]> git.pld-linux.org Git - packages/kernel.git/commitdiff
- up to 2.6.32.9 auto/th/kernel-2_6_32_9-1 auto/ti/kernel-2_6_32_9-1
authorArkadiusz Miśkiewicz <arekm@maven.pl>
Tue, 23 Feb 2010 19:11:25 +0000 (19:11 +0000)
committercvs2git <feedback@pld-linux.org>
Sun, 24 Jun 2012 12:13:13 +0000 (12:13 +0000)
Changed files:
    kernel-grsec_full.patch -> 1.29
    kernel-vserver-2.3.patch -> 1.31
    kernel.spec -> 1.755

kernel-grsec_full.patch
kernel-vserver-2.3.patch
kernel.spec

index 0aad59fa91bac97fb829e151eae7a874a8962586..90c3de446c959a26db228a3f6e5000d5c21e78c5 100644 (file)
@@ -17925,15 +17925,15 @@ diff -urNp linux-2.6.32.7/drivers/acpi/processor_core.c linux-2.6.32.7/drivers/a
 diff -urNp linux-2.6.32.7/drivers/acpi/processor_idle.c linux-2.6.32.7/drivers/acpi/processor_idle.c
 --- linux-2.6.32.7/drivers/acpi/processor_idle.c       2010-01-25 20:04:14.673608010 -0500
 +++ linux-2.6.32.7/drivers/acpi/processor_idle.c       2010-01-25 20:04:24.410241670 -0500
-@@ -110,7 +110,7 @@ static struct dmi_system_id __cpuinitdat
-         DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
-         DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
-        (void *)2},
+@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
+         DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
+         DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
+        (void *)1},
 -      {},
 +      { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL},
  };
  
+
 diff -urNp linux-2.6.32.7/drivers/acpi/sleep.c linux-2.6.32.7/drivers/acpi/sleep.c
 --- linux-2.6.32.7/drivers/acpi/sleep.c        2010-01-25 13:50:10.000000000 -0500
 +++ linux-2.6.32.7/drivers/acpi/sleep.c        2010-01-25 17:39:40.370403762 -0500
@@ -27919,9 +27919,9 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
 -                      goto out_unlock;
 -      }
 -
- #ifdef CONFIG_STACK_GROWSUP
-       stack_base = vma->vm_end + EXTRA_STACK_VM_PAGES * PAGE_SIZE;
- #else
+       stack_expand = EXTRA_STACK_VM_PAGES * PAGE_SIZE;
+       stack_size = vma->vm_end - vma->vm_start;
+       /*
 @@ -651,7 +684,7 @@ struct file *open_exec(const char *name)
        int err;
  
index 14e695203e71802e05f7948caace7aefae95c6a5..859d0ed8a30dc80f6766020af5b410b9fa3fd3d2 100644 (file)
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-2.6.32.6/arch/alpha/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/Kconfig
---- linux-2.6.32.6/arch/alpha/Kconfig  2009-12-03 20:01:49.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/Kconfig    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/alpha/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/Kconfig
+--- linux-2.6.32.8/arch/alpha/Kconfig  2009-12-03 20:01:49.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/Kconfig  2009-12-03 20:04:56.000000000 +0100
 @@ -674,6 +674,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
@@ -10,9 +10,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/alpha/Kconfig linux-2.6.32.6-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/entry.S linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/entry.S
---- linux-2.6.32.6/arch/alpha/kernel/entry.S   2009-06-11 17:11:46.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/entry.S     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/alpha/kernel/entry.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/entry.S
+--- linux-2.6.32.8/arch/alpha/kernel/entry.S   2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/entry.S   2009-12-03 20:04:56.000000000 +0100
 @@ -874,24 +874,15 @@ sys_getxgid:
        .globl  sys_getxpid
        .ent    sys_getxpid
@@ -45,9 +45,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/entry.S linux-2.6.32.6-vs
        ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/osf_sys.c linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.6/arch/alpha/kernel/osf_sys.c 2010-01-26 19:31:20.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/osf_sys.c   2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-12 10:09:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/osf_sys.c 2010-01-20 04:21:33.000000000 +0100
 @@ -865,7 +865,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
  {
        if (tv) {
@@ -57,9 +57,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/osf_sys.c linux-2.6.32.6-
                if (put_tv32(tv, &ktv))
                        return -EFAULT;
        }
-diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/ptrace.c
---- linux-2.6.32.6/arch/alpha/kernel/ptrace.c  2009-09-10 15:25:14.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/ptrace.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/alpha/kernel/ptrace.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/ptrace.c
+--- linux-2.6.32.8/arch/alpha/kernel/ptrace.c  2009-09-10 15:25:14.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/ptrace.c  2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -68,9 +68,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/ptrace.c linux-2.6.32.6-v
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/systbls.S linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/systbls.S
---- linux-2.6.32.6/arch/alpha/kernel/systbls.S 2009-03-24 14:18:08.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/systbls.S   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/alpha/kernel/systbls.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/systbls.S
+--- linux-2.6.32.8/arch/alpha/kernel/systbls.S 2009-03-24 14:18:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/systbls.S 2009-12-03 20:04:56.000000000 +0100
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
@@ -80,9 +80,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/systbls.S linux-2.6.32.6-
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/traps.c
---- linux-2.6.32.6/arch/alpha/kernel/traps.c   2009-06-11 17:11:46.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/traps.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/alpha/kernel/traps.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/traps.c
+--- linux-2.6.32.8/arch/alpha/kernel/traps.c   2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/kernel/traps.c   2009-12-03 20:04:56.000000000 +0100
 @@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
@@ -93,9 +93,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/traps.c linux-2.6.32.6-vs
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE);
        dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-2.6.32.6/arch/alpha/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/mm/fault.c
---- linux-2.6.32.6/arch/alpha/mm/fault.c       2009-09-10 15:25:14.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/mm/fault.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/mm/fault.c
+--- linux-2.6.32.8/arch/alpha/mm/fault.c       2009-09-10 15:25:14.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/alpha/mm/fault.c       2009-12-03 20:04:56.000000000 +0100
 @@ -193,8 +193,8 @@ do_page_fault(unsigned long address, uns
                down_read(&mm->mmap_sem);
                goto survive;
@@ -107,9 +107,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/alpha/mm/fault.c linux-2.6.32.6-vs2.3.
        if (!user_mode(regs))
                goto no_context;
        do_group_exit(SIGKILL);
-diff -NurpP --minimal linux-2.6.32.6/arch/arm/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/arm/Kconfig
---- linux-2.6.32.6/arch/arm/Kconfig    2009-12-03 20:01:49.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/arm/Kconfig      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/arm/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/arm/Kconfig
+--- linux-2.6.32.8/arch/arm/Kconfig    2009-12-03 20:01:49.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/arm/Kconfig    2009-12-03 20:04:56.000000000 +0100
 @@ -1512,6 +1512,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -119,9 +119,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/arm/Kconfig linux-2.6.32.6-vs2.3.0.36.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/arm/kernel/calls.S linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/calls.S
---- linux-2.6.32.6/arch/arm/kernel/calls.S     2010-01-26 19:31:20.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/calls.S       2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/arm/kernel/calls.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/arm/kernel/calls.S
+--- linux-2.6.32.8/arch/arm/kernel/calls.S     2010-02-12 10:09:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/arm/kernel/calls.S     2010-01-20 04:21:33.000000000 +0100
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
@@ -131,9 +131,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/arm/kernel/calls.S linux-2.6.32.6-vs2.
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.32.6/arch/arm/kernel/process.c linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/process.c
---- linux-2.6.32.6/arch/arm/kernel/process.c   2009-12-03 20:01:50.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/process.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/arm/kernel/process.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/arm/kernel/process.c
+--- linux-2.6.32.8/arch/arm/kernel/process.c   2009-12-03 20:01:50.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/arm/kernel/process.c   2009-12-03 20:04:56.000000000 +0100
 @@ -269,7 +269,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
@@ -144,9 +144,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/arm/kernel/process.c linux-2.6.32.6-vs
        __show_regs(regs);
        __backtrace();
  }
-diff -NurpP --minimal linux-2.6.32.6/arch/arm/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/traps.c
---- linux-2.6.32.6/arch/arm/kernel/traps.c     2009-12-03 20:01:50.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/traps.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/arm/kernel/traps.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/arm/kernel/traps.c
+--- linux-2.6.32.8/arch/arm/kernel/traps.c     2009-12-03 20:01:50.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/arm/kernel/traps.c     2009-12-03 20:04:56.000000000 +0100
 @@ -234,8 +234,8 @@ static void __die(const char *str, int e
        sysfs_printk_last_file();
        print_modules();
@@ -158,9 +158,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/arm/kernel/traps.c linux-2.6.32.6-vs2.
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-2.6.32.6/arch/avr32/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/avr32/mm/fault.c
---- linux-2.6.32.6/arch/avr32/mm/fault.c       2009-09-10 15:25:20.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/avr32/mm/fault.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/avr32/mm/fault.c
+--- linux-2.6.32.8/arch/avr32/mm/fault.c       2009-09-10 15:25:20.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/avr32/mm/fault.c       2009-12-03 20:04:56.000000000 +0100
 @@ -216,7 +216,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -171,9 +171,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/avr32/mm/fault.c linux-2.6.32.6-vs2.3.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.6/arch/cris/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/cris/Kconfig
---- linux-2.6.32.6/arch/cris/Kconfig   2009-06-11 17:11:56.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/cris/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/cris/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/cris/Kconfig
+--- linux-2.6.32.8/arch/cris/Kconfig   2009-06-11 17:11:56.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/cris/Kconfig   2009-12-03 20:04:56.000000000 +0100
 @@ -685,6 +685,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -183,9 +183,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/cris/Kconfig linux-2.6.32.6-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/cris/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/cris/mm/fault.c
---- linux-2.6.32.6/arch/cris/mm/fault.c        2009-12-03 20:01:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/cris/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/cris/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/cris/mm/fault.c
+--- linux-2.6.32.8/arch/cris/mm/fault.c        2009-12-03 20:01:56.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/cris/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
 @@ -245,7 +245,8 @@ do_page_fault(unsigned long address, str
  
   out_of_memory:
@@ -196,9 +196,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/cris/mm/fault.c linux-2.6.32.6-vs2.3.0
        if (user_mode(regs))
                do_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.6/arch/frv/kernel/kernel_thread.S linux-2.6.32.6-vs2.3.0.36.28/arch/frv/kernel/kernel_thread.S
---- linux-2.6.32.6/arch/frv/kernel/kernel_thread.S     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/frv/kernel/kernel_thread.S       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/frv/kernel/kernel_thread.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/frv/kernel/kernel_thread.S
+--- linux-2.6.32.8/arch/frv/kernel/kernel_thread.S     2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/frv/kernel/kernel_thread.S     2009-12-03 20:04:56.000000000 +0100
 @@ -37,7 +37,7 @@ kernel_thread:
  
        # start by forking the current process, but with shared VM
@@ -208,9 +208,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/frv/kernel/kernel_thread.S linux-2.6.3
        sethi.p         #0xe4e4,gr9             ; second syscall arg    [newsp]
        setlo           #0xe4e4,gr9
        setlos.p        #0,gr10                 ; third syscall arg     [parent_tidptr]
-diff -NurpP --minimal linux-2.6.32.6/arch/frv/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/frv/mm/fault.c
---- linux-2.6.32.6/arch/frv/mm/fault.c 2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/frv/mm/fault.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/frv/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/frv/mm/fault.c
+--- linux-2.6.32.8/arch/frv/mm/fault.c 2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/frv/mm/fault.c 2009-12-03 20:04:56.000000000 +0100
 @@ -257,7 +257,8 @@ asmlinkage void do_page_fault(int datamm
   */
   out_of_memory:
@@ -221,9 +221,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/frv/mm/fault.c linux-2.6.32.6-vs2.3.0.
        if (user_mode(__frame))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.6/arch/h8300/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/h8300/Kconfig
---- linux-2.6.32.6/arch/h8300/Kconfig  2009-03-24 14:18:24.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/h8300/Kconfig    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/h8300/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/h8300/Kconfig
+--- linux-2.6.32.8/arch/h8300/Kconfig  2009-03-24 14:18:24.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/h8300/Kconfig  2009-12-03 20:04:56.000000000 +0100
 @@ -226,6 +226,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -233,9 +233,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/h8300/Kconfig linux-2.6.32.6-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/ia64/ia32/ia32_entry.S linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.32.6/arch/ia64/ia32/ia32_entry.S 2009-06-11 17:11:57.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/ia32/ia32_entry.S   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/ia64/ia32/ia32_entry.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/ia32/ia32_entry.S
+--- linux-2.6.32.8/arch/ia64/ia32/ia32_entry.S 2009-06-11 17:11:57.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/ia32/ia32_entry.S 2009-12-03 20:04:56.000000000 +0100
 @@ -451,7 +451,7 @@ ia32_syscall_table:
        data8 sys_tgkill        /* 270 */
        data8 compat_sys_utimes
@@ -245,9 +245,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/ia64/ia32/ia32_entry.S linux-2.6.32.6-
        data8 sys_ni_syscall
        data8 sys_ni_syscall    /* 275 */
        data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.32.6/arch/ia64/include/asm/tlb.h linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/include/asm/tlb.h
---- linux-2.6.32.6/arch/ia64/include/asm/tlb.h 2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/include/asm/tlb.h   2009-12-31 14:37:34.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/ia64/include/asm/tlb.h linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/include/asm/tlb.h
+--- linux-2.6.32.8/arch/ia64/include/asm/tlb.h 2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/include/asm/tlb.h 2009-12-31 14:37:34.000000000 +0100
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -256,9 +256,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/ia64/include/asm/tlb.h linux-2.6.32.6-
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.32.6/arch/ia64/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/Kconfig
---- linux-2.6.32.6/arch/ia64/Kconfig   2009-12-03 20:01:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/ia64/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/Kconfig
+--- linux-2.6.32.8/arch/ia64/Kconfig   2009-12-03 20:01:56.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/Kconfig   2009-12-03 20:04:56.000000000 +0100
 @@ -685,6 +685,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -268,9 +268,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/ia64/Kconfig linux-2.6.32.6-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/entry.S linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/entry.S
---- linux-2.6.32.6/arch/ia64/kernel/entry.S    2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/entry.S      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/ia64/kernel/entry.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/entry.S
+--- linux-2.6.32.8/arch/ia64/kernel/entry.S    2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/entry.S    2009-12-03 20:04:56.000000000 +0100
 @@ -1753,7 +1753,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
@@ -280,9 +280,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/entry.S linux-2.6.32.6-vs2
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
-diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/perfmon.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/perfmon.c
---- linux-2.6.32.6/arch/ia64/kernel/perfmon.c  2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/perfmon.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/ia64/kernel/perfmon.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/perfmon.c
+--- linux-2.6.32.8/arch/ia64/kernel/perfmon.c  2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/perfmon.c  2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/rcupdate.h>
  #include <linux/completion.h>
@@ -300,9 +300,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/perfmon.c linux-2.6.32.6-v
        vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
                                                        vma_pages(vma));
        up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/process.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/process.c
---- linux-2.6.32.6/arch/ia64/kernel/process.c  2009-12-03 20:01:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/process.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/ia64/kernel/process.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/process.c
+--- linux-2.6.32.8/arch/ia64/kernel/process.c  2009-12-03 20:01:56.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/process.c  2009-12-03 20:04:56.000000000 +0100
 @@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
        unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -314,9 +314,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/process.c linux-2.6.32.6-v
        printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
               regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
               init_utsname()->release);
-diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/ptrace.c
---- linux-2.6.32.6/arch/ia64/kernel/ptrace.c   2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/ia64/kernel/ptrace.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/ptrace.c
+--- linux-2.6.32.8/arch/ia64/kernel/ptrace.c   2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/ptrace.c   2009-12-03 20:04:56.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -325,9 +325,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/ptrace.c linux-2.6.32.6-vs
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/traps.c
---- linux-2.6.32.6/arch/ia64/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/ia64/kernel/traps.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/traps.c
+--- linux-2.6.32.8/arch/ia64/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/kernel/traps.c    2009-12-03 20:04:56.000000000 +0100
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
@@ -352,9 +352,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/traps.c linux-2.6.32.6-vs2
                        }
                }
        }
-diff -NurpP --minimal linux-2.6.32.6/arch/ia64/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/mm/fault.c
---- linux-2.6.32.6/arch/ia64/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/mm/fault.c
+--- linux-2.6.32.8/arch/ia64/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/ia64/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
 @@ -10,6 +10,7 @@
  #include <linux/interrupt.h>
  #include <linux/kprobes.h>
@@ -373,9 +373,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/ia64/mm/fault.c linux-2.6.32.6-vs2.3.0
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.6/arch/m32r/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/m32r/kernel/traps.c
---- linux-2.6.32.6/arch/m32r/kernel/traps.c    2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/m32r/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/m32r/kernel/traps.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/m32r/kernel/traps.c
+--- linux-2.6.32.8/arch/m32r/kernel/traps.c    2009-12-03 20:01:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/m32r/kernel/traps.c    2009-12-03 20:04:56.000000000 +0100
 @@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
@@ -388,9 +388,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/m32r/kernel/traps.c linux-2.6.32.6-vs2
  
        /*
         * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.32.6/arch/m32r/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/m32r/mm/fault.c
---- linux-2.6.32.6/arch/m32r/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/m32r/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/m32r/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/m32r/mm/fault.c
+--- linux-2.6.32.8/arch/m32r/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/m32r/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
 @@ -276,7 +276,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -401,9 +401,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/m32r/mm/fault.c linux-2.6.32.6-vs2.3.0
        if (error_code & ACE_USERMODE)
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.6/arch/m68k/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/Kconfig
---- linux-2.6.32.6/arch/m68k/Kconfig   2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/m68k/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68k/Kconfig
+--- linux-2.6.32.8/arch/m68k/Kconfig   2009-12-03 20:01:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68k/Kconfig   2009-12-03 20:04:56.000000000 +0100
 @@ -622,6 +622,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -413,9 +413,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/m68k/Kconfig linux-2.6.32.6-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/m68k/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/kernel/ptrace.c
---- linux-2.6.32.6/arch/m68k/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/m68k/kernel/ptrace.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68k/kernel/ptrace.c
+--- linux-2.6.32.8/arch/m68k/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68k/kernel/ptrace.c   2009-12-03 20:04:56.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
@@ -433,9 +433,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/m68k/kernel/ptrace.c linux-2.6.32.6-vs
  
        return ret;
  out_eio:
-diff -NurpP --minimal linux-2.6.32.6/arch/m68k/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/kernel/traps.c
---- linux-2.6.32.6/arch/m68k/kernel/traps.c    2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/m68k/kernel/traps.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68k/kernel/traps.c
+--- linux-2.6.32.8/arch/m68k/kernel/traps.c    2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68k/kernel/traps.c    2009-12-03 20:04:56.000000000 +0100
 @@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs
        printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               regs->d4, regs->d5, regs->a0, regs->a1);
@@ -447,9 +447,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/m68k/kernel/traps.c linux-2.6.32.6-vs2
        addr = (unsigned long)&fp->un;
        printk("Frame format=%X ", regs->format);
        switch (regs->format) {
-diff -NurpP --minimal linux-2.6.32.6/arch/m68k/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/mm/fault.c
---- linux-2.6.32.6/arch/m68k/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/m68k/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68k/mm/fault.c
+--- linux-2.6.32.8/arch/m68k/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68k/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
 @@ -186,7 +186,8 @@ out_of_memory:
                goto survive;
        }
@@ -460,9 +460,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/m68k/mm/fault.c linux-2.6.32.6-vs2.3.0
        if (user_mode(regs))
                do_group_exit(SIGKILL);
  
-diff -NurpP --minimal linux-2.6.32.6/arch/m68knommu/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/m68knommu/Kconfig
---- linux-2.6.32.6/arch/m68knommu/Kconfig      2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68knommu/Kconfig        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/m68knommu/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68knommu/Kconfig
+--- linux-2.6.32.8/arch/m68knommu/Kconfig      2009-12-03 20:01:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68knommu/Kconfig      2009-12-03 20:04:56.000000000 +0100
 @@ -727,6 +727,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -472,9 +472,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/m68knommu/Kconfig linux-2.6.32.6-vs2.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/m68knommu/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/m68knommu/kernel/traps.c
---- linux-2.6.32.6/arch/m68knommu/kernel/traps.c       2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68knommu/kernel/traps.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/m68knommu/kernel/traps.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68knommu/kernel/traps.c
+--- linux-2.6.32.8/arch/m68knommu/kernel/traps.c       2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/m68knommu/kernel/traps.c       2009-12-03 20:04:56.000000000 +0100
 @@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_
        printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               fp->d4, fp->d5, fp->a0, fp->a1);
@@ -487,9 +487,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/m68knommu/kernel/traps.c linux-2.6.32.
        show_stack(NULL, (unsigned long *)(fp + 1));
        add_taint(TAINT_DIE);
        do_exit(SIGSEGV);
-diff -NurpP --minimal linux-2.6.32.6/arch/microblaze/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/microblaze/mm/fault.c
---- linux-2.6.32.6/arch/microblaze/mm/fault.c  2009-09-10 15:25:24.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/microblaze/mm/fault.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/microblaze/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/microblaze/mm/fault.c
+--- linux-2.6.32.8/arch/microblaze/mm/fault.c  2009-09-10 15:25:24.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/microblaze/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
 @@ -279,7 +279,8 @@ out_of_memory:
                goto survive;
        }
@@ -500,9 +500,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/microblaze/mm/fault.c linux-2.6.32.6-v
        if (user_mode(regs))
                do_exit(SIGKILL);
        bad_page_fault(regs, address, SIGKILL);
-diff -NurpP --minimal linux-2.6.32.6/arch/mips/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/mips/Kconfig
---- linux-2.6.32.6/arch/mips/Kconfig   2009-12-03 20:01:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/mips/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/Kconfig
+--- linux-2.6.32.8/arch/mips/Kconfig   2009-12-03 20:01:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/Kconfig   2009-12-03 20:04:56.000000000 +0100
 @@ -2188,6 +2188,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -512,9 +512,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/mips/Kconfig linux-2.6.32.6-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/ptrace.c
---- linux-2.6.32.6/arch/mips/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/mips/kernel/ptrace.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/ptrace.c
+--- linux-2.6.32.8/arch/mips/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/ptrace.c   2009-12-03 20:04:56.000000000 +0100
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -533,9 +533,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/ptrace.c linux-2.6.32.6-vs
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall32-o32.S linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall32-o32.S
---- linux-2.6.32.6/arch/mips/kernel/scall32-o32.S      2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall32-o32.S        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/mips/kernel/scall32-o32.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/scall32-o32.S
+--- linux-2.6.32.8/arch/mips/kernel/scall32-o32.S      2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/scall32-o32.S      2009-12-03 20:04:56.000000000 +0100
 @@ -525,7 +525,7 @@ einval:    li      v0, -ENOSYS
        sys     sys_mq_timedreceive     5
        sys     sys_mq_notify           2       /* 4275 */
@@ -545,9 +545,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall32-o32.S linux-2.6.32
        sys     sys_waitid              5
        sys     sys_ni_syscall          0       /* available, was setaltroot */
        sys     sys_add_key             5       /* 4280 */
-diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall64-64.S linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-64.S
---- linux-2.6.32.6/arch/mips/kernel/scall64-64.S       2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-64.S 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/mips/kernel/scall64-64.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/scall64-64.S
+--- linux-2.6.32.8/arch/mips/kernel/scall64-64.S       2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/scall64-64.S       2009-12-03 20:04:56.000000000 +0100
 @@ -362,7 +362,7 @@ sys_call_table:
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
@@ -557,9 +557,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall64-64.S linux-2.6.32.
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall64-n32.S linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-n32.S
---- linux-2.6.32.6/arch/mips/kernel/scall64-n32.S      2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-n32.S        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/mips/kernel/scall64-n32.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/scall64-n32.S
+--- linux-2.6.32.8/arch/mips/kernel/scall64-n32.S      2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/scall64-n32.S      2009-12-03 20:04:56.000000000 +0100
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
@@ -569,9 +569,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall64-n32.S linux-2.6.32
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall64-o32.S linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-o32.S
---- linux-2.6.32.6/arch/mips/kernel/scall64-o32.S      2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-o32.S        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/mips/kernel/scall64-o32.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/scall64-o32.S
+--- linux-2.6.32.8/arch/mips/kernel/scall64-o32.S      2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/scall64-o32.S      2009-12-03 20:04:56.000000000 +0100
 @@ -480,7 +480,7 @@ sys_call_table:
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
@@ -581,9 +581,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall64-o32.S linux-2.6.32
        PTR     sys_32_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/traps.c
---- linux-2.6.32.6/arch/mips/kernel/traps.c    2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/mips/kernel/traps.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/traps.c
+--- linux-2.6.32.8/arch/mips/kernel/traps.c    2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/mips/kernel/traps.c    2009-12-03 20:04:56.000000000 +0100
 @@ -335,9 +335,10 @@ void show_registers(const struct pt_regs
  
        __show_regs(regs);
@@ -598,9 +598,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/traps.c linux-2.6.32.6-vs2
        if (cpu_has_userlocal) {
                unsigned long tls;
  
