]> git.ipfire.org Git - ipfire-3.x.git/commitdiff
kernel: Update to 2.6.38.1.
authorArne Fitzenreiter <arne_f@ipfire.org>
Sat, 2 Apr 2011 17:59:49 +0000 (19:59 +0200)
committerArne Fitzenreiter <arne_f@ipfire.org>
Sat, 2 Apr 2011 17:59:49 +0000 (19:59 +0200)
pkgs/kernel/config
pkgs/kernel/kernel.nm
pkgs/kernel/patches/grsecurity-2.2.2-2.6.38.2-201103281752.patch [moved from pkgs/kernel/patches/grsecurity-2.2.2-2.6.38.1-201103262052.patch with 87% similarity]

index 41b9f5dd7e71dfb0d9a2c15e1dae81d7408b68e4..e38f72f16f92b874c58402cfeefd1d9cc3c9f010 100644 (file)
@@ -1,7 +1,7 @@
 #
 # Automatically generated make config: don't edit
-# Linux/i386 2.6.38.1 Kernel Configuration
-# Sun Mar 27 18:11:50 2011
+# Linux/i386 2.6.38.2 Kernel Configuration
+# Sat Apr  2 16:53:41 2011
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -393,7 +393,6 @@ CONFIG_ARCH_SELECT_MEMORY_MODEL=y
 CONFIG_ILLEGAL_POINTER_VALUE=0
 CONFIG_SELECT_MEMORY_MODEL=y
 CONFIG_FLATMEM_MANUAL=y
-# CONFIG_DISCONTIGMEM_MANUAL is not set
 # CONFIG_SPARSEMEM_MANUAL is not set
 CONFIG_FLATMEM=y
 CONFIG_FLAT_NODE_MEM_MAP=y
@@ -3652,7 +3651,6 @@ CONFIG_UIO=m
 CONFIG_UIO_PCI_GENERIC=m
 CONFIG_UIO_NETX=m
 # CONFIG_STAGING is not set
-# CONFIG_MACH_NO_WESTBRIDGE is not set
 CONFIG_X86_PLATFORM_DEVICES=y
 # CONFIG_ACER_WMI is not set
 CONFIG_ASUS_LAPTOP=m
index ce31f765a3a2c9954b2f78097d8aeebf6d042e20..1e0223f54a04a604d92144d71c2af12e848b51c9 100644 (file)
@@ -25,7 +25,7 @@
 include $(PKGROOT)/Include
 
 PKG_NAME       = linux
-PKG_VER        = 2.6.38.1
+PKG_VER        = 2.6.38.2
 PKG_REL        = 1
 
 PKG_MAINTAINER = Michael Tremer <michael.tremer@ipfire.org>
similarity index 87%
rename from pkgs/kernel/patches/grsecurity-2.2.2-2.6.38.1-201103262052.patch
rename to pkgs/kernel/patches/grsecurity-2.2.2-2.6.38.2-201103281752.patch
index a4d647db48431f2124250e9533a3443c110716b1..190cb94594aa8cacb836c0fadc03d864876a2639 100644 (file)
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.38.1/arch/alpha/include/asm/dma-mapping.h linux-2.6.38.1/arch/alpha/include/asm/dma-mapping.h
---- linux-2.6.38.1/arch/alpha/include/asm/dma-mapping.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/alpha/include/asm/dma-mapping.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/alpha/include/asm/dma-mapping.h linux-2.6.38.2/arch/alpha/include/asm/dma-mapping.h
+--- linux-2.6.38.2/arch/alpha/include/asm/dma-mapping.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/alpha/include/asm/dma-mapping.h        2011-03-21 18:31:35.000000000 -0400
 @@ -3,9 +3,9 @@
  
  #include <linux/dma-attrs.h>
@@ -13,9 +13,9 @@ diff -urNp linux-2.6.38.1/arch/alpha/include/asm/dma-mapping.h linux-2.6.38.1/ar
  {
        return dma_ops;
  }
-diff -urNp linux-2.6.38.1/arch/alpha/include/asm/elf.h linux-2.6.38.1/arch/alpha/include/asm/elf.h
---- linux-2.6.38.1/arch/alpha/include/asm/elf.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/alpha/include/asm/elf.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/alpha/include/asm/elf.h linux-2.6.38.2/arch/alpha/include/asm/elf.h
+--- linux-2.6.38.2/arch/alpha/include/asm/elf.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/alpha/include/asm/elf.h        2011-03-21 18:31:35.000000000 -0400
 @@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
  
  #define ELF_ET_DYN_BASE               (TASK_UNMAPPED_BASE + 0x1000000)
@@ -30,9 +30,9 @@ diff -urNp linux-2.6.38.1/arch/alpha/include/asm/elf.h linux-2.6.38.1/arch/alpha
  /* $0 is set by ld.so to a pointer to a function which might be 
     registered using atexit.  This provides a mean for the dynamic
     linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.38.1/arch/alpha/include/asm/pgtable.h linux-2.6.38.1/arch/alpha/include/asm/pgtable.h
---- linux-2.6.38.1/arch/alpha/include/asm/pgtable.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/alpha/include/asm/pgtable.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/alpha/include/asm/pgtable.h linux-2.6.38.2/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.38.2/arch/alpha/include/asm/pgtable.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/alpha/include/asm/pgtable.h    2011-03-21 18:31:35.000000000 -0400
 @@ -101,6 +101,17 @@ struct vm_area_struct;
  #define PAGE_SHARED   __pgprot(_PAGE_VALID | __ACCESS_BITS)
  #define PAGE_COPY     __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -51,9 +51,9 @@ diff -urNp linux-2.6.38.1/arch/alpha/include/asm/pgtable.h linux-2.6.38.1/arch/a
  #define PAGE_KERNEL   __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
  
  #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.38.1/arch/alpha/kernel/module.c linux-2.6.38.1/arch/alpha/kernel/module.c
---- linux-2.6.38.1/arch/alpha/kernel/module.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/alpha/kernel/module.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/alpha/kernel/module.c linux-2.6.38.2/arch/alpha/kernel/module.c
+--- linux-2.6.38.2/arch/alpha/kernel/module.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/alpha/kernel/module.c  2011-03-21 18:31:35.000000000 -0400
 @@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 
  
        /* The small sections were sorted to the end of the segment.
@@ -63,9 +63,9 @@ diff -urNp linux-2.6.38.1/arch/alpha/kernel/module.c linux-2.6.38.1/arch/alpha/k
        got = sechdrs[me->arch.gotsecindex].sh_addr;
  
        for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.38.1/arch/alpha/kernel/osf_sys.c linux-2.6.38.1/arch/alpha/kernel/osf_sys.c
---- linux-2.6.38.1/arch/alpha/kernel/osf_sys.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/alpha/kernel/osf_sys.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/alpha/kernel/osf_sys.c linux-2.6.38.2/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.38.2/arch/alpha/kernel/osf_sys.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/alpha/kernel/osf_sys.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1162,7 +1162,7 @@ arch_get_unmapped_area_1(unsigned long a
                /* At this point:  (!vma || addr < vma->vm_end). */
                if (limit - len < addr)
@@ -97,9 +97,9 @@ diff -urNp linux-2.6.38.1/arch/alpha/kernel/osf_sys.c linux-2.6.38.1/arch/alpha/
        if (addr != (unsigned long) -ENOMEM)
                return addr;
  
-diff -urNp linux-2.6.38.1/arch/alpha/kernel/pci_iommu.c linux-2.6.38.1/arch/alpha/kernel/pci_iommu.c
---- linux-2.6.38.1/arch/alpha/kernel/pci_iommu.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/alpha/kernel/pci_iommu.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/alpha/kernel/pci_iommu.c linux-2.6.38.2/arch/alpha/kernel/pci_iommu.c
+--- linux-2.6.38.2/arch/alpha/kernel/pci_iommu.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/alpha/kernel/pci_iommu.c       2011-03-21 18:31:35.000000000 -0400
 @@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct dev
        return 0;
  }
@@ -116,9 +116,9 @@ diff -urNp linux-2.6.38.1/arch/alpha/kernel/pci_iommu.c linux-2.6.38.1/arch/alph
 -struct dma_map_ops *dma_ops = &alpha_pci_ops;
 +const struct dma_map_ops *dma_ops = &alpha_pci_ops;
  EXPORT_SYMBOL(dma_ops);
-diff -urNp linux-2.6.38.1/arch/alpha/kernel/pci-noop.c linux-2.6.38.1/arch/alpha/kernel/pci-noop.c
---- linux-2.6.38.1/arch/alpha/kernel/pci-noop.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/alpha/kernel/pci-noop.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/alpha/kernel/pci-noop.c linux-2.6.38.2/arch/alpha/kernel/pci-noop.c
+--- linux-2.6.38.2/arch/alpha/kernel/pci-noop.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/alpha/kernel/pci-noop.c        2011-03-21 18:31:35.000000000 -0400
 @@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct de
        return 0;
  }
@@ -137,9 +137,9 @@ diff -urNp linux-2.6.38.1/arch/alpha/kernel/pci-noop.c linux-2.6.38.1/arch/alpha
  EXPORT_SYMBOL(dma_ops);
  
  void __iomem *pci_iomap(struct pci_dev *dev, int bar, unsigned long maxlen)
-diff -urNp linux-2.6.38.1/arch/alpha/mm/fault.c linux-2.6.38.1/arch/alpha/mm/fault.c
---- linux-2.6.38.1/arch/alpha/mm/fault.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/alpha/mm/fault.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/alpha/mm/fault.c linux-2.6.38.2/arch/alpha/mm/fault.c
+--- linux-2.6.38.2/arch/alpha/mm/fault.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/alpha/mm/fault.c       2011-03-21 18:31:35.000000000 -0400
 @@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
        __reload_thread(pcb);
  }
@@ -296,9 +296,9 @@ diff -urNp linux-2.6.38.1/arch/alpha/mm/fault.c linux-2.6.38.1/arch/alpha/mm/fau
        } else if (!cause) {
                /* Allow reads even for write-only mappings */
                if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.38.1/arch/arm/include/asm/elf.h linux-2.6.38.1/arch/arm/include/asm/elf.h
---- linux-2.6.38.1/arch/arm/include/asm/elf.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/arm/include/asm/elf.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/arm/include/asm/elf.h linux-2.6.38.2/arch/arm/include/asm/elf.h
+--- linux-2.6.38.2/arch/arm/include/asm/elf.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/arm/include/asm/elf.h  2011-03-21 18:31:35.000000000 -0400
 @@ -115,7 +115,14 @@ int dump_task_regs(struct task_struct *t
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -326,9 +326,9 @@ diff -urNp linux-2.6.38.1/arch/arm/include/asm/elf.h linux-2.6.38.1/arch/arm/inc
  extern int vectors_user_mapping(void);
  #define arch_setup_additional_pages(bprm, uses_interp) vectors_user_mapping()
  #define ARCH_HAS_SETUP_ADDITIONAL_PAGES
-diff -urNp linux-2.6.38.1/arch/arm/include/asm/kmap_types.h linux-2.6.38.1/arch/arm/include/asm/kmap_types.h
---- linux-2.6.38.1/arch/arm/include/asm/kmap_types.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/arm/include/asm/kmap_types.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/arm/include/asm/kmap_types.h linux-2.6.38.2/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.38.2/arch/arm/include/asm/kmap_types.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/arm/include/asm/kmap_types.h   2011-03-21 18:31:35.000000000 -0400
 @@ -21,6 +21,7 @@ enum km_type {
        KM_L1_CACHE,
        KM_L2_CACHE,
@@ -337,9 +337,9 @@ diff -urNp linux-2.6.38.1/arch/arm/include/asm/kmap_types.h linux-2.6.38.1/arch/
        KM_TYPE_NR
  };
  
-diff -urNp linux-2.6.38.1/arch/arm/include/asm/uaccess.h linux-2.6.38.1/arch/arm/include/asm/uaccess.h
---- linux-2.6.38.1/arch/arm/include/asm/uaccess.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/arm/include/asm/uaccess.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/arm/include/asm/uaccess.h linux-2.6.38.2/arch/arm/include/asm/uaccess.h
+--- linux-2.6.38.2/arch/arm/include/asm/uaccess.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/arm/include/asm/uaccess.h      2011-03-21 18:31:35.000000000 -0400
 @@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
  
  static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -360,9 +360,9 @@ diff -urNp linux-2.6.38.1/arch/arm/include/asm/uaccess.h linux-2.6.38.1/arch/arm
        if (access_ok(VERIFY_WRITE, to, n))
                n = __copy_to_user(to, from, n);
        return n;
-diff -urNp linux-2.6.38.1/arch/arm/kernel/kgdb.c linux-2.6.38.1/arch/arm/kernel/kgdb.c
---- linux-2.6.38.1/arch/arm/kernel/kgdb.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/arm/kernel/kgdb.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/arm/kernel/kgdb.c linux-2.6.38.2/arch/arm/kernel/kgdb.c
+--- linux-2.6.38.2/arch/arm/kernel/kgdb.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/arm/kernel/kgdb.c      2011-03-21 18:31:35.000000000 -0400
 @@ -246,7 +246,7 @@ void kgdb_arch_exit(void)
   * and we handle the normal undef case within the do_undefinstr
   * handler.
@@ -372,9 +372,9 @@ diff -urNp linux-2.6.38.1/arch/arm/kernel/kgdb.c linux-2.6.38.1/arch/arm/kernel/
  #ifndef __ARMEB__
        .gdb_bpt_instr          = {0xfe, 0xde, 0xff, 0xe7}
  #else /* ! __ARMEB__ */
-diff -urNp linux-2.6.38.1/arch/arm/kernel/process.c linux-2.6.38.1/arch/arm/kernel/process.c
---- linux-2.6.38.1/arch/arm/kernel/process.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/arm/kernel/process.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/arm/kernel/process.c linux-2.6.38.2/arch/arm/kernel/process.c
+--- linux-2.6.38.2/arch/arm/kernel/process.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/arm/kernel/process.c   2011-03-21 18:31:35.000000000 -0400
 @@ -28,7 +28,6 @@
  #include <linux/tick.h>
  #include <linux/utsname.h>
@@ -396,9 +396,9 @@ diff -urNp linux-2.6.38.1/arch/arm/kernel/process.c linux-2.6.38.1/arch/arm/kern
  #ifdef CONFIG_MMU
  /*
   * The vectors page is always readable from user space for the
-diff -urNp linux-2.6.38.1/arch/arm/mach-msm/last_radio_log.c linux-2.6.38.1/arch/arm/mach-msm/last_radio_log.c
---- linux-2.6.38.1/arch/arm/mach-msm/last_radio_log.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/arm/mach-msm/last_radio_log.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/arm/mach-msm/last_radio_log.c linux-2.6.38.2/arch/arm/mach-msm/last_radio_log.c
+--- linux-2.6.38.2/arch/arm/mach-msm/last_radio_log.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/arm/mach-msm/last_radio_log.c  2011-03-21 18:31:35.000000000 -0400
 @@ -47,7 +47,7 @@ static ssize_t last_radio_log_read(struc
        return count;
  }
@@ -408,9 +408,9 @@ diff -urNp linux-2.6.38.1/arch/arm/mach-msm/last_radio_log.c linux-2.6.38.1/arch
        .read = last_radio_log_read,
        .llseek = default_llseek,
  };
-diff -urNp linux-2.6.38.1/arch/arm/mach-ux500/mbox-db5500.c linux-2.6.38.1/arch/arm/mach-ux500/mbox-db5500.c
---- linux-2.6.38.1/arch/arm/mach-ux500/mbox-db5500.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/arm/mach-ux500/mbox-db5500.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/arm/mach-ux500/mbox-db5500.c linux-2.6.38.2/arch/arm/mach-ux500/mbox-db5500.c
+--- linux-2.6.38.2/arch/arm/mach-ux500/mbox-db5500.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/arm/mach-ux500/mbox-db5500.c   2011-03-21 18:31:35.000000000 -0400
 @@ -168,7 +168,7 @@ static ssize_t mbox_read_fifo(struct dev
        return sprintf(buf, "0x%X\n", mbox_value);
  }
@@ -420,9 +420,9 @@ diff -urNp linux-2.6.38.1/arch/arm/mach-ux500/mbox-db5500.c linux-2.6.38.1/arch/
  
  static int mbox_show(struct seq_file *s, void *data)
  {
-diff -urNp linux-2.6.38.1/arch/arm/mm/fault.c linux-2.6.38.1/arch/arm/mm/fault.c
---- linux-2.6.38.1/arch/arm/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/arm/mm/fault.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/arm/mm/fault.c linux-2.6.38.2/arch/arm/mm/fault.c
+--- linux-2.6.38.2/arch/arm/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/arm/mm/fault.c 2011-03-21 18:31:35.000000000 -0400
 @@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk,
        }
  #endif
@@ -471,9 +471,9 @@ diff -urNp linux-2.6.38.1/arch/arm/mm/fault.c linux-2.6.38.1/arch/arm/mm/fault.c
  /*
   * First Level Translation Fault Handler
   *
-diff -urNp linux-2.6.38.1/arch/arm/mm/mmap.c linux-2.6.38.1/arch/arm/mm/mmap.c
---- linux-2.6.38.1/arch/arm/mm/mmap.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/arm/mm/mmap.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/arm/mm/mmap.c linux-2.6.38.2/arch/arm/mm/mmap.c
+--- linux-2.6.38.2/arch/arm/mm/mmap.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/arm/mm/mmap.c  2011-03-21 18:31:35.000000000 -0400
 @@ -64,6 +64,10 @@ arch_get_unmapped_area(struct file *filp
        if (len > TASK_SIZE)
                return -ENOMEM;
@@ -523,9 +523,9 @@ diff -urNp linux-2.6.38.1/arch/arm/mm/mmap.c linux-2.6.38.1/arch/arm/mm/mmap.c
                        /*
                         * Remember the place where we stopped the search:
                         */
-diff -urNp linux-2.6.38.1/arch/avr32/include/asm/elf.h linux-2.6.38.1/arch/avr32/include/asm/elf.h
---- linux-2.6.38.1/arch/avr32/include/asm/elf.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/avr32/include/asm/elf.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/avr32/include/asm/elf.h linux-2.6.38.2/arch/avr32/include/asm/elf.h
+--- linux-2.6.38.2/arch/avr32/include/asm/elf.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/avr32/include/asm/elf.h        2011-03-21 18:31:35.000000000 -0400
 @@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpreg
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -542,9 +542,9 @@ diff -urNp linux-2.6.38.1/arch/avr32/include/asm/elf.h linux-2.6.38.1/arch/avr32
  
  /* This yields a mask that user programs can use to figure out what
     instruction set this CPU supports.  This could be done in user space,
-diff -urNp linux-2.6.38.1/arch/avr32/include/asm/kmap_types.h linux-2.6.38.1/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.38.1/arch/avr32/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/avr32/include/asm/kmap_types.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/avr32/include/asm/kmap_types.h linux-2.6.38.2/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.38.2/arch/avr32/include/asm/kmap_types.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/avr32/include/asm/kmap_types.h 2011-03-21 18:31:35.000000000 -0400
 @@ -22,7 +22,8 @@ D(10)        KM_IRQ0,
  D(11) KM_IRQ1,
  D(12) KM_SOFTIRQ0,
@@ -555,9 +555,9 @@ diff -urNp linux-2.6.38.1/arch/avr32/include/asm/kmap_types.h linux-2.6.38.1/arc
  };
  
  #undef D
-diff -urNp linux-2.6.38.1/arch/avr32/mm/fault.c linux-2.6.38.1/arch/avr32/mm/fault.c
---- linux-2.6.38.1/arch/avr32/mm/fault.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/avr32/mm/fault.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/avr32/mm/fault.c linux-2.6.38.2/arch/avr32/mm/fault.c
+--- linux-2.6.38.2/arch/avr32/mm/fault.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/avr32/mm/fault.c       2011-03-21 18:31:35.000000000 -0400
 @@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
  
  int exception_trace = 1;
@@ -599,9 +599,9 @@ diff -urNp linux-2.6.38.1/arch/avr32/mm/fault.c linux-2.6.38.1/arch/avr32/mm/fau
                if (exception_trace && printk_ratelimit())
                        printk("%s%s[%d]: segfault at %08lx pc %08lx "
                               "sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.38.1/arch/blackfin/kernel/kgdb.c linux-2.6.38.1/arch/blackfin/kernel/kgdb.c
---- linux-2.6.38.1/arch/blackfin/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/blackfin/kernel/kgdb.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/blackfin/kernel/kgdb.c linux-2.6.38.2/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.38.2/arch/blackfin/kernel/kgdb.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/blackfin/kernel/kgdb.c 2011-03-21 18:31:35.000000000 -0400
 @@ -420,7 +420,7 @@ int kgdb_arch_handle_exception(int vecto
        return -1;              /* this means that we do not want to exit from the handler */
  }
@@ -611,9 +611,9 @@ diff -urNp linux-2.6.38.1/arch/blackfin/kernel/kgdb.c linux-2.6.38.1/arch/blackf
        .gdb_bpt_instr = {0xa1},
  #ifdef CONFIG_SMP
        .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.38.1/arch/blackfin/mm/maccess.c linux-2.6.38.1/arch/blackfin/mm/maccess.c
---- linux-2.6.38.1/arch/blackfin/mm/maccess.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/blackfin/mm/maccess.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/blackfin/mm/maccess.c linux-2.6.38.2/arch/blackfin/mm/maccess.c
+--- linux-2.6.38.2/arch/blackfin/mm/maccess.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/blackfin/mm/maccess.c  2011-03-21 18:31:35.000000000 -0400
 @@ -16,7 +16,7 @@ static int validate_memory_access_addres
        return bfin_mem_access_type(addr, size);
  }
@@ -632,9 +632,9 @@ diff -urNp linux-2.6.38.1/arch/blackfin/mm/maccess.c linux-2.6.38.1/arch/blackfi
  {
        unsigned long ldst = (unsigned long)dst;
        int mem_type;
-diff -urNp linux-2.6.38.1/arch/frv/include/asm/kmap_types.h linux-2.6.38.1/arch/frv/include/asm/kmap_types.h
---- linux-2.6.38.1/arch/frv/include/asm/kmap_types.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/frv/include/asm/kmap_types.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/frv/include/asm/kmap_types.h linux-2.6.38.2/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.38.2/arch/frv/include/asm/kmap_types.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/frv/include/asm/kmap_types.h   2011-03-21 18:31:35.000000000 -0400
 @@ -23,6 +23,7 @@ enum km_type {
        KM_IRQ1,
        KM_SOFTIRQ0,
@@ -643,9 +643,9 @@ diff -urNp linux-2.6.38.1/arch/frv/include/asm/kmap_types.h linux-2.6.38.1/arch/
        KM_TYPE_NR
  };
  
-diff -urNp linux-2.6.38.1/arch/frv/mm/elf-fdpic.c linux-2.6.38.1/arch/frv/mm/elf-fdpic.c
---- linux-2.6.38.1/arch/frv/mm/elf-fdpic.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/frv/mm/elf-fdpic.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/frv/mm/elf-fdpic.c linux-2.6.38.2/arch/frv/mm/elf-fdpic.c
+--- linux-2.6.38.2/arch/frv/mm/elf-fdpic.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/frv/mm/elf-fdpic.c     2011-03-21 18:31:35.000000000 -0400
 @@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
        if (addr) {
                addr = PAGE_ALIGN(addr);
@@ -674,9 +674,9 @@ diff -urNp linux-2.6.38.1/arch/frv/mm/elf-fdpic.c linux-2.6.38.1/arch/frv/mm/elf
                                goto success;
                        addr = vma->vm_end;
                }
-diff -urNp linux-2.6.38.1/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.38.1/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.38.1/arch/ia64/hp/common/hwsw_iommu.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/hp/common/hwsw_iommu.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.38.2/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.38.2/arch/ia64/hp/common/hwsw_iommu.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/hp/common/hwsw_iommu.c    2011-03-21 18:31:35.000000000 -0400
 @@ -17,7 +17,7 @@
  #include <linux/swiotlb.h>
  #include <asm/machvec.h>
@@ -695,9 +695,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.38.1/arch/i
  {
        if (use_swiotlb(dev))
                return &swiotlb_dma_ops;
-diff -urNp linux-2.6.38.1/arch/ia64/hp/common/sba_iommu.c linux-2.6.38.1/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.38.1/arch/ia64/hp/common/sba_iommu.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/hp/common/sba_iommu.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/hp/common/sba_iommu.c linux-2.6.38.2/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.38.2/arch/ia64/hp/common/sba_iommu.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/hp/common/sba_iommu.c     2011-03-21 18:31:35.000000000 -0400
 @@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
        },
  };
@@ -716,9 +716,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/hp/common/sba_iommu.c linux-2.6.38.1/arch/ia
        .alloc_coherent         = sba_alloc_coherent,
        .free_coherent          = sba_free_coherent,
        .map_page               = sba_map_page,
-diff -urNp linux-2.6.38.1/arch/ia64/include/asm/dma-mapping.h linux-2.6.38.1/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.38.1/arch/ia64/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/include/asm/dma-mapping.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/include/asm/dma-mapping.h linux-2.6.38.2/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.38.2/arch/ia64/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/include/asm/dma-mapping.h 2011-03-21 18:31:35.000000000 -0400
 @@ -12,7 +12,7 @@
  
  #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -762,9 +762,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/include/asm/dma-mapping.h linux-2.6.38.1/arc
        return ops->dma_supported(dev, mask);
  }
  
-diff -urNp linux-2.6.38.1/arch/ia64/include/asm/elf.h linux-2.6.38.1/arch/ia64/include/asm/elf.h
---- linux-2.6.38.1/arch/ia64/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/include/asm/elf.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/include/asm/elf.h linux-2.6.38.2/arch/ia64/include/asm/elf.h
+--- linux-2.6.38.2/arch/ia64/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/include/asm/elf.h 2011-03-21 18:31:35.000000000 -0400
 @@ -42,6 +42,13 @@
   */
  #define ELF_ET_DYN_BASE               (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -779,9 +779,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/include/asm/elf.h linux-2.6.38.1/arch/ia64/i
  #define PT_IA_64_UNWIND               0x70000001
  
  /* IA-64 relocations: */
-diff -urNp linux-2.6.38.1/arch/ia64/include/asm/machvec.h linux-2.6.38.1/arch/ia64/include/asm/machvec.h
---- linux-2.6.38.1/arch/ia64/include/asm/machvec.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/include/asm/machvec.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/include/asm/machvec.h linux-2.6.38.2/arch/ia64/include/asm/machvec.h
+--- linux-2.6.38.2/arch/ia64/include/asm/machvec.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/include/asm/machvec.h     2011-03-21 18:31:35.000000000 -0400
 @@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
  /* DMA-mapping interface: */
  typedef void ia64_mv_dma_init (void);
@@ -800,9 +800,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/include/asm/machvec.h linux-2.6.38.1/arch/ia
  
  /*
   * Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.38.1/arch/ia64/include/asm/pgtable.h linux-2.6.38.1/arch/ia64/include/asm/pgtable.h
---- linux-2.6.38.1/arch/ia64/include/asm/pgtable.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/include/asm/pgtable.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/include/asm/pgtable.h linux-2.6.38.2/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.38.2/arch/ia64/include/asm/pgtable.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/include/asm/pgtable.h     2011-03-21 18:31:35.000000000 -0400
 @@ -12,7 +12,7 @@
   *    David Mosberger-Tang <davidm@hpl.hp.com>
   */
@@ -830,9 +830,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/include/asm/pgtable.h linux-2.6.38.1/arch/ia
  #define PAGE_GATE     __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
  #define PAGE_KERNEL   __pgprot(__DIRTY_BITS  | _PAGE_PL_0 | _PAGE_AR_RWX)
  #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.38.1/arch/ia64/include/asm/spinlock.h linux-2.6.38.1/arch/ia64/include/asm/spinlock.h
---- linux-2.6.38.1/arch/ia64/include/asm/spinlock.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/include/asm/spinlock.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/include/asm/spinlock.h linux-2.6.38.2/arch/ia64/include/asm/spinlock.h
+--- linux-2.6.38.2/arch/ia64/include/asm/spinlock.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/include/asm/spinlock.h    2011-03-21 18:31:35.000000000 -0400
 @@ -72,7 +72,7 @@ static __always_inline void __ticket_spi
        unsigned short  *p = (unsigned short *)&lock->lock + 1, tmp;
  
@@ -842,9 +842,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/include/asm/spinlock.h linux-2.6.38.1/arch/i
  }
  
  static __always_inline void __ticket_spin_unlock_wait(arch_spinlock_t *lock)
-diff -urNp linux-2.6.38.1/arch/ia64/include/asm/uaccess.h linux-2.6.38.1/arch/ia64/include/asm/uaccess.h
---- linux-2.6.38.1/arch/ia64/include/asm/uaccess.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/include/asm/uaccess.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/include/asm/uaccess.h linux-2.6.38.2/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.38.2/arch/ia64/include/asm/uaccess.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/include/asm/uaccess.h     2011-03-21 18:31:35.000000000 -0400
 @@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
        const void *__cu_from = (from);                                                 \
        long __cu_len = (n);                                                            \
@@ -863,9 +863,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/include/asm/uaccess.h linux-2.6.38.1/arch/ia
                __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len);   \
        __cu_len;                                                                       \
  })
-diff -urNp linux-2.6.38.1/arch/ia64/kernel/dma-mapping.c linux-2.6.38.1/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.38.1/arch/ia64/kernel/dma-mapping.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/kernel/dma-mapping.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/kernel/dma-mapping.c linux-2.6.38.2/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.38.2/arch/ia64/kernel/dma-mapping.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/kernel/dma-mapping.c      2011-03-21 18:31:35.000000000 -0400
 @@ -3,7 +3,7 @@
  /* Set this to 1 if there is a HW IOMMU in the system */
  int iommu_detected __read_mostly;
@@ -884,9 +884,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/kernel/dma-mapping.c linux-2.6.38.1/arch/ia6
  {
        return dma_ops;
  }
-diff -urNp linux-2.6.38.1/arch/ia64/kernel/module.c linux-2.6.38.1/arch/ia64/kernel/module.c
---- linux-2.6.38.1/arch/ia64/kernel/module.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/kernel/module.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/kernel/module.c linux-2.6.38.2/arch/ia64/kernel/module.c
+--- linux-2.6.38.2/arch/ia64/kernel/module.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/kernel/module.c   2011-03-21 18:31:35.000000000 -0400
 @@ -315,8 +315,7 @@ module_alloc (unsigned long size)
  void
  module_free (struct module *mod, void *module_region)
@@ -975,9 +975,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/kernel/module.c linux-2.6.38.1/arch/ia64/ker
                mod->arch.gp = gp;
                DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
        }
-diff -urNp linux-2.6.38.1/arch/ia64/kernel/pci-dma.c linux-2.6.38.1/arch/ia64/kernel/pci-dma.c
---- linux-2.6.38.1/arch/ia64/kernel/pci-dma.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/kernel/pci-dma.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/kernel/pci-dma.c linux-2.6.38.2/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.38.2/arch/ia64/kernel/pci-dma.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/kernel/pci-dma.c  2011-03-21 18:31:35.000000000 -0400
 @@ -43,7 +43,7 @@ struct device fallback_dev = {
        .dma_mask = &fallback_dev.coherent_dma_mask,
  };
@@ -987,9 +987,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/kernel/pci-dma.c linux-2.6.38.1/arch/ia64/ke
  
  static int __init pci_iommu_init(void)
  {
-diff -urNp linux-2.6.38.1/arch/ia64/kernel/pci-swiotlb.c linux-2.6.38.1/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.38.1/arch/ia64/kernel/pci-swiotlb.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/kernel/pci-swiotlb.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/kernel/pci-swiotlb.c linux-2.6.38.2/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.38.2/arch/ia64/kernel/pci-swiotlb.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/kernel/pci-swiotlb.c      2011-03-21 18:31:35.000000000 -0400
 @@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent
        return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
  }
@@ -999,9 +999,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/kernel/pci-swiotlb.c linux-2.6.38.1/arch/ia6
        .alloc_coherent = ia64_swiotlb_alloc_coherent,
        .free_coherent = swiotlb_free_coherent,
        .map_page = swiotlb_map_page,
-diff -urNp linux-2.6.38.1/arch/ia64/kernel/sys_ia64.c linux-2.6.38.1/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.38.1/arch/ia64/kernel/sys_ia64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/kernel/sys_ia64.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/kernel/sys_ia64.c linux-2.6.38.2/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.38.2/arch/ia64/kernel/sys_ia64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/kernel/sys_ia64.c 2011-03-21 18:31:35.000000000 -0400
 @@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
        if (REGION_NUMBER(addr) == RGN_HPAGE)
                addr = 0;
@@ -1034,9 +1034,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/kernel/sys_ia64.c linux-2.6.38.1/arch/ia64/k
                        /* Remember the address where we stopped this search:  */
                        mm->free_area_cache = addr + len;
                        return addr;
-diff -urNp linux-2.6.38.1/arch/ia64/kernel/vmlinux.lds.S linux-2.6.38.1/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.38.1/arch/ia64/kernel/vmlinux.lds.S      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/kernel/vmlinux.lds.S      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/kernel/vmlinux.lds.S linux-2.6.38.2/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.38.2/arch/ia64/kernel/vmlinux.lds.S      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/kernel/vmlinux.lds.S      2011-03-21 18:31:35.000000000 -0400
 @@ -199,7 +199,7 @@ SECTIONS {
        /* Per-cpu data: */
        . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1046,9 +1046,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/kernel/vmlinux.lds.S linux-2.6.38.1/arch/ia6
        /*
         * ensure percpu data fits
         * into percpu page size
-diff -urNp linux-2.6.38.1/arch/ia64/mm/fault.c linux-2.6.38.1/arch/ia64/mm/fault.c
---- linux-2.6.38.1/arch/ia64/mm/fault.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/mm/fault.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/mm/fault.c linux-2.6.38.2/arch/ia64/mm/fault.c
+--- linux-2.6.38.2/arch/ia64/mm/fault.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/mm/fault.c        2011-03-21 18:31:35.000000000 -0400
 @@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 
        return pte_present(pte);
  }
@@ -1098,9 +1098,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/mm/fault.c linux-2.6.38.1/arch/ia64/mm/fault
        /*
         * If for any reason at all we couldn't handle the fault, make
         * sure we exit gracefully rather than endlessly redo the
-diff -urNp linux-2.6.38.1/arch/ia64/mm/hugetlbpage.c linux-2.6.38.1/arch/ia64/mm/hugetlbpage.c
---- linux-2.6.38.1/arch/ia64/mm/hugetlbpage.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/mm/hugetlbpage.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/mm/hugetlbpage.c linux-2.6.38.2/arch/ia64/mm/hugetlbpage.c
+--- linux-2.6.38.2/arch/ia64/mm/hugetlbpage.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/mm/hugetlbpage.c  2011-03-21 18:31:35.000000000 -0400
 @@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area(
                /* At this point:  (!vmm || addr < vmm->vm_end). */
                if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
@@ -1110,9 +1110,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/mm/hugetlbpage.c linux-2.6.38.1/arch/ia64/mm
                        return addr;
                addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
        }
-diff -urNp linux-2.6.38.1/arch/ia64/mm/init.c linux-2.6.38.1/arch/ia64/mm/init.c
---- linux-2.6.38.1/arch/ia64/mm/init.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/mm/init.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/mm/init.c linux-2.6.38.2/arch/ia64/mm/init.c
+--- linux-2.6.38.2/arch/ia64/mm/init.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/mm/init.c 2011-03-21 18:31:35.000000000 -0400
 @@ -122,6 +122,19 @@ ia64_init_addr_space (void)
                vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
                vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1133,9 +1133,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/mm/init.c linux-2.6.38.1/arch/ia64/mm/init.c
                vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
                down_write(&current->mm->mmap_sem);
                if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.38.1/arch/ia64/sn/pci/pci_dma.c linux-2.6.38.1/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.38.1/arch/ia64/sn/pci/pci_dma.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/ia64/sn/pci/pci_dma.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/ia64/sn/pci/pci_dma.c linux-2.6.38.2/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.38.2/arch/ia64/sn/pci/pci_dma.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/ia64/sn/pci/pci_dma.c  2011-03-21 18:31:35.000000000 -0400
 @@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus *
        return ret;
  }
@@ -1145,9 +1145,9 @@ diff -urNp linux-2.6.38.1/arch/ia64/sn/pci/pci_dma.c linux-2.6.38.1/arch/ia64/sn
        .alloc_coherent         = sn_dma_alloc_coherent,
        .free_coherent          = sn_dma_free_coherent,
        .map_page               = sn_dma_map_page,
-diff -urNp linux-2.6.38.1/arch/m32r/lib/usercopy.c linux-2.6.38.1/arch/m32r/lib/usercopy.c
---- linux-2.6.38.1/arch/m32r/lib/usercopy.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/m32r/lib/usercopy.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/m32r/lib/usercopy.c linux-2.6.38.2/arch/m32r/lib/usercopy.c
+--- linux-2.6.38.2/arch/m32r/lib/usercopy.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/m32r/lib/usercopy.c    2011-03-21 18:31:35.000000000 -0400
 @@ -14,6 +14,9 @@
  unsigned long
  __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1168,9 +1168,9 @@ diff -urNp linux-2.6.38.1/arch/m32r/lib/usercopy.c linux-2.6.38.1/arch/m32r/lib/
        prefetchw(to);
        if (access_ok(VERIFY_READ, from, n))
                __copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.38.1/arch/microblaze/include/asm/device.h linux-2.6.38.1/arch/microblaze/include/asm/device.h
---- linux-2.6.38.1/arch/microblaze/include/asm/device.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/microblaze/include/asm/device.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/microblaze/include/asm/device.h linux-2.6.38.2/arch/microblaze/include/asm/device.h
+--- linux-2.6.38.2/arch/microblaze/include/asm/device.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/microblaze/include/asm/device.h        2011-03-21 18:31:35.000000000 -0400
 @@ -13,7 +13,7 @@ struct device_node;
  
  struct dev_archdata {
@@ -1180,9 +1180,9 @@ diff -urNp linux-2.6.38.1/arch/microblaze/include/asm/device.h linux-2.6.38.1/ar
        void                    *dma_data;
  };
  
-diff -urNp linux-2.6.38.1/arch/microblaze/include/asm/dma-mapping.h linux-2.6.38.1/arch/microblaze/include/asm/dma-mapping.h
---- linux-2.6.38.1/arch/microblaze/include/asm/dma-mapping.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/microblaze/include/asm/dma-mapping.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/microblaze/include/asm/dma-mapping.h linux-2.6.38.2/arch/microblaze/include/asm/dma-mapping.h
+--- linux-2.6.38.2/arch/microblaze/include/asm/dma-mapping.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/microblaze/include/asm/dma-mapping.h   2011-03-21 18:31:35.000000000 -0400
 @@ -43,14 +43,14 @@ static inline unsigned long device_to_ma
        return 0xfffffffful;
  }
@@ -1254,9 +1254,9 @@ diff -urNp linux-2.6.38.1/arch/microblaze/include/asm/dma-mapping.h linux-2.6.38
  
        BUG_ON(!ops);
        debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.38.1/arch/microblaze/include/asm/pci.h linux-2.6.38.1/arch/microblaze/include/asm/pci.h
---- linux-2.6.38.1/arch/microblaze/include/asm/pci.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/microblaze/include/asm/pci.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/microblaze/include/asm/pci.h linux-2.6.38.2/arch/microblaze/include/asm/pci.h
+--- linux-2.6.38.2/arch/microblaze/include/asm/pci.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/microblaze/include/asm/pci.h   2011-03-21 18:31:35.000000000 -0400
 @@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_
  }
  
@@ -1268,9 +1268,9 @@ diff -urNp linux-2.6.38.1/arch/microblaze/include/asm/pci.h linux-2.6.38.1/arch/
  #else /* CONFIG_PCI */
  #define set_pci_dma_ops(d)
  #define get_pci_dma_ops()     NULL
-diff -urNp linux-2.6.38.1/arch/microblaze/kernel/dma.c linux-2.6.38.1/arch/microblaze/kernel/dma.c
---- linux-2.6.38.1/arch/microblaze/kernel/dma.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/microblaze/kernel/dma.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/microblaze/kernel/dma.c linux-2.6.38.2/arch/microblaze/kernel/dma.c
+--- linux-2.6.38.2/arch/microblaze/kernel/dma.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/microblaze/kernel/dma.c        2011-03-21 18:31:35.000000000 -0400
 @@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page
        __dma_sync_page(dma_address, 0 , size, direction);
  }
@@ -1280,9 +1280,9 @@ diff -urNp linux-2.6.38.1/arch/microblaze/kernel/dma.c linux-2.6.38.1/arch/micro
        .alloc_coherent = dma_direct_alloc_coherent,
        .free_coherent  = dma_direct_free_coherent,
        .map_sg         = dma_direct_map_sg,
-diff -urNp linux-2.6.38.1/arch/microblaze/kernel/kgdb.c linux-2.6.38.1/arch/microblaze/kernel/kgdb.c
---- linux-2.6.38.1/arch/microblaze/kernel/kgdb.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/microblaze/kernel/kgdb.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/microblaze/kernel/kgdb.c linux-2.6.38.2/arch/microblaze/kernel/kgdb.c
+--- linux-2.6.38.2/arch/microblaze/kernel/kgdb.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/microblaze/kernel/kgdb.c       2011-03-21 18:31:35.000000000 -0400
 @@ -141,10 +141,11 @@ void kgdb_arch_exit(void)
  /*
   * Global data
@@ -1296,9 +1296,9 @@ diff -urNp linux-2.6.38.1/arch/microblaze/kernel/kgdb.c linux-2.6.38.1/arch/micr
        .gdb_bpt_instr = {0xba, 0x0c, 0x00, 0x18}, /* brki r16, 0x18 */
  #endif
  };
-diff -urNp linux-2.6.38.1/arch/microblaze/pci/pci-common.c linux-2.6.38.1/arch/microblaze/pci/pci-common.c
---- linux-2.6.38.1/arch/microblaze/pci/pci-common.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/microblaze/pci/pci-common.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/microblaze/pci/pci-common.c linux-2.6.38.2/arch/microblaze/pci/pci-common.c
+--- linux-2.6.38.2/arch/microblaze/pci/pci-common.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/microblaze/pci/pci-common.c    2011-03-21 18:31:35.000000000 -0400
 @@ -47,14 +47,14 @@ resource_size_t isa_mem_base;
  /* Default PCI flags is 0 on ppc32, modified at boot on ppc64 */
  unsigned int pci_flags;
@@ -1317,9 +1317,9 @@ diff -urNp linux-2.6.38.1/arch/microblaze/pci/pci-common.c linux-2.6.38.1/arch/m
  {
        return pci_dma_ops;
  }
-diff -urNp linux-2.6.38.1/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.38.1/arch/mips/cavium-octeon/dma-octeon.c
---- linux-2.6.38.1/arch/mips/cavium-octeon/dma-octeon.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/cavium-octeon/dma-octeon.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.38.2/arch/mips/cavium-octeon/dma-octeon.c
+--- linux-2.6.38.2/arch/mips/cavium-octeon/dma-octeon.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/cavium-octeon/dma-octeon.c        2011-03-21 18:31:35.000000000 -0400
 @@ -202,7 +202,7 @@ static phys_addr_t octeon_unity_dma_to_p
  }
  
@@ -1338,9 +1338,9 @@ diff -urNp linux-2.6.38.1/arch/mips/cavium-octeon/dma-octeon.c linux-2.6.38.1/ar
  
  void __init octeon_pci_dma_init(void)
  {
-diff -urNp linux-2.6.38.1/arch/mips/include/asm/device.h linux-2.6.38.1/arch/mips/include/asm/device.h
---- linux-2.6.38.1/arch/mips/include/asm/device.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/include/asm/device.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/include/asm/device.h linux-2.6.38.2/arch/mips/include/asm/device.h
+--- linux-2.6.38.2/arch/mips/include/asm/device.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/include/asm/device.h      2011-03-21 18:31:35.000000000 -0400
 @@ -10,7 +10,7 @@ struct dma_map_ops;
  
  struct dev_archdata {
@@ -1350,9 +1350,9 @@ diff -urNp linux-2.6.38.1/arch/mips/include/asm/device.h linux-2.6.38.1/arch/mip
  };
  
  struct pdev_archdata {
-diff -urNp linux-2.6.38.1/arch/mips/include/asm/dma-mapping.h linux-2.6.38.1/arch/mips/include/asm/dma-mapping.h
---- linux-2.6.38.1/arch/mips/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/include/asm/dma-mapping.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/include/asm/dma-mapping.h linux-2.6.38.2/arch/mips/include/asm/dma-mapping.h
+--- linux-2.6.38.2/arch/mips/include/asm/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/include/asm/dma-mapping.h 2011-03-21 18:31:35.000000000 -0400
 @@ -7,9 +7,9 @@
  
  #include <dma-coherence.h>
@@ -1399,9 +1399,9 @@ diff -urNp linux-2.6.38.1/arch/mips/include/asm/dma-mapping.h linux-2.6.38.1/arc
  
        ops->free_coherent(dev, size, vaddr, dma_handle);
  
-diff -urNp linux-2.6.38.1/arch/mips/include/asm/elf.h linux-2.6.38.1/arch/mips/include/asm/elf.h
---- linux-2.6.38.1/arch/mips/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/include/asm/elf.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/include/asm/elf.h linux-2.6.38.2/arch/mips/include/asm/elf.h
+--- linux-2.6.38.2/arch/mips/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/include/asm/elf.h 2011-03-21 18:31:35.000000000 -0400
 @@ -372,13 +372,16 @@ extern const char *__elf_platform;
  #define ELF_ET_DYN_BASE         (TASK_SIZE / 3 * 2)
  #endif
@@ -1423,9 +1423,9 @@ diff -urNp linux-2.6.38.1/arch/mips/include/asm/elf.h linux-2.6.38.1/arch/mips/i
 -#define arch_randomize_brk arch_randomize_brk
 -
  #endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.38.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h linux-2.6.38.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h
---- linux-2.6.38.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h linux-2.6.38.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h
+--- linux-2.6.38.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/include/asm/mach-cavium-octeon/dma-coherence.h    2011-03-21 18:31:35.000000000 -0400
 @@ -66,7 +66,7 @@ dma_addr_t phys_to_dma(struct device *de
  phys_addr_t dma_to_phys(struct device *dev, dma_addr_t daddr);
  
@@ -1435,9 +1435,9 @@ diff -urNp linux-2.6.38.1/arch/mips/include/asm/mach-cavium-octeon/dma-coherence
  extern char *octeon_swiotlb;
  
  #endif /* __ASM_MACH_CAVIUM_OCTEON_DMA_COHERENCE_H */
-diff -urNp linux-2.6.38.1/arch/mips/include/asm/page.h linux-2.6.38.1/arch/mips/include/asm/page.h
---- linux-2.6.38.1/arch/mips/include/asm/page.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/include/asm/page.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/include/asm/page.h linux-2.6.38.2/arch/mips/include/asm/page.h
+--- linux-2.6.38.2/arch/mips/include/asm/page.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/include/asm/page.h        2011-03-21 18:31:35.000000000 -0400
 @@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
    #ifdef CONFIG_CPU_MIPS32
      typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1447,9 +1447,9 @@ diff -urNp linux-2.6.38.1/arch/mips/include/asm/page.h linux-2.6.38.1/arch/mips/
    #else
       typedef struct { unsigned long long pte; } pte_t;
       #define pte_val(x)       ((x).pte)
-diff -urNp linux-2.6.38.1/arch/mips/include/asm/system.h linux-2.6.38.1/arch/mips/include/asm/system.h
---- linux-2.6.38.1/arch/mips/include/asm/system.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/include/asm/system.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/include/asm/system.h linux-2.6.38.2/arch/mips/include/asm/system.h
+--- linux-2.6.38.2/arch/mips/include/asm/system.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/include/asm/system.h      2011-03-21 18:31:35.000000000 -0400
 @@ -23,6 +23,7 @@
  #include <asm/dsp.h>
  #include <asm/watch.h>
@@ -1466,9 +1466,9 @@ diff -urNp linux-2.6.38.1/arch/mips/include/asm/system.h linux-2.6.38.1/arch/mip
 +#define arch_align_stack(x) ((x) & ALMASK)
  
  #endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.38.1/arch/mips/kernel/binfmt_elfn32.c linux-2.6.38.1/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.38.1/arch/mips/kernel/binfmt_elfn32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/kernel/binfmt_elfn32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/kernel/binfmt_elfn32.c linux-2.6.38.2/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.38.2/arch/mips/kernel/binfmt_elfn32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/kernel/binfmt_elfn32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
  #undef ELF_ET_DYN_BASE
  #define ELF_ET_DYN_BASE         (TASK32_SIZE / 3 * 2)
@@ -1483,9 +1483,9 @@ diff -urNp linux-2.6.38.1/arch/mips/kernel/binfmt_elfn32.c linux-2.6.38.1/arch/m
  #include <asm/processor.h>
  #include <linux/module.h>
  #include <linux/elfcore.h>
-diff -urNp linux-2.6.38.1/arch/mips/kernel/binfmt_elfo32.c linux-2.6.38.1/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.38.1/arch/mips/kernel/binfmt_elfo32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/kernel/binfmt_elfo32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/kernel/binfmt_elfo32.c linux-2.6.38.2/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.38.2/arch/mips/kernel/binfmt_elfo32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/kernel/binfmt_elfo32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
  #undef ELF_ET_DYN_BASE
  #define ELF_ET_DYN_BASE         (TASK32_SIZE / 3 * 2)
@@ -1500,9 +1500,9 @@ diff -urNp linux-2.6.38.1/arch/mips/kernel/binfmt_elfo32.c linux-2.6.38.1/arch/m
  #include <asm/processor.h>
  
  /*
-diff -urNp linux-2.6.38.1/arch/mips/kernel/kgdb.c linux-2.6.38.1/arch/mips/kernel/kgdb.c
---- linux-2.6.38.1/arch/mips/kernel/kgdb.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/kernel/kgdb.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/kernel/kgdb.c linux-2.6.38.2/arch/mips/kernel/kgdb.c
+--- linux-2.6.38.2/arch/mips/kernel/kgdb.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/kernel/kgdb.c     2011-03-21 18:31:35.000000000 -0400
 @@ -351,7 +351,7 @@ int kgdb_arch_handle_exception(int vecto
        return -1;
  }
@@ -1512,9 +1512,9 @@ diff -urNp linux-2.6.38.1/arch/mips/kernel/kgdb.c linux-2.6.38.1/arch/mips/kerne
  
  /*
   * We use kgdb_early_setup so that functions we need to call now don't
-diff -urNp linux-2.6.38.1/arch/mips/kernel/process.c linux-2.6.38.1/arch/mips/kernel/process.c
---- linux-2.6.38.1/arch/mips/kernel/process.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/kernel/process.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/kernel/process.c linux-2.6.38.2/arch/mips/kernel/process.c
+--- linux-2.6.38.2/arch/mips/kernel/process.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/kernel/process.c  2011-03-21 18:31:35.000000000 -0400
 @@ -473,15 +473,3 @@ unsigned long get_wchan(struct task_stru
  out:
        return pc;
@@ -1531,9 +1531,9 @@ diff -urNp linux-2.6.38.1/arch/mips/kernel/process.c linux-2.6.38.1/arch/mips/ke
 -
 -      return sp & ALMASK;
 -}
-diff -urNp linux-2.6.38.1/arch/mips/kernel/syscall.c linux-2.6.38.1/arch/mips/kernel/syscall.c
---- linux-2.6.38.1/arch/mips/kernel/syscall.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/kernel/syscall.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/kernel/syscall.c linux-2.6.38.2/arch/mips/kernel/syscall.c
+--- linux-2.6.38.2/arch/mips/kernel/syscall.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/kernel/syscall.c  2011-03-21 18:31:35.000000000 -0400
 @@ -108,14 +108,18 @@ unsigned long arch_get_unmapped_area(str
        do_color_align = 0;
        if (filp || (flags & MAP_SHARED))
@@ -1584,9 +1584,9 @@ diff -urNp linux-2.6.38.1/arch/mips/kernel/syscall.c linux-2.6.38.1/arch/mips/ke
  SYSCALL_DEFINE6(mips_mmap, unsigned long, addr, unsigned long, len,
        unsigned long, prot, unsigned long, flags, unsigned long,
        fd, off_t, offset)
-diff -urNp linux-2.6.38.1/arch/mips/mm/dma-default.c linux-2.6.38.1/arch/mips/mm/dma-default.c
---- linux-2.6.38.1/arch/mips/mm/dma-default.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/mm/dma-default.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/mm/dma-default.c linux-2.6.38.2/arch/mips/mm/dma-default.c
+--- linux-2.6.38.2/arch/mips/mm/dma-default.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/mm/dma-default.c  2011-03-21 18:31:35.000000000 -0400
 @@ -300,7 +300,7 @@ void dma_cache_sync(struct device *dev, 
  
  EXPORT_SYMBOL(dma_cache_sync);
@@ -1605,9 +1605,9 @@ diff -urNp linux-2.6.38.1/arch/mips/mm/dma-default.c linux-2.6.38.1/arch/mips/mm
  EXPORT_SYMBOL(mips_dma_map_ops);
  
  #define PREALLOC_DMA_DEBUG_ENTRIES (1 << 16)
-diff -urNp linux-2.6.38.1/arch/mips/mm/fault.c linux-2.6.38.1/arch/mips/mm/fault.c
---- linux-2.6.38.1/arch/mips/mm/fault.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/mips/mm/fault.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/mips/mm/fault.c linux-2.6.38.2/arch/mips/mm/fault.c
+--- linux-2.6.38.2/arch/mips/mm/fault.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/mips/mm/fault.c        2011-03-21 18:31:35.000000000 -0400
 @@ -28,6 +28,23 @@
  #include <asm/highmem.h>              /* For VMALLOC_END */
  #include <linux/kdebug.h>
@@ -1632,9 +1632,9 @@ diff -urNp linux-2.6.38.1/arch/mips/mm/fault.c linux-2.6.38.1/arch/mips/mm/fault
  /*
   * This routine handles page faults.  It determines the address,
   * and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.38.1/arch/parisc/include/asm/elf.h linux-2.6.38.1/arch/parisc/include/asm/elf.h
---- linux-2.6.38.1/arch/parisc/include/asm/elf.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/parisc/include/asm/elf.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/parisc/include/asm/elf.h linux-2.6.38.2/arch/parisc/include/asm/elf.h
+--- linux-2.6.38.2/arch/parisc/include/asm/elf.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/parisc/include/asm/elf.h       2011-03-21 18:31:35.000000000 -0400
 @@ -342,6 +342,13 @@ struct pt_regs;   /* forward declaration..
  
  #define ELF_ET_DYN_BASE         (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1649,9 +1649,9 @@ diff -urNp linux-2.6.38.1/arch/parisc/include/asm/elf.h linux-2.6.38.1/arch/pari
  /* This yields a mask that user programs can use to figure out what
     instruction set this CPU supports.  This could be done in user space,
     but it's not easy, and we've already done it here.  */
-diff -urNp linux-2.6.38.1/arch/parisc/include/asm/pgtable.h linux-2.6.38.1/arch/parisc/include/asm/pgtable.h
---- linux-2.6.38.1/arch/parisc/include/asm/pgtable.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/parisc/include/asm/pgtable.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/parisc/include/asm/pgtable.h linux-2.6.38.2/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.38.2/arch/parisc/include/asm/pgtable.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/parisc/include/asm/pgtable.h   2011-03-21 18:31:35.000000000 -0400
 @@ -209,6 +209,17 @@ struct vm_area_struct;
  #define PAGE_EXECREAD   __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
  #define PAGE_COPY       PAGE_EXECREAD
@@ -1670,9 +1670,9 @@ diff -urNp linux-2.6.38.1/arch/parisc/include/asm/pgtable.h linux-2.6.38.1/arch/
  #define PAGE_KERNEL   __pgprot(_PAGE_KERNEL)
  #define PAGE_KERNEL_RO        __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
  #define PAGE_KERNEL_UNC       __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.38.1/arch/parisc/kernel/module.c linux-2.6.38.1/arch/parisc/kernel/module.c
---- linux-2.6.38.1/arch/parisc/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/parisc/kernel/module.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/parisc/kernel/module.c linux-2.6.38.2/arch/parisc/kernel/module.c
+--- linux-2.6.38.2/arch/parisc/kernel/module.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/parisc/kernel/module.c 2011-03-21 18:31:35.000000000 -0400
 @@ -96,16 +96,38 @@
  
  /* three functions to determine where in the module core
@@ -1773,9 +1773,9 @@ diff -urNp linux-2.6.38.1/arch/parisc/kernel/module.c linux-2.6.38.1/arch/parisc
  
        DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
               me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.38.1/arch/parisc/kernel/sys_parisc.c linux-2.6.38.1/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.38.1/arch/parisc/kernel/sys_parisc.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/parisc/kernel/sys_parisc.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/parisc/kernel/sys_parisc.c linux-2.6.38.2/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.38.2/arch/parisc/kernel/sys_parisc.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/parisc/kernel/sys_parisc.c     2011-03-21 18:31:35.000000000 -0400
 @@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
                /* At this point:  (!vma || addr < vma->vm_end). */
                if (TASK_SIZE - len < addr)
@@ -1803,9 +1803,9 @@ diff -urNp linux-2.6.38.1/arch/parisc/kernel/sys_parisc.c linux-2.6.38.1/arch/pa
  
        if (filp) {
                addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.38.1/arch/parisc/kernel/traps.c linux-2.6.38.1/arch/parisc/kernel/traps.c
---- linux-2.6.38.1/arch/parisc/kernel/traps.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/parisc/kernel/traps.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/parisc/kernel/traps.c linux-2.6.38.2/arch/parisc/kernel/traps.c
+--- linux-2.6.38.2/arch/parisc/kernel/traps.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/parisc/kernel/traps.c  2011-03-21 18:31:35.000000000 -0400
 @@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
  
                        down_read(&current->mm->mmap_sem);
@@ -1817,9 +1817,9 @@ diff -urNp linux-2.6.38.1/arch/parisc/kernel/traps.c linux-2.6.38.1/arch/parisc/
                                fault_address = regs->iaoq[0];
                                fault_space = regs->iasq[0];
  
-diff -urNp linux-2.6.38.1/arch/parisc/mm/fault.c linux-2.6.38.1/arch/parisc/mm/fault.c
---- linux-2.6.38.1/arch/parisc/mm/fault.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/parisc/mm/fault.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/parisc/mm/fault.c linux-2.6.38.2/arch/parisc/mm/fault.c
+--- linux-2.6.38.2/arch/parisc/mm/fault.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/parisc/mm/fault.c      2011-03-21 18:31:35.000000000 -0400
 @@ -15,6 +15,7 @@
  #include <linux/sched.h>
  #include <linux/interrupt.h>
@@ -1989,9 +1989,9 @@ diff -urNp linux-2.6.38.1/arch/parisc/mm/fault.c linux-2.6.38.1/arch/parisc/mm/f
  
        /*
         * If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/device.h linux-2.6.38.1/arch/powerpc/include/asm/device.h
---- linux-2.6.38.1/arch/powerpc/include/asm/device.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/device.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/device.h linux-2.6.38.2/arch/powerpc/include/asm/device.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/device.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/device.h   2011-03-21 18:31:35.000000000 -0400
 @@ -17,7 +17,7 @@ struct device_node;
   */
  struct dev_archdata {
@@ -2001,9 +2001,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/device.h linux-2.6.38.1/arch/
  
        /*
         * When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/dma-mapping.h linux-2.6.38.1/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.38.1/arch/powerpc/include/asm/dma-mapping.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/dma-mapping.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/dma-mapping.h linux-2.6.38.2/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/dma-mapping.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/dma-mapping.h      2011-03-21 18:31:35.000000000 -0400
 @@ -66,12 +66,13 @@ static inline unsigned long device_to_ma
  /*
   * Available generic sets of operations
@@ -2066,9 +2066,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/dma-mapping.h linux-2.6.38.1/
  
        if (dma_ops->mapping_error)
                return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/elf.h linux-2.6.38.1/arch/powerpc/include/asm/elf.h
---- linux-2.6.38.1/arch/powerpc/include/asm/elf.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/elf.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/elf.h linux-2.6.38.2/arch/powerpc/include/asm/elf.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/elf.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/elf.h      2011-03-21 18:31:35.000000000 -0400
 @@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -2101,9 +2101,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/elf.h linux-2.6.38.1/arch/pow
  #endif /* __KERNEL__ */
  
  /*
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/iommu.h linux-2.6.38.1/arch/powerpc/include/asm/iommu.h
---- linux-2.6.38.1/arch/powerpc/include/asm/iommu.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/iommu.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/iommu.h linux-2.6.38.2/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/iommu.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/iommu.h    2011-03-21 18:31:35.000000000 -0400
 @@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
  extern void iommu_init_early_dart(void);
  extern void iommu_init_early_pasemi(void);
@@ -2114,9 +2114,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/iommu.h linux-2.6.38.1/arch/p
  #ifdef CONFIG_PCI
  extern void pci_iommu_init(void);
  extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/kmap_types.h linux-2.6.38.1/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.38.1/arch/powerpc/include/asm/kmap_types.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/kmap_types.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/kmap_types.h linux-2.6.38.2/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/kmap_types.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/kmap_types.h       2011-03-21 18:31:35.000000000 -0400
 @@ -27,6 +27,7 @@ enum km_type {
        KM_PPC_SYNC_PAGE,
        KM_PPC_SYNC_ICACHE,
@@ -2125,9 +2125,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/kmap_types.h linux-2.6.38.1/a
        KM_TYPE_NR
  };
  
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/page_64.h linux-2.6.38.1/arch/powerpc/include/asm/page_64.h
---- linux-2.6.38.1/arch/powerpc/include/asm/page_64.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/page_64.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/page_64.h linux-2.6.38.2/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/page_64.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/page_64.h  2011-03-21 18:31:35.000000000 -0400
 @@ -172,15 +172,18 @@ do {                                             \
   * stack by default, so in the absense of a PT_GNU_STACK program header
   * we turn execute permission off.
@@ -2149,9 +2149,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/page_64.h linux-2.6.38.1/arch
  
  #include <asm-generic/getorder.h>
  
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/page.h linux-2.6.38.1/arch/powerpc/include/asm/page.h
---- linux-2.6.38.1/arch/powerpc/include/asm/page.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/page.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/page.h linux-2.6.38.2/arch/powerpc/include/asm/page.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/page.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/page.h     2011-03-21 18:31:35.000000000 -0400
 @@ -129,8 +129,9 @@ extern phys_addr_t kernstart_addr;
   * and needs to be executable.  This means the whole heap ends
   * up being executable.
@@ -2174,9 +2174,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/page.h linux-2.6.38.1/arch/po
  #ifndef __ASSEMBLY__
  
  #undef STRICT_MM_TYPECHECKS
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/pci.h linux-2.6.38.1/arch/powerpc/include/asm/pci.h
---- linux-2.6.38.1/arch/powerpc/include/asm/pci.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/pci.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/pci.h linux-2.6.38.2/arch/powerpc/include/asm/pci.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/pci.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/pci.h      2011-03-21 18:31:35.000000000 -0400
 @@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
  }
  
@@ -2188,9 +2188,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/pci.h linux-2.6.38.1/arch/pow
  #else /* CONFIG_PCI */
  #define set_pci_dma_ops(d)
  #define get_pci_dma_ops()     NULL
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/pgtable.h linux-2.6.38.1/arch/powerpc/include/asm/pgtable.h
---- linux-2.6.38.1/arch/powerpc/include/asm/pgtable.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/pgtable.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/pgtable.h linux-2.6.38.2/arch/powerpc/include/asm/pgtable.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/pgtable.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/pgtable.h  2011-03-21 18:31:35.000000000 -0400
 @@ -2,6 +2,7 @@
  #define _ASM_POWERPC_PGTABLE_H
  #ifdef __KERNEL__
@@ -2199,9 +2199,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/pgtable.h linux-2.6.38.1/arch
  #ifndef __ASSEMBLY__
  #include <asm/processor.h>            /* For TASK_SIZE */
  #include <asm/mmu.h>
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/pte-hash32.h linux-2.6.38.1/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.38.1/arch/powerpc/include/asm/pte-hash32.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/pte-hash32.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/pte-hash32.h linux-2.6.38.2/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/pte-hash32.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/pte-hash32.h       2011-03-21 18:31:35.000000000 -0400
 @@ -21,6 +21,7 @@
  #define _PAGE_FILE    0x004   /* when !present: nonlinear file mapping */
  #define _PAGE_USER    0x004   /* usermode access allowed */
@@ -2210,9 +2210,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/pte-hash32.h linux-2.6.38.1/a
  #define _PAGE_COHERENT        0x010   /* M: enforce memory coherence (SMP systems) */
  #define _PAGE_NO_CACHE        0x020   /* I: cache inhibit */
  #define _PAGE_WRITETHRU       0x040   /* W: cache write-through */
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/reg.h linux-2.6.38.1/arch/powerpc/include/asm/reg.h
---- linux-2.6.38.1/arch/powerpc/include/asm/reg.h      2011-03-23 17:20:06.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/reg.h      2011-03-23 17:21:43.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/reg.h linux-2.6.38.2/arch/powerpc/include/asm/reg.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/reg.h      2011-03-23 17:20:06.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/reg.h      2011-03-23 17:21:43.000000000 -0400
 @@ -191,6 +191,7 @@
  #define SPRN_DBCR     0x136   /* e300 Data Breakpoint Control Reg */
  #define SPRN_DSISR    0x012   /* Data Storage Interrupt Status Register */
@@ -2221,9 +2221,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/reg.h linux-2.6.38.1/arch/pow
  #define   DSISR_PROTFAULT     0x08000000      /* protection fault */
  #define   DSISR_ISSTORE               0x02000000      /* access was a store */
  #define   DSISR_DABRMATCH     0x00400000      /* hit data breakpoint */
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/swiotlb.h linux-2.6.38.1/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.38.1/arch/powerpc/include/asm/swiotlb.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/swiotlb.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/swiotlb.h linux-2.6.38.2/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/swiotlb.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/swiotlb.h  2011-03-21 18:31:35.000000000 -0400
 @@ -13,7 +13,7 @@
  
  #include <linux/swiotlb.h>
@@ -2233,9 +2233,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/swiotlb.h linux-2.6.38.1/arch
  
  static inline void dma_mark_clean(void *addr, size_t size) {}
  
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/system.h linux-2.6.38.1/arch/powerpc/include/asm/system.h
---- linux-2.6.38.1/arch/powerpc/include/asm/system.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/system.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/system.h linux-2.6.38.2/arch/powerpc/include/asm/system.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/system.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/system.h   2011-03-21 18:31:35.000000000 -0400
 @@ -533,7 +533,7 @@ __cmpxchg_local(volatile void *ptr, unsi
  #define cmpxchg64_local(ptr, o, n) __cmpxchg64_local_generic((ptr), (o), (n))
  #endif
@@ -2245,9 +2245,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/system.h linux-2.6.38.1/arch/
  
  /* Used in very early kernel initialization. */
  extern unsigned long reloc_offset(void);
-diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/uaccess.h linux-2.6.38.1/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.38.1/arch/powerpc/include/asm/uaccess.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/include/asm/uaccess.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/include/asm/uaccess.h linux-2.6.38.2/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.38.2/arch/powerpc/include/asm/uaccess.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/include/asm/uaccess.h  2011-03-21 18:31:35.000000000 -0400
 @@ -13,6 +13,8 @@
  #define VERIFY_READ   0
  #define VERIFY_WRITE  1
@@ -2425,9 +2425,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/include/asm/uaccess.h linux-2.6.38.1/arch
  extern unsigned long __clear_user(void __user *addr, unsigned long size);
  
  static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/dma.c linux-2.6.38.1/arch/powerpc/kernel/dma.c
---- linux-2.6.38.1/arch/powerpc/kernel/dma.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/dma.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/dma.c linux-2.6.38.2/arch/powerpc/kernel/dma.c
+--- linux-2.6.38.2/arch/powerpc/kernel/dma.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/dma.c   2011-03-21 18:31:35.000000000 -0400
 @@ -136,7 +136,7 @@ static inline void dma_direct_sync_singl
  }
  #endif
@@ -2446,9 +2446,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/dma.c linux-2.6.38.1/arch/powerpc/
  
        if (ppc_md.dma_set_mask)
                return ppc_md.dma_set_mask(dev, dma_mask);
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/dma-iommu.c linux-2.6.38.1/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.38.1/arch/powerpc/kernel/dma-iommu.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/dma-iommu.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/dma-iommu.c linux-2.6.38.2/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.38.2/arch/powerpc/kernel/dma-iommu.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/dma-iommu.c     2011-03-21 18:31:35.000000000 -0400
 @@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
  }
  
@@ -2467,9 +2467,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/dma-iommu.c linux-2.6.38.1/arch/po
        .alloc_coherent = dma_iommu_alloc_coherent,
        .free_coherent  = dma_iommu_free_coherent,
        .map_sg         = dma_iommu_map_sg,
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.38.1/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.38.1/arch/powerpc/kernel/dma-swiotlb.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/dma-swiotlb.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.38.2/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.38.2/arch/powerpc/kernel/dma-swiotlb.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/dma-swiotlb.c   2011-03-21 18:31:35.000000000 -0400
 @@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
   * map_page, and unmap_page on highmem, use normal dma_ops
   * for everything else.
@@ -2479,9 +2479,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.38.1/arch/
        .alloc_coherent = dma_direct_alloc_coherent,
        .free_coherent = dma_direct_free_coherent,
        .map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/exceptions-64e.S linux-2.6.38.1/arch/powerpc/kernel/exceptions-64e.S
---- linux-2.6.38.1/arch/powerpc/kernel/exceptions-64e.S        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/exceptions-64e.S        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/exceptions-64e.S linux-2.6.38.2/arch/powerpc/kernel/exceptions-64e.S
+--- linux-2.6.38.2/arch/powerpc/kernel/exceptions-64e.S        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/exceptions-64e.S        2011-03-21 18:31:35.000000000 -0400
 @@ -495,6 +495,7 @@ storage_fault_common:
        std     r14,_DAR(r1)
        std     r15,_DSISR(r1)
@@ -2500,9 +2500,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/exceptions-64e.S linux-2.6.38.1/ar
        addi    r3,r1,STACK_FRAME_OVERHEAD
        ld      r4,_DAR(r1)
        bl      .bad_page_fault
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/exceptions-64s.S linux-2.6.38.1/arch/powerpc/kernel/exceptions-64s.S
---- linux-2.6.38.1/arch/powerpc/kernel/exceptions-64s.S        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/exceptions-64s.S        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/exceptions-64s.S linux-2.6.38.2/arch/powerpc/kernel/exceptions-64s.S
+--- linux-2.6.38.2/arch/powerpc/kernel/exceptions-64s.S        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/exceptions-64s.S        2011-03-21 18:31:35.000000000 -0400
 @@ -848,10 +848,10 @@ handle_page_fault:
  11:   ld      r4,_DAR(r1)
        ld      r5,_DSISR(r1)
@@ -2515,9 +2515,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/exceptions-64s.S linux-2.6.38.1/ar
        mr      r5,r3
        addi    r3,r1,STACK_FRAME_OVERHEAD
        lwz     r4,_DAR(r1)
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/ibmebus.c linux-2.6.38.1/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.38.1/arch/powerpc/kernel/ibmebus.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/ibmebus.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/ibmebus.c linux-2.6.38.2/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.38.2/arch/powerpc/kernel/ibmebus.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/ibmebus.c       2011-03-21 18:31:35.000000000 -0400
 @@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct 
        return 1;
  }
@@ -2527,9 +2527,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/ibmebus.c linux-2.6.38.1/arch/powe
        .alloc_coherent = ibmebus_alloc_coherent,
        .free_coherent  = ibmebus_free_coherent,
        .map_sg         = ibmebus_map_sg,
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/kgdb.c linux-2.6.38.1/arch/powerpc/kernel/kgdb.c
---- linux-2.6.38.1/arch/powerpc/kernel/kgdb.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/kgdb.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/kgdb.c linux-2.6.38.2/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.38.2/arch/powerpc/kernel/kgdb.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/kgdb.c  2011-03-21 18:31:35.000000000 -0400
 @@ -422,7 +422,7 @@ int kgdb_arch_handle_exception(int vecto
  /*
   * Global data
@@ -2539,9 +2539,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/kgdb.c linux-2.6.38.1/arch/powerpc
        .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
  };
  
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/module_32.c linux-2.6.38.1/arch/powerpc/kernel/module_32.c
---- linux-2.6.38.1/arch/powerpc/kernel/module_32.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/module_32.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/module_32.c linux-2.6.38.2/arch/powerpc/kernel/module_32.c
+--- linux-2.6.38.2/arch/powerpc/kernel/module_32.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/module_32.c     2011-03-21 18:31:35.000000000 -0400
 @@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
                        me->arch.core_plt_section = i;
        }
@@ -2571,9 +2571,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/module_32.c linux-2.6.38.1/arch/po
  
        /* Find this entry, or if that fails, the next avail. entry */
        while (entry->jump[0]) {
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/module.c linux-2.6.38.1/arch/powerpc/kernel/module.c
---- linux-2.6.38.1/arch/powerpc/kernel/module.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/module.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/module.c linux-2.6.38.2/arch/powerpc/kernel/module.c
+--- linux-2.6.38.2/arch/powerpc/kernel/module.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/module.c        2011-03-21 18:31:35.000000000 -0400
 @@ -31,11 +31,24 @@
  
  LIST_HEAD(module_bug_list);
@@ -2613,9 +2613,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/module.c linux-2.6.38.1/arch/power
  static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
                                    const Elf_Shdr *sechdrs,
                                    const char *name)
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/pci-common.c linux-2.6.38.1/arch/powerpc/kernel/pci-common.c
---- linux-2.6.38.1/arch/powerpc/kernel/pci-common.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/pci-common.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/pci-common.c linux-2.6.38.2/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.38.2/arch/powerpc/kernel/pci-common.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/pci-common.c    2011-03-21 18:31:35.000000000 -0400
 @@ -52,14 +52,14 @@ resource_size_t isa_mem_base;
  unsigned int ppc_pci_flags = 0;
  
@@ -2634,9 +2634,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/pci-common.c linux-2.6.38.1/arch/p
  {
        return pci_dma_ops;
  }
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/process.c linux-2.6.38.1/arch/powerpc/kernel/process.c
---- linux-2.6.38.1/arch/powerpc/kernel/process.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/process.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/process.c linux-2.6.38.2/arch/powerpc/kernel/process.c
+--- linux-2.6.38.2/arch/powerpc/kernel/process.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/process.c       2011-03-21 18:31:35.000000000 -0400
 @@ -655,8 +655,8 @@ void show_regs(struct pt_regs * regs)
         * Lookup NIP late so we have the best change of getting the
         * above info out without failing
@@ -2729,9 +2729,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/process.c linux-2.6.38.1/arch/powe
 -
 -      return ret;
 -}
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/signal_32.c linux-2.6.38.1/arch/powerpc/kernel/signal_32.c
---- linux-2.6.38.1/arch/powerpc/kernel/signal_32.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/signal_32.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/signal_32.c linux-2.6.38.2/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.38.2/arch/powerpc/kernel/signal_32.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/signal_32.c     2011-03-21 18:31:35.000000000 -0400
 @@ -858,7 +858,7 @@ int handle_rt_signal32(unsigned long sig
        /* Save user registers on the stack */
        frame = &rt_sf->uc.uc_mcontext;
@@ -2741,9 +2741,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/signal_32.c linux-2.6.38.1/arch/po
                if (save_user_regs(regs, frame, 0, 1))
                        goto badframe;
                regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/signal_64.c linux-2.6.38.1/arch/powerpc/kernel/signal_64.c
---- linux-2.6.38.1/arch/powerpc/kernel/signal_64.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/signal_64.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/signal_64.c linux-2.6.38.2/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.38.2/arch/powerpc/kernel/signal_64.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/signal_64.c     2011-03-21 18:31:35.000000000 -0400
 @@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
        current->thread.fpscr.val = 0;
  
@@ -2753,9 +2753,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/signal_64.c linux-2.6.38.1/arch/po
                regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
        } else {
                err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/vdso.c linux-2.6.38.1/arch/powerpc/kernel/vdso.c
---- linux-2.6.38.1/arch/powerpc/kernel/vdso.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/vdso.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/vdso.c linux-2.6.38.2/arch/powerpc/kernel/vdso.c
+--- linux-2.6.38.2/arch/powerpc/kernel/vdso.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/vdso.c  2011-03-21 18:31:35.000000000 -0400
 @@ -36,6 +36,7 @@
  #include <asm/firmware.h>
  #include <asm/vdso.h>
@@ -2782,9 +2782,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/vdso.c linux-2.6.38.1/arch/powerpc
        if (IS_ERR_VALUE(vdso_base)) {
                rc = vdso_base;
                goto fail_mmapsem;
-diff -urNp linux-2.6.38.1/arch/powerpc/kernel/vio.c linux-2.6.38.1/arch/powerpc/kernel/vio.c
---- linux-2.6.38.1/arch/powerpc/kernel/vio.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/kernel/vio.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/kernel/vio.c linux-2.6.38.2/arch/powerpc/kernel/vio.c
+--- linux-2.6.38.2/arch/powerpc/kernel/vio.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/kernel/vio.c   2011-03-21 18:31:35.000000000 -0400
 @@ -605,11 +605,12 @@ static int vio_dma_iommu_dma_supported(s
          return dma_iommu_ops.dma_supported(dev, mask);
  }
@@ -2799,9 +2799,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/kernel/vio.c linux-2.6.38.1/arch/powerpc/
        .map_page       = vio_dma_iommu_map_page,
        .unmap_page     = vio_dma_iommu_unmap_page,
        .dma_supported  = vio_dma_iommu_dma_supported,
-diff -urNp linux-2.6.38.1/arch/powerpc/lib/usercopy_64.c linux-2.6.38.1/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.38.1/arch/powerpc/lib/usercopy_64.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/lib/usercopy_64.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/lib/usercopy_64.c linux-2.6.38.2/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.38.2/arch/powerpc/lib/usercopy_64.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/lib/usercopy_64.c      2011-03-21 18:31:35.000000000 -0400
 @@ -9,22 +9,6 @@
  #include <linux/module.h>
  #include <asm/uaccess.h>
@@ -2833,9 +2833,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/lib/usercopy_64.c linux-2.6.38.1/arch/pow
 -EXPORT_SYMBOL(copy_to_user);
  EXPORT_SYMBOL(copy_in_user);
  
-diff -urNp linux-2.6.38.1/arch/powerpc/mm/fault.c linux-2.6.38.1/arch/powerpc/mm/fault.c
---- linux-2.6.38.1/arch/powerpc/mm/fault.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/mm/fault.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/mm/fault.c linux-2.6.38.2/arch/powerpc/mm/fault.c
+--- linux-2.6.38.2/arch/powerpc/mm/fault.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/mm/fault.c     2011-03-21 18:31:35.000000000 -0400
 @@ -31,6 +31,10 @@
  #include <linux/kdebug.h>
  #include <linux/perf_event.h>
@@ -2940,9 +2940,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/mm/fault.c linux-2.6.38.1/arch/powerpc/mm
                _exception(SIGSEGV, regs, code, address);
                return 0;
        }
-diff -urNp linux-2.6.38.1/arch/powerpc/mm/mmap_64.c linux-2.6.38.1/arch/powerpc/mm/mmap_64.c
---- linux-2.6.38.1/arch/powerpc/mm/mmap_64.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/mm/mmap_64.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/mm/mmap_64.c linux-2.6.38.2/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.38.2/arch/powerpc/mm/mmap_64.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/mm/mmap_64.c   2011-03-21 18:31:35.000000000 -0400
 @@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
         */
        if (mmap_is_legacy()) {
@@ -2966,9 +2966,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/mm/mmap_64.c linux-2.6.38.1/arch/powerpc/
                mm->get_unmapped_area = arch_get_unmapped_area_topdown;
                mm->unmap_area = arch_unmap_area_topdown;
        }
-diff -urNp linux-2.6.38.1/arch/powerpc/mm/slice.c linux-2.6.38.1/arch/powerpc/mm/slice.c
---- linux-2.6.38.1/arch/powerpc/mm/slice.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/mm/slice.c     2011-03-21 23:47:41.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/mm/slice.c linux-2.6.38.2/arch/powerpc/mm/slice.c
+--- linux-2.6.38.2/arch/powerpc/mm/slice.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/mm/slice.c     2011-03-21 23:47:41.000000000 -0400
 @@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_
        if ((mm->task_size - len) < addr)
                return 0;
@@ -3035,9 +3035,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/mm/slice.c linux-2.6.38.1/arch/powerpc/mm
        /* If hint, make sure it matches our alignment restrictions */
        if (!fixed && addr) {
                addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.38.1/arch/powerpc/platforms/cell/iommu.c linux-2.6.38.1/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.38.1/arch/powerpc/platforms/cell/iommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/platforms/cell/iommu.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/platforms/cell/iommu.c linux-2.6.38.2/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.38.2/arch/powerpc/platforms/cell/iommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/platforms/cell/iommu.c 2011-03-21 18:31:35.000000000 -0400
 @@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
  
  static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -3047,9 +3047,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/platforms/cell/iommu.c linux-2.6.38.1/arc
        .alloc_coherent = dma_fixed_alloc_coherent,
        .free_coherent  = dma_fixed_free_coherent,
        .map_sg         = dma_fixed_map_sg,
-diff -urNp linux-2.6.38.1/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.38.1/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.38.1/arch/powerpc/platforms/ps3/system-bus.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/platforms/ps3/system-bus.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.38.2/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.38.2/arch/powerpc/platforms/ps3/system-bus.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/platforms/ps3/system-bus.c     2011-03-21 18:31:35.000000000 -0400
 @@ -695,7 +695,7 @@ static int ps3_dma_supported(struct devi
        return mask >= DMA_BIT_MASK(32);
  }
@@ -3068,9 +3068,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.38.1
        .alloc_coherent = ps3_alloc_coherent,
        .free_coherent = ps3_free_coherent,
        .map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.38.1/arch/powerpc/sysdev/ppc4xx_cpm.c linux-2.6.38.1/arch/powerpc/sysdev/ppc4xx_cpm.c
---- linux-2.6.38.1/arch/powerpc/sysdev/ppc4xx_cpm.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/powerpc/sysdev/ppc4xx_cpm.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/powerpc/sysdev/ppc4xx_cpm.c linux-2.6.38.2/arch/powerpc/sysdev/ppc4xx_cpm.c
+--- linux-2.6.38.2/arch/powerpc/sysdev/ppc4xx_cpm.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/powerpc/sysdev/ppc4xx_cpm.c    2011-03-21 18:31:35.000000000 -0400
 @@ -240,7 +240,7 @@ static int cpm_suspend_enter(suspend_sta
        return 0;
  }
@@ -3080,9 +3080,9 @@ diff -urNp linux-2.6.38.1/arch/powerpc/sysdev/ppc4xx_cpm.c linux-2.6.38.1/arch/p
        .valid          = cpm_suspend_valid,
        .enter          = cpm_suspend_enter,
  };
-diff -urNp linux-2.6.38.1/arch/s390/include/asm/elf.h linux-2.6.38.1/arch/s390/include/asm/elf.h
---- linux-2.6.38.1/arch/s390/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/s390/include/asm/elf.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/s390/include/asm/elf.h linux-2.6.38.2/arch/s390/include/asm/elf.h
+--- linux-2.6.38.2/arch/s390/include/asm/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/s390/include/asm/elf.h 2011-03-21 18:31:35.000000000 -0400
 @@ -162,8 +162,14 @@ extern unsigned int vdso_enabled;
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -3108,9 +3108,9 @@ diff -urNp linux-2.6.38.1/arch/s390/include/asm/elf.h linux-2.6.38.1/arch/s390/i
 -#define arch_randomize_brk arch_randomize_brk
 -
  #endif
-diff -urNp linux-2.6.38.1/arch/s390/include/asm/system.h linux-2.6.38.1/arch/s390/include/asm/system.h
---- linux-2.6.38.1/arch/s390/include/asm/system.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/s390/include/asm/system.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/s390/include/asm/system.h linux-2.6.38.2/arch/s390/include/asm/system.h
+--- linux-2.6.38.2/arch/s390/include/asm/system.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/s390/include/asm/system.h      2011-03-21 18:31:35.000000000 -0400
 @@ -449,7 +449,7 @@ extern void (*_machine_restart)(char *co
  extern void (*_machine_halt)(void);
  extern void (*_machine_power_off)(void);
@@ -3120,9 +3120,9 @@ diff -urNp linux-2.6.38.1/arch/s390/include/asm/system.h linux-2.6.38.1/arch/s39
  
  static inline int tprot(unsigned long addr)
  {
-diff -urNp linux-2.6.38.1/arch/s390/include/asm/uaccess.h linux-2.6.38.1/arch/s390/include/asm/uaccess.h
---- linux-2.6.38.1/arch/s390/include/asm/uaccess.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/s390/include/asm/uaccess.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/s390/include/asm/uaccess.h linux-2.6.38.2/arch/s390/include/asm/uaccess.h
+--- linux-2.6.38.2/arch/s390/include/asm/uaccess.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/s390/include/asm/uaccess.h     2011-03-21 18:31:35.000000000 -0400
 @@ -234,6 +234,10 @@ static inline unsigned long __must_check
  copy_to_user(void __user *to, const void *from, unsigned long n)
  {
@@ -3155,9 +3155,9 @@ diff -urNp linux-2.6.38.1/arch/s390/include/asm/uaccess.h linux-2.6.38.1/arch/s3
        if (unlikely(sz != -1 && sz < n)) {
                copy_from_user_overflow();
                return n;
-diff -urNp linux-2.6.38.1/arch/s390/Kconfig linux-2.6.38.1/arch/s390/Kconfig
---- linux-2.6.38.1/arch/s390/Kconfig   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/s390/Kconfig   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/s390/Kconfig linux-2.6.38.2/arch/s390/Kconfig
+--- linux-2.6.38.2/arch/s390/Kconfig   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/s390/Kconfig   2011-03-21 18:31:35.000000000 -0400
 @@ -233,11 +233,9 @@ config S390_EXEC_PROTECT
        prompt "Data execute protection"
        help
@@ -3173,9 +3173,9 @@ diff -urNp linux-2.6.38.1/arch/s390/Kconfig linux-2.6.38.1/arch/s390/Kconfig
  
  comment "Code generation options"
  
-diff -urNp linux-2.6.38.1/arch/s390/kernel/module.c linux-2.6.38.1/arch/s390/kernel/module.c
---- linux-2.6.38.1/arch/s390/kernel/module.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/s390/kernel/module.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/s390/kernel/module.c linux-2.6.38.2/arch/s390/kernel/module.c
+--- linux-2.6.38.2/arch/s390/kernel/module.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/s390/kernel/module.c   2011-03-21 18:31:35.000000000 -0400
 @@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
  
        /* Increase core size by size of got & plt and set start
@@ -3247,9 +3247,9 @@ diff -urNp linux-2.6.38.1/arch/s390/kernel/module.c linux-2.6.38.1/arch/s390/ker
                        rela->r_addend - loc;
                if (r_type == R_390_GOTPC)
                        *(unsigned int *) loc = val;
-diff -urNp linux-2.6.38.1/arch/s390/kernel/process.c linux-2.6.38.1/arch/s390/kernel/process.c
---- linux-2.6.38.1/arch/s390/kernel/process.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/s390/kernel/process.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/s390/kernel/process.c linux-2.6.38.2/arch/s390/kernel/process.c
+--- linux-2.6.38.2/arch/s390/kernel/process.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/s390/kernel/process.c  2011-03-21 18:31:35.000000000 -0400
 @@ -334,39 +334,3 @@ unsigned long get_wchan(struct task_stru
        }
        return 0;
@@ -3290,9 +3290,9 @@ diff -urNp linux-2.6.38.1/arch/s390/kernel/process.c linux-2.6.38.1/arch/s390/ke
 -              return base;
 -      return ret;
 -}
-diff -urNp linux-2.6.38.1/arch/s390/kernel/setup.c linux-2.6.38.1/arch/s390/kernel/setup.c
---- linux-2.6.38.1/arch/s390/kernel/setup.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/s390/kernel/setup.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/s390/kernel/setup.c linux-2.6.38.2/arch/s390/kernel/setup.c
+--- linux-2.6.38.2/arch/s390/kernel/setup.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/s390/kernel/setup.c    2011-03-21 18:31:35.000000000 -0400
 @@ -281,7 +281,7 @@ static int __init early_parse_mem(char *
  }
  early_param("mem", early_parse_mem);
@@ -3341,9 +3341,9 @@ diff -urNp linux-2.6.38.1/arch/s390/kernel/setup.c linux-2.6.38.1/arch/s390/kern
  static void setup_addressing_mode(void)
  {
        if (user_mode == SECONDARY_SPACE_MODE) {
-diff -urNp linux-2.6.38.1/arch/s390/mm/maccess.c linux-2.6.38.1/arch/s390/mm/maccess.c
---- linux-2.6.38.1/arch/s390/mm/maccess.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/s390/mm/maccess.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/s390/mm/maccess.c linux-2.6.38.2/arch/s390/mm/maccess.c
+--- linux-2.6.38.2/arch/s390/mm/maccess.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/s390/mm/maccess.c      2011-03-21 18:31:35.000000000 -0400
 @@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void 
        return rc ? rc : count;
  }
@@ -3353,9 +3353,9 @@ diff -urNp linux-2.6.38.1/arch/s390/mm/maccess.c linux-2.6.38.1/arch/s390/mm/mac
  {
        long copied = 0;
  
-diff -urNp linux-2.6.38.1/arch/s390/mm/mmap.c linux-2.6.38.1/arch/s390/mm/mmap.c
---- linux-2.6.38.1/arch/s390/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/s390/mm/mmap.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/s390/mm/mmap.c linux-2.6.38.2/arch/s390/mm/mmap.c
+--- linux-2.6.38.2/arch/s390/mm/mmap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/s390/mm/mmap.c 2011-03-21 18:31:35.000000000 -0400
 @@ -91,10 +91,22 @@ void arch_pick_mmap_layout(struct mm_str
         */
        if (mmap_is_legacy()) {
@@ -3402,9 +3402,9 @@ diff -urNp linux-2.6.38.1/arch/s390/mm/mmap.c linux-2.6.38.1/arch/s390/mm/mmap.c
                mm->get_unmapped_area = s390_get_unmapped_area_topdown;
                mm->unmap_area = arch_unmap_area_topdown;
        }
-diff -urNp linux-2.6.38.1/arch/score/include/asm/system.h linux-2.6.38.1/arch/score/include/asm/system.h
---- linux-2.6.38.1/arch/score/include/asm/system.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/score/include/asm/system.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/score/include/asm/system.h linux-2.6.38.2/arch/score/include/asm/system.h
+--- linux-2.6.38.2/arch/score/include/asm/system.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/score/include/asm/system.h     2011-03-21 18:31:35.000000000 -0400
 @@ -17,7 +17,7 @@ do {                                                         \
  #define finish_arch_switch(prev)      do {} while (0)
  
@@ -3414,9 +3414,9 @@ diff -urNp linux-2.6.38.1/arch/score/include/asm/system.h linux-2.6.38.1/arch/sc
  
  #define mb()          barrier()
  #define rmb()         barrier()
-diff -urNp linux-2.6.38.1/arch/score/kernel/process.c linux-2.6.38.1/arch/score/kernel/process.c
---- linux-2.6.38.1/arch/score/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/score/kernel/process.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/score/kernel/process.c linux-2.6.38.2/arch/score/kernel/process.c
+--- linux-2.6.38.2/arch/score/kernel/process.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/score/kernel/process.c 2011-03-21 18:31:35.000000000 -0400
 @@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_stru
  
        return task_pt_regs(task)->cp0_epc;
@@ -3426,9 +3426,9 @@ diff -urNp linux-2.6.38.1/arch/score/kernel/process.c linux-2.6.38.1/arch/score/
 -{
 -      return sp;
 -}
-diff -urNp linux-2.6.38.1/arch/sh/include/asm/dma-mapping.h linux-2.6.38.1/arch/sh/include/asm/dma-mapping.h
---- linux-2.6.38.1/arch/sh/include/asm/dma-mapping.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sh/include/asm/dma-mapping.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sh/include/asm/dma-mapping.h linux-2.6.38.2/arch/sh/include/asm/dma-mapping.h
+--- linux-2.6.38.2/arch/sh/include/asm/dma-mapping.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sh/include/asm/dma-mapping.h   2011-03-21 18:31:35.000000000 -0400
 @@ -1,10 +1,10 @@
  #ifndef __ASM_SH_DMA_MAPPING_H
  #define __ASM_SH_DMA_MAPPING_H
@@ -3487,9 +3487,9 @@ diff -urNp linux-2.6.38.1/arch/sh/include/asm/dma-mapping.h linux-2.6.38.1/arch/
  
        if (dma_release_from_coherent(dev, get_order(size), vaddr))
                return;
-diff -urNp linux-2.6.38.1/arch/sh/kernel/dma-nommu.c linux-2.6.38.1/arch/sh/kernel/dma-nommu.c
---- linux-2.6.38.1/arch/sh/kernel/dma-nommu.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sh/kernel/dma-nommu.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sh/kernel/dma-nommu.c linux-2.6.38.2/arch/sh/kernel/dma-nommu.c
+--- linux-2.6.38.2/arch/sh/kernel/dma-nommu.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sh/kernel/dma-nommu.c  2011-03-21 18:31:35.000000000 -0400
 @@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device 
  }
  #endif
@@ -3499,9 +3499,9 @@ diff -urNp linux-2.6.38.1/arch/sh/kernel/dma-nommu.c linux-2.6.38.1/arch/sh/kern
        .alloc_coherent         = dma_generic_alloc_coherent,
        .free_coherent          = dma_generic_free_coherent,
        .map_page               = nommu_map_page,
-diff -urNp linux-2.6.38.1/arch/sh/kernel/kgdb.c linux-2.6.38.1/arch/sh/kernel/kgdb.c
---- linux-2.6.38.1/arch/sh/kernel/kgdb.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sh/kernel/kgdb.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sh/kernel/kgdb.c linux-2.6.38.2/arch/sh/kernel/kgdb.c
+--- linux-2.6.38.2/arch/sh/kernel/kgdb.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sh/kernel/kgdb.c       2011-03-21 18:31:35.000000000 -0400
 @@ -319,7 +319,7 @@ void kgdb_arch_exit(void)
        unregister_die_notifier(&kgdb_notifier);
  }
@@ -3511,9 +3511,9 @@ diff -urNp linux-2.6.38.1/arch/sh/kernel/kgdb.c linux-2.6.38.1/arch/sh/kernel/kg
        /* Breakpoint instruction: trapa #0x3c */
  #ifdef CONFIG_CPU_LITTLE_ENDIAN
        .gdb_bpt_instr          = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.38.1/arch/sh/mm/consistent.c linux-2.6.38.1/arch/sh/mm/consistent.c
---- linux-2.6.38.1/arch/sh/mm/consistent.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sh/mm/consistent.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sh/mm/consistent.c linux-2.6.38.2/arch/sh/mm/consistent.c
+--- linux-2.6.38.2/arch/sh/mm/consistent.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sh/mm/consistent.c     2011-03-21 18:31:35.000000000 -0400
 @@ -22,7 +22,7 @@
  
  #define PREALLOC_DMA_DEBUG_ENTRIES    4096
@@ -3523,9 +3523,9 @@ diff -urNp linux-2.6.38.1/arch/sh/mm/consistent.c linux-2.6.38.1/arch/sh/mm/cons
  EXPORT_SYMBOL(dma_ops);
  
  static int __init dma_init(void)
-diff -urNp linux-2.6.38.1/arch/sh/mm/mmap.c linux-2.6.38.1/arch/sh/mm/mmap.c
---- linux-2.6.38.1/arch/sh/mm/mmap.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sh/mm/mmap.c   2011-03-21 23:47:41.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sh/mm/mmap.c linux-2.6.38.2/arch/sh/mm/mmap.c
+--- linux-2.6.38.2/arch/sh/mm/mmap.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sh/mm/mmap.c   2011-03-21 23:47:41.000000000 -0400
 @@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
                        addr = PAGE_ALIGN(addr);
  
@@ -3600,9 +3600,9 @@ diff -urNp linux-2.6.38.1/arch/sh/mm/mmap.c linux-2.6.38.1/arch/sh/mm/mmap.c
  
  bottomup:
        /*
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/atomic_64.h linux-2.6.38.1/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.38.1/arch/sparc/include/asm/atomic_64.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/atomic_64.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/atomic_64.h linux-2.6.38.2/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.38.2/arch/sparc/include/asm/atomic_64.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/atomic_64.h  2011-03-21 18:31:35.000000000 -0400
 @@ -14,18 +14,40 @@
  #define ATOMIC64_INIT(i)      { (i) }
  
@@ -3762,9 +3762,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/atomic_64.h linux-2.6.38.1/arch
  }
  
  #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/dma-mapping.h linux-2.6.38.1/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.38.1/arch/sparc/include/asm/dma-mapping.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/dma-mapping.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/dma-mapping.h linux-2.6.38.2/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.38.2/arch/sparc/include/asm/dma-mapping.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/dma-mapping.h        2011-03-21 18:31:35.000000000 -0400
 @@ -12,10 +12,10 @@ extern int dma_supported(struct device *
  #define dma_alloc_noncoherent(d, s, h, f) dma_alloc_coherent(d, s, h, f)
  #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
@@ -3796,9 +3796,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/dma-mapping.h linux-2.6.38.1/ar
  
        debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
        ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/elf_32.h linux-2.6.38.1/arch/sparc/include/asm/elf_32.h
---- linux-2.6.38.1/arch/sparc/include/asm/elf_32.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/elf_32.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/elf_32.h linux-2.6.38.2/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.38.2/arch/sparc/include/asm/elf_32.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/elf_32.h     2011-03-21 18:31:35.000000000 -0400
 @@ -114,6 +114,13 @@ typedef struct {
  
  #define ELF_ET_DYN_BASE         (TASK_UNMAPPED_BASE)
@@ -3813,9 +3813,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/elf_32.h linux-2.6.38.1/arch/sp
  /* This yields a mask that user programs can use to figure out what
     instruction set this cpu supports.  This can NOT be done in userspace
     on Sparc.  */
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/elf_64.h linux-2.6.38.1/arch/sparc/include/asm/elf_64.h
---- linux-2.6.38.1/arch/sparc/include/asm/elf_64.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/elf_64.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/elf_64.h linux-2.6.38.2/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.38.2/arch/sparc/include/asm/elf_64.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/elf_64.h     2011-03-21 18:31:35.000000000 -0400
 @@ -162,6 +162,12 @@ typedef struct {
  #define ELF_ET_DYN_BASE               0x0000010000000000UL
  #define COMPAT_ELF_ET_DYN_BASE        0x0000000070000000UL
@@ -3829,9 +3829,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/elf_64.h linux-2.6.38.1/arch/sp
  
  /* This yields a mask that user programs can use to figure out what
     instruction set this cpu supports.  */
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/pgtable_32.h linux-2.6.38.1/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.38.1/arch/sparc/include/asm/pgtable_32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/pgtable_32.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/pgtable_32.h linux-2.6.38.2/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.38.2/arch/sparc/include/asm/pgtable_32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/pgtable_32.h 2011-03-21 18:31:35.000000000 -0400
 @@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
  BTFIXUPDEF_INT(page_none)
  BTFIXUPDEF_INT(page_copy)
@@ -3863,9 +3863,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/pgtable_32.h linux-2.6.38.1/arc
  extern unsigned long page_kernel;
  
  #ifdef MODULE
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.38.1/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.38.1/arch/sparc/include/asm/pgtsrmmu.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/pgtsrmmu.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.38.2/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.38.2/arch/sparc/include/asm/pgtsrmmu.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/pgtsrmmu.h   2011-03-21 18:31:35.000000000 -0400
 @@ -115,6 +115,13 @@
                                    SRMMU_EXEC | SRMMU_REF)
  #define SRMMU_PAGE_RDONLY  __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3880,9 +3880,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.38.1/arch/
  #define SRMMU_PAGE_KERNEL  __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
                                    SRMMU_DIRTY | SRMMU_REF)
  
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/spinlock_64.h linux-2.6.38.1/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.38.1/arch/sparc/include/asm/spinlock_64.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/spinlock_64.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/spinlock_64.h linux-2.6.38.2/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.38.2/arch/sparc/include/asm/spinlock_64.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/spinlock_64.h        2011-03-21 18:31:35.000000000 -0400
 @@ -99,7 +99,12 @@ static void inline arch_read_lock(arch_r
        __asm__ __volatile__ (
  "1:   ldsw            [%2], %0\n"
@@ -3934,9 +3934,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/spinlock_64.h linux-2.6.38.1/ar
  "     cas     [%2], %0, %1\n"
  "     cmp     %0, %1\n"
  "     bne,pn  %%xcc, 1b\n"
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/uaccess_32.h linux-2.6.38.1/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.38.1/arch/sparc/include/asm/uaccess_32.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/uaccess_32.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/uaccess_32.h linux-2.6.38.2/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.38.2/arch/sparc/include/asm/uaccess_32.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/uaccess_32.h 2011-03-21 18:31:35.000000000 -0400
 @@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
  
  static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3988,9 +3988,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/uaccess_32.h linux-2.6.38.1/arc
        return __copy_user((__force void __user *) to, from, n);
  }
  
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/uaccess_64.h linux-2.6.38.1/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.38.1/arch/sparc/include/asm/uaccess_64.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/uaccess_64.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/uaccess_64.h linux-2.6.38.2/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.38.2/arch/sparc/include/asm/uaccess_64.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/uaccess_64.h 2011-03-21 18:31:35.000000000 -0400
 @@ -10,6 +10,7 @@
  #include <linux/compiler.h>
  #include <linux/string.h>
@@ -4033,9 +4033,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/uaccess_64.h linux-2.6.38.1/arc
        if (unlikely(ret))
                ret = copy_to_user_fixup(to, from, size);
        return ret;
-diff -urNp linux-2.6.38.1/arch/sparc/include/asm/uaccess.h linux-2.6.38.1/arch/sparc/include/asm/uaccess.h
---- linux-2.6.38.1/arch/sparc/include/asm/uaccess.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/include/asm/uaccess.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/include/asm/uaccess.h linux-2.6.38.2/arch/sparc/include/asm/uaccess.h
+--- linux-2.6.38.2/arch/sparc/include/asm/uaccess.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/include/asm/uaccess.h    2011-03-21 18:31:35.000000000 -0400
 @@ -1,5 +1,13 @@
  #ifndef ___ASM_SPARC_UACCESS_H
  #define ___ASM_SPARC_UACCESS_H
@@ -4050,9 +4050,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/include/asm/uaccess.h linux-2.6.38.1/arch/s
  #if defined(__sparc__) && defined(__arch64__)
  #include <asm/uaccess_64.h>
  #else
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/iommu.c linux-2.6.38.1/arch/sparc/kernel/iommu.c
---- linux-2.6.38.1/arch/sparc/kernel/iommu.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/iommu.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/iommu.c linux-2.6.38.2/arch/sparc/kernel/iommu.c
+--- linux-2.6.38.2/arch/sparc/kernel/iommu.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/iommu.c   2011-03-21 18:31:35.000000000 -0400
 @@ -827,7 +827,7 @@ static void dma_4u_sync_sg_for_cpu(struc
        spin_unlock_irqrestore(&iommu->lock, flags);
  }
@@ -4071,9 +4071,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/iommu.c linux-2.6.38.1/arch/sparc/ke
  EXPORT_SYMBOL(dma_ops);
  
  extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/ioport.c linux-2.6.38.1/arch/sparc/kernel/ioport.c
---- linux-2.6.38.1/arch/sparc/kernel/ioport.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/ioport.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/ioport.c linux-2.6.38.2/arch/sparc/kernel/ioport.c
+--- linux-2.6.38.2/arch/sparc/kernel/ioport.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/ioport.c  2011-03-21 18:31:35.000000000 -0400
 @@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(stru
        BUG();
  }
@@ -4101,9 +4101,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/ioport.c linux-2.6.38.1/arch/sparc/k
        .alloc_coherent         = pci32_alloc_coherent,
        .free_coherent          = pci32_free_coherent,
        .map_page               = pci32_map_page,
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/kgdb_32.c linux-2.6.38.1/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.38.1/arch/sparc/kernel/kgdb_32.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/kgdb_32.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/kgdb_32.c linux-2.6.38.2/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.38.2/arch/sparc/kernel/kgdb_32.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/kgdb_32.c 2011-03-21 18:31:35.000000000 -0400
 @@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
        regs->npc = regs->pc + 4;
  }
@@ -4113,9 +4113,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/kgdb_32.c linux-2.6.38.1/arch/sparc/
        /* Breakpoint instruction: ta 0x7d */
        .gdb_bpt_instr          = { 0x91, 0xd0, 0x20, 0x7d },
  };
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/kgdb_64.c linux-2.6.38.1/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.38.1/arch/sparc/kernel/kgdb_64.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/kgdb_64.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/kgdb_64.c linux-2.6.38.2/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.38.2/arch/sparc/kernel/kgdb_64.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/kgdb_64.c 2011-03-21 18:31:35.000000000 -0400
 @@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
        regs->tnpc = regs->tpc + 4;
  }
@@ -4125,9 +4125,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/kgdb_64.c linux-2.6.38.1/arch/sparc/
        /* Breakpoint instruction: ta 0x72 */
        .gdb_bpt_instr          = { 0x91, 0xd0, 0x20, 0x72 },
  };
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/Makefile linux-2.6.38.1/arch/sparc/kernel/Makefile
---- linux-2.6.38.1/arch/sparc/kernel/Makefile  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/Makefile  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/Makefile linux-2.6.38.2/arch/sparc/kernel/Makefile
+--- linux-2.6.38.2/arch/sparc/kernel/Makefile  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/Makefile  2011-03-21 18:31:35.000000000 -0400
 @@ -3,7 +3,7 @@
  #
  
@@ -4137,9 +4137,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/Makefile linux-2.6.38.1/arch/sparc/k
  
  extra-y     := head_$(BITS).o
  extra-y     += init_task.o
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/pci_sun4v.c linux-2.6.38.1/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.38.1/arch/sparc/kernel/pci_sun4v.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/pci_sun4v.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/pci_sun4v.c linux-2.6.38.2/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.38.2/arch/sparc/kernel/pci_sun4v.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/pci_sun4v.c       2011-03-21 18:31:35.000000000 -0400
 @@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
        spin_unlock_irqrestore(&iommu->lock, flags);
  }
@@ -4149,9 +4149,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/pci_sun4v.c linux-2.6.38.1/arch/spar
        .alloc_coherent                 = dma_4v_alloc_coherent,
        .free_coherent                  = dma_4v_free_coherent,
        .map_page                       = dma_4v_map_page,
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/process_32.c linux-2.6.38.1/arch/sparc/kernel/process_32.c
---- linux-2.6.38.1/arch/sparc/kernel/process_32.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/process_32.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/process_32.c linux-2.6.38.2/arch/sparc/kernel/process_32.c
+--- linux-2.6.38.2/arch/sparc/kernel/process_32.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/process_32.c      2011-03-21 18:31:35.000000000 -0400
 @@ -196,7 +196,7 @@ void __show_backtrace(unsigned long fp)
                       rw->ins[4], rw->ins[5],
                       rw->ins[6],
@@ -4187,9 +4187,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/process_32.c linux-2.6.38.1/arch/spa
                fp = rw->ins[6];
        } while (++count < 16);
        printk("\n");
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/process_64.c linux-2.6.38.1/arch/sparc/kernel/process_64.c
---- linux-2.6.38.1/arch/sparc/kernel/process_64.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/process_64.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/process_64.c linux-2.6.38.2/arch/sparc/kernel/process_64.c
+--- linux-2.6.38.2/arch/sparc/kernel/process_64.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/process_64.c      2011-03-21 18:31:35.000000000 -0400
 @@ -180,14 +180,14 @@ static void show_regwindow(struct pt_reg
        printk("i4: %016lx i5: %016lx i6: %016lx i7: %016lx\n",
               rwk->ins[4], rwk->ins[5], rwk->ins[6], rwk->ins[7]);
@@ -4225,9 +4225,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/process_64.c linux-2.6.38.1/arch/spa
                               (void *) gp->tpc,
                               (void *) gp->o7,
                               (void *) gp->i7,
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/sys_sparc_32.c linux-2.6.38.1/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.38.1/arch/sparc/kernel/sys_sparc_32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/sys_sparc_32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/sys_sparc_32.c linux-2.6.38.2/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.38.2/arch/sparc/kernel/sys_sparc_32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/sys_sparc_32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
        if (ARCH_SUN4C && len > 0x20000000)
                return -ENOMEM;
@@ -4246,9 +4246,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/sys_sparc_32.c linux-2.6.38.1/arch/s
                        return addr;
                addr = vmm->vm_end;
                if (flags & MAP_SHARED)
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.38.1/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.38.1/arch/sparc/kernel/sys_sparc_64.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/sys_sparc_64.c    2011-03-21 23:47:41.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/sys_sparc_64.c linux-2.6.38.2/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.38.2/arch/sparc/kernel/sys_sparc_64.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/sys_sparc_64.c    2011-03-21 23:47:41.000000000 -0400
 @@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(str
                /* We do not accept a shared mapping if it would violate
                 * cache aliasing constraints.
@@ -4396,9 +4396,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.38.1/arch/s
                mm->get_unmapped_area = arch_get_unmapped_area_topdown;
                mm->unmap_area = arch_unmap_area_topdown;
        }
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/traps_32.c linux-2.6.38.1/arch/sparc/kernel/traps_32.c
---- linux-2.6.38.1/arch/sparc/kernel/traps_32.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/traps_32.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/traps_32.c linux-2.6.38.2/arch/sparc/kernel/traps_32.c
+--- linux-2.6.38.2/arch/sparc/kernel/traps_32.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/traps_32.c        2011-03-21 18:31:35.000000000 -0400
 @@ -76,7 +76,7 @@ void die_if_kernel(char *str, struct pt_
                      count++ < 30                              &&
                        (((unsigned long) rw) >= PAGE_OFFSET)   &&
@@ -4408,9 +4408,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/traps_32.c linux-2.6.38.1/arch/sparc
                               (void *) rw->ins[7]);
                        rw = (struct reg_window32 *)rw->ins[6];
                }
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/traps_64.c linux-2.6.38.1/arch/sparc/kernel/traps_64.c
---- linux-2.6.38.1/arch/sparc/kernel/traps_64.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/traps_64.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/traps_64.c linux-2.6.38.2/arch/sparc/kernel/traps_64.c
+--- linux-2.6.38.2/arch/sparc/kernel/traps_64.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/traps_64.c        2011-03-21 18:31:35.000000000 -0400
 @@ -75,7 +75,7 @@ static void dump_tl1_traplog(struct tl1_
                       i + 1,
                       p->trapstack[i].tstate, p->trapstack[i].tpc,
@@ -4527,9 +4527,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/traps_64.c linux-2.6.38.1/arch/sparc
                               (void *) rw->ins[7]);
  
