kmap_types.h
+--- linux-2.6.31.6/include/asm-generic/kmap_types.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/include/asm-generic/kmap_types.h 2009-11-10 18:40:41.000000000 -0500
@@ -27,7 +27,8 @@ D(15) KM_UML_USERCOPY, /* UML specific,
D(16) KM_IRQ_PTE,
D(17) KM_NMI,
@@ -38813,9 +38793,9 @@ diff -urNp linux-2.6.31.5/include/asm-generic/kmap_types.h linux-2.6.31.5/includ
};
#undef D
-diff -urNp linux-2.6.31.5/include/asm-generic/pgtable.h linux-2.6.31.5/include/asm-generic/pgtable.h
---- linux-2.6.31.5/include/asm-generic/pgtable.h 2009-10-20 20:42:59.175085070 -0400
-+++ linux-2.6.31.5/include/asm-generic/pgtable.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/asm-generic/pgtable.h linux-2.6.31.6/include/asm-generic/pgtable.h
+--- linux-2.6.31.6/include/asm-generic/pgtable.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/include/asm-generic/pgtable.h 2009-11-10 18:40:41.000000000 -0500
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -38831,9 +38811,9 @@ diff -urNp linux-2.6.31.5/include/asm-generic/pgtable.h linux-2.6.31.5/include/a
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.31.5/include/asm-generic/vmlinux.lds.h linux-2.6.31.5/include/asm-generic/vmlinux.lds.h
---- linux-2.6.31.5/include/asm-generic/vmlinux.lds.h 2009-10-20 20:42:59.175085070 -0400
-+++ linux-2.6.31.5/include/asm-generic/vmlinux.lds.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/asm-generic/vmlinux.lds.h linux-2.6.31.6/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.31.6/include/asm-generic/vmlinux.lds.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/include/asm-generic/vmlinux.lds.h 2009-11-10 18:40:41.000000000 -0500
@@ -201,6 +201,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -38872,9 +38852,9 @@ diff -urNp linux-2.6.31.5/include/asm-generic/vmlinux.lds.h linux-2.6.31.5/inclu
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.31.5/include/drm/drm_pciids.h linux-2.6.31.5/include/drm/drm_pciids.h
---- linux-2.6.31.5/include/drm/drm_pciids.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/drm/drm_pciids.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/drm/drm_pciids.h linux-2.6.31.6/include/drm/drm_pciids.h
+--- linux-2.6.31.6/include/drm/drm_pciids.h 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/include/drm/drm_pciids.h 2009-11-10 18:53:43.000000000 -0500
@@ -375,7 +375,7 @@
{0x1002, 0x9712, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -38972,15 +38952,15 @@ diff -urNp linux-2.6.31.5/include/drm/drm_pciids.h linux-2.6.31.5/include/drm/dr
#define i915_PCI_IDS \
{0x8086, 0x3577, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
-@@ -557,4 +557,4 @@
+@@ -558,4 +558,4 @@
{0x8086, 0x35e8, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
{0x8086, 0x0042, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
{0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.31.5/include/drm/drmP.h linux-2.6.31.5/include/drm/drmP.h
---- linux-2.6.31.5/include/drm/drmP.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/drm/drmP.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/drm/drmP.h linux-2.6.31.6/include/drm/drmP.h
+--- linux-2.6.31.6/include/drm/drmP.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/drm/drmP.h 2009-11-10 18:40:41.000000000 -0500
@@ -787,7 +787,7 @@ struct drm_driver {
void (*gem_free_object) (struct drm_gem_object *obj);
@@ -39008,9 +38988,9 @@ diff -urNp linux-2.6.31.5/include/drm/drmP.h linux-2.6.31.5/include/drm/drmP.h
/*@} */
struct list_head filelist;
-diff -urNp linux-2.6.31.5/include/linux/agp_backend.h linux-2.6.31.5/include/linux/agp_backend.h
---- linux-2.6.31.5/include/linux/agp_backend.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/agp_backend.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/linux/agp_backend.h linux-2.6.31.6/include/linux/agp_backend.h
+--- linux-2.6.31.6/include/linux/agp_backend.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/agp_backend.h 2009-11-10 18:40:41.000000000 -0500
@@ -53,7 +53,7 @@ struct agp_kern_info {
int current_memory;
bool cant_use_aperture;
@@ -39020,9 +39000,9 @@ diff -urNp linux-2.6.31.5/include/linux/agp_backend.h linux-2.6.31.5/include/lin
};
/*
-diff -urNp linux-2.6.31.5/include/linux/a.out.h linux-2.6.31.5/include/linux/a.out.h
---- linux-2.6.31.5/include/linux/a.out.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/a.out.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/linux/a.out.h linux-2.6.31.6/include/linux/a.out.h
+--- linux-2.6.31.6/include/linux/a.out.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/a.out.h 2009-11-10 18:40:41.000000000 -0500
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -39038,9 +39018,9 @@ diff -urNp linux-2.6.31.5/include/linux/a.out.h linux-2.6.31.5/include/linux/a.o
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.31.5/include/linux/atmdev.h linux-2.6.31.5/include/linux/atmdev.h
---- linux-2.6.31.5/include/linux/atmdev.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/atmdev.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/linux/atmdev.h linux-2.6.31.6/include/linux/atmdev.h
+--- linux-2.6.31.6/include/linux/atmdev.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/atmdev.h 2009-11-10 18:40:41.000000000 -0500
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -39050,9 +39030,9 @@ diff -urNp linux-2.6.31.5/include/linux/atmdev.h linux-2.6.31.5/include/linux/at
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.31.5/include/linux/binfmts.h linux-2.6.31.5/include/linux/binfmts.h
---- linux-2.6.31.5/include/linux/binfmts.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/binfmts.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/linux/binfmts.h linux-2.6.31.6/include/linux/binfmts.h
+--- linux-2.6.31.6/include/linux/binfmts.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/binfmts.h 2009-11-10 18:40:41.000000000 -0500
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -39061,9 +39041,9 @@ diff -urNp linux-2.6.31.5/include/linux/binfmts.h linux-2.6.31.5/include/linux/b
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.31.5/include/linux/cache.h linux-2.6.31.5/include/linux/cache.h
---- linux-2.6.31.5/include/linux/cache.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/cache.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/linux/cache.h linux-2.6.31.6/include/linux/cache.h
+--- linux-2.6.31.6/include/linux/cache.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/cache.h 2009-11-10 18:40:41.000000000 -0500
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -39075,9 +39055,9 @@ diff -urNp linux-2.6.31.5/include/linux/cache.h linux-2.6.31.5/include/linux/cac
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.31.5/include/linux/capability.h linux-2.6.31.5/include/linux/capability.h
---- linux-2.6.31.5/include/linux/capability.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/capability.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/linux/capability.h linux-2.6.31.6/include/linux/capability.h
+--- linux-2.6.31.6/include/linux/capability.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/capability.h 2009-11-10 18:40:41.000000000 -0500
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -39086,9 +39066,9 @@ diff -urNp linux-2.6.31.5/include/linux/capability.h linux-2.6.31.5/include/linu
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.31.5/include/linux/cgroup.h linux-2.6.31.5/include/linux/cgroup.h
---- linux-2.6.31.5/include/linux/cgroup.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/cgroup.h 2009-10-20 20:32:11.506703093 -0400
+diff -urNp linux-2.6.31.6/include/linux/cgroup.h linux-2.6.31.6/include/linux/cgroup.h
+--- linux-2.6.31.6/include/linux/cgroup.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/cgroup.h 2009-11-10 18:40:41.000000000 -0500
@@ -37,7 +37,7 @@ extern void cgroup_exit(struct task_stru
extern int cgroupstats_build(struct cgroupstats *stats,
struct dentry *dentry);
@@ -39098,9 +39078,9 @@ diff -urNp linux-2.6.31.5/include/linux/cgroup.h linux-2.6.31.5/include/linux/cg
/* Define the enumeration of all cgroup subsystems */
#define SUBSYS(_x) _x ## _subsys_id,
-diff -urNp linux-2.6.31.5/include/linux/compiler-gcc4.h linux-2.6.31.5/include/linux/compiler-gcc4.h
---- linux-2.6.31.5/include/linux/compiler-gcc4.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/compiler-gcc4.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/compiler-gcc4.h linux-2.6.31.6/include/linux/compiler-gcc4.h
+--- linux-2.6.31.6/include/linux/compiler-gcc4.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/compiler-gcc4.h 2009-11-10 18:40:41.000000000 -0500
@@ -36,4 +36,8 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -39110,9 +39090,9 @@ diff -urNp linux-2.6.31.5/include/linux/compiler-gcc4.h linux-2.6.31.5/include/l
+#define __bos0(ptr) __bos((ptr), 0)
+#define __bos1(ptr) __bos((ptr), 1)
#endif
-diff -urNp linux-2.6.31.5/include/linux/compiler.h linux-2.6.31.5/include/linux/compiler.h
---- linux-2.6.31.5/include/linux/compiler.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/compiler.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/compiler.h linux-2.6.31.6/include/linux/compiler.h
+--- linux-2.6.31.6/include/linux/compiler.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/compiler.h 2009-11-10 18:40:41.000000000 -0500
@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -39136,9 +39116,9 @@ diff -urNp linux-2.6.31.5/include/linux/compiler.h linux-2.6.31.5/include/linux/
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-diff -urNp linux-2.6.31.5/include/linux/cpumask.h linux-2.6.31.5/include/linux/cpumask.h
---- linux-2.6.31.5/include/linux/cpumask.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/cpumask.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/cpumask.h linux-2.6.31.6/include/linux/cpumask.h
+--- linux-2.6.31.6/include/linux/cpumask.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/cpumask.h 2009-11-10 18:40:41.000000000 -0500
@@ -142,7 +142,6 @@
#include <linux/bitmap.h>
@@ -39147,9 +39127,9 @@ diff -urNp linux-2.6.31.5/include/linux/cpumask.h linux-2.6.31.5/include/linux/c
#ifndef CONFIG_DISABLE_OBSOLETE_CPUMASK_FUNCTIONS
#define cpu_set(cpu, dst) __cpu_set((cpu), &(dst))
-diff -urNp linux-2.6.31.5/include/linux/decompress/mm.h linux-2.6.31.5/include/linux/decompress/mm.h
---- linux-2.6.31.5/include/linux/decompress/mm.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/decompress/mm.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/decompress/mm.h linux-2.6.31.6/include/linux/decompress/mm.h
+--- linux-2.6.31.6/include/linux/decompress/mm.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/decompress/mm.h 2009-11-10 18:40:41.000000000 -0500
@@ -68,7 +68,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -39159,9 +39139,9 @@ diff -urNp linux-2.6.31.5/include/linux/decompress/mm.h linux-2.6.31.5/include/l
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.31.5/include/linux/elf.h linux-2.6.31.5/include/linux/elf.h
---- linux-2.6.31.5/include/linux/elf.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/elf.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/elf.h linux-2.6.31.6/include/linux/elf.h
+--- linux-2.6.31.6/include/linux/elf.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/elf.h 2009-11-10 18:40:41.000000000 -0500
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -39234,9 +39214,9 @@ diff -urNp linux-2.6.31.5/include/linux/elf.h linux-2.6.31.5/include/linux/elf.h
#endif
-diff -urNp linux-2.6.31.5/include/linux/fs.h linux-2.6.31.5/include/linux/fs.h
---- linux-2.6.31.5/include/linux/fs.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/fs.h 2009-10-20 20:33:11.008170144 -0400
+diff -urNp linux-2.6.31.6/include/linux/fs.h linux-2.6.31.6/include/linux/fs.h
+--- linux-2.6.31.6/include/linux/fs.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/fs.h 2009-11-10 18:40:41.000000000 -0500
@@ -87,6 +87,10 @@ struct inodes_stat_t {
*/
#define FMODE_NOCMTIME ((__force fmode_t)2048)
@@ -39266,9 +39246,9 @@ diff -urNp linux-2.6.31.5/include/linux/fs.h linux-2.6.31.5/include/linux/fs.h
.owner = THIS_MODULE, \
.open = __fops ## _open, \
.release = simple_attr_release, \
-diff -urNp linux-2.6.31.5/include/linux/fs_struct.h linux-2.6.31.5/include/linux/fs_struct.h
---- linux-2.6.31.5/include/linux/fs_struct.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/fs_struct.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/fs_struct.h linux-2.6.31.6/include/linux/fs_struct.h
+--- linux-2.6.31.6/include/linux/fs_struct.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/fs_struct.h 2009-11-10 18:40:41.000000000 -0500
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -39278,9 +39258,9 @@ diff -urNp linux-2.6.31.5/include/linux/fs_struct.h linux-2.6.31.5/include/linux
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.31.5/include/linux/genhd.h linux-2.6.31.5/include/linux/genhd.h
---- linux-2.6.31.5/include/linux/genhd.h 2009-10-20 20:42:59.178507339 -0400
-+++ linux-2.6.31.5/include/linux/genhd.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/genhd.h linux-2.6.31.6/include/linux/genhd.h
+--- linux-2.6.31.6/include/linux/genhd.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/genhd.h 2009-11-10 18:40:41.000000000 -0500
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -39290,9 +39270,9 @@ diff -urNp linux-2.6.31.5/include/linux/genhd.h linux-2.6.31.5/include/linux/gen
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.31.5/include/linux/gracl.h linux-2.6.31.5/include/linux/gracl.h
---- linux-2.6.31.5/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/include/linux/gracl.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/gracl.h linux-2.6.31.6/include/linux/gracl.h
+--- linux-2.6.31.6/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/include/linux/gracl.h 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,309 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -39603,9 +39583,9 @@ diff -urNp linux-2.6.31.5/include/linux/gracl.h linux-2.6.31.5/include/linux/gra
+
+#endif
+
-diff -urNp linux-2.6.31.5/include/linux/gralloc.h linux-2.6.31.5/include/linux/gralloc.h
---- linux-2.6.31.5/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/include/linux/gralloc.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/gralloc.h linux-2.6.31.6/include/linux/gralloc.h
+--- linux-2.6.31.6/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/include/linux/gralloc.h 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -39616,9 +39596,9 @@ diff -urNp linux-2.6.31.5/include/linux/gralloc.h linux-2.6.31.5/include/linux/g
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.31.5/include/linux/grdefs.h linux-2.6.31.5/include/linux/grdefs.h
---- linux-2.6.31.5/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/include/linux/grdefs.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/grdefs.h linux-2.6.31.6/include/linux/grdefs.h
+--- linux-2.6.31.6/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/include/linux/grdefs.h 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -39756,9 +39736,9 @@ diff -urNp linux-2.6.31.5/include/linux/grdefs.h linux-2.6.31.5/include/linux/gr
+};
+
+#endif
-diff -urNp linux-2.6.31.5/include/linux/grinternal.h linux-2.6.31.5/include/linux/grinternal.h
---- linux-2.6.31.5/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/include/linux/grinternal.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/grinternal.h linux-2.6.31.6/include/linux/grinternal.h
+--- linux-2.6.31.6/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/include/linux/grinternal.h 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,211 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -39971,10 +39951,10 @@ diff -urNp linux-2.6.31.5/include/linux/grinternal.h linux-2.6.31.5/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.31.5/include/linux/grmsg.h linux-2.6.31.5/include/linux/grmsg.h
---- linux-2.6.31.5/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/include/linux/grmsg.h 2009-10-31 20:53:53.064386497 -0400
-@@ -0,0 +1,104 @@
+diff -urNp linux-2.6.31.6/include/linux/grmsg.h linux-2.6.31.6/include/linux/grmsg.h
+--- linux-2.6.31.6/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/include/linux/grmsg.h 2009-11-10 19:18:47.000000000 -0500
+@@ -0,0 +1,105 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%u.%u.%u.%u TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_PTRACE_ACL_MSG "denied ptrace of %.950s(%.16s:%d) by "
@@ -40007,6 +39987,7 @@ diff -urNp linux-2.6.31.5/include/linux/grmsg.h linux-2.6.31.5/include/linux/grm
+#define GR_LINK_ACL_MSG "%s link of %.480s to %.480s by "
+#define GR_INHERIT_ACL_MSG "successful inherit of %.480s's ACL for %.480s by "
+#define GR_RENAME_ACL_MSG "%s rename of %.480s to %.480s by "
++#define GR_UNSAFESHARE_EXEC_ACL_MSG "denied exec with cloned fs of %.950s by "
+#define GR_PTRACE_EXEC_ACL_MSG "denied ptrace of %.950s by "
+#define GR_NPROC_MSG "denied overstep of process limit by "
+#define GR_EXEC_ACL_MSG "%s execution of %.950s by "
@@ -40079,9 +40060,9 @@ diff -urNp linux-2.6.31.5/include/linux/grmsg.h linux-2.6.31.5/include/linux/grm
+#define GR_TEXTREL_AUDIT_MSG "text relocation in %s, VMA:0x%08lx 0x%08lx by "
+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
+#define GR_VM86_MSG "denied use of vm86 by "
-diff -urNp linux-2.6.31.5/include/linux/grsecurity.h linux-2.6.31.5/include/linux/grsecurity.h
---- linux-2.6.31.5/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/include/linux/grsecurity.h 2009-10-31 21:00:00.773738698 -0400
+diff -urNp linux-2.6.31.6/include/linux/grsecurity.h linux-2.6.31.6/include/linux/grsecurity.h
+--- linux-2.6.31.6/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/include/linux/grsecurity.h 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1,198 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -40281,9 +40262,9 @@ diff -urNp linux-2.6.31.5/include/linux/grsecurity.h linux-2.6.31.5/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.31.5/include/linux/hdpu_features.h linux-2.6.31.5/include/linux/hdpu_features.h
---- linux-2.6.31.5/include/linux/hdpu_features.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/hdpu_features.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/hdpu_features.h linux-2.6.31.6/include/linux/hdpu_features.h
+--- linux-2.6.31.6/include/linux/hdpu_features.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/hdpu_features.h 2009-11-10 18:40:41.000000000 -0500
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -40293,9 +40274,9 @@ diff -urNp linux-2.6.31.5/include/linux/hdpu_features.h linux-2.6.31.5/include/l
unsigned char cached_val;
int inited;
unsigned long *set_addr;
-diff -urNp linux-2.6.31.5/include/linux/highmem.h linux-2.6.31.5/include/linux/highmem.h
---- linux-2.6.31.5/include/linux/highmem.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/highmem.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/highmem.h linux-2.6.31.6/include/linux/highmem.h
+--- linux-2.6.31.6/include/linux/highmem.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/highmem.h 2009-11-10 18:40:41.000000000 -0500
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -40315,9 +40296,9 @@ diff -urNp linux-2.6.31.5/include/linux/highmem.h linux-2.6.31.5/include/linux/h
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.31.5/include/linux/hugetlb.h linux-2.6.31.5/include/linux/hugetlb.h
---- linux-2.6.31.5/include/linux/hugetlb.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/hugetlb.h 2009-10-20 20:32:11.510838935 -0400
+diff -urNp linux-2.6.31.6/include/linux/hugetlb.h linux-2.6.31.6/include/linux/hugetlb.h
+--- linux-2.6.31.6/include/linux/hugetlb.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/hugetlb.h 2009-11-10 18:40:41.000000000 -0500
@@ -146,7 +146,7 @@ static inline struct hugetlbfs_sb_info *
}
@@ -40327,9 +40308,21 @@ diff -urNp linux-2.6.31.5/include/linux/hugetlb.h linux-2.6.31.5/include/linux/h
struct file *hugetlb_file_setup(const char *name, size_t size, int acct,
struct user_struct **user);
int hugetlb_get_quota(struct address_space *mapping, long delta);
-diff -urNp linux-2.6.31.5/include/linux/jbd2.h linux-2.6.31.5/include/linux/jbd2.h
---- linux-2.6.31.5/include/linux/jbd2.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/jbd2.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/interrupt.h linux-2.6.31.6/include/linux/interrupt.h
+--- linux-2.6.31.6/include/linux/interrupt.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/interrupt.h 2009-11-10 18:44:21.000000000 -0500
+@@ -355,7 +355,7 @@ enum
+ /* map softirq index to softirq name. update 'softirq_to_name' in
+ * kernel/softirq.c when adding a new softirq.
+ */
+-extern char *softirq_to_name[NR_SOFTIRQS];
++extern const char * const softirq_to_name[NR_SOFTIRQS];
+
+ /* softirq mask and active fields moved to irq_cpustat_t in
+ * asm/hardirq.h to get better cache usage. KAO
+diff -urNp linux-2.6.31.6/include/linux/jbd2.h linux-2.6.31.6/include/linux/jbd2.h
+--- linux-2.6.31.6/include/linux/jbd2.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/jbd2.h 2009-11-10 18:40:41.000000000 -0500
@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
@@ -40339,9 +40332,9 @@ diff -urNp linux-2.6.31.5/include/linux/jbd2.h linux-2.6.31.5/include/linux/jbd2
#endif
static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.31.5/include/linux/jbd.h linux-2.6.31.5/include/linux/jbd.h
---- linux-2.6.31.5/include/linux/jbd.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/jbd.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/jbd.h linux-2.6.31.6/include/linux/jbd.h
+--- linux-2.6.31.6/include/linux/jbd.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/jbd.h 2009-11-10 18:40:41.000000000 -0500
@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
@@ -40351,9 +40344,9 @@ diff -urNp linux-2.6.31.5/include/linux/jbd.h linux-2.6.31.5/include/linux/jbd.h
#endif
static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.31.5/include/linux/kallsyms.h linux-2.6.31.5/include/linux/kallsyms.h
---- linux-2.6.31.5/include/linux/kallsyms.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/kallsyms.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/kallsyms.h linux-2.6.31.6/include/linux/kallsyms.h
+--- linux-2.6.31.6/include/linux/kallsyms.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/kallsyms.h 2009-11-10 18:40:41.000000000 -0500
@@ -15,7 +15,8 @@
struct module;
@@ -40374,9 +40367,9 @@ diff -urNp linux-2.6.31.5/include/linux/kallsyms.h linux-2.6.31.5/include/linux/
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.31.5/include/linux/kgdb.h linux-2.6.31.5/include/linux/kgdb.h
---- linux-2.6.31.5/include/linux/kgdb.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/kgdb.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/kgdb.h linux-2.6.31.6/include/linux/kgdb.h
+--- linux-2.6.31.6/include/linux/kgdb.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/kgdb.h 2009-11-10 18:40:41.000000000 -0500
@@ -259,12 +259,12 @@ struct kgdb_io {
void (*post_exception) (void);
};
@@ -40393,9 +40386,9 @@ diff -urNp linux-2.6.31.5/include/linux/kgdb.h linux-2.6.31.5/include/linux/kgdb
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.31.5/include/linux/kmemcheck.h linux-2.6.31.5/include/linux/kmemcheck.h
---- linux-2.6.31.5/include/linux/kmemcheck.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/kmemcheck.h 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/include/linux/kmemcheck.h linux-2.6.31.6/include/linux/kmemcheck.h
+--- linux-2.6.31.6/include/linux/kmemcheck.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/kmemcheck.h 2009-11-10 18:40:41.000000000 -0500
@@ -137,13 +137,13 @@ static inline void kmemcheck_mark_initia
int name##_end[0];
@@ -40412,9 +40405,9 @@ diff -urNp linux-2.6.31.5/include/linux/kmemcheck.h linux-2.6.31.5/include/linux
#define kmemcheck_annotate_variable(var) \
do { \
-diff -urNp linux-2.6.31.5/include/linux/kobject.h linux-2.6.31.5/include/linux/kobject.h
---- linux-2.6.31.5/include/linux/kobject.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/kobject.h 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/include/linux/kobject.h linux-2.6.31.6/include/linux/kobject.h
+--- linux-2.6.31.6/include/linux/kobject.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/kobject.h 2009-11-10 18:40:41.000000000 -0500
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -40433,9 +40426,9 @@ diff -urNp linux-2.6.31.5/include/linux/kobject.h linux-2.6.31.5/include/linux/k
/**
* struct kset - a set of kobjects of a specific type, belonging to a specific subsystem.