-diff -NurpP --minimal linux-2.6.32.6/arch/mn10300/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/mn10300/mm/fault.c
---- linux-2.6.32.6/arch/mn10300/mm/fault.c     2009-09-10 15:25:39.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/mn10300/mm/fault.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/mn10300/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/mn10300/mm/fault.c
+--- linux-2.6.32.8/arch/mn10300/mm/fault.c     2009-09-10 15:25:39.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/mn10300/mm/fault.c     2009-12-03 20:04:56.000000000 +0100
 @@ -339,7 +339,8 @@ no_context:
  out_of_memory:
        up_read(&mm->mmap_sem);
@@ -611,9 +611,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/mn10300/mm/fault.c linux-2.6.32.6-vs2.
        if ((fault_code & MMUFCR_xFC_ACCESS) == MMUFCR_xFC_ACCESS_USR)
                do_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.6/arch/parisc/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/Kconfig
---- linux-2.6.32.6/arch/parisc/Kconfig 2009-12-03 20:02:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/Kconfig   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/parisc/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/parisc/Kconfig
+--- linux-2.6.32.8/arch/parisc/Kconfig 2009-12-03 20:02:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/parisc/Kconfig 2009-12-03 20:04:56.000000000 +0100
 @@ -294,6 +294,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -623,9 +623,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/parisc/Kconfig linux-2.6.32.6-vs2.3.0.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/parisc/kernel/syscall_table.S linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/kernel/syscall_table.S
---- linux-2.6.32.6/arch/parisc/kernel/syscall_table.S  2009-12-03 20:02:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/kernel/syscall_table.S    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/parisc/kernel/syscall_table.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/parisc/kernel/syscall_table.S
+--- linux-2.6.32.8/arch/parisc/kernel/syscall_table.S  2009-12-03 20:02:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/parisc/kernel/syscall_table.S  2009-12-03 20:04:56.000000000 +0100
 @@ -361,7 +361,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
@@ -635,9 +635,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/parisc/kernel/syscall_table.S linux-2.
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
        ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.32.6/arch/parisc/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/kernel/traps.c
---- linux-2.6.32.6/arch/parisc/kernel/traps.c  2009-09-10 15:25:40.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/kernel/traps.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/parisc/kernel/traps.c
+--- linux-2.6.32.8/arch/parisc/kernel/traps.c  2009-09-10 15:25:40.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/parisc/kernel/traps.c  2009-12-03 20:04:56.000000000 +0100
 @@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
                if (err == 0)
                        return; /* STFU */
@@ -661,9 +661,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/parisc/kernel/traps.c linux-2.6.32.6-v
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-2.6.32.6/arch/parisc/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/mm/fault.c
---- linux-2.6.32.6/arch/parisc/mm/fault.c      2009-09-10 15:25:40.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/parisc/mm/fault.c
+--- linux-2.6.32.8/arch/parisc/mm/fault.c      2009-09-10 15:25:40.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/parisc/mm/fault.c      2009-12-03 20:04:56.000000000 +0100
 @@ -237,8 +237,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -686,9 +686,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/parisc/mm/fault.c linux-2.6.32.6-vs2.3
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/include/asm/unistd.h linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/include/asm/unistd.h
---- linux-2.6.32.6/arch/powerpc/include/asm/unistd.h   2009-12-03 20:02:01.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/include/asm/unistd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/powerpc/include/asm/unistd.h linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/include/asm/unistd.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/unistd.h   2009-12-03 20:02:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/include/asm/unistd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas             255
@@ -698,9 +698,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/include/asm/unistd.h linux-2.6
  #define __NR_migrate_pages    258
  #define __NR_mbind            259
  #define __NR_get_mempolicy    260
-diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/Kconfig
---- linux-2.6.32.6/arch/powerpc/Kconfig        2009-12-03 20:02:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/Kconfig  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/powerpc/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/Kconfig
+--- linux-2.6.32.8/arch/powerpc/Kconfig        2009-12-03 20:02:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/Kconfig        2009-12-03 20:04:56.000000000 +0100
 @@ -943,6 +943,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
@@ -710,9 +710,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/Kconfig linux-2.6.32.6-vs2.3.0
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/irq.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/irq.c
---- linux-2.6.32.6/arch/powerpc/kernel/irq.c   2009-12-03 20:02:01.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/irq.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/powerpc/kernel/irq.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/kernel/irq.c
+--- linux-2.6.32.8/arch/powerpc/kernel/irq.c   2009-12-03 20:02:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/kernel/irq.c   2009-12-03 20:04:56.000000000 +0100
 @@ -54,6 +54,7 @@
  #include <linux/pci.h>
  #include <linux/debugfs.h>
@@ -721,9 +721,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/irq.c linux-2.6.32.6-vs
  
  #include <asm/uaccess.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/process.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/process.c
---- linux-2.6.32.6/arch/powerpc/kernel/process.c       2009-12-03 20:02:02.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/process.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/kernel/process.c
+--- linux-2.6.32.8/arch/powerpc/kernel/process.c       2010-02-12 10:09:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/kernel/process.c       2010-02-12 10:59:55.000000000 +0100
 @@ -519,8 +519,9 @@ void show_regs(struct pt_regs * regs)
  #else
                printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
@@ -736,9 +736,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/process.c linux-2.6.32.
  
  #ifdef CONFIG_SMP
        printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/traps.c
---- linux-2.6.32.6/arch/powerpc/kernel/traps.c 2009-09-10 15:25:41.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/traps.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/powerpc/kernel/traps.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/kernel/traps.c
+--- linux-2.6.32.8/arch/powerpc/kernel/traps.c 2009-09-10 15:25:41.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/kernel/traps.c 2009-12-03 20:04:56.000000000 +0100
 @@ -931,8 +931,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/traps.c linux-2.6.32.6-
               regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/vdso.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.6/arch/powerpc/kernel/vdso.c  2009-12-03 20:02:02.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/vdso.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.8/arch/powerpc/kernel/vdso.c  2009-12-03 20:02:02.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/kernel/vdso.c  2009-12-03 20:04:56.000000000 +0100
 @@ -23,6 +23,7 @@
  #include <linux/security.h>
  #include <linux/bootmem.h>
@@ -762,9 +762,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/vdso.c linux-2.6.32.6-v
  
  #include <asm/pgtable.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/mm/fault.c
---- linux-2.6.32.6/arch/powerpc/mm/fault.c     2009-12-03 20:02:02.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/mm/fault.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/mm/fault.c
+--- linux-2.6.32.8/arch/powerpc/mm/fault.c     2009-12-03 20:02:02.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/powerpc/mm/fault.c     2009-12-03 20:04:56.000000000 +0100
 @@ -358,7 +358,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -775,9 +775,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/mm/fault.c linux-2.6.32.6-vs2.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        return SIGKILL;
-diff -NurpP --minimal linux-2.6.32.6/arch/s390/include/asm/tlb.h linux-2.6.32.6-vs2.3.0.36.28/arch/s390/include/asm/tlb.h
---- linux-2.6.32.6/arch/s390/include/asm/tlb.h 2009-09-10 15:25:43.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/include/asm/tlb.h   2009-12-31 14:37:21.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/s390/include/asm/tlb.h linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/include/asm/tlb.h
+--- linux-2.6.32.8/arch/s390/include/asm/tlb.h 2009-09-10 15:25:43.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/include/asm/tlb.h 2009-12-31 14:37:21.000000000 +0100
 @@ -23,6 +23,8 @@
  
  #include <linux/mm.h>
@@ -787,9 +787,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/s390/include/asm/tlb.h linux-2.6.32.6-
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/smp.h>
-diff -NurpP --minimal linux-2.6.32.6/arch/s390/include/asm/unistd.h linux-2.6.32.6-vs2.3.0.36.28/arch/s390/include/asm/unistd.h
---- linux-2.6.32.6/arch/s390/include/asm/unistd.h      2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/include/asm/unistd.h        2009-12-30 00:58:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/s390/include/asm/unistd.h linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/include/asm/unistd.h
+--- linux-2.6.32.8/arch/s390/include/asm/unistd.h      2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/include/asm/unistd.h      2009-12-30 00:58:47.000000000 +0100
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime    (__NR_timer_create+6)
  #define __NR_clock_getres     (__NR_timer_create+7)
@@ -799,9 +799,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/s390/include/asm/unistd.h linux-2.6.32
  #define __NR_statfs64         265
  #define __NR_fstatfs64                266
  #define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-2.6.32.6/arch/s390/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/s390/Kconfig
---- linux-2.6.32.6/arch/s390/Kconfig   2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/s390/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/Kconfig
+--- linux-2.6.32.8/arch/s390/Kconfig   2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/Kconfig   2009-12-03 20:04:56.000000000 +0100
 @@ -616,6 +616,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -811,9 +811,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/s390/Kconfig linux-2.6.32.6-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/s390/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/s390/kernel/ptrace.c
---- linux-2.6.32.6/arch/s390/kernel/ptrace.c   2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/s390/kernel/ptrace.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/kernel/ptrace.c
+--- linux-2.6.32.8/arch/s390/kernel/ptrace.c   2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/kernel/ptrace.c   2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/regset.h>
  #include <linux/tracehook.h>
@@ -822,9 +822,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/s390/kernel/ptrace.c linux-2.6.32.6-vs
  #include <trace/syscall.h>
  #include <asm/compat.h>
  #include <asm/segment.h>
-diff -NurpP --minimal linux-2.6.32.6/arch/s390/kernel/syscalls.S linux-2.6.32.6-vs2.3.0.36.28/arch/s390/kernel/syscalls.S
---- linux-2.6.32.6/arch/s390/kernel/syscalls.S 2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/kernel/syscalls.S   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/s390/kernel/syscalls.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/kernel/syscalls.S
+--- linux-2.6.32.8/arch/s390/kernel/syscalls.S 2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/kernel/syscalls.S 2009-12-03 20:04:56.000000000 +0100
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)      /* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -834,9 +834,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/s390/kernel/syscalls.S linux-2.6.32.6-
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.32.6/arch/s390/lib/uaccess_pt.c linux-2.6.32.6-vs2.3.0.36.28/arch/s390/lib/uaccess_pt.c
---- linux-2.6.32.6/arch/s390/lib/uaccess_pt.c  2009-09-10 15:25:43.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/lib/uaccess_pt.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/s390/lib/uaccess_pt.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/lib/uaccess_pt.c
+--- linux-2.6.32.8/arch/s390/lib/uaccess_pt.c  2009-09-10 15:25:43.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/s390/lib/uaccess_pt.c  2009-12-03 20:04:56.000000000 +0100
 @@ -90,7 +90,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -847,9 +847,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/s390/lib/uaccess_pt.c linux-2.6.32.6-v
        return ret;
  
  out_sigbus:
-diff -NurpP --minimal linux-2.6.32.6/arch/sh/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/sh/Kconfig
---- linux-2.6.32.6/arch/sh/Kconfig     2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/Kconfig       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sh/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/Kconfig
+--- linux-2.6.32.8/arch/sh/Kconfig     2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/Kconfig     2009-12-03 20:04:56.000000000 +0100
 @@ -853,6 +853,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -859,9 +859,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sh/Kconfig linux-2.6.32.6-vs2.3.0.36.2
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/sh/kernel/irq.c linux-2.6.32.6-vs2.3.0.36.28/arch/sh/kernel/irq.c
---- linux-2.6.32.6/arch/sh/kernel/irq.c        2009-12-03 20:02:10.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/kernel/irq.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sh/kernel/irq.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/kernel/irq.c
+--- linux-2.6.32.8/arch/sh/kernel/irq.c        2009-12-03 20:02:10.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/kernel/irq.c        2009-12-03 20:04:56.000000000 +0100
 @@ -12,6 +12,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/seq_file.h>
@@ -870,9 +870,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sh/kernel/irq.c linux-2.6.32.6-vs2.3.0
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.32.6/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.32.6-vs2.3.0.36.28/arch/sh/kernel/vsyscall/vsyscall.c
---- linux-2.6.32.6/arch/sh/kernel/vsyscall/vsyscall.c  2009-03-24 14:18:42.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/kernel/vsyscall/vsyscall.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/kernel/vsyscall/vsyscall.c
+--- linux-2.6.32.8/arch/sh/kernel/vsyscall/vsyscall.c  2009-03-24 14:18:42.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/kernel/vsyscall/vsyscall.c  2009-12-03 20:04:56.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/elf.h>
  #include <linux/sched.h>
@@ -881,9 +881,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sh/kernel/vsyscall/vsyscall.c linux-2.
  
  /*
   * Should the kernel map a VDSO page into processes and pass its
-diff -NurpP --minimal linux-2.6.32.6/arch/sh/mm/fault_32.c linux-2.6.32.6-vs2.3.0.36.28/arch/sh/mm/fault_32.c
---- linux-2.6.32.6/arch/sh/mm/fault_32.c       2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/mm/fault_32.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sh/mm/fault_32.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/mm/fault_32.c
+--- linux-2.6.32.8/arch/sh/mm/fault_32.c       2009-12-03 20:02:14.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/mm/fault_32.c       2009-12-03 20:04:56.000000000 +0100
 @@ -292,7 +292,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -894,9 +894,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sh/mm/fault_32.c linux-2.6.32.6-vs2.3.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.6/arch/sh/mm/tlbflush_64.c linux-2.6.32.6-vs2.3.0.36.28/arch/sh/mm/tlbflush_64.c
---- linux-2.6.32.6/arch/sh/mm/tlbflush_64.c    2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/mm/tlbflush_64.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sh/mm/tlbflush_64.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/mm/tlbflush_64.c
+--- linux-2.6.32.8/arch/sh/mm/tlbflush_64.c    2009-12-03 20:02:14.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sh/mm/tlbflush_64.c    2009-12-03 20:04:56.000000000 +0100
 @@ -306,7 +306,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -907,9 +907,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sh/mm/tlbflush_64.c linux-2.6.32.6-vs2
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.6/arch/sparc/include/asm/tlb_64.h linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/include/asm/tlb_64.h
---- linux-2.6.32.6/arch/sparc/include/asm/tlb_64.h     2009-09-10 15:25:45.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/include/asm/tlb_64.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sparc/include/asm/tlb_64.h linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/include/asm/tlb_64.h
+--- linux-2.6.32.8/arch/sparc/include/asm/tlb_64.h     2009-09-10 15:25:45.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/include/asm/tlb_64.h     2009-12-03 20:04:56.000000000 +0100
 @@ -3,6 +3,7 @@
  
  #include <linux/swap.h>
@@ -918,9 +918,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sparc/include/asm/tlb_64.h linux-2.6.3
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.32.6/arch/sparc/include/asm/unistd.h linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/include/asm/unistd.h
---- linux-2.6.32.6/arch/sparc/include/asm/unistd.h     2009-12-03 20:02:15.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/include/asm/unistd.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sparc/include/asm/unistd.h linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/include/asm/unistd.h
+--- linux-2.6.32.8/arch/sparc/include/asm/unistd.h     2009-12-03 20:02:15.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/include/asm/unistd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -335,7 +335,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
@@ -930,9 +930,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sparc/include/asm/unistd.h linux-2.6.3
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
-diff -NurpP --minimal linux-2.6.32.6/arch/sparc/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/Kconfig
---- linux-2.6.32.6/arch/sparc/Kconfig  2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/Kconfig    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sparc/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/Kconfig
+--- linux-2.6.32.8/arch/sparc/Kconfig  2009-12-03 20:02:14.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/Kconfig  2009-12-03 20:04:56.000000000 +0100
 @@ -550,6 +550,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -942,9 +942,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sparc/Kconfig linux-2.6.32.6-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/sparc/kernel/systbls_32.S linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/kernel/systbls_32.S
---- linux-2.6.32.6/arch/sparc/kernel/systbls_32.S      2010-01-26 19:31:21.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/kernel/systbls_32.S        2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sparc/kernel/systbls_32.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/kernel/systbls_32.S
+--- linux-2.6.32.8/arch/sparc/kernel/systbls_32.S      2010-02-12 10:09:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/kernel/systbls_32.S      2010-01-20 04:21:33.000000000 +0100
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/       .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -954,9 +954,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sparc/kernel/systbls_32.S linux-2.6.32
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.32.6/arch/sparc/kernel/systbls_64.S linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/kernel/systbls_64.S
---- linux-2.6.32.6/arch/sparc/kernel/systbls_64.S      2010-01-26 19:31:21.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/kernel/systbls_64.S        2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/sparc/kernel/systbls_64.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/kernel/systbls_64.S
+--- linux-2.6.32.8/arch/sparc/kernel/systbls_64.S      2010-02-12 10:09:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/sparc/kernel/systbls_64.S      2010-01-20 04:21:33.000000000 +0100
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -975,9 +975,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/sparc/kernel/systbls_64.S linux-2.6.32
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.32.6/arch/x86/ia32/ia32entry.S linux-2.6.32.6-vs2.3.0.36.28/arch/x86/ia32/ia32entry.S
---- linux-2.6.32.6/arch/x86/ia32/ia32entry.S   2010-01-26 19:31:21.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/x86/ia32/ia32entry.S     2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/x86/ia32/ia32entry.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/x86/ia32/ia32entry.S
+--- linux-2.6.32.8/arch/x86/ia32/ia32entry.S   2010-02-12 10:09:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/x86/ia32/ia32entry.S   2010-01-20 04:21:33.000000000 +0100
 @@ -777,7 +777,7 @@ ia32_sys_call_table:
        .quad sys_tgkill                /* 270 */
        .quad compat_sys_utimes
@@ -987,9 +987,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/x86/ia32/ia32entry.S linux-2.6.32.6-vs
        .quad sys_mbind
        .quad compat_sys_get_mempolicy  /* 275 */
        .quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.32.6/arch/x86/include/asm/unistd_64.h linux-2.6.32.6-vs2.3.0.36.28/arch/x86/include/asm/unistd_64.h
---- linux-2.6.32.6/arch/x86/include/asm/unistd_64.h    2009-12-03 20:02:16.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/x86/include/asm/unistd_64.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/x86/include/asm/unistd_64.h linux-2.6.32.8-vs2.3.0.36.29.1/arch/x86/include/asm/unistd_64.h
+--- linux-2.6.32.8/arch/x86/include/asm/unistd_64.h    2009-12-03 20:02:16.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/x86/include/asm/unistd_64.h    2009-12-03 20:04:56.000000000 +0100
 @@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes                           235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -999,10 +999,10 @@ diff -NurpP --minimal linux-2.6.32.6/arch/x86/include/asm/unistd_64.h linux-2.6.
  #define __NR_mbind                            237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy                    238
-diff -NurpP --minimal linux-2.6.32.6/arch/x86/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/x86/Kconfig
---- linux-2.6.32.6/arch/x86/Kconfig    2009-12-03 20:02:15.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/x86/Kconfig      2009-12-03 20:04:56.000000000 +0100
-@@ -2085,6 +2085,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/arch/x86/Kconfig
+--- linux-2.6.32.8/arch/x86/Kconfig    2010-02-12 10:09:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/x86/Kconfig    2010-02-12 10:59:55.000000000 +0100
+@@ -2079,6 +2079,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -1011,9 +1011,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/x86/Kconfig linux-2.6.32.6-vs2.3.0.36.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.6/arch/x86/kernel/syscall_table_32.S linux-2.6.32.6-vs2.3.0.36.28/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.6/arch/x86/kernel/syscall_table_32.S  2010-01-26 19:31:21.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/x86/kernel/syscall_table_32.S    2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S linux-2.6.32.8-vs2.3.0.36.29.1/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S  2010-02-12 10:09:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/x86/kernel/syscall_table_32.S  2010-01-20 04:21:33.000000000 +0100
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
        .long sys_tgkill        /* 270 */
        .long sys_utimes
@@ -1023,9 +1023,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/x86/kernel/syscall_table_32.S linux-2.
        .long sys_mbind
        .long sys_get_mempolicy
        .long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.32.6/arch/xtensa/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/xtensa/mm/fault.c
---- linux-2.6.32.6/arch/xtensa/mm/fault.c      2009-09-10 15:25:48.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/arch/xtensa/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/arch/xtensa/mm/fault.c linux-2.6.32.8-vs2.3.0.36.29.1/arch/xtensa/mm/fault.c
+--- linux-2.6.32.8/arch/xtensa/mm/fault.c      2009-09-10 15:25:48.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/arch/xtensa/mm/fault.c      2009-12-03 20:04:56.000000000 +0100
 @@ -151,7 +151,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -1036,9 +1036,9 @@ diff -NurpP --minimal linux-2.6.32.6/arch/xtensa/mm/fault.c linux-2.6.32.6-vs2.3
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        bad_page_fault(regs, address, SIGKILL);
-diff -NurpP --minimal linux-2.6.32.6/Documentation/scheduler/sched-cfs-hard-limits.txt linux-2.6.32.6-vs2.3.0.36.28/Documentation/scheduler/sched-cfs-hard-limits.txt
---- linux-2.6.32.6/Documentation/scheduler/sched-cfs-hard-limits.txt   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/Documentation/scheduler/sched-cfs-hard-limits.txt     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/Documentation/scheduler/sched-cfs-hard-limits.txt linux-2.6.32.8-vs2.3.0.36.29.1/Documentation/scheduler/sched-cfs-hard-limits.txt
+--- linux-2.6.32.8/Documentation/scheduler/sched-cfs-hard-limits.txt   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/Documentation/scheduler/sched-cfs-hard-limits.txt   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,48 @@
 +CPU HARD LIMITS FOR CFS GROUPS
 +==============================
@@ -1088,9 +1088,9 @@ diff -NurpP --minimal linux-2.6.32.6/Documentation/scheduler/sched-cfs-hard-limi
 +# cd 1/
 +# echo 250000 > cfs_runtime_us /* set a 250ms runtime or limit */
 +# echo 500000 > cfs_period_us /* set a 500ms period */
-diff -NurpP --minimal linux-2.6.32.6/Documentation/vserver/debug.txt linux-2.6.32.6-vs2.3.0.36.28/Documentation/vserver/debug.txt
---- linux-2.6.32.6/Documentation/vserver/debug.txt     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/Documentation/vserver/debug.txt       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/Documentation/vserver/debug.txt linux-2.6.32.8-vs2.3.0.36.29.1/Documentation/vserver/debug.txt
+--- linux-2.6.32.8/Documentation/vserver/debug.txt     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/Documentation/vserver/debug.txt     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -1246,9 +1246,9 @@ diff -NurpP --minimal linux-2.6.32.6/Documentation/vserver/debug.txt linux-2.6.3
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-2.6.32.6/drivers/block/Kconfig linux-2.6.32.6-vs2.3.0.36.28/drivers/block/Kconfig
---- linux-2.6.32.6/drivers/block/Kconfig       2009-09-10 15:25:49.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/block/Kconfig 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/block/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/drivers/block/Kconfig
+--- linux-2.6.32.8/drivers/block/Kconfig       2009-09-10 15:25:49.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/block/Kconfig       2009-12-03 20:04:56.000000000 +0100
 @@ -271,6 +271,13 @@ config BLK_DEV_CRYPTOLOOP
          instead, which can be configured to be on-disk compatible with the
          cryptoloop device.
@@ -1263,9 +1263,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/block/Kconfig linux-2.6.32.6-vs2.3.
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
-diff -NurpP --minimal linux-2.6.32.6/drivers/block/loop.c linux-2.6.32.6-vs2.3.0.36.28/drivers/block/loop.c
---- linux-2.6.32.6/drivers/block/loop.c        2009-12-03 20:02:19.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/block/loop.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/block/loop.c linux-2.6.32.8-vs2.3.0.36.29.1/drivers/block/loop.c
+--- linux-2.6.32.8/drivers/block/loop.c        2009-12-03 20:02:19.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/block/loop.c        2009-12-03 20:04:56.000000000 +0100
 @@ -74,6 +74,7 @@
  #include <linux/gfp.h>
  #include <linux/kthread.h>
@@ -1319,9 +1319,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/block/loop.c linux-2.6.32.6-vs2.3.0
        mutex_lock(&lo->lo_ctl_mutex);
        lo->lo_refcnt++;
        mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-2.6.32.6/drivers/block/Makefile linux-2.6.32.6-vs2.3.0.36.28/drivers/block/Makefile
---- linux-2.6.32.6/drivers/block/Makefile      2009-09-10 15:25:49.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/block/Makefile        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/block/Makefile linux-2.6.32.8-vs2.3.0.36.29.1/drivers/block/Makefile
+--- linux-2.6.32.8/drivers/block/Makefile      2009-09-10 15:25:49.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/block/Makefile      2009-12-03 20:04:56.000000000 +0100
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD)                += viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
  obj-$(CONFIG_BLK_DEV_UB)      += ub.o
@@ -1330,9 +1330,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/block/Makefile linux-2.6.32.6-vs2.3
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
  
-diff -NurpP --minimal linux-2.6.32.6/drivers/block/vroot.c linux-2.6.32.6-vs2.3.0.36.28/drivers/block/vroot.c
---- linux-2.6.32.6/drivers/block/vroot.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/block/vroot.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/block/vroot.c linux-2.6.32.8-vs2.3.0.36.29.1/drivers/block/vroot.c
+--- linux-2.6.32.8/drivers/block/vroot.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/block/vroot.c       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1615,9 +1615,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/block/vroot.c linux-2.6.32.6-vs2.3.
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.32.6/drivers/char/sysrq.c linux-2.6.32.6-vs2.3.0.36.28/drivers/char/sysrq.c
---- linux-2.6.32.6/drivers/char/sysrq.c        2009-12-03 20:02:20.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/char/sysrq.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/char/sysrq.c linux-2.6.32.8-vs2.3.0.36.29.1/drivers/char/sysrq.c
+--- linux-2.6.32.8/drivers/char/sysrq.c        2009-12-03 20:02:20.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/char/sysrq.c        2009-12-03 20:04:56.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/workqueue.h>
  #include <linux/hrtimer.h>
@@ -1669,9 +1669,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/char/sysrq.c linux-2.6.32.6-vs2.3.0
        else
                retval = -1;
        return retval;
-diff -NurpP --minimal linux-2.6.32.6/drivers/char/tty_io.c linux-2.6.32.6-vs2.3.0.36.28/drivers/char/tty_io.c
---- linux-2.6.32.6/drivers/char/tty_io.c       2010-01-26 19:31:22.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/char/tty_io.c 2010-01-26 20:35:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8-vs2.3.0.36.29.1/drivers/char/tty_io.c
+--- linux-2.6.32.8/drivers/char/tty_io.c       2010-02-12 10:09:02.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/char/tty_io.c       2010-01-26 20:35:35.000000000 +0100
 @@ -106,6 +106,7 @@
  