                        rw = kernel_stack_up(rw);
-diff -urNp linux-2.6.38.1/arch/sparc/kernel/unaligned_64.c linux-2.6.38.1/arch/sparc/kernel/unaligned_64.c
---- linux-2.6.38.1/arch/sparc/kernel/unaligned_64.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/kernel/unaligned_64.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/kernel/unaligned_64.c linux-2.6.38.2/arch/sparc/kernel/unaligned_64.c
+--- linux-2.6.38.2/arch/sparc/kernel/unaligned_64.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/kernel/unaligned_64.c    2011-03-21 18:31:35.000000000 -0400
 @@ -278,7 +278,7 @@ static void log_unaligned(struct pt_regs
        static DEFINE_RATELIMIT_STATE(ratelimit, 5 * HZ, 5);
  
@@ -4539,9 +4539,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/kernel/unaligned_64.c linux-2.6.38.1/arch/s
                       regs->tpc, (void *) regs->tpc);
        }
  }
-diff -urNp linux-2.6.38.1/arch/sparc/lib/atomic_64.S linux-2.6.38.1/arch/sparc/lib/atomic_64.S
---- linux-2.6.38.1/arch/sparc/lib/atomic_64.S  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/lib/atomic_64.S  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/lib/atomic_64.S linux-2.6.38.2/arch/sparc/lib/atomic_64.S
+--- linux-2.6.38.2/arch/sparc/lib/atomic_64.S  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/lib/atomic_64.S  2011-03-21 18:31:35.000000000 -0400
 @@ -18,7 +18,12 @@
  atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
        BACKOFF_SETUP(%o2)
@@ -4776,9 +4776,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/lib/atomic_64.S linux-2.6.38.1/arch/sparc/l
        casx    [%o1], %g1, %g7
        cmp     %g1, %g7
        bne,pn  %xcc, BACKOFF_LABEL(2f, 1b)
-diff -urNp linux-2.6.38.1/arch/sparc/lib/ksyms.c linux-2.6.38.1/arch/sparc/lib/ksyms.c
---- linux-2.6.38.1/arch/sparc/lib/ksyms.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/lib/ksyms.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/lib/ksyms.c linux-2.6.38.2/arch/sparc/lib/ksyms.c
+--- linux-2.6.38.2/arch/sparc/lib/ksyms.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/lib/ksyms.c      2011-03-21 18:31:35.000000000 -0400
 @@ -142,12 +142,17 @@ EXPORT_SYMBOL(__downgrade_write);
  
  /* Atomic counter implementation. */
@@ -4797,9 +4797,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/lib/ksyms.c linux-2.6.38.1/arch/sparc/lib/k
  EXPORT_SYMBOL(atomic64_sub_ret);
  
  /* Atomic bit operations. */
-diff -urNp linux-2.6.38.1/arch/sparc/Makefile linux-2.6.38.1/arch/sparc/Makefile
---- linux-2.6.38.1/arch/sparc/Makefile 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/Makefile 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/Makefile linux-2.6.38.2/arch/sparc/Makefile
+--- linux-2.6.38.2/arch/sparc/Makefile 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/Makefile 2011-03-21 18:31:35.000000000 -0400
 @@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE)   += arch/sparc
  # Export what is needed by arch/sparc/boot/Makefile
  export VMLINUX_INIT VMLINUX_MAIN
@@ -4809,9 +4809,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/Makefile linux-2.6.38.1/arch/sparc/Makefile
  VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
  VMLINUX_MAIN += $(drivers-y) $(net-y)
  
-diff -urNp linux-2.6.38.1/arch/sparc/mm/fault_32.c linux-2.6.38.1/arch/sparc/mm/fault_32.c
---- linux-2.6.38.1/arch/sparc/mm/fault_32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/mm/fault_32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/mm/fault_32.c linux-2.6.38.2/arch/sparc/mm/fault_32.c
+--- linux-2.6.38.2/arch/sparc/mm/fault_32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/mm/fault_32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -22,6 +22,9 @@
  #include <linux/interrupt.h>
  #include <linux/module.h>
@@ -5116,9 +5116,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/mm/fault_32.c linux-2.6.38.1/arch/sparc/mm/
                /* Allow reads even for write-only mappings */
                if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
                        goto bad_area;
-diff -urNp linux-2.6.38.1/arch/sparc/mm/fault_64.c linux-2.6.38.1/arch/sparc/mm/fault_64.c
---- linux-2.6.38.1/arch/sparc/mm/fault_64.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/mm/fault_64.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/mm/fault_64.c linux-2.6.38.2/arch/sparc/mm/fault_64.c
+--- linux-2.6.38.2/arch/sparc/mm/fault_64.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/mm/fault_64.c    2011-03-21 18:31:35.000000000 -0400
 @@ -21,6 +21,9 @@
  #include <linux/kprobes.h>
  #include <linux/kdebug.h>
@@ -5626,9 +5626,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/mm/fault_64.c linux-2.6.38.1/arch/sparc/mm/
        /* Pure DTLB misses do not tell us whether the fault causing
         * load/store/atomic was a write or not, it only says that there
         * was no match.  So in such a case we (carefully) read the
-diff -urNp linux-2.6.38.1/arch/sparc/mm/hugetlbpage.c linux-2.6.38.1/arch/sparc/mm/hugetlbpage.c
---- linux-2.6.38.1/arch/sparc/mm/hugetlbpage.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/mm/hugetlbpage.c 2011-03-21 23:47:41.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/mm/hugetlbpage.c linux-2.6.38.2/arch/sparc/mm/hugetlbpage.c
+--- linux-2.6.38.2/arch/sparc/mm/hugetlbpage.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/mm/hugetlbpage.c 2011-03-21 23:47:41.000000000 -0400
 @@ -68,7 +68,7 @@ full_search:
                        }
                        return -ENOMEM;
@@ -5688,9 +5688,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/mm/hugetlbpage.c linux-2.6.38.1/arch/sparc/
                        return addr;
        }
        if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.38.1/arch/sparc/mm/init_32.c linux-2.6.38.1/arch/sparc/mm/init_32.c
---- linux-2.6.38.1/arch/sparc/mm/init_32.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/mm/init_32.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/mm/init_32.c linux-2.6.38.2/arch/sparc/mm/init_32.c
+--- linux-2.6.38.2/arch/sparc/mm/init_32.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/mm/init_32.c     2011-03-21 18:31:35.000000000 -0400
 @@ -318,6 +318,9 @@ extern void device_scan(void);
  pgprot_t PAGE_SHARED __read_mostly;
  EXPORT_SYMBOL(PAGE_SHARED);
@@ -5725,9 +5725,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/mm/init_32.c linux-2.6.38.1/arch/sparc/mm/i
        protection_map[12] = PAGE_READONLY;
        protection_map[13] = PAGE_READONLY;
        protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.38.1/arch/sparc/mm/Makefile linux-2.6.38.1/arch/sparc/mm/Makefile
---- linux-2.6.38.1/arch/sparc/mm/Makefile      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/mm/Makefile      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/mm/Makefile linux-2.6.38.2/arch/sparc/mm/Makefile
+--- linux-2.6.38.2/arch/sparc/mm/Makefile      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/mm/Makefile      2011-03-21 18:31:35.000000000 -0400
 @@ -2,7 +2,7 @@
  #
  
@@ -5737,9 +5737,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/mm/Makefile linux-2.6.38.1/arch/sparc/mm/Ma
  
  obj-$(CONFIG_SPARC64)   += ultra.o tlb.o tsb.o
  obj-y                   += fault_$(BITS).o
-diff -urNp linux-2.6.38.1/arch/sparc/mm/srmmu.c linux-2.6.38.1/arch/sparc/mm/srmmu.c
---- linux-2.6.38.1/arch/sparc/mm/srmmu.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/sparc/mm/srmmu.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/sparc/mm/srmmu.c linux-2.6.38.2/arch/sparc/mm/srmmu.c
+--- linux-2.6.38.2/arch/sparc/mm/srmmu.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/sparc/mm/srmmu.c       2011-03-21 18:31:35.000000000 -0400
 @@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
        PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
        BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -5754,9 +5754,9 @@ diff -urNp linux-2.6.38.1/arch/sparc/mm/srmmu.c linux-2.6.38.1/arch/sparc/mm/srm
        BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
        page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
  
-diff -urNp linux-2.6.38.1/arch/um/include/asm/kmap_types.h linux-2.6.38.1/arch/um/include/asm/kmap_types.h
---- linux-2.6.38.1/arch/um/include/asm/kmap_types.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/um/include/asm/kmap_types.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/um/include/asm/kmap_types.h linux-2.6.38.2/arch/um/include/asm/kmap_types.h
+--- linux-2.6.38.2/arch/um/include/asm/kmap_types.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/um/include/asm/kmap_types.h    2011-03-21 18:31:35.000000000 -0400
 @@ -23,6 +23,7 @@ enum km_type {
        KM_IRQ1,
        KM_SOFTIRQ0,
@@ -5765,9 +5765,9 @@ diff -urNp linux-2.6.38.1/arch/um/include/asm/kmap_types.h linux-2.6.38.1/arch/u
        KM_TYPE_NR
  };
  
-diff -urNp linux-2.6.38.1/arch/um/include/asm/page.h linux-2.6.38.1/arch/um/include/asm/page.h
---- linux-2.6.38.1/arch/um/include/asm/page.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/um/include/asm/page.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/um/include/asm/page.h linux-2.6.38.2/arch/um/include/asm/page.h
+--- linux-2.6.38.2/arch/um/include/asm/page.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/um/include/asm/page.h  2011-03-21 18:31:35.000000000 -0400
 @@ -14,6 +14,9 @@
  #define PAGE_SIZE     (_AC(1, UL) << PAGE_SHIFT)
  #define PAGE_MASK     (~(PAGE_SIZE-1))
@@ -5778,9 +5778,9 @@ diff -urNp linux-2.6.38.1/arch/um/include/asm/page.h linux-2.6.38.1/arch/um/incl
  #ifndef __ASSEMBLY__
  
  struct page;
-diff -urNp linux-2.6.38.1/arch/um/kernel/process.c linux-2.6.38.1/arch/um/kernel/process.c
---- linux-2.6.38.1/arch/um/kernel/process.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/um/kernel/process.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/um/kernel/process.c linux-2.6.38.2/arch/um/kernel/process.c
+--- linux-2.6.38.2/arch/um/kernel/process.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/um/kernel/process.c    2011-03-21 18:31:35.000000000 -0400
 @@ -404,22 +404,6 @@ int singlestepping(void * t)
        return 2;
  }
@@ -5804,9 +5804,9 @@ diff -urNp linux-2.6.38.1/arch/um/kernel/process.c linux-2.6.38.1/arch/um/kernel
  unsigned long get_wchan(struct task_struct *p)
  {
        unsigned long stack_page, sp, ip;
-diff -urNp linux-2.6.38.1/arch/um/sys-i386/syscalls.c linux-2.6.38.1/arch/um/sys-i386/syscalls.c
---- linux-2.6.38.1/arch/um/sys-i386/syscalls.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/um/sys-i386/syscalls.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/um/sys-i386/syscalls.c linux-2.6.38.2/arch/um/sys-i386/syscalls.c
+--- linux-2.6.38.2/arch/um/sys-i386/syscalls.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/um/sys-i386/syscalls.c 2011-03-21 18:31:35.000000000 -0400
 @@ -11,6 +11,21 @@
  #include "asm/uaccess.h"
  #include "asm/unistd.h"
@@ -5829,9 +5829,9 @@ diff -urNp linux-2.6.38.1/arch/um/sys-i386/syscalls.c linux-2.6.38.1/arch/um/sys
  /*
   * The prototype on i386 is:
   *
-diff -urNp linux-2.6.38.1/arch/x86/boot/bitops.h linux-2.6.38.1/arch/x86/boot/bitops.h
---- linux-2.6.38.1/arch/x86/boot/bitops.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/bitops.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/bitops.h linux-2.6.38.2/arch/x86/boot/bitops.h
+--- linux-2.6.38.2/arch/x86/boot/bitops.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/bitops.h      2011-03-21 18:31:35.000000000 -0400
 @@ -26,7 +26,7 @@ static inline int variable_test_bit(int 
        u8 v;
        const u32 *p = (const u32 *)addr;
@@ -5850,9 +5850,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/bitops.h linux-2.6.38.1/arch/x86/boot/bi
  }
  
  #endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.38.1/arch/x86/boot/boot.h linux-2.6.38.1/arch/x86/boot/boot.h
---- linux-2.6.38.1/arch/x86/boot/boot.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/boot.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/boot.h linux-2.6.38.2/arch/x86/boot/boot.h
+--- linux-2.6.38.2/arch/x86/boot/boot.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/boot.h        2011-03-21 18:31:35.000000000 -0400
 @@ -85,7 +85,7 @@ static inline void io_delay(void)
  static inline u16 ds(void)
  {
@@ -5871,9 +5871,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/boot.h linux-2.6.38.1/arch/x86/boot/boot
            : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
        return diff;
  }
-diff -urNp linux-2.6.38.1/arch/x86/boot/compressed/head_32.S linux-2.6.38.1/arch/x86/boot/compressed/head_32.S
---- linux-2.6.38.1/arch/x86/boot/compressed/head_32.S  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/compressed/head_32.S  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/compressed/head_32.S linux-2.6.38.2/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.38.2/arch/x86/boot/compressed/head_32.S  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/compressed/head_32.S  2011-03-21 18:31:35.000000000 -0400
 @@ -76,7 +76,7 @@ ENTRY(startup_32)
        notl    %eax
        andl    %eax, %ebx
@@ -5902,9 +5902,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/compressed/head_32.S linux-2.6.38.1/arch
        addl    %ebx, -__PAGE_OFFSET(%ebx, %ecx)
        jmp     1b
  2:
-diff -urNp linux-2.6.38.1/arch/x86/boot/compressed/head_64.S linux-2.6.38.1/arch/x86/boot/compressed/head_64.S
---- linux-2.6.38.1/arch/x86/boot/compressed/head_64.S  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/compressed/head_64.S  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/compressed/head_64.S linux-2.6.38.2/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.38.2/arch/x86/boot/compressed/head_64.S  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/compressed/head_64.S  2011-03-21 18:31:35.000000000 -0400
 @@ -91,7 +91,7 @@ ENTRY(startup_32)
        notl    %eax
        andl    %eax, %ebx
@@ -5923,9 +5923,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/compressed/head_64.S linux-2.6.38.1/arch
  #endif
  
        /* Target address to relocate to for decompression */
-diff -urNp linux-2.6.38.1/arch/x86/boot/compressed/misc.c linux-2.6.38.1/arch/x86/boot/compressed/misc.c
---- linux-2.6.38.1/arch/x86/boot/compressed/misc.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/compressed/misc.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/compressed/misc.c linux-2.6.38.2/arch/x86/boot/compressed/misc.c
+--- linux-2.6.38.2/arch/x86/boot/compressed/misc.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/compressed/misc.c     2011-03-21 18:31:35.000000000 -0400
 @@ -310,7 +310,7 @@ static void parse_elf(void *output)
                case PT_LOAD:
  #ifdef CONFIG_RELOCATABLE
@@ -5944,9 +5944,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/compressed/misc.c linux-2.6.38.1/arch/x8
                error("Wrong destination address");
  #endif
  
-diff -urNp linux-2.6.38.1/arch/x86/boot/compressed/relocs.c linux-2.6.38.1/arch/x86/boot/compressed/relocs.c
---- linux-2.6.38.1/arch/x86/boot/compressed/relocs.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/compressed/relocs.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/compressed/relocs.c linux-2.6.38.2/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.38.2/arch/x86/boot/compressed/relocs.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/compressed/relocs.c   2011-03-21 18:31:35.000000000 -0400
 @@ -13,8 +13,11 @@
  
  static void die(char *fmt, ...);
@@ -6139,9 +6139,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/compressed/relocs.c linux-2.6.38.1/arch/
        read_shdrs(fp);
        read_strtabs(fp);
        read_symtabs(fp);
-diff -urNp linux-2.6.38.1/arch/x86/boot/cpucheck.c linux-2.6.38.1/arch/x86/boot/cpucheck.c
---- linux-2.6.38.1/arch/x86/boot/cpucheck.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/cpucheck.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/cpucheck.c linux-2.6.38.2/arch/x86/boot/cpucheck.c
+--- linux-2.6.38.2/arch/x86/boot/cpucheck.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/cpucheck.c    2011-03-21 18:31:35.000000000 -0400
 @@ -74,7 +74,7 @@ static int has_fpu(void)
        u16 fcw = -1, fsw = -1;
        u32 cr0;
@@ -6237,9 +6237,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/cpucheck.c linux-2.6.38.1/arch/x86/boot/
  
                err = check_flags();
        }
-diff -urNp linux-2.6.38.1/arch/x86/boot/header.S linux-2.6.38.1/arch/x86/boot/header.S
---- linux-2.6.38.1/arch/x86/boot/header.S      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/header.S      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/header.S linux-2.6.38.2/arch/x86/boot/header.S
+--- linux-2.6.38.2/arch/x86/boot/header.S      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/header.S      2011-03-21 18:31:35.000000000 -0400
 @@ -224,7 +224,7 @@ setup_data:                .quad 0                 # 64-bit physical
                                                # single linked list of
                                                # struct setup_data
@@ -6249,9 +6249,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/header.S linux-2.6.38.1/arch/x86/boot/he
  
  #define ZO_INIT_SIZE  (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
  #define VO_INIT_SIZE  (VO__end - VO__text)
-diff -urNp linux-2.6.38.1/arch/x86/boot/memory.c linux-2.6.38.1/arch/x86/boot/memory.c
---- linux-2.6.38.1/arch/x86/boot/memory.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/memory.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/memory.c linux-2.6.38.2/arch/x86/boot/memory.c
+--- linux-2.6.38.2/arch/x86/boot/memory.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/memory.c      2011-03-21 18:31:35.000000000 -0400
 @@ -19,7 +19,7 @@
  
  static int detect_memory_e820(void)
@@ -6261,9 +6261,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/memory.c linux-2.6.38.1/arch/x86/boot/me
        struct biosregs ireg, oreg;
        struct e820entry *desc = boot_params.e820_map;
        static struct e820entry buf; /* static so it is zeroed */
-diff -urNp linux-2.6.38.1/arch/x86/boot/video.c linux-2.6.38.1/arch/x86/boot/video.c
---- linux-2.6.38.1/arch/x86/boot/video.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/video.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/video.c linux-2.6.38.2/arch/x86/boot/video.c
+--- linux-2.6.38.2/arch/x86/boot/video.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/video.c       2011-03-21 18:31:35.000000000 -0400
 @@ -96,7 +96,7 @@ static void store_mode_params(void)
  static unsigned int get_entry(void)
  {
@@ -6273,9 +6273,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/video.c linux-2.6.38.1/arch/x86/boot/vid
        int key;
        unsigned int v;
  
-diff -urNp linux-2.6.38.1/arch/x86/boot/video-vesa.c linux-2.6.38.1/arch/x86/boot/video-vesa.c
---- linux-2.6.38.1/arch/x86/boot/video-vesa.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/boot/video-vesa.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/boot/video-vesa.c linux-2.6.38.2/arch/x86/boot/video-vesa.c
+--- linux-2.6.38.2/arch/x86/boot/video-vesa.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/boot/video-vesa.c  2011-03-21 18:31:35.000000000 -0400
 @@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
  
        boot_params.screen_info.vesapm_seg = oreg.es;
@@ -6284,9 +6284,9 @@ diff -urNp linux-2.6.38.1/arch/x86/boot/video-vesa.c linux-2.6.38.1/arch/x86/boo
  }
  
  /*
-diff -urNp linux-2.6.38.1/arch/x86/ia32/ia32_aout.c linux-2.6.38.1/arch/x86/ia32/ia32_aout.c
---- linux-2.6.38.1/arch/x86/ia32/ia32_aout.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/ia32/ia32_aout.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/ia32/ia32_aout.c linux-2.6.38.2/arch/x86/ia32/ia32_aout.c
+--- linux-2.6.38.2/arch/x86/ia32/ia32_aout.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/ia32/ia32_aout.c   2011-03-21 18:31:35.000000000 -0400
 @@ -162,6 +162,8 @@ static int aout_core_dump(long signr, st
        unsigned long dump_start, dump_size;
        struct user32 dump;
@@ -6296,9 +6296,9 @@ diff -urNp linux-2.6.38.1/arch/x86/ia32/ia32_aout.c linux-2.6.38.1/arch/x86/ia32
        fs = get_fs();
        set_fs(KERNEL_DS);
        has_dumped = 1;
-diff -urNp linux-2.6.38.1/arch/x86/ia32/ia32entry.S linux-2.6.38.1/arch/x86/ia32/ia32entry.S
---- linux-2.6.38.1/arch/x86/ia32/ia32entry.S   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/ia32/ia32entry.S   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/ia32/ia32entry.S linux-2.6.38.2/arch/x86/ia32/ia32entry.S
+--- linux-2.6.38.2/arch/x86/ia32/ia32entry.S   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/ia32/ia32entry.S   2011-03-21 18:31:35.000000000 -0400
 @@ -13,6 +13,7 @@
  #include <asm/thread_info.h>  
  #include <asm/segment.h>
@@ -6396,9 +6396,9 @@ diff -urNp linux-2.6.38.1/arch/x86/ia32/ia32entry.S linux-2.6.38.1/arch/x86/ia32
        /*
         * No need to follow this irqs on/off section: the syscall
         * disabled irqs and here we enable it straight after entry:
-diff -urNp linux-2.6.38.1/arch/x86/ia32/ia32_signal.c linux-2.6.38.1/arch/x86/ia32/ia32_signal.c
---- linux-2.6.38.1/arch/x86/ia32/ia32_signal.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/ia32/ia32_signal.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/ia32/ia32_signal.c linux-2.6.38.2/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.38.2/arch/x86/ia32/ia32_signal.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/ia32/ia32_signal.c 2011-03-21 18:31:35.000000000 -0400
 @@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 
        sp -= frame_size;
        /* Align the stack pointer according to the i386 ABI,
@@ -6448,9 +6448,9 @@ diff -urNp linux-2.6.38.1/arch/x86/ia32/ia32_signal.c linux-2.6.38.1/arch/x86/ia
        } put_user_catch(err);
  
        if (err)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/alternative.h linux-2.6.38.1/arch/x86/include/asm/alternative.h
---- linux-2.6.38.1/arch/x86/include/asm/alternative.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/alternative.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/alternative.h linux-2.6.38.2/arch/x86/include/asm/alternative.h
+--- linux-2.6.38.2/arch/x86/include/asm/alternative.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/alternative.h  2011-03-21 18:31:35.000000000 -0400
 @@ -94,7 +94,7 @@ static inline int alternatives_text_rese
        ".section .discard,\"aw\",@progbits\n"                          \
        "        .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */   \
@@ -6460,9 +6460,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/alternative.h linux-2.6.38.1/arch
        "663:\n\t" newinstr "\n664:\n"          /* replacement     */   \
        ".previous"
  
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/apm.h linux-2.6.38.1/arch/x86/include/asm/apm.h
---- linux-2.6.38.1/arch/x86/include/asm/apm.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/apm.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/apm.h linux-2.6.38.2/arch/x86/include/asm/apm.h
+--- linux-2.6.38.2/arch/x86/include/asm/apm.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/apm.h  2011-03-21 18:31:35.000000000 -0400
 @@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
        __asm__ __volatile__(APM_DO_ZERO_SEGS
                "pushl %%edi\n\t"
@@ -6481,9 +6481,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/apm.h linux-2.6.38.1/arch/x86/inc
                "setc %%bl\n\t"
                "popl %%ebp\n\t"
                "popl %%edi\n\t"
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/atomic64_32.h linux-2.6.38.1/arch/x86/include/asm/atomic64_32.h
---- linux-2.6.38.1/arch/x86/include/asm/atomic64_32.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/atomic64_32.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/atomic64_32.h linux-2.6.38.2/arch/x86/include/asm/atomic64_32.h
+--- linux-2.6.38.2/arch/x86/include/asm/atomic64_32.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/atomic64_32.h  2011-03-21 18:31:35.000000000 -0400
 @@ -12,6 +12,14 @@ typedef struct {
        u64 __aligned(8) counter;
  } atomic64_t;
@@ -6499,9 +6499,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/atomic64_32.h linux-2.6.38.1/arch
  #define ATOMIC64_INIT(val)    { (val) }
  
  #ifdef CONFIG_X86_CMPXCHG64
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/atomic64_64.h linux-2.6.38.1/arch/x86/include/asm/atomic64_64.h
---- linux-2.6.38.1/arch/x86/include/asm/atomic64_64.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/atomic64_64.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/atomic64_64.h linux-2.6.38.2/arch/x86/include/asm/atomic64_64.h
+--- linux-2.6.38.2/arch/x86/include/asm/atomic64_64.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/atomic64_64.h  2011-03-21 18:31:35.000000000 -0400
 @@ -18,7 +18,19 @@
   */
  static inline long atomic64_read(const atomic64_t *v)
@@ -6811,9 +6811,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/atomic64_64.h linux-2.6.38.1/arch
  }
  
  #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/atomic.h linux-2.6.38.1/arch/x86/include/asm/atomic.h
---- linux-2.6.38.1/arch/x86/include/asm/atomic.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/atomic.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/atomic.h linux-2.6.38.2/arch/x86/include/asm/atomic.h
+--- linux-2.6.38.2/arch/x86/include/asm/atomic.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/atomic.h       2011-03-21 18:31:35.000000000 -0400
 @@ -22,7 +22,18 @@
   */
  static inline int atomic_read(const atomic_t *v)
@@ -7185,9 +7185,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/atomic.h linux-2.6.38.1/arch/x86/
  /*
   * atomic_dec_if_positive - decrement by 1 if old value positive
   * @v: pointer of type atomic_t
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/bitops.h linux-2.6.38.1/arch/x86/include/asm/bitops.h
---- linux-2.6.38.1/arch/x86/include/asm/bitops.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/bitops.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/bitops.h linux-2.6.38.2/arch/x86/include/asm/bitops.h
+--- linux-2.6.38.2/arch/x86/include/asm/bitops.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/bitops.h       2011-03-21 18:31:35.000000000 -0400
 @@ -38,7 +38,7 @@
   * a mask operation on a byte.
   */
@@ -7197,9 +7197,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/bitops.h linux-2.6.38.1/arch/x86/
  #define CONST_MASK(nr)                        (1 << ((nr) & 7))
  
  /**
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/boot.h linux-2.6.38.1/arch/x86/include/asm/boot.h
---- linux-2.6.38.1/arch/x86/include/asm/boot.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/boot.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/boot.h linux-2.6.38.2/arch/x86/include/asm/boot.h
+--- linux-2.6.38.2/arch/x86/include/asm/boot.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/boot.h 2011-03-21 18:31:35.000000000 -0400
 @@ -11,10 +11,15 @@
  #include <asm/pgtable_types.h>
  
@@ -7217,9 +7217,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/boot.h linux-2.6.38.1/arch/x86/in
  /* Minimum kernel alignment, as a power of two */
  #ifdef CONFIG_X86_64
  #define MIN_KERNEL_ALIGN_LG2  PMD_SHIFT
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/cacheflush.h linux-2.6.38.1/arch/x86/include/asm/cacheflush.h
---- linux-2.6.38.1/arch/x86/include/asm/cacheflush.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/cacheflush.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/cacheflush.h linux-2.6.38.2/arch/x86/include/asm/cacheflush.h
+--- linux-2.6.38.2/arch/x86/include/asm/cacheflush.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/cacheflush.h   2011-03-21 18:31:35.000000000 -0400
 @@ -26,7 +26,7 @@ static inline unsigned long get_page_mem
        unsigned long pg_flags = pg->flags & _PGMT_MASK;
  
@@ -7229,9 +7229,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/cacheflush.h linux-2.6.38.1/arch/
        else if (pg_flags == _PGMT_WC)
                return _PAGE_CACHE_WC;
        else if (pg_flags == _PGMT_UC_MINUS)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/cache.h linux-2.6.38.1/arch/x86/include/asm/cache.h
---- linux-2.6.38.1/arch/x86/include/asm/cache.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/cache.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/cache.h linux-2.6.38.2/arch/x86/include/asm/cache.h
+--- linux-2.6.38.2/arch/x86/include/asm/cache.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/cache.h        2011-03-21 18:31:35.000000000 -0400
 @@ -8,6 +8,7 @@
  #define L1_CACHE_BYTES        (1 << L1_CACHE_SHIFT)
  
@@ -7240,9 +7240,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/cache.h linux-2.6.38.1/arch/x86/i
  
  #define INTERNODE_CACHE_SHIFT CONFIG_X86_INTERNODE_CACHE_SHIFT
  #define INTERNODE_CACHE_BYTES (1 << INTERNODE_CACHE_SHIFT)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/checksum_32.h linux-2.6.38.1/arch/x86/include/asm/checksum_32.h
---- linux-2.6.38.1/arch/x86/include/asm/checksum_32.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/checksum_32.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/checksum_32.h linux-2.6.38.2/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.38.2/arch/x86/include/asm/checksum_32.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/checksum_32.h  2011-03-21 18:31:35.000000000 -0400
 @@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
                                            int len, __wsum sum,
                                            int *src_err_ptr, int *dst_err_ptr);
@@ -7276,9 +7276,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/checksum_32.h linux-2.6.38.1/arch
                                                 len, sum, NULL, err_ptr);
  
        if (len)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/cpufeature.h linux-2.6.38.1/arch/x86/include/asm/cpufeature.h
---- linux-2.6.38.1/arch/x86/include/asm/cpufeature.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/cpufeature.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/cpufeature.h linux-2.6.38.2/arch/x86/include/asm/cpufeature.h
+--- linux-2.6.38.2/arch/x86/include/asm/cpufeature.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/cpufeature.h   2011-03-21 18:31:35.000000000 -0400
 @@ -349,7 +349,7 @@ static __always_inline __pure bool __sta
                             ".section .discard,\"aw\",@progbits\n"
                             " .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */
@@ -7288,9 +7288,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/cpufeature.h linux-2.6.38.1/arch/
                             "3: movb $1,%0\n"
                             "4:\n"
                             ".previous\n"
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/desc_defs.h linux-2.6.38.1/arch/x86/include/asm/desc_defs.h
---- linux-2.6.38.1/arch/x86/include/asm/desc_defs.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/desc_defs.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/desc_defs.h linux-2.6.38.2/arch/x86/include/asm/desc_defs.h
+--- linux-2.6.38.2/arch/x86/include/asm/desc_defs.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/desc_defs.h    2011-03-21 18:31:35.000000000 -0400
 @@ -31,6 +31,12 @@ struct desc_struct {
                        unsigned base1: 8, type: 4, s: 1, dpl: 2, p: 1;
                        unsigned limit: 4, avl: 1, l: 1, d: 1, g: 1, base2: 8;
@@ -7304,9 +7304,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/desc_defs.h linux-2.6.38.1/arch/x
        };
  } __attribute__((packed));
  
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/desc.h linux-2.6.38.1/arch/x86/include/asm/desc.h
---- linux-2.6.38.1/arch/x86/include/asm/desc.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/desc.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/desc.h linux-2.6.38.2/arch/x86/include/asm/desc.h
+--- linux-2.6.38.2/arch/x86/include/asm/desc.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/desc.h 2011-03-21 18:31:35.000000000 -0400
 @@ -4,6 +4,7 @@
  #include <asm/desc_defs.h>
  #include <asm/ldt.h>
@@ -7494,9 +7494,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/desc.h linux-2.6.38.1/arch/x86/in
 +#endif
 +
  #endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/device.h linux-2.6.38.1/arch/x86/include/asm/device.h
---- linux-2.6.38.1/arch/x86/include/asm/device.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/device.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/device.h linux-2.6.38.2/arch/x86/include/asm/device.h
+--- linux-2.6.38.2/arch/x86/include/asm/device.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/device.h       2011-03-21 18:31:35.000000000 -0400
 @@ -6,7 +6,7 @@ struct dev_archdata {
        void    *acpi_handle;
  #endif
@@ -7506,9 +7506,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/device.h linux-2.6.38.1/arch/x86/
  #endif
  #if defined(CONFIG_DMAR) || defined(CONFIG_AMD_IOMMU)
        void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/dma-mapping.h linux-2.6.38.1/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.38.1/arch/x86/include/asm/dma-mapping.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/dma-mapping.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/dma-mapping.h linux-2.6.38.2/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.38.2/arch/x86/include/asm/dma-mapping.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/dma-mapping.h  2011-03-21 18:31:35.000000000 -0400
 @@ -26,9 +26,9 @@ extern int iommu_merge;
  extern struct device x86_dma_fallback_dev;
  extern int panic_on_overflow;
@@ -7548,9 +7548,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/dma-mapping.h linux-2.6.38.1/arch
  
        WARN_ON(irqs_disabled());       /* for portability */
  
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/e820.h linux-2.6.38.1/arch/x86/include/asm/e820.h
---- linux-2.6.38.1/arch/x86/include/asm/e820.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/e820.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/e820.h linux-2.6.38.2/arch/x86/include/asm/e820.h
+--- linux-2.6.38.2/arch/x86/include/asm/e820.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/e820.h 2011-03-21 18:31:35.000000000 -0400
 @@ -69,7 +69,7 @@ struct e820map {
  #define ISA_START_ADDRESS     0xa0000
  #define ISA_END_ADDRESS               0x100000
@@ -7560,9 +7560,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/e820.h linux-2.6.38.1/arch/x86/in
  #define BIOS_END              0x00100000
  
  #define BIOS_ROM_BASE         0xffe00000
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/elf.h linux-2.6.38.1/arch/x86/include/asm/elf.h
---- linux-2.6.38.1/arch/x86/include/asm/elf.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/elf.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/elf.h linux-2.6.38.2/arch/x86/include/asm/elf.h
+--- linux-2.6.38.2/arch/x86/include/asm/elf.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/elf.h  2011-03-21 18:31:35.000000000 -0400
 @@ -237,7 +237,25 @@ extern int force_personality32;
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -7616,9 +7616,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/elf.h linux-2.6.38.1/arch/x86/inc
 -#define arch_randomize_brk arch_randomize_brk
 -
  #endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/futex.h linux-2.6.38.1/arch/x86/include/asm/futex.h
---- linux-2.6.38.1/arch/x86/include/asm/futex.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/futex.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/futex.h linux-2.6.38.2/arch/x86/include/asm/futex.h
+--- linux-2.6.38.2/arch/x86/include/asm/futex.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/futex.h        2011-03-21 18:31:35.000000000 -0400
 @@ -12,16 +12,18 @@
  #include <asm/system.h>
  
@@ -7694,9 +7694,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/futex.h linux-2.6.38.1/arch/x86/i
                     : "i" (-EFAULT), "r" (newval), "0" (oldval)
                     : "memory"
        );
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/i387.h linux-2.6.38.1/arch/x86/include/asm/i387.h
---- linux-2.6.38.1/arch/x86/include/asm/i387.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/i387.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/i387.h linux-2.6.38.2/arch/x86/include/asm/i387.h
+--- linux-2.6.38.2/arch/x86/include/asm/i387.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/i387.h 2011-03-21 18:31:35.000000000 -0400
 @@ -92,6 +92,11 @@ static inline int fxrstor_checking(struc
  {
        int err;
@@ -7737,9 +7737,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/i387.h linux-2.6.38.1/arch/x86/in
  
  /*
   * These must be called with preempt disabled
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/io.h linux-2.6.38.1/arch/x86/include/asm/io.h
---- linux-2.6.38.1/arch/x86/include/asm/io.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/io.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/io.h linux-2.6.38.2/arch/x86/include/asm/io.h
+--- linux-2.6.38.2/arch/x86/include/asm/io.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/io.h   2011-03-21 18:31:35.000000000 -0400
 @@ -216,6 +216,17 @@ extern void set_iounmap_nonlazy(void);
  
  #include <linux/vmalloc.h>
@@ -7758,9 +7758,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/io.h linux-2.6.38.1/arch/x86/incl
  /*
   * Convert a virtual cached pointer to an uncached pointer
   */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/iommu.h linux-2.6.38.1/arch/x86/include/asm/iommu.h
---- linux-2.6.38.1/arch/x86/include/asm/iommu.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/iommu.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/iommu.h linux-2.6.38.2/arch/x86/include/asm/iommu.h
+--- linux-2.6.38.2/arch/x86/include/asm/iommu.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/iommu.h        2011-03-21 18:31:35.000000000 -0400
 @@ -1,7 +1,7 @@
  #ifndef _ASM_X86_IOMMU_H
  #define _ASM_X86_IOMMU_H
@@ -7770,9 +7770,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/iommu.h linux-2.6.38.1/arch/x86/i
  extern int force_iommu, no_iommu;
  extern int iommu_detected;
  extern int iommu_pass_through;
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/irqflags.h linux-2.6.38.1/arch/x86/include/asm/irqflags.h
---- linux-2.6.38.1/arch/x86/include/asm/irqflags.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/irqflags.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/irqflags.h linux-2.6.38.2/arch/x86/include/asm/irqflags.h
+--- linux-2.6.38.2/arch/x86/include/asm/irqflags.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/irqflags.h     2011-03-21 18:31:35.000000000 -0400
 @@ -140,6 +140,11 @@ static inline unsigned long arch_local_i
        sti;                                    \
        sysexit
@@ -7785,9 +7785,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/irqflags.h linux-2.6.38.1/arch/x8
  #else
  #define INTERRUPT_RETURN              iret
  #define ENABLE_INTERRUPTS_SYSEXIT     sti; sysexit
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/kvm_host.h linux-2.6.38.1/arch/x86/include/asm/kvm_host.h
---- linux-2.6.38.1/arch/x86/include/asm/kvm_host.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/kvm_host.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/kvm_host.h linux-2.6.38.2/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.38.2/arch/x86/include/asm/kvm_host.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/kvm_host.h     2011-03-21 18:31:35.000000000 -0400
 @@ -603,7 +603,7 @@ struct kvm_arch_async_pf {
        bool direct_map;
  };
@@ -7797,9 +7797,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/kvm_host.h linux-2.6.38.1/arch/x8
  
  int kvm_mmu_module_init(void);
  void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/local.h linux-2.6.38.1/arch/x86/include/asm/local.h
---- linux-2.6.38.1/arch/x86/include/asm/local.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/local.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/local.h linux-2.6.38.2/arch/x86/include/asm/local.h
+--- linux-2.6.38.2/arch/x86/include/asm/local.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/local.h        2011-03-21 18:31:35.000000000 -0400
 @@ -18,26 +18,58 @@ typedef struct {
  
  static inline void local_inc(local_t *l)
@@ -7952,9 +7952,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/local.h linux-2.6.38.1/arch/x86/i
                     : "+r" (i), "+m" (l->a.counter)
                     : : "memory");
        return i + __i;
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/mc146818rtc.h linux-2.6.38.1/arch/x86/include/asm/mc146818rtc.h
---- linux-2.6.38.1/arch/x86/include/asm/mc146818rtc.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/mc146818rtc.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/mc146818rtc.h linux-2.6.38.2/arch/x86/include/asm/mc146818rtc.h
+--- linux-2.6.38.2/arch/x86/include/asm/mc146818rtc.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/mc146818rtc.h  2011-03-21 18:31:35.000000000 -0400
 @@ -81,8 +81,8 @@ static inline unsigned char current_lock
  #else
  #define lock_cmos_prefix(reg) do {} while (0)
@@ -7966,9 +7966,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/mc146818rtc.h linux-2.6.38.1/arch
  #define do_i_have_lock_cmos() 0
  #define current_lock_cmos_reg() 0
  #endif
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/mce.h linux-2.6.38.1/arch/x86/include/asm/mce.h
---- linux-2.6.38.1/arch/x86/include/asm/mce.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/mce.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/mce.h linux-2.6.38.2/arch/x86/include/asm/mce.h
+--- linux-2.6.38.2/arch/x86/include/asm/mce.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/mce.h  2011-03-21 18:31:35.000000000 -0400
 @@ -198,7 +198,7 @@ int mce_notify_irq(void);
  void mce_notify_process(void);
  
@@ -7978,9 +7978,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/mce.h linux-2.6.38.1/arch/x86/inc
  
  /*
   * Exception handler
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/microcode.h linux-2.6.38.1/arch/x86/include/asm/microcode.h
---- linux-2.6.38.1/arch/x86/include/asm/microcode.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/microcode.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/microcode.h linux-2.6.38.2/arch/x86/include/asm/microcode.h
+--- linux-2.6.38.2/arch/x86/include/asm/microcode.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/microcode.h    2011-03-21 18:31:35.000000000 -0400
 @@ -12,13 +12,13 @@ struct device;
  enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
  
@@ -8027,9 +8027,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/microcode.h linux-2.6.38.1/arch/x
  {
        return NULL;
  }
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/mman.h linux-2.6.38.1/arch/x86/include/asm/mman.h
---- linux-2.6.38.1/arch/x86/include/asm/mman.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/mman.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/mman.h linux-2.6.38.2/arch/x86/include/asm/mman.h
+--- linux-2.6.38.2/arch/x86/include/asm/mman.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/mman.h 2011-03-21 18:31:35.000000000 -0400
 @@ -5,4 +5,14 @@
  
  #include <asm-generic/mman.h>
@@ -8045,9 +8045,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/mman.h linux-2.6.38.1/arch/x86/in
 +#endif
 +
  #endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/mmu_context.h linux-2.6.38.1/arch/x86/include/asm/mmu_context.h
---- linux-2.6.38.1/arch/x86/include/asm/mmu_context.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/mmu_context.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/mmu_context.h linux-2.6.38.2/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.38.2/arch/x86/include/asm/mmu_context.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/mmu_context.h  2011-03-28 16:54:16.000000000 -0400
 @@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
  
  static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -8070,7 +8070,7 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/mmu_context.h linux-2.6.38.1/arch
  #ifdef CONFIG_SMP
        if (percpu_read(cpu_tlbstate.state) == TLBSTATE_OK)
                percpu_write(cpu_tlbstate.state, TLBSTATE_LAZY);
-@@ -34,17 +49,30 @@ static inline void switch_mm(struct mm_s
+@@ -34,16 +49,30 @@ static inline void switch_mm(struct mm_s
                             struct task_struct *tsk)
  {
        unsigned cpu = smp_processor_id();
@@ -8097,12 +8097,11 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/mmu_context.h linux-2.6.38.1/arch
 +              load_cr3(get_cpu_pgd(cpu));
 +#else
                load_cr3(next->pgd);
--
 +#endif
                /* stop flush ipis for the previous mm */
                cpumask_clear_cpu(cpu, mm_cpumask(prev));
-@@ -53,9 +81,38 @@ static inline void switch_mm(struct mm_s
+@@ -53,9 +82,38 @@ static inline void switch_mm(struct mm_s
                 */
                if (unlikely(prev->context.ldt != next->context.ldt))
                        load_LDT_nolock(&next->context);
@@ -8142,7 +8141,7 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/mmu_context.h linux-2.6.38.1/arch
                percpu_write(cpu_tlbstate.state, TLBSTATE_OK);
                BUG_ON(percpu_read(cpu_tlbstate.active_mm) != next);
  
-@@ -64,11 +121,28 @@ static inline void switch_mm(struct mm_s
+@@ -64,11 +122,28 @@ static inline void switch_mm(struct mm_s
                         * tlb flush IPI delivery. We must reload CR3
                         * to make sure to use no freed page tables.
                         */
@@ -8172,9 +8171,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/mmu_context.h linux-2.6.38.1/arch
  }
  
  #define activate_mm(prev, next)                       \
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/mmu.h linux-2.6.38.1/arch/x86/include/asm/mmu.h
---- linux-2.6.38.1/arch/x86/include/asm/mmu.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/mmu.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/mmu.h linux-2.6.38.2/arch/x86/include/asm/mmu.h
+--- linux-2.6.38.2/arch/x86/include/asm/mmu.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/mmu.h  2011-03-21 18:31:35.000000000 -0400
 @@ -9,10 +9,23 @@
   * we put the segment information here.
   */
@@ -8201,9 +8200,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/mmu.h linux-2.6.38.1/arch/x86/inc
  } mm_context_t;
  
  #ifdef CONFIG_SMP
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/module.h linux-2.6.38.1/arch/x86/include/asm/module.h
---- linux-2.6.38.1/arch/x86/include/asm/module.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/module.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/module.h linux-2.6.38.2/arch/x86/include/asm/module.h
+--- linux-2.6.38.2/arch/x86/include/asm/module.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/module.h       2011-03-21 18:31:35.000000000 -0400
 @@ -59,8 +59,26 @@
  #error unknown processor family
  #endif
@@ -8232,9 +8231,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/module.h linux-2.6.38.1/arch/x86/
  #endif
  
  #endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/page_64_types.h linux-2.6.38.1/arch/x86/include/asm/page_64_types.h
---- linux-2.6.38.1/arch/x86/include/asm/page_64_types.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/page_64_types.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/page_64_types.h linux-2.6.38.2/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.38.2/arch/x86/include/asm/page_64_types.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/page_64_types.h        2011-03-21 18:31:35.000000000 -0400
 @@ -56,7 +56,7 @@ void copy_page(void *to, void *from);
  
  /* duplicated to the one in bootmem.h */
@@ -8244,9 +8243,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/page_64_types.h linux-2.6.38.1/ar
  
  extern unsigned long __phys_addr(unsigned long);
  #define __phys_reloc_hide(x)  (x)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/paravirt.h linux-2.6.38.1/arch/x86/include/asm/paravirt.h
---- linux-2.6.38.1/arch/x86/include/asm/paravirt.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/paravirt.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/paravirt.h linux-2.6.38.2/arch/x86/include/asm/paravirt.h
+--- linux-2.6.38.2/arch/x86/include/asm/paravirt.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/paravirt.h     2011-03-21 18:31:35.000000000 -0400
 @@ -739,6 +739,21 @@ static inline void __set_fixmap(unsigned
        pv_mmu_ops.set_fixmap(idx, phys, flags);
  }
@@ -8300,9 +8299,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/paravirt.h linux-2.6.38.1/arch/x8
  #endif        /* CONFIG_X86_32 */
  
  #endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/paravirt_types.h linux-2.6.38.1/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.38.1/arch/x86/include/asm/paravirt_types.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/paravirt_types.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/paravirt_types.h linux-2.6.38.2/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.38.2/arch/x86/include/asm/paravirt_types.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/paravirt_types.h       2011-03-21 18:31:35.000000000 -0400
 @@ -317,6 +317,12 @@ struct pv_mmu_ops {
           an mfn.  We can tell which is which from the index. */
        void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -8316,9 +8315,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/paravirt_types.h linux-2.6.38.1/a
  };
  
  struct arch_spinlock;
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pci_x86.h linux-2.6.38.1/arch/x86/include/asm/pci_x86.h
---- linux-2.6.38.1/arch/x86/include/asm/pci_x86.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pci_x86.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pci_x86.h linux-2.6.38.2/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.38.2/arch/x86/include/asm/pci_x86.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pci_x86.h      2011-03-21 18:31:35.000000000 -0400
 @@ -93,16 +93,16 @@ extern int (*pcibios_enable_irq)(struct 
  extern void (*pcibios_disable_irq)(struct pci_dev *dev);
  
@@ -8341,9 +8340,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pci_x86.h linux-2.6.38.1/arch/x86
  extern bool port_cf9_safe;
  
  /* arch_initcall level */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgalloc.h linux-2.6.38.1/arch/x86/include/asm/pgalloc.h
---- linux-2.6.38.1/arch/x86/include/asm/pgalloc.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pgalloc.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pgalloc.h linux-2.6.38.2/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.38.2/arch/x86/include/asm/pgalloc.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pgalloc.h      2011-03-21 18:31:35.000000000 -0400
 @@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
                                       pmd_t *pmd, pte_t *pte)
  {
@@ -8358,9 +8357,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgalloc.h linux-2.6.38.1/arch/x86
        set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
  }
  
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable-2level.h linux-2.6.38.1/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.38.1/arch/x86/include/asm/pgtable-2level.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pgtable-2level.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pgtable-2level.h linux-2.6.38.2/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.38.2/arch/x86/include/asm/pgtable-2level.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pgtable-2level.h       2011-03-21 18:31:35.000000000 -0400
 @@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 
  
  static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8371,9 +8370,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable-2level.h linux-2.6.38.1/a
  }
  
  static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_32.h linux-2.6.38.1/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.38.1/arch/x86/include/asm/pgtable_32.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pgtable_32.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pgtable_32.h linux-2.6.38.2/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.38.2/arch/x86/include/asm/pgtable_32.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pgtable_32.h   2011-03-21 18:31:35.000000000 -0400
 @@ -25,9 +25,6 @@
  struct mm_struct;
  struct vm_area_struct;
@@ -8417,9 +8416,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_32.h linux-2.6.38.1/arch/
  /*
   * kern_addr_valid() is (1) for FLATMEM and (0) for
   * SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_32_types.h linux-2.6.38.1/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.38.1/arch/x86/include/asm/pgtable_32_types.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pgtable_32_types.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pgtable_32_types.h linux-2.6.38.2/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.38.2/arch/x86/include/asm/pgtable_32_types.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pgtable_32_types.h     2011-03-21 18:31:35.000000000 -0400
 @@ -8,7 +8,7 @@
   */
  #ifdef CONFIG_X86_PAE
@@ -8449,9 +8448,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_32_types.h linux-2.6.38.1
  #define MODULES_VADDR VMALLOC_START
  #define MODULES_END   VMALLOC_END
  #define MODULES_LEN   (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable-3level.h linux-2.6.38.1/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.38.1/arch/x86/include/asm/pgtable-3level.h       2011-03-23 17:20:06.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pgtable-3level.h       2011-03-23 17:21:43.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pgtable-3level.h linux-2.6.38.2/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.38.2/arch/x86/include/asm/pgtable-3level.h       2011-03-23 17:20:06.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pgtable-3level.h       2011-03-23 17:21:43.000000000 -0400
 @@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
  
  static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8469,9 +8468,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable-3level.h linux-2.6.38.1/a
  }
  
  /*
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_64.h linux-2.6.38.1/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.38.1/arch/x86/include/asm/pgtable_64.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pgtable_64.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pgtable_64.h linux-2.6.38.2/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.38.2/arch/x86/include/asm/pgtable_64.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pgtable_64.h   2011-03-21 18:31:35.000000000 -0400
 @@ -16,10 +16,13 @@
  
  extern pud_t level3_kernel_pgt[512];
@@ -8508,9 +8507,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_64.h linux-2.6.38.1/arch/
  }
  
  static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_64_types.h linux-2.6.38.1/arch/x86/include/asm/pgtable_64_types.h
---- linux-2.6.38.1/arch/x86/include/asm/pgtable_64_types.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pgtable_64_types.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pgtable_64_types.h linux-2.6.38.2/arch/x86/include/asm/pgtable_64_types.h
+--- linux-2.6.38.2/arch/x86/include/asm/pgtable_64_types.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pgtable_64_types.h     2011-03-21 18:31:35.000000000 -0400
 @@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
  #define MODULES_VADDR    _AC(0xffffffffa0000000, UL)
  #define MODULES_END      _AC(0xffffffffff000000, UL)
@@ -8522,9 +8521,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_64_types.h linux-2.6.38.1
 +#define ktva_ktla(addr)               (addr)
  
  #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable.h linux-2.6.38.1/arch/x86/include/asm/pgtable.h
---- linux-2.6.38.1/arch/x86/include/asm/pgtable.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pgtable.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pgtable.h linux-2.6.38.2/arch/x86/include/asm/pgtable.h
+--- linux-2.6.38.2/arch/x86/include/asm/pgtable.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pgtable.h      2011-03-21 18:31:35.000000000 -0400
 @@ -81,12 +81,51 @@ extern struct mm_struct *pgd_page_get_mm
  
  #define arch_end_context_switch(prev) do {} while(0)
@@ -8694,9 +8693,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable.h linux-2.6.38.1/arch/x86
  
  #include <asm-generic/pgtable.h>
  #endif        /* __ASSEMBLY__ */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_types.h linux-2.6.38.1/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.38.1/arch/x86/include/asm/pgtable_types.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/pgtable_types.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/pgtable_types.h linux-2.6.38.2/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.38.2/arch/x86/include/asm/pgtable_types.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/pgtable_types.h        2011-03-21 18:31:35.000000000 -0400
 @@ -16,13 +16,12 @@
  #define _PAGE_BIT_PSE         7       /* 4 MB (or 2MB) page */
  #define _PAGE_BIT_PAT         7       /* on 4KB pages */
@@ -8810,9 +8809,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/pgtable_types.h linux-2.6.38.1/ar
  
  #define pgprot_writecombine   pgprot_writecombine
  extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/processor.h linux-2.6.38.1/arch/x86/include/asm/processor.h
---- linux-2.6.38.1/arch/x86/include/asm/processor.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/processor.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/processor.h linux-2.6.38.2/arch/x86/include/asm/processor.h
+--- linux-2.6.38.2/arch/x86/include/asm/processor.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/processor.h    2011-03-21 18:31:35.000000000 -0400
 @@ -270,7 +270,7 @@ struct tss_struct {
  
  } ____cacheline_aligned;
@@ -8897,9 +8896,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/processor.h linux-2.6.38.1/arch/x
  #define KSTK_EIP(task)                (task_pt_regs(task)->ip)
  
  /* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/ptrace.h linux-2.6.38.1/arch/x86/include/asm/ptrace.h
---- linux-2.6.38.1/arch/x86/include/asm/ptrace.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/ptrace.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/ptrace.h linux-2.6.38.2/arch/x86/include/asm/ptrace.h
+--- linux-2.6.38.2/arch/x86/include/asm/ptrace.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/ptrace.h       2011-03-21 18:31:35.000000000 -0400
 @@ -152,28 +152,29 @@ static inline unsigned long regs_return_
  }
  
@@ -8936,9 +8935,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/ptrace.h linux-2.6.38.1/arch/x86/
  #endif
  }
  
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/reboot.h linux-2.6.38.1/arch/x86/include/asm/reboot.h
---- linux-2.6.38.1/arch/x86/include/asm/reboot.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/reboot.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/reboot.h linux-2.6.38.2/arch/x86/include/asm/reboot.h
+--- linux-2.6.38.2/arch/x86/include/asm/reboot.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/reboot.h       2011-03-21 18:31:35.000000000 -0400
 @@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
  
  void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8948,9 +8947,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/reboot.h linux-2.6.38.1/arch/x86/
  
  typedef void (*nmi_shootdown_cb)(int, struct die_args*);
  void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/rwsem.h linux-2.6.38.1/arch/x86/include/asm/rwsem.h
---- linux-2.6.38.1/arch/x86/include/asm/rwsem.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/rwsem.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/rwsem.h linux-2.6.38.2/arch/x86/include/asm/rwsem.h
+--- linux-2.6.38.2/arch/x86/include/asm/rwsem.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/rwsem.h        2011-03-21 18:31:35.000000000 -0400
 @@ -118,6 +118,14 @@ static inline void __down_read(struct rw
  {
        asm volatile("# beginning down_read\n\t"
@@ -9075,9 +9074,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/rwsem.h linux-2.6.38.1/arch/x86/i
                     : "+r" (tmp), "+m" (sem->count)
                     : : "memory");
  
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/segment.h linux-2.6.38.1/arch/x86/include/asm/segment.h
---- linux-2.6.38.1/arch/x86/include/asm/segment.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/segment.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/segment.h linux-2.6.38.2/arch/x86/include/asm/segment.h
+--- linux-2.6.38.2/arch/x86/include/asm/segment.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/segment.h      2011-03-21 18:31:35.000000000 -0400
 @@ -62,8 +62,8 @@
   *  26 - ESPFIX small SS
   *  27 - per-cpu                      [ offset to per-cpu data area ]
@@ -9137,9 +9136,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/segment.h linux-2.6.38.1/arch/x86
  #define __KERNEL_DS   (GDT_ENTRY_KERNEL_DS*8)
  #define __USER_DS     (GDT_ENTRY_DEFAULT_USER_DS*8+3)
  #define __USER_CS     (GDT_ENTRY_DEFAULT_USER_CS*8+3)
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/smp.h linux-2.6.38.1/arch/x86/include/asm/smp.h
---- linux-2.6.38.1/arch/x86/include/asm/smp.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/smp.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/smp.h linux-2.6.38.2/arch/x86/include/asm/smp.h
+--- linux-2.6.38.2/arch/x86/include/asm/smp.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/smp.h  2011-03-21 18:31:35.000000000 -0400
 @@ -24,7 +24,7 @@ extern unsigned int num_processors;
  DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map);
  DECLARE_PER_CPU(cpumask_var_t, cpu_core_map);
@@ -9149,9 +9148,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/smp.h linux-2.6.38.1/arch/x86/inc
  
  static inline struct cpumask *cpu_sibling_mask(int cpu)
  {
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/spinlock.h linux-2.6.38.1/arch/x86/include/asm/spinlock.h
---- linux-2.6.38.1/arch/x86/include/asm/spinlock.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/spinlock.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/spinlock.h linux-2.6.38.2/arch/x86/include/asm/spinlock.h
+--- linux-2.6.38.2/arch/x86/include/asm/spinlock.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/spinlock.h     2011-03-21 18:31:35.000000000 -0400
 @@ -249,6 +249,14 @@ static inline int arch_write_can_lock(ar
  static inline void arch_read_lock(arch_rwlock_t *rw)
  {
@@ -9214,9 +9213,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/spinlock.h linux-2.6.38.1/arch/x8
                     : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
  }
  
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/stackprotector.h linux-2.6.38.1/arch/x86/include/asm/stackprotector.h
---- linux-2.6.38.1/arch/x86/include/asm/stackprotector.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/stackprotector.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/stackprotector.h linux-2.6.38.2/arch/x86/include/asm/stackprotector.h
+--- linux-2.6.38.2/arch/x86/include/asm/stackprotector.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/stackprotector.h       2011-03-21 18:31:35.000000000 -0400
 @@ -113,7 +113,7 @@ static inline void setup_stack_canary_se
  
  static inline void load_stack_canary_segment(void)
@@ -9226,9 +9225,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/stackprotector.h linux-2.6.38.1/a
        asm volatile ("mov %0, %%gs" : : "r" (0));
  #endif
  }
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/system.h linux-2.6.38.1/arch/x86/include/asm/system.h
---- linux-2.6.38.1/arch/x86/include/asm/system.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/system.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/system.h linux-2.6.38.2/arch/x86/include/asm/system.h
+--- linux-2.6.38.2/arch/x86/include/asm/system.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/system.h       2011-03-21 18:31:35.000000000 -0400
 @@ -202,7 +202,7 @@ static inline unsigned long get_limit(un
  {
        unsigned long __limit;
@@ -9247,9 +9246,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/system.h linux-2.6.38.1/arch/x86/
  extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
  
  void default_idle(void);
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/uaccess_32.h linux-2.6.38.1/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.38.1/arch/x86/include/asm/uaccess_32.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/uaccess_32.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/uaccess_32.h linux-2.6.38.2/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.38.2/arch/x86/include/asm/uaccess_32.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/uaccess_32.h   2011-03-21 18:31:35.000000000 -0400
 @@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
  static __always_inline unsigned long __must_check
  __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -9406,9 +9405,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/uaccess_32.h linux-2.6.38.1/arch/
        return n;
  }
  
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/uaccess_64.h linux-2.6.38.1/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.38.1/arch/x86/include/asm/uaccess_64.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/uaccess_64.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/uaccess_64.h linux-2.6.38.2/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.38.2/arch/x86/include/asm/uaccess_64.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/uaccess_64.h   2011-03-21 18:31:35.000000000 -0400
 @@ -11,6 +11,9 @@
  #include <asm/alternative.h>
  #include <asm/cpufeature.h>
@@ -9781,9 +9780,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/uaccess_64.h linux-2.6.38.1/arch/
  copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
  
  #endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/uaccess.h linux-2.6.38.1/arch/x86/include/asm/uaccess.h
---- linux-2.6.38.1/arch/x86/include/asm/uaccess.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/uaccess.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/uaccess.h linux-2.6.38.2/arch/x86/include/asm/uaccess.h
+--- linux-2.6.38.2/arch/x86/include/asm/uaccess.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/uaccess.h      2011-03-21 18:31:35.000000000 -0400
 @@ -8,12 +8,15 @@
  #include <linux/thread_info.h>
  #include <linux/prefetch.h>
@@ -10002,9 +10001,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/uaccess.h linux-2.6.38.1/arch/x86
  #ifdef CONFIG_X86_32
  # include "uaccess_32.h"
  #else
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/vgtod.h linux-2.6.38.1/arch/x86/include/asm/vgtod.h
---- linux-2.6.38.1/arch/x86/include/asm/vgtod.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/vgtod.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/vgtod.h linux-2.6.38.2/arch/x86/include/asm/vgtod.h
+--- linux-2.6.38.2/arch/x86/include/asm/vgtod.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/vgtod.h        2011-03-21 18:31:35.000000000 -0400
 @@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
        int             sysctl_enabled;
        struct timezone sys_tz;
@@ -10013,9 +10012,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/vgtod.h linux-2.6.38.1/arch/x86/i
                cycle_t (*vread)(void);
                cycle_t cycle_last;
                cycle_t mask;
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/vsyscall.h linux-2.6.38.1/arch/x86/include/asm/vsyscall.h
---- linux-2.6.38.1/arch/x86/include/asm/vsyscall.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/vsyscall.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/vsyscall.h linux-2.6.38.2/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.38.2/arch/x86/include/asm/vsyscall.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/vsyscall.h     2011-03-21 18:31:35.000000000 -0400
 @@ -15,9 +15,10 @@ enum vsyscall_num {
  
  #ifdef __KERNEL__
@@ -10046,9 +10045,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/vsyscall.h linux-2.6.38.1/arch/x8
  #endif /* __KERNEL__ */
  
  #endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.38.1/arch/x86/include/asm/xsave.h linux-2.6.38.1/arch/x86/include/asm/xsave.h
---- linux-2.6.38.1/arch/x86/include/asm/xsave.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/include/asm/xsave.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/include/asm/xsave.h linux-2.6.38.2/arch/x86/include/asm/xsave.h
+--- linux-2.6.38.2/arch/x86/include/asm/xsave.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/include/asm/xsave.h        2011-03-21 18:31:35.000000000 -0400
 @@ -65,6 +65,11 @@ static inline int xsave_user(struct xsav
  {
        int err;
@@ -10073,9 +10072,9 @@ diff -urNp linux-2.6.38.1/arch/x86/include/asm/xsave.h linux-2.6.38.1/arch/x86/i
        __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
                             "2:\n"
                             ".section .fixup,\"ax\"\n"
-diff -urNp linux-2.6.38.1/arch/x86/Kconfig linux-2.6.38.1/arch/x86/Kconfig
---- linux-2.6.38.1/arch/x86/Kconfig    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/Kconfig    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/Kconfig linux-2.6.38.2/arch/x86/Kconfig
+--- linux-2.6.38.2/arch/x86/Kconfig    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/Kconfig    2011-03-21 18:31:35.000000000 -0400
 @@ -223,7 +223,7 @@ config X86_TRAMPOLINE
  
  config X86_32_LAZY_GS
@@ -10157,9 +10156,9 @@ diff -urNp linux-2.6.38.1/arch/x86/Kconfig linux-2.6.38.1/arch/x86/Kconfig
        ---help---
          Map the 32-bit VDSO to the predictable old-style address too.
  
-diff -urNp linux-2.6.38.1/arch/x86/Kconfig.cpu linux-2.6.38.1/arch/x86/Kconfig.cpu
---- linux-2.6.38.1/arch/x86/Kconfig.cpu        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/Kconfig.cpu        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/Kconfig.cpu linux-2.6.38.2/arch/x86/Kconfig.cpu
+--- linux-2.6.38.2/arch/x86/Kconfig.cpu        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/Kconfig.cpu        2011-03-21 18:31:35.000000000 -0400
 @@ -339,7 +339,7 @@ config X86_PPRO_FENCE
  
  config X86_F00F_BUG
@@ -10187,9 +10186,9 @@ diff -urNp linux-2.6.38.1/arch/x86/Kconfig.cpu linux-2.6.38.1/arch/x86/Kconfig.c
  
  config X86_MINIMUM_CPU_FAMILY
        int
-diff -urNp linux-2.6.38.1/arch/x86/Kconfig.debug linux-2.6.38.1/arch/x86/Kconfig.debug
---- linux-2.6.38.1/arch/x86/Kconfig.debug      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/Kconfig.debug      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/Kconfig.debug linux-2.6.38.2/arch/x86/Kconfig.debug
+--- linux-2.6.38.2/arch/x86/Kconfig.debug      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/Kconfig.debug      2011-03-21 18:31:35.000000000 -0400
 @@ -101,7 +101,7 @@ config X86_PTDUMP
  config DEBUG_RODATA
        bool "Write protect kernel read-only data structures"
@@ -10208,9 +10207,9 @@ diff -urNp linux-2.6.38.1/arch/x86/Kconfig.debug linux-2.6.38.1/arch/x86/Kconfig
        ---help---
          This option helps catch unintended modifications to loadable
          kernel module's text and read-only data. It also prevents execution
-diff -urNp linux-2.6.38.1/arch/x86/kernel/acpi/boot.c linux-2.6.38.1/arch/x86/kernel/acpi/boot.c
---- linux-2.6.38.1/arch/x86/kernel/acpi/boot.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/acpi/boot.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/acpi/boot.c linux-2.6.38.2/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.38.2/arch/x86/kernel/acpi/boot.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/acpi/boot.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1472,7 +1472,7 @@ static struct dmi_system_id __initdata a
                     DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
                     },
@@ -10220,9 +10219,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/acpi/boot.c linux-2.6.38.1/arch/x86/ke
  };
  
  /*
-diff -urNp linux-2.6.38.1/arch/x86/kernel/acpi/sleep.c linux-2.6.38.1/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.38.1/arch/x86/kernel/acpi/sleep.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/acpi/sleep.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/acpi/sleep.c linux-2.6.38.2/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.38.2/arch/x86/kernel/acpi/sleep.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/acpi/sleep.c        2011-03-21 18:31:35.000000000 -0400
 @@ -18,7 +18,7 @@
  #include "realmode/wakeup.h"
  #include "sleep.h"
@@ -10245,9 +10244,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/acpi/sleep.c linux-2.6.38.1/arch/x86/k
        initial_gs = per_cpu_offset(smp_processor_id());
  #endif
        initial_code = (unsigned long)wakeup_long64;
-diff -urNp linux-2.6.38.1/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.38.1/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.38.1/arch/x86/kernel/acpi/wakeup_32.S    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/acpi/wakeup_32.S    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.38.2/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.38.2/arch/x86/kernel/acpi/wakeup_32.S    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/acpi/wakeup_32.S    2011-03-21 18:31:35.000000000 -0400
 @@ -30,13 +30,11 @@ wakeup_pmode_return:
        # and restore the stack ... but you need gdt for this to work
        movl    saved_context_esp, %esp
@@ -10264,9 +10263,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.38.1/arch/x
  
  bogus_magic:
        jmp     bogus_magic
-diff -urNp linux-2.6.38.1/arch/x86/kernel/alternative.c linux-2.6.38.1/arch/x86/kernel/alternative.c
---- linux-2.6.38.1/arch/x86/kernel/alternative.c       2011-03-23 17:20:06.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/alternative.c       2011-03-26 20:47:42.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/alternative.c linux-2.6.38.2/arch/x86/kernel/alternative.c
+--- linux-2.6.38.2/arch/x86/kernel/alternative.c       2011-03-23 17:20:06.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/alternative.c       2011-03-28 16:55:19.000000000 -0400
 @@ -248,7 +248,7 @@ static void alternatives_smp_lock(const 
                if (!*poff || ptr < text || ptr >= text_end)
                        continue;
@@ -10368,21 +10367,7 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/alternative.c linux-2.6.38.1/arch/x86/
        return addr;
  }
  
-@@ -620,12 +610,7 @@ static int __kprobes stop_machine_text_p
-               flush_icache_range((unsigned long)p->addr,
-                                  (unsigned long)p->addr + p->len);
-       }
--      /*
--       * Intel Archiecture Software Developer's Manual section 7.1.3 specifies
--       * that a core serializing instruction such as "cpuid" should be
--       * executed on _each_ core before the new instruction is made visible.
--       */
--      sync_core();
-+
-       return 0;
- }
-@@ -682,9 +667,9 @@ void __kprobes text_poke_smp_batch(struc
+@@ -682,9 +672,9 @@ void __kprobes text_poke_smp_batch(struc
  #if defined(CONFIG_DYNAMIC_FTRACE) || defined(HAVE_JUMP_LABEL)
  
  #ifdef CONFIG_X86_64
@@ -10394,9 +10379,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/alternative.c linux-2.6.38.1/arch/x86/
  #endif
  
  void __init arch_init_ideal_nop5(void)
-diff -urNp linux-2.6.38.1/arch/x86/kernel/amd_iommu.c linux-2.6.38.1/arch/x86/kernel/amd_iommu.c
---- linux-2.6.38.1/arch/x86/kernel/amd_iommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/amd_iommu.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/amd_iommu.c linux-2.6.38.2/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.38.2/arch/x86/kernel/amd_iommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/amd_iommu.c 2011-03-21 18:31:35.000000000 -0400
 @@ -2286,7 +2286,7 @@ static void prealloc_protection_domains(
        }
  }
@@ -10406,9 +10391,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/amd_iommu.c linux-2.6.38.1/arch/x86/ke
        .alloc_coherent = alloc_coherent,
        .free_coherent = free_coherent,
        .map_page = map_page,
-diff -urNp linux-2.6.38.1/arch/x86/kernel/apic/io_apic.c linux-2.6.38.1/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.38.1/arch/x86/kernel/apic/io_apic.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/apic/io_apic.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/apic/io_apic.c linux-2.6.38.2/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.38.2/arch/x86/kernel/apic/io_apic.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/apic/io_apic.c      2011-03-21 18:31:35.000000000 -0400
 @@ -617,7 +617,7 @@ struct IO_APIC_route_entry **alloc_ioapi
        ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
                                GFP_KERNEL);
@@ -10445,9 +10430,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/apic/io_apic.c linux-2.6.38.1/arch/x86
  {
        raw_spin_unlock(&vector_lock);
  }
-diff -urNp linux-2.6.38.1/arch/x86/kernel/apm_32.c linux-2.6.38.1/arch/x86/kernel/apm_32.c
---- linux-2.6.38.1/arch/x86/kernel/apm_32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/apm_32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/apm_32.c linux-2.6.38.2/arch/x86/kernel/apm_32.c
+--- linux-2.6.38.2/arch/x86/kernel/apm_32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/apm_32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex);
   * This is for buggy BIOS's that refer to (real mode) segment 0x40
   * even though they are called in protected mode.
@@ -10549,9 +10534,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/apm_32.c linux-2.6.38.1/arch/x86/kerne
  
        proc_create("apm", 0, NULL, &apm_file_ops);
  
-diff -urNp linux-2.6.38.1/arch/x86/kernel/asm-offsets_32.c linux-2.6.38.1/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.38.1/arch/x86/kernel/asm-offsets_32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/asm-offsets_32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/asm-offsets_32.c linux-2.6.38.2/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.38.2/arch/x86/kernel/asm-offsets_32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/asm-offsets_32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -113,6 +113,11 @@ void foo(void)
        OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
        OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -10564,9 +10549,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/asm-offsets_32.c linux-2.6.38.1/arch/x
  #endif
  
  #ifdef CONFIG_XEN
-diff -urNp linux-2.6.38.1/arch/x86/kernel/asm-offsets_64.c linux-2.6.38.1/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.38.1/arch/x86/kernel/asm-offsets_64.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/asm-offsets_64.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/asm-offsets_64.c linux-2.6.38.2/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.38.2/arch/x86/kernel/asm-offsets_64.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/asm-offsets_64.c    2011-03-21 18:31:35.000000000 -0400
 @@ -63,6 +63,18 @@ int main(void)
        OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
        OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -10594,9 +10579,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/asm-offsets_64.c linux-2.6.38.1/arch/x
        DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
        BLANK();
        DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/common.c linux-2.6.38.1/arch/x86/kernel/cpu/common.c
---- linux-2.6.38.1/arch/x86/kernel/cpu/common.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/common.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/common.c linux-2.6.38.2/arch/x86/kernel/cpu/common.c
+--- linux-2.6.38.2/arch/x86/kernel/cpu/common.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/common.c        2011-03-21 18:31:35.000000000 -0400
 @@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
  
  static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10722,9 +10707,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/common.c linux-2.6.38.1/arch/x86/k
        struct thread_struct *thread = &curr->thread;
  
        if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.38.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.38.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c  2011-03-21 18:31:35.000000000 -0400
 @@ -481,7 +481,7 @@ static const struct dmi_system_id sw_any
                        DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
                },
@@ -10734,9 +10719,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
  };
  
  static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.38.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.38.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c    2011-03-21 18:31:35.000000000 -0400
 @@ -226,7 +226,7 @@ static struct cpu_model models[] =
        { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
        { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10746,9 +10731,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
  };
  #undef _BANIAS
  #undef BANIAS
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/intel.c linux-2.6.38.1/arch/x86/kernel/cpu/intel.c
---- linux-2.6.38.1/arch/x86/kernel/cpu/intel.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/intel.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/intel.c linux-2.6.38.2/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.38.2/arch/x86/kernel/cpu/intel.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/intel.c 2011-03-21 18:31:35.000000000 -0400
 @@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
         * Update the IDT descriptor and reload the IDT so that
         * it uses the read-only mapped virtual address.
@@ -10758,9 +10743,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/intel.c linux-2.6.38.1/arch/x86/ke
        load_idt(&idt_descr);
  }
  #endif
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/Makefile linux-2.6.38.1/arch/x86/kernel/cpu/Makefile
---- linux-2.6.38.1/arch/x86/kernel/cpu/Makefile        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/Makefile        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/Makefile linux-2.6.38.2/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.38.2/arch/x86/kernel/cpu/Makefile        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/Makefile        2011-03-21 18:31:35.000000000 -0400
 @@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg
  CFLAGS_REMOVE_perf_event.o = -pg
  endif
@@ -10772,9 +10757,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/Makefile linux-2.6.38.1/arch/x86/k
  obj-y                 := intel_cacheinfo.o scattered.o topology.o
  obj-y                 += proc.o capflags.o powerflags.o common.o
  obj-y                 += vmware.o hypervisor.o sched.o mshyperv.o
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.38.1/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.38.1/arch/x86/kernel/cpu/mcheck/mce.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/mcheck/mce.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.38.2/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.38.2/arch/x86/kernel/cpu/mcheck/mce.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/mcheck/mce.c    2011-03-21 18:31:35.000000000 -0400
 @@ -45,6 +45,7 @@
  #include <asm/ipi.h>
  #include <asm/mce.h>
@@ -10845,9 +10830,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.38.1/arch/x
  };
  
  /*
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/generic.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/generic.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/generic.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/generic.c  2011-03-21 18:31:35.000000000 -0400
 @@ -28,7 +28,7 @@ static struct fixed_range_block fixed_ra
        { MSR_MTRRfix64K_00000, 1 }, /* one   64k MTRR  */
        { MSR_MTRRfix16K_80000, 2 }, /* two   16k MTRRs */
@@ -10857,9 +10842,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.38.1/arch
  };
  
  static unsigned long smp_changes_mask;
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/main.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/main.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/main.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/main.c     2011-03-21 18:31:35.000000000 -0400
 @@ -61,7 +61,7 @@ static DEFINE_MUTEX(mtrr_mutex);
  u64 size_or_mask, size_and_mask;
  static bool mtrr_aps_delayed_init;
@@ -10869,9 +10854,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.38.1/arch/x8
  
  const struct mtrr_ops *mtrr_if;
  
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/mtrr.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/mtrr.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/mtrr.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/mtrr/mtrr.h     2011-03-21 18:31:35.000000000 -0400
 @@ -12,19 +12,19 @@
  extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
  
@@ -10900,9 +10885,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.38.1/arch/x8
  };
  
  extern int generic_get_free_region(unsigned long base, unsigned long size,
-diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/perf_event.c linux-2.6.38.1/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.38.1/arch/x86/kernel/cpu/perf_event.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/cpu/perf_event.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/cpu/perf_event.c linux-2.6.38.2/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.38.2/arch/x86/kernel/cpu/perf_event.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/cpu/perf_event.c    2011-03-21 18:31:35.000000000 -0400
 @@ -1781,7 +1781,7 @@ perf_callchain_user(struct perf_callchai
                        break;
  
@@ -10912,9 +10897,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/cpu/perf_event.c linux-2.6.38.1/arch/x
        }
  }
  
-diff -urNp linux-2.6.38.1/arch/x86/kernel/crash.c linux-2.6.38.1/arch/x86/kernel/crash.c
---- linux-2.6.38.1/arch/x86/kernel/crash.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/crash.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/crash.c linux-2.6.38.2/arch/x86/kernel/crash.c
+--- linux-2.6.38.2/arch/x86/kernel/crash.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/crash.c     2011-03-21 18:31:35.000000000 -0400
 @@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu, 
        regs = args->regs;
  
@@ -10924,9 +10909,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/crash.c linux-2.6.38.1/arch/x86/kernel
                crash_fixup_ss_esp(&fixed_regs, regs);
                regs = &fixed_regs;
        }
-diff -urNp linux-2.6.38.1/arch/x86/kernel/doublefault_32.c linux-2.6.38.1/arch/x86/kernel/doublefault_32.c
---- linux-2.6.38.1/arch/x86/kernel/doublefault_32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/doublefault_32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/doublefault_32.c linux-2.6.38.2/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.38.2/arch/x86/kernel/doublefault_32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/doublefault_32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -11,7 +11,7 @@
  
  #define DOUBLEFAULT_STACKSIZE (1024)
@@ -10958,9 +10943,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/doublefault_32.c linux-2.6.38.1/arch/x
                .fs             = __KERNEL_PERCPU,
  
                .__cr3          = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.38.1/arch/x86/kernel/dumpstack_32.c linux-2.6.38.1/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.38.1/arch/x86/kernel/dumpstack_32.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/dumpstack_32.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/dumpstack_32.c linux-2.6.38.2/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.38.2/arch/x86/kernel/dumpstack_32.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/dumpstack_32.c      2011-03-21 18:31:35.000000000 -0400
 @@ -95,21 +95,22 @@ void show_registers(struct pt_regs *regs
         * When in-kernel, we also print out the stack and code at the
         * time of the fault..
@@ -11004,9 +10989,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/dumpstack_32.c linux-2.6.38.1/arch/x86
        if (ip < PAGE_OFFSET)
                return 0;
        if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.38.1/arch/x86/kernel/dumpstack.c linux-2.6.38.1/arch/x86/kernel/dumpstack.c
---- linux-2.6.38.1/arch/x86/kernel/dumpstack.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/dumpstack.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/dumpstack.c linux-2.6.38.2/arch/x86/kernel/dumpstack.c
+--- linux-2.6.38.2/arch/x86/kernel/dumpstack.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/dumpstack.c 2011-03-21 18:31:35.000000000 -0400
 @@ -2,6 +2,9 @@
   *  Copyright (C) 1991, 1992  Linus Torvalds
   *  Copyright (C) 2000, 2001, 2002 Andi Kleen, SuSE Labs
@@ -11062,9 +11047,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/dumpstack.c linux-2.6.38.1/arch/x86/ke
                report_bug(regs->ip, regs);
  
        if (__die(str, regs, err))
-diff -urNp linux-2.6.38.1/arch/x86/kernel/entry_32.S linux-2.6.38.1/arch/x86/kernel/entry_32.S
---- linux-2.6.38.1/arch/x86/kernel/entry_32.S  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/entry_32.S  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/entry_32.S linux-2.6.38.2/arch/x86/kernel/entry_32.S
+--- linux-2.6.38.2/arch/x86/kernel/entry_32.S  2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/entry_32.S  2011-03-28 17:42:53.000000000 -0400
 @@ -183,13 +183,81 @@
        /*CFI_REL_OFFSET gs, PT_GS*/
  .endm
@@ -11437,9 +11422,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/entry_32.S linux-2.6.38.1/arch/x86/ker
        RESTORE_REGS
        lss 12+4(%esp), %esp            # back to espfix stack
        CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.38.1/arch/x86/kernel/entry_64.S linux-2.6.38.1/arch/x86/kernel/entry_64.S
---- linux-2.6.38.1/arch/x86/kernel/entry_64.S  2011-03-23 17:20:06.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/entry_64.S  2011-03-23 17:21:49.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/entry_64.S linux-2.6.38.2/arch/x86/kernel/entry_64.S
+--- linux-2.6.38.2/arch/x86/kernel/entry_64.S  2011-03-23 17:20:06.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/entry_64.S  2011-03-23 17:21:49.000000000 -0400
 @@ -53,6 +53,7 @@
  #include <asm/paravirt.h>
  #include <asm/ftrace.h>
@@ -11918,9 +11903,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/entry_64.S linux-2.6.38.1/arch/x86/ker
        RESTORE_ALL 8
        jmp irq_return
  nmi_userspace:
-diff -urNp linux-2.6.38.1/arch/x86/kernel/ftrace.c linux-2.6.38.1/arch/x86/kernel/ftrace.c
---- linux-2.6.38.1/arch/x86/kernel/ftrace.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/ftrace.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/ftrace.c linux-2.6.38.2/arch/x86/kernel/ftrace.c
+--- linux-2.6.38.2/arch/x86/kernel/ftrace.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/ftrace.c    2011-03-21 18:31:35.000000000 -0400
 @@ -177,7 +177,9 @@ void ftrace_nmi_enter(void)
  
        if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -11958,9 +11943,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/ftrace.c linux-2.6.38.1/arch/x86/kerne
        if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
                return -EFAULT;
  
-diff -urNp linux-2.6.38.1/arch/x86/kernel/head32.c linux-2.6.38.1/arch/x86/kernel/head32.c
---- linux-2.6.38.1/arch/x86/kernel/head32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/head32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/head32.c linux-2.6.38.2/arch/x86/kernel/head32.c
+--- linux-2.6.38.2/arch/x86/kernel/head32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/head32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -19,6 +19,7 @@
  #include <asm/io_apic.h>
  #include <asm/bios_ebda.h>
@@ -11978,9 +11963,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/head32.c linux-2.6.38.1/arch/x86/kerne
  
  #ifdef CONFIG_BLK_DEV_INITRD
        /* Reserve INITRD */
-diff -urNp linux-2.6.38.1/arch/x86/kernel/head_32.S linux-2.6.38.1/arch/x86/kernel/head_32.S
---- linux-2.6.38.1/arch/x86/kernel/head_32.S   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/head_32.S   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/head_32.S linux-2.6.38.2/arch/x86/kernel/head_32.S
+--- linux-2.6.38.2/arch/x86/kernel/head_32.S   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/head_32.S   2011-03-21 18:31:35.000000000 -0400
 @@ -25,6 +25,12 @@
  /* Physical address */
  #define pa(X) ((X) - __PAGE_OFFSET)
@@ -12408,9 +12393,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/head_32.S linux-2.6.38.1/arch/x86/kern
 +      /* Be sure this is zeroed to avoid false validations in Xen */
 +      .fill PAGE_SIZE_asm - GDT_SIZE,1,0
 +      .endr
-diff -urNp linux-2.6.38.1/arch/x86/kernel/head_64.S linux-2.6.38.1/arch/x86/kernel/head_64.S
---- linux-2.6.38.1/arch/x86/kernel/head_64.S   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/head_64.S   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/head_64.S linux-2.6.38.2/arch/x86/kernel/head_64.S
+--- linux-2.6.38.2/arch/x86/kernel/head_64.S   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/head_64.S   2011-03-21 18:31:35.000000000 -0400
 @@ -19,6 +19,7 @@
  #include <asm/cache.h>
  #include <asm/processor-flags.h>
@@ -12680,9 +12665,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/head_64.S linux-2.6.38.1/arch/x86/kern
  
        __PAGE_ALIGNED_BSS
        .align PAGE_SIZE
-diff -urNp linux-2.6.38.1/arch/x86/kernel/i386_ksyms_32.c linux-2.6.38.1/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.38.1/arch/x86/kernel/i386_ksyms_32.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/i386_ksyms_32.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/i386_ksyms_32.c linux-2.6.38.2/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.38.2/arch/x86/kernel/i386_ksyms_32.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/i386_ksyms_32.c     2011-03-21 18:31:35.000000000 -0400
 @@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
  EXPORT_SYMBOL(cmpxchg8b_emu);
  #endif
@@ -12704,9 +12689,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/i386_ksyms_32.c linux-2.6.38.1/arch/x8
 +#ifdef CONFIG_PAX_KERNEXEC
 +EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
 +#endif
-diff -urNp linux-2.6.38.1/arch/x86/kernel/init_task.c linux-2.6.38.1/arch/x86/kernel/init_task.c
---- linux-2.6.38.1/arch/x86/kernel/init_task.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/init_task.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/init_task.c linux-2.6.38.2/arch/x86/kernel/init_task.c
+--- linux-2.6.38.2/arch/x86/kernel/init_task.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/init_task.c 2011-03-21 18:31:35.000000000 -0400
 @@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
   * section. Since TSS's are completely CPU-local, we want them
   * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12715,9 +12700,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/init_task.c linux-2.6.38.1/arch/x86/ke
 -
 +struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
 +EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.38.1/arch/x86/kernel/ioport.c linux-2.6.38.1/arch/x86/kernel/ioport.c
---- linux-2.6.38.1/arch/x86/kernel/ioport.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/ioport.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/ioport.c linux-2.6.38.2/arch/x86/kernel/ioport.c
+--- linux-2.6.38.2/arch/x86/kernel/ioport.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/ioport.c    2011-03-21 18:31:35.000000000 -0400
 @@ -6,6 +6,7 @@
  #include <linux/sched.h>
  #include <linux/kernel.h>
@@ -12761,9 +12746,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/ioport.c linux-2.6.38.1/arch/x86/kerne
                if (!capable(CAP_SYS_RAWIO))
                        return -EPERM;
        }
-diff -urNp linux-2.6.38.1/arch/x86/kernel/irq_32.c linux-2.6.38.1/arch/x86/kernel/irq_32.c
---- linux-2.6.38.1/arch/x86/kernel/irq_32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/irq_32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/irq_32.c linux-2.6.38.2/arch/x86/kernel/irq_32.c
+--- linux-2.6.38.2/arch/x86/kernel/irq_32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/irq_32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -91,7 +91,7 @@ execute_on_irq_stack(int overflow, struc
                return 0;
  
@@ -12816,9 +12801,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/irq_32.c linux-2.6.38.1/arch/x86/kerne
                /*
                 * Shouldnt happen, we returned above if in_interrupt():
                 */
-diff -urNp linux-2.6.38.1/arch/x86/kernel/kgdb.c linux-2.6.38.1/arch/x86/kernel/kgdb.c
---- linux-2.6.38.1/arch/x86/kernel/kgdb.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/kgdb.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/kgdb.c linux-2.6.38.2/arch/x86/kernel/kgdb.c
+--- linux-2.6.38.2/arch/x86/kernel/kgdb.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/kgdb.c      2011-03-21 18:31:35.000000000 -0400
 @@ -124,11 +124,11 @@ char *dbg_get_reg(int regno, void *mem, 
        switch (regno) {
  #ifdef CONFIG_X86_32
@@ -12842,9 +12827,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/kgdb.c linux-2.6.38.1/arch/x86/kernel/
        /* Breakpoint instruction: */
        .gdb_bpt_instr          = { 0xcc },
        .flags                  = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.38.1/arch/x86/kernel/kprobes.c linux-2.6.38.1/arch/x86/kernel/kprobes.c
---- linux-2.6.38.1/arch/x86/kernel/kprobes.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/kprobes.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/kprobes.c linux-2.6.38.2/arch/x86/kernel/kprobes.c
+--- linux-2.6.38.2/arch/x86/kernel/kprobes.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/kprobes.c   2011-03-21 18:31:35.000000000 -0400
 @@ -115,8 +115,11 @@ static void __kprobes __synthesize_relat
        } __attribute__((packed)) *insn;
  
@@ -12978,9 +12963,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/kprobes.c linux-2.6.38.1/arch/x86/kern
               RELATIVE_ADDR_SIZE);
  
        insn_buf[0] = RELATIVEJUMP_OPCODE;
-diff -urNp linux-2.6.38.1/arch/x86/kernel/ldt.c linux-2.6.38.1/arch/x86/kernel/ldt.c
---- linux-2.6.38.1/arch/x86/kernel/ldt.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/ldt.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/ldt.c linux-2.6.38.2/arch/x86/kernel/ldt.c
+--- linux-2.6.38.2/arch/x86/kernel/ldt.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/ldt.c       2011-03-21 18:31:35.000000000 -0400
 @@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, i
        if (reload) {
  #ifdef CONFIG_SMP
@@ -13045,9 +13030,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/ldt.c linux-2.6.38.1/arch/x86/kernel/l
        fill_ldt(&ldt, &ldt_info);
        if (oldmode)
                ldt.avl = 0;
-diff -urNp linux-2.6.38.1/arch/x86/kernel/machine_kexec_32.c linux-2.6.38.1/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.38.1/arch/x86/kernel/machine_kexec_32.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/machine_kexec_32.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/machine_kexec_32.c linux-2.6.38.2/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.38.2/arch/x86/kernel/machine_kexec_32.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/machine_kexec_32.c  2011-03-21 18:31:35.000000000 -0400
 @@ -27,7 +27,7 @@
  #include <asm/cacheflush.h>
  #include <asm/debugreg.h>
@@ -13075,9 +13060,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/machine_kexec_32.c linux-2.6.38.1/arch
  
        relocate_kernel_ptr = control_page;
        page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.38.1/arch/x86/kernel/microcode_amd.c linux-2.6.38.1/arch/x86/kernel/microcode_amd.c
---- linux-2.6.38.1/arch/x86/kernel/microcode_amd.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/microcode_amd.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/microcode_amd.c linux-2.6.38.2/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.38.2/arch/x86/kernel/microcode_amd.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/microcode_amd.c     2011-03-21 18:31:35.000000000 -0400
 @@ -317,7 +317,7 @@ static void microcode_fini_cpu_amd(int c
        uci->mc = NULL;
  }
@@ -13096,9 +13081,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/microcode_amd.c linux-2.6.38.1/arch/x8
  {
        return &microcode_amd_ops;
  }
-diff -urNp linux-2.6.38.1/arch/x86/kernel/microcode_core.c linux-2.6.38.1/arch/x86/kernel/microcode_core.c
---- linux-2.6.38.1/arch/x86/kernel/microcode_core.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/microcode_core.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/microcode_core.c linux-2.6.38.2/arch/x86/kernel/microcode_core.c
+--- linux-2.6.38.2/arch/x86/kernel/microcode_core.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/microcode_core.c    2011-03-21 18:31:35.000000000 -0400
 @@ -92,7 +92,7 @@ MODULE_LICENSE("GPL");
  
  #define MICROCODE_VERSION     "2.00"
@@ -13108,9 +13093,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/microcode_core.c linux-2.6.38.1/arch/x
  
  /*
   * Synchronization.
-diff -urNp linux-2.6.38.1/arch/x86/kernel/microcode_intel.c linux-2.6.38.1/arch/x86/kernel/microcode_intel.c
---- linux-2.6.38.1/arch/x86/kernel/microcode_intel.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/microcode_intel.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/microcode_intel.c linux-2.6.38.2/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.38.2/arch/x86/kernel/microcode_intel.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/microcode_intel.c   2011-03-21 18:31:35.000000000 -0400
 @@ -440,13 +440,13 @@ static enum ucode_state request_microcod
  
  static int get_ucode_user(void *to, const void *from, size_t n)
@@ -13145,9 +13130,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/microcode_intel.c linux-2.6.38.1/arch/
  {
        return &microcode_intel_ops;
  }
-diff -urNp linux-2.6.38.1/arch/x86/kernel/module.c linux-2.6.38.1/arch/x86/kernel/module.c
---- linux-2.6.38.1/arch/x86/kernel/module.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/module.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/module.c linux-2.6.38.2/arch/x86/kernel/module.c
+--- linux-2.6.38.2/arch/x86/kernel/module.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/module.c    2011-03-21 18:31:35.000000000 -0400
 @@ -35,21 +35,66 @@
  #define DEBUGP(fmt...)
  #endif
@@ -13286,9 +13271,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/module.c linux-2.6.38.1/arch/x86/kerne
  #if 0
                        if ((s64)val != *(s32 *)loc)
                                goto overflow;
-diff -urNp linux-2.6.38.1/arch/x86/kernel/paravirt.c linux-2.6.38.1/arch/x86/kernel/paravirt.c
---- linux-2.6.38.1/arch/x86/kernel/paravirt.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/paravirt.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/paravirt.c linux-2.6.38.2/arch/x86/kernel/paravirt.c
+--- linux-2.6.38.2/arch/x86/kernel/paravirt.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/paravirt.c  2011-03-21 18:31:35.000000000 -0400
 @@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
   * corresponding structure. */
  static void *get_call_destination(u8 type)
@@ -13392,9 +13377,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/paravirt.c linux-2.6.38.1/arch/x86/ker
  };
  
  EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.38.1/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.38.1/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.38.1/arch/x86/kernel/paravirt-spinlocks.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/paravirt-spinlocks.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.38.2/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.38.2/arch/x86/kernel/paravirt-spinlocks.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/paravirt-spinlocks.c        2011-03-21 18:31:35.000000000 -0400
 @@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t 
        arch_spin_lock(lock);
  }
@@ -13404,9 +13389,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.38.1/ar
  #ifdef CONFIG_SMP
        .spin_is_locked = __ticket_spin_is_locked,
        .spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-calgary_64.c linux-2.6.38.1/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.38.1/arch/x86/kernel/pci-calgary_64.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/pci-calgary_64.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/pci-calgary_64.c linux-2.6.38.2/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.38.2/arch/x86/kernel/pci-calgary_64.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/pci-calgary_64.c    2011-03-21 18:31:35.000000000 -0400
 @@ -476,7 +476,7 @@ static void calgary_free_coherent(struct
        free_pages((unsigned long)vaddr, get_order(size));
  }
@@ -13416,9 +13401,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-calgary_64.c linux-2.6.38.1/arch/x
        .alloc_coherent = calgary_alloc_coherent,
        .free_coherent = calgary_free_coherent,
        .map_sg = calgary_map_sg,
-diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-dma.c linux-2.6.38.1/arch/x86/kernel/pci-dma.c
---- linux-2.6.38.1/arch/x86/kernel/pci-dma.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/pci-dma.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/pci-dma.c linux-2.6.38.2/arch/x86/kernel/pci-dma.c
+--- linux-2.6.38.2/arch/x86/kernel/pci-dma.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/pci-dma.c   2011-03-21 18:31:35.000000000 -0400
 @@ -16,7 +16,7 @@
  
  static int forbid_dac __read_mostly;
@@ -13437,9 +13422,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-dma.c linux-2.6.38.1/arch/x86/kern
  
  #ifdef CONFIG_PCI
        if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-gart_64.c linux-2.6.38.1/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.38.1/arch/x86/kernel/pci-gart_64.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/pci-gart_64.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/pci-gart_64.c linux-2.6.38.2/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.38.2/arch/x86/kernel/pci-gart_64.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/pci-gart_64.c       2011-03-21 18:31:35.000000000 -0400
 @@ -706,7 +706,7 @@ static __init int init_amd_gatt(struct a
        return -1;
  }
@@ -13449,9 +13434,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-gart_64.c linux-2.6.38.1/arch/x86/
        .map_sg                         = gart_map_sg,
        .unmap_sg                       = gart_unmap_sg,
        .map_page                       = gart_map_page,
-diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-nommu.c linux-2.6.38.1/arch/x86/kernel/pci-nommu.c
---- linux-2.6.38.1/arch/x86/kernel/pci-nommu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/pci-nommu.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/pci-nommu.c linux-2.6.38.2/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.38.2/arch/x86/kernel/pci-nommu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/pci-nommu.c 2011-03-21 18:31:35.000000000 -0400
 @@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(str
        flush_write_buffers();
  }
@@ -13461,9 +13446,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-nommu.c linux-2.6.38.1/arch/x86/ke
        .alloc_coherent         = dma_generic_alloc_coherent,
        .free_coherent          = nommu_free_coherent,
        .map_sg                 = nommu_map_sg,
-diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-swiotlb.c linux-2.6.38.1/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.38.1/arch/x86/kernel/pci-swiotlb.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/pci-swiotlb.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/pci-swiotlb.c linux-2.6.38.2/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.38.2/arch/x86/kernel/pci-swiotlb.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/pci-swiotlb.c       2011-03-21 18:31:35.000000000 -0400
 @@ -26,7 +26,7 @@ static void *x86_swiotlb_alloc_coherent(
        return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
  }
@@ -13473,9 +13458,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/pci-swiotlb.c linux-2.6.38.1/arch/x86/
        .mapping_error = swiotlb_dma_mapping_error,
        .alloc_coherent = x86_swiotlb_alloc_coherent,
        .free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.38.1/arch/x86/kernel/process_32.c linux-2.6.38.1/arch/x86/kernel/process_32.c
---- linux-2.6.38.1/arch/x86/kernel/process_32.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/process_32.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/process_32.c linux-2.6.38.2/arch/x86/kernel/process_32.c
+--- linux-2.6.38.2/arch/x86/kernel/process_32.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/process_32.c        2011-03-21 18:31:35.000000000 -0400
 @@ -65,6 +65,7 @@ asmlinkage void ret_from_fork(void) __as
  unsigned long thread_saved_pc(struct task_struct *tsk)
  {
@@ -13559,9 +13544,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/process_32.c linux-2.6.38.1/arch/x86/k
 +      load_sp0(init_tss + smp_processor_id(), thread);
 +}
 +#endif
-diff -urNp linux-2.6.38.1/arch/x86/kernel/process_64.c linux-2.6.38.1/arch/x86/kernel/process_64.c
---- linux-2.6.38.1/arch/x86/kernel/process_64.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/process_64.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/process_64.c linux-2.6.38.2/arch/x86/kernel/process_64.c
+--- linux-2.6.38.2/arch/x86/kernel/process_64.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/process_64.c        2011-03-21 18:31:35.000000000 -0400
 @@ -87,7 +87,7 @@ static void __exit_idle(void)
  void exit_idle(void)
  {
@@ -13595,9 +13580,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/process_64.c linux-2.6.38.1/arch/x86/k
                        return 0;
                ip = *(u64 *)(fp+8);
                if (!in_sched_functions(ip))
-diff -urNp linux-2.6.38.1/arch/x86/kernel/process.c linux-2.6.38.1/arch/x86/kernel/process.c
---- linux-2.6.38.1/arch/x86/kernel/process.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/process.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/process.c linux-2.6.38.2/arch/x86/kernel/process.c
+--- linux-2.6.38.2/arch/x86/kernel/process.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/process.c   2011-03-28 16:56:19.000000000 -0400
 @@ -70,7 +70,7 @@ void exit_thread(void)
        unsigned long *bp = t->io_bitmap_ptr;
  
@@ -13607,26 +13592,16 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/process.c linux-2.6.38.1/arch/x86/kern
  
                t->io_bitmap_ptr = NULL;
                clear_thread_flag(TIF_IO_BITMAP);
-@@ -97,6 +97,7 @@ void show_regs_common(void)
-       vendor = dmi_get_system_info(DMI_SYS_VENDOR);
-       if (!vendor)
-               vendor = "";
-+
-       product = dmi_get_system_info(DMI_PRODUCT_NAME);
-       if (!product)
-               product = "";
-@@ -105,8 +106,8 @@ void show_regs_common(void)
-       board = dmi_get_system_info(DMI_BOARD_NAME);
+@@ -106,7 +106,7 @@ void show_regs_common(void)
  
        printk(KERN_CONT "\n");
--      printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s",
+       printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s",
 -              current->pid, current->comm, print_tainted(),
-+      printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s\n",
 +              task_pid_nr(current), current->comm, print_tainted(),
                init_utsname()->release,
                (int)strcspn(init_utsname()->version, " "),
                init_utsname()->version);
-@@ -123,6 +124,9 @@ void flush_thread(void)
+@@ -123,6 +123,9 @@ void flush_thread(void)
  {
        struct task_struct *tsk = current;
  
@@ -13636,7 +13611,7 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/process.c linux-2.6.38.1/arch/x86/kern
        flush_ptrace_hw_breakpoint(tsk);
        memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array));
        /*
-@@ -285,10 +289,10 @@ int kernel_thread(int (*fn)(void *), voi
+@@ -285,10 +288,10 @@ int kernel_thread(int (*fn)(void *), voi
        regs.di = (unsigned long) arg;
  
  #ifdef CONFIG_X86_32
@@ -13650,7 +13625,7 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/process.c linux-2.6.38.1/arch/x86/kern
  #else
        regs.ss = __KERNEL_DS;
  #endif
-@@ -667,17 +671,3 @@ static int __init idle_setup(char *str)
+@@ -667,17 +670,3 @@ static int __init idle_setup(char *str)
        return 0;
  }
  early_param("idle", idle_setup);
@@ -13668,9 +13643,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/process.c linux-2.6.38.1/arch/x86/kern
 -      return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
 -}
 -
-diff -urNp linux-2.6.38.1/arch/x86/kernel/ptrace.c linux-2.6.38.1/arch/x86/kernel/ptrace.c
---- linux-2.6.38.1/arch/x86/kernel/ptrace.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/ptrace.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/ptrace.c linux-2.6.38.2/arch/x86/kernel/ptrace.c
+--- linux-2.6.38.2/arch/x86/kernel/ptrace.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/ptrace.c    2011-03-21 18:31:35.000000000 -0400
 @@ -805,7 +805,7 @@ long arch_ptrace(struct task_struct *chi
                 unsigned long addr, unsigned long data)
  {
@@ -13724,9 +13699,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/ptrace.c linux-2.6.38.1/arch/x86/kerne
  {
        bool step;
  
-diff -urNp linux-2.6.38.1/arch/x86/kernel/reboot.c linux-2.6.38.1/arch/x86/kernel/reboot.c
---- linux-2.6.38.1/arch/x86/kernel/reboot.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/reboot.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/reboot.c linux-2.6.38.2/arch/x86/kernel/reboot.c
+--- linux-2.6.38.2/arch/x86/kernel/reboot.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/reboot.c    2011-03-21 18:31:35.000000000 -0400
 @@ -34,7 +34,7 @@ void (*pm_power_off)(void);
  EXPORT_SYMBOL(pm_power_off);
  
@@ -13792,10 +13767,10 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/reboot.c linux-2.6.38.1/arch/x86/kerne
  
        /* Set up the IDT for real mode. */
        load_idt(&real_mode_idt);
-diff -urNp linux-2.6.38.1/arch/x86/kernel/setup.c linux-2.6.38.1/arch/x86/kernel/setup.c
---- linux-2.6.38.1/arch/x86/kernel/setup.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/setup.c     2011-03-21 18:31:35.000000000 -0400
-@@ -654,7 +654,7 @@ static void __init trim_bios_range(void)
+diff -urNp linux-2.6.38.2/arch/x86/kernel/setup.c linux-2.6.38.2/arch/x86/kernel/setup.c
+--- linux-2.6.38.2/arch/x86/kernel/setup.c     2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/setup.c     2011-03-28 17:42:53.000000000 -0400
+@@ -657,7 +657,7 @@ static void __init trim_bios_range(void)
         * area (640->1Mb) as ram even though it is not.
         * take them out.
         */
@@ -13804,7 +13779,7 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/setup.c linux-2.6.38.1/arch/x86/kernel
        sanitize_e820_map(e820.map, ARRAY_SIZE(e820.map), &e820.nr_map);
  }
  
-@@ -790,14 +790,14 @@ void __init setup_arch(char **cmdline_p)
+@@ -793,14 +793,14 @@ void __init setup_arch(char **cmdline_p)
  
        if (!boot_params.hdr.root_flags)
                root_mountflags &= ~MS_RDONLY;
@@ -13824,9 +13799,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/setup.c linux-2.6.38.1/arch/x86/kernel
        data_resource.end = virt_to_phys(_edata)-1;
        bss_resource.start = virt_to_phys(&__bss_start);
        bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.38.1/arch/x86/kernel/setup_percpu.c linux-2.6.38.1/arch/x86/kernel/setup_percpu.c
---- linux-2.6.38.1/arch/x86/kernel/setup_percpu.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/setup_percpu.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/setup_percpu.c linux-2.6.38.2/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.38.2/arch/x86/kernel/setup_percpu.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/setup_percpu.c      2011-03-21 18:31:35.000000000 -0400
 @@ -21,19 +21,17 @@
  #include <asm/cpu.h>
  #include <asm/stackprotector.h>
@@ -13890,9 +13865,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/setup_percpu.c linux-2.6.38.1/arch/x86
                /*
                 * Up to this point, the boot CPU has been using .init.data
                 * area.  Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.38.1/arch/x86/kernel/signal.c linux-2.6.38.1/arch/x86/kernel/signal.c
---- linux-2.6.38.1/arch/x86/kernel/signal.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/signal.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/signal.c linux-2.6.38.2/arch/x86/kernel/signal.c
+--- linux-2.6.38.2/arch/x86/kernel/signal.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/signal.c    2011-03-21 18:31:35.000000000 -0400
 @@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi
         * Align the stack pointer according to the i386 ABI,
         * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13967,9 +13942,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/signal.c linux-2.6.38.1/arch/x86/kerne
                return;
  
        if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.38.1/arch/x86/kernel/smpboot.c linux-2.6.38.1/arch/x86/kernel/smpboot.c
---- linux-2.6.38.1/arch/x86/kernel/smpboot.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/smpboot.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/smpboot.c linux-2.6.38.2/arch/x86/kernel/smpboot.c
+--- linux-2.6.38.2/arch/x86/kernel/smpboot.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/smpboot.c   2011-03-21 18:31:35.000000000 -0400
 @@ -783,7 +783,11 @@ do_rest:
                (unsigned long)task_stack_page(c_idle.idle) -
                KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -13995,9 +13970,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/smpboot.c linux-2.6.38.1/arch/x86/kern
        err = do_boot_cpu(apicid, cpu);
        if (err) {
                pr_debug("do_boot_cpu failed %d\n", err);
-diff -urNp linux-2.6.38.1/arch/x86/kernel/step.c linux-2.6.38.1/arch/x86/kernel/step.c
---- linux-2.6.38.1/arch/x86/kernel/step.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/step.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/step.c linux-2.6.38.2/arch/x86/kernel/step.c
+--- linux-2.6.38.2/arch/x86/kernel/step.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/step.c      2011-03-21 18:31:35.000000000 -0400
 @@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
                struct desc_struct *desc;
                unsigned long base;
@@ -14040,17 +14015,17 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/step.c linux-2.6.38.1/arch/x86/kernel/
                                /* 32-bit mode: register increment */
                                return 0;
                        /* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.38.1/arch/x86/kernel/syscall_table_32.S linux-2.6.38.1/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.38.1/arch/x86/kernel/syscall_table_32.S  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/syscall_table_32.S  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/syscall_table_32.S linux-2.6.38.2/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.38.2/arch/x86/kernel/syscall_table_32.S  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/syscall_table_32.S  2011-03-21 18:31:35.000000000 -0400
 @@ -1,3 +1,4 @@
 +.section .rodata,"a",@progbits
  ENTRY(sys_call_table)
        .long sys_restart_syscall       /* 0 - old "setup()" system call, used for restarting */
        .long sys_exit
-diff -urNp linux-2.6.38.1/arch/x86/kernel/sys_i386_32.c linux-2.6.38.1/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.38.1/arch/x86/kernel/sys_i386_32.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/sys_i386_32.c       2011-03-21 23:47:41.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/sys_i386_32.c linux-2.6.38.2/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.38.2/arch/x86/kernel/sys_i386_32.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/sys_i386_32.c       2011-03-21 23:47:41.000000000 -0400
 @@ -24,17 +24,224 @@
  