-diff -urNp linux-2.6.31.5/include/linux/kvm_host.h linux-2.6.31.5/include/linux/kvm_host.h
---- linux-2.6.31.5/include/linux/kvm_host.h 2009-10-20 20:42:59.181924713 -0400
-+++ linux-2.6.31.5/include/linux/kvm_host.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/kvm_host.h linux-2.6.31.6/include/linux/kvm_host.h
+--- linux-2.6.31.6/include/linux/kvm_host.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/kvm_host.h 2009-11-10 18:40:41.000000000 -0500
@@ -173,7 +173,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -40454,9 +40447,9 @@ diff -urNp linux-2.6.31.5/include/linux/kvm_host.h linux-2.6.31.5/include/linux/
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.31.5/include/linux/libata.h linux-2.6.31.5/include/linux/libata.h
---- linux-2.6.31.5/include/linux/libata.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/libata.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/libata.h linux-2.6.31.6/include/linux/libata.h
+--- linux-2.6.31.6/include/linux/libata.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/libata.h 2009-11-10 18:40:41.000000000 -0500
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -40472,9 +40465,9 @@ diff -urNp linux-2.6.31.5/include/linux/libata.h linux-2.6.31.5/include/linux/li
#endif /* ATA_DEBUG */
#define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args)
-diff -urNp linux-2.6.31.5/include/linux/lockd/bind.h linux-2.6.31.5/include/linux/lockd/bind.h
---- linux-2.6.31.5/include/linux/lockd/bind.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/lockd/bind.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/lockd/bind.h linux-2.6.31.6/include/linux/lockd/bind.h
+--- linux-2.6.31.6/include/linux/lockd/bind.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/lockd/bind.h 2009-11-10 18:40:41.000000000 -0500
@@ -29,7 +29,7 @@ struct nlmsvc_binding {
void (*fclose)(struct file *);
};
@@ -40484,9 +40477,9 @@ diff -urNp linux-2.6.31.5/include/linux/lockd/bind.h linux-2.6.31.5/include/linu
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.31.5/include/linux/mm.h linux-2.6.31.5/include/linux/mm.h
---- linux-2.6.31.5/include/linux/mm.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/mm.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/mm.h linux-2.6.31.6/include/linux/mm.h
+--- linux-2.6.31.6/include/linux/mm.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/mm.h 2009-11-10 18:40:41.000000000 -0500
@@ -104,6 +104,10 @@ extern unsigned int kobjsize(const void
#define VM_SAO 0x20000000 /* Strong Access Ordering (powerpc) */
#define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
@@ -40547,9 +40540,9 @@ diff -urNp linux-2.6.31.5/include/linux/mm.h linux-2.6.31.5/include/linux/mm.h
+
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.31.5/include/linux/mm_types.h linux-2.6.31.5/include/linux/mm_types.h
---- linux-2.6.31.5/include/linux/mm_types.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/mm_types.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/mm_types.h linux-2.6.31.6/include/linux/mm_types.h
+--- linux-2.6.31.6/include/linux/mm_types.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/mm_types.h 2009-11-10 18:40:41.000000000 -0500
@@ -171,7 +171,7 @@ struct vm_area_struct {
struct anon_vma *anon_vma; /* Serialized by page_table_lock */
@@ -40593,9 +40586,9 @@ diff -urNp linux-2.6.31.5/include/linux/mm_types.h linux-2.6.31.5/include/linux/
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.31.5/include/linux/mmu_notifier.h linux-2.6.31.5/include/linux/mmu_notifier.h
---- linux-2.6.31.5/include/linux/mmu_notifier.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/mmu_notifier.h 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/include/linux/mmu_notifier.h linux-2.6.31.6/include/linux/mmu_notifier.h
+--- linux-2.6.31.6/include/linux/mmu_notifier.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/mmu_notifier.h 2009-11-10 18:40:41.000000000 -0500
@@ -217,12 +217,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -40612,9 +40605,9 @@ diff -urNp linux-2.6.31.5/include/linux/mmu_notifier.h linux-2.6.31.5/include/li
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.31.5/include/linux/mod_devicetable.h linux-2.6.31.5/include/linux/mod_devicetable.h
---- linux-2.6.31.5/include/linux/mod_devicetable.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/mod_devicetable.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/mod_devicetable.h linux-2.6.31.6/include/linux/mod_devicetable.h
+--- linux-2.6.31.6/include/linux/mod_devicetable.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/mod_devicetable.h 2009-11-10 18:40:41.000000000 -0500
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -40633,9 +40626,9 @@ diff -urNp linux-2.6.31.5/include/linux/mod_devicetable.h linux-2.6.31.5/include
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.31.5/include/linux/module.h linux-2.6.31.5/include/linux/module.h
---- linux-2.6.31.5/include/linux/module.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/module.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/module.h linux-2.6.31.6/include/linux/module.h
+--- linux-2.6.31.6/include/linux/module.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/module.h 2009-11-10 18:40:41.000000000 -0500
@@ -283,16 +283,16 @@ struct module
int (*init)(void);
@@ -40720,9 +40713,9 @@ diff -urNp linux-2.6.31.5/include/linux/module.h linux-2.6.31.5/include/linux/mo
#else
return &mod->ref;
#endif
-diff -urNp linux-2.6.31.5/include/linux/moduleloader.h linux-2.6.31.5/include/linux/moduleloader.h
---- linux-2.6.31.5/include/linux/moduleloader.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/moduleloader.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/moduleloader.h linux-2.6.31.6/include/linux/moduleloader.h
+--- linux-2.6.31.6/include/linux/moduleloader.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/moduleloader.h 2009-11-10 18:40:41.000000000 -0500
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -40745,20 +40738,9 @@ diff -urNp linux-2.6.31.5/include/linux/moduleloader.h linux-2.6.31.5/include/li
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.31.5/include/linux/moduleparam.h linux-2.6.31.5/include/linux/moduleparam.h
---- linux-2.6.31.5/include/linux/moduleparam.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/moduleparam.h 2009-10-20 20:32:11.514245928 -0400
-@@ -37,7 +37,6 @@ typedef int (*param_set_fn)(const char *
- typedef int (*param_get_fn)(char *buffer, struct kernel_param *kp);
-
- /* Flag bits for kernel_param.flags */
--#define KPARAM_KMALLOCED 1
- #define KPARAM_ISBOOL 2
-
- struct kernel_param {
-diff -urNp linux-2.6.31.5/include/linux/namei.h linux-2.6.31.5/include/linux/namei.h
---- linux-2.6.31.5/include/linux/namei.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/namei.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/namei.h linux-2.6.31.6/include/linux/namei.h
+--- linux-2.6.31.6/include/linux/namei.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/namei.h 2009-11-10 18:40:41.000000000 -0500
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -40783,9 +40765,9 @@ diff -urNp linux-2.6.31.5/include/linux/namei.h linux-2.6.31.5/include/linux/nam
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.31.5/include/linux/nfsd/nfsd.h linux-2.6.31.5/include/linux/nfsd/nfsd.h
---- linux-2.6.31.5/include/linux/nfsd/nfsd.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/nfsd/nfsd.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/nfsd/nfsd.h linux-2.6.31.6/include/linux/nfsd/nfsd.h
+--- linux-2.6.31.6/include/linux/nfsd/nfsd.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/nfsd/nfsd.h 2009-11-10 18:40:41.000000000 -0500
@@ -57,7 +57,7 @@ extern u32 nfsd_supported_minorversion
extern struct mutex nfsd_mutex;
extern struct svc_serv *nfsd_serv;
@@ -40795,9 +40777,9 @@ diff -urNp linux-2.6.31.5/include/linux/nfsd/nfsd.h linux-2.6.31.5/include/linux
/*
* Function prototypes.
-diff -urNp linux-2.6.31.5/include/linux/nodemask.h linux-2.6.31.5/include/linux/nodemask.h
---- linux-2.6.31.5/include/linux/nodemask.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/nodemask.h 2009-10-20 20:32:11.514245928 -0400
+diff -urNp linux-2.6.31.6/include/linux/nodemask.h linux-2.6.31.6/include/linux/nodemask.h
+--- linux-2.6.31.6/include/linux/nodemask.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/nodemask.h 2009-11-10 18:40:41.000000000 -0500
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -40814,9 +40796,9 @@ diff -urNp linux-2.6.31.5/include/linux/nodemask.h linux-2.6.31.5/include/linux/
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.31.5/include/linux/oprofile.h linux-2.6.31.5/include/linux/oprofile.h
---- linux-2.6.31.5/include/linux/oprofile.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/oprofile.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/oprofile.h linux-2.6.31.6/include/linux/oprofile.h
+--- linux-2.6.31.6/include/linux/oprofile.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/oprofile.h 2009-11-10 18:40:41.000000000 -0500
@@ -128,7 +128,7 @@ int oprofilefs_create_ro_ulong(struct su
/** Create a file for read-only access to an atomic_t. */
@@ -40826,9 +40808,9 @@ diff -urNp linux-2.6.31.5/include/linux/oprofile.h linux-2.6.31.5/include/linux/
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.31.5/include/linux/pipe_fs_i.h linux-2.6.31.5/include/linux/pipe_fs_i.h
---- linux-2.6.31.5/include/linux/pipe_fs_i.h 2009-10-05 13:12:06.000000000 -0400
-+++ linux-2.6.31.5/include/linux/pipe_fs_i.h 2009-10-23 19:42:57.592681415 -0400
+diff -urNp linux-2.6.31.6/include/linux/pipe_fs_i.h linux-2.6.31.6/include/linux/pipe_fs_i.h
+--- linux-2.6.31.6/include/linux/pipe_fs_i.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/pipe_fs_i.h 2009-11-10 18:40:41.000000000 -0500
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -40842,9 +40824,9 @@ diff -urNp linux-2.6.31.5/include/linux/pipe_fs_i.h linux-2.6.31.5/include/linux
unsigned int r_counter;
unsigned int w_counter;
struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.31.5/include/linux/poison.h linux-2.6.31.5/include/linux/poison.h
---- linux-2.6.31.5/include/linux/poison.h 2009-10-20 20:42:59.185145000 -0400
-+++ linux-2.6.31.5/include/linux/poison.h 2009-10-20 20:33:11.008170144 -0400
+diff -urNp linux-2.6.31.6/include/linux/poison.h linux-2.6.31.6/include/linux/poison.h
+--- linux-2.6.31.6/include/linux/poison.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/poison.h 2009-11-10 18:40:41.000000000 -0500
@@ -7,8 +7,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -40856,9 +40838,9 @@ diff -urNp linux-2.6.31.5/include/linux/poison.h linux-2.6.31.5/include/linux/po
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.31.5/include/linux/proc_fs.h linux-2.6.31.5/include/linux/proc_fs.h
---- linux-2.6.31.5/include/linux/proc_fs.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/proc_fs.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/proc_fs.h linux-2.6.31.6/include/linux/proc_fs.h
+--- linux-2.6.31.6/include/linux/proc_fs.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/proc_fs.h 2009-11-10 18:40:41.000000000 -0500
@@ -146,6 +146,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -40879,9 +40861,9 @@ diff -urNp linux-2.6.31.5/include/linux/proc_fs.h linux-2.6.31.5/include/linux/p
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.31.5/include/linux/random.h linux-2.6.31.5/include/linux/random.h
---- linux-2.6.31.5/include/linux/random.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/random.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/random.h linux-2.6.31.6/include/linux/random.h
+--- linux-2.6.31.6/include/linux/random.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/random.h 2009-11-10 18:40:41.000000000 -0500
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -40894,9 +40876,9 @@ diff -urNp linux-2.6.31.5/include/linux/random.h linux-2.6.31.5/include/linux/ra
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.31.5/include/linux/reiserfs_fs.h linux-2.6.31.5/include/linux/reiserfs_fs.h
---- linux-2.6.31.5/include/linux/reiserfs_fs.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/reiserfs_fs.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/reiserfs_fs.h linux-2.6.31.6/include/linux/reiserfs_fs.h
+--- linux-2.6.31.6/include/linux/reiserfs_fs.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/reiserfs_fs.h 2009-11-10 18:40:41.000000000 -0500
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -40906,9 +40888,9 @@ diff -urNp linux-2.6.31.5/include/linux/reiserfs_fs.h linux-2.6.31.5/include/lin
#define FILESYSTEM_CHANGED_TB(tb) (get_generation((tb)->tb_sb) != (tb)->fs_gen)
#define __fs_changed(gen,s) (gen != get_generation (s))
#define fs_changed(gen,s) ({cond_resched(); __fs_changed(gen, s);})
-diff -urNp linux-2.6.31.5/include/linux/reiserfs_fs_sb.h linux-2.6.31.5/include/linux/reiserfs_fs_sb.h
---- linux-2.6.31.5/include/linux/reiserfs_fs_sb.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/reiserfs_fs_sb.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/reiserfs_fs_sb.h linux-2.6.31.6/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.31.6/include/linux/reiserfs_fs_sb.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/reiserfs_fs_sb.h 2009-11-10 18:40:41.000000000 -0500
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -40918,9 +40900,9 @@ diff -urNp linux-2.6.31.5/include/linux/reiserfs_fs_sb.h linux-2.6.31.5/include/
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.31.5/include/linux/sched.h linux-2.6.31.5/include/linux/sched.h
---- linux-2.6.31.5/include/linux/sched.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/sched.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/sched.h linux-2.6.31.6/include/linux/sched.h
+--- linux-2.6.31.6/include/linux/sched.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/sched.h 2009-11-10 18:40:41.000000000 -0500
@@ -99,6 +99,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -41094,9 +41076,9 @@ diff -urNp linux-2.6.31.5/include/linux/sched.h linux-2.6.31.5/include/linux/sch
{
void *stack = task_stack_page(current);
-diff -urNp linux-2.6.31.5/include/linux/screen_info.h linux-2.6.31.5/include/linux/screen_info.h
---- linux-2.6.31.5/include/linux/screen_info.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/screen_info.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/screen_info.h linux-2.6.31.6/include/linux/screen_info.h
+--- linux-2.6.31.6/include/linux/screen_info.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/screen_info.h 2009-11-10 18:40:41.000000000 -0500
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -41107,9 +41089,9 @@ diff -urNp linux-2.6.31.5/include/linux/screen_info.h linux-2.6.31.5/include/lin
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.31.5/include/linux/security.h linux-2.6.31.5/include/linux/security.h
---- linux-2.6.31.5/include/linux/security.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/security.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/security.h linux-2.6.31.6/include/linux/security.h
+--- linux-2.6.31.6/include/linux/security.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/security.h 2009-11-10 18:40:41.000000000 -0500
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -41118,9 +41100,9 @@ diff -urNp linux-2.6.31.5/include/linux/security.h linux-2.6.31.5/include/linux/
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.31.5/include/linux/shm.h linux-2.6.31.5/include/linux/shm.h
---- linux-2.6.31.5/include/linux/shm.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/shm.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/shm.h linux-2.6.31.6/include/linux/shm.h
+--- linux-2.6.31.6/include/linux/shm.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/shm.h 2009-11-10 18:40:41.000000000 -0500
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -41132,9 +41114,9 @@ diff -urNp linux-2.6.31.5/include/linux/shm.h linux-2.6.31.5/include/linux/shm.h
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.31.5/include/linux/slab.h linux-2.6.31.5/include/linux/slab.h
---- linux-2.6.31.5/include/linux/slab.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/slab.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/slab.h linux-2.6.31.6/include/linux/slab.h
+--- linux-2.6.31.6/include/linux/slab.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/slab.h 2009-11-10 18:40:41.000000000 -0500
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -41206,9 +41188,9 @@ diff -urNp linux-2.6.31.5/include/linux/slab.h linux-2.6.31.5/include/linux/slab
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.31.5/include/linux/slub_def.h linux-2.6.31.5/include/linux/slub_def.h
---- linux-2.6.31.5/include/linux/slub_def.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/slub_def.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/slub_def.h linux-2.6.31.6/include/linux/slub_def.h
+--- linux-2.6.31.6/include/linux/slub_def.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/slub_def.h 2009-11-10 18:40:41.000000000 -0500
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -41218,9 +41200,9 @@ diff -urNp linux-2.6.31.5/include/linux/slub_def.h linux-2.6.31.5/include/linux/
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.31.5/include/linux/sonet.h linux-2.6.31.5/include/linux/sonet.h
---- linux-2.6.31.5/include/linux/sonet.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/sonet.h 2009-10-20 20:32:11.517628208 -0400
+diff -urNp linux-2.6.31.6/include/linux/sonet.h linux-2.6.31.6/include/linux/sonet.h
+--- linux-2.6.31.6/include/linux/sonet.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/sonet.h 2009-11-10 18:40:41.000000000 -0500
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -41230,9 +41212,9 @@ diff -urNp linux-2.6.31.5/include/linux/sonet.h linux-2.6.31.5/include/linux/son
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.31.5/include/linux/suspend.h linux-2.6.31.5/include/linux/suspend.h
---- linux-2.6.31.5/include/linux/suspend.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/suspend.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/linux/suspend.h linux-2.6.31.6/include/linux/suspend.h
+--- linux-2.6.31.6/include/linux/suspend.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/suspend.h 2009-11-10 18:40:41.000000000 -0500
@@ -120,7 +120,7 @@ struct platform_suspend_ops {
* suspend_set_ops - set platform dependent suspend operations
* @ops: The new suspend operations to set.