  #include <linux/kmod.h>
@@ -1698,9 +1698,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/char/tty_io.c linux-2.6.32.6-vs2.3.
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.32.6/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.32.6-vs2.3.0.36.28/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.32.6/drivers/infiniband/hw/ipath/ipath_user_pages.c      2009-12-03 20:02:23.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/infiniband/hw/ipath/ipath_user_pages.c        2009-12-04 23:31:17.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.32.8-vs2.3.0.36.29.1/drivers/infiniband/hw/ipath/ipath_user_pages.c
+--- linux-2.6.32.8/drivers/infiniband/hw/ipath/ipath_user_pages.c      2009-12-03 20:02:23.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/infiniband/hw/ipath/ipath_user_pages.c      2009-12-04 23:31:17.000000000 +0100
 @@ -34,6 +34,7 @@
  #include <linux/mm.h>
  #include <linux/device.h>
@@ -1746,9 +1746,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/infiniband/hw/ipath/ipath_user_page
        up_write(&work->mm->mmap_sem);
        mmput(work->mm);
        kfree(work);
-diff -NurpP --minimal linux-2.6.32.6/drivers/md/dm.c linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm.c
---- linux-2.6.32.6/drivers/md/dm.c     2009-12-03 20:02:25.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/md/dm.c linux-2.6.32.8-vs2.3.0.36.29.1/drivers/md/dm.c
+--- linux-2.6.32.8/drivers/md/dm.c     2009-12-03 20:02:25.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/md/dm.c     2009-12-03 20:04:56.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/slab.h>
  #include <linux/idr.h>
@@ -1822,9 +1822,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/md/dm.c linux-2.6.32.6-vs2.3.0.36.2
        md->queue = blk_init_queue(dm_request_fn, NULL);
        if (!md->queue)
                goto bad_queue;
-diff -NurpP --minimal linux-2.6.32.6/drivers/md/dm.h linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm.h
---- linux-2.6.32.6/drivers/md/dm.h     2009-09-10 15:25:55.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/md/dm.h linux-2.6.32.8-vs2.3.0.36.29.1/drivers/md/dm.h
+--- linux-2.6.32.8/drivers/md/dm.h     2009-09-10 15:25:55.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/md/dm.h     2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1834,9 +1834,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/md/dm.h linux-2.6.32.6-vs2.3.0.36.2
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-2.6.32.6/drivers/md/dm-ioctl.c linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm-ioctl.c
---- linux-2.6.32.6/drivers/md/dm-ioctl.c       2010-01-26 19:31:23.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm-ioctl.c 2009-12-29 00:36:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/md/dm-ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/drivers/md/dm-ioctl.c
+--- linux-2.6.32.8/drivers/md/dm-ioctl.c       2010-02-12 10:09:03.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/md/dm-ioctl.c       2009-12-29 00:36:25.000000000 +0100
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1918,9 +1918,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/md/dm-ioctl.c linux-2.6.32.6-vs2.3.
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-2.6.32.6/drivers/net/tun.c linux-2.6.32.6-vs2.3.0.36.28/drivers/net/tun.c
---- linux-2.6.32.6/drivers/net/tun.c   2009-12-03 20:02:32.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/drivers/net/tun.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/drivers/net/tun.c linux-2.6.32.8-vs2.3.0.36.29.1/drivers/net/tun.c
+--- linux-2.6.32.8/drivers/net/tun.c   2009-12-03 20:02:32.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/drivers/net/tun.c   2009-12-03 20:04:56.000000000 +0100
 @@ -61,6 +61,7 @@
  #include <linux/crc32.h>
  #include <linux/nsproxy.h>
@@ -1990,9 +1990,9 @@ diff -NurpP --minimal linux-2.6.32.6/drivers/net/tun.c linux-2.6.32.6-vs2.3.0.36
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-2.6.32.6/fs/attr.c linux-2.6.32.6-vs2.3.0.36.28/fs/attr.c
---- linux-2.6.32.6/fs/attr.c   2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/attr.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/attr.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/attr.c
+--- linux-2.6.32.8/fs/attr.c   2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/attr.c   2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -2033,9 +2033,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/attr.c linux-2.6.32.6-vs2.3.0.36.28/fs/a
                                error = vfs_dq_transfer(inode, attr) ?
                                        -EDQUOT : 0;
                        if (!error)
-diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_aout.c linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_aout.c
---- linux-2.6.32.6/fs/binfmt_aout.c    2009-03-24 14:22:24.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_aout.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/binfmt_aout.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/binfmt_aout.c
+--- linux-2.6.32.8/fs/binfmt_aout.c    2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/binfmt_aout.c    2010-02-12 10:59:55.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2044,9 +2044,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_aout.c linux-2.6.32.6-vs2.3.0.36.
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_elf.c linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_elf.c
---- linux-2.6.32.6/fs/binfmt_elf.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_elf.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/binfmt_elf.c
+--- linux-2.6.32.8/fs/binfmt_elf.c     2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/binfmt_elf.c     2010-02-12 10:59:55.000000000 +0100
 @@ -31,6 +31,7 @@
  #include <linux/random.h>
  #include <linux/elf.h>
@@ -2055,9 +2055,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_elf.c linux-2.6.32.6-vs2.3.0.36.2
  #include <asm/uaccess.h>
  #include <asm/param.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_flat.c linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_flat.c
---- linux-2.6.32.6/fs/binfmt_flat.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_flat.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/binfmt_flat.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/binfmt_flat.c
+--- linux-2.6.32.8/fs/binfmt_flat.c    2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/binfmt_flat.c    2010-02-12 10:59:55.000000000 +0100
 @@ -35,6 +35,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2066,9 +2066,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_flat.c linux-2.6.32.6-vs2.3.0.36.
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_som.c linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_som.c
---- linux-2.6.32.6/fs/binfmt_som.c     2009-06-11 17:13:02.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_som.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/binfmt_som.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/binfmt_som.c
+--- linux-2.6.32.8/fs/binfmt_som.c     2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/binfmt_som.c     2010-02-12 10:59:55.000000000 +0100
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2077,9 +2077,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_som.c linux-2.6.32.6-vs2.3.0.36.2
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.32.6/fs/block_dev.c linux-2.6.32.6-vs2.3.0.36.28/fs/block_dev.c
---- linux-2.6.32.6/fs/block_dev.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/block_dev.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/block_dev.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/block_dev.c
+--- linux-2.6.32.8/fs/block_dev.c      2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/block_dev.c      2009-12-03 20:04:56.000000000 +0100
 @@ -26,6 +26,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -2117,9 +2117,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/block_dev.c linux-2.6.32.6-vs2.3.0.36.28
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
-diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/ctree.h linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/ctree.h
---- linux-2.6.32.6/fs/btrfs/ctree.h    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/ctree.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/btrfs/ctree.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/ctree.h
+--- linux-2.6.32.8/fs/btrfs/ctree.h    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/ctree.h    2009-12-03 20:04:56.000000000 +0100
 @@ -544,11 +544,14 @@ struct btrfs_inode_item {
        /* modification sequence number for NFS */
        __le64 sequence;
@@ -2172,9 +2172,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/ctree.h linux-2.6.32.6-vs2.3.0.36.
  
  /* file.c */
  int btrfs_sync_file(struct file *file, struct dentry *dentry, int datasync);
-diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/disk-io.c linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/disk-io.c
---- linux-2.6.32.6/fs/btrfs/disk-io.c  2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/disk-io.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/btrfs/disk-io.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/disk-io.c
+--- linux-2.6.32.8/fs/btrfs/disk-io.c  2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/disk-io.c  2009-12-03 20:04:56.000000000 +0100
 @@ -1723,6 +1723,9 @@ struct btrfs_root *open_ctree(struct sup
                goto fail_iput;
        }
@@ -2185,9 +2185,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/disk-io.c linux-2.6.32.6-vs2.3.0.3
        features = btrfs_super_incompat_flags(disk_super) &
                ~BTRFS_FEATURE_INCOMPAT_SUPP;
        if (features) {
-diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/inode.c
---- linux-2.6.32.6/fs/btrfs/inode.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/inode.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/btrfs/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/inode.c
+--- linux-2.6.32.8/fs/btrfs/inode.c    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/inode.c    2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,8 @@
  #include <linux/xattr.h>
  #include <linux/posix_acl.h>
@@ -2264,9 +2264,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/inode.c linux-2.6.32.6-vs2.3.0.36.
  };
  static const struct inode_operations btrfs_special_inode_operations = {
        .getattr        = btrfs_getattr,
-diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/ioctl.c
---- linux-2.6.32.6/fs/btrfs/ioctl.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/ioctl.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/btrfs/ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/ioctl.c
+--- linux-2.6.32.8/fs/btrfs/ioctl.c    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/ioctl.c    2009-12-03 20:04:56.000000000 +0100
 @@ -67,10 +67,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
        unsigned int iflags = 0;
@@ -2448,9 +2448,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/ioctl.c linux-2.6.32.6-vs2.3.0.36.
        if (flags & FS_APPEND_FL)
                ip->flags |= BTRFS_INODE_APPEND;
        else
-diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/super.c
---- linux-2.6.32.6/fs/btrfs/super.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/super.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/btrfs/super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/super.c
+--- linux-2.6.32.8/fs/btrfs/super.c    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/btrfs/super.c    2009-12-03 20:04:56.000000000 +0100
 @@ -67,7 +67,7 @@ enum {
        Opt_max_extent, Opt_max_inline, Opt_alloc_start, Opt_nobarrier,
        Opt_ssd, Opt_nossd, Opt_ssd_spread, Opt_thread_pool, Opt_noacl,
@@ -2506,9 +2506,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/super.c linux-2.6.32.6-vs2.3.0.36.
        if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
                return 0;
  
-diff -NurpP --minimal linux-2.6.32.6/fs/char_dev.c linux-2.6.32.6-vs2.3.0.36.28/fs/char_dev.c
---- linux-2.6.32.6/fs/char_dev.c       2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/char_dev.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/char_dev.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/char_dev.c
+--- linux-2.6.32.8/fs/char_dev.c       2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/char_dev.c       2009-12-03 20:04:56.000000000 +0100
 @@ -20,6 +20,8 @@
  #include <linux/cdev.h>
  #include <linux/mutex.h>
@@ -2541,9 +2541,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/char_dev.c linux-2.6.32.6-vs2.3.0.36.28/
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-2.6.32.6/fs/dcache.c linux-2.6.32.6-vs2.3.0.36.28/fs/dcache.c
---- linux-2.6.32.6/fs/dcache.c 2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/dcache.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/dcache.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/dcache.c
+--- linux-2.6.32.8/fs/dcache.c 2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/dcache.c 2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/bootmem.h>
  #include <linux/fs_struct.h>
@@ -2595,9 +2595,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/dcache.c linux-2.6.32.6-vs2.3.0.36.28/fs
                found = dentry;
                spin_unlock(&dentry->d_lock);
                break;
-diff -NurpP --minimal linux-2.6.32.6/fs/devpts/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/devpts/inode.c
---- linux-2.6.32.6/fs/devpts/inode.c   2010-01-26 19:31:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/devpts/inode.c     2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/devpts/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/devpts/inode.c
+--- linux-2.6.32.8/fs/devpts/inode.c   2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/devpts/inode.c   2009-12-29 00:36:26.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2680,9 +2680,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/devpts/inode.c linux-2.6.32.6-vs2.3.0.36
        inode->i_private = tty;
        tty->driver_data = inode;
  
-diff -NurpP --minimal linux-2.6.32.6/fs/exec.c linux-2.6.32.6-vs2.3.0.36.28/fs/exec.c
---- linux-2.6.32.6/fs/exec.c   2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/exec.c     2009-12-30 00:58:19.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/exec.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/exec.c
+--- linux-2.6.32.8/fs/exec.c   2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/exec.c   2010-02-12 10:59:55.000000000 +0100
 @@ -251,7 +251,9 @@ static int __bprm_mm_init(struct linux_b
        if (err)
                goto err;
@@ -2694,7 +2694,7 @@ diff -NurpP --minimal linux-2.6.32.6/fs/exec.c linux-2.6.32.6-vs2.3.0.36.28/fs/e
        up_write(&mm->mmap_sem);
        bprm->p = vma->vm_end - sizeof(void *);
        return 0;
-@@ -1474,7 +1476,7 @@ static int format_corename(char *corenam
+@@ -1480,7 +1482,7 @@ static int format_corename(char *corenam
                        /* UNIX time of coredump */
                        case 't': {
                                struct timeval tv;
@@ -2703,9 +2703,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/exec.c linux-2.6.32.6-vs2.3.0.36.28/fs/e
                                rc = snprintf(out_ptr, out_end - out_ptr,
                                              "%lu", tv.tv_sec);
                                if (rc > out_end - out_ptr)
-diff -NurpP --minimal linux-2.6.32.6/fs/ext2/balloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/balloc.c
---- linux-2.6.32.6/fs/ext2/balloc.c    2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/balloc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext2/balloc.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/balloc.c
+--- linux-2.6.32.8/fs/ext2/balloc.c    2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/balloc.c    2009-12-03 20:04:56.000000000 +0100
 @@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2714,9 +2714,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext2/balloc.c linux-2.6.32.6-vs2.3.0.36.
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-2.6.32.6/fs/ext2/ext2.h linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ext2.h
---- linux-2.6.32.6/fs/ext2/ext2.h      2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ext2.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext2/ext2.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/ext2.h
+--- linux-2.6.32.8/fs/ext2/ext2.h      2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/ext2.h      2009-12-03 20:04:56.000000000 +0100
 @@ -131,6 +131,7 @@ extern int ext2_fiemap(struct inode *ino
  int __ext2_write_begin(struct file *file, struct address_space *mapping,
                loff_t pos, unsigned len, unsigned flags,
@@ -2725,18 +2725,18 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext2/ext2.h linux-2.6.32.6-vs2.3.0.36.28
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.32.6/fs/ext2/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/file.c
---- linux-2.6.32.6/fs/ext2/file.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/file.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext2/file.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/file.c
+--- linux-2.6.32.8/fs/ext2/file.c      2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/file.c      2009-12-03 20:04:56.000000000 +0100
 @@ -87,4 +87,5 @@ const struct inode_operations ext2_file_
        .setattr        = ext2_setattr,
        .check_acl      = ext2_check_acl,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.32.6/fs/ext2/ialloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ialloc.c
---- linux-2.6.32.6/fs/ext2/ialloc.c    2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ialloc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext2/ialloc.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/ialloc.c
+--- linux-2.6.32.8/fs/ext2/ialloc.c    2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/ialloc.c    2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2753,9 +2753,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext2/ialloc.c linux-2.6.32.6-vs2.3.0.36.
  
        inode->i_ino = ino;
        inode->i_blocks = 0;
-diff -NurpP --minimal linux-2.6.32.6/fs/ext2/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/inode.c
---- linux-2.6.32.6/fs/ext2/inode.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/inode.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext2/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/inode.c
+--- linux-2.6.32.8/fs/ext2/inode.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/inode.c     2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/mpage.h>
  #include <linux/fiemap.h>
@@ -2904,9 +2904,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext2/inode.c linux-2.6.32.6-vs2.3.0.36.2
                error = vfs_dq_transfer(inode, iattr) ? -EDQUOT : 0;
                if (error)
                        return error;
-diff -NurpP --minimal linux-2.6.32.6/fs/ext2/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ioctl.c
---- linux-2.6.32.6/fs/ext2/ioctl.c     2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ioctl.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext2/ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/ioctl.c
+--- linux-2.6.32.8/fs/ext2/ioctl.c     2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/ioctl.c     2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2956,9 +2956,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext2/ioctl.c linux-2.6.32.6-vs2.3.0.36.2
                flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
                mutex_unlock(&inode->i_mutex);
-diff -NurpP --minimal linux-2.6.32.6/fs/ext2/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/namei.c
---- linux-2.6.32.6/fs/ext2/namei.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/namei.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext2/namei.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/namei.c
+--- linux-2.6.32.8/fs/ext2/namei.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/namei.c     2009-12-03 20:04:56.000000000 +0100
 @@ -31,6 +31,7 @@
   */
  
@@ -2983,9 +2983,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext2/namei.c linux-2.6.32.6-vs2.3.0.36.2
  };
  
  const struct inode_operations ext2_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.32.6/fs/ext2/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/super.c
---- linux-2.6.32.6/fs/ext2/super.c     2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/super.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext2/super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/super.c
+--- linux-2.6.32.8/fs/ext2/super.c     2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext2/super.c     2009-12-03 20:04:56.000000000 +0100
 @@ -382,7 +382,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3051,9 +3051,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext2/super.c linux-2.6.32.6-vs2.3.0.36.2
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.32.6/fs/ext3/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/file.c
---- linux-2.6.32.6/fs/ext3/file.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/file.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext3/file.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/file.c
+--- linux-2.6.32.8/fs/ext3/file.c      2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/file.c      2009-12-03 20:04:56.000000000 +0100
 @@ -80,5 +80,6 @@ const struct inode_operations ext3_file_
  #endif
        .check_acl      = ext3_check_acl,
@@ -3061,9 +3061,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext3/file.c linux-2.6.32.6-vs2.3.0.36.28
 +      .sync_flags     = ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.32.6/fs/ext3/ialloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/ialloc.c
---- linux-2.6.32.6/fs/ext3/ialloc.c    2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/ialloc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext3/ialloc.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/ialloc.c
+--- linux-2.6.32.8/fs/ext3/ialloc.c    2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/ialloc.c    2009-12-03 20:04:56.000000000 +0100
 @@ -23,6 +23,7 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3080,9 +3080,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext3/ialloc.c linux-2.6.32.6-vs2.3.0.36.
  
        inode->i_ino = ino;
        /* This is the optimal IO size (for stat), not the fs block size */
-diff -NurpP --minimal linux-2.6.32.6/fs/ext3/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/inode.c
---- linux-2.6.32.6/fs/ext3/inode.c     2010-01-26 19:31:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/inode.c       2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext3/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/inode.c
+--- linux-2.6.32.8/fs/ext3/inode.c     2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/inode.c     2009-12-29 00:36:26.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/bio.h>
  #include <linux/fiemap.h>
@@ -3266,9 +3266,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext3/inode.c linux-2.6.32.6-vs2.3.0.36.2
                error = ext3_mark_inode_dirty(handle, inode);
                ext3_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.32.6/fs/ext3/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/ioctl.c
---- linux-2.6.32.6/fs/ext3/ioctl.c     2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/ioctl.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext3/ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/ioctl.c
+--- linux-2.6.32.8/fs/ext3/ioctl.c     2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/ioctl.c     2009-12-03 20:04:56.000000000 +0100
 @@ -8,6 +8,7 @@
   */
  
@@ -3344,9 +3344,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext3/ioctl.c linux-2.6.32.6-vs2.3.0.36.2
                flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-2.6.32.6/fs/ext3/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/namei.c
---- linux-2.6.32.6/fs/ext3/namei.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/namei.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext3/namei.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/namei.c
+--- linux-2.6.32.8/fs/ext3/namei.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/namei.c     2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3371,9 +3371,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext3/namei.c linux-2.6.32.6-vs2.3.0.36.2
  };
  
  const struct inode_operations ext3_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.32.6/fs/ext3/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/super.c
---- linux-2.6.32.6/fs/ext3/super.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/super.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext3/super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/super.c
+--- linux-2.6.32.8/fs/ext3/super.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext3/super.c     2009-12-03 20:04:56.000000000 +0100
 @@ -789,7 +789,7 @@ enum {
        Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
        Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3439,9 +3439,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext3/super.c linux-2.6.32.6-vs2.3.0.36.2
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.32.6/fs/ext4/ext4.h linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ext4.h
---- linux-2.6.32.6/fs/ext4/ext4.h      2010-01-26 19:31:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ext4.h        2010-01-13 14:33:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext4/ext4.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/ext4.h
+--- linux-2.6.32.8/fs/ext4/ext4.h      2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/ext4.h      2010-01-13 14:33:47.000000000 +0100
 @@ -284,8 +284,12 @@ struct flex_groups {
  #define EXT4_TOPDIR_FL                        0x00020000 /* Top of directory hierarchies*/
  #define EXT4_HUGE_FILE_FL               0x00040000 /* Set to each huge file */
@@ -3489,9 +3489,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext4/ext4.h linux-2.6.32.6-vs2.3.0.36.28
  /* move_extent.c */
  extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
                             __u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-2.6.32.6/fs/ext4/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/file.c
---- linux-2.6.32.6/fs/ext4/file.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/file.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext4/file.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/file.c
+--- linux-2.6.32.8/fs/ext4/file.c      2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/file.c      2009-12-03 20:04:56.000000000 +0100
 @@ -161,5 +161,6 @@ const struct inode_operations ext4_file_
        .check_acl      = ext4_check_acl,
        .fallocate      = ext4_fallocate,
@@ -3499,9 +3499,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext4/file.c linux-2.6.32.6-vs2.3.0.36.28
 +      .sync_flags     = ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.32.6/fs/ext4/ialloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ialloc.c
---- linux-2.6.32.6/fs/ext4/ialloc.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ialloc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext4/ialloc.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/ialloc.c
+--- linux-2.6.32.8/fs/ext4/ialloc.c    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/ialloc.c    2009-12-03 20:04:56.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -3518,9 +3518,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext4/ialloc.c linux-2.6.32.6-vs2.3.0.36.
  
        inode->i_ino = ino + group * EXT4_INODES_PER_GROUP(sb);
        /* This is the optimal IO size (for stat), not the fs block size */
-diff -NurpP --minimal linux-2.6.32.6/fs/ext4/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/inode.c
---- linux-2.6.32.6/fs/ext4/inode.c     2010-01-26 19:31:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/inode.c       2010-01-13 14:33:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext4/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/inode.c
+--- linux-2.6.32.8/fs/ext4/inode.c     2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/inode.c     2010-01-13 14:33:47.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/uio.h>
  #include <linux/bio.h>
@@ -3703,9 +3703,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext4/inode.c linux-2.6.32.6-vs2.3.0.36.2
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.32.6/fs/ext4/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ioctl.c
---- linux-2.6.32.6/fs/ext4/ioctl.c     2010-01-26 19:31:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ioctl.c       2009-12-14 22:20:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext4/ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/ioctl.c
+--- linux-2.6.32.8/fs/ext4/ioctl.c     2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/ioctl.c     2009-12-14 22:20:55.000000000 +0100
 @@ -14,10 +14,39 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -3769,9 +3769,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext4/ioctl.c linux-2.6.32.6-vs2.3.0.36.2
                        if (!capable(CAP_LINUX_IMMUTABLE))
                                goto flags_out;
                }
-diff -NurpP --minimal linux-2.6.32.6/fs/ext4/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/namei.c
---- linux-2.6.32.6/fs/ext4/namei.c     2010-01-26 19:31:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/namei.c       2009-12-14 22:20:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext4/namei.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/namei.c
+--- linux-2.6.32.8/fs/ext4/namei.c     2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/namei.c     2009-12-14 22:20:55.000000000 +0100
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3796,9 +3796,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext4/namei.c linux-2.6.32.6-vs2.3.0.36.2
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.32.6/fs/ext4/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/super.c
---- linux-2.6.32.6/fs/ext4/super.c     2010-01-26 19:31:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/super.c       2010-01-13 14:33:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ext4/super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/super.c
+--- linux-2.6.32.8/fs/ext4/super.c     2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ext4/super.c     2010-01-13 14:33:47.000000000 +0100
 @@ -1096,6 +1096,7 @@ enum {
        Opt_block_validity, Opt_noblock_validity,
        Opt_inode_readahead_blks, Opt_journal_ioprio,
@@ -3863,9 +3863,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ext4/super.c linux-2.6.32.6-vs2.3.0.36.2
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.32.6/fs/fcntl.c linux-2.6.32.6-vs2.3.0.36.28/fs/fcntl.c
---- linux-2.6.32.6/fs/fcntl.c  2010-01-26 19:31:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/fcntl.c    2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/fcntl.c
+--- linux-2.6.32.8/fs/fcntl.c  2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/fcntl.c  2010-02-12 10:59:55.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/signal.h>
  #include <linux/rcupdate.h>
@@ -3883,7 +3883,7 @@ diff -NurpP --minimal linux-2.6.32.6/fs/fcntl.c linux-2.6.32.6-vs2.3.0.36.28/fs/
  
        return newfd;
  
-@@ -426,6 +429,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd,
+@@ -428,6 +431,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd,
        filp = fget(fd);
        if (!filp)
                goto out;
@@ -3892,9 +3892,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/fcntl.c linux-2.6.32.6-vs2.3.0.36.28/fs/
  
        err = security_file_fcntl(filp, cmd, arg);
        if (err) {
-diff -NurpP --minimal linux-2.6.32.6/fs/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/file.c
---- linux-2.6.32.6/fs/file.c   2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/file.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/file.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/file.c
+--- linux-2.6.32.8/fs/file.c   2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/file.c   2009-12-03 20:04:56.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3920,9 +3920,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/f
  #if 1
        /* Sanity check */
        if (rcu_dereference(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-2.6.32.6/fs/file_table.c linux-2.6.32.6-vs2.3.0.36.28/fs/file_table.c
---- linux-2.6.32.6/fs/file_table.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/file_table.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/file_table.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/file_table.c
+--- linux-2.6.32.8/fs/file_table.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/file_table.c     2009-12-03 20:04:56.000000000 +0100
 @@ -22,6 +22,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
@@ -3959,9 +3959,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/file_table.c linux-2.6.32.6-vs2.3.0.36.2
                file_kill(file);
                file_free(file);
        }
-diff -NurpP --minimal linux-2.6.32.6/fs/fs_struct.c linux-2.6.32.6-vs2.3.0.36.28/fs/fs_struct.c
---- linux-2.6.32.6/fs/fs_struct.c      2009-06-11 17:13:04.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/fs_struct.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/fs_struct.c
+--- linux-2.6.32.8/fs/fs_struct.c      2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/fs_struct.c      2009-12-03 20:04:56.000000000 +0100
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3986,9 +3986,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/fs_struct.c linux-2.6.32.6-vs2.3.0.36.28
        }
        return fs;
  }
-diff -NurpP --minimal linux-2.6.32.6/fs/gfs2/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/file.c
---- linux-2.6.32.6/fs/gfs2/file.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/file.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/gfs2/file.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/gfs2/file.c
+--- linux-2.6.32.8/fs/gfs2/file.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/gfs2/file.c      2009-12-03 20:04:56.000000000 +0100
 @@ -132,6 +132,9 @@ static const u32 fsflags_to_gfs2[32] = {
        [7] = GFS2_DIF_NOATIME,
        [12] = GFS2_DIF_EXHASH,
@@ -4109,9 +4109,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/gfs2/file.c linux-2.6.32.6-vs2.3.0.36.28
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        switch(cmd) {
-diff -NurpP --minimal linux-2.6.32.6/fs/gfs2/inode.h linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/inode.h
---- linux-2.6.32.6/fs/gfs2/inode.h     2009-09-10 15:26:22.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/inode.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/gfs2/inode.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/gfs2/inode.h
+--- linux-2.6.32.8/fs/gfs2/inode.h     2009-09-10 15:26:22.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/gfs2/inode.h     2009-12-03 20:04:56.000000000 +0100
 @@ -109,6 +109,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -4120,9 +4120,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/gfs2/inode.h linux-2.6.32.6-vs2.3.0.36.2
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-2.6.32.6/fs/gfs2/ops_inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/ops_inode.c
---- linux-2.6.32.6/fs/gfs2/ops_inode.c 2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/ops_inode.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/gfs2/ops_inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/gfs2/ops_inode.c
+--- linux-2.6.32.8/fs/gfs2/ops_inode.c 2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/gfs2/ops_inode.c 2009-12-03 20:04:56.000000000 +0100
 @@ -1400,6 +1400,7 @@ const struct inode_operations gfs2_file_
        .listxattr = gfs2_listxattr,
        .removexattr = gfs2_removexattr,
@@ -4139,9 +4139,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/gfs2/ops_inode.c linux-2.6.32.6-vs2.3.0.
  };
  
  const struct inode_operations gfs2_symlink_iops = {
-diff -NurpP --minimal linux-2.6.32.6/fs/hfsplus/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/hfsplus/ioctl.c
---- linux-2.6.32.6/fs/hfsplus/ioctl.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/hfsplus/ioctl.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/hfsplus/ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/hfsplus/ioctl.c
+--- linux-2.6.32.8/fs/hfsplus/ioctl.c  2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/hfsplus/ioctl.c  2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/mount.h>
  #include <linux/sched.h>
@@ -4150,9 +4150,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/hfsplus/ioctl.c linux-2.6.32.6-vs2.3.0.3
  #include <asm/uaccess.h>
  #include "hfsplus_fs.h"
  