  #include <asm/syscalls.h>
@@ -14288,9 +14263,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/sys_i386_32.c linux-2.6.38.1/arch/x86/
 +
 +      return addr;
  }
-diff -urNp linux-2.6.38.1/arch/x86/kernel/sys_x86_64.c linux-2.6.38.1/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.38.1/arch/x86/kernel/sys_x86_64.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/sys_x86_64.c        2011-03-21 23:47:41.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/sys_x86_64.c linux-2.6.38.2/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.38.2/arch/x86/kernel/sys_x86_64.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/sys_x86_64.c        2011-03-21 23:47:41.000000000 -0400
 @@ -32,8 +32,8 @@ out:
        return error;
  }
@@ -14428,9 +14403,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/sys_x86_64.c linux-2.6.38.1/arch/x86/k
        mm->cached_hole_size = ~0UL;
  
        return addr;
-diff -urNp linux-2.6.38.1/arch/x86/kernel/time.c linux-2.6.38.1/arch/x86/kernel/time.c
---- linux-2.6.38.1/arch/x86/kernel/time.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/time.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/time.c linux-2.6.38.2/arch/x86/kernel/time.c
+--- linux-2.6.38.2/arch/x86/kernel/time.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/time.c      2011-03-21 18:31:35.000000000 -0400
 @@ -22,17 +22,13 @@
  #include <asm/hpet.h>
  #include <asm/time.h>
@@ -14469,9 +14444,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/time.c linux-2.6.38.1/arch/x86/kernel/
        }
        return pc;
  }
-diff -urNp linux-2.6.38.1/arch/x86/kernel/tls.c linux-2.6.38.1/arch/x86/kernel/tls.c
---- linux-2.6.38.1/arch/x86/kernel/tls.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/tls.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/tls.c linux-2.6.38.2/arch/x86/kernel/tls.c
+--- linux-2.6.38.2/arch/x86/kernel/tls.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/tls.c       2011-03-21 18:31:35.000000000 -0400
 @@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
        if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
                return -EINVAL;
@@ -14484,9 +14459,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/tls.c linux-2.6.38.1/arch/x86/kernel/t
        set_tls_desc(p, idx, &info, 1);
  
        return 0;
-diff -urNp linux-2.6.38.1/arch/x86/kernel/trampoline_32.S linux-2.6.38.1/arch/x86/kernel/trampoline_32.S
---- linux-2.6.38.1/arch/x86/kernel/trampoline_32.S     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/trampoline_32.S     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/trampoline_32.S linux-2.6.38.2/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.38.2/arch/x86/kernel/trampoline_32.S     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/trampoline_32.S     2011-03-21 18:31:35.000000000 -0400
 @@ -32,6 +32,12 @@
  #include <asm/segment.h>
  #include <asm/page_types.h>
@@ -14509,9 +14484,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/trampoline_32.S linux-2.6.38.1/arch/x8
  
        # These need to be in the same 64K segment as the above;
        # hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.38.1/arch/x86/kernel/trampoline_64.S linux-2.6.38.1/arch/x86/kernel/trampoline_64.S
---- linux-2.6.38.1/arch/x86/kernel/trampoline_64.S     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/trampoline_64.S     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/trampoline_64.S linux-2.6.38.2/arch/x86/kernel/trampoline_64.S
+--- linux-2.6.38.2/arch/x86/kernel/trampoline_64.S     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/trampoline_64.S     2011-03-21 18:31:35.000000000 -0400
 @@ -91,7 +91,7 @@ startup_32:
        movl    $__KERNEL_DS, %eax      # Initialize the %ds segment register
        movl    %eax, %ds
@@ -14530,9 +14505,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/trampoline_64.S linux-2.6.38.1/arch/x8
        .long   tgdt - r_base
        .short 0
        .quad   0x00cf9b000000ffff      # __KERNEL32_CS
-diff -urNp linux-2.6.38.1/arch/x86/kernel/traps.c linux-2.6.38.1/arch/x86/kernel/traps.c
---- linux-2.6.38.1/arch/x86/kernel/traps.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/traps.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/traps.c linux-2.6.38.2/arch/x86/kernel/traps.c
+--- linux-2.6.38.2/arch/x86/kernel/traps.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/traps.c     2011-03-21 18:31:35.000000000 -0400
 @@ -70,12 +70,6 @@ asmlinkage int system_call(void);
  
  /* Do we ignore FPU interrupts ? */
@@ -14675,9 +14650,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/traps.c linux-2.6.38.1/arch/x86/kernel
        {
                if (!fixup_exception(regs)) {
                        task->thread.error_code = error_code;
-diff -urNp linux-2.6.38.1/arch/x86/kernel/tsc.c linux-2.6.38.1/arch/x86/kernel/tsc.c
---- linux-2.6.38.1/arch/x86/kernel/tsc.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/tsc.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/tsc.c linux-2.6.38.2/arch/x86/kernel/tsc.c
+--- linux-2.6.38.2/arch/x86/kernel/tsc.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/tsc.c       2011-03-21 18:31:35.000000000 -0400
 @@ -837,7 +837,7 @@ static struct dmi_system_id __initdata b
                        DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
                },
@@ -14687,9 +14662,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/tsc.c linux-2.6.38.1/arch/x86/kernel/t
  };
  
  static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.38.1/arch/x86/kernel/vm86_32.c linux-2.6.38.1/arch/x86/kernel/vm86_32.c
---- linux-2.6.38.1/arch/x86/kernel/vm86_32.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/vm86_32.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/vm86_32.c linux-2.6.38.2/arch/x86/kernel/vm86_32.c
+--- linux-2.6.38.2/arch/x86/kernel/vm86_32.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/vm86_32.c   2011-03-21 18:31:35.000000000 -0400
 @@ -41,6 +41,7 @@
  #include <linux/ptrace.h>
  #include <linux/audit.h>
@@ -14754,9 +14729,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/vm86_32.c linux-2.6.38.1/arch/x86/kern
        if (get_user(segoffs, intr_ptr))
                goto cannot_handle;
        if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.38.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.38.1/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.38.1/arch/x86/kernel/vmlinux.lds.S       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/vmlinux.lds.S       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/vmlinux.lds.S linux-2.6.38.2/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.38.2/arch/x86/kernel/vmlinux.lds.S       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/vmlinux.lds.S       2011-03-21 18:31:35.000000000 -0400
 @@ -26,6 +26,13 @@
  #include <asm/page_types.h>
  #include <asm/cache.h>
@@ -15053,9 +15028,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.38.1/arch/x86/
           "kernel image bigger than KERNEL_IMAGE_SIZE");
  
  #ifdef CONFIG_SMP
-diff -urNp linux-2.6.38.1/arch/x86/kernel/vsyscall_64.c linux-2.6.38.1/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.38.1/arch/x86/kernel/vsyscall_64.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/vsyscall_64.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/vsyscall_64.c linux-2.6.38.2/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.38.2/arch/x86/kernel/vsyscall_64.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/vsyscall_64.c       2011-03-21 18:31:35.000000000 -0400
 @@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
  
        write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -15073,9 +15048,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/vsyscall_64.c linux-2.6.38.1/arch/x86/
                p = tcache->blob[1];
        } else if (__vgetcpu_mode == VGETCPU_RDTSCP) {
                /* Load per CPU data from RDTSCP */
-diff -urNp linux-2.6.38.1/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.38.1/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.38.1/arch/x86/kernel/x8664_ksyms_64.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/x8664_ksyms_64.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.38.2/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.38.2/arch/x86/kernel/x8664_ksyms_64.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/x8664_ksyms_64.c    2011-03-21 18:31:35.000000000 -0400
 @@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8);
  EXPORT_SYMBOL(copy_user_generic_string);
  EXPORT_SYMBOL(copy_user_generic_unrolled);
@@ -15085,9 +15060,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.38.1/arch/x
  
  EXPORT_SYMBOL(copy_page);
  EXPORT_SYMBOL(clear_page);
-diff -urNp linux-2.6.38.1/arch/x86/kernel/xsave.c linux-2.6.38.1/arch/x86/kernel/xsave.c
---- linux-2.6.38.1/arch/x86/kernel/xsave.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kernel/xsave.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kernel/xsave.c linux-2.6.38.2/arch/x86/kernel/xsave.c
+--- linux-2.6.38.2/arch/x86/kernel/xsave.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kernel/xsave.c     2011-03-21 18:31:35.000000000 -0400
 @@ -130,7 +130,7 @@ int check_for_xstate(struct i387_fxsave_
            fx_sw_user->xstate_size > fx_sw_user->extended_size)
                return -EINVAL;
@@ -15115,9 +15090,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kernel/xsave.c linux-2.6.38.1/arch/x86/kernel
                                       buf);
        if (unlikely(err)) {
                /*
-diff -urNp linux-2.6.38.1/arch/x86/kvm/emulate.c linux-2.6.38.1/arch/x86/kvm/emulate.c
---- linux-2.6.38.1/arch/x86/kvm/emulate.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kvm/emulate.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kvm/emulate.c linux-2.6.38.2/arch/x86/kvm/emulate.c
+--- linux-2.6.38.2/arch/x86/kvm/emulate.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kvm/emulate.c      2011-03-21 18:31:35.000000000 -0400
 @@ -88,7 +88,7 @@
  #define Src2ImmByte (2<<29)
  #define Src2One     (3<<29)
@@ -15152,9 +15127,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kvm/emulate.c linux-2.6.38.1/arch/x86/kvm/emu
                switch ((_dst).bytes) {                                      \
                case 1:                                                      \
                        ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b",u8); \
-diff -urNp linux-2.6.38.1/arch/x86/kvm/lapic.c linux-2.6.38.1/arch/x86/kvm/lapic.c
---- linux-2.6.38.1/arch/x86/kvm/lapic.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kvm/lapic.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kvm/lapic.c linux-2.6.38.2/arch/x86/kvm/lapic.c
+--- linux-2.6.38.2/arch/x86/kvm/lapic.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kvm/lapic.c        2011-03-21 18:31:35.000000000 -0400
 @@ -53,7 +53,7 @@
  #define APIC_BUS_CYCLE_NS 1
  
@@ -15164,9 +15139,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kvm/lapic.c linux-2.6.38.1/arch/x86/kvm/lapic
  
  #define APIC_LVT_NUM                  6
  /* 14 is the version for Xeon and Pentium 8.4.8*/
-diff -urNp linux-2.6.38.1/arch/x86/kvm/svm.c linux-2.6.38.1/arch/x86/kvm/svm.c
---- linux-2.6.38.1/arch/x86/kvm/svm.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kvm/svm.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kvm/svm.c linux-2.6.38.2/arch/x86/kvm/svm.c
+--- linux-2.6.38.2/arch/x86/kvm/svm.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kvm/svm.c  2011-03-21 18:31:35.000000000 -0400
 @@ -3273,7 +3273,11 @@ static void reload_tss(struct kvm_vcpu *
        int cpu = raw_smp_processor_id();
  
@@ -15188,9 +15163,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kvm/svm.c linux-2.6.38.1/arch/x86/kvm/svm.c
        .cpu_has_kvm_support = has_svm,
        .disabled_by_bios = is_disabled,
        .hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.38.1/arch/x86/kvm/vmx.c linux-2.6.38.1/arch/x86/kvm/vmx.c
---- linux-2.6.38.1/arch/x86/kvm/vmx.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kvm/vmx.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kvm/vmx.c linux-2.6.38.2/arch/x86/kvm/vmx.c
+--- linux-2.6.38.2/arch/x86/kvm/vmx.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kvm/vmx.c  2011-03-21 18:31:35.000000000 -0400
 @@ -725,7 +725,11 @@ static void reload_tss(void)
        struct desc_struct *descs;
  
@@ -15269,9 +15244,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kvm/vmx.c linux-2.6.38.1/arch/x86/kvm/vmx.c
        .cpu_has_kvm_support = cpu_has_kvm_support,
        .disabled_by_bios = vmx_disabled_by_bios,
        .hardware_setup = hardware_setup,
-diff -urNp linux-2.6.38.1/arch/x86/kvm/x86.c linux-2.6.38.1/arch/x86/kvm/x86.c
---- linux-2.6.38.1/arch/x86/kvm/x86.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/kvm/x86.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/kvm/x86.c linux-2.6.38.2/arch/x86/kvm/x86.c
+--- linux-2.6.38.2/arch/x86/kvm/x86.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/kvm/x86.c  2011-03-21 18:31:35.000000000 -0400
 @@ -93,7 +93,7 @@ static void update_cr8_intercept(struct 
  static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
                                    struct kvm_cpuid_entry2 __user *entries);
@@ -15383,9 +15358,9 @@ diff -urNp linux-2.6.38.1/arch/x86/kvm/x86.c linux-2.6.38.1/arch/x86/kvm/x86.c
  
        if (kvm_x86_ops) {
                printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.38.1/arch/x86/lib/atomic64_cx8_32.S linux-2.6.38.1/arch/x86/lib/atomic64_cx8_32.S
---- linux-2.6.38.1/arch/x86/lib/atomic64_cx8_32.S      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/atomic64_cx8_32.S      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/atomic64_cx8_32.S linux-2.6.38.2/arch/x86/lib/atomic64_cx8_32.S
+--- linux-2.6.38.2/arch/x86/lib/atomic64_cx8_32.S      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/atomic64_cx8_32.S      2011-03-21 18:31:35.000000000 -0400
 @@ -86,13 +86,23 @@ ENTRY(atomic64_\func\()_return_cx8)
        movl %edx, %ecx
        \ins\()l %esi, %ebx
@@ -15466,9 +15441,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/atomic64_cx8_32.S linux-2.6.38.1/arch/x86
        LOCK_PREFIX
        cmpxchg8b (%esi)
        jne 1b
-diff -urNp linux-2.6.38.1/arch/x86/lib/checksum_32.S linux-2.6.38.1/arch/x86/lib/checksum_32.S
---- linux-2.6.38.1/arch/x86/lib/checksum_32.S  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/checksum_32.S  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/checksum_32.S linux-2.6.38.2/arch/x86/lib/checksum_32.S
+--- linux-2.6.38.2/arch/x86/lib/checksum_32.S  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/checksum_32.S  2011-03-21 18:31:35.000000000 -0400
 @@ -28,7 +28,8 @@
  #include <linux/linkage.h>
  #include <asm/dwarf2.h>
@@ -15729,9 +15704,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/checksum_32.S linux-2.6.38.1/arch/x86/lib
                                
  #undef ROUND
  #undef ROUND1         
-diff -urNp linux-2.6.38.1/arch/x86/lib/clear_page_64.S linux-2.6.38.1/arch/x86/lib/clear_page_64.S
---- linux-2.6.38.1/arch/x86/lib/clear_page_64.S        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/clear_page_64.S        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/clear_page_64.S linux-2.6.38.2/arch/x86/lib/clear_page_64.S
+--- linux-2.6.38.2/arch/x86/lib/clear_page_64.S        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/clear_page_64.S        2011-03-21 18:31:35.000000000 -0400
 @@ -43,7 +43,7 @@ ENDPROC(clear_page)
  
  #include <asm/cpufeature.h>
@@ -15741,9 +15716,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/clear_page_64.S linux-2.6.38.1/arch/x86/l
  1:    .byte 0xeb                                      /* jmp <disp8> */
        .byte (clear_page_c - clear_page) - (2f - 1b)   /* offset */
  2:
-diff -urNp linux-2.6.38.1/arch/x86/lib/copy_page_64.S linux-2.6.38.1/arch/x86/lib/copy_page_64.S
---- linux-2.6.38.1/arch/x86/lib/copy_page_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/copy_page_64.S 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/copy_page_64.S linux-2.6.38.2/arch/x86/lib/copy_page_64.S
+--- linux-2.6.38.2/arch/x86/lib/copy_page_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/copy_page_64.S 2011-03-21 18:31:35.000000000 -0400
 @@ -104,7 +104,7 @@ ENDPROC(copy_page)
  
  #include <asm/cpufeature.h>
@@ -15753,9 +15728,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/copy_page_64.S linux-2.6.38.1/arch/x86/li
  1:    .byte 0xeb                                      /* jmp <disp8> */
        .byte (copy_page_c - copy_page) - (2f - 1b)     /* offset */
  2:
-diff -urNp linux-2.6.38.1/arch/x86/lib/copy_user_64.S linux-2.6.38.1/arch/x86/lib/copy_user_64.S
---- linux-2.6.38.1/arch/x86/lib/copy_user_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/copy_user_64.S 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/copy_user_64.S linux-2.6.38.2/arch/x86/lib/copy_user_64.S
+--- linux-2.6.38.2/arch/x86/lib/copy_user_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/copy_user_64.S 2011-03-21 18:31:35.000000000 -0400
 @@ -15,13 +15,14 @@
  #include <asm/asm-offsets.h>
  #include <asm/thread_info.h>
@@ -15812,9 +15787,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/copy_user_64.S linux-2.6.38.1/arch/x86/li
        movl %edx,%ecx
        xorl %eax,%eax
        rep
-diff -urNp linux-2.6.38.1/arch/x86/lib/copy_user_nocache_64.S linux-2.6.38.1/arch/x86/lib/copy_user_nocache_64.S
---- linux-2.6.38.1/arch/x86/lib/copy_user_nocache_64.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/copy_user_nocache_64.S 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/copy_user_nocache_64.S linux-2.6.38.2/arch/x86/lib/copy_user_nocache_64.S
+--- linux-2.6.38.2/arch/x86/lib/copy_user_nocache_64.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/copy_user_nocache_64.S 2011-03-21 18:31:35.000000000 -0400
 @@ -14,6 +14,7 @@
  #include <asm/current.h>
  #include <asm/asm-offsets.h>
@@ -15839,9 +15814,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/copy_user_nocache_64.S linux-2.6.38.1/arc
        cmpl $8,%edx
        jb 20f          /* less then 8 bytes, go to byte copy loop */
        ALIGN_DESTINATION
-diff -urNp linux-2.6.38.1/arch/x86/lib/csum-wrappers_64.c linux-2.6.38.1/arch/x86/lib/csum-wrappers_64.c
---- linux-2.6.38.1/arch/x86/lib/csum-wrappers_64.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/csum-wrappers_64.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/csum-wrappers_64.c linux-2.6.38.2/arch/x86/lib/csum-wrappers_64.c
+--- linux-2.6.38.2/arch/x86/lib/csum-wrappers_64.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/csum-wrappers_64.c     2011-03-21 18:31:35.000000000 -0400
 @@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
                        len -= 2;
                }
@@ -15860,9 +15835,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/csum-wrappers_64.c linux-2.6.38.1/arch/x8
        return csum_partial_copy_generic(src, (void __force *)dst,
                                         len, isum, NULL, errp);
  }
-diff -urNp linux-2.6.38.1/arch/x86/lib/getuser.S linux-2.6.38.1/arch/x86/lib/getuser.S
---- linux-2.6.38.1/arch/x86/lib/getuser.S      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/getuser.S      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/getuser.S linux-2.6.38.2/arch/x86/lib/getuser.S
+--- linux-2.6.38.2/arch/x86/lib/getuser.S      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/getuser.S      2011-03-21 18:31:35.000000000 -0400
 @@ -33,14 +33,35 @@
  #include <asm/asm-offsets.h>
  #include <asm/thread_info.h>
@@ -15968,9 +15943,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/getuser.S linux-2.6.38.1/arch/x86/lib/get
  4:    movq -7(%_ASM_AX),%_ASM_DX
        xor %eax,%eax
        ret
-diff -urNp linux-2.6.38.1/arch/x86/lib/insn.c linux-2.6.38.1/arch/x86/lib/insn.c
---- linux-2.6.38.1/arch/x86/lib/insn.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/insn.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/insn.c linux-2.6.38.2/arch/x86/lib/insn.c
+--- linux-2.6.38.2/arch/x86/lib/insn.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/insn.c 2011-03-21 18:31:35.000000000 -0400
 @@ -21,6 +21,11 @@
  #include <linux/string.h>
  #include <asm/inat.h>
@@ -15994,9 +15969,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/insn.c linux-2.6.38.1/arch/x86/lib/insn.c
        insn->x86_64 = x86_64 ? 1 : 0;
        insn->opnd_bytes = 4;
        if (x86_64)
-diff -urNp linux-2.6.38.1/arch/x86/lib/mmx_32.c linux-2.6.38.1/arch/x86/lib/mmx_32.c
---- linux-2.6.38.1/arch/x86/lib/mmx_32.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/mmx_32.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/mmx_32.c linux-2.6.38.2/arch/x86/lib/mmx_32.c
+--- linux-2.6.38.2/arch/x86/lib/mmx_32.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/mmx_32.c       2011-03-21 18:31:35.000000000 -0400
 @@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
  {
        void *p;
@@ -16312,9 +16287,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/mmx_32.c linux-2.6.38.1/arch/x86/lib/mmx_
  
                from += 64;
                to += 64;
-diff -urNp linux-2.6.38.1/arch/x86/lib/putuser.S linux-2.6.38.1/arch/x86/lib/putuser.S
---- linux-2.6.38.1/arch/x86/lib/putuser.S      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/putuser.S      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/putuser.S linux-2.6.38.2/arch/x86/lib/putuser.S
+--- linux-2.6.38.2/arch/x86/lib/putuser.S      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/putuser.S      2011-03-21 18:31:35.000000000 -0400
 @@ -15,7 +15,8 @@
  #include <asm/thread_info.h>
  #include <asm/errno.h>
@@ -16452,9 +16427,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/putuser.S linux-2.6.38.1/arch/x86/lib/put
  #endif
        xor %eax,%eax
        EXIT
-diff -urNp linux-2.6.38.1/arch/x86/lib/usercopy_32.c linux-2.6.38.1/arch/x86/lib/usercopy_32.c
---- linux-2.6.38.1/arch/x86/lib/usercopy_32.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/usercopy_32.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/usercopy_32.c linux-2.6.38.2/arch/x86/lib/usercopy_32.c
+--- linux-2.6.38.2/arch/x86/lib/usercopy_32.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/usercopy_32.c  2011-03-21 18:31:35.000000000 -0400
 @@ -43,7 +43,7 @@ do {                                                                    \
        __asm__ __volatile__(                                              \
                "       testl %1,%1\n"                                     \
@@ -17074,9 +17049,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/usercopy_32.c linux-2.6.38.1/arch/x86/lib
 +}
 +EXPORT_SYMBOL(set_fs);
 +#endif
-diff -urNp linux-2.6.38.1/arch/x86/lib/usercopy_64.c linux-2.6.38.1/arch/x86/lib/usercopy_64.c
---- linux-2.6.38.1/arch/x86/lib/usercopy_64.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/lib/usercopy_64.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/lib/usercopy_64.c linux-2.6.38.2/arch/x86/lib/usercopy_64.c
+--- linux-2.6.38.2/arch/x86/lib/usercopy_64.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/lib/usercopy_64.c  2011-03-21 18:31:35.000000000 -0400
 @@ -42,6 +42,8 @@ long
  __strncpy_from_user(char *dst, const char __user *src, long count)
  {
@@ -17113,9 +17088,9 @@ diff -urNp linux-2.6.38.1/arch/x86/lib/usercopy_64.c linux-2.6.38.1/arch/x86/lib
  }
  EXPORT_SYMBOL(copy_in_user);
  
-diff -urNp linux-2.6.38.1/arch/x86/Makefile linux-2.6.38.1/arch/x86/Makefile
---- linux-2.6.38.1/arch/x86/Makefile   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/Makefile   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/Makefile linux-2.6.38.2/arch/x86/Makefile
+--- linux-2.6.38.2/arch/x86/Makefile   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/Makefile   2011-03-21 18:31:35.000000000 -0400
 @@ -195,3 +195,12 @@ define archhelp
    echo  '                  FDARGS="..."  arguments for the booted kernel'
    echo  '                  FDINITRD=file initrd for the booted kernel'
@@ -17129,9 +17104,9 @@ diff -urNp linux-2.6.38.1/arch/x86/Makefile linux-2.6.38.1/arch/x86/Makefile
 +
 +archprepare:
 +      $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.38.1/arch/x86/mm/extable.c linux-2.6.38.1/arch/x86/mm/extable.c
---- linux-2.6.38.1/arch/x86/mm/extable.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/extable.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/extable.c linux-2.6.38.2/arch/x86/mm/extable.c
+--- linux-2.6.38.2/arch/x86/mm/extable.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/extable.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1,14 +1,71 @@
  #include <linux/module.h>
  #include <linux/spinlock.h>
@@ -17205,9 +17180,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/extable.c linux-2.6.38.1/arch/x86/mm/extab
                extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
                extern u32 pnp_bios_is_utter_crap;
                pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.38.1/arch/x86/mm/fault.c linux-2.6.38.1/arch/x86/mm/fault.c
---- linux-2.6.38.1/arch/x86/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/fault.c 2011-03-21 23:48:53.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/fault.c linux-2.6.38.2/arch/x86/mm/fault.c
+--- linux-2.6.38.2/arch/x86/mm/fault.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/fault.c 2011-03-21 23:48:53.000000000 -0400
 @@ -12,10 +12,18 @@
  #include <linux/mmiotrace.h>          /* kmmio_handler, ...           */
  #include <linux/perf_event.h>         /* perf_sw_event                */
@@ -17877,9 +17852,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/fault.c linux-2.6.38.1/arch/x86/mm/fault.c
 +
 +      return ret ? -EFAULT : 0;
 +}
-diff -urNp linux-2.6.38.1/arch/x86/mm/gup.c linux-2.6.38.1/arch/x86/mm/gup.c
---- linux-2.6.38.1/arch/x86/mm/gup.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/gup.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/gup.c linux-2.6.38.2/arch/x86/mm/gup.c
+--- linux-2.6.38.2/arch/x86/mm/gup.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/gup.c   2011-03-21 18:31:35.000000000 -0400
 @@ -263,7 +263,7 @@ int __get_user_pages_fast(unsigned long 
        addr = start;
        len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -17889,9 +17864,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/gup.c linux-2.6.38.1/arch/x86/mm/gup.c
                                        (void __user *)start, len)))
                return 0;
  
-diff -urNp linux-2.6.38.1/arch/x86/mm/highmem_32.c linux-2.6.38.1/arch/x86/mm/highmem_32.c
---- linux-2.6.38.1/arch/x86/mm/highmem_32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/highmem_32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/highmem_32.c linux-2.6.38.2/arch/x86/mm/highmem_32.c
+--- linux-2.6.38.2/arch/x86/mm/highmem_32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/highmem_32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -44,7 +44,10 @@ void *kmap_atomic_prot(struct page *page
        idx = type + KM_TYPE_NR*smp_processor_id();
        vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -17903,9 +17878,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/highmem_32.c linux-2.6.38.1/arch/x86/mm/hi
  
        return (void *)vaddr;
  }
-diff -urNp linux-2.6.38.1/arch/x86/mm/hugetlbpage.c linux-2.6.38.1/arch/x86/mm/hugetlbpage.c
---- linux-2.6.38.1/arch/x86/mm/hugetlbpage.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/hugetlbpage.c   2011-03-21 23:47:41.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/hugetlbpage.c linux-2.6.38.2/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.38.2/arch/x86/mm/hugetlbpage.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/hugetlbpage.c   2011-03-21 23:47:41.000000000 -0400
 @@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmappe
        struct hstate *h = hstate_file(file);
        struct mm_struct *mm = current->mm;
@@ -18113,9 +18088,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/hugetlbpage.c linux-2.6.38.1/arch/x86/mm/h
                        return addr;
        }
        if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.38.1/arch/x86/mm/init_32.c linux-2.6.38.1/arch/x86/mm/init_32.c
---- linux-2.6.38.1/arch/x86/mm/init_32.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/init_32.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/init_32.c linux-2.6.38.2/arch/x86/mm/init_32.c
+--- linux-2.6.38.2/arch/x86/mm/init_32.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/init_32.c       2011-03-21 18:31:35.000000000 -0400
 @@ -74,36 +74,6 @@ static __init void *alloc_low_page(void)
  }
  
@@ -18390,10 +18365,10 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_32.c linux-2.6.38.1/arch/x86/mm/init_
        set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
        printk(KERN_INFO "Write protecting the kernel text: %luk\n",
                size >> 10);
-diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_64.c
---- linux-2.6.38.1/arch/x86/mm/init_64.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/init_64.c       2011-03-21 18:31:35.000000000 -0400
-@@ -72,7 +72,7 @@ early_param("gbpages", parse_direct_gbpa
+diff -urNp linux-2.6.38.2/arch/x86/mm/init_64.c linux-2.6.38.2/arch/x86/mm/init_64.c
+--- linux-2.6.38.2/arch/x86/mm/init_64.c       2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/init_64.c       2011-03-28 17:42:53.000000000 -0400
+@@ -73,7 +73,7 @@ early_param("gbpages", parse_direct_gbpa
   * around without checking the pgd every time.
   */
  
@@ -18402,7 +18377,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_
  EXPORT_SYMBOL_GPL(__supported_pte_mask);
  
  int force_personality32;
-@@ -105,12 +105,22 @@ void sync_global_pgds(unsigned long star
+@@ -106,12 +106,22 @@ void sync_global_pgds(unsigned long star
  
        for (address = start; address <= end; address += PGDIR_SIZE) {
                const pgd_t *pgd_ref = pgd_offset_k(address);
@@ -18425,7 +18400,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_
                list_for_each_entry(page, &pgd_list, lru) {
                        pgd_t *pgd;
                        spinlock_t *pgt_lock;
-@@ -119,6 +129,7 @@ void sync_global_pgds(unsigned long star
+@@ -120,6 +130,7 @@ void sync_global_pgds(unsigned long star
                        /* the pgt_lock only for Xen */
                        pgt_lock = &pgd_page_get_mm(page)->page_table_lock;
                        spin_lock(pgt_lock);
@@ -18433,7 +18408,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_
  
                        if (pgd_none(*pgd))
                                set_pgd(pgd, *pgd_ref);
-@@ -126,7 +137,10 @@ void sync_global_pgds(unsigned long star
+@@ -127,7 +138,10 @@ void sync_global_pgds(unsigned long star
                                BUG_ON(pgd_page_vaddr(*pgd)
                                       != pgd_page_vaddr(*pgd_ref));
  
@@ -18444,7 +18419,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_
                }
                spin_unlock(&pgd_lock);
        }
-@@ -200,7 +214,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, 
+@@ -201,7 +215,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, 
        pmd = fill_pmd(pud, vaddr);
        pte = fill_pte(pmd, vaddr);
  
@@ -18454,7 +18429,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_
  
        /*
         * It's enough to flush this one mapping.
-@@ -259,14 +275,12 @@ static void __init __init_extra_mapping(
+@@ -260,14 +276,12 @@ static void __init __init_extra_mapping(
                pgd = pgd_offset_k((unsigned long)__va(phys));
                if (pgd_none(*pgd)) {
                        pud = (pud_t *) spp_getpage();
@@ -18471,7 +18446,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_
                }
                pmd = pmd_offset(pud, phys);
                BUG_ON(!pmd_none(*pmd));
-@@ -706,6 +720,12 @@ void __init mem_init(void)
+@@ -707,6 +721,12 @@ void __init mem_init(void)
  
        pci_iommu_alloc();
  
@@ -18484,7 +18459,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_
        /* clear_bss() already clear the empty_zero_page */
  
        reservedpages = 0;
-@@ -866,8 +886,8 @@ int kern_addr_valid(unsigned long addr)
+@@ -867,8 +887,8 @@ int kern_addr_valid(unsigned long addr)
  static struct vm_area_struct gate_vma = {
        .vm_start       = VSYSCALL_START,
        .vm_end         = VSYSCALL_START + (VSYSCALL_MAPPED_PAGES * PAGE_SIZE),
@@ -18495,7 +18470,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_
  };
  
  struct vm_area_struct *get_gate_vma(struct task_struct *tsk)
-@@ -901,7 +921,7 @@ int in_gate_area_no_task(unsigned long a
+@@ -902,7 +922,7 @@ int in_gate_area_no_task(unsigned long a
  
  const char *arch_vma_name(struct vm_area_struct *vma)
  {
@@ -18504,9 +18479,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init_64.c linux-2.6.38.1/arch/x86/mm/init_
                return "[vdso]";
        if (vma == &gate_vma)
                return "[vsyscall]";
-diff -urNp linux-2.6.38.1/arch/x86/mm/init.c linux-2.6.38.1/arch/x86/mm/init.c
---- linux-2.6.38.1/arch/x86/mm/init.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/init.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/init.c linux-2.6.38.2/arch/x86/mm/init.c
+--- linux-2.6.38.2/arch/x86/mm/init.c  2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/init.c  2011-03-28 17:42:53.000000000 -0400
 @@ -72,11 +72,7 @@ static void __init find_early_table_spac
         * cause a hotspot and fill up ZONE_DMA. The page tables
         * need roughly 0.5KB per GB.
@@ -18520,7 +18495,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init.c linux-2.6.38.1/arch/x86/mm/init.c
        base = memblock_find_in_range(start, max_pfn_mapped<<PAGE_SHIFT,
                                        tables, PAGE_SIZE);
        if (base == MEMBLOCK_ERROR)
-@@ -323,7 +319,13 @@ unsigned long __init_refok init_memory_m
+@@ -304,7 +300,13 @@ unsigned long __init_refok init_memory_m
   */
  int devmem_is_allowed(unsigned long pagenr)
  {
@@ -18535,7 +18510,7 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init.c linux-2.6.38.1/arch/x86/mm/init.c
                return 1;
        if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
                return 0;
-@@ -383,6 +385,86 @@ void free_init_pages(char *what, unsigne
+@@ -364,6 +366,86 @@ void free_init_pages(char *what, unsigne
  
  void free_initmem(void)
  {
@@ -18622,9 +18597,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/init.c linux-2.6.38.1/arch/x86/mm/init.c
        free_init_pages("unused kernel memory",
                        (unsigned long)(&__init_begin),
                        (unsigned long)(&__init_end));
-diff -urNp linux-2.6.38.1/arch/x86/mm/iomap_32.c linux-2.6.38.1/arch/x86/mm/iomap_32.c
---- linux-2.6.38.1/arch/x86/mm/iomap_32.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/iomap_32.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/iomap_32.c linux-2.6.38.2/arch/x86/mm/iomap_32.c
+--- linux-2.6.38.2/arch/x86/mm/iomap_32.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/iomap_32.c      2011-03-21 18:31:35.000000000 -0400
 @@ -64,7 +64,11 @@ void *kmap_atomic_prot_pfn(unsigned long
        type = kmap_atomic_idx_push();
        idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18637,9 +18612,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/iomap_32.c linux-2.6.38.1/arch/x86/mm/ioma
        arch_flush_lazy_mmu_mode();
  
        return (void *)vaddr;
-diff -urNp linux-2.6.38.1/arch/x86/mm/ioremap.c linux-2.6.38.1/arch/x86/mm/ioremap.c
---- linux-2.6.38.1/arch/x86/mm/ioremap.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/ioremap.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/ioremap.c linux-2.6.38.2/arch/x86/mm/ioremap.c
+--- linux-2.6.38.2/arch/x86/mm/ioremap.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/ioremap.c       2011-03-21 18:31:35.000000000 -0400
 @@ -104,7 +104,7 @@ static void __iomem *__ioremap_caller(re
        for (pfn = phys_addr >> PAGE_SHIFT; pfn <= last_pfn; pfn++) {
                int is_ram = page_is_ram(pfn);
@@ -18668,9 +18643,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/ioremap.c linux-2.6.38.1/arch/x86/mm/iorem
  
        /*
         * The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.38.1/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.38.1/arch/x86/mm/kmemcheck/kmemcheck.c
---- linux-2.6.38.1/arch/x86/mm/kmemcheck/kmemcheck.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/kmemcheck/kmemcheck.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.38.2/arch/x86/mm/kmemcheck/kmemcheck.c
+--- linux-2.6.38.2/arch/x86/mm/kmemcheck/kmemcheck.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/kmemcheck/kmemcheck.c   2011-03-21 18:31:35.000000000 -0400
 @@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
         * memory (e.g. tracked pages)? For now, we need this to avoid
         * invoking kmemcheck for PnP BIOS calls.
@@ -18683,9 +18658,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.38.1/arch/
                return false;
  
        pte = kmemcheck_pte_lookup(address);
-diff -urNp linux-2.6.38.1/arch/x86/mm/mmap.c linux-2.6.38.1/arch/x86/mm/mmap.c
---- linux-2.6.38.1/arch/x86/mm/mmap.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/mmap.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/mmap.c linux-2.6.38.2/arch/x86/mm/mmap.c
+--- linux-2.6.38.2/arch/x86/mm/mmap.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/mmap.c  2011-03-21 18:31:35.000000000 -0400
 @@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
   * Leave an at least ~128 MB hole with possible stack randomization.
   */
@@ -18767,9 +18742,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/mmap.c linux-2.6.38.1/arch/x86/mm/mmap.c
                mm->get_unmapped_area = arch_get_unmapped_area_topdown;
                mm->unmap_area = arch_unmap_area_topdown;
        }
-diff -urNp linux-2.6.38.1/arch/x86/mm/numa_32.c linux-2.6.38.1/arch/x86/mm/numa_32.c
---- linux-2.6.38.1/arch/x86/mm/numa_32.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/numa_32.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/numa_32.c linux-2.6.38.2/arch/x86/mm/numa_32.c
+--- linux-2.6.38.2/arch/x86/mm/numa_32.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/numa_32.c       2011-03-21 18:31:35.000000000 -0400
 @@ -99,7 +99,6 @@ unsigned long node_memmap_size_bytes(int
  }
  #endif
@@ -18778,9 +18753,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/numa_32.c linux-2.6.38.1/arch/x86/mm/numa_
  extern unsigned long highend_pfn, highstart_pfn;
  
  #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.38.1/arch/x86/mm/pageattr.c linux-2.6.38.1/arch/x86/mm/pageattr.c
---- linux-2.6.38.1/arch/x86/mm/pageattr.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/pageattr.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/pageattr.c linux-2.6.38.2/arch/x86/mm/pageattr.c
+--- linux-2.6.38.2/arch/x86/mm/pageattr.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/pageattr.c      2011-03-21 18:31:35.000000000 -0400
 @@ -261,7 +261,7 @@ static inline pgprot_t static_protection
         */
  #ifdef CONFIG_PCI_BIOS
@@ -18865,9 +18840,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/pageattr.c linux-2.6.38.1/arch/x86/mm/page
  }
  
  static int
-diff -urNp linux-2.6.38.1/arch/x86/mm/pageattr-test.c linux-2.6.38.1/arch/x86/mm/pageattr-test.c
---- linux-2.6.38.1/arch/x86/mm/pageattr-test.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/pageattr-test.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/pageattr-test.c linux-2.6.38.2/arch/x86/mm/pageattr-test.c
+--- linux-2.6.38.2/arch/x86/mm/pageattr-test.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/pageattr-test.c 2011-03-21 18:31:35.000000000 -0400
 @@ -36,7 +36,7 @@ enum {
  
  static int pte_testbit(pte_t pte)
@@ -18877,9 +18852,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/pageattr-test.c linux-2.6.38.1/arch/x86/mm
  }
  
  struct split_state {
-diff -urNp linux-2.6.38.1/arch/x86/mm/pat.c linux-2.6.38.1/arch/x86/mm/pat.c
---- linux-2.6.38.1/arch/x86/mm/pat.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/pat.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/pat.c linux-2.6.38.2/arch/x86/mm/pat.c
+--- linux-2.6.38.2/arch/x86/mm/pat.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/pat.c   2011-03-21 18:31:35.000000000 -0400
 @@ -361,7 +361,7 @@ int free_memtype(u64 start, u64 end)
  
        if (!entry) {
@@ -18927,9 +18902,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/pat.c linux-2.6.38.1/arch/x86/mm/pat.c
                                cattr_name(want_flags),
                                (unsigned long long)paddr,
                                (unsigned long long)(paddr + size),
-diff -urNp linux-2.6.38.1/arch/x86/mm/pgtable_32.c linux-2.6.38.1/arch/x86/mm/pgtable_32.c
---- linux-2.6.38.1/arch/x86/mm/pgtable_32.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/pgtable_32.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/pgtable_32.c linux-2.6.38.2/arch/x86/mm/pgtable_32.c
+--- linux-2.6.38.2/arch/x86/mm/pgtable_32.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/pgtable_32.c    2011-03-21 18:31:35.000000000 -0400
 @@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr, 
                return;
        }
@@ -18944,9 +18919,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/pgtable_32.c linux-2.6.38.1/arch/x86/mm/pg
  
        /*
         * It's enough to flush this one mapping.
-diff -urNp linux-2.6.38.1/arch/x86/mm/pgtable.c linux-2.6.38.1/arch/x86/mm/pgtable.c
---- linux-2.6.38.1/arch/x86/mm/pgtable.c       2011-03-23 17:20:06.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/pgtable.c       2011-03-24 23:22:14.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/pgtable.c linux-2.6.38.2/arch/x86/mm/pgtable.c
+--- linux-2.6.38.2/arch/x86/mm/pgtable.c       2011-03-23 17:20:06.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/pgtable.c       2011-03-24 23:22:14.000000000 -0400
 @@ -84,9 +84,58 @@ static inline void pgd_list_del(pgd_t *p
        list_del(&page->lru);
  }
@@ -19198,9 +19173,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/pgtable.c linux-2.6.38.1/arch/x86/mm/pgtab
        pgd_dtor(pgd);
        paravirt_pgd_free(mm, pgd);
        free_page((unsigned long)pgd);
-diff -urNp linux-2.6.38.1/arch/x86/mm/setup_nx.c linux-2.6.38.1/arch/x86/mm/setup_nx.c
---- linux-2.6.38.1/arch/x86/mm/setup_nx.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/setup_nx.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/setup_nx.c linux-2.6.38.2/arch/x86/mm/setup_nx.c
+--- linux-2.6.38.2/arch/x86/mm/setup_nx.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/setup_nx.c      2011-03-21 18:31:35.000000000 -0400
 @@ -5,8 +5,10 @@
  #include <asm/pgtable.h>
  #include <asm/proto.h>
@@ -19230,9 +19205,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/setup_nx.c linux-2.6.38.1/arch/x86/mm/setu
                __supported_pte_mask &= ~_PAGE_NX;
  }
  
-diff -urNp linux-2.6.38.1/arch/x86/mm/tlb.c linux-2.6.38.1/arch/x86/mm/tlb.c
---- linux-2.6.38.1/arch/x86/mm/tlb.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/mm/tlb.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/mm/tlb.c linux-2.6.38.2/arch/x86/mm/tlb.c
+--- linux-2.6.38.2/arch/x86/mm/tlb.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/mm/tlb.c   2011-03-21 18:31:35.000000000 -0400
 @@ -14,7 +14,7 @@
  #include <asm/uv/uv.h>
  
@@ -19254,9 +19229,9 @@ diff -urNp linux-2.6.38.1/arch/x86/mm/tlb.c linux-2.6.38.1/arch/x86/mm/tlb.c
  }
  EXPORT_SYMBOL_GPL(leave_mm);
  
-diff -urNp linux-2.6.38.1/arch/x86/oprofile/backtrace.c linux-2.6.38.1/arch/x86/oprofile/backtrace.c
---- linux-2.6.38.1/arch/x86/oprofile/backtrace.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/oprofile/backtrace.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/oprofile/backtrace.c linux-2.6.38.2/arch/x86/oprofile/backtrace.c
+--- linux-2.6.38.2/arch/x86/oprofile/backtrace.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/oprofile/backtrace.c       2011-03-21 18:31:35.000000000 -0400
 @@ -57,7 +57,7 @@ dump_user_backtrace_32(struct stack_fram
        struct stack_frame_ia32 *fp;
  
@@ -19275,9 +19250,9 @@ diff -urNp linux-2.6.38.1/arch/x86/oprofile/backtrace.c linux-2.6.38.1/arch/x86/
                unsigned long stack = kernel_stack_pointer(regs);
                if (depth)
                        dump_trace(NULL, regs, (unsigned long *)stack,
-diff -urNp linux-2.6.38.1/arch/x86/oprofile/op_model_p4.c linux-2.6.38.1/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.38.1/arch/x86/oprofile/op_model_p4.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/oprofile/op_model_p4.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/oprofile/op_model_p4.c linux-2.6.38.2/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.38.2/arch/x86/oprofile/op_model_p4.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/oprofile/op_model_p4.c     2011-03-21 18:31:35.000000000 -0400
 @@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
  #endif
  }
@@ -19287,9 +19262,9 @@ diff -urNp linux-2.6.38.1/arch/x86/oprofile/op_model_p4.c linux-2.6.38.1/arch/x8
  {
  #ifdef CONFIG_SMP
        return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.38.1/arch/x86/pci/ce4100.c linux-2.6.38.1/arch/x86/pci/ce4100.c
---- linux-2.6.38.1/arch/x86/pci/ce4100.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/ce4100.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/ce4100.c linux-2.6.38.2/arch/x86/pci/ce4100.c
+--- linux-2.6.38.2/arch/x86/pci/ce4100.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/ce4100.c       2011-03-21 18:31:35.000000000 -0400
 @@ -302,7 +302,7 @@ static int ce4100_conf_write(unsigned in
        return pci_direct_conf1.write(seg, bus, devfn, reg, len, value);
  }
@@ -19299,9 +19274,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/ce4100.c linux-2.6.38.1/arch/x86/pci/ce41
        .read = ce4100_conf_read,
        .write = ce4100_conf_write,
  };
-diff -urNp linux-2.6.38.1/arch/x86/pci/common.c linux-2.6.38.1/arch/x86/pci/common.c
---- linux-2.6.38.1/arch/x86/pci/common.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/common.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/common.c linux-2.6.38.2/arch/x86/pci/common.c
+--- linux-2.6.38.2/arch/x86/pci/common.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/common.c       2011-03-21 18:31:35.000000000 -0400
 @@ -33,8 +33,8 @@ int noioapicreroute = 1;
  int pcibios_last_bus = -1;
  unsigned long pirq_table_addr;
@@ -19322,9 +19297,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/common.c linux-2.6.38.1/arch/x86/pci/comm
  };
  
  void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.38.1/arch/x86/pci/direct.c linux-2.6.38.1/arch/x86/pci/direct.c
---- linux-2.6.38.1/arch/x86/pci/direct.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/direct.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/direct.c linux-2.6.38.2/arch/x86/pci/direct.c
+--- linux-2.6.38.2/arch/x86/pci/direct.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/direct.c       2011-03-21 18:31:35.000000000 -0400
 @@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 
  
  #undef PCI_CONF1_ADDRESS
@@ -19352,9 +19327,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/direct.c linux-2.6.38.1/arch/x86/pci/dire
  {
        u32 x = 0;
        int year, devfn;
-diff -urNp linux-2.6.38.1/arch/x86/pci/fixup.c linux-2.6.38.1/arch/x86/pci/fixup.c
---- linux-2.6.38.1/arch/x86/pci/fixup.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/fixup.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/fixup.c linux-2.6.38.2/arch/x86/pci/fixup.c
+--- linux-2.6.38.2/arch/x86/pci/fixup.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/fixup.c        2011-03-21 18:31:35.000000000 -0400
 @@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
                        DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
                },
@@ -19373,9 +19348,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/fixup.c linux-2.6.38.1/arch/x86/pci/fixup
  };
  
  static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.38.1/arch/x86/pci/irq.c linux-2.6.38.1/arch/x86/pci/irq.c
---- linux-2.6.38.1/arch/x86/pci/irq.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/irq.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/irq.c linux-2.6.38.2/arch/x86/pci/irq.c
+--- linux-2.6.38.2/arch/x86/pci/irq.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/irq.c  2011-03-21 18:31:35.000000000 -0400
 @@ -542,7 +542,7 @@ static __init int intel_router_probe(str
        static struct pci_device_id __initdata pirq_440gx[] = {
                { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19394,9 +19369,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/irq.c linux-2.6.38.1/arch/x86/pci/irq.c
  };
  
  void __init pcibios_irq_init(void)
-diff -urNp linux-2.6.38.1/arch/x86/pci/mmconfig_32.c linux-2.6.38.1/arch/x86/pci/mmconfig_32.c
---- linux-2.6.38.1/arch/x86/pci/mmconfig_32.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/mmconfig_32.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/mmconfig_32.c linux-2.6.38.2/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.38.2/arch/x86/pci/mmconfig_32.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/mmconfig_32.c  2011-03-21 18:31:35.000000000 -0400
 @@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int 
        return 0;
  }
@@ -19406,9 +19381,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/mmconfig_32.c linux-2.6.38.1/arch/x86/pci
        .read =         pci_mmcfg_read,
        .write =        pci_mmcfg_write,
  };
-diff -urNp linux-2.6.38.1/arch/x86/pci/mmconfig_64.c linux-2.6.38.1/arch/x86/pci/mmconfig_64.c
---- linux-2.6.38.1/arch/x86/pci/mmconfig_64.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/mmconfig_64.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/mmconfig_64.c linux-2.6.38.2/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.38.2/arch/x86/pci/mmconfig_64.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/mmconfig_64.c  2011-03-21 18:31:35.000000000 -0400
 @@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int 
        return 0;
  }
@@ -19418,9 +19393,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/mmconfig_64.c linux-2.6.38.1/arch/x86/pci
        .read =         pci_mmcfg_read,
        .write =        pci_mmcfg_write,
  };
-diff -urNp linux-2.6.38.1/arch/x86/pci/numaq_32.c linux-2.6.38.1/arch/x86/pci/numaq_32.c
---- linux-2.6.38.1/arch/x86/pci/numaq_32.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/numaq_32.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/numaq_32.c linux-2.6.38.2/arch/x86/pci/numaq_32.c
+--- linux-2.6.38.2/arch/x86/pci/numaq_32.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/numaq_32.c     2011-03-21 18:31:35.000000000 -0400
 @@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned i
  
  #undef PCI_CONF1_MQ_ADDRESS
@@ -19430,9 +19405,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/numaq_32.c linux-2.6.38.1/arch/x86/pci/nu
        .read   = pci_conf1_mq_read,
        .write  = pci_conf1_mq_write
  };
-diff -urNp linux-2.6.38.1/arch/x86/pci/olpc.c linux-2.6.38.1/arch/x86/pci/olpc.c
---- linux-2.6.38.1/arch/x86/pci/olpc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/olpc.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/olpc.c linux-2.6.38.2/arch/x86/pci/olpc.c
+--- linux-2.6.38.2/arch/x86/pci/olpc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/olpc.c 2011-03-21 18:31:35.000000000 -0400
 @@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
        return 0;
  }
@@ -19442,9 +19417,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/olpc.c linux-2.6.38.1/arch/x86/pci/olpc.c
        .read = pci_olpc_read,
        .write = pci_olpc_write,
  };
-diff -urNp linux-2.6.38.1/arch/x86/pci/pcbios.c linux-2.6.38.1/arch/x86/pci/pcbios.c
---- linux-2.6.38.1/arch/x86/pci/pcbios.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/pci/pcbios.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/pci/pcbios.c linux-2.6.38.2/arch/x86/pci/pcbios.c
+--- linux-2.6.38.2/arch/x86/pci/pcbios.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/pci/pcbios.c       2011-03-21 18:31:35.000000000 -0400
 @@ -79,50 +79,93 @@ union bios32 {
  static struct {
        unsigned long address;
@@ -19767,9 +19742,9 @@ diff -urNp linux-2.6.38.1/arch/x86/pci/pcbios.c linux-2.6.38.1/arch/x86/pci/pcbi
        return !(ret & 0xff00);
  }
  EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.38.1/arch/x86/platform/efi/efi_32.c linux-2.6.38.1/arch/x86/platform/efi/efi_32.c
---- linux-2.6.38.1/arch/x86/platform/efi/efi_32.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/platform/efi/efi_32.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/platform/efi/efi_32.c linux-2.6.38.2/arch/x86/platform/efi/efi_32.c
+--- linux-2.6.38.2/arch/x86/platform/efi/efi_32.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/platform/efi/efi_32.c      2011-03-21 18:31:35.000000000 -0400
 @@ -38,70 +38,37 @@
   */
  
@@ -19850,9 +19825,9 @@ diff -urNp linux-2.6.38.1/arch/x86/platform/efi/efi_32.c linux-2.6.38.1/arch/x86
  
        /*
         * After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.38.1/arch/x86/platform/efi/efi_stub_32.S linux-2.6.38.1/arch/x86/platform/efi/efi_stub_32.S
---- linux-2.6.38.1/arch/x86/platform/efi/efi_stub_32.S 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/platform/efi/efi_stub_32.S 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/platform/efi/efi_stub_32.S linux-2.6.38.2/arch/x86/platform/efi/efi_stub_32.S
+--- linux-2.6.38.2/arch/x86/platform/efi/efi_stub_32.S 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/platform/efi/efi_stub_32.S 2011-03-21 18:31:35.000000000 -0400
 @@ -6,6 +6,7 @@
   */
  
@@ -19951,9 +19926,9 @@ diff -urNp linux-2.6.38.1/arch/x86/platform/efi/efi_stub_32.S linux-2.6.38.1/arc
  saved_return_addr:
        .long 0
  efi_rt_function_ptr:
-diff -urNp linux-2.6.38.1/arch/x86/power/cpu.c linux-2.6.38.1/arch/x86/power/cpu.c
---- linux-2.6.38.1/arch/x86/power/cpu.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/power/cpu.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/power/cpu.c linux-2.6.38.2/arch/x86/power/cpu.c
+--- linux-2.6.38.2/arch/x86/power/cpu.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/power/cpu.c        2011-03-21 18:31:35.000000000 -0400
 @@ -130,7 +130,7 @@ static void do_fpu_end(void)
  static void fix_processor_context(void)
  {
@@ -19973,9 +19948,9 @@ diff -urNp linux-2.6.38.1/arch/x86/power/cpu.c linux-2.6.38.1/arch/x86/power/cpu
  
        syscall_init();                         /* This sets MSR_*STAR and related */
  #endif
-diff -urNp linux-2.6.38.1/arch/x86/vdso/Makefile linux-2.6.38.1/arch/x86/vdso/Makefile
---- linux-2.6.38.1/arch/x86/vdso/Makefile      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/vdso/Makefile      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/vdso/Makefile linux-2.6.38.2/arch/x86/vdso/Makefile
+--- linux-2.6.38.2/arch/x86/vdso/Makefile      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/vdso/Makefile      2011-03-21 18:31:35.000000000 -0400
 @@ -123,7 +123,7 @@ quiet_cmd_vdso = VDSO    $@
                       -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) && \
                 sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@'
@@ -19985,9 +19960,9 @@ diff -urNp linux-2.6.38.1/arch/x86/vdso/Makefile linux-2.6.38.1/arch/x86/vdso/Ma
  GCOV_PROFILE := n
  
  #
-diff -urNp linux-2.6.38.1/arch/x86/vdso/vclock_gettime.c linux-2.6.38.1/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.38.1/arch/x86/vdso/vclock_gettime.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/vdso/vclock_gettime.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/vdso/vclock_gettime.c linux-2.6.38.2/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.38.2/arch/x86/vdso/vclock_gettime.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/vdso/vclock_gettime.c      2011-03-21 18:31:35.000000000 -0400
 @@ -22,24 +22,48 @@
  #include <asm/hpet.h>
  #include <asm/unistd.h>
@@ -20086,9 +20061,9 @@ diff -urNp linux-2.6.38.1/arch/x86/vdso/vclock_gettime.c linux-2.6.38.1/arch/x86
  }
  int gettimeofday(struct timeval *, struct timezone *)
        __attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.38.1/arch/x86/vdso/vdso32-setup.c linux-2.6.38.1/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.38.1/arch/x86/vdso/vdso32-setup.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/vdso/vdso32-setup.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/vdso/vdso32-setup.c linux-2.6.38.2/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.38.2/arch/x86/vdso/vdso32-setup.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/vdso/vdso32-setup.c        2011-03-21 18:31:35.000000000 -0400
 @@ -25,6 +25,7 @@
  #include <asm/tlbflush.h>
  #include <asm/vdso.h>
@@ -20171,9 +20146,9 @@ diff -urNp linux-2.6.38.1/arch/x86/vdso/vdso32-setup.c linux-2.6.38.1/arch/x86/v
                return &gate_vma;
        return NULL;
  }
-diff -urNp linux-2.6.38.1/arch/x86/vdso/vdso.lds.S linux-2.6.38.1/arch/x86/vdso/vdso.lds.S
---- linux-2.6.38.1/arch/x86/vdso/vdso.lds.S    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/vdso/vdso.lds.S    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/vdso/vdso.lds.S linux-2.6.38.2/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.38.2/arch/x86/vdso/vdso.lds.S    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/vdso/vdso.lds.S    2011-03-21 18:31:35.000000000 -0400
 @@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
  #define VEXTERN(x)    VDSO64_ ## x = vdso_ ## x;
  #include "vextern.h"
@@ -20184,9 +20159,9 @@ diff -urNp linux-2.6.38.1/arch/x86/vdso/vdso.lds.S linux-2.6.38.1/arch/x86/vdso/
 +VEXTERN(fallback_time)
 +VEXTERN(getcpu)
 +#undef        VEXTERN
-diff -urNp linux-2.6.38.1/arch/x86/vdso/vextern.h linux-2.6.38.1/arch/x86/vdso/vextern.h
---- linux-2.6.38.1/arch/x86/vdso/vextern.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/vdso/vextern.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/vdso/vextern.h linux-2.6.38.2/arch/x86/vdso/vextern.h
+--- linux-2.6.38.2/arch/x86/vdso/vextern.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/vdso/vextern.h     2011-03-21 18:31:35.000000000 -0400
 @@ -11,6 +11,5 @@
     put into vextern.h and be referenced as a pointer with vdso prefix.
     The main kernel later fills in the values.   */
@@ -20194,9 +20169,9 @@ diff -urNp linux-2.6.38.1/arch/x86/vdso/vextern.h linux-2.6.38.1/arch/x86/vdso/v
 -VEXTERN(jiffies)
  VEXTERN(vgetcpu_mode)
  VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.38.1/arch/x86/vdso/vma.c linux-2.6.38.1/arch/x86/vdso/vma.c
---- linux-2.6.38.1/arch/x86/vdso/vma.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/vdso/vma.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/vdso/vma.c linux-2.6.38.2/arch/x86/vdso/vma.c
+--- linux-2.6.38.2/arch/x86/vdso/vma.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/vdso/vma.c 2011-03-21 18:31:35.000000000 -0400
 @@ -58,7 +58,7 @@ static int __init init_vdso_vars(void)
        if (!vbase)
                goto oom;
@@ -20235,9 +20210,9 @@ diff -urNp linux-2.6.38.1/arch/x86/vdso/vma.c linux-2.6.38.1/arch/x86/vdso/vma.c
 -      return 0;
 -}
 -__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.38.1/arch/x86/xen/enlighten.c linux-2.6.38.1/arch/x86/xen/enlighten.c
---- linux-2.6.38.1/arch/x86/xen/enlighten.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/xen/enlighten.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/xen/enlighten.c linux-2.6.38.2/arch/x86/xen/enlighten.c
+--- linux-2.6.38.2/arch/x86/xen/enlighten.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/xen/enlighten.c    2011-03-21 18:31:35.000000000 -0400
 @@ -85,8 +85,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
  
  struct shared_info xen_dummy_shared_info;
@@ -20280,10 +20255,10 @@ diff -urNp linux-2.6.38.1/arch/x86/xen/enlighten.c linux-2.6.38.1/arch/x86/xen/e
        xen_smp_init();
  
  #ifdef CONFIG_ACPI_NUMA
-diff -urNp linux-2.6.38.1/arch/x86/xen/mmu.c linux-2.6.38.1/arch/x86/xen/mmu.c
---- linux-2.6.38.1/arch/x86/xen/mmu.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/xen/mmu.c  2011-03-21 18:31:35.000000000 -0400
-@@ -1718,6 +1718,8 @@ __init pgd_t *xen_setup_kernel_pagetable
+diff -urNp linux-2.6.38.2/arch/x86/xen/mmu.c linux-2.6.38.2/arch/x86/xen/mmu.c
+--- linux-2.6.38.2/arch/x86/xen/mmu.c  2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/arch/x86/xen/mmu.c  2011-03-28 17:42:53.000000000 -0400
+@@ -1721,6 +1721,8 @@ __init pgd_t *xen_setup_kernel_pagetable
        convert_pfn_mfn(init_level4_pgt);
        convert_pfn_mfn(level3_ident_pgt);
        convert_pfn_mfn(level3_kernel_pgt);
@@ -20292,7 +20267,7 @@ diff -urNp linux-2.6.38.1/arch/x86/xen/mmu.c linux-2.6.38.1/arch/x86/xen/mmu.c
  
        l3 = m2v(pgd[pgd_index(__START_KERNEL_map)].pgd);
        l2 = m2v(l3[pud_index(__START_KERNEL_map)].pud);
-@@ -1736,7 +1738,10 @@ __init pgd_t *xen_setup_kernel_pagetable
+@@ -1739,7 +1741,10 @@ __init pgd_t *xen_setup_kernel_pagetable
        set_page_prot(init_level4_pgt, PAGE_KERNEL_RO);
        set_page_prot(level3_ident_pgt, PAGE_KERNEL_RO);
        set_page_prot(level3_kernel_pgt, PAGE_KERNEL_RO);
@@ -20303,9 +20278,9 @@ diff -urNp linux-2.6.38.1/arch/x86/xen/mmu.c linux-2.6.38.1/arch/x86/xen/mmu.c
        set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
        set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
  
-diff -urNp linux-2.6.38.1/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.38.1/arch/x86/xen/pci-swiotlb-xen.c
---- linux-2.6.38.1/arch/x86/xen/pci-swiotlb-xen.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/xen/pci-swiotlb-xen.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.38.2/arch/x86/xen/pci-swiotlb-xen.c
+--- linux-2.6.38.2/arch/x86/xen/pci-swiotlb-xen.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/xen/pci-swiotlb-xen.c      2011-03-21 18:31:35.000000000 -0400
 @@ -10,7 +10,7 @@
  
  int xen_swiotlb __read_mostly;
@@ -20315,9 +20290,9 @@ diff -urNp linux-2.6.38.1/arch/x86/xen/pci-swiotlb-xen.c linux-2.6.38.1/arch/x86
        .mapping_error = xen_swiotlb_dma_mapping_error,
        .alloc_coherent = xen_swiotlb_alloc_coherent,
        .free_coherent = xen_swiotlb_free_coherent,
-diff -urNp linux-2.6.38.1/arch/x86/xen/smp.c linux-2.6.38.1/arch/x86/xen/smp.c
---- linux-2.6.38.1/arch/x86/xen/smp.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/xen/smp.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/xen/smp.c linux-2.6.38.2/arch/x86/xen/smp.c
+--- linux-2.6.38.2/arch/x86/xen/smp.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/xen/smp.c  2011-03-21 18:31:35.000000000 -0400
 @@ -194,11 +194,6 @@ static void __init xen_smp_prepare_boot_
  {
        BUG_ON(smp_processor_id() != 0);
@@ -20346,9 +20321,9 @@ diff -urNp linux-2.6.38.1/arch/x86/xen/smp.c linux-2.6.38.1/arch/x86/xen/smp.c
  #else
        ctxt->gs_base_kernel = per_cpu_offset(cpu);
  #endif
-diff -urNp linux-2.6.38.1/arch/x86/xen/xen-head.S linux-2.6.38.1/arch/x86/xen/xen-head.S
---- linux-2.6.38.1/arch/x86/xen/xen-head.S     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/xen/xen-head.S     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/xen/xen-head.S linux-2.6.38.2/arch/x86/xen/xen-head.S
+--- linux-2.6.38.2/arch/x86/xen/xen-head.S     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/xen/xen-head.S     2011-03-21 18:31:35.000000000 -0400
 @@ -19,6 +19,17 @@ ENTRY(startup_xen)
  #ifdef CONFIG_X86_32
        mov %esi,xen_start_info
@@ -20367,9 +20342,9 @@ diff -urNp linux-2.6.38.1/arch/x86/xen/xen-head.S linux-2.6.38.1/arch/x86/xen/xe
  #else
        mov %rsi,xen_start_info
        mov $init_thread_union+THREAD_SIZE,%rsp
-diff -urNp linux-2.6.38.1/arch/x86/xen/xen-ops.h linux-2.6.38.1/arch/x86/xen/xen-ops.h
---- linux-2.6.38.1/arch/x86/xen/xen-ops.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/arch/x86/xen/xen-ops.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/arch/x86/xen/xen-ops.h linux-2.6.38.2/arch/x86/xen/xen-ops.h
+--- linux-2.6.38.2/arch/x86/xen/xen-ops.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/arch/x86/xen/xen-ops.h      2011-03-21 18:31:35.000000000 -0400
 @@ -10,8 +10,6 @@
  extern const char xen_hypervisor_callback[];
  extern const char xen_failsafe_callback[];
@@ -20379,9 +20354,9 @@ diff -urNp linux-2.6.38.1/arch/x86/xen/xen-ops.h linux-2.6.38.1/arch/x86/xen/xen
  struct trap_info;
  void xen_copy_trap_info(struct trap_info *traps);
  
-diff -urNp linux-2.6.38.1/block/blk-iopoll.c linux-2.6.38.1/block/blk-iopoll.c
---- linux-2.6.38.1/block/blk-iopoll.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/block/blk-iopoll.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/block/blk-iopoll.c linux-2.6.38.2/block/blk-iopoll.c
+--- linux-2.6.38.2/block/blk-iopoll.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/block/blk-iopoll.c  2011-03-21 18:31:35.000000000 -0400
 @@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
  }
  EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20391,9 +20366,9 @@ diff -urNp linux-2.6.38.1/block/blk-iopoll.c linux-2.6.38.1/block/blk-iopoll.c
  {
        struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
        int rearm = 0, budget = blk_iopoll_budget;
-diff -urNp linux-2.6.38.1/block/blk-map.c linux-2.6.38.1/block/blk-map.c
---- linux-2.6.38.1/block/blk-map.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/block/blk-map.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/block/blk-map.c linux-2.6.38.2/block/blk-map.c
+--- linux-2.6.38.2/block/blk-map.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/block/blk-map.c     2011-03-21 18:31:35.000000000 -0400
 @@ -301,7 +301,7 @@ int blk_rq_map_kern(struct request_queue
        if (!len || !kbuf)
                return -EINVAL;
@@ -20403,9 +20378,9 @@ diff -urNp linux-2.6.38.1/block/blk-map.c linux-2.6.38.1/block/blk-map.c
        if (do_copy)
                bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
        else
-diff -urNp linux-2.6.38.1/block/blk-softirq.c linux-2.6.38.1/block/blk-softirq.c
---- linux-2.6.38.1/block/blk-softirq.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/block/blk-softirq.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/block/blk-softirq.c linux-2.6.38.2/block/blk-softirq.c
+--- linux-2.6.38.2/block/blk-softirq.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/block/blk-softirq.c 2011-03-21 18:31:35.000000000 -0400
 @@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, 
   * Softirq action handler - move entries to local list and loop over them
   * while passing them to the queue registered handler.
@@ -20415,9 +20390,9 @@ diff -urNp linux-2.6.38.1/block/blk-softirq.c linux-2.6.38.1/block/blk-softirq.c
  {
        struct list_head *cpu_list, local_list;
  
-diff -urNp linux-2.6.38.1/crypto/lrw.c linux-2.6.38.1/crypto/lrw.c
---- linux-2.6.38.1/crypto/lrw.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/crypto/lrw.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/crypto/lrw.c linux-2.6.38.2/crypto/lrw.c
+--- linux-2.6.38.2/crypto/lrw.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/crypto/lrw.c        2011-03-21 18:31:35.000000000 -0400
 @@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
        struct priv *ctx = crypto_tfm_ctx(parent);
        struct crypto_cipher *child = ctx->child;
@@ -20427,9 +20402,9 @@ diff -urNp linux-2.6.38.1/crypto/lrw.c linux-2.6.38.1/crypto/lrw.c
        int bsize = crypto_cipher_blocksize(child);
  
        crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.38.1/Documentation/dontdiff linux-2.6.38.1/Documentation/dontdiff
---- linux-2.6.38.1/Documentation/dontdiff      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/Documentation/dontdiff      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/Documentation/dontdiff linux-2.6.38.2/Documentation/dontdiff
+--- linux-2.6.38.2/Documentation/dontdiff      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/Documentation/dontdiff      2011-03-21 18:31:35.000000000 -0400
 @@ -3,6 +3,7 @@
  *.bin
  *.cpio
@@ -20555,9 +20530,9 @@ diff -urNp linux-2.6.38.1/Documentation/dontdiff linux-2.6.38.1/Documentation/do
  wakeup.bin
  wakeup.elf
  wakeup.lds
-diff -urNp linux-2.6.38.1/Documentation/filesystems/sysfs.txt linux-2.6.38.1/Documentation/filesystems/sysfs.txt
---- linux-2.6.38.1/Documentation/filesystems/sysfs.txt 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/Documentation/filesystems/sysfs.txt 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/Documentation/filesystems/sysfs.txt linux-2.6.38.2/Documentation/filesystems/sysfs.txt
+--- linux-2.6.38.2/Documentation/filesystems/sysfs.txt 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/Documentation/filesystems/sysfs.txt 2011-03-21 18:31:35.000000000 -0400
 @@ -123,8 +123,8 @@ set of sysfs operations for forwarding r
  show and store methods of the attribute owners. 
  
@@ -20569,9 +20544,9 @@ diff -urNp linux-2.6.38.1/Documentation/filesystems/sysfs.txt linux-2.6.38.1/Doc
  };
  
  [ Subsystems should have already defined a struct kobj_type as a
-diff -urNp linux-2.6.38.1/Documentation/kernel-parameters.txt linux-2.6.38.1/Documentation/kernel-parameters.txt
---- linux-2.6.38.1/Documentation/kernel-parameters.txt 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/Documentation/kernel-parameters.txt 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/Documentation/kernel-parameters.txt linux-2.6.38.2/Documentation/kernel-parameters.txt
+--- linux-2.6.38.2/Documentation/kernel-parameters.txt 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/Documentation/kernel-parameters.txt 2011-03-21 18:31:35.000000000 -0400
 @@ -1853,6 +1853,13 @@ bytes respectively. Such letter suffixes
                        the specified number of seconds.  This is to be used if
                        your oopses keep scrolling off the screen.
@@ -20586,9 +20561,9 @@ diff -urNp linux-2.6.38.1/Documentation/kernel-parameters.txt linux-2.6.38.1/Doc
        pcbit=          [HW,ISDN]
  
        pcd.            [PARIDE]
-diff -urNp linux-2.6.38.1/drivers/acpi/battery.c linux-2.6.38.1/drivers/acpi/battery.c
---- linux-2.6.38.1/drivers/acpi/battery.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/acpi/battery.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/acpi/battery.c linux-2.6.38.2/drivers/acpi/battery.c
+--- linux-2.6.38.2/drivers/acpi/battery.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/acpi/battery.c      2011-03-21 18:31:35.000000000 -0400
 @@ -862,7 +862,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
        }
  
@@ -20598,9 +20573,9 @@ diff -urNp linux-2.6.38.1/drivers/acpi/battery.c linux-2.6.38.1/drivers/acpi/bat
        mode_t mode;
        const char *name;
  } acpi_battery_file[] = {
-diff -urNp linux-2.6.38.1/drivers/acpi/blacklist.c linux-2.6.38.1/drivers/acpi/blacklist.c
---- linux-2.6.38.1/drivers/acpi/blacklist.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/acpi/blacklist.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/acpi/blacklist.c linux-2.6.38.2/drivers/acpi/blacklist.c
+--- linux-2.6.38.2/drivers/acpi/blacklist.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/acpi/blacklist.c    2011-03-21 18:31:35.000000000 -0400
 @@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
        {"IBM   ", "TP600E  ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
         "Incorrect _ADR", 1},
@@ -20610,9 +20585,9 @@ diff -urNp linux-2.6.38.1/drivers/acpi/blacklist.c linux-2.6.38.1/drivers/acpi/b
  };
  
  #if   CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.38.1/drivers/acpi/dock.c linux-2.6.38.1/drivers/acpi/dock.c
---- linux-2.6.38.1/drivers/acpi/dock.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/acpi/dock.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/acpi/dock.c linux-2.6.38.2/drivers/acpi/dock.c
+--- linux-2.6.38.2/drivers/acpi/dock.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/acpi/dock.c 2011-03-21 18:31:35.000000000 -0400
 @@ -77,7 +77,7 @@ struct dock_dependent_device {
        struct list_head list;
        struct list_head hotplug_list;
@@ -20631,9 +20606,9 @@ diff -urNp linux-2.6.38.1/drivers/acpi/dock.c linux-2.6.38.1/drivers/acpi/dock.c
                             void *context)
  {
        struct dock_dependent_device *dd;
-diff -urNp linux-2.6.38.1/drivers/acpi/ec_sys.c linux-2.6.38.1/drivers/acpi/ec_sys.c
---- linux-2.6.38.1/drivers/acpi/ec_sys.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/acpi/ec_sys.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/acpi/ec_sys.c linux-2.6.38.2/drivers/acpi/ec_sys.c
+--- linux-2.6.38.2/drivers/acpi/ec_sys.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/acpi/ec_sys.c       2011-03-21 18:31:35.000000000 -0400
 @@ -96,7 +96,7 @@ static ssize_t acpi_ec_write_io(struct f
        return count;
  }
@@ -20643,9 +20618,9 @@ diff -urNp linux-2.6.38.1/drivers/acpi/ec_sys.c linux-2.6.38.1/drivers/acpi/ec_s
        .owner = THIS_MODULE,
        .open  = acpi_ec_open_io,
        .read  = acpi_ec_read_io,
-diff -urNp linux-2.6.38.1/drivers/acpi/power_meter.c linux-2.6.38.1/drivers/acpi/power_meter.c
---- linux-2.6.38.1/drivers/acpi/power_meter.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/acpi/power_meter.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/acpi/power_meter.c linux-2.6.38.2/drivers/acpi/power_meter.c
+--- linux-2.6.38.2/drivers/acpi/power_meter.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/acpi/power_meter.c  2011-03-21 18:31:35.000000000 -0400
 @@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *d
                return res;
  
@@ -20655,9 +20630,9 @@ diff -urNp linux-2.6.38.1/drivers/acpi/power_meter.c linux-2.6.38.1/drivers/acpi
  
        mutex_lock(&resource->lock);
        resource->trip[attr->index - 7] = temp;
-diff -urNp linux-2.6.38.1/drivers/acpi/proc.c linux-2.6.38.1/drivers/acpi/proc.c
---- linux-2.6.38.1/drivers/acpi/proc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/acpi/proc.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/acpi/proc.c linux-2.6.38.2/drivers/acpi/proc.c
+--- linux-2.6.38.2/drivers/acpi/proc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/acpi/proc.c 2011-03-21 18:31:35.000000000 -0400
 @@ -342,19 +342,13 @@ acpi_system_write_wakeup_device(struct f
                                size_t count, loff_t * ppos)
  {
@@ -20692,9 +20667,9 @@ diff -urNp linux-2.6.38.1/drivers/acpi/proc.c linux-2.6.38.1/drivers/acpi/proc.c
                        if (device_can_wakeup(&dev->dev)) {
                                bool enable = !device_may_wakeup(&dev->dev);
                                device_set_wakeup_enable(&dev->dev, enable);
-diff -urNp linux-2.6.38.1/drivers/acpi/processor_driver.c linux-2.6.38.1/drivers/acpi/processor_driver.c
---- linux-2.6.38.1/drivers/acpi/processor_driver.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/acpi/processor_driver.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/acpi/processor_driver.c linux-2.6.38.2/drivers/acpi/processor_driver.c
+--- linux-2.6.38.2/drivers/acpi/processor_driver.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/acpi/processor_driver.c     2011-03-21 18:31:35.000000000 -0400
 @@ -473,7 +473,7 @@ static int __cpuinit acpi_processor_add(
                return 0;
  #endif
@@ -20704,9 +20679,9 @@ diff -urNp linux-2.6.38.1/drivers/acpi/processor_driver.c linux-2.6.38.1/drivers
  
        /*
         * Buggy BIOS check
-diff -urNp linux-2.6.38.1/drivers/acpi/processor_idle.c linux-2.6.38.1/drivers/acpi/processor_idle.c
---- linux-2.6.38.1/drivers/acpi/processor_idle.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/acpi/processor_idle.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/acpi/processor_idle.c linux-2.6.38.2/drivers/acpi/processor_idle.c
+--- linux-2.6.38.2/drivers/acpi/processor_idle.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/acpi/processor_idle.c       2011-03-21 18:31:35.000000000 -0400
 @@ -121,7 +121,7 @@ static struct dmi_system_id __cpuinitdat
          DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
          DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20716,9 +20691,9 @@ diff -urNp linux-2.6.38.1/drivers/acpi/processor_idle.c linux-2.6.38.1/drivers/a
  };
  
  
-diff -urNp linux-2.6.38.1/drivers/ata/acard-ahci.c linux-2.6.38.1/drivers/ata/acard-ahci.c
---- linux-2.6.38.1/drivers/ata/acard-ahci.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/acard-ahci.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/acard-ahci.c linux-2.6.38.2/drivers/ata/acard-ahci.c
+--- linux-2.6.38.2/drivers/ata/acard-ahci.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/acard-ahci.c    2011-03-21 18:31:35.000000000 -0400
 @@ -87,7 +87,7 @@ static struct scsi_host_template acard_a
        AHCI_SHT("acard-ahci"),
  };
@@ -20728,9 +20703,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/acard-ahci.c linux-2.6.38.1/drivers/ata/ac
        .inherits               = &ahci_ops,
        .qc_prep                = acard_ahci_qc_prep,
        .qc_fill_rtf            = acard_ahci_qc_fill_rtf,
-diff -urNp linux-2.6.38.1/drivers/ata/ahci.c linux-2.6.38.1/drivers/ata/ahci.c
---- linux-2.6.38.1/drivers/ata/ahci.c  2011-03-23 17:20:06.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/ahci.c  2011-03-23 17:21:49.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/ahci.c linux-2.6.38.2/drivers/ata/ahci.c
+--- linux-2.6.38.2/drivers/ata/ahci.c  2011-03-23 17:20:06.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/ahci.c  2011-03-23 17:21:49.000000000 -0400
 @@ -94,17 +94,17 @@ static struct scsi_host_template ahci_sh
        AHCI_SHT("ahci"),
  };
@@ -20761,9 +20736,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/ahci.c linux-2.6.38.1/drivers/ata/ahci.c
  };
  
  
-diff -urNp linux-2.6.38.1/drivers/ata/ahci.h linux-2.6.38.1/drivers/ata/ahci.h
---- linux-2.6.38.1/drivers/ata/ahci.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/ahci.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/ahci.h linux-2.6.38.2/drivers/ata/ahci.h
+--- linux-2.6.38.2/drivers/ata/ahci.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/ahci.h  2011-03-21 18:31:35.000000000 -0400
 @@ -309,7 +309,7 @@ extern struct device_attribute *ahci_sde
        .shost_attrs            = ahci_shost_attrs,                     \
        .sdev_attrs             = ahci_sdev_attrs
@@ -20773,9 +20748,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/ahci.h linux-2.6.38.1/drivers/ata/ahci.h
  
  void ahci_fill_cmd_slot(struct ahci_port_priv *pp, unsigned int tag,
                        u32 opts);
-diff -urNp linux-2.6.38.1/drivers/ata/ata_generic.c linux-2.6.38.1/drivers/ata/ata_generic.c
---- linux-2.6.38.1/drivers/ata/ata_generic.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/ata_generic.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/ata_generic.c linux-2.6.38.2/drivers/ata/ata_generic.c
+--- linux-2.6.38.2/drivers/ata/ata_generic.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/ata_generic.c   2011-03-21 18:31:35.000000000 -0400
 @@ -101,7 +101,7 @@ static struct scsi_host_template generic
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -20785,9 +20760,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/ata_generic.c linux-2.6.38.1/drivers/ata/a
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = ata_cable_unknown,
        .set_mode       = generic_set_mode,
-diff -urNp linux-2.6.38.1/drivers/ata/ata_piix.c linux-2.6.38.1/drivers/ata/ata_piix.c
---- linux-2.6.38.1/drivers/ata/ata_piix.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/ata_piix.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/ata_piix.c linux-2.6.38.2/drivers/ata/ata_piix.c
+--- linux-2.6.38.2/drivers/ata/ata_piix.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/ata_piix.c      2011-03-21 18:31:35.000000000 -0400
 @@ -309,7 +309,7 @@ static const struct pci_device_id piix_p
        { 0x8086, 0x1d00, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_sata },
        /* SATA Controller IDE (PBG) */
@@ -20854,9 +20829,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/ata_piix.c linux-2.6.38.1/drivers/ata/ata_
        };
        static const char *oemstrs[] = {
                "Tecra M3,",
-diff -urNp linux-2.6.38.1/drivers/ata/libahci.c linux-2.6.38.1/drivers/ata/libahci.c
---- linux-2.6.38.1/drivers/ata/libahci.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/libahci.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/libahci.c linux-2.6.38.2/drivers/ata/libahci.c
+--- linux-2.6.38.2/drivers/ata/libahci.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/libahci.c       2011-03-21 18:31:35.000000000 -0400
 @@ -137,7 +137,7 @@ struct device_attribute *ahci_sdev_attrs
  };
  EXPORT_SYMBOL_GPL(ahci_sdev_attrs);
@@ -20866,9 +20841,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/libahci.c linux-2.6.38.1/drivers/ata/libah
        .inherits               = &sata_pmp_port_ops,
  
        .qc_defer               = ahci_pmp_qc_defer,
-diff -urNp linux-2.6.38.1/drivers/ata/libata-acpi.c linux-2.6.38.1/drivers/ata/libata-acpi.c
---- linux-2.6.38.1/drivers/ata/libata-acpi.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/libata-acpi.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/libata-acpi.c linux-2.6.38.2/drivers/ata/libata-acpi.c
+--- linux-2.6.38.2/drivers/ata/libata-acpi.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/libata-acpi.c   2011-03-21 18:31:35.000000000 -0400
 @@ -218,12 +218,12 @@ static void ata_acpi_dev_uevent(acpi_han
        ata_acpi_uevent(dev->link->ap, dev, event);
  }
@@ -20884,9 +20859,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/libata-acpi.c linux-2.6.38.1/drivers/ata/l
        .handler = ata_acpi_ap_notify_dock,
        .uevent = ata_acpi_ap_uevent,
  };
-diff -urNp linux-2.6.38.1/drivers/ata/libata-core.c linux-2.6.38.1/drivers/ata/libata-core.c
---- linux-2.6.38.1/drivers/ata/libata-core.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/libata-core.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/libata-core.c linux-2.6.38.2/drivers/ata/libata-core.c
+--- linux-2.6.38.2/drivers/ata/libata-core.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/libata-core.c   2011-03-21 18:31:35.000000000 -0400
 @@ -897,7 +897,7 @@ static const struct ata_xfer_ent {
        { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
        { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -20978,9 +20953,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/libata-core.c linux-2.6.38.1/drivers/ata/l
        .qc_prep                = ata_noop_qc_prep,
        .qc_issue               = ata_dummy_qc_issue,
        .error_handler          = ata_dummy_error_handler,
-diff -urNp linux-2.6.38.1/drivers/ata/libata-eh.c linux-2.6.38.1/drivers/ata/libata-eh.c
---- linux-2.6.38.1/drivers/ata/libata-eh.c     2011-03-23 17:20:06.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/libata-eh.c     2011-03-23 17:21:49.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/libata-eh.c linux-2.6.38.2/drivers/ata/libata-eh.c
+--- linux-2.6.38.2/drivers/ata/libata-eh.c     2011-03-23 17:20:06.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/libata-eh.c     2011-03-23 17:21:49.000000000 -0400
 @@ -3880,7 +3880,7 @@ void ata_do_eh(struct ata_port *ap, ata_
   */
  void ata_std_error_handler(struct ata_port *ap)
@@ -20990,9 +20965,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/libata-eh.c linux-2.6.38.1/drivers/ata/lib
        ata_reset_fn_t hardreset = ops->hardreset;
  
        /* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.38.1/drivers/ata/libata-pmp.c linux-2.6.38.1/drivers/ata/libata-pmp.c
---- linux-2.6.38.1/drivers/ata/libata-pmp.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/libata-pmp.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/libata-pmp.c linux-2.6.38.2/drivers/ata/libata-pmp.c
+--- linux-2.6.38.2/drivers/ata/libata-pmp.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/libata-pmp.c    2011-03-21 18:31:35.000000000 -0400
 @@ -912,7 +912,7 @@ static int sata_pmp_handle_link_fail(str
   */
  static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -21002,9 +20977,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/libata-pmp.c linux-2.6.38.1/drivers/ata/li
        int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
        struct ata_link *pmp_link = &ap->link;
        struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.38.1/drivers/ata/pata_acpi.c linux-2.6.38.1/drivers/ata/pata_acpi.c
---- linux-2.6.38.1/drivers/ata/pata_acpi.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_acpi.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_acpi.c linux-2.6.38.2/drivers/ata/pata_acpi.c
+--- linux-2.6.38.2/drivers/ata/pata_acpi.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_acpi.c     2011-03-21 18:31:35.000000000 -0400
 @@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_s
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21014,9 +20989,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_acpi.c linux-2.6.38.1/drivers/ata/pat
        .inherits               = &ata_bmdma_port_ops,
        .qc_issue               = pacpi_qc_issue,
        .cable_detect           = pacpi_cable_detect,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_ali.c linux-2.6.38.1/drivers/ata/pata_ali.c
---- linux-2.6.38.1/drivers/ata/pata_ali.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_ali.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_ali.c linux-2.6.38.2/drivers/ata/pata_ali.c
+--- linux-2.6.38.2/drivers/ata/pata_ali.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_ali.c      2011-03-21 18:31:35.000000000 -0400
 @@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht
   *    Port operations for PIO only ALi
   */
@@ -21062,9 +21037,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_ali.c linux-2.6.38.1/drivers/ata/pata
        .inherits       = &ali_dma_base_ops,
        .check_atapi_dma = ali_check_atapi_dma,
        .dev_config     = ali_warn_atapi_dma,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_amd.c linux-2.6.38.1/drivers/ata/pata_amd.c
---- linux-2.6.38.1/drivers/ata/pata_amd.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_amd.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_amd.c linux-2.6.38.2/drivers/ata/pata_amd.c
+--- linux-2.6.38.2/drivers/ata/pata_amd.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_amd.c      2011-03-21 18:31:35.000000000 -0400
 @@ -397,28 +397,28 @@ static const struct ata_port_operations 
        .prereset       = amd_pre_reset,
  };
@@ -21114,9 +21089,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_amd.c linux-2.6.38.1/drivers/ata/pata
        .inherits       = &nv_base_port_ops,
        .set_piomode    = nv133_set_piomode,
        .set_dmamode    = nv133_set_dmamode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_artop.c linux-2.6.38.1/drivers/ata/pata_artop.c
---- linux-2.6.38.1/drivers/ata/pata_artop.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_artop.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_artop.c linux-2.6.38.2/drivers/ata/pata_artop.c
+--- linux-2.6.38.2/drivers/ata/pata_artop.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_artop.c    2011-03-21 18:31:35.000000000 -0400
 @@ -312,7 +312,7 @@ static struct scsi_host_template artop_s
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21135,9 +21110,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_artop.c linux-2.6.38.1/drivers/ata/pa
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = artop6260_cable_detect,
        .set_piomode            = artop6260_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_at32.c linux-2.6.38.1/drivers/ata/pata_at32.c
---- linux-2.6.38.1/drivers/ata/pata_at32.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_at32.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_at32.c linux-2.6.38.2/drivers/ata/pata_at32.c
+--- linux-2.6.38.2/drivers/ata/pata_at32.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_at32.c     2011-03-21 18:31:35.000000000 -0400
 @@ -173,7 +173,7 @@ static struct scsi_host_template at32_sh
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21147,9 +21122,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_at32.c linux-2.6.38.1/drivers/ata/pat
        .inherits               = &ata_sff_port_ops,
        .cable_detect           = ata_cable_40wire,
        .set_piomode            = pata_at32_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_at91.c linux-2.6.38.1/drivers/ata/pata_at91.c
---- linux-2.6.38.1/drivers/ata/pata_at91.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_at91.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_at91.c linux-2.6.38.2/drivers/ata/pata_at91.c
+--- linux-2.6.38.2/drivers/ata/pata_at91.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_at91.c     2011-03-21 18:31:35.000000000 -0400
 @@ -196,7 +196,7 @@ static struct scsi_host_template pata_at
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21159,9 +21134,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_at91.c linux-2.6.38.1/drivers/ata/pat
        .inherits       = &ata_sff_port_ops,
  
        .sff_data_xfer  = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_atiixp.c linux-2.6.38.1/drivers/ata/pata_atiixp.c
---- linux-2.6.38.1/drivers/ata/pata_atiixp.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_atiixp.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_atiixp.c linux-2.6.38.2/drivers/ata/pata_atiixp.c
+--- linux-2.6.38.2/drivers/ata/pata_atiixp.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_atiixp.c   2011-03-21 18:31:35.000000000 -0400
 @@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_
        .sg_tablesize           = LIBATA_DUMB_MAX_PRD,
  };
@@ -21171,9 +21146,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_atiixp.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
  
        .qc_prep        = ata_bmdma_dumb_qc_prep,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_atp867x.c linux-2.6.38.1/drivers/ata/pata_atp867x.c
---- linux-2.6.38.1/drivers/ata/pata_atp867x.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_atp867x.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_atp867x.c linux-2.6.38.2/drivers/ata/pata_atp867x.c
+--- linux-2.6.38.2/drivers/ata/pata_atp867x.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_atp867x.c  2011-03-21 18:31:35.000000000 -0400
 @@ -275,7 +275,7 @@ static struct scsi_host_template atp867x
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21183,9 +21158,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_atp867x.c linux-2.6.38.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = atp867x_cable_detect,
        .set_piomode            = atp867x_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_bf54x.c linux-2.6.38.1/drivers/ata/pata_bf54x.c
---- linux-2.6.38.1/drivers/ata/pata_bf54x.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_bf54x.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_bf54x.c linux-2.6.38.2/drivers/ata/pata_bf54x.c
+--- linux-2.6.38.2/drivers/ata/pata_bf54x.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_bf54x.c    2011-03-21 18:31:35.000000000 -0400
 @@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sh
        .dma_boundary           = ATA_DMA_BOUNDARY,
  };
@@ -21195,9 +21170,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_bf54x.c linux-2.6.38.1/drivers/ata/pa
        .inherits               = &ata_bmdma_port_ops,
  
        .set_piomode            = bfin_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_cmd640.c linux-2.6.38.1/drivers/ata/pata_cmd640.c
---- linux-2.6.38.1/drivers/ata/pata_cmd640.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_cmd640.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_cmd640.c linux-2.6.38.2/drivers/ata/pata_cmd640.c
+--- linux-2.6.38.2/drivers/ata/pata_cmd640.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_cmd640.c   2011-03-21 18:31:35.000000000 -0400
 @@ -176,7 +176,7 @@ static struct scsi_host_template cmd640_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21207,9 +21182,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_cmd640.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_sff_port_ops,
        /* In theory xfer_noirq is not needed once we kill the prefetcher */
        .sff_data_xfer  = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_cmd64x.c linux-2.6.38.1/drivers/ata/pata_cmd64x.c
---- linux-2.6.38.1/drivers/ata/pata_cmd64x.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_cmd64x.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_cmd64x.c linux-2.6.38.2/drivers/ata/pata_cmd64x.c
+--- linux-2.6.38.2/drivers/ata/pata_cmd64x.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_cmd64x.c   2011-03-21 18:31:35.000000000 -0400
 @@ -268,18 +268,18 @@ static const struct ata_port_operations 
        .set_dmamode    = cmd64x_set_dmamode,
  };
@@ -21232,9 +21207,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_cmd64x.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &cmd64x_base_ops,
        .bmdma_stop     = cmd648_bmdma_stop,
        .cable_detect   = cmd648_cable_detect,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_cs5520.c linux-2.6.38.1/drivers/ata/pata_cs5520.c
---- linux-2.6.38.1/drivers/ata/pata_cs5520.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_cs5520.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_cs5520.c linux-2.6.38.2/drivers/ata/pata_cs5520.c
+--- linux-2.6.38.2/drivers/ata/pata_cs5520.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_cs5520.c   2011-03-21 18:31:35.000000000 -0400
 @@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_
        .sg_tablesize           = LIBATA_DUMB_MAX_PRD,
  };
@@ -21244,9 +21219,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_cs5520.c linux-2.6.38.1/drivers/ata/p
        .inherits               = &ata_bmdma_port_ops,
        .qc_prep                = ata_bmdma_dumb_qc_prep,
        .cable_detect           = ata_cable_40wire,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_cs5530.c linux-2.6.38.1/drivers/ata/pata_cs5530.c
---- linux-2.6.38.1/drivers/ata/pata_cs5530.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_cs5530.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_cs5530.c linux-2.6.38.2/drivers/ata/pata_cs5530.c
+--- linux-2.6.38.2/drivers/ata/pata_cs5530.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_cs5530.c   2011-03-21 18:31:35.000000000 -0400
 @@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
        .sg_tablesize   = LIBATA_DUMB_MAX_PRD,
  };
@@ -21256,9 +21231,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_cs5530.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
  
        .qc_prep        = ata_bmdma_dumb_qc_prep,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_cs5535.c linux-2.6.38.1/drivers/ata/pata_cs5535.c
---- linux-2.6.38.1/drivers/ata/pata_cs5535.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_cs5535.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_cs5535.c linux-2.6.38.2/drivers/ata/pata_cs5535.c
+--- linux-2.6.38.2/drivers/ata/pata_cs5535.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_cs5535.c   2011-03-21 18:31:35.000000000 -0400
 @@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21268,9 +21243,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_cs5535.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = cs5535_cable_detect,
        .set_piomode    = cs5535_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_cs5536.c linux-2.6.38.1/drivers/ata/pata_cs5536.c
---- linux-2.6.38.1/drivers/ata/pata_cs5536.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_cs5536.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_cs5536.c linux-2.6.38.2/drivers/ata/pata_cs5536.c
+--- linux-2.6.38.2/drivers/ata/pata_cs5536.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_cs5536.c   2011-03-21 18:31:35.000000000 -0400
 @@ -233,7 +233,7 @@ static struct scsi_host_template cs5536_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21280,9 +21255,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_cs5536.c linux-2.6.38.1/drivers/ata/p
        .inherits               = &ata_bmdma32_port_ops,
        .cable_detect           = cs5536_cable_detect,
        .set_piomode            = cs5536_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_cypress.c linux-2.6.38.1/drivers/ata/pata_cypress.c
---- linux-2.6.38.1/drivers/ata/pata_cypress.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_cypress.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_cypress.c linux-2.6.38.2/drivers/ata/pata_cypress.c
+--- linux-2.6.38.2/drivers/ata/pata_cypress.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_cypress.c  2011-03-21 18:31:35.000000000 -0400
 @@ -115,7 +115,7 @@ static struct scsi_host_template cy82c69
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21292,9 +21267,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_cypress.c linux-2.6.38.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = ata_cable_40wire,
        .set_piomode    = cy82c693_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_efar.c linux-2.6.38.1/drivers/ata/pata_efar.c
---- linux-2.6.38.1/drivers/ata/pata_efar.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_efar.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_efar.c linux-2.6.38.2/drivers/ata/pata_efar.c
+--- linux-2.6.38.2/drivers/ata/pata_efar.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_efar.c     2011-03-21 18:31:35.000000000 -0400
 @@ -238,7 +238,7 @@ static struct scsi_host_template efar_sh
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21304,9 +21279,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_efar.c linux-2.6.38.1/drivers/ata/pat
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = efar_cable_detect,
        .set_piomode            = efar_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_hpt366.c linux-2.6.38.1/drivers/ata/pata_hpt366.c
---- linux-2.6.38.1/drivers/ata/pata_hpt366.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_hpt366.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_hpt366.c linux-2.6.38.2/drivers/ata/pata_hpt366.c
+--- linux-2.6.38.2/drivers/ata/pata_hpt366.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_hpt366.c   2011-03-21 18:31:35.000000000 -0400
 @@ -275,7 +275,7 @@ static struct scsi_host_template hpt36x_
   *    Configuration for HPT366/68
   */
@@ -21316,9 +21291,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_hpt366.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = hpt36x_cable_detect,
        .mode_filter    = hpt366_filter,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_hpt37x.c linux-2.6.38.1/drivers/ata/pata_hpt37x.c
---- linux-2.6.38.1/drivers/ata/pata_hpt37x.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_hpt37x.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_hpt37x.c linux-2.6.38.2/drivers/ata/pata_hpt37x.c
+--- linux-2.6.38.2/drivers/ata/pata_hpt37x.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_hpt37x.c   2011-03-21 18:31:35.000000000 -0400
 @@ -587,7 +587,7 @@ static struct scsi_host_template hpt37x_
   *    Configuration for HPT370
   */
@@ -21364,9 +21339,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_hpt37x.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &hpt372_port_ops,
        .cable_detect   = hpt374_fn1_cable_detect,
  };
-diff -urNp linux-2.6.38.1/drivers/ata/pata_hpt3x2n.c linux-2.6.38.1/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.38.1/drivers/ata/pata_hpt3x2n.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_hpt3x2n.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_hpt3x2n.c linux-2.6.38.2/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.38.2/drivers/ata/pata_hpt3x2n.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_hpt3x2n.c  2011-03-21 18:31:35.000000000 -0400
 @@ -348,7 +348,7 @@ static struct scsi_host_template hpt3x2n
   *    Configuration for HPT302N/371N.
   */
@@ -21385,9 +21360,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_hpt3x2n.c linux-2.6.38.1/drivers/ata/
        .inherits       = &hpt3xxn_port_ops,
        .mode_filter    = &hpt372n_filter,
  };
-diff -urNp linux-2.6.38.1/drivers/ata/pata_hpt3x3.c linux-2.6.38.1/drivers/ata/pata_hpt3x3.c
---- linux-2.6.38.1/drivers/ata/pata_hpt3x3.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_hpt3x3.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_hpt3x3.c linux-2.6.38.2/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.38.2/drivers/ata/pata_hpt3x3.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_hpt3x3.c   2011-03-21 18:31:35.000000000 -0400
 @@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21397,9 +21372,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_hpt3x3.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = ata_cable_40wire,
        .set_piomode    = hpt3x3_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_icside.c linux-2.6.38.1/drivers/ata/pata_icside.c
---- linux-2.6.38.1/drivers/ata/pata_icside.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_icside.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_icside.c linux-2.6.38.2/drivers/ata/pata_icside.c
+--- linux-2.6.38.2/drivers/ata/pata_icside.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_icside.c   2011-03-21 18:31:35.000000000 -0400
 @@ -320,7 +320,7 @@ static void pata_icside_postreset(struct
        }
  }
@@ -21409,9 +21384,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_icside.c linux-2.6.38.1/drivers/ata/p
        .inherits               = &ata_bmdma_port_ops,
        /* no need to build any PRD tables for DMA */
        .qc_prep                = ata_noop_qc_prep,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_isapnp.c linux-2.6.38.1/drivers/ata/pata_isapnp.c
---- linux-2.6.38.1/drivers/ata/pata_isapnp.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_isapnp.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_isapnp.c linux-2.6.38.2/drivers/ata/pata_isapnp.c
+--- linux-2.6.38.2/drivers/ata/pata_isapnp.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_isapnp.c   2011-03-21 18:31:35.000000000 -0400
 @@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21427,9 +21402,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_isapnp.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_sff_port_ops,
        .cable_detect   = ata_cable_40wire,
        /* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.38.1/drivers/ata/pata_it8213.c linux-2.6.38.1/drivers/ata/pata_it8213.c
---- linux-2.6.38.1/drivers/ata/pata_it8213.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_it8213.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_it8213.c linux-2.6.38.2/drivers/ata/pata_it8213.c
+--- linux-2.6.38.2/drivers/ata/pata_it8213.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_it8213.c   2011-03-21 18:31:35.000000000 -0400
 @@ -233,7 +233,7 @@ static struct scsi_host_template it8213_
  };
  
@@ -21439,9 +21414,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_it8213.c linux-2.6.38.1/drivers/ata/p
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = it8213_cable_detect,
        .set_piomode            = it8213_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_it821x.c linux-2.6.38.1/drivers/ata/pata_it821x.c
---- linux-2.6.38.1/drivers/ata/pata_it821x.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_it821x.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_it821x.c linux-2.6.38.2/drivers/ata/pata_it821x.c
+--- linux-2.6.38.2/drivers/ata/pata_it821x.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_it821x.c   2011-03-21 18:31:35.000000000 -0400
 @@ -801,7 +801,7 @@ static struct scsi_host_template it821x_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21469,9 +21444,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_it821x.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
  
        .check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_ixp4xx_cf.c linux-2.6.38.1/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.38.1/drivers/ata/pata_ixp4xx_cf.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_ixp4xx_cf.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_ixp4xx_cf.c linux-2.6.38.2/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.38.2/drivers/ata/pata_ixp4xx_cf.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_ixp4xx_cf.c        2011-03-21 18:31:35.000000000 -0400
 @@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21481,9 +21456,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_ixp4xx_cf.c linux-2.6.38.1/drivers/at
        .inherits               = &ata_sff_port_ops,
        .sff_data_xfer          = ixp4xx_mmio_data_xfer,
        .cable_detect           = ata_cable_40wire,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_jmicron.c linux-2.6.38.1/drivers/ata/pata_jmicron.c
---- linux-2.6.38.1/drivers/ata/pata_jmicron.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_jmicron.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_jmicron.c linux-2.6.38.2/drivers/ata/pata_jmicron.c
+--- linux-2.6.38.2/drivers/ata/pata_jmicron.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_jmicron.c  2011-03-21 18:31:35.000000000 -0400
 @@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21493,9 +21468,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_jmicron.c linux-2.6.38.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .prereset               = jmicron_pre_reset,
  };
-diff -urNp linux-2.6.38.1/drivers/ata/pata_legacy.c linux-2.6.38.1/drivers/ata/pata_legacy.c
---- linux-2.6.38.1/drivers/ata/pata_legacy.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_legacy.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_legacy.c linux-2.6.38.2/drivers/ata/pata_legacy.c
+--- linux-2.6.38.2/drivers/ata/pata_legacy.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_legacy.c   2011-03-21 18:31:35.000000000 -0400
 @@ -116,7 +116,7 @@ struct legacy_probe {
  
  struct legacy_controller {
@@ -21607,9 +21582,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_legacy.c linux-2.6.38.1/drivers/ata/p
        struct legacy_data *ld = &legacy_data[probe->slot];
        struct ata_host *host = NULL;
        struct ata_port *ap;
-diff -urNp linux-2.6.38.1/drivers/ata/pata_macio.c linux-2.6.38.1/drivers/ata/pata_macio.c
---- linux-2.6.38.1/drivers/ata/pata_macio.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_macio.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_macio.c linux-2.6.38.2/drivers/ata/pata_macio.c
+--- linux-2.6.38.2/drivers/ata/pata_macio.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_macio.c    2011-03-21 18:31:35.000000000 -0400
 @@ -918,9 +918,8 @@ static struct scsi_host_template pata_ma
        .slave_configure        = pata_macio_slave_config,
  };
@@ -21621,9 +21596,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_macio.c linux-2.6.38.1/drivers/ata/pa
        .freeze                 = pata_macio_freeze,
        .set_piomode            = pata_macio_set_timings,
        .set_dmamode            = pata_macio_set_timings,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_marvell.c linux-2.6.38.1/drivers/ata/pata_marvell.c
---- linux-2.6.38.1/drivers/ata/pata_marvell.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_marvell.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_marvell.c linux-2.6.38.2/drivers/ata/pata_marvell.c
+--- linux-2.6.38.2/drivers/ata/pata_marvell.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_marvell.c  2011-03-21 18:31:35.000000000 -0400
 @@ -100,7 +100,7 @@ static struct scsi_host_template marvell
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21633,9 +21608,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_marvell.c linux-2.6.38.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = marvell_cable_detect,
        .prereset               = marvell_pre_reset,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_mpc52xx.c linux-2.6.38.1/drivers/ata/pata_mpc52xx.c
---- linux-2.6.38.1/drivers/ata/pata_mpc52xx.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_mpc52xx.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_mpc52xx.c linux-2.6.38.2/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.38.2/drivers/ata/pata_mpc52xx.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_mpc52xx.c  2011-03-21 18:31:35.000000000 -0400
 @@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21645,9 +21620,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_mpc52xx.c linux-2.6.38.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .sff_dev_select         = mpc52xx_ata_dev_select,
        .set_piomode            = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_mpiix.c linux-2.6.38.1/drivers/ata/pata_mpiix.c
---- linux-2.6.38.1/drivers/ata/pata_mpiix.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_mpiix.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_mpiix.c linux-2.6.38.2/drivers/ata/pata_mpiix.c
+--- linux-2.6.38.2/drivers/ata/pata_mpiix.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_mpiix.c    2011-03-21 18:31:35.000000000 -0400
 @@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21657,9 +21632,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_mpiix.c linux-2.6.38.1/drivers/ata/pa
        .inherits       = &ata_sff_port_ops,
        .qc_issue       = mpiix_qc_issue,
        .cable_detect   = ata_cable_40wire,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_netcell.c linux-2.6.38.1/drivers/ata/pata_netcell.c
---- linux-2.6.38.1/drivers/ata/pata_netcell.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_netcell.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_netcell.c linux-2.6.38.2/drivers/ata/pata_netcell.c
+--- linux-2.6.38.2/drivers/ata/pata_netcell.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_netcell.c  2011-03-21 18:31:35.000000000 -0400
 @@ -34,7 +34,7 @@ static struct scsi_host_template netcell
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21669,9 +21644,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_netcell.c linux-2.6.38.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = ata_cable_80wire,
        .read_id        = netcell_read_id,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_ninja32.c linux-2.6.38.1/drivers/ata/pata_ninja32.c
---- linux-2.6.38.1/drivers/ata/pata_ninja32.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_ninja32.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_ninja32.c linux-2.6.38.2/drivers/ata/pata_ninja32.c
+--- linux-2.6.38.2/drivers/ata/pata_ninja32.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_ninja32.c  2011-03-21 18:31:35.000000000 -0400
 @@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21681,9 +21656,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_ninja32.c linux-2.6.38.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
        .sff_dev_select = ninja32_dev_select,
        .cable_detect   = ata_cable_40wire,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_ns87410.c linux-2.6.38.1/drivers/ata/pata_ns87410.c
---- linux-2.6.38.1/drivers/ata/pata_ns87410.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_ns87410.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_ns87410.c linux-2.6.38.2/drivers/ata/pata_ns87410.c
+--- linux-2.6.38.2/drivers/ata/pata_ns87410.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_ns87410.c  2011-03-21 18:31:35.000000000 -0400
 @@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21693,9 +21668,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_ns87410.c linux-2.6.38.1/drivers/ata/
        .inherits       = &ata_sff_port_ops,
        .qc_issue       = ns87410_qc_issue,
        .cable_detect   = ata_cable_40wire,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_ns87415.c linux-2.6.38.1/drivers/ata/pata_ns87415.c
---- linux-2.6.38.1/drivers/ata/pata_ns87415.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_ns87415.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_ns87415.c linux-2.6.38.2/drivers/ata/pata_ns87415.c
+--- linux-2.6.38.2/drivers/ata/pata_ns87415.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_ns87415.c  2011-03-21 18:31:35.000000000 -0400
 @@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
  }
  #endif                /* 87560 SuperIO Support */
@@ -21714,9 +21689,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_ns87415.c linux-2.6.38.1/drivers/ata/
        .inherits               = &ns87415_pata_ops,
        .sff_tf_read            = ns87560_tf_read,
        .sff_check_status       = ns87560_check_status,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_octeon_cf.c linux-2.6.38.1/drivers/ata/pata_octeon_cf.c
---- linux-2.6.38.1/drivers/ata/pata_octeon_cf.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_octeon_cf.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_octeon_cf.c linux-2.6.38.2/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.38.2/drivers/ata/pata_octeon_cf.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_octeon_cf.c        2011-03-21 18:31:35.000000000 -0400
 @@ -780,7 +780,7 @@ static unsigned int octeon_cf_qc_issue(s
        return 0;
  }
@@ -21726,9 +21701,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_octeon_cf.c linux-2.6.38.1/drivers/at
        .inherits               = &ata_sff_port_ops,
        .check_atapi_dma        = octeon_cf_check_atapi_dma,
        .qc_prep                = ata_noop_qc_prep,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_oldpiix.c linux-2.6.38.1/drivers/ata/pata_oldpiix.c
---- linux-2.6.38.1/drivers/ata/pata_oldpiix.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_oldpiix.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_oldpiix.c linux-2.6.38.2/drivers/ata/pata_oldpiix.c
+--- linux-2.6.38.2/drivers/ata/pata_oldpiix.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_oldpiix.c  2011-03-21 18:31:35.000000000 -0400
 @@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21738,9 +21713,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_oldpiix.c linux-2.6.38.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .qc_issue               = oldpiix_qc_issue,
        .cable_detect           = ata_cable_40wire,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_opti.c linux-2.6.38.1/drivers/ata/pata_opti.c
---- linux-2.6.38.1/drivers/ata/pata_opti.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_opti.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_opti.c linux-2.6.38.2/drivers/ata/pata_opti.c
+--- linux-2.6.38.2/drivers/ata/pata_opti.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_opti.c     2011-03-21 18:31:35.000000000 -0400
 @@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21750,9 +21725,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_opti.c linux-2.6.38.1/drivers/ata/pat
        .inherits       = &ata_sff_port_ops,
        .cable_detect   = ata_cable_40wire,
        .set_piomode    = opti_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_optidma.c linux-2.6.38.1/drivers/ata/pata_optidma.c
---- linux-2.6.38.1/drivers/ata/pata_optidma.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_optidma.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_optidma.c linux-2.6.38.2/drivers/ata/pata_optidma.c
+--- linux-2.6.38.2/drivers/ata/pata_optidma.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_optidma.c  2011-03-21 18:31:35.000000000 -0400
 @@ -337,7 +337,7 @@ static struct scsi_host_template optidma
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21771,9 +21746,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_optidma.c linux-2.6.38.1/drivers/ata/
        .inherits       = &optidma_port_ops,
        .set_piomode    = optiplus_set_pio_mode,
        .set_dmamode    = optiplus_set_dma_mode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_palmld.c linux-2.6.38.1/drivers/ata/pata_palmld.c
---- linux-2.6.38.1/drivers/ata/pata_palmld.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_palmld.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_palmld.c linux-2.6.38.2/drivers/ata/pata_palmld.c
+--- linux-2.6.38.2/drivers/ata/pata_palmld.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_palmld.c   2011-03-21 18:31:35.000000000 -0400
 @@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21783,9 +21758,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_palmld.c linux-2.6.38.1/drivers/ata/p
        .inherits               = &ata_sff_port_ops,
        .sff_data_xfer          = ata_sff_data_xfer_noirq,
        .cable_detect           = ata_cable_40wire,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_pcmcia.c linux-2.6.38.1/drivers/ata/pata_pcmcia.c
---- linux-2.6.38.1/drivers/ata/pata_pcmcia.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_pcmcia.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_pcmcia.c linux-2.6.38.2/drivers/ata/pata_pcmcia.c
+--- linux-2.6.38.2/drivers/ata/pata_pcmcia.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_pcmcia.c   2011-03-21 18:31:35.000000000 -0400
 @@ -151,14 +151,14 @@ static struct scsi_host_template pcmcia_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21812,9 +21787,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_pcmcia.c linux-2.6.38.1/drivers/ata/p
  