@@ -41260,9 +41242,9 @@ diff -urNp linux-2.6.31.5/include/linux/suspend.h linux-2.6.31.5/include/linux/s
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.31.5/include/linux/sysctl.h linux-2.6.31.5/include/linux/sysctl.h
---- linux-2.6.31.5/include/linux/sysctl.h 2009-10-20 20:42:59.188388445 -0400
-+++ linux-2.6.31.5/include/linux/sysctl.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/linux/sysctl.h linux-2.6.31.6/include/linux/sysctl.h
+--- linux-2.6.31.6/include/linux/sysctl.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/sysctl.h 2009-11-10 18:40:41.000000000 -0500
@@ -165,7 +165,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -41276,9 +41258,9 @@ diff -urNp linux-2.6.31.5/include/linux/sysctl.h linux-2.6.31.5/include/linux/sy
/* CTL_VM names: */
enum
-diff -urNp linux-2.6.31.5/include/linux/thread_info.h linux-2.6.31.5/include/linux/thread_info.h
---- linux-2.6.31.5/include/linux/thread_info.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/linux/thread_info.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/linux/thread_info.h linux-2.6.31.6/include/linux/thread_info.h
+--- linux-2.6.31.6/include/linux/thread_info.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/thread_info.h 2009-11-10 18:40:41.000000000 -0500
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -41288,9 +41270,9 @@ diff -urNp linux-2.6.31.5/include/linux/thread_info.h linux-2.6.31.5/include/lin
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.31.5/include/linux/tty_ldisc.h linux-2.6.31.5/include/linux/tty_ldisc.h
---- linux-2.6.31.5/include/linux/tty_ldisc.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/linux/tty_ldisc.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/linux/tty_ldisc.h linux-2.6.31.6/include/linux/tty_ldisc.h
+--- linux-2.6.31.6/include/linux/tty_ldisc.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/tty_ldisc.h 2009-11-10 18:40:41.000000000 -0500
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -41300,9 +41282,9 @@ diff -urNp linux-2.6.31.5/include/linux/tty_ldisc.h linux-2.6.31.5/include/linux
};
struct tty_ldisc {
-diff -urNp linux-2.6.31.5/include/linux/types.h linux-2.6.31.5/include/linux/types.h
---- linux-2.6.31.5/include/linux/types.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/linux/types.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/linux/types.h linux-2.6.31.6/include/linux/types.h
+--- linux-2.6.31.6/include/linux/types.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/types.h 2009-11-10 18:40:41.000000000 -0500
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -41330,9 +41312,9 @@ diff -urNp linux-2.6.31.5/include/linux/types.h linux-2.6.31.5/include/linux/typ
#endif
struct ustat {
-diff -urNp linux-2.6.31.5/include/linux/uaccess.h linux-2.6.31.5/include/linux/uaccess.h
---- linux-2.6.31.5/include/linux/uaccess.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/linux/uaccess.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/linux/uaccess.h linux-2.6.31.6/include/linux/uaccess.h
+--- linux-2.6.31.6/include/linux/uaccess.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/uaccess.h 2009-11-10 18:40:41.000000000 -0500
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -41364,9 +41346,9 @@ diff -urNp linux-2.6.31.5/include/linux/uaccess.h linux-2.6.31.5/include/linux/u
+extern long probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.31.5/include/linux/vmalloc.h linux-2.6.31.5/include/linux/vmalloc.h
---- linux-2.6.31.5/include/linux/vmalloc.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/linux/vmalloc.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/linux/vmalloc.h linux-2.6.31.6/include/linux/vmalloc.h
+--- linux-2.6.31.6/include/linux/vmalloc.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/linux/vmalloc.h 2009-11-10 18:40:41.000000000 -0500
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -41461,9 +41443,9 @@ diff -urNp linux-2.6.31.5/include/linux/vmalloc.h linux-2.6.31.5/include/linux/v
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.31.5/include/net/irda/ircomm_tty.h linux-2.6.31.5/include/net/irda/ircomm_tty.h
---- linux-2.6.31.5/include/net/irda/ircomm_tty.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/net/irda/ircomm_tty.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/net/irda/ircomm_tty.h linux-2.6.31.6/include/net/irda/ircomm_tty.h
+--- linux-2.6.31.6/include/net/irda/ircomm_tty.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/net/irda/ircomm_tty.h 2009-11-10 18:40:41.000000000 -0500
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -41475,9 +41457,9 @@ diff -urNp linux-2.6.31.5/include/net/irda/ircomm_tty.h linux-2.6.31.5/include/n
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.31.5/include/net/sctp/sctp.h linux-2.6.31.5/include/net/sctp/sctp.h
---- linux-2.6.31.5/include/net/sctp/sctp.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/net/sctp/sctp.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/net/sctp/sctp.h linux-2.6.31.6/include/net/sctp/sctp.h
+--- linux-2.6.31.6/include/net/sctp/sctp.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/net/sctp/sctp.h 2009-11-10 18:40:41.000000000 -0500
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -41489,9 +41471,9 @@ diff -urNp linux-2.6.31.5/include/net/sctp/sctp.h linux-2.6.31.5/include/net/sct
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.31.5/include/sound/ac97_codec.h linux-2.6.31.5/include/sound/ac97_codec.h
---- linux-2.6.31.5/include/sound/ac97_codec.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/sound/ac97_codec.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/sound/ac97_codec.h linux-2.6.31.6/include/sound/ac97_codec.h
+--- linux-2.6.31.6/include/sound/ac97_codec.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/sound/ac97_codec.h 2009-11-10 18:40:41.000000000 -0500
@@ -474,7 +474,7 @@ struct snd_ac97_template {
struct snd_ac97 {
@@ -41501,9 +41483,9 @@ diff -urNp linux-2.6.31.5/include/sound/ac97_codec.h linux-2.6.31.5/include/soun
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.31.5/include/sound/core.h linux-2.6.31.5/include/sound/core.h
---- linux-2.6.31.5/include/sound/core.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/sound/core.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/sound/core.h linux-2.6.31.6/include/sound/core.h
+--- linux-2.6.31.6/include/sound/core.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/sound/core.h 2009-11-10 18:40:41.000000000 -0500
@@ -430,7 +430,7 @@ static inline int __snd_bug_on(int cond)
*/
#define snd_printdd(format, args...) snd_printk(format, ##args)
@@ -41513,9 +41495,9 @@ diff -urNp linux-2.6.31.5/include/sound/core.h linux-2.6.31.5/include/sound/core
#endif
-diff -urNp linux-2.6.31.5/include/video/uvesafb.h linux-2.6.31.5/include/video/uvesafb.h
---- linux-2.6.31.5/include/video/uvesafb.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/include/video/uvesafb.h 2009-10-20 20:32:11.521046728 -0400
+diff -urNp linux-2.6.31.6/include/video/uvesafb.h linux-2.6.31.6/include/video/uvesafb.h
+--- linux-2.6.31.6/include/video/uvesafb.h 2009-11-10 18:45:44.000000000 -0500
++++ linux-2.6.31.6/include/video/uvesafb.h 2009-11-10 18:40:41.000000000 -0500
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -41524,9 +41506,9 @@ diff -urNp linux-2.6.31.5/include/video/uvesafb.h linux-2.6.31.5/include/video/u
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.31.5/init/do_mounts.c linux-2.6.31.5/init/do_mounts.c
---- linux-2.6.31.5/init/do_mounts.c 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/init/do_mounts.c 2009-10-20 20:33:11.009148195 -0400
+diff -urNp linux-2.6.31.6/init/do_mounts.c linux-2.6.31.6/init/do_mounts.c
+--- linux-2.6.31.6/init/do_mounts.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/init/do_mounts.c 2009-11-10 18:40:41.000000000 -0500
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -41573,9 +41555,9 @@ diff -urNp linux-2.6.31.5/init/do_mounts.c linux-2.6.31.5/init/do_mounts.c
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.31.5/init/do_mounts.h linux-2.6.31.5/init/do_mounts.h
---- linux-2.6.31.5/init/do_mounts.h 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/init/do_mounts.h 2009-10-20 20:33:11.009148195 -0400
+diff -urNp linux-2.6.31.6/init/do_mounts.h linux-2.6.31.6/init/do_mounts.h
+--- linux-2.6.31.6/init/do_mounts.h 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/init/do_mounts.h 2009-11-10 18:40:41.000000000 -0500
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -41595,9 +41577,9 @@ diff -urNp linux-2.6.31.5/init/do_mounts.h linux-2.6.31.5/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.31.5/init/do_mounts_initrd.c linux-2.6.31.5/init/do_mounts_initrd.c
---- linux-2.6.31.5/init/do_mounts_initrd.c 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/init/do_mounts_initrd.c 2009-10-20 20:33:11.009148195 -0400
+diff -urNp linux-2.6.31.6/init/do_mounts_initrd.c linux-2.6.31.6/init/do_mounts_initrd.c
+--- linux-2.6.31.6/init/do_mounts_initrd.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/init/do_mounts_initrd.c 2009-11-10 18:40:41.000000000 -0500
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -41681,9 +41663,9 @@ diff -urNp linux-2.6.31.5/init/do_mounts_initrd.c linux-2.6.31.5/init/do_mounts_
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.31.5/init/do_mounts_md.c linux-2.6.31.5/init/do_mounts_md.c
---- linux-2.6.31.5/init/do_mounts_md.c 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/init/do_mounts_md.c 2009-10-20 20:33:11.009148195 -0400
+diff -urNp linux-2.6.31.6/init/do_mounts_md.c linux-2.6.31.6/init/do_mounts_md.c
+--- linux-2.6.31.6/init/do_mounts_md.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/init/do_mounts_md.c 2009-11-10 18:40:41.000000000 -0500
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -41711,9 +41693,9 @@ diff -urNp linux-2.6.31.5/init/do_mounts_md.c linux-2.6.31.5/init/do_mounts_md.c
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.31.5/init/initramfs.c linux-2.6.31.5/init/initramfs.c
---- linux-2.6.31.5/init/initramfs.c 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/init/initramfs.c 2009-10-20 20:33:11.010128580 -0400
+diff -urNp linux-2.6.31.6/init/initramfs.c linux-2.6.31.6/init/initramfs.c
+--- linux-2.6.31.6/init/initramfs.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/init/initramfs.c 2009-11-10 18:40:41.000000000 -0500
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -41822,9 +41804,9 @@ diff -urNp linux-2.6.31.5/init/initramfs.c linux-2.6.31.5/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.31.5/init/Kconfig linux-2.6.31.5/init/Kconfig
---- linux-2.6.31.5/init/Kconfig 2009-10-20 20:42:59.191690937 -0400
-+++ linux-2.6.31.5/init/Kconfig 2009-10-20 20:32:11.884048721 -0400
+diff -urNp linux-2.6.31.6/init/Kconfig linux-2.6.31.6/init/Kconfig
+--- linux-2.6.31.6/init/Kconfig 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/init/Kconfig 2009-11-10 18:40:41.000000000 -0500
@@ -1014,7 +1014,7 @@ config STRIP_ASM_SYMS
config COMPAT_BRK
@@ -41846,9 +41828,9 @@ diff -urNp linux-2.6.31.5/init/Kconfig linux-2.6.31.5/init/Kconfig
config RT_MUTEXES
boolean
-diff -urNp linux-2.6.31.5/init/main.c linux-2.6.31.5/init/main.c
---- linux-2.6.31.5/init/main.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/init/main.c 2009-10-20 20:33:11.010128580 -0400
+diff -urNp linux-2.6.31.6/init/main.c linux-2.6.31.6/init/main.c
+--- linux-2.6.31.6/init/main.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/init/main.c 2009-11-10 18:40:41.000000000 -0500
@@ -96,6 +96,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -41987,9 +41969,9 @@ diff -urNp linux-2.6.31.5/init/main.c linux-2.6.31.5/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.31.5/init/noinitramfs.c linux-2.6.31.5/init/noinitramfs.c
---- linux-2.6.31.5/init/noinitramfs.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/init/noinitramfs.c 2009-10-20 20:32:11.884048721 -0400
+diff -urNp linux-2.6.31.6/init/noinitramfs.c linux-2.6.31.6/init/noinitramfs.c
+--- linux-2.6.31.6/init/noinitramfs.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/init/noinitramfs.c 2009-11-10 18:40:41.000000000 -0500
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -42008,9 +41990,9 @@ diff -urNp linux-2.6.31.5/init/noinitramfs.c linux-2.6.31.5/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.31.5/ipc/ipc_sysctl.c linux-2.6.31.5/ipc/ipc_sysctl.c
---- linux-2.6.31.5/ipc/ipc_sysctl.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/ipc/ipc_sysctl.c 2009-10-20 20:32:11.884048721 -0400
+diff -urNp linux-2.6.31.6/ipc/ipc_sysctl.c linux-2.6.31.6/ipc/ipc_sysctl.c
+--- linux-2.6.31.6/ipc/ipc_sysctl.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/ipc/ipc_sysctl.c 2009-11-10 18:40:41.000000000 -0500
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -42029,9 +42011,9 @@ diff -urNp linux-2.6.31.5/ipc/ipc_sysctl.c linux-2.6.31.5/ipc/ipc_sysctl.c
};
static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.31.5/ipc/mqueue.c linux-2.6.31.5/ipc/mqueue.c
---- linux-2.6.31.5/ipc/mqueue.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/ipc/mqueue.c 2009-10-20 20:32:11.884048721 -0400
+diff -urNp linux-2.6.31.6/ipc/mqueue.c linux-2.6.31.6/ipc/mqueue.c
+--- linux-2.6.31.6/ipc/mqueue.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/ipc/mqueue.c 2009-11-10 18:40:41.000000000 -0500
@@ -77,7 +77,7 @@ struct mqueue_inode_info {
static const struct inode_operations mqueue_dir_inode_operations;
@@ -42058,9 +42040,9 @@ diff -urNp linux-2.6.31.5/ipc/mqueue.c linux-2.6.31.5/ipc/mqueue.c
.alloc_inode = mqueue_alloc_inode,
.destroy_inode = mqueue_destroy_inode,
.statfs = simple_statfs,
-diff -urNp linux-2.6.31.5/ipc/shm.c linux-2.6.31.5/ipc/shm.c
---- linux-2.6.31.5/ipc/shm.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/ipc/shm.c 2009-10-20 20:32:11.885357453 -0400
+diff -urNp linux-2.6.31.6/ipc/shm.c linux-2.6.31.6/ipc/shm.c
+--- linux-2.6.31.6/ipc/shm.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/ipc/shm.c 2009-11-10 18:40:41.000000000 -0500
@@ -55,7 +55,7 @@ struct shm_file_data {
#define shm_file_data(file) (*((struct shm_file_data **)&(file)->private_data))
@@ -42131,9 +42113,9 @@ diff -urNp linux-2.6.31.5/ipc/shm.c linux-2.6.31.5/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.31.5/ipc/util.c linux-2.6.31.5/ipc/util.c
---- linux-2.6.31.5/ipc/util.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/ipc/util.c 2009-10-20 20:32:11.885357453 -0400
+diff -urNp linux-2.6.31.6/ipc/util.c linux-2.6.31.6/ipc/util.c
+--- linux-2.6.31.6/ipc/util.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/ipc/util.c 2009-11-10 18:40:41.000000000 -0500
@@ -942,7 +942,7 @@ static int sysvipc_proc_show(struct seq_
return iface->show(s, it);
}
@@ -42143,9 +42125,9 @@ diff -urNp linux-2.6.31.5/ipc/util.c linux-2.6.31.5/ipc/util.c
.start = sysvipc_proc_start,
.stop = sysvipc_proc_stop,
.next = sysvipc_proc_next,
-diff -urNp linux-2.6.31.5/kernel/acct.c linux-2.6.31.5/kernel/acct.c
---- linux-2.6.31.5/kernel/acct.c 2009-10-23 19:50:17.804466363 -0400
-+++ linux-2.6.31.5/kernel/acct.c 2009-10-23 19:50:30.117213973 -0400
+diff -urNp linux-2.6.31.6/kernel/acct.c linux-2.6.31.6/kernel/acct.c
+--- linux-2.6.31.6/kernel/acct.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/acct.c 2009-11-10 18:40:41.000000000 -0500
@@ -578,7 +578,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -42155,9 +42137,9 @@ diff -urNp linux-2.6.31.5/kernel/acct.c linux-2.6.31.5/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.31.5/kernel/capability.c linux-2.6.31.5/kernel/capability.c
---- linux-2.6.31.5/kernel/capability.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/kernel/capability.c 2009-10-20 20:32:11.885357453 -0400
+diff -urNp linux-2.6.31.6/kernel/capability.c linux-2.6.31.6/kernel/capability.c
+--- linux-2.6.31.6/kernel/capability.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/capability.c 2009-11-10 18:40:41.000000000 -0500
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -42181,9 +42163,9 @@ diff -urNp linux-2.6.31.5/kernel/capability.c linux-2.6.31.5/kernel/capability.c
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.31.5/kernel/cgroup.c linux-2.6.31.5/kernel/cgroup.c
---- linux-2.6.31.5/kernel/cgroup.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/kernel/cgroup.c 2009-10-20 20:32:11.886334013 -0400
+diff -urNp linux-2.6.31.6/kernel/cgroup.c linux-2.6.31.6/kernel/cgroup.c
+--- linux-2.6.31.6/kernel/cgroup.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/cgroup.c 2009-11-10 18:40:41.000000000 -0500
@@ -596,8 +596,8 @@ void cgroup_unlock(void)
static int cgroup_mkdir(struct inode *dir, struct dentry *dentry, int mode);
static int cgroup_rmdir(struct inode *unused_dir, struct dentry *dentry);
@@ -42267,9 +42249,9 @@ diff -urNp linux-2.6.31.5/kernel/cgroup.c linux-2.6.31.5/kernel/cgroup.c
.open = cgroupstats_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/kernel/configs.c linux-2.6.31.5/kernel/configs.c
---- linux-2.6.31.5/kernel/configs.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/kernel/configs.c 2009-10-20 20:32:11.886334013 -0400
+diff -urNp linux-2.6.31.6/kernel/configs.c linux-2.6.31.6/kernel/configs.c
+--- linux-2.6.31.6/kernel/configs.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/configs.c 2009-11-10 18:40:41.000000000 -0500
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -42290,9 +42272,9 @@ diff -urNp linux-2.6.31.5/kernel/configs.c linux-2.6.31.5/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.31.5/kernel/cpu.c linux-2.6.31.5/kernel/cpu.c
---- linux-2.6.31.5/kernel/cpu.c 2009-10-20 20:42:59.194863969 -0400
-+++ linux-2.6.31.5/kernel/cpu.c 2009-10-20 20:32:11.887309566 -0400
+diff -urNp linux-2.6.31.6/kernel/cpu.c linux-2.6.31.6/kernel/cpu.c
+--- linux-2.6.31.6/kernel/cpu.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/cpu.c 2009-11-10 18:40:41.000000000 -0500
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -42302,9 +42284,9 @@ diff -urNp linux-2.6.31.5/kernel/cpu.c linux-2.6.31.5/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.31.5/kernel/cred.c linux-2.6.31.5/kernel/cred.c
---- linux-2.6.31.5/kernel/cred.c 2009-10-20 20:42:59.198042714 -0400
-+++ linux-2.6.31.5/kernel/cred.c 2009-10-20 20:32:11.887309566 -0400
+diff -urNp linux-2.6.31.6/kernel/cred.c linux-2.6.31.6/kernel/cred.c
+--- linux-2.6.31.6/kernel/cred.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/cred.c 2009-11-10 18:40:41.000000000 -0500
@@ -366,6 +366,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -42314,9 +42296,9 @@ diff -urNp linux-2.6.31.5/kernel/cred.c linux-2.6.31.5/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-diff -urNp linux-2.6.31.5/kernel/exit.c linux-2.6.31.5/kernel/exit.c
---- linux-2.6.31.5/kernel/exit.c 2009-10-20 20:42:59.198042714 -0400
-+++ linux-2.6.31.5/kernel/exit.c 2009-10-20 20:33:11.010880245 -0400
+diff -urNp linux-2.6.31.6/kernel/exit.c linux-2.6.31.6/kernel/exit.c
+--- linux-2.6.31.6/kernel/exit.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/exit.c 2009-11-10 18:40:41.000000000 -0500
@@ -56,6 +56,10 @@
#include <asm/mmu_context.h>
#include "cred-internals.h"
@@ -42406,9 +42388,9 @@ diff -urNp linux-2.6.31.5/kernel/exit.c linux-2.6.31.5/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.31.5/kernel/fork.c linux-2.6.31.5/kernel/fork.c
---- linux-2.6.31.5/kernel/fork.c 2009-10-20 20:42:59.198042714 -0400
-+++ linux-2.6.31.5/kernel/fork.c 2009-10-20 20:32:11.888286337 -0400
+diff -urNp linux-2.6.31.6/kernel/fork.c linux-2.6.31.6/kernel/fork.c
+--- linux-2.6.31.6/kernel/fork.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/fork.c 2009-11-10 18:40:41.000000000 -0500
@@ -244,7 +244,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -42550,10 +42532,10 @@ diff -urNp linux-2.6.31.5/kernel/fork.c linux-2.6.31.5/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.31.5/kernel/futex.c linux-2.6.31.5/kernel/futex.c
---- linux-2.6.31.5/kernel/futex.c 2009-10-23 19:50:17.815180276 -0400
-+++ linux-2.6.31.5/kernel/futex.c 2009-10-23 19:50:30.118244956 -0400
-@@ -221,6 +221,11 @@ get_futex_key(u32 __user *uaddr, int fsh
+diff -urNp linux-2.6.31.6/kernel/futex.c linux-2.6.31.6/kernel/futex.c
+--- linux-2.6.31.6/kernel/futex.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/kernel/futex.c 2009-11-10 18:53:47.000000000 -0500
+@@ -222,6 +222,11 @@ get_futex_key(u32 __user *uaddr, int fsh
struct page *page;
int err;
@@ -42565,7 +42547,7 @@ diff -urNp linux-2.6.31.5/kernel/futex.c linux-2.6.31.5/kernel/futex.c
/*
* The futex address must be "naturally" aligned.