-diff -NurpP --minimal linux-2.6.32.6/fs/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/inode.c
---- linux-2.6.32.6/fs/inode.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/inode.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/inode.c
+--- linux-2.6.32.8/fs/inode.c  2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/inode.c  2009-12-03 20:04:56.000000000 +0100
 @@ -133,6 +133,9 @@ int inode_init_always(struct super_block
        struct address_space *const mapping = &inode->i_data;
  
@@ -4192,9 +4192,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/
        } else if (S_ISFIFO(mode))
                inode->i_fop = &def_fifo_fops;
        else if (S_ISSOCK(mode))
-diff -NurpP --minimal linux-2.6.32.6/fs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ioctl.c
---- linux-2.6.32.6/fs/ioctl.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ioctl.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ioctl.c
+--- linux-2.6.32.8/fs/ioctl.c  2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ioctl.c  2009-12-03 20:04:56.000000000 +0100
 @@ -16,6 +16,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -4205,9 +4205,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-2.6.32.6/fs/ioprio.c linux-2.6.32.6-vs2.3.0.36.28/fs/ioprio.c
---- linux-2.6.32.6/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ioprio.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ioprio.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ioprio.c
+--- linux-2.6.32.8/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ioprio.c 2009-12-03 20:04:56.000000000 +0100
 @@ -26,6 +26,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -4234,9 +4234,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ioprio.c linux-2.6.32.6-vs2.3.0.36.28/fs
                                tmpio = get_task_ioprio(p);
                                if (tmpio < 0)
                                        continue;
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/acl.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/acl.c
---- linux-2.6.32.6/fs/jfs/acl.c        2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/acl.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/acl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/acl.c
+--- linux-2.6.32.8/fs/jfs/acl.c        2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/acl.c        2009-12-03 20:04:56.000000000 +0100
 @@ -216,7 +216,8 @@ int jfs_setattr(struct dentry *dentry, s
                return rc;
  
@@ -4247,9 +4247,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/acl.c linux-2.6.32.6-vs2.3.0.36.28/f
                if (vfs_dq_transfer(inode, iattr))
                        return -EDQUOT;
        }
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/file.c
---- linux-2.6.32.6/fs/jfs/file.c       2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/file.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/file.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/file.c
+--- linux-2.6.32.8/fs/jfs/file.c       2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/file.c       2009-12-03 20:04:56.000000000 +0100
 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
        .setattr        = jfs_setattr,
        .check_acl      = jfs_check_acl,
@@ -4258,9 +4258,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/file.c linux-2.6.32.6-vs2.3.0.36.28/
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/ioctl.c
---- linux-2.6.32.6/fs/jfs/ioctl.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/ioctl.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/ioctl.c
+--- linux-2.6.32.8/fs/jfs/ioctl.c      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/ioctl.c      2009-12-03 20:04:56.000000000 +0100
 @@ -11,6 +11,7 @@
  #include <linux/mount.h>
  #include <linux/time.h>
@@ -4318,9 +4318,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28
                flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
                jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_dinode.h linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_dinode.h
---- linux-2.6.32.6/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_dinode.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/jfs_dinode.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_dinode.h
+--- linux-2.6.32.8/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_dinode.h 2009-12-03 20:04:56.000000000 +0100
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
@@ -4337,9 +4337,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_dinode.h linux-2.6.32.6-vs2.3.0.
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_filsys.h linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_filsys.h
---- linux-2.6.32.6/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_filsys.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/jfs_filsys.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_filsys.h
+--- linux-2.6.32.8/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_filsys.h 2009-12-03 20:04:56.000000000 +0100
 @@ -263,6 +263,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
@@ -4348,9 +4348,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_filsys.h linux-2.6.32.6-vs2.3.0.
  
  /*
   *    file system state (superblock state)
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_imap.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_imap.c
---- linux-2.6.32.6/fs/jfs/jfs_imap.c   2009-09-10 15:26:22.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_imap.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/jfs_imap.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_imap.c
+--- linux-2.6.32.8/fs/jfs/jfs_imap.c   2009-09-10 15:26:22.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_imap.c   2009-12-03 20:04:56.000000000 +0100
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -4410,9 +4410,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_imap.c linux-2.6.32.6-vs2.3.0.36
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_inode.c
---- linux-2.6.32.6/fs/jfs/jfs_inode.c  2009-06-11 17:13:05.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_inode.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/jfs_inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_inode.c
+--- linux-2.6.32.8/fs/jfs/jfs_inode.c  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_inode.c  2009-12-03 20:04:56.000000000 +0100
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -4494,9 +4494,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_inode.c linux-2.6.32.6-vs2.3.0.3
  
        /*
         * New inodes need to save sane values on disk when
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_inode.h linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_inode.h
---- linux-2.6.32.6/fs/jfs/jfs_inode.h  2009-06-11 17:13:05.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_inode.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/jfs_inode.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_inode.h
+--- linux-2.6.32.8/fs/jfs/jfs_inode.h  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/jfs_inode.h  2009-12-03 20:04:56.000000000 +0100
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
@@ -4505,9 +4505,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_inode.h linux-2.6.32.6-vs2.3.0.3
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
  extern const struct address_space_operations jfs_aops;
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/namei.c
---- linux-2.6.32.6/fs/jfs/namei.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/namei.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/namei.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/namei.c
+--- linux-2.6.32.8/fs/jfs/namei.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/namei.c      2009-12-03 20:04:56.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -4532,9 +4532,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/namei.c linux-2.6.32.6-vs2.3.0.36.28
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.32.6/fs/jfs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/super.c
---- linux-2.6.32.6/fs/jfs/super.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/super.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/jfs/super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/super.c
+--- linux-2.6.32.8/fs/jfs/super.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/jfs/super.c      2009-12-03 20:04:56.000000000 +0100
 @@ -192,7 +192,8 @@ static void jfs_put_super(struct super_b
  enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4600,9 +4600,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/jfs/super.c linux-2.6.32.6-vs2.3.0.36.28
  
        if (newLVSize) {
                printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.32.6/fs/libfs.c linux-2.6.32.6-vs2.3.0.36.28/fs/libfs.c
---- linux-2.6.32.6/fs/libfs.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/libfs.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/libfs.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/libfs.c
+--- linux-2.6.32.8/fs/libfs.c  2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/libfs.c  2009-12-03 20:04:56.000000000 +0100
 @@ -127,7 +127,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4649,9 +4649,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/libfs.c linux-2.6.32.6-vs2.3.0.36.28/fs/
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-2.6.32.6/fs/locks.c linux-2.6.32.6-vs2.3.0.36.28/fs/locks.c
---- linux-2.6.32.6/fs/locks.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/locks.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/locks.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/locks.c
+--- linux-2.6.32.8/fs/locks.c  2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/locks.c  2009-12-03 20:04:56.000000000 +0100
 @@ -127,6 +127,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -4837,9 +4837,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/locks.c linux-2.6.32.6-vs2.3.0.36.28/fs/
  
        f->private++;
        return 0;
-diff -NurpP --minimal linux-2.6.32.6/fs/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/namei.c
---- linux-2.6.32.6/fs/namei.c  2010-01-26 19:31:26.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/namei.c    2010-01-13 14:33:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/namei.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/namei.c
+--- linux-2.6.32.8/fs/namei.c  2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/namei.c  2010-01-13 14:33:47.000000000 +0100
 @@ -33,6 +33,14 @@
  #include <linux/fcntl.h>
  #include <linux/device_cgroup.h>
@@ -5311,9 +5311,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-2.6.32.6/fs/namespace.c linux-2.6.32.6-vs2.3.0.36.28/fs/namespace.c
---- linux-2.6.32.6/fs/namespace.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/namespace.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/namespace.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/namespace.c
+--- linux-2.6.32.8/fs/namespace.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/namespace.c      2009-12-03 20:04:56.000000000 +0100
 @@ -29,6 +29,11 @@
  #include <linux/log2.h>
  #include <linux/idr.h>
@@ -5604,9 +5604,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/namespace.c linux-2.6.32.6-vs2.3.0.36.28
        kfree(ns);
  }
  EXPORT_SYMBOL(put_mnt_ns);
-diff -NurpP --minimal linux-2.6.32.6/fs/nfs/client.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/client.c
---- linux-2.6.32.6/fs/nfs/client.c     2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/client.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfs/client.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/client.c
+--- linux-2.6.32.8/fs/nfs/client.c     2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/client.c     2009-12-03 20:04:56.000000000 +0100
 @@ -738,6 +738,9 @@ static int nfs_init_server_rpcclient(str
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
@@ -5628,9 +5628,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfs/client.c linux-2.6.32.6-vs2.3.0.36.2
        server->maxfilesize = fsinfo->maxfilesize;
  
        /* We're airborne Set socket buffersize */
-diff -NurpP --minimal linux-2.6.32.6/fs/nfs/dir.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/dir.c
---- linux-2.6.32.6/fs/nfs/dir.c        2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/dir.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfs/dir.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/dir.c
+--- linux-2.6.32.8/fs/nfs/dir.c        2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/dir.c        2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/namei.h>
  #include <linux/mount.h>
@@ -5647,9 +5647,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfs/dir.c linux-2.6.32.6-vs2.3.0.36.28/f
  no_entry:
        res = d_materialise_unique(dentry, inode);
        if (res != NULL) {
-diff -NurpP --minimal linux-2.6.32.6/fs/nfs/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/inode.c
---- linux-2.6.32.6/fs/nfs/inode.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/inode.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfs/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/inode.c
+--- linux-2.6.32.8/fs/nfs/inode.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/inode.c      2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -5801,9 +5801,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfs/inode.c linux-2.6.32.6-vs2.3.0.36.28
        if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
                if (inode->i_nlink != fattr->nlink) {
                        invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-2.6.32.6/fs/nfs/nfs3xdr.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/nfs3xdr.c
---- linux-2.6.32.6/fs/nfs/nfs3xdr.c    2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/nfs3xdr.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfs/nfs3xdr.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/nfs3xdr.c
+--- linux-2.6.32.8/fs/nfs/nfs3xdr.c    2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/nfs3xdr.c    2009-12-03 20:04:56.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5893,9 +5893,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfs/nfs3xdr.c linux-2.6.32.6-vs2.3.0.36.
        if (args->type == NF3CHR || args->type == NF3BLK) {
                *p++ = htonl(MAJOR(args->rdev));
                *p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.32.6/fs/nfs/nfsroot.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/nfsroot.c
---- linux-2.6.32.6/fs/nfs/nfsroot.c    2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/nfsroot.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfs/nfsroot.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/nfsroot.c
+--- linux-2.6.32.8/fs/nfs/nfsroot.c    2009-09-10 15:26:23.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/nfsroot.c    2009-12-03 20:04:56.000000000 +0100
 @@ -122,12 +122,12 @@ static int mount_port __initdata = 0;            /
  enum {
        /* Options that take integer arguments */
@@ -5942,9 +5942,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfs/nfsroot.c linux-2.6.32.6-vs2.3.0.36.
                        default:
                                printk(KERN_WARNING "Root-NFS: unknown "
                                        "option: %s\n", p);
-diff -NurpP --minimal linux-2.6.32.6/fs/nfs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/super.c
---- linux-2.6.32.6/fs/nfs/super.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/super.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfs/super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/super.c
+--- linux-2.6.32.8/fs/nfs/super.c      2010-02-12 10:09:06.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfs/super.c      2010-02-12 10:59:55.000000000 +0100
 @@ -53,6 +53,7 @@
  #include <linux/nfs_xdr.h>
  #include <linux/magic.h>
@@ -5961,9 +5961,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfs/super.c linux-2.6.32.6-vs2.3.0.36.28
                { 0, NULL, NULL }
        };
        const struct proc_nfs_info *nfs_infop;
-diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/auth.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/auth.c
---- linux-2.6.32.6/fs/nfsd/auth.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/auth.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfsd/auth.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfsd/auth.c
+--- linux-2.6.32.8/fs/nfsd/auth.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfsd/auth.c      2009-12-03 20:04:56.000000000 +0100
 @@ -10,6 +10,7 @@
  #include <linux/sunrpc/svcauth.h>
  #include <linux/nfsd/nfsd.h>
@@ -5982,9 +5982,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/auth.c linux-2.6.32.6-vs2.3.0.36.28
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/nfs3xdr.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfs3xdr.c
---- linux-2.6.32.6/fs/nfsd/nfs3xdr.c   2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfs3xdr.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfsd/nfs3xdr.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfsd/nfs3xdr.c
+--- linux-2.6.32.8/fs/nfsd/nfs3xdr.c   2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfsd/nfs3xdr.c   2009-12-03 20:04:56.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -6035,9 +6035,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/nfs3xdr.c linux-2.6.32.6-vs2.3.0.36
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
-diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/nfs4xdr.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfs4xdr.c
---- linux-2.6.32.6/fs/nfsd/nfs4xdr.c   2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfs4xdr.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfsd/nfs4xdr.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfsd/nfs4xdr.c
+--- linux-2.6.32.8/fs/nfsd/nfs4xdr.c   2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfsd/nfs4xdr.c   2009-12-03 20:04:56.000000000 +0100
 @@ -57,6 +57,7 @@
  #include <linux/nfs4_acl.h>
  #include <linux/sunrpc/gss_api.h>
@@ -6067,9 +6067,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/nfs4xdr.c linux-2.6.32.6-vs2.3.0.36
                if (status == nfserr_resource)
                        goto out_resource;
                if (status)
-diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/nfsxdr.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfsxdr.c
---- linux-2.6.32.6/fs/nfsd/nfsxdr.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfsxdr.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/nfsd/nfsxdr.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfsd/nfsxdr.c
+--- linux-2.6.32.8/fs/nfsd/nfsxdr.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/nfsd/nfsxdr.c    2009-12-03 20:04:56.000000000 +0100
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -6118,9 +6118,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/nfsxdr.c linux-2.6.32.6-vs2.3.0.36.
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/dlm/dlmfs.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlm/dlmfs.c
---- linux-2.6.32.6/fs/ocfs2/dlm/dlmfs.c        2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlm/dlmfs.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/dlm/dlmfs.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/dlm/dlmfs.c
+--- linux-2.6.32.8/fs/ocfs2/dlm/dlmfs.c        2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/dlm/dlmfs.c        2009-12-03 20:04:56.000000000 +0100
 @@ -43,6 +43,7 @@
  #include <linux/init.h>
  #include <linux/string.h>
@@ -6145,9 +6145,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/dlm/dlmfs.c linux-2.6.32.6-vs2.3.0
        inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
        inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
  
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/dlmglue.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlmglue.c
---- linux-2.6.32.6/fs/ocfs2/dlmglue.c  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlmglue.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/dlmglue.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/dlmglue.c
+--- linux-2.6.32.8/fs/ocfs2/dlmglue.c  2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/dlmglue.c  2009-12-03 20:04:56.000000000 +0100
 @@ -1991,6 +1991,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
@@ -6164,9 +6164,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/dlmglue.c linux-2.6.32.6-vs2.3.0.3
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
        inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
        ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/dlmglue.h linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlmglue.h
---- linux-2.6.32.6/fs/ocfs2/dlmglue.h  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlmglue.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/dlmglue.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/dlmglue.h
+--- linux-2.6.32.8/fs/ocfs2/dlmglue.h  2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/dlmglue.h  2009-12-03 20:04:56.000000000 +0100
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
@@ -6177,9 +6177,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/dlmglue.h linux-2.6.32.6-vs2.3.0.3
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/file.c
---- linux-2.6.32.6/fs/ocfs2/file.c     2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/file.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/file.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/file.c
+--- linux-2.6.32.8/fs/ocfs2/file.c     2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/file.c     2009-12-03 20:04:56.000000000 +0100
 @@ -960,13 +960,15 @@ int ocfs2_setattr(struct dentry *dentry,
                mlog(0, "uid change: %d\n", attr->ia_uid);
        if (attr->ia_valid & ATTR_GID)
@@ -6197,9 +6197,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/file.c linux-2.6.32.6-vs2.3.0.36.2
        if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) {
                mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid);
                return 0;
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/inode.c
---- linux-2.6.32.6/fs/ocfs2/inode.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/inode.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/inode.c
+--- linux-2.6.32.8/fs/ocfs2/inode.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/inode.c    2009-12-03 20:04:56.000000000 +0100
 @@ -29,6 +29,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -6296,9 +6296,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/inode.c linux-2.6.32.6-vs2.3.0.36.
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/inode.h linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/inode.h
---- linux-2.6.32.6/fs/ocfs2/inode.h    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/inode.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/inode.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/inode.h
+--- linux-2.6.32.8/fs/ocfs2/inode.h    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/inode.h    2009-12-03 20:04:56.000000000 +0100
 @@ -150,6 +150,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -6307,9 +6307,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/inode.h linux-2.6.32.6-vs2.3.0.36.
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ioctl.c
---- linux-2.6.32.6/fs/ocfs2/ioctl.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ioctl.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/ioctl.c
+--- linux-2.6.32.8/fs/ocfs2/ioctl.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/ioctl.c    2009-12-03 20:04:56.000000000 +0100
 @@ -42,7 +42,41 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
@@ -6373,9 +6373,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/ioctl.c linux-2.6.32.6-vs2.3.0.36.
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/namei.c
---- linux-2.6.32.6/fs/ocfs2/namei.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/namei.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/namei.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/namei.c
+--- linux-2.6.32.8/fs/ocfs2/namei.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/namei.c    2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -6406,9 +6406,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/namei.c linux-2.6.32.6-vs2.3.0.36.
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/ocfs2_fs.h linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ocfs2_fs.h
---- linux-2.6.32.6/fs/ocfs2/ocfs2_fs.h 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ocfs2_fs.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/ocfs2_fs.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/ocfs2_fs.h
+--- linux-2.6.32.8/fs/ocfs2/ocfs2_fs.h 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/ocfs2_fs.h 2009-12-03 20:04:56.000000000 +0100
 @@ -231,18 +231,23 @@
  #define OCFS2_HAS_REFCOUNT_FL   (0x0010)
  
@@ -6444,9 +6444,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/ocfs2_fs.h linux-2.6.32.6-vs2.3.0.
  
  /*
   * Extent record flags (e_node.leaf.flags)
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/ocfs2.h linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ocfs2.h
---- linux-2.6.32.6/fs/ocfs2/ocfs2.h    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ocfs2.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/ocfs2.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.8/fs/ocfs2/ocfs2.h    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/ocfs2.h    2009-12-03 20:04:56.000000000 +0100
 @@ -248,6 +248,7 @@ enum ocfs2_mount_options
        OCFS2_MOUNT_POSIX_ACL = 1 << 8, /* POSIX access control lists */
        OCFS2_MOUNT_USRQUOTA = 1 << 9, /* We support user quotas */
@@ -6455,9 +6455,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/ocfs2.h linux-2.6.32.6-vs2.3.0.36.
  };
  
  #define OCFS2_OSB_SOFT_RO                     0x0001
-diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/super.c
---- linux-2.6.32.6/fs/ocfs2/super.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/super.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/ocfs2/super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/super.c
+--- linux-2.6.32.8/fs/ocfs2/super.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/ocfs2/super.c    2009-12-03 20:04:56.000000000 +0100
 @@ -173,6 +173,7 @@ enum {
        Opt_noacl,
        Opt_usrquota,
@@ -6521,9 +6521,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/super.c linux-2.6.32.6-vs2.3.0.36.
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-2.6.32.6/fs/open.c linux-2.6.32.6-vs2.3.0.36.28/fs/open.c
---- linux-2.6.32.6/fs/open.c   2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/open.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/open.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/open.c
+--- linux-2.6.32.8/fs/open.c   2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/open.c   2009-12-03 20:04:56.000000000 +0100
 @@ -30,22 +30,30 @@
  #include <linux/audit.h>
  #include <linux/falloc.h>
@@ -6629,9 +6629,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/open.c linux-2.6.32.6-vs2.3.0.36.28/fs/o
  }
  
  void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.32.6/fs/proc/array.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/array.c
---- linux-2.6.32.6/fs/proc/array.c     2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/array.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/proc/array.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/array.c
+--- linux-2.6.32.8/fs/proc/array.c     2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/array.c     2009-12-03 20:04:56.000000000 +0100
 @@ -83,6 +83,8 @@
  #include <linux/ptrace.h>
  #include <linux/tracehook.h>
@@ -6757,9 +6757,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/proc/array.c linux-2.6.32.6-vs2.3.0.36.2
        seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
  %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
  %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
-diff -NurpP --minimal linux-2.6.32.6/fs/proc/base.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/base.c
---- linux-2.6.32.6/fs/proc/base.c      2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/base.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/base.c
+--- linux-2.6.32.8/fs/proc/base.c      2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/base.c      2009-12-03 20:04:56.000000000 +0100
 @@ -81,6 +81,8 @@
  #include <linux/elf.h>
  #include <linux/pid_namespace.h>
@@ -6901,9 +6901,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/proc/base.c linux-2.6.32.6-vs2.3.0.36.28
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.32.6/fs/proc/generic.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/generic.c
---- linux-2.6.32.6/fs/proc/generic.c   2009-06-11 17:13:07.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/generic.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/proc/generic.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/generic.c
+--- linux-2.6.32.8/fs/proc/generic.c   2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/generic.c   2009-12-03 20:04:56.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6965,9 +6965,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/proc/generic.c linux-2.6.32.6-vs2.3.0.36
                } else {
                        kfree(ent);
                        ent = NULL;
-diff -NurpP --minimal linux-2.6.32.6/fs/proc/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/inode.c
---- linux-2.6.32.6/fs/proc/inode.c     2009-06-11 17:13:07.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/inode.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/proc/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/inode.c
+--- linux-2.6.32.8/fs/proc/inode.c     2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/inode.c     2009-12-03 20:04:56.000000000 +0100
 @@ -459,6 +459,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
@@ -6977,9 +6977,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/proc/inode.c linux-2.6.32.6-vs2.3.0.36.2
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
-diff -NurpP --minimal linux-2.6.32.6/fs/proc/internal.h linux-2.6.32.6-vs2.3.0.36.28/fs/proc/internal.h
---- linux-2.6.32.6/fs/proc/internal.h  2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/internal.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/proc/internal.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/internal.h
+--- linux-2.6.32.8/fs/proc/internal.h  2009-09-10 15:26:23.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/internal.h  2009-12-03 20:04:56.000000000 +0100
 @@ -10,6 +10,7 @@
   */
  