        /* Set up attributes in order to probe card and get resources */
        pdev->config_flags |= CONF_ENABLE_IRQ | CONF_AUTO_SET_IO |
-diff -urNp linux-2.6.38.1/drivers/ata/pata_pdc2027x.c linux-2.6.38.1/drivers/ata/pata_pdc2027x.c
---- linux-2.6.38.1/drivers/ata/pata_pdc2027x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_pdc2027x.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_pdc2027x.c linux-2.6.38.2/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.38.2/drivers/ata/pata_pdc2027x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_pdc2027x.c 2011-03-21 18:31:35.000000000 -0400
 @@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21832,9 +21807,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_pdc2027x.c linux-2.6.38.1/drivers/ata
        .inherits               = &pdc2027x_pata100_ops,
        .mode_filter            = pdc2027x_mode_filter,
        .set_piomode            = pdc2027x_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_pdc202xx_old.c linux-2.6.38.1/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.38.1/drivers/ata/pata_pdc202xx_old.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_pdc202xx_old.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_pdc202xx_old.c linux-2.6.38.2/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.38.2/drivers/ata/pata_pdc202xx_old.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_pdc202xx_old.c     2011-03-21 18:31:35.000000000 -0400
 @@ -295,7 +295,7 @@ static struct scsi_host_template pdc202x
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21853,9 +21828,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_pdc202xx_old.c linux-2.6.38.1/drivers
        .inherits               = &pdc2024x_port_ops,
  
        .check_atapi_dma        = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_piccolo.c linux-2.6.38.1/drivers/ata/pata_piccolo.c
---- linux-2.6.38.1/drivers/ata/pata_piccolo.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_piccolo.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_piccolo.c linux-2.6.38.2/drivers/ata/pata_piccolo.c
+--- linux-2.6.38.2/drivers/ata/pata_piccolo.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_piccolo.c  2011-03-21 18:31:35.000000000 -0400
 @@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sh
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21865,9 +21840,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_piccolo.c linux-2.6.38.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = ata_cable_unknown,
        .set_piomode    = tosh_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_platform.c linux-2.6.38.1/drivers/ata/pata_platform.c
---- linux-2.6.38.1/drivers/ata/pata_platform.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_platform.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_platform.c linux-2.6.38.2/drivers/ata/pata_platform.c
+--- linux-2.6.38.2/drivers/ata/pata_platform.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_platform.c 2011-03-21 18:31:35.000000000 -0400
 @@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21877,9 +21852,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_platform.c linux-2.6.38.1/drivers/ata
        .inherits               = &ata_sff_port_ops,
        .sff_data_xfer          = ata_sff_data_xfer_noirq,
        .cable_detect           = ata_cable_unknown,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_pxa.c linux-2.6.38.1/drivers/ata/pata_pxa.c
---- linux-2.6.38.1/drivers/ata/pata_pxa.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_pxa.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_pxa.c linux-2.6.38.2/drivers/ata/pata_pxa.c
+--- linux-2.6.38.2/drivers/ata/pata_pxa.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_pxa.c      2011-03-21 18:31:35.000000000 -0400
 @@ -198,7 +198,7 @@ static struct scsi_host_template pxa_ata
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21889,9 +21864,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_pxa.c linux-2.6.38.1/drivers/ata/pata
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = ata_cable_40wire,
  
-diff -urNp linux-2.6.38.1/drivers/ata/pata_qdi.c linux-2.6.38.1/drivers/ata/pata_qdi.c
---- linux-2.6.38.1/drivers/ata/pata_qdi.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_qdi.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_qdi.c linux-2.6.38.2/drivers/ata/pata_qdi.c
+--- linux-2.6.38.2/drivers/ata/pata_qdi.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_qdi.c      2011-03-21 18:31:35.000000000 -0400
 @@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21910,9 +21885,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_qdi.c linux-2.6.38.1/drivers/ata/pata
        .inherits       = &qdi6500_port_ops,
        .set_piomode    = qdi6580_set_piomode,
  };
-diff -urNp linux-2.6.38.1/drivers/ata/pata_radisys.c linux-2.6.38.1/drivers/ata/pata_radisys.c
---- linux-2.6.38.1/drivers/ata/pata_radisys.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_radisys.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_radisys.c linux-2.6.38.2/drivers/ata/pata_radisys.c
+--- linux-2.6.38.2/drivers/ata/pata_radisys.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_radisys.c  2011-03-21 18:31:35.000000000 -0400
 @@ -187,7 +187,7 @@ static struct scsi_host_template radisys
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -21922,9 +21897,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_radisys.c linux-2.6.38.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .qc_issue               = radisys_qc_issue,
        .cable_detect           = ata_cable_unknown,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_rb532_cf.c linux-2.6.38.1/drivers/ata/pata_rb532_cf.c
---- linux-2.6.38.1/drivers/ata/pata_rb532_cf.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_rb532_cf.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_rb532_cf.c linux-2.6.38.2/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.38.2/drivers/ata/pata_rb532_cf.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_rb532_cf.c 2011-03-21 18:31:35.000000000 -0400
 @@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handle
        return IRQ_HANDLED;
  }
@@ -21934,9 +21909,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_rb532_cf.c linux-2.6.38.1/drivers/ata
        .inherits               = &ata_sff_port_ops,
        .sff_data_xfer          = ata_sff_data_xfer32,
  };
-diff -urNp linux-2.6.38.1/drivers/ata/pata_rdc.c linux-2.6.38.1/drivers/ata/pata_rdc.c
---- linux-2.6.38.1/drivers/ata/pata_rdc.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_rdc.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_rdc.c linux-2.6.38.2/drivers/ata/pata_rdc.c
+--- linux-2.6.38.2/drivers/ata/pata_rdc.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_rdc.c      2011-03-21 18:31:35.000000000 -0400
 @@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_p
        pci_write_config_byte(dev, 0x48, udma_enable);
  }
@@ -21946,9 +21921,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_rdc.c linux-2.6.38.1/drivers/ata/pata
        .inherits               = &ata_bmdma32_port_ops,
        .cable_detect           = rdc_pata_cable_detect,
        .set_piomode            = rdc_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_rz1000.c linux-2.6.38.1/drivers/ata/pata_rz1000.c
---- linux-2.6.38.1/drivers/ata/pata_rz1000.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_rz1000.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_rz1000.c linux-2.6.38.2/drivers/ata/pata_rz1000.c
+--- linux-2.6.38.2/drivers/ata/pata_rz1000.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_rz1000.c   2011-03-21 18:31:35.000000000 -0400
 @@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21958,9 +21933,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_rz1000.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_sff_port_ops,
        .cable_detect   = ata_cable_40wire,
        .set_mode       = rz1000_set_mode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_samsung_cf.c linux-2.6.38.1/drivers/ata/pata_samsung_cf.c
---- linux-2.6.38.1/drivers/ata/pata_samsung_cf.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_samsung_cf.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_samsung_cf.c linux-2.6.38.2/drivers/ata/pata_samsung_cf.c
+--- linux-2.6.38.2/drivers/ata/pata_samsung_cf.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_samsung_cf.c       2011-03-21 18:31:35.000000000 -0400
 @@ -399,7 +399,7 @@ static struct scsi_host_template pata_s3
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -21979,9 +21954,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_samsung_cf.c linux-2.6.38.1/drivers/a
        .inherits               = &ata_sff_port_ops,
        .set_piomode            = pata_s3c_set_piomode,
  };
-diff -urNp linux-2.6.38.1/drivers/ata/pata_sc1200.c linux-2.6.38.1/drivers/ata/pata_sc1200.c
---- linux-2.6.38.1/drivers/ata/pata_sc1200.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_sc1200.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_sc1200.c linux-2.6.38.2/drivers/ata/pata_sc1200.c
+--- linux-2.6.38.2/drivers/ata/pata_sc1200.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_sc1200.c   2011-03-21 18:31:35.000000000 -0400
 @@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
        .sg_tablesize   = LIBATA_DUMB_MAX_PRD,
  };
@@ -21991,9 +21966,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_sc1200.c linux-2.6.38.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
        .qc_prep        = ata_bmdma_dumb_qc_prep,
        .qc_issue       = sc1200_qc_issue,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_scc.c linux-2.6.38.1/drivers/ata/pata_scc.c
---- linux-2.6.38.1/drivers/ata/pata_scc.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_scc.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_scc.c linux-2.6.38.2/drivers/ata/pata_scc.c
+--- linux-2.6.38.2/drivers/ata/pata_scc.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_scc.c      2011-03-21 18:31:35.000000000 -0400
 @@ -926,7 +926,7 @@ static struct scsi_host_template scc_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22003,9 +21978,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_scc.c linux-2.6.38.1/drivers/ata/pata
        .inherits               = &ata_bmdma_port_ops,
  
        .set_piomode            = scc_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_sch.c linux-2.6.38.1/drivers/ata/pata_sch.c
---- linux-2.6.38.1/drivers/ata/pata_sch.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_sch.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_sch.c linux-2.6.38.2/drivers/ata/pata_sch.c
+--- linux-2.6.38.2/drivers/ata/pata_sch.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_sch.c      2011-03-21 18:31:35.000000000 -0400
 @@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22015,9 +21990,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_sch.c linux-2.6.38.1/drivers/ata/pata
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = ata_cable_unknown,
        .set_piomode            = sch_set_piomode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_serverworks.c linux-2.6.38.1/drivers/ata/pata_serverworks.c
---- linux-2.6.38.1/drivers/ata/pata_serverworks.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_serverworks.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_serverworks.c linux-2.6.38.2/drivers/ata/pata_serverworks.c
+--- linux-2.6.38.2/drivers/ata/pata_serverworks.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_serverworks.c      2011-03-21 18:31:35.000000000 -0400
 @@ -300,7 +300,7 @@ static struct scsi_host_template serverw
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22036,9 +22011,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_serverworks.c linux-2.6.38.1/drivers/
        .inherits       = &serverworks_osb4_port_ops,
        .mode_filter    = serverworks_csb_filter,
  };
-diff -urNp linux-2.6.38.1/drivers/ata/pata_sil680.c linux-2.6.38.1/drivers/ata/pata_sil680.c
---- linux-2.6.38.1/drivers/ata/pata_sil680.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_sil680.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_sil680.c linux-2.6.38.2/drivers/ata/pata_sil680.c
+--- linux-2.6.38.2/drivers/ata/pata_sil680.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_sil680.c   2011-03-21 18:31:35.000000000 -0400
 @@ -225,8 +225,7 @@ static struct scsi_host_template sil680_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22049,9 +22024,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_sil680.c linux-2.6.38.1/drivers/ata/p
        .inherits               = &ata_bmdma32_port_ops,
        .sff_exec_command       = sil680_sff_exec_command,
        .sff_irq_check          = sil680_sff_irq_check,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_sis.c linux-2.6.38.1/drivers/ata/pata_sis.c
---- linux-2.6.38.1/drivers/ata/pata_sis.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_sis.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_sis.c linux-2.6.38.2/drivers/ata/pata_sis.c
+--- linux-2.6.38.2/drivers/ata/pata_sis.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_sis.c      2011-03-21 18:31:35.000000000 -0400
 @@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22107,9 +22082,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_sis.c linux-2.6.38.1/drivers/ata/pata
        .inherits               = &sis_base_ops,
        .set_piomode            = sis_old_set_piomode,
        .set_dmamode            = sis_old_set_dmamode,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_sl82c105.c linux-2.6.38.1/drivers/ata/pata_sl82c105.c
---- linux-2.6.38.1/drivers/ata/pata_sl82c105.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_sl82c105.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_sl82c105.c linux-2.6.38.2/drivers/ata/pata_sl82c105.c
+--- linux-2.6.38.2/drivers/ata/pata_sl82c105.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_sl82c105.c 2011-03-21 18:31:35.000000000 -0400
 @@ -241,7 +241,7 @@ static struct scsi_host_template sl82c10
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22119,9 +22094,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_sl82c105.c linux-2.6.38.1/drivers/ata
        .inherits       = &ata_bmdma_port_ops,
        .qc_defer       = sl82c105_qc_defer,
        .bmdma_start    = sl82c105_bmdma_start,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_triflex.c linux-2.6.38.1/drivers/ata/pata_triflex.c
---- linux-2.6.38.1/drivers/ata/pata_triflex.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_triflex.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_triflex.c linux-2.6.38.2/drivers/ata/pata_triflex.c
+--- linux-2.6.38.2/drivers/ata/pata_triflex.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_triflex.c  2011-03-21 18:31:35.000000000 -0400
 @@ -178,7 +178,7 @@ static struct scsi_host_template triflex
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22131,9 +22106,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_triflex.c linux-2.6.38.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
        .bmdma_start    = triflex_bmdma_start,
        .bmdma_stop     = triflex_bmdma_stop,
-diff -urNp linux-2.6.38.1/drivers/ata/pata_via.c linux-2.6.38.1/drivers/ata/pata_via.c
---- linux-2.6.38.1/drivers/ata/pata_via.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pata_via.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pata_via.c linux-2.6.38.2/drivers/ata/pata_via.c
+--- linux-2.6.38.2/drivers/ata/pata_via.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pata_via.c      2011-03-21 18:31:35.000000000 -0400
 @@ -441,7 +441,7 @@ static struct scsi_host_template via_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22152,9 +22127,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pata_via.c linux-2.6.38.1/drivers/ata/pata
        .inherits       = &via_port_ops,
        .sff_data_xfer  = ata_sff_data_xfer_noirq,
  };
-diff -urNp linux-2.6.38.1/drivers/ata/pdc_adma.c linux-2.6.38.1/drivers/ata/pdc_adma.c
---- linux-2.6.38.1/drivers/ata/pdc_adma.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/pdc_adma.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/pdc_adma.c linux-2.6.38.2/drivers/ata/pdc_adma.c
+--- linux-2.6.38.2/drivers/ata/pdc_adma.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/pdc_adma.c      2011-03-21 18:31:35.000000000 -0400
 @@ -146,7 +146,7 @@ static struct scsi_host_template adma_at
        .dma_boundary           = ADMA_DMA_BOUNDARY,
  };
@@ -22164,9 +22139,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/pdc_adma.c linux-2.6.38.1/drivers/ata/pdc_
        .inherits               = &ata_sff_port_ops,
  
        .lost_interrupt         = ATA_OP_NULL,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_dwc_460ex.c linux-2.6.38.1/drivers/ata/sata_dwc_460ex.c
---- linux-2.6.38.1/drivers/ata/sata_dwc_460ex.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_dwc_460ex.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_dwc_460ex.c linux-2.6.38.2/drivers/ata/sata_dwc_460ex.c
+--- linux-2.6.38.2/drivers/ata/sata_dwc_460ex.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_dwc_460ex.c        2011-03-21 18:31:35.000000000 -0400
 @@ -1560,7 +1560,7 @@ static struct scsi_host_template sata_dw
        .dma_boundary           = ATA_DMA_BOUNDARY,
  };
@@ -22176,9 +22151,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_dwc_460ex.c linux-2.6.38.1/drivers/at
        .inherits               = &ata_sff_port_ops,
  
        .error_handler          = sata_dwc_error_handler,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_fsl.c linux-2.6.38.1/drivers/ata/sata_fsl.c
---- linux-2.6.38.1/drivers/ata/sata_fsl.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_fsl.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_fsl.c linux-2.6.38.2/drivers/ata/sata_fsl.c
+--- linux-2.6.38.2/drivers/ata/sata_fsl.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_fsl.c      2011-03-21 18:31:35.000000000 -0400
 @@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
        .dma_boundary = ATA_DMA_BOUNDARY,
  };
@@ -22188,9 +22163,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_fsl.c linux-2.6.38.1/drivers/ata/sata
        .inherits               = &sata_pmp_port_ops,
  
        .qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_inic162x.c linux-2.6.38.1/drivers/ata/sata_inic162x.c
---- linux-2.6.38.1/drivers/ata/sata_inic162x.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_inic162x.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_inic162x.c linux-2.6.38.2/drivers/ata/sata_inic162x.c
+--- linux-2.6.38.2/drivers/ata/sata_inic162x.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_inic162x.c 2011-03-21 18:31:35.000000000 -0400
 @@ -705,7 +705,7 @@ static int inic_port_start(struct ata_po
        return 0;
  }
@@ -22200,9 +22175,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_inic162x.c linux-2.6.38.1/drivers/ata
        .inherits               = &sata_port_ops,
  
        .check_atapi_dma        = inic_check_atapi_dma,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_mv.c linux-2.6.38.1/drivers/ata/sata_mv.c
---- linux-2.6.38.1/drivers/ata/sata_mv.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_mv.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_mv.c linux-2.6.38.2/drivers/ata/sata_mv.c
+--- linux-2.6.38.2/drivers/ata/sata_mv.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_mv.c       2011-03-21 18:31:35.000000000 -0400
 @@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht
        .dma_boundary           = MV_DMA_BOUNDARY,
  };
@@ -22230,9 +22205,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_mv.c linux-2.6.38.1/drivers/ata/sata_
        .inherits               = &mv6_ops,
        .dev_config             = ATA_OP_NULL,
        .qc_prep                = mv_qc_prep_iie,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_nv.c linux-2.6.38.1/drivers/ata/sata_nv.c
---- linux-2.6.38.1/drivers/ata/sata_nv.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_nv.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_nv.c linux-2.6.38.2/drivers/ata/sata_nv.c
+--- linux-2.6.38.2/drivers/ata/sata_nv.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_nv.c       2011-03-21 18:31:35.000000000 -0400
 @@ -465,7 +465,7 @@ static struct scsi_host_template nv_swnc
   * cases.  Define nv_hardreset() which only kicks in for post-boot
   * probing and use it for all variants.
@@ -22275,9 +22250,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_nv.c linux-2.6.38.1/drivers/ata/sata_
        .inherits               = &nv_generic_ops,
  
        .qc_defer               = ata_std_qc_defer,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_promise.c linux-2.6.38.1/drivers/ata/sata_promise.c
---- linux-2.6.38.1/drivers/ata/sata_promise.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_promise.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_promise.c linux-2.6.38.2/drivers/ata/sata_promise.c
+--- linux-2.6.38.2/drivers/ata/sata_promise.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_promise.c  2011-03-21 18:31:35.000000000 -0400
 @@ -196,7 +196,7 @@ static const struct ata_port_operations 
        .error_handler          = pdc_error_handler,
  };
@@ -22304,9 +22279,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_promise.c linux-2.6.38.1/drivers/ata/
        .inherits               = &pdc_common_ops,
        .cable_detect           = pdc_pata_cable_detect,
        .freeze                 = pdc_freeze,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_qstor.c linux-2.6.38.1/drivers/ata/sata_qstor.c
---- linux-2.6.38.1/drivers/ata/sata_qstor.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_qstor.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_qstor.c linux-2.6.38.2/drivers/ata/sata_qstor.c
+--- linux-2.6.38.2/drivers/ata/sata_qstor.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_qstor.c    2011-03-21 18:31:35.000000000 -0400
 @@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_
        .dma_boundary           = QS_DMA_BOUNDARY,
  };
@@ -22316,9 +22291,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_qstor.c linux-2.6.38.1/drivers/ata/sa
        .inherits               = &ata_sff_port_ops,
  
        .check_atapi_dma        = qs_check_atapi_dma,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_sil24.c linux-2.6.38.1/drivers/ata/sata_sil24.c
---- linux-2.6.38.1/drivers/ata/sata_sil24.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_sil24.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_sil24.c linux-2.6.38.2/drivers/ata/sata_sil24.c
+--- linux-2.6.38.2/drivers/ata/sata_sil24.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_sil24.c    2011-03-21 18:31:35.000000000 -0400
 @@ -389,7 +389,7 @@ static struct scsi_host_template sil24_s
        .dma_boundary           = ATA_DMA_BOUNDARY,
  };
@@ -22328,9 +22303,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_sil24.c linux-2.6.38.1/drivers/ata/sa
        .inherits               = &sata_pmp_port_ops,
  
        .qc_defer               = sil24_qc_defer,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_sil.c linux-2.6.38.1/drivers/ata/sata_sil.c
---- linux-2.6.38.1/drivers/ata/sata_sil.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_sil.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_sil.c linux-2.6.38.2/drivers/ata/sata_sil.c
+--- linux-2.6.38.2/drivers/ata/sata_sil.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_sil.c      2011-03-21 18:31:35.000000000 -0400
 @@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
        .sg_tablesize           = ATA_MAX_PRD
  };
@@ -22340,9 +22315,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_sil.c linux-2.6.38.1/drivers/ata/sata
        .inherits               = &ata_bmdma32_port_ops,
        .dev_config             = sil_dev_config,
        .set_mode               = sil_set_mode,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_sis.c linux-2.6.38.1/drivers/ata/sata_sis.c
---- linux-2.6.38.1/drivers/ata/sata_sis.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_sis.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_sis.c linux-2.6.38.2/drivers/ata/sata_sis.c
+--- linux-2.6.38.2/drivers/ata/sata_sis.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_sis.c      2011-03-21 18:31:35.000000000 -0400
 @@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22352,9 +22327,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_sis.c linux-2.6.38.1/drivers/ata/sata
        .inherits               = &ata_bmdma_port_ops,
        .scr_read               = sis_scr_read,
        .scr_write              = sis_scr_write,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_svw.c linux-2.6.38.1/drivers/ata/sata_svw.c
---- linux-2.6.38.1/drivers/ata/sata_svw.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_svw.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_svw.c linux-2.6.38.2/drivers/ata/sata_svw.c
+--- linux-2.6.38.2/drivers/ata/sata_svw.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_svw.c      2011-03-21 18:31:35.000000000 -0400
 @@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
  };
  
@@ -22364,9 +22339,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_svw.c linux-2.6.38.1/drivers/ata/sata
        .inherits               = &ata_bmdma_port_ops,
        .sff_tf_load            = k2_sata_tf_load,
        .sff_tf_read            = k2_sata_tf_read,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_sx4.c linux-2.6.38.1/drivers/ata/sata_sx4.c
---- linux-2.6.38.1/drivers/ata/sata_sx4.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_sx4.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_sx4.c linux-2.6.38.2/drivers/ata/sata_sx4.c
+--- linux-2.6.38.2/drivers/ata/sata_sx4.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_sx4.c      2011-03-21 18:31:35.000000000 -0400
 @@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sat
  };
  
@@ -22376,9 +22351,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_sx4.c linux-2.6.38.1/drivers/ata/sata
        .inherits               = &ata_sff_port_ops,
  
        .check_atapi_dma        = pdc_check_atapi_dma,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_uli.c linux-2.6.38.1/drivers/ata/sata_uli.c
---- linux-2.6.38.1/drivers/ata/sata_uli.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_uli.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_uli.c linux-2.6.38.2/drivers/ata/sata_uli.c
+--- linux-2.6.38.2/drivers/ata/sata_uli.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_uli.c      2011-03-21 18:31:35.000000000 -0400
 @@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22388,9 +22363,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_uli.c linux-2.6.38.1/drivers/ata/sata
        .inherits               = &ata_bmdma_port_ops,
        .scr_read               = uli_scr_read,
        .scr_write              = uli_scr_write,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_via.c linux-2.6.38.1/drivers/ata/sata_via.c
---- linux-2.6.38.1/drivers/ata/sata_via.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_via.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_via.c linux-2.6.38.2/drivers/ata/sata_via.c
+--- linux-2.6.38.2/drivers/ata/sata_via.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_via.c      2011-03-21 18:31:35.000000000 -0400
 @@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -22429,9 +22404,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_via.c linux-2.6.38.1/drivers/ata/sata
        .inherits               = &svia_base_ops,
        .hardreset              = sata_std_hardreset,
        .scr_read               = vt8251_scr_read,
-diff -urNp linux-2.6.38.1/drivers/ata/sata_vsc.c linux-2.6.38.1/drivers/ata/sata_vsc.c
---- linux-2.6.38.1/drivers/ata/sata_vsc.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ata/sata_vsc.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ata/sata_vsc.c linux-2.6.38.2/drivers/ata/sata_vsc.c
+--- linux-2.6.38.2/drivers/ata/sata_vsc.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ata/sata_vsc.c      2011-03-21 18:31:35.000000000 -0400
 @@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sat
  };
  
@@ -22441,9 +22416,9 @@ diff -urNp linux-2.6.38.1/drivers/ata/sata_vsc.c linux-2.6.38.1/drivers/ata/sata
        .inherits               = &ata_bmdma_port_ops,
        /* The IRQ handling is not quite standard SFF behaviour so we
           cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.38.1/drivers/atm/adummy.c linux-2.6.38.1/drivers/atm/adummy.c
---- linux-2.6.38.1/drivers/atm/adummy.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/adummy.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/adummy.c linux-2.6.38.2/drivers/atm/adummy.c
+--- linux-2.6.38.2/drivers/atm/adummy.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/adummy.c        2011-03-21 18:31:35.000000000 -0400
 @@ -114,7 +114,7 @@ adummy_send(struct atm_vcc *vcc, struct 
                vcc->pop(vcc, skb);
        else
@@ -22453,9 +22428,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/adummy.c linux-2.6.38.1/drivers/atm/adummy
  
        return 0;
  }
-diff -urNp linux-2.6.38.1/drivers/atm/ambassador.c linux-2.6.38.1/drivers/atm/ambassador.c
---- linux-2.6.38.1/drivers/atm/ambassador.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/ambassador.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/ambassador.c linux-2.6.38.2/drivers/atm/ambassador.c
+--- linux-2.6.38.2/drivers/atm/ambassador.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/ambassador.c    2011-03-21 18:31:35.000000000 -0400
 @@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev, 
    PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
    
@@ -22492,9 +22467,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/ambassador.c linux-2.6.38.1/drivers/atm/am
      return -ENOMEM; // ?
    }
    
-diff -urNp linux-2.6.38.1/drivers/atm/atmtcp.c linux-2.6.38.1/drivers/atm/atmtcp.c
---- linux-2.6.38.1/drivers/atm/atmtcp.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/atmtcp.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/atmtcp.c linux-2.6.38.2/drivers/atm/atmtcp.c
+--- linux-2.6.38.2/drivers/atm/atmtcp.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/atmtcp.c        2011-03-21 18:31:35.000000000 -0400
 @@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc 
                if (vcc->pop) vcc->pop(vcc,skb);
                else dev_kfree_skb(skb);
@@ -22544,9 +22519,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/atmtcp.c linux-2.6.38.1/drivers/atm/atmtcp
  done:
        if (vcc->pop) vcc->pop(vcc,skb);
        else dev_kfree_skb(skb);
-diff -urNp linux-2.6.38.1/drivers/atm/eni.c linux-2.6.38.1/drivers/atm/eni.c
---- linux-2.6.38.1/drivers/atm/eni.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/eni.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/eni.c linux-2.6.38.2/drivers/atm/eni.c
+--- linux-2.6.38.2/drivers/atm/eni.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/eni.c   2011-03-21 18:31:35.000000000 -0400
 @@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc)
                DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
                    vcc->dev->number);
@@ -22592,9 +22567,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/eni.c linux-2.6.38.1/drivers/atm/eni.c
                wake_up(&eni_dev->tx_wait);
  dma_complete++;
        }
-diff -urNp linux-2.6.38.1/drivers/atm/firestream.c linux-2.6.38.1/drivers/atm/firestream.c
---- linux-2.6.38.1/drivers/atm/firestream.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/firestream.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/firestream.c linux-2.6.38.2/drivers/atm/firestream.c
+--- linux-2.6.38.2/drivers/atm/firestream.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/firestream.c    2011-03-21 18:31:35.000000000 -0400
 @@ -749,7 +749,7 @@ static void process_txdone_queue (struct
                                }
                        }
@@ -22628,9 +22603,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/firestream.c linux-2.6.38.1/drivers/atm/fi
                        break;
                default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
                        printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 
-diff -urNp linux-2.6.38.1/drivers/atm/fore200e.c linux-2.6.38.1/drivers/atm/fore200e.c
---- linux-2.6.38.1/drivers/atm/fore200e.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/fore200e.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/fore200e.c linux-2.6.38.2/drivers/atm/fore200e.c
+--- linux-2.6.38.2/drivers/atm/fore200e.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/fore200e.c      2011-03-21 18:31:35.000000000 -0400
 @@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200
  #endif
                /* check error condition */
@@ -22687,9 +22662,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/fore200e.c linux-2.6.38.1/drivers/atm/fore
  
            fore200e->tx_sat++;
            DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.38.1/drivers/atm/he.c linux-2.6.38.1/drivers/atm/he.c
---- linux-2.6.38.1/drivers/atm/he.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/he.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/he.c linux-2.6.38.2/drivers/atm/he.c
+--- linux-2.6.38.2/drivers/atm/he.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/he.c    2011-03-21 18:31:35.000000000 -0400
 @@ -1709,7 +1709,7 @@ he_service_rbrq(struct he_dev *he_dev, i
  
                if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22771,9 +22746,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/he.c linux-2.6.38.1/drivers/atm/he.c
  
        return 0;
  }
-diff -urNp linux-2.6.38.1/drivers/atm/horizon.c linux-2.6.38.1/drivers/atm/horizon.c
---- linux-2.6.38.1/drivers/atm/horizon.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/horizon.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/horizon.c linux-2.6.38.2/drivers/atm/horizon.c
+--- linux-2.6.38.2/drivers/atm/horizon.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/horizon.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev, 
        {
          struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22792,9 +22767,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/horizon.c linux-2.6.38.1/drivers/atm/horiz
        
        // free the skb
        hrz_kfree_skb (skb);
-diff -urNp linux-2.6.38.1/drivers/atm/idt77252.c linux-2.6.38.1/drivers/atm/idt77252.c
---- linux-2.6.38.1/drivers/atm/idt77252.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/idt77252.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/idt77252.c linux-2.6.38.2/drivers/atm/idt77252.c
+--- linux-2.6.38.2/drivers/atm/idt77252.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/idt77252.c      2011-03-21 18:31:35.000000000 -0400
 @@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, str
                else
                        dev_kfree_skb(skb);
@@ -22949,9 +22924,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/idt77252.c linux-2.6.38.1/drivers/atm/idt7
                return -ENOMEM;
        }
        atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.38.1/drivers/atm/iphase.c linux-2.6.38.1/drivers/atm/iphase.c
---- linux-2.6.38.1/drivers/atm/iphase.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/iphase.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/iphase.c linux-2.6.38.2/drivers/atm/iphase.c
+--- linux-2.6.38.2/drivers/atm/iphase.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/iphase.c        2011-03-21 18:31:35.000000000 -0400
 @@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev)  
        status = (u_short) (buf_desc_ptr->desc_mode);  
        if (status & (RX_CER | RX_PTE | RX_OFL))  
@@ -23048,9 +23023,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/iphase.c linux-2.6.38.1/drivers/atm/iphase
            if (iavcc->vc_desc_cnt > 10) {
               vcc->tx_quota =  vcc->tx_quota * 3 / 4;
              printk("Tx1:  vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.38.1/drivers/atm/lanai.c linux-2.6.38.1/drivers/atm/lanai.c
---- linux-2.6.38.1/drivers/atm/lanai.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/lanai.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/lanai.c linux-2.6.38.2/drivers/atm/lanai.c
+--- linux-2.6.38.2/drivers/atm/lanai.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/lanai.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct l
        vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
        lanai_endtx(lanai, lvcc);
@@ -23105,9 +23080,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/lanai.c linux-2.6.38.1/drivers/atm/lanai.c
        lvcc->stats.x.aal5.service_rxcrc++;
        lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
        cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.38.1/drivers/atm/nicstar.c linux-2.6.38.1/drivers/atm/nicstar.c
---- linux-2.6.38.1/drivers/atm/nicstar.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/nicstar.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/nicstar.c linux-2.6.38.2/drivers/atm/nicstar.c
+--- linux-2.6.38.2/drivers/atm/nicstar.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/nicstar.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1654,7 +1654,7 @@ static int ns_send(struct atm_vcc *vcc, 
        if ((vc = (vc_map *) vcc->dev_data) == NULL) {
                printk("nicstar%d: vcc->dev_data == NULL on ns_send().\n",
@@ -23309,9 +23284,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/nicstar.c linux-2.6.38.1/drivers/atm/nicst
                        }
                }
  
-diff -urNp linux-2.6.38.1/drivers/atm/solos-pci.c linux-2.6.38.1/drivers/atm/solos-pci.c
---- linux-2.6.38.1/drivers/atm/solos-pci.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/solos-pci.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/solos-pci.c linux-2.6.38.2/drivers/atm/solos-pci.c
+--- linux-2.6.38.2/drivers/atm/solos-pci.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/solos-pci.c     2011-03-21 18:31:35.000000000 -0400
 @@ -717,7 +717,7 @@ void solos_bh(unsigned long card_arg)
                                }
                                atm_charge(vcc, skb->truesize);
@@ -23330,9 +23305,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/solos-pci.c linux-2.6.38.1/drivers/atm/sol
                                solos_pop(vcc, oldskb);
                        } else
                                dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.38.1/drivers/atm/suni.c linux-2.6.38.1/drivers/atm/suni.c
---- linux-2.6.38.1/drivers/atm/suni.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/suni.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/suni.c linux-2.6.38.2/drivers/atm/suni.c
+--- linux-2.6.38.2/drivers/atm/suni.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/suni.c  2011-03-21 18:31:35.000000000 -0400
 @@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock);
  
  
@@ -23344,9 +23319,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/suni.c linux-2.6.38.1/drivers/atm/suni.c
  
  
  static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.38.1/drivers/atm/uPD98402.c linux-2.6.38.1/drivers/atm/uPD98402.c
---- linux-2.6.38.1/drivers/atm/uPD98402.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/uPD98402.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/uPD98402.c linux-2.6.38.2/drivers/atm/uPD98402.c
+--- linux-2.6.38.2/drivers/atm/uPD98402.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/uPD98402.c      2011-03-21 18:31:35.000000000 -0400
 @@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *d
        struct sonet_stats tmp;
        int error = 0;
@@ -23391,9 +23366,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/uPD98402.c linux-2.6.38.1/drivers/atm/uPD9
        return 0;
  }
  
-diff -urNp linux-2.6.38.1/drivers/atm/zatm.c linux-2.6.38.1/drivers/atm/zatm.c
---- linux-2.6.38.1/drivers/atm/zatm.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/atm/zatm.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/atm/zatm.c linux-2.6.38.2/drivers/atm/zatm.c
+--- linux-2.6.38.2/drivers/atm/zatm.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/atm/zatm.c  2011-03-21 18:31:35.000000000 -0400
 @@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
                }
                if (!size) {
@@ -23421,9 +23396,9 @@ diff -urNp linux-2.6.38.1/drivers/atm/zatm.c linux-2.6.38.1/drivers/atm/zatm.c
        wake_up(&zatm_vcc->tx_wait);
  }
  
-diff -urNp linux-2.6.38.1/drivers/block/cciss.c linux-2.6.38.1/drivers/block/cciss.c
---- linux-2.6.38.1/drivers/block/cciss.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/block/cciss.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/block/cciss.c linux-2.6.38.2/drivers/block/cciss.c
+--- linux-2.6.38.2/drivers/block/cciss.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/block/cciss.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1112,6 +1112,8 @@ static int cciss_ioctl32_passthru(struct
        int err;
        u32 cp;
@@ -23433,9 +23408,9 @@ diff -urNp linux-2.6.38.1/drivers/block/cciss.c linux-2.6.38.1/drivers/block/cci
        err = 0;
        err |=
            copy_from_user(&arg64.LUN_info, &arg32->LUN_info,
-diff -urNp linux-2.6.38.1/drivers/char/agp/frontend.c linux-2.6.38.1/drivers/char/agp/frontend.c
---- linux-2.6.38.1/drivers/char/agp/frontend.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/agp/frontend.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/agp/frontend.c linux-2.6.38.2/drivers/char/agp/frontend.c
+--- linux-2.6.38.2/drivers/char/agp/frontend.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/agp/frontend.c 2011-03-21 18:31:35.000000000 -0400
 @@ -817,7 +817,7 @@ static int agpioc_reserve_wrap(struct ag
        if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
                return -EFAULT;
@@ -23445,9 +23420,9 @@ diff -urNp linux-2.6.38.1/drivers/char/agp/frontend.c linux-2.6.38.1/drivers/cha
                return -EFAULT;
  
        client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.38.1/drivers/char/agp/intel-agp.c linux-2.6.38.1/drivers/char/agp/intel-agp.c
---- linux-2.6.38.1/drivers/char/agp/intel-agp.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/agp/intel-agp.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/agp/intel-agp.c linux-2.6.38.2/drivers/char/agp/intel-agp.c
+--- linux-2.6.38.2/drivers/char/agp/intel-agp.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/agp/intel-agp.c        2011-03-21 18:31:35.000000000 -0400
 @@ -903,7 +903,7 @@ static struct pci_device_id agp_intel_pc
        ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_HB),
        ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_M_HB),
@@ -23457,9 +23432,9 @@ diff -urNp linux-2.6.38.1/drivers/char/agp/intel-agp.c linux-2.6.38.1/drivers/ch
  };
  
  MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.38.1/drivers/char/hpet.c linux-2.6.38.1/drivers/char/hpet.c
---- linux-2.6.38.1/drivers/char/hpet.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/hpet.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/hpet.c linux-2.6.38.2/drivers/char/hpet.c
+--- linux-2.6.38.2/drivers/char/hpet.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/hpet.c 2011-03-21 18:31:35.000000000 -0400
 @@ -553,7 +553,7 @@ static inline unsigned long hpet_time_di
  }
  
@@ -23478,9 +23453,9 @@ diff -urNp linux-2.6.38.1/drivers/char/hpet.c linux-2.6.38.1/drivers/char/hpet.c
  
  static int __init hpet_init(void)
  {
-diff -urNp linux-2.6.38.1/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.38.1/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.38.1/drivers/char/ipmi/ipmi_msghandler.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/ipmi/ipmi_msghandler.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.38.2/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.38.2/drivers/char/ipmi/ipmi_msghandler.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/ipmi/ipmi_msghandler.c 2011-03-21 18:31:35.000000000 -0400
 @@ -414,7 +414,7 @@ struct ipmi_smi {
        struct proc_dir_entry *proc_dir;
        char                  proc_dir_name[10];
@@ -23511,9 +23486,9 @@ diff -urNp linux-2.6.38.1/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.38.1/dri
  
        intf->proc_dir = NULL;
  
-diff -urNp linux-2.6.38.1/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.38.1/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.38.1/drivers/char/ipmi/ipmi_si_intf.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/ipmi/ipmi_si_intf.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.38.2/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.38.2/drivers/char/ipmi/ipmi_si_intf.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/ipmi/ipmi_si_intf.c    2011-03-21 18:31:35.000000000 -0400
 @@ -285,7 +285,7 @@ struct smi_info {
        unsigned char slave_addr;
  
@@ -23544,9 +23519,9 @@ diff -urNp linux-2.6.38.1/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.38.1/driver
  
        new_smi->interrupt_disabled = 1;
        atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.38.1/drivers/char/mem.c linux-2.6.38.1/drivers/char/mem.c
---- linux-2.6.38.1/drivers/char/mem.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/mem.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/mem.c linux-2.6.38.2/drivers/char/mem.c
+--- linux-2.6.38.2/drivers/char/mem.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/mem.c  2011-03-21 18:31:35.000000000 -0400
 @@ -18,6 +18,7 @@
  #include <linux/raw.h>
  #include <linux/tty.h>
@@ -23714,9 +23689,9 @@ diff -urNp linux-2.6.38.1/drivers/char/mem.c linux-2.6.38.1/drivers/char/mem.c
  };
  
  static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.38.1/drivers/char/nvram.c linux-2.6.38.1/drivers/char/nvram.c
---- linux-2.6.38.1/drivers/char/nvram.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/nvram.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/nvram.c linux-2.6.38.2/drivers/char/nvram.c
+--- linux-2.6.38.2/drivers/char/nvram.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/nvram.c        2011-03-21 18:31:35.000000000 -0400
 @@ -246,7 +246,7 @@ static ssize_t nvram_read(struct file *f
  
        spin_unlock_irq(&rtc_lock);
@@ -23738,9 +23713,9 @@ diff -urNp linux-2.6.38.1/drivers/char/nvram.c linux-2.6.38.1/drivers/char/nvram
  };
  
  static int __init nvram_init(void)
-diff -urNp linux-2.6.38.1/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.38.1/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.38.1/drivers/char/pcmcia/ipwireless/tty.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/pcmcia/ipwireless/tty.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.38.2/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.38.2/drivers/char/pcmcia/ipwireless/tty.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/pcmcia/ipwireless/tty.c        2011-03-21 18:31:35.000000000 -0400
 @@ -29,6 +29,7 @@
  #include <linux/tty_driver.h>
  #include <linux/tty_flip.h>
@@ -23863,9 +23838,9 @@ diff -urNp linux-2.6.38.1/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.38.1/dr
                                do_ipw_close(ttyj);
                        ipwireless_disassociate_network_ttys(network,
                                                             ttyj->channel_idx);
-diff -urNp linux-2.6.38.1/drivers/char/random.c linux-2.6.38.1/drivers/char/random.c
---- linux-2.6.38.1/drivers/char/random.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/random.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/random.c linux-2.6.38.2/drivers/char/random.c
+--- linux-2.6.38.2/drivers/char/random.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/random.c       2011-03-21 18:31:35.000000000 -0400
 @@ -254,8 +254,13 @@
  /*
   * Configuration information
@@ -23916,9 +23891,9 @@ diff -urNp linux-2.6.38.1/drivers/char/random.c linux-2.6.38.1/drivers/char/rand
  static int max_write_thresh = INPUT_POOL_WORDS * 32;
  static char sysctl_bootid[16];
  
-diff -urNp linux-2.6.38.1/drivers/char/sonypi.c linux-2.6.38.1/drivers/char/sonypi.c
---- linux-2.6.38.1/drivers/char/sonypi.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/sonypi.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/sonypi.c linux-2.6.38.2/drivers/char/sonypi.c
+--- linux-2.6.38.2/drivers/char/sonypi.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/sonypi.c       2011-03-21 18:31:35.000000000 -0400
 @@ -55,6 +55,7 @@
  #include <asm/uaccess.h>
  #include <asm/io.h>
@@ -23957,9 +23932,9 @@ diff -urNp linux-2.6.38.1/drivers/char/sonypi.c linux-2.6.38.1/drivers/char/sony
        mutex_unlock(&sonypi_device.lock);
  
        return 0;
-diff -urNp linux-2.6.38.1/drivers/char/tpm/tpm_bios.c linux-2.6.38.1/drivers/char/tpm/tpm_bios.c
---- linux-2.6.38.1/drivers/char/tpm/tpm_bios.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/tpm/tpm_bios.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/tpm/tpm_bios.c linux-2.6.38.2/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.38.2/drivers/char/tpm/tpm_bios.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/tpm/tpm_bios.c 2011-03-21 18:31:35.000000000 -0400
 @@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start
        event = addr;
  
@@ -24000,9 +23975,9 @@ diff -urNp linux-2.6.38.1/drivers/char/tpm/tpm_bios.c linux-2.6.38.1/drivers/cha
  
        memcpy(log->bios_event_log, virt, len);
  
-diff -urNp linux-2.6.38.1/drivers/char/tpm/tpm.c linux-2.6.38.1/drivers/char/tpm/tpm.c
---- linux-2.6.38.1/drivers/char/tpm/tpm.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/char/tpm/tpm.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/char/tpm/tpm.c linux-2.6.38.2/drivers/char/tpm/tpm.c
+--- linux-2.6.38.2/drivers/char/tpm/tpm.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/char/tpm/tpm.c      2011-03-21 18:31:35.000000000 -0400
 @@ -411,7 +411,7 @@ static ssize_t tpm_transmit(struct tpm_c
                    chip->vendor.req_complete_val)
                        goto out_recv;
@@ -24012,9 +23987,9 @@ diff -urNp linux-2.6.38.1/drivers/char/tpm/tpm.c linux-2.6.38.1/drivers/char/tpm
                        dev_err(chip->dev, "Operation Canceled\n");
                        rc = -ECANCELED;
                        goto out;
-diff -urNp linux-2.6.38.1/drivers/cpuidle/sysfs.c linux-2.6.38.1/drivers/cpuidle/sysfs.c
---- linux-2.6.38.1/drivers/cpuidle/sysfs.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/cpuidle/sysfs.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/cpuidle/sysfs.c linux-2.6.38.2/drivers/cpuidle/sysfs.c
+--- linux-2.6.38.2/drivers/cpuidle/sysfs.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/cpuidle/sysfs.c     2011-03-21 18:31:35.000000000 -0400
 @@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpui
        .release = cpuidle_state_sysfs_release,
  };
@@ -24024,9 +23999,9 @@ diff -urNp linux-2.6.38.1/drivers/cpuidle/sysfs.c linux-2.6.38.1/drivers/cpuidle
  {
        kobject_put(&device->kobjs[i]->kobj);
        wait_for_completion(&device->kobjs[i]->kobj_unregister);
-diff -urNp linux-2.6.38.1/drivers/edac/edac_core.h linux-2.6.38.1/drivers/edac/edac_core.h
---- linux-2.6.38.1/drivers/edac/edac_core.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/edac/edac_core.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/edac/edac_core.h linux-2.6.38.2/drivers/edac/edac_core.h
+--- linux-2.6.38.2/drivers/edac/edac_core.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/edac/edac_core.h    2011-03-21 18:31:35.000000000 -0400
 @@ -88,11 +88,11 @@ extern int edac_debug_level;
  
  #else                         /* !CONFIG_EDAC_DEBUG */
@@ -24044,9 +24019,9 @@ diff -urNp linux-2.6.38.1/drivers/edac/edac_core.h linux-2.6.38.1/drivers/edac/e
  
  #endif                                /* !CONFIG_EDAC_DEBUG */
  
-diff -urNp linux-2.6.38.1/drivers/edac/edac_mc_sysfs.c linux-2.6.38.1/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.38.1/drivers/edac/edac_mc_sysfs.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/edac/edac_mc_sysfs.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/edac/edac_mc_sysfs.c linux-2.6.38.2/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.38.2/drivers/edac/edac_mc_sysfs.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/edac/edac_mc_sysfs.c        2011-03-21 18:31:35.000000000 -0400
 @@ -761,7 +761,7 @@ static void edac_inst_grp_release(struct
  }
  
@@ -24056,9 +24031,9 @@ diff -urNp linux-2.6.38.1/drivers/edac/edac_mc_sysfs.c linux-2.6.38.1/drivers/ed
        .show = inst_grp_show,
        .store = inst_grp_store
  };
-diff -urNp linux-2.6.38.1/drivers/firewire/core-cdev.c linux-2.6.38.1/drivers/firewire/core-cdev.c
---- linux-2.6.38.1/drivers/firewire/core-cdev.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/firewire/core-cdev.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/firewire/core-cdev.c linux-2.6.38.2/drivers/firewire/core-cdev.c
+--- linux-2.6.38.2/drivers/firewire/core-cdev.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/firewire/core-cdev.c        2011-03-21 18:31:35.000000000 -0400
 @@ -1329,8 +1329,7 @@ static int init_iso_resource(struct clie
        int ret;
  
@@ -24069,9 +24044,9 @@ diff -urNp linux-2.6.38.1/drivers/firewire/core-cdev.c linux-2.6.38.1/drivers/fi
                return -EINVAL;
  
        r  = kmalloc(sizeof(*r), GFP_KERNEL);
-diff -urNp linux-2.6.38.1/drivers/firmware/dmi_scan.c linux-2.6.38.1/drivers/firmware/dmi_scan.c
---- linux-2.6.38.1/drivers/firmware/dmi_scan.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/firmware/dmi_scan.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/firmware/dmi_scan.c linux-2.6.38.2/drivers/firmware/dmi_scan.c
+--- linux-2.6.38.2/drivers/firmware/dmi_scan.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/firmware/dmi_scan.c 2011-03-21 18:31:35.000000000 -0400
 @@ -449,11 +449,6 @@ void __init dmi_scan_machine(void)
                }
        }
@@ -24084,9 +24059,9 @@ diff -urNp linux-2.6.38.1/drivers/firmware/dmi_scan.c linux-2.6.38.1/drivers/fir
                p = dmi_ioremap(0xF0000, 0x10000);
                if (p == NULL)
                        goto error;
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.38.1/drivers/gpu/drm/drm_crtc_helper.c
---- linux-2.6.38.1/drivers/gpu/drm/drm_crtc_helper.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/drm_crtc_helper.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.38.2/drivers/gpu/drm/drm_crtc_helper.c
+--- linux-2.6.38.2/drivers/gpu/drm/drm_crtc_helper.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/drm_crtc_helper.c   2011-03-21 18:31:35.000000000 -0400
 @@ -276,7 +276,7 @@ static bool drm_encoder_crtc_ok(struct d
        struct drm_crtc *tmp;
        int crtc_mask = 1;
@@ -24096,9 +24071,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.38.1/drive
  
        dev = crtc->dev;
  
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_drv.c linux-2.6.38.1/drivers/gpu/drm/drm_drv.c
---- linux-2.6.38.1/drivers/gpu/drm/drm_drv.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/drm_drv.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/drm_drv.c linux-2.6.38.2/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.38.2/drivers/gpu/drm/drm_drv.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/drm_drv.c   2011-03-21 18:31:35.000000000 -0400
 @@ -425,7 +425,7 @@ long drm_ioctl(struct file *filp,
  
        dev = file_priv->minor->dev;
@@ -24108,9 +24083,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_drv.c linux-2.6.38.1/drivers/gpu/d
        ++file_priv->ioctl_count;
  
        DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_fops.c linux-2.6.38.1/drivers/gpu/drm/drm_fops.c
---- linux-2.6.38.1/drivers/gpu/drm/drm_fops.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/drm_fops.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/drm_fops.c linux-2.6.38.2/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.38.2/drivers/gpu/drm/drm_fops.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/drm_fops.c  2011-03-21 18:31:35.000000000 -0400
 @@ -70,7 +70,7 @@ static int drm_setup(struct drm_device *
        }
  
@@ -24160,9 +24135,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_fops.c linux-2.6.38.1/drivers/gpu/
                if (atomic_read(&dev->ioctl_count)) {
                        DRM_ERROR("Device busy: %d\n",
                                  atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_global.c linux-2.6.38.1/drivers/gpu/drm/drm_global.c
---- linux-2.6.38.1/drivers/gpu/drm/drm_global.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/drm_global.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/drm_global.c linux-2.6.38.2/drivers/gpu/drm/drm_global.c
+--- linux-2.6.38.2/drivers/gpu/drm/drm_global.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/drm_global.c        2011-03-21 18:31:35.000000000 -0400
 @@ -36,7 +36,7 @@
  struct drm_global_item {
        struct mutex mutex;
@@ -24220,9 +24195,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_global.c linux-2.6.38.1/drivers/gp
                ref->release(ref);
                item->object = NULL;
        }
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_info.c linux-2.6.38.1/drivers/gpu/drm/drm_info.c
---- linux-2.6.38.1/drivers/gpu/drm/drm_info.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/drm_info.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/drm_info.c linux-2.6.38.2/drivers/gpu/drm/drm_info.c
+--- linux-2.6.38.2/drivers/gpu/drm/drm_info.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/drm_info.c  2011-03-21 18:31:35.000000000 -0400
 @@ -86,10 +86,14 @@ int drm_vm_info(struct seq_file *m, void
        struct drm_local_map *map;
        struct drm_map_list *r_list;
@@ -24263,9 +24238,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_info.c linux-2.6.38.1/drivers/gpu/
  
  #if defined(__i386__)
                pgprot = pgprot_val(vma->vm_page_prot);
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_ioctl.c linux-2.6.38.1/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.38.1/drivers/gpu/drm/drm_ioctl.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/drm_ioctl.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/drm_ioctl.c linux-2.6.38.2/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.38.2/drivers/gpu/drm/drm_ioctl.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/drm_ioctl.c 2011-03-21 18:31:35.000000000 -0400
 @@ -353,7 +353,7 @@ int drm_getstats(struct drm_device *dev,
                        stats->data[i].value =
                            (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -24275,9 +24250,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_ioctl.c linux-2.6.38.1/drivers/gpu
                stats->data[i].type = dev->types[i];
        }
  
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_lock.c linux-2.6.38.1/drivers/gpu/drm/drm_lock.c
---- linux-2.6.38.1/drivers/gpu/drm/drm_lock.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/drm_lock.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/drm_lock.c linux-2.6.38.2/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.38.2/drivers/gpu/drm/drm_lock.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/drm_lock.c  2011-03-21 18:31:35.000000000 -0400
 @@ -89,7 +89,7 @@ int drm_lock(struct drm_device *dev, voi
                if (drm_lock_take(&master->lock, lock->context)) {
                        master->lock.file_priv = file_priv;
@@ -24296,9 +24271,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/drm_lock.c linux-2.6.38.1/drivers/gpu/
  
        if (drm_lock_free(&master->lock, lock->context)) {
                /* FIXME: Should really bail out here. */
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/i810/i810_dma.c linux-2.6.38.1/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.38.1/drivers/gpu/drm/i810/i810_dma.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/i810/i810_dma.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/i810/i810_dma.c linux-2.6.38.2/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.38.2/drivers/gpu/drm/i810/i810_dma.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/i810/i810_dma.c     2011-03-21 18:31:35.000000000 -0400
 @@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_de
                                 dma->buflist[vertex->idx],
                                 vertex->discard, vertex->used);
@@ -24321,9 +24296,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/i810/i810_dma.c linux-2.6.38.1/drivers
        sarea_priv->last_enqueue = dev_priv->counter - 1;
        sarea_priv->last_dispatch = (int)hw_status[5];
  
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7017.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7017.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ch7017.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ch7017.c   2011-03-21 18:31:35.000000000 -0400
 @@ -390,7 +390,7 @@ static void ch7017_destroy(struct intel_
        }
  }
@@ -24333,9 +24308,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.38.1/drive
        .init = ch7017_init,
        .detect = ch7017_detect,
        .mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7xxx.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7xxx.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ch7xxx.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ch7xxx.c   2011-03-21 18:31:35.000000000 -0400
 @@ -320,7 +320,7 @@ static void ch7xxx_destroy(struct intel_
        }
  }
@@ -24345,9 +24320,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.38.1/drive
        .init = ch7xxx_init,
        .detect = ch7xxx_detect,
        .mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo.h linux-2.6.38.1/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.38.1/drivers/gpu/drm/i915/dvo.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/i915/dvo.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/i915/dvo.h linux-2.6.38.2/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.38.2/drivers/gpu/drm/i915/dvo.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/i915/dvo.h  2011-03-21 18:31:35.000000000 -0400
 @@ -122,23 +122,23 @@ struct intel_dvo_dev_ops {
         *
         * \return singly-linked list of modes or NULL if no modes found.
@@ -24380,9 +24355,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo.h linux-2.6.38.1/drivers/gpu/
 +extern const struct intel_dvo_dev_ops ch7017_ops;
  
  #endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ivch.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ivch.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ivch.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/i915/dvo_ivch.c     2011-03-21 18:31:35.000000000 -0400
 @@ -410,7 +410,7 @@ static void ivch_destroy(struct intel_dv
        }
  }
@@ -24392,9 +24367,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.38.1/drivers
        .init = ivch_init,
        .dpms = ivch_dpms,
        .mode_valid = ivch_mode_valid,
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.38.1/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.38.1/drivers/gpu/drm/i915/dvo_sil164.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/i915/dvo_sil164.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.38.2/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.38.2/drivers/gpu/drm/i915/dvo_sil164.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/i915/dvo_sil164.c   2011-03-21 18:31:35.000000000 -0400
 @@ -252,7 +252,7 @@ static void sil164_destroy(struct intel_
        }
  }
@@ -24404,9 +24379,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.38.1/drive
        .init = sil164_init,
        .detect = sil164_detect,
        .mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.38.1/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.38.1/drivers/gpu/drm/i915/dvo_tfp410.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/i915/dvo_tfp410.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.38.2/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.38.2/drivers/gpu/drm/i915/dvo_tfp410.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/i915/dvo_tfp410.c   2011-03-21 18:31:35.000000000 -0400
 @@ -293,7 +293,7 @@ static void tfp410_destroy(struct intel_
        }
  }
@@ -24416,9 +24391,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.38.1/drive
        .init = tfp410_init,
        .detect = tfp410_detect,
        .mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/i915_dma.c linux-2.6.38.1/drivers/gpu/drm/i915/i915_dma.c
---- linux-2.6.38.1/drivers/gpu/drm/i915/i915_dma.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/i915/i915_dma.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/i915/i915_dma.c linux-2.6.38.2/drivers/gpu/drm/i915/i915_dma.c
+--- linux-2.6.38.2/drivers/gpu/drm/i915/i915_dma.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/i915/i915_dma.c     2011-03-21 18:31:35.000000000 -0400
 @@ -1159,7 +1159,7 @@ static bool i915_switcheroo_can_switch(s
        bool can_switch;
  
@@ -24428,9 +24403,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/i915_dma.c linux-2.6.38.1/drivers
        spin_unlock(&dev->count_lock);
        return can_switch;
  }
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/i915_drv.c linux-2.6.38.1/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.38.1/drivers/gpu/drm/i915/i915_drv.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/i915/i915_drv.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/i915/i915_drv.c linux-2.6.38.2/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.38.2/drivers/gpu/drm/i915/i915_drv.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/i915/i915_drv.c     2011-03-21 18:31:35.000000000 -0400
 @@ -673,7 +673,7 @@ static const struct dev_pm_ops i915_pm_o
       .restore = i915_pm_resume,
  };
@@ -24440,9 +24415,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/i915/i915_drv.c linux-2.6.38.1/drivers
        .fault = i915_gem_fault,
        .open = drm_gem_vm_open,
        .close = drm_gem_vm_close,
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.38.1/drivers/gpu/drm/nouveau/nouveau_state.c
---- linux-2.6.38.1/drivers/gpu/drm/nouveau/nouveau_state.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/nouveau/nouveau_state.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.38.2/drivers/gpu/drm/nouveau/nouveau_state.c
+--- linux-2.6.38.2/drivers/gpu/drm/nouveau/nouveau_state.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/nouveau/nouveau_state.c     2011-03-21 18:31:35.000000000 -0400
 @@ -621,7 +621,7 @@ static bool nouveau_switcheroo_can_switc
        bool can_switch;
  
@@ -24452,9 +24427,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.38.1
        spin_unlock(&dev->count_lock);
        return can_switch;
  }
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.38.1/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.38.1/drivers/gpu/drm/radeon/mkregtable.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/radeon/mkregtable.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.38.2/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.38.2/drivers/gpu/drm/radeon/mkregtable.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/radeon/mkregtable.c 2011-03-21 18:31:35.000000000 -0400
 @@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 
        regex_t mask_rex;
        regmatch_t match[4];
@@ -24472,9 +24447,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.38.1/dri
  
        if (regcomp
            (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_device.c
---- linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_device.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_device.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_device.c
+--- linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_device.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_device.c      2011-03-21 18:31:35.000000000 -0400
 @@ -673,7 +673,7 @@ static bool radeon_switcheroo_can_switch
        bool can_switch;
  
@@ -24484,9 +24459,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.38.1/
        spin_unlock(&dev->count_lock);
        return can_switch;
  }
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_state.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_state.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_state.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_state.c       2011-03-21 18:31:35.000000000 -0400
 @@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_de
        if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS)
                sarea_priv->nbox = RADEON_NR_SAREA_CLIPRECTS;
@@ -24505,9 +24480,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.38.1/d
  
        DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
  
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_ttm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_ttm.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_ttm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/radeon/radeon_ttm.c 2011-03-21 18:31:35.000000000 -0400
 @@ -603,8 +603,9 @@ void radeon_ttm_set_active_vram_size(str
        man->size = size >> PAGE_SHIFT;
  }
@@ -24568,9 +24543,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.38.1/dri
        vma->vm_ops = &radeon_ttm_vm_ops;
        return 0;
  }
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.38.2/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.38.2/drivers/gpu/drm/ttm/ttm_bo.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/ttm/ttm_bo.c        2011-03-21 18:31:35.000000000 -0400
 @@ -40,7 +40,7 @@
  #include <asm/atomic.h>
  
@@ -24580,9 +24555,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.38.1/drivers/gp
  #define TTM_BO_HASH_ORDER 13
  
  static int ttm_bo_setup_vm(struct ttm_buffer_object *bo);
-diff -urNp linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo_vm.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo_vm.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.38.2/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.38.2/drivers/gpu/drm/ttm/ttm_bo_vm.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/gpu/drm/ttm/ttm_bo_vm.c     2011-03-21 18:31:35.000000000 -0400
 @@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_
        return best_bo;
  }
@@ -24640,9 +24615,9 @@ diff -urNp linux-2.6.38.1/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.38.1/drivers
  
  static const struct vm_operations_struct ttm_bo_vm_ops = {
        .fault = ttm_bo_vm_fault,
-diff -urNp linux-2.6.38.1/drivers/hid/usbhid/hiddev.c linux-2.6.38.1/drivers/hid/usbhid/hiddev.c
---- linux-2.6.38.1/drivers/hid/usbhid/hiddev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/hid/usbhid/hiddev.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/hid/usbhid/hiddev.c linux-2.6.38.2/drivers/hid/usbhid/hiddev.c
+--- linux-2.6.38.2/drivers/hid/usbhid/hiddev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/hid/usbhid/hiddev.c 2011-03-21 18:31:35.000000000 -0400
 @@ -613,7 +613,7 @@ static long hiddev_ioctl(struct file *fi
                break;
  
@@ -24652,9 +24627,9 @@ diff -urNp linux-2.6.38.1/drivers/hid/usbhid/hiddev.c linux-2.6.38.1/drivers/hid
                        break;
  
                for (i = 0; i < hid->maxcollection; i++)
-diff -urNp linux-2.6.38.1/drivers/hwmon/k8temp.c linux-2.6.38.1/drivers/hwmon/k8temp.c
---- linux-2.6.38.1/drivers/hwmon/k8temp.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/hwmon/k8temp.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/hwmon/k8temp.c linux-2.6.38.2/drivers/hwmon/k8temp.c
+--- linux-2.6.38.2/drivers/hwmon/k8temp.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/hwmon/k8temp.c      2011-03-21 18:31:35.000000000 -0400
 @@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
  
  static const struct pci_device_id k8temp_ids[] = {
@@ -24664,9 +24639,9 @@ diff -urNp linux-2.6.38.1/drivers/hwmon/k8temp.c linux-2.6.38.1/drivers/hwmon/k8
  };
  
  MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.38.1/drivers/hwmon/sis5595.c linux-2.6.38.1/drivers/hwmon/sis5595.c
---- linux-2.6.38.1/drivers/hwmon/sis5595.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/hwmon/sis5595.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/hwmon/sis5595.c linux-2.6.38.2/drivers/hwmon/sis5595.c
+--- linux-2.6.38.2/drivers/hwmon/sis5595.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/hwmon/sis5595.c     2011-03-21 18:31:35.000000000 -0400
 @@ -701,7 +701,7 @@ static struct sis5595_data *sis5595_upda
  
  static const struct pci_device_id sis5595_pci_ids[] = {
@@ -24676,9 +24651,9 @@ diff -urNp linux-2.6.38.1/drivers/hwmon/sis5595.c linux-2.6.38.1/drivers/hwmon/s
  };
  
  MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.38.1/drivers/hwmon/via686a.c linux-2.6.38.1/drivers/hwmon/via686a.c
---- linux-2.6.38.1/drivers/hwmon/via686a.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/hwmon/via686a.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/hwmon/via686a.c linux-2.6.38.2/drivers/hwmon/via686a.c
+--- linux-2.6.38.2/drivers/hwmon/via686a.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/hwmon/via686a.c     2011-03-21 18:31:35.000000000 -0400
 @@ -779,7 +779,7 @@ static struct via686a_data *via686a_upda
  
  static const struct pci_device_id via686a_pci_ids[] = {
@@ -24688,9 +24663,9 @@ diff -urNp linux-2.6.38.1/drivers/hwmon/via686a.c linux-2.6.38.1/drivers/hwmon/v
  };
  
  MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.38.1/drivers/hwmon/vt8231.c linux-2.6.38.1/drivers/hwmon/vt8231.c
---- linux-2.6.38.1/drivers/hwmon/vt8231.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/hwmon/vt8231.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/hwmon/vt8231.c linux-2.6.38.2/drivers/hwmon/vt8231.c
+--- linux-2.6.38.2/drivers/hwmon/vt8231.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/hwmon/vt8231.c      2011-03-21 18:31:35.000000000 -0400
 @@ -701,7 +701,7 @@ static struct platform_driver vt8231_dri
  
  static const struct pci_device_id vt8231_pci_ids[] = {
@@ -24700,9 +24675,9 @@ diff -urNp linux-2.6.38.1/drivers/hwmon/vt8231.c linux-2.6.38.1/drivers/hwmon/vt
  };
  
  MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.38.1/drivers/hwmon/w83791d.c linux-2.6.38.1/drivers/hwmon/w83791d.c
---- linux-2.6.38.1/drivers/hwmon/w83791d.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/hwmon/w83791d.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/hwmon/w83791d.c linux-2.6.38.2/drivers/hwmon/w83791d.c
+--- linux-2.6.38.2/drivers/hwmon/w83791d.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/hwmon/w83791d.c     2011-03-21 18:31:35.000000000 -0400
 @@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_cli
                          struct i2c_board_info *info);
  static int w83791d_remove(struct i2c_client *client);
@@ -24714,9 +24689,9 @@ diff -urNp linux-2.6.38.1/drivers/hwmon/w83791d.c linux-2.6.38.1/drivers/hwmon/w
  static struct w83791d_data *w83791d_update_device(struct device *dev);
  
  #ifdef DEBUG
-diff -urNp linux-2.6.38.1/drivers/i2c/busses/i2c-i801.c linux-2.6.38.1/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.38.1/drivers/i2c/busses/i2c-i801.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/i2c/busses/i2c-i801.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/i2c/busses/i2c-i801.c linux-2.6.38.2/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.38.2/drivers/i2c/busses/i2c-i801.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/i2c/busses/i2c-i801.c       2011-03-21 18:31:35.000000000 -0400
 @@ -621,7 +621,7 @@ static const struct pci_device_id i801_i
        { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF0) },
        { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PATSBURG_SMBUS_IDF1) },
@@ -24726,9 +24701,9 @@ diff -urNp linux-2.6.38.1/drivers/i2c/busses/i2c-i801.c linux-2.6.38.1/drivers/i
  };
  
  MODULE_DEVICE_TABLE(pci, i801_ids);
-diff -urNp linux-2.6.38.1/drivers/i2c/busses/i2c-piix4.c linux-2.6.38.1/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.38.1/drivers/i2c/busses/i2c-piix4.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/i2c/busses/i2c-piix4.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/i2c/busses/i2c-piix4.c linux-2.6.38.2/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.38.2/drivers/i2c/busses/i2c-piix4.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/i2c/busses/i2c-piix4.c      2011-03-21 18:31:35.000000000 -0400
 @@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
                .ident = "IBM",
                .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -24747,9 +24722,9 @@ diff -urNp linux-2.6.38.1/drivers/i2c/busses/i2c-piix4.c linux-2.6.38.1/drivers/
  };
  
  MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.38.1/drivers/i2c/busses/i2c-sis630.c linux-2.6.38.1/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.38.1/drivers/i2c/busses/i2c-sis630.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/i2c/busses/i2c-sis630.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/i2c/busses/i2c-sis630.c linux-2.6.38.2/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.38.2/drivers/i2c/busses/i2c-sis630.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/i2c/busses/i2c-sis630.c     2011-03-21 18:31:35.000000000 -0400
 @@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
  static const struct pci_device_id sis630_ids[] __devinitconst = {
        { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -24759,9 +24734,9 @@ diff -urNp linux-2.6.38.1/drivers/i2c/busses/i2c-sis630.c linux-2.6.38.1/drivers
  };
  
  MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.38.1/drivers/i2c/busses/i2c-sis96x.c linux-2.6.38.1/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.38.1/drivers/i2c/busses/i2c-sis96x.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/i2c/busses/i2c-sis96x.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/i2c/busses/i2c-sis96x.c linux-2.6.38.2/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.38.2/drivers/i2c/busses/i2c-sis96x.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/i2c/busses/i2c-sis96x.c     2011-03-21 18:31:35.000000000 -0400
 @@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
  
  static const struct pci_device_id sis96x_ids[] = {
@@ -24771,9 +24746,9 @@ diff -urNp linux-2.6.38.1/drivers/i2c/busses/i2c-sis96x.c linux-2.6.38.1/drivers
  };
  
  MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.38.1/drivers/ide/ide-cd.c linux-2.6.38.1/drivers/ide/ide-cd.c
---- linux-2.6.38.1/drivers/ide/ide-cd.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/ide/ide-cd.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/ide/ide-cd.c linux-2.6.38.2/drivers/ide/ide-cd.c
+--- linux-2.6.38.2/drivers/ide/ide-cd.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/ide/ide-cd.c        2011-03-21 18:31:35.000000000 -0400
 @@ -776,7 +776,7 @@ static void cdrom_do_block_pc(ide_drive_
                alignment = queue_dma_alignment(q) | q->dma_pad_mask;
                if ((unsigned long)buf & alignment
@@ -24783,9 +24758,9 @@ diff -urNp linux-2.6.38.1/drivers/ide/ide-cd.c linux-2.6.38.1/drivers/ide/ide-cd
                        drive->dma = 0;
        }
  }
-diff -urNp linux-2.6.38.1/drivers/infiniband/core/cm.c linux-2.6.38.1/drivers/infiniband/core/cm.c
---- linux-2.6.38.1/drivers/infiniband/core/cm.c        2011-03-23 17:20:07.000000000 -0400
-+++ linux-2.6.38.1/drivers/infiniband/core/cm.c        2011-03-23 17:21:50.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/infiniband/core/cm.c linux-2.6.38.2/drivers/infiniband/core/cm.c
+--- linux-2.6.38.2/drivers/infiniband/core/cm.c        2011-03-23 17:20:07.000000000 -0400
++++ linux-2.6.38.2/drivers/infiniband/core/cm.c        2011-03-23 17:21:50.000000000 -0400
 @@ -113,7 +113,7 @@ static char const counter_group_names[CM
  
  struct cm_counter_group {
@@ -24925,9 +24900,9 @@ diff -urNp linux-2.6.38.1/drivers/infiniband/core/cm.c linux-2.6.38.1/drivers/in
  }
  
  static const struct sysfs_ops cm_counter_ops = {
-diff -urNp linux-2.6.38.1/drivers/infiniband/hw/qib/qib.h linux-2.6.38.1/drivers/infiniband/hw/qib/qib.h
---- linux-2.6.38.1/drivers/infiniband/hw/qib/qib.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/infiniband/hw/qib/qib.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/infiniband/hw/qib/qib.h linux-2.6.38.2/drivers/infiniband/hw/qib/qib.h
+--- linux-2.6.38.2/drivers/infiniband/hw/qib/qib.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/infiniband/hw/qib/qib.h     2011-03-21 18:31:35.000000000 -0400
 @@ -51,6 +51,7 @@
  #include <linux/completion.h>
  #include <linux/kref.h>
@@ -24936,9 +24911,9 @@ diff -urNp linux-2.6.38.1/drivers/infiniband/hw/qib/qib.h linux-2.6.38.1/drivers
  
  #include "qib_common.h"
  #include "qib_verbs.h"
-diff -urNp linux-2.6.38.1/drivers/input/keyboard/atkbd.c linux-2.6.38.1/drivers/input/keyboard/atkbd.c
---- linux-2.6.38.1/drivers/input/keyboard/atkbd.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/input/keyboard/atkbd.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/input/keyboard/atkbd.c linux-2.6.38.2/drivers/input/keyboard/atkbd.c
+--- linux-2.6.38.2/drivers/input/keyboard/atkbd.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/input/keyboard/atkbd.c      2011-03-21 18:31:35.000000000 -0400
 @@ -1250,7 +1250,7 @@ static struct serio_device_id atkbd_seri
                .id     = SERIO_ANY,
                .extra  = SERIO_ANY,
@@ -24948,9 +24923,9 @@ diff -urNp linux-2.6.38.1/drivers/input/keyboard/atkbd.c linux-2.6.38.1/drivers/
  };
  
  MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.38.1/drivers/input/mouse/lifebook.c linux-2.6.38.1/drivers/input/mouse/lifebook.c
---- linux-2.6.38.1/drivers/input/mouse/lifebook.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/input/mouse/lifebook.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/input/mouse/lifebook.c linux-2.6.38.2/drivers/input/mouse/lifebook.c
+--- linux-2.6.38.2/drivers/input/mouse/lifebook.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/input/mouse/lifebook.c      2011-03-21 18:31:35.000000000 -0400
 @@ -123,7 +123,7 @@ static const struct dmi_system_id __init
                        DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
                },
@@ -24960,9 +24935,9 @@ diff -urNp linux-2.6.38.1/drivers/input/mouse/lifebook.c linux-2.6.38.1/drivers/
  };
  
  void __init lifebook_module_init(void)
-diff -urNp linux-2.6.38.1/drivers/input/mouse/psmouse-base.c linux-2.6.38.1/drivers/input/mouse/psmouse-base.c
---- linux-2.6.38.1/drivers/input/mouse/psmouse-base.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/input/mouse/psmouse-base.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/input/mouse/psmouse-base.c linux-2.6.38.2/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.38.2/drivers/input/mouse/psmouse-base.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/input/mouse/psmouse-base.c  2011-03-21 18:31:35.000000000 -0400
 @@ -1462,7 +1462,7 @@ static struct serio_device_id psmouse_se
                .id     = SERIO_ANY,
                .extra  = SERIO_ANY,
@@ -24972,9 +24947,9 @@ diff -urNp linux-2.6.38.1/drivers/input/mouse/psmouse-base.c linux-2.6.38.1/driv
  };
  
  MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.38.1/drivers/input/mouse/synaptics.c linux-2.6.38.1/drivers/input/mouse/synaptics.c
---- linux-2.6.38.1/drivers/input/mouse/synaptics.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/input/mouse/synaptics.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/input/mouse/synaptics.c linux-2.6.38.2/drivers/input/mouse/synaptics.c
+--- linux-2.6.38.2/drivers/input/mouse/synaptics.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/input/mouse/synaptics.c     2011-03-21 18:31:35.000000000 -0400
 @@ -559,7 +559,7 @@ static void synaptics_process_packet(str
                                break;
                        case 2:
@@ -25003,9 +24978,9 @@ diff -urNp linux-2.6.38.1/drivers/input/mouse/synaptics.c linux-2.6.38.1/drivers
  #endif
  };
  
-diff -urNp linux-2.6.38.1/drivers/input/mousedev.c linux-2.6.38.1/drivers/input/mousedev.c
---- linux-2.6.38.1/drivers/input/mousedev.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/input/mousedev.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/input/mousedev.c linux-2.6.38.2/drivers/input/mousedev.c
+--- linux-2.6.38.2/drivers/input/mousedev.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/input/mousedev.c    2011-03-21 18:31:35.000000000 -0400
 @@ -764,7 +764,7 @@ static ssize_t mousedev_read(struct file
  
        spin_unlock_irq(&client->packet_lock);
@@ -25024,9 +24999,9 @@ diff -urNp linux-2.6.38.1/drivers/input/mousedev.c linux-2.6.38.1/drivers/input/
  };
  static int psaux_registered;
  #endif
-diff -urNp linux-2.6.38.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.38.1/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.38.1/drivers/input/serio/i8042-x86ia64io.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/input/serio/i8042-x86ia64io.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/input/serio/i8042-x86ia64io.h linux-2.6.38.2/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.38.2/drivers/input/serio/i8042-x86ia64io.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/input/serio/i8042-x86ia64io.h       2011-03-21 18:31:35.000000000 -0400
 @@ -183,7 +183,7 @@ static const struct dmi_system_id __init
                        DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
                },
@@ -25081,9 +25056,9 @@ diff -urNp linux-2.6.38.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.38.1/d
  };
  
  #endif /* CONFIG_X86 */
-diff -urNp linux-2.6.38.1/drivers/input/serio/serio_raw.c linux-2.6.38.1/drivers/input/serio/serio_raw.c
---- linux-2.6.38.1/drivers/input/serio/serio_raw.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/input/serio/serio_raw.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/input/serio/serio_raw.c linux-2.6.38.2/drivers/input/serio/serio_raw.c
+--- linux-2.6.38.2/drivers/input/serio/serio_raw.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/input/serio/serio_raw.c     2011-03-21 18:31:35.000000000 -0400
 @@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_
                .id     = SERIO_ANY,
                .extra  = SERIO_ANY,
@@ -25093,9 +25068,9 @@ diff -urNp linux-2.6.38.1/drivers/input/serio/serio_raw.c linux-2.6.38.1/drivers
  };
  
  MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.38.1/drivers/isdn/gigaset/common.c linux-2.6.38.1/drivers/isdn/gigaset/common.c
---- linux-2.6.38.1/drivers/isdn/gigaset/common.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/isdn/gigaset/common.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/isdn/gigaset/common.c linux-2.6.38.2/drivers/isdn/gigaset/common.c
+--- linux-2.6.38.2/drivers/isdn/gigaset/common.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/isdn/gigaset/common.c       2011-03-21 18:31:35.000000000 -0400
 @@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct 
        cs->commands_pending = 0;
        cs->cur_at_seq = 0;
@@ -25105,9 +25080,9 @@ diff -urNp linux-2.6.38.1/drivers/isdn/gigaset/common.c linux-2.6.38.1/drivers/i
        cs->dev = NULL;
        cs->tty = NULL;
        cs->tty_dev = NULL;
-diff -urNp linux-2.6.38.1/drivers/isdn/gigaset/gigaset.h linux-2.6.38.1/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.38.1/drivers/isdn/gigaset/gigaset.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/isdn/gigaset/gigaset.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/isdn/gigaset/gigaset.h linux-2.6.38.2/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.38.2/drivers/isdn/gigaset/gigaset.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/isdn/gigaset/gigaset.h      2011-03-21 18:31:35.000000000 -0400
 @@ -35,6 +35,7 @@
  #include <linux/tty_driver.h>
  #include <linux/list.h>
@@ -25125,9 +25100,9 @@ diff -urNp linux-2.6.38.1/drivers/isdn/gigaset/gigaset.h linux-2.6.38.1/drivers/
        struct tty_struct *tty;
        struct tasklet_struct if_wake_tasklet;
        unsigned control_state;
-diff -urNp linux-2.6.38.1/drivers/isdn/gigaset/interface.c linux-2.6.38.1/drivers/isdn/gigaset/interface.c
---- linux-2.6.38.1/drivers/isdn/gigaset/interface.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/isdn/gigaset/interface.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/isdn/gigaset/interface.c linux-2.6.38.2/drivers/isdn/gigaset/interface.c
+--- linux-2.6.38.2/drivers/isdn/gigaset/interface.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/isdn/gigaset/interface.c    2011-03-21 18:31:35.000000000 -0400
 @@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tt
                return -ERESTARTSYS;
        tty->driver_data = cs;
@@ -25215,9 +25190,9 @@ diff -urNp linux-2.6.38.1/drivers/isdn/gigaset/interface.c linux-2.6.38.1/driver
                dev_warn(cs->dev, "%s: device not opened\n", __func__);
                goto out;
        }
-diff -urNp linux-2.6.38.1/drivers/isdn/hardware/avm/b1.c linux-2.6.38.1/drivers/isdn/hardware/avm/b1.c
---- linux-2.6.38.1/drivers/isdn/hardware/avm/b1.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/isdn/hardware/avm/b1.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/isdn/hardware/avm/b1.c linux-2.6.38.2/drivers/isdn/hardware/avm/b1.c
+--- linux-2.6.38.2/drivers/isdn/hardware/avm/b1.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/isdn/hardware/avm/b1.c      2011-03-21 18:31:35.000000000 -0400
 @@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capilo
        }
        if (left) {
@@ -25236,9 +25211,9 @@ diff -urNp linux-2.6.38.1/drivers/isdn/hardware/avm/b1.c linux-2.6.38.1/drivers/
                                return -EFAULT;
                } else {
                        memcpy(buf, dp, left);
-diff -urNp linux-2.6.38.1/drivers/isdn/icn/icn.c linux-2.6.38.1/drivers/isdn/icn/icn.c
---- linux-2.6.38.1/drivers/isdn/icn/icn.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/isdn/icn/icn.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/isdn/icn/icn.c linux-2.6.38.2/drivers/isdn/icn/icn.c
+--- linux-2.6.38.2/drivers/isdn/icn/icn.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/isdn/icn/icn.c      2011-03-21 18:31:35.000000000 -0400
 @@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len
                if (count > len)
                        count = len;
@@ -25248,9 +25223,9 @@ diff -urNp linux-2.6.38.1/drivers/isdn/icn/icn.c linux-2.6.38.1/drivers/isdn/icn
                                return -EFAULT;
                } else
                        memcpy(msg, buf, count);
-diff -urNp linux-2.6.38.1/drivers/leds/leds-lp5521.c linux-2.6.38.1/drivers/leds/leds-lp5521.c
---- linux-2.6.38.1/drivers/leds/leds-lp5521.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/leds/leds-lp5521.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/leds/leds-lp5521.c linux-2.6.38.2/drivers/leds/leds-lp5521.c
+--- linux-2.6.38.2/drivers/leds/leds-lp5521.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/leds/leds-lp5521.c  2011-03-21 18:31:35.000000000 -0400
 @@ -534,7 +534,7 @@ static ssize_t lp5521_selftest(struct de
  }
  
@@ -25282,9 +25257,9 @@ diff -urNp linux-2.6.38.1/drivers/leds/leds-lp5521.c linux-2.6.38.1/drivers/leds
  static DEVICE_ATTR(selftest, S_IRUGO, lp5521_selftest, NULL);
  
  static struct attribute *lp5521_attributes[] = {
-diff -urNp linux-2.6.38.1/drivers/leds/leds-lp5523.c linux-2.6.38.1/drivers/leds/leds-lp5523.c
---- linux-2.6.38.1/drivers/leds/leds-lp5523.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/leds/leds-lp5523.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/leds/leds-lp5523.c linux-2.6.38.2/drivers/leds/leds-lp5523.c
+--- linux-2.6.38.2/drivers/leds/leds-lp5523.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/leds/leds-lp5523.c  2011-03-21 18:31:35.000000000 -0400
 @@ -713,7 +713,7 @@ static ssize_t store_current(struct devi
  }
  
@@ -25325,9 +25300,9 @@ diff -urNp linux-2.6.38.1/drivers/leds/leds-lp5523.c linux-2.6.38.1/drivers/leds
  static DEVICE_ATTR(selftest, S_IRUGO, lp5523_selftest, NULL);
  
  static struct attribute *lp5523_attributes[] = {
-diff -urNp linux-2.6.38.1/drivers/lguest/core.c linux-2.6.38.1/drivers/lguest/core.c
---- linux-2.6.38.1/drivers/lguest/core.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/lguest/core.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/lguest/core.c linux-2.6.38.2/drivers/lguest/core.c
+--- linux-2.6.38.2/drivers/lguest/core.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/lguest/core.c       2011-03-21 18:31:35.000000000 -0400
 @@ -92,9 +92,17 @@ static __init int map_switcher(void)
         * it's worked so far.  The end address needs +1 because __get_vm_area
         * allocates an extra guard page, so we need space for that.
@@ -25355,9 +25330,9 @@ diff -urNp linux-2.6.38.1/drivers/lguest/core.c linux-2.6.38.1/drivers/lguest/co
               end_switcher_text - start_switcher_text);
  
        printk(KERN_INFO "lguest: mapped switcher at %p\n",
-diff -urNp linux-2.6.38.1/drivers/lguest/x86/core.c linux-2.6.38.1/drivers/lguest/x86/core.c
---- linux-2.6.38.1/drivers/lguest/x86/core.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/lguest/x86/core.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/lguest/x86/core.c linux-2.6.38.2/drivers/lguest/x86/core.c
+--- linux-2.6.38.2/drivers/lguest/x86/core.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/lguest/x86/core.c   2011-03-21 18:31:35.000000000 -0400
 @@ -59,7 +59,7 @@ static struct {
  /* Offset from where switcher.S was compiled to where we've copied it */
  static unsigned long switcher_offset(void)
@@ -25399,9 +25374,9 @@ diff -urNp linux-2.6.38.1/drivers/lguest/x86/core.c linux-2.6.38.1/drivers/lgues
        lguest_entry.segment = LGUEST_CS;
  
        /*
-diff -urNp linux-2.6.38.1/drivers/lguest/x86/switcher_32.S linux-2.6.38.1/drivers/lguest/x86/switcher_32.S
---- linux-2.6.38.1/drivers/lguest/x86/switcher_32.S    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/lguest/x86/switcher_32.S    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/lguest/x86/switcher_32.S linux-2.6.38.2/drivers/lguest/x86/switcher_32.S
+--- linux-2.6.38.2/drivers/lguest/x86/switcher_32.S    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/lguest/x86/switcher_32.S    2011-03-21 18:31:35.000000000 -0400
 @@ -87,6 +87,7 @@
  #include <asm/page.h>
  #include <asm/segment.h>
@@ -25460,9 +25435,9 @@ diff -urNp linux-2.6.38.1/drivers/lguest/x86/switcher_32.S linux-2.6.38.1/driver
  
  // Every interrupt can come to us here
  // But we must truly tell each apart.
-diff -urNp linux-2.6.38.1/drivers/md/bitmap.c linux-2.6.38.1/drivers/md/bitmap.c
---- linux-2.6.38.1/drivers/md/bitmap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/md/bitmap.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/md/bitmap.c linux-2.6.38.2/drivers/md/bitmap.c
+--- linux-2.6.38.2/drivers/md/bitmap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/md/bitmap.c 2011-03-21 18:31:35.000000000 -0400
 @@ -55,7 +55,7 @@
  #  if DEBUG > 0
  #    define PRINTK(x...) printk(KERN_DEBUG x)
@@ -25472,9 +25447,9 @@ diff -urNp linux-2.6.38.1/drivers/md/bitmap.c linux-2.6.38.1/drivers/md/bitmap.c
  #  endif
  #endif
  
-diff -urNp linux-2.6.38.1/drivers/md/dm-ioctl.c linux-2.6.38.1/drivers/md/dm-ioctl.c
---- linux-2.6.38.1/drivers/md/dm-ioctl.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/md/dm-ioctl.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/md/dm-ioctl.c linux-2.6.38.2/drivers/md/dm-ioctl.c
+--- linux-2.6.38.2/drivers/md/dm-ioctl.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/md/dm-ioctl.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1541,7 +1541,7 @@ static int validate_params(uint cmd, str
            cmd == DM_LIST_VERSIONS_CMD)
                return 0;
@@ -25484,9 +25459,9 @@ diff -urNp linux-2.6.38.1/drivers/md/dm-ioctl.c linux-2.6.38.1/drivers/md/dm-ioc
                if (!*param->name) {
                        DMWARN("name not supplied when creating device");
                        return -EINVAL;
-diff -urNp linux-2.6.38.1/drivers/md/dm-table.c linux-2.6.38.1/drivers/md/dm-table.c
---- linux-2.6.38.1/drivers/md/dm-table.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/md/dm-table.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/md/dm-table.c linux-2.6.38.2/drivers/md/dm-table.c
+--- linux-2.6.38.2/drivers/md/dm-table.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/md/dm-table.c       2011-03-21 18:31:35.000000000 -0400
 @@ -372,7 +372,7 @@ static int device_area_is_invalid(struct
        if (!dev_size)
                return 0;
@@ -25496,9 +25471,9 @@ diff -urNp linux-2.6.38.1/drivers/md/dm-table.c linux-2.6.38.1/drivers/md/dm-tab
                DMWARN("%s: %s too small for target: "
                       "start=%llu, len=%llu, dev_size=%llu",
                       dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.38.1/drivers/md/md.c linux-2.6.38.1/drivers/md/md.c
---- linux-2.6.38.1/drivers/md/md.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/md/md.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/md/md.c linux-2.6.38.2/drivers/md/md.c
+--- linux-2.6.38.2/drivers/md/md.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/md/md.c     2011-03-21 18:31:35.000000000 -0400
 @@ -1889,7 +1889,7 @@ static int bind_rdev_to_array(mdk_rdev_t
  
        ko = &part_to_dev(rdev->bdev->bd_part)->kobj;
@@ -25553,9 +25528,9 @@ diff -urNp linux-2.6.38.1/drivers/md/md.c linux-2.6.38.1/drivers/md/md.c
                                        spares++;
                                        md_new_event(mddev);
                                        set_bit(MD_CHANGE_DEVS, &mddev->flags);
-diff -urNp linux-2.6.38.1/drivers/md/md.h linux-2.6.38.1/drivers/md/md.h
---- linux-2.6.38.1/drivers/md/md.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/md/md.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/md/md.h linux-2.6.38.2/drivers/md/md.h
+--- linux-2.6.38.2/drivers/md/md.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/md/md.h     2011-03-21 18:31:35.000000000 -0400
 @@ -360,7 +360,7 @@ static inline void rdev_dec_pending(mdk_
  
  static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -25565,9 +25540,9 @@ diff -urNp linux-2.6.38.1/drivers/md/md.h linux-2.6.38.1/drivers/md/md.h
  }
  
  struct mdk_personality
-diff -urNp linux-2.6.38.1/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.38.1/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.38.1/drivers/media/dvb/dvb-core/dvbdev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/media/dvb/dvb-core/dvbdev.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.38.2/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.38.2/drivers/media/dvb/dvb-core/dvbdev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/media/dvb/dvb-core/dvbdev.c 2011-03-21 18:31:35.000000000 -0400
 @@ -192,7 +192,7 @@ int dvb_register_device(struct dvb_adapt
                        const struct dvb_device *template, void *priv, int type)
  {
@@ -25577,9 +25552,9 @@ diff -urNp linux-2.6.38.1/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.38.1/dri
        struct device *clsdev;
        int minor;
        int id;
-diff -urNp linux-2.6.38.1/drivers/media/radio/radio-cadet.c linux-2.6.38.1/drivers/media/radio/radio-cadet.c
---- linux-2.6.38.1/drivers/media/radio/radio-cadet.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/media/radio/radio-cadet.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/media/radio/radio-cadet.c linux-2.6.38.2/drivers/media/radio/radio-cadet.c
+--- linux-2.6.38.2/drivers/media/radio/radio-cadet.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/media/radio/radio-cadet.c   2011-03-21 18:31:35.000000000 -0400
 @@ -349,7 +349,7 @@ static ssize_t cadet_read(struct file *f
                readbuf[i++] = dev->rdsbuf[dev->rdsout++];
        mutex_unlock(&dev->lock);
@@ -25589,9 +25564,9 @@ diff -urNp linux-2.6.38.1/drivers/media/radio/radio-cadet.c linux-2.6.38.1/drive
                return -EFAULT;
        return i;
  }
-diff -urNp linux-2.6.38.1/drivers/media/rc/ir-lirc-codec.c linux-2.6.38.1/drivers/media/rc/ir-lirc-codec.c
---- linux-2.6.38.1/drivers/media/rc/ir-lirc-codec.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/media/rc/ir-lirc-codec.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/media/rc/ir-lirc-codec.c linux-2.6.38.2/drivers/media/rc/ir-lirc-codec.c
+--- linux-2.6.38.2/drivers/media/rc/ir-lirc-codec.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/media/rc/ir-lirc-codec.c    2011-03-21 18:31:35.000000000 -0400
 @@ -277,7 +277,7 @@ static void ir_lirc_close(void *data)
        return;
  }
@@ -25601,9 +25576,9 @@ diff -urNp linux-2.6.38.1/drivers/media/rc/ir-lirc-codec.c linux-2.6.38.1/driver
        .owner          = THIS_MODULE,
        .write          = ir_lirc_transmit_ir,
        .unlocked_ioctl = ir_lirc_ioctl,
-diff -urNp linux-2.6.38.1/drivers/media/rc/lirc_dev.c linux-2.6.38.1/drivers/media/rc/lirc_dev.c
---- linux-2.6.38.1/drivers/media/rc/lirc_dev.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/media/rc/lirc_dev.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/media/rc/lirc_dev.c linux-2.6.38.2/drivers/media/rc/lirc_dev.c
+--- linux-2.6.38.2/drivers/media/rc/lirc_dev.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/media/rc/lirc_dev.c 2011-03-21 18:31:35.000000000 -0400
 @@ -151,7 +151,7 @@ static int lirc_thread(void *irctl)
  }
  
@@ -25613,9 +25588,9 @@ diff -urNp linux-2.6.38.1/drivers/media/rc/lirc_dev.c linux-2.6.38.1/drivers/med
        .owner          = THIS_MODULE,
        .read           = lirc_dev_fop_read,
        .write          = lirc_dev_fop_write,
-diff -urNp linux-2.6.38.1/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.38.1/drivers/media/video/sn9c102/sn9c102_core.c
---- linux-2.6.38.1/drivers/media/video/sn9c102/sn9c102_core.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/media/video/sn9c102/sn9c102_core.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.38.2/drivers/media/video/sn9c102/sn9c102_core.c
+--- linux-2.6.38.2/drivers/media/video/sn9c102/sn9c102_core.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/media/video/sn9c102/sn9c102_core.c  2011-03-21 18:31:35.000000000 -0400
 @@ -1430,9 +1430,9 @@ static DEVICE_ATTR(i2c_reg, S_IRUGO | S_
                   sn9c102_show_i2c_reg, sn9c102_store_i2c_reg);
  static DEVICE_ATTR(i2c_val, S_IRUGO | S_IWUSR,
@@ -25629,9 +25604,9 @@ diff -urNp linux-2.6.38.1/drivers/media/video/sn9c102/sn9c102_core.c linux-2.6.3
  static DEVICE_ATTR(frame_header, S_IRUGO, sn9c102_show_frame_header, NULL);
  
  
-diff -urNp linux-2.6.38.1/drivers/message/fusion/mptbase.c linux-2.6.38.1/drivers/message/fusion/mptbase.c
---- linux-2.6.38.1/drivers/message/fusion/mptbase.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/message/fusion/mptbase.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/message/fusion/mptbase.c linux-2.6.38.2/drivers/message/fusion/mptbase.c
+--- linux-2.6.38.2/drivers/message/fusion/mptbase.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/message/fusion/mptbase.c    2011-03-21 18:31:35.000000000 -0400
 @@ -6683,8 +6683,13 @@ static int mpt_iocinfo_proc_show(struct 
        seq_printf(m, "  MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
        seq_printf(m, "  MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -25646,9 +25621,9 @@ diff -urNp linux-2.6.38.1/drivers/message/fusion/mptbase.c linux-2.6.38.1/driver
        /*
         *  Rounding UP to nearest 4-kB boundary here...
         */
-diff -urNp linux-2.6.38.1/drivers/message/fusion/mptdebug.h linux-2.6.38.1/drivers/message/fusion/mptdebug.h
---- linux-2.6.38.1/drivers/message/fusion/mptdebug.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/message/fusion/mptdebug.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/message/fusion/mptdebug.h linux-2.6.38.2/drivers/message/fusion/mptdebug.h
+--- linux-2.6.38.2/drivers/message/fusion/mptdebug.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/message/fusion/mptdebug.h   2011-03-21 18:31:35.000000000 -0400
 @@ -71,7 +71,7 @@
                CMD;                                            \
  }
@@ -25658,9 +25633,9 @@ diff -urNp linux-2.6.38.1/drivers/message/fusion/mptdebug.h linux-2.6.38.1/drive
  #endif
  
  
-diff -urNp linux-2.6.38.1/drivers/message/fusion/mptsas.c linux-2.6.38.1/drivers/message/fusion/mptsas.c
---- linux-2.6.38.1/drivers/message/fusion/mptsas.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/message/fusion/mptsas.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/message/fusion/mptsas.c linux-2.6.38.2/drivers/message/fusion/mptsas.c
+--- linux-2.6.38.2/drivers/message/fusion/mptsas.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/message/fusion/mptsas.c     2011-03-21 18:31:35.000000000 -0400
 @@ -439,6 +439,23 @@ mptsas_is_end_device(struct mptsas_devin
                return 0;
  }
@@ -25709,9 +25684,9 @@ diff -urNp linux-2.6.38.1/drivers/message/fusion/mptsas.c linux-2.6.38.1/drivers
  static inline struct sas_port *
  mptsas_get_port(struct mptsas_phyinfo *phy_info)
  {
-diff -urNp linux-2.6.38.1/drivers/message/fusion/mptscsih.c linux-2.6.38.1/drivers/message/fusion/mptscsih.c
---- linux-2.6.38.1/drivers/message/fusion/mptscsih.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/message/fusion/mptscsih.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/message/fusion/mptscsih.c linux-2.6.38.2/drivers/message/fusion/mptscsih.c
+--- linux-2.6.38.2/drivers/message/fusion/mptscsih.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/message/fusion/mptscsih.c   2011-03-21 18:31:35.000000000 -0400
 @@ -1268,15 +1268,16 @@ mptscsih_info(struct Scsi_Host *SChost)
  
        h = shost_priv(SChost);
@@ -25737,9 +25712,9 @@ diff -urNp linux-2.6.38.1/drivers/message/fusion/mptscsih.c linux-2.6.38.1/drive
  
        return h->info_kbuf;
  }
-diff -urNp linux-2.6.38.1/drivers/message/i2o/i2o_proc.c linux-2.6.38.1/drivers/message/i2o/i2o_proc.c
---- linux-2.6.38.1/drivers/message/i2o/i2o_proc.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/message/i2o/i2o_proc.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/message/i2o/i2o_proc.c linux-2.6.38.2/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.38.2/drivers/message/i2o/i2o_proc.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/message/i2o/i2o_proc.c      2011-03-21 18:31:35.000000000 -0400
 @@ -255,13 +255,6 @@ static char *scsi_devices[] = {
        "Array Controller Device"
  };
@@ -25826,9 +25801,9 @@ diff -urNp linux-2.6.38.1/drivers/message/i2o/i2o_proc.c linux-2.6.38.1/drivers/
  
        return 0;
  }
-diff -urNp linux-2.6.38.1/drivers/mfd/ab3100-core.c linux-2.6.38.1/drivers/mfd/ab3100-core.c
---- linux-2.6.38.1/drivers/mfd/ab3100-core.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/mfd/ab3100-core.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/mfd/ab3100-core.c linux-2.6.38.2/drivers/mfd/ab3100-core.c
+--- linux-2.6.38.2/drivers/mfd/ab3100-core.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/mfd/ab3100-core.c   2011-03-21 18:31:35.000000000 -0400
 @@ -613,7 +613,7 @@ static void ab3100_setup_debugfs(struct 
        ab3100_get_priv.ab3100 = ab3100;
        ab3100_get_priv.mode = false;
@@ -25847,9 +25822,9 @@ diff -urNp linux-2.6.38.1/drivers/mfd/ab3100-core.c linux-2.6.38.1/drivers/mfd/a
                                &ab3100_get_set_reg_fops);
        if (!ab3100_set_reg_file) {
                err = -ENOMEM;
-diff -urNp linux-2.6.38.1/drivers/mfd/ab3550-core.c linux-2.6.38.1/drivers/mfd/ab3550-core.c
---- linux-2.6.38.1/drivers/mfd/ab3550-core.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/mfd/ab3550-core.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/mfd/ab3550-core.c linux-2.6.38.2/drivers/mfd/ab3550-core.c
+--- linux-2.6.38.2/drivers/mfd/ab3550-core.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/mfd/ab3550-core.c   2011-03-21 18:31:35.000000000 -0400
 @@ -1053,17 +1053,17 @@ static inline void ab3550_setup_debugfs(
                goto exit_destroy_dir;
  
@@ -25871,9 +25846,9 @@ diff -urNp linux-2.6.38.1/drivers/mfd/ab3550-core.c linux-2.6.38.1/drivers/mfd/a
        if (!ab3550_val_file)
                goto exit_destroy_address;
  
-diff -urNp linux-2.6.38.1/drivers/mfd/ab8500-debugfs.c linux-2.6.38.1/drivers/mfd/ab8500-debugfs.c
---- linux-2.6.38.1/drivers/mfd/ab8500-debugfs.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/mfd/ab8500-debugfs.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/mfd/ab8500-debugfs.c linux-2.6.38.2/drivers/mfd/ab8500-debugfs.c
+--- linux-2.6.38.2/drivers/mfd/ab8500-debugfs.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/mfd/ab8500-debugfs.c        2011-03-21 18:31:35.000000000 -0400
 @@ -585,18 +585,18 @@ static int __devinit ab8500_debug_probe(
                goto exit_destroy_dir;
  
@@ -25896,9 +25871,9 @@ diff -urNp linux-2.6.38.1/drivers/mfd/ab8500-debugfs.c linux-2.6.38.1/drivers/mf
        if (!ab8500_val_file)
                goto exit_destroy_address;
  
-diff -urNp linux-2.6.38.1/drivers/mfd/janz-cmodio.c linux-2.6.38.1/drivers/mfd/janz-cmodio.c
---- linux-2.6.38.1/drivers/mfd/janz-cmodio.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/mfd/janz-cmodio.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/mfd/janz-cmodio.c linux-2.6.38.2/drivers/mfd/janz-cmodio.c
+--- linux-2.6.38.2/drivers/mfd/janz-cmodio.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/mfd/janz-cmodio.c   2011-03-21 18:31:35.000000000 -0400
 @@ -13,6 +13,7 @@
  
  #include <linux/kernel.h>
@@ -25907,9 +25882,9 @@ diff -urNp linux-2.6.38.1/drivers/mfd/janz-cmodio.c linux-2.6.38.1/drivers/mfd/j
  #include <linux/init.h>
  #include <linux/pci.h>
  #include <linux/interrupt.h>
-diff -urNp linux-2.6.38.1/drivers/misc/ep93xx_pwm.c linux-2.6.38.1/drivers/misc/ep93xx_pwm.c
---- linux-2.6.38.1/drivers/misc/ep93xx_pwm.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/misc/ep93xx_pwm.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/misc/ep93xx_pwm.c linux-2.6.38.2/drivers/misc/ep93xx_pwm.c
+--- linux-2.6.38.2/drivers/misc/ep93xx_pwm.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/misc/ep93xx_pwm.c   2011-03-21 18:31:35.000000000 -0400
 @@ -249,11 +249,11 @@ static ssize_t ep93xx_pwm_set_invert(str
  
  static DEVICE_ATTR(min_freq, S_IRUGO, ep93xx_pwm_get_min_freq, NULL);
@@ -25925,9 +25900,9 @@ diff -urNp linux-2.6.38.1/drivers/misc/ep93xx_pwm.c linux-2.6.38.1/drivers/misc/
                   ep93xx_pwm_get_invert, ep93xx_pwm_set_invert);
  
  static struct attribute *ep93xx_pwm_attrs[] = {
-diff -urNp linux-2.6.38.1/drivers/misc/kgdbts.c linux-2.6.38.1/drivers/misc/kgdbts.c
---- linux-2.6.38.1/drivers/misc/kgdbts.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/misc/kgdbts.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/misc/kgdbts.c linux-2.6.38.2/drivers/misc/kgdbts.c
+--- linux-2.6.38.2/drivers/misc/kgdbts.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/misc/kgdbts.c       2011-03-21 18:31:35.000000000 -0400
 @@ -118,7 +118,7 @@
        } while (0)
  #define MAX_CONFIG_LEN                40
@@ -25946,9 +25921,9 @@ diff -urNp linux-2.6.38.1/drivers/misc/kgdbts.c linux-2.6.38.1/drivers/misc/kgdb
        .name                   = "kgdbts",
        .read_char              = kgdbts_get_char,
        .write_char             = kgdbts_put_char,
-diff -urNp linux-2.6.38.1/drivers/misc/sgi-gru/gruhandles.c linux-2.6.38.1/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.38.1/drivers/misc/sgi-gru/gruhandles.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/misc/sgi-gru/gruhandles.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/misc/sgi-gru/gruhandles.c linux-2.6.38.2/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.38.2/drivers/misc/sgi-gru/gruhandles.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/misc/sgi-gru/gruhandles.c   2011-03-21 18:31:35.000000000 -0400
 @@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op
        unsigned long nsec;
  
@@ -25960,9 +25935,9 @@ diff -urNp linux-2.6.38.1/drivers/misc/sgi-gru/gruhandles.c linux-2.6.38.1/drive
        if (mcs_op_statistics[op].max < nsec)
                mcs_op_statistics[op].max = nsec;
  }
-diff -urNp linux-2.6.38.1/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.38.1/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.38.1/drivers/misc/sgi-gru/gruprocfs.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/misc/sgi-gru/gruprocfs.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.38.2/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.38.2/drivers/misc/sgi-gru/gruprocfs.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/misc/sgi-gru/gruprocfs.c    2011-03-21 18:31:35.000000000 -0400
 @@ -32,9 +32,9 @@
  
  #define printstat(s, f)               printstat_val(s, &gru_stats.f, #f)
@@ -25986,9 +25961,9 @@ diff -urNp linux-2.6.38.1/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.38.1/driver
                max = mcs_op_statistics[op].max;
                seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
                           count ? total / count : 0, max);
-diff -urNp linux-2.6.38.1/drivers/misc/sgi-gru/grutables.h linux-2.6.38.1/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.38.1/drivers/misc/sgi-gru/grutables.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/misc/sgi-gru/grutables.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/misc/sgi-gru/grutables.h linux-2.6.38.2/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.38.2/drivers/misc/sgi-gru/grutables.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/misc/sgi-gru/grutables.h    2011-03-21 18:31:35.000000000 -0400
 @@ -167,82 +167,82 @@ extern unsigned int gru_max_gids;
   * GRU statistics.
   */
@@ -26168,9 +26143,9 @@ diff -urNp linux-2.6.38.1/drivers/misc/sgi-gru/grutables.h linux-2.6.38.1/driver
                        } while (0)
  
  #ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.38.1/drivers/mtd/devices/doc2000.c linux-2.6.38.1/drivers/mtd/devices/doc2000.c
---- linux-2.6.38.1/drivers/mtd/devices/doc2000.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/mtd/devices/doc2000.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/mtd/devices/doc2000.c linux-2.6.38.2/drivers/mtd/devices/doc2000.c
+--- linux-2.6.38.2/drivers/mtd/devices/doc2000.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/mtd/devices/doc2000.c       2011-03-21 18:31:35.000000000 -0400
 @@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
  