*/
-@@ -1793,7 +1798,7 @@ static int futex_wait(u32 __user *uaddr,
+@@ -1801,7 +1806,7 @@ retry:
restart = &current_thread_info()->restart_block;
restart->fn = futex_wait_restart;
@@ -42574,7 +42556,7 @@ diff -urNp linux-2.6.31.5/kernel/futex.c linux-2.6.31.5/kernel/futex.c
restart->futex.val = val;
restart->futex.time = abs_time->tv64;
restart->futex.bitset = bitset;
-@@ -2409,7 +2414,7 @@ retry:
+@@ -2419,7 +2424,7 @@ retry:
*/
static inline int fetch_robust_entry(struct robust_list __user **entry,
struct robust_list __user * __user *head,
@@ -42583,9 +42565,9 @@ diff -urNp linux-2.6.31.5/kernel/futex.c linux-2.6.31.5/kernel/futex.c
{
unsigned long uentry;
-diff -urNp linux-2.6.31.5/kernel/gcov/base.c linux-2.6.31.5/kernel/gcov/base.c
---- linux-2.6.31.5/kernel/gcov/base.c 2009-10-20 20:42:59.198042714 -0400
-+++ linux-2.6.31.5/kernel/gcov/base.c 2009-10-20 20:32:11.888286337 -0400
+diff -urNp linux-2.6.31.6/kernel/gcov/base.c linux-2.6.31.6/kernel/gcov/base.c
+--- linux-2.6.31.6/kernel/gcov/base.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/gcov/base.c 2009-11-10 18:40:41.000000000 -0500
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -42607,9 +42589,9 @@ diff -urNp linux-2.6.31.5/kernel/gcov/base.c linux-2.6.31.5/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.31.5/kernel/kallsyms.c linux-2.6.31.5/kernel/kallsyms.c
---- linux-2.6.31.5/kernel/kallsyms.c 2009-10-20 20:42:59.198042714 -0400
-+++ linux-2.6.31.5/kernel/kallsyms.c 2009-10-23 19:49:23.849065232 -0400
+diff -urNp linux-2.6.31.6/kernel/kallsyms.c linux-2.6.31.6/kernel/kallsyms.c
+--- linux-2.6.31.6/kernel/kallsyms.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/kallsyms.c 2009-11-10 18:40:41.000000000 -0500
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -42677,9 +42659,9 @@ diff -urNp linux-2.6.31.5/kernel/kallsyms.c linux-2.6.31.5/kernel/kallsyms.c
return 0;
}
device_initcall(kallsyms_init);
-diff -urNp linux-2.6.31.5/kernel/kgdb.c linux-2.6.31.5/kernel/kgdb.c
---- linux-2.6.31.5/kernel/kgdb.c 2009-10-20 20:42:59.198042714 -0400
-+++ linux-2.6.31.5/kernel/kgdb.c 2009-10-20 20:32:11.889263169 -0400
+diff -urNp linux-2.6.31.6/kernel/kgdb.c linux-2.6.31.6/kernel/kgdb.c
+--- linux-2.6.31.6/kernel/kgdb.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/kgdb.c 2009-11-10 18:40:41.000000000 -0500
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -42707,9 +42689,9 @@ diff -urNp linux-2.6.31.5/kernel/kgdb.c linux-2.6.31.5/kernel/kgdb.c
{
BUG_ON(kgdb_connected);
-diff -urNp linux-2.6.31.5/kernel/kmod.c linux-2.6.31.5/kernel/kmod.c
---- linux-2.6.31.5/kernel/kmod.c 2009-10-20 20:42:59.198042714 -0400
-+++ linux-2.6.31.5/kernel/kmod.c 2009-10-20 20:32:11.889263169 -0400
+diff -urNp linux-2.6.31.6/kernel/kmod.c linux-2.6.31.6/kernel/kmod.c
+--- linux-2.6.31.6/kernel/kmod.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/kmod.c 2009-11-10 18:40:41.000000000 -0500
@@ -84,6 +84,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -42729,9 +42711,9 @@ diff -urNp linux-2.6.31.5/kernel/kmod.c linux-2.6.31.5/kernel/kmod.c
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-diff -urNp linux-2.6.31.5/kernel/kprobes.c linux-2.6.31.5/kernel/kprobes.c
---- linux-2.6.31.5/kernel/kprobes.c 2009-10-20 20:42:59.198042714 -0400
-+++ linux-2.6.31.5/kernel/kprobes.c 2009-10-20 20:32:11.889263169 -0400
+diff -urNp linux-2.6.31.6/kernel/kprobes.c linux-2.6.31.6/kernel/kprobes.c
+--- linux-2.6.31.6/kernel/kprobes.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/kprobes.c 2009-11-10 18:40:41.000000000 -0500
@@ -184,7 +184,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -42777,15 +42759,15 @@ diff -urNp linux-2.6.31.5/kernel/kprobes.c linux-2.6.31.5/kernel/kprobes.c
.read = read_enabled_file_bool,
.write = write_enabled_file_bool,
};
-diff -urNp linux-2.6.31.5/kernel/lockdep.c linux-2.6.31.5/kernel/lockdep.c
---- linux-2.6.31.5/kernel/lockdep.c 2009-10-20 20:42:59.198042714 -0400
-+++ linux-2.6.31.5/kernel/lockdep.c 2009-10-20 20:32:11.890239664 -0400
+diff -urNp linux-2.6.31.6/kernel/lockdep.c linux-2.6.31.6/kernel/lockdep.c
+--- linux-2.6.31.6/kernel/lockdep.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/lockdep.c 2009-11-10 18:44:21.000000000 -0500
@@ -630,6 +630,10 @@ static int static_obj(void *obj)
int i;
#endif
+#ifdef CONFIG_PAX_KERNEXEC
-+ start = (unsigned long )&_sdata;
++ start = ktla_ktva(start);
+#endif
+
/*
@@ -42801,9 +42783,17 @@ diff -urNp linux-2.6.31.5/kernel/lockdep.c linux-2.6.31.5/kernel/lockdep.c
if ((addr >= start) && (addr < end))
return 1;
-diff -urNp linux-2.6.31.5/kernel/lockdep_proc.c linux-2.6.31.5/kernel/lockdep_proc.c
---- linux-2.6.31.5/kernel/lockdep_proc.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/lockdep_proc.c 2009-10-20 20:32:11.890239664 -0400
+@@ -760,6 +763,7 @@ register_lock_class(struct lockdep_map *
+ if (!static_obj(lock->key)) {
+ debug_locks_off();
+ printk("INFO: trying to register non-static key.\n");
++ printk("lock:%pS key:%pS.\n", lock, lock->key);
+ printk("the code is fine but needs lockdep annotation.\n");
+ printk("turning off the locking correctness validator.\n");
+ dump_stack();
+diff -urNp linux-2.6.31.6/kernel/lockdep_proc.c linux-2.6.31.6/kernel/lockdep_proc.c
+--- linux-2.6.31.6/kernel/lockdep_proc.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/lockdep_proc.c 2009-11-10 18:40:41.000000000 -0500
@@ -670,7 +670,7 @@ static int ls_show(struct seq_file *m, v
return 0;
}
@@ -42813,9 +42803,9 @@ diff -urNp linux-2.6.31.5/kernel/lockdep_proc.c linux-2.6.31.5/kernel/lockdep_pr
.start = ls_start,
.next = ls_next,
.stop = ls_stop,
-diff -urNp linux-2.6.31.5/kernel/module.c linux-2.6.31.5/kernel/module.c
---- linux-2.6.31.5/kernel/module.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/module.c 2009-10-20 20:32:11.891217146 -0400
+diff -urNp linux-2.6.31.6/kernel/module.c linux-2.6.31.6/kernel/module.c
+--- linux-2.6.31.6/kernel/module.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/module.c 2009-11-10 18:40:41.000000000 -0500
@@ -83,7 +83,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
@@ -43308,9 +43298,9 @@ diff -urNp linux-2.6.31.5/kernel/module.c linux-2.6.31.5/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.31.5/kernel/panic.c linux-2.6.31.5/kernel/panic.c
---- linux-2.6.31.5/kernel/panic.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/panic.c 2009-10-20 20:32:11.891217146 -0400
+diff -urNp linux-2.6.31.6/kernel/panic.c linux-2.6.31.6/kernel/panic.c
+--- linux-2.6.31.6/kernel/panic.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/panic.c 2009-11-10 18:40:41.000000000 -0500
@@ -391,7 +391,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -43321,33 +43311,10 @@ diff -urNp linux-2.6.31.5/kernel/panic.c linux-2.6.31.5/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.31.5/kernel/params.c linux-2.6.31.5/kernel/params.c
---- linux-2.6.31.5/kernel/params.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/params.c 2009-10-20 20:33:11.010880245 -0400
-@@ -217,13 +217,9 @@ int param_set_charp(const char *val, str
- return -ENOSPC;
- }
-
-- if (kp->flags & KPARAM_KMALLOCED)
-- kfree(*(char **)kp->arg);
--
- /* This is a hack. We can't need to strdup in early boot, and we
- * don't need to; this mangled commandline is preserved. */
- if (slab_is_available()) {
-- kp->flags |= KPARAM_KMALLOCED;
- *(char **)kp->arg = kstrdup(val, GFP_KERNEL);
- if (!kp->arg)
- return -ENOMEM;
-@@ -607,7 +603,7 @@ void destroy_params(const struct kernel_
- unsigned int i;
-
- for (i = 0; i < num; i++)
-- if (params[i].flags & KPARAM_KMALLOCED)
-+ if (params[i].set == param_set_charp)
- kfree(*(char **)params[i].arg);
- }
-
-@@ -729,7 +725,7 @@ static ssize_t module_attr_store(struct
+diff -urNp linux-2.6.31.6/kernel/params.c linux-2.6.31.6/kernel/params.c
+--- linux-2.6.31.6/kernel/params.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/kernel/params.c 2009-11-10 18:58:37.000000000 -0500
+@@ -724,7 +724,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -43356,9 +43323,9 @@ diff -urNp linux-2.6.31.5/kernel/params.c linux-2.6.31.5/kernel/params.c
.show = module_attr_show,
.store = module_attr_store,
};
-diff -urNp linux-2.6.31.5/kernel/perf_counter.c linux-2.6.31.5/kernel/perf_counter.c
---- linux-2.6.31.5/kernel/perf_counter.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/perf_counter.c 2009-10-20 20:32:11.893000180 -0400
+diff -urNp linux-2.6.31.6/kernel/perf_counter.c linux-2.6.31.6/kernel/perf_counter.c
+--- linux-2.6.31.6/kernel/perf_counter.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/perf_counter.c 2009-11-10 18:40:41.000000000 -0500
@@ -2231,7 +2231,7 @@ static void perf_mmap_close(struct vm_ar
}
}
@@ -43368,9 +43335,9 @@ diff -urNp linux-2.6.31.5/kernel/perf_counter.c linux-2.6.31.5/kernel/perf_count
.open = perf_mmap_open,
.close = perf_mmap_close,
.fault = perf_mmap_fault,
-diff -urNp linux-2.6.31.5/kernel/pid.c linux-2.6.31.5/kernel/pid.c
---- linux-2.6.31.5/kernel/pid.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/pid.c 2009-10-20 20:32:11.893000180 -0400
+diff -urNp linux-2.6.31.6/kernel/pid.c linux-2.6.31.6/kernel/pid.c
+--- linux-2.6.31.6/kernel/pid.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/pid.c 2009-11-10 18:40:41.000000000 -0500
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -43404,9 +43371,9 @@ diff -urNp linux-2.6.31.5/kernel/pid.c linux-2.6.31.5/kernel/pid.c
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.31.5/kernel/posix-cpu-timers.c linux-2.6.31.5/kernel/posix-cpu-timers.c
---- linux-2.6.31.5/kernel/posix-cpu-timers.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/posix-cpu-timers.c 2009-10-20 20:32:11.893000180 -0400
+diff -urNp linux-2.6.31.6/kernel/posix-cpu-timers.c linux-2.6.31.6/kernel/posix-cpu-timers.c
+--- linux-2.6.31.6/kernel/posix-cpu-timers.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/posix-cpu-timers.c 2009-11-10 18:40:41.000000000 -0500
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -43431,9 +43398,9 @@ diff -urNp linux-2.6.31.5/kernel/posix-cpu-timers.c linux-2.6.31.5/kernel/posix-
if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) {
/*
* At the soft limit, send a SIGXCPU every second.
-diff -urNp linux-2.6.31.5/kernel/power/hibernate.c linux-2.6.31.5/kernel/power/hibernate.c
---- linux-2.6.31.5/kernel/power/hibernate.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/power/hibernate.c 2009-10-20 20:32:11.893906974 -0400
+diff -urNp linux-2.6.31.6/kernel/power/hibernate.c linux-2.6.31.6/kernel/power/hibernate.c
+--- linux-2.6.31.6/kernel/power/hibernate.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/power/hibernate.c 2009-11-10 18:40:41.000000000 -0500
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -43451,9 +43418,9 @@ diff -urNp linux-2.6.31.5/kernel/power/hibernate.c linux-2.6.31.5/kernel/power/h
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.31.5/kernel/power/poweroff.c linux-2.6.31.5/kernel/power/poweroff.c
---- linux-2.6.31.5/kernel/power/poweroff.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/power/poweroff.c 2009-10-20 20:32:11.893906974 -0400
+diff -urNp linux-2.6.31.6/kernel/power/poweroff.c linux-2.6.31.6/kernel/power/poweroff.c
+--- linux-2.6.31.6/kernel/power/poweroff.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/power/poweroff.c 2009-11-10 18:40:41.000000000 -0500
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -43463,9 +43430,9 @@ diff -urNp linux-2.6.31.5/kernel/power/poweroff.c linux-2.6.31.5/kernel/power/po
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.31.5/kernel/power/process.c linux-2.6.31.5/kernel/power/process.c
---- linux-2.6.31.5/kernel/power/process.c 2009-10-20 20:42:59.201456332 -0400
-+++ linux-2.6.31.5/kernel/power/process.c 2009-10-20 20:32:11.893906974 -0400
+diff -urNp linux-2.6.31.6/kernel/power/process.c linux-2.6.31.6/kernel/power/process.c
+--- linux-2.6.31.6/kernel/power/process.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/power/process.c 2009-11-10 18:40:41.000000000 -0500
@@ -36,12 +36,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -43505,9 +43472,9 @@ diff -urNp linux-2.6.31.5/kernel/power/process.c linux-2.6.31.5/kernel/power/pro
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.31.5/kernel/power/suspend.c linux-2.6.31.5/kernel/power/suspend.c
---- linux-2.6.31.5/kernel/power/suspend.c 2009-10-20 20:42:59.204873594 -0400
-+++ linux-2.6.31.5/kernel/power/suspend.c 2009-10-20 20:32:11.893906974 -0400
+diff -urNp linux-2.6.31.6/kernel/power/suspend.c linux-2.6.31.6/kernel/power/suspend.c
+--- linux-2.6.31.6/kernel/power/suspend.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/power/suspend.c 2009-11-10 18:40:41.000000000 -0500
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -43524,9 +43491,9 @@ diff -urNp linux-2.6.31.5/kernel/power/suspend.c linux-2.6.31.5/kernel/power/sus
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.31.5/kernel/printk.c linux-2.6.31.5/kernel/printk.c
---- linux-2.6.31.5/kernel/printk.c 2009-10-20 20:42:59.204873594 -0400
-+++ linux-2.6.31.5/kernel/printk.c 2009-10-20 20:32:11.893906974 -0400
+diff -urNp linux-2.6.31.6/kernel/printk.c linux-2.6.31.6/kernel/printk.c
+--- linux-2.6.31.6/kernel/printk.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/printk.c 2009-11-10 18:40:41.000000000 -0500
@@ -272,6 +272,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -43539,9 +43506,9 @@ diff -urNp linux-2.6.31.5/kernel/printk.c linux-2.6.31.5/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.31.5/kernel/ptrace.c linux-2.6.31.5/kernel/ptrace.c
---- linux-2.6.31.5/kernel/ptrace.c 2009-10-20 20:42:59.204873594 -0400
-+++ linux-2.6.31.5/kernel/ptrace.c 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/kernel/ptrace.c linux-2.6.31.6/kernel/ptrace.c
+--- linux-2.6.31.6/kernel/ptrace.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/ptrace.c 2009-11-10 18:40:41.000000000 -0500
@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -43612,9 +43579,9 @@ diff -urNp linux-2.6.31.5/kernel/ptrace.c linux-2.6.31.5/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
-diff -urNp linux-2.6.31.5/kernel/rcupreempt_trace.c linux-2.6.31.5/kernel/rcupreempt_trace.c
---- linux-2.6.31.5/kernel/rcupreempt_trace.c 2009-10-20 20:42:59.204873594 -0400
-+++ linux-2.6.31.5/kernel/rcupreempt_trace.c 2009-10-20 20:32:11.893906974 -0400
+diff -urNp linux-2.6.31.6/kernel/rcupreempt_trace.c linux-2.6.31.6/kernel/rcupreempt_trace.c
+--- linux-2.6.31.6/kernel/rcupreempt_trace.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/rcupreempt_trace.c 2009-11-10 18:40:41.000000000 -0500
@@ -261,17 +261,17 @@ static ssize_t rcuctrs_read(struct file
return bcount;
}
@@ -43636,9 +43603,9 @@ diff -urNp linux-2.6.31.5/kernel/rcupreempt_trace.c linux-2.6.31.5/kernel/rcupre
.owner = THIS_MODULE,
.read = rcuctrs_read,
};
-diff -urNp linux-2.6.31.5/kernel/rcutree_trace.c linux-2.6.31.5/kernel/rcutree_trace.c
---- linux-2.6.31.5/kernel/rcutree_trace.c 2009-10-20 20:42:59.204873594 -0400
-+++ linux-2.6.31.5/kernel/rcutree_trace.c 2009-10-20 20:32:11.896099244 -0400
+diff -urNp linux-2.6.31.6/kernel/rcutree_trace.c linux-2.6.31.6/kernel/rcutree_trace.c
+--- linux-2.6.31.6/kernel/rcutree_trace.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/rcutree_trace.c 2009-11-10 18:40:41.000000000 -0500
@@ -88,7 +88,7 @@ static int rcudata_open(struct inode *in
return single_open(file, show_rcudata, NULL);
}
@@ -43684,9 +43651,9 @@ diff -urNp linux-2.6.31.5/kernel/rcutree_trace.c linux-2.6.31.5/kernel/rcutree_t
.owner = THIS_MODULE,
.open = rcu_pending_open,
.read = seq_read,
-diff -urNp linux-2.6.31.5/kernel/relay.c linux-2.6.31.5/kernel/relay.c
---- linux-2.6.31.5/kernel/relay.c 2009-10-20 20:42:59.204873594 -0400
-+++ linux-2.6.31.5/kernel/relay.c 2009-10-20 20:32:11.897079665 -0400
+diff -urNp linux-2.6.31.6/kernel/relay.c linux-2.6.31.6/kernel/relay.c
+--- linux-2.6.31.6/kernel/relay.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/relay.c 2009-11-10 18:40:41.000000000 -0500
@@ -60,7 +60,7 @@ static int relay_buf_fault(struct vm_are
/*
* vm_ops for relay file mappings.
@@ -43705,9 +43672,9 @@ diff -urNp linux-2.6.31.5/kernel/relay.c linux-2.6.31.5/kernel/relay.c
return ret;
if (read_start + ret == nonpad_end)
-diff -urNp linux-2.6.31.5/kernel/resource.c linux-2.6.31.5/kernel/resource.c
---- linux-2.6.31.5/kernel/resource.c 2009-10-20 20:42:59.204873594 -0400
-+++ linux-2.6.31.5/kernel/resource.c 2009-10-20 20:32:11.897079665 -0400
+diff -urNp linux-2.6.31.6/kernel/resource.c linux-2.6.31.6/kernel/resource.c
+--- linux-2.6.31.6/kernel/resource.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/resource.c 2009-11-10 18:40:41.000000000 -0500
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -43727,9 +43694,9 @@ diff -urNp linux-2.6.31.5/kernel/resource.c linux-2.6.31.5/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.31.5/kernel/sched.c linux-2.6.31.5/kernel/sched.c
---- linux-2.6.31.5/kernel/sched.c 2009-10-20 20:42:59.208036387 -0400
-+++ linux-2.6.31.5/kernel/sched.c 2009-10-20 20:32:11.899019752 -0400
+diff -urNp linux-2.6.31.6/kernel/sched.c linux-2.6.31.6/kernel/sched.c
+--- linux-2.6.31.6/kernel/sched.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/sched.c 2009-11-10 18:40:41.000000000 -0500
@@ -820,7 +820,7 @@ static int sched_feat_open(struct inode
return single_open(filp, sched_feat_show, NULL);
}
@@ -43785,9 +43752,9 @@ diff -urNp linux-2.6.31.5/kernel/sched.c linux-2.6.31.5/kernel/sched.c
};
static struct ctl_table *sd_alloc_ctl_entry(int n)
-diff -urNp linux-2.6.31.5/kernel/signal.c linux-2.6.31.5/kernel/signal.c
---- linux-2.6.31.5/kernel/signal.c 2009-10-20 20:42:59.208036387 -0400
-+++ linux-2.6.31.5/kernel/signal.c 2009-10-20 20:32:11.900005755 -0400
+diff -urNp linux-2.6.31.6/kernel/signal.c linux-2.6.31.6/kernel/signal.c
+--- linux-2.6.31.6/kernel/signal.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/signal.c 2009-11-10 18:40:41.000000000 -0500
@@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc
*/
user = get_uid(__task_cred(t)->user);
@@ -43847,9 +43814,9 @@ diff -urNp linux-2.6.31.5/kernel/signal.c linux-2.6.31.5/kernel/signal.c
}
return ret;
-diff -urNp linux-2.6.31.5/kernel/smp.c linux-2.6.31.5/kernel/smp.c
---- linux-2.6.31.5/kernel/smp.c 2009-10-20 20:42:59.208036387 -0400
-+++ linux-2.6.31.5/kernel/smp.c 2009-10-20 20:33:11.040874213 -0400
+diff -urNp linux-2.6.31.6/kernel/smp.c linux-2.6.31.6/kernel/smp.c
+--- linux-2.6.31.6/kernel/smp.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/smp.c 2009-11-10 18:40:41.000000000 -0500
@@ -451,22 +451,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -43877,9 +43844,21 @@ diff -urNp linux-2.6.31.5/kernel/smp.c linux-2.6.31.5/kernel/smp.c
{
spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.31.5/kernel/sys.c linux-2.6.31.5/kernel/sys.c
---- linux-2.6.31.5/kernel/sys.c 2009-10-20 20:42:59.208036387 -0400
-+++ linux-2.6.31.5/kernel/sys.c 2009-10-20 20:33:11.012085229 -0400
+diff -urNp linux-2.6.31.6/kernel/softirq.c linux-2.6.31.6/kernel/softirq.c
+--- linux-2.6.31.6/kernel/softirq.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/softirq.c 2009-11-10 18:44:21.000000000 -0500
+@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
+
+ static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
+
+-char *softirq_to_name[NR_SOFTIRQS] = {
++const char * const softirq_to_name[NR_SOFTIRQS] = {
+ "HI", "TIMER", "NET_TX", "NET_RX", "BLOCK",
+ "TASKLET", "SCHED", "HRTIMER", "RCU"
+ };
+diff -urNp linux-2.6.31.6/kernel/sys.c linux-2.6.31.6/kernel/sys.c
+--- linux-2.6.31.6/kernel/sys.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/sys.c 2009-11-10 18:40:41.000000000 -0500
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -44015,9 +43994,9 @@ diff -urNp linux-2.6.31.5/kernel/sys.c linux-2.6.31.5/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.31.5/kernel/sysctl.c linux-2.6.31.5/kernel/sysctl.c
---- linux-2.6.31.5/kernel/sysctl.c 2009-10-20 20:42:59.208036387 -0400
-+++ linux-2.6.31.5/kernel/sysctl.c 2009-10-20 20:32:11.900983652 -0400
+diff -urNp linux-2.6.31.6/kernel/sysctl.c linux-2.6.31.6/kernel/sysctl.c
+--- linux-2.6.31.6/kernel/sysctl.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/sysctl.c 2009-11-10 18:40:41.000000000 -0500
@@ -65,6 +65,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -44139,9 +44118,9 @@ diff -urNp linux-2.6.31.5/kernel/sysctl.c linux-2.6.31.5/kernel/sysctl.c
error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
if (error)
return error;
-diff -urNp linux-2.6.31.5/kernel/taskstats.c linux-2.6.31.5/kernel/taskstats.c
---- linux-2.6.31.5/kernel/taskstats.c 2009-10-20 20:42:59.208036387 -0400
-+++ linux-2.6.31.5/kernel/taskstats.c 2009-10-20 20:32:11.900983652 -0400
+diff -urNp linux-2.6.31.6/kernel/taskstats.c linux-2.6.31.6/kernel/taskstats.c
+--- linux-2.6.31.6/kernel/taskstats.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/taskstats.c 2009-11-10 18:40:41.000000000 -0500
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -44165,9 +44144,9 @@ diff -urNp linux-2.6.31.5/kernel/taskstats.c linux-2.6.31.5/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.31.5/kernel/time/tick-broadcast.c linux-2.6.31.5/kernel/time/tick-broadcast.c
---- linux-2.6.31.5/kernel/time/tick-broadcast.c 2009-10-20 20:42:59.208036387 -0400
-+++ linux-2.6.31.5/kernel/time/tick-broadcast.c 2009-10-20 20:32:11.900983652 -0400
+diff -urNp linux-2.6.31.6/kernel/time/tick-broadcast.c linux-2.6.31.6/kernel/time/tick-broadcast.c
+--- linux-2.6.31.6/kernel/time/tick-broadcast.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/time/tick-broadcast.c 2009-11-10 18:40:41.000000000 -0500
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -44177,9 +44156,9 @@ diff -urNp linux-2.6.31.5/kernel/time/tick-broadcast.c linux-2.6.31.5/kernel/tim
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.31.5/kernel/time/timer_list.c linux-2.6.31.5/kernel/time/timer_list.c
---- linux-2.6.31.5/kernel/time/timer_list.c 2009-10-20 20:42:59.211223240 -0400
-+++ linux-2.6.31.5/kernel/time/timer_list.c 2009-10-20 20:32:11.900983652 -0400
+diff -urNp linux-2.6.31.6/kernel/time/timer_list.c linux-2.6.31.6/kernel/time/timer_list.c
+--- linux-2.6.31.6/kernel/time/timer_list.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/time/timer_list.c 2009-11-10 18:40:41.000000000 -0500
@@ -275,7 +275,7 @@ static int timer_list_open(struct inode
return single_open(filp, timer_list_show, NULL);
}
@@ -44189,9 +44168,9 @@ diff -urNp linux-2.6.31.5/kernel/time/timer_list.c linux-2.6.31.5/kernel/time/ti
.open = timer_list_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/kernel/time/timer_stats.c linux-2.6.31.5/kernel/time/timer_stats.c
---- linux-2.6.31.5/kernel/time/timer_stats.c 2009-10-20 20:42:59.211223240 -0400
-+++ linux-2.6.31.5/kernel/time/timer_stats.c 2009-10-20 20:32:11.901968409 -0400
+diff -urNp linux-2.6.31.6/kernel/time/timer_stats.c linux-2.6.31.6/kernel/time/timer_stats.c
+--- linux-2.6.31.6/kernel/time/timer_stats.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/time/timer_stats.c 2009-11-10 18:40:41.000000000 -0500
@@ -395,7 +395,7 @@ static int tstats_open(struct inode *ino
return single_open(filp, tstats_show, NULL);
}
@@ -44201,9 +44180,9 @@ diff -urNp linux-2.6.31.5/kernel/time/timer_stats.c linux-2.6.31.5/kernel/time/t