@@ -7016,9 +7016,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/proc/internal.h linux-2.6.32.6-vs2.3.0.3
  static inline int proc_fd(struct inode *inode)
  {
        return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-2.6.32.6/fs/proc/loadavg.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/loadavg.c
---- linux-2.6.32.6/fs/proc/loadavg.c   2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/loadavg.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/proc/loadavg.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/loadavg.c
+--- linux-2.6.32.8/fs/proc/loadavg.c   2009-09-10 15:26:23.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/loadavg.c   2009-12-03 20:04:56.000000000 +0100
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -7048,21 +7048,22 @@ diff -NurpP --minimal linux-2.6.32.6/fs/proc/loadavg.c linux-2.6.32.6-vs2.3.0.36
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.32.6/fs/proc/meminfo.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/meminfo.c
---- linux-2.6.32.6/fs/proc/meminfo.c   2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/meminfo.c     2009-12-03 20:04:56.000000000 +0100
-@@ -41,7 +41,7 @@ static int meminfo_proc_show(struct seq_
-       cached = global_page_state(NR_FILE_PAGES) -
+diff -NurpP --minimal linux-2.6.32.8/fs/proc/meminfo.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/meminfo.c
+--- linux-2.6.32.8/fs/proc/meminfo.c   2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/meminfo.c   2010-02-05 00:31:48.000000000 +0100
+@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
+       allowed = ((totalram_pages - hugetlb_total_pages())
+               * sysctl_overcommit_ratio / 100) + total_swap_pages;
+-      cached = global_page_state(NR_FILE_PAGES) -
++      cached = vx_flags(VXF_VIRT_MEM, 0) ?
++              vx_vsi_cached(&i) : global_page_state(NR_FILE_PAGES) -
                        total_swapcache_pages - i.bufferram;
--      if (cached < 0)
-+      if (cached < 0 || vx_flags(VXF_VIRT_MEM, 0))
+       if (cached < 0)
                cached = 0;
-       get_vmalloc_info(&vmi);
-diff -NurpP --minimal linux-2.6.32.6/fs/proc/root.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/root.c
---- linux-2.6.32.6/fs/proc/root.c      2009-06-11 17:13:07.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/root.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/proc/root.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/root.c
+--- linux-2.6.32.8/fs/proc/root.c      2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/root.c      2009-12-03 20:04:56.000000000 +0100
 @@ -18,9 +18,14 @@
  #include <linux/bitops.h>
  #include <linux/mount.h>
@@ -7094,9 +7095,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/proc/root.c linux-2.6.32.6-vs2.3.0.36.28
  };
  
  int pid_ns_prepare_proc(struct pid_namespace *ns)
-diff -NurpP --minimal linux-2.6.32.6/fs/proc/uptime.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/uptime.c
---- linux-2.6.32.6/fs/proc/uptime.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/uptime.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/proc/uptime.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/uptime.c
+--- linux-2.6.32.8/fs/proc/uptime.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/proc/uptime.c    2009-12-03 20:04:56.000000000 +0100
 @@ -4,22 +4,22 @@
  #include <linux/sched.h>
  #include <linux/seq_file.h>
@@ -7126,9 +7127,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/proc/uptime.c linux-2.6.32.6-vs2.3.0.36.
        seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-2.6.32.6/fs/quota/quota.c linux-2.6.32.6-vs2.3.0.36.28/fs/quota/quota.c
---- linux-2.6.32.6/fs/quota/quota.c    2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/quota/quota.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/quota/quota.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/quota/quota.c
+--- linux-2.6.32.8/fs/quota/quota.c    2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/quota/quota.c    2009-12-03 20:04:56.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/capability.h>
  #include <linux/quotaops.h>
@@ -7234,18 +7235,18 @@ diff -NurpP --minimal linux-2.6.32.6/fs/quota/quota.c linux-2.6.32.6-vs2.3.0.36.
        sb = get_super(bdev);
        bdput(bdev);
        if (!sb)
-diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/file.c
---- linux-2.6.32.6/fs/reiserfs/file.c  2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/file.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/reiserfs/file.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/file.c
+--- linux-2.6.32.8/fs/reiserfs/file.c  2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/file.c  2009-12-03 20:04:56.000000000 +0100
 @@ -307,4 +307,5 @@ const struct inode_operations reiserfs_f
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
        .permission = reiserfs_permission,
 +      .sync_flags = reiserfs_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/inode.c
---- linux-2.6.32.6/fs/reiserfs/inode.c 2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/inode.c   2010-01-26 20:35:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/reiserfs/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/inode.c
+--- linux-2.6.32.8/fs/reiserfs/inode.c 2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/inode.c 2010-01-26 20:35:35.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/writeback.h>
  #include <linux/quotaops.h>
@@ -7414,9 +7415,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/inode.c linux-2.6.32.6-vs2.3.0.
                                mark_inode_dirty(inode);
                                error =
                                    journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/ioctl.c
---- linux-2.6.32.6/fs/reiserfs/ioctl.c 2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/ioctl.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/reiserfs/ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/ioctl.c
+--- linux-2.6.32.8/fs/reiserfs/ioctl.c 2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/ioctl.c 2009-12-03 20:04:56.000000000 +0100
 @@ -7,11 +7,27 @@
  #include <linux/mount.h>
  #include <linux/reiserfs_fs.h>
@@ -7484,9 +7485,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/ioctl.c linux-2.6.32.6-vs2.3.0.
                        sd_attrs_to_i_attrs(flags, inode);
                        REISERFS_I(inode)->i_attrs = flags;
                        inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/namei.c
---- linux-2.6.32.6/fs/reiserfs/namei.c 2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/namei.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/reiserfs/namei.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/namei.c
+--- linux-2.6.32.8/fs/reiserfs/namei.c 2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/namei.c 2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/reiserfs_acl.h>
  #include <linux/reiserfs_xattr.h>
@@ -7519,9 +7520,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/namei.c linux-2.6.32.6-vs2.3.0.
  };
  
  /*
-diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/super.c
---- linux-2.6.32.6/fs/reiserfs/super.c 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/super.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/reiserfs/super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/super.c
+--- linux-2.6.32.8/fs/reiserfs/super.c 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/super.c 2009-12-03 20:04:56.000000000 +0100
 @@ -884,6 +884,14 @@ static int reiserfs_parse_options(struct
                {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
                {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7563,9 +7564,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/super.c linux-2.6.32.6-vs2.3.0.
        rs = SB_DISK_SUPER_BLOCK(s);
        /* Let's do basic sanity check to verify that underlying device is not
           smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/xattr.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/xattr.c
---- linux-2.6.32.6/fs/reiserfs/xattr.c 2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/xattr.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/reiserfs/xattr.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/xattr.c
+--- linux-2.6.32.8/fs/reiserfs/xattr.c 2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/reiserfs/xattr.c 2009-12-03 20:04:56.000000000 +0100
 @@ -39,6 +39,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -7574,9 +7575,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/xattr.c linux-2.6.32.6-vs2.3.0.
  #include <linux/file.h>
  #include <linux/pagemap.h>
  #include <linux/xattr.h>
-diff -NurpP --minimal linux-2.6.32.6/fs/stat.c linux-2.6.32.6-vs2.3.0.36.28/fs/stat.c
---- linux-2.6.32.6/fs/stat.c   2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/stat.c     2010-01-13 14:33:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/stat.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/stat.c
+--- linux-2.6.32.8/fs/stat.c   2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/stat.c   2010-01-13 14:33:47.000000000 +0100
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
@@ -7585,9 +7586,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/stat.c linux-2.6.32.6-vs2.3.0.36.28/fs/s
        stat->rdev = inode->i_rdev;
        stat->atime = inode->i_atime;
        stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.32.6/fs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/super.c
---- linux-2.6.32.6/fs/super.c  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/super.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/super.c
+--- linux-2.6.32.8/fs/super.c  2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/super.c  2010-02-12 10:59:55.000000000 +0100
 @@ -37,6 +37,9 @@
  #include <linux/kobject.h>
  #include <linux/mutex.h>
@@ -7598,7 +7599,7 @@ diff -NurpP --minimal linux-2.6.32.6/fs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/
  #include <asm/uaccess.h>
  #include "internal.h"
  
-@@ -913,12 +916,18 @@ struct vfsmount *
+@@ -914,12 +917,18 @@ struct vfsmount *
  vfs_kern_mount(struct file_system_type *type, int flags, const char *name, void *data)
  {
        struct vfsmount *mnt;
@@ -7617,7 +7618,7 @@ diff -NurpP --minimal linux-2.6.32.6/fs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/
        error = -ENOMEM;
        mnt = alloc_vfsmnt(name);
        if (!mnt)
-@@ -937,9 +946,17 @@ vfs_kern_mount(struct file_system_type *
+@@ -938,9 +947,17 @@ vfs_kern_mount(struct file_system_type *
        error = type->get_sb(type, flags, name, data, mnt);
        if (error < 0)
                goto out_free_secdata;
@@ -7637,9 +7638,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/
        if (error)
                goto out_sb;
  
-diff -NurpP --minimal linux-2.6.32.6/fs/sysfs/mount.c linux-2.6.32.6-vs2.3.0.36.28/fs/sysfs/mount.c
---- linux-2.6.32.6/fs/sysfs/mount.c    2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/sysfs/mount.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/sysfs/mount.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/sysfs/mount.c
+--- linux-2.6.32.8/fs/sysfs/mount.c    2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/sysfs/mount.c    2009-12-03 20:04:56.000000000 +0100
 @@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
  
        sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7649,9 +7650,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/sysfs/mount.c linux-2.6.32.6-vs2.3.0.36.
        sb->s_op = &sysfs_ops;
        sb->s_time_gran = 1;
        sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.32.6/fs/utimes.c linux-2.6.32.6-vs2.3.0.36.28/fs/utimes.c
---- linux-2.6.32.6/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/utimes.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/utimes.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/utimes.c
+--- linux-2.6.32.8/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/utimes.c 2009-12-03 20:04:56.000000000 +0100
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -7661,9 +7662,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/utimes.c linux-2.6.32.6-vs2.3.0.36.28/fs
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
  
-diff -NurpP --minimal linux-2.6.32.6/fs/xattr.c linux-2.6.32.6-vs2.3.0.36.28/fs/xattr.c
---- linux-2.6.32.6/fs/xattr.c  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xattr.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xattr.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/xattr.c
+--- linux-2.6.32.8/fs/xattr.c  2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xattr.c  2009-12-03 20:04:56.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -7672,9 +7673,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xattr.c linux-2.6.32.6-vs2.3.0.36.28/fs/
  #include <asm/uaccess.h>
  
  
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.c        2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_ioctl.c        2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_ioctl.c        2009-12-03 20:04:56.000000000 +0100
 @@ -34,7 +34,6 @@
  #include "xfs_dir2_sf.h"
  #include "xfs_dinode.h"
@@ -7742,9 +7743,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.6
                return xfs_ioc_setxflags(ip, filp, arg);
  
        case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.h
---- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.h        2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_ioctl.h
+--- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_ioctl.h        2009-03-24 14:22:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_ioctl.h        2009-12-03 20:04:56.000000000 +0100
 @@ -70,6 +70,12 @@ xfs_handle_to_dentry(
        void __user             *uhandle,
        u32                     hlen);
@@ -7758,9 +7759,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.32.6
  extern long
  xfs_file_ioctl(
        struct file             *filp,
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_iops.c 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_iops.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_iops.c 2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include "xfs_attr_sf.h"
  #include "xfs_dinode.h"
@@ -7836,9 +7837,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.6-
  
        switch (inode->i_mode & S_IFMT) {
        case S_IFBLK:
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_linux.h        2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_linux.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_linux.h
+--- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_linux.h        2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_linux.h        2009-12-03 20:04:56.000000000 +0100
 @@ -119,6 +119,7 @@
  
  #define current_cpu()         (raw_smp_processor_id())
@@ -7847,9 +7848,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.32.6
  #define current_test_flags(f) (current->flags & (f))
  #define current_set_flags_nested(sp, f)               \
                (*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_super.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_super.c        2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_super.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/linux-2.6/xfs_super.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_super.c        2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/linux-2.6/xfs_super.c        2009-12-03 20:04:56.000000000 +0100
 @@ -117,6 +117,9 @@ mempool_t *xfs_ioend_pool;
  #define MNTOPT_DMAPI  "dmapi"         /* DMI enabled (DMAPI / XDSM) */
  #define MNTOPT_XDSM   "xdsm"          /* DMI enabled (DMAPI / XDSM) */
@@ -7922,9 +7923,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_super.c linux-2.6.32.6
        sb->s_magic = XFS_SB_MAGIC;
        sb->s_blocksize = mp->m_sb.sb_blocksize;
        sb->s_blocksize_bits = ffs(sb->s_blocksize) - 1;
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_dinode.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_dinode.h
---- linux-2.6.32.6/fs/xfs/xfs_dinode.h 2009-06-11 17:13:09.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_dinode.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_dinode.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_dinode.h
+--- linux-2.6.32.8/fs/xfs/xfs_dinode.h 2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_dinode.h 2009-12-03 20:04:56.000000000 +0100
 @@ -50,7 +50,9 @@ typedef struct xfs_dinode {
        __be32          di_gid;         /* owner's group id */
        __be32          di_nlink;       /* number of links to file */
@@ -7965,9 +7966,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_dinode.h linux-2.6.32.6-vs2.3.0.
 +#define XFS_DIVFLAG_COW               0x02
  
  #endif        /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_fs.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_fs.h
---- linux-2.6.32.6/fs/xfs/xfs_fs.h     2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_fs.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_fs.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_fs.h
+--- linux-2.6.32.8/fs/xfs/xfs_fs.h     2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_fs.h     2009-12-03 20:04:56.000000000 +0100
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT        0x00001000      /* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG    0x00002000      /* do not defragment */
@@ -7988,9 +7989,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_fs.h linux-2.6.32.6-vs2.3.0.36.2
        __u32           bs_dmevmask;    /* DMIG event mask              */
        __u16           bs_dmstate;     /* DMIG state info              */
        __u16           bs_aextents;    /* attribute number of extents  */
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_ialloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_ialloc.c
---- linux-2.6.32.6/fs/xfs/xfs_ialloc.c 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_ialloc.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_ialloc.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_ialloc.c
+--- linux-2.6.32.8/fs/xfs/xfs_ialloc.c 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_ialloc.c 2009-12-03 20:04:56.000000000 +0100
 @@ -41,7 +41,6 @@
  #include "xfs_error.h"
  #include "xfs_bmap.h"
@@ -7999,9 +8000,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_ialloc.c linux-2.6.32.6-vs2.3.0.
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_inode.c
---- linux-2.6.32.6/fs/xfs/xfs_inode.c  2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_inode.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_inode.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_inode.c
+--- linux-2.6.32.8/fs/xfs/xfs_inode.c  2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_inode.c  2009-12-03 20:04:56.000000000 +0100
 @@ -249,6 +249,7 @@ xfs_inotobp(
        return 0;
  }
@@ -8176,9 +8177,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_inode.c linux-2.6.32.6-vs2.3.0.3
  
        /* Wrap, we never let the log put out DI_MAX_FLUSH */
        if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_inode.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_inode.h
---- linux-2.6.32.6/fs/xfs/xfs_inode.h  2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_inode.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_inode.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_inode.h
+--- linux-2.6.32.8/fs/xfs/xfs_inode.h  2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_inode.h  2009-12-03 20:04:56.000000000 +0100
 @@ -135,7 +135,9 @@ typedef struct xfs_icdinode {
        __uint32_t      di_gid;         /* owner's group id */
        __uint32_t      di_nlink;       /* number of links to file */
@@ -8199,9 +8200,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_inode.h linux-2.6.32.6-vs2.3.0.3
  void          xfs_idestroy_fork(struct xfs_inode *, int);
  void          xfs_idata_realloc(struct xfs_inode *, int, int);
  void          xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_itable.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_itable.c
---- linux-2.6.32.6/fs/xfs/xfs_itable.c 2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_itable.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_itable.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_itable.c
+--- linux-2.6.32.8/fs/xfs/xfs_itable.c 2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_itable.c 2009-12-03 20:04:56.000000000 +0100
 @@ -84,6 +84,7 @@ xfs_bulkstat_one_iget(
        buf->bs_mode = dic->di_mode;
        buf->bs_uid = dic->di_uid;
@@ -8210,9 +8211,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_itable.c linux-2.6.32.6-vs2.3.0.
        buf->bs_size = dic->di_size;
  
        /*
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_log_recover.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_log_recover.c
---- linux-2.6.32.6/fs/xfs/xfs_log_recover.c    2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_log_recover.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_log_recover.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_log_recover.c
+--- linux-2.6.32.8/fs/xfs/xfs_log_recover.c    2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_log_recover.c    2009-12-03 20:04:56.000000000 +0100
 @@ -2467,7 +2467,8 @@ xlog_recover_do_inode_trans(
        }
  
@@ -8223,9 +8224,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_log_recover.c linux-2.6.32.6-vs2
  
        /* the rest is in on-disk format */
        if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_mount.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_mount.h
---- linux-2.6.32.6/fs/xfs/xfs_mount.h  2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_mount.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_mount.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_mount.h
+--- linux-2.6.32.8/fs/xfs/xfs_mount.h  2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_mount.h  2009-12-03 20:04:56.000000000 +0100
 @@ -283,6 +283,7 @@ typedef struct xfs_mount {
                                                   allocator */
  #define XFS_MOUNT_NOATTR2     (1ULL << 25)    /* disable use of attr2 format */
@@ -8234,9 +8235,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_mount.h linux-2.6.32.6-vs2.3.0.3
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_vnodeops.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.c
---- linux-2.6.32.6/fs/xfs/xfs_vnodeops.c       2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_vnodeops.c linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_vnodeops.c
+--- linux-2.6.32.8/fs/xfs/xfs_vnodeops.c       2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_vnodeops.c       2009-12-03 20:04:56.000000000 +0100
 @@ -54,6 +54,80 @@
  #include "xfs_filestream.h"
  #include "xfs_vnodeops.h"
@@ -8376,9 +8377,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_vnodeops.c linux-2.6.32.6-vs2.3.
                if (iuid != uid) {
                        if (XFS_IS_QUOTA_RUNNING(mp) && XFS_IS_UQUOTA_ON(mp)) {
                                ASSERT(mask & ATTR_UID);
-diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_vnodeops.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.h
---- linux-2.6.32.6/fs/xfs/xfs_vnodeops.h       2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/fs/xfs/xfs_vnodeops.h linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_vnodeops.h
+--- linux-2.6.32.8/fs/xfs/xfs_vnodeops.h       2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/fs/xfs/xfs_vnodeops.h       2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@ struct xfs_inode;
  struct xfs_iomap;
  
@@ -8387,9 +8388,9 @@ diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_vnodeops.h linux-2.6.32.6-vs2.3.
  int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags);
  #define       XFS_ATTR_DMI            0x01    /* invocation from a DMI function */
  #define       XFS_ATTR_NONBLOCK       0x02    /* return EAGAIN if operation would block */
-diff -NurpP --minimal linux-2.6.32.6/include/asm-generic/tlb.h linux-2.6.32.6-vs2.3.0.36.28/include/asm-generic/tlb.h
---- linux-2.6.32.6/include/asm-generic/tlb.h   2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/asm-generic/tlb.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/asm-generic/tlb.h linux-2.6.32.8-vs2.3.0.36.29.1/include/asm-generic/tlb.h
+--- linux-2.6.32.8/include/asm-generic/tlb.h   2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/asm-generic/tlb.h   2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -8398,9 +8399,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/asm-generic/tlb.h linux-2.6.32.6-vs
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.32.6/include/linux/capability.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/capability.h
---- linux-2.6.32.6/include/linux/capability.h  2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/capability.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/capability.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/capability.h
+--- linux-2.6.32.8/include/linux/capability.h  2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/capability.h  2009-12-03 20:04:56.000000000 +0100
 @@ -285,6 +285,7 @@ struct cpu_vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -8424,18 +8425,18 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/capability.h linux-2.6.32.6-v
  
  #define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
  
-diff -NurpP --minimal linux-2.6.32.6/include/linux/devpts_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/devpts_fs.h
---- linux-2.6.32.6/include/linux/devpts_fs.h   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/devpts_fs.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/devpts_fs.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/devpts_fs.h
+--- linux-2.6.32.8/include/linux/devpts_fs.h   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/devpts_fs.h   2009-12-03 20:04:56.000000000 +0100
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/ext2_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/ext2_fs.h
---- linux-2.6.32.6/include/linux/ext2_fs.h     2009-03-24 14:22:41.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/ext2_fs.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/ext2_fs.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/ext2_fs.h
+--- linux-2.6.32.8/include/linux/ext2_fs.h     2009-03-24 14:22:41.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/ext2_fs.h     2009-12-03 20:04:56.000000000 +0100
 @@ -189,8 +189,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
@@ -8475,9 +8476,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/ext2_fs.h linux-2.6.32.6-vs2.
  
  
  #define clear_opt(o, opt)             o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.32.6/include/linux/ext3_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/ext3_fs.h
---- linux-2.6.32.6/include/linux/ext3_fs.h     2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/ext3_fs.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/ext3_fs.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/ext3_fs.h
+--- linux-2.6.32.8/include/linux/ext3_fs.h     2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/ext3_fs.h     2009-12-03 20:04:56.000000000 +0100
 @@ -173,10 +173,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
@@ -8529,9 +8530,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/ext3_fs.h linux-2.6.32.6-vs2.
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.32.6/include/linux/fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/fs.h
---- linux-2.6.32.6/include/linux/fs.h  2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/fs.h    2010-01-13 14:33:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/fs.h
+--- linux-2.6.32.8/include/linux/fs.h  2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/fs.h  2010-01-13 14:33:47.000000000 +0100
 @@ -205,6 +205,9 @@ struct inodes_stat_t {
  #define MS_KERNMOUNT  (1<<22) /* this is a kern_mount call */
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
@@ -8710,9 +8711,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/fs.h linux-2.6.32.6-vs2.3.0.3
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.32.6/include/linux/gfs2_ondisk.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/gfs2_ondisk.h
---- linux-2.6.32.6/include/linux/gfs2_ondisk.h 2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/gfs2_ondisk.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/gfs2_ondisk.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/gfs2_ondisk.h
+--- linux-2.6.32.8/include/linux/gfs2_ondisk.h 2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/gfs2_ondisk.h 2009-12-03 20:04:56.000000000 +0100
 @@ -235,6 +235,9 @@ enum {
        gfs2fl_NoAtime          = 7,
        gfs2fl_Sync             = 8,
@@ -8733,9 +8734,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/gfs2_ondisk.h linux-2.6.32.6-
  #define GFS2_DIF_TRUNC_IN_PROG                0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO     0x40000000
  #define GFS2_DIF_INHERIT_JDATA                0x80000000
-diff -NurpP --minimal linux-2.6.32.6/include/linux/if_tun.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/if_tun.h
---- linux-2.6.32.6/include/linux/if_tun.h      2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/if_tun.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/if_tun.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/if_tun.h
+--- linux-2.6.32.8/include/linux/if_tun.h      2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/if_tun.h      2009-12-03 20:04:56.000000000 +0100
 @@ -48,6 +48,7 @@
  #define TUNGETIFF      _IOR('T', 210, unsigned int)
  #define TUNGETSNDBUF   _IOR('T', 211, int)
@@ -8744,9 +8745,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/if_tun.h linux-2.6.32.6-vs2.3
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
-diff -NurpP --minimal linux-2.6.32.6/include/linux/init_task.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/init_task.h
---- linux-2.6.32.6/include/linux/init_task.h   2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/init_task.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/init_task.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/init_task.h
+--- linux-2.6.32.8/include/linux/init_task.h   2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/init_task.h   2009-12-03 20:04:56.000000000 +0100
 @@ -184,6 +184,10 @@ extern struct cred init_cred;
        INIT_FTRACE_GRAPH                                               \
        INIT_TRACE_RECURSION                                            \
@@ -8758,9 +8759,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/init_task.h linux-2.6.32.6-vs
  }
  
  
-diff -NurpP --minimal linux-2.6.32.6/include/linux/ipc.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/ipc.h
---- linux-2.6.32.6/include/linux/ipc.h 2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/ipc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/ipc.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/ipc.h
+--- linux-2.6.32.8/include/linux/ipc.h 2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/ipc.h 2009-12-03 20:04:56.000000000 +0100
 @@ -91,6 +91,7 @@ struct kern_ipc_perm
        key_t           key;
        uid_t           uid;
@@ -8769,9 +8770,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/ipc.h linux-2.6.32.6-vs2.3.0.
        uid_t           cuid;
        gid_t           cgid;
        mode_t          mode; 
-diff -NurpP --minimal linux-2.6.32.6/include/linux/Kbuild linux-2.6.32.6-vs2.3.0.36.28/include/linux/Kbuild
---- linux-2.6.32.6/include/linux/Kbuild        2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/Kbuild  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/Kbuild linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/Kbuild
+--- linux-2.6.32.8/include/linux/Kbuild        2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/Kbuild        2009-12-03 20:04:56.000000000 +0100
 @@ -382,5 +382,8 @@ unifdef-y += xattr.h
  unifdef-y += xfrm.h
  
@@ -8781,9 +8782,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/Kbuild linux-2.6.32.6-vs2.3.0
  header-y += wimax.h
  header-y += wimax/
 +
-diff -NurpP --minimal linux-2.6.32.6/include/linux/loop.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/loop.h
---- linux-2.6.32.6/include/linux/loop.h        2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/loop.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/loop.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/loop.h
+--- linux-2.6.32.8/include/linux/loop.h        2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/loop.h        2009-12-03 20:04:56.000000000 +0100
 @@ -45,6 +45,7 @@ struct loop_device {
        struct loop_func_table *lo_encryption;
        __u32           lo_init[2];
@@ -8792,9 +8793,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/loop.h linux-2.6.32.6-vs2.3.0
        int             (*ioctl)(struct loop_device *, int cmd, 
                                 unsigned long arg); 
  
-diff -NurpP --minimal linux-2.6.32.6/include/linux/magic.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/magic.h
---- linux-2.6.32.6/include/linux/magic.h       2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/magic.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/magic.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/magic.h
+--- linux-2.6.32.8/include/linux/magic.h       2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/magic.h       2009-12-03 20:04:56.000000000 +0100
 @@ -3,7 +3,7 @@
  
  #define ADFS_SUPER_MAGIC      0xadf5
@@ -8812,9 +8813,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/magic.h linux-2.6.32.6-vs2.3.
  #define QNX4_SUPER_MAGIC      0x002f          /* qnx4 fs detection */
  
  #define REISERFS_SUPER_MAGIC  0x52654973      /* used by gcc */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/major.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/major.h
---- linux-2.6.32.6/include/linux/major.h       2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/major.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/major.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/major.h
+--- linux-2.6.32.8/include/linux/major.h       2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/major.h       2009-12-03 20:04:56.000000000 +0100
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
@@ -8823,9 +8824,26 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/major.h linux-2.6.32.6-vs2.3.
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
-diff -NurpP --minimal linux-2.6.32.6/include/linux/mm_types.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/mm_types.h
---- linux-2.6.32.6/include/linux/mm_types.h    2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/mm_types.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/memcontrol.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/memcontrol.h
+--- linux-2.6.32.8/include/linux/memcontrol.h  2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/memcontrol.h  2010-02-05 00:15:49.000000000 +0100
+@@ -70,6 +70,13 @@ int task_in_mem_cgroup(struct task_struc
+ extern struct mem_cgroup *mem_cgroup_from_task(struct task_struct *p);
++extern u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member);
++extern u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member);
++
++extern s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem);
++extern s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem);
++extern s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem);
++
+ static inline
+ int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
+ {
+diff -NurpP --minimal linux-2.6.32.8/include/linux/mm_types.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/mm_types.h
+--- linux-2.6.32.8/include/linux/mm_types.h    2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/mm_types.h    2009-12-03 20:04:56.000000000 +0100
 @@ -246,6 +246,7 @@ struct mm_struct {
  