                /* The ECC will not be calculated correctly if less than 512 is written */
@@ -26180,9 +26155,9 @@ diff -urNp linux-2.6.38.1/drivers/mtd/devices/doc2000.c linux-2.6.38.1/drivers/m
                        printk(KERN_WARNING
                               "ECC needs a full sector write (adr: %lx size %lx)\n",
                               (long) to, (long) len);
-diff -urNp linux-2.6.38.1/drivers/mtd/devices/doc2001.c linux-2.6.38.1/drivers/mtd/devices/doc2001.c
---- linux-2.6.38.1/drivers/mtd/devices/doc2001.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/mtd/devices/doc2001.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/mtd/devices/doc2001.c linux-2.6.38.2/drivers/mtd/devices/doc2001.c
+--- linux-2.6.38.2/drivers/mtd/devices/doc2001.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/mtd/devices/doc2001.c       2011-03-21 18:31:35.000000000 -0400
 @@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
        struct Nand *mychip = &this->chips[from >> (this->chipshift)];
  
@@ -26192,9 +26167,9 @@ diff -urNp linux-2.6.38.1/drivers/mtd/devices/doc2001.c linux-2.6.38.1/drivers/m
                return -EINVAL;
  
        /* Don't allow a single read to cross a 512-byte block boundary */
-diff -urNp linux-2.6.38.1/drivers/mtd/nand/denali.c linux-2.6.38.1/drivers/mtd/nand/denali.c
---- linux-2.6.38.1/drivers/mtd/nand/denali.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/mtd/nand/denali.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/mtd/nand/denali.c linux-2.6.38.2/drivers/mtd/nand/denali.c
+--- linux-2.6.38.2/drivers/mtd/nand/denali.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/mtd/nand/denali.c   2011-03-21 18:31:35.000000000 -0400
 @@ -25,6 +25,7 @@
  #include <linux/pci.h>
  #include <linux/mtd/mtd.h>
@@ -26203,9 +26178,9 @@ diff -urNp linux-2.6.38.1/drivers/mtd/nand/denali.c linux-2.6.38.1/drivers/mtd/n
  
  #include "denali.h"
  
-diff -urNp linux-2.6.38.1/drivers/mtd/ubi/build.c linux-2.6.38.1/drivers/mtd/ubi/build.c
---- linux-2.6.38.1/drivers/mtd/ubi/build.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/mtd/ubi/build.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/mtd/ubi/build.c linux-2.6.38.2/drivers/mtd/ubi/build.c
+--- linux-2.6.38.2/drivers/mtd/ubi/build.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/mtd/ubi/build.c     2011-03-21 18:31:35.000000000 -0400
 @@ -1285,7 +1285,7 @@ module_exit(ubi_exit);
  static int __init bytes_str_to_int(const char *str)
  {
@@ -26245,9 +26220,9 @@ diff -urNp linux-2.6.38.1/drivers/mtd/ubi/build.c linux-2.6.38.1/drivers/mtd/ubi
  }
  
  /**
-diff -urNp linux-2.6.38.1/drivers/net/e1000e/82571.c linux-2.6.38.1/drivers/net/e1000e/82571.c
---- linux-2.6.38.1/drivers/net/e1000e/82571.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/e1000e/82571.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/e1000e/82571.c linux-2.6.38.2/drivers/net/e1000e/82571.c
+--- linux-2.6.38.2/drivers/net/e1000e/82571.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/e1000e/82571.c  2011-03-21 18:31:35.000000000 -0400
 @@ -239,7 +239,7 @@ static s32 e1000_init_mac_params_82571(s
  {
        struct e1000_hw *hw = &adapter->hw;
@@ -26302,9 +26277,9 @@ diff -urNp linux-2.6.38.1/drivers/net/e1000e/82571.c linux-2.6.38.1/drivers/net/
        .acquire                = e1000_acquire_nvm_82571,
        .read                   = e1000e_read_nvm_eerd,
        .release                = e1000_release_nvm_82571,
-diff -urNp linux-2.6.38.1/drivers/net/e1000e/e1000.h linux-2.6.38.1/drivers/net/e1000e/e1000.h
---- linux-2.6.38.1/drivers/net/e1000e/e1000.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/e1000e/e1000.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/e1000e/e1000.h linux-2.6.38.2/drivers/net/e1000e/e1000.h
+--- linux-2.6.38.2/drivers/net/e1000e/e1000.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/e1000e/e1000.h  2011-03-21 18:31:35.000000000 -0400
 @@ -408,9 +408,9 @@ struct e1000_info {
        u32                     pba;
        u32                     max_hw_frame_size;
@@ -26318,9 +26293,9 @@ diff -urNp linux-2.6.38.1/drivers/net/e1000e/e1000.h linux-2.6.38.1/drivers/net/
  };
  
  /* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.38.1/drivers/net/e1000e/es2lan.c linux-2.6.38.1/drivers/net/e1000e/es2lan.c
---- linux-2.6.38.1/drivers/net/e1000e/es2lan.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/e1000e/es2lan.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/e1000e/es2lan.c linux-2.6.38.2/drivers/net/e1000e/es2lan.c
+--- linux-2.6.38.2/drivers/net/e1000e/es2lan.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/e1000e/es2lan.c 2011-03-21 18:31:35.000000000 -0400
 @@ -205,7 +205,7 @@ static s32 e1000_init_mac_params_80003es
  {
        struct e1000_hw *hw = &adapter->hw;
@@ -26357,9 +26332,9 @@ diff -urNp linux-2.6.38.1/drivers/net/e1000e/es2lan.c linux-2.6.38.1/drivers/net
        .acquire                = e1000_acquire_nvm_80003es2lan,
        .read                   = e1000e_read_nvm_eerd,
        .release                = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.38.1/drivers/net/e1000e/hw.h linux-2.6.38.1/drivers/net/e1000e/hw.h
---- linux-2.6.38.1/drivers/net/e1000e/hw.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/e1000e/hw.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/e1000e/hw.h linux-2.6.38.2/drivers/net/e1000e/hw.h
+--- linux-2.6.38.2/drivers/net/e1000e/hw.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/e1000e/hw.h     2011-03-21 18:31:35.000000000 -0400
 @@ -801,16 +801,17 @@ struct e1000_phy_operations {
  
  /* Function pointers for the NVM. */
@@ -26401,9 +26376,9 @@ diff -urNp linux-2.6.38.1/drivers/net/e1000e/hw.h linux-2.6.38.1/drivers/net/e10
        struct e1000_nvm_operations ops;
  
        enum e1000_nvm_type type;
-diff -urNp linux-2.6.38.1/drivers/net/e1000e/ich8lan.c linux-2.6.38.1/drivers/net/e1000e/ich8lan.c
---- linux-2.6.38.1/drivers/net/e1000e/ich8lan.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/e1000e/ich8lan.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/e1000e/ich8lan.c linux-2.6.38.2/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.38.2/drivers/net/e1000e/ich8lan.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/e1000e/ich8lan.c        2011-03-21 18:31:35.000000000 -0400
 @@ -3840,7 +3840,7 @@ static void e1000_clear_hw_cntrs_ich8lan
        }
  }
@@ -26431,9 +26406,9 @@ diff -urNp linux-2.6.38.1/drivers/net/e1000e/ich8lan.c linux-2.6.38.1/drivers/ne
        .acquire                = e1000_acquire_nvm_ich8lan,
        .read                   = e1000_read_nvm_ich8lan,
        .release                = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.38.1/drivers/net/igb/e1000_82575.c linux-2.6.38.1/drivers/net/igb/e1000_82575.c
---- linux-2.6.38.1/drivers/net/igb/e1000_82575.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/igb/e1000_82575.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/igb/e1000_82575.c linux-2.6.38.2/drivers/net/igb/e1000_82575.c
+--- linux-2.6.38.2/drivers/net/igb/e1000_82575.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/igb/e1000_82575.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1747,7 +1747,7 @@ u16 igb_rxpbs_adjust_82580(u32 data)
        return ret_val;
  }
@@ -26459,9 +26434,9 @@ diff -urNp linux-2.6.38.1/drivers/net/igb/e1000_82575.c linux-2.6.38.1/drivers/n
        .acquire              = igb_acquire_nvm_82575,
        .read                 = igb_read_nvm_eerd,
        .release              = igb_release_nvm_82575,
-diff -urNp linux-2.6.38.1/drivers/net/igb/e1000_hw.h linux-2.6.38.1/drivers/net/igb/e1000_hw.h
---- linux-2.6.38.1/drivers/net/igb/e1000_hw.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/igb/e1000_hw.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/igb/e1000_hw.h linux-2.6.38.2/drivers/net/igb/e1000_hw.h
+--- linux-2.6.38.2/drivers/net/igb/e1000_hw.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/igb/e1000_hw.h  2011-03-21 18:31:35.000000000 -0400
 @@ -327,22 +327,23 @@ struct e1000_phy_operations {
  };
  
@@ -26509,9 +26484,9 @@ diff -urNp linux-2.6.38.1/drivers/net/igb/e1000_hw.h linux-2.6.38.1/drivers/net/
        struct e1000_nvm_operations ops;
  
        enum e1000_nvm_type type;
-diff -urNp linux-2.6.38.1/drivers/net/igbvf/vf.h linux-2.6.38.1/drivers/net/igbvf/vf.h
---- linux-2.6.38.1/drivers/net/igbvf/vf.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/igbvf/vf.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/igbvf/vf.h linux-2.6.38.2/drivers/net/igbvf/vf.h
+--- linux-2.6.38.2/drivers/net/igbvf/vf.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/igbvf/vf.h      2011-03-21 18:31:35.000000000 -0400
 @@ -191,6 +191,7 @@ struct e1000_mac_operations {
  };
  
@@ -26520,9 +26495,9 @@ diff -urNp linux-2.6.38.1/drivers/net/igbvf/vf.h linux-2.6.38.1/drivers/net/igbv
        struct e1000_mac_operations ops;
        u8 addr[6];
        u8 perm_addr[6];
-diff -urNp linux-2.6.38.1/drivers/net/irda/vlsi_ir.c linux-2.6.38.1/drivers/net/irda/vlsi_ir.c
---- linux-2.6.38.1/drivers/net/irda/vlsi_ir.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/irda/vlsi_ir.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/irda/vlsi_ir.c linux-2.6.38.2/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.38.2/drivers/net/irda/vlsi_ir.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/irda/vlsi_ir.c  2011-03-21 18:31:35.000000000 -0400
 @@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
                        /* no race - tx-ring already empty */
                        vlsi_set_baud(idev, iobase);
@@ -26539,9 +26514,9 @@ diff -urNp linux-2.6.38.1/drivers/net/irda/vlsi_ir.c linux-2.6.38.1/drivers/net/
                spin_unlock_irqrestore(&idev->lock, flags);
                dev_kfree_skb_any(skb);
                return NETDEV_TX_OK;
-diff -urNp linux-2.6.38.1/drivers/net/pcnet32.c linux-2.6.38.1/drivers/net/pcnet32.c
---- linux-2.6.38.1/drivers/net/pcnet32.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/pcnet32.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/pcnet32.c linux-2.6.38.2/drivers/net/pcnet32.c
+--- linux-2.6.38.2/drivers/net/pcnet32.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/pcnet32.c       2011-03-21 18:31:35.000000000 -0400
 @@ -82,7 +82,7 @@ static int cards_found;
  /*
   * VLB I/O addresses
@@ -26551,9 +26526,9 @@ diff -urNp linux-2.6.38.1/drivers/net/pcnet32.c linux-2.6.38.1/drivers/net/pcnet
      { 0x300, 0x320, 0x340, 0x360, 0 };
  
  static int pcnet32_debug;
-diff -urNp linux-2.6.38.1/drivers/net/ppp_generic.c linux-2.6.38.1/drivers/net/ppp_generic.c
---- linux-2.6.38.1/drivers/net/ppp_generic.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/ppp_generic.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/ppp_generic.c linux-2.6.38.2/drivers/net/ppp_generic.c
+--- linux-2.6.38.2/drivers/net/ppp_generic.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/ppp_generic.c   2011-03-21 18:31:35.000000000 -0400
 @@ -986,7 +986,6 @@ ppp_net_ioctl(struct net_device *dev, st
        void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data;
        struct ppp_stats stats;
@@ -26572,9 +26547,9 @@ diff -urNp linux-2.6.38.1/drivers/net/ppp_generic.c linux-2.6.38.1/drivers/net/p
                        break;
                err = 0;
                break;
-diff -urNp linux-2.6.38.1/drivers/net/tg3.h linux-2.6.38.1/drivers/net/tg3.h
---- linux-2.6.38.1/drivers/net/tg3.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/tg3.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/tg3.h linux-2.6.38.2/drivers/net/tg3.h
+--- linux-2.6.38.2/drivers/net/tg3.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/tg3.h   2011-03-21 18:31:35.000000000 -0400
 @@ -131,6 +131,7 @@
  #define  CHIPREV_ID_5750_A0            0x4000
  #define  CHIPREV_ID_5750_A1            0x4001
@@ -26583,9 +26558,9 @@ diff -urNp linux-2.6.38.1/drivers/net/tg3.h linux-2.6.38.1/drivers/net/tg3.h
  #define  CHIPREV_ID_5750_C2            0x4202
  #define  CHIPREV_ID_5752_A0_HW                 0x5000
  #define  CHIPREV_ID_5752_A0            0x6000
-diff -urNp linux-2.6.38.1/drivers/net/tulip/de4x5.c linux-2.6.38.1/drivers/net/tulip/de4x5.c
---- linux-2.6.38.1/drivers/net/tulip/de4x5.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/tulip/de4x5.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/tulip/de4x5.c linux-2.6.38.2/drivers/net/tulip/de4x5.c
+--- linux-2.6.38.2/drivers/net/tulip/de4x5.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/tulip/de4x5.c   2011-03-21 18:31:35.000000000 -0400
 @@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, stru
        for (i=0; i<ETH_ALEN; i++) {
            tmp.addr[i] = dev->dev_addr[i];
@@ -26604,9 +26579,9 @@ diff -urNp linux-2.6.38.1/drivers/net/tulip/de4x5.c linux-2.6.38.1/drivers/net/t
                return -EFAULT;
        break;
      }
-diff -urNp linux-2.6.38.1/drivers/net/usb/hso.c linux-2.6.38.1/drivers/net/usb/hso.c
---- linux-2.6.38.1/drivers/net/usb/hso.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/usb/hso.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/usb/hso.c linux-2.6.38.2/drivers/net/usb/hso.c
+--- linux-2.6.38.2/drivers/net/usb/hso.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/usb/hso.c       2011-03-21 18:31:35.000000000 -0400
 @@ -71,7 +71,7 @@
  #include <asm/byteorder.h>
  #include <linux/serial_core.h>
@@ -26703,9 +26678,9 @@ diff -urNp linux-2.6.38.1/drivers/net/usb/hso.c linux-2.6.38.1/drivers/net/usb/h
                                result =
                                    hso_start_serial_device(serial_table[i], GFP_NOIO);
                                hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.38.1/drivers/net/wireless/b43/debugfs.c linux-2.6.38.1/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.38.1/drivers/net/wireless/b43/debugfs.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/wireless/b43/debugfs.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/wireless/b43/debugfs.c linux-2.6.38.2/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.38.2/drivers/net/wireless/b43/debugfs.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/wireless/b43/debugfs.c  2011-03-21 18:31:35.000000000 -0400
 @@ -43,7 +43,7 @@ static struct dentry *rootdir;
  struct b43_debugfs_fops {
        ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -26715,9 +26690,9 @@ diff -urNp linux-2.6.38.1/drivers/net/wireless/b43/debugfs.c linux-2.6.38.1/driv
        /* Offset of struct b43_dfs_file in struct b43_dfsentry */
        size_t file_struct_offset;
  };
-diff -urNp linux-2.6.38.1/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.38.1/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.38.1/drivers/net/wireless/b43legacy/debugfs.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/wireless/b43legacy/debugfs.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.38.2/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.38.2/drivers/net/wireless/b43legacy/debugfs.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/wireless/b43legacy/debugfs.c    2011-03-21 18:31:35.000000000 -0400
 @@ -44,7 +44,7 @@ static struct dentry *rootdir;
  struct b43legacy_debugfs_fops {
        ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -26727,9 +26702,9 @@ diff -urNp linux-2.6.38.1/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.38.
        /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
        size_t file_struct_offset;
        /* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.38.1/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.38.1/drivers/net/wireless/iwlwifi/iwl-debug.h
---- linux-2.6.38.1/drivers/net/wireless/iwlwifi/iwl-debug.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/wireless/iwlwifi/iwl-debug.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.38.2/drivers/net/wireless/iwlwifi/iwl-debug.h
+--- linux-2.6.38.2/drivers/net/wireless/iwlwifi/iwl-debug.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/wireless/iwlwifi/iwl-debug.h    2011-03-21 18:31:35.000000000 -0400
 @@ -68,8 +68,8 @@ do {                                    
  } while (0)
  
@@ -26741,9 +26716,9 @@ diff -urNp linux-2.6.38.1/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.38.
  static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
                                      const void *p, u32 len)
  {}
-diff -urNp linux-2.6.38.1/drivers/net/wireless/libertas/debugfs.c linux-2.6.38.1/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.38.1/drivers/net/wireless/libertas/debugfs.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/wireless/libertas/debugfs.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/wireless/libertas/debugfs.c linux-2.6.38.2/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.38.2/drivers/net/wireless/libertas/debugfs.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/wireless/libertas/debugfs.c     2011-03-21 18:31:35.000000000 -0400
 @@ -702,7 +702,7 @@ out_unlock:
  struct lbs_debugfs_files {
        const char *name;
@@ -26753,9 +26728,9 @@ diff -urNp linux-2.6.38.1/drivers/net/wireless/libertas/debugfs.c linux-2.6.38.1
  };
  
  static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.38.1/drivers/net/wireless/rndis_wlan.c linux-2.6.38.1/drivers/net/wireless/rndis_wlan.c
---- linux-2.6.38.1/drivers/net/wireless/rndis_wlan.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/net/wireless/rndis_wlan.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/net/wireless/rndis_wlan.c linux-2.6.38.2/drivers/net/wireless/rndis_wlan.c
+--- linux-2.6.38.2/drivers/net/wireless/rndis_wlan.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/net/wireless/rndis_wlan.c   2011-03-21 18:31:35.000000000 -0400
 @@ -1277,7 +1277,7 @@ static int set_rts_threshold(struct usbn
  
        netdev_dbg(usbdev->net, "%s(): %i\n", __func__, rts_threshold);
@@ -26765,9 +26740,9 @@ diff -urNp linux-2.6.38.1/drivers/net/wireless/rndis_wlan.c linux-2.6.38.1/drive
                rts_threshold = 2347;
  
        tmp = cpu_to_le32(rts_threshold);
-diff -urNp linux-2.6.38.1/drivers/oprofile/buffer_sync.c linux-2.6.38.1/drivers/oprofile/buffer_sync.c
---- linux-2.6.38.1/drivers/oprofile/buffer_sync.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/oprofile/buffer_sync.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/oprofile/buffer_sync.c linux-2.6.38.2/drivers/oprofile/buffer_sync.c
+--- linux-2.6.38.2/drivers/oprofile/buffer_sync.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/oprofile/buffer_sync.c      2011-03-21 18:31:35.000000000 -0400
 @@ -342,7 +342,7 @@ static void add_data(struct op_entry *en
                if (cookie == NO_COOKIE)
                        offset = pc;
@@ -26803,9 +26778,9 @@ diff -urNp linux-2.6.38.1/drivers/oprofile/buffer_sync.c linux-2.6.38.1/drivers/
                }
        }
        release_mm(mm);
-diff -urNp linux-2.6.38.1/drivers/oprofile/event_buffer.c linux-2.6.38.1/drivers/oprofile/event_buffer.c
---- linux-2.6.38.1/drivers/oprofile/event_buffer.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/oprofile/event_buffer.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/oprofile/event_buffer.c linux-2.6.38.2/drivers/oprofile/event_buffer.c
+--- linux-2.6.38.2/drivers/oprofile/event_buffer.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/oprofile/event_buffer.c     2011-03-21 18:31:35.000000000 -0400
 @@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
        }
  
@@ -26815,9 +26790,9 @@ diff -urNp linux-2.6.38.1/drivers/oprofile/event_buffer.c linux-2.6.38.1/drivers
                return;
        }
  
-diff -urNp linux-2.6.38.1/drivers/oprofile/oprof.c linux-2.6.38.1/drivers/oprofile/oprof.c
---- linux-2.6.38.1/drivers/oprofile/oprof.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/oprofile/oprof.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/oprofile/oprof.c linux-2.6.38.2/drivers/oprofile/oprof.c
+--- linux-2.6.38.2/drivers/oprofile/oprof.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/oprofile/oprof.c    2011-03-21 18:31:35.000000000 -0400
 @@ -110,7 +110,7 @@ static void switch_worker(struct work_st
        if (oprofile_ops.switch_events())
                return;
@@ -26827,9 +26802,9 @@ diff -urNp linux-2.6.38.1/drivers/oprofile/oprof.c linux-2.6.38.1/drivers/oprofi
        start_switch_worker();
  }
  
-diff -urNp linux-2.6.38.1/drivers/oprofile/oprofilefs.c linux-2.6.38.1/drivers/oprofile/oprofilefs.c
---- linux-2.6.38.1/drivers/oprofile/oprofilefs.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/oprofile/oprofilefs.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/oprofile/oprofilefs.c linux-2.6.38.2/drivers/oprofile/oprofilefs.c
+--- linux-2.6.38.2/drivers/oprofile/oprofilefs.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/oprofile/oprofilefs.c       2011-03-21 18:31:35.000000000 -0400
 @@ -186,7 +186,7 @@ static const struct file_operations atom
  
  
@@ -26839,9 +26814,9 @@ diff -urNp linux-2.6.38.1/drivers/oprofile/oprofilefs.c linux-2.6.38.1/drivers/o
  {
        return __oprofilefs_create_file(sb, root, name,
                                        &atomic_ro_fops, 0444, val);
-diff -urNp linux-2.6.38.1/drivers/oprofile/oprofile_stats.c linux-2.6.38.1/drivers/oprofile/oprofile_stats.c
---- linux-2.6.38.1/drivers/oprofile/oprofile_stats.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/oprofile/oprofile_stats.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/oprofile/oprofile_stats.c linux-2.6.38.2/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.38.2/drivers/oprofile/oprofile_stats.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/oprofile/oprofile_stats.c   2011-03-21 18:31:35.000000000 -0400
 @@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
                cpu_buf->sample_invalid_eip = 0;
        }
@@ -26859,9 +26834,9 @@ diff -urNp linux-2.6.38.1/drivers/oprofile/oprofile_stats.c linux-2.6.38.1/drive
  }
  
  
-diff -urNp linux-2.6.38.1/drivers/oprofile/oprofile_stats.h linux-2.6.38.1/drivers/oprofile/oprofile_stats.h
---- linux-2.6.38.1/drivers/oprofile/oprofile_stats.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/oprofile/oprofile_stats.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/oprofile/oprofile_stats.h linux-2.6.38.2/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.38.2/drivers/oprofile/oprofile_stats.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/oprofile/oprofile_stats.h   2011-03-21 18:31:35.000000000 -0400
 @@ -13,11 +13,11 @@
  #include <asm/atomic.h>
  
@@ -26879,9 +26854,9 @@ diff -urNp linux-2.6.38.1/drivers/oprofile/oprofile_stats.h linux-2.6.38.1/drive
  };
  
  extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.38.1/drivers/parport/procfs.c linux-2.6.38.1/drivers/parport/procfs.c
---- linux-2.6.38.1/drivers/parport/procfs.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/parport/procfs.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/parport/procfs.c linux-2.6.38.2/drivers/parport/procfs.c
+--- linux-2.6.38.2/drivers/parport/procfs.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/parport/procfs.c    2011-03-21 18:31:35.000000000 -0400
 @@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
  
        *ppos += len;
@@ -26900,9 +26875,9 @@ diff -urNp linux-2.6.38.1/drivers/parport/procfs.c linux-2.6.38.1/drivers/parpor
  }
  #endif /* IEEE1284.3 support. */
  
-diff -urNp linux-2.6.38.1/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.38.1/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.38.1/drivers/pci/hotplug/acpiphp_glue.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pci/hotplug/acpiphp_glue.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.38.2/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.38.2/drivers/pci/hotplug/acpiphp_glue.c  2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/drivers/pci/hotplug/acpiphp_glue.c  2011-03-28 17:42:53.000000000 -0400
 @@ -110,7 +110,7 @@ static int post_dock_fixups(struct notif
  }
  
@@ -26912,9 +26887,9 @@ diff -urNp linux-2.6.38.1/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.38.1/driv
        .handler = handle_hotplug_event_func,
  };
  
-diff -urNp linux-2.6.38.1/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.38.1/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.38.1/drivers/pci/hotplug/cpqphp_nvram.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pci/hotplug/cpqphp_nvram.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.38.2/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.38.2/drivers/pci/hotplug/cpqphp_nvram.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pci/hotplug/cpqphp_nvram.c  2011-03-21 18:31:35.000000000 -0400
 @@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
  
  void compaq_nvram_init (void __iomem *rom_start)
@@ -26929,9 +26904,9 @@ diff -urNp linux-2.6.38.1/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.38.1/driv
        dbg("int15 entry  = %p\n", compaq_int15_entry_point);
  
        /* initialize our int15 lock */
-diff -urNp linux-2.6.38.1/drivers/pci/intel-iommu.c linux-2.6.38.1/drivers/pci/intel-iommu.c
---- linux-2.6.38.1/drivers/pci/intel-iommu.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pci/intel-iommu.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pci/intel-iommu.c linux-2.6.38.2/drivers/pci/intel-iommu.c
+--- linux-2.6.38.2/drivers/pci/intel-iommu.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pci/intel-iommu.c   2011-03-21 18:31:35.000000000 -0400
 @@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct de
        return !dma_addr;
  }
@@ -26941,9 +26916,9 @@ diff -urNp linux-2.6.38.1/drivers/pci/intel-iommu.c linux-2.6.38.1/drivers/pci/i
        .alloc_coherent = intel_alloc_coherent,
        .free_coherent = intel_free_coherent,
        .map_sg = intel_map_sg,
-diff -urNp linux-2.6.38.1/drivers/pci/pcie/aspm.c linux-2.6.38.1/drivers/pci/pcie/aspm.c
---- linux-2.6.38.1/drivers/pci/pcie/aspm.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pci/pcie/aspm.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pci/pcie/aspm.c linux-2.6.38.2/drivers/pci/pcie/aspm.c
+--- linux-2.6.38.2/drivers/pci/pcie/aspm.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pci/pcie/aspm.c     2011-03-21 18:31:35.000000000 -0400
 @@ -27,9 +27,9 @@
  #define MODULE_PARAM_PREFIX "pcie_aspm."
  
@@ -26957,9 +26932,9 @@ diff -urNp linux-2.6.38.1/drivers/pci/pcie/aspm.c linux-2.6.38.1/drivers/pci/pci
  #define ASPM_STATE_L0S                (ASPM_STATE_L0S_UP | ASPM_STATE_L0S_DW)
  #define ASPM_STATE_ALL                (ASPM_STATE_L0S | ASPM_STATE_L1)
  
-diff -urNp linux-2.6.38.1/drivers/pci/pcie/portdrv_pci.c linux-2.6.38.1/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.38.1/drivers/pci/pcie/portdrv_pci.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pci/pcie/portdrv_pci.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pci/pcie/portdrv_pci.c linux-2.6.38.2/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.38.2/drivers/pci/pcie/portdrv_pci.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pci/pcie/portdrv_pci.c      2011-03-21 18:31:35.000000000 -0400
 @@ -307,7 +307,7 @@ static void pcie_portdrv_err_resume(stru
  static const struct pci_device_id port_pci_ids[] = { {
        /* handle any PCI-Express port */
@@ -26969,9 +26944,9 @@ diff -urNp linux-2.6.38.1/drivers/pci/pcie/portdrv_pci.c linux-2.6.38.1/drivers/
  };
  MODULE_DEVICE_TABLE(pci, port_pci_ids);
  
-diff -urNp linux-2.6.38.1/drivers/pci/probe.c linux-2.6.38.1/drivers/pci/probe.c
---- linux-2.6.38.1/drivers/pci/probe.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pci/probe.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pci/probe.c linux-2.6.38.2/drivers/pci/probe.c
+--- linux-2.6.38.2/drivers/pci/probe.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pci/probe.c 2011-03-21 18:31:35.000000000 -0400
 @@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
        return ret;
  }
@@ -26998,9 +26973,9 @@ diff -urNp linux-2.6.38.1/drivers/pci/probe.c linux-2.6.38.1/drivers/pci/probe.c
  
        if (!dev->mmio_always_on) {
                pci_read_config_word(dev, PCI_COMMAND, &orig_cmd);
-diff -urNp linux-2.6.38.1/drivers/pci/proc.c linux-2.6.38.1/drivers/pci/proc.c
---- linux-2.6.38.1/drivers/pci/proc.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pci/proc.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pci/proc.c linux-2.6.38.2/drivers/pci/proc.c
+--- linux-2.6.38.2/drivers/pci/proc.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pci/proc.c  2011-03-21 18:31:35.000000000 -0400
 @@ -476,7 +476,16 @@ static const struct file_operations proc
  static int __init pci_proc_init(void)
  {
@@ -27018,9 +26993,9 @@ diff -urNp linux-2.6.38.1/drivers/pci/proc.c linux-2.6.38.1/drivers/pci/proc.c
        proc_create("devices", 0, proc_bus_pci_dir,
                    &proc_bus_pci_dev_operations);
        proc_initialized = 1;
-diff -urNp linux-2.6.38.1/drivers/pcmcia/ti113x.h linux-2.6.38.1/drivers/pcmcia/ti113x.h
---- linux-2.6.38.1/drivers/pcmcia/ti113x.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pcmcia/ti113x.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pcmcia/ti113x.h linux-2.6.38.2/drivers/pcmcia/ti113x.h
+--- linux-2.6.38.2/drivers/pcmcia/ti113x.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pcmcia/ti113x.h     2011-03-21 18:31:35.000000000 -0400
 @@ -936,7 +936,7 @@ static struct pci_device_id ene_tune_tbl
        DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
                ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -27030,9 +27005,9 @@ diff -urNp linux-2.6.38.1/drivers/pcmcia/ti113x.h linux-2.6.38.1/drivers/pcmcia/
  };
  
  static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.38.1/drivers/pcmcia/yenta_socket.c linux-2.6.38.1/drivers/pcmcia/yenta_socket.c
---- linux-2.6.38.1/drivers/pcmcia/yenta_socket.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pcmcia/yenta_socket.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pcmcia/yenta_socket.c linux-2.6.38.2/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.38.2/drivers/pcmcia/yenta_socket.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pcmcia/yenta_socket.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1426,7 +1426,7 @@ static struct pci_device_id yenta_table[
  
        /* match any cardbus bridge */
@@ -27042,9 +27017,9 @@ diff -urNp linux-2.6.38.1/drivers/pcmcia/yenta_socket.c linux-2.6.38.1/drivers/p
  };
  MODULE_DEVICE_TABLE(pci, yenta_table);
  
-diff -urNp linux-2.6.38.1/drivers/platform/x86/asus-laptop.c linux-2.6.38.1/drivers/platform/x86/asus-laptop.c
---- linux-2.6.38.1/drivers/platform/x86/asus-laptop.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/platform/x86/asus-laptop.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/platform/x86/asus-laptop.c linux-2.6.38.2/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.38.2/drivers/platform/x86/asus-laptop.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/platform/x86/asus-laptop.c  2011-03-21 18:31:35.000000000 -0400
 @@ -243,7 +243,6 @@ struct asus_laptop {
        struct asus_led gled;
        struct asus_led kled;
@@ -27053,9 +27028,9 @@ diff -urNp linux-2.6.38.1/drivers/platform/x86/asus-laptop.c linux-2.6.38.1/driv
        int wireless_status;
        bool have_rsts;
        int lcd_state;
-diff -urNp linux-2.6.38.1/drivers/pnp/pnpbios/bioscalls.c linux-2.6.38.1/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.38.1/drivers/pnp/pnpbios/bioscalls.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pnp/pnpbios/bioscalls.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pnp/pnpbios/bioscalls.c linux-2.6.38.2/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.38.2/drivers/pnp/pnpbios/bioscalls.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pnp/pnpbios/bioscalls.c     2011-03-21 18:31:35.000000000 -0400
 @@ -59,7 +59,7 @@ do { \
        set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
  } while(0)
@@ -27112,9 +27087,9 @@ diff -urNp linux-2.6.38.1/drivers/pnp/pnpbios/bioscalls.c linux-2.6.38.1/drivers
 +
 +      pax_close_kernel();
  }
-diff -urNp linux-2.6.38.1/drivers/pnp/quirks.c linux-2.6.38.1/drivers/pnp/quirks.c
---- linux-2.6.38.1/drivers/pnp/quirks.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pnp/quirks.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pnp/quirks.c linux-2.6.38.2/drivers/pnp/quirks.c
+--- linux-2.6.38.2/drivers/pnp/quirks.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pnp/quirks.c        2011-03-21 18:31:35.000000000 -0400
 @@ -322,7 +322,7 @@ static struct pnp_fixup pnp_fixups[] = {
        /* PnP resources that might overlap PCI BARs */
        {"PNP0c01", quirk_system_pci_resources},
@@ -27124,9 +27099,9 @@ diff -urNp linux-2.6.38.1/drivers/pnp/quirks.c linux-2.6.38.1/drivers/pnp/quirks
  };
  
  void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.38.1/drivers/pnp/resource.c linux-2.6.38.1/drivers/pnp/resource.c
---- linux-2.6.38.1/drivers/pnp/resource.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/pnp/resource.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/pnp/resource.c linux-2.6.38.2/drivers/pnp/resource.c
+--- linux-2.6.38.2/drivers/pnp/resource.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/pnp/resource.c      2011-03-21 18:31:35.000000000 -0400
 @@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
                return 1;
  
@@ -27145,9 +27120,9 @@ diff -urNp linux-2.6.38.1/drivers/pnp/resource.c linux-2.6.38.1/drivers/pnp/reso
                return 0;
  
        /* check if the resource is reserved */
-diff -urNp linux-2.6.38.1/drivers/rtc/rtc-dev.c linux-2.6.38.1/drivers/rtc/rtc-dev.c
---- linux-2.6.38.1/drivers/rtc/rtc-dev.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/rtc/rtc-dev.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/rtc/rtc-dev.c linux-2.6.38.2/drivers/rtc/rtc-dev.c
+--- linux-2.6.38.2/drivers/rtc/rtc-dev.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/rtc/rtc-dev.c       2011-03-21 18:31:35.000000000 -0400
 @@ -14,6 +14,7 @@
  #include <linux/module.h>
  #include <linux/rtc.h>
@@ -27165,9 +27140,9 @@ diff -urNp linux-2.6.38.1/drivers/rtc/rtc-dev.c linux-2.6.38.1/drivers/rtc/rtc-d
                return rtc_set_time(rtc, &tm);
  
        case RTC_PIE_ON:
-diff -urNp linux-2.6.38.1/drivers/rtc/rtc-ds1511.c linux-2.6.38.1/drivers/rtc/rtc-ds1511.c
---- linux-2.6.38.1/drivers/rtc/rtc-ds1511.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/rtc/rtc-ds1511.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/rtc/rtc-ds1511.c linux-2.6.38.2/drivers/rtc/rtc-ds1511.c
+--- linux-2.6.38.2/drivers/rtc/rtc-ds1511.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/rtc/rtc-ds1511.c    2011-03-21 18:31:35.000000000 -0400
 @@ -485,7 +485,7 @@ ds1511_nvram_write(struct file *filp, st
  static struct bin_attribute ds1511_nvram_attr = {
        .attr = {
@@ -27177,9 +27152,9 @@ diff -urNp linux-2.6.38.1/drivers/rtc/rtc-ds1511.c linux-2.6.38.1/drivers/rtc/rt
        },
        .size = DS1511_RAM_MAX,
        .read = ds1511_nvram_read,
-diff -urNp linux-2.6.38.1/drivers/s390/cio/qdio_debug.c linux-2.6.38.1/drivers/s390/cio/qdio_debug.c
---- linux-2.6.38.1/drivers/s390/cio/qdio_debug.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/s390/cio/qdio_debug.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/s390/cio/qdio_debug.c linux-2.6.38.2/drivers/s390/cio/qdio_debug.c
+--- linux-2.6.38.2/drivers/s390/cio/qdio_debug.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/s390/cio/qdio_debug.c       2011-03-21 18:31:35.000000000 -0400
 @@ -225,7 +225,7 @@ static int qperf_seq_open(struct inode *
                           filp->f_path.dentry->d_inode->i_private);
  }
@@ -27189,9 +27164,9 @@ diff -urNp linux-2.6.38.1/drivers/s390/cio/qdio_debug.c linux-2.6.38.1/drivers/s
        .owner   = THIS_MODULE,
        .open    = qperf_seq_open,
        .read    = seq_read,
-diff -urNp linux-2.6.38.1/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.38.1/drivers/scsi/aic94xx/aic94xx_init.c
---- linux-2.6.38.1/drivers/scsi/aic94xx/aic94xx_init.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/aic94xx/aic94xx_init.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.38.2/drivers/scsi/aic94xx/aic94xx_init.c
+--- linux-2.6.38.2/drivers/scsi/aic94xx/aic94xx_init.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/aic94xx/aic94xx_init.c 2011-03-21 18:31:35.000000000 -0400
 @@ -486,7 +486,7 @@ static ssize_t asd_show_update_bios(stru
                        flash_error_table[i].reason);
  }
@@ -27201,9 +27176,9 @@ diff -urNp linux-2.6.38.1/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.38.1/dri
        asd_show_update_bios, asd_store_update_bios);
  
  static int asd_create_dev_attrs(struct asd_ha_struct *asd_ha)
-diff -urNp linux-2.6.38.1/drivers/scsi/hpsa.c linux-2.6.38.1/drivers/scsi/hpsa.c
---- linux-2.6.38.1/drivers/scsi/hpsa.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/hpsa.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/hpsa.c linux-2.6.38.2/drivers/scsi/hpsa.c
+--- linux-2.6.38.2/drivers/scsi/hpsa.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/hpsa.c 2011-03-21 18:31:35.000000000 -0400
 @@ -2281,6 +2281,8 @@ static int hpsa_ioctl32_passthru(struct 
        int err;
        u32 cp;
@@ -27213,9 +27188,9 @@ diff -urNp linux-2.6.38.1/drivers/scsi/hpsa.c linux-2.6.38.1/drivers/scsi/hpsa.c
        err = 0;
        err |= copy_from_user(&arg64.LUN_info, &arg32->LUN_info,
                           sizeof(arg64.LUN_info));
-diff -urNp linux-2.6.38.1/drivers/scsi/ipr.c linux-2.6.38.1/drivers/scsi/ipr.c
---- linux-2.6.38.1/drivers/scsi/ipr.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/ipr.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/ipr.c linux-2.6.38.2/drivers/scsi/ipr.c
+--- linux-2.6.38.2/drivers/scsi/ipr.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/ipr.c  2011-03-21 18:31:35.000000000 -0400
 @@ -6207,7 +6207,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
        return true;
  }
@@ -27225,9 +27200,9 @@ diff -urNp linux-2.6.38.1/drivers/scsi/ipr.c linux-2.6.38.1/drivers/scsi/ipr.c
        .phy_reset = ipr_ata_phy_reset,
        .hardreset = ipr_sata_reset,
        .post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.38.1/drivers/scsi/libfc/fc_exch.c linux-2.6.38.1/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.38.1/drivers/scsi/libfc/fc_exch.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/libfc/fc_exch.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/libfc/fc_exch.c linux-2.6.38.2/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.38.2/drivers/scsi/libfc/fc_exch.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/libfc/fc_exch.c        2011-03-21 18:31:35.000000000 -0400
 @@ -105,12 +105,12 @@ struct fc_exch_mgr {
         * all together if not used XXX
         */
@@ -27349,9 +27324,9 @@ diff -urNp linux-2.6.38.1/drivers/scsi/libfc/fc_exch.c linux-2.6.38.1/drivers/sc
  
        fc_frame_free(fp);
  }
-diff -urNp linux-2.6.38.1/drivers/scsi/libsas/sas_ata.c linux-2.6.38.1/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.38.1/drivers/scsi/libsas/sas_ata.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/libsas/sas_ata.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/libsas/sas_ata.c linux-2.6.38.2/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.38.2/drivers/scsi/libsas/sas_ata.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/libsas/sas_ata.c       2011-03-21 18:31:35.000000000 -0400
 @@ -348,10 +348,10 @@ static int sas_ata_scr_read(struct ata_l
        }
  }
@@ -27365,9 +27340,9 @@ diff -urNp linux-2.6.38.1/drivers/scsi/libsas/sas_ata.c linux-2.6.38.1/drivers/s
        .qc_prep                = ata_noop_qc_prep,
        .qc_issue               = sas_ata_qc_issue,
        .qc_fill_rtf            = sas_ata_qc_fill_rtf,
-diff -urNp linux-2.6.38.1/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.38.1/drivers/scsi/mpt2sas/mpt2sas_debug.h
---- linux-2.6.38.1/drivers/scsi/mpt2sas/mpt2sas_debug.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/mpt2sas/mpt2sas_debug.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.38.2/drivers/scsi/mpt2sas/mpt2sas_debug.h
+--- linux-2.6.38.2/drivers/scsi/mpt2sas/mpt2sas_debug.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/mpt2sas/mpt2sas_debug.h        2011-03-21 18:31:35.000000000 -0400
 @@ -79,7 +79,7 @@
                CMD;                                            \
  }
@@ -27377,9 +27352,9 @@ diff -urNp linux-2.6.38.1/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.38.1/dr
  #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
  
  
-diff -urNp linux-2.6.38.1/drivers/scsi/qla2xxx/qla_os.c linux-2.6.38.1/drivers/scsi/qla2xxx/qla_os.c
---- linux-2.6.38.1/drivers/scsi/qla2xxx/qla_os.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/qla2xxx/qla_os.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/qla2xxx/qla_os.c linux-2.6.38.2/drivers/scsi/qla2xxx/qla_os.c
+--- linux-2.6.38.2/drivers/scsi/qla2xxx/qla_os.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/qla2xxx/qla_os.c       2011-03-21 18:31:35.000000000 -0400
 @@ -4096,7 +4096,7 @@ static struct pci_driver qla2xxx_pci_dri
        .err_handler    = &qla2xxx_err_handler,
  };
@@ -27389,9 +27364,9 @@ diff -urNp linux-2.6.38.1/drivers/scsi/qla2xxx/qla_os.c linux-2.6.38.1/drivers/s
        .owner = THIS_MODULE,
        .llseek = noop_llseek,
  };
-diff -urNp linux-2.6.38.1/drivers/scsi/scsi_logging.h linux-2.6.38.1/drivers/scsi/scsi_logging.h
---- linux-2.6.38.1/drivers/scsi/scsi_logging.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/scsi_logging.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/scsi_logging.h linux-2.6.38.2/drivers/scsi/scsi_logging.h
+--- linux-2.6.38.2/drivers/scsi/scsi_logging.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/scsi_logging.h 2011-03-21 18:31:35.000000000 -0400
 @@ -51,7 +51,7 @@ do {                                                         \
                } while (0);                                    \
  } while (0)
@@ -27401,9 +27376,9 @@ diff -urNp linux-2.6.38.1/drivers/scsi/scsi_logging.h linux-2.6.38.1/drivers/scs
  #endif /* CONFIG_SCSI_LOGGING */
  
  /*
-diff -urNp linux-2.6.38.1/drivers/scsi/scsi_transport_iscsi.c linux-2.6.38.1/drivers/scsi/scsi_transport_iscsi.c
---- linux-2.6.38.1/drivers/scsi/scsi_transport_iscsi.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/scsi_transport_iscsi.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/scsi_transport_iscsi.c linux-2.6.38.2/drivers/scsi/scsi_transport_iscsi.c
+--- linux-2.6.38.2/drivers/scsi/scsi_transport_iscsi.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/scsi_transport_iscsi.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1847,7 +1847,7 @@ store_priv_session_##field(struct device
  #define iscsi_priv_session_rw_attr(field, format)                     \
        iscsi_priv_session_attr_show(field, format)                     \
@@ -27413,9 +27388,9 @@ diff -urNp linux-2.6.38.1/drivers/scsi/scsi_transport_iscsi.c linux-2.6.38.1/dri
                        show_priv_session_##field,                      \
                        store_priv_session_##field)
  iscsi_priv_session_rw_attr(recovery_tmo, "%d");
-diff -urNp linux-2.6.38.1/drivers/scsi/sg.c linux-2.6.38.1/drivers/scsi/sg.c
---- linux-2.6.38.1/drivers/scsi/sg.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/scsi/sg.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/scsi/sg.c linux-2.6.38.2/drivers/scsi/sg.c
+--- linux-2.6.38.2/drivers/scsi/sg.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/scsi/sg.c   2011-03-21 18:31:35.000000000 -0400
 @@ -2310,7 +2310,7 @@ struct sg_proc_leaf {
        const struct file_operations * fops;
  };
@@ -27434,22 +27409,22 @@ diff -urNp linux-2.6.38.1/drivers/scsi/sg.c linux-2.6.38.1/drivers/scsi/sg.c
  
        sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
        if (!sg_proc_sgp)
-diff -urNp linux-2.6.38.1/drivers/staging/autofs/root.c linux-2.6.38.1/drivers/staging/autofs/root.c
---- linux-2.6.38.1/drivers/staging/autofs/root.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/autofs/root.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/autofs/root.c linux-2.6.38.2/drivers/staging/autofs/root.c
+--- linux-2.6.38.2/drivers/staging/autofs/root.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/autofs/root.c       2011-03-28 16:57:18.000000000 -0400
 @@ -311,7 +311,8 @@ static int autofs_root_symlink(struct in
        set_bit(n,sbi->symlink_bitmap);
        sl = &sbi->symlink[n];
        sl->len = strlen(symname);
 -      sl->data = kmalloc(slsize = sl->len+1, GFP_KERNEL);
-+      slsize = sl->len + 1;
++      slsize = sl->len+1;
 +      sl->data = kmalloc(slsize, GFP_KERNEL);
        if (!sl->data) {
                clear_bit(n,sbi->symlink_bitmap);
                unlock_kernel();
-diff -urNp linux-2.6.38.1/drivers/staging/bcm/Bcmchar.c linux-2.6.38.1/drivers/staging/bcm/Bcmchar.c
---- linux-2.6.38.1/drivers/staging/bcm/Bcmchar.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/bcm/Bcmchar.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/bcm/Bcmchar.c linux-2.6.38.2/drivers/staging/bcm/Bcmchar.c
+--- linux-2.6.38.2/drivers/staging/bcm/Bcmchar.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/bcm/Bcmchar.c       2011-03-21 18:31:35.000000000 -0400
 @@ -2093,7 +2093,7 @@ static long bcm_char_ioctl(struct file *
  }
  
@@ -27459,9 +27434,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/bcm/Bcmchar.c linux-2.6.38.1/drivers/s
        .owner    = THIS_MODULE,
        .open     = bcm_char_open,
        .release  = bcm_char_release,
-diff -urNp linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c
---- linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2.6.38.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c
+--- linux-2.6.38.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/brcm80211/brcmfmac/dhd_linux.c      2011-03-21 18:31:35.000000000 -0400
 @@ -863,14 +863,14 @@ static void dhd_op_if(dhd_if_t *ifp)
                        free_netdev(ifp->net);
                }
@@ -27517,9 +27492,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/dhd_linux.c linux-2
  
  #if defined(CUSTOMER_HW2) && defined(CONFIG_WIFI_CONTROL_FUNC)
        g_bus = bus;
-diff -urNp linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c
---- linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.38.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c
+--- linux-2.6.38.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/brcm80211/brcmfmac/wl_iw.c  2011-03-21 18:31:35.000000000 -0400
 @@ -513,7 +513,7 @@ wl_iw_get_range(struct net_device *dev,
        list = (wl_u32_list_t *) channels;
  
@@ -27529,9 +27504,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/brcm80211/brcmfmac/wl_iw.c linux-2.6.3
  
        range->min_nwid = range->max_nwid = 0;
  
-diff -urNp linux-2.6.38.1/drivers/staging/comedi/comedi_fops.c linux-2.6.38.1/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.38.1/drivers/staging/comedi/comedi_fops.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/comedi/comedi_fops.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/comedi/comedi_fops.c linux-2.6.38.2/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.38.2/drivers/staging/comedi/comedi_fops.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/comedi/comedi_fops.c        2011-03-21 18:31:35.000000000 -0400
 @@ -1426,7 +1426,7 @@ static void comedi_unmap(struct vm_area_
        mutex_unlock(&dev->mutex);
  }
@@ -27541,9 +27516,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/comedi/comedi_fops.c linux-2.6.38.1/dr
        .close = comedi_unmap,
  };
  
-diff -urNp linux-2.6.38.1/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c linux-2.6.38.1/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c
---- linux-2.6.38.1/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c linux-2.6.38.2/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c
+--- linux-2.6.38.2/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c    2011-03-21 18:31:35.000000000 -0400
 @@ -55,7 +55,7 @@ int numofmsgbuf = 0;
  //
  // Table of entry-point routines for char device
@@ -27553,9 +27528,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/ft1000/ft1000-usb/ft1000_debug.c linux
  {
        .unlocked_ioctl = ft1000_ioctl,
        .poll           = ft1000_poll_dev,
-diff -urNp linux-2.6.38.1/drivers/staging/go7007/go7007-v4l2.c linux-2.6.38.1/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.38.1/drivers/staging/go7007/go7007-v4l2.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/go7007/go7007-v4l2.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/go7007/go7007-v4l2.c linux-2.6.38.2/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.38.2/drivers/staging/go7007/go7007-v4l2.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/go7007/go7007-v4l2.c        2011-03-21 18:31:35.000000000 -0400
 @@ -1672,7 +1672,7 @@ static int go7007_vm_fault(struct vm_are
        return 0;
  }
@@ -27565,9 +27540,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/go7007/go7007-v4l2.c linux-2.6.38.1/dr
        .open   = go7007_vm_open,
        .close  = go7007_vm_close,
        .fault  = go7007_vm_fault,
-diff -urNp linux-2.6.38.1/drivers/staging/hv/hv.c linux-2.6.38.1/drivers/staging/hv/hv.c
---- linux-2.6.38.1/drivers/staging/hv/hv.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/hv/hv.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/hv/hv.c linux-2.6.38.2/drivers/staging/hv/hv.c
+--- linux-2.6.38.2/drivers/staging/hv/hv.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/hv/hv.c     2011-03-21 18:31:35.000000000 -0400
 @@ -163,7 +163,7 @@ static u64 do_hypercall(u64 control, voi
        u64 output_address = (output) ? virt_to_phys(output) : 0;
        u32 output_address_hi = output_address >> 32;
@@ -27577,9 +27552,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/hv/hv.c linux-2.6.38.1/drivers/staging
  
        DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
                   control, input, output);
-diff -urNp linux-2.6.38.1/drivers/staging/phison/phison.c linux-2.6.38.1/drivers/staging/phison/phison.c
---- linux-2.6.38.1/drivers/staging/phison/phison.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/phison/phison.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/phison/phison.c linux-2.6.38.2/drivers/staging/phison/phison.c
+--- linux-2.6.38.2/drivers/staging/phison/phison.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/phison/phison.c     2011-03-21 18:31:35.000000000 -0400
 @@ -43,7 +43,7 @@ static struct scsi_host_template phison_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -27589,9 +27564,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/phison/phison.c linux-2.6.38.1/drivers
        .inherits               = &ata_bmdma_port_ops,
        .prereset               = phison_pre_reset,
  };
-diff -urNp linux-2.6.38.1/drivers/staging/pohmelfs/inode.c linux-2.6.38.1/drivers/staging/pohmelfs/inode.c
---- linux-2.6.38.1/drivers/staging/pohmelfs/inode.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/pohmelfs/inode.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/pohmelfs/inode.c linux-2.6.38.2/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.38.2/drivers/staging/pohmelfs/inode.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/pohmelfs/inode.c    2011-03-21 18:31:35.000000000 -0400
 @@ -1855,7 +1855,7 @@ static int pohmelfs_fill_super(struct su
        mutex_init(&psb->mcache_lock);
        psb->mcache_root = RB_ROOT;
@@ -27601,9 +27576,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/pohmelfs/inode.c linux-2.6.38.1/driver
  
        psb->trans_max_pages = 100;
  
-diff -urNp linux-2.6.38.1/drivers/staging/pohmelfs/mcache.c linux-2.6.38.1/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.38.1/drivers/staging/pohmelfs/mcache.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/pohmelfs/mcache.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/pohmelfs/mcache.c linux-2.6.38.2/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.38.2/drivers/staging/pohmelfs/mcache.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/pohmelfs/mcache.c   2011-03-21 18:31:35.000000000 -0400
 @@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
        m->data = data;
        m->start = start;
@@ -27613,9 +27588,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/pohmelfs/mcache.c linux-2.6.38.1/drive
  
        mutex_lock(&psb->mcache_lock);
        err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.38.1/drivers/staging/pohmelfs/netfs.h linux-2.6.38.1/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.38.1/drivers/staging/pohmelfs/netfs.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/pohmelfs/netfs.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/pohmelfs/netfs.h linux-2.6.38.2/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.38.2/drivers/staging/pohmelfs/netfs.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/pohmelfs/netfs.h    2011-03-21 18:31:35.000000000 -0400
 @@ -571,7 +571,7 @@ struct pohmelfs_config;
  struct pohmelfs_sb {
        struct rb_root          mcache_root;
@@ -27625,9 +27600,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/pohmelfs/netfs.h linux-2.6.38.1/driver
        unsigned long           mcache_timeout;
  
        unsigned int            idx;
-diff -urNp linux-2.6.38.1/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.38.1/drivers/staging/rtl8192u/ieee80211/proc.c
---- linux-2.6.38.1/drivers/staging/rtl8192u/ieee80211/proc.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/rtl8192u/ieee80211/proc.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.38.2/drivers/staging/rtl8192u/ieee80211/proc.c
+--- linux-2.6.38.2/drivers/staging/rtl8192u/ieee80211/proc.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/rtl8192u/ieee80211/proc.c   2011-03-21 18:31:35.000000000 -0400
 @@ -99,7 +99,7 @@ static int crypto_info_open(struct inode
        return seq_open(file, &crypto_seq_ops);
  }
@@ -27637,9 +27612,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.38
        .open           = crypto_info_open,
        .read           = seq_read,
        .llseek         = seq_lseek,
-diff -urNp linux-2.6.38.1/drivers/staging/spectra/ffsport.c linux-2.6.38.1/drivers/staging/spectra/ffsport.c
---- linux-2.6.38.1/drivers/staging/spectra/ffsport.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/spectra/ffsport.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/spectra/ffsport.c linux-2.6.38.2/drivers/staging/spectra/ffsport.c
+--- linux-2.6.38.2/drivers/staging/spectra/ffsport.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/spectra/ffsport.c   2011-03-21 18:31:35.000000000 -0400
 @@ -604,7 +604,7 @@ int GLOB_SBD_unlocked_ioctl(struct block
        return ret;
  }
@@ -27649,9 +27624,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/spectra/ffsport.c linux-2.6.38.1/drive
        .owner = THIS_MODULE,
        .open = GLOB_SBD_open,
        .release = GLOB_SBD_release,
-diff -urNp linux-2.6.38.1/drivers/staging/vme/devices/vme_user.c linux-2.6.38.1/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.38.1/drivers/staging/vme/devices/vme_user.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/vme/devices/vme_user.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/vme/devices/vme_user.c linux-2.6.38.2/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.38.2/drivers/staging/vme/devices/vme_user.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/vme/devices/vme_user.c      2011-03-21 18:31:35.000000000 -0400
 @@ -138,7 +138,7 @@ static long vme_user_unlocked_ioctl(stru
  static int __devinit vme_user_probe(struct device *, int, int);
  static int __devexit vme_user_remove(struct device *, int, int);
@@ -27661,9 +27636,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/vme/devices/vme_user.c linux-2.6.38.1/
        .open = vme_user_open,
        .release = vme_user_release,
        .read = vme_user_read,
-diff -urNp linux-2.6.38.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c linux-2.6.38.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c
---- linux-2.6.38.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c linux-2.6.38.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c
+--- linux-2.6.38.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/staging/westbridge/astoria/block/cyasblkdev_block.c 2011-03-21 18:31:35.000000000 -0400
 @@ -426,7 +426,7 @@ int cyasblkdev_revalidate_disk(struct ge
  
  
@@ -27673,9 +27648,9 @@ diff -urNp linux-2.6.38.1/drivers/staging/westbridge/astoria/block/cyasblkdev_bl
        .open                   = cyasblkdev_blk_open,
        .release                = cyasblkdev_blk_release,
        .ioctl                  = cyasblkdev_blk_ioctl,
-diff -urNp linux-2.6.38.1/drivers/tty/hvc/hvc_console.h linux-2.6.38.1/drivers/tty/hvc/hvc_console.h
---- linux-2.6.38.1/drivers/tty/hvc/hvc_console.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/hvc/hvc_console.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/hvc/hvc_console.h linux-2.6.38.2/drivers/tty/hvc/hvc_console.h
+--- linux-2.6.38.2/drivers/tty/hvc/hvc_console.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/hvc/hvc_console.h       2011-03-21 18:31:35.000000000 -0400
 @@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vter
  /* register a vterm for hvc tty operation (module_init or hotplug add) */
  extern struct hvc_struct * hvc_alloc(uint32_t vtermno, int data,
@@ -27684,9 +27659,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/hvc/hvc_console.h linux-2.6.38.1/drivers/t
  /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
  extern int hvc_remove(struct hvc_struct *hp);
  
-diff -urNp linux-2.6.38.1/drivers/tty/hvc/hvcs.c linux-2.6.38.1/drivers/tty/hvc/hvcs.c
---- linux-2.6.38.1/drivers/tty/hvc/hvcs.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/hvc/hvcs.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/hvc/hvcs.c linux-2.6.38.2/drivers/tty/hvc/hvcs.c
+--- linux-2.6.38.2/drivers/tty/hvc/hvcs.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/hvc/hvcs.c      2011-03-21 18:31:35.000000000 -0400
 @@ -83,6 +83,7 @@
  #include <asm/hvcserver.h>
  #include <asm/uaccess.h>
@@ -27789,9 +27764,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/hvc/hvcs.c linux-2.6.38.1/drivers/tty/hvc/
                return 0;
  
        return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.38.1/drivers/tty/hvc/hvc_xen.c linux-2.6.38.1/drivers/tty/hvc/hvc_xen.c
---- linux-2.6.38.1/drivers/tty/hvc/hvc_xen.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/hvc/hvc_xen.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/hvc/hvc_xen.c linux-2.6.38.2/drivers/tty/hvc/hvc_xen.c
+--- linux-2.6.38.2/drivers/tty/hvc/hvc_xen.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/hvc/hvc_xen.c   2011-03-21 18:31:35.000000000 -0400
 @@ -123,7 +123,7 @@ static int domU_read_console(uint32_t vt
        return recv;
  }
@@ -27828,9 +27803,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/hvc/hvc_xen.c linux-2.6.38.1/drivers/tty/h
  
        if (!xen_pv_domain())
                return 0;
-diff -urNp linux-2.6.38.1/drivers/tty/n_gsm.c linux-2.6.38.1/drivers/tty/n_gsm.c
---- linux-2.6.38.1/drivers/tty/n_gsm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/n_gsm.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/n_gsm.c linux-2.6.38.2/drivers/tty/n_gsm.c
+--- linux-2.6.38.2/drivers/tty/n_gsm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/n_gsm.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1589,7 +1589,7 @@ static struct gsm_dlci *gsm_dlci_alloc(s
                return NULL;
        spin_lock_init(&dlci->lock);
@@ -27840,9 +27815,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/n_gsm.c linux-2.6.38.1/drivers/tty/n_gsm.c
                kfree(dlci);
                return NULL;
        }
-diff -urNp linux-2.6.38.1/drivers/tty/n_tty.c linux-2.6.38.1/drivers/tty/n_tty.c
---- linux-2.6.38.1/drivers/tty/n_tty.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/n_tty.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/n_tty.c linux-2.6.38.2/drivers/tty/n_tty.c
+--- linux-2.6.38.2/drivers/tty/n_tty.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/n_tty.c 2011-03-21 18:31:35.000000000 -0400
 @@ -2116,6 +2116,7 @@ void n_tty_inherit_ops(struct tty_ldisc_
  {
        *ops = tty_ldisc_N_TTY;
@@ -27852,9 +27827,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/n_tty.c linux-2.6.38.1/drivers/tty/n_tty.c
 +      ops->flags = 0;
  }
  EXPORT_SYMBOL_GPL(n_tty_inherit_ops);
-diff -urNp linux-2.6.38.1/drivers/tty/pty.c linux-2.6.38.1/drivers/tty/pty.c
---- linux-2.6.38.1/drivers/tty/pty.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/pty.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/pty.c linux-2.6.38.2/drivers/tty/pty.c
+--- linux-2.6.38.2/drivers/tty/pty.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/pty.c   2011-03-21 18:31:35.000000000 -0400
 @@ -700,7 +700,18 @@ out:
        return retval;
  }
@@ -27886,9 +27861,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/pty.c linux-2.6.38.1/drivers/tty/pty.c
        cdev_init(&ptmx_cdev, &ptmx_fops);
        if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
            register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.38.1/drivers/tty/serial/8250_pci.c linux-2.6.38.1/drivers/tty/serial/8250_pci.c
---- linux-2.6.38.1/drivers/tty/serial/8250_pci.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/serial/8250_pci.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/serial/8250_pci.c linux-2.6.38.2/drivers/tty/serial/8250_pci.c
+--- linux-2.6.38.2/drivers/tty/serial/8250_pci.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/serial/8250_pci.c       2011-03-21 18:31:35.000000000 -0400
 @@ -3818,7 +3818,7 @@ static struct pci_device_id serial_pci_t
                PCI_ANY_ID, PCI_ANY_ID,
                PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -27898,9 +27873,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/serial/8250_pci.c linux-2.6.38.1/drivers/t
  };
  
  static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.38.1/drivers/tty/serial/kgdboc.c linux-2.6.38.1/drivers/tty/serial/kgdboc.c
---- linux-2.6.38.1/drivers/tty/serial/kgdboc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/serial/kgdboc.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/serial/kgdboc.c linux-2.6.38.2/drivers/tty/serial/kgdboc.c
+--- linux-2.6.38.2/drivers/tty/serial/kgdboc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/serial/kgdboc.c 2011-03-21 18:31:35.000000000 -0400
 @@ -22,7 +22,7 @@
  
  #define MAX_CONFIG_LEN                40
@@ -27919,9 +27894,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/serial/kgdboc.c linux-2.6.38.1/drivers/tty
        .name                   = "kgdboc",
        .read_char              = kgdboc_get_char,
        .write_char             = kgdboc_put_char,
-diff -urNp linux-2.6.38.1/drivers/tty/tty_io.c linux-2.6.38.1/drivers/tty/tty_io.c
---- linux-2.6.38.1/drivers/tty/tty_io.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/tty_io.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/tty_io.c linux-2.6.38.2/drivers/tty/tty_io.c
+--- linux-2.6.38.2/drivers/tty/tty_io.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/tty_io.c        2011-03-21 18:31:35.000000000 -0400
 @@ -140,21 +140,11 @@ EXPORT_SYMBOL(tty_mutex);
  /* Spinlock to protect the tty->tty_files list */
  DEFINE_SPINLOCK(tty_files_lock);
@@ -28059,9 +28034,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/tty_io.c linux-2.6.38.1/drivers/tty/tty_io
  /*
   * Initialize the console device. This is called *early*, so
   * we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.38.1/drivers/tty/tty_ldisc.c linux-2.6.38.1/drivers/tty/tty_ldisc.c
---- linux-2.6.38.1/drivers/tty/tty_ldisc.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/tty_ldisc.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/tty_ldisc.c linux-2.6.38.2/drivers/tty/tty_ldisc.c
+--- linux-2.6.38.2/drivers/tty/tty_ldisc.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/tty_ldisc.c     2011-03-21 18:31:35.000000000 -0400
 @@ -76,7 +76,7 @@ static void put_ldisc(struct tty_ldisc *
        if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
                struct tty_ldisc_ops *ldo = ld->ops;
@@ -28107,9 +28082,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/tty_ldisc.c linux-2.6.38.1/drivers/tty/tty
        module_put(ldops->owner);
        spin_unlock_irqrestore(&tty_ldisc_lock, flags);
  }
-diff -urNp linux-2.6.38.1/drivers/tty/vt/keyboard.c linux-2.6.38.1/drivers/tty/vt/keyboard.c
---- linux-2.6.38.1/drivers/tty/vt/keyboard.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/vt/keyboard.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/vt/keyboard.c linux-2.6.38.2/drivers/tty/vt/keyboard.c
+--- linux-2.6.38.2/drivers/tty/vt/keyboard.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/vt/keyboard.c   2011-03-21 18:31:35.000000000 -0400
 @@ -657,6 +657,16 @@ static void k_spec(struct vc_data *vc, u
             kbd->kbdmode == VC_MEDIUMRAW) &&
             value != KVAL(K_SAK))
@@ -28136,9 +28111,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/vt/keyboard.c linux-2.6.38.1/drivers/tty/v
  };
  
  MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.38.1/drivers/tty/vt/vt.c linux-2.6.38.1/drivers/tty/vt/vt.c
---- linux-2.6.38.1/drivers/tty/vt/vt.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/vt/vt.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/vt/vt.c linux-2.6.38.2/drivers/tty/vt/vt.c
+--- linux-2.6.38.2/drivers/tty/vt/vt.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/vt/vt.c 2011-03-21 18:31:35.000000000 -0400
 @@ -262,7 +262,7 @@ EXPORT_SYMBOL_GPL(unregister_vt_notifier
  
  static void notify_write(struct vc_data *vc, unsigned int unicode)
@@ -28148,9 +28123,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/vt/vt.c linux-2.6.38.1/drivers/tty/vt/vt.c
        atomic_notifier_call_chain(&vt_notifier_list, VT_WRITE, &param);
  }
  
-diff -urNp linux-2.6.38.1/drivers/tty/vt/vt_ioctl.c linux-2.6.38.1/drivers/tty/vt/vt_ioctl.c
---- linux-2.6.38.1/drivers/tty/vt/vt_ioctl.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/tty/vt/vt_ioctl.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/tty/vt/vt_ioctl.c linux-2.6.38.2/drivers/tty/vt/vt_ioctl.c
+--- linux-2.6.38.2/drivers/tty/vt/vt_ioctl.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/tty/vt/vt_ioctl.c   2011-03-21 18:31:35.000000000 -0400
 @@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
        if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
                return -EFAULT;
@@ -28191,9 +28166,9 @@ diff -urNp linux-2.6.38.1/drivers/tty/vt/vt_ioctl.c linux-2.6.38.1/drivers/tty/v
                if (!perm) {
                        ret = -EPERM;
                        goto reterr;
-diff -urNp linux-2.6.38.1/drivers/uio/uio.c linux-2.6.38.1/drivers/uio/uio.c
---- linux-2.6.38.1/drivers/uio/uio.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/uio/uio.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/uio/uio.c linux-2.6.38.2/drivers/uio/uio.c
+--- linux-2.6.38.2/drivers/uio/uio.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/uio/uio.c   2011-03-21 18:31:35.000000000 -0400
 @@ -25,6 +25,7 @@
  #include <linux/kobject.h>
  #include <linux/cdev.h>
@@ -28227,9 +28202,9 @@ diff -urNp linux-2.6.38.1/drivers/uio/uio.c linux-2.6.38.1/drivers/uio/uio.c
  }
  
  static int uio_vma_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
-diff -urNp linux-2.6.38.1/drivers/usb/atm/cxacru.c linux-2.6.38.1/drivers/usb/atm/cxacru.c
---- linux-2.6.38.1/drivers/usb/atm/cxacru.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/atm/cxacru.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/atm/cxacru.c linux-2.6.38.2/drivers/usb/atm/cxacru.c
+--- linux-2.6.38.2/drivers/usb/atm/cxacru.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/atm/cxacru.c    2011-03-21 18:31:35.000000000 -0400
 @@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_c
                ret = sscanf(buf + pos, "%x=%x%n", &index, &value, &tmp);
                if (ret < 2)
@@ -28239,9 +28214,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/atm/cxacru.c linux-2.6.38.1/drivers/usb/at
                        return -EINVAL;
                pos += tmp;
  
-diff -urNp linux-2.6.38.1/drivers/usb/atm/usbatm.c linux-2.6.38.1/drivers/usb/atm/usbatm.c
---- linux-2.6.38.1/drivers/usb/atm/usbatm.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/atm/usbatm.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/atm/usbatm.c linux-2.6.38.2/drivers/usb/atm/usbatm.c
+--- linux-2.6.38.2/drivers/usb/atm/usbatm.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/atm/usbatm.c    2011-03-21 18:31:35.000000000 -0400
 @@ -332,7 +332,7 @@ static void usbatm_extract_one_cell(stru
                if (printk_ratelimit())
                        atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -28321,10 +28296,10 @@ diff -urNp linux-2.6.38.1/drivers/usb/atm/usbatm.c linux-2.6.38.1/drivers/usb/at
  
        if (!left--) {
                if (instance->disconnected)
-diff -urNp linux-2.6.38.1/drivers/usb/class/cdc-acm.c linux-2.6.38.1/drivers/usb/class/cdc-acm.c
---- linux-2.6.38.1/drivers/usb/class/cdc-acm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/class/cdc-acm.c 2011-03-21 18:31:35.000000000 -0400
-@@ -1635,7 +1635,7 @@ static const struct usb_device_id acm_id
+diff -urNp linux-2.6.38.2/drivers/usb/class/cdc-acm.c linux-2.6.38.2/drivers/usb/class/cdc-acm.c
+--- linux-2.6.38.2/drivers/usb/class/cdc-acm.c 2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/class/cdc-acm.c 2011-03-28 17:42:53.000000000 -0400
+@@ -1640,7 +1640,7 @@ static const struct usb_device_id acm_id
        { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM,
                USB_CDC_ACM_PROTO_AT_CDMA) },
  
@@ -28333,9 +28308,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/class/cdc-acm.c linux-2.6.38.1/drivers/usb
  };
  
  MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.38.1/drivers/usb/class/usblp.c linux-2.6.38.1/drivers/usb/class/usblp.c
---- linux-2.6.38.1/drivers/usb/class/usblp.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/class/usblp.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/class/usblp.c linux-2.6.38.2/drivers/usb/class/usblp.c
+--- linux-2.6.38.2/drivers/usb/class/usblp.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/class/usblp.c   2011-03-21 18:31:35.000000000 -0400
 @@ -227,7 +227,7 @@ static const struct quirk_printer_struct
        { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
        { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -28354,9 +28329,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/class/usblp.c linux-2.6.38.1/drivers/usb/c
  };
  
  MODULE_DEVICE_TABLE(usb, usblp_ids);
-diff -urNp linux-2.6.38.1/drivers/usb/core/hcd.c linux-2.6.38.1/drivers/usb/core/hcd.c
---- linux-2.6.38.1/drivers/usb/core/hcd.c      2011-03-23 17:20:07.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/core/hcd.c      2011-03-26 20:49:43.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/core/hcd.c linux-2.6.38.2/drivers/usb/core/hcd.c
+--- linux-2.6.38.2/drivers/usb/core/hcd.c      2011-03-23 17:20:07.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/core/hcd.c      2011-03-26 20:49:43.000000000 -0400
 @@ -2457,7 +2457,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
  
  #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28375,9 +28350,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/core/hcd.c linux-2.6.38.1/drivers/usb/core
  {
  
        if (mon_ops)
-diff -urNp linux-2.6.38.1/drivers/usb/core/hub.c linux-2.6.38.1/drivers/usb/core/hub.c
---- linux-2.6.38.1/drivers/usb/core/hub.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/core/hub.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/core/hub.c linux-2.6.38.2/drivers/usb/core/hub.c
+--- linux-2.6.38.2/drivers/usb/core/hub.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/core/hub.c      2011-03-21 18:31:35.000000000 -0400
 @@ -3492,7 +3492,7 @@ static const struct usb_device_id hub_id
        .bDeviceClass = USB_CLASS_HUB},
      { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -28387,9 +28362,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/core/hub.c linux-2.6.38.1/drivers/usb/core
  };
  
  MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.38.1/drivers/usb/core/message.c linux-2.6.38.1/drivers/usb/core/message.c
---- linux-2.6.38.1/drivers/usb/core/message.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/core/message.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/core/message.c linux-2.6.38.2/drivers/usb/core/message.c
+--- linux-2.6.38.2/drivers/usb/core/message.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/core/message.c  2011-03-21 18:31:35.000000000 -0400
 @@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device
        buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
        if (buf) {
@@ -28401,9 +28376,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/core/message.c linux-2.6.38.1/drivers/usb/
                        if (!smallbuf)
                                return buf;
                        memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.38.1/drivers/usb/early/ehci-dbgp.c linux-2.6.38.1/drivers/usb/early/ehci-dbgp.c
---- linux-2.6.38.1/drivers/usb/early/ehci-dbgp.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/early/ehci-dbgp.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/early/ehci-dbgp.c linux-2.6.38.2/drivers/usb/early/ehci-dbgp.c
+--- linux-2.6.38.2/drivers/usb/early/ehci-dbgp.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/early/ehci-dbgp.c       2011-03-21 18:31:35.000000000 -0400
 @@ -96,7 +96,7 @@ static inline u32 dbgp_len_update(u32 x,
  }
  
@@ -28422,9 +28397,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/early/ehci-dbgp.c linux-2.6.38.1/drivers/u
        .name = "kgdbdbgp",
        .read_char = kgdbdbgp_read_char,
        .write_char = kgdbdbgp_write_char,
-diff -urNp linux-2.6.38.1/drivers/usb/host/ehci-pci.c linux-2.6.38.1/drivers/usb/host/ehci-pci.c
---- linux-2.6.38.1/drivers/usb/host/ehci-pci.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/host/ehci-pci.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/host/ehci-pci.c linux-2.6.38.2/drivers/usb/host/ehci-pci.c
+--- linux-2.6.38.2/drivers/usb/host/ehci-pci.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/host/ehci-pci.c 2011-03-21 18:31:35.000000000 -0400
 @@ -516,7 +516,7 @@ static const struct pci_device_id pci_id
        PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
        .driver_data =  (unsigned long) &ehci_pci_hc_driver,
@@ -28434,9 +28409,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/host/ehci-pci.c linux-2.6.38.1/drivers/usb
  };
  MODULE_DEVICE_TABLE(pci, pci_ids);
  
-diff -urNp linux-2.6.38.1/drivers/usb/host/uhci-hcd.c linux-2.6.38.1/drivers/usb/host/uhci-hcd.c
---- linux-2.6.38.1/drivers/usb/host/uhci-hcd.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/host/uhci-hcd.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/host/uhci-hcd.c linux-2.6.38.2/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.38.2/drivers/usb/host/uhci-hcd.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/host/uhci-hcd.c 2011-03-21 18:31:35.000000000 -0400
 @@ -948,7 +948,7 @@ static const struct pci_device_id uhci_p
        /* handle any USB UHCI controller */
        PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -28446,9 +28421,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/host/uhci-hcd.c linux-2.6.38.1/drivers/usb
  };
  
  MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.38.1/drivers/usb/mon/mon_main.c linux-2.6.38.1/drivers/usb/mon/mon_main.c
---- linux-2.6.38.1/drivers/usb/mon/mon_main.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/mon/mon_main.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/mon/mon_main.c linux-2.6.38.2/drivers/usb/mon/mon_main.c
+--- linux-2.6.38.2/drivers/usb/mon/mon_main.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/mon/mon_main.c  2011-03-21 18:31:35.000000000 -0400
 @@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
  /*
   * Ops
@@ -28458,9 +28433,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/mon/mon_main.c linux-2.6.38.1/drivers/usb/
        .urb_submit =   mon_submit,
        .urb_submit_error = mon_submit_error,
        .urb_complete = mon_complete,
-diff -urNp linux-2.6.38.1/drivers/usb/storage/debug.h linux-2.6.38.1/drivers/usb/storage/debug.h
---- linux-2.6.38.1/drivers/usb/storage/debug.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/storage/debug.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/storage/debug.h linux-2.6.38.2/drivers/usb/storage/debug.h
+--- linux-2.6.38.2/drivers/usb/storage/debug.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/storage/debug.h 2011-03-21 18:31:35.000000000 -0400
 @@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 
  #define US_DEBUGPX(x...) printk( x )
  #define US_DEBUG(x) x 
@@ -28474,9 +28449,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/storage/debug.h linux-2.6.38.1/drivers/usb
  #endif
  
  #endif
-diff -urNp linux-2.6.38.1/drivers/usb/storage/usb.c linux-2.6.38.1/drivers/usb/storage/usb.c
---- linux-2.6.38.1/drivers/usb/storage/usb.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/storage/usb.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/storage/usb.c linux-2.6.38.2/drivers/usb/storage/usb.c
+--- linux-2.6.38.2/drivers/usb/storage/usb.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/storage/usb.c   2011-03-21 18:31:35.000000000 -0400
 @@ -122,7 +122,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
  
  static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -28486,9 +28461,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/storage/usb.c linux-2.6.38.1/drivers/usb/s
  };
  
  #undef UNUSUAL_DEV
-diff -urNp linux-2.6.38.1/drivers/usb/storage/usual-tables.c linux-2.6.38.1/drivers/usb/storage/usual-tables.c
---- linux-2.6.38.1/drivers/usb/storage/usual-tables.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/usb/storage/usual-tables.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/usb/storage/usual-tables.c linux-2.6.38.2/drivers/usb/storage/usual-tables.c
+--- linux-2.6.38.2/drivers/usb/storage/usual-tables.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/usb/storage/usual-tables.c  2011-03-21 18:31:35.000000000 -0400
 @@ -48,7 +48,7 @@
  
  struct usb_device_id usb_storage_usb_ids[] = {
@@ -28498,9 +28473,9 @@ diff -urNp linux-2.6.38.1/drivers/usb/storage/usual-tables.c linux-2.6.38.1/driv
  };
  EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
  
-diff -urNp linux-2.6.38.1/drivers/vhost/vhost.c linux-2.6.38.1/drivers/vhost/vhost.c
---- linux-2.6.38.1/drivers/vhost/vhost.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/vhost/vhost.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/vhost/vhost.c linux-2.6.38.2/drivers/vhost/vhost.c
+--- linux-2.6.38.2/drivers/vhost/vhost.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/vhost/vhost.c       2011-03-21 18:31:35.000000000 -0400
 @@ -565,7 +565,7 @@ static int init_used(struct vhost_virtqu
        return get_user(vq->last_used_idx, &used->idx);
  }
@@ -28510,9 +28485,9 @@ diff -urNp linux-2.6.38.1/drivers/vhost/vhost.c linux-2.6.38.1/drivers/vhost/vho
  {
        struct file *eventfp, *filep = NULL,
                    *pollstart = NULL, *pollstop = NULL;
-diff -urNp linux-2.6.38.1/drivers/video/fbcmap.c linux-2.6.38.1/drivers/video/fbcmap.c
---- linux-2.6.38.1/drivers/video/fbcmap.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/video/fbcmap.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/video/fbcmap.c linux-2.6.38.2/drivers/video/fbcmap.c
+--- linux-2.6.38.2/drivers/video/fbcmap.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/video/fbcmap.c      2011-03-21 18:31:35.000000000 -0400
 @@ -285,8 +285,7 @@ int fb_set_user_cmap(struct fb_cmap_user
                rc = -ENODEV;
                goto out;
@@ -28523,9 +28498,9 @@ diff -urNp linux-2.6.38.1/drivers/video/fbcmap.c linux-2.6.38.1/drivers/video/fb
                rc = -EINVAL;
                goto out1;
        }
-diff -urNp linux-2.6.38.1/drivers/video/fbmem.c linux-2.6.38.1/drivers/video/fbmem.c
---- linux-2.6.38.1/drivers/video/fbmem.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/video/fbmem.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/video/fbmem.c linux-2.6.38.2/drivers/video/fbmem.c
+--- linux-2.6.38.2/drivers/video/fbmem.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/video/fbmem.c       2011-03-21 18:31:35.000000000 -0400
 @@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
                        image->dx += image->width + 8;
                }
@@ -28553,9 +28528,9 @@ diff -urNp linux-2.6.38.1/drivers/video/fbmem.c linux-2.6.38.1/drivers/video/fbm
                        return -EINVAL;
                if (!registered_fb[con2fb.framebuffer])
                        request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.38.1/drivers/video/fbmon.c linux-2.6.38.1/drivers/video/fbmon.c
---- linux-2.6.38.1/drivers/video/fbmon.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/video/fbmon.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/video/fbmon.c linux-2.6.38.2/drivers/video/fbmon.c
+--- linux-2.6.38.2/drivers/video/fbmon.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/video/fbmon.c       2011-03-21 18:31:35.000000000 -0400
 @@ -46,7 +46,7 @@
  #ifdef DEBUG
  #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -28565,9 +28540,9 @@ diff -urNp linux-2.6.38.1/drivers/video/fbmon.c linux-2.6.38.1/drivers/video/fbm
  #endif
  
  #define FBMON_FIX_HEADER  1
-diff -urNp linux-2.6.38.1/drivers/video/i810/i810_accel.c linux-2.6.38.1/drivers/video/i810/i810_accel.c
---- linux-2.6.38.1/drivers/video/i810/i810_accel.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/video/i810/i810_accel.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/video/i810/i810_accel.c linux-2.6.38.2/drivers/video/i810/i810_accel.c
+--- linux-2.6.38.2/drivers/video/i810/i810_accel.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/video/i810/i810_accel.c     2011-03-21 18:31:35.000000000 -0400
 @@ -73,6 +73,7 @@ static inline int wait_for_space(struct 
                }
        }
@@ -28576,9 +28551,9 @@ diff -urNp linux-2.6.38.1/drivers/video/i810/i810_accel.c linux-2.6.38.1/drivers
        i810_report_error(mmio); 
        par->dev_flags |= LOCKUP;
        info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.38.1/drivers/video/i810/i810_main.c linux-2.6.38.1/drivers/video/i810/i810_main.c
---- linux-2.6.38.1/drivers/video/i810/i810_main.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/video/i810/i810_main.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/video/i810/i810_main.c linux-2.6.38.2/drivers/video/i810/i810_main.c
+--- linux-2.6.38.2/drivers/video/i810/i810_main.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/video/i810/i810_main.c      2011-03-21 18:31:35.000000000 -0400
 @@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
          PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
        { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -28588,9 +28563,9 @@ diff -urNp linux-2.6.38.1/drivers/video/i810/i810_main.c linux-2.6.38.1/drivers/
  };
  
  static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.38.1/drivers/video/modedb.c linux-2.6.38.1/drivers/video/modedb.c
---- linux-2.6.38.1/drivers/video/modedb.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/video/modedb.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/video/modedb.c linux-2.6.38.2/drivers/video/modedb.c
+--- linux-2.6.38.2/drivers/video/modedb.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/video/modedb.c      2011-03-21 18:31:35.000000000 -0400
 @@ -40,255 +40,255 @@ static const struct fb_videomode modedb[
  
        /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -28907,9 +28882,9 @@ diff -urNp linux-2.6.38.1/drivers/video/modedb.c linux-2.6.38.1/drivers/video/mo
  };
  
  #ifdef CONFIG_FB_MODE_HELPERS
-diff -urNp linux-2.6.38.1/drivers/video/pxa3xx-gcu.c linux-2.6.38.1/drivers/video/pxa3xx-gcu.c
---- linux-2.6.38.1/drivers/video/pxa3xx-gcu.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/video/pxa3xx-gcu.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/video/pxa3xx-gcu.c linux-2.6.38.2/drivers/video/pxa3xx-gcu.c
+--- linux-2.6.38.2/drivers/video/pxa3xx-gcu.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/video/pxa3xx-gcu.c  2011-03-21 18:31:35.000000000 -0400
 @@ -103,7 +103,7 @@ struct pxa3xx_gcu_priv {
        dma_addr_t                shared_phys;
        struct resource          *resource_mem;
@@ -28919,9 +28894,9 @@ diff -urNp linux-2.6.38.1/drivers/video/pxa3xx-gcu.c linux-2.6.38.1/drivers/vide
        wait_queue_head_t         wait_idle;
        wait_queue_head_t         wait_free;
        spinlock_t                spinlock;
-diff -urNp linux-2.6.38.1/drivers/video/uvesafb.c linux-2.6.38.1/drivers/video/uvesafb.c
---- linux-2.6.38.1/drivers/video/uvesafb.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/video/uvesafb.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/video/uvesafb.c linux-2.6.38.2/drivers/video/uvesafb.c
+--- linux-2.6.38.2/drivers/video/uvesafb.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/video/uvesafb.c     2011-03-21 18:31:35.000000000 -0400
 @@ -19,6 +19,7 @@
  #include <linux/io.h>
  #include <linux/mutex.h>
@@ -28997,9 +28972,9 @@ diff -urNp linux-2.6.38.1/drivers/video/uvesafb.c linux-2.6.38.1/drivers/video/u
                }
  
                framebuffer_release(info);
-diff -urNp linux-2.6.38.1/drivers/video/vesafb.c linux-2.6.38.1/drivers/video/vesafb.c
---- linux-2.6.38.1/drivers/video/vesafb.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/drivers/video/vesafb.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/drivers/video/vesafb.c linux-2.6.38.2/drivers/video/vesafb.c
+--- linux-2.6.38.2/drivers/video/vesafb.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/drivers/video/vesafb.c      2011-03-21 18:31:35.000000000 -0400
 @@ -9,6 +9,7 @@
   */
  
@@ -29103,9 +29078,9 @@ diff -urNp linux-2.6.38.1/drivers/video/vesafb.c linux-2.6.38.1/drivers/video/ve
        if (info->screen_base)
                iounmap(info->screen_base);
        framebuffer_release(info);
-diff -urNp linux-2.6.38.1/fs/9p/vfs_inode.c linux-2.6.38.1/fs/9p/vfs_inode.c
---- linux-2.6.38.1/fs/9p/vfs_inode.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/9p/vfs_inode.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/9p/vfs_inode.c linux-2.6.38.2/fs/9p/vfs_inode.c
+--- linux-2.6.38.2/fs/9p/vfs_inode.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/9p/vfs_inode.c   2011-03-21 18:31:35.000000000 -0400
 @@ -1094,7 +1094,7 @@ static void *v9fs_vfs_follow_link(struct
  void
  v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29115,9 +29090,9 @@ diff -urNp linux-2.6.38.1/fs/9p/vfs_inode.c linux-2.6.38.1/fs/9p/vfs_inode.c
  
        P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
                IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.38.1/fs/aio.c linux-2.6.38.1/fs/aio.c
---- linux-2.6.38.1/fs/aio.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/aio.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/aio.c linux-2.6.38.2/fs/aio.c
+--- linux-2.6.38.2/fs/aio.c    2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/fs/aio.c    2011-03-28 17:42:53.000000000 -0400
 @@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx 
        size += sizeof(struct io_event) * nr_events;
        nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -29127,9 +29102,9 @@ diff -urNp linux-2.6.38.1/fs/aio.c linux-2.6.38.1/fs/aio.c
                return -EINVAL;
  
        nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.38.1/fs/attr.c linux-2.6.38.1/fs/attr.c
---- linux-2.6.38.1/fs/attr.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/attr.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/attr.c linux-2.6.38.2/fs/attr.c
+--- linux-2.6.38.2/fs/attr.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/attr.c   2011-03-21 18:31:35.000000000 -0400
 @@ -98,6 +98,7 @@ int inode_newsize_ok(const struct inode 
                unsigned long limit;
  
@@ -29138,9 +29113,9 @@ diff -urNp linux-2.6.38.1/fs/attr.c linux-2.6.38.1/fs/attr.c
                if (limit != RLIM_INFINITY && offset > limit)
                        goto out_sig;
                if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.38.1/fs/befs/linuxvfs.c linux-2.6.38.1/fs/befs/linuxvfs.c
---- linux-2.6.38.1/fs/befs/linuxvfs.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/befs/linuxvfs.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/befs/linuxvfs.c linux-2.6.38.2/fs/befs/linuxvfs.c
+--- linux-2.6.38.2/fs/befs/linuxvfs.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/befs/linuxvfs.c  2011-03-21 18:31:35.000000000 -0400
 @@ -499,7 +499,7 @@ static void befs_put_link(struct dentry 
  {
        befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -29150,9 +29125,9 @@ diff -urNp linux-2.6.38.1/fs/befs/linuxvfs.c linux-2.6.38.1/fs/befs/linuxvfs.c
                if (!IS_ERR(link))
                        kfree(link);
        }
-diff -urNp linux-2.6.38.1/fs/binfmt_aout.c linux-2.6.38.1/fs/binfmt_aout.c
---- linux-2.6.38.1/fs/binfmt_aout.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/binfmt_aout.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/binfmt_aout.c linux-2.6.38.2/fs/binfmt_aout.c
+--- linux-2.6.38.2/fs/binfmt_aout.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/binfmt_aout.c    2011-03-21 18:31:35.000000000 -0400
 @@ -16,6 +16,7 @@
  #include <linux/string.h>
  #include <linux/fs.h>
@@ -29229,9 +29204,9 @@ diff -urNp linux-2.6.38.1/fs/binfmt_aout.c linux-2.6.38.1/fs/binfmt_aout.c
                                MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
                                fd_offset + ex.a_text);
                up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.38.1/fs/binfmt_elf.c linux-2.6.38.1/fs/binfmt_elf.c
---- linux-2.6.38.1/fs/binfmt_elf.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/binfmt_elf.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/binfmt_elf.c linux-2.6.38.2/fs/binfmt_elf.c
+--- linux-2.6.38.2/fs/binfmt_elf.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/binfmt_elf.c     2011-03-21 18:31:35.000000000 -0400
 @@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump
  #define elf_core_dump NULL
  #endif
@@ -29897,9 +29872,9 @@ diff -urNp linux-2.6.38.1/fs/binfmt_elf.c linux-2.6.38.1/fs/binfmt_elf.c
  static int __init init_elf_binfmt(void)
  {
        return register_binfmt(&elf_format);
-diff -urNp linux-2.6.38.1/fs/binfmt_flat.c linux-2.6.38.1/fs/binfmt_flat.c
---- linux-2.6.38.1/fs/binfmt_flat.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/binfmt_flat.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/binfmt_flat.c linux-2.6.38.2/fs/binfmt_flat.c
+--- linux-2.6.38.2/fs/binfmt_flat.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/binfmt_flat.c    2011-03-21 18:31:35.000000000 -0400
 @@ -567,7 +567,9 @@ static int load_flat_file(struct linux_b
                                realdatastart = (unsigned long) -ENOMEM;
                        printk("Unable to allocate RAM for process data, errno %d\n",
@@ -29932,9 +29907,9 @@ diff -urNp linux-2.6.38.1/fs/binfmt_flat.c linux-2.6.38.1/fs/binfmt_flat.c
                        ret = result;
                        goto err;
                }
-diff -urNp linux-2.6.38.1/fs/binfmt_misc.c linux-2.6.38.1/fs/binfmt_misc.c
---- linux-2.6.38.1/fs/binfmt_misc.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/binfmt_misc.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/binfmt_misc.c linux-2.6.38.2/fs/binfmt_misc.c
+--- linux-2.6.38.2/fs/binfmt_misc.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/binfmt_misc.c    2011-03-21 18:31:35.000000000 -0400
 @@ -698,7 +698,7 @@ static int bm_fill_super(struct super_bl
        static struct tree_descr bm_files[] = {
                [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -29944,9 +29919,9 @@ diff -urNp linux-2.6.38.1/fs/binfmt_misc.c linux-2.6.38.1/fs/binfmt_misc.c
        };
        int err = simple_fill_super(sb, 0x42494e4d, bm_files);
        if (!err)
-diff -urNp linux-2.6.38.1/fs/bio.c linux-2.6.38.1/fs/bio.c
---- linux-2.6.38.1/fs/bio.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/bio.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/bio.c linux-2.6.38.2/fs/bio.c
+--- linux-2.6.38.2/fs/bio.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/bio.c    2011-03-21 18:31:35.000000000 -0400
 @@ -1233,7 +1233,7 @@ static void bio_copy_kern_endio(struct b
        const int read = bio_data_dir(bio) == READ;
        struct bio_map_data *bmd = bio->bi_private;
@@ -29956,9 +29931,9 @@ diff -urNp linux-2.6.38.1/fs/bio.c linux-2.6.38.1/fs/bio.c
  
        __bio_for_each_segment(bvec, bio, i, 0) {
                char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.38.1/fs/block_dev.c linux-2.6.38.1/fs/block_dev.c
---- linux-2.6.38.1/fs/block_dev.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/block_dev.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/block_dev.c linux-2.6.38.2/fs/block_dev.c
+--- linux-2.6.38.2/fs/block_dev.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/block_dev.c      2011-03-21 18:31:35.000000000 -0400
 @@ -669,7 +669,7 @@ static bool bd_may_claim(struct block_de
        else if (bdev->bd_contains == bdev)
                return true;     /* is a whole device which isn't held */
@@ -29968,9 +29943,9 @@ diff -urNp linux-2.6.38.1/fs/block_dev.c linux-2.6.38.1/fs/block_dev.c
                return true;     /* is a partition of a device that is being partitioned */
        else if (whole->bd_holder != NULL)
                return false;    /* is a partition of a held device */
-diff -urNp linux-2.6.38.1/fs/btrfs/ctree.c linux-2.6.38.1/fs/btrfs/ctree.c
---- linux-2.6.38.1/fs/btrfs/ctree.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/btrfs/ctree.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/btrfs/ctree.c linux-2.6.38.2/fs/btrfs/ctree.c
+--- linux-2.6.38.2/fs/btrfs/ctree.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/btrfs/ctree.c    2011-03-21 18:31:35.000000000 -0400
 @@ -468,9 +468,12 @@ static noinline int __btrfs_cow_block(st
                free_extent_buffer(buf);
                add_root_to_dirty_list(root);
@@ -29995,9 +29970,9 @@ diff -urNp linux-2.6.38.1/fs/btrfs/ctree.c linux-2.6.38.1/fs/btrfs/ctree.c
                btrfs_cpu_key_to_disk(&disk_key, cpu_key);
                ret = fixup_low_keys(trans, root, path, &disk_key, 1);
        }
-diff -urNp linux-2.6.38.1/fs/btrfs/disk-io.c linux-2.6.38.1/fs/btrfs/disk-io.c
---- linux-2.6.38.1/fs/btrfs/disk-io.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/btrfs/disk-io.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/btrfs/disk-io.c linux-2.6.38.2/fs/btrfs/disk-io.c
+--- linux-2.6.38.2/fs/btrfs/disk-io.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/btrfs/disk-io.c  2011-03-21 18:31:35.000000000 -0400
 @@ -41,7 +41,7 @@
  #include "tree-log.h"
  #include "free-space-cache.h"
@@ -30016,9 +29991,9 @@ diff -urNp linux-2.6.38.1/fs/btrfs/disk-io.c linux-2.6.38.1/fs/btrfs/disk-io.c
        .write_cache_pages_lock_hook = btree_lock_page_hook,
        .readpage_end_io_hook = btree_readpage_end_io_hook,
        .submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.38.1/fs/btrfs/extent_io.h linux-2.6.38.1/fs/btrfs/extent_io.h
---- linux-2.6.38.1/fs/btrfs/extent_io.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/btrfs/extent_io.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/btrfs/extent_io.h linux-2.6.38.2/fs/btrfs/extent_io.h
+--- linux-2.6.38.2/fs/btrfs/extent_io.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/btrfs/extent_io.h        2011-03-21 18:31:35.000000000 -0400
 @@ -55,36 +55,36 @@ typedef    int (extent_submit_bio_hook_t)(s
                                       struct bio *bio, int mirror_num,
                                       unsigned long bio_flags, u64 bio_offset);
@@ -30079,9 +30054,9 @@ diff -urNp linux-2.6.38.1/fs/btrfs/extent_io.h linux-2.6.38.1/fs/btrfs/extent_io
  };
  
  struct extent_state {
-diff -urNp linux-2.6.38.1/fs/btrfs/free-space-cache.c linux-2.6.38.1/fs/btrfs/free-space-cache.c
---- linux-2.6.38.1/fs/btrfs/free-space-cache.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/btrfs/free-space-cache.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/btrfs/free-space-cache.c linux-2.6.38.2/fs/btrfs/free-space-cache.c
+--- linux-2.6.38.2/fs/btrfs/free-space-cache.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/btrfs/free-space-cache.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1855,8 +1855,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
  
        while(1) {
@@ -30100,9 +30075,9 @@ diff -urNp linux-2.6.38.1/fs/btrfs/free-space-cache.c linux-2.6.38.1/fs/btrfs/fr
  
                if (entry->bitmap && entry->bytes > bytes + empty_size) {
                        ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.38.1/fs/btrfs/inode.c linux-2.6.38.1/fs/btrfs/inode.c
---- linux-2.6.38.1/fs/btrfs/inode.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/btrfs/inode.c    2011-03-24 23:08:20.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/btrfs/inode.c linux-2.6.38.2/fs/btrfs/inode.c
+--- linux-2.6.38.2/fs/btrfs/inode.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/btrfs/inode.c    2011-03-24 23:08:20.000000000 -0400
 @@ -64,7 +64,7 @@ static const struct inode_operations btr
  static const struct address_space_operations btrfs_aops;
  static const struct address_space_operations btrfs_symlink_aops;
@@ -30145,9 +30120,9 @@ diff -urNp linux-2.6.38.1/fs/btrfs/inode.c linux-2.6.38.1/fs/btrfs/inode.c
        .fill_delalloc = run_delalloc_range,
        .submit_bio_hook = btrfs_submit_bio_hook,
        .merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.38.1/fs/btrfs/ioctl.c linux-2.6.38.1/fs/btrfs/ioctl.c
---- linux-2.6.38.1/fs/btrfs/ioctl.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/btrfs/ioctl.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/btrfs/ioctl.c linux-2.6.38.2/fs/btrfs/ioctl.c
+--- linux-2.6.38.2/fs/btrfs/ioctl.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/btrfs/ioctl.c    2011-03-21 18:31:35.000000000 -0400
 @@ -2270,9 +2270,12 @@ long btrfs_ioctl_space_info(struct btrfs
        for (i = 0; i < num_types; i++) {
                struct btrfs_space_info *tmp;
@@ -30172,9 +30147,9 @@ diff -urNp linux-2.6.38.1/fs/btrfs/ioctl.c linux-2.6.38.1/fs/btrfs/ioctl.c
                }
                up_read(&info->groups_sem);
        }
-diff -urNp linux-2.6.38.1/fs/btrfs/relocation.c linux-2.6.38.1/fs/btrfs/relocation.c
---- linux-2.6.38.1/fs/btrfs/relocation.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/btrfs/relocation.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/btrfs/relocation.c linux-2.6.38.2/fs/btrfs/relocation.c
+--- linux-2.6.38.2/fs/btrfs/relocation.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/btrfs/relocation.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1239,7 +1239,7 @@ static int __update_reloc_root(struct bt
        }
        spin_unlock(&rc->reloc_root_tree.lock);
@@ -30184,9 +30159,9 @@ diff -urNp linux-2.6.38.1/fs/btrfs/relocation.c linux-2.6.38.1/fs/btrfs/relocati
  
        if (!del) {
                spin_lock(&rc->reloc_root_tree.lock);
-diff -urNp linux-2.6.38.1/fs/cachefiles/bind.c linux-2.6.38.1/fs/cachefiles/bind.c
---- linux-2.6.38.1/fs/cachefiles/bind.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/cachefiles/bind.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/cachefiles/bind.c linux-2.6.38.2/fs/cachefiles/bind.c
+--- linux-2.6.38.2/fs/cachefiles/bind.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/cachefiles/bind.c        2011-03-21 18:31:35.000000000 -0400
 @@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
               args);
  
@@ -30203,9 +30178,9 @@ diff -urNp linux-2.6.38.1/fs/cachefiles/bind.c linux-2.6.38.1/fs/cachefiles/bind
               cache->bcull_percent < cache->brun_percent &&
               cache->brun_percent  < 100);
  
-diff -urNp linux-2.6.38.1/fs/cachefiles/daemon.c linux-2.6.38.1/fs/cachefiles/daemon.c
---- linux-2.6.38.1/fs/cachefiles/daemon.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/cachefiles/daemon.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/cachefiles/daemon.c linux-2.6.38.2/fs/cachefiles/daemon.c
+--- linux-2.6.38.2/fs/cachefiles/daemon.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/cachefiles/daemon.c      2011-03-21 18:31:35.000000000 -0400
 @@ -196,7 +196,7 @@ static ssize_t cachefiles_daemon_read(st
        if (n > buflen)
                return -EMSGSIZE;
@@ -30242,9 +30217,9 @@ diff -urNp linux-2.6.38.1/fs/cachefiles/daemon.c linux-2.6.38.1/fs/cachefiles/da
                return cachefiles_daemon_range_error(cache, args);
  
        cache->bstop_percent = bstop;
-diff -urNp linux-2.6.38.1/fs/cachefiles/rdwr.c linux-2.6.38.1/fs/cachefiles/rdwr.c
---- linux-2.6.38.1/fs/cachefiles/rdwr.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/cachefiles/rdwr.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/cachefiles/rdwr.c linux-2.6.38.2/fs/cachefiles/rdwr.c
+--- linux-2.6.38.2/fs/cachefiles/rdwr.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/cachefiles/rdwr.c        2011-03-21 18:31:35.000000000 -0400
 @@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache
                        old_fs = get_fs();
                        set_fs(KERNEL_DS);
@@ -30254,9 +30229,9 @@ diff -urNp linux-2.6.38.1/fs/cachefiles/rdwr.c linux-2.6.38.1/fs/cachefiles/rdwr
                        set_fs(old_fs);
                        kunmap(page);
                        if (ret != len)
-diff -urNp linux-2.6.38.1/fs/ceph/dir.c linux-2.6.38.1/fs/ceph/dir.c
---- linux-2.6.38.1/fs/ceph/dir.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ceph/dir.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ceph/dir.c linux-2.6.38.2/fs/ceph/dir.c
+--- linux-2.6.38.2/fs/ceph/dir.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ceph/dir.c       2011-03-21 18:31:35.000000000 -0400
 @@ -226,7 +226,7 @@ static int ceph_readdir(struct file *fil
        struct ceph_fs_client *fsc = ceph_inode_to_client(inode);
        struct ceph_mds_client *mdsc = fsc->mdsc;
@@ -30275,9 +30250,9 @@ diff -urNp linux-2.6.38.1/fs/ceph/dir.c linux-2.6.38.1/fs/ceph/dir.c
                u64 pos = ceph_make_fpos(frag, off);
                struct ceph_mds_reply_inode *in =
                        rinfo->dir_in[off - fi->offset].in;
-diff -urNp linux-2.6.38.1/fs/cifs/cifs_uniupr.h linux-2.6.38.1/fs/cifs/cifs_uniupr.h
---- linux-2.6.38.1/fs/cifs/cifs_uniupr.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/cifs/cifs_uniupr.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/cifs/cifs_uniupr.h linux-2.6.38.2/fs/cifs/cifs_uniupr.h
+--- linux-2.6.38.2/fs/cifs/cifs_uniupr.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/cifs/cifs_uniupr.h       2011-03-21 18:31:35.000000000 -0400
 @@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
        {0x0490, 0x04cc, UniCaseRangeU0490},
        {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -30287,9 +30262,9 @@ diff -urNp linux-2.6.38.1/fs/cifs/cifs_uniupr.h linux-2.6.38.1/fs/cifs/cifs_uniu
  };
  #endif
  
-diff -urNp linux-2.6.38.1/fs/cifs/link.c linux-2.6.38.1/fs/cifs/link.c
---- linux-2.6.38.1/fs/cifs/link.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/cifs/link.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/cifs/link.c linux-2.6.38.2/fs/cifs/link.c
+--- linux-2.6.38.2/fs/cifs/link.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/cifs/link.c      2011-03-21 18:31:35.000000000 -0400
 @@ -577,7 +577,7 @@ symlink_exit:
  
  void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -30299,9 +30274,9 @@ diff -urNp linux-2.6.38.1/fs/cifs/link.c linux-2.6.38.1/fs/cifs/link.c
        if (!IS_ERR(p))
                kfree(p);
  }
-diff -urNp linux-2.6.38.1/fs/compat_binfmt_elf.c linux-2.6.38.1/fs/compat_binfmt_elf.c
---- linux-2.6.38.1/fs/compat_binfmt_elf.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/compat_binfmt_elf.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/compat_binfmt_elf.c linux-2.6.38.2/fs/compat_binfmt_elf.c
+--- linux-2.6.38.2/fs/compat_binfmt_elf.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/compat_binfmt_elf.c      2011-03-21 18:31:35.000000000 -0400
 @@ -30,11 +30,13 @@
  #undef        elf_phdr
  #undef        elf_shdr
@@ -30316,9 +30291,9 @@ diff -urNp linux-2.6.38.1/fs/compat_binfmt_elf.c linux-2.6.38.1/fs/compat_binfmt
  #define elf_addr_t    Elf32_Addr
  
  /*
-diff -urNp linux-2.6.38.1/fs/compat.c linux-2.6.38.1/fs/compat.c
---- linux-2.6.38.1/fs/compat.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/compat.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/compat.c linux-2.6.38.2/fs/compat.c
+--- linux-2.6.38.2/fs/compat.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/compat.c 2011-03-21 18:31:35.000000000 -0400
 @@ -594,7 +594,7 @@ ssize_t compat_rw_copy_check_uvector(int
                goto out;
  
@@ -30501,9 +30476,9 @@ diff -urNp linux-2.6.38.1/fs/compat.c linux-2.6.38.1/fs/compat.c
  out:
        if (bprm->mm) {
                acct_arg_size(bprm, 0);
-diff -urNp linux-2.6.38.1/fs/compat_ioctl.c linux-2.6.38.1/fs/compat_ioctl.c
---- linux-2.6.38.1/fs/compat_ioctl.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/compat_ioctl.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/compat_ioctl.c linux-2.6.38.2/fs/compat_ioctl.c
+--- linux-2.6.38.2/fs/compat_ioctl.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/compat_ioctl.c   2011-03-21 18:31:35.000000000 -0400
 @@ -208,6 +208,8 @@ static int do_video_set_spu_palette(unsi
  
        err  = get_user(palp, &up->palette);
@@ -30524,9 +30499,9 @@ diff -urNp linux-2.6.38.1/fs/compat_ioctl.c linux-2.6.38.1/fs/compat_ioctl.c
        if (a > b)
                return 1;
        if (a < b)
-diff -urNp linux-2.6.38.1/fs/debugfs/inode.c linux-2.6.38.1/fs/debugfs/inode.c
---- linux-2.6.38.1/fs/debugfs/inode.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/debugfs/inode.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/debugfs/inode.c linux-2.6.38.2/fs/debugfs/inode.c
+--- linux-2.6.38.2/fs/debugfs/inode.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/debugfs/inode.c  2011-03-21 18:31:35.000000000 -0400
 @@ -130,7 +130,7 @@ static inline int debugfs_positive(struc
  
  static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -30536,9 +30511,9 @@ diff -urNp linux-2.6.38.1/fs/debugfs/inode.c linux-2.6.38.1/fs/debugfs/inode.c
  
        return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
  }
-diff -urNp linux-2.6.38.1/fs/dlm/lockspace.c linux-2.6.38.1/fs/dlm/lockspace.c
---- linux-2.6.38.1/fs/dlm/lockspace.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/dlm/lockspace.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/dlm/lockspace.c linux-2.6.38.2/fs/dlm/lockspace.c
+--- linux-2.6.38.2/fs/dlm/lockspace.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/dlm/lockspace.c  2011-03-21 18:31:35.000000000 -0400
 @@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset,
        return 0;
  }
@@ -30548,9 +30523,9 @@ diff -urNp linux-2.6.38.1/fs/dlm/lockspace.c linux-2.6.38.1/fs/dlm/lockspace.c
        .uevent = dlm_uevent,
  };
  