.open = tstats_open,
.read = seq_read,
.write = tstats_write,
-diff -urNp linux-2.6.31.5/kernel/time.c linux-2.6.31.5/kernel/time.c
---- linux-2.6.31.5/kernel/time.c 2009-10-20 20:42:59.211223240 -0400
-+++ linux-2.6.31.5/kernel/time.c 2009-10-20 20:32:11.901968409 -0400
+diff -urNp linux-2.6.31.6/kernel/time.c linux-2.6.31.6/kernel/time.c
+--- linux-2.6.31.6/kernel/time.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/time.c 2009-11-10 18:40:41.000000000 -0500
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -44241,9 +44220,9 @@ diff -urNp linux-2.6.31.5/kernel/time.c linux-2.6.31.5/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.31.5/kernel/trace/ftrace.c linux-2.6.31.5/kernel/trace/ftrace.c
---- linux-2.6.31.5/kernel/trace/ftrace.c 2009-10-20 20:42:59.211223240 -0400
-+++ linux-2.6.31.5/kernel/trace/ftrace.c 2009-10-20 20:32:11.901968409 -0400
+diff -urNp linux-2.6.31.6/kernel/trace/ftrace.c linux-2.6.31.6/kernel/trace/ftrace.c
+--- linux-2.6.31.6/kernel/trace/ftrace.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/trace/ftrace.c 2009-11-10 18:40:41.000000000 -0500
@@ -1562,7 +1562,7 @@ static int t_show(struct seq_file *m, vo
return 0;
}
@@ -44262,9 +44241,9 @@ diff -urNp linux-2.6.31.5/kernel/trace/ftrace.c linux-2.6.31.5/kernel/trace/ftra
.start = g_start,
.next = g_next,
.stop = g_stop,
-diff -urNp linux-2.6.31.5/kernel/trace/Kconfig linux-2.6.31.5/kernel/trace/Kconfig
---- linux-2.6.31.5/kernel/trace/Kconfig 2009-10-20 20:42:59.211223240 -0400
-+++ linux-2.6.31.5/kernel/trace/Kconfig 2009-10-20 20:32:11.902935564 -0400
+diff -urNp linux-2.6.31.6/kernel/trace/Kconfig linux-2.6.31.6/kernel/trace/Kconfig
+--- linux-2.6.31.6/kernel/trace/Kconfig 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/trace/Kconfig 2009-11-10 18:40:41.000000000 -0500
@@ -111,6 +111,7 @@ if FTRACE
config FUNCTION_TRACER
bool "Kernel Function Tracer"
@@ -44281,9 +44260,9 @@ diff -urNp linux-2.6.31.5/kernel/trace/Kconfig linux-2.6.31.5/kernel/trace/Kconf
select FUNCTION_TRACER
select STACKTRACE
select KALLSYMS
-diff -urNp linux-2.6.31.5/kernel/trace/trace.c linux-2.6.31.5/kernel/trace/trace.c
---- linux-2.6.31.5/kernel/trace/trace.c 2009-10-20 20:42:59.211223240 -0400
-+++ linux-2.6.31.5/kernel/trace/trace.c 2009-10-20 20:33:11.012085229 -0400
+diff -urNp linux-2.6.31.6/kernel/trace/trace.c linux-2.6.31.6/kernel/trace/trace.c
+--- linux-2.6.31.6/kernel/trace/trace.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/trace/trace.c 2009-11-10 18:40:41.000000000 -0500
@@ -1885,7 +1885,7 @@ static int s_show(struct seq_file *m, vo
return 0;
}
@@ -44367,9 +44346,9 @@ diff -urNp linux-2.6.31.5/kernel/trace/trace.c linux-2.6.31.5/kernel/trace/trace
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.31.5/kernel/trace/trace_output.c linux-2.6.31.5/kernel/trace/trace_output.c
---- linux-2.6.31.5/kernel/trace/trace_output.c 2009-10-20 20:42:59.211223240 -0400
-+++ linux-2.6.31.5/kernel/trace/trace_output.c 2009-10-20 20:32:11.903912228 -0400
+diff -urNp linux-2.6.31.6/kernel/trace/trace_output.c linux-2.6.31.6/kernel/trace/trace_output.c
+--- linux-2.6.31.6/kernel/trace/trace_output.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/trace/trace_output.c 2009-11-10 18:40:41.000000000 -0500
@@ -234,7 +234,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -44379,9 +44358,9 @@ diff -urNp linux-2.6.31.5/kernel/trace/trace_output.c linux-2.6.31.5/kernel/trac
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.31.5/kernel/utsname_sysctl.c linux-2.6.31.5/kernel/utsname_sysctl.c
---- linux-2.6.31.5/kernel/utsname_sysctl.c 2009-10-20 20:42:59.211223240 -0400
-+++ linux-2.6.31.5/kernel/utsname_sysctl.c 2009-10-20 20:32:11.903912228 -0400
+diff -urNp linux-2.6.31.6/kernel/utsname_sysctl.c linux-2.6.31.6/kernel/utsname_sysctl.c
+--- linux-2.6.31.6/kernel/utsname_sysctl.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/kernel/utsname_sysctl.c 2009-11-10 18:40:41.000000000 -0500
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -44400,9 +44379,9 @@ diff -urNp linux-2.6.31.5/kernel/utsname_sysctl.c linux-2.6.31.5/kernel/utsname_
};
static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.31.5/lib/inflate.c linux-2.6.31.5/lib/inflate.c
---- linux-2.6.31.5/lib/inflate.c 2009-10-20 20:42:59.211223240 -0400
-+++ linux-2.6.31.5/lib/inflate.c 2009-10-20 20:32:11.903912228 -0400
+diff -urNp linux-2.6.31.6/lib/inflate.c linux-2.6.31.6/lib/inflate.c
+--- linux-2.6.31.6/lib/inflate.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/lib/inflate.c 2009-11-10 18:40:41.000000000 -0500
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -44412,9 +44391,9 @@ diff -urNp linux-2.6.31.5/lib/inflate.c linux-2.6.31.5/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.31.5/lib/Kconfig.debug linux-2.6.31.5/lib/Kconfig.debug
---- linux-2.6.31.5/lib/Kconfig.debug 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/lib/Kconfig.debug 2009-10-20 20:32:11.904888361 -0400
+diff -urNp linux-2.6.31.6/lib/Kconfig.debug linux-2.6.31.6/lib/Kconfig.debug
+--- linux-2.6.31.6/lib/Kconfig.debug 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/lib/Kconfig.debug 2009-11-10 18:40:41.000000000 -0500
@@ -866,7 +866,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -44424,9 +44403,9 @@ diff -urNp linux-2.6.31.5/lib/Kconfig.debug linux-2.6.31.5/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.31.5/lib/kobject.c linux-2.6.31.5/lib/kobject.c
---- linux-2.6.31.5/lib/kobject.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/lib/kobject.c 2009-10-20 20:33:11.044053425 -0400
+diff -urNp linux-2.6.31.6/lib/kobject.c linux-2.6.31.6/lib/kobject.c
+--- linux-2.6.31.6/lib/kobject.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/lib/kobject.c 2009-11-10 18:40:41.000000000 -0500
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -44436,9 +44415,9 @@ diff -urNp linux-2.6.31.5/lib/kobject.c linux-2.6.31.5/lib/kobject.c
.show = kobj_attr_show,
.store = kobj_attr_store,
};
-diff -urNp linux-2.6.31.5/lib/parser.c linux-2.6.31.5/lib/parser.c
---- linux-2.6.31.5/lib/parser.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/lib/parser.c 2009-10-20 20:32:11.904888361 -0400
+diff -urNp linux-2.6.31.6/lib/parser.c linux-2.6.31.6/lib/parser.c
+--- linux-2.6.31.6/lib/parser.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/lib/parser.c 2009-11-10 18:40:41.000000000 -0500
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -44448,9 +44427,9 @@ diff -urNp linux-2.6.31.5/lib/parser.c linux-2.6.31.5/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.31.5/lib/radix-tree.c linux-2.6.31.5/lib/radix-tree.c
---- linux-2.6.31.5/lib/radix-tree.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/lib/radix-tree.c 2009-10-20 20:32:11.904888361 -0400
+diff -urNp linux-2.6.31.6/lib/radix-tree.c linux-2.6.31.6/lib/radix-tree.c
+--- linux-2.6.31.6/lib/radix-tree.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/lib/radix-tree.c 2009-11-10 18:40:41.000000000 -0500
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -44460,9 +44439,9 @@ diff -urNp linux-2.6.31.5/lib/radix-tree.c linux-2.6.31.5/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.31.5/lib/random32.c linux-2.6.31.5/lib/random32.c
---- linux-2.6.31.5/lib/random32.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/lib/random32.c 2009-10-20 20:32:11.904888361 -0400
+diff -urNp linux-2.6.31.6/lib/random32.c linux-2.6.31.6/lib/random32.c
+--- linux-2.6.31.6/lib/random32.c 2009-11-10 18:45:52.000000000 -0500
++++ linux-2.6.31.6/lib/random32.c 2009-11-10 18:40:41.000000000 -0500
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -44472,14 +44451,14 @@ diff -urNp linux-2.6.31.5/lib/random32.c linux-2.6.31.5/lib/random32.c
}
/**
-diff -urNp linux-2.6.31.5/localversion-grsec linux-2.6.31.5/localversion-grsec
---- linux-2.6.31.5/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.31.5/localversion-grsec 2009-10-20 20:32:11.904888361 -0400
+diff -urNp linux-2.6.31.6/localversion-grsec linux-2.6.31.6/localversion-grsec
+--- linux-2.6.31.6/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.31.6/localversion-grsec 2009-11-10 18:40:41.000000000 -0500
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.31.5/Makefile linux-2.6.31.5/Makefile
---- linux-2.6.31.5/Makefile 2009-10-23 19:50:16.181196953 -0400
-+++ linux-2.6.31.5/Makefile 2009-10-23 19:50:24.270955574 -0400
+diff -urNp linux-2.6.31.6/Makefile linux-2.6.31.6/Makefile
+--- linux-2.6.31.6/Makefile 2009-11-10 18:47:56.000000000 -0500
++++ linux-2.6.31.6/Makefile 2009-11-10 18:53:41.000000000 -0500
@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -44500,9 +44479,9 @@ diff -urNp linux-2.6.31.5/Makefile linux-2.6.31.5/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.31.5/mm/filemap.c linux-2.6.31.5/mm/filemap.c
---- linux-2.6.31.5/mm/filemap.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/mm/filemap.c 2009-10-20 20:32:11.906354728 -0400
+diff -urNp linux-2.6.31.6/mm/filemap.c linux-2.6.31.6/mm/filemap.c
+--- linux-2.6.31.6/mm/filemap.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/filemap.c 2009-11-10 18:40:41.000000000 -0500
@@ -1648,7 +1648,7 @@ page_not_uptodate:
}
EXPORT_SYMBOL(filemap_fault);
@@ -44529,9 +44508,9 @@ diff -urNp linux-2.6.31.5/mm/filemap.c linux-2.6.31.5/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.31.5/mm/filemap_xip.c linux-2.6.31.5/mm/filemap_xip.c
---- linux-2.6.31.5/mm/filemap_xip.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/mm/filemap_xip.c 2009-10-20 20:32:11.906354728 -0400
+diff -urNp linux-2.6.31.6/mm/filemap_xip.c linux-2.6.31.6/mm/filemap_xip.c
+--- linux-2.6.31.6/mm/filemap_xip.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/filemap_xip.c 2009-11-10 18:40:41.000000000 -0500
@@ -296,7 +296,7 @@ out:
}
}
@@ -44541,9 +44520,9 @@ diff -urNp linux-2.6.31.5/mm/filemap_xip.c linux-2.6.31.5/mm/filemap_xip.c
.fault = xip_file_fault,
};
-diff -urNp linux-2.6.31.5/mm/fremap.c linux-2.6.31.5/mm/fremap.c
---- linux-2.6.31.5/mm/fremap.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/mm/fremap.c 2009-10-20 20:32:11.906921809 -0400
+diff -urNp linux-2.6.31.6/mm/fremap.c linux-2.6.31.6/mm/fremap.c
+--- linux-2.6.31.6/mm/fremap.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/fremap.c 2009-11-10 18:40:41.000000000 -0500
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -44556,9 +44535,9 @@ diff -urNp linux-2.6.31.5/mm/fremap.c linux-2.6.31.5/mm/fremap.c
/*
* Make sure the vma is shared, that it supports prefaulting,
* and that the remapped range is valid and fully within
-diff -urNp linux-2.6.31.5/mm/highmem.c linux-2.6.31.5/mm/highmem.c
---- linux-2.6.31.5/mm/highmem.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/mm/highmem.c 2009-10-20 20:32:11.906921809 -0400
+diff -urNp linux-2.6.31.6/mm/highmem.c linux-2.6.31.6/mm/highmem.c
+--- linux-2.6.31.6/mm/highmem.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/highmem.c 2009-11-10 18:40:41.000000000 -0500
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -44584,9 +44563,9 @@ diff -urNp linux-2.6.31.5/mm/highmem.c linux-2.6.31.5/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.31.5/mm/hugetlb.c linux-2.6.31.5/mm/hugetlb.c
---- linux-2.6.31.5/mm/hugetlb.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/mm/hugetlb.c 2009-10-20 20:32:11.906921809 -0400
+diff -urNp linux-2.6.31.6/mm/hugetlb.c linux-2.6.31.6/mm/hugetlb.c
+--- linux-2.6.31.6/mm/hugetlb.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/hugetlb.c 2009-11-10 18:40:41.000000000 -0500
@@ -1689,7 +1689,7 @@ static int hugetlb_vm_op_fault(struct vm
return 0;
}
@@ -44675,9 +44654,9 @@ diff -urNp linux-2.6.31.5/mm/hugetlb.c linux-2.6.31.5/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.31.5/mm/Kconfig linux-2.6.31.5/mm/Kconfig
---- linux-2.6.31.5/mm/Kconfig 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/mm/Kconfig 2009-10-20 20:32:11.906921809 -0400
+diff -urNp linux-2.6.31.6/mm/Kconfig linux-2.6.31.6/mm/Kconfig
+--- linux-2.6.31.6/mm/Kconfig 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/Kconfig 2009-11-10 18:40:41.000000000 -0500
@@ -216,7 +216,7 @@ config MMU_NOTIFIER
config DEFAULT_MMAP_MIN_ADDR
@@ -44687,9 +44666,9 @@ diff -urNp linux-2.6.31.5/mm/Kconfig linux-2.6.31.5/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.31.5/mm/maccess.c linux-2.6.31.5/mm/maccess.c
---- linux-2.6.31.5/mm/maccess.c 2009-10-20 20:42:59.214636322 -0400
-+++ linux-2.6.31.5/mm/maccess.c 2009-10-20 20:32:11.908188680 -0400
+diff -urNp linux-2.6.31.6/mm/maccess.c linux-2.6.31.6/mm/maccess.c
+--- linux-2.6.31.6/mm/maccess.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/maccess.c 2009-11-10 18:40:41.000000000 -0500
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -44708,9 +44687,9 @@ diff -urNp linux-2.6.31.5/mm/maccess.c linux-2.6.31.5/mm/maccess.c
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.31.5/mm/madvise.c linux-2.6.31.5/mm/madvise.c
---- linux-2.6.31.5/mm/madvise.c 2009-10-20 20:42:59.217845877 -0400
-+++ linux-2.6.31.5/mm/madvise.c 2009-10-20 20:32:11.908188680 -0400
+diff -urNp linux-2.6.31.6/mm/madvise.c linux-2.6.31.6/mm/madvise.c
+--- linux-2.6.31.6/mm/madvise.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/madvise.c 2009-11-10 18:40:41.000000000 -0500
@@ -43,6 +43,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
int new_flags = vma->vm_flags;
@@ -44771,9 +44750,9 @@ diff -urNp linux-2.6.31.5/mm/madvise.c linux-2.6.31.5/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.31.5/mm/memory.c linux-2.6.31.5/mm/memory.c
---- linux-2.6.31.5/mm/memory.c 2009-10-20 20:42:59.217845877 -0400
-+++ linux-2.6.31.5/mm/memory.c 2009-10-20 20:32:11.913144033 -0400
+diff -urNp linux-2.6.31.6/mm/memory.c linux-2.6.31.6/mm/memory.c
+--- linux-2.6.31.6/mm/memory.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/memory.c 2009-11-10 18:40:41.000000000 -0500
@@ -47,6 +47,7 @@
#include <linux/pagemap.h>
#include <linux/rmap.h>
@@ -45177,9 +45156,9 @@ diff -urNp linux-2.6.31.5/mm/memory.c linux-2.6.31.5/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.31.5/mm/mempolicy.c linux-2.6.31.5/mm/mempolicy.c
---- linux-2.6.31.5/mm/mempolicy.c 2009-10-20 20:42:59.217845877 -0400
-+++ linux-2.6.31.5/mm/mempolicy.c 2009-10-20 20:32:11.914078480 -0400
+diff -urNp linux-2.6.31.6/mm/mempolicy.c linux-2.6.31.6/mm/mempolicy.c
+--- linux-2.6.31.6/mm/mempolicy.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/mm/mempolicy.c 2009-11-10 18:53:47.000000000 -0500
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -45226,7 +45205,7 @@ diff -urNp linux-2.6.31.5/mm/mempolicy.c linux-2.6.31.5/mm/mempolicy.c
if (end == start)
return 0;
-@@ -1206,6 +1231,14 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi
+@@ -1207,6 +1232,14 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi
if (!mm)
return -EINVAL;
@@ -45241,7 +45220,7 @@ diff -urNp linux-2.6.31.5/mm/mempolicy.c linux-2.6.31.5/mm/mempolicy.c
/*
* Check if this process has the right to modify the specified
* process. The right exists if the process has administrative
-@@ -1215,8 +1248,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi
+@@ -1216,8 +1249,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi
rcu_read_lock();
tcred = __task_cred(task);
if (cred->euid != tcred->suid && cred->euid != tcred->uid &&
@@ -45251,7 +45230,7 @@ diff -urNp linux-2.6.31.5/mm/mempolicy.c linux-2.6.31.5/mm/mempolicy.c
rcu_read_unlock();
err = -EPERM;
goto out;
-@@ -2385,7 +2417,7 @@ int show_numa_map(struct seq_file *m, vo
+@@ -2386,7 +2418,7 @@ int show_numa_map(struct seq_file *m, vo
if (file) {
seq_printf(m, " file=");
@@ -45260,9 +45239,9 @@ diff -urNp linux-2.6.31.5/mm/mempolicy.c linux-2.6.31.5/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.31.5/mm/migrate.c linux-2.6.31.5/mm/migrate.c
---- linux-2.6.31.5/mm/migrate.c 2009-10-20 20:42:59.217845877 -0400
-+++ linux-2.6.31.5/mm/migrate.c 2009-10-20 20:32:11.914078480 -0400
+diff -urNp linux-2.6.31.6/mm/migrate.c linux-2.6.31.6/mm/migrate.c
+--- linux-2.6.31.6/mm/migrate.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/migrate.c 2009-11-10 18:40:41.000000000 -0500
@@ -1087,6 +1087,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -45288,9 +45267,9 @@ diff -urNp linux-2.6.31.5/mm/migrate.c linux-2.6.31.5/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.31.5/mm/mlock.c linux-2.6.31.5/mm/mlock.c
---- linux-2.6.31.5/mm/mlock.c 2009-10-20 20:42:59.217845877 -0400
-+++ linux-2.6.31.5/mm/mlock.c 2009-10-20 20:32:11.914078480 -0400
+diff -urNp linux-2.6.31.6/mm/mlock.c linux-2.6.31.6/mm/mlock.c
+--- linux-2.6.31.6/mm/mlock.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/mlock.c 2009-11-10 18:40:41.000000000 -0500
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -45359,9 +45338,9 @@ diff -urNp linux-2.6.31.5/mm/mlock.c linux-2.6.31.5/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.31.5/mm/mmap.c linux-2.6.31.5/mm/mmap.c
---- linux-2.6.31.5/mm/mmap.c 2009-10-20 20:42:59.217845877 -0400
-+++ linux-2.6.31.5/mm/mmap.c 2009-10-20 20:32:11.915144501 -0400
+diff -urNp linux-2.6.31.6/mm/mmap.c linux-2.6.31.6/mm/mmap.c
+--- linux-2.6.31.6/mm/mmap.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/mmap.c 2009-11-10 18:40:41.000000000 -0500
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -46497,9 +46476,9 @@ diff -urNp linux-2.6.31.5/mm/mmap.c linux-2.6.31.5/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.31.5/mm/mprotect.c linux-2.6.31.5/mm/mprotect.c
---- linux-2.6.31.5/mm/mprotect.c 2009-10-20 20:42:59.217845877 -0400
-+++ linux-2.6.31.5/mm/mprotect.c 2009-10-20 20:32:11.916110239 -0400
+diff -urNp linux-2.6.31.6/mm/mprotect.c linux-2.6.31.6/mm/mprotect.c
+--- linux-2.6.31.6/mm/mprotect.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/mprotect.c 2009-11-10 18:40:41.000000000 -0500
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -46690,9 +46669,9 @@ diff -urNp linux-2.6.31.5/mm/mprotect.c linux-2.6.31.5/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.31.5/mm/mremap.c linux-2.6.31.5/mm/mremap.c
---- linux-2.6.31.5/mm/mremap.c 2009-10-20 20:42:59.217845877 -0400
-+++ linux-2.6.31.5/mm/mremap.c 2009-10-20 20:32:11.916110239 -0400
+diff -urNp linux-2.6.31.6/mm/mremap.c linux-2.6.31.6/mm/mremap.c
+--- linux-2.6.31.6/mm/mremap.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/mremap.c 2009-11-10 18:40:41.000000000 -0500
@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -46804,9 +46783,9 @@ diff -urNp linux-2.6.31.5/mm/mremap.c linux-2.6.31.5/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.31.5/mm/nommu.c linux-2.6.31.5/mm/nommu.c
---- linux-2.6.31.5/mm/nommu.c 2009-10-20 20:42:59.221476230 -0400
-+++ linux-2.6.31.5/mm/nommu.c 2009-10-20 20:32:11.917461597 -0400
+diff -urNp linux-2.6.31.6/mm/nommu.c linux-2.6.31.6/mm/nommu.c
+--- linux-2.6.31.6/mm/nommu.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/mm/nommu.c 2009-11-10 18:53:47.000000000 -0500
@@ -79,7 +79,7 @@ static struct kmem_cache *vm_region_jar;
struct rb_root nommu_region_tree = RB_ROOT;
DECLARE_RWSEM(nommu_region_sem);
@@ -46832,9 +46811,9 @@ diff -urNp linux-2.6.31.5/mm/nommu.c linux-2.6.31.5/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.31.5/mm/page_alloc.c linux-2.6.31.5/mm/page_alloc.c
---- linux-2.6.31.5/mm/page_alloc.c 2009-10-20 20:42:59.221476230 -0400
-+++ linux-2.6.31.5/mm/page_alloc.c 2009-10-20 20:32:11.918073697 -0400
+diff -urNp linux-2.6.31.6/mm/page_alloc.c linux-2.6.31.6/mm/page_alloc.c
+--- linux-2.6.31.6/mm/page_alloc.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/page_alloc.c 2009-11-10 18:40:41.000000000 -0500
@@ -559,6 +559,10 @@ static void __free_pages_ok(struct page
int bad = 0;
int wasMlocked = TestClearPageMlocked(page);
@@ -46882,9 +46861,9 @@ diff -urNp linux-2.6.31.5/mm/page_alloc.c linux-2.6.31.5/mm/page_alloc.c
arch_free_page(page, 0);
kernel_map_pages(page, 1, 0);
-diff -urNp linux-2.6.31.5/mm/percpu.c linux-2.6.31.5/mm/percpu.c
---- linux-2.6.31.5/mm/percpu.c 2009-10-20 20:42:59.221476230 -0400
-+++ linux-2.6.31.5/mm/percpu.c 2009-10-20 20:32:11.918073697 -0400
+diff -urNp linux-2.6.31.6/mm/percpu.c linux-2.6.31.6/mm/percpu.c
+--- linux-2.6.31.6/mm/percpu.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/percpu.c 2009-11-10 18:40:41.000000000 -0500
@@ -105,7 +105,7 @@ static int pcpu_nr_slots __read_mostly;
static size_t pcpu_chunk_struct_size __read_mostly;
@@ -46894,9 +46873,9 @@ diff -urNp linux-2.6.31.5/mm/percpu.c linux-2.6.31.5/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
/*
-diff -urNp linux-2.6.31.5/mm/rmap.c linux-2.6.31.5/mm/rmap.c
---- linux-2.6.31.5/mm/rmap.c 2009-10-20 20:42:59.221476230 -0400
-+++ linux-2.6.31.5/mm/rmap.c 2009-10-20 20:32:11.919050668 -0400
+diff -urNp linux-2.6.31.6/mm/rmap.c linux-2.6.31.6/mm/rmap.c
+--- linux-2.6.31.6/mm/rmap.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/rmap.c 2009-11-10 18:40:41.000000000 -0500
@@ -103,6 +103,10 @@ int anon_vma_prepare(struct vm_area_stru
struct mm_struct *mm = vma->vm_mm;
struct anon_vma *allocated;
@@ -46924,9 +46903,9 @@ diff -urNp linux-2.6.31.5/mm/rmap.c linux-2.6.31.5/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.31.5/mm/shmem.c linux-2.6.31.5/mm/shmem.c
---- linux-2.6.31.5/mm/shmem.c 2009-10-20 20:42:59.221476230 -0400
-+++ linux-2.6.31.5/mm/shmem.c 2009-10-20 20:32:11.919050668 -0400
+diff -urNp linux-2.6.31.6/mm/shmem.c linux-2.6.31.6/mm/shmem.c
+--- linux-2.6.31.6/mm/shmem.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/shmem.c 2009-11-10 18:40:41.000000000 -0500
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -46954,9 +46933,9 @@ diff -urNp linux-2.6.31.5/mm/shmem.c linux-2.6.31.5/mm/shmem.c
.fault = shmem_fault,
#ifdef CONFIG_NUMA
.set_policy = shmem_set_policy,
-diff -urNp linux-2.6.31.5/mm/slab.c linux-2.6.31.5/mm/slab.c
---- linux-2.6.31.5/mm/slab.c 2009-10-20 20:42:59.221476230 -0400
-+++ linux-2.6.31.5/mm/slab.c 2009-10-20 20:32:11.920034413 -0400
+diff -urNp linux-2.6.31.6/mm/slab.c linux-2.6.31.6/mm/slab.c
+--- linux-2.6.31.6/mm/slab.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/slab.c 2009-11-10 18:40:41.000000000 -0500
@@ -308,7 +308,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -47058,9 +47037,9 @@ diff -urNp linux-2.6.31.5/mm/slab.c linux-2.6.31.5/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.31.5/mm/slob.c linux-2.6.31.5/mm/slob.c
---- linux-2.6.31.5/mm/slob.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/mm/slob.c 2009-10-20 20:32:11.920034413 -0400
+diff -urNp linux-2.6.31.6/mm/slob.c linux-2.6.31.6/mm/slob.c
+--- linux-2.6.31.6/mm/slob.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/slob.c 2009-11-10 18:40:41.000000000 -0500
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -47383,9 +47362,9 @@ diff -urNp linux-2.6.31.5/mm/slob.c linux-2.6.31.5/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.31.5/mm/slub.c linux-2.6.31.5/mm/slub.c
---- linux-2.6.31.5/mm/slub.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/mm/slub.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/mm/slub.c linux-2.6.31.6/mm/slub.c
+--- linux-2.6.31.6/mm/slub.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/slub.c 2009-11-10 18:40:41.000000000 -0500
@@ -1915,7 +1915,7 @@ static int slub_min_objects;
* Merge control. If this is set then no merging of slab caches will occur.