        /* Architecture-specific MM context */
@@ -8834,9 +8852,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/mm_types.h linux-2.6.32.6-vs2
  
        /* Swap token stuff */
        /*
-diff -NurpP --minimal linux-2.6.32.6/include/linux/mount.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/mount.h
---- linux-2.6.32.6/include/linux/mount.h       2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/mount.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/mount.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/mount.h
+--- linux-2.6.32.8/include/linux/mount.h       2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/mount.h       2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,9 @@ struct mnt_namespace;
  #define MNT_UNBINDABLE        0x2000  /* if the vfsmount is a unbindable mount */
  #define MNT_PNODE_MASK        0x3000  /* propagation flag mask */
@@ -8855,9 +8873,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/mount.h linux-2.6.32.6-vs2.3.
  };
  
  static inline int *get_mnt_writers_ptr(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.32.6/include/linux/net.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/net.h
---- linux-2.6.32.6/include/linux/net.h 2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/net.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/net.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/net.h
+--- linux-2.6.32.8/include/linux/net.h 2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/net.h 2009-12-03 20:04:56.000000000 +0100
 @@ -69,6 +69,7 @@ struct net;
  #define SOCK_NOSPACE          2
  #define SOCK_PASSCRED         3
@@ -8866,9 +8884,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/net.h linux-2.6.32.6-vs2.3.0.
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-2.6.32.6/include/linux/nfs_mount.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/nfs_mount.h
---- linux-2.6.32.6/include/linux/nfs_mount.h   2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/nfs_mount.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/nfs_mount.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/nfs_mount.h
+--- linux-2.6.32.8/include/linux/nfs_mount.h   2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/nfs_mount.h   2009-12-03 20:04:56.000000000 +0100
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
@@ -8879,9 +8897,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/nfs_mount.h linux-2.6.32.6-vs
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
-diff -NurpP --minimal linux-2.6.32.6/include/linux/nsproxy.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/nsproxy.h
---- linux-2.6.32.6/include/linux/nsproxy.h     2009-06-11 17:13:17.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/nsproxy.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/nsproxy.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/nsproxy.h
+--- linux-2.6.32.8/include/linux/nsproxy.h     2009-06-11 17:13:17.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/nsproxy.h     2009-12-03 20:04:56.000000000 +0100
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -8930,9 +8948,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/nsproxy.h linux-2.6.32.6-vs2.
  }
  
  #ifdef CONFIG_CGROUP_NS
-diff -NurpP --minimal linux-2.6.32.6/include/linux/pid.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/pid.h
---- linux-2.6.32.6/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/pid.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/pid.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/pid.h
+--- linux-2.6.32.8/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/pid.h 2009-12-03 20:04:56.000000000 +0100
 @@ -8,7 +8,8 @@ enum pid_type
        PIDTYPE_PID,
        PIDTYPE_PGID,
@@ -8951,9 +8969,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/pid.h linux-2.6.32.6-vs2.3.0.
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
-diff -NurpP --minimal linux-2.6.32.6/include/linux/proc_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/proc_fs.h
---- linux-2.6.32.6/include/linux/proc_fs.h     2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/proc_fs.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/proc_fs.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/proc_fs.h
+--- linux-2.6.32.8/include/linux/proc_fs.h     2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/proc_fs.h     2009-12-03 20:04:56.000000000 +0100
 @@ -56,6 +56,7 @@ struct proc_dir_entry {
        nlink_t nlink;
        uid_t uid;
@@ -8989,9 +9007,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/proc_fs.h linux-2.6.32.6-vs2.
        int fd;
        union proc_op op;
        struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-2.6.32.6/include/linux/quotaops.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/quotaops.h
---- linux-2.6.32.6/include/linux/quotaops.h    2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/quotaops.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/quotaops.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/quotaops.h
+--- linux-2.6.32.8/include/linux/quotaops.h    2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/quotaops.h    2009-12-03 20:04:56.000000000 +0100
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -9149,9 +9167,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/quotaops.h linux-2.6.32.6-vs2
        inode_sub_bytes(inode, nr);
  }
  
-diff -NurpP --minimal linux-2.6.32.6/include/linux/reboot.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/reboot.h
---- linux-2.6.32.6/include/linux/reboot.h      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/reboot.h        2009-12-03 22:06:59.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/reboot.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/reboot.h
+--- linux-2.6.32.8/include/linux/reboot.h      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/reboot.h      2009-12-03 22:06:59.000000000 +0100
 @@ -33,6 +33,7 @@
  #define       LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
  #define       LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
@@ -9160,9 +9178,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/reboot.h linux-2.6.32.6-vs2.3
  
  
  #ifdef __KERNEL__
-diff -NurpP --minimal linux-2.6.32.6/include/linux/reiserfs_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/reiserfs_fs.h
---- linux-2.6.32.6/include/linux/reiserfs_fs.h 2009-09-10 15:26:26.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/reiserfs_fs.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/reiserfs_fs.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/reiserfs_fs.h
+--- linux-2.6.32.8/include/linux/reiserfs_fs.h 2009-09-10 15:26:26.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/reiserfs_fs.h 2009-12-03 20:04:56.000000000 +0100
 @@ -899,6 +899,11 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -9193,9 +9211,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/reiserfs_fs.h linux-2.6.32.6-
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.32.6/include/linux/reiserfs_fs_sb.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.6/include/linux/reiserfs_fs_sb.h      2009-09-10 15:26:26.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/reiserfs_fs_sb.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/reiserfs_fs_sb.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.8/include/linux/reiserfs_fs_sb.h      2009-09-10 15:26:26.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/reiserfs_fs_sb.h      2009-12-03 20:04:56.000000000 +0100
 @@ -456,6 +456,7 @@ enum reiserfs_mount_options {
        REISERFS_EXPOSE_PRIVROOT,
        REISERFS_BARRIER_NONE,
@@ -9204,9 +9222,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/reiserfs_fs_sb.h linux-2.6.32
  
        /* Actions on error */
        REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.32.6/include/linux/sched.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sched.h
---- linux-2.6.32.6/include/linux/sched.h       2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sched.h 2009-12-14 22:20:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sched.h
+--- linux-2.6.32.8/include/linux/sched.h       2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sched.h       2010-02-12 10:59:55.000000000 +0100
 @@ -390,25 +390,28 @@ extern void arch_unmap_area_topdown(stru
   * The mm counters are not protected by its page_table_lock,
   * so must be incremented atomically.
@@ -9304,9 +9322,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/sched.h linux-2.6.32.6-vs2.3.
  }
  
  
-diff -NurpP --minimal linux-2.6.32.6/include/linux/shmem_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/shmem_fs.h
---- linux-2.6.32.6/include/linux/shmem_fs.h    2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/shmem_fs.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/shmem_fs.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/shmem_fs.h
+--- linux-2.6.32.8/include/linux/shmem_fs.h    2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/shmem_fs.h    2009-12-03 20:04:56.000000000 +0100
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -9317,9 +9335,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/shmem_fs.h linux-2.6.32.6-vs2
  struct shmem_inode_info {
        spinlock_t              lock;
        unsigned long           flags;
-diff -NurpP --minimal linux-2.6.32.6/include/linux/stat.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/stat.h
---- linux-2.6.32.6/include/linux/stat.h        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/stat.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/stat.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/stat.h
+--- linux-2.6.32.8/include/linux/stat.h        2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/stat.h        2009-12-03 20:04:56.000000000 +0100
 @@ -66,6 +66,7 @@ struct kstat {
        unsigned int    nlink;
        uid_t           uid;
@@ -9328,9 +9346,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/stat.h linux-2.6.32.6-vs2.3.0
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
-diff -NurpP --minimal linux-2.6.32.6/include/linux/sunrpc/auth.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sunrpc/auth.h
---- linux-2.6.32.6/include/linux/sunrpc/auth.h 2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sunrpc/auth.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/sunrpc/auth.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sunrpc/auth.h
+--- linux-2.6.32.8/include/linux/sunrpc/auth.h 2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sunrpc/auth.h 2009-12-03 20:04:56.000000000 +0100
 @@ -25,6 +25,7 @@
  struct auth_cred {
        uid_t   uid;
@@ -9339,9 +9357,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/sunrpc/auth.h linux-2.6.32.6-
        struct group_info *group_info;
        unsigned char machine_cred : 1;
  };
-diff -NurpP --minimal linux-2.6.32.6/include/linux/sunrpc/clnt.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sunrpc/clnt.h
---- linux-2.6.32.6/include/linux/sunrpc/clnt.h 2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sunrpc/clnt.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/sunrpc/clnt.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sunrpc/clnt.h
+--- linux-2.6.32.8/include/linux/sunrpc/clnt.h 2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sunrpc/clnt.h 2009-12-03 20:04:56.000000000 +0100
 @@ -49,7 +49,8 @@ struct rpc_clnt {
        unsigned int            cl_softrtry : 1,/* soft timeouts */
                                cl_discrtry : 1,/* disconnect before retry */
@@ -9352,9 +9370,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/sunrpc/clnt.h linux-2.6.32.6-
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/syscalls.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/syscalls.h
---- linux-2.6.32.6/include/linux/syscalls.h    2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/syscalls.h      2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/syscalls.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/syscalls.h
+--- linux-2.6.32.8/include/linux/syscalls.h    2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/syscalls.h    2010-01-20 04:21:33.000000000 +0100
 @@ -546,6 +546,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -9364,9 +9382,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/syscalls.h linux-2.6.32.6-vs2
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
-diff -NurpP --minimal linux-2.6.32.6/include/linux/sysctl.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sysctl.h
---- linux-2.6.32.6/include/linux/sysctl.h      2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sysctl.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/sysctl.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sysctl.h
+--- linux-2.6.32.8/include/linux/sysctl.h      2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sysctl.h      2010-02-12 10:59:55.000000000 +0100
 @@ -69,6 +69,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
@@ -9383,9 +9401,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/sysctl.h linux-2.6.32.6-vs2.3
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/sysfs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sysfs.h
---- linux-2.6.32.6/include/linux/sysfs.h       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sysfs.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/sysfs.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sysfs.h
+--- linux-2.6.32.8/include/linux/sysfs.h       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/sysfs.h       2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,8 @@
  #include <linux/list.h>
  #include <asm/atomic.h>
@@ -9395,10 +9413,10 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/sysfs.h linux-2.6.32.6-vs2.3.
  struct kobject;
  struct module;
  
-diff -NurpP --minimal linux-2.6.32.6/include/linux/time.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/time.h
---- linux-2.6.32.6/include/linux/time.h        2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/time.h  2009-12-03 20:04:56.000000000 +0100
-@@ -237,6 +237,9 @@ static __always_inline void timespec_add
+diff -NurpP --minimal linux-2.6.32.8/include/linux/time.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/time.h
+--- linux-2.6.32.8/include/linux/time.h        2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/time.h        2010-02-12 10:59:55.000000000 +0100
+@@ -238,6 +238,9 @@ static __always_inline void timespec_add
        a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
        a->tv_nsec = ns;
  }
@@ -9408,9 +9426,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/time.h linux-2.6.32.6-vs2.3.0
  #endif /* __KERNEL__ */
  
  #define NFDBITS                       __NFDBITS
-diff -NurpP --minimal linux-2.6.32.6/include/linux/types.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/types.h
---- linux-2.6.32.6/include/linux/types.h       2009-09-10 15:26:26.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/types.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/types.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/types.h
+--- linux-2.6.32.8/include/linux/types.h       2009-09-10 15:26:26.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/types.h       2009-12-03 20:04:56.000000000 +0100
 @@ -37,6 +37,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -9421,9 +9439,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/types.h linux-2.6.32.6-vs2.3.
  
  typedef unsigned long         uintptr_t;
  
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vroot.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vroot.h
---- linux-2.6.32.6/include/linux/vroot.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vroot.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vroot.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vroot.h
+--- linux-2.6.32.8/include/linux/vroot.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vroot.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -9476,9 +9494,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vroot.h linux-2.6.32.6-vs2.3.
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_base.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_base.h
---- linux-2.6.32.6/include/linux/vs_base.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_base.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_base.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_base.h
+--- linux-2.6.32.8/include/linux/vs_base.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_base.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -9490,9 +9508,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_base.h linux-2.6.32.6-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_context.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_context.h
---- linux-2.6.32.6/include/linux/vs_context.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_context.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_context.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_context.h
+--- linux-2.6.32.8/include/linux/vs_context.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_context.h  2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -9736,9 +9754,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_context.h linux-2.6.32.6-v
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_cowbl.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_cowbl.h
---- linux-2.6.32.6/include/linux/vs_cowbl.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_cowbl.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_cowbl.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_cowbl.h
+--- linux-2.6.32.8/include/linux/vs_cowbl.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_cowbl.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -9787,9 +9805,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_cowbl.h linux-2.6.32.6-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_cvirt.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_cvirt.h
---- linux-2.6.32.6/include/linux/vs_cvirt.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_cvirt.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_cvirt.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_cvirt.h
+--- linux-2.6.32.8/include/linux/vs_cvirt.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_cvirt.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -9841,9 +9859,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_cvirt.h linux-2.6.32.6-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_device.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_device.h
---- linux-2.6.32.6/include/linux/vs_device.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_device.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_device.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_device.h
+--- linux-2.6.32.8/include/linux/vs_device.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_device.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -9890,9 +9908,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_device.h linux-2.6.32.6-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_dlimit.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_dlimit.h
---- linux-2.6.32.6/include/linux/vs_dlimit.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_dlimit.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_dlimit.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_dlimit.h
+--- linux-2.6.32.8/include/linux/vs_dlimit.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_dlimit.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,216 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -10110,9 +10128,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_dlimit.h linux-2.6.32.6-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/base.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/base.h
---- linux-2.6.32.6/include/linux/vserver/base.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/base.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/base.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/base.h
+--- linux-2.6.32.8/include/linux/vserver/base.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/base.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,170 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -10284,9 +10302,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/base.h linux-2.6.32.6
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_cmd.h
---- linux-2.6.32.6/include/linux/vserver/cacct_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/cacct_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cacct_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/cacct_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cacct_cmd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -10311,9 +10329,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_def.h
---- linux-2.6.32.6/include/linux/vserver/cacct_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_def.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/cacct_def.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cacct_def.h
+--- linux-2.6.32.8/include/linux/vserver/cacct_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cacct_def.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -10358,9 +10376,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct.h
---- linux-2.6.32.6/include/linux/vserver/cacct.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/cacct.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cacct.h
+--- linux-2.6.32.8/include/linux/vserver/cacct.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cacct.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -10377,9 +10395,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct.h linux-2.6.32.
 +};
 +
 +#endif        /* _VX_CACCT_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct_int.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_int.h
---- linux-2.6.32.6/include/linux/vserver/cacct_int.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_int.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/cacct_int.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cacct_int.h
+--- linux-2.6.32.8/include/linux/vserver/cacct_int.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cacct_int.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -10402,9 +10420,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct_int.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/check.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/check.h
---- linux-2.6.32.6/include/linux/vserver/check.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/check.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/check.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/check.h
+--- linux-2.6.32.8/include/linux/vserver/check.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/check.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,89 @@
 +#ifndef _VS_CHECK_H
 +#define _VS_CHECK_H
@@ -10495,9 +10513,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/check.h linux-2.6.32.
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/context_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/context_cmd.h
---- linux-2.6.32.6/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/context_cmd.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/context_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/context_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/context_cmd.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,145 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -10644,9 +10662,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/context_cmd.h linux-2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/context.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/context.h
---- linux-2.6.32.6/include/linux/vserver/context.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/context.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/context.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/context.h
+--- linux-2.6.32.8/include/linux/vserver/context.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/context.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,183 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -10831,9 +10849,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/context.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cvirt_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.32.6/include/linux/vserver/cvirt_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/cvirt_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cvirt_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/cvirt_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cvirt_cmd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -10888,9 +10906,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cvirt_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cvirt_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt_def.h
---- linux-2.6.32.6/include/linux/vserver/cvirt_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt_def.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/cvirt_def.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cvirt_def.h
+--- linux-2.6.32.8/include/linux/vserver/cvirt_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cvirt_def.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,80 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -10972,9 +10990,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cvirt_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cvirt.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt.h
---- linux-2.6.32.6/include/linux/vserver/cvirt.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/cvirt.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cvirt.h
+--- linux-2.6.32.8/include/linux/vserver/cvirt.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/cvirt.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -10996,9 +11014,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cvirt.h linux-2.6.32.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/debug_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/debug_cmd.h
---- linux-2.6.32.6/include/linux/vserver/debug_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/debug_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/debug_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/debug_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/debug_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/debug_cmd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -11058,9 +11076,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/debug_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/debug.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/debug.h
---- linux-2.6.32.6/include/linux/vserver/debug.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/debug.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/debug.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/debug.h
+--- linux-2.6.32.8/include/linux/vserver/debug.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/debug.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,127 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -11189,9 +11207,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/debug.h linux-2.6.32.
 +
 +
 +#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/device_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device_cmd.h
---- linux-2.6.32.6/include/linux/vserver/device_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device_cmd.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/device_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/device_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/device_cmd.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/device_cmd.h  2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,44 @@
 +#ifndef _VX_DEVICE_CMD_H
 +#define _VX_DEVICE_CMD_H
@@ -11237,9 +11255,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/device_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/device_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device_def.h
---- linux-2.6.32.6/include/linux/vserver/device_def.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device_def.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/device_def.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/device_def.h
+--- linux-2.6.32.8/include/linux/vserver/device_def.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/device_def.h  2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,17 @@
 +#ifndef _VX_DEVICE_DEF_H
 +#define _VX_DEVICE_DEF_H
@@ -11258,9 +11276,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/device_def.h linux-2.
 +};
 +
 +#endif        /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/device.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device.h
---- linux-2.6.32.6/include/linux/vserver/device.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/device.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/device.h
+--- linux-2.6.32.8/include/linux/vserver/device.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/device.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_DEVICE_H
 +#define _VX_DEVICE_H
@@ -11277,9 +11295,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/device.h linux-2.6.32
 +#else /* _VX_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/dlimit_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.32.6/include/linux/vserver/dlimit_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/dlimit_cmd.h    2009-12-10 16:43:43.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/dlimit_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/dlimit_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/dlimit_cmd.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/dlimit_cmd.h  2009-12-10 16:43:43.000000000 +0100
 @@ -0,0 +1,109 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -11390,9 +11408,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/dlimit_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/dlimit.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/dlimit.h
---- linux-2.6.32.6/include/linux/vserver/dlimit.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/dlimit.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/dlimit.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/dlimit.h
+--- linux-2.6.32.8/include/linux/vserver/dlimit.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/dlimit.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,54 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -11448,9 +11466,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/dlimit.h linux-2.6.32
 +#else /* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/global.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/global.h
---- linux-2.6.32.6/include/linux/vserver/global.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/global.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/global.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/global.h
+--- linux-2.6.32.8/include/linux/vserver/global.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/global.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,19 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -11471,9 +11489,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/global.h linux-2.6.32
 +
 +
 +#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/history.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/history.h
---- linux-2.6.32.6/include/linux/vserver/history.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/history.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/history.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/history.h
+--- linux-2.6.32.8/include/linux/vserver/history.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/history.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -11672,9 +11690,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/history.h linux-2.6.3
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/inode_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/inode_cmd.h
---- linux-2.6.32.6/include/linux/vserver/inode_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/inode_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/inode_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/inode_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/inode_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/inode_cmd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,59 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -11735,9 +11753,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/inode_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/inode.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/inode.h
---- linux-2.6.32.6/include/linux/vserver/inode.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/inode.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/inode.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/inode.h
+--- linux-2.6.32.8/include/linux/vserver/inode.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/inode.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,39 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -11778,9 +11796,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/inode.h linux-2.6.32.
 +#else /* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/Kbuild linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/Kbuild
---- linux-2.6.32.6/include/linux/vserver/Kbuild        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/Kbuild  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/Kbuild linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/Kbuild
+--- linux-2.6.32.8/include/linux/vserver/Kbuild        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/Kbuild        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,8 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -11790,9 +11808,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/Kbuild linux-2.6.32.6
 +
 +unifdef-y += switch.h network.h monitor.h inode.h device.h
 +
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_cmd.h
---- linux-2.6.32.6/include/linux/vserver/limit_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/limit_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/limit_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/limit_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/limit_cmd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -11865,9 +11883,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_def.h
---- linux-2.6.32.6/include/linux/vserver/limit_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_def.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/limit_def.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/limit_def.h
+--- linux-2.6.32.8/include/linux/vserver/limit_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/limit_def.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -11916,10 +11934,10 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit.h
---- linux-2.6.32.6/include/linux/vserver/limit.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit.h 2009-12-03 20:04:56.000000000 +0100
-@@ -0,0 +1,70 @@
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/limit.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/limit.h
+--- linux-2.6.32.8/include/linux/vserver/limit.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/limit.h       2010-02-05 00:34:02.000000000 +0100
+@@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
 +
@@ -11985,14 +12003,15 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit.h linux-2.6.32.
 +
 +void vx_vsi_meminfo(struct sysinfo *);
 +void vx_vsi_swapinfo(struct sysinfo *);
++long vx_vsi_cached(struct sysinfo *);
 +
 +#define NUM_LIMITS    24
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit_int.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_int.h
---- linux-2.6.32.6/include/linux/vserver/limit_int.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_int.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/limit_int.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/limit_int.h
+--- linux-2.6.32.8/include/linux/vserver/limit_int.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/limit_int.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -12192,9 +12211,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit_int.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/monitor.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/monitor.h
---- linux-2.6.32.6/include/linux/vserver/monitor.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/monitor.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/monitor.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/monitor.h
+--- linux-2.6.32.8/include/linux/vserver/monitor.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/monitor.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,96 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -12292,9 +12311,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/monitor.h linux-2.6.3
 +
 +
 +#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/network_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/network_cmd.h
---- linux-2.6.32.6/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/network_cmd.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/network_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/network_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/network_cmd.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,150 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -12446,9 +12465,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/network_cmd.h linux-2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/network.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/network.h
---- linux-2.6.32.6/include/linux/vserver/network.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/network.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/network.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/network.h
+--- linux-2.6.32.8/include/linux/vserver/network.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/network.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,146 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -12596,9 +12615,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/network.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/percpu.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/percpu.h
---- linux-2.6.32.6/include/linux/vserver/percpu.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/percpu.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/percpu.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/percpu.h
+--- linux-2.6.32.8/include/linux/vserver/percpu.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/percpu.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -12614,9 +12633,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/percpu.h linux-2.6.32
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/pid.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/pid.h
---- linux-2.6.32.6/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/pid.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/pid.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/pid.h
+--- linux-2.6.32.8/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/pid.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -12669,9 +12688,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/pid.h linux-2.6.32.6-
 +}
 +
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/sched_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched_cmd.h
---- linux-2.6.32.6/include/linux/vserver/sched_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/sched_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/sched_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/sched_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/sched_cmd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -12781,9 +12800,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/sched_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/sched_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched_def.h
---- linux-2.6.32.6/include/linux/vserver/sched_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched_def.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/sched_def.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/sched_def.h
+--- linux-2.6.32.8/include/linux/vserver/sched_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/sched_def.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -12853,9 +12872,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/sched_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/sched.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched.h
---- linux-2.6.32.6/include/linux/vserver/sched.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/sched.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/sched.h
+--- linux-2.6.32.8/include/linux/vserver/sched.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/sched.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -12883,9 +12902,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/sched.h linux-2.6.32.
 +#else /* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/signal_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/signal_cmd.h
---- linux-2.6.32.6/include/linux/vserver/signal_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/signal_cmd.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/signal_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/signal_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/signal_cmd.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/signal_cmd.h  2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -12930,9 +12949,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/signal_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/signal.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/signal.h
---- linux-2.6.32.6/include/linux/vserver/signal.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/signal.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/signal.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/signal.h
+--- linux-2.6.32.8/include/linux/vserver/signal.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/signal.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -12948,9 +12967,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/signal.h linux-2.6.32
 +#else /* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/space_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/space_cmd.h
---- linux-2.6.32.6/include/linux/vserver/space_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/space_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/space_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/space_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/space_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/space_cmd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -12990,9 +13009,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/space_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/space.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/space.h
---- linux-2.6.32.6/include/linux/vserver/space.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/space.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/space.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/space.h
+--- linux-2.6.32.8/include/linux/vserver/space.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/space.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,12 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -13006,9 +13025,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/space.h linux-2.6.32.
 +#else /* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SPACE_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/switch.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/switch.h
---- linux-2.6.32.6/include/linux/vserver/switch.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/switch.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/switch.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/switch.h
+--- linux-2.6.32.8/include/linux/vserver/switch.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/switch.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -13108,9 +13127,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/switch.h linux-2.6.32
 +
 +#endif        /* _VX_SWITCH_H */
 +
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/tag_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/tag_cmd.h
---- linux-2.6.32.6/include/linux/vserver/tag_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/tag_cmd.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/tag_cmd.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/tag_cmd.h
+--- linux-2.6.32.8/include/linux/vserver/tag_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/tag_cmd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,22 @@
 +#ifndef _VX_TAG_CMD_H
 +#define _VX_TAG_CMD_H
@@ -13134,9 +13153,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/tag_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/tag.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/tag.h
---- linux-2.6.32.6/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/tag.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vserver/tag.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/tag.h
+--- linux-2.6.32.8/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vserver/tag.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,143 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -13281,9 +13300,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/tag.h linux-2.6.32.6-
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_inet6.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_inet6.h
---- linux-2.6.32.6/include/linux/vs_inet6.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_inet6.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_inet6.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_inet6.h
+--- linux-2.6.32.8/include/linux/vs_inet6.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_inet6.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,246 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -13531,9 +13550,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_inet6.h linux-2.6.32.6-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_inet.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_inet.h
---- linux-2.6.32.6/include/linux/vs_inet.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_inet.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_inet.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_inet.h
+--- linux-2.6.32.8/include/linux/vs_inet.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_inet.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,342 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -13877,9 +13896,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_inet.h linux-2.6.32.6-vs2.
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_limit.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_limit.h
---- linux-2.6.32.6/include/linux/vs_limit.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_limit.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_limit.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_limit.h
+--- linux-2.6.32.8/include/linux/vs_limit.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_limit.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -14021,9 +14040,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_limit.h linux-2.6.32.6-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_memory.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_memory.h
---- linux-2.6.32.6/include/linux/vs_memory.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_memory.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_memory.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_memory.h
+--- linux-2.6.32.8/include/linux/vs_memory.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_memory.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,159 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
@@ -14184,9 +14203,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_memory.h linux-2.6.32.6-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_network.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_network.h
---- linux-2.6.32.6/include/linux/vs_network.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_network.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_network.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_network.h
+--- linux-2.6.32.8/include/linux/vs_network.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_network.h  2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -14357,9 +14376,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_network.h linux-2.6.32.6-v
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_pid.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_pid.h
---- linux-2.6.32.6/include/linux/vs_pid.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_pid.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_pid.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_pid.h
+--- linux-2.6.32.8/include/linux/vs_pid.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_pid.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,95 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -14456,9 +14475,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_pid.h linux-2.6.32.6-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_sched.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_sched.h
---- linux-2.6.32.6/include/linux/vs_sched.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_sched.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_sched.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_sched.h
+--- linux-2.6.32.8/include/linux/vs_sched.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_sched.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -14570,9 +14589,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_sched.h linux-2.6.32.6-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_socket.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_socket.h
---- linux-2.6.32.6/include/linux/vs_socket.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_socket.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_socket.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_socket.h
+--- linux-2.6.32.8/include/linux/vs_socket.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_socket.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -14641,9 +14660,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_socket.h linux-2.6.32.6-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_tag.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_tag.h
---- linux-2.6.32.6/include/linux/vs_tag.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_tag.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_tag.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_tag.h
+--- linux-2.6.32.8/include/linux/vs_tag.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_tag.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -14692,9 +14711,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_tag.h linux-2.6.32.6-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_time.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_time.h
---- linux-2.6.32.6/include/linux/vs_time.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_time.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/linux/vs_time.h linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_time.h
+--- linux-2.6.32.8/include/linux/vs_time.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/linux/vs_time.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -14715,9 +14734,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_time.h linux-2.6.32.6-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.6/include/net/addrconf.h linux-2.6.32.6-vs2.3.0.36.28/include/net/addrconf.h
---- linux-2.6.32.6/include/net/addrconf.h      2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/net/addrconf.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/net/addrconf.h linux-2.6.32.8-vs2.3.0.36.29.1/include/net/addrconf.h
+--- linux-2.6.32.8/include/net/addrconf.h      2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/net/addrconf.h      2009-12-03 20:04:56.000000000 +0100
 @@ -84,7 +84,8 @@ extern int                   ipv6_dev_get_saddr(struct n
                                               struct net_device *dev,
                                               const struct in6_addr *daddr,
@@ -14728,9 +14747,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/net/addrconf.h linux-2.6.32.6-vs2.3
  extern int                    ipv6_get_lladdr(struct net_device *dev,
                                                struct in6_addr *addr,
                                                unsigned char banned_flags);
-diff -NurpP --minimal linux-2.6.32.6/include/net/af_unix.h linux-2.6.32.6-vs2.3.0.36.28/include/net/af_unix.h
---- linux-2.6.32.6/include/net/af_unix.h       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/net/af_unix.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/net/af_unix.h linux-2.6.32.8-vs2.3.0.36.29.1/include/net/af_unix.h
+--- linux-2.6.32.8/include/net/af_unix.h       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/net/af_unix.h       2009-12-03 20:04:56.000000000 +0100
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -14739,9 +14758,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/net/af_unix.h linux-2.6.32.6-vs2.3.
  #include <net/sock.h>
  
  extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-2.6.32.6/include/net/inet_timewait_sock.h linux-2.6.32.6-vs2.3.0.36.28/include/net/inet_timewait_sock.h
---- linux-2.6.32.6/include/net/inet_timewait_sock.h    2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/net/inet_timewait_sock.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/net/inet_timewait_sock.h linux-2.6.32.8-vs2.3.0.36.29.1/include/net/inet_timewait_sock.h
+--- linux-2.6.32.8/include/net/inet_timewait_sock.h    2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/net/inet_timewait_sock.h    2009-12-03 20:04:56.000000000 +0100
 @@ -117,6 +117,10 @@ struct inet_timewait_sock {
  #define tw_hash                       __tw_common.skc_hash
  #define tw_prot                       __tw_common.skc_prot
@@ -14753,9 +14772,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/net/inet_timewait_sock.h linux-2.6.
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
        /* 3 bits hole, try to pack */
-diff -NurpP --minimal linux-2.6.32.6/include/net/route.h linux-2.6.32.6-vs2.3.0.36.28/include/net/route.h
---- linux-2.6.32.6/include/net/route.h 2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/net/route.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/net/route.h linux-2.6.32.8-vs2.3.0.36.29.1/include/net/route.h
+--- linux-2.6.32.8/include/net/route.h 2009-09-10 15:26:27.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/net/route.h 2009-12-03 20:04:56.000000000 +0100
 @@ -135,6 +135,9 @@ static inline void ip_rt_put(struct rtab
                dst_release(&rt->u.dst);
  }
@@ -14802,9 +14821,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/net/route.h linux-2.6.32.6-vs2.3.0.
                err = __ip_route_output_key(net, rp, &fl);
                if (err)
                        return err;
-diff -NurpP --minimal linux-2.6.32.6/include/net/sock.h linux-2.6.32.6-vs2.3.0.36.28/include/net/sock.h
---- linux-2.6.32.6/include/net/sock.h  2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/include/net/sock.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/include/net/sock.h linux-2.6.32.8-vs2.3.0.36.29.1/include/net/sock.h
+--- linux-2.6.32.8/include/net/sock.h  2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/include/net/sock.h  2009-12-03 20:04:56.000000000 +0100
 @@ -139,6 +139,10 @@ struct sock_common {
  #ifdef CONFIG_NET_NS
        struct net              *skc_net;
@@ -14827,9 +14846,9 @@ diff -NurpP --minimal linux-2.6.32.6/include/net/sock.h linux-2.6.32.6-vs2.3.0.3
        kmemcheck_bitfield_begin(flags);
        unsigned int            sk_shutdown  : 2,
                                sk_no_check  : 2,
-diff -NurpP --minimal linux-2.6.32.6/init/Kconfig linux-2.6.32.6-vs2.3.0.36.28/init/Kconfig
---- linux-2.6.32.6/init/Kconfig        2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/init/Kconfig  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/init/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/init/Kconfig
+--- linux-2.6.32.8/init/Kconfig        2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/init/Kconfig        2009-12-03 20:04:56.000000000 +0100
 @@ -477,6 +477,19 @@ config CGROUP_SCHED
  
  endchoice
@@ -14850,9 +14869,9 @@ diff -NurpP --minimal linux-2.6.32.6/init/Kconfig linux-2.6.32.6-vs2.3.0.36.28/i
  menuconfig CGROUPS
        boolean "Control Group support"
        help
-diff -NurpP --minimal linux-2.6.32.6/init/main.c linux-2.6.32.6-vs2.3.0.36.28/init/main.c
---- linux-2.6.32.6/init/main.c 2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/init/main.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/init/main.c linux-2.6.32.8-vs2.3.0.36.29.1/init/main.c
+--- linux-2.6.32.8/init/main.c 2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/init/main.c 2009-12-03 20:04:56.000000000 +0100
 @@ -70,6 +70,7 @@
  #include <linux/sfi.h>
  #include <linux/shmem_fs.h>
@@ -14861,9 +14880,9 @@ diff -NurpP --minimal linux-2.6.32.6/init/main.c linux-2.6.32.6-vs2.3.0.36.28/in
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-2.6.32.6/ipc/mqueue.c linux-2.6.32.6-vs2.3.0.36.28/ipc/mqueue.c
---- linux-2.6.32.6/ipc/mqueue.c        2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/ipc/mqueue.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/ipc/mqueue.c linux-2.6.32.8-vs2.3.0.36.29.1/ipc/mqueue.c
+--- linux-2.6.32.8/ipc/mqueue.c        2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/ipc/mqueue.c        2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,8 @@
  #include <linux/pid.h>
  #include <linux/ipc_namespace.h>
@@ -14945,9 +14964,9 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/mqueue.c linux-2.6.32.6-vs2.3.0.36.28/i
                free_uid(user);
        }
        if (ipc_ns)
-diff -NurpP --minimal linux-2.6.32.6/ipc/msg.c linux-2.6.32.6-vs2.3.0.36.28/ipc/msg.c
---- linux-2.6.32.6/ipc/msg.c   2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/ipc/msg.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/ipc/msg.c linux-2.6.32.8-vs2.3.0.36.29.1/ipc/msg.c
+--- linux-2.6.32.8/ipc/msg.c   2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/ipc/msg.c   2010-02-12 10:59:55.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -14956,7 +14975,7 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/msg.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
  
  #include <asm/current.h>
  #include <asm/uaccess.h>
-@@ -190,6 +191,7 @@ static int newque(struct ipc_namespace *
+@@ -191,6 +192,7 @@ static int newque(struct ipc_namespace *
  
        msq->q_perm.mode = msgflg & S_IRWXUGO;
        msq->q_perm.key = key;
@@ -14964,9 +14983,9 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/msg.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-2.6.32.6/ipc/namespace.c linux-2.6.32.6-vs2.3.0.36.28/ipc/namespace.c
---- linux-2.6.32.6/ipc/namespace.c     2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/ipc/namespace.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/ipc/namespace.c linux-2.6.32.8-vs2.3.0.36.29.1/ipc/namespace.c
+--- linux-2.6.32.8/ipc/namespace.c     2009-09-10 15:26:27.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/ipc/namespace.c     2009-12-03 20:04:56.000000000 +0100
 @@ -11,6 +11,8 @@
  #include <linux/slab.h>
  #include <linux/fs.h>
@@ -14976,9 +14995,9 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/namespace.c linux-2.6.32.6-vs2.3.0.36.2
  
  #include "util.h"
  
-diff -NurpP --minimal linux-2.6.32.6/ipc/sem.c linux-2.6.32.6-vs2.3.0.36.28/ipc/sem.c
---- linux-2.6.32.6/ipc/sem.c   2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/ipc/sem.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/ipc/sem.c linux-2.6.32.8-vs2.3.0.36.29.1/ipc/sem.c
+--- linux-2.6.32.8/ipc/sem.c   2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/ipc/sem.c   2010-02-12 10:59:55.000000000 +0100
 @@ -83,6 +83,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -14988,7 +15007,7 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/sem.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
  
  #include <asm/uaccess.h>
  #include "util.h"
-@@ -255,6 +257,7 @@ static int newary(struct ipc_namespace *
+@@ -256,6 +258,7 @@ static int newary(struct ipc_namespace *
  
        sma->sem_perm.mode = (semflg & S_IRWXUGO);
        sma->sem_perm.key = key;
@@ -14996,7 +15015,7 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/sem.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
  
        sma->sem_perm.security = NULL;
        retval = security_sem_alloc(sma);
-@@ -270,6 +273,9 @@ static int newary(struct ipc_namespace *
+@@ -271,6 +274,9 @@ static int newary(struct ipc_namespace *
                return id;
        }
        ns->used_sems += nsems;
@@ -15006,7 +15025,7 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/sem.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
  
        sma->sem_base = (struct sem *) &sma[1];
        INIT_LIST_HEAD(&sma->sem_pending);
-@@ -546,6 +552,9 @@ static void freeary(struct ipc_namespace
+@@ -547,6 +553,9 @@ static void freeary(struct ipc_namespace
        sem_unlock(sma);
  
        ns->used_sems -= sma->sem_nsems;
@@ -15016,9 +15035,9 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/sem.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
        security_sem_free(sma);
        ipc_rcu_putref(sma);
  }
-diff -NurpP --minimal linux-2.6.32.6/ipc/shm.c linux-2.6.32.6-vs2.3.0.36.28/ipc/shm.c
---- linux-2.6.32.6/ipc/shm.c   2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/ipc/shm.c     2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/ipc/shm.c linux-2.6.32.8-vs2.3.0.36.29.1/ipc/shm.c
+--- linux-2.6.32.8/ipc/shm.c   2010-02-12 10:09:07.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/ipc/shm.c   2010-02-12 10:59:55.000000000 +0100
 @@ -40,6 +40,8 @@
  #include <linux/mount.h>
  #include <linux/ipc_namespace.h>
@@ -15028,7 +15047,7 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/shm.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
  
  #include <asm/uaccess.h>
  
-@@ -169,7 +171,12 @@ static void shm_open(struct vm_area_stru
+@@ -170,7 +172,12 @@ static void shm_open(struct vm_area_stru
   */
  static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp)
  {
@@ -15042,7 +15061,7 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/shm.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
        shm_rmid(ns, shp);
        shm_unlock(shp);
        if (!is_file_hugepages(shp->shm_file))
-@@ -179,6 +186,7 @@ static void shm_destroy(struct ipc_names
+@@ -180,6 +187,7 @@ static void shm_destroy(struct ipc_names
                                                shp->mlock_user);
        fput (shp->shm_file);
        security_shm_free(shp);
@@ -15050,7 +15069,7 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/shm.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
        ipc_rcu_putref(shp);
  }
  
-@@ -349,11 +357,15 @@ static int newseg(struct ipc_namespace *
+@@ -350,11 +358,15 @@ static int newseg(struct ipc_namespace *
        if (ns->shm_tot + numpages > ns->shm_ctlall)
                return -ENOSPC;
  
@@ -15066,7 +15085,7 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/shm.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
        shp->shm_perm.mode = (shmflg & S_IRWXUGO);
        shp->mlock_user = NULL;
  
-@@ -407,6 +419,7 @@ static int newseg(struct ipc_namespace *
+@@ -408,6 +420,7 @@ static int newseg(struct ipc_namespace *
        ns->shm_tot += numpages;
        error = shp->shm_perm.id;
        shm_unlock(shp);
@@ -15074,9 +15093,9 @@ diff -NurpP --minimal linux-2.6.32.6/ipc/shm.c linux-2.6.32.6-vs2.3.0.36.28/ipc/
        return error;
  
  no_id:
-diff -NurpP --minimal linux-2.6.32.6/kernel/capability.c linux-2.6.32.6-vs2.3.0.36.28/kernel/capability.c
---- linux-2.6.32.6/kernel/capability.c 2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/capability.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/capability.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/capability.c
+--- linux-2.6.32.8/kernel/capability.c 2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/capability.c 2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -15112,9 +15131,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/capability.c linux-2.6.32.6-vs2.3.0.
        if (unlikely(!cap_valid(cap))) {
                printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap);
                BUG();
-diff -NurpP --minimal linux-2.6.32.6/kernel/compat.c linux-2.6.32.6-vs2.3.0.36.28/kernel/compat.c
---- linux-2.6.32.6/kernel/compat.c     2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/compat.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/compat.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/compat.c
+--- linux-2.6.32.8/kernel/compat.c     2009-09-10 15:26:27.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/compat.c     2009-12-03 20:04:56.000000000 +0100
 @@ -902,7 +902,7 @@ asmlinkage long compat_sys_time(compat_t
        compat_time_t i;
        struct timeval tv;
@@ -15133,9 +15152,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/compat.c linux-2.6.32.6-vs2.3.0.36.2
        return 0;
  }
  
-diff -NurpP --minimal linux-2.6.32.6/kernel/exit.c linux-2.6.32.6-vs2.3.0.36.28/kernel/exit.c
---- linux-2.6.32.6/kernel/exit.c       2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/exit.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/exit.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/exit.c
+--- linux-2.6.32.8/kernel/exit.c       2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/exit.c       2009-12-03 20:04:56.000000000 +0100
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -15176,9 +15195,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/exit.c linux-2.6.32.6-vs2.3.0.36.28/
        BUG();
        /* Avoid "noreturn function does return".  */
        for (;;)
-diff -NurpP --minimal linux-2.6.32.6/kernel/fork.c linux-2.6.32.6-vs2.3.0.36.28/kernel/fork.c
---- linux-2.6.32.6/kernel/fork.c       2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/fork.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/fork.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/fork.c
+--- linux-2.6.32.8/kernel/fork.c       2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/fork.c       2009-12-03 20:04:56.000000000 +0100
 @@ -64,6 +64,10 @@
  #include <linux/magic.h>
  #include <linux/perf_event.h>
@@ -15328,9 +15347,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/fork.c linux-2.6.32.6-vs2.3.0.36.28/
  bad_fork_free:
        free_task(p);
  fork_out:
-diff -NurpP --minimal linux-2.6.32.6/kernel/kthread.c linux-2.6.32.6-vs2.3.0.36.28/kernel/kthread.c
---- linux-2.6.32.6/kernel/kthread.c    2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/kthread.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/kthread.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/kthread.c
+--- linux-2.6.32.8/kernel/kthread.c    2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/kthread.c    2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/file.h>
  #include <linux/module.h>
@@ -15339,9 +15358,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/kthread.c linux-2.6.32.6-vs2.3.0.36.
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-2.6.32.6/kernel/Makefile linux-2.6.32.6-vs2.3.0.36.28/kernel/Makefile
---- linux-2.6.32.6/kernel/Makefile     2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/Makefile       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/Makefile linux-2.6.32.8-vs2.3.0.36.29.1/kernel/Makefile
+--- linux-2.6.32.8/kernel/Makefile     2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/Makefile     2009-12-03 20:04:56.000000000 +0100
 @@ -23,6 +23,7 @@ CFLAGS_REMOVE_cgroup-debug.o = -pg
  CFLAGS_REMOVE_sched_clock.o = -pg
  endif
@@ -15350,9 +15369,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/Makefile linux-2.6.32.6-vs2.3.0.36.2
  obj-$(CONFIG_FREEZER) += freezer.o
  obj-$(CONFIG_PROFILING) += profile.o
  obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
-diff -NurpP --minimal linux-2.6.32.6/kernel/nsproxy.c linux-2.6.32.6-vs2.3.0.36.28/kernel/nsproxy.c
---- linux-2.6.32.6/kernel/nsproxy.c    2009-09-10 15:26:28.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/nsproxy.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/nsproxy.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/nsproxy.c
+--- linux-2.6.32.8/kernel/nsproxy.c    2009-09-10 15:26:28.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/nsproxy.c    2009-12-03 20:04:56.000000000 +0100
 @@ -19,6 +19,8 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -15535,9 +15554,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/nsproxy.c linux-2.6.32.6-vs2.3.0.36.
                return -EPERM;
  
        *new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-2.6.32.6/kernel/pid.c linux-2.6.32.6-vs2.3.0.36.28/kernel/pid.c
---- linux-2.6.32.6/kernel/pid.c        2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/pid.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/pid.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/pid.c
+--- linux-2.6.32.8/kernel/pid.c        2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/pid.c        2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/init_task.h>
@@ -15595,9 +15614,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/pid.c linux-2.6.32.6-vs2.3.0.36.28/k
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-2.6.32.6/kernel/pid_namespace.c linux-2.6.32.6-vs2.3.0.36.28/kernel/pid_namespace.c
---- linux-2.6.32.6/kernel/pid_namespace.c      2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/pid_namespace.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/pid_namespace.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/pid_namespace.c
+--- linux-2.6.32.8/kernel/pid_namespace.c      2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/pid_namespace.c      2009-12-03 20:04:56.000000000 +0100
 @@ -13,6 +13,7 @@
  #include <linux/syscalls.h>
  #include <linux/err.h>
@@ -15622,9 +15641,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/pid_namespace.c linux-2.6.32.6-vs2.3
        kmem_cache_free(pid_ns_cachep, ns);
  }
  
-diff -NurpP --minimal linux-2.6.32.6/kernel/posix-timers.c linux-2.6.32.6-vs2.3.0.36.28/kernel/posix-timers.c
---- linux-2.6.32.6/kernel/posix-timers.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/posix-timers.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/posix-timers.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/posix-timers.c
+--- linux-2.6.32.8/kernel/posix-timers.c       2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/posix-timers.c       2009-12-03 20:04:56.000000000 +0100
 @@ -46,6 +46,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -15660,9 +15679,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/posix-timers.c linux-2.6.32.6-vs2.3.
        /* If we failed to send the signal the timer stops. */
        return ret > 0;
  }
-diff -NurpP --minimal linux-2.6.32.6/kernel/printk.c linux-2.6.32.6-vs2.3.0.36.28/kernel/printk.c
---- linux-2.6.32.6/kernel/printk.c     2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/printk.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/printk.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/printk.c
+--- linux-2.6.32.8/kernel/printk.c     2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/printk.c     2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/bootmem.h>
  #include <linux/syscalls.h>
@@ -15726,9 +15745,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/printk.c linux-2.6.32.6-vs2.3.0.36.2
                count = len;
                if (count > log_buf_len)
                        count = log_buf_len;
-diff -NurpP --minimal linux-2.6.32.6/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/kernel/ptrace.c
---- linux-2.6.32.6/kernel/ptrace.c     2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/ptrace.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/ptrace.c
+--- linux-2.6.32.8/kernel/ptrace.c     2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/syscalls.h>
@@ -15760,9 +15779,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.2
        if (request == PTRACE_ATTACH) {
                ret = ptrace_attach(child);
                /*
-diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sched.c
---- linux-2.6.32.6/kernel/sched.c      2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sched.c        2010-01-26 20:35:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/sched.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sched.c
+--- linux-2.6.32.8/kernel/sched.c      2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sched.c      2010-02-12 10:59:55.000000000 +0100
 @@ -71,6 +71,8 @@
  #include <linux/debugfs.h>
  #include <linux/ctype.h>
@@ -15818,7 +15837,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
  };
  
  /* Real-Time classes' related field in a runqueue: */
-@@ -1609,6 +1636,7 @@ static void update_group_shares_cpu(stru
+@@ -1610,6 +1637,7 @@ static void update_group_shares_cpu(stru
        }
  }
  
@@ -15826,7 +15845,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
  /*
   * Re-compute the task group their per cpu shares over the given domain.
   * This needs to be done in a bottom-up fashion because the rq weight of a
-@@ -1636,8 +1664,10 @@ static int tg_shares_up(struct task_grou
+@@ -1637,8 +1665,10 @@ static int tg_shares_up(struct task_grou
                 * If there are currently no tasks on the cpu pretend there
                 * is one of average load so that when a new task gets to
                 * run here it will not get delayed by group starvation.
@@ -15838,9 +15857,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
                        weight = NICE_0_LOAD;
  
                rq_weight += weight;
-@@ -1813,6 +1843,175 @@ static void cfs_rq_set_shares(struct cfs
+@@ -1815,6 +1845,175 @@ static void cfs_rq_set_shares(struct cfs
  static void calc_load_account_active(struct rq *this_rq);
+ static void update_sysctl(void);
  
 +
 +#if defined(CONFIG_RT_GROUP_SCHED) || defined(CONFIG_FAIR_GROUP_SCHED)
@@ -16014,7 +16033,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
  #include "sched_stats.h"
  #include "sched_idletask.c"
  #include "sched_fair.c"
-@@ -2978,9 +3177,17 @@ EXPORT_SYMBOL(avenrun);
+@@ -2980,9 +3179,17 @@ EXPORT_SYMBOL(avenrun);
   */
  void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
  {
@@ -16035,7 +16054,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
  }
  
  static unsigned long
-@@ -5022,16 +5229,19 @@ void account_user_time(struct task_struc
+@@ -5024,16 +5231,19 @@ void account_user_time(struct task_struc
                       cputime_t cputime_scaled)
  {
        struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -16056,7 +16075,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
                cpustat->nice = cputime64_add(cpustat->nice, tmp);
        else
                cpustat->user = cputime64_add(cpustat->user, tmp);
-@@ -5077,6 +5287,7 @@ void account_system_time(struct task_str
+@@ -5079,6 +5289,7 @@ void account_system_time(struct task_str
                         cputime_t cputime, cputime_t cputime_scaled)
  {
        struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -16064,7 +16083,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
        cputime64_t tmp;
  
        if ((p->flags & PF_VCPU) && (irq_count() - hardirq_offset == 0)) {
-@@ -5087,6 +5298,7 @@ void account_system_time(struct task_str
+@@ -5089,6 +5300,7 @@ void account_system_time(struct task_str
        /* Add system time to process. */
        p->stime = cputime_add(p->stime, cputime);
        p->stimescaled = cputime_add(p->stimescaled, cputime_scaled);
@@ -16072,7 +16091,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
        account_group_system_time(p, cputime);
  
        /* Add system time to cpustat. */
-@@ -6122,7 +6334,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -6124,7 +6336,7 @@ SYSCALL_DEFINE1(nice, int, increment)
                nice = 19;
  
        if (increment < 0 && !can_nice(current, nice))
@@ -16081,7 +16100,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
  
        retval = security_task_setnice(current, nice);
        if (retval)
-@@ -9182,6 +9394,32 @@ static int update_sched_domains(struct n
+@@ -9186,6 +9398,32 @@ static int update_sched_domains(struct n
  }
  #endif
  
@@ -16114,7 +16133,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
  static int update_runtime(struct notifier_block *nfb,
                                unsigned long action, void *hcpu)
  {
-@@ -9314,6 +9552,7 @@ static void init_tg_cfs_entry(struct tas
+@@ -9318,6 +9556,7 @@ static void init_tg_cfs_entry(struct tas
        struct rq *rq = cpu_rq(cpu);
        tg->cfs_rq[cpu] = cfs_rq;
        init_cfs_rq(cfs_rq, rq);
@@ -16122,7 +16141,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
        cfs_rq->tg = tg;
        if (add)
                list_add(&cfs_rq->leaf_cfs_rq_list, &rq->leaf_cfs_rq_list);
-@@ -9443,6 +9682,10 @@ void __init sched_init(void)
+@@ -9447,6 +9686,10 @@ void __init sched_init(void)
  #endif /* CONFIG_USER_SCHED */
  #endif /* CONFIG_RT_GROUP_SCHED */
  