-diff -urNp linux-2.6.38.1/fs/ecryptfs/inode.c linux-2.6.38.1/fs/ecryptfs/inode.c
---- linux-2.6.38.1/fs/ecryptfs/inode.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ecryptfs/inode.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ecryptfs/inode.c linux-2.6.38.2/fs/ecryptfs/inode.c
+--- linux-2.6.38.2/fs/ecryptfs/inode.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ecryptfs/inode.c 2011-03-21 18:31:35.000000000 -0400
 @@ -658,7 +658,7 @@ static int ecryptfs_readlink_lower(struc
        old_fs = get_fs();
        set_fs(get_ds());
@@ -30578,9 +30553,9 @@ diff -urNp linux-2.6.38.1/fs/ecryptfs/inode.c linux-2.6.38.1/fs/ecryptfs/inode.c
        if (!IS_ERR(buf)) {
                /* Free the char* */
                kfree(buf);
-diff -urNp linux-2.6.38.1/fs/ecryptfs/miscdev.c linux-2.6.38.1/fs/ecryptfs/miscdev.c
---- linux-2.6.38.1/fs/ecryptfs/miscdev.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ecryptfs/miscdev.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ecryptfs/miscdev.c linux-2.6.38.2/fs/ecryptfs/miscdev.c
+--- linux-2.6.38.2/fs/ecryptfs/miscdev.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ecryptfs/miscdev.c       2011-03-21 18:31:35.000000000 -0400
 @@ -328,7 +328,7 @@ check_list:
                goto out_unlock_msg_ctx;
        i = 5;
@@ -30590,9 +30565,9 @@ diff -urNp linux-2.6.38.1/fs/ecryptfs/miscdev.c linux-2.6.38.1/fs/ecryptfs/miscd
                        goto out_unlock_msg_ctx;
                i += packet_length_size;
                if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size))
-diff -urNp linux-2.6.38.1/fs/exec.c linux-2.6.38.1/fs/exec.c
---- linux-2.6.38.1/fs/exec.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/exec.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/exec.c linux-2.6.38.2/fs/exec.c
+--- linux-2.6.38.2/fs/exec.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/exec.c   2011-03-21 18:31:35.000000000 -0400
 @@ -55,12 +55,24 @@
  #include <linux/fs_struct.h>
  #include <linux/pipe_fs_i.h>
@@ -31125,9 +31100,9 @@ diff -urNp linux-2.6.38.1/fs/exec.c linux-2.6.38.1/fs/exec.c
        if (ispipe) {
                int dump_count;
                char **helper_argv;
-diff -urNp linux-2.6.38.1/fs/ext2/balloc.c linux-2.6.38.1/fs/ext2/balloc.c
---- linux-2.6.38.1/fs/ext2/balloc.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ext2/balloc.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext2/balloc.c linux-2.6.38.2/fs/ext2/balloc.c
+--- linux-2.6.38.2/fs/ext2/balloc.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ext2/balloc.c    2011-03-21 18:31:35.000000000 -0400
 @@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
  
        free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31137,9 +31112,9 @@ diff -urNp linux-2.6.38.1/fs/ext2/balloc.c linux-2.6.38.1/fs/ext2/balloc.c
                sbi->s_resuid != current_fsuid() &&
                (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
                return 0;
-diff -urNp linux-2.6.38.1/fs/ext2/xattr.c linux-2.6.38.1/fs/ext2/xattr.c
---- linux-2.6.38.1/fs/ext2/xattr.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ext2/xattr.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext2/xattr.c linux-2.6.38.2/fs/ext2/xattr.c
+--- linux-2.6.38.2/fs/ext2/xattr.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ext2/xattr.c     2011-03-21 18:31:35.000000000 -0400
 @@ -86,8 +86,8 @@
                printk("\n"); \
        } while (0)
@@ -31151,9 +31126,9 @@ diff -urNp linux-2.6.38.1/fs/ext2/xattr.c linux-2.6.38.1/fs/ext2/xattr.c
  #endif
  
  static int ext2_xattr_set2(struct inode *, struct buffer_head *,
-diff -urNp linux-2.6.38.1/fs/ext3/balloc.c linux-2.6.38.1/fs/ext3/balloc.c
---- linux-2.6.38.1/fs/ext3/balloc.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ext3/balloc.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext3/balloc.c linux-2.6.38.2/fs/ext3/balloc.c
+--- linux-2.6.38.2/fs/ext3/balloc.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ext3/balloc.c    2011-03-21 18:31:35.000000000 -0400
 @@ -1441,7 +1441,7 @@ static int ext3_has_free_blocks(struct e
  
        free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31163,9 +31138,9 @@ diff -urNp linux-2.6.38.1/fs/ext3/balloc.c linux-2.6.38.1/fs/ext3/balloc.c
                sbi->s_resuid != current_fsuid() &&
                (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
                return 0;
-diff -urNp linux-2.6.38.1/fs/ext3/namei.c linux-2.6.38.1/fs/ext3/namei.c
---- linux-2.6.38.1/fs/ext3/namei.c     2011-03-23 17:20:08.000000000 -0400
-+++ linux-2.6.38.1/fs/ext3/namei.c     2011-03-23 17:21:51.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext3/namei.c linux-2.6.38.2/fs/ext3/namei.c
+--- linux-2.6.38.2/fs/ext3/namei.c     2011-03-23 17:20:08.000000000 -0400
++++ linux-2.6.38.2/fs/ext3/namei.c     2011-03-23 17:21:51.000000000 -0400
 @@ -1159,7 +1159,7 @@ static struct ext3_dir_entry_2 *do_split
        char *data1 = (*bh)->b_data, *data2;
        unsigned split, move, size;
@@ -31175,9 +31150,9 @@ diff -urNp linux-2.6.38.1/fs/ext3/namei.c linux-2.6.38.1/fs/ext3/namei.c
  
        bh2 = ext3_append (handle, dir, &newblock, &err);
        if (!(bh2)) {
-diff -urNp linux-2.6.38.1/fs/ext3/xattr.c linux-2.6.38.1/fs/ext3/xattr.c
---- linux-2.6.38.1/fs/ext3/xattr.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ext3/xattr.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext3/xattr.c linux-2.6.38.2/fs/ext3/xattr.c
+--- linux-2.6.38.2/fs/ext3/xattr.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ext3/xattr.c     2011-03-21 18:31:35.000000000 -0400
 @@ -89,8 +89,8 @@
                printk("\n"); \
        } while (0)
@@ -31189,9 +31164,9 @@ diff -urNp linux-2.6.38.1/fs/ext3/xattr.c linux-2.6.38.1/fs/ext3/xattr.c
  #endif
  
  static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.38.1/fs/ext4/balloc.c linux-2.6.38.1/fs/ext4/balloc.c
---- linux-2.6.38.1/fs/ext4/balloc.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ext4/balloc.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext4/balloc.c linux-2.6.38.2/fs/ext4/balloc.c
+--- linux-2.6.38.2/fs/ext4/balloc.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ext4/balloc.c    2011-03-21 18:31:35.000000000 -0400
 @@ -519,7 +519,7 @@ static int ext4_has_free_blocks(struct e
        /* Hm, nope.  Are (enough) root reserved blocks available? */
        if (sbi->s_resuid == current_fsuid() ||
@@ -31201,9 +31176,9 @@ diff -urNp linux-2.6.38.1/fs/ext4/balloc.c linux-2.6.38.1/fs/ext4/balloc.c
                if (free_blocks >= (nblocks + dirty_blocks))
                        return 1;
        }
-diff -urNp linux-2.6.38.1/fs/ext4/ext4.h linux-2.6.38.1/fs/ext4/ext4.h
---- linux-2.6.38.1/fs/ext4/ext4.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ext4/ext4.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext4/ext4.h linux-2.6.38.2/fs/ext4/ext4.h
+--- linux-2.6.38.2/fs/ext4/ext4.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ext4/ext4.h      2011-03-21 18:31:35.000000000 -0400
 @@ -1166,19 +1166,19 @@ struct ext4_sb_info {
        unsigned long s_mb_last_start;
  
@@ -31234,9 +31209,9 @@ diff -urNp linux-2.6.38.1/fs/ext4/ext4.h linux-2.6.38.1/fs/ext4/ext4.h
        atomic_t s_lock_busy;
  
        /* locality groups */
-diff -urNp linux-2.6.38.1/fs/ext4/mballoc.c linux-2.6.38.1/fs/ext4/mballoc.c
---- linux-2.6.38.1/fs/ext4/mballoc.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ext4/mballoc.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext4/mballoc.c linux-2.6.38.2/fs/ext4/mballoc.c
+--- linux-2.6.38.2/fs/ext4/mballoc.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ext4/mballoc.c   2011-03-21 18:31:35.000000000 -0400
 @@ -1846,7 +1846,7 @@ void ext4_mb_simple_scan_group(struct ex
                BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len);
  
@@ -31350,9 +31325,9 @@ diff -urNp linux-2.6.38.1/fs/ext4/mballoc.c linux-2.6.38.1/fs/ext4/mballoc.c
        trace_ext4_mballoc_discard(sb, NULL, group, bit, pa->pa_len);
  
        return 0;
-diff -urNp linux-2.6.38.1/fs/ext4/namei.c linux-2.6.38.1/fs/ext4/namei.c
---- linux-2.6.38.1/fs/ext4/namei.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ext4/namei.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext4/namei.c linux-2.6.38.2/fs/ext4/namei.c
+--- linux-2.6.38.2/fs/ext4/namei.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ext4/namei.c     2011-03-21 18:31:35.000000000 -0400
 @@ -1161,7 +1161,7 @@ static struct ext4_dir_entry_2 *do_split
        char *data1 = (*bh)->b_data, *data2;
        unsigned split, move, size;
@@ -31362,9 +31337,9 @@ diff -urNp linux-2.6.38.1/fs/ext4/namei.c linux-2.6.38.1/fs/ext4/namei.c
  
        bh2 = ext4_append (handle, dir, &newblock, &err);
        if (!(bh2)) {
-diff -urNp linux-2.6.38.1/fs/ext4/xattr.c linux-2.6.38.1/fs/ext4/xattr.c
---- linux-2.6.38.1/fs/ext4/xattr.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ext4/xattr.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ext4/xattr.c linux-2.6.38.2/fs/ext4/xattr.c
+--- linux-2.6.38.2/fs/ext4/xattr.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ext4/xattr.c     2011-03-21 18:31:35.000000000 -0400
 @@ -82,8 +82,8 @@
                printk("\n"); \
        } while (0)
@@ -31376,9 +31351,9 @@ diff -urNp linux-2.6.38.1/fs/ext4/xattr.c linux-2.6.38.1/fs/ext4/xattr.c
  #endif
  
  static void ext4_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.38.1/fs/fcntl.c linux-2.6.38.1/fs/fcntl.c
---- linux-2.6.38.1/fs/fcntl.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/fcntl.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/fcntl.c linux-2.6.38.2/fs/fcntl.c
+--- linux-2.6.38.2/fs/fcntl.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/fcntl.c  2011-03-21 18:31:35.000000000 -0400
 @@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct
        if (err)
                return err;
@@ -31416,9 +31391,9 @@ diff -urNp linux-2.6.38.1/fs/fcntl.c linux-2.6.38.1/fs/fcntl.c
                ));
  
        fasync_cache = kmem_cache_create("fasync_cache",
-diff -urNp linux-2.6.38.1/fs/fifo.c linux-2.6.38.1/fs/fifo.c
---- linux-2.6.38.1/fs/fifo.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/fifo.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/fifo.c linux-2.6.38.2/fs/fifo.c
+--- linux-2.6.38.2/fs/fifo.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/fifo.c   2011-03-21 18:31:35.000000000 -0400
 @@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode
         */
                filp->f_op = &read_pipefifo_fops;
@@ -31489,9 +31464,9 @@ diff -urNp linux-2.6.38.1/fs/fifo.c linux-2.6.38.1/fs/fifo.c
                free_pipe_info(inode);
  
  err_nocleanup:
-diff -urNp linux-2.6.38.1/fs/file.c linux-2.6.38.1/fs/file.c
---- linux-2.6.38.1/fs/file.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/file.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/file.c linux-2.6.38.2/fs/file.c
+--- linux-2.6.38.2/fs/file.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/file.c   2011-03-21 18:31:35.000000000 -0400
 @@ -14,6 +14,7 @@
  #include <linux/slab.h>
  #include <linux/vmalloc.h>
@@ -31508,9 +31483,9 @@ diff -urNp linux-2.6.38.1/fs/file.c linux-2.6.38.1/fs/file.c
        if (nr >= rlimit(RLIMIT_NOFILE))
                return -EMFILE;
  
-diff -urNp linux-2.6.38.1/fs/fs_struct.c linux-2.6.38.1/fs/fs_struct.c
---- linux-2.6.38.1/fs/fs_struct.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/fs_struct.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/fs_struct.c linux-2.6.38.2/fs/fs_struct.c
+--- linux-2.6.38.2/fs/fs_struct.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/fs_struct.c      2011-03-21 18:31:35.000000000 -0400
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -31600,9 +31575,9 @@ diff -urNp linux-2.6.38.1/fs/fs_struct.c linux-2.6.38.1/fs/fs_struct.c
                spin_unlock(&fs->lock);
  
                task_unlock(current);
-diff -urNp linux-2.6.38.1/fs/fuse/control.c linux-2.6.38.1/fs/fuse/control.c
---- linux-2.6.38.1/fs/fuse/control.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/fuse/control.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/fuse/control.c linux-2.6.38.2/fs/fuse/control.c
+--- linux-2.6.38.2/fs/fuse/control.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/fuse/control.c   2011-03-21 18:31:35.000000000 -0400
 @@ -298,7 +298,7 @@ void fuse_ctl_remove_conn(struct fuse_co
  
  static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -31612,9 +31587,9 @@ diff -urNp linux-2.6.38.1/fs/fuse/control.c linux-2.6.38.1/fs/fuse/control.c
        struct fuse_conn *fc;
        int err;
  
-diff -urNp linux-2.6.38.1/fs/fuse/cuse.c linux-2.6.38.1/fs/fuse/cuse.c
---- linux-2.6.38.1/fs/fuse/cuse.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/fuse/cuse.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/fuse/cuse.c linux-2.6.38.2/fs/fuse/cuse.c
+--- linux-2.6.38.2/fs/fuse/cuse.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/fuse/cuse.c      2011-03-21 18:31:35.000000000 -0400
 @@ -530,8 +530,18 @@ static int cuse_channel_release(struct i
        return rc;
  }
@@ -31649,9 +31624,9 @@ diff -urNp linux-2.6.38.1/fs/fuse/cuse.c linux-2.6.38.1/fs/fuse/cuse.c
        cuse_class = class_create(THIS_MODULE, "cuse");
        if (IS_ERR(cuse_class))
                return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.38.1/fs/fuse/dev.c linux-2.6.38.1/fs/fuse/dev.c
---- linux-2.6.38.1/fs/fuse/dev.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/fuse/dev.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/fuse/dev.c linux-2.6.38.2/fs/fuse/dev.c
+--- linux-2.6.38.2/fs/fuse/dev.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/fuse/dev.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1183,7 +1183,7 @@ static ssize_t fuse_dev_do_read(struct f
        return err;
  }
@@ -31733,9 +31708,9 @@ diff -urNp linux-2.6.38.1/fs/fuse/dev.c linux-2.6.38.1/fs/fuse/dev.c
  const struct file_operations fuse_dev_operations = {
        .owner          = THIS_MODULE,
        .llseek         = no_llseek,
-diff -urNp linux-2.6.38.1/fs/fuse/dir.c linux-2.6.38.1/fs/fuse/dir.c
---- linux-2.6.38.1/fs/fuse/dir.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/fuse/dir.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/fuse/dir.c linux-2.6.38.2/fs/fuse/dir.c
+--- linux-2.6.38.2/fs/fuse/dir.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/fuse/dir.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1133,7 +1133,7 @@ static char *read_link(struct dentry *de
        return link;
  }
@@ -31745,9 +31720,9 @@ diff -urNp linux-2.6.38.1/fs/fuse/dir.c linux-2.6.38.1/fs/fuse/dir.c
  {
        if (!IS_ERR(link))
                free_page((unsigned long) link);
-diff -urNp linux-2.6.38.1/fs/fuse/fuse_i.h linux-2.6.38.1/fs/fuse/fuse_i.h
---- linux-2.6.38.1/fs/fuse/fuse_i.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/fuse/fuse_i.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/fuse/fuse_i.h linux-2.6.38.2/fs/fuse/fuse_i.h
+--- linux-2.6.38.2/fs/fuse/fuse_i.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/fuse/fuse_i.h    2011-03-21 18:31:35.000000000 -0400
 @@ -541,6 +541,16 @@ extern const struct file_operations fuse
  
  extern const struct dentry_operations fuse_dentry_operations;
@@ -31765,9 +31740,9 @@ diff -urNp linux-2.6.38.1/fs/fuse/fuse_i.h linux-2.6.38.1/fs/fuse/fuse_i.h
  /**
   * Inode to nodeid comparison.
   */
-diff -urNp linux-2.6.38.1/fs/hfs/inode.c linux-2.6.38.1/fs/hfs/inode.c
---- linux-2.6.38.1/fs/hfs/inode.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/hfs/inode.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/hfs/inode.c linux-2.6.38.2/fs/hfs/inode.c
+--- linux-2.6.38.2/fs/hfs/inode.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/hfs/inode.c      2011-03-21 18:31:35.000000000 -0400
 @@ -447,7 +447,7 @@ int hfs_write_inode(struct inode *inode,
  
        if (S_ISDIR(main_inode->i_mode)) {
@@ -31786,9 +31761,9 @@ diff -urNp linux-2.6.38.1/fs/hfs/inode.c linux-2.6.38.1/fs/hfs/inode.c
                hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
                           sizeof(struct hfs_cat_file));
                if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.38.1/fs/hfsplus/inode.c linux-2.6.38.1/fs/hfsplus/inode.c
---- linux-2.6.38.1/fs/hfsplus/inode.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/hfsplus/inode.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/hfsplus/inode.c linux-2.6.38.2/fs/hfsplus/inode.c
+--- linux-2.6.38.2/fs/hfsplus/inode.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/hfsplus/inode.c  2011-03-21 18:31:35.000000000 -0400
 @@ -498,7 +498,7 @@ int hfsplus_cat_read_inode(struct inode 
                struct hfsplus_cat_folder *folder = &entry.folder;
  
@@ -31825,9 +31800,9 @@ diff -urNp linux-2.6.38.1/fs/hfsplus/inode.c linux-2.6.38.1/fs/hfsplus/inode.c
                hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
                                        sizeof(struct hfsplus_cat_file));
                hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.38.1/fs/hugetlbfs/inode.c linux-2.6.38.1/fs/hugetlbfs/inode.c
---- linux-2.6.38.1/fs/hugetlbfs/inode.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/hugetlbfs/inode.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/hugetlbfs/inode.c linux-2.6.38.2/fs/hugetlbfs/inode.c
+--- linux-2.6.38.2/fs/hugetlbfs/inode.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/hugetlbfs/inode.c        2011-03-21 18:31:35.000000000 -0400
 @@ -915,7 +915,7 @@ static struct file_system_type hugetlbfs
        .kill_sb        = kill_litter_super,
  };
@@ -31837,9 +31812,9 @@ diff -urNp linux-2.6.38.1/fs/hugetlbfs/inode.c linux-2.6.38.1/fs/hugetlbfs/inode
  
  static int can_do_hugetlb_shm(void)
  {
-diff -urNp linux-2.6.38.1/fs/jffs2/debug.h linux-2.6.38.1/fs/jffs2/debug.h
---- linux-2.6.38.1/fs/jffs2/debug.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/jffs2/debug.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/jffs2/debug.h linux-2.6.38.2/fs/jffs2/debug.h
+--- linux-2.6.38.2/fs/jffs2/debug.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/jffs2/debug.h    2011-03-21 18:31:35.000000000 -0400
 @@ -53,13 +53,13 @@
  #if CONFIG_JFFS2_FS_DEBUG > 0
  #define D1(x) x
@@ -31941,9 +31916,9 @@ diff -urNp linux-2.6.38.1/fs/jffs2/debug.h linux-2.6.38.1/fs/jffs2/debug.h
  #endif 
  
  /* "Sanity" checks */
-diff -urNp linux-2.6.38.1/fs/jffs2/erase.c linux-2.6.38.1/fs/jffs2/erase.c
---- linux-2.6.38.1/fs/jffs2/erase.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/jffs2/erase.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/jffs2/erase.c linux-2.6.38.2/fs/jffs2/erase.c
+--- linux-2.6.38.2/fs/jffs2/erase.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/jffs2/erase.c    2011-03-21 18:31:35.000000000 -0400
 @@ -439,7 +439,8 @@ static void jffs2_mark_erased_block(stru
                struct jffs2_unknown_node marker = {
                        .magic =        cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -31954,9 +31929,9 @@ diff -urNp linux-2.6.38.1/fs/jffs2/erase.c linux-2.6.38.1/fs/jffs2/erase.c
                };
  
                jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.38.1/fs/jffs2/summary.h linux-2.6.38.1/fs/jffs2/summary.h
---- linux-2.6.38.1/fs/jffs2/summary.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/jffs2/summary.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/jffs2/summary.h linux-2.6.38.2/fs/jffs2/summary.h
+--- linux-2.6.38.2/fs/jffs2/summary.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/jffs2/summary.h  2011-03-21 18:31:35.000000000 -0400
 @@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
  
  #define jffs2_sum_active() (0)
@@ -31985,9 +31960,9 @@ diff -urNp linux-2.6.38.1/fs/jffs2/summary.h linux-2.6.38.1/fs/jffs2/summary.h
  #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
  
  #endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.38.1/fs/jffs2/wbuf.c linux-2.6.38.1/fs/jffs2/wbuf.c
---- linux-2.6.38.1/fs/jffs2/wbuf.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/jffs2/wbuf.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/jffs2/wbuf.c linux-2.6.38.2/fs/jffs2/wbuf.c
+--- linux-2.6.38.2/fs/jffs2/wbuf.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/jffs2/wbuf.c     2011-03-21 18:31:35.000000000 -0400
 @@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
  {
        .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -31998,9 +31973,9 @@ diff -urNp linux-2.6.38.1/fs/jffs2/wbuf.c linux-2.6.38.1/fs/jffs2/wbuf.c
  };
  
  /*
-diff -urNp linux-2.6.38.1/fs/Kconfig.binfmt linux-2.6.38.1/fs/Kconfig.binfmt
---- linux-2.6.38.1/fs/Kconfig.binfmt   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/Kconfig.binfmt   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/Kconfig.binfmt linux-2.6.38.2/fs/Kconfig.binfmt
+--- linux-2.6.38.2/fs/Kconfig.binfmt   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/Kconfig.binfmt   2011-03-21 18:31:35.000000000 -0400
 @@ -86,7 +86,7 @@ config HAVE_AOUT
  
  config BINFMT_AOUT
@@ -32010,9 +31985,9 @@ diff -urNp linux-2.6.38.1/fs/Kconfig.binfmt linux-2.6.38.1/fs/Kconfig.binfmt
        ---help---
          A.out (Assembler.OUTput) is a set of formats for libraries and
          executables used in the earliest versions of UNIX.  Linux used
-diff -urNp linux-2.6.38.1/fs/lockd/svc.c linux-2.6.38.1/fs/lockd/svc.c
---- linux-2.6.38.1/fs/lockd/svc.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/lockd/svc.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/lockd/svc.c linux-2.6.38.2/fs/lockd/svc.c
+--- linux-2.6.38.2/fs/lockd/svc.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/lockd/svc.c      2011-03-21 18:31:35.000000000 -0400
 @@ -41,7 +41,7 @@
  
  static struct svc_program     nlmsvc_program;
@@ -32022,9 +31997,9 @@ diff -urNp linux-2.6.38.1/fs/lockd/svc.c linux-2.6.38.1/fs/lockd/svc.c
  EXPORT_SYMBOL_GPL(nlmsvc_ops);
  
  static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.38.1/fs/locks.c linux-2.6.38.1/fs/locks.c
---- linux-2.6.38.1/fs/locks.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/locks.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/locks.c linux-2.6.38.2/fs/locks.c
+--- linux-2.6.38.2/fs/locks.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/locks.c  2011-03-21 18:31:35.000000000 -0400
 @@ -2044,16 +2044,16 @@ void locks_remove_flock(struct file *fil
                return;
  
@@ -32046,9 +32021,9 @@ diff -urNp linux-2.6.38.1/fs/locks.c linux-2.6.38.1/fs/locks.c
        }
  
        lock_flocks();
-diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
---- linux-2.6.38.1/fs/namei.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/namei.c  2011-03-25 18:59:30.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/namei.c linux-2.6.38.2/fs/namei.c
+--- linux-2.6.38.2/fs/namei.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/namei.c  2011-03-28 16:59:25.000000000 -0400
 @@ -226,14 +226,6 @@ int generic_permission(struct inode *ino
                return ret;
  
@@ -32159,15 +32134,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
                if (unlikely(!audit_dummy_context())) {
                        if (nd->path.dentry && nd->inode)
                                audit_inode(name, nd->path.dentry);
-@@ -1789,6 +1823,7 @@ int vfs_path_lookup(struct dentry *dentr
-       nd->inode = nd->path.dentry->d_inode;
-       retval = path_walk(name, nd);
-+
-       if (unlikely(!retval && !audit_dummy_context() && nd->path.dentry &&
-                               nd->inode))
-               audit_inode(name, nd->path.dentry);
-@@ -2078,6 +2113,30 @@ int vfs_create(struct inode *dir, struct
+@@ -2078,6 +2112,30 @@ int vfs_create(struct inode *dir, struct
        return error;
  }
  
@@ -32198,7 +32165,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  int may_open(struct path *path, int acc_mode, int flag)
  {
        struct dentry *dentry = path->dentry;
-@@ -2126,7 +2185,27 @@ int may_open(struct path *path, int acc_
+@@ -2126,7 +2184,27 @@ int may_open(struct path *path, int acc_
        /*
         * Ensure there are no outstanding leases on the file.
         */
@@ -32227,7 +32194,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  }
  
  static int handle_truncate(struct file *filp)
-@@ -2161,6 +2240,12 @@ static int __open_namei_create(struct na
+@@ -2161,6 +2239,12 @@ static int __open_namei_create(struct na
  {
        int error;
        struct dentry *dir = nd->path.dentry;
@@ -32240,7 +32207,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  
        if (!IS_POSIXACL(dir->d_inode))
                mode &= ~current_umask();
-@@ -2168,6 +2253,8 @@ static int __open_namei_create(struct na
+@@ -2168,6 +2252,8 @@ static int __open_namei_create(struct na
        if (error)
                goto out_unlock;
        error = vfs_create(dir->d_inode, path->dentry, mode, nd);
@@ -32249,7 +32216,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  out_unlock:
        mutex_unlock(&dir->d_inode->i_mutex);
        dput(nd->path.dentry);
-@@ -2179,30 +2266,6 @@ out_unlock:
+@@ -2179,30 +2265,6 @@ out_unlock:
        return may_open(&nd->path, 0, open_flag & ~O_TRUNC);
  }
  
@@ -32280,7 +32247,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  static int open_will_truncate(int flag, struct inode *inode)
  {
        /*
-@@ -2273,6 +2336,7 @@ static struct file *do_last(struct namei
+@@ -2273,6 +2335,7 @@ static struct file *do_last(struct namei
                            int mode, const char *pathname)
  {
        struct dentry *dir = nd->path.dentry;
@@ -32288,7 +32255,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
        struct file *filp;
        int error = -EISDIR;
  
-@@ -2351,6 +2415,14 @@ static struct file *do_last(struct namei
+@@ -2351,6 +2414,14 @@ static struct file *do_last(struct namei
        /*
         * It already exists.
         */
@@ -32303,23 +32270,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
        mutex_unlock(&dir->d_inode->i_mutex);
        audit_inode(pathname, path->dentry);
  
-@@ -2467,6 +2539,7 @@ struct file *do_filp_open(int dfd, const
-               if (!nd.inode->i_op->lookup)
-                       goto out_path2;
-       }
-+
-       audit_inode(pathname, nd.path.dentry);
-       filp = finish_open(&nd, open_flag, acc_mode);
- out2:
-@@ -2500,6 +2573,7 @@ reval:
-               error = path_walk_simple(pathname, &nd);
-       }
-+
-       if (unlikely(error))
-               goto out_filp;
-       if (unlikely(!audit_dummy_context()))
-@@ -2534,6 +2608,11 @@ reval:
+@@ -2534,6 +2605,11 @@ reval:
                error = security_inode_follow_link(link.dentry, &nd);
                if (error)
                        goto exit_dput;
@@ -32331,7 +32282,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
                error = __do_follow_link(&link, &nd, &cookie);
                if (unlikely(error)) {
                        if (!IS_ERR(cookie) && linki->i_op->put_link)
-@@ -2704,6 +2783,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2704,6 +2780,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
        error = may_mknod(mode);
        if (error)
                goto out_dput;
@@ -32349,7 +32300,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
        error = mnt_want_write(nd.path.mnt);
        if (error)
                goto out_dput;
-@@ -2724,6 +2814,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2724,6 +2811,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
        }
  out_drop_write:
        mnt_drop_write(nd.path.mnt);
@@ -32359,7 +32310,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  out_dput:
        dput(dentry);
  out_unlock:
-@@ -2776,6 +2869,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2776,6 +2866,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
        if (IS_ERR(dentry))
                goto out_unlock;
  
@@ -32371,7 +32322,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
        if (!IS_POSIXACL(nd.path.dentry->d_inode))
                mode &= ~current_umask();
        error = mnt_want_write(nd.path.mnt);
-@@ -2787,6 +2885,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2787,6 +2882,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
        error = vfs_mkdir(nd.path.dentry->d_inode, dentry, mode);
  out_drop_write:
        mnt_drop_write(nd.path.mnt);
@@ -32382,7 +32333,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  out_dput:
        dput(dentry);
  out_unlock:
-@@ -2866,6 +2968,8 @@ static long do_rmdir(int dfd, const char
+@@ -2866,6 +2965,8 @@ static long do_rmdir(int dfd, const char
        char * name;
        struct dentry *dentry;
        struct nameidata nd;
@@ -32391,7 +32342,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  
        error = user_path_parent(dfd, pathname, &nd, &name);
        if (error)
-@@ -2890,6 +2994,19 @@ static long do_rmdir(int dfd, const char
+@@ -2890,6 +2991,19 @@ static long do_rmdir(int dfd, const char
        error = PTR_ERR(dentry);
        if (IS_ERR(dentry))
                goto exit2;
@@ -32411,7 +32362,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
        error = mnt_want_write(nd.path.mnt);
        if (error)
                goto exit3;
-@@ -2897,6 +3014,8 @@ static long do_rmdir(int dfd, const char
+@@ -2897,6 +3011,8 @@ static long do_rmdir(int dfd, const char
        if (error)
                goto exit4;
        error = vfs_rmdir(nd.path.dentry->d_inode, dentry);
@@ -32420,7 +32371,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  exit4:
        mnt_drop_write(nd.path.mnt);
  exit3:
-@@ -2959,6 +3078,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2959,6 +3075,8 @@ static long do_unlinkat(int dfd, const c
        struct dentry *dentry;
        struct nameidata nd;
        struct inode *inode = NULL;
@@ -32429,7 +32380,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  
        error = user_path_parent(dfd, pathname, &nd, &name);
        if (error)
-@@ -2978,8 +3099,17 @@ static long do_unlinkat(int dfd, const c
+@@ -2978,8 +3096,17 @@ static long do_unlinkat(int dfd, const c
                if (nd.last.name[nd.last.len])
                        goto slashes;
                inode = dentry->d_inode;
@@ -32448,7 +32399,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
                error = mnt_want_write(nd.path.mnt);
                if (error)
                        goto exit2;
-@@ -2987,6 +3117,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2987,6 +3114,8 @@ static long do_unlinkat(int dfd, const c
                if (error)
                        goto exit3;
                error = vfs_unlink(nd.path.dentry->d_inode, dentry);
@@ -32457,7 +32408,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  exit3:
                mnt_drop_write(nd.path.mnt);
        exit2:
-@@ -3064,6 +3196,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -3064,6 +3193,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
        if (IS_ERR(dentry))
                goto out_unlock;
  
@@ -32469,7 +32420,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
        error = mnt_want_write(nd.path.mnt);
        if (error)
                goto out_dput;
-@@ -3071,6 +3208,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -3071,6 +3205,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
        if (error)
                goto out_drop_write;
        error = vfs_symlink(nd.path.dentry->d_inode, dentry, from);
@@ -32478,7 +32429,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  out_drop_write:
        mnt_drop_write(nd.path.mnt);
  out_dput:
-@@ -3163,6 +3302,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -3163,6 +3299,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
        error = PTR_ERR(new_dentry);
        if (IS_ERR(new_dentry))
                goto out_unlock;
@@ -32499,7 +32450,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
        error = mnt_want_write(nd.path.mnt);
        if (error)
                goto out_dput;
-@@ -3170,6 +3323,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -3170,6 +3320,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
        if (error)
                goto out_drop_write;
        error = vfs_link(old_path.dentry, nd.path.dentry->d_inode, new_dentry);
@@ -32508,7 +32459,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  out_drop_write:
        mnt_drop_write(nd.path.mnt);
  out_dput:
-@@ -3403,6 +3558,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -3403,6 +3555,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
        if (new_dentry == trap)
                goto exit5;
  
@@ -32521,7 +32472,7 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
        error = mnt_want_write(oldnd.path.mnt);
        if (error)
                goto exit5;
-@@ -3412,6 +3573,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -3412,6 +3570,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
                goto exit6;
        error = vfs_rename(old_dir->d_inode, old_dentry,
                                   new_dir->d_inode, new_dentry);
@@ -32531,9 +32482,9 @@ diff -urNp linux-2.6.38.1/fs/namei.c linux-2.6.38.1/fs/namei.c
  exit6:
        mnt_drop_write(oldnd.path.mnt);
  exit5:
-diff -urNp linux-2.6.38.1/fs/namespace.c linux-2.6.38.1/fs/namespace.c
---- linux-2.6.38.1/fs/namespace.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/namespace.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/namespace.c linux-2.6.38.2/fs/namespace.c
+--- linux-2.6.38.2/fs/namespace.c      2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/fs/namespace.c      2011-03-28 17:42:53.000000000 -0400
 @@ -1285,6 +1285,9 @@ static int do_umount(struct vfsmount *mn
                if (!(sb->s_flags & MS_RDONLY))
                        retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -32581,7 +32532,7 @@ diff -urNp linux-2.6.38.1/fs/namespace.c linux-2.6.38.1/fs/namespace.c
        return retval;
  }
  
-@@ -2483,6 +2502,12 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2480,6 +2499,12 @@ SYSCALL_DEFINE2(pivot_root, const char _
                goto out1;
        }
  
@@ -32594,9 +32545,9 @@ diff -urNp linux-2.6.38.1/fs/namespace.c linux-2.6.38.1/fs/namespace.c
        get_fs_root(current->fs, &root);
        down_write(&namespace_sem);
        mutex_lock(&old.dentry->d_inode->i_mutex);
-diff -urNp linux-2.6.38.1/fs/nfs/inode.c linux-2.6.38.1/fs/nfs/inode.c
---- linux-2.6.38.1/fs/nfs/inode.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/nfs/inode.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/nfs/inode.c linux-2.6.38.2/fs/nfs/inode.c
+--- linux-2.6.38.2/fs/nfs/inode.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/nfs/inode.c      2011-03-21 18:31:35.000000000 -0400
 @@ -998,16 +998,16 @@ static int nfs_size_need_update(const st
        return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
  }
@@ -32617,9 +32568,9 @@ diff -urNp linux-2.6.38.1/fs/nfs/inode.c linux-2.6.38.1/fs/nfs/inode.c
  }
  
  void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.38.1/fs/nfs/nfs4proc.c linux-2.6.38.1/fs/nfs/nfs4proc.c
---- linux-2.6.38.1/fs/nfs/nfs4proc.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/nfs/nfs4proc.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/nfs/nfs4proc.c linux-2.6.38.2/fs/nfs/nfs4proc.c
+--- linux-2.6.38.2/fs/nfs/nfs4proc.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/nfs/nfs4proc.c   2011-03-21 18:31:35.000000000 -0400
 @@ -1198,7 +1198,7 @@ static int _nfs4_do_open_reclaim(struct 
  static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
  {
@@ -32890,9 +32841,9 @@ diff -urNp linux-2.6.38.1/fs/nfs/nfs4proc.c linux-2.6.38.1/fs/nfs/nfs4proc.c
        int err;
  
        err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.38.1/fs/nfsd/lockd.c linux-2.6.38.1/fs/nfsd/lockd.c
---- linux-2.6.38.1/fs/nfsd/lockd.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/nfsd/lockd.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/nfsd/lockd.c linux-2.6.38.2/fs/nfsd/lockd.c
+--- linux-2.6.38.2/fs/nfsd/lockd.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/nfsd/lockd.c     2011-03-21 18:31:35.000000000 -0400
 @@ -61,7 +61,7 @@ nlm_fclose(struct file *filp)
        fput(filp);
  }
@@ -32902,9 +32853,9 @@ diff -urNp linux-2.6.38.1/fs/nfsd/lockd.c linux-2.6.38.1/fs/nfsd/lockd.c
        .fopen          = nlm_fopen,            /* open file for locking */
        .fclose         = nlm_fclose,           /* close file */
  };
-diff -urNp linux-2.6.38.1/fs/nfsd/nfsctl.c linux-2.6.38.1/fs/nfsd/nfsctl.c
---- linux-2.6.38.1/fs/nfsd/nfsctl.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/nfsd/nfsctl.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/nfsd/nfsctl.c linux-2.6.38.2/fs/nfsd/nfsctl.c
+--- linux-2.6.38.2/fs/nfsd/nfsctl.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/nfsd/nfsctl.c    2011-03-21 18:31:35.000000000 -0400
 @@ -180,7 +180,7 @@ static int export_features_open(struct i
        return single_open(file, export_features_show, NULL);
  }
@@ -32914,9 +32865,9 @@ diff -urNp linux-2.6.38.1/fs/nfsd/nfsctl.c linux-2.6.38.1/fs/nfsd/nfsctl.c
        .open           = export_features_open,
        .read           = seq_read,
        .llseek         = seq_lseek,
-diff -urNp linux-2.6.38.1/fs/nfsd/vfs.c linux-2.6.38.1/fs/nfsd/vfs.c
---- linux-2.6.38.1/fs/nfsd/vfs.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/nfsd/vfs.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/nfsd/vfs.c linux-2.6.38.2/fs/nfsd/vfs.c
+--- linux-2.6.38.2/fs/nfsd/vfs.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/nfsd/vfs.c       2011-03-21 18:31:35.000000000 -0400
 @@ -898,7 +898,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
        } else {
                oldfs = get_fs();
@@ -32944,9 +32895,9 @@ diff -urNp linux-2.6.38.1/fs/nfsd/vfs.c linux-2.6.38.1/fs/nfsd/vfs.c
        set_fs(oldfs);
  
        if (host_err < 0)
-diff -urNp linux-2.6.38.1/fs/nls/nls_base.c linux-2.6.38.1/fs/nls/nls_base.c
---- linux-2.6.38.1/fs/nls/nls_base.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/nls/nls_base.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/nls/nls_base.c linux-2.6.38.2/fs/nls/nls_base.c
+--- linux-2.6.38.2/fs/nls/nls_base.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/nls/nls_base.c   2011-03-21 18:31:35.000000000 -0400
 @@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
      {0xF8,  0xF0,   3*6,    0x1FFFFF,       0x10000,   /* 4 byte sequence */},
      {0xFC,  0xF8,   4*6,    0x3FFFFFF,      0x200000,  /* 5 byte sequence */},
@@ -32956,9 +32907,9 @@ diff -urNp linux-2.6.38.1/fs/nls/nls_base.c linux-2.6.38.1/fs/nls/nls_base.c
  };
  
  #define UNICODE_MAX   0x0010ffff
-diff -urNp linux-2.6.38.1/fs/ntfs/dir.c linux-2.6.38.1/fs/ntfs/dir.c
---- linux-2.6.38.1/fs/ntfs/dir.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ntfs/dir.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ntfs/dir.c linux-2.6.38.2/fs/ntfs/dir.c
+--- linux-2.6.38.2/fs/ntfs/dir.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ntfs/dir.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1329,7 +1329,7 @@ find_next_index_buffer:
        ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK &
                        ~(s64)(ndir->itype.index.block_size - 1)));
@@ -32968,9 +32919,9 @@ diff -urNp linux-2.6.38.1/fs/ntfs/dir.c linux-2.6.38.1/fs/ntfs/dir.c
                ntfs_error(sb, "Out of bounds check failed. Corrupt directory "
                                "inode 0x%lx or driver bug.", vdir->i_ino);
                goto err_out;
-diff -urNp linux-2.6.38.1/fs/ntfs/file.c linux-2.6.38.1/fs/ntfs/file.c
---- linux-2.6.38.1/fs/ntfs/file.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ntfs/file.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ntfs/file.c linux-2.6.38.2/fs/ntfs/file.c
+--- linux-2.6.38.2/fs/ntfs/file.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ntfs/file.c      2011-03-21 18:31:35.000000000 -0400
 @@ -2222,6 +2222,6 @@ const struct inode_operations ntfs_file_
  #endif /* NTFS_RW */
  };
@@ -32980,9 +32931,9 @@ diff -urNp linux-2.6.38.1/fs/ntfs/file.c linux-2.6.38.1/fs/ntfs/file.c
  
 -const struct inode_operations ntfs_empty_inode_ops = {};
 +const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.38.1/fs/ocfs2/localalloc.c linux-2.6.38.1/fs/ocfs2/localalloc.c
---- linux-2.6.38.1/fs/ocfs2/localalloc.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ocfs2/localalloc.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ocfs2/localalloc.c linux-2.6.38.2/fs/ocfs2/localalloc.c
+--- linux-2.6.38.2/fs/ocfs2/localalloc.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ocfs2/localalloc.c       2011-03-21 18:31:35.000000000 -0400
 @@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_windo
                goto bail;
        }
@@ -32992,9 +32943,9 @@ diff -urNp linux-2.6.38.1/fs/ocfs2/localalloc.c linux-2.6.38.1/fs/ocfs2/localall
  
  bail:
        if (handle)
-diff -urNp linux-2.6.38.1/fs/ocfs2/ocfs2.h linux-2.6.38.1/fs/ocfs2/ocfs2.h
---- linux-2.6.38.1/fs/ocfs2/ocfs2.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ocfs2/ocfs2.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ocfs2/ocfs2.h linux-2.6.38.2/fs/ocfs2/ocfs2.h
+--- linux-2.6.38.2/fs/ocfs2/ocfs2.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ocfs2/ocfs2.h    2011-03-21 18:31:35.000000000 -0400
 @@ -230,11 +230,11 @@ enum ocfs2_vol_state
  
  struct ocfs2_alloc_stats
@@ -33012,9 +32963,9 @@ diff -urNp linux-2.6.38.1/fs/ocfs2/ocfs2.h linux-2.6.38.1/fs/ocfs2/ocfs2.h
  };
  
  enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.38.1/fs/ocfs2/suballoc.c linux-2.6.38.1/fs/ocfs2/suballoc.c
---- linux-2.6.38.1/fs/ocfs2/suballoc.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ocfs2/suballoc.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ocfs2/suballoc.c linux-2.6.38.2/fs/ocfs2/suballoc.c
+--- linux-2.6.38.2/fs/ocfs2/suballoc.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ocfs2/suballoc.c 2011-03-21 18:31:35.000000000 -0400
 @@ -877,7 +877,7 @@ static int ocfs2_reserve_suballoc_bits(s
                                mlog_errno(status);
                        goto bail;
@@ -33060,9 +33011,9 @@ diff -urNp linux-2.6.38.1/fs/ocfs2/suballoc.c linux-2.6.38.1/fs/ocfs2/suballoc.c
                        *num_clusters = res.sr_bits;
                }
        }
-diff -urNp linux-2.6.38.1/fs/ocfs2/super.c linux-2.6.38.1/fs/ocfs2/super.c
---- linux-2.6.38.1/fs/ocfs2/super.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ocfs2/super.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ocfs2/super.c linux-2.6.38.2/fs/ocfs2/super.c
+--- linux-2.6.38.2/fs/ocfs2/super.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ocfs2/super.c    2011-03-21 18:31:35.000000000 -0400
 @@ -297,11 +297,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
                        "%10s => GlobalAllocs: %d  LocalAllocs: %d  "
                        "SubAllocs: %d  LAWinMoves: %d  SAExtends: %d\n",
@@ -33097,9 +33048,9 @@ diff -urNp linux-2.6.38.1/fs/ocfs2/super.c linux-2.6.38.1/fs/ocfs2/super.c
  
        /* Copy the blockcheck stats from the superblock probe */
        osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.38.1/fs/ocfs2/symlink.c linux-2.6.38.1/fs/ocfs2/symlink.c
---- linux-2.6.38.1/fs/ocfs2/symlink.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ocfs2/symlink.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ocfs2/symlink.c linux-2.6.38.2/fs/ocfs2/symlink.c
+--- linux-2.6.38.2/fs/ocfs2/symlink.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ocfs2/symlink.c  2011-03-21 18:31:35.000000000 -0400
 @@ -148,7 +148,7 @@ bail:
  
  static void ocfs2_fast_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -33109,9 +33060,9 @@ diff -urNp linux-2.6.38.1/fs/ocfs2/symlink.c linux-2.6.38.1/fs/ocfs2/symlink.c
        if (!IS_ERR(link))
                kfree(link);
  }
-diff -urNp linux-2.6.38.1/fs/open.c linux-2.6.38.1/fs/open.c
---- linux-2.6.38.1/fs/open.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/open.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/open.c linux-2.6.38.2/fs/open.c
+--- linux-2.6.38.2/fs/open.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/open.c   2011-03-21 18:31:35.000000000 -0400
 @@ -112,6 +112,10 @@ static long do_sys_truncate(const char _
        error = locks_verify_truncate(inode, NULL, length);
        if (!error)
@@ -33249,9 +33200,9 @@ diff -urNp linux-2.6.38.1/fs/open.c linux-2.6.38.1/fs/open.c
                        if (IS_ERR(f)) {
                                put_unused_fd(fd);
                                fd = PTR_ERR(f);
-diff -urNp linux-2.6.38.1/fs/partitions/ldm.c linux-2.6.38.1/fs/partitions/ldm.c
---- linux-2.6.38.1/fs/partitions/ldm.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/partitions/ldm.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/partitions/ldm.c linux-2.6.38.2/fs/partitions/ldm.c
+--- linux-2.6.38.2/fs/partitions/ldm.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/partitions/ldm.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1313,7 +1313,7 @@ static bool ldm_frag_add (const u8 *data
                        goto found;
        }
@@ -33261,9 +33212,9 @@ diff -urNp linux-2.6.38.1/fs/partitions/ldm.c linux-2.6.38.1/fs/partitions/ldm.c
        if (!f) {
                ldm_crit ("Out of memory.");
                return false;
-diff -urNp linux-2.6.38.1/fs/pipe.c linux-2.6.38.1/fs/pipe.c
---- linux-2.6.38.1/fs/pipe.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/pipe.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/pipe.c linux-2.6.38.2/fs/pipe.c
+--- linux-2.6.38.2/fs/pipe.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/pipe.c   2011-03-21 18:31:35.000000000 -0400
 @@ -420,9 +420,9 @@ redo:
                }
                if (bufs)       /* More to do? */
@@ -33387,9 +33338,9 @@ diff -urNp linux-2.6.38.1/fs/pipe.c linux-2.6.38.1/fs/pipe.c
        inode->i_fop = &rdwr_pipefifo_fops;
  
        /*
-diff -urNp linux-2.6.38.1/fs/proc/array.c linux-2.6.38.1/fs/proc/array.c
---- linux-2.6.38.1/fs/proc/array.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/array.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/array.c linux-2.6.38.2/fs/proc/array.c
+--- linux-2.6.38.2/fs/proc/array.c     2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/fs/proc/array.c     2011-03-28 17:48:30.000000000 -0400
 @@ -60,6 +60,7 @@
  #include <linux/tty.h>
  #include <linux/string.h>
@@ -33470,12 +33421,12 @@ diff -urNp linux-2.6.38.1/fs/proc/array.c linux-2.6.38.1/fs/proc/array.c
                mm ? get_mm_rss(mm) : 0,
                rsslim,
 +#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
-+              PAX_RAND_FLAGS(mm) ? 1 : (mm ? mm->start_code : 0),
-+              PAX_RAND_FLAGS(mm) ? 1 : (mm ? mm->end_code : 0),
++              PAX_RAND_FLAGS(mm) ? 1 : (mm ? (permitted ? mm->start_code : 1) : 0),
++              PAX_RAND_FLAGS(mm) ? 1 : (mm ? (permitted ? mm->end_code : 1) : 0),
 +              PAX_RAND_FLAGS(mm) ? 0 : ((permitted && mm) ? mm->start_stack : 0),
 +#else
-               mm ? mm->start_code : 0,
-               mm ? mm->end_code : 0,
+               mm ? (permitted ? mm->start_code : 1) : 0,
+               mm ? (permitted ? mm->end_code : 1) : 0,
                (permitted && mm) ? mm->start_stack : 0,
 +#endif
                esp,
@@ -33492,9 +33443,9 @@ diff -urNp linux-2.6.38.1/fs/proc/array.c linux-2.6.38.1/fs/proc/array.c
 +      return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
 +}
 +#endif
-diff -urNp linux-2.6.38.1/fs/proc/base.c linux-2.6.38.1/fs/proc/base.c
---- linux-2.6.38.1/fs/proc/base.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/base.c      2011-03-26 11:59:10.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/base.c linux-2.6.38.2/fs/proc/base.c
+--- linux-2.6.38.2/fs/proc/base.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/base.c      2011-03-26 11:59:10.000000000 -0400
 @@ -104,6 +104,22 @@ struct pid_entry {
        union proc_op op;
  };
@@ -33923,9 +33874,9 @@ diff -urNp linux-2.6.38.1/fs/proc/base.c linux-2.6.38.1/fs/proc/base.c
        ONE("stack",      S_IRUSR, proc_pid_stack),
  #endif
  #ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.38.1/fs/proc/cmdline.c linux-2.6.38.1/fs/proc/cmdline.c
---- linux-2.6.38.1/fs/proc/cmdline.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/cmdline.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/cmdline.c linux-2.6.38.2/fs/proc/cmdline.c
+--- linux-2.6.38.2/fs/proc/cmdline.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/cmdline.c   2011-03-21 18:31:35.000000000 -0400
 @@ -23,7 +23,11 @@ static const struct file_operations cmdl
  
  static int __init proc_cmdline_init(void)
@@ -33938,9 +33889,9 @@ diff -urNp linux-2.6.38.1/fs/proc/cmdline.c linux-2.6.38.1/fs/proc/cmdline.c
        return 0;
  }
  module_init(proc_cmdline_init);
-diff -urNp linux-2.6.38.1/fs/proc/devices.c linux-2.6.38.1/fs/proc/devices.c
---- linux-2.6.38.1/fs/proc/devices.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/devices.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/devices.c linux-2.6.38.2/fs/proc/devices.c
+--- linux-2.6.38.2/fs/proc/devices.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/devices.c   2011-03-21 18:31:35.000000000 -0400
 @@ -64,7 +64,11 @@ static const struct file_operations proc
  
  static int __init proc_devices_init(void)
@@ -33953,9 +33904,9 @@ diff -urNp linux-2.6.38.1/fs/proc/devices.c linux-2.6.38.1/fs/proc/devices.c
        return 0;
  }
  module_init(proc_devices_init);
-diff -urNp linux-2.6.38.1/fs/proc/inode.c linux-2.6.38.1/fs/proc/inode.c
---- linux-2.6.38.1/fs/proc/inode.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/inode.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/inode.c linux-2.6.38.2/fs/proc/inode.c
+--- linux-2.6.38.2/fs/proc/inode.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/inode.c     2011-03-21 18:31:35.000000000 -0400
 @@ -435,7 +435,11 @@ struct inode *proc_get_inode(struct supe
                if (de->mode) {
                        inode->i_mode = de->mode;
@@ -33968,9 +33919,9 @@ diff -urNp linux-2.6.38.1/fs/proc/inode.c linux-2.6.38.1/fs/proc/inode.c
                }
                if (de->size)
                        inode->i_size = de->size;
-diff -urNp linux-2.6.38.1/fs/proc/internal.h linux-2.6.38.1/fs/proc/internal.h
---- linux-2.6.38.1/fs/proc/internal.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/internal.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/internal.h linux-2.6.38.2/fs/proc/internal.h
+--- linux-2.6.38.2/fs/proc/internal.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/internal.h  2011-03-21 18:31:35.000000000 -0400
 @@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
                                struct pid *pid, struct task_struct *task);
  extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -33981,9 +33932,9 @@ diff -urNp linux-2.6.38.1/fs/proc/internal.h linux-2.6.38.1/fs/proc/internal.h
  extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
  
  extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.38.1/fs/proc/Kconfig linux-2.6.38.1/fs/proc/Kconfig
---- linux-2.6.38.1/fs/proc/Kconfig     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/Kconfig     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/Kconfig linux-2.6.38.2/fs/proc/Kconfig
+--- linux-2.6.38.2/fs/proc/Kconfig     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/Kconfig     2011-03-21 18:31:35.000000000 -0400
 @@ -30,12 +30,12 @@ config PROC_FS
  
  config PROC_KCORE
@@ -34011,9 +33962,9 @@ diff -urNp linux-2.6.38.1/fs/proc/Kconfig linux-2.6.38.1/fs/proc/Kconfig
        bool "Enable /proc page monitoring" if EXPERT
        help
          Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.38.1/fs/proc/kcore.c linux-2.6.38.1/fs/proc/kcore.c
---- linux-2.6.38.1/fs/proc/kcore.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/kcore.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/kcore.c linux-2.6.38.2/fs/proc/kcore.c
+--- linux-2.6.38.2/fs/proc/kcore.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/kcore.c     2011-03-21 18:31:35.000000000 -0400
 @@ -478,9 +478,10 @@ read_kcore(struct file *file, char __use
         * the addresses in the elf_phdr on our list.
         */
@@ -34072,9 +34023,9 @@ diff -urNp linux-2.6.38.1/fs/proc/kcore.c linux-2.6.38.1/fs/proc/kcore.c
        if (!capable(CAP_SYS_RAWIO))
                return -EPERM;
        if (kcore_need_update)
-diff -urNp linux-2.6.38.1/fs/proc/meminfo.c linux-2.6.38.1/fs/proc/meminfo.c
---- linux-2.6.38.1/fs/proc/meminfo.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/meminfo.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/meminfo.c linux-2.6.38.2/fs/proc/meminfo.c
+--- linux-2.6.38.2/fs/proc/meminfo.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/meminfo.c   2011-03-21 18:31:35.000000000 -0400
 @@ -157,7 +157,7 @@ static int meminfo_proc_show(struct seq_
                vmi.used >> 10,
                vmi.largest_chunk >> 10
@@ -34084,9 +34035,9 @@ diff -urNp linux-2.6.38.1/fs/proc/meminfo.c linux-2.6.38.1/fs/proc/meminfo.c
  #endif
  #ifdef CONFIG_TRANSPARENT_HUGEPAGE
                ,K(global_page_state(NR_ANON_TRANSPARENT_HUGEPAGES) *
-diff -urNp linux-2.6.38.1/fs/proc/nommu.c linux-2.6.38.1/fs/proc/nommu.c
---- linux-2.6.38.1/fs/proc/nommu.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/nommu.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/nommu.c linux-2.6.38.2/fs/proc/nommu.c
+--- linux-2.6.38.2/fs/proc/nommu.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/nommu.c     2011-03-21 18:31:35.000000000 -0400
 @@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_
                if (len < 1)
                        len = 1;
@@ -34096,9 +34047,9 @@ diff -urNp linux-2.6.38.1/fs/proc/nommu.c linux-2.6.38.1/fs/proc/nommu.c
        }
  
        seq_putc(m, '\n');
-diff -urNp linux-2.6.38.1/fs/proc/proc_net.c linux-2.6.38.1/fs/proc/proc_net.c
---- linux-2.6.38.1/fs/proc/proc_net.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/proc_net.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/proc_net.c linux-2.6.38.2/fs/proc/proc_net.c
+--- linux-2.6.38.2/fs/proc/proc_net.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/proc_net.c  2011-03-21 18:31:35.000000000 -0400
 @@ -105,6 +105,17 @@ static struct net *get_proc_task_net(str
        struct task_struct *task;
        struct nsproxy *ns;
@@ -34117,9 +34068,9 @@ diff -urNp linux-2.6.38.1/fs/proc/proc_net.c linux-2.6.38.1/fs/proc/proc_net.c
  
        rcu_read_lock();
        task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.38.1/fs/proc/proc_sysctl.c linux-2.6.38.1/fs/proc/proc_sysctl.c
---- linux-2.6.38.1/fs/proc/proc_sysctl.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/proc_sysctl.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/proc_sysctl.c linux-2.6.38.2/fs/proc/proc_sysctl.c
+--- linux-2.6.38.2/fs/proc/proc_sysctl.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/proc_sysctl.c       2011-03-21 18:31:35.000000000 -0400
 @@ -8,6 +8,8 @@
  #include <linux/namei.h>
  #include "internal.h"
@@ -34159,9 +34110,9 @@ diff -urNp linux-2.6.38.1/fs/proc/proc_sysctl.c linux-2.6.38.1/fs/proc/proc_sysc
        generic_fillattr(inode, stat);
        if (table)
                stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.38.1/fs/proc/root.c linux-2.6.38.1/fs/proc/root.c
---- linux-2.6.38.1/fs/proc/root.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/root.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/root.c linux-2.6.38.2/fs/proc/root.c
+--- linux-2.6.38.2/fs/proc/root.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/root.c      2011-03-21 18:31:35.000000000 -0400
 @@ -132,7 +132,15 @@ void __init proc_root_init(void)
  #ifdef CONFIG_PROC_DEVICETREE
        proc_device_tree_init();
@@ -34178,9 +34129,9 @@ diff -urNp linux-2.6.38.1/fs/proc/root.c linux-2.6.38.1/fs/proc/root.c
        proc_sys_init();
  }
  
-diff -urNp linux-2.6.38.1/fs/proc/task_mmu.c linux-2.6.38.1/fs/proc/task_mmu.c
---- linux-2.6.38.1/fs/proc/task_mmu.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/task_mmu.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/task_mmu.c linux-2.6.38.2/fs/proc/task_mmu.c
+--- linux-2.6.38.2/fs/proc/task_mmu.c  2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/fs/proc/task_mmu.c  2011-03-28 17:42:53.000000000 -0400
 @@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct
                "VmExe:\t%8lu kB\n"
                "VmLib:\t%8lu kB\n"
@@ -34233,7 +34184,7 @@ diff -urNp linux-2.6.38.1/fs/proc/task_mmu.c linux-2.6.38.1/fs/proc/task_mmu.c
        dev_t dev = 0;
        int len;
  
-@@ -222,20 +238,24 @@ static void show_map_vma(struct seq_file
+@@ -222,20 +238,23 @@ static void show_map_vma(struct seq_file
                pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
        }
  
@@ -34242,7 +34193,7 @@ diff -urNp linux-2.6.38.1/fs/proc/task_mmu.c linux-2.6.38.1/fs/proc/task_mmu.c
 -      if (vma->vm_flags & VM_GROWSDOWN)
 -              if (!vma_stack_continue(vma->vm_prev, vma->vm_start))
 -                      start += PAGE_SIZE;
+-
        seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n",
 -                      start,
 +#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
@@ -34264,7 +34215,7 @@ diff -urNp linux-2.6.38.1/fs/proc/task_mmu.c linux-2.6.38.1/fs/proc/task_mmu.c
                        MAJOR(dev), MINOR(dev), ino, &len);
  
        /*
-@@ -244,16 +264,16 @@ static void show_map_vma(struct seq_file
+@@ -244,16 +263,16 @@ static void show_map_vma(struct seq_file
         */
        if (file) {
                pad_len_spaces(m, len);
@@ -34274,8 +34225,8 @@ diff -urNp linux-2.6.38.1/fs/proc/task_mmu.c linux-2.6.38.1/fs/proc/task_mmu.c
                const char *name = arch_vma_name(vma);
                if (!name) {
                        if (mm) {
--                              if (vma->vm_start <= mm->start_brk &&
--                                              vma->vm_end >= mm->brk) {
+-                              if (vma->vm_start <= mm->brk &&
+-                                              vma->vm_end >= mm->start_brk) {
 +                              if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
                                        name = "[heap]";
 -                              } else if (vma->vm_start <= mm->start_stack &&
@@ -34286,7 +34237,7 @@ diff -urNp linux-2.6.38.1/fs/proc/task_mmu.c linux-2.6.38.1/fs/proc/task_mmu.c
                                        name = "[stack]";
                                }
                        } else {
-@@ -399,11 +419,16 @@ static int show_smap(struct seq_file *m,
+@@ -399,11 +418,16 @@ static int show_smap(struct seq_file *m,
        };
  
        memset(&mss, 0, sizeof mss);
@@ -34308,7 +34259,7 @@ diff -urNp linux-2.6.38.1/fs/proc/task_mmu.c linux-2.6.38.1/fs/proc/task_mmu.c
        show_map_vma(m, vma);
  
        seq_printf(m,
-@@ -420,7 +445,11 @@ static int show_smap(struct seq_file *m,
+@@ -420,7 +444,11 @@ static int show_smap(struct seq_file *m,
                   "KernelPageSize: %8lu kB\n"
                   "MMUPageSize:    %8lu kB\n"
                   "Locked:         %8lu kB\n",
@@ -34320,9 +34271,9 @@ diff -urNp linux-2.6.38.1/fs/proc/task_mmu.c linux-2.6.38.1/fs/proc/task_mmu.c
                   mss.resident >> 10,
                   (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
                   mss.shared_clean  >> 10,
-diff -urNp linux-2.6.38.1/fs/proc/task_nommu.c linux-2.6.38.1/fs/proc/task_nommu.c
---- linux-2.6.38.1/fs/proc/task_nommu.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/proc/task_nommu.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/proc/task_nommu.c linux-2.6.38.2/fs/proc/task_nommu.c
+--- linux-2.6.38.2/fs/proc/task_nommu.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/proc/task_nommu.c        2011-03-21 18:31:35.000000000 -0400
 @@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct
        else
                bytes += kobjsize(mm);
@@ -34341,9 +34292,9 @@ diff -urNp linux-2.6.38.1/fs/proc/task_nommu.c linux-2.6.38.1/fs/proc/task_nommu
        } else if (mm) {
                if (vma->vm_start <= mm->start_stack &&
                        vma->vm_end >= mm->start_stack) {
-diff -urNp linux-2.6.38.1/fs/readdir.c linux-2.6.38.1/fs/readdir.c
---- linux-2.6.38.1/fs/readdir.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/readdir.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/readdir.c linux-2.6.38.2/fs/readdir.c
+--- linux-2.6.38.2/fs/readdir.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/readdir.c        2011-03-21 18:31:35.000000000 -0400
 @@ -17,6 +17,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -34433,9 +34384,9 @@ diff -urNp linux-2.6.38.1/fs/readdir.c linux-2.6.38.1/fs/readdir.c
        buf.count = count;
        buf.error = 0;
  
-diff -urNp linux-2.6.38.1/fs/reiserfs/do_balan.c linux-2.6.38.1/fs/reiserfs/do_balan.c
---- linux-2.6.38.1/fs/reiserfs/do_balan.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/reiserfs/do_balan.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/reiserfs/do_balan.c linux-2.6.38.2/fs/reiserfs/do_balan.c
+--- linux-2.6.38.2/fs/reiserfs/do_balan.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/reiserfs/do_balan.c      2011-03-21 18:31:35.000000000 -0400
 @@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb,
                return;
        }
@@ -34445,9 +34396,9 @@ diff -urNp linux-2.6.38.1/fs/reiserfs/do_balan.c linux-2.6.38.1/fs/reiserfs/do_b
        do_balance_starts(tb);
  
        /* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.38.1/fs/reiserfs/item_ops.c linux-2.6.38.1/fs/reiserfs/item_ops.c
---- linux-2.6.38.1/fs/reiserfs/item_ops.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/reiserfs/item_ops.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/reiserfs/item_ops.c linux-2.6.38.2/fs/reiserfs/item_ops.c
+--- linux-2.6.38.2/fs/reiserfs/item_ops.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/reiserfs/item_ops.c      2011-03-21 18:31:35.000000000 -0400
 @@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
                         vi->vi_index, vi->vi_type, vi->vi_ih);
  }
@@ -34502,9 +34453,9 @@ diff -urNp linux-2.6.38.1/fs/reiserfs/item_ops.c linux-2.6.38.1/fs/reiserfs/item
        &stat_data_ops,
        &indirect_ops,
        &direct_ops,
-diff -urNp linux-2.6.38.1/fs/reiserfs/procfs.c linux-2.6.38.1/fs/reiserfs/procfs.c
---- linux-2.6.38.1/fs/reiserfs/procfs.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/reiserfs/procfs.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/reiserfs/procfs.c linux-2.6.38.2/fs/reiserfs/procfs.c
+--- linux-2.6.38.2/fs/reiserfs/procfs.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/reiserfs/procfs.c        2011-03-21 18:31:35.000000000 -0400
 @@ -113,7 +113,7 @@ static int show_super(struct seq_file *m
                   "SMALL_TAILS " : "NO_TAILS ",
                   replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -34514,9 +34465,9 @@ diff -urNp linux-2.6.38.1/fs/reiserfs/procfs.c linux-2.6.38.1/fs/reiserfs/procfs
                   SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
                   SF(s_do_balance), SF(s_unneeded_left_neighbor),
                   SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.38.1/fs/select.c linux-2.6.38.1/fs/select.c
---- linux-2.6.38.1/fs/select.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/select.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/select.c linux-2.6.38.2/fs/select.c
+--- linux-2.6.38.2/fs/select.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/select.c 2011-03-21 18:31:35.000000000 -0400
 @@ -20,6 +20,7 @@
  #include <linux/module.h>
  #include <linux/slab.h>
@@ -34533,9 +34484,9 @@ diff -urNp linux-2.6.38.1/fs/select.c linux-2.6.38.1/fs/select.c
        if (nfds > rlimit(RLIMIT_NOFILE))
                return -EINVAL;
  
-diff -urNp linux-2.6.38.1/fs/seq_file.c linux-2.6.38.1/fs/seq_file.c
---- linux-2.6.38.1/fs/seq_file.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/seq_file.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/seq_file.c linux-2.6.38.2/fs/seq_file.c
+--- linux-2.6.38.2/fs/seq_file.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/seq_file.c       2011-03-21 18:31:35.000000000 -0400
 @@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 
                return 0;
        }
@@ -34576,9 +34527,9 @@ diff -urNp linux-2.6.38.1/fs/seq_file.c linux-2.6.38.1/fs/seq_file.c
                if (!m->buf)
                        goto Enomem;
                m->count = 0;
-diff -urNp linux-2.6.38.1/fs/splice.c linux-2.6.38.1/fs/splice.c
---- linux-2.6.38.1/fs/splice.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/splice.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/splice.c linux-2.6.38.2/fs/splice.c
+--- linux-2.6.38.2/fs/splice.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/splice.c 2011-03-21 18:31:35.000000000 -0400
 @@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode
        pipe_lock(pipe);
  
@@ -34717,9 +34668,9 @@ diff -urNp linux-2.6.38.1/fs/splice.c linux-2.6.38.1/fs/splice.c
                ret = -EAGAIN;
  
        pipe_unlock(ipipe);
-diff -urNp linux-2.6.38.1/fs/sysfs/mount.c linux-2.6.38.1/fs/sysfs/mount.c
---- linux-2.6.38.1/fs/sysfs/mount.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/sysfs/mount.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/sysfs/mount.c linux-2.6.38.2/fs/sysfs/mount.c
+--- linux-2.6.38.2/fs/sysfs/mount.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/sysfs/mount.c    2011-03-21 18:31:35.000000000 -0400
 @@ -36,7 +36,11 @@ struct sysfs_dirent sysfs_root = {
        .s_name         = "",
        .s_count        = ATOMIC_INIT(1),
@@ -34732,9 +34683,9 @@ diff -urNp linux-2.6.38.1/fs/sysfs/mount.c linux-2.6.38.1/fs/sysfs/mount.c
        .s_ino          = 1,
  };
  
-diff -urNp linux-2.6.38.1/fs/sysfs/symlink.c linux-2.6.38.1/fs/sysfs/symlink.c
---- linux-2.6.38.1/fs/sysfs/symlink.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/sysfs/symlink.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/sysfs/symlink.c linux-2.6.38.2/fs/sysfs/symlink.c
+--- linux-2.6.38.2/fs/sysfs/symlink.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/sysfs/symlink.c  2011-03-21 18:31:35.000000000 -0400
 @@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct de
  
  static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -34744,9 +34695,9 @@ diff -urNp linux-2.6.38.1/fs/sysfs/symlink.c linux-2.6.38.1/fs/sysfs/symlink.c
        if (!IS_ERR(page))
                free_page((unsigned long)page);
  }
-diff -urNp linux-2.6.38.1/fs/ubifs/debug.c linux-2.6.38.1/fs/ubifs/debug.c
---- linux-2.6.38.1/fs/ubifs/debug.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/ubifs/debug.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/ubifs/debug.c linux-2.6.38.2/fs/ubifs/debug.c
+--- linux-2.6.38.2/fs/ubifs/debug.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/ubifs/debug.c    2011-03-21 18:31:35.000000000 -0400
 @@ -2813,19 +2813,19 @@ int dbg_debugfs_init_fs(struct ubifs_inf
        }
  
@@ -34770,9 +34721,9 @@ diff -urNp linux-2.6.38.1/fs/ubifs/debug.c linux-2.6.38.1/fs/ubifs/debug.c
        if (IS_ERR(dent))
                goto out_remove;
        d->dfs_dump_tnc = dent;
-diff -urNp linux-2.6.38.1/fs/udf/misc.c linux-2.6.38.1/fs/udf/misc.c
---- linux-2.6.38.1/fs/udf/misc.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/udf/misc.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/udf/misc.c linux-2.6.38.2/fs/udf/misc.c
+--- linux-2.6.38.2/fs/udf/misc.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/udf/misc.c       2011-03-21 18:31:35.000000000 -0400
 @@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
                iinfo->i_lenEAttr += size;
                return (struct genericFormat *)&ea[offset];
@@ -34793,9 +34744,9 @@ diff -urNp linux-2.6.38.1/fs/udf/misc.c linux-2.6.38.1/fs/udf/misc.c
        u8 checksum = 0;
        int i;
        for (i = 0; i < sizeof(struct tag); ++i)
-diff -urNp linux-2.6.38.1/fs/udf/udfdecl.h linux-2.6.38.1/fs/udf/udfdecl.h
---- linux-2.6.38.1/fs/udf/udfdecl.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/udf/udfdecl.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/udf/udfdecl.h linux-2.6.38.2/fs/udf/udfdecl.h
+--- linux-2.6.38.2/fs/udf/udfdecl.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/udf/udfdecl.h    2011-03-21 18:31:35.000000000 -0400
 @@ -26,7 +26,7 @@ do { \
        printk(f, ##a); \
  } while (0)
@@ -34805,9 +34756,9 @@ diff -urNp linux-2.6.38.1/fs/udf/udfdecl.h linux-2.6.38.1/fs/udf/udfdecl.h
  #endif
  
  #define udf_info(f, a...) \
-diff -urNp linux-2.6.38.1/fs/utimes.c linux-2.6.38.1/fs/utimes.c
---- linux-2.6.38.1/fs/utimes.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/utimes.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/utimes.c linux-2.6.38.2/fs/utimes.c
+--- linux-2.6.38.2/fs/utimes.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/utimes.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1,6 +1,7 @@
  #include <linux/compiler.h>
  #include <linux/file.h>
@@ -34829,9 +34780,9 @@ diff -urNp linux-2.6.38.1/fs/utimes.c linux-2.6.38.1/fs/utimes.c
        mutex_lock(&inode->i_mutex);
        error = notify_change(path->dentry, &newattrs);
        mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.38.1/fs/xattr_acl.c linux-2.6.38.1/fs/xattr_acl.c
---- linux-2.6.38.1/fs/xattr_acl.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/xattr_acl.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/xattr_acl.c linux-2.6.38.2/fs/xattr_acl.c
+--- linux-2.6.38.2/fs/xattr_acl.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/xattr_acl.c      2011-03-21 18:31:35.000000000 -0400
 @@ -17,8 +17,8 @@
  struct posix_acl *
  posix_acl_from_xattr(const void *value, size_t size)
@@ -34843,9 +34794,9 @@ diff -urNp linux-2.6.38.1/fs/xattr_acl.c linux-2.6.38.1/fs/xattr_acl.c
        int count;
        struct posix_acl *acl;
        struct posix_acl_entry *acl_e;
-diff -urNp linux-2.6.38.1/fs/xattr.c linux-2.6.38.1/fs/xattr.c
---- linux-2.6.38.1/fs/xattr.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/xattr.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/xattr.c linux-2.6.38.2/fs/xattr.c
+--- linux-2.6.38.2/fs/xattr.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/xattr.c  2011-03-21 18:31:35.000000000 -0400
 @@ -247,7 +247,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
   * Extended attribute SET operations
   */
@@ -34908,9 +34859,9 @@ diff -urNp linux-2.6.38.1/fs/xattr.c linux-2.6.38.1/fs/xattr.c
                mnt_drop_write(f->f_path.mnt);
        }
        fput(f);
-diff -urNp linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl32.c
---- linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl32.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl32.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.38.2/fs/xfs/linux-2.6/xfs_ioctl32.c
+--- linux-2.6.38.2/fs/xfs/linux-2.6/xfs_ioctl32.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/xfs/linux-2.6/xfs_ioctl32.c      2011-03-21 18:31:35.000000000 -0400
 @@ -73,6 +73,7 @@ xfs_compat_ioc_fsgeometry_v1(
        xfs_fsop_geom_t           fsgeo;
        int                       error;
@@ -34919,9 +34870,9 @@ diff -urNp linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.38.1/fs/xfs/l
        error = xfs_fs_geometry(mp, &fsgeo, 3);
        if (error)
                return -error;
-diff -urNp linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.38.2/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.38.2/fs/xfs/linux-2.6/xfs_ioctl.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/xfs/linux-2.6/xfs_ioctl.c        2011-03-21 18:31:35.000000000 -0400
 @@ -128,7 +128,7 @@ xfs_find_handle(
        }
  
@@ -34939,9 +34890,9 @@ diff -urNp linux-2.6.38.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.38.1/fs/xfs/lin
        error = xfs_fs_geometry(mp, &fsgeo, 4);
        if (error)
                return -error;
-diff -urNp linux-2.6.38.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.38.1/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.38.1/fs/xfs/linux-2.6/xfs_iops.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/xfs/linux-2.6/xfs_iops.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.38.2/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.38.2/fs/xfs/linux-2.6/xfs_iops.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/xfs/linux-2.6/xfs_iops.c 2011-03-21 18:31:35.000000000 -0400
 @@ -436,7 +436,7 @@ xfs_vn_put_link(
        struct nameidata *nd,
        void            *p)
@@ -34951,9 +34902,9 @@ diff -urNp linux-2.6.38.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.38.1/fs/xfs/linu
  
        if (!IS_ERR(s))
                kfree(s);
-diff -urNp linux-2.6.38.1/fs/xfs/xfs_bmap.c linux-2.6.38.1/fs/xfs/xfs_bmap.c
---- linux-2.6.38.1/fs/xfs/xfs_bmap.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/fs/xfs/xfs_bmap.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/fs/xfs/xfs_bmap.c linux-2.6.38.2/fs/xfs/xfs_bmap.c
+--- linux-2.6.38.2/fs/xfs/xfs_bmap.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/fs/xfs/xfs_bmap.c   2011-03-21 18:31:35.000000000 -0400
 @@ -287,7 +287,7 @@ xfs_bmap_validate_ret(
        int                     nmap,
        int                     ret_nmap);
@@ -34963,9 +34914,9 @@ diff -urNp linux-2.6.38.1/fs/xfs/xfs_bmap.c linux-2.6.38.1/fs/xfs/xfs_bmap.c
  #endif /* DEBUG */
  
  STATIC int
-diff -urNp linux-2.6.38.1/grsecurity/gracl_alloc.c linux-2.6.38.1/grsecurity/gracl_alloc.c
---- linux-2.6.38.1/grsecurity/gracl_alloc.c    1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/gracl_alloc.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/gracl_alloc.c linux-2.6.38.2/grsecurity/gracl_alloc.c
+--- linux-2.6.38.2/grsecurity/gracl_alloc.c    1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/gracl_alloc.c    2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,105 @@
 +#include <linux/kernel.h>
 +#include <linux/mm.h>
@@ -35072,10 +35023,10 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl_alloc.c linux-2.6.38.1/grsecurity/gra
 +      else
 +              return 1;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/gracl.c linux-2.6.38.1/grsecurity/gracl.c
---- linux-2.6.38.1/grsecurity/gracl.c  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/gracl.c  2011-03-26 17:50:26.000000000 -0400
-@@ -0,0 +1,4078 @@
+diff -urNp linux-2.6.38.2/grsecurity/gracl.c linux-2.6.38.2/grsecurity/gracl.c
+--- linux-2.6.38.2/grsecurity/gracl.c  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/gracl.c  2011-03-28 17:16:45.000000000 -0400
+@@ -0,0 +1,4074 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
 +#include <linux/sched.h>
@@ -35364,9 +35315,7 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl.c linux-2.6.38.1/grsecurity/gracl.c
 +      path.mnt = (struct vfsmount *)vfsmnt;
 +
 +      /* we can't use real_root.dentry, real_root.mnt, because they belong only to the RBAC system */
-+      root.dentry = reaper->nsproxy->mnt_ns->root->mnt_root;
-+      root.mnt = reaper->nsproxy->mnt_ns->root;
-+      path_get(&root);
++      get_fs_root(reaper->fs, &root);
 +
 +      write_seqlock(&rename_lock);
 +      br_read_lock(vfsmount_lock);
@@ -35898,9 +35847,7 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl.c linux-2.6.38.1/grsecurity/gracl.c
 +              return 1;
 +
 +      /* grab reference for the real root dentry and vfsmount */
-+      real_root.dentry = reaper->nsproxy->mnt_ns->root->mnt_root;
-+      real_root.mnt = reaper->nsproxy->mnt_ns->root;
-+      path_get(&real_root);
++      get_fs_root(reaper->fs, &real_root);
 +      
 +#ifdef CONFIG_GRKERNSEC_RBAC_DEBUG
 +      printk(KERN_ALERT "Obtained real root device=%d, inode=%lu\n", __get_dev(real_root.dentry), real_root.dentry->d_inode->i_ino);
@@ -39154,9 +39101,9 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl.c linux-2.6.38.1/grsecurity/gracl.c
 +EXPORT_SYMBOL(gr_check_group_change);
 +#endif
 +
-diff -urNp linux-2.6.38.1/grsecurity/gracl_cap.c linux-2.6.38.1/grsecurity/gracl_cap.c
---- linux-2.6.38.1/grsecurity/gracl_cap.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/gracl_cap.c      2011-03-21 20:22:36.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/gracl_cap.c linux-2.6.38.2/grsecurity/gracl_cap.c
+--- linux-2.6.38.2/grsecurity/gracl_cap.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/gracl_cap.c      2011-03-21 20:22:36.000000000 -0400
 @@ -0,0 +1,139 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
@@ -39297,9 +39244,9 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl_cap.c linux-2.6.38.1/grsecurity/gracl
 +      return 0;
 +}
 +
-diff -urNp linux-2.6.38.1/grsecurity/gracl_fs.c linux-2.6.38.1/grsecurity/gracl_fs.c
---- linux-2.6.38.1/grsecurity/gracl_fs.c       1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/gracl_fs.c       2011-03-26 14:32:42.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/gracl_fs.c linux-2.6.38.2/grsecurity/gracl_fs.c
+--- linux-2.6.38.2/grsecurity/gracl_fs.c       1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/gracl_fs.c       2011-03-26 14:32:42.000000000 -0400
 @@ -0,0 +1,431 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -39732,9 +39679,9 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl_fs.c linux-2.6.38.1/grsecurity/gracl_
 +
 +      return 0;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/gracl_ip.c linux-2.6.38.1/grsecurity/gracl_ip.c
---- linux-2.6.38.1/grsecurity/gracl_ip.c       1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/gracl_ip.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/gracl_ip.c linux-2.6.38.2/grsecurity/gracl_ip.c
+--- linux-2.6.38.2/grsecurity/gracl_ip.c       1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/gracl_ip.c       2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,382 @@
 +#include <linux/kernel.h>
 +#include <asm/uaccess.h>
@@ -40118,9 +40065,9 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl_ip.c linux-2.6.38.1/grsecurity/gracl_
 +
 +      return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
 +}
-diff -urNp linux-2.6.38.1/grsecurity/gracl_learn.c linux-2.6.38.1/grsecurity/gracl_learn.c
---- linux-2.6.38.1/grsecurity/gracl_learn.c    1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/gracl_learn.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/gracl_learn.c linux-2.6.38.2/grsecurity/gracl_learn.c
+--- linux-2.6.38.2/grsecurity/gracl_learn.c    1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/gracl_learn.c    2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,211 @@
 +#include <linux/kernel.h>
 +#include <linux/mm.h>
@@ -40333,9 +40280,9 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl_learn.c linux-2.6.38.1/grsecurity/gra
 +      .release        = close_learn,
 +      .poll           = poll_learn,
 +};
-diff -urNp linux-2.6.38.1/grsecurity/gracl_res.c linux-2.6.38.1/grsecurity/gracl_res.c
---- linux-2.6.38.1/grsecurity/gracl_res.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/gracl_res.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/gracl_res.c linux-2.6.38.2/grsecurity/gracl_res.c
+--- linux-2.6.38.2/grsecurity/gracl_res.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/gracl_res.c      2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,68 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -40405,9 +40352,9 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl_res.c linux-2.6.38.1/grsecurity/gracl
 +      rcu_read_unlock();
 +      return;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/gracl_segv.c linux-2.6.38.1/grsecurity/gracl_segv.c
---- linux-2.6.38.1/grsecurity/gracl_segv.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/gracl_segv.c     2011-03-24 23:09:37.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/gracl_segv.c linux-2.6.38.2/grsecurity/gracl_segv.c
+--- linux-2.6.38.2/grsecurity/gracl_segv.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/gracl_segv.c     2011-03-24 23:09:37.000000000 -0400
 @@ -0,0 +1,326 @@
 +#include <linux/kernel.h>
 +#include <linux/mm.h>
@@ -40735,9 +40682,9 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl_segv.c linux-2.6.38.1/grsecurity/grac
 +
 +      return;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/gracl_shm.c linux-2.6.38.1/grsecurity/gracl_shm.c
---- linux-2.6.38.1/grsecurity/gracl_shm.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/gracl_shm.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/gracl_shm.c linux-2.6.38.2/grsecurity/gracl_shm.c
+--- linux-2.6.38.2/grsecurity/gracl_shm.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/gracl_shm.c      2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,40 @@
 +#include <linux/kernel.h>
 +#include <linux/mm.h>
@@ -40779,9 +40726,9 @@ diff -urNp linux-2.6.38.1/grsecurity/gracl_shm.c linux-2.6.38.1/grsecurity/gracl
 +
 +      return 1;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_chdir.c linux-2.6.38.1/grsecurity/grsec_chdir.c
---- linux-2.6.38.1/grsecurity/grsec_chdir.c    1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_chdir.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_chdir.c linux-2.6.38.2/grsecurity/grsec_chdir.c
+--- linux-2.6.38.2/grsecurity/grsec_chdir.c    1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_chdir.c    2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,19 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -40802,9 +40749,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_chdir.c linux-2.6.38.1/grsecurity/grs
 +#endif
 +      return;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_chroot.c linux-2.6.38.1/grsecurity/grsec_chroot.c
---- linux-2.6.38.1/grsecurity/grsec_chroot.c   1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_chroot.c   2011-03-21 21:24:10.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_chroot.c linux-2.6.38.2/grsecurity/grsec_chroot.c
+--- linux-2.6.38.2/grsecurity/grsec_chroot.c   1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_chroot.c   2011-03-21 21:24:10.000000000 -0400
 @@ -0,0 +1,351 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
@@ -41157,9 +41104,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_chroot.c linux-2.6.38.1/grsecurity/gr
 +#ifdef CONFIG_SECURITY
 +EXPORT_SYMBOL(gr_handle_chroot_caps);
 +#endif
-diff -urNp linux-2.6.38.1/grsecurity/grsec_disabled.c linux-2.6.38.1/grsecurity/grsec_disabled.c
---- linux-2.6.38.1/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_disabled.c 2011-03-25 18:57:41.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_disabled.c linux-2.6.38.2/grsecurity/grsec_disabled.c
+--- linux-2.6.38.2/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_disabled.c 2011-03-25 18:57:41.000000000 -0400
 @@ -0,0 +1,447 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
@@ -41608,9 +41555,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_disabled.c linux-2.6.38.1/grsecurity/
 +EXPORT_SYMBOL(gr_check_user_change);
 +EXPORT_SYMBOL(gr_check_group_change);
 +#endif
-diff -urNp linux-2.6.38.1/grsecurity/grsec_exec.c linux-2.6.38.1/grsecurity/grsec_exec.c
---- linux-2.6.38.1/grsecurity/grsec_exec.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_exec.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_exec.c linux-2.6.38.2/grsecurity/grsec_exec.c
+--- linux-2.6.38.2/grsecurity/grsec_exec.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_exec.c     2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,147 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -41759,9 +41706,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_exec.c linux-2.6.38.1/grsecurity/grse
 +      return;
 +}
 +#endif
-diff -urNp linux-2.6.38.1/grsecurity/grsec_fifo.c linux-2.6.38.1/grsecurity/grsec_fifo.c
---- linux-2.6.38.1/grsecurity/grsec_fifo.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_fifo.c     2011-03-21 20:33:29.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_fifo.c linux-2.6.38.2/grsecurity/grsec_fifo.c
+--- linux-2.6.38.2/grsecurity/grsec_fifo.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_fifo.c     2011-03-21 20:33:29.000000000 -0400
 @@ -0,0 +1,24 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -41787,9 +41734,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_fifo.c linux-2.6.38.1/grsecurity/grse
 +#endif
 +      return 0;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_fork.c linux-2.6.38.1/grsecurity/grsec_fork.c
---- linux-2.6.38.1/grsecurity/grsec_fork.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_fork.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_fork.c linux-2.6.38.2/grsecurity/grsec_fork.c
+--- linux-2.6.38.2/grsecurity/grsec_fork.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_fork.c     2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,23 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -41814,9 +41761,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_fork.c linux-2.6.38.1/grsecurity/grse
 +#endif
 +      return;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_init.c linux-2.6.38.1/grsecurity/grsec_init.c
---- linux-2.6.38.1/grsecurity/grsec_init.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_init.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_init.c linux-2.6.38.2/grsecurity/grsec_init.c
+--- linux-2.6.38.2/grsecurity/grsec_init.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_init.c     2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,270 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -42088,9 +42035,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_init.c linux-2.6.38.1/grsecurity/grse
 +
 +      return;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_link.c linux-2.6.38.1/grsecurity/grsec_link.c
---- linux-2.6.38.1/grsecurity/grsec_link.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_link.c     2011-03-21 20:34:41.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_link.c linux-2.6.38.2/grsecurity/grsec_link.c
+--- linux-2.6.38.2/grsecurity/grsec_link.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_link.c     2011-03-21 20:34:41.000000000 -0400
 @@ -0,0 +1,43 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -42135,9 +42082,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_link.c linux-2.6.38.1/grsecurity/grse
 +#endif
 +      return 0;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_log.c linux-2.6.38.1/grsecurity/grsec_log.c
---- linux-2.6.38.1/grsecurity/grsec_log.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_log.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_log.c linux-2.6.38.2/grsecurity/grsec_log.c
+--- linux-2.6.38.2/grsecurity/grsec_log.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_log.c      2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,310 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -42449,9 +42396,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_log.c linux-2.6.38.1/grsecurity/grsec
 +      gr_log_end(audit);
 +      END_LOCKS(audit);
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_mem.c linux-2.6.38.1/grsecurity/grsec_mem.c
---- linux-2.6.38.1/grsecurity/grsec_mem.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_mem.c      2011-03-26 14:40:33.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_mem.c linux-2.6.38.2/grsecurity/grsec_mem.c
+--- linux-2.6.38.2/grsecurity/grsec_mem.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_mem.c      2011-03-26 14:40:33.000000000 -0400
 @@ -0,0 +1,100 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -42553,9 +42500,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_mem.c linux-2.6.38.1/grsecurity/grsec
 +      gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
 +      return;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_mount.c linux-2.6.38.1/grsecurity/grsec_mount.c
---- linux-2.6.38.1/grsecurity/grsec_mount.c    1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_mount.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_mount.c linux-2.6.38.2/grsecurity/grsec_mount.c
+--- linux-2.6.38.2/grsecurity/grsec_mount.c    1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_mount.c    2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,62 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -42619,9 +42566,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_mount.c linux-2.6.38.1/grsecurity/grs
 +#endif
 +      return 0;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_pax.c linux-2.6.38.1/grsecurity/grsec_pax.c
---- linux-2.6.38.1/grsecurity/grsec_pax.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_pax.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_pax.c linux-2.6.38.2/grsecurity/grsec_pax.c
+--- linux-2.6.38.2/grsecurity/grsec_pax.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_pax.c      2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,36 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -42659,9 +42606,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_pax.c linux-2.6.38.1/grsecurity/grsec
 +#endif
 +      return;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_ptrace.c linux-2.6.38.1/grsecurity/grsec_ptrace.c
---- linux-2.6.38.1/grsecurity/grsec_ptrace.c   1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_ptrace.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_ptrace.c linux-2.6.38.2/grsecurity/grsec_ptrace.c
+--- linux-2.6.38.2/grsecurity/grsec_ptrace.c   1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_ptrace.c   2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,14 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -42677,9 +42624,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_ptrace.c linux-2.6.38.1/grsecurity/gr
 +#endif
 +      return;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_sig.c linux-2.6.38.1/grsecurity/grsec_sig.c
---- linux-2.6.38.1/grsecurity/grsec_sig.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_sig.c      2011-03-26 19:58:27.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_sig.c linux-2.6.38.2/grsecurity/grsec_sig.c
+--- linux-2.6.38.2/grsecurity/grsec_sig.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_sig.c      2011-03-26 19:58:27.000000000 -0400
 @@ -0,0 +1,65 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -42746,9 +42693,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_sig.c linux-2.6.38.1/grsecurity/grsec
 +      return;
 +}
 +
-diff -urNp linux-2.6.38.1/grsecurity/grsec_sock.c linux-2.6.38.1/grsecurity/grsec_sock.c
---- linux-2.6.38.1/grsecurity/grsec_sock.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_sock.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_sock.c linux-2.6.38.2/grsecurity/grsec_sock.c
+--- linux-2.6.38.2/grsecurity/grsec_sock.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_sock.c     2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,275 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
@@ -43025,9 +42972,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_sock.c linux-2.6.38.1/grsecurity/grse
 +      return current_cap();
 +#endif
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsec_sysctl.c linux-2.6.38.1/grsecurity/grsec_sysctl.c
---- linux-2.6.38.1/grsecurity/grsec_sysctl.c   1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_sysctl.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_sysctl.c linux-2.6.38.2/grsecurity/grsec_sysctl.c
+--- linux-2.6.38.2/grsecurity/grsec_sysctl.c   1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_sysctl.c   2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,433 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -43462,9 +43409,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_sysctl.c linux-2.6.38.1/grsecurity/gr
 +      { }
 +};
 +#endif
-diff -urNp linux-2.6.38.1/grsecurity/grsec_time.c linux-2.6.38.1/grsecurity/grsec_time.c
---- linux-2.6.38.1/grsecurity/grsec_time.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_time.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_time.c linux-2.6.38.2/grsecurity/grsec_time.c
+--- linux-2.6.38.2/grsecurity/grsec_time.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_time.c     2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,16 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -43482,9 +43429,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_time.c linux-2.6.38.1/grsecurity/grse
 +}
 +
 +EXPORT_SYMBOL(gr_log_timechange);
-diff -urNp linux-2.6.38.1/grsecurity/grsec_tpe.c linux-2.6.38.1/grsecurity/grsec_tpe.c
---- linux-2.6.38.1/grsecurity/grsec_tpe.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsec_tpe.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsec_tpe.c linux-2.6.38.2/grsecurity/grsec_tpe.c
+--- linux-2.6.38.2/grsecurity/grsec_tpe.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsec_tpe.c      2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,39 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -43525,9 +43472,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsec_tpe.c linux-2.6.38.1/grsecurity/grsec
 +#endif
 +      return 1;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/grsum.c linux-2.6.38.1/grsecurity/grsum.c
---- linux-2.6.38.1/grsecurity/grsum.c  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/grsum.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/grsum.c linux-2.6.38.2/grsecurity/grsum.c
+--- linux-2.6.38.2/grsecurity/grsum.c  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/grsum.c  2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,61 @@
 +#include <linux/err.h>
 +#include <linux/kernel.h>
@@ -43590,9 +43537,9 @@ diff -urNp linux-2.6.38.1/grsecurity/grsum.c linux-2.6.38.1/grsecurity/grsum.c
 +
 +      return retval;
 +}
-diff -urNp linux-2.6.38.1/grsecurity/Kconfig linux-2.6.38.1/grsecurity/Kconfig
---- linux-2.6.38.1/grsecurity/Kconfig  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/Kconfig  2011-03-26 19:54:37.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/Kconfig linux-2.6.38.2/grsecurity/Kconfig
+--- linux-2.6.38.2/grsecurity/Kconfig  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/Kconfig  2011-03-26 19:54:37.000000000 -0400
 @@ -0,0 +1,1020 @@
 +#
 +# grecurity configuration
@@ -44614,9 +44561,9 @@ diff -urNp linux-2.6.38.1/grsecurity/Kconfig linux-2.6.38.1/grsecurity/Kconfig
 +endmenu
 +
 +endmenu
-diff -urNp linux-2.6.38.1/grsecurity/Makefile linux-2.6.38.1/grsecurity/Makefile
---- linux-2.6.38.1/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/grsecurity/Makefile 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/grsecurity/Makefile linux-2.6.38.2/grsecurity/Makefile
+--- linux-2.6.38.2/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/grsecurity/Makefile 2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,29 @@
 +# grsecurity's ACL system was originally written in 2001 by Michael Dalton
 +# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -44647,9 +44594,9 @@ diff -urNp linux-2.6.38.1/grsecurity/Makefile linux-2.6.38.1/grsecurity/Makefile
 +      @-chmod -f 700 .
 +      @echo '  grsec: protected kernel image paths'
 +endif
-diff -urNp linux-2.6.38.1/include/acpi/acoutput.h linux-2.6.38.1/include/acpi/acoutput.h
---- linux-2.6.38.1/include/acpi/acoutput.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/acpi/acoutput.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/acpi/acoutput.h linux-2.6.38.2/include/acpi/acoutput.h
+--- linux-2.6.38.2/include/acpi/acoutput.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/acpi/acoutput.h     2011-03-21 18:31:35.000000000 -0400
 @@ -269,8 +269,8 @@
   * leaving no executable debug code!
   */
@@ -44661,9 +44608,9 @@ diff -urNp linux-2.6.38.1/include/acpi/acoutput.h linux-2.6.38.1/include/acpi/ac
  
  #endif                                /* ACPI_DEBUG_OUTPUT */
  
-diff -urNp linux-2.6.38.1/include/acpi/acpi_drivers.h linux-2.6.38.1/include/acpi/acpi_drivers.h
---- linux-2.6.38.1/include/acpi/acpi_drivers.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/acpi/acpi_drivers.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/acpi/acpi_drivers.h linux-2.6.38.2/include/acpi/acpi_drivers.h
+--- linux-2.6.38.2/include/acpi/acpi_drivers.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/acpi/acpi_drivers.h 2011-03-21 18:31:35.000000000 -0400
 @@ -119,8 +119,8 @@ void pci_acpi_crs_quirks(void);
                                    Dock Station
    -------------------------------------------------------------------------- */
@@ -44693,9 +44640,9 @@ diff -urNp linux-2.6.38.1/include/acpi/acpi_drivers.h linux-2.6.38.1/include/acp
                                               void *context)
  {
        return -ENODEV;
-diff -urNp linux-2.6.38.1/include/asm-generic/atomic-long.h linux-2.6.38.1/include/asm-generic/atomic-long.h
---- linux-2.6.38.1/include/asm-generic/atomic-long.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/atomic-long.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/atomic-long.h linux-2.6.38.2/include/asm-generic/atomic-long.h
+--- linux-2.6.38.2/include/asm-generic/atomic-long.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/atomic-long.h   2011-03-21 18:31:35.000000000 -0400
 @@ -22,6 +22,12 @@
  
  typedef atomic64_t atomic_long_t;
@@ -44988,9 +44935,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/atomic-long.h linux-2.6.38.1/inclu
 +#endif
 +
  #endif  /*  _ASM_GENERIC_ATOMIC_LONG_H  */
-diff -urNp linux-2.6.38.1/include/asm-generic/dma-mapping-common.h linux-2.6.38.1/include/asm-generic/dma-mapping-common.h
---- linux-2.6.38.1/include/asm-generic/dma-mapping-common.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/dma-mapping-common.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/dma-mapping-common.h linux-2.6.38.2/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.38.2/include/asm-generic/dma-mapping-common.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/dma-mapping-common.h    2011-03-21 18:31:35.000000000 -0400
 @@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
                                              enum dma_data_direction dir,
                                              struct dma_attrs *attrs)
@@ -45081,9 +45028,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/dma-mapping-common.h linux-2.6.38.
  