* (Could be removed. This was introduced to pacify the merge skeptics.)
@@ -47527,9 +47506,9 @@ diff -urNp linux-2.6.31.5/mm/slub.c linux-2.6.31.5/mm/slub.c
return 0;
}
module_init(slab_proc_init);
-diff -urNp linux-2.6.31.5/mm/util.c linux-2.6.31.5/mm/util.c
---- linux-2.6.31.5/mm/util.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/mm/util.c 2009-10-20 20:32:11.921980675 -0400
+diff -urNp linux-2.6.31.6/mm/util.c linux-2.6.31.6/mm/util.c
+--- linux-2.6.31.6/mm/util.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/util.c 2009-11-10 18:40:41.000000000 -0500
@@ -224,6 +224,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -47543,9 +47522,9 @@ diff -urNp linux-2.6.31.5/mm/util.c linux-2.6.31.5/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.31.5/mm/vmalloc.c linux-2.6.31.5/mm/vmalloc.c
---- linux-2.6.31.5/mm/vmalloc.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/mm/vmalloc.c 2009-10-20 20:33:11.013917396 -0400
+diff -urNp linux-2.6.31.6/mm/vmalloc.c linux-2.6.31.6/mm/vmalloc.c
+--- linux-2.6.31.6/mm/vmalloc.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/mm/vmalloc.c 2009-11-10 18:40:41.000000000 -0500
@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -47756,9 +47735,9 @@ diff -urNp linux-2.6.31.5/mm/vmalloc.c linux-2.6.31.5/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-diff -urNp linux-2.6.31.5/net/atm/atm_misc.c linux-2.6.31.5/net/atm/atm_misc.c
---- linux-2.6.31.5/net/atm/atm_misc.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/net/atm/atm_misc.c 2009-10-20 20:32:11.921980675 -0400
+diff -urNp linux-2.6.31.6/net/atm/atm_misc.c linux-2.6.31.6/net/atm/atm_misc.c
+--- linux-2.6.31.6/net/atm/atm_misc.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/atm/atm_misc.c 2009-11-10 18:40:41.000000000 -0500
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -47795,9 +47774,9 @@ diff -urNp linux-2.6.31.5/net/atm/atm_misc.c linux-2.6.31.5/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.31.5/net/atm/proc.c linux-2.6.31.5/net/atm/proc.c
---- linux-2.6.31.5/net/atm/proc.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/net/atm/proc.c 2009-10-20 20:32:11.921980675 -0400
+diff -urNp linux-2.6.31.6/net/atm/proc.c linux-2.6.31.6/net/atm/proc.c
+--- linux-2.6.31.6/net/atm/proc.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/atm/proc.c 2009-11-10 18:40:41.000000000 -0500
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -47811,9 +47790,9 @@ diff -urNp linux-2.6.31.5/net/atm/proc.c linux-2.6.31.5/net/atm/proc.c
}
static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
-diff -urNp linux-2.6.31.5/net/atm/resources.c linux-2.6.31.5/net/atm/resources.c
---- linux-2.6.31.5/net/atm/resources.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/net/atm/resources.c 2009-10-20 20:32:11.922946268 -0400
+diff -urNp linux-2.6.31.6/net/atm/resources.c linux-2.6.31.6/net/atm/resources.c
+--- linux-2.6.31.6/net/atm/resources.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/atm/resources.c 2009-11-10 18:40:41.000000000 -0500
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -47832,9 +47811,9 @@ diff -urNp linux-2.6.31.5/net/atm/resources.c linux-2.6.31.5/net/atm/resources.c
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.31.5/net/bridge/br_private.h linux-2.6.31.5/net/bridge/br_private.h
---- linux-2.6.31.5/net/bridge/br_private.h 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/net/bridge/br_private.h 2009-10-20 20:33:11.044053425 -0400
+diff -urNp linux-2.6.31.6/net/bridge/br_private.h linux-2.6.31.6/net/bridge/br_private.h
+--- linux-2.6.31.6/net/bridge/br_private.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/bridge/br_private.h 2009-11-10 18:40:41.000000000 -0500
@@ -250,7 +250,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -47844,9 +47823,9 @@ diff -urNp linux-2.6.31.5/net/bridge/br_private.h linux-2.6.31.5/net/bridge/br_p
extern int br_sysfs_addif(struct net_bridge_port *p);
/* br_sysfs_br.c */
-diff -urNp linux-2.6.31.5/net/bridge/br_stp_if.c linux-2.6.31.5/net/bridge/br_stp_if.c
---- linux-2.6.31.5/net/bridge/br_stp_if.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/net/bridge/br_stp_if.c 2009-10-20 20:32:11.922946268 -0400
+diff -urNp linux-2.6.31.6/net/bridge/br_stp_if.c linux-2.6.31.6/net/bridge/br_stp_if.c
+--- linux-2.6.31.6/net/bridge/br_stp_if.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/bridge/br_stp_if.c 2009-11-10 18:40:41.000000000 -0500
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -47856,9 +47835,9 @@ diff -urNp linux-2.6.31.5/net/bridge/br_stp_if.c linux-2.6.31.5/net/bridge/br_st
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.31.5/net/bridge/br_sysfs_if.c linux-2.6.31.5/net/bridge/br_sysfs_if.c
---- linux-2.6.31.5/net/bridge/br_sysfs_if.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/net/bridge/br_sysfs_if.c 2009-10-20 20:33:11.044053425 -0400
+diff -urNp linux-2.6.31.6/net/bridge/br_sysfs_if.c linux-2.6.31.6/net/bridge/br_sysfs_if.c
+--- linux-2.6.31.6/net/bridge/br_sysfs_if.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/bridge/br_sysfs_if.c 2009-11-10 18:40:41.000000000 -0500
@@ -203,7 +203,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -47868,9 +47847,9 @@ diff -urNp linux-2.6.31.5/net/bridge/br_sysfs_if.c linux-2.6.31.5/net/bridge/br_
.show = brport_show,
.store = brport_store,
};
-diff -urNp linux-2.6.31.5/net/core/flow.c linux-2.6.31.5/net/core/flow.c
---- linux-2.6.31.5/net/core/flow.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/net/core/flow.c 2009-10-20 20:32:11.922946268 -0400
+diff -urNp linux-2.6.31.6/net/core/flow.c linux-2.6.31.6/net/core/flow.c
+--- linux-2.6.31.6/net/core/flow.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/core/flow.c 2009-11-10 18:40:41.000000000 -0500
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -47898,9 +47877,9 @@ diff -urNp linux-2.6.31.5/net/core/flow.c linux-2.6.31.5/net/core/flow.c
#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-diff -urNp linux-2.6.31.5/net/dccp/ccids/ccid3.c linux-2.6.31.5/net/dccp/ccids/ccid3.c
---- linux-2.6.31.5/net/dccp/ccids/ccid3.c 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/net/dccp/ccids/ccid3.c 2009-10-20 20:32:11.922946268 -0400
+diff -urNp linux-2.6.31.6/net/dccp/ccids/ccid3.c linux-2.6.31.6/net/dccp/ccids/ccid3.c
+--- linux-2.6.31.6/net/dccp/ccids/ccid3.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/dccp/ccids/ccid3.c 2009-11-10 18:40:41.000000000 -0500
@@ -43,7 +43,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -47910,9 +47889,9 @@ diff -urNp linux-2.6.31.5/net/dccp/ccids/ccid3.c linux-2.6.31.5/net/dccp/ccids/c
#endif
/*
-diff -urNp linux-2.6.31.5/net/dccp/dccp.h linux-2.6.31.5/net/dccp/dccp.h
---- linux-2.6.31.5/net/dccp/dccp.h 2009-10-20 20:42:59.224894785 -0400
-+++ linux-2.6.31.5/net/dccp/dccp.h 2009-10-20 20:32:11.922946268 -0400
+diff -urNp linux-2.6.31.6/net/dccp/dccp.h linux-2.6.31.6/net/dccp/dccp.h
+--- linux-2.6.31.6/net/dccp/dccp.h 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/dccp/dccp.h 2009-11-10 18:40:41.000000000 -0500
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -47926,9 +47905,9 @@ diff -urNp linux-2.6.31.5/net/dccp/dccp.h linux-2.6.31.5/net/dccp/dccp.h
#endif
extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.31.5/net/ipv4/inet_hashtables.c linux-2.6.31.5/net/ipv4/inet_hashtables.c
---- linux-2.6.31.5/net/ipv4/inet_hashtables.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv4/inet_hashtables.c 2009-10-20 20:32:11.923932966 -0400
+diff -urNp linux-2.6.31.6/net/ipv4/inet_hashtables.c linux-2.6.31.6/net/ipv4/inet_hashtables.c
+--- linux-2.6.31.6/net/ipv4/inet_hashtables.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/ipv4/inet_hashtables.c 2009-11-10 18:40:41.000000000 -0500
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -47953,9 +47932,9 @@ diff -urNp linux-2.6.31.5/net/ipv4/inet_hashtables.c linux-2.6.31.5/net/ipv4/ine
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.31.5/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.31.5/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.31.5/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-10-20 20:32:11.923932966 -0400
+diff -urNp linux-2.6.31.6/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.31.6/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.31.6/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/ipv4/netfilter/nf_nat_snmp_basic.c 2009-11-10 18:40:41.000000000 -0500
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -47965,9 +47944,9 @@ diff -urNp linux-2.6.31.5/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.31.5/
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.31.5/net/ipv4/tcp_ipv4.c linux-2.6.31.5/net/ipv4/tcp_ipv4.c
---- linux-2.6.31.5/net/ipv4/tcp_ipv4.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv4/tcp_ipv4.c 2009-10-20 20:32:11.923932966 -0400
+diff -urNp linux-2.6.31.6/net/ipv4/tcp_ipv4.c linux-2.6.31.6/net/ipv4/tcp_ipv4.c
+--- linux-2.6.31.6/net/ipv4/tcp_ipv4.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/ipv4/tcp_ipv4.c 2009-11-10 18:40:41.000000000 -0500
@@ -1504,6 +1504,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
return 0;
@@ -47988,9 +47967,9 @@ diff -urNp linux-2.6.31.5/net/ipv4/tcp_ipv4.c linux-2.6.31.5/net/ipv4/tcp_ipv4.c
tcp_v4_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.31.5/net/ipv4/tcp_minisocks.c linux-2.6.31.5/net/ipv4/tcp_minisocks.c
---- linux-2.6.31.5/net/ipv4/tcp_minisocks.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv4/tcp_minisocks.c 2009-10-20 20:32:11.924909851 -0400
+diff -urNp linux-2.6.31.6/net/ipv4/tcp_minisocks.c linux-2.6.31.6/net/ipv4/tcp_minisocks.c
+--- linux-2.6.31.6/net/ipv4/tcp_minisocks.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/ipv4/tcp_minisocks.c 2009-11-10 18:40:41.000000000 -0500
@@ -695,8 +695,11 @@ listen_overflow:
embryonic_reset:
@@ -48003,9 +47982,9 @@ diff -urNp linux-2.6.31.5/net/ipv4/tcp_minisocks.c linux-2.6.31.5/net/ipv4/tcp_m
inet_csk_reqsk_queue_drop(sk, req, prev);
return NULL;
-diff -urNp linux-2.6.31.5/net/ipv4/udp.c linux-2.6.31.5/net/ipv4/udp.c
---- linux-2.6.31.5/net/ipv4/udp.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv4/udp.c 2009-10-20 20:32:11.924909851 -0400
+diff -urNp linux-2.6.31.6/net/ipv4/udp.c linux-2.6.31.6/net/ipv4/udp.c
+--- linux-2.6.31.6/net/ipv4/udp.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/ipv4/udp.c 2009-11-10 18:40:41.000000000 -0500
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -48064,9 +48043,9 @@ diff -urNp linux-2.6.31.5/net/ipv4/udp.c linux-2.6.31.5/net/ipv4/udp.c
icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
/*
-diff -urNp linux-2.6.31.5/net/ipv6/exthdrs.c linux-2.6.31.5/net/ipv6/exthdrs.c
---- linux-2.6.31.5/net/ipv6/exthdrs.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv6/exthdrs.c 2009-10-20 20:32:11.924909851 -0400
+diff -urNp linux-2.6.31.6/net/ipv6/exthdrs.c linux-2.6.31.6/net/ipv6/exthdrs.c
+--- linux-2.6.31.6/net/ipv6/exthdrs.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/ipv6/exthdrs.c 2009-11-10 18:40:41.000000000 -0500
@@ -630,7 +630,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
@@ -48076,9 +48055,9 @@ diff -urNp linux-2.6.31.5/net/ipv6/exthdrs.c linux-2.6.31.5/net/ipv6/exthdrs.c
};
int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.31.5/net/ipv6/ip6mr.c linux-2.6.31.5/net/ipv6/ip6mr.c
---- linux-2.6.31.5/net/ipv6/ip6mr.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv6/ip6mr.c 2009-10-20 20:32:11.925886482 -0400
+diff -urNp linux-2.6.31.6/net/ipv6/ip6mr.c linux-2.6.31.6/net/ipv6/ip6mr.c
+--- linux-2.6.31.6/net/ipv6/ip6mr.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/ipv6/ip6mr.c 2009-11-10 18:40:41.000000000 -0500
@@ -204,7 +204,7 @@ static int ip6mr_vif_seq_show(struct seq
return 0;
}
@@ -48115,9 +48094,9 @@ diff -urNp linux-2.6.31.5/net/ipv6/ip6mr.c linux-2.6.31.5/net/ipv6/ip6mr.c
.owner = THIS_MODULE,
.open = ipmr_mfc_open,
.read = seq_read,
-diff -urNp linux-2.6.31.5/net/ipv6/raw.c linux-2.6.31.5/net/ipv6/raw.c
---- linux-2.6.31.5/net/ipv6/raw.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv6/raw.c 2009-10-20 20:32:11.925886482 -0400
+diff -urNp linux-2.6.31.6/net/ipv6/raw.c linux-2.6.31.6/net/ipv6/raw.c
+--- linux-2.6.31.6/net/ipv6/raw.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/ipv6/raw.c 2009-11-10 18:40:41.000000000 -0500
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -48127,9 +48106,9 @@ diff -urNp linux-2.6.31.5/net/ipv6/raw.c linux-2.6.31.5/net/ipv6/raw.c
struct flowi *fl, struct rt6_info *rt,
unsigned int flags)
{
-diff -urNp linux-2.6.31.5/net/ipv6/tcp_ipv6.c linux-2.6.31.5/net/ipv6/tcp_ipv6.c
---- linux-2.6.31.5/net/ipv6/tcp_ipv6.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv6/tcp_ipv6.c 2009-10-20 20:32:11.925886482 -0400
+diff -urNp linux-2.6.31.6/net/ipv6/tcp_ipv6.c linux-2.6.31.6/net/ipv6/tcp_ipv6.c
+--- linux-2.6.31.6/net/ipv6/tcp_ipv6.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/ipv6/tcp_ipv6.c 2009-11-10 18:40:41.000000000 -0500
@@ -1577,6 +1577,9 @@ static int tcp_v6_do_rcv(struct sock *sk
return 0;
@@ -48150,9 +48129,9 @@ diff -urNp linux-2.6.31.5/net/ipv6/tcp_ipv6.c linux-2.6.31.5/net/ipv6/tcp_ipv6.c
tcp_v6_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.31.5/net/ipv6/udp.c linux-2.6.31.5/net/ipv6/udp.c
---- linux-2.6.31.5/net/ipv6/udp.c 2009-10-20 20:42:59.228319584 -0400
-+++ linux-2.6.31.5/net/ipv6/udp.c 2009-10-20 20:32:11.925886482 -0400
+diff -urNp linux-2.6.31.6/net/ipv6/udp.c linux-2.6.31.6/net/ipv6/udp.c
+--- linux-2.6.31.6/net/ipv6/udp.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/ipv6/udp.c 2009-11-10 18:40:41.000000000 -0500
@@ -589,6 +589,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
proto == IPPROTO_UDPLITE);
@@ -48163,9 +48142,9 @@ diff -urNp linux-2.6.31.5/net/ipv6/udp.c linux-2.6.31.5/net/ipv6/udp.c
icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
kfree_skb(skb);
-diff -urNp linux-2.6.31.5/net/irda/ircomm/ircomm_tty.c linux-2.6.31.5/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.31.5/net/irda/ircomm/ircomm_tty.c 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/irda/ircomm/ircomm_tty.c 2009-10-20 20:32:11.927351251 -0400
+diff -urNp linux-2.6.31.6/net/irda/ircomm/ircomm_tty.c linux-2.6.31.6/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.31.6/net/irda/ircomm/ircomm_tty.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/irda/ircomm/ircomm_tty.c 2009-11-10 18:40:41.000000000 -0500
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -48288,9 +48267,9 @@ diff -urNp linux-2.6.31.5/net/irda/ircomm/ircomm_tty.c linux-2.6.31.5/net/irda/i
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.31.5/net/key/af_key.c linux-2.6.31.5/net/key/af_key.c
---- linux-2.6.31.5/net/key/af_key.c 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/key/af_key.c 2009-10-20 20:32:11.928044543 -0400
+diff -urNp linux-2.6.31.6/net/key/af_key.c linux-2.6.31.6/net/key/af_key.c
+--- linux-2.6.31.6/net/key/af_key.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/key/af_key.c 2009-11-10 18:40:41.000000000 -0500
@@ -3705,7 +3705,7 @@ static void pfkey_seq_stop(struct seq_fi
read_unlock(&pfkey_table_lock);
}
@@ -48309,9 +48288,9 @@ diff -urNp linux-2.6.31.5/net/key/af_key.c linux-2.6.31.5/net/key/af_key.c
.open = pfkey_seq_open,
.read = seq_read,
.llseek = seq_lseek,
-diff -urNp linux-2.6.31.5/net/mac80211/ieee80211_i.h linux-2.6.31.5/net/mac80211/ieee80211_i.h
---- linux-2.6.31.5/net/mac80211/ieee80211_i.h 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/mac80211/ieee80211_i.h 2009-10-20 20:32:11.928044543 -0400
+diff -urNp linux-2.6.31.6/net/mac80211/ieee80211_i.h linux-2.6.31.6/net/mac80211/ieee80211_i.h
+--- linux-2.6.31.6/net/mac80211/ieee80211_i.h 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/mac80211/ieee80211_i.h 2009-11-10 18:40:41.000000000 -0500
@@ -609,7 +609,7 @@ struct ieee80211_local {
spinlock_t queue_stop_reason_lock;
@@ -48321,9 +48300,9 @@ diff -urNp linux-2.6.31.5/net/mac80211/ieee80211_i.h linux-2.6.31.5/net/mac80211
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss;
-diff -urNp linux-2.6.31.5/net/mac80211/iface.c linux-2.6.31.5/net/mac80211/iface.c
---- linux-2.6.31.5/net/mac80211/iface.c 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/mac80211/iface.c 2009-10-20 20:32:11.928885294 -0400
+diff -urNp linux-2.6.31.6/net/mac80211/iface.c linux-2.6.31.6/net/mac80211/iface.c
+--- linux-2.6.31.6/net/mac80211/iface.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/mac80211/iface.c 2009-11-10 18:40:41.000000000 -0500
@@ -164,7 +164,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -48387,9 +48366,9 @@ diff -urNp linux-2.6.31.5/net/mac80211/iface.c linux-2.6.31.5/net/mac80211/iface
if (netif_running(local->mdev))
dev_close(local->mdev);
-diff -urNp linux-2.6.31.5/net/mac80211/main.c linux-2.6.31.5/net/mac80211/main.c
---- linux-2.6.31.5/net/mac80211/main.c 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/mac80211/main.c 2009-10-20 20:32:11.928885294 -0400
+diff -urNp linux-2.6.31.6/net/mac80211/main.c linux-2.6.31.6/net/mac80211/main.c
+--- linux-2.6.31.6/net/mac80211/main.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/mac80211/main.c 2009-11-10 18:40:41.000000000 -0500
@@ -193,7 +193,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -48399,9 +48378,9 @@ diff -urNp linux-2.6.31.5/net/mac80211/main.c linux-2.6.31.5/net/mac80211/main.c
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.31.5/net/mac80211/pm.c linux-2.6.31.5/net/mac80211/pm.c
---- linux-2.6.31.5/net/mac80211/pm.c 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/mac80211/pm.c 2009-10-20 20:32:11.928885294 -0400
+diff -urNp linux-2.6.31.6/net/mac80211/pm.c linux-2.6.31.6/net/mac80211/pm.c
+--- linux-2.6.31.6/net/mac80211/pm.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/mac80211/pm.c 2009-11-10 18:40:41.000000000 -0500