        BUG_ON(!valid_dma_direction(dir));
        if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.38.1/include/asm-generic/futex.h linux-2.6.38.1/include/asm-generic/futex.h
---- linux-2.6.38.1/include/asm-generic/futex.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/futex.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/futex.h linux-2.6.38.2/include/asm-generic/futex.h
+--- linux-2.6.38.2/include/asm-generic/futex.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/futex.h 2011-03-21 18:31:35.000000000 -0400
 @@ -6,7 +6,7 @@
  #include <asm/errno.h>
  
@@ -45102,9 +45049,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/futex.h linux-2.6.38.1/include/asm
  {
        return -ENOSYS;
  }
-diff -urNp linux-2.6.38.1/include/asm-generic/int-l64.h linux-2.6.38.1/include/asm-generic/int-l64.h
---- linux-2.6.38.1/include/asm-generic/int-l64.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/int-l64.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/int-l64.h linux-2.6.38.2/include/asm-generic/int-l64.h
+--- linux-2.6.38.2/include/asm-generic/int-l64.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/int-l64.h       2011-03-21 18:31:35.000000000 -0400
 @@ -46,6 +46,8 @@ typedef unsigned int u32;
  typedef signed long s64;
  typedef unsigned long u64;
@@ -45114,9 +45061,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/int-l64.h linux-2.6.38.1/include/a
  #define S8_C(x)  x
  #define U8_C(x)  x ## U
  #define S16_C(x) x
-diff -urNp linux-2.6.38.1/include/asm-generic/int-ll64.h linux-2.6.38.1/include/asm-generic/int-ll64.h
---- linux-2.6.38.1/include/asm-generic/int-ll64.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/int-ll64.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/int-ll64.h linux-2.6.38.2/include/asm-generic/int-ll64.h
+--- linux-2.6.38.2/include/asm-generic/int-ll64.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/int-ll64.h      2011-03-21 18:31:35.000000000 -0400
 @@ -51,6 +51,8 @@ typedef unsigned int u32;
  typedef signed long long s64;
  typedef unsigned long long u64;
@@ -45126,9 +45073,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/int-ll64.h linux-2.6.38.1/include/
  #define S8_C(x)  x
  #define U8_C(x)  x ## U
  #define S16_C(x) x
-diff -urNp linux-2.6.38.1/include/asm-generic/kmap_types.h linux-2.6.38.1/include/asm-generic/kmap_types.h
---- linux-2.6.38.1/include/asm-generic/kmap_types.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/kmap_types.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/kmap_types.h linux-2.6.38.2/include/asm-generic/kmap_types.h
+--- linux-2.6.38.2/include/asm-generic/kmap_types.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/kmap_types.h    2011-03-21 18:31:35.000000000 -0400
 @@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE,
  KMAP_D(17)    KM_NMI,
  KMAP_D(18)    KM_NMI_PTE,
@@ -45142,9 +45089,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/kmap_types.h linux-2.6.38.1/includ
  };
  
  #undef KMAP_D
-diff -urNp linux-2.6.38.1/include/asm-generic/pgtable.h linux-2.6.38.1/include/asm-generic/pgtable.h
---- linux-2.6.38.1/include/asm-generic/pgtable.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/pgtable.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/pgtable.h linux-2.6.38.2/include/asm-generic/pgtable.h
+--- linux-2.6.38.2/include/asm-generic/pgtable.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/pgtable.h       2011-03-21 18:31:35.000000000 -0400
 @@ -447,6 +447,14 @@ static inline int pmd_write(pmd_t pmd)
  #endif /* __HAVE_ARCH_PMD_WRITE */
  #endif
@@ -45160,9 +45107,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/pgtable.h linux-2.6.38.1/include/a
  #endif /* !__ASSEMBLY__ */
  
  #endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.38.1/include/asm-generic/pgtable-nopmd.h linux-2.6.38.1/include/asm-generic/pgtable-nopmd.h
---- linux-2.6.38.1/include/asm-generic/pgtable-nopmd.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/pgtable-nopmd.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/pgtable-nopmd.h linux-2.6.38.2/include/asm-generic/pgtable-nopmd.h
+--- linux-2.6.38.2/include/asm-generic/pgtable-nopmd.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/pgtable-nopmd.h 2011-03-21 18:31:35.000000000 -0400
 @@ -1,14 +1,19 @@
  #ifndef _PGTABLE_NOPMD_H
  #define _PGTABLE_NOPMD_H
@@ -45199,9 +45146,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/pgtable-nopmd.h linux-2.6.38.1/inc
  /*
   * The "pud_xxx()" functions here are trivial for a folded two-level
   * setup: the pmd is never bad, and a pmd always exists (as it's folded
-diff -urNp linux-2.6.38.1/include/asm-generic/pgtable-nopud.h linux-2.6.38.1/include/asm-generic/pgtable-nopud.h
---- linux-2.6.38.1/include/asm-generic/pgtable-nopud.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/pgtable-nopud.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/pgtable-nopud.h linux-2.6.38.2/include/asm-generic/pgtable-nopud.h
+--- linux-2.6.38.2/include/asm-generic/pgtable-nopud.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/pgtable-nopud.h 2011-03-21 18:31:35.000000000 -0400
 @@ -1,10 +1,15 @@
  #ifndef _PGTABLE_NOPUD_H
  #define _PGTABLE_NOPUD_H
@@ -45232,9 +45179,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/pgtable-nopud.h linux-2.6.38.1/inc
  /*
   * The "pgd_xxx()" functions here are trivial for a folded two-level
   * setup: the pud is never bad, and a pud always exists (as it's folded
-diff -urNp linux-2.6.38.1/include/asm-generic/vmlinux.lds.h linux-2.6.38.1/include/asm-generic/vmlinux.lds.h
---- linux-2.6.38.1/include/asm-generic/vmlinux.lds.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/asm-generic/vmlinux.lds.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/asm-generic/vmlinux.lds.h linux-2.6.38.2/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.38.2/include/asm-generic/vmlinux.lds.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/asm-generic/vmlinux.lds.h   2011-03-21 18:31:35.000000000 -0400
 @@ -213,6 +213,7 @@
        .rodata           : AT(ADDR(.rodata) - LOAD_OFFSET) {           \
                VMLINUX_SYMBOL(__start_rodata) = .;                     \
@@ -45271,9 +45218,9 @@ diff -urNp linux-2.6.38.1/include/asm-generic/vmlinux.lds.h linux-2.6.38.1/inclu
  
  /**
   * PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.38.1/include/drm/drm_pciids.h linux-2.6.38.1/include/drm/drm_pciids.h
---- linux-2.6.38.1/include/drm/drm_pciids.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/drm/drm_pciids.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/drm/drm_pciids.h linux-2.6.38.2/include/drm/drm_pciids.h
+--- linux-2.6.38.2/include/drm/drm_pciids.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/drm/drm_pciids.h    2011-03-21 18:31:35.000000000 -0400
 @@ -458,7 +458,7 @@
        {0x1002, 0x9803, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_PALM|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
        {0x1002, 0x9804, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_PALM|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -45377,9 +45324,9 @@ diff -urNp linux-2.6.38.1/include/drm/drm_pciids.h linux-2.6.38.1/include/drm/dr
        {0x8086, 0x0102, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
 -      {0, 0, 0}
 +      {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.38.1/include/drm/drmP.h linux-2.6.38.1/include/drm/drmP.h
---- linux-2.6.38.1/include/drm/drmP.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/drm/drmP.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/drm/drmP.h linux-2.6.38.2/include/drm/drmP.h
+--- linux-2.6.38.2/include/drm/drmP.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/drm/drmP.h  2011-03-21 18:31:35.000000000 -0400
 @@ -73,6 +73,7 @@
  #include <linux/workqueue.h>
  #include <linux/poll.h>
@@ -45433,9 +45380,9 @@ diff -urNp linux-2.6.38.1/include/drm/drmP.h linux-2.6.38.1/include/drm/drmP.h
        void *dev_private;              /**< device private data */
        void *mm_private;
        struct address_space *dev_mapping;
-diff -urNp linux-2.6.38.1/include/linux/a.out.h linux-2.6.38.1/include/linux/a.out.h
---- linux-2.6.38.1/include/linux/a.out.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/a.out.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/a.out.h linux-2.6.38.2/include/linux/a.out.h
+--- linux-2.6.38.2/include/linux/a.out.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/a.out.h       2011-03-21 18:31:35.000000000 -0400
 @@ -39,6 +39,14 @@ enum machine_type {
    M_MIPS2 = 152               /* MIPS R6000/R4000 binary */
  };
@@ -45451,9 +45398,9 @@ diff -urNp linux-2.6.38.1/include/linux/a.out.h linux-2.6.38.1/include/linux/a.o
  #if !defined (N_MAGIC)
  #define N_MAGIC(exec) ((exec).a_info & 0xffff)
  #endif
-diff -urNp linux-2.6.38.1/include/linux/atmdev.h linux-2.6.38.1/include/linux/atmdev.h
---- linux-2.6.38.1/include/linux/atmdev.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/atmdev.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/atmdev.h linux-2.6.38.2/include/linux/atmdev.h
+--- linux-2.6.38.2/include/linux/atmdev.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/atmdev.h      2011-03-21 18:31:35.000000000 -0400
 @@ -237,7 +237,7 @@ struct compat_atm_iobuf {
  #endif
  
@@ -45463,9 +45410,9 @@ diff -urNp linux-2.6.38.1/include/linux/atmdev.h linux-2.6.38.1/include/linux/at
        __AAL_STAT_ITEMS
  #undef __HANDLE_ITEM
  };
-diff -urNp linux-2.6.38.1/include/linux/binfmts.h linux-2.6.38.1/include/linux/binfmts.h
---- linux-2.6.38.1/include/linux/binfmts.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/binfmts.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/binfmts.h linux-2.6.38.2/include/linux/binfmts.h
+--- linux-2.6.38.2/include/linux/binfmts.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/binfmts.h     2011-03-21 18:31:35.000000000 -0400
 @@ -92,6 +92,7 @@ struct linux_binfmt {
        int (*load_binary)(struct linux_binprm *, struct  pt_regs * regs);
        int (*load_shlib)(struct file *);
@@ -45474,9 +45421,9 @@ diff -urNp linux-2.6.38.1/include/linux/binfmts.h linux-2.6.38.1/include/linux/b
        unsigned long min_coredump;     /* minimal dump size */
  };
  
-diff -urNp linux-2.6.38.1/include/linux/blkdev.h linux-2.6.38.1/include/linux/blkdev.h
---- linux-2.6.38.1/include/linux/blkdev.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/blkdev.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/blkdev.h linux-2.6.38.2/include/linux/blkdev.h
+--- linux-2.6.38.2/include/linux/blkdev.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/blkdev.h      2011-03-21 18:31:35.000000000 -0400
 @@ -1247,22 +1247,22 @@ queue_max_integrity_segments(struct requ
  #endif /* CONFIG_BLK_DEV_INTEGRITY */
  
@@ -45512,9 +45459,9 @@ diff -urNp linux-2.6.38.1/include/linux/blkdev.h linux-2.6.38.1/include/linux/bl
  };
  
  extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.38.1/include/linux/byteorder/little_endian.h linux-2.6.38.1/include/linux/byteorder/little_endian.h
---- linux-2.6.38.1/include/linux/byteorder/little_endian.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/byteorder/little_endian.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/byteorder/little_endian.h linux-2.6.38.2/include/linux/byteorder/little_endian.h
+--- linux-2.6.38.2/include/linux/byteorder/little_endian.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/byteorder/little_endian.h     2011-03-21 18:31:35.000000000 -0400
 @@ -42,51 +42,51 @@
  
  static inline __le64 __cpu_to_le64p(const __u64 *p)
@@ -45579,9 +45526,9 @@ diff -urNp linux-2.6.38.1/include/linux/byteorder/little_endian.h linux-2.6.38.1
  }
  #define __cpu_to_le64s(x) do { (void)(x); } while (0)
  #define __le64_to_cpus(x) do { (void)(x); } while (0)
-diff -urNp linux-2.6.38.1/include/linux/cache.h linux-2.6.38.1/include/linux/cache.h
---- linux-2.6.38.1/include/linux/cache.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/cache.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/cache.h linux-2.6.38.2/include/linux/cache.h
+--- linux-2.6.38.2/include/linux/cache.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/cache.h       2011-03-21 18:31:35.000000000 -0400
 @@ -16,6 +16,10 @@
  #define __read_mostly
  #endif
@@ -45593,9 +45540,9 @@ diff -urNp linux-2.6.38.1/include/linux/cache.h linux-2.6.38.1/include/linux/cac
  #ifndef ____cacheline_aligned
  #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
  #endif
-diff -urNp linux-2.6.38.1/include/linux/capability.h linux-2.6.38.1/include/linux/capability.h
---- linux-2.6.38.1/include/linux/capability.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/capability.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/capability.h linux-2.6.38.2/include/linux/capability.h
+--- linux-2.6.38.2/include/linux/capability.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/capability.h  2011-03-21 18:31:35.000000000 -0400
 @@ -561,6 +561,7 @@ extern const kernel_cap_t __cap_init_eff
        (security_real_capable_noaudit((t), (cap)) == 0)
  
@@ -45604,9 +45551,9 @@ diff -urNp linux-2.6.38.1/include/linux/capability.h linux-2.6.38.1/include/linu
  
  /* audit system wants to get cap info from files as well */
  struct dentry;
-diff -urNp linux-2.6.38.1/include/linux/compiler-gcc4.h linux-2.6.38.1/include/linux/compiler-gcc4.h
---- linux-2.6.38.1/include/linux/compiler-gcc4.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/compiler-gcc4.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/compiler-gcc4.h linux-2.6.38.2/include/linux/compiler-gcc4.h
+--- linux-2.6.38.2/include/linux/compiler-gcc4.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/compiler-gcc4.h       2011-03-21 18:31:35.000000000 -0400
 @@ -54,6 +54,10 @@
  
  #endif
@@ -45618,9 +45565,9 @@ diff -urNp linux-2.6.38.1/include/linux/compiler-gcc4.h linux-2.6.38.1/include/l
  #endif
  
  #if __GNUC_MINOR__ > 0
-diff -urNp linux-2.6.38.1/include/linux/compiler.h linux-2.6.38.1/include/linux/compiler.h
---- linux-2.6.38.1/include/linux/compiler.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/compiler.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/compiler.h linux-2.6.38.2/include/linux/compiler.h
+--- linux-2.6.38.2/include/linux/compiler.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/compiler.h    2011-03-21 18:31:35.000000000 -0400
 @@ -273,6 +273,22 @@ void ftrace_likely_update(struct ftrace_
  #define __cold
  #endif
@@ -45653,9 +45600,9 @@ diff -urNp linux-2.6.38.1/include/linux/compiler.h linux-2.6.38.1/include/linux/
 +#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x))
  
  #endif /* __LINUX_COMPILER_H */
-diff -urNp linux-2.6.38.1/include/linux/cpuset.h linux-2.6.38.1/include/linux/cpuset.h
---- linux-2.6.38.1/include/linux/cpuset.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/cpuset.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/cpuset.h linux-2.6.38.2/include/linux/cpuset.h
+--- linux-2.6.38.2/include/linux/cpuset.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/cpuset.h      2011-03-21 18:31:35.000000000 -0400
 @@ -118,7 +118,7 @@ static inline void put_mems_allowed(void
         * nodemask.
         */
@@ -45665,9 +45612,9 @@ diff -urNp linux-2.6.38.1/include/linux/cpuset.h linux-2.6.38.1/include/linux/cp
  }
  
  static inline void set_mems_allowed(nodemask_t nodemask)
-diff -urNp linux-2.6.38.1/include/linux/decompress/mm.h linux-2.6.38.1/include/linux/decompress/mm.h
---- linux-2.6.38.1/include/linux/decompress/mm.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/decompress/mm.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/decompress/mm.h linux-2.6.38.2/include/linux/decompress/mm.h
+--- linux-2.6.38.2/include/linux/decompress/mm.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/decompress/mm.h       2011-03-21 18:31:35.000000000 -0400
 @@ -77,7 +77,7 @@ static void free(void *where)
   * warnings when not needed (indeed large_malloc / large_free are not
   * needed by inflate */
@@ -45677,9 +45624,9 @@ diff -urNp linux-2.6.38.1/include/linux/decompress/mm.h linux-2.6.38.1/include/l
  #define free(a) kfree(a)
  
  #define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.38.1/include/linux/dma-mapping.h linux-2.6.38.1/include/linux/dma-mapping.h
---- linux-2.6.38.1/include/linux/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/dma-mapping.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/dma-mapping.h linux-2.6.38.2/include/linux/dma-mapping.h
+--- linux-2.6.38.2/include/linux/dma-mapping.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/dma-mapping.h 2011-03-21 18:31:35.000000000 -0400
 @@ -16,40 +16,40 @@ enum dma_data_direction {
  };
  
@@ -45735,9 +45682,9 @@ diff -urNp linux-2.6.38.1/include/linux/dma-mapping.h linux-2.6.38.1/include/lin
  };
  
  #define DMA_BIT_MASK(n)       (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.38.1/include/linux/elf.h linux-2.6.38.1/include/linux/elf.h
---- linux-2.6.38.1/include/linux/elf.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/elf.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/elf.h linux-2.6.38.2/include/linux/elf.h
+--- linux-2.6.38.2/include/linux/elf.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/elf.h 2011-03-21 18:31:35.000000000 -0400
 @@ -49,6 +49,17 @@ typedef __s64       Elf64_Sxword;
  #define PT_GNU_EH_FRAME               0x6474e550
  
@@ -45810,9 +45757,9 @@ diff -urNp linux-2.6.38.1/include/linux/elf.h linux-2.6.38.1/include/linux/elf.h
  
  #endif
  
-diff -urNp linux-2.6.38.1/include/linux/fs.h linux-2.6.38.1/include/linux/fs.h
---- linux-2.6.38.1/include/linux/fs.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/fs.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/fs.h linux-2.6.38.2/include/linux/fs.h
+--- linux-2.6.38.2/include/linux/fs.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/fs.h  2011-03-21 18:31:35.000000000 -0400
 @@ -105,6 +105,11 @@ struct inodes_stat_t {
  /* File was opened by fanotify and shouldn't generate fanotify events */
  #define FMODE_NONOTIFY                ((__force fmode_t)0x1000000)
@@ -45961,9 +45908,9 @@ diff -urNp linux-2.6.38.1/include/linux/fs.h linux-2.6.38.1/include/linux/fs.h
  };
  
  /*
-diff -urNp linux-2.6.38.1/include/linux/fs_struct.h linux-2.6.38.1/include/linux/fs_struct.h
---- linux-2.6.38.1/include/linux/fs_struct.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/fs_struct.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/fs_struct.h linux-2.6.38.2/include/linux/fs_struct.h
+--- linux-2.6.38.2/include/linux/fs_struct.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/fs_struct.h   2011-03-21 18:31:35.000000000 -0400
 @@ -6,7 +6,7 @@
  #include <linux/seqlock.h>
  
@@ -45973,9 +45920,9 @@ diff -urNp linux-2.6.38.1/include/linux/fs_struct.h linux-2.6.38.1/include/linux
        spinlock_t lock;
        seqcount_t seq;
        int umask;
-diff -urNp linux-2.6.38.1/include/linux/genhd.h linux-2.6.38.1/include/linux/genhd.h
---- linux-2.6.38.1/include/linux/genhd.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/genhd.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/genhd.h linux-2.6.38.2/include/linux/genhd.h
+--- linux-2.6.38.2/include/linux/genhd.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/genhd.h       2011-03-21 18:31:35.000000000 -0400
 @@ -183,7 +183,7 @@ struct gendisk {
        struct kobject *slave_dir;
  
@@ -45985,9 +45932,9 @@ diff -urNp linux-2.6.38.1/include/linux/genhd.h linux-2.6.38.1/include/linux/gen
        struct disk_events *ev;
  #ifdef  CONFIG_BLK_DEV_INTEGRITY
        struct blk_integrity *integrity;
-diff -urNp linux-2.6.38.1/include/linux/gracl.h linux-2.6.38.1/include/linux/gracl.h
---- linux-2.6.38.1/include/linux/gracl.h       1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/include/linux/gracl.h       2011-03-26 14:27:27.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/gracl.h linux-2.6.38.2/include/linux/gracl.h
+--- linux-2.6.38.2/include/linux/gracl.h       1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/include/linux/gracl.h       2011-03-26 14:27:27.000000000 -0400
 @@ -0,0 +1,317 @@
 +#ifndef GR_ACL_H
 +#define GR_ACL_H
@@ -46306,9 +46253,9 @@ diff -urNp linux-2.6.38.1/include/linux/gracl.h linux-2.6.38.1/include/linux/gra
 +
 +#endif
 +
-diff -urNp linux-2.6.38.1/include/linux/gralloc.h linux-2.6.38.1/include/linux/gralloc.h
---- linux-2.6.38.1/include/linux/gralloc.h     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/include/linux/gralloc.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/gralloc.h linux-2.6.38.2/include/linux/gralloc.h
+--- linux-2.6.38.2/include/linux/gralloc.h     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/include/linux/gralloc.h     2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,9 @@
 +#ifndef __GRALLOC_H
 +#define __GRALLOC_H
@@ -46319,9 +46266,9 @@ diff -urNp linux-2.6.38.1/include/linux/gralloc.h linux-2.6.38.1/include/linux/g
 +void *acl_alloc_num(unsigned long num, unsigned long len);
 +
 +#endif
-diff -urNp linux-2.6.38.1/include/linux/grdefs.h linux-2.6.38.1/include/linux/grdefs.h
---- linux-2.6.38.1/include/linux/grdefs.h      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/include/linux/grdefs.h      2011-03-26 16:39:14.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/grdefs.h linux-2.6.38.2/include/linux/grdefs.h
+--- linux-2.6.38.2/include/linux/grdefs.h      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/include/linux/grdefs.h      2011-03-26 16:39:14.000000000 -0400
 @@ -0,0 +1,139 @@
 +#ifndef GRDEFS_H
 +#define GRDEFS_H
@@ -46462,9 +46409,9 @@ diff -urNp linux-2.6.38.1/include/linux/grdefs.h linux-2.6.38.1/include/linux/gr
 +};
 +
 +#endif
-diff -urNp linux-2.6.38.1/include/linux/grinternal.h linux-2.6.38.1/include/linux/grinternal.h
---- linux-2.6.38.1/include/linux/grinternal.h  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/include/linux/grinternal.h  2011-03-26 16:51:07.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/grinternal.h linux-2.6.38.2/include/linux/grinternal.h
+--- linux-2.6.38.2/include/linux/grinternal.h  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/include/linux/grinternal.h  2011-03-26 16:51:07.000000000 -0400
 @@ -0,0 +1,217 @@
 +#ifndef __GRINTERNAL_H
 +#define __GRINTERNAL_H
@@ -46683,9 +46630,9 @@ diff -urNp linux-2.6.38.1/include/linux/grinternal.h linux-2.6.38.1/include/linu
 +#endif
 +
 +#endif
-diff -urNp linux-2.6.38.1/include/linux/grmsg.h linux-2.6.38.1/include/linux/grmsg.h
---- linux-2.6.38.1/include/linux/grmsg.h       1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/include/linux/grmsg.h       2011-03-26 16:52:08.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/grmsg.h linux-2.6.38.2/include/linux/grmsg.h
+--- linux-2.6.38.2/include/linux/grmsg.h       1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/include/linux/grmsg.h       2011-03-26 16:52:08.000000000 -0400
 @@ -0,0 +1,112 @@
 +#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
 +#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -46799,9 +46746,9 @@ diff -urNp linux-2.6.38.1/include/linux/grmsg.h linux-2.6.38.1/include/linux/grm
 +#define GR_VM86_MSG "denied use of vm86 by "
 +#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
 +#define GR_INIT_TRANSFER_MSG "persistent special role transferred privilege to init by "
-diff -urNp linux-2.6.38.1/include/linux/grsecurity.h linux-2.6.38.1/include/linux/grsecurity.h
---- linux-2.6.38.1/include/linux/grsecurity.h  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/include/linux/grsecurity.h  2011-03-26 19:58:41.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/grsecurity.h linux-2.6.38.2/include/linux/grsecurity.h
+--- linux-2.6.38.2/include/linux/grsecurity.h  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/include/linux/grsecurity.h  2011-03-26 19:58:41.000000000 -0400
 @@ -0,0 +1,215 @@
 +#ifndef GR_SECURITY_H
 +#define GR_SECURITY_H
@@ -47018,9 +46965,9 @@ diff -urNp linux-2.6.38.1/include/linux/grsecurity.h linux-2.6.38.1/include/linu
 +#endif
 +
 +#endif
-diff -urNp linux-2.6.38.1/include/linux/grsock.h linux-2.6.38.1/include/linux/grsock.h
---- linux-2.6.38.1/include/linux/grsock.h      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/include/linux/grsock.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/grsock.h linux-2.6.38.2/include/linux/grsock.h
+--- linux-2.6.38.2/include/linux/grsock.h      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/include/linux/grsock.h      2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,19 @@
 +#ifndef __GRSOCK_H
 +#define __GRSOCK_H
@@ -47041,9 +46988,9 @@ diff -urNp linux-2.6.38.1/include/linux/grsock.h linux-2.6.38.1/include/linux/gr
 +                          const int protocol);
 +
 +#endif
-diff -urNp linux-2.6.38.1/include/linux/highmem.h linux-2.6.38.1/include/linux/highmem.h
---- linux-2.6.38.1/include/linux/highmem.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/highmem.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/highmem.h linux-2.6.38.2/include/linux/highmem.h
+--- linux-2.6.38.2/include/linux/highmem.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/highmem.h     2011-03-21 18:31:35.000000000 -0400
 @@ -185,6 +185,18 @@ static inline void clear_highpage(struct
        kunmap_atomic(kaddr, KM_USER0);
  }
@@ -47063,9 +47010,9 @@ diff -urNp linux-2.6.38.1/include/linux/highmem.h linux-2.6.38.1/include/linux/h
  static inline void zero_user_segments(struct page *page,
        unsigned start1, unsigned end1,
        unsigned start2, unsigned end2)
-diff -urNp linux-2.6.38.1/include/linux/init.h linux-2.6.38.1/include/linux/init.h
---- linux-2.6.38.1/include/linux/init.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/init.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/init.h linux-2.6.38.2/include/linux/init.h
+--- linux-2.6.38.2/include/linux/init.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/init.h        2011-03-21 18:31:35.000000000 -0400
 @@ -293,13 +293,13 @@ void __init parse_early_options(char *cm
  
  /* Each module must use one module_init(). */
@@ -47082,9 +47029,9 @@ diff -urNp linux-2.6.38.1/include/linux/init.h linux-2.6.38.1/include/linux/init
        { return exitfn; }                                      \
        void cleanup_module(void) __attribute__((alias(#exitfn)));
  
-diff -urNp linux-2.6.38.1/include/linux/interrupt.h linux-2.6.38.1/include/linux/interrupt.h
---- linux-2.6.38.1/include/linux/interrupt.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/interrupt.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/interrupt.h linux-2.6.38.2/include/linux/interrupt.h
+--- linux-2.6.38.2/include/linux/interrupt.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/interrupt.h   2011-03-21 18:31:35.000000000 -0400
 @@ -393,7 +393,7 @@ enum
  /* map softirq index to softirq name. update 'softirq_to_name' in
   * kernel/softirq.c when adding a new softirq.
@@ -47109,9 +47056,9 @@ diff -urNp linux-2.6.38.1/include/linux/interrupt.h linux-2.6.38.1/include/linux
  extern void softirq_init(void);
  static inline void __raise_softirq_irqoff(unsigned int nr)
  {
-diff -urNp linux-2.6.38.1/include/linux/jbd2.h linux-2.6.38.1/include/linux/jbd2.h
---- linux-2.6.38.1/include/linux/jbd2.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/jbd2.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/jbd2.h linux-2.6.38.2/include/linux/jbd2.h
+--- linux-2.6.38.2/include/linux/jbd2.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/jbd2.h        2011-03-21 18:31:35.000000000 -0400
 @@ -67,7 +67,7 @@ extern u8 jbd2_journal_enable_debug;
                }                                                       \
        } while (0)
@@ -47121,9 +47068,9 @@ diff -urNp linux-2.6.38.1/include/linux/jbd2.h linux-2.6.38.1/include/linux/jbd2
  #endif
  
  extern void *jbd2_alloc(size_t size, gfp_t flags);
-diff -urNp linux-2.6.38.1/include/linux/jbd.h linux-2.6.38.1/include/linux/jbd.h
---- linux-2.6.38.1/include/linux/jbd.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/jbd.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/jbd.h linux-2.6.38.2/include/linux/jbd.h
+--- linux-2.6.38.2/include/linux/jbd.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/jbd.h 2011-03-21 18:31:35.000000000 -0400
 @@ -67,7 +67,7 @@ extern u8 journal_enable_debug;
                }                                                       \
        } while (0)
@@ -47133,9 +47080,9 @@ diff -urNp linux-2.6.38.1/include/linux/jbd.h linux-2.6.38.1/include/linux/jbd.h
  #endif
  
  static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.38.1/include/linux/kallsyms.h linux-2.6.38.1/include/linux/kallsyms.h
---- linux-2.6.38.1/include/linux/kallsyms.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/kallsyms.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/kallsyms.h linux-2.6.38.2/include/linux/kallsyms.h
+--- linux-2.6.38.2/include/linux/kallsyms.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/kallsyms.h    2011-03-21 18:31:35.000000000 -0400
 @@ -15,7 +15,8 @@
  
  struct module;
@@ -47162,9 +47109,9 @@ diff -urNp linux-2.6.38.1/include/linux/kallsyms.h linux-2.6.38.1/include/linux/
  
  /* This macro allows us to keep printk typechecking */
  static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.38.1/include/linux/kgdb.h linux-2.6.38.1/include/linux/kgdb.h
---- linux-2.6.38.1/include/linux/kgdb.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/kgdb.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/kgdb.h linux-2.6.38.2/include/linux/kgdb.h
+--- linux-2.6.38.2/include/linux/kgdb.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/kgdb.h        2011-03-21 18:31:35.000000000 -0400
 @@ -269,22 +269,22 @@ struct kgdb_arch {
   */
  struct kgdb_io {
@@ -47198,9 +47145,9 @@ diff -urNp linux-2.6.38.1/include/linux/kgdb.h linux-2.6.38.1/include/linux/kgdb
  
  extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
  extern char *kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.38.1/include/linux/kvm_host.h linux-2.6.38.1/include/linux/kvm_host.h
---- linux-2.6.38.1/include/linux/kvm_host.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/kvm_host.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/kvm_host.h linux-2.6.38.2/include/linux/kvm_host.h
+--- linux-2.6.38.2/include/linux/kvm_host.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/kvm_host.h    2011-03-21 18:31:35.000000000 -0400
 @@ -288,7 +288,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
  void vcpu_load(struct kvm_vcpu *vcpu);
  void vcpu_put(struct kvm_vcpu *vcpu);
@@ -47219,9 +47166,9 @@ diff -urNp linux-2.6.38.1/include/linux/kvm_host.h linux-2.6.38.1/include/linux/
  void kvm_arch_exit(void);
  
  int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.38.1/include/linux/libata.h linux-2.6.38.1/include/linux/libata.h
---- linux-2.6.38.1/include/linux/libata.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/libata.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/libata.h linux-2.6.38.2/include/linux/libata.h
+--- linux-2.6.38.2/include/linux/libata.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/libata.h      2011-03-21 18:31:35.000000000 -0400
 @@ -65,11 +65,11 @@
  #ifdef ATA_VERBOSE_DEBUG
  #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -47287,9 +47234,9 @@ diff -urNp linux-2.6.38.1/include/linux/libata.h linux-2.6.38.1/include/linux/li
  extern int ata_scsi_detect(struct scsi_host_template *sht);
  extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
  extern int ata_scsi_queuecmd(struct Scsi_Host *h, struct scsi_cmnd *cmd);
-diff -urNp linux-2.6.38.1/include/linux/lockd/bind.h linux-2.6.38.1/include/linux/lockd/bind.h
---- linux-2.6.38.1/include/linux/lockd/bind.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/lockd/bind.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/lockd/bind.h linux-2.6.38.2/include/linux/lockd/bind.h
+--- linux-2.6.38.2/include/linux/lockd/bind.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/lockd/bind.h  2011-03-21 18:31:35.000000000 -0400
 @@ -23,13 +23,13 @@ struct svc_rqst;
   * This is the set of functions for lockd->nfsd communication
   */
@@ -47307,9 +47254,9 @@ diff -urNp linux-2.6.38.1/include/linux/lockd/bind.h linux-2.6.38.1/include/linu
  
  /*
   * Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.38.1/include/linux/mm.h linux-2.6.38.1/include/linux/mm.h
---- linux-2.6.38.1/include/linux/mm.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/mm.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/mm.h linux-2.6.38.2/include/linux/mm.h
+--- linux-2.6.38.2/include/linux/mm.h  2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/include/linux/mm.h  2011-03-28 17:42:53.000000000 -0400
 @@ -113,7 +113,14 @@ extern unsigned int kobjsize(const void 
  
  #define VM_CAN_NONLINEAR 0x08000000   /* Has ->fault & does nonlinear pages */
@@ -47325,7 +47272,7 @@ diff -urNp linux-2.6.38.1/include/linux/mm.h linux-2.6.38.1/include/linux/mm.h
  #define VM_PFN_AT_MMAP        0x40000000      /* PFNMAP vma that is fully mapped at mmap time */
  #define VM_MERGEABLE  0x80000000      /* KSM may merge identical pages */
  
-@@ -985,12 +992,6 @@ int set_page_dirty(struct page *page);
+@@ -992,12 +999,6 @@ int set_page_dirty(struct page *page);
  int set_page_dirty_lock(struct page *page);
  int clear_page_dirty_for_io(struct page *page);
  
@@ -47338,7 +47285,7 @@ diff -urNp linux-2.6.38.1/include/linux/mm.h linux-2.6.38.1/include/linux/mm.h
  extern unsigned long move_page_tables(struct vm_area_struct *vma,
                unsigned long old_addr, struct vm_area_struct *new_vma,
                unsigned long new_addr, unsigned long len);
-@@ -1142,6 +1143,15 @@ struct shrinker {
+@@ -1149,6 +1150,15 @@ struct shrinker {
  extern void register_shrinker(struct shrinker *);
  extern void unregister_shrinker(struct shrinker *);
  
@@ -47354,7 +47301,7 @@ diff -urNp linux-2.6.38.1/include/linux/mm.h linux-2.6.38.1/include/linux/mm.h
  int vma_wants_writenotify(struct vm_area_struct *vma);
  
  extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr,
-@@ -1431,6 +1441,7 @@ out:
+@@ -1438,6 +1448,7 @@ out:
  }
  
  extern int do_munmap(struct mm_struct *, unsigned long, size_t);
@@ -47362,7 +47309,7 @@ diff -urNp linux-2.6.38.1/include/linux/mm.h linux-2.6.38.1/include/linux/mm.h
  
  extern unsigned long do_brk(unsigned long, unsigned long);
  
-@@ -1487,6 +1498,10 @@ extern struct vm_area_struct * find_vma(
+@@ -1494,6 +1505,10 @@ extern struct vm_area_struct * find_vma(
  extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
                                             struct vm_area_struct **pprev);
  
@@ -47373,7 +47320,7 @@ diff -urNp linux-2.6.38.1/include/linux/mm.h linux-2.6.38.1/include/linux/mm.h
  /* Look up the first VMA which intersects the interval start_addr..end_addr-1,
     NULL if none.  Assume start_addr < end_addr. */
  static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr)
-@@ -1503,15 +1518,6 @@ static inline unsigned long vma_pages(st
+@@ -1510,15 +1525,6 @@ static inline unsigned long vma_pages(st
        return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
  }
  
@@ -47389,7 +47336,7 @@ diff -urNp linux-2.6.38.1/include/linux/mm.h linux-2.6.38.1/include/linux/mm.h
  struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
  int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
                        unsigned long pfn, unsigned long size, pgprot_t);
-@@ -1620,7 +1626,7 @@ extern int unpoison_memory(unsigned long
+@@ -1627,7 +1633,7 @@ extern int unpoison_memory(unsigned long
  extern int sysctl_memory_failure_early_kill;
  extern int sysctl_memory_failure_recovery;
  extern void shake_page(struct page *p, int access);
@@ -47398,7 +47345,7 @@ diff -urNp linux-2.6.38.1/include/linux/mm.h linux-2.6.38.1/include/linux/mm.h
  extern int soft_offline_page(struct page *page, int flags);
  #ifdef CONFIG_MEMORY_FAILURE
  int is_hwpoison_address(unsigned long addr);
-@@ -1642,5 +1648,11 @@ extern void copy_user_huge_page(struct p
+@@ -1649,5 +1655,11 @@ extern void copy_user_huge_page(struct p
                                unsigned int pages_per_huge_page);
  #endif /* CONFIG_TRANSPARENT_HUGEPAGE || CONFIG_HUGETLBFS */
  
@@ -47410,9 +47357,9 @@ diff -urNp linux-2.6.38.1/include/linux/mm.h linux-2.6.38.1/include/linux/mm.h
 +
  #endif /* __KERNEL__ */
  #endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.38.1/include/linux/mm_types.h linux-2.6.38.1/include/linux/mm_types.h
---- linux-2.6.38.1/include/linux/mm_types.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/mm_types.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/mm_types.h linux-2.6.38.2/include/linux/mm_types.h
+--- linux-2.6.38.2/include/linux/mm_types.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/mm_types.h    2011-03-21 18:31:35.000000000 -0400
 @@ -183,6 +183,8 @@ struct vm_area_struct {
  #ifdef CONFIG_NUMA
        struct mempolicy *vm_policy;    /* NUMA policy for the VMA */
@@ -47447,9 +47394,9 @@ diff -urNp linux-2.6.38.1/include/linux/mm_types.h linux-2.6.38.1/include/linux/
  };
  
  /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.38.1/include/linux/mmu_notifier.h linux-2.6.38.1/include/linux/mmu_notifier.h
---- linux-2.6.38.1/include/linux/mmu_notifier.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/mmu_notifier.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/mmu_notifier.h linux-2.6.38.2/include/linux/mmu_notifier.h
+--- linux-2.6.38.2/include/linux/mmu_notifier.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/mmu_notifier.h        2011-03-21 18:31:35.000000000 -0400
 @@ -255,12 +255,12 @@ static inline void mmu_notifier_mm_destr
   */
  #define ptep_clear_flush_notify(__vma, __address, __ptep)             \
@@ -47466,9 +47413,9 @@ diff -urNp linux-2.6.38.1/include/linux/mmu_notifier.h linux-2.6.38.1/include/li
  })
  
  #define pmdp_clear_flush_notify(__vma, __address, __pmdp)             \
-diff -urNp linux-2.6.38.1/include/linux/mmzone.h linux-2.6.38.1/include/linux/mmzone.h
---- linux-2.6.38.1/include/linux/mmzone.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/mmzone.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/mmzone.h linux-2.6.38.2/include/linux/mmzone.h
+--- linux-2.6.38.2/include/linux/mmzone.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/mmzone.h      2011-03-21 18:31:35.000000000 -0400
 @@ -355,7 +355,7 @@ struct zone {
        unsigned long           flags;             /* zone flags, see below */
  
@@ -47478,9 +47425,9 @@ diff -urNp linux-2.6.38.1/include/linux/mmzone.h linux-2.6.38.1/include/linux/mm
  
        /*
         * The target ratio of ACTIVE_ANON to INACTIVE_ANON pages on
-diff -urNp linux-2.6.38.1/include/linux/mod_devicetable.h linux-2.6.38.1/include/linux/mod_devicetable.h
---- linux-2.6.38.1/include/linux/mod_devicetable.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/mod_devicetable.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/mod_devicetable.h linux-2.6.38.2/include/linux/mod_devicetable.h
+--- linux-2.6.38.2/include/linux/mod_devicetable.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/mod_devicetable.h     2011-03-21 18:31:35.000000000 -0400
 @@ -12,7 +12,7 @@
  typedef unsigned long kernel_ulong_t;
  #endif
@@ -47499,9 +47446,9 @@ diff -urNp linux-2.6.38.1/include/linux/mod_devicetable.h linux-2.6.38.1/include
  
  struct hid_device_id {
        __u16 bus;
-diff -urNp linux-2.6.38.1/include/linux/module.h linux-2.6.38.1/include/linux/module.h
---- linux-2.6.38.1/include/linux/module.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/module.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/module.h linux-2.6.38.2/include/linux/module.h
+--- linux-2.6.38.2/include/linux/module.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/module.h      2011-03-21 18:31:35.000000000 -0400
 @@ -324,19 +324,16 @@ struct module
        int (*init)(void);
  
@@ -47577,9 +47524,9 @@ diff -urNp linux-2.6.38.1/include/linux/module.h linux-2.6.38.1/include/linux/mo
  }
  
  /* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.38.1/include/linux/moduleloader.h linux-2.6.38.1/include/linux/moduleloader.h
---- linux-2.6.38.1/include/linux/moduleloader.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/moduleloader.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/moduleloader.h linux-2.6.38.2/include/linux/moduleloader.h
+--- linux-2.6.38.2/include/linux/moduleloader.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/moduleloader.h        2011-03-21 18:31:35.000000000 -0400
 @@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
     sections.  Returns NULL on failure. */
  void *module_alloc(unsigned long size);
@@ -47602,9 +47549,9 @@ diff -urNp linux-2.6.38.1/include/linux/moduleloader.h linux-2.6.38.1/include/li
  /* Apply the given relocation to the (simplified) ELF.  Return -error
     or 0. */
  int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.38.1/include/linux/moduleparam.h linux-2.6.38.1/include/linux/moduleparam.h
---- linux-2.6.38.1/include/linux/moduleparam.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/moduleparam.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/moduleparam.h linux-2.6.38.2/include/linux/moduleparam.h
+--- linux-2.6.38.2/include/linux/moduleparam.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/moduleparam.h 2011-03-21 18:31:35.000000000 -0400
 @@ -255,7 +255,7 @@ static inline void __kernel_param_unlock
   * @len is usually just sizeof(string).
   */
@@ -47623,9 +47570,9 @@ diff -urNp linux-2.6.38.1/include/linux/moduleparam.h linux-2.6.38.1/include/lin
        = { ARRAY_SIZE(array), nump, &param_ops_##type,                 \
            sizeof(array[0]), array };                                  \
        __module_param_call(MODULE_PARAM_PREFIX, name,                  \
-diff -urNp linux-2.6.38.1/include/linux/namei.h linux-2.6.38.1/include/linux/namei.h
---- linux-2.6.38.1/include/linux/namei.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/namei.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/namei.h linux-2.6.38.2/include/linux/namei.h
+--- linux-2.6.38.2/include/linux/namei.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/namei.h       2011-03-21 18:31:35.000000000 -0400
 @@ -25,7 +25,7 @@ struct nameidata {
        unsigned        seq;
        int             last_type;
@@ -47650,9 +47597,9 @@ diff -urNp linux-2.6.38.1/include/linux/namei.h linux-2.6.38.1/include/linux/nam
  {
        return nd->saved_names[nd->depth];
  }
-diff -urNp linux-2.6.38.1/include/linux/netfilter/xt_gradm.h linux-2.6.38.1/include/linux/netfilter/xt_gradm.h
---- linux-2.6.38.1/include/linux/netfilter/xt_gradm.h  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/include/linux/netfilter/xt_gradm.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/netfilter/xt_gradm.h linux-2.6.38.2/include/linux/netfilter/xt_gradm.h
+--- linux-2.6.38.2/include/linux/netfilter/xt_gradm.h  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/include/linux/netfilter/xt_gradm.h  2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,9 @@
 +#ifndef _LINUX_NETFILTER_XT_GRADM_H
 +#define _LINUX_NETFILTER_XT_GRADM_H 1
@@ -47663,9 +47610,9 @@ diff -urNp linux-2.6.38.1/include/linux/netfilter/xt_gradm.h linux-2.6.38.1/incl
 +};
 +
 +#endif
-diff -urNp linux-2.6.38.1/include/linux/oprofile.h linux-2.6.38.1/include/linux/oprofile.h
---- linux-2.6.38.1/include/linux/oprofile.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/oprofile.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/oprofile.h linux-2.6.38.2/include/linux/oprofile.h
+--- linux-2.6.38.2/include/linux/oprofile.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/oprofile.h    2011-03-21 18:31:35.000000000 -0400
 @@ -132,9 +132,9 @@ int oprofilefs_create_ulong(struct super
  int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
        char const * name, ulong * val);
@@ -47678,9 +47625,9 @@ diff -urNp linux-2.6.38.1/include/linux/oprofile.h linux-2.6.38.1/include/linux/
   
  /** create a directory */
  struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.38.1/include/linux/pipe_fs_i.h linux-2.6.38.1/include/linux/pipe_fs_i.h
---- linux-2.6.38.1/include/linux/pipe_fs_i.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/pipe_fs_i.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/pipe_fs_i.h linux-2.6.38.2/include/linux/pipe_fs_i.h
+--- linux-2.6.38.2/include/linux/pipe_fs_i.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/pipe_fs_i.h   2011-03-21 18:31:35.000000000 -0400
 @@ -46,9 +46,9 @@ struct pipe_buffer {
  struct pipe_inode_info {
        wait_queue_head_t wait;
@@ -47694,9 +47641,9 @@ diff -urNp linux-2.6.38.1/include/linux/pipe_fs_i.h linux-2.6.38.1/include/linux
        unsigned int r_counter;
        unsigned int w_counter;
        struct page *tmp_page;
-diff -urNp linux-2.6.38.1/include/linux/pm_runtime.h linux-2.6.38.1/include/linux/pm_runtime.h
---- linux-2.6.38.1/include/linux/pm_runtime.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/pm_runtime.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/pm_runtime.h linux-2.6.38.2/include/linux/pm_runtime.h
+--- linux-2.6.38.2/include/linux/pm_runtime.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/pm_runtime.h  2011-03-21 18:31:35.000000000 -0400
 @@ -89,7 +89,7 @@ static inline bool pm_runtime_enabled(st
  
  static inline void pm_runtime_mark_last_busy(struct device *dev)
@@ -47706,9 +47653,9 @@ diff -urNp linux-2.6.38.1/include/linux/pm_runtime.h linux-2.6.38.1/include/linu
  }
  
  #else /* !CONFIG_PM_RUNTIME */
-diff -urNp linux-2.6.38.1/include/linux/poison.h linux-2.6.38.1/include/linux/poison.h
---- linux-2.6.38.1/include/linux/poison.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/poison.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/poison.h linux-2.6.38.2/include/linux/poison.h
+--- linux-2.6.38.2/include/linux/poison.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/poison.h      2011-03-21 18:31:35.000000000 -0400
 @@ -19,8 +19,8 @@
   * under normal circumstances, used to verify that nobody uses
   * non-initialized list entries.
@@ -47720,9 +47667,9 @@ diff -urNp linux-2.6.38.1/include/linux/poison.h linux-2.6.38.1/include/linux/po
  
  /********** include/linux/timer.h **********/
  /*
-diff -urNp linux-2.6.38.1/include/linux/proc_fs.h linux-2.6.38.1/include/linux/proc_fs.h
---- linux-2.6.38.1/include/linux/proc_fs.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/proc_fs.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/proc_fs.h linux-2.6.38.2/include/linux/proc_fs.h
+--- linux-2.6.38.2/include/linux/proc_fs.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/proc_fs.h     2011-03-21 18:31:35.000000000 -0400
 @@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
        return proc_create_data(name, mode, parent, proc_fops, NULL);
  }
@@ -47743,9 +47690,9 @@ diff -urNp linux-2.6.38.1/include/linux/proc_fs.h linux-2.6.38.1/include/linux/p
  static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
        mode_t mode, struct proc_dir_entry *base, 
        read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.38.1/include/linux/ptrace.h linux-2.6.38.1/include/linux/ptrace.h
---- linux-2.6.38.1/include/linux/ptrace.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/ptrace.h      2011-03-26 11:36:13.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/ptrace.h linux-2.6.38.2/include/linux/ptrace.h
+--- linux-2.6.38.2/include/linux/ptrace.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/ptrace.h      2011-03-26 11:36:13.000000000 -0400
 @@ -115,10 +115,10 @@ extern void __ptrace_unlink(struct task_
  extern void exit_ptrace(struct task_struct *tracer);
  #define PTRACE_MODE_READ   1
@@ -47759,9 +47706,9 @@ diff -urNp linux-2.6.38.1/include/linux/ptrace.h linux-2.6.38.1/include/linux/pt
  
  static inline int ptrace_reparented(struct task_struct *child)
  {
-diff -urNp linux-2.6.38.1/include/linux/random.h linux-2.6.38.1/include/linux/random.h
---- linux-2.6.38.1/include/linux/random.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/random.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/random.h linux-2.6.38.2/include/linux/random.h
+--- linux-2.6.38.2/include/linux/random.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/random.h      2011-03-21 18:31:35.000000000 -0400
 @@ -80,12 +80,17 @@ void srandom32(u32 seed);
  
  u32 prandom32(struct rnd_state *);
@@ -47781,9 +47728,9 @@ diff -urNp linux-2.6.38.1/include/linux/random.h linux-2.6.38.1/include/linux/ra
  }
  
  /**
-diff -urNp linux-2.6.38.1/include/linux/reiserfs_fs.h linux-2.6.38.1/include/linux/reiserfs_fs.h
---- linux-2.6.38.1/include/linux/reiserfs_fs.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/reiserfs_fs.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/reiserfs_fs.h linux-2.6.38.2/include/linux/reiserfs_fs.h
+--- linux-2.6.38.2/include/linux/reiserfs_fs.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/reiserfs_fs.h 2011-03-21 18:31:35.000000000 -0400
 @@ -1403,7 +1403,7 @@ static inline loff_t max_reiserfs_offset
  #define REISERFS_USER_MEM             1       /* reiserfs user memory mode            */
  
@@ -47830,9 +47777,9 @@ diff -urNp linux-2.6.38.1/include/linux/reiserfs_fs.h linux-2.6.38.1/include/lin
  
  #define op_bytes_number(ih,bsize)                    item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
  #define op_is_left_mergeable(key,bsize)              item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.38.1/include/linux/reiserfs_fs_sb.h linux-2.6.38.1/include/linux/reiserfs_fs_sb.h
---- linux-2.6.38.1/include/linux/reiserfs_fs_sb.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/reiserfs_fs_sb.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/reiserfs_fs_sb.h linux-2.6.38.2/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.38.2/include/linux/reiserfs_fs_sb.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/reiserfs_fs_sb.h      2011-03-21 18:31:35.000000000 -0400
 @@ -386,7 +386,7 @@ struct reiserfs_sb_info {
        /* Comment? -Hans */
        wait_queue_head_t s_wait;
@@ -47842,9 +47789,9 @@ diff -urNp linux-2.6.38.1/include/linux/reiserfs_fs_sb.h linux-2.6.38.1/include/
        // tree gets re-balanced
        unsigned long s_properties;     /* File system properties. Currently holds
                                           on-disk FS format */
-diff -urNp linux-2.6.38.1/include/linux/rmap.h linux-2.6.38.1/include/linux/rmap.h
---- linux-2.6.38.1/include/linux/rmap.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/rmap.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/rmap.h linux-2.6.38.2/include/linux/rmap.h
+--- linux-2.6.38.2/include/linux/rmap.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/rmap.h        2011-03-21 18:31:35.000000000 -0400
 @@ -145,8 +145,8 @@ static inline void anon_vma_unlock(struc
  void anon_vma_init(void);     /* create anon_vma_cachep */
  int  anon_vma_prepare(struct vm_area_struct *);
@@ -47856,9 +47803,9 @@ diff -urNp linux-2.6.38.1/include/linux/rmap.h linux-2.6.38.1/include/linux/rmap
  void __anon_vma_link(struct vm_area_struct *);
  void anon_vma_free(struct anon_vma *);
  
-diff -urNp linux-2.6.38.1/include/linux/sched.h linux-2.6.38.1/include/linux/sched.h
---- linux-2.6.38.1/include/linux/sched.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/sched.h       2011-03-26 17:18:15.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/sched.h linux-2.6.38.2/include/linux/sched.h
+--- linux-2.6.38.2/include/linux/sched.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/sched.h       2011-03-26 17:18:15.000000000 -0400
 @@ -99,6 +99,7 @@ struct robust_list_head;
  struct bio_list;
  struct fs_struct;
@@ -48071,9 +48018,9 @@ diff -urNp linux-2.6.38.1/include/linux/sched.h linux-2.6.38.1/include/linux/sch
  extern void thread_info_cache_init(void);
  
  #ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.38.1/include/linux/screen_info.h linux-2.6.38.1/include/linux/screen_info.h
---- linux-2.6.38.1/include/linux/screen_info.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/screen_info.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/screen_info.h linux-2.6.38.2/include/linux/screen_info.h
+--- linux-2.6.38.2/include/linux/screen_info.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/screen_info.h 2011-03-21 18:31:35.000000000 -0400
 @@ -43,7 +43,8 @@ struct screen_info {
        __u16 pages;            /* 0x32 */
        __u16 vesa_attributes;  /* 0x34 */
@@ -48084,9 +48031,9 @@ diff -urNp linux-2.6.38.1/include/linux/screen_info.h linux-2.6.38.1/include/lin
  } __attribute__((packed));
  
  #define VIDEO_TYPE_MDA                0x10    /* Monochrome Text Display      */
-diff -urNp linux-2.6.38.1/include/linux/security.h linux-2.6.38.1/include/linux/security.h
---- linux-2.6.38.1/include/linux/security.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/security.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/security.h linux-2.6.38.2/include/linux/security.h
+--- linux-2.6.38.2/include/linux/security.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/security.h    2011-03-21 18:31:35.000000000 -0400
 @@ -35,6 +35,7 @@
  #include <linux/key.h>
  #include <linux/xfrm.h>
@@ -48095,9 +48042,9 @@ diff -urNp linux-2.6.38.1/include/linux/security.h linux-2.6.38.1/include/linux/
  #include <net/flow.h>
  
  /* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.38.1/include/linux/shm.h linux-2.6.38.1/include/linux/shm.h
---- linux-2.6.38.1/include/linux/shm.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/shm.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/shm.h linux-2.6.38.2/include/linux/shm.h
+--- linux-2.6.38.2/include/linux/shm.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/shm.h 2011-03-21 18:31:35.000000000 -0400
 @@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
        pid_t                   shm_cprid;
        pid_t                   shm_lprid;
@@ -48109,9 +48056,9 @@ diff -urNp linux-2.6.38.1/include/linux/shm.h linux-2.6.38.1/include/linux/shm.h
  };
  
  /* shm_mode upper byte flags */
-diff -urNp linux-2.6.38.1/include/linux/skbuff.h linux-2.6.38.1/include/linux/skbuff.h
---- linux-2.6.38.1/include/linux/skbuff.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/skbuff.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/skbuff.h linux-2.6.38.2/include/linux/skbuff.h
+--- linux-2.6.38.2/include/linux/skbuff.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/skbuff.h      2011-03-21 18:31:35.000000000 -0400
 @@ -589,7 +589,7 @@ static inline struct skb_shared_hwtstamp
   */
  static inline int skb_queue_empty(const struct sk_buff_head *list)
@@ -48139,9 +48086,9 @@ diff -urNp linux-2.6.38.1/include/linux/skbuff.h linux-2.6.38.1/include/linux/sk
  }
  
  /**
-diff -urNp linux-2.6.38.1/include/linux/slab.h linux-2.6.38.1/include/linux/slab.h
---- linux-2.6.38.1/include/linux/slab.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/slab.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/slab.h linux-2.6.38.2/include/linux/slab.h
+--- linux-2.6.38.2/include/linux/slab.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/slab.h        2011-03-21 18:31:35.000000000 -0400
 @@ -11,6 +11,7 @@
  
  #include <linux/gfp.h>
@@ -48213,9 +48160,9 @@ diff -urNp linux-2.6.38.1/include/linux/slab.h linux-2.6.38.1/include/linux/slab
 +})
 +
  #endif        /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.38.1/include/linux/slub_def.h linux-2.6.38.1/include/linux/slub_def.h
---- linux-2.6.38.1/include/linux/slub_def.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/slub_def.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/slub_def.h linux-2.6.38.2/include/linux/slub_def.h
+--- linux-2.6.38.2/include/linux/slub_def.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/slub_def.h    2011-03-21 18:31:35.000000000 -0400
 @@ -79,7 +79,7 @@ struct kmem_cache {
        struct kmem_cache_order_objects max;
        struct kmem_cache_order_objects min;
@@ -48225,9 +48172,9 @@ diff -urNp linux-2.6.38.1/include/linux/slub_def.h linux-2.6.38.1/include/linux/
        void (*ctor)(void *);
        int inuse;              /* Offset to metadata */
        int align;              /* Alignment */
-diff -urNp linux-2.6.38.1/include/linux/sonet.h linux-2.6.38.1/include/linux/sonet.h
---- linux-2.6.38.1/include/linux/sonet.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/sonet.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/sonet.h linux-2.6.38.2/include/linux/sonet.h
+--- linux-2.6.38.2/include/linux/sonet.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/sonet.h       2011-03-21 18:31:35.000000000 -0400
 @@ -61,7 +61,7 @@ struct sonet_stats {
  #include <asm/atomic.h>
  
@@ -48237,9 +48184,9 @@ diff -urNp linux-2.6.38.1/include/linux/sonet.h linux-2.6.38.1/include/linux/son
        __SONET_ITEMS
  #undef __HANDLE_ITEM
  };
-diff -urNp linux-2.6.38.1/include/linux/sunrpc/clnt.h linux-2.6.38.1/include/linux/sunrpc/clnt.h
---- linux-2.6.38.1/include/linux/sunrpc/clnt.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/sunrpc/clnt.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/sunrpc/clnt.h linux-2.6.38.2/include/linux/sunrpc/clnt.h
+--- linux-2.6.38.2/include/linux/sunrpc/clnt.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/sunrpc/clnt.h 2011-03-21 18:31:35.000000000 -0400
 @@ -168,9 +168,9 @@ static inline unsigned short rpc_get_por
  {
        switch (sap->sa_family) {
@@ -48270,9 +48217,9 @@ diff -urNp linux-2.6.38.1/include/linux/sunrpc/clnt.h linux-2.6.38.1/include/lin
  }
  
  #endif /* __KERNEL__ */
-diff -urNp linux-2.6.38.1/include/linux/suspend.h linux-2.6.38.1/include/linux/suspend.h
---- linux-2.6.38.1/include/linux/suspend.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/suspend.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/suspend.h linux-2.6.38.2/include/linux/suspend.h
+--- linux-2.6.38.2/include/linux/suspend.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/suspend.h     2011-03-21 18:31:35.000000000 -0400
 @@ -106,15 +106,15 @@ typedef int __bitwise suspend_state_t;
   *    which require special recovery actions in that situation.
   */
@@ -48325,9 +48272,9 @@ diff -urNp linux-2.6.38.1/include/linux/suspend.h linux-2.6.38.1/include/linux/s
  };
  
  #ifdef CONFIG_HIBERNATION
-diff -urNp linux-2.6.38.1/include/linux/sysctl.h linux-2.6.38.1/include/linux/sysctl.h
---- linux-2.6.38.1/include/linux/sysctl.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/sysctl.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/sysctl.h linux-2.6.38.2/include/linux/sysctl.h
+--- linux-2.6.38.2/include/linux/sysctl.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/sysctl.h      2011-03-21 18:31:35.000000000 -0400
 @@ -155,7 +155,11 @@ enum
        KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
  };
@@ -48350,9 +48297,9 @@ diff -urNp linux-2.6.38.1/include/linux/sysctl.h linux-2.6.38.1/include/linux/sy
  extern int proc_dointvec(struct ctl_table *, int,
                         void __user *, size_t *, loff_t *);
  extern int proc_dointvec_minmax(struct ctl_table *, int,
-diff -urNp linux-2.6.38.1/include/linux/sysfs.h linux-2.6.38.1/include/linux/sysfs.h
---- linux-2.6.38.1/include/linux/sysfs.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/sysfs.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/sysfs.h linux-2.6.38.2/include/linux/sysfs.h
+--- linux-2.6.38.2/include/linux/sysfs.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/sysfs.h       2011-03-21 18:31:35.000000000 -0400
 @@ -110,8 +110,8 @@ struct bin_attribute {
  #define sysfs_bin_attr_init(bin_attr) sysfs_attr_init(&(bin_attr)->attr)
  
@@ -48364,9 +48311,9 @@ diff -urNp linux-2.6.38.1/include/linux/sysfs.h linux-2.6.38.1/include/linux/sys
  };
  
  struct sysfs_dirent;
-diff -urNp linux-2.6.38.1/include/linux/tty.h linux-2.6.38.1/include/linux/tty.h
---- linux-2.6.38.1/include/linux/tty.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/tty.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/tty.h linux-2.6.38.2/include/linux/tty.h
+--- linux-2.6.38.2/include/linux/tty.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/tty.h 2011-03-21 18:31:35.000000000 -0400
 @@ -13,6 +13,8 @@
  #include <linux/tty_driver.h>
  #include <linux/tty_ldisc.h>
@@ -48403,9 +48350,9 @@ diff -urNp linux-2.6.38.1/include/linux/tty.h linux-2.6.38.1/include/linux/tty.h
  
  /* n_tty.c */
  extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.38.1/include/linux/tty_ldisc.h linux-2.6.38.1/include/linux/tty_ldisc.h
---- linux-2.6.38.1/include/linux/tty_ldisc.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/tty_ldisc.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/tty_ldisc.h linux-2.6.38.2/include/linux/tty_ldisc.h
+--- linux-2.6.38.2/include/linux/tty_ldisc.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/tty_ldisc.h   2011-03-21 18:31:35.000000000 -0400
 @@ -148,7 +148,7 @@ struct tty_ldisc_ops {
  
        struct  module *owner;
@@ -48415,9 +48362,9 @@ diff -urNp linux-2.6.38.1/include/linux/tty_ldisc.h linux-2.6.38.1/include/linux
  };
  
  struct tty_ldisc {
-diff -urNp linux-2.6.38.1/include/linux/types.h linux-2.6.38.1/include/linux/types.h
---- linux-2.6.38.1/include/linux/types.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/types.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/types.h linux-2.6.38.2/include/linux/types.h
+--- linux-2.6.38.2/include/linux/types.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/types.h       2011-03-21 18:31:35.000000000 -0400
 @@ -207,10 +207,26 @@ typedef struct {
        int counter;
  } atomic_t;
@@ -48445,9 +48392,9 @@ diff -urNp linux-2.6.38.1/include/linux/types.h linux-2.6.38.1/include/linux/typ
  #endif
  
  struct list_head {
-diff -urNp linux-2.6.38.1/include/linux/uaccess.h linux-2.6.38.1/include/linux/uaccess.h
---- linux-2.6.38.1/include/linux/uaccess.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/uaccess.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/uaccess.h linux-2.6.38.2/include/linux/uaccess.h
+--- linux-2.6.38.2/include/linux/uaccess.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/uaccess.h     2011-03-21 18:31:35.000000000 -0400
 @@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
                long ret;                               \
                mm_segment_t old_fs = get_fs();         \
@@ -48483,9 +48430,9 @@ diff -urNp linux-2.6.38.1/include/linux/uaccess.h linux-2.6.38.1/include/linux/u
 +extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size);
  
  #endif                /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.38.1/include/linux/unaligned/access_ok.h linux-2.6.38.1/include/linux/unaligned/access_ok.h
---- linux-2.6.38.1/include/linux/unaligned/access_ok.h 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/unaligned/access_ok.h 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/unaligned/access_ok.h linux-2.6.38.2/include/linux/unaligned/access_ok.h
+--- linux-2.6.38.2/include/linux/unaligned/access_ok.h 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/unaligned/access_ok.h 2011-03-21 18:31:35.000000000 -0400
 @@ -6,32 +6,32 @@
  
  static inline u16 get_unaligned_le16(const void *p)
@@ -48525,9 +48472,9 @@ diff -urNp linux-2.6.38.1/include/linux/unaligned/access_ok.h linux-2.6.38.1/inc
  }
  
  static inline void put_unaligned_le16(u16 val, void *p)
-diff -urNp linux-2.6.38.1/include/linux/usb/hcd.h linux-2.6.38.1/include/linux/usb/hcd.h
---- linux-2.6.38.1/include/linux/usb/hcd.h     2011-03-23 17:20:08.000000000 -0400
-+++ linux-2.6.38.1/include/linux/usb/hcd.h     2011-03-23 17:21:51.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/usb/hcd.h linux-2.6.38.2/include/linux/usb/hcd.h
+--- linux-2.6.38.2/include/linux/usb/hcd.h     2011-03-23 17:20:08.000000000 -0400
++++ linux-2.6.38.2/include/linux/usb/hcd.h     2011-03-23 17:21:51.000000000 -0400
 @@ -589,7 +589,7 @@ struct usb_mon_operations {
        /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */
  };
@@ -48546,9 +48493,9 @@ diff -urNp linux-2.6.38.1/include/linux/usb/hcd.h linux-2.6.38.1/include/linux/u
  void usb_mon_deregister(void);
  
  #else
-diff -urNp linux-2.6.38.1/include/linux/vmalloc.h linux-2.6.38.1/include/linux/vmalloc.h
---- linux-2.6.38.1/include/linux/vmalloc.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/vmalloc.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/vmalloc.h linux-2.6.38.2/include/linux/vmalloc.h
+--- linux-2.6.38.2/include/linux/vmalloc.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/vmalloc.h     2011-03-21 18:31:35.000000000 -0400
 @@ -13,6 +13,11 @@ struct vm_area_struct;              /* vma defining 
  #define VM_MAP                0x00000004      /* vmap()ed pages */
  #define VM_USERMAP    0x00000008      /* suitable for remap_vmalloc_range */
@@ -48665,9 +48612,9 @@ diff -urNp linux-2.6.38.1/include/linux/vmalloc.h linux-2.6.38.1/include/linux/v
 +})
 +
  #endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.38.1/include/linux/vmstat.h linux-2.6.38.1/include/linux/vmstat.h
---- linux-2.6.38.1/include/linux/vmstat.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/linux/vmstat.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/linux/vmstat.h linux-2.6.38.2/include/linux/vmstat.h
+--- linux-2.6.38.2/include/linux/vmstat.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/linux/vmstat.h      2011-03-21 18:31:35.000000000 -0400
 @@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(in
  /*
   * Zone based page accounting with per cpu differentials.
@@ -48731,9 +48678,9 @@ diff -urNp linux-2.6.38.1/include/linux/vmstat.h linux-2.6.38.1/include/linux/vm
  }
  
  static inline void __dec_zone_page_state(struct page *page,
-diff -urNp linux-2.6.38.1/include/net/inetpeer.h linux-2.6.38.1/include/net/inetpeer.h
---- linux-2.6.38.1/include/net/inetpeer.h      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/net/inetpeer.h      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/net/inetpeer.h linux-2.6.38.2/include/net/inetpeer.h
+--- linux-2.6.38.2/include/net/inetpeer.h      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/net/inetpeer.h      2011-03-21 18:31:35.000000000 -0400
 @@ -38,8 +38,8 @@ struct inet_peer {
         */
        union {
@@ -48754,9 +48701,9 @@ diff -urNp linux-2.6.38.1/include/net/inetpeer.h linux-2.6.38.1/include/net/inet
  }
  
  #endif /* _NET_INETPEER_H */
-diff -urNp linux-2.6.38.1/include/net/irda/ircomm_tty.h linux-2.6.38.1/include/net/irda/ircomm_tty.h
---- linux-2.6.38.1/include/net/irda/ircomm_tty.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/net/irda/ircomm_tty.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/net/irda/ircomm_tty.h linux-2.6.38.2/include/net/irda/ircomm_tty.h
+--- linux-2.6.38.2/include/net/irda/ircomm_tty.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/net/irda/ircomm_tty.h       2011-03-21 18:31:35.000000000 -0400
 @@ -35,6 +35,7 @@
  #include <linux/termios.h>
  #include <linux/timer.h>
@@ -48776,9 +48723,9 @@ diff -urNp linux-2.6.38.1/include/net/irda/ircomm_tty.h linux-2.6.38.1/include/n
  
        /* Protect concurent access to :
         *      o self->open_count
-diff -urNp linux-2.6.38.1/include/net/neighbour.h linux-2.6.38.1/include/net/neighbour.h
---- linux-2.6.38.1/include/net/neighbour.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/net/neighbour.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/net/neighbour.h linux-2.6.38.2/include/net/neighbour.h
+--- linux-2.6.38.2/include/net/neighbour.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/net/neighbour.h     2011-03-21 18:31:35.000000000 -0400
 @@ -118,12 +118,12 @@ struct neighbour {
  
  struct neigh_ops {
@@ -48798,9 +48745,9 @@ diff -urNp linux-2.6.38.1/include/net/neighbour.h linux-2.6.38.1/include/net/nei
  };
  
  struct pneigh_entry {
-diff -urNp linux-2.6.38.1/include/net/netlink.h linux-2.6.38.1/include/net/netlink.h
---- linux-2.6.38.1/include/net/netlink.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/net/netlink.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/net/netlink.h linux-2.6.38.2/include/net/netlink.h
+--- linux-2.6.38.2/include/net/netlink.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/net/netlink.h       2011-03-21 18:31:35.000000000 -0400
 @@ -562,7 +562,7 @@ static inline void *nlmsg_get_pos(struct
  static inline void nlmsg_trim(struct sk_buff *skb, const void *mark)
  {
@@ -48810,9 +48757,9 @@ diff -urNp linux-2.6.38.1/include/net/netlink.h linux-2.6.38.1/include/net/netli
  }
  
  /**
-diff -urNp linux-2.6.38.1/include/net/sctp/sctp.h linux-2.6.38.1/include/net/sctp/sctp.h
---- linux-2.6.38.1/include/net/sctp/sctp.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/net/sctp/sctp.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/net/sctp/sctp.h linux-2.6.38.2/include/net/sctp/sctp.h
+--- linux-2.6.38.2/include/net/sctp/sctp.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/net/sctp/sctp.h     2011-03-21 18:31:35.000000000 -0400
 @@ -316,9 +316,9 @@ do {                                                                       \
  
  #else /* SCTP_DEBUG */
@@ -48826,9 +48773,9 @@ diff -urNp linux-2.6.38.1/include/net/sctp/sctp.h linux-2.6.38.1/include/net/sct
  #define SCTP_ENABLE_DEBUG
  #define SCTP_DISABLE_DEBUG
  #define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.38.1/include/net/tcp.h linux-2.6.38.1/include/net/tcp.h
---- linux-2.6.38.1/include/net/tcp.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/net/tcp.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/net/tcp.h linux-2.6.38.2/include/net/tcp.h
+--- linux-2.6.38.2/include/net/tcp.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/net/tcp.h   2011-03-21 18:31:35.000000000 -0400
 @@ -1382,7 +1382,7 @@ enum tcp_seq_states {
  struct tcp_seq_afinfo {
        char                    *name;
@@ -48838,9 +48785,9 @@ diff -urNp linux-2.6.38.1/include/net/tcp.h linux-2.6.38.1/include/net/tcp.h
        struct seq_operations   seq_ops;
  };
  
-diff -urNp linux-2.6.38.1/include/net/udp.h linux-2.6.38.1/include/net/udp.h
---- linux-2.6.38.1/include/net/udp.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/net/udp.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/net/udp.h linux-2.6.38.2/include/net/udp.h
+--- linux-2.6.38.2/include/net/udp.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/net/udp.h   2011-03-21 18:31:35.000000000 -0400
 @@ -223,7 +223,7 @@ struct udp_seq_afinfo {
        char                    *name;
        sa_family_t             family;
@@ -48850,9 +48797,9 @@ diff -urNp linux-2.6.38.1/include/net/udp.h linux-2.6.38.1/include/net/udp.h
        struct seq_operations   seq_ops;
  };
  
-diff -urNp linux-2.6.38.1/include/sound/ac97_codec.h linux-2.6.38.1/include/sound/ac97_codec.h
---- linux-2.6.38.1/include/sound/ac97_codec.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/sound/ac97_codec.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/sound/ac97_codec.h linux-2.6.38.2/include/sound/ac97_codec.h
+--- linux-2.6.38.2/include/sound/ac97_codec.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/sound/ac97_codec.h  2011-03-21 18:31:35.000000000 -0400
 @@ -419,15 +419,15 @@
  struct snd_ac97;
  
@@ -48876,9 +48823,9 @@ diff -urNp linux-2.6.38.1/include/sound/ac97_codec.h linux-2.6.38.1/include/soun
  };
  
  struct snd_ac97_bus_ops {
-diff -urNp linux-2.6.38.1/include/trace/events/irq.h linux-2.6.38.1/include/trace/events/irq.h
---- linux-2.6.38.1/include/trace/events/irq.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/trace/events/irq.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/trace/events/irq.h linux-2.6.38.2/include/trace/events/irq.h
+--- linux-2.6.38.2/include/trace/events/irq.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/trace/events/irq.h  2011-03-21 18:31:35.000000000 -0400
 @@ -36,7 +36,7 @@ struct softirq_action;
   */
  TRACE_EVENT(irq_handler_entry,
@@ -48897,9 +48844,9 @@ diff -urNp linux-2.6.38.1/include/trace/events/irq.h linux-2.6.38.1/include/trac
  
        TP_ARGS(irq, action, ret),
  
-diff -urNp linux-2.6.38.1/include/video/uvesafb.h linux-2.6.38.1/include/video/uvesafb.h
---- linux-2.6.38.1/include/video/uvesafb.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/include/video/uvesafb.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/include/video/uvesafb.h linux-2.6.38.2/include/video/uvesafb.h
+--- linux-2.6.38.2/include/video/uvesafb.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/include/video/uvesafb.h     2011-03-21 18:31:35.000000000 -0400
 @@ -177,6 +177,7 @@ struct uvesafb_par {
        u8 ypan;                        /* 0 - nothing, 1 - ypan, 2 - ywrap */
        u8 pmi_setpal;                  /* PMI for palette changes */
@@ -48908,9 +48855,9 @@ diff -urNp linux-2.6.38.1/include/video/uvesafb.h linux-2.6.38.1/include/video/u
        void *pmi_start;
        void *pmi_pal;
        u8 *vbe_state_orig;             /*
-diff -urNp linux-2.6.38.1/init/do_mounts.c linux-2.6.38.1/init/do_mounts.c
---- linux-2.6.38.1/init/do_mounts.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/init/do_mounts.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/init/do_mounts.c linux-2.6.38.2/init/do_mounts.c
+--- linux-2.6.38.2/init/do_mounts.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/init/do_mounts.c    2011-03-21 18:31:35.000000000 -0400
 @@ -287,7 +287,7 @@ static void __init get_fs_names(char *pa
  
  static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -48950,9 +48897,9 @@ diff -urNp linux-2.6.38.1/init/do_mounts.c linux-2.6.38.1/init/do_mounts.c
 +      sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
        sys_chroot((const char __user __force *)".");
  }
-diff -urNp linux-2.6.38.1/init/do_mounts.h linux-2.6.38.1/init/do_mounts.h
---- linux-2.6.38.1/init/do_mounts.h    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/init/do_mounts.h    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/init/do_mounts.h linux-2.6.38.2/init/do_mounts.h
+--- linux-2.6.38.2/init/do_mounts.h    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/init/do_mounts.h    2011-03-21 18:31:35.000000000 -0400
 @@ -15,15 +15,15 @@ extern int root_mountflags;
  
  static inline int create_dev(char *name, dev_t dev)
@@ -48972,9 +48919,9 @@ diff -urNp linux-2.6.38.1/init/do_mounts.h linux-2.6.38.1/init/do_mounts.h
                return 0;
        if (!S_ISBLK(stat.st_mode))
                return 0;
-diff -urNp linux-2.6.38.1/init/do_mounts_initrd.c linux-2.6.38.1/init/do_mounts_initrd.c
---- linux-2.6.38.1/init/do_mounts_initrd.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/init/do_mounts_initrd.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/init/do_mounts_initrd.c linux-2.6.38.2/init/do_mounts_initrd.c
+--- linux-2.6.38.2/init/do_mounts_initrd.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/init/do_mounts_initrd.c     2011-03-21 18:31:35.000000000 -0400
 @@ -44,13 +44,13 @@ static void __init handle_initrd(void)
        create_dev("/dev/root.old", Root_RAM0);
        /* mount initrd on rootfs' /root */
@@ -49049,9 +48996,9 @@ diff -urNp linux-2.6.38.1/init/do_mounts_initrd.c linux-2.6.38.1/init/do_mounts_
 +      sys_unlink((__force const char __user *)"/initrd.image");
        return 0;
  }
-diff -urNp linux-2.6.38.1/init/do_mounts_md.c linux-2.6.38.1/init/do_mounts_md.c
---- linux-2.6.38.1/init/do_mounts_md.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/init/do_mounts_md.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/init/do_mounts_md.c linux-2.6.38.2/init/do_mounts_md.c
+--- linux-2.6.38.2/init/do_mounts_md.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/init/do_mounts_md.c 2011-03-21 18:31:35.000000000 -0400
 @@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
                        partitioned ? "_d" : "", minor,
                        md_setup_args[ent].device_names);
@@ -49070,9 +49017,9 @@ diff -urNp linux-2.6.38.1/init/do_mounts_md.c linux-2.6.38.1/init/do_mounts_md.c
                        sys_ioctl(fd, BLKRRPART, 0);
                }
                sys_close(fd);
-diff -urNp linux-2.6.38.1/init/initramfs.c linux-2.6.38.1/init/initramfs.c
---- linux-2.6.38.1/init/initramfs.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/init/initramfs.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/init/initramfs.c linux-2.6.38.2/init/initramfs.c
+--- linux-2.6.38.2/init/initramfs.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/init/initramfs.c    2011-03-21 18:31:35.000000000 -0400
 @@ -74,7 +74,7 @@ static void __init free_hash(void)
        }
  }
@@ -49181,9 +49128,9 @@ diff -urNp linux-2.6.38.1/init/initramfs.c linux-2.6.38.1/init/initramfs.c
        state = SkipIt;
        next_state = Reset;
        return 0;
-diff -urNp linux-2.6.38.1/init/Kconfig linux-2.6.38.1/init/Kconfig
---- linux-2.6.38.1/init/Kconfig        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/init/Kconfig        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/init/Kconfig linux-2.6.38.2/init/Kconfig
+--- linux-2.6.38.2/init/Kconfig        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/init/Kconfig        2011-03-21 18:31:35.000000000 -0400
 @@ -1185,7 +1185,7 @@ config SLUB_DEBUG
  
  config COMPAT_BRK
@@ -49193,9 +49140,9 @@ diff -urNp linux-2.6.38.1/init/Kconfig linux-2.6.38.1/init/Kconfig
        help
          Randomizing heap placement makes heap exploits harder, but it
          also breaks ancient binaries (including anything libc5 based).
-diff -urNp linux-2.6.38.1/init/main.c linux-2.6.38.1/init/main.c
---- linux-2.6.38.1/init/main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/init/main.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/init/main.c linux-2.6.38.2/init/main.c
+--- linux-2.6.38.2/init/main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/init/main.c 2011-03-21 18:31:35.000000000 -0400
 @@ -96,6 +96,8 @@ static inline void mark_rodata_ro(void) 
  extern void tc_init(void);
  #endif
@@ -49305,9 +49252,9 @@ diff -urNp linux-2.6.38.1/init/main.c linux-2.6.38.1/init/main.c
        /*
         * Ok, we have completed the initial bootup, and
         * we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.38.1/ipc/mqueue.c linux-2.6.38.1/ipc/mqueue.c
---- linux-2.6.38.1/ipc/mqueue.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/ipc/mqueue.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/ipc/mqueue.c linux-2.6.38.2/ipc/mqueue.c
+--- linux-2.6.38.2/ipc/mqueue.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/ipc/mqueue.c        2011-03-21 18:31:35.000000000 -0400
 @@ -154,6 +154,7 @@ static struct inode *mqueue_get_inode(st
                        mq_bytes = (mq_msg_tblsz +
                                (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -49316,9 +49263,9 @@ diff -urNp linux-2.6.38.1/ipc/mqueue.c linux-2.6.38.1/ipc/mqueue.c
                        spin_lock(&mq_lock);
                        if (u->mq_bytes + mq_bytes < u->mq_bytes ||
                            u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.38.1/ipc/shm.c linux-2.6.38.1/ipc/shm.c
---- linux-2.6.38.1/ipc/shm.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/ipc/shm.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/ipc/shm.c linux-2.6.38.2/ipc/shm.c
+--- linux-2.6.38.2/ipc/shm.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/ipc/shm.c   2011-03-21 18:31:35.000000000 -0400
 @@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_name
  static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
  #endif
@@ -49380,9 +49327,9 @@ diff -urNp linux-2.6.38.1/ipc/shm.c linux-2.6.38.1/ipc/shm.c
        size = i_size_read(path.dentry->d_inode);
        shm_unlock(shp);
  
-diff -urNp linux-2.6.38.1/kernel/acct.c linux-2.6.38.1/kernel/acct.c
---- linux-2.6.38.1/kernel/acct.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/acct.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/acct.c linux-2.6.38.2/kernel/acct.c
+--- linux-2.6.38.2/kernel/acct.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/acct.c       2011-03-21 18:31:35.000000000 -0400
 @@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_a
         */
        flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -49392,9 +49339,9 @@ diff -urNp linux-2.6.38.1/kernel/acct.c linux-2.6.38.1/kernel/acct.c
                               sizeof(acct_t), &file->f_pos);
        current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
        set_fs(fs);
-diff -urNp linux-2.6.38.1/kernel/capability.c linux-2.6.38.1/kernel/capability.c
---- linux-2.6.38.1/kernel/capability.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/capability.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/capability.c linux-2.6.38.2/kernel/capability.c
+--- linux-2.6.38.2/kernel/capability.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/capability.c 2011-03-21 18:31:35.000000000 -0400
 @@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_
                 * before modification is attempted and the application
                 * fails.
@@ -49433,9 +49380,9 @@ diff -urNp linux-2.6.38.1/kernel/capability.c linux-2.6.38.1/kernel/capability.c
 +
  EXPORT_SYMBOL(capable);
 +EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.38.1/kernel/compat.c linux-2.6.38.1/kernel/compat.c
---- linux-2.6.38.1/kernel/compat.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/compat.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/compat.c linux-2.6.38.2/kernel/compat.c
+--- linux-2.6.38.2/kernel/compat.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/compat.c     2011-03-21 18:31:35.000000000 -0400
 @@ -13,6 +13,7 @@
  
  #include <linux/linkage.h>
@@ -49444,9 +49391,9 @@ diff -urNp linux-2.6.38.1/kernel/compat.c linux-2.6.38.1/kernel/compat.c
  #include <linux/errno.h>
  #include <linux/time.h>
  #include <linux/signal.h>
-diff -urNp linux-2.6.38.1/kernel/configs.c linux-2.6.38.1/kernel/configs.c
---- linux-2.6.38.1/kernel/configs.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/configs.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/configs.c linux-2.6.38.2/kernel/configs.c
+--- linux-2.6.38.2/kernel/configs.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/configs.c    2011-03-21 18:31:35.000000000 -0400
 @@ -74,8 +74,19 @@ static int __init ikconfig_init(void)
        struct proc_dir_entry *entry;
  
@@ -49467,9 +49414,9 @@ diff -urNp linux-2.6.38.1/kernel/configs.c linux-2.6.38.1/kernel/configs.c
        if (!entry)
                return -ENOMEM;
  
-diff -urNp linux-2.6.38.1/kernel/cred.c linux-2.6.38.1/kernel/cred.c
---- linux-2.6.38.1/kernel/cred.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/cred.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/cred.c linux-2.6.38.2/kernel/cred.c
+--- linux-2.6.38.2/kernel/cred.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/cred.c       2011-03-21 18:31:35.000000000 -0400
 @@ -483,6 +483,8 @@ int commit_creds(struct cred *new)
  
        get_cred(new); /* we will require a ref for the subj creds too */
@@ -49479,9 +49426,9 @@ diff -urNp linux-2.6.38.1/kernel/cred.c linux-2.6.38.1/kernel/cred.c
        /* dumpability changes */
        if (old->euid != new->euid ||
            old->egid != new->egid ||
-diff -urNp linux-2.6.38.1/kernel/debug/debug_core.c linux-2.6.38.1/kernel/debug/debug_core.c
---- linux-2.6.38.1/kernel/debug/debug_core.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/debug/debug_core.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/debug/debug_core.c linux-2.6.38.2/kernel/debug/debug_core.c
+--- linux-2.6.38.2/kernel/debug/debug_core.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/debug/debug_core.c   2011-03-21 18:31:35.000000000 -0400
 @@ -72,7 +72,7 @@ int                  kgdb_io_module_registered;
  /* Guard for recursive entry */
  static int                    exception_level;
@@ -49509,9 +49456,9 @@ diff -urNp linux-2.6.38.1/kernel/debug/debug_core.c linux-2.6.38.1/kernel/debug/
  {
        BUG_ON(kgdb_connected);
  
-diff -urNp linux-2.6.38.1/kernel/debug/kdb/kdb_main.c linux-2.6.38.1/kernel/debug/kdb/kdb_main.c
---- linux-2.6.38.1/kernel/debug/kdb/kdb_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/debug/kdb/kdb_main.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/debug/kdb/kdb_main.c linux-2.6.38.2/kernel/debug/kdb/kdb_main.c
+--- linux-2.6.38.2/kernel/debug/kdb/kdb_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/debug/kdb/kdb_main.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1980,7 +1980,7 @@ static int kdb_lsmod(int argc, const cha
        list_for_each_entry(mod, kdb_modules, list) {
  
@@ -49530,9 +49477,9 @@ diff -urNp linux-2.6.38.1/kernel/debug/kdb/kdb_main.c linux-2.6.38.1/kernel/debu
  
  #ifdef CONFIG_MODULE_UNLOAD
                {
-diff -urNp linux-2.6.38.1/kernel/exit.c linux-2.6.38.1/kernel/exit.c
---- linux-2.6.38.1/kernel/exit.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/exit.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/exit.c linux-2.6.38.2/kernel/exit.c
+--- linux-2.6.38.2/kernel/exit.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/exit.c       2011-03-21 18:31:35.000000000 -0400
 @@ -57,6 +57,10 @@
  #include <asm/pgtable.h>
  #include <asm/mmu_context.h>
@@ -49652,9 +49599,9 @@ diff -urNp linux-2.6.38.1/kernel/exit.c linux-2.6.38.1/kernel/exit.c
        exit_mm(tsk);
  
        if (group_dead)
-diff -urNp linux-2.6.38.1/kernel/fork.c linux-2.6.38.1/kernel/fork.c
---- linux-2.6.38.1/kernel/fork.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/fork.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/fork.c linux-2.6.38.2/kernel/fork.c
+--- linux-2.6.38.2/kernel/fork.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/fork.c       2011-03-21 18:31:35.000000000 -0400
 @@ -280,7 +280,7 @@ static struct task_struct *dup_task_stru
        *stackend = STACK_END_MAGIC;    /* for overflow detection */
  
@@ -49951,9 +49898,9 @@ diff -urNp linux-2.6.38.1/kernel/fork.c linux-2.6.38.1/kernel/fork.c
                                new_fs = NULL;
                        else
                                new_fs = fs;
-diff -urNp linux-2.6.38.1/kernel/futex.c linux-2.6.38.1/kernel/futex.c
---- linux-2.6.38.1/kernel/futex.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/futex.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/futex.c linux-2.6.38.2/kernel/futex.c
+--- linux-2.6.38.2/kernel/futex.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/futex.c      2011-03-21 18:31:35.000000000 -0400
 @@ -54,6 +54,7 @@
  #include <linux/mount.h>
  #include <linux/pagemap.h>
@@ -50020,9 +49967,9 @@ diff -urNp linux-2.6.38.1/kernel/futex.c linux-2.6.38.1/kernel/futex.c
        if (curval == -EFAULT)
                futex_cmpxchg_enabled = 1;
  
-diff -urNp linux-2.6.38.1/kernel/futex_compat.c linux-2.6.38.1/kernel/futex_compat.c
---- linux-2.6.38.1/kernel/futex_compat.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/futex_compat.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/futex_compat.c linux-2.6.38.2/kernel/futex_compat.c
+--- linux-2.6.38.2/kernel/futex_compat.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/futex_compat.c       2011-03-21 18:31:35.000000000 -0400
 @@ -10,6 +10,7 @@
  #include <linux/compat.h>
  #include <linux/nsproxy.h>
@@ -50060,9 +50007,9 @@ diff -urNp linux-2.6.38.1/kernel/futex_compat.c linux-2.6.38.1/kernel/futex_comp
                head = p->compat_robust_list;
                rcu_read_unlock();
        }
-diff -urNp linux-2.6.38.1/kernel/gcov/base.c linux-2.6.38.1/kernel/gcov/base.c
---- linux-2.6.38.1/kernel/gcov/base.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/gcov/base.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/gcov/base.c linux-2.6.38.2/kernel/gcov/base.c
+--- linux-2.6.38.2/kernel/gcov/base.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/gcov/base.c  2011-03-21 18:31:35.000000000 -0400
 @@ -102,11 +102,6 @@ void gcov_enable_events(void)
  }
  
@@ -50084,9 +50031,9 @@ diff -urNp linux-2.6.38.1/kernel/gcov/base.c linux-2.6.38.1/kernel/gcov/base.c
                        if (prev)
                                prev->next = info->next;
                        else
-diff -urNp linux-2.6.38.1/kernel/hrtimer.c linux-2.6.38.1/kernel/hrtimer.c
---- linux-2.6.38.1/kernel/hrtimer.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/hrtimer.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/hrtimer.c linux-2.6.38.2/kernel/hrtimer.c
+--- linux-2.6.38.2/kernel/hrtimer.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/hrtimer.c    2011-03-21 18:31:35.000000000 -0400
 @@ -1371,7 +1371,7 @@ void hrtimer_peek_ahead_timers(void)
        local_irq_restore(flags);
  }
@@ -50096,9 +50043,9 @@ diff -urNp linux-2.6.38.1/kernel/hrtimer.c linux-2.6.38.1/kernel/hrtimer.c
  {
        hrtimer_peek_ahead_timers();
  }
-diff -urNp linux-2.6.38.1/kernel/jump_label.c linux-2.6.38.1/kernel/jump_label.c
---- linux-2.6.38.1/kernel/jump_label.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/jump_label.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/jump_label.c linux-2.6.38.2/kernel/jump_label.c
+--- linux-2.6.38.2/kernel/jump_label.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/jump_label.c 2011-03-21 18:31:35.000000000 -0400
 @@ -49,6 +49,17 @@ void jump_label_unlock(void)
        mutex_unlock(&jump_label_mutex);
  }
@@ -50139,9 +50086,9 @@ diff -urNp linux-2.6.38.1/kernel/jump_label.c linux-2.6.38.1/kernel/jump_label.c
                                        iter++;
                                }
                        }
-diff -urNp linux-2.6.38.1/kernel/kallsyms.c linux-2.6.38.1/kernel/kallsyms.c
---- linux-2.6.38.1/kernel/kallsyms.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/kallsyms.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/kallsyms.c linux-2.6.38.2/kernel/kallsyms.c
+--- linux-2.6.38.2/kernel/kallsyms.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/kallsyms.c   2011-03-21 18:31:35.000000000 -0400
 @@ -11,6 +11,9 @@
   *      Changed the compression method from stem compression to "table lookup"
   *      compression (see scripts/kallsyms.c for a more complete description)
@@ -50244,9 +50191,9 @@ diff -urNp linux-2.6.38.1/kernel/kallsyms.c linux-2.6.38.1/kernel/kallsyms.c
        if (!iter)
                return -ENOMEM;
        reset_iter(iter, 0);
-diff -urNp linux-2.6.38.1/kernel/kmod.c linux-2.6.38.1/kernel/kmod.c
---- linux-2.6.38.1/kernel/kmod.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/kmod.c       2011-03-26 13:28:34.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/kmod.c linux-2.6.38.2/kernel/kmod.c
+--- linux-2.6.38.2/kernel/kmod.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/kmod.c       2011-03-26 13:28:34.000000000 -0400
 @@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
        if (ret)
                return ret;
@@ -50266,9 +50213,9 @@ diff -urNp linux-2.6.38.1/kernel/kmod.c linux-2.6.38.1/kernel/kmod.c
        /* If modprobe needs a service that is in a module, we get a recursive
         * loop.  Limit the number of running kmod threads to max_threads/2 or
         * MAX_KMOD_CONCURRENT, whichever is the smaller.  A cleaner method
-diff -urNp linux-2.6.38.1/kernel/kprobes.c linux-2.6.38.1/kernel/kprobes.c
---- linux-2.6.38.1/kernel/kprobes.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/kprobes.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/kprobes.c linux-2.6.38.2/kernel/kprobes.c
+--- linux-2.6.38.2/kernel/kprobes.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/kprobes.c    2011-03-21 18:31:35.000000000 -0400
 @@ -185,7 +185,7 @@ static kprobe_opcode_t __kprobes *__get_
         * kernel image and loaded module images reside. This is required
         * so x86_64 can correctly handle the %rip-relative fixups.
@@ -50305,9 +50252,9 @@ diff -urNp linux-2.6.38.1/kernel/kprobes.c linux-2.6.38.1/kernel/kprobes.c
  
        head = &kprobe_table[i];
        preempt_disable();
-diff -urNp linux-2.6.38.1/kernel/lockdep.c linux-2.6.38.1/kernel/lockdep.c
---- linux-2.6.38.1/kernel/lockdep.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/lockdep.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/lockdep.c linux-2.6.38.2/kernel/lockdep.c
+--- linux-2.6.38.2/kernel/lockdep.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/lockdep.c    2011-03-21 18:31:35.000000000 -0400
 @@ -571,6 +571,10 @@ static int static_obj(void *obj)
                      end   = (unsigned long) &_end,
                      addr  = (unsigned long) obj;
@@ -50336,9 +50283,9 @@ diff -urNp linux-2.6.38.1/kernel/lockdep.c linux-2.6.38.1/kernel/lockdep.c
        if (very_verbose(class)) {
                printk("\nacquire class [%p] %s", class->key, class->name);
                if (class->name_version > 1)
-diff -urNp linux-2.6.38.1/kernel/lockdep_proc.c linux-2.6.38.1/kernel/lockdep_proc.c
---- linux-2.6.38.1/kernel/lockdep_proc.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/lockdep_proc.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/lockdep_proc.c linux-2.6.38.2/kernel/lockdep_proc.c
+--- linux-2.6.38.2/kernel/lockdep_proc.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/lockdep_proc.c       2011-03-21 18:31:35.000000000 -0400
 @@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
  
  static void print_name(struct seq_file *m, struct lock_class *class)
@@ -50348,9 +50295,9 @@ diff -urNp linux-2.6.38.1/kernel/lockdep_proc.c linux-2.6.38.1/kernel/lockdep_pr
        const char *name = class->name;
  
        if (!name) {
-diff -urNp linux-2.6.38.1/kernel/module.c linux-2.6.38.1/kernel/module.c
---- linux-2.6.38.1/kernel/module.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/module.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/module.c linux-2.6.38.2/kernel/module.c
+--- linux-2.6.38.2/kernel/module.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/module.c     2011-03-21 18:31:35.000000000 -0400
 @@ -118,7 +118,8 @@ static BLOCKING_NOTIFIER_HEAD(module_not
  
  /* Bounds of module allocation, for speeding __module_address.
@@ -50962,9 +50909,9 @@ diff -urNp linux-2.6.38.1/kernel/module.c linux-2.6.38.1/kernel/module.c
                        mod = NULL;
        }
        return mod;
-diff -urNp linux-2.6.38.1/kernel/panic.c linux-2.6.38.1/kernel/panic.c
---- linux-2.6.38.1/kernel/panic.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/panic.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/panic.c linux-2.6.38.2/kernel/panic.c
+--- linux-2.6.38.2/kernel/panic.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/panic.c      2011-03-21 18:31:35.000000000 -0400
 @@ -369,7 +369,7 @@ static void warn_slowpath_common(const c
        const char *board;
  
@@ -50984,9 +50931,9 @@ diff -urNp linux-2.6.38.1/kernel/panic.c linux-2.6.38.1/kernel/panic.c
                __builtin_return_address(0));
  }
  EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.38.1/kernel/pid.c linux-2.6.38.1/kernel/pid.c
---- linux-2.6.38.1/kernel/pid.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/pid.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/pid.c linux-2.6.38.2/kernel/pid.c
+--- linux-2.6.38.2/kernel/pid.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/pid.c        2011-03-21 18:31:35.000000000 -0400
 @@ -33,6 +33,7 @@
  #include <linux/rculist.h>
  #include <linux/bootmem.h>
@@ -51021,9 +50968,9 @@ diff -urNp linux-2.6.38.1/kernel/pid.c linux-2.6.38.1/kernel/pid.c
  }
  
  struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.38.1/kernel/posix-cpu-timers.c linux-2.6.38.1/kernel/posix-cpu-timers.c
---- linux-2.6.38.1/kernel/posix-cpu-timers.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/posix-cpu-timers.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/posix-cpu-timers.c linux-2.6.38.2/kernel/posix-cpu-timers.c
+--- linux-2.6.38.2/kernel/posix-cpu-timers.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/posix-cpu-timers.c   2011-03-21 18:31:35.000000000 -0400
 @@ -6,6 +6,7 @@
  #include <linux/posix-timers.h>
  #include <linux/errno.h>
@@ -51032,9 +50979,9 @@ diff -urNp linux-2.6.38.1/kernel/posix-cpu-timers.c linux-2.6.38.1/kernel/posix-
  #include <asm/uaccess.h>
  #include <linux/kernel_stat.h>
  #include <trace/events/timer.h>
-diff -urNp linux-2.6.38.1/kernel/posix-timers.c linux-2.6.38.1/kernel/posix-timers.c
---- linux-2.6.38.1/kernel/posix-timers.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/posix-timers.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/posix-timers.c linux-2.6.38.2/kernel/posix-timers.c
+--- linux-2.6.38.2/kernel/posix-timers.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/posix-timers.c       2011-03-21 18:31:35.000000000 -0400
 @@ -42,6 +42,7 @@
  #include <linux/compiler.h>
  #include <linux/idr.h>
@@ -51057,9 +51004,9 @@ diff -urNp linux-2.6.38.1/kernel/posix-timers.c linux-2.6.38.1/kernel/posix-time
        return CLOCK_DISPATCH(which_clock, clock_set, (which_clock, &new_tp));
  }
  
-diff -urNp linux-2.6.38.1/kernel/power/poweroff.c linux-2.6.38.1/kernel/power/poweroff.c
---- linux-2.6.38.1/kernel/power/poweroff.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/power/poweroff.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/power/poweroff.c linux-2.6.38.2/kernel/power/poweroff.c
+--- linux-2.6.38.2/kernel/power/poweroff.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/power/poweroff.c     2011-03-21 18:31:35.000000000 -0400
 @@ -37,7 +37,7 @@ static struct sysrq_key_op   sysrq_powerof
        .enable_mask    = SYSRQ_ENABLE_BOOT,
  };
@@ -51069,9 +51016,9 @@ diff -urNp linux-2.6.38.1/kernel/power/poweroff.c linux-2.6.38.1/kernel/power/po
  {
        register_sysrq_key('o', &sysrq_poweroff_op);
        return 0;
-diff -urNp linux-2.6.38.1/kernel/power/process.c linux-2.6.38.1/kernel/power/process.c
---- linux-2.6.38.1/kernel/power/process.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/power/process.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/power/process.c linux-2.6.38.2/kernel/power/process.c
+--- linux-2.6.38.2/kernel/power/process.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/power/process.c      2011-03-21 18:31:35.000000000 -0400
 @@ -41,6 +41,7 @@ static int try_to_freeze_tasks(bool sig_
        u64 elapsed_csecs64;
        unsigned int elapsed_csecs;
@@ -51114,9 +51061,9 @@ diff -urNp linux-2.6.38.1/kernel/power/process.c linux-2.6.38.1/kernel/power/pro
                        break;
  
                if (pm_wakeup_pending()) {
-diff -urNp linux-2.6.38.1/kernel/printk.c linux-2.6.38.1/kernel/printk.c
---- linux-2.6.38.1/kernel/printk.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/printk.c     2011-03-23 22:30:08.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/printk.c linux-2.6.38.2/kernel/printk.c
+--- linux-2.6.38.2/kernel/printk.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/printk.c     2011-03-23 22:30:08.000000000 -0400
 @@ -279,12 +279,17 @@ static int check_syslog_permissions(int 
        if (from_file && type != SYSLOG_ACTION_OPEN)
                return 0;
@@ -51136,9 +51083,9 @@ diff -urNp linux-2.6.38.1/kernel/printk.c linux-2.6.38.1/kernel/printk.c
                                 "but no CAP_SYSLOG (deprecated).\n");
                        return 0;
                }
-diff -urNp linux-2.6.38.1/kernel/ptrace.c linux-2.6.38.1/kernel/ptrace.c
---- linux-2.6.38.1/kernel/ptrace.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/ptrace.c     2011-03-26 11:42:34.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/ptrace.c linux-2.6.38.2/kernel/ptrace.c
+--- linux-2.6.38.2/kernel/ptrace.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/ptrace.c     2011-03-26 11:42:34.000000000 -0400
 @@ -116,7 +116,8 @@ int ptrace_check_attach(struct task_stru
        return ret;
  }
@@ -51280,9 +51227,9 @@ diff -urNp linux-2.6.38.1/kernel/ptrace.c linux-2.6.38.1/kernel/ptrace.c
                goto out_put_task_struct;
        }
  
-diff -urNp linux-2.6.38.1/kernel/rcutree.c linux-2.6.38.1/kernel/rcutree.c
---- linux-2.6.38.1/kernel/rcutree.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/rcutree.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/rcutree.c linux-2.6.38.2/kernel/rcutree.c
+--- linux-2.6.38.2/kernel/rcutree.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/rcutree.c    2011-03-21 18:31:35.000000000 -0400
 @@ -1389,7 +1389,7 @@ __rcu_process_callbacks(struct rcu_state
  /*
   * Do softirq processing for the current CPU.
@@ -51292,9 +51239,9 @@ diff -urNp linux-2.6.38.1/kernel/rcutree.c linux-2.6.38.1/kernel/rcutree.c
  {
        /*
         * Memory references from any prior RCU read-side critical sections
-diff -urNp linux-2.6.38.1/kernel/rcutree_plugin.h linux-2.6.38.1/kernel/rcutree_plugin.h
---- linux-2.6.38.1/kernel/rcutree_plugin.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/rcutree_plugin.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/rcutree_plugin.h linux-2.6.38.2/kernel/rcutree_plugin.h
+--- linux-2.6.38.2/kernel/rcutree_plugin.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/rcutree_plugin.h     2011-03-21 18:31:35.000000000 -0400
 @@ -730,7 +730,7 @@ void synchronize_rcu_expedited(void)
  
        /* Clean up and exit. */
@@ -51304,9 +51251,9 @@ diff -urNp linux-2.6.38.1/kernel/rcutree_plugin.h linux-2.6.38.1/kernel/rcutree_
  unlock_mb_ret:
        mutex_unlock(&sync_rcu_preempt_exp_mutex);
  mb_ret:
-diff -urNp linux-2.6.38.1/kernel/resource.c linux-2.6.38.1/kernel/resource.c
---- linux-2.6.38.1/kernel/resource.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/resource.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/resource.c linux-2.6.38.2/kernel/resource.c
+--- linux-2.6.38.2/kernel/resource.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/resource.c   2011-03-21 18:31:35.000000000 -0400
 @@ -133,8 +133,18 @@ static const struct file_operations proc
  
  static int __init ioresources_init(void)
@@ -51326,9 +51273,9 @@ diff -urNp linux-2.6.38.1/kernel/resource.c linux-2.6.38.1/kernel/resource.c
        return 0;
  }
  __initcall(ioresources_init);
-diff -urNp linux-2.6.38.1/kernel/rtmutex.c linux-2.6.38.1/kernel/rtmutex.c
---- linux-2.6.38.1/kernel/rtmutex.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/rtmutex.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/rtmutex.c linux-2.6.38.2/kernel/rtmutex.c
+--- linux-2.6.38.2/kernel/rtmutex.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/rtmutex.c    2011-03-21 18:31:35.000000000 -0400
 @@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt
         */
        raw_spin_lock_irqsave(&pendowner->pi_lock, flags);
@@ -51338,9 +51285,9 @@ diff -urNp linux-2.6.38.1/kernel/rtmutex.c linux-2.6.38.1/kernel/rtmutex.c
        WARN_ON(pendowner->pi_blocked_on != waiter);
        WARN_ON(pendowner->pi_blocked_on->lock != lock);
  
-diff -urNp linux-2.6.38.1/kernel/sched.c linux-2.6.38.1/kernel/sched.c
---- linux-2.6.38.1/kernel/sched.c      2011-03-23 17:20:08.000000000 -0400
-+++ linux-2.6.38.1/kernel/sched.c      2011-03-23 17:21:51.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/sched.c linux-2.6.38.2/kernel/sched.c
+--- linux-2.6.38.2/kernel/sched.c      2011-03-23 17:20:08.000000000 -0400
++++ linux-2.6.38.2/kernel/sched.c      2011-03-23 17:21:51.000000000 -0400
 @@ -4638,6 +4638,8 @@ int can_nice(const struct task_struct *p
        /* convert nice value [19,-20] to rlimit style value [1,40] */
        int nice_rlim = 20 - nice;
@@ -51377,9 +51324,9 @@ diff -urNp linux-2.6.38.1/kernel/sched.c linux-2.6.38.1/kernel/sched.c
  
        if (cpu != group_first_cpu(sd->groups))
                return;
-diff -urNp linux-2.6.38.1/kernel/sched_fair.c linux-2.6.38.1/kernel/sched_fair.c
---- linux-2.6.38.1/kernel/sched_fair.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/sched_fair.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/sched_fair.c linux-2.6.38.2/kernel/sched_fair.c
+--- linux-2.6.38.2/kernel/sched_fair.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/sched_fair.c 2011-03-21 18:31:35.000000000 -0400
 @@ -3960,7 +3960,7 @@ static void nohz_idle_balance(int this_c
   * run_rebalance_domains is triggered when needed from the scheduler tick.
   * Also triggered for nohz idle balancing (with nohz_balancing_kick set).
@@ -51389,9 +51336,9 @@ diff -urNp linux-2.6.38.1/kernel/sched_fair.c linux-2.6.38.1/kernel/sched_fair.c
  {
        int this_cpu = smp_processor_id();
        struct rq *this_rq = cpu_rq(this_cpu);
-diff -urNp linux-2.6.38.1/kernel/signal.c linux-2.6.38.1/kernel/signal.c
---- linux-2.6.38.1/kernel/signal.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/signal.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/signal.c linux-2.6.38.2/kernel/signal.c
+--- linux-2.6.38.2/kernel/signal.c     2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/kernel/signal.c     2011-03-28 17:42:53.000000000 -0400
 @@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cache
  
  int print_fatal_signals __read_mostly;
@@ -51494,9 +51441,9 @@ diff -urNp linux-2.6.38.1/kernel/signal.c linux-2.6.38.1/kernel/signal.c
  
        return ret;
  }
-diff -urNp linux-2.6.38.1/kernel/smp.c linux-2.6.38.1/kernel/smp.c
---- linux-2.6.38.1/kernel/smp.c        2011-03-23 17:20:08.000000000 -0400
-+++ linux-2.6.38.1/kernel/smp.c        2011-03-26 20:50:44.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/smp.c linux-2.6.38.2/kernel/smp.c
+--- linux-2.6.38.2/kernel/smp.c        2011-03-23 17:20:08.000000000 -0400
++++ linux-2.6.38.2/kernel/smp.c        2011-03-26 20:50:44.000000000 -0400
 @@ -583,22 +583,22 @@ int smp_call_function(smp_call_func_t fu
  }
  EXPORT_SYMBOL(smp_call_function);
@@ -51524,9 +51471,9 @@ diff -urNp linux-2.6.38.1/kernel/smp.c linux-2.6.38.1/kernel/smp.c
  {
        raw_spin_unlock_irq(&call_function.lock);
  }
-diff -urNp linux-2.6.38.1/kernel/softirq.c linux-2.6.38.1/kernel/softirq.c
---- linux-2.6.38.1/kernel/softirq.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/softirq.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/softirq.c linux-2.6.38.2/kernel/softirq.c
+--- linux-2.6.38.2/kernel/softirq.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/softirq.c    2011-03-21 18:31:35.000000000 -0400
 @@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
  
  static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -51581,9 +51528,9 @@ diff -urNp linux-2.6.38.1/kernel/softirq.c linux-2.6.38.1/kernel/softirq.c
  {
        struct tasklet_struct *list;
  
-diff -urNp linux-2.6.38.1/kernel/sys.c linux-2.6.38.1/kernel/sys.c
---- linux-2.6.38.1/kernel/sys.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/sys.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/sys.c linux-2.6.38.2/kernel/sys.c
+--- linux-2.6.38.2/kernel/sys.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/sys.c        2011-03-21 18:31:35.000000000 -0400
 @@ -136,6 +136,12 @@ static int set_one_prio(struct task_stru
                error = -EACCES;
                goto out;
@@ -51705,9 +51652,9 @@ diff -urNp linux-2.6.38.1/kernel/sys.c linux-2.6.38.1/kernel/sys.c
                                error = -EINVAL;
                                break;
                        }
-diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
---- linux-2.6.38.1/kernel/sysctl.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/sysctl.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/sysctl.c linux-2.6.38.2/kernel/sysctl.c
+--- linux-2.6.38.2/kernel/sysctl.c     2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/kernel/sysctl.c     2011-03-28 17:49:17.000000000 -0400
 @@ -84,6 +84,13 @@
  
  
@@ -51722,7 +51669,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
  
  /* External variables not in a header file. */
  extern int sysctl_overcommit_memory;
-@@ -190,6 +197,7 @@ static int sysrq_sysctl_handler(ctl_tabl
+@@ -195,6 +202,7 @@ static int sysrq_sysctl_handler(ctl_tabl
  }
  
  #endif
@@ -51730,7 +51677,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
  
  static struct ctl_table root_table[];
  static struct ctl_table_root sysctl_table_root;
-@@ -219,6 +227,20 @@ extern struct ctl_table epoll_table[];
+@@ -224,6 +232,20 @@ extern struct ctl_table epoll_table[];
  int sysctl_legacy_va_layout;
  #endif
  
@@ -51751,7 +51698,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
  /* The default sysctl tables: */
  
  static struct ctl_table root_table[] = {
-@@ -265,6 +287,22 @@ static int max_extfrag_threshold = 1000;
+@@ -270,6 +292,22 @@ static int max_extfrag_threshold = 1000;
  #endif
  
  static struct ctl_table kern_table[] = {
@@ -51774,7 +51721,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
        {
                .procname       = "sched_child_runs_first",
                .data           = &sysctl_sched_child_runs_first,
-@@ -546,7 +584,7 @@ static struct ctl_table kern_table[] = {
+@@ -551,7 +589,7 @@ static struct ctl_table kern_table[] = {
                .data           = &modprobe_path,
                .maxlen         = KMOD_PATH_LEN,
                .mode           = 0644,
@@ -51783,7 +51730,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
        },
        {
                .procname       = "modules_disabled",
-@@ -708,16 +746,20 @@ static struct ctl_table kern_table[] = {
+@@ -713,16 +751,20 @@ static struct ctl_table kern_table[] = {
                .extra1         = &zero,
                .extra2         = &one,
        },
@@ -51793,7 +51740,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
                .data           = &kptr_restrict,
                .maxlen         = sizeof(int),
                .mode           = 0644,
-               .proc_handler   = proc_dointvec_minmax,
+               .proc_handler   = proc_dmesg_restrict,
 +#ifdef CONFIG_GRKERNSEC_HIDESYM
 +              .extra1         = &two,
 +#else
@@ -51805,7 +51752,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
        {
                .procname       = "ngroups_max",
                .data           = &ngroups_max,
-@@ -1182,6 +1224,13 @@ static struct ctl_table vm_table[] = {
+@@ -1187,6 +1229,13 @@ static struct ctl_table vm_table[] = {
                .proc_handler   = proc_dointvec_minmax,
                .extra1         = &zero,
        },
@@ -51819,7 +51766,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
  #else
        {
                .procname       = "nr_trim_pages",
-@@ -1693,6 +1742,16 @@ int sysctl_perm(struct ctl_table_root *r
+@@ -1698,6 +1747,16 @@ int sysctl_perm(struct ctl_table_root *r
        int error;
        int mode;
  
@@ -51836,7 +51783,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
        error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
        if (error)
                return error;
-@@ -2100,6 +2159,16 @@ int proc_dostring(struct ctl_table *tabl
+@@ -2105,6 +2164,16 @@ int proc_dostring(struct ctl_table *tabl
                               buffer, lenp, ppos);
  }
  
@@ -51853,7 +51800,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
  static size_t proc_skip_spaces(char **buf)
  {
        size_t ret;
-@@ -2205,6 +2274,8 @@ static int proc_put_long(void __user **b
+@@ -2210,6 +2279,8 @@ static int proc_put_long(void __user **b
        len = strlen(tmp);
        if (len > *size)
                len = *size;
@@ -51862,7 +51809,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
        if (copy_to_user(*buf, tmp, len))
                return -EFAULT;
        *size -= len;
-@@ -2510,8 +2581,11 @@ static int __do_proc_doulongvec_minmax(v
+@@ -2526,8 +2597,11 @@ static int __do_proc_doulongvec_minmax(v
                        *i = val;
                } else {
                        val = convdiv * (*i) / convmul;
@@ -51875,7 +51822,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
                        err = proc_put_long(&buffer, &left, val, false);
                        if (err)
                                break;
-@@ -2906,6 +2980,12 @@ int proc_dostring(struct ctl_table *tabl
+@@ -2922,6 +2996,12 @@ int proc_dostring(struct ctl_table *tabl
        return -ENOSYS;
  }
  
@@ -51888,7 +51835,7 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
  int proc_dointvec(struct ctl_table *table, int write,
                  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
-@@ -2962,6 +3042,7 @@ EXPORT_SYMBOL(proc_dointvec_minmax);
+@@ -2978,6 +3058,7 @@ EXPORT_SYMBOL(proc_dointvec_minmax);
  EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
  EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
  EXPORT_SYMBOL(proc_dostring);
@@ -51896,9 +51843,9 @@ diff -urNp linux-2.6.38.1/kernel/sysctl.c linux-2.6.38.1/kernel/sysctl.c
  EXPORT_SYMBOL(proc_doulongvec_minmax);
  EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
  EXPORT_SYMBOL(register_sysctl_table);
-diff -urNp linux-2.6.38.1/kernel/sysctl_check.c linux-2.6.38.1/kernel/sysctl_check.c
---- linux-2.6.38.1/kernel/sysctl_check.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/sysctl_check.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/sysctl_check.c linux-2.6.38.2/kernel/sysctl_check.c
+--- linux-2.6.38.2/kernel/sysctl_check.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/sysctl_check.c       2011-03-21 18:31:35.000000000 -0400
 @@ -131,6 +131,7 @@ int sysctl_check_table(struct nsproxy *n
                                set_fail(&fail, table, "Directory with extra2");
                } else {
@@ -51907,9 +51854,9 @@ diff -urNp linux-2.6.38.1/kernel/sysctl_check.c linux-2.6.38.1/kernel/sysctl_che
                            (table->proc_handler == proc_dointvec) ||
                            (table->proc_handler == proc_dointvec_minmax) ||
                            (table->proc_handler == proc_dointvec_jiffies) ||
-diff -urNp linux-2.6.38.1/kernel/taskstats.c linux-2.6.38.1/kernel/taskstats.c
---- linux-2.6.38.1/kernel/taskstats.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/taskstats.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/taskstats.c linux-2.6.38.2/kernel/taskstats.c
+--- linux-2.6.38.2/kernel/taskstats.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/taskstats.c  2011-03-21 18:31:35.000000000 -0400
 @@ -27,9 +27,12 @@
  #include <linux/cgroup.h>
  #include <linux/fs.h>
@@ -51933,9 +51880,9 @@ diff -urNp linux-2.6.38.1/kernel/taskstats.c linux-2.6.38.1/kernel/taskstats.c
        if (info->attrs[TASKSTATS_CMD_ATTR_REGISTER_CPUMASK])
                return cmd_attr_register_cpumask(info);
        else if (info->attrs[TASKSTATS_CMD_ATTR_DEREGISTER_CPUMASK])
-diff -urNp linux-2.6.38.1/kernel/time/tick-broadcast.c linux-2.6.38.1/kernel/time/tick-broadcast.c
---- linux-2.6.38.1/kernel/time/tick-broadcast.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/time/tick-broadcast.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/time/tick-broadcast.c linux-2.6.38.2/kernel/time/tick-broadcast.c
+--- linux-2.6.38.2/kernel/time/tick-broadcast.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/time/tick-broadcast.c        2011-03-21 18:31:35.000000000 -0400
 @@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
                 * then clear the broadcast bit.
                 */
@@ -51945,9 +51892,9 @@ diff -urNp linux-2.6.38.1/kernel/time/tick-broadcast.c linux-2.6.38.1/kernel/tim
  
                        cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
                        tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.38.1/kernel/time/timekeeping.c linux-2.6.38.1/kernel/time/timekeeping.c
---- linux-2.6.38.1/kernel/time/timekeeping.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/time/timekeeping.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/time/timekeeping.c linux-2.6.38.2/kernel/time/timekeeping.c
+--- linux-2.6.38.2/kernel/time/timekeeping.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/time/timekeeping.c   2011-03-21 18:31:35.000000000 -0400
 @@ -14,6 +14,7 @@
  #include <linux/init.h>
  #include <linux/mm.h>
@@ -51965,9 +51912,9 @@ diff -urNp linux-2.6.38.1/kernel/time/timekeeping.c linux-2.6.38.1/kernel/time/t
        write_seqlock_irqsave(&xtime_lock, flags);
  
        timekeeping_forward_now();
-diff -urNp linux-2.6.38.1/kernel/time/timer_list.c linux-2.6.38.1/kernel/time/timer_list.c
---- linux-2.6.38.1/kernel/time/timer_list.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/time/timer_list.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/time/timer_list.c linux-2.6.38.2/kernel/time/timer_list.c
+--- linux-2.6.38.2/kernel/time/timer_list.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/time/timer_list.c    2011-03-21 18:31:35.000000000 -0400
 @@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
  
  static void print_name_offset(struct seq_file *m, void *sym)
@@ -52009,9 +51956,9 @@ diff -urNp linux-2.6.38.1/kernel/time/timer_list.c linux-2.6.38.1/kernel/time/ti
        if (!pe)
                return -ENOMEM;
        return 0;
-diff -urNp linux-2.6.38.1/kernel/time/timer_stats.c linux-2.6.38.1/kernel/time/timer_stats.c
---- linux-2.6.38.1/kernel/time/timer_stats.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/time/timer_stats.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/time/timer_stats.c linux-2.6.38.2/kernel/time/timer_stats.c
+--- linux-2.6.38.2/kernel/time/timer_stats.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/time/timer_stats.c   2011-03-21 18:31:35.000000000 -0400
 @@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time
  
  static void print_name_offset(struct seq_file *m, unsigned long addr)
@@ -52041,9 +51988,9 @@ diff -urNp linux-2.6.38.1/kernel/time/timer_stats.c linux-2.6.38.1/kernel/time/t
        if (!pe)
                return -ENOMEM;
        return 0;
-diff -urNp linux-2.6.38.1/kernel/time.c linux-2.6.38.1/kernel/time.c
---- linux-2.6.38.1/kernel/time.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/time.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/time.c linux-2.6.38.2/kernel/time.c
+--- linux-2.6.38.2/kernel/time.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/time.c       2011-03-21 18:31:35.000000000 -0400
 @@ -163,6 +163,11 @@ int do_sys_settimeofday(struct timespec 
                return error;
  
@@ -52056,9 +52003,9 @@ diff -urNp linux-2.6.38.1/kernel/time.c linux-2.6.38.1/kernel/time.c
                /* SMP safe, global irq locking makes it work. */
                sys_tz = *tz;
                update_vsyscall_tz();
-diff -urNp linux-2.6.38.1/kernel/timer.c linux-2.6.38.1/kernel/timer.c
---- linux-2.6.38.1/kernel/timer.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/timer.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/timer.c linux-2.6.38.2/kernel/timer.c
+--- linux-2.6.38.2/kernel/timer.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/timer.c      2011-03-21 18:31:35.000000000 -0400
 @@ -1276,7 +1276,7 @@ void update_process_times(int user_tick)
  /*
   * This function runs timers and the timer-tq in bottom half context.
@@ -52068,9 +52015,9 @@ diff -urNp linux-2.6.38.1/kernel/timer.c linux-2.6.38.1/kernel/timer.c
  {
        struct tvec_base *base = __this_cpu_read(tvec_bases);
  
-diff -urNp linux-2.6.38.1/kernel/trace/ftrace.c linux-2.6.38.1/kernel/trace/ftrace.c
---- linux-2.6.38.1/kernel/trace/ftrace.c       2011-03-23 17:20:08.000000000 -0400
-+++ linux-2.6.38.1/kernel/trace/ftrace.c       2011-03-23 17:21:51.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/trace/ftrace.c linux-2.6.38.2/kernel/trace/ftrace.c
+--- linux-2.6.38.2/kernel/trace/ftrace.c       2011-03-23 17:20:08.000000000 -0400
++++ linux-2.6.38.2/kernel/trace/ftrace.c       2011-03-23 17:21:51.000000000 -0400
 @@ -1107,13 +1107,18 @@ ftrace_code_disable(struct module *mod, 
  
        ip = rec->ip;
@@ -52092,9 +52039,9 @@ diff -urNp linux-2.6.38.1/kernel/trace/ftrace.c linux-2.6.38.1/kernel/trace/ftra
  }
  
  /*
-diff -urNp linux-2.6.38.1/kernel/trace/ring_buffer.c linux-2.6.38.1/kernel/trace/ring_buffer.c
---- linux-2.6.38.1/kernel/trace/ring_buffer.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/trace/ring_buffer.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/trace/ring_buffer.c linux-2.6.38.2/kernel/trace/ring_buffer.c
+--- linux-2.6.38.2/kernel/trace/ring_buffer.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/trace/ring_buffer.c  2011-03-21 18:31:35.000000000 -0400
 @@ -669,7 +669,7 @@ static struct list_head *rb_list_head(st
   * the reader page). But if the next page is a header page,
   * its flags will be non zero.
@@ -52104,9 +52051,9 @@ diff -urNp linux-2.6.38.1/kernel/trace/ring_buffer.c linux-2.6.38.1/kernel/trace
  rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
                struct buffer_page *page, struct list_head *list)
  {
-diff -urNp linux-2.6.38.1/kernel/trace/trace.c linux-2.6.38.1/kernel/trace/trace.c
---- linux-2.6.38.1/kernel/trace/trace.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/trace/trace.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/trace/trace.c linux-2.6.38.2/kernel/trace/trace.c
+--- linux-2.6.38.2/kernel/trace/trace.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/trace/trace.c        2011-03-21 18:31:35.000000000 -0400
 @@ -3967,10 +3967,9 @@ static const struct file_operations trac
  };
  #endif
@@ -52131,9 +52078,9 @@ diff -urNp linux-2.6.38.1/kernel/trace/trace.c linux-2.6.38.1/kernel/trace/trace
        static int once;
        struct dentry *d_tracer;
  
-diff -urNp linux-2.6.38.1/kernel/trace/trace_events.c linux-2.6.38.1/kernel/trace/trace_events.c
---- linux-2.6.38.1/kernel/trace/trace_events.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/trace/trace_events.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/trace/trace_events.c linux-2.6.38.2/kernel/trace/trace_events.c
+--- linux-2.6.38.2/kernel/trace/trace_events.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/trace/trace_events.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1240,10 +1240,10 @@ static LIST_HEAD(ftrace_module_file_list
  struct ftrace_module_file_ops {
        struct list_head                list;
@@ -52149,9 +52096,9 @@ diff -urNp linux-2.6.38.1/kernel/trace/trace_events.c linux-2.6.38.1/kernel/trac
  };
  
  static struct ftrace_module_file_ops *
-diff -urNp linux-2.6.38.1/kernel/trace/trace_output.c linux-2.6.38.1/kernel/trace/trace_output.c
---- linux-2.6.38.1/kernel/trace/trace_output.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/trace/trace_output.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/trace/trace_output.c linux-2.6.38.2/kernel/trace/trace_output.c
+--- linux-2.6.38.2/kernel/trace/trace_output.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/trace/trace_output.c 2011-03-21 18:31:35.000000000 -0400
 @@ -278,7 +278,7 @@ int trace_seq_path(struct trace_seq *s, 
  
        p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -52161,9 +52108,9 @@ diff -urNp linux-2.6.38.1/kernel/trace/trace_output.c linux-2.6.38.1/kernel/trac
                if (p) {
                        s->len = p - s->buffer;
                        return 1;
-diff -urNp linux-2.6.38.1/kernel/trace/trace_stack.c linux-2.6.38.1/kernel/trace/trace_stack.c
---- linux-2.6.38.1/kernel/trace/trace_stack.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/kernel/trace/trace_stack.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/kernel/trace/trace_stack.c linux-2.6.38.2/kernel/trace/trace_stack.c
+--- linux-2.6.38.2/kernel/trace/trace_stack.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/kernel/trace/trace_stack.c  2011-03-21 18:31:35.000000000 -0400
 @@ -50,7 +50,7 @@ static inline void check_stack(void)
                return;
  
@@ -52173,9 +52120,9 @@ diff -urNp linux-2.6.38.1/kernel/trace/trace_stack.c linux-2.6.38.1/kernel/trace
                return;
  
        local_irq_save(flags);
-diff -urNp linux-2.6.38.1/lib/bug.c linux-2.6.38.1/lib/bug.c
---- linux-2.6.38.1/lib/bug.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/lib/bug.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/lib/bug.c linux-2.6.38.2/lib/bug.c
+--- linux-2.6.38.2/lib/bug.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/lib/bug.c   2011-03-21 18:31:35.000000000 -0400
 @@ -133,6 +133,8 @@ enum bug_trap_type report_bug(unsigned l
                return BUG_TRAP_TYPE_NONE;
  
@@ -52185,9 +52132,9 @@ diff -urNp linux-2.6.38.1/lib/bug.c linux-2.6.38.1/lib/bug.c
  
        file = NULL;
        line = 0;
-diff -urNp linux-2.6.38.1/lib/debugobjects.c linux-2.6.38.1/lib/debugobjects.c
---- linux-2.6.38.1/lib/debugobjects.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/lib/debugobjects.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/lib/debugobjects.c linux-2.6.38.2/lib/debugobjects.c
+--- linux-2.6.38.2/lib/debugobjects.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/lib/debugobjects.c  2011-03-21 18:31:35.000000000 -0400
 @@ -281,7 +281,7 @@ static void debug_object_is_on_stack(voi
        if (limit > 4)
                return;
@@ -52197,9 +52144,9 @@ diff -urNp linux-2.6.38.1/lib/debugobjects.c linux-2.6.38.1/lib/debugobjects.c
        if (is_on_stack == onstack)
                return;
  
-diff -urNp linux-2.6.38.1/lib/dma-debug.c linux-2.6.38.1/lib/dma-debug.c
---- linux-2.6.38.1/lib/dma-debug.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/lib/dma-debug.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/lib/dma-debug.c linux-2.6.38.2/lib/dma-debug.c
+--- linux-2.6.38.2/lib/dma-debug.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/lib/dma-debug.c     2011-03-21 18:31:35.000000000 -0400
 @@ -862,7 +862,7 @@ out:
  
  static void check_for_stack(struct device *dev, void *addr)
@@ -52209,9 +52156,9 @@ diff -urNp linux-2.6.38.1/lib/dma-debug.c linux-2.6.38.1/lib/dma-debug.c
                err_printk(dev, NULL, "DMA-API: device driver maps memory from"
                                "stack [addr=%p]\n", addr);
  }
-diff -urNp linux-2.6.38.1/lib/inflate.c linux-2.6.38.1/lib/inflate.c
---- linux-2.6.38.1/lib/inflate.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/lib/inflate.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/lib/inflate.c linux-2.6.38.2/lib/inflate.c
+--- linux-2.6.38.2/lib/inflate.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/lib/inflate.c       2011-03-21 18:31:35.000000000 -0400
 @@ -269,7 +269,7 @@ static void free(void *where)
                malloc_ptr = free_mem_ptr;
  }
@@ -52221,9 +52168,9 @@ diff -urNp linux-2.6.38.1/lib/inflate.c linux-2.6.38.1/lib/inflate.c
  #define free(a) kfree(a)
  #endif
  
-diff -urNp linux-2.6.38.1/lib/Kconfig.debug linux-2.6.38.1/lib/Kconfig.debug
---- linux-2.6.38.1/lib/Kconfig.debug   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/lib/Kconfig.debug   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/lib/Kconfig.debug linux-2.6.38.2/lib/Kconfig.debug
+--- linux-2.6.38.2/lib/Kconfig.debug   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/lib/Kconfig.debug   2011-03-21 18:31:35.000000000 -0400
 @@ -1066,6 +1066,7 @@ config LATENCYTOP
        depends on DEBUG_KERNEL
        depends on STACKTRACE_SUPPORT
@@ -52232,9 +52179,9 @@ diff -urNp linux-2.6.38.1/lib/Kconfig.debug linux-2.6.38.1/lib/Kconfig.debug
        select FRAME_POINTER if !MIPS && !PPC && !S390 && !MICROBLAZE
        select KALLSYMS
        select KALLSYMS_ALL
-diff -urNp linux-2.6.38.1/lib/kref.c linux-2.6.38.1/lib/kref.c
---- linux-2.6.38.1/lib/kref.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/lib/kref.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/lib/kref.c linux-2.6.38.2/lib/kref.c
+--- linux-2.6.38.2/lib/kref.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/lib/kref.c  2011-03-21 18:31:35.000000000 -0400
 @@ -52,7 +52,7 @@ void kref_get(struct kref *kref)
   */
  int kref_put(struct kref *kref, void (*release)(struct kref *kref))
@@ -52244,9 +52191,9 @@ diff -urNp linux-2.6.38.1/lib/kref.c linux-2.6.38.1/lib/kref.c
        WARN_ON(release == (void (*)(struct kref *))kfree);
  
        if (atomic_dec_and_test(&kref->refcount)) {
-diff -urNp linux-2.6.38.1/lib/radix-tree.c linux-2.6.38.1/lib/radix-tree.c
---- linux-2.6.38.1/lib/radix-tree.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/lib/radix-tree.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/lib/radix-tree.c linux-2.6.38.2/lib/radix-tree.c
+--- linux-2.6.38.2/lib/radix-tree.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/lib/radix-tree.c    2011-03-21 18:31:35.000000000 -0400
 @@ -80,7 +80,7 @@ struct radix_tree_preload {
        int nr;
        struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -52256,9 +52203,9 @@ diff -urNp linux-2.6.38.1/lib/radix-tree.c linux-2.6.38.1/lib/radix-tree.c
  
  static inline void *ptr_to_indirect(void *ptr)
  {
-diff -urNp linux-2.6.38.1/lib/vsprintf.c linux-2.6.38.1/lib/vsprintf.c
---- linux-2.6.38.1/lib/vsprintf.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/lib/vsprintf.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/lib/vsprintf.c linux-2.6.38.2/lib/vsprintf.c
+--- linux-2.6.38.2/lib/vsprintf.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/lib/vsprintf.c      2011-03-21 18:31:35.000000000 -0400
 @@ -16,6 +16,9 @@
   * - scnprintf and vscnprintf
   */
@@ -52352,14 +52299,14 @@ diff -urNp linux-2.6.38.1/lib/vsprintf.c linux-2.6.38.1/lib/vsprintf.c
                        break;
                }
  
-diff -urNp linux-2.6.38.1/localversion-grsec linux-2.6.38.1/localversion-grsec
---- linux-2.6.38.1/localversion-grsec  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/localversion-grsec  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/localversion-grsec linux-2.6.38.2/localversion-grsec
+--- linux-2.6.38.2/localversion-grsec  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/localversion-grsec  2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1 @@
 +-grsec
-diff -urNp linux-2.6.38.1/Makefile linux-2.6.38.1/Makefile
---- linux-2.6.38.1/Makefile    2011-03-23 17:20:06.000000000 -0400
-+++ linux-2.6.38.1/Makefile    2011-03-23 17:21:43.000000000 -0400
+diff -urNp linux-2.6.38.2/Makefile linux-2.6.38.2/Makefile
+--- linux-2.6.38.2/Makefile    2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/Makefile    2011-03-28 17:42:53.000000000 -0400
 @@ -233,8 +233,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
  
  HOSTCC       = gcc
@@ -52380,9 +52327,9 @@ diff -urNp linux-2.6.38.1/Makefile linux-2.6.38.1/Makefile
  
  vmlinux-dirs  := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
                     $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.38.1/mm/bootmem.c linux-2.6.38.1/mm/bootmem.c
---- linux-2.6.38.1/mm/bootmem.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/bootmem.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/bootmem.c linux-2.6.38.2/mm/bootmem.c
+--- linux-2.6.38.2/mm/bootmem.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/bootmem.c        2011-03-21 18:31:35.000000000 -0400
 @@ -201,19 +201,30 @@ static void __init __free_pages_memory(u
  unsigned long __init free_all_memory_core_early(int nodeid)
  {
@@ -52416,9 +52363,9 @@ diff -urNp linux-2.6.38.1/mm/bootmem.c linux-2.6.38.1/mm/bootmem.c
  
        return count;
  }
-diff -urNp linux-2.6.38.1/mm/filemap.c linux-2.6.38.1/mm/filemap.c
---- linux-2.6.38.1/mm/filemap.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/filemap.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/filemap.c linux-2.6.38.2/mm/filemap.c
+--- linux-2.6.38.2/mm/filemap.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/filemap.c        2011-03-21 18:31:35.000000000 -0400
 @@ -1664,7 +1664,7 @@ int generic_file_mmap(struct file * file
        struct address_space *mapping = file->f_mapping;
  
@@ -52436,9 +52383,9 @@ diff -urNp linux-2.6.38.1/mm/filemap.c linux-2.6.38.1/mm/filemap.c
                        if (*pos >= limit) {
                                send_sig(SIGXFSZ, current, 0);
                                return -EFBIG;
-diff -urNp linux-2.6.38.1/mm/fremap.c linux-2.6.38.1/mm/fremap.c
---- linux-2.6.38.1/mm/fremap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/fremap.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/fremap.c linux-2.6.38.2/mm/fremap.c
+--- linux-2.6.38.2/mm/fremap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/fremap.c 2011-03-21 18:31:35.000000000 -0400
 @@ -156,6 +156,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
   retry:
        vma = find_vma(mm, start);
@@ -52460,9 +52407,9 @@ diff -urNp linux-2.6.38.1/mm/fremap.c linux-2.6.38.1/mm/fremap.c
                munlock_vma_pages_range(vma, start, start + size);
                vma->vm_flags = saved_flags;
        }
-diff -urNp linux-2.6.38.1/mm/highmem.c linux-2.6.38.1/mm/highmem.c
---- linux-2.6.38.1/mm/highmem.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/highmem.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/highmem.c linux-2.6.38.2/mm/highmem.c
+--- linux-2.6.38.2/mm/highmem.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/highmem.c        2011-03-21 18:31:35.000000000 -0400
 @@ -125,9 +125,10 @@ static void flush_all_zero_pkmaps(void)
                 * So no dangers, even with speculative execution.
                 */
@@ -52488,9 +52435,9 @@ diff -urNp linux-2.6.38.1/mm/highmem.c linux-2.6.38.1/mm/highmem.c
        pkmap_count[last_pkmap_nr] = 1;
        set_page_address(page, (void *)vaddr);
  
-diff -urNp linux-2.6.38.1/mm/hugetlb.c linux-2.6.38.1/mm/hugetlb.c
---- linux-2.6.38.1/mm/hugetlb.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/hugetlb.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/hugetlb.c linux-2.6.38.2/mm/hugetlb.c
+--- linux-2.6.38.2/mm/hugetlb.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/hugetlb.c        2011-03-21 18:31:35.000000000 -0400
 @@ -2333,6 +2333,27 @@ static int unmap_ref_private(struct mm_s
        return 1;
  }
@@ -52580,9 +52527,9 @@ diff -urNp linux-2.6.38.1/mm/hugetlb.c linux-2.6.38.1/mm/hugetlb.c
        ptep = huge_pte_alloc(mm, address, huge_page_size(h));
        if (!ptep)
                return VM_FAULT_OOM;
-diff -urNp linux-2.6.38.1/mm/Kconfig linux-2.6.38.1/mm/Kconfig
---- linux-2.6.38.1/mm/Kconfig  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/Kconfig  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/Kconfig linux-2.6.38.2/mm/Kconfig
+--- linux-2.6.38.2/mm/Kconfig  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/Kconfig  2011-03-21 18:31:35.000000000 -0400
 @@ -240,7 +240,7 @@ config KSM
  config DEFAULT_MMAP_MIN_ADDR
          int "Low address space to protect from user allocation"
@@ -52592,9 +52539,9 @@ diff -urNp linux-2.6.38.1/mm/Kconfig linux-2.6.38.1/mm/Kconfig
          help
          This is the portion of low virtual memory which should be protected
          from userspace allocation.  Keeping a user from writing to low pages
-diff -urNp linux-2.6.38.1/mm/kmemleak.c linux-2.6.38.1/mm/kmemleak.c
---- linux-2.6.38.1/mm/kmemleak.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/kmemleak.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/kmemleak.c linux-2.6.38.2/mm/kmemleak.c
+--- linux-2.6.38.2/mm/kmemleak.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/kmemleak.c       2011-03-21 18:31:35.000000000 -0400
 @@ -357,7 +357,7 @@ static void print_unreferenced(struct se
  
        for (i = 0; i < object->trace_len; i++) {
@@ -52604,9 +52551,9 @@ diff -urNp linux-2.6.38.1/mm/kmemleak.c linux-2.6.38.1/mm/kmemleak.c
        }
  }
  
-diff -urNp linux-2.6.38.1/mm/maccess.c linux-2.6.38.1/mm/maccess.c
---- linux-2.6.38.1/mm/maccess.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/maccess.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/maccess.c linux-2.6.38.2/mm/maccess.c
+--- linux-2.6.38.2/mm/maccess.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/maccess.c        2011-03-21 18:31:35.000000000 -0400
 @@ -15,10 +15,10 @@
   * happens, handle that and return -EFAULT.
   */
@@ -52633,9 +52580,9 @@ diff -urNp linux-2.6.38.1/mm/maccess.c linux-2.6.38.1/mm/maccess.c
  {
        long ret;
        mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.38.1/mm/madvise.c linux-2.6.38.1/mm/madvise.c
---- linux-2.6.38.1/mm/madvise.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/madvise.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/madvise.c linux-2.6.38.2/mm/madvise.c
+--- linux-2.6.38.2/mm/madvise.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/madvise.c        2011-03-21 18:31:35.000000000 -0400
 @@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_a
        pgoff_t pgoff;
        unsigned long new_flags = vma->vm_flags;
@@ -52712,9 +52659,9 @@ diff -urNp linux-2.6.38.1/mm/madvise.c linux-2.6.38.1/mm/madvise.c
        error = 0;
        if (end == start)
                goto out;
-diff -urNp linux-2.6.38.1/mm/memory.c linux-2.6.38.1/mm/memory.c
---- linux-2.6.38.1/mm/memory.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/memory.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/memory.c linux-2.6.38.2/mm/memory.c
+--- linux-2.6.38.2/mm/memory.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/memory.c 2011-03-21 18:31:35.000000000 -0400
 @@ -259,8 +259,12 @@ static inline void free_pmd_range(struct
                return;
  
@@ -53244,9 +53191,9 @@ diff -urNp linux-2.6.38.1/mm/memory.c linux-2.6.38.1/mm/memory.c
        /*
         * Make sure the vDSO gets into every core dump.
         * Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.38.1/mm/memory-failure.c linux-2.6.38.1/mm/memory-failure.c
---- linux-2.6.38.1/mm/memory-failure.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/memory-failure.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/memory-failure.c linux-2.6.38.2/mm/memory-failure.c
+--- linux-2.6.38.2/mm/memory-failure.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/memory-failure.c 2011-03-21 18:31:35.000000000 -0400
 @@ -58,7 +58,7 @@ int sysctl_memory_failure_early_kill __r
  
  int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -53319,9 +53266,9 @@ diff -urNp linux-2.6.38.1/mm/memory-failure.c linux-2.6.38.1/mm/memory-failure.c
        SetPageHWPoison(page);
        /* keep elevated page count for bad page */
        return ret;
-diff -urNp linux-2.6.38.1/mm/mempolicy.c linux-2.6.38.1/mm/mempolicy.c
---- linux-2.6.38.1/mm/mempolicy.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/mempolicy.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/mempolicy.c linux-2.6.38.2/mm/mempolicy.c
+--- linux-2.6.38.2/mm/mempolicy.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/mempolicy.c      2011-03-21 18:31:35.000000000 -0400
 @@ -643,6 +643,10 @@ static int mbind_range(struct mm_struct 
        unsigned long vmstart;
        unsigned long vmend;
@@ -53402,9 +53349,9 @@ diff -urNp linux-2.6.38.1/mm/mempolicy.c linux-2.6.38.1/mm/mempolicy.c
        } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
                seq_printf(m, " heap");
        } else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.38.1/mm/migrate.c linux-2.6.38.1/mm/migrate.c
---- linux-2.6.38.1/mm/migrate.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/migrate.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/migrate.c linux-2.6.38.2/mm/migrate.c
+--- linux-2.6.38.2/mm/migrate.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/migrate.c        2011-03-21 18:31:35.000000000 -0400
 @@ -1299,6 +1299,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 
        if (!mm)
                return -EINVAL;
@@ -53430,9 +53377,9 @@ diff -urNp linux-2.6.38.1/mm/migrate.c linux-2.6.38.1/mm/migrate.c
                rcu_read_unlock();
                err = -EPERM;
                goto out;
-diff -urNp linux-2.6.38.1/mm/mlock.c linux-2.6.38.1/mm/mlock.c
---- linux-2.6.38.1/mm/mlock.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/mlock.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/mlock.c linux-2.6.38.2/mm/mlock.c
+--- linux-2.6.38.2/mm/mlock.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/mlock.c  2011-03-21 18:31:35.000000000 -0400
 @@ -13,6 +13,7 @@
  #include <linux/pagemap.h>
  #include <linux/mempolicy.h>
@@ -53534,9 +53481,9 @@ diff -urNp linux-2.6.38.1/mm/mlock.c linux-2.6.38.1/mm/mlock.c
        if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
            capable(CAP_IPC_LOCK))
                ret = do_mlockall(flags);
-diff -urNp linux-2.6.38.1/mm/mmap.c linux-2.6.38.1/mm/mmap.c
---- linux-2.6.38.1/mm/mmap.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/mmap.c   2011-03-21 23:47:41.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/mmap.c linux-2.6.38.2/mm/mmap.c
+--- linux-2.6.38.2/mm/mmap.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/mmap.c   2011-03-21 23:47:41.000000000 -0400
 @@ -46,6 +46,16 @@
  #define arch_rebalance_pgtables(addr, len)            (addr)
  #endif
@@ -54797,9 +54744,9 @@ diff -urNp linux-2.6.38.1/mm/mmap.c linux-2.6.38.1/mm/mmap.c
        vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
        vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
  
-diff -urNp linux-2.6.38.1/mm/mprotect.c linux-2.6.38.1/mm/mprotect.c
---- linux-2.6.38.1/mm/mprotect.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/mprotect.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/mprotect.c linux-2.6.38.2/mm/mprotect.c
+--- linux-2.6.38.2/mm/mprotect.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/mprotect.c       2011-03-21 18:31:35.000000000 -0400
 @@ -23,10 +23,16 @@
  #include <linux/mmu_notifier.h>
  #include <linux/migrate.h>
@@ -55026,9 +54973,9 @@ diff -urNp linux-2.6.38.1/mm/mprotect.c linux-2.6.38.1/mm/mprotect.c
                nstart = tmp;
  
                if (nstart < prev->vm_end)
-diff -urNp linux-2.6.38.1/mm/mremap.c linux-2.6.38.1/mm/mremap.c
---- linux-2.6.38.1/mm/mremap.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/mremap.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/mremap.c linux-2.6.38.2/mm/mremap.c
+--- linux-2.6.38.2/mm/mremap.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/mremap.c 2011-03-21 18:31:35.000000000 -0400
 @@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
                        continue;
                pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -55133,9 +55080,9 @@ diff -urNp linux-2.6.38.1/mm/mremap.c linux-2.6.38.1/mm/mremap.c
        }
  out:
        if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.38.1/mm/nommu.c linux-2.6.38.1/mm/nommu.c
---- linux-2.6.38.1/mm/nommu.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/nommu.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/nommu.c linux-2.6.38.2/mm/nommu.c
+--- linux-2.6.38.2/mm/nommu.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/nommu.c  2011-03-21 18:31:35.000000000 -0400
 @@ -63,7 +63,6 @@ int sysctl_overcommit_memory = OVERCOMMI
  int sysctl_overcommit_ratio = 50; /* default is 50% */
  int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
@@ -55168,9 +55115,9 @@ diff -urNp linux-2.6.38.1/mm/nommu.c linux-2.6.38.1/mm/nommu.c
        *region = *vma->vm_region;
        new->vm_region = region;
  
-diff -urNp linux-2.6.38.1/mm/page_alloc.c linux-2.6.38.1/mm/page_alloc.c
---- linux-2.6.38.1/mm/page_alloc.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/page_alloc.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/page_alloc.c linux-2.6.38.2/mm/page_alloc.c
+--- linux-2.6.38.2/mm/page_alloc.c     2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/mm/page_alloc.c     2011-03-28 17:42:53.000000000 -0400
 @@ -644,6 +644,10 @@ static bool free_pages_prepare(struct pa
        int i;
        int bad = 0;
@@ -55206,9 +55153,9 @@ diff -urNp linux-2.6.38.1/mm/page_alloc.c linux-2.6.38.1/mm/page_alloc.c
  
        if (order && (gfp_flags & __GFP_COMP))
                prep_compound_page(page, order);
-diff -urNp linux-2.6.38.1/mm/percpu.c linux-2.6.38.1/mm/percpu.c
---- linux-2.6.38.1/mm/percpu.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/percpu.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/percpu.c linux-2.6.38.2/mm/percpu.c
+--- linux-2.6.38.2/mm/percpu.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/percpu.c 2011-03-21 18:31:35.000000000 -0400
 @@ -121,7 +121,7 @@ static unsigned int pcpu_first_unit_cpu 
  static unsigned int pcpu_last_unit_cpu __read_mostly;
  
@@ -55218,9 +55165,9 @@ diff -urNp linux-2.6.38.1/mm/percpu.c linux-2.6.38.1/mm/percpu.c
  EXPORT_SYMBOL_GPL(pcpu_base_addr);
  
  static const int *pcpu_unit_map __read_mostly;                /* cpu -> unit */
-diff -urNp linux-2.6.38.1/mm/rmap.c linux-2.6.38.1/mm/rmap.c
---- linux-2.6.38.1/mm/rmap.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/rmap.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/rmap.c linux-2.6.38.2/mm/rmap.c
+--- linux-2.6.38.2/mm/rmap.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/rmap.c   2011-03-21 18:31:35.000000000 -0400
 @@ -117,6 +117,10 @@ int anon_vma_prepare(struct vm_area_stru
        struct anon_vma *anon_vma = vma->anon_vma;
        struct anon_vma_chain *avc;
@@ -55310,9 +55257,9 @@ diff -urNp linux-2.6.38.1/mm/rmap.c linux-2.6.38.1/mm/rmap.c
  {
        struct anon_vma_chain *avc;
        struct anon_vma *anon_vma;
-diff -urNp linux-2.6.38.1/mm/shmem.c linux-2.6.38.1/mm/shmem.c
---- linux-2.6.38.1/mm/shmem.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/shmem.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/shmem.c linux-2.6.38.2/mm/shmem.c
+--- linux-2.6.38.2/mm/shmem.c  2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/mm/shmem.c  2011-03-28 17:42:53.000000000 -0400
 @@ -31,7 +31,7 @@
  #include <linux/percpu_counter.h>
  #include <linux/swap.h>
@@ -55331,9 +55278,9 @@ diff -urNp linux-2.6.38.1/mm/shmem.c linux-2.6.38.1/mm/shmem.c
        if (entry->val) {
                /*
                 * The more uptodate page coming down from a stacked
-diff -urNp linux-2.6.38.1/mm/slab.c linux-2.6.38.1/mm/slab.c
---- linux-2.6.38.1/mm/slab.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/slab.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/slab.c linux-2.6.38.2/mm/slab.c
+--- linux-2.6.38.2/mm/slab.c   2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/mm/slab.c   2011-03-28 17:42:53.000000000 -0400
 @@ -284,7 +284,7 @@ struct kmem_list3 {
   * Need this for bootstrapping a per node allocator.
   */
@@ -55439,9 +55386,9 @@ diff -urNp linux-2.6.38.1/mm/slab.c linux-2.6.38.1/mm/slab.c
  /**
   * ksize - get the actual amount of memory allocated for a given object
   * @objp: Pointer to the object
-diff -urNp linux-2.6.38.1/mm/slob.c linux-2.6.38.1/mm/slob.c
---- linux-2.6.38.1/mm/slob.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/slob.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/slob.c linux-2.6.38.2/mm/slob.c
+--- linux-2.6.38.2/mm/slob.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/slob.c   2011-03-21 18:31:35.000000000 -0400
 @@ -29,7 +29,7 @@
   * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
   * alloc_pages() directly, allocating compound pages so the page order
@@ -55761,9 +55708,9 @@ diff -urNp linux-2.6.38.1/mm/slob.c linux-2.6.38.1/mm/slob.c
        }
  
        trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.38.1/mm/slub.c linux-2.6.38.1/mm/slub.c
---- linux-2.6.38.1/mm/slub.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/slub.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/slub.c linux-2.6.38.2/mm/slub.c
+--- linux-2.6.38.2/mm/slub.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/slub.c   2011-03-21 18:31:35.000000000 -0400
 @@ -390,7 +390,7 @@ static void print_track(const char *s, s
        if (!t->addr)
                return;
@@ -55917,9 +55864,9 @@ diff -urNp linux-2.6.38.1/mm/slub.c linux-2.6.38.1/mm/slub.c
        return 0;
  }
  module_init(slab_proc_init);
-diff -urNp linux-2.6.38.1/mm/util.c linux-2.6.38.1/mm/util.c
---- linux-2.6.38.1/mm/util.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/util.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/util.c linux-2.6.38.2/mm/util.c
+--- linux-2.6.38.2/mm/util.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/util.c   2011-03-21 18:31:35.000000000 -0400
 @@ -219,6 +219,12 @@ EXPORT_SYMBOL(strndup_user);
  void arch_pick_mmap_layout(struct mm_struct *mm)
  {
@@ -55933,9 +55880,9 @@ diff -urNp linux-2.6.38.1/mm/util.c linux-2.6.38.1/mm/util.c
        mm->get_unmapped_area = arch_get_unmapped_area;
        mm->unmap_area = arch_unmap_area;
  }
-diff -urNp linux-2.6.38.1/mm/vmalloc.c linux-2.6.38.1/mm/vmalloc.c
---- linux-2.6.38.1/mm/vmalloc.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/vmalloc.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/vmalloc.c linux-2.6.38.2/mm/vmalloc.c
+--- linux-2.6.38.2/mm/vmalloc.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/vmalloc.c        2011-03-21 18:31:35.000000000 -0400
 @@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd,
  
        pte = pte_offset_kernel(pmd, addr);
@@ -56168,9 +56115,9 @@ diff -urNp linux-2.6.38.1/mm/vmalloc.c linux-2.6.38.1/mm/vmalloc.c
        if ((PAGE_SIZE-1) & (unsigned long)addr)
                return -EINVAL;
  
-diff -urNp linux-2.6.38.1/mm/vmstat.c linux-2.6.38.1/mm/vmstat.c
---- linux-2.6.38.1/mm/vmstat.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/mm/vmstat.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/mm/vmstat.c linux-2.6.38.2/mm/vmstat.c
+--- linux-2.6.38.2/mm/vmstat.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/mm/vmstat.c 2011-03-21 18:31:35.000000000 -0400
 @@ -78,7 +78,7 @@ void vm_events_fold_cpu(int cpu)
   *
   * vm_stat contains the global counters
@@ -56223,9 +56170,9 @@ diff -urNp linux-2.6.38.1/mm/vmstat.c linux-2.6.38.1/mm/vmstat.c
  #endif
        return 0;
  }
-diff -urNp linux-2.6.38.1/net/8021q/vlan.c linux-2.6.38.1/net/8021q/vlan.c
---- linux-2.6.38.1/net/8021q/vlan.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/8021q/vlan.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/8021q/vlan.c linux-2.6.38.2/net/8021q/vlan.c
+--- linux-2.6.38.2/net/8021q/vlan.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/8021q/vlan.c    2011-03-21 18:31:35.000000000 -0400
 @@ -589,8 +589,7 @@ static int vlan_ioctl_handler(struct net
                err = -EPERM;
                if (!capable(CAP_NET_ADMIN))
@@ -56236,9 +56183,9 @@ diff -urNp linux-2.6.38.1/net/8021q/vlan.c linux-2.6.38.1/net/8021q/vlan.c
                        struct vlan_net *vn;
  
                        vn = net_generic(net, vlan_net_id);
-diff -urNp linux-2.6.38.1/net/atm/atm_misc.c linux-2.6.38.1/net/atm/atm_misc.c
---- linux-2.6.38.1/net/atm/atm_misc.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/atm/atm_misc.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/atm/atm_misc.c linux-2.6.38.2/net/atm/atm_misc.c
+--- linux-2.6.38.2/net/atm/atm_misc.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/atm/atm_misc.c  2011-03-21 18:31:35.000000000 -0400
 @@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int 
        if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
                return 1;
@@ -56275,9 +56222,9 @@ diff -urNp linux-2.6.38.1/net/atm/atm_misc.c linux-2.6.38.1/net/atm/atm_misc.c
        __SONET_ITEMS
  #undef __HANDLE_ITEM
  }
-diff -urNp linux-2.6.38.1/net/atm/proc.c linux-2.6.38.1/net/atm/proc.c
---- linux-2.6.38.1/net/atm/proc.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/atm/proc.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/atm/proc.c linux-2.6.38.2/net/atm/proc.c
+--- linux-2.6.38.2/net/atm/proc.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/atm/proc.c      2011-03-21 18:31:35.000000000 -0400
 @@ -45,9 +45,9 @@ static void add_stats(struct seq_file *s
    const struct k_atm_aal_stats *stats)
  {
@@ -56316,9 +56263,9 @@ diff -urNp linux-2.6.38.1/net/atm/proc.c linux-2.6.38.1/net/atm/proc.c
        else
                seq_printf(seq, "%3d %3d %5d         ",
                           vcc->dev->number, vcc->vpi, vcc->vci);
-diff -urNp linux-2.6.38.1/net/atm/resources.c linux-2.6.38.1/net/atm/resources.c
---- linux-2.6.38.1/net/atm/resources.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/atm/resources.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/atm/resources.c linux-2.6.38.2/net/atm/resources.c
+--- linux-2.6.38.2/net/atm/resources.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/atm/resources.c 2011-03-21 18:31:35.000000000 -0400
 @@ -160,7 +160,7 @@ EXPORT_SYMBOL(atm_dev_deregister);
  static void copy_aal_stats(struct k_atm_aal_stats *from,
      struct atm_aal_stats *to)
@@ -56337,9 +56284,9 @@ diff -urNp linux-2.6.38.1/net/atm/resources.c linux-2.6.38.1/net/atm/resources.c
        __AAL_STAT_ITEMS
  #undef __HANDLE_ITEM
  }
-diff -urNp linux-2.6.38.1/net/bluetooth/bnep/sock.c linux-2.6.38.1/net/bluetooth/bnep/sock.c
---- linux-2.6.38.1/net/bluetooth/bnep/sock.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/bluetooth/bnep/sock.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/bluetooth/bnep/sock.c linux-2.6.38.2/net/bluetooth/bnep/sock.c
+--- linux-2.6.38.2/net/bluetooth/bnep/sock.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/bluetooth/bnep/sock.c   2011-03-21 18:31:35.000000000 -0400
 @@ -88,6 +88,7 @@ static int bnep_sock_ioctl(struct socket
                        sockfd_put(nsock);
                        return -EBADFD;
@@ -56348,9 +56295,9 @@ diff -urNp linux-2.6.38.1/net/bluetooth/bnep/sock.c linux-2.6.38.1/net/bluetooth
  
                err = bnep_add_connection(&ca, nsock);
                if (!err) {
-diff -urNp linux-2.6.38.1/net/bluetooth/sco.c linux-2.6.38.1/net/bluetooth/sco.c
---- linux-2.6.38.1/net/bluetooth/sco.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/bluetooth/sco.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/bluetooth/sco.c linux-2.6.38.2/net/bluetooth/sco.c
+--- linux-2.6.38.2/net/bluetooth/sco.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/bluetooth/sco.c 2011-03-21 18:31:35.000000000 -0400
 @@ -703,6 +703,7 @@ static int sco_sock_getsockopt_old(struc
                        break;
                }
@@ -56359,9 +56306,9 @@ diff -urNp linux-2.6.38.1/net/bluetooth/sco.c linux-2.6.38.1/net/bluetooth/sco.c
                cinfo.hci_handle = sco_pi(sk)->conn->hcon->handle;
                memcpy(cinfo.dev_class, sco_pi(sk)->conn->hcon->dev_class, 3);
  
-diff -urNp linux-2.6.38.1/net/bridge/br_multicast.c linux-2.6.38.1/net/bridge/br_multicast.c
---- linux-2.6.38.1/net/bridge/br_multicast.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/bridge/br_multicast.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/bridge/br_multicast.c linux-2.6.38.2/net/bridge/br_multicast.c
+--- linux-2.6.38.2/net/bridge/br_multicast.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/bridge/br_multicast.c   2011-03-21 18:31:35.000000000 -0400
 @@ -1482,7 +1482,7 @@ static int br_multicast_ipv6_rcv(struct 
        nexthdr = ip6h->nexthdr;
        offset = ipv6_skip_exthdr(skb, sizeof(*ip6h), &nexthdr);
@@ -56371,9 +56318,9 @@ diff -urNp linux-2.6.38.1/net/bridge/br_multicast.c linux-2.6.38.1/net/bridge/br
                return 0;
  
        /* Okay, we found ICMPv6 header */
-diff -urNp linux-2.6.38.1/net/bridge/netfilter/ebtables.c linux-2.6.38.1/net/bridge/netfilter/ebtables.c
---- linux-2.6.38.1/net/bridge/netfilter/ebtables.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/bridge/netfilter/ebtables.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/bridge/netfilter/ebtables.c linux-2.6.38.2/net/bridge/netfilter/ebtables.c
+--- linux-2.6.38.2/net/bridge/netfilter/ebtables.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/bridge/netfilter/ebtables.c     2011-03-21 18:31:35.000000000 -0400
 @@ -1107,6 +1107,8 @@ static int do_replace(struct net *net, c
        if (tmp.num_counters >= INT_MAX / sizeof(struct ebt_counter))
                return -ENOMEM;
@@ -56392,9 +56339,9 @@ diff -urNp linux-2.6.38.1/net/bridge/netfilter/ebtables.c linux-2.6.38.1/net/bri
                        BUGPRINT("c2u Didn't work\n");
                        ret = -EFAULT;
                        break;
-diff -urNp linux-2.6.38.1/net/can/bcm.c linux-2.6.38.1/net/can/bcm.c
---- linux-2.6.38.1/net/can/bcm.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/can/bcm.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/can/bcm.c linux-2.6.38.2/net/can/bcm.c
+--- linux-2.6.38.2/net/can/bcm.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/can/bcm.c       2011-03-21 18:31:35.000000000 -0400
 @@ -165,9 +165,15 @@ static int bcm_proc_show(struct seq_file
        struct bcm_sock *bo = bcm_sk(sk);
        struct bcm_op *op;
@@ -56411,9 +56358,9 @@ diff -urNp linux-2.6.38.1/net/can/bcm.c linux-2.6.38.1/net/can/bcm.c
        seq_printf(m, " / dropped %lu", bo->dropped_usr_msgs);
        seq_printf(m, " / bound %s", bcm_proc_getifname(ifname, bo->ifindex));
        seq_printf(m, " <<<\n");
-diff -urNp linux-2.6.38.1/net/core/dev.c linux-2.6.38.1/net/core/dev.c
---- linux-2.6.38.1/net/core/dev.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/core/dev.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/core/dev.c linux-2.6.38.2/net/core/dev.c
+--- linux-2.6.38.2/net/core/dev.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/core/dev.c      2011-03-21 18:31:35.000000000 -0400
 @@ -1124,7 +1124,7 @@ void dev_load(struct net *net, const cha
        if (no_module && capable(CAP_NET_ADMIN))
                no_module = request_module("netdev-%s", name);
@@ -56441,9 +56388,9 @@ diff -urNp linux-2.6.38.1/net/core/dev.c linux-2.6.38.1/net/core/dev.c
  {
        struct softnet_data *sd = &__get_cpu_var(softnet_data);
        unsigned long time_limit = jiffies + 2;
-diff -urNp linux-2.6.38.1/net/core/sock.c linux-2.6.38.1/net/core/sock.c
---- linux-2.6.38.1/net/core/sock.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/core/sock.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/core/sock.c linux-2.6.38.2/net/core/sock.c
+--- linux-2.6.38.2/net/core/sock.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/core/sock.c     2011-03-21 18:31:35.000000000 -0400
 @@ -934,7 +934,7 @@ int sock_getsockopt(struct socket *sock,
                        return -ENOTCONN;
                if (lv < len)
@@ -56462,9 +56409,9 @@ diff -urNp linux-2.6.38.1/net/core/sock.c linux-2.6.38.1/net/core/sock.c
                return -EFAULT;
  lenout:
        if (put_user(len, optlen))
-diff -urNp linux-2.6.38.1/net/dccp/ccids/ccid3.c linux-2.6.38.1/net/dccp/ccids/ccid3.c
---- linux-2.6.38.1/net/dccp/ccids/ccid3.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/dccp/ccids/ccid3.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/dccp/ccids/ccid3.c linux-2.6.38.2/net/dccp/ccids/ccid3.c
+--- linux-2.6.38.2/net/dccp/ccids/ccid3.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/dccp/ccids/ccid3.c      2011-03-21 18:31:35.000000000 -0400
 @@ -41,7 +41,7 @@
  static int ccid3_debug;
  #define ccid3_pr_debug(format, a...)  DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -56474,9 +56421,9 @@ diff -urNp linux-2.6.38.1/net/dccp/ccids/ccid3.c linux-2.6.38.1/net/dccp/ccids/c
  #endif
  
  /*
-diff -urNp linux-2.6.38.1/net/dccp/dccp.h linux-2.6.38.1/net/dccp/dccp.h
---- linux-2.6.38.1/net/dccp/dccp.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/dccp/dccp.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/dccp/dccp.h linux-2.6.38.2/net/dccp/dccp.h
+--- linux-2.6.38.2/net/dccp/dccp.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/dccp/dccp.h     2011-03-21 18:31:35.000000000 -0400
 @@ -44,9 +44,9 @@ extern int dccp_debug;
  #define dccp_pr_debug_cat(format, a...)   DCCP_PRINTK(dccp_debug, format, ##a)
  #define dccp_debug(fmt, a...)           dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -56490,9 +56437,9 @@ diff -urNp linux-2.6.38.1/net/dccp/dccp.h linux-2.6.38.1/net/dccp/dccp.h
  #endif
  
  extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.38.1/net/decnet/sysctl_net_decnet.c linux-2.6.38.1/net/decnet/sysctl_net_decnet.c
---- linux-2.6.38.1/net/decnet/sysctl_net_decnet.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/decnet/sysctl_net_decnet.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/decnet/sysctl_net_decnet.c linux-2.6.38.2/net/decnet/sysctl_net_decnet.c
+--- linux-2.6.38.2/net/decnet/sysctl_net_decnet.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/decnet/sysctl_net_decnet.c      2011-03-21 18:31:35.000000000 -0400
 @@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_t
  
        if (len > *lenp) len = *lenp;
@@ -56511,9 +56458,9 @@ diff -urNp linux-2.6.38.1/net/decnet/sysctl_net_decnet.c linux-2.6.38.1/net/decn
                return -EFAULT;
  
        *lenp = len;
-diff -urNp linux-2.6.38.1/net/econet/Kconfig linux-2.6.38.1/net/econet/Kconfig
---- linux-2.6.38.1/net/econet/Kconfig  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/econet/Kconfig  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/econet/Kconfig linux-2.6.38.2/net/econet/Kconfig
+--- linux-2.6.38.2/net/econet/Kconfig  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/econet/Kconfig  2011-03-21 18:31:35.000000000 -0400
 @@ -4,7 +4,7 @@
  
  config ECONET
@@ -56523,9 +56470,9 @@ diff -urNp linux-2.6.38.1/net/econet/Kconfig linux-2.6.38.1/net/econet/Kconfig
        ---help---
          Econet is a fairly old and slow networking protocol mainly used by
          Acorn computers to access file and print servers. It uses native
-diff -urNp linux-2.6.38.1/net/ipv4/inet_diag.c linux-2.6.38.1/net/ipv4/inet_diag.c
---- linux-2.6.38.1/net/ipv4/inet_diag.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/inet_diag.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/inet_diag.c linux-2.6.38.2/net/ipv4/inet_diag.c
+--- linux-2.6.38.2/net/ipv4/inet_diag.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/inet_diag.c        2011-03-21 18:31:35.000000000 -0400
 @@ -114,8 +114,14 @@ static int inet_csk_diag_fill(struct soc
        r->idiag_retrans = 0;
  
@@ -56587,9 +56534,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/inet_diag.c linux-2.6.38.1/net/ipv4/inet_diag
  
        tmo = req->expires - jiffies;
        if (tmo < 0)
-diff -urNp linux-2.6.38.1/net/ipv4/inet_hashtables.c linux-2.6.38.1/net/ipv4/inet_hashtables.c
---- linux-2.6.38.1/net/ipv4/inet_hashtables.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/inet_hashtables.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/inet_hashtables.c linux-2.6.38.2/net/ipv4/inet_hashtables.c
+--- linux-2.6.38.2/net/ipv4/inet_hashtables.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/inet_hashtables.c  2011-03-21 18:31:35.000000000 -0400
 @@ -18,11 +18,14 @@
  #include <linux/sched.h>
  #include <linux/slab.h>
@@ -56614,9 +56561,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/inet_hashtables.c linux-2.6.38.1/net/ipv4/ine
                if (tw) {
                        inet_twsk_deschedule(tw, death_row);
                        while (twrefcnt) {
-diff -urNp linux-2.6.38.1/net/ipv4/inetpeer.c linux-2.6.38.1/net/ipv4/inetpeer.c
---- linux-2.6.38.1/net/ipv4/inetpeer.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/inetpeer.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/inetpeer.c linux-2.6.38.2/net/ipv4/inetpeer.c
+--- linux-2.6.38.2/net/ipv4/inetpeer.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/inetpeer.c 2011-03-21 18:31:35.000000000 -0400
 @@ -509,8 +509,8 @@ struct inet_peer *inet_getpeer(struct in
        if (p) {
                p->daddr = *daddr;
@@ -56628,9 +56575,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/inetpeer.c linux-2.6.38.1/net/ipv4/inetpeer.c
                p->tcp_ts_stamp = 0;
                INIT_LIST_HEAD(&p->unused);
  
-diff -urNp linux-2.6.38.1/net/ipv4/ip_fragment.c linux-2.6.38.1/net/ipv4/ip_fragment.c
---- linux-2.6.38.1/net/ipv4/ip_fragment.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/ip_fragment.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/ip_fragment.c linux-2.6.38.2/net/ipv4/ip_fragment.c
+--- linux-2.6.38.2/net/ipv4/ip_fragment.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/ip_fragment.c      2011-03-21 18:31:35.000000000 -0400
 @@ -298,7 +298,7 @@ static inline int ip_frag_too_far(struct
                return 0;
  
@@ -56640,9 +56587,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/ip_fragment.c linux-2.6.38.1/net/ipv4/ip_frag
        qp->rid = end;
  
        rc = qp->q.fragments && (end - start) > max;
-diff -urNp linux-2.6.38.1/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.38.1/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.38.1/net/ipv4/netfilter/nf_nat_snmp_basic.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/netfilter/nf_nat_snmp_basic.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.38.2/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.38.2/net/ipv4/netfilter/nf_nat_snmp_basic.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/netfilter/nf_nat_snmp_basic.c      2011-03-21 18:31:35.000000000 -0400
 @@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode(
  
        *len = 0;
@@ -56652,9 +56599,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.38.1/
        if (*octets == NULL) {
                if (net_ratelimit())
                        pr_notice("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.38.1/net/ipv4/route.c linux-2.6.38.1/net/ipv4/route.c
---- linux-2.6.38.1/net/ipv4/route.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/route.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/route.c linux-2.6.38.2/net/ipv4/route.c
+--- linux-2.6.38.2/net/ipv4/route.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/route.c    2011-03-21 18:31:35.000000000 -0400
 @@ -2857,7 +2857,7 @@ static int rt_fill_info(struct net *net,
        expires = rt->dst.expires ? rt->dst.expires - jiffies : 0;
        if (rt->peer) {
@@ -56664,9 +56611,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/route.c linux-2.6.38.1/net/ipv4/route.c
                if (rt->peer->tcp_ts_stamp) {
                        ts = rt->peer->tcp_ts;
                        tsage = get_seconds() - rt->peer->tcp_ts_stamp;
-diff -urNp linux-2.6.38.1/net/ipv4/tcp_ipv4.c linux-2.6.38.1/net/ipv4/tcp_ipv4.c
---- linux-2.6.38.1/net/ipv4/tcp_ipv4.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/tcp_ipv4.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/tcp_ipv4.c linux-2.6.38.2/net/ipv4/tcp_ipv4.c
+--- linux-2.6.38.2/net/ipv4/tcp_ipv4.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/tcp_ipv4.c 2011-03-21 18:31:35.000000000 -0400
 @@ -86,6 +86,9 @@ int sysctl_tcp_tw_reuse __read_mostly;
  int sysctl_tcp_low_latency __read_mostly;
  EXPORT_SYMBOL(sysctl_tcp_low_latency);
@@ -56762,9 +56709,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/tcp_ipv4.c linux-2.6.38.1/net/ipv4/tcp_ipv4.c
  }
  
  #define TMPSZ 150
-diff -urNp linux-2.6.38.1/net/ipv4/tcp_minisocks.c linux-2.6.38.1/net/ipv4/tcp_minisocks.c
---- linux-2.6.38.1/net/ipv4/tcp_minisocks.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/tcp_minisocks.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/tcp_minisocks.c linux-2.6.38.2/net/ipv4/tcp_minisocks.c
+--- linux-2.6.38.2/net/ipv4/tcp_minisocks.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/tcp_minisocks.c    2011-03-21 18:31:35.000000000 -0400
 @@ -27,6 +27,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -56787,9 +56734,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/tcp_minisocks.c linux-2.6.38.1/net/ipv4/tcp_m
        if (!(flg & TCP_FLAG_RST))
                req->rsk_ops->send_reset(sk, skb);
  
-diff -urNp linux-2.6.38.1/net/ipv4/tcp_probe.c linux-2.6.38.1/net/ipv4/tcp_probe.c
---- linux-2.6.38.1/net/ipv4/tcp_probe.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/tcp_probe.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/tcp_probe.c linux-2.6.38.2/net/ipv4/tcp_probe.c
+--- linux-2.6.38.2/net/ipv4/tcp_probe.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/tcp_probe.c        2011-03-21 18:31:35.000000000 -0400
 @@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file
                if (cnt + width >= len)
                        break;
@@ -56799,9 +56746,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/tcp_probe.c linux-2.6.38.1/net/ipv4/tcp_probe
                        return -EFAULT;
                cnt += width;
        }
-diff -urNp linux-2.6.38.1/net/ipv4/tcp_timer.c linux-2.6.38.1/net/ipv4/tcp_timer.c
---- linux-2.6.38.1/net/ipv4/tcp_timer.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/tcp_timer.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/tcp_timer.c linux-2.6.38.2/net/ipv4/tcp_timer.c
+--- linux-2.6.38.2/net/ipv4/tcp_timer.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/tcp_timer.c        2011-03-21 18:31:35.000000000 -0400
 @@ -22,6 +22,10 @@
  #include <linux/gfp.h>
  #include <net/tcp.h>
@@ -56827,9 +56774,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/tcp_timer.c linux-2.6.38.1/net/ipv4/tcp_timer
        if (retransmits_timed_out(sk, retry_until,
                                  syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) {
                /* Has it gone just too far? */
-diff -urNp linux-2.6.38.1/net/ipv4/udp.c linux-2.6.38.1/net/ipv4/udp.c
---- linux-2.6.38.1/net/ipv4/udp.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv4/udp.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv4/udp.c linux-2.6.38.2/net/ipv4/udp.c
+--- linux-2.6.38.2/net/ipv4/udp.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv4/udp.c      2011-03-21 18:31:35.000000000 -0400
 @@ -86,6 +86,7 @@
  #include <linux/types.h>
  #include <linux/fcntl.h>
@@ -56913,9 +56860,9 @@ diff -urNp linux-2.6.38.1/net/ipv4/udp.c linux-2.6.38.1/net/ipv4/udp.c
                atomic_read(&sp->sk_drops), len);
  }
  
-diff -urNp linux-2.6.38.1/net/ipv6/exthdrs.c linux-2.6.38.1/net/ipv6/exthdrs.c
---- linux-2.6.38.1/net/ipv6/exthdrs.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv6/exthdrs.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv6/exthdrs.c linux-2.6.38.2/net/ipv6/exthdrs.c
+--- linux-2.6.38.2/net/ipv6/exthdrs.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv6/exthdrs.c  2011-03-21 18:31:35.000000000 -0400
 @@ -634,7 +634,7 @@ static struct tlvtype_proc tlvprochopopt
                .type   = IPV6_TLV_JUMBO,
                .func   = ipv6_hop_jumbo,
@@ -56925,9 +56872,9 @@ diff -urNp linux-2.6.38.1/net/ipv6/exthdrs.c linux-2.6.38.1/net/ipv6/exthdrs.c
  };
  
  int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.38.1/net/ipv6/raw.c linux-2.6.38.1/net/ipv6/raw.c
---- linux-2.6.38.1/net/ipv6/raw.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv6/raw.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv6/raw.c linux-2.6.38.2/net/ipv6/raw.c
+--- linux-2.6.38.2/net/ipv6/raw.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv6/raw.c      2011-03-21 18:31:35.000000000 -0400
 @@ -602,7 +602,7 @@ out:
        return err;
  }
@@ -56952,9 +56899,9 @@ diff -urNp linux-2.6.38.1/net/ipv6/raw.c linux-2.6.38.1/net/ipv6/raw.c
  }
  
  static int raw6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.38.1/net/ipv6/tcp_ipv6.c linux-2.6.38.1/net/ipv6/tcp_ipv6.c
---- linux-2.6.38.1/net/ipv6/tcp_ipv6.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv6/tcp_ipv6.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv6/tcp_ipv6.c linux-2.6.38.2/net/ipv6/tcp_ipv6.c
+--- linux-2.6.38.2/net/ipv6/tcp_ipv6.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv6/tcp_ipv6.c 2011-03-21 18:31:35.000000000 -0400
 @@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
  }
  #endif
@@ -57054,9 +57001,9 @@ diff -urNp linux-2.6.38.1/net/ipv6/tcp_ipv6.c linux-2.6.38.1/net/ipv6/tcp_ipv6.c
  }
  
  static int tcp6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.38.1/net/ipv6/udp.c linux-2.6.38.1/net/ipv6/udp.c
---- linux-2.6.38.1/net/ipv6/udp.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/ipv6/udp.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/ipv6/udp.c linux-2.6.38.2/net/ipv6/udp.c
+--- linux-2.6.38.2/net/ipv6/udp.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/ipv6/udp.c      2011-03-21 18:31:35.000000000 -0400
 @@ -50,6 +50,10 @@
  #include <linux/seq_file.h>
  #include "udp_impl.h"
@@ -57092,9 +57039,9 @@ diff -urNp linux-2.6.38.1/net/ipv6/udp.c linux-2.6.38.1/net/ipv6/udp.c
                   atomic_read(&sp->sk_drops));
  }
  
-diff -urNp linux-2.6.38.1/net/irda/ircomm/ircomm_tty.c linux-2.6.38.1/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.38.1/net/irda/ircomm/ircomm_tty.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/irda/ircomm/ircomm_tty.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/irda/ircomm/ircomm_tty.c linux-2.6.38.2/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.38.2/net/irda/ircomm/ircomm_tty.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/irda/ircomm/ircomm_tty.c        2011-03-21 18:31:35.000000000 -0400
 @@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(st
        add_wait_queue(&self->open_wait, &wait);
  
@@ -57217,9 +57164,9 @@ diff -urNp linux-2.6.38.1/net/irda/ircomm/ircomm_tty.c linux-2.6.38.1/net/irda/i
        seq_printf(m, "Max data size: %d\n", self->max_data_size);
        seq_printf(m, "Max header size: %d\n", self->max_header_size);
  
-diff -urNp linux-2.6.38.1/net/key/af_key.c linux-2.6.38.1/net/key/af_key.c
---- linux-2.6.38.1/net/key/af_key.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/key/af_key.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/key/af_key.c linux-2.6.38.2/net/key/af_key.c
+--- linux-2.6.38.2/net/key/af_key.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/key/af_key.c    2011-03-21 18:31:35.000000000 -0400
 @@ -3644,7 +3644,11 @@ static int pfkey_seq_show(struct seq_fil
                seq_printf(f ,"sk       RefCnt Rmem   Wmem   User   Inode\n");
        else
@@ -57232,9 +57179,9 @@ diff -urNp linux-2.6.38.1/net/key/af_key.c linux-2.6.38.1/net/key/af_key.c
                               atomic_read(&s->sk_refcnt),
                               sk_rmem_alloc_get(s),
                               sk_wmem_alloc_get(s),
-diff -urNp linux-2.6.38.1/net/mac80211/ieee80211_i.h linux-2.6.38.1/net/mac80211/ieee80211_i.h
---- linux-2.6.38.1/net/mac80211/ieee80211_i.h  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/mac80211/ieee80211_i.h  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/mac80211/ieee80211_i.h linux-2.6.38.2/net/mac80211/ieee80211_i.h
+--- linux-2.6.38.2/net/mac80211/ieee80211_i.h  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/mac80211/ieee80211_i.h  2011-03-21 18:31:35.000000000 -0400
 @@ -27,6 +27,7 @@
  #include <net/ieee80211_radiotap.h>
  #include <net/cfg80211.h>
@@ -57252,9 +57199,9 @@ diff -urNp linux-2.6.38.1/net/mac80211/ieee80211_i.h linux-2.6.38.1/net/mac80211
        int monitors, cooked_mntrs;
        /* number of interfaces with corresponding FIF_ flags */
        int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll,
-diff -urNp linux-2.6.38.1/net/mac80211/iface.c linux-2.6.38.1/net/mac80211/iface.c
---- linux-2.6.38.1/net/mac80211/iface.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/mac80211/iface.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/mac80211/iface.c linux-2.6.38.2/net/mac80211/iface.c
+--- linux-2.6.38.2/net/mac80211/iface.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/mac80211/iface.c        2011-03-21 18:31:35.000000000 -0400
 @@ -211,7 +211,7 @@ static int ieee80211_do_open(struct net_
                break;
        }
@@ -57309,9 +57256,9 @@ diff -urNp linux-2.6.38.1/net/mac80211/iface.c linux-2.6.38.1/net/mac80211/iface
                if (local->ops->napi_poll)
                        napi_disable(&local->napi);
                ieee80211_clear_tx_pending(local);
-diff -urNp linux-2.6.38.1/net/mac80211/main.c linux-2.6.38.1/net/mac80211/main.c
---- linux-2.6.38.1/net/mac80211/main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/mac80211/main.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/mac80211/main.c linux-2.6.38.2/net/mac80211/main.c
+--- linux-2.6.38.2/net/mac80211/main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/mac80211/main.c 2011-03-21 18:31:35.000000000 -0400
 @@ -161,7 +161,7 @@ int ieee80211_hw_config(struct ieee80211
                local->hw.conf.power_level = power;
        }
@@ -57321,9 +57268,9 @@ diff -urNp linux-2.6.38.1/net/mac80211/main.c linux-2.6.38.1/net/mac80211/main.c
                ret = drv_config(local, changed);
                /*
                 * Goal:
-diff -urNp linux-2.6.38.1/net/mac80211/pm.c linux-2.6.38.1/net/mac80211/pm.c
---- linux-2.6.38.1/net/mac80211/pm.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/mac80211/pm.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/mac80211/pm.c linux-2.6.38.2/net/mac80211/pm.c
+--- linux-2.6.38.2/net/mac80211/pm.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/mac80211/pm.c   2011-03-21 18:31:35.000000000 -0400
 @@ -95,7 +95,7 @@ int __ieee80211_suspend(struct ieee80211
        }
  
@@ -57333,9 +57280,9 @@ diff -urNp linux-2.6.38.1/net/mac80211/pm.c linux-2.6.38.1/net/mac80211/pm.c
                ieee80211_stop_device(local);
  
        local->suspended = true;
-diff -urNp linux-2.6.38.1/net/mac80211/rate.c linux-2.6.38.1/net/mac80211/rate.c
---- linux-2.6.38.1/net/mac80211/rate.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/mac80211/rate.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/mac80211/rate.c linux-2.6.38.2/net/mac80211/rate.c
+--- linux-2.6.38.2/net/mac80211/rate.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/mac80211/rate.c 2011-03-21 18:31:35.000000000 -0400
 @@ -371,7 +371,7 @@ int ieee80211_init_rate_ctrl_alg(struct 
  
        ASSERT_RTNL();
@@ -57345,9 +57292,9 @@ diff -urNp linux-2.6.38.1/net/mac80211/rate.c linux-2.6.38.1/net/mac80211/rate.c
                return -EBUSY;
  
        if (local->hw.flags & IEEE80211_HW_HAS_RATE_CONTROL) {
-diff -urNp linux-2.6.38.1/net/mac80211/rc80211_pid_debugfs.c linux-2.6.38.1/net/mac80211/rc80211_pid_debugfs.c
---- linux-2.6.38.1/net/mac80211/rc80211_pid_debugfs.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/mac80211/rc80211_pid_debugfs.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/mac80211/rc80211_pid_debugfs.c linux-2.6.38.2/net/mac80211/rc80211_pid_debugfs.c
+--- linux-2.6.38.2/net/mac80211/rc80211_pid_debugfs.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/mac80211/rc80211_pid_debugfs.c  2011-03-21 18:31:35.000000000 -0400
 @@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_r
  
        spin_unlock_irqrestore(&events->lock, status);
@@ -57357,9 +57304,9 @@ diff -urNp linux-2.6.38.1/net/mac80211/rc80211_pid_debugfs.c linux-2.6.38.1/net/
                return -EFAULT;
  
        return p;
-diff -urNp linux-2.6.38.1/net/mac80211/tx.c linux-2.6.38.1/net/mac80211/tx.c
---- linux-2.6.38.1/net/mac80211/tx.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/mac80211/tx.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/mac80211/tx.c linux-2.6.38.2/net/mac80211/tx.c
+--- linux-2.6.38.2/net/mac80211/tx.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/mac80211/tx.c   2011-03-21 18:31:35.000000000 -0400
 @@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct 
        return cpu_to_le16(dur);
  }
@@ -57369,9 +57316,9 @@ diff -urNp linux-2.6.38.1/net/mac80211/tx.c linux-2.6.38.1/net/mac80211/tx.c
                                      struct net_device *dev)
  {
        return local == wdev_priv(dev->ieee80211_ptr);
-diff -urNp linux-2.6.38.1/net/mac80211/util.c linux-2.6.38.1/net/mac80211/util.c
---- linux-2.6.38.1/net/mac80211/util.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/mac80211/util.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/mac80211/util.c linux-2.6.38.2/net/mac80211/util.c
+--- linux-2.6.38.2/net/mac80211/util.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/mac80211/util.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1135,7 +1135,7 @@ int ieee80211_reconfig(struct ieee80211_
                local->resuming = true;
  
@@ -57381,9 +57328,9 @@ diff -urNp linux-2.6.38.1/net/mac80211/util.c linux-2.6.38.1/net/mac80211/util.c
                /*
                 * Upon resume hardware can sometimes be goofy due to
                 * various platform / driver / bus issues, so restarting
-diff -urNp linux-2.6.38.1/net/netfilter/Kconfig linux-2.6.38.1/net/netfilter/Kconfig
---- linux-2.6.38.1/net/netfilter/Kconfig       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/netfilter/Kconfig       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/netfilter/Kconfig linux-2.6.38.2/net/netfilter/Kconfig
+--- linux-2.6.38.2/net/netfilter/Kconfig       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/netfilter/Kconfig       2011-03-21 18:31:35.000000000 -0400
 @@ -709,6 +709,16 @@ config NETFILTER_XT_MATCH_ESP
  
          To compile it as a module, choose M here.  If unsure, say N.
@@ -57401,9 +57348,9 @@ diff -urNp linux-2.6.38.1/net/netfilter/Kconfig linux-2.6.38.1/net/netfilter/Kco
  config NETFILTER_XT_MATCH_HASHLIMIT
        tristate '"hashlimit" match support'
        depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n)
-diff -urNp linux-2.6.38.1/net/netfilter/Makefile linux-2.6.38.1/net/netfilter/Makefile
---- linux-2.6.38.1/net/netfilter/Makefile      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/netfilter/Makefile      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/netfilter/Makefile linux-2.6.38.2/net/netfilter/Makefile
+--- linux-2.6.38.2/net/netfilter/Makefile      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/netfilter/Makefile      2011-03-21 18:31:35.000000000 -0400
 @@ -74,6 +74,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CPU) += 
  obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o
  obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o
@@ -57412,9 +57359,9 @@ diff -urNp linux-2.6.38.1/net/netfilter/Makefile linux-2.6.38.1/net/netfilter/Ma
  obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o
  obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o
  obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o
-diff -urNp linux-2.6.38.1/net/netfilter/nf_conntrack_netlink.c linux-2.6.38.1/net/netfilter/nf_conntrack_netlink.c
---- linux-2.6.38.1/net/netfilter/nf_conntrack_netlink.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/netfilter/nf_conntrack_netlink.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/netfilter/nf_conntrack_netlink.c linux-2.6.38.2/net/netfilter/nf_conntrack_netlink.c
+--- linux-2.6.38.2/net/netfilter/nf_conntrack_netlink.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/netfilter/nf_conntrack_netlink.c        2011-03-21 18:31:35.000000000 -0400
 @@ -761,7 +761,7 @@ static const struct nla_policy tuple_nla
  static int
  ctnetlink_parse_tuple(const struct nlattr * const cda[],
@@ -57424,9 +57371,9 @@ diff -urNp linux-2.6.38.1/net/netfilter/nf_conntrack_netlink.c linux-2.6.38.1/ne
  {
        struct nlattr *tb[CTA_TUPLE_MAX+1];
        int err;
-diff -urNp linux-2.6.38.1/net/netfilter/xt_gradm.c linux-2.6.38.1/net/netfilter/xt_gradm.c
---- linux-2.6.38.1/net/netfilter/xt_gradm.c    1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.38.1/net/netfilter/xt_gradm.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/netfilter/xt_gradm.c linux-2.6.38.2/net/netfilter/xt_gradm.c
+--- linux-2.6.38.2/net/netfilter/xt_gradm.c    1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.38.2/net/netfilter/xt_gradm.c    2011-03-21 18:31:35.000000000 -0400
 @@ -0,0 +1,51 @@
 +/*
 + *    gradm match for netfilter
@@ -57479,9 +57426,9 @@ diff -urNp linux-2.6.38.1/net/netfilter/xt_gradm.c linux-2.6.38.1/net/netfilter/
 +MODULE_LICENSE("GPL");
 +MODULE_ALIAS("ipt_gradm");
 +MODULE_ALIAS("ip6t_gradm");
-diff -urNp linux-2.6.38.1/net/netlink/af_netlink.c linux-2.6.38.1/net/netlink/af_netlink.c
---- linux-2.6.38.1/net/netlink/af_netlink.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/netlink/af_netlink.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/netlink/af_netlink.c linux-2.6.38.2/net/netlink/af_netlink.c
+--- linux-2.6.38.2/net/netlink/af_netlink.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/netlink/af_netlink.c    2011-03-21 18:31:35.000000000 -0400
 @@ -2001,13 +2001,21 @@ static int netlink_seq_show(struct seq_f
                struct netlink_sock *nlk = nlk_sk(s);
  
@@ -57504,9 +57451,9 @@ diff -urNp linux-2.6.38.1/net/netlink/af_netlink.c linux-2.6.38.1/net/netlink/af
                           atomic_read(&s->sk_refcnt),
                           atomic_read(&s->sk_drops),
                           sock_i_ino(s)
-diff -urNp linux-2.6.38.1/net/netrom/af_netrom.c linux-2.6.38.1/net/netrom/af_netrom.c
---- linux-2.6.38.1/net/netrom/af_netrom.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/netrom/af_netrom.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/netrom/af_netrom.c linux-2.6.38.2/net/netrom/af_netrom.c
+--- linux-2.6.38.2/net/netrom/af_netrom.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/netrom/af_netrom.c      2011-03-21 18:31:35.000000000 -0400
 @@ -840,6 +840,7 @@ static int nr_getname(struct socket *soc
        struct sock *sk = sock->sk;
        struct nr_sock *nr = nr_sk(sk);
@@ -57523,9 +57470,9 @@ diff -urNp linux-2.6.38.1/net/netrom/af_netrom.c linux-2.6.38.1/net/netrom/af_ne
                sax->fsa_ax25.sax25_call   = nr->source_addr;
                *uaddr_len = sizeof(struct sockaddr_ax25);
        }
-diff -urNp linux-2.6.38.1/net/packet/af_packet.c linux-2.6.38.1/net/packet/af_packet.c
---- linux-2.6.38.1/net/packet/af_packet.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/packet/af_packet.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/packet/af_packet.c linux-2.6.38.2/net/packet/af_packet.c
+--- linux-2.6.38.2/net/packet/af_packet.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/packet/af_packet.c      2011-03-21 18:31:35.000000000 -0400
 @@ -2134,7 +2134,7 @@ static int packet_getsockopt(struct sock
        case PACKET_HDRLEN:
                if (len > sizeof(int))
@@ -57556,9 +57503,9 @@ diff -urNp linux-2.6.38.1/net/packet/af_packet.c linux-2.6.38.1/net/packet/af_pa
                           atomic_read(&s->sk_refcnt),
                           s->sk_type,
                           ntohs(po->num),
-diff -urNp linux-2.6.38.1/net/phonet/af_phonet.c linux-2.6.38.1/net/phonet/af_phonet.c
---- linux-2.6.38.1/net/phonet/af_phonet.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/phonet/af_phonet.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/phonet/af_phonet.c linux-2.6.38.2/net/phonet/af_phonet.c
+--- linux-2.6.38.2/net/phonet/af_phonet.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/phonet/af_phonet.c      2011-03-21 18:31:35.000000000 -0400
 @@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr
  {
        struct phonet_protocol *pp;
@@ -57577,9 +57524,9 @@ diff -urNp linux-2.6.38.1/net/phonet/af_phonet.c linux-2.6.38.1/net/phonet/af_ph
                return -EINVAL;
  
        err = proto_register(pp->prot, 1);
-diff -urNp linux-2.6.38.1/net/phonet/socket.c linux-2.6.38.1/net/phonet/socket.c
---- linux-2.6.38.1/net/phonet/socket.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/phonet/socket.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/phonet/socket.c linux-2.6.38.2/net/phonet/socket.c
+--- linux-2.6.38.2/net/phonet/socket.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/phonet/socket.c 2011-03-21 18:31:35.000000000 -0400
 @@ -637,7 +637,12 @@ static int pn_sock_seq_show(struct seq_f
                        sk->sk_state,
                        sk_wmem_alloc_get(sk), sk_rmem_alloc_get(sk),
@@ -57594,9 +57541,9 @@ diff -urNp linux-2.6.38.1/net/phonet/socket.c linux-2.6.38.1/net/phonet/socket.c
                        atomic_read(&sk->sk_drops), &len);
        }
        seq_printf(seq, "%*s\n", 127 - len, "");
-diff -urNp linux-2.6.38.1/net/sctp/proc.c linux-2.6.38.1/net/sctp/proc.c
---- linux-2.6.38.1/net/sctp/proc.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/sctp/proc.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/sctp/proc.c linux-2.6.38.2/net/sctp/proc.c
+--- linux-2.6.38.2/net/sctp/proc.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/sctp/proc.c     2011-03-21 18:31:35.000000000 -0400
 @@ -212,7 +212,12 @@ static int sctp_eps_seq_show(struct seq_
        sctp_for_each_hentry(epb, node, &head->chain) {
                ep = sctp_ep(epb);
@@ -57625,9 +57572,9 @@ diff -urNp linux-2.6.38.1/net/sctp/proc.c linux-2.6.38.1/net/sctp/proc.c
                           assoc->state, hash,
                           assoc->assoc_id,
                           assoc->sndbuf_used,
-diff -urNp linux-2.6.38.1/net/sctp/socket.c linux-2.6.38.1/net/sctp/socket.c
---- linux-2.6.38.1/net/sctp/socket.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/sctp/socket.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/sctp/socket.c linux-2.6.38.2/net/sctp/socket.c
+--- linux-2.6.38.2/net/sctp/socket.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/sctp/socket.c   2011-03-21 18:31:35.000000000 -0400
 @@ -1496,7 +1496,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
        struct sctp_sndrcvinfo *sinfo;
        struct sctp_initmsg *sinit;
@@ -57646,9 +57593,9 @@ diff -urNp linux-2.6.38.1/net/sctp/socket.c linux-2.6.38.1/net/sctp/socket.c
                        return -EFAULT;
                to += addrlen;
                cnt++;
-diff -urNp linux-2.6.38.1/net/socket.c linux-2.6.38.1/net/socket.c
---- linux-2.6.38.1/net/socket.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/socket.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/socket.c linux-2.6.38.2/net/socket.c
+--- linux-2.6.38.2/net/socket.c        2011-03-28 17:42:40.000000000 -0400
++++ linux-2.6.38.2/net/socket.c        2011-03-28 17:42:53.000000000 -0400
 @@ -88,6 +88,7 @@
  #include <linux/nsproxy.h>
  #include <linux/magic.h>
@@ -57799,9 +57746,9 @@ diff -urNp linux-2.6.38.1/net/socket.c linux-2.6.38.1/net/socket.c
        err =
            security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
        if (err)
-diff -urNp linux-2.6.38.1/net/sunrpc/sched.c linux-2.6.38.1/net/sunrpc/sched.c
---- linux-2.6.38.1/net/sunrpc/sched.c  2011-03-23 17:20:08.000000000 -0400
-+++ linux-2.6.38.1/net/sunrpc/sched.c  2011-03-23 17:21:51.000000000 -0400
+diff -urNp linux-2.6.38.2/net/sunrpc/sched.c linux-2.6.38.2/net/sunrpc/sched.c
+--- linux-2.6.38.2/net/sunrpc/sched.c  2011-03-23 17:20:08.000000000 -0400
++++ linux-2.6.38.2/net/sunrpc/sched.c  2011-03-23 17:21:51.000000000 -0400
 @@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *w
  #ifdef RPC_DEBUG
  static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -57814,9 +57761,9 @@ diff -urNp linux-2.6.38.1/net/sunrpc/sched.c linux-2.6.38.1/net/sunrpc/sched.c
  }
  #else
  static inline void rpc_task_set_debuginfo(struct rpc_task *task)
-diff -urNp linux-2.6.38.1/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.38.1/net/sunrpc/xprtrdma/svc_rdma.c
---- linux-2.6.38.1/net/sunrpc/xprtrdma/svc_rdma.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/sunrpc/xprtrdma/svc_rdma.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.38.2/net/sunrpc/xprtrdma/svc_rdma.c
+--- linux-2.6.38.2/net/sunrpc/xprtrdma/svc_rdma.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/sunrpc/xprtrdma/svc_rdma.c      2011-03-21 18:31:35.000000000 -0400
 @@ -109,7 +109,7 @@ static int read_reset_stat(ctl_table *ta
                len -= *ppos;
                if (len > *lenp)
@@ -57826,9 +57773,9 @@ diff -urNp linux-2.6.38.1/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.38.1/net/sunr
                        return -EFAULT;
                *lenp = len;
                *ppos += len;
-diff -urNp linux-2.6.38.1/net/sysctl_net.c linux-2.6.38.1/net/sysctl_net.c
---- linux-2.6.38.1/net/sysctl_net.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/sysctl_net.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/sysctl_net.c linux-2.6.38.2/net/sysctl_net.c
+--- linux-2.6.38.2/net/sysctl_net.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/sysctl_net.c    2011-03-21 18:31:35.000000000 -0400
 @@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
                               struct ctl_table *table)
  {
@@ -57838,9 +57785,9 @@ diff -urNp linux-2.6.38.1/net/sysctl_net.c linux-2.6.38.1/net/sysctl_net.c
                int mode = (table->mode >> 6) & 7;
                return (mode << 6) | (mode << 3) | mode;
        }
-diff -urNp linux-2.6.38.1/net/tipc/socket.c linux-2.6.38.1/net/tipc/socket.c
---- linux-2.6.38.1/net/tipc/socket.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/tipc/socket.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/tipc/socket.c linux-2.6.38.2/net/tipc/socket.c
+--- linux-2.6.38.2/net/tipc/socket.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/tipc/socket.c   2011-03-21 18:31:35.000000000 -0400
 @@ -1447,8 +1447,9 @@ static int connect(struct socket *sock, 
        } else {
                if (res == 0)
@@ -57853,9 +57800,9 @@ diff -urNp linux-2.6.38.1/net/tipc/socket.c linux-2.6.38.1/net/tipc/socket.c
                sock->state = SS_DISCONNECTING;
        }
  
-diff -urNp linux-2.6.38.1/net/unix/af_unix.c linux-2.6.38.1/net/unix/af_unix.c
---- linux-2.6.38.1/net/unix/af_unix.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/unix/af_unix.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/unix/af_unix.c linux-2.6.38.2/net/unix/af_unix.c
+--- linux-2.6.38.2/net/unix/af_unix.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/unix/af_unix.c  2011-03-21 18:31:35.000000000 -0400
 @@ -765,6 +765,12 @@ static struct sock *unix_find_other(stru
                err = -ECONNREFUSED;
                if (!S_ISSOCK(inode->i_mode))
@@ -57926,9 +57873,9 @@ diff -urNp linux-2.6.38.1/net/unix/af_unix.c linux-2.6.38.1/net/unix/af_unix.c
                        atomic_read(&s->sk_refcnt),
                        0,
                        s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
-diff -urNp linux-2.6.38.1/net/wireless/reg.c linux-2.6.38.1/net/wireless/reg.c
---- linux-2.6.38.1/net/wireless/reg.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/wireless/reg.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/wireless/reg.c linux-2.6.38.2/net/wireless/reg.c
+--- linux-2.6.38.2/net/wireless/reg.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/wireless/reg.c  2011-03-21 18:31:35.000000000 -0400
 @@ -54,7 +54,7 @@
                printk(KERN_DEBUG pr_fmt(format), ##args);      \
        } while (0)
@@ -57938,9 +57885,9 @@ diff -urNp linux-2.6.38.1/net/wireless/reg.c linux-2.6.38.1/net/wireless/reg.c
  #endif
  
  /* Receipt of information from last regulatory request */
-diff -urNp linux-2.6.38.1/net/wireless/wext-core.c linux-2.6.38.1/net/wireless/wext-core.c
---- linux-2.6.38.1/net/wireless/wext-core.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/wireless/wext-core.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/wireless/wext-core.c linux-2.6.38.2/net/wireless/wext-core.c
+--- linux-2.6.38.2/net/wireless/wext-core.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/wireless/wext-core.c    2011-03-21 18:31:35.000000000 -0400
 @@ -746,8 +746,7 @@ static int ioctl_standard_iw_point(struc
                 */
  
@@ -57974,9 +57921,9 @@ diff -urNp linux-2.6.38.1/net/wireless/wext-core.c linux-2.6.38.1/net/wireless/w
        err = handler(dev, info, (union iwreq_data *) iwp, extra);
  
        iwp->length += essid_compat;
-diff -urNp linux-2.6.38.1/net/x25/x25_facilities.c linux-2.6.38.1/net/x25/x25_facilities.c
---- linux-2.6.38.1/net/x25/x25_facilities.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/x25/x25_facilities.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/x25/x25_facilities.c linux-2.6.38.2/net/x25/x25_facilities.c
+--- linux-2.6.38.2/net/x25/x25_facilities.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/x25/x25_facilities.c    2011-03-21 18:31:35.000000000 -0400
 @@ -167,7 +167,8 @@ int x25_parse_facilities(struct sk_buff 
                                break;
                        default:
@@ -57987,9 +57934,9 @@ diff -urNp linux-2.6.38.1/net/x25/x25_facilities.c linux-2.6.38.1/net/x25/x25_fa
                                break;
                        }
                        len -= p[1] + 2;
-diff -urNp linux-2.6.38.1/net/xfrm/xfrm_policy.c linux-2.6.38.1/net/xfrm/xfrm_policy.c
---- linux-2.6.38.1/net/xfrm/xfrm_policy.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/net/xfrm/xfrm_policy.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/net/xfrm/xfrm_policy.c linux-2.6.38.2/net/xfrm/xfrm_policy.c
+--- linux-2.6.38.2/net/xfrm/xfrm_policy.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/net/xfrm/xfrm_policy.c      2011-03-21 18:31:35.000000000 -0400
 @@ -1507,7 +1507,7 @@ free_dst:
        goto out;
  }
@@ -58017,9 +57964,9 @@ diff -urNp linux-2.6.38.1/net/xfrm/xfrm_policy.c linux-2.6.38.1/net/xfrm/xfrm_po
  xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
  {
  #ifdef CONFIG_XFRM_SUB_POLICY
-diff -urNp linux-2.6.38.1/scripts/basic/fixdep.c linux-2.6.38.1/scripts/basic/fixdep.c
---- linux-2.6.38.1/scripts/basic/fixdep.c      2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/scripts/basic/fixdep.c      2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/scripts/basic/fixdep.c linux-2.6.38.2/scripts/basic/fixdep.c
+--- linux-2.6.38.2/scripts/basic/fixdep.c      2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/scripts/basic/fixdep.c      2011-03-21 18:31:35.000000000 -0400
 @@ -235,9 +235,9 @@ static void use_config(const char *m, in
  
  static void parse_config_file(const char *map, size_t len)
@@ -58041,9 +57988,9 @@ diff -urNp linux-2.6.38.1/scripts/basic/fixdep.c linux-2.6.38.1/scripts/basic/fi
  
        if (*p != INT_CONF) {
                fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.38.1/scripts/kallsyms.c linux-2.6.38.1/scripts/kallsyms.c
---- linux-2.6.38.1/scripts/kallsyms.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/scripts/kallsyms.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/scripts/kallsyms.c linux-2.6.38.2/scripts/kallsyms.c
+--- linux-2.6.38.2/scripts/kallsyms.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/scripts/kallsyms.c  2011-03-21 18:31:35.000000000 -0400
 @@ -43,10 +43,10 @@ struct text_range {
  
  static unsigned long long _text;
@@ -58059,9 +58006,9 @@ diff -urNp linux-2.6.38.1/scripts/kallsyms.c linux-2.6.38.1/scripts/kallsyms.c
  };
  #define text_range_text     (&text_ranges[0])
  #define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.38.1/scripts/mod/file2alias.c linux-2.6.38.1/scripts/mod/file2alias.c
---- linux-2.6.38.1/scripts/mod/file2alias.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/scripts/mod/file2alias.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/scripts/mod/file2alias.c linux-2.6.38.2/scripts/mod/file2alias.c
+--- linux-2.6.38.2/scripts/mod/file2alias.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/scripts/mod/file2alias.c    2011-03-21 18:31:35.000000000 -0400
 @@ -72,7 +72,7 @@ static void device_id_check(const char *
                            unsigned long size, unsigned long id_size,
                            void *symval)
@@ -58116,9 +58063,9 @@ diff -urNp linux-2.6.38.1/scripts/mod/file2alias.c linux-2.6.38.1/scripts/mod/fi
  
        sprintf(alias, "dmi*");
  
-diff -urNp linux-2.6.38.1/scripts/mod/modpost.c linux-2.6.38.1/scripts/mod/modpost.c
---- linux-2.6.38.1/scripts/mod/modpost.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/scripts/mod/modpost.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/scripts/mod/modpost.c linux-2.6.38.2/scripts/mod/modpost.c
+--- linux-2.6.38.2/scripts/mod/modpost.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/scripts/mod/modpost.c       2011-03-21 18:31:35.000000000 -0400
 @@ -896,6 +896,7 @@ enum mismatch {
        ANY_INIT_TO_ANY_EXIT,
        ANY_EXIT_TO_ANY_INIT,
@@ -58186,9 +58133,9 @@ diff -urNp linux-2.6.38.1/scripts/mod/modpost.c linux-2.6.38.1/scripts/mod/modpo
                goto close_write;
  
        tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.38.1/scripts/mod/modpost.h linux-2.6.38.1/scripts/mod/modpost.h
---- linux-2.6.38.1/scripts/mod/modpost.h       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/scripts/mod/modpost.h       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/scripts/mod/modpost.h linux-2.6.38.2/scripts/mod/modpost.h
+--- linux-2.6.38.2/scripts/mod/modpost.h       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/scripts/mod/modpost.h       2011-03-21 18:31:35.000000000 -0400
 @@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
  
  struct buffer {
@@ -58208,9 +58155,9 @@ diff -urNp linux-2.6.38.1/scripts/mod/modpost.h linux-2.6.38.1/scripts/mod/modpo
  
  struct module {
        struct module *next;
-diff -urNp linux-2.6.38.1/scripts/mod/sumversion.c linux-2.6.38.1/scripts/mod/sumversion.c
---- linux-2.6.38.1/scripts/mod/sumversion.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/scripts/mod/sumversion.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/scripts/mod/sumversion.c linux-2.6.38.2/scripts/mod/sumversion.c
+--- linux-2.6.38.2/scripts/mod/sumversion.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/scripts/mod/sumversion.c    2011-03-21 18:31:35.000000000 -0400
 @@ -470,7 +470,7 @@ static void write_version(const char *fi
                goto out;
        }
@@ -58220,9 +58167,9 @@ diff -urNp linux-2.6.38.1/scripts/mod/sumversion.c linux-2.6.38.1/scripts/mod/su
                warn("writing sum in %s failed: %s\n",
                        filename, strerror(errno));
                goto out;
-diff -urNp linux-2.6.38.1/scripts/pnmtologo.c linux-2.6.38.1/scripts/pnmtologo.c
---- linux-2.6.38.1/scripts/pnmtologo.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/scripts/pnmtologo.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/scripts/pnmtologo.c linux-2.6.38.2/scripts/pnmtologo.c
+--- linux-2.6.38.2/scripts/pnmtologo.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/scripts/pnmtologo.c 2011-03-21 18:31:35.000000000 -0400
 @@ -237,14 +237,14 @@ static void write_header(void)
      fprintf(out, " *  Linux logo %s\n", logoname);
      fputs(" */\n\n", out);
@@ -58249,9 +58196,9 @@ diff -urNp linux-2.6.38.1/scripts/pnmtologo.c linux-2.6.38.1/scripts/pnmtologo.c
            logoname);
      write_hex_cnt = 0;
      for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.38.1/security/apparmor/lsm.c linux-2.6.38.1/security/apparmor/lsm.c
---- linux-2.6.38.1/security/apparmor/lsm.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/apparmor/lsm.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/apparmor/lsm.c linux-2.6.38.2/security/apparmor/lsm.c
+--- linux-2.6.38.2/security/apparmor/lsm.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/apparmor/lsm.c     2011-03-21 18:31:35.000000000 -0400
 @@ -619,7 +619,7 @@ static int apparmor_task_setrlimit(struc
        return error;
  }
@@ -58261,9 +58208,9 @@ diff -urNp linux-2.6.38.1/security/apparmor/lsm.c linux-2.6.38.1/security/apparm
        .name =                         "apparmor",
  
        .ptrace_access_check =          apparmor_ptrace_access_check,
-diff -urNp linux-2.6.38.1/security/commoncap.c linux-2.6.38.1/security/commoncap.c
---- linux-2.6.38.1/security/commoncap.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/commoncap.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/commoncap.c linux-2.6.38.2/security/commoncap.c
+--- linux-2.6.38.2/security/commoncap.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/commoncap.c        2011-03-21 18:31:35.000000000 -0400
 @@ -27,6 +27,7 @@
  #include <linux/sched.h>
  #include <linux/prctl.h>
@@ -58295,9 +58242,9 @@ diff -urNp linux-2.6.38.1/security/commoncap.c linux-2.6.38.1/security/commoncap
        if (cred->uid != 0) {
                if (bprm->cap_effective)
                        return 1;
-diff -urNp linux-2.6.38.1/security/integrity/ima/ima_api.c linux-2.6.38.1/security/integrity/ima/ima_api.c
---- linux-2.6.38.1/security/integrity/ima/ima_api.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/integrity/ima/ima_api.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/integrity/ima/ima_api.c linux-2.6.38.2/security/integrity/ima/ima_api.c
+--- linux-2.6.38.2/security/integrity/ima/ima_api.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/integrity/ima/ima_api.c    2011-03-21 18:31:35.000000000 -0400
 @@ -75,7 +75,7 @@ void ima_add_violation(struct inode *ino
        int result;
  
@@ -58307,9 +58254,9 @@ diff -urNp linux-2.6.38.1/security/integrity/ima/ima_api.c linux-2.6.38.1/securi
  
        entry = kmalloc(sizeof(*entry), GFP_KERNEL);
        if (!entry) {
-diff -urNp linux-2.6.38.1/security/integrity/ima/ima_fs.c linux-2.6.38.1/security/integrity/ima/ima_fs.c
---- linux-2.6.38.1/security/integrity/ima/ima_fs.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/integrity/ima/ima_fs.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/integrity/ima/ima_fs.c linux-2.6.38.2/security/integrity/ima/ima_fs.c
+--- linux-2.6.38.2/security/integrity/ima/ima_fs.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/integrity/ima/ima_fs.c     2011-03-21 18:31:35.000000000 -0400
 @@ -28,12 +28,12 @@
  static int valid_policy = 1;
  #define TMPBUFLEN 12
@@ -58325,9 +58272,9 @@ diff -urNp linux-2.6.38.1/security/integrity/ima/ima_fs.c linux-2.6.38.1/securit
        return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
  }
  
-diff -urNp linux-2.6.38.1/security/integrity/ima/ima.h linux-2.6.38.1/security/integrity/ima/ima.h
---- linux-2.6.38.1/security/integrity/ima/ima.h        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/integrity/ima/ima.h        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/integrity/ima/ima.h linux-2.6.38.2/security/integrity/ima/ima.h
+--- linux-2.6.38.2/security/integrity/ima/ima.h        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/integrity/ima/ima.h        2011-03-21 18:31:35.000000000 -0400
 @@ -85,8 +85,8 @@ void ima_add_violation(struct inode *ino
  extern spinlock_t ima_queue_lock;
  
@@ -58339,9 +58286,9 @@ diff -urNp linux-2.6.38.1/security/integrity/ima/ima.h linux-2.6.38.1/security/i
        struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
  };
  extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.38.1/security/integrity/ima/ima_queue.c linux-2.6.38.1/security/integrity/ima/ima_queue.c
---- linux-2.6.38.1/security/integrity/ima/ima_queue.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/integrity/ima/ima_queue.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/integrity/ima/ima_queue.c linux-2.6.38.2/security/integrity/ima/ima_queue.c
+--- linux-2.6.38.2/security/integrity/ima/ima_queue.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/integrity/ima/ima_queue.c  2011-03-21 18:31:35.000000000 -0400
 @@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct i
        INIT_LIST_HEAD(&qe->later);
        list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -58351,9 +58298,9 @@ diff -urNp linux-2.6.38.1/security/integrity/ima/ima_queue.c linux-2.6.38.1/secu
        key = ima_hash_key(entry->digest);
        hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
        return 0;
-diff -urNp linux-2.6.38.1/security/Kconfig linux-2.6.38.1/security/Kconfig
---- linux-2.6.38.1/security/Kconfig    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/Kconfig    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/Kconfig linux-2.6.38.2/security/Kconfig
+--- linux-2.6.38.2/security/Kconfig    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/Kconfig    2011-03-21 18:31:35.000000000 -0400
 @@ -4,6 +4,527 @@
  
  menu "Security options"
@@ -58891,9 +58838,9 @@ diff -urNp linux-2.6.38.1/security/Kconfig linux-2.6.38.1/security/Kconfig
        help
          This is the portion of low virtual memory which should be protected
          from userspace allocation.  Keeping a user from writing to low pages
-diff -urNp linux-2.6.38.1/security/min_addr.c linux-2.6.38.1/security/min_addr.c
---- linux-2.6.38.1/security/min_addr.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/min_addr.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/min_addr.c linux-2.6.38.2/security/min_addr.c
+--- linux-2.6.38.2/security/min_addr.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/min_addr.c 2011-03-21 18:31:35.000000000 -0400
 @@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
   */
  static void update_mmap_min_addr(void)
@@ -58910,9 +58857,9 @@ diff -urNp linux-2.6.38.1/security/min_addr.c linux-2.6.38.1/security/min_addr.c
  }
  
  /*
-diff -urNp linux-2.6.38.1/security/security.c linux-2.6.38.1/security/security.c
---- linux-2.6.38.1/security/security.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/security.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/security.c linux-2.6.38.2/security/security.c
+--- linux-2.6.38.2/security/security.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/security.c 2011-03-21 18:31:35.000000000 -0400
 @@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURI
  /* things that live in capability.c */
  extern void __init security_fixup_ops(struct security_operations *ops);
@@ -58934,9 +58881,9 @@ diff -urNp linux-2.6.38.1/security/security.c linux-2.6.38.1/security/security.c
  }
  
  /* Save user chosen LSM */
-diff -urNp linux-2.6.38.1/security/selinux/hooks.c linux-2.6.38.1/security/selinux/hooks.c
---- linux-2.6.38.1/security/selinux/hooks.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/selinux/hooks.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/selinux/hooks.c linux-2.6.38.2/security/selinux/hooks.c
+--- linux-2.6.38.2/security/selinux/hooks.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/selinux/hooks.c    2011-03-21 18:31:35.000000000 -0400
 @@ -90,7 +90,6 @@
  #define NUM_SEL_MNT_OPTS 5
  
@@ -58954,9 +58901,9 @@ diff -urNp linux-2.6.38.1/security/selinux/hooks.c linux-2.6.38.1/security/selin
        .name =                         "selinux",
  
        .ptrace_access_check =          selinux_ptrace_access_check,
-diff -urNp linux-2.6.38.1/security/smack/smack_lsm.c linux-2.6.38.1/security/smack/smack_lsm.c
---- linux-2.6.38.1/security/smack/smack_lsm.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/smack/smack_lsm.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/smack/smack_lsm.c linux-2.6.38.2/security/smack/smack_lsm.c
+--- linux-2.6.38.2/security/smack/smack_lsm.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/smack/smack_lsm.c  2011-03-21 18:31:35.000000000 -0400
 @@ -3179,7 +3179,7 @@ static int smack_inode_getsecctx(struct 
        return 0;
  }
@@ -58966,9 +58913,9 @@ diff -urNp linux-2.6.38.1/security/smack/smack_lsm.c linux-2.6.38.1/security/sma
        .name =                         "smack",
  
        .ptrace_access_check =          smack_ptrace_access_check,
-diff -urNp linux-2.6.38.1/security/tomoyo/tomoyo.c linux-2.6.38.1/security/tomoyo/tomoyo.c
---- linux-2.6.38.1/security/tomoyo/tomoyo.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/security/tomoyo/tomoyo.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/security/tomoyo/tomoyo.c linux-2.6.38.2/security/tomoyo/tomoyo.c
+--- linux-2.6.38.2/security/tomoyo/tomoyo.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/security/tomoyo/tomoyo.c    2011-03-21 18:31:35.000000000 -0400
 @@ -240,7 +240,7 @@ static int tomoyo_sb_pivotroot(struct pa
   * tomoyo_security_ops is a "struct security_operations" which is used for
   * registering TOMOYO.
@@ -58978,9 +58925,9 @@ diff -urNp linux-2.6.38.1/security/tomoyo/tomoyo.c linux-2.6.38.1/security/tomoy
        .name                = "tomoyo",
        .cred_alloc_blank    = tomoyo_cred_alloc_blank,
        .cred_prepare        = tomoyo_cred_prepare,
-diff -urNp linux-2.6.38.1/sound/aoa/codecs/onyx.c linux-2.6.38.1/sound/aoa/codecs/onyx.c
---- linux-2.6.38.1/sound/aoa/codecs/onyx.c     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/aoa/codecs/onyx.c     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/aoa/codecs/onyx.c linux-2.6.38.2/sound/aoa/codecs/onyx.c
+--- linux-2.6.38.2/sound/aoa/codecs/onyx.c     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/aoa/codecs/onyx.c     2011-03-21 18:31:35.000000000 -0400
 @@ -54,7 +54,7 @@ struct onyx {
                                spdif_locked:1,
                                analog_locked:1,
@@ -59009,9 +58956,9 @@ diff -urNp linux-2.6.38.1/sound/aoa/codecs/onyx.c linux-2.6.38.1/sound/aoa/codec
                onyx->spdif_locked = onyx->analog_locked = 0;
        mutex_unlock(&onyx->mutex);
  
-diff -urNp linux-2.6.38.1/sound/aoa/codecs/onyx.h linux-2.6.38.1/sound/aoa/codecs/onyx.h
---- linux-2.6.38.1/sound/aoa/codecs/onyx.h     2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/aoa/codecs/onyx.h     2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/aoa/codecs/onyx.h linux-2.6.38.2/sound/aoa/codecs/onyx.h
+--- linux-2.6.38.2/sound/aoa/codecs/onyx.h     2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/aoa/codecs/onyx.h     2011-03-21 18:31:35.000000000 -0400
 @@ -11,6 +11,7 @@
  #include <linux/i2c.h>
  #include <asm/pmac_low_i2c.h>
@@ -59020,9 +58967,9 @@ diff -urNp linux-2.6.38.1/sound/aoa/codecs/onyx.h linux-2.6.38.1/sound/aoa/codec
  
  /* PCM3052 register definitions */
  
-diff -urNp linux-2.6.38.1/sound/core/oss/pcm_oss.c linux-2.6.38.1/sound/core/oss/pcm_oss.c
---- linux-2.6.38.1/sound/core/oss/pcm_oss.c    2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/core/oss/pcm_oss.c    2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/core/oss/pcm_oss.c linux-2.6.38.2/sound/core/oss/pcm_oss.c
+--- linux-2.6.38.2/sound/core/oss/pcm_oss.c    2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/core/oss/pcm_oss.c    2011-03-21 18:31:35.000000000 -0400
 @@ -2971,8 +2971,8 @@ static void snd_pcm_oss_proc_done(struct
        }
  }
@@ -59034,9 +58981,9 @@ diff -urNp linux-2.6.38.1/sound/core/oss/pcm_oss.c linux-2.6.38.1/sound/core/oss
  #endif /* CONFIG_SND_VERBOSE_PROCFS */
  
  /*
-diff -urNp linux-2.6.38.1/sound/core/seq/seq_lock.h linux-2.6.38.1/sound/core/seq/seq_lock.h
---- linux-2.6.38.1/sound/core/seq/seq_lock.h   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/core/seq/seq_lock.h   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/core/seq/seq_lock.h linux-2.6.38.2/sound/core/seq/seq_lock.h
+--- linux-2.6.38.2/sound/core/seq/seq_lock.h   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/core/seq/seq_lock.h   2011-03-21 18:31:35.000000000 -0400
 @@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
  #else /* SMP || CONFIG_SND_DEBUG */
  
@@ -59052,9 +58999,9 @@ diff -urNp linux-2.6.38.1/sound/core/seq/seq_lock.h linux-2.6.38.1/sound/core/se
  
  #endif /* SMP || CONFIG_SND_DEBUG */
  
-diff -urNp linux-2.6.38.1/sound/drivers/mts64.c linux-2.6.38.1/sound/drivers/mts64.c
---- linux-2.6.38.1/sound/drivers/mts64.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/drivers/mts64.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/drivers/mts64.c linux-2.6.38.2/sound/drivers/mts64.c
+--- linux-2.6.38.2/sound/drivers/mts64.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/drivers/mts64.c       2011-03-21 18:31:35.000000000 -0400
 @@ -28,6 +28,7 @@
  #include <sound/initval.h>
  #include <sound/rawmidi.h>
@@ -59111,9 +59058,9 @@ diff -urNp linux-2.6.38.1/sound/drivers/mts64.c linux-2.6.38.1/sound/drivers/mts
  
        return 0;
  }
-diff -urNp linux-2.6.38.1/sound/drivers/portman2x4.c linux-2.6.38.1/sound/drivers/portman2x4.c
---- linux-2.6.38.1/sound/drivers/portman2x4.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/drivers/portman2x4.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/drivers/portman2x4.c linux-2.6.38.2/sound/drivers/portman2x4.c
+--- linux-2.6.38.2/sound/drivers/portman2x4.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/drivers/portman2x4.c  2011-03-21 18:31:35.000000000 -0400
 @@ -47,6 +47,7 @@
  #include <sound/initval.h>
  #include <sound/rawmidi.h>
@@ -59131,9 +59078,9 @@ diff -urNp linux-2.6.38.1/sound/drivers/portman2x4.c linux-2.6.38.1/sound/driver
        int mode[PORTMAN_NUM_INPUT_PORTS];
        struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
  };
-diff -urNp linux-2.6.38.1/sound/oss/sb_audio.c linux-2.6.38.1/sound/oss/sb_audio.c
---- linux-2.6.38.1/sound/oss/sb_audio.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/oss/sb_audio.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/oss/sb_audio.c linux-2.6.38.2/sound/oss/sb_audio.c
+--- linux-2.6.38.2/sound/oss/sb_audio.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/oss/sb_audio.c        2011-03-21 18:31:35.000000000 -0400
 @@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
                buf16 = (signed short *)(localbuf + localoffs);
                while (c)
@@ -59143,9 +59090,9 @@ diff -urNp linux-2.6.38.1/sound/oss/sb_audio.c linux-2.6.38.1/sound/oss/sb_audio
                        if (copy_from_user(lbuf8,
                                           userbuf+useroffs + p,
                                           locallen))
-diff -urNp linux-2.6.38.1/sound/oss/swarm_cs4297a.c linux-2.6.38.1/sound/oss/swarm_cs4297a.c
---- linux-2.6.38.1/sound/oss/swarm_cs4297a.c   2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/oss/swarm_cs4297a.c   2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/oss/swarm_cs4297a.c linux-2.6.38.2/sound/oss/swarm_cs4297a.c
+--- linux-2.6.38.2/sound/oss/swarm_cs4297a.c   2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/oss/swarm_cs4297a.c   2011-03-21 18:31:35.000000000 -0400
 @@ -2606,7 +2606,6 @@ static int __init cs4297a_init(void)
  {
        struct cs4297a_state *s;
@@ -59180,9 +59127,9 @@ diff -urNp linux-2.6.38.1/sound/oss/swarm_cs4297a.c linux-2.6.38.1/sound/oss/swa
  
                  list_add(&s->list, &cs4297a_devs);
  
-diff -urNp linux-2.6.38.1/sound/pci/ac97/ac97_patch.c linux-2.6.38.1/sound/pci/ac97/ac97_patch.c
---- linux-2.6.38.1/sound/pci/ac97/ac97_patch.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/pci/ac97/ac97_patch.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/pci/ac97/ac97_patch.c linux-2.6.38.2/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.38.2/sound/pci/ac97/ac97_patch.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/pci/ac97/ac97_patch.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1486,7 +1486,7 @@ static const struct snd_ac97_res_table a
        { AC97_VIDEO, 0x9f1f },
        { AC97_AUX, 0x9f1f },
@@ -59201,9 +59148,9 @@ diff -urNp linux-2.6.38.1/sound/pci/ac97/ac97_patch.c linux-2.6.38.1/sound/pci/a
  };
  
  static int patch_lm4550(struct snd_ac97 *ac97)
-diff -urNp linux-2.6.38.1/sound/pci/ens1370.c linux-2.6.38.1/sound/pci/ens1370.c
---- linux-2.6.38.1/sound/pci/ens1370.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/pci/ens1370.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/pci/ens1370.c linux-2.6.38.2/sound/pci/ens1370.c
+--- linux-2.6.38.2/sound/pci/ens1370.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/pci/ens1370.c 2011-03-21 18:31:35.000000000 -0400
 @@ -452,7 +452,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_audio
        { PCI_VDEVICE(ENSONIQ, 0x5880), 0, },   /* ES1373 - CT5880 */
        { PCI_VDEVICE(ECTIVA, 0x8938), 0, },    /* Ectiva EV1938 */
@@ -59213,9 +59160,9 @@ diff -urNp linux-2.6.38.1/sound/pci/ens1370.c linux-2.6.38.1/sound/pci/ens1370.c
  };
  
  MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.38.1/sound/pci/hda/patch_hdmi.c linux-2.6.38.1/sound/pci/hda/patch_hdmi.c
---- linux-2.6.38.1/sound/pci/hda/patch_hdmi.c  2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/pci/hda/patch_hdmi.c  2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/pci/hda/patch_hdmi.c linux-2.6.38.2/sound/pci/hda/patch_hdmi.c
+--- linux-2.6.38.2/sound/pci/hda/patch_hdmi.c  2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/pci/hda/patch_hdmi.c  2011-03-21 18:31:35.000000000 -0400
 @@ -733,10 +733,10 @@ static void hdmi_non_intrinsic_event(str
                cp_ready);
  
@@ -59231,9 +59178,9 @@ diff -urNp linux-2.6.38.1/sound/pci/hda/patch_hdmi.c linux-2.6.38.1/sound/pci/hd
  }
  
  
-diff -urNp linux-2.6.38.1/sound/pci/intel8x0.c linux-2.6.38.1/sound/pci/intel8x0.c
---- linux-2.6.38.1/sound/pci/intel8x0.c        2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/pci/intel8x0.c        2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/pci/intel8x0.c linux-2.6.38.2/sound/pci/intel8x0.c
+--- linux-2.6.38.2/sound/pci/intel8x0.c        2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/pci/intel8x0.c        2011-03-21 18:31:35.000000000 -0400
 @@ -444,7 +444,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
        { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL },     /* AMD8111 */
        { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL },     /* AMD768 */
@@ -59252,9 +59199,9 @@ diff -urNp linux-2.6.38.1/sound/pci/intel8x0.c linux-2.6.38.1/sound/pci/intel8x0
  };
  
  static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.38.1/sound/pci/intel8x0m.c linux-2.6.38.1/sound/pci/intel8x0m.c
---- linux-2.6.38.1/sound/pci/intel8x0m.c       2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/sound/pci/intel8x0m.c       2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/sound/pci/intel8x0m.c linux-2.6.38.2/sound/pci/intel8x0m.c
+--- linux-2.6.38.2/sound/pci/intel8x0m.c       2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/sound/pci/intel8x0m.c       2011-03-21 18:31:35.000000000 -0400
 @@ -239,7 +239,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
        { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL },     /* AMD8111 */
        { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI },   /* Ali5455 */
@@ -59273,9 +59220,9 @@ diff -urNp linux-2.6.38.1/sound/pci/intel8x0m.c linux-2.6.38.1/sound/pci/intel8x
  };
  
  static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.38.1/usr/gen_init_cpio.c linux-2.6.38.1/usr/gen_init_cpio.c
---- linux-2.6.38.1/usr/gen_init_cpio.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/usr/gen_init_cpio.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/usr/gen_init_cpio.c linux-2.6.38.2/usr/gen_init_cpio.c
+--- linux-2.6.38.2/usr/gen_init_cpio.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/usr/gen_init_cpio.c 2011-03-21 18:31:35.000000000 -0400
 @@ -305,7 +305,7 @@ static int cpio_mkfile(const char *name,
        int retval;
        int rc = -1;
@@ -59298,9 +59245,9 @@ diff -urNp linux-2.6.38.1/usr/gen_init_cpio.c linux-2.6.38.1/usr/gen_init_cpio.c
                 } else
                         break;
         }
-diff -urNp linux-2.6.38.1/virt/kvm/kvm_main.c linux-2.6.38.1/virt/kvm/kvm_main.c
---- linux-2.6.38.1/virt/kvm/kvm_main.c 2011-03-14 21:20:32.000000000 -0400
-+++ linux-2.6.38.1/virt/kvm/kvm_main.c 2011-03-21 18:31:35.000000000 -0400
+diff -urNp linux-2.6.38.2/virt/kvm/kvm_main.c linux-2.6.38.2/virt/kvm/kvm_main.c
+--- linux-2.6.38.2/virt/kvm/kvm_main.c 2011-03-14 21:20:32.000000000 -0400
++++ linux-2.6.38.2/virt/kvm/kvm_main.c 2011-03-21 18:31:35.000000000 -0400
 @@ -1521,7 +1521,7 @@ static int kvm_vcpu_release(struct inode
        return 0;
  }