@@ -103,7 +103,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -48411,9 +48390,9 @@ diff -urNp linux-2.6.31.5/net/mac80211/pm.c linux-2.6.31.5/net/mac80211/pm.c
ieee80211_led_radio(local, false);
drv_stop(local);
}
-diff -urNp linux-2.6.31.5/net/mac80211/rate.c linux-2.6.31.5/net/mac80211/rate.c
---- linux-2.6.31.5/net/mac80211/rate.c 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/mac80211/rate.c 2009-10-20 20:32:11.928885294 -0400
+diff -urNp linux-2.6.31.6/net/mac80211/rate.c linux-2.6.31.6/net/mac80211/rate.c
+--- linux-2.6.31.6/net/mac80211/rate.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/mac80211/rate.c 2009-11-10 18:40:41.000000000 -0500
@@ -258,7 +258,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -48423,9 +48402,9 @@ diff -urNp linux-2.6.31.5/net/mac80211/rate.c linux-2.6.31.5/net/mac80211/rate.c
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.31.5/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.31.5/net/mac80211/rc80211_minstrel_debugfs.c
---- linux-2.6.31.5/net/mac80211/rc80211_minstrel_debugfs.c 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/mac80211/rc80211_minstrel_debugfs.c 2009-10-20 20:32:11.928885294 -0400
+diff -urNp linux-2.6.31.6/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.31.6/net/mac80211/rc80211_minstrel_debugfs.c
+--- linux-2.6.31.6/net/mac80211/rc80211_minstrel_debugfs.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/mac80211/rc80211_minstrel_debugfs.c 2009-11-10 18:40:41.000000000 -0500
@@ -139,7 +139,7 @@ minstrel_stats_release(struct inode *ino
return 0;
}
@@ -48435,9 +48414,9 @@ diff -urNp linux-2.6.31.5/net/mac80211/rc80211_minstrel_debugfs.c linux-2.6.31.5
.owner = THIS_MODULE,
.open = minstrel_stats_open,
.read = minstrel_stats_read,
-diff -urNp linux-2.6.31.5/net/mac80211/rc80211_pid_debugfs.c linux-2.6.31.5/net/mac80211/rc80211_pid_debugfs.c
---- linux-2.6.31.5/net/mac80211/rc80211_pid_debugfs.c 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/mac80211/rc80211_pid_debugfs.c 2009-10-20 20:32:11.928885294 -0400
+diff -urNp linux-2.6.31.6/net/mac80211/rc80211_pid_debugfs.c linux-2.6.31.6/net/mac80211/rc80211_pid_debugfs.c
+--- linux-2.6.31.6/net/mac80211/rc80211_pid_debugfs.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/mac80211/rc80211_pid_debugfs.c 2009-11-10 18:40:41.000000000 -0500
@@ -198,7 +198,7 @@ static ssize_t rate_control_pid_events_r
#undef RC_PID_PRINT_BUF_SIZE
@@ -48447,9 +48426,9 @@ diff -urNp linux-2.6.31.5/net/mac80211/rc80211_pid_debugfs.c linux-2.6.31.5/net/
.owner = THIS_MODULE,
.read = rate_control_pid_events_read,
.poll = rate_control_pid_events_poll,
-diff -urNp linux-2.6.31.5/net/mac80211/util.c linux-2.6.31.5/net/mac80211/util.c
---- linux-2.6.31.5/net/mac80211/util.c 2009-10-20 20:42:59.231726955 -0400
-+++ linux-2.6.31.5/net/mac80211/util.c 2009-10-20 20:32:11.928885294 -0400
+diff -urNp linux-2.6.31.6/net/mac80211/util.c linux-2.6.31.6/net/mac80211/util.c
+--- linux-2.6.31.6/net/mac80211/util.c 2009-11-10 18:45:43.000000000 -0500
++++ linux-2.6.31.6/net/mac80211/util.c 2009-11-10 18:40:41.000000000 -0500
@@ -991,7 +991,7 @@ int ieee80211_reconfig(struct ieee80211_
local->suspended = false;
@@ -48459,9 +48438,9 @@ diff -urNp linux-2.6.31.5/net/mac80211/util.c linux-2.6.31.5/net/mac80211/util.c
res = drv_start(local);
ieee80211_led_radio(local, true);
-diff -urNp linux-2.6.31.5/net/packet/af_packet.c linux-2.6.31.5/net/packet/af_packet.c
---- linux-2.6.31.5/net/packet/af_packet.c 2009-10-20 20:42:59.235155155 -0400
-+++ linux-2.6.31.5/net/packet/af_packet.c 2009-10-20 20:32:11.930280581 -0400
+diff -urNp linux-2.6.31.6/net/packet/af_packet.c linux-2.6.31.6/net/packet/af_packet.c
+--- linux-2.6.31.6/net/packet/af_packet.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/packet/af_packet.c 2009-11-10 18:40:41.000000000 -0500
@@ -2086,7 +2086,7 @@ static void packet_mm_close(struct vm_ar
atomic_dec(&pkt_sk(sk)->mapped);
}
@@ -48471,9 +48450,9 @@ diff -urNp linux-2.6.31.5/net/packet/af_packet.c linux-2.6.31.5/net/packet/af_pa
.open = packet_mm_open,
.close =packet_mm_close,
};
-diff -urNp linux-2.6.31.5/net/sctp/socket.c linux-2.6.31.5/net/sctp/socket.c
---- linux-2.6.31.5/net/sctp/socket.c 2009-10-20 20:42:59.235155155 -0400
-+++ linux-2.6.31.5/net/sctp/socket.c 2009-10-20 20:32:11.931176712 -0400
+diff -urNp linux-2.6.31.6/net/sctp/socket.c linux-2.6.31.6/net/sctp/socket.c
+--- linux-2.6.31.6/net/sctp/socket.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/sctp/socket.c 2009-11-10 18:40:41.000000000 -0500
@@ -1471,7 +1471,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -48491,9 +48470,9 @@ diff -urNp linux-2.6.31.5/net/sctp/socket.c linux-2.6.31.5/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.31.5/net/socket.c linux-2.6.31.5/net/socket.c
---- linux-2.6.31.5/net/socket.c 2009-10-20 20:42:59.235155155 -0400
-+++ linux-2.6.31.5/net/socket.c 2009-10-20 20:32:11.932247231 -0400
+diff -urNp linux-2.6.31.6/net/socket.c linux-2.6.31.6/net/socket.c
+--- linux-2.6.31.6/net/socket.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/socket.c 2009-11-10 18:40:41.000000000 -0500
@@ -86,6 +86,7 @@
#include <linux/audit.h>
#include <linux/wireless.h>
@@ -48657,9 +48636,9 @@ diff -urNp linux-2.6.31.5/net/socket.c linux-2.6.31.5/net/socket.c
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-diff -urNp linux-2.6.31.5/net/sunrpc/rpc_pipe.c linux-2.6.31.5/net/sunrpc/rpc_pipe.c
---- linux-2.6.31.5/net/sunrpc/rpc_pipe.c 2009-10-20 20:42:59.235155155 -0400
-+++ linux-2.6.31.5/net/sunrpc/rpc_pipe.c 2009-10-20 20:32:11.932247231 -0400
+diff -urNp linux-2.6.31.6/net/sunrpc/rpc_pipe.c linux-2.6.31.6/net/sunrpc/rpc_pipe.c
+--- linux-2.6.31.6/net/sunrpc/rpc_pipe.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/sunrpc/rpc_pipe.c 2009-11-10 18:40:41.000000000 -0500
@@ -858,7 +858,7 @@ EXPORT_SYMBOL_GPL(rpc_unlink);
/*
* populate the filesystem
@@ -48669,9 +48648,9 @@ diff -urNp linux-2.6.31.5/net/sunrpc/rpc_pipe.c linux-2.6.31.5/net/sunrpc/rpc_pi
.alloc_inode = rpc_alloc_inode,
.destroy_inode = rpc_destroy_inode,
.statfs = simple_statfs,
-diff -urNp linux-2.6.31.5/net/unix/af_unix.c linux-2.6.31.5/net/unix/af_unix.c
---- linux-2.6.31.5/net/unix/af_unix.c 2009-10-20 20:42:59.235155155 -0400
-+++ linux-2.6.31.5/net/unix/af_unix.c 2009-10-20 20:32:11.932247231 -0400
+diff -urNp linux-2.6.31.6/net/unix/af_unix.c linux-2.6.31.6/net/unix/af_unix.c
+--- linux-2.6.31.6/net/unix/af_unix.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/net/unix/af_unix.c 2009-11-10 18:53:47.000000000 -0500
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -48729,9 +48708,9 @@ diff -urNp linux-2.6.31.5/net/unix/af_unix.c linux-2.6.31.5/net/unix/af_unix.c
list = &unix_socket_table[addr->hash];
} else {
list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
-diff -urNp linux-2.6.31.5/net/xfrm/xfrm_proc.c linux-2.6.31.5/net/xfrm/xfrm_proc.c
---- linux-2.6.31.5/net/xfrm/xfrm_proc.c 2009-10-20 20:42:59.235155155 -0400
-+++ linux-2.6.31.5/net/xfrm/xfrm_proc.c 2009-10-20 20:32:11.933210183 -0400
+diff -urNp linux-2.6.31.6/net/xfrm/xfrm_proc.c linux-2.6.31.6/net/xfrm/xfrm_proc.c
+--- linux-2.6.31.6/net/xfrm/xfrm_proc.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/net/xfrm/xfrm_proc.c 2009-11-10 18:40:41.000000000 -0500
@@ -60,7 +60,7 @@ static int xfrm_statistics_seq_open(stru
return single_open_net(inode, file, xfrm_statistics_seq_show);
}
@@ -48741,9 +48720,9 @@ diff -urNp linux-2.6.31.5/net/xfrm/xfrm_proc.c linux-2.6.31.5/net/xfrm/xfrm_proc
.owner = THIS_MODULE,
.open = xfrm_statistics_seq_open,
.read = seq_read,
-diff -urNp linux-2.6.31.5/samples/kobject/kset-example.c linux-2.6.31.5/samples/kobject/kset-example.c
---- linux-2.6.31.5/samples/kobject/kset-example.c 2009-10-20 20:42:59.235155155 -0400
-+++ linux-2.6.31.5/samples/kobject/kset-example.c 2009-10-20 20:33:11.044053425 -0400
+diff -urNp linux-2.6.31.6/samples/kobject/kset-example.c linux-2.6.31.6/samples/kobject/kset-example.c
+--- linux-2.6.31.6/samples/kobject/kset-example.c 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/samples/kobject/kset-example.c 2009-11-10 18:40:41.000000000 -0500
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -48753,9 +48732,9 @@ diff -urNp linux-2.6.31.5/samples/kobject/kset-example.c linux-2.6.31.5/samples/
.show = foo_attr_show,
.store = foo_attr_store,
};
-diff -urNp linux-2.6.31.5/samples/markers/marker-example.c linux-2.6.31.5/samples/markers/marker-example.c
---- linux-2.6.31.5/samples/markers/marker-example.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/samples/markers/marker-example.c 2009-10-20 20:32:11.933210183 -0400
+diff -urNp linux-2.6.31.6/samples/markers/marker-example.c linux-2.6.31.6/samples/markers/marker-example.c
+--- linux-2.6.31.6/samples/markers/marker-example.c 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/samples/markers/marker-example.c 2009-11-10 18:40:41.000000000 -0500
@@ -26,7 +26,7 @@ static int my_open(struct inode *inode,
return -EPERM;
}
@@ -48765,9 +48744,9 @@ diff -urNp linux-2.6.31.5/samples/markers/marker-example.c linux-2.6.31.5/sample
.open = my_open,
};
-diff -urNp linux-2.6.31.5/samples/tracepoints/tracepoint-sample.c linux-2.6.31.5/samples/tracepoints/tracepoint-sample.c
---- linux-2.6.31.5/samples/tracepoints/tracepoint-sample.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/samples/tracepoints/tracepoint-sample.c 2009-10-20 20:32:11.933210183 -0400
+diff -urNp linux-2.6.31.6/samples/tracepoints/tracepoint-sample.c linux-2.6.31.6/samples/tracepoints/tracepoint-sample.c
+--- linux-2.6.31.6/samples/tracepoints/tracepoint-sample.c 2009-11-10 18:45:39.000000000 -0500
++++ linux-2.6.31.6/samples/tracepoints/tracepoint-sample.c 2009-11-10 18:40:41.000000000 -0500
@@ -28,7 +28,7 @@ static int my_open(struct inode *inode,
return -EPERM;
}
@@ -48777,9 +48756,9 @@ diff -urNp linux-2.6.31.5/samples/tracepoints/tracepoint-sample.c linux-2.6.31.5
.open = my_open,
};
-diff -urNp linux-2.6.31.5/scripts/basic/fixdep.c linux-2.6.31.5/scripts/basic/fixdep.c
---- linux-2.6.31.5/scripts/basic/fixdep.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/basic/fixdep.c 2009-10-20 20:32:11.933210183 -0400
+diff -urNp linux-2.6.31.6/scripts/basic/fixdep.c linux-2.6.31.6/scripts/basic/fixdep.c
+--- linux-2.6.31.6/scripts/basic/fixdep.c 2009-11-10 18:45:26.000000000 -0500
++++ linux-2.6.31.6/scripts/basic/fixdep.c 2009-11-10 18:40:41.000000000 -0500
@@ -224,9 +224,9 @@ void use_config(char *m, int slen)
void parse_config_file(char *map, size_t len)
@@ -48801,9 +48780,9 @@ diff -urNp linux-2.6.31.5/scripts/basic/fixdep.c linux-2.6.31.5/scripts/basic/fi
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.31.5/scripts/kallsyms.c linux-2.6.31.5/scripts/kallsyms.c
---- linux-2.6.31.5/scripts/kallsyms.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/kallsyms.c 2009-10-20 20:32:11.934092756 -0400
+diff -urNp linux-2.6.31.6/scripts/kallsyms.c linux-2.6.31.6/scripts/kallsyms.c
+--- linux-2.6.31.6/scripts/kallsyms.c 2009-11-10 18:45:26.000000000 -0500
++++ linux-2.6.31.6/scripts/kallsyms.c 2009-11-10 18:40:41.000000000 -0500
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -48819,9 +48798,9 @@ diff -urNp linux-2.6.31.5/scripts/kallsyms.c linux-2.6.31.5/scripts/kallsyms.c
};
#define text_range_text (&text_ranges[0])
#define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.31.5/scripts/kconfig/lkc.h linux-2.6.31.5/scripts/kconfig/lkc.h
---- linux-2.6.31.5/scripts/kconfig/lkc.h 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/kconfig/lkc.h 2009-10-20 20:32:11.934092756 -0400
+diff -urNp linux-2.6.31.6/scripts/kconfig/lkc.h linux-2.6.31.6/scripts/kconfig/lkc.h
+--- linux-2.6.31.6/scripts/kconfig/lkc.h 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/scripts/kconfig/lkc.h 2009-11-10 18:40:41.000000000 -0500
@@ -97,7 +97,7 @@ void menu_add_expr(enum prop_type type,
void menu_add_symbol(enum prop_type type, struct symbol *sym, struct expr *dep);
void menu_add_option(int token, char *arg);
@@ -48831,9 +48810,9 @@ diff -urNp linux-2.6.31.5/scripts/kconfig/lkc.h linux-2.6.31.5/scripts/kconfig/l
/* util.c */
struct file *file_lookup(const char *name);
-diff -urNp linux-2.6.31.5/scripts/kconfig/mconf.c linux-2.6.31.5/scripts/kconfig/mconf.c
---- linux-2.6.31.5/scripts/kconfig/mconf.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/kconfig/mconf.c 2009-10-20 20:32:11.934092756 -0400
+diff -urNp linux-2.6.31.6/scripts/kconfig/mconf.c linux-2.6.31.6/scripts/kconfig/mconf.c
+--- linux-2.6.31.6/scripts/kconfig/mconf.c 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/scripts/kconfig/mconf.c 2009-11-10 18:40:41.000000000 -0500
@@ -361,7 +361,7 @@ static char filename[PATH_MAX+1];
static void set_config_filename(const char *config_filename)
{
@@ -48843,9 +48822,9 @@ diff -urNp linux-2.6.31.5/scripts/kconfig/mconf.c linux-2.6.31.5/scripts/kconfig
struct symbol *sym;
sym = sym_lookup("KERNELVERSION", 0);
-diff -urNp linux-2.6.31.5/scripts/kconfig/menu.c linux-2.6.31.5/scripts/kconfig/menu.c
---- linux-2.6.31.5/scripts/kconfig/menu.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/kconfig/menu.c 2009-10-20 20:32:11.934884845 -0400
+diff -urNp linux-2.6.31.6/scripts/kconfig/menu.c linux-2.6.31.6/scripts/kconfig/menu.c
+--- linux-2.6.31.6/scripts/kconfig/menu.c 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/scripts/kconfig/menu.c 2009-11-10 18:40:41.000000000 -0500
@@ -104,7 +104,7 @@ void menu_add_dep(struct expr *dep)
current_entry->dep = expr_alloc_and(current_entry->dep, menu_check_dep(dep));
}
@@ -48855,9 +48834,9 @@ diff -urNp linux-2.6.31.5/scripts/kconfig/menu.c linux-2.6.31.5/scripts/kconfig/
{
struct symbol *sym = current_entry->sym;
-diff -urNp linux-2.6.31.5/scripts/mod/file2alias.c linux-2.6.31.5/scripts/mod/file2alias.c
---- linux-2.6.31.5/scripts/mod/file2alias.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/mod/file2alias.c 2009-10-20 20:32:11.934884845 -0400
+diff -urNp linux-2.6.31.6/scripts/mod/file2alias.c linux-2.6.31.6/scripts/mod/file2alias.c
+--- linux-2.6.31.6/scripts/mod/file2alias.c 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/scripts/mod/file2alias.c 2009-11-10 18:40:41.000000000 -0500
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -48912,9 +48891,9 @@ diff -urNp linux-2.6.31.5/scripts/mod/file2alias.c linux-2.6.31.5/scripts/mod/fi
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.31.5/scripts/mod/modpost.c linux-2.6.31.5/scripts/mod/modpost.c
---- linux-2.6.31.5/scripts/mod/modpost.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/mod/modpost.c 2009-10-20 20:32:11.934884845 -0400
+diff -urNp linux-2.6.31.6/scripts/mod/modpost.c linux-2.6.31.6/scripts/mod/modpost.c
+--- linux-2.6.31.6/scripts/mod/modpost.c 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/scripts/mod/modpost.c 2009-11-10 18:40:41.000000000 -0500
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -48982,9 +48961,9 @@ diff -urNp linux-2.6.31.5/scripts/mod/modpost.c linux-2.6.31.5/scripts/mod/modpo
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.31.5/scripts/mod/modpost.h linux-2.6.31.5/scripts/mod/modpost.h
---- linux-2.6.31.5/scripts/mod/modpost.h 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/mod/modpost.h 2009-10-20 20:32:11.934884845 -0400
+diff -urNp linux-2.6.31.6/scripts/mod/modpost.h linux-2.6.31.6/scripts/mod/modpost.h
+--- linux-2.6.31.6/scripts/mod/modpost.h 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/scripts/mod/modpost.h 2009-11-10 18:40:41.000000000 -0500
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -49004,9 +48983,9 @@ diff -urNp linux-2.6.31.5/scripts/mod/modpost.h linux-2.6.31.5/scripts/mod/modpo
struct module {
struct module *next;
-diff -urNp linux-2.6.31.5/scripts/mod/sumversion.c linux-2.6.31.5/scripts/mod/sumversion.c
---- linux-2.6.31.5/scripts/mod/sumversion.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/mod/sumversion.c 2009-10-20 20:32:11.934884845 -0400
+diff -urNp linux-2.6.31.6/scripts/mod/sumversion.c linux-2.6.31.6/scripts/mod/sumversion.c
+--- linux-2.6.31.6/scripts/mod/sumversion.c 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/scripts/mod/sumversion.c 2009-11-10 18:40:41.000000000 -0500
@@ -457,7 +457,7 @@ static void write_version(const char *fi
goto out;
}
@@ -49016,9 +48995,9 @@ diff -urNp linux-2.6.31.5/scripts/mod/sumversion.c linux-2.6.31.5/scripts/mod/su
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.31.5/scripts/pnmtologo.c linux-2.6.31.5/scripts/pnmtologo.c
---- linux-2.6.31.5/scripts/pnmtologo.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/scripts/pnmtologo.c 2009-10-20 20:32:11.936125655 -0400
+diff -urNp linux-2.6.31.6/scripts/pnmtologo.c linux-2.6.31.6/scripts/pnmtologo.c
+--- linux-2.6.31.6/scripts/pnmtologo.c 2009-11-10 18:45:27.000000000 -0500
++++ linux-2.6.31.6/scripts/pnmtologo.c 2009-11-10 18:40:41.000000000 -0500
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -49045,9 +49024,9 @@ diff -urNp linux-2.6.31.5/scripts/pnmtologo.c linux-2.6.31.5/scripts/pnmtologo.c
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.31.5/security/commoncap.c linux-2.6.31.5/security/commoncap.c
---- linux-2.6.31.5/security/commoncap.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/security/commoncap.c 2009-10-20 20:32:11.936125655 -0400
+diff -urNp linux-2.6.31.6/security/commoncap.c linux-2.6.31.6/security/commoncap.c
+--- linux-2.6.31.6/security/commoncap.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/security/commoncap.c 2009-11-10 18:40:41.000000000 -0500
@@ -27,7 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -49070,9 +49049,9 @@ diff -urNp linux-2.6.31.5/security/commoncap.c linux-2.6.31.5/security/commoncap
return 0;
}
-diff -urNp linux-2.6.31.5/security/integrity/ima/ima_fs.c linux-2.6.31.5/security/integrity/ima/ima_fs.c
---- linux-2.6.31.5/security/integrity/ima/ima_fs.c 2009-10-20 20:42:59.238403833 -0400
-+++ linux-2.6.31.5/security/integrity/ima/ima_fs.c 2009-10-20 20:32:11.936125655 -0400
+diff -urNp linux-2.6.31.6/security/integrity/ima/ima_fs.c linux-2.6.31.6/security/integrity/ima/ima_fs.c
+--- linux-2.6.31.6/security/integrity/ima/ima_fs.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/security/integrity/ima/ima_fs.c 2009-11-10 18:40:41.000000000 -0500
@@ -43,7 +43,7 @@ static ssize_t ima_show_htable_violation
return ima_show_htable_value(buf, count, ppos, &ima_htable.violations);
}
@@ -49136,9 +49115,9 @@ diff -urNp linux-2.6.31.5/security/integrity/ima/ima_fs.c linux-2.6.31.5/securit
.open = ima_open_policy,
.write = ima_write_policy,
.release = ima_release_policy
-diff -urNp linux-2.6.31.5/security/Kconfig linux-2.6.31.5/security/Kconfig
---- linux-2.6.31.5/security/Kconfig 2009-10-20 20:42:59.241849300 -0400
-+++ linux-2.6.31.5/security/Kconfig 2009-10-20 20:32:11.937116931 -0400
+diff -urNp linux-2.6.31.6/security/Kconfig linux-2.6.31.6/security/Kconfig
+--- linux-2.6.31.6/security/Kconfig 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/security/Kconfig 2009-11-10 18:40:41.000000000 -0500
@@ -4,6 +4,465 @@
menu "Security options"
@@ -49605,9 +49584,9 @@ diff -urNp linux-2.6.31.5/security/Kconfig linux-2.6.31.5/security/Kconfig
config KEYS
bool "Enable access key retention support"
help
-diff -urNp linux-2.6.31.5/security/min_addr.c linux-2.6.31.5/security/min_addr.c
---- linux-2.6.31.5/security/min_addr.c 2009-10-20 20:42:59.241849300 -0400
-+++ linux-2.6.31.5/security/min_addr.c 2009-10-20 20:32:11.937116931 -0400
+diff -urNp linux-2.6.31.6/security/min_addr.c linux-2.6.31.6/security/min_addr.c
+--- linux-2.6.31.6/security/min_addr.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/security/min_addr.c 2009-11-10 18:40:41.000000000 -0500
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -49624,9 +49603,9 @@ diff -urNp linux-2.6.31.5/security/min_addr.c linux-2.6.31.5/security/min_addr.c
}
/*
-diff -urNp linux-2.6.31.5/security/smack/smackfs.c linux-2.6.31.5/security/smack/smackfs.c
---- linux-2.6.31.5/security/smack/smackfs.c 2009-10-20 20:42:59.241849300 -0400
-+++ linux-2.6.31.5/security/smack/smackfs.c 2009-10-20 20:32:11.937116931 -0400
+diff -urNp linux-2.6.31.6/security/smack/smackfs.c linux-2.6.31.6/security/smack/smackfs.c
+--- linux-2.6.31.6/security/smack/smackfs.c 2009-11-10 18:45:25.000000000 -0500
++++ linux-2.6.31.6/security/smack/smackfs.c 2009-11-10 18:40:41.000000000 -0500
@@ -187,7 +187,7 @@ static void load_seq_stop(struct seq_fil
/* No-op */
}
@@ -49654,9 +49633,9 @@ diff -urNp linux-2.6.31.5/security/smack/smackfs.c linux-2.6.31.5/security/smack
.start = netlbladdr_seq_start,
.stop = netlbladdr_seq_stop,
.next = netlbladdr_seq_next,
-diff -urNp linux-2.6.31.5/sound/aoa/codecs/onyx.c linux-2.6.31.5/sound/aoa/codecs/onyx.c
---- linux-2.6.31.5/sound/aoa/codecs/onyx.c 2009-10-20 20:42:59.241849300 -0400
-+++ linux-2.6.31.5/sound/aoa/codecs/onyx.c 2009-10-20 20:32:12.532197656 -0400
+diff -urNp linux-2.6.31.6/sound/aoa/codecs/onyx.c linux-2.6.31.6/sound/aoa/codecs/onyx.c
+--- linux-2.6.31.6/sound/aoa/codecs/onyx.c 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/aoa/codecs/onyx.c 2009-11-10 18:40:41.000000000 -0500
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -49685,9 +49664,9 @@ diff -urNp linux-2.6.31.5/sound/aoa/codecs/onyx.c linux-2.6.31.5/sound/aoa/codec
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.31.5/sound/core/oss/pcm_oss.c linux-2.6.31.5/sound/core/oss/pcm_oss.c
---- linux-2.6.31.5/sound/core/oss/pcm_oss.c 2009-10-20 20:42:59.241849300 -0400
-+++ linux-2.6.31.5/sound/core/oss/pcm_oss.c 2009-10-20 20:32:12.532197656 -0400
+diff -urNp linux-2.6.31.6/sound/core/oss/pcm_oss.c linux-2.6.31.6/sound/core/oss/pcm_oss.c
+--- linux-2.6.31.6/sound/core/oss/pcm_oss.c 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/core/oss/pcm_oss.c 2009-11-10 18:40:41.000000000 -0500
@@ -2943,8 +2943,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -49699,9 +49678,9 @@ diff -urNp linux-2.6.31.5/sound/core/oss/pcm_oss.c linux-2.6.31.5/sound/core/oss
#endif /* CONFIG_SND_VERBOSE_PROCFS */
/*
-diff -urNp linux-2.6.31.5/sound/core/seq/seq_lock.h linux-2.6.31.5/sound/core/seq/seq_lock.h
---- linux-2.6.31.5/sound/core/seq/seq_lock.h 2009-10-20 20:42:59.241849300 -0400
-+++ linux-2.6.31.5/sound/core/seq/seq_lock.h 2009-10-20 20:32:12.533320224 -0400
+diff -urNp linux-2.6.31.6/sound/core/seq/seq_lock.h linux-2.6.31.6/sound/core/seq/seq_lock.h
+--- linux-2.6.31.6/sound/core/seq/seq_lock.h 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/core/seq/seq_lock.h 2009-11-10 18:40:41.000000000 -0500
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -49717,9 +49696,9 @@ diff -urNp linux-2.6.31.5/sound/core/seq/seq_lock.h linux-2.6.31.5/sound/core/se
#endif /* SMP || CONFIG_SND_DEBUG */
-diff -urNp linux-2.6.31.5/sound/drivers/mts64.c linux-2.6.31.5/sound/drivers/mts64.c
---- linux-2.6.31.5/sound/drivers/mts64.c 2009-10-20 20:42:59.241849300 -0400
-+++ linux-2.6.31.5/sound/drivers/mts64.c 2009-10-20 20:32:12.972174429 -0400
+diff -urNp linux-2.6.31.6/sound/drivers/mts64.c linux-2.6.31.6/sound/drivers/mts64.c
+--- linux-2.6.31.6/sound/drivers/mts64.c 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/drivers/mts64.c 2009-11-10 18:40:41.000000000 -0500
@@ -65,7 +65,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -49768,9 +49747,9 @@ diff -urNp linux-2.6.31.5/sound/drivers/mts64.c linux-2.6.31.5/sound/drivers/mts
return 0;
}
-diff -urNp linux-2.6.31.5/sound/drivers/portman2x4.c linux-2.6.31.5/sound/drivers/portman2x4.c
---- linux-2.6.31.5/sound/drivers/portman2x4.c 2009-10-20 20:42:59.241849300 -0400
-+++ linux-2.6.31.5/sound/drivers/portman2x4.c 2009-10-20 20:32:13.677818364 -0400
+diff -urNp linux-2.6.31.6/sound/drivers/portman2x4.c linux-2.6.31.6/sound/drivers/portman2x4.c
+--- linux-2.6.31.6/sound/drivers/portman2x4.c 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/drivers/portman2x4.c 2009-11-10 18:40:41.000000000 -0500
@@ -83,7 +83,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -49780,9 +49759,9 @@ diff -urNp linux-2.6.31.5/sound/drivers/portman2x4.c linux-2.6.31.5/sound/driver
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.31.5/sound/pci/ac97/ac97_codec.c linux-2.6.31.5/sound/pci/ac97/ac97_codec.c
---- linux-2.6.31.5/sound/pci/ac97/ac97_codec.c 2009-10-20 20:42:59.241849300 -0400
-+++ linux-2.6.31.5/sound/pci/ac97/ac97_codec.c 2009-10-20 20:32:14.471870477 -0400
+diff -urNp linux-2.6.31.6/sound/pci/ac97/ac97_codec.c linux-2.6.31.6/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.31.6/sound/pci/ac97/ac97_codec.c 2009-11-10 18:45:40.000000000 -0500
++++ linux-2.6.31.6/sound/pci/ac97/ac97_codec.c 2009-11-10 18:40:41.000000000 -0500
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -49792,9 +49771,9 @@ diff -urNp linux-2.6.31.5/sound/pci/ac97/ac97_codec.c linux-2.6.31.5/sound/pci/a
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.31.5/sound/pci/ac97/ac97_patch.c linux-2.6.31.5/sound/pci/ac97/ac97_patch.c
---- linux-2.6.31.5/sound/pci/ac97/ac97_patch.c 2009-10-20 20:42:59.245399180 -0400
-+++ linux-2.6.31.5/sound/pci/ac97/ac97_patch.c 2009-10-20 20:32:14.523775341 -0400
+diff -urNp linux-2.6.31.6/sound/pci/ac97/ac97_patch.c linux-2.6.31.6/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.31.6/sound/pci/ac97/ac97_patch.c 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/pci/ac97/ac97_patch.c 2009-11-10 18:40:41.000000000 -0500
@@ -1501,7 +1501,7 @@ static const struct snd_ac97_res_table a
{ AC97_VIDEO, 0x9f1f },
{ AC97_AUX, 0x9f1f },
@@ -49813,9 +49792,9 @@ diff -urNp linux-2.6.31.5/sound/pci/ac97/ac97_patch.c linux-2.6.31.5/sound/pci/a
};
static int patch_lm4550(struct snd_ac97 *ac97)
-diff -urNp linux-2.6.31.5/sound/pci/ens1370.c linux-2.6.31.5/sound/pci/ens1370.c
---- linux-2.6.31.5/sound/pci/ens1370.c 2009-10-20 20:42:59.245399180 -0400
-+++ linux-2.6.31.5/sound/pci/ens1370.c 2009-10-20 20:32:14.529881696 -0400
+diff -urNp linux-2.6.31.6/sound/pci/ens1370.c linux-2.6.31.6/sound/pci/ens1370.c
+--- linux-2.6.31.6/sound/pci/ens1370.c 2009-11-10 18:45:40.000000000 -0500
++++ linux-2.6.31.6/sound/pci/ens1370.c 2009-11-10 18:40:41.000000000 -0500
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -49825,9 +49804,9 @@ diff -urNp linux-2.6.31.5/sound/pci/ens1370.c linux-2.6.31.5/sound/pci/ens1370.c
};
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.31.5/sound/pci/intel8x0.c linux-2.6.31.5/sound/pci/intel8x0.c
---- linux-2.6.31.5/sound/pci/intel8x0.c 2009-10-20 20:42:59.245399180 -0400
-+++ linux-2.6.31.5/sound/pci/intel8x0.c 2009-10-20 20:32:14.530922299 -0400
+diff -urNp linux-2.6.31.6/sound/pci/intel8x0.c linux-2.6.31.6/sound/pci/intel8x0.c
+--- linux-2.6.31.6/sound/pci/intel8x0.c 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/pci/intel8x0.c 2009-11-10 18:40:41.000000000 -0500
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -49846,9 +49825,9 @@ diff -urNp linux-2.6.31.5/sound/pci/intel8x0.c linux-2.6.31.5/sound/pci/intel8x0
};
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.31.5/sound/pci/intel8x0m.c linux-2.6.31.5/sound/pci/intel8x0m.c
---- linux-2.6.31.5/sound/pci/intel8x0m.c 2009-10-20 20:42:59.245399180 -0400
-+++ linux-2.6.31.5/sound/pci/intel8x0m.c 2009-10-20 20:32:14.531900079 -0400
+diff -urNp linux-2.6.31.6/sound/pci/intel8x0m.c linux-2.6.31.6/sound/pci/intel8x0m.c
+--- linux-2.6.31.6/sound/pci/intel8x0m.c 2009-11-10 18:45:40.000000000 -0500
++++ linux-2.6.31.6/sound/pci/intel8x0m.c 2009-11-10 18:40:41.000000000 -0500
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -49867,9 +49846,9 @@ diff -urNp linux-2.6.31.5/sound/pci/intel8x0m.c linux-2.6.31.5/sound/pci/intel8x
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.31.5/sound/usb/usx2y/us122l.c linux-2.6.31.5/sound/usb/usx2y/us122l.c
---- linux-2.6.31.5/sound/usb/usx2y/us122l.c 2009-10-20 20:42:59.245399180 -0400
-+++ linux-2.6.31.5/sound/usb/usx2y/us122l.c 2009-10-20 20:32:14.533864170 -0400
+diff -urNp linux-2.6.31.6/sound/usb/usx2y/us122l.c linux-2.6.31.6/sound/usb/usx2y/us122l.c
+--- linux-2.6.31.6/sound/usb/usx2y/us122l.c 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/usb/usx2y/us122l.c 2009-11-10 18:40:41.000000000 -0500
@@ -154,7 +154,7 @@ static void usb_stream_hwdep_vm_close(st
snd_printdd(KERN_DEBUG "%i\n", atomic_read(&us122l->mmap_count));
}
@@ -49879,9 +49858,9 @@ diff -urNp linux-2.6.31.5/sound/usb/usx2y/us122l.c linux-2.6.31.5/sound/usb/usx2
.open = usb_stream_hwdep_vm_open,
.fault = usb_stream_hwdep_vm_fault,
.close = usb_stream_hwdep_vm_close,
-diff -urNp linux-2.6.31.5/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.31.5/sound/usb/usx2y/usX2Yhwdep.c
---- linux-2.6.31.5/sound/usb/usx2y/usX2Yhwdep.c 2009-10-20 20:42:59.245399180 -0400
-+++ linux-2.6.31.5/sound/usb/usx2y/usX2Yhwdep.c 2009-10-20 20:32:14.545987927 -0400
+diff -urNp linux-2.6.31.6/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.31.6/sound/usb/usx2y/usX2Yhwdep.c
+--- linux-2.6.31.6/sound/usb/usx2y/usX2Yhwdep.c 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/usb/usx2y/usX2Yhwdep.c 2009-11-10 18:40:41.000000000 -0500
@@ -53,7 +53,7 @@ static int snd_us428ctls_vm_fault(struct
return 0;
}
@@ -49891,9 +49870,9 @@ diff -urNp linux-2.6.31.5/sound/usb/usx2y/usX2Yhwdep.c linux-2.6.31.5/sound/usb/
.fault = snd_us428ctls_vm_fault,
};
-diff -urNp linux-2.6.31.5/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.31.5/sound/usb/usx2y/usx2yhwdeppcm.c
---- linux-2.6.31.5/sound/usb/usx2y/usx2yhwdeppcm.c 2009-10-20 20:42:59.245399180 -0400
-+++ linux-2.6.31.5/sound/usb/usx2y/usx2yhwdeppcm.c 2009-10-20 20:32:14.545987927 -0400
+diff -urNp linux-2.6.31.6/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.31.6/sound/usb/usx2y/usx2yhwdeppcm.c
+--- linux-2.6.31.6/sound/usb/usx2y/usx2yhwdeppcm.c 2009-11-10 18:45:41.000000000 -0500
++++ linux-2.6.31.6/sound/usb/usx2y/usx2yhwdeppcm.c 2009-11-10 18:40:41.000000000 -0500
@@ -697,7 +697,7 @@ static int snd_usX2Y_hwdep_pcm_vm_fault(
}
@@ -49903,9 +49882,9 @@ diff -urNp linux-2.6.31.5/sound/usb/usx2y/usx2yhwdeppcm.c linux-2.6.31.5/sound/u
.open = snd_usX2Y_hwdep_pcm_vm_open,
.close = snd_usX2Y_hwdep_pcm_vm_close,
.fault = snd_usX2Y_hwdep_pcm_vm_fault,
-diff -urNp linux-2.6.31.5/usr/gen_init_cpio.c linux-2.6.31.5/usr/gen_init_cpio.c
---- linux-2.6.31.5/usr/gen_init_cpio.c 2009-10-20 20:42:59.245399180 -0400
-+++ linux-2.6.31.5/usr/gen_init_cpio.c 2009-10-20 20:32:14.547037822 -0400
+diff -urNp linux-2.6.31.6/usr/gen_init_cpio.c linux-2.6.31.6/usr/gen_init_cpio.c
+--- linux-2.6.31.6/usr/gen_init_cpio.c 2009-11-10 18:45:42.000000000 -0500
++++ linux-2.6.31.6/usr/gen_init_cpio.c 2009-11-10 18:40:41.000000000 -0500
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -49928,9 +49907,9 @@ diff -urNp linux-2.6.31.5/usr/gen_init_cpio.c linux-2.6.31.5/usr/gen_init_cpio.c
} else
break;
}
-diff -urNp linux-2.6.31.5/virt/kvm/kvm_main.c linux-2.6.31.5/virt/kvm/kvm_main.c
---- linux-2.6.31.5/virt/kvm/kvm_main.c 2009-10-20 20:42:59.248622750 -0400
-+++ linux-2.6.31.5/virt/kvm/kvm_main.c 2009-10-20 20:32:14.547037822 -0400
+diff -urNp linux-2.6.31.6/virt/kvm/kvm_main.c linux-2.6.31.6/virt/kvm/kvm_main.c
+--- linux-2.6.31.6/virt/kvm/kvm_main.c 2009-11-10 18:47:57.000000000 -0500
++++ linux-2.6.31.6/virt/kvm/kvm_main.c 2009-11-10 18:53:47.000000000 -0500
@@ -2353,6 +2353,9 @@ static struct miscdevice kvm_dev = {
KVM_MINOR,
"kvm",
diff --git a/main/linux-grsec/linux-grsec.post-install b/main/linux-grsec/linux-grsec.post-install
deleted file mode 100644
index 626046f6..00000000
--- a/main/linux-grsec/linux-grsec.post-install
+++ /dev/null
@@ -1,7 +0,0 @@
-#!/bin/sh
-
-# strip pkgrel from version
-ver=${1%-r[0-9]}
-
-mkinitfs $ver-grsec
-
diff --git a/main/linux-grsec/linux-grsec.post-upgrade b/main/linux-grsec/linux-grsec.post-upgrade
deleted file mode 120000
index 1e3bdc85..00000000
--- a/main/linux-grsec/linux-grsec.post-upgrade
+++ /dev/null
@@ -1 +0,0 @@
-linux-grsec.post-install \ No newline at end of file
diff --git a/main/linux-grsec/net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch b/main/linux-grsec/net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch
deleted file mode 100644
index 97983d79..00000000
--- a/main/linux-grsec/net-next-2.6.git-5ef12d98a19254ee5dc851bd83e214b43ec1f725.patch
+++ /dev/null
@@ -1,96 +0,0 @@
-From: Timo Teras <timo.teras@iki.fi>
-Date: Thu, 11 Jun 2009 11:16:28 +0000 (-0700)
-Subject: neigh: fix state transition INCOMPLETE->FAILED via Netlink request
-X-Git-Url: http://git.kernel.org/?p=linux%2Fkernel%2Fgit%2Fdavem%2Fnet-next-2.6.git;a=commitdiff_plain;h=5ef12d98a19254ee5dc851bd83e214b43ec1f725;hp=2b85a34e911bf483c27cfdd124aeb1605145dc80
-
-neigh: fix state transition INCOMPLETE->FAILED via Netlink request
-
-The current code errors out the INCOMPLETE neigh entry skb queue only from
-the timer if maximum probes have been attempted and there has been no reply.
-This also causes the transtion to FAILED state.
-
-However, the neigh entry can be also updated via Netlink to inform that the
-address is unavailable. Currently, neigh_update() just stops the timers and
-leaves the pending skb's unreleased. This results that the clean up code in
-the timer callback is never called, preventing also proper garbage collection.
-
-This fixes neigh_update() to process the pending skb queue immediately if
-INCOMPLETE -> FAILED state transtion occurs due to a Netlink request.
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Signed-off-by: David S. Miller <davem@davemloft.net>
----
-
-diff --git a/net/core/neighbour.c b/net/core/neighbour.c
-index c54229b..163b4f5 100644
---- a/net/core/neighbour.c
-+++ b/net/core/neighbour.c
-@@ -771,6 +771,28 @@ static __inline__ int neigh_max_probes(struct neighbour *n)
- p->ucast_probes + p->app_probes + p->mcast_probes);
- }
-
-+static void neigh_invalidate(struct neighbour *neigh)
-+{
-+ struct sk_buff *skb;
-+
-+ NEIGH_CACHE_STAT_INC(neigh->tbl, res_failed);
-+ NEIGH_PRINTK2("neigh %p is failed.\n", neigh);
-+ neigh->updated = jiffies;
-+
-+ /* It is very thin place. report_unreachable is very complicated
-+ routine. Particularly, it can hit the same neighbour entry!
-+
-+ So that, we try to be accurate and avoid dead loop. --ANK
-+ */
-+ while (neigh->nud_state == NUD_FAILED &&
-+ (skb = __skb_dequeue(&neigh->arp_queue)) != NULL) {
-+ write_unlock(&neigh->lock);
-+ neigh->ops->error_report(neigh, skb);
-+ write_lock(&neigh->lock);
-+ }
-+ skb_queue_purge(&neigh->arp_queue);
-+}
-+
- /* Called when a timer expires for a neighbour entry. */
-
- static void neigh_timer_handler(unsigned long arg)
-@@ -835,26 +857,9 @@ static void neigh_timer_handler(unsigned long arg)
-
- if ((neigh->nud_state & (NUD_INCOMPLETE | NUD_PROBE)) &&
- atomic_read(&neigh->probes) >= neigh_max_probes(neigh)) {
-- struct sk_buff *skb;
--
- neigh->nud_state = NUD_FAILED;
-- neigh->updated = jiffies;
- notify = 1;
-- NEIGH_CACHE_STAT_INC(neigh->tbl, res_failed);
-- NEIGH_PRINTK2("neigh %p is failed.\n", neigh);
--
-- /* It is very thin place. report_unreachable is very complicated
-- routine. Particularly, it can hit the same neighbour entry!
--
-- So that, we try to be accurate and avoid dead loop. --ANK
-- */
-- while (neigh->nud_state == NUD_FAILED &&
-- (skb = __skb_dequeue(&neigh->arp_queue)) != NULL) {
-- write_unlock(&neigh->lock);
-- neigh->ops->error_report(neigh, skb);
-- write_lock(&neigh->lock);
-- }
-- skb_queue_purge(&neigh->arp_queue);
-+ neigh_invalidate(neigh);
- }
-
- if (neigh->nud_state & NUD_IN_TIMER) {
-@@ -1001,6 +1006,11 @@ int neigh_update(struct neighbour *neigh, const u8 *lladdr, u8 new,
- neigh->nud_state = new;
- err = 0;
- notify = old & NUD_VALID;
-+ if ((old & (NUD_INCOMPLETE | NUD_PROBE)) &&
-+ (new & NUD_FAILED)) {
-+ neigh_invalidate(neigh);
-+ notify = 1;
-+ }
- goto out;
- }
-