@@ -16133,7 +16152,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
  #ifdef CONFIG_GROUP_SCHED
        list_add(&init_task_group.list, &task_groups);
        INIT_LIST_HEAD(&init_task_group.children);
-@@ -9469,6 +9712,7 @@ void __init sched_init(void)
+@@ -9473,6 +9716,7 @@ void __init sched_init(void)
                init_cfs_rq(&rq->cfs, rq);
                init_rt_rq(&rq->rt, rq);
  #ifdef CONFIG_FAIR_GROUP_SCHED
@@ -16141,7 +16160,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
                init_task_group.shares = init_task_group_load;
                INIT_LIST_HEAD(&rq->leaf_cfs_rq_list);
  #ifdef CONFIG_CGROUP_SCHED
-@@ -9746,6 +9990,7 @@ static void free_fair_sched_group(struct
+@@ -9752,6 +9996,7 @@ static void free_fair_sched_group(struct
  {
        int i;
  
@@ -16149,7 +16168,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
        for_each_possible_cpu(i) {
                if (tg->cfs_rq)
                        kfree(tg->cfs_rq[i]);
-@@ -9772,6 +10017,7 @@ int alloc_fair_sched_group(struct task_g
+@@ -9778,6 +10023,7 @@ int alloc_fair_sched_group(struct task_g
        if (!tg->se)
                goto err;
  
@@ -16157,7 +16176,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
        tg->shares = NICE_0_LOAD;
  
        for_each_possible_cpu(i) {
-@@ -10495,6 +10741,100 @@ static u64 cpu_shares_read_u64(struct cg
+@@ -10501,6 +10747,100 @@ static u64 cpu_shares_read_u64(struct cg
  
        return (u64) tg->shares;
  }
@@ -16258,7 +16277,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
  #endif /* CONFIG_FAIR_GROUP_SCHED */
  
  #ifdef CONFIG_RT_GROUP_SCHED
-@@ -10528,6 +10868,18 @@ static struct cftype cpu_files[] = {
+@@ -10534,6 +10874,18 @@ static struct cftype cpu_files[] = {
                .read_u64 = cpu_shares_read_u64,
                .write_u64 = cpu_shares_write_u64,
        },
@@ -16277,9 +16296,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28
  #endif
  #ifdef CONFIG_RT_GROUP_SCHED
        {
-diff -NurpP --minimal linux-2.6.32.6/kernel/sched_debug.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_debug.c
---- linux-2.6.32.6/kernel/sched_debug.c        2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_debug.c  2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/sched_debug.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sched_debug.c
+--- linux-2.6.32.8/kernel/sched_debug.c        2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sched_debug.c        2009-12-29 00:36:26.000000000 +0100
 @@ -80,6 +80,11 @@ static void print_cfs_group_stats(struct
        PN(se->wait_max);
        PN(se->wait_sum);
@@ -16318,10 +16337,10 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_debug.c linux-2.6.32.6-vs2.3.0
                init_utsname()->release,
                (int)strcspn(init_utsname()->version, " "),
                init_utsname()->version);
-diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_fair.c
---- linux-2.6.32.6/kernel/sched_fair.c 2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_fair.c   2010-01-13 14:37:25.000000000 +0100
-@@ -189,7 +189,308 @@ find_matching_se(struct sched_entity **s
+diff -NurpP --minimal linux-2.6.32.8/kernel/sched_fair.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sched_fair.c
+--- linux-2.6.32.8/kernel/sched_fair.c 2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sched_fair.c 2010-02-12 10:59:55.000000000 +0100
+@@ -192,7 +192,308 @@ find_matching_se(struct sched_entity **s
        }
  }
  
@@ -16631,7 +16650,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
  
  static inline struct task_struct *task_of(struct sched_entity *se)
  {
-@@ -251,7 +552,6 @@ find_matching_se(struct sched_entity **s
+@@ -254,7 +555,6 @@ find_matching_se(struct sched_entity **s
  
  #endif        /* CONFIG_FAIR_GROUP_SCHED */
  
@@ -16639,7 +16658,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
  /**************************************************************
   * Scheduling class tree data structure manipulation methods:
   */
-@@ -489,14 +789,25 @@ __update_curr(struct cfs_rq *cfs_rq, str
+@@ -492,14 +792,25 @@ __update_curr(struct cfs_rq *cfs_rq, str
        update_min_vruntime(cfs_rq);
  }
  
@@ -16668,7 +16687,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
  
        /*
         * Get the amount of time the current task was running
-@@ -505,17 +816,29 @@ static void update_curr(struct cfs_rq *c
+@@ -508,17 +819,29 @@ static void update_curr(struct cfs_rq *c
         */
        delta_exec = (unsigned long)(now - curr->exec_start);
        if (!delta_exec)
@@ -16704,7 +16723,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
        }
  }
  
-@@ -740,13 +1063,9 @@ place_entity(struct cfs_rq *cfs_rq, stru
+@@ -743,13 +1066,9 @@ place_entity(struct cfs_rq *cfs_rq, stru
        se->vruntime = vruntime;
  }
  
@@ -16720,7 +16739,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
        account_entity_enqueue(cfs_rq, se);
  
        if (wakeup) {
-@@ -758,6 +1077,29 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
+@@ -761,6 +1080,29 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
        check_spread(cfs_rq, se);
        if (se != cfs_rq->curr)
                __enqueue_entity(cfs_rq, se);
@@ -16750,7 +16769,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
  }
  
  static void __clear_buddies(struct cfs_rq *cfs_rq, struct sched_entity *se)
-@@ -801,6 +1143,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
+@@ -804,6 +1146,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
  
        if (se != cfs_rq->curr)
                __dequeue_entity(cfs_rq, se);
@@ -16759,7 +16778,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
        account_entity_dequeue(cfs_rq, se);
        update_min_vruntime(cfs_rq);
  }
-@@ -897,6 +1241,32 @@ static struct sched_entity *pick_next_en
+@@ -900,6 +1244,32 @@ static struct sched_entity *pick_next_en
        return se;
  }
  
@@ -16792,7 +16811,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
  static void put_prev_entity(struct cfs_rq *cfs_rq, struct sched_entity *prev)
  {
        /*
-@@ -908,6 +1278,8 @@ static void put_prev_entity(struct cfs_r
+@@ -911,6 +1281,8 @@ static void put_prev_entity(struct cfs_r
  
        check_spread(cfs_rq, prev);
        if (prev->on_rq) {
@@ -16801,7 +16820,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
                update_stats_wait_start(cfs_rq, prev);
                /* Put 'current' back into the tree. */
                __enqueue_entity(cfs_rq, prev);
-@@ -1004,10 +1376,28 @@ static inline void hrtick_update(struct 
+@@ -1007,10 +1379,28 @@ static inline void hrtick_update(struct 
  }
  #endif
  
@@ -16830,7 +16849,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
   */
  static void enqueue_task_fair(struct rq *rq, struct task_struct *p, int wakeup)
  {
-@@ -1017,11 +1407,15 @@ static void enqueue_task_fair(struct rq 
+@@ -1020,11 +1410,15 @@ static void enqueue_task_fair(struct rq 
        for_each_sched_entity(se) {
                if (se->on_rq)
                        break;
@@ -16848,7 +16867,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
        hrtick_update(rq);
  }
  
-@@ -1041,6 +1435,17 @@ static void dequeue_task_fair(struct rq 
+@@ -1044,6 +1438,17 @@ static void dequeue_task_fair(struct rq 
                /* Don't dequeue parent if it has other entities besides us */
                if (cfs_rq->load.weight)
                        break;
@@ -16866,7 +16885,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
                sleep = 1;
        }
  
-@@ -1818,9 +2223,10 @@ load_balance_fair(struct rq *this_rq, in
+@@ -1821,9 +2226,10 @@ load_balance_fair(struct rq *this_rq, in
                u64 rem_load, moved_load;
  
                /*
@@ -16879,7 +16898,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
                        continue;
  
                rem_load = (u64)rem_load_move * busiest_weight;
-@@ -1869,6 +2275,12 @@ move_one_task_fair(struct rq *this_rq, i
+@@ -1872,6 +2278,12 @@ move_one_task_fair(struct rq *this_rq, i
  
        for_each_leaf_cfs_rq(busiest, busy_cfs_rq) {
                /*
@@ -16892,9 +16911,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.
                 * pass busy_cfs_rq argument into
                 * load_balance_[start|next]_fair iterators
                 */
-diff -NurpP --minimal linux-2.6.32.6/kernel/sched_rt.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_rt.c
---- linux-2.6.32.6/kernel/sched_rt.c   2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_rt.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/sched_rt.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sched_rt.c
+--- linux-2.6.32.8/kernel/sched_rt.c   2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sched_rt.c   2009-12-03 20:04:56.000000000 +0100
 @@ -235,18 +235,6 @@ static int rt_se_boosted(struct sched_rt
        return p->prio != p->normal_prio;
  }
@@ -16996,9 +17015,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sched_rt.c linux-2.6.32.6-vs2.3.0.36
  
        cpupri_set(&rq->rd->cpupri, rq->cpu, CPUPRI_INVALID);
  }
-diff -NurpP --minimal linux-2.6.32.6/kernel/signal.c linux-2.6.32.6-vs2.3.0.36.28/kernel/signal.c
---- linux-2.6.32.6/kernel/signal.c     2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/signal.c       2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/signal.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/signal.c
+--- linux-2.6.32.8/kernel/signal.c     2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/signal.c     2010-01-20 04:21:33.000000000 +0100
 @@ -27,6 +27,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -17087,9 +17106,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/signal.c linux-2.6.32.6-vs2.3.0.36.2
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.32.6/kernel/softirq.c linux-2.6.32.6-vs2.3.0.36.28/kernel/softirq.c
---- linux-2.6.32.6/kernel/softirq.c    2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/softirq.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/softirq.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/softirq.c
+--- linux-2.6.32.8/kernel/softirq.c    2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/softirq.c    2009-12-03 20:04:56.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/ftrace.h>
  #include <linux/smp.h>
@@ -17098,9 +17117,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/softirq.c linux-2.6.32.6-vs2.3.0.36.
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
-diff -NurpP --minimal linux-2.6.32.6/kernel/sys.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sys.c
---- linux-2.6.32.6/kernel/sys.c        2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sys.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/sys.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sys.c
+--- linux-2.6.32.8/kernel/sys.c        2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sys.c        2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/syscalls.h>
  #include <linux/kprobes.h>
@@ -17186,9 +17205,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sys.c linux-2.6.32.6-vs2.3.0.36.28/k
                return -EPERM;
        if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
                return -EPERM;
-diff -NurpP --minimal linux-2.6.32.6/kernel/sysctl.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sysctl.c
---- linux-2.6.32.6/kernel/sysctl.c     2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sysctl.c       2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/sysctl.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sysctl.c
+--- linux-2.6.32.8/kernel/sysctl.c     2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sysctl.c     2010-01-20 04:21:33.000000000 +0100
 @@ -124,6 +124,7 @@ static int ngroups_max = NGROUPS_MAX;
  extern char modprobe_path[];
  extern int modules_disabled;
@@ -17213,9 +17232,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sysctl.c linux-2.6.32.6-vs2.3.0.36.2
  #ifdef CONFIG_CHR_DEV_SG
        {
                .ctl_name       = KERN_SG_BIG_BUFF,
-diff -NurpP --minimal linux-2.6.32.6/kernel/sysctl_check.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sysctl_check.c
---- linux-2.6.32.6/kernel/sysctl_check.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sysctl_check.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/sysctl_check.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sysctl_check.c
+--- linux-2.6.32.8/kernel/sysctl_check.c       2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/sysctl_check.c       2010-02-12 10:59:55.000000000 +0100
 @@ -39,6 +39,7 @@ static const struct trans_ctl_table tran
  
        { KERN_PANIC,                   "panic" },
@@ -17224,7 +17243,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sysctl_check.c linux-2.6.32.6-vs2.3.
  
        { KERN_SPARC_REBOOT,            "reboot-cmd" },
        { KERN_CTLALTDEL,               "ctrl-alt-del" },
-@@ -1217,6 +1218,22 @@ static const struct trans_ctl_table tran
+@@ -1218,6 +1219,22 @@ static const struct trans_ctl_table tran
        {}
  };
  
@@ -17247,7 +17266,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sysctl_check.c linux-2.6.32.6-vs2.3.
  static const struct trans_ctl_table trans_root_table[] = {
        { CTL_KERN,     "kernel",       trans_kern_table },
        { CTL_VM,       "vm",           trans_vm_table },
-@@ -1233,6 +1250,7 @@ static const struct trans_ctl_table tran
+@@ -1234,6 +1251,7 @@ static const struct trans_ctl_table tran
        { CTL_SUNRPC,   "sunrpc",       trans_sunrpc_table },
        { CTL_PM,       "pm",           trans_pm_table },
        { CTL_FRV,      "frv",          trans_frv_table },
@@ -17255,9 +17274,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/sysctl_check.c linux-2.6.32.6-vs2.3.
        {}
  };
  
-diff -NurpP --minimal linux-2.6.32.6/kernel/time.c linux-2.6.32.6-vs2.3.0.36.28/kernel/time.c
---- linux-2.6.32.6/kernel/time.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/time.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/time.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/time.c
+--- linux-2.6.32.8/kernel/time.c       2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/time.c       2009-12-03 20:04:56.000000000 +0100
 @@ -63,6 +63,7 @@ EXPORT_SYMBOL(sys_tz);
  SYSCALL_DEFINE1(time, time_t __user *, tloc)
  {
@@ -17302,9 +17321,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/time.c linux-2.6.32.6-vs2.3.0.36.28/
        tv->tv_sec = x.tv_sec;
        tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
-diff -NurpP --minimal linux-2.6.32.6/kernel/timer.c linux-2.6.32.6-vs2.3.0.36.28/kernel/timer.c
---- linux-2.6.32.6/kernel/timer.c      2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/timer.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/timer.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/timer.c
+--- linux-2.6.32.8/kernel/timer.c      2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/timer.c      2009-12-03 20:04:56.000000000 +0100
 @@ -39,6 +39,10 @@
  #include <linux/kallsyms.h>
  #include <linux/perf_event.h>
@@ -17354,9 +17373,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/timer.c linux-2.6.32.6-vs2.3.0.36.28
  SYSCALL_DEFINE0(getuid)
  {
        /* Only we change this so SMP safe */
-diff -NurpP --minimal linux-2.6.32.6/kernel/user.c linux-2.6.32.6-vs2.3.0.36.28/kernel/user.c
---- linux-2.6.32.6/kernel/user.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/user.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/user.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/user.c
+--- linux-2.6.32.8/kernel/user.c       2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/user.c       2009-12-03 20:04:56.000000000 +0100
 @@ -251,10 +251,10 @@ static struct kobj_type uids_ktype = {
   *
   * See Documentation/scheduler/sched-design-CFS.txt for ramifications.
@@ -17398,9 +17417,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/user.c linux-2.6.32.6-vs2.3.0.36.28/
                        goto out_destoy_sched;
  
                /*
-diff -NurpP --minimal linux-2.6.32.6/kernel/user_namespace.c linux-2.6.32.6-vs2.3.0.36.28/kernel/user_namespace.c
---- linux-2.6.32.6/kernel/user_namespace.c     2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/user_namespace.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/user_namespace.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/user_namespace.c
+--- linux-2.6.32.8/kernel/user_namespace.c     2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/user_namespace.c     2009-12-03 20:04:56.000000000 +0100
 @@ -10,6 +10,7 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
@@ -17426,9 +17445,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/user_namespace.c linux-2.6.32.6-vs2.
        INIT_WORK(&ns->destroyer, free_user_ns_work);
        schedule_work(&ns->destroyer);
  }
-diff -NurpP --minimal linux-2.6.32.6/kernel/utsname.c linux-2.6.32.6-vs2.3.0.36.28/kernel/utsname.c
---- linux-2.6.32.6/kernel/utsname.c    2009-09-10 15:26:28.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/utsname.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/utsname.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/utsname.c
+--- linux-2.6.32.8/kernel/utsname.c    2009-09-10 15:26:28.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/utsname.c    2009-12-03 20:04:56.000000000 +0100
 @@ -14,14 +14,17 @@
  #include <linux/utsname.h>
  #include <linux/err.h>
@@ -17455,9 +17474,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/utsname.c linux-2.6.32.6-vs2.3.0.36.
 +      atomic_dec(&vs_global_uts_ns);
        kfree(ns);
  }
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cacct.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct.c
---- linux-2.6.32.6/kernel/vserver/cacct.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/cacct.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cacct.c
+--- linux-2.6.32.8/kernel/vserver/cacct.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cacct.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -17501,9 +17520,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cacct.c linux-2.6.32.6-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cacct_init.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct_init.h
---- linux-2.6.32.6/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct_init.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/cacct_init.h linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cacct_init.h
+--- linux-2.6.32.8/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cacct_init.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,25 @@
 +
 +
@@ -17530,9 +17549,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cacct_init.h linux-2.6.32.6-
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cacct_proc.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct_proc.h
---- linux-2.6.32.6/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct_proc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/cacct_proc.h linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cacct_proc.h
+--- linux-2.6.32.8/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cacct_proc.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -17587,9 +17606,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cacct_proc.h linux-2.6.32.6-
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/context.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/context.c
---- linux-2.6.32.6/kernel/vserver/context.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/context.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/context.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/context.c
+--- linux-2.6.32.8/kernel/vserver/context.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/context.c    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,1057 @@
 +/*
 + *  linux/kernel/vserver/context.c
@@ -18648,9 +18667,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/context.c linux-2.6.32.6-vs2
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cvirt.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt.c
---- linux-2.6.32.6/kernel/vserver/cvirt.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/cvirt.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cvirt.c
+--- linux-2.6.32.8/kernel/vserver/cvirt.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cvirt.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,304 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -18956,9 +18975,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cvirt.c linux-2.6.32.6-vs2.3
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cvirt_init.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt_init.h
---- linux-2.6.32.6/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt_init.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/cvirt_init.h linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cvirt_init.h
+--- linux-2.6.32.8/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cvirt_init.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,69 @@
 +
 +
@@ -19029,9 +19048,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cvirt_init.h linux-2.6.32.6-
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cvirt_proc.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt_proc.h
---- linux-2.6.32.6/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt_proc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/cvirt_proc.h linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cvirt_proc.h
+--- linux-2.6.32.8/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/cvirt_proc.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,135 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -19168,9 +19187,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cvirt_proc.h linux-2.6.32.6-
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/debug.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/debug.c
---- linux-2.6.32.6/kernel/vserver/debug.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/debug.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/debug.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/debug.c
+--- linux-2.6.32.8/kernel/vserver/debug.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/debug.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -19204,9 +19223,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/debug.c linux-2.6.32.6-vs2.3
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/device.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/device.c
---- linux-2.6.32.6/kernel/vserver/device.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/device.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/device.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/device.c
+--- linux-2.6.32.8/kernel/vserver/device.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/device.c     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
@@ -19651,9 +19670,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/device.c linux-2.6.32.6-vs2.
 +#endif        /* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/dlimit.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/dlimit.c
---- linux-2.6.32.6/kernel/vserver/dlimit.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/dlimit.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/dlimit.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/dlimit.c
+--- linux-2.6.32.8/kernel/vserver/dlimit.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/dlimit.c     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,529 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -20184,9 +20203,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/dlimit.c linux-2.6.32.6-vs2.
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/helper.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/helper.c
---- linux-2.6.32.6/kernel/vserver/helper.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/helper.c       2009-12-03 22:20:22.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/helper.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/helper.c
+--- linux-2.6.32.8/kernel/vserver/helper.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/helper.c     2009-12-03 22:20:22.000000000 +0100
 @@ -0,0 +1,223 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -20411,9 +20430,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/helper.c linux-2.6.32.6-vs2.
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/history.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/history.c
---- linux-2.6.32.6/kernel/vserver/history.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/history.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/history.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/history.c
+--- linux-2.6.32.8/kernel/vserver/history.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/history.c    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
@@ -20673,9 +20692,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/history.c linux-2.6.32.6-vs2
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/inet.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/inet.c
---- linux-2.6.32.6/kernel/vserver/inet.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/inet.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/inet.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/inet.c
+--- linux-2.6.32.8/kernel/vserver/inet.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/inet.c       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,225 @@
 +
 +#include <linux/in.h>
@@ -20902,9 +20921,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/inet.c linux-2.6.32.6-vs2.3.
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/init.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/init.c
---- linux-2.6.32.6/kernel/vserver/init.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/init.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/init.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/init.c
+--- linux-2.6.32.8/kernel/vserver/init.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/init.c       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
@@ -20951,9 +20970,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/init.c linux-2.6.32.6-vs2.3.
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/inode.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/inode.c
---- linux-2.6.32.6/kernel/vserver/inode.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/inode.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/inode.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/inode.c
+--- linux-2.6.32.8/kernel/vserver/inode.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/inode.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,433 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -21388,9 +21407,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/inode.c linux-2.6.32.6-vs2.3
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/Kconfig linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/Kconfig
---- linux-2.6.32.6/kernel/vserver/Kconfig      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/Kconfig        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/Kconfig
+--- linux-2.6.32.8/kernel/vserver/Kconfig      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/Kconfig      2010-02-14 01:02:13.000000000 +0100
 @@ -0,0 +1,251 @@
 +#
 +# Linux VServer configuration
@@ -21643,24 +21662,27 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/Kconfig linux-2.6.32.6-vs2.3
 +      default y
 +      select SECURITY_CAPABILITIES
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit.c
---- linux-2.6.32.6/kernel/vserver/limit.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit.c        2009-12-03 20:04:56.000000000 +0100
-@@ -0,0 +1,333 @@
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/limit.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/limit.c
+--- linux-2.6.32.8/kernel/vserver/limit.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/limit.c      2010-02-15 09:28:10.000000000 +0100
+@@ -0,0 +1,387 @@
 +/*
 + *  linux/kernel/vserver/limit.c
 + *
 + *  Virtual Server: Context Limits
 + *
-+ *  Copyright (C) 2004-2007  Herbert Pötzl
++ *  Copyright (C) 2004-2010  Herbert Pötzl
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  changed vcmds to vxi arg
++ *  V0.03  added memory cgroup support
 + *
 + */
 +
 +#include <linux/sched.h>
 +#include <linux/module.h>
++#include <linux/memcontrol.h>
++#include <linux/res_counter.h>
 +#include <linux/vs_limit.h>
 +#include <linux/vserver/limit.h>
 +#include <linux/vserver/limit_cmd.h>
@@ -21913,6 +21935,21 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit.c linux-2.6.32.6-vs2.3
 +
 +void vx_vsi_meminfo(struct sysinfo *val)
 +{
++#ifdef        CGROUP_MEM_RES_CTLR
++      struct mem_cgroup *mcg = mem_cgroup_from_task(current);
++      u64 res_limit, res_usage;
++
++      if (!mcg)
++              return;
++
++      res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
++      res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
++
++      if (res_limit != RESOURCE_MAX)
++              val->totalram = (res_limit >> PAGE_SHIFT);
++      val->freeram = val->totalram - (res_usage >> PAGE_SHIFT);
++      val->bufferram = 0;
++#else
 +      struct vx_info *vxi = current_vx_info();
 +      unsigned long totalram, freeram;
 +      rlim_t v;
@@ -21927,7 +21964,7 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit.c linux-2.6.32.6-vs2.3
 +
 +      val->totalram = totalram;
 +      val->freeram = freeram;
-+      val->bufferram = 0;
++#endif
 +      val->totalhigh = 0;
 +      val->freehigh = 0;
 +      return;
@@ -21935,6 +21972,30 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit.c linux-2.6.32.6-vs2.3
 +
 +void vx_vsi_swapinfo(struct sysinfo *val)
 +{
++#ifdef        CGROUP_MEM_RES_CTLR_SWAP
++      struct mem_cgroup *mcg = mem_cgroup_from_task(current);
++      u64 res_limit, res_usage, memsw_limit, memsw_usage;
++      s64 swap_limit, swap_usage;
++
++      if (!mcg)
++              return;
++
++      res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
++      res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
++      memsw_limit = mem_cgroup_memsw_read_u64(mcg, RES_LIMIT);
++      memsw_usage = mem_cgroup_memsw_read_u64(mcg, RES_USAGE);
++
++      if (res_limit == RESOURCE_MAX)
++              return;
++
++      swap_limit = memsw_limit - res_limit;
++      if (memsw_limit != RESOURCE_MAX)
++              val->totalswap = swap_limit >> PAGE_SHIFT;
++
++      swap_usage = memsw_usage - res_usage;
++      val->freeswap = (swap_usage < swap_limit) ?
++              val->totalswap - (swap_usage >> PAGE_SHIFT) : 0;
++#else
 +      struct vx_info *vxi = current_vx_info();
 +      unsigned long totalswap, freeswap;
 +      rlim_t v, w;
@@ -21958,9 +22019,21 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit.c linux-2.6.32.6-vs2.3
 +
 +      val->totalswap = totalswap;
 +      val->freeswap = freeswap;
++#endif
 +      return;
 +}
 +
++long vx_vsi_cached(struct sysinfo *val)
++{
++#ifdef        CGROUP_MEM_RES_CTLR
++      struct mem_cgroup *mcg = mem_cgroup_from_task(current);
++
++      return mem_cgroup_stat_read_cache(mcg);
++#else
++      return 0;
++#endif
++}
++
 +
 +unsigned long vx_badness(struct task_struct *task, struct mm_struct *mm)
 +{
@@ -21980,9 +22053,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit.c linux-2.6.32.6-vs2.3
 +      return points;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit_init.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit_init.h
---- linux-2.6.32.6/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit_init.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/limit_init.h linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/limit_init.h
+--- linux-2.6.32.8/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/limit_init.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,31 @@
 +
 +
@@ -22015,9 +22088,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit_init.h linux-2.6.32.6-
 +      }
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit_proc.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit_proc.h
---- linux-2.6.32.6/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit_proc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/limit_proc.h linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/limit_proc.h
+--- linux-2.6.32.8/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/limit_proc.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -22076,9 +22149,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit_proc.h linux-2.6.32.6-
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/Makefile linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/Makefile
---- linux-2.6.32.6/kernel/vserver/Makefile     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/Makefile       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/Makefile linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/Makefile
+--- linux-2.6.32.8/kernel/vserver/Makefile     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/Makefile     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -22098,9 +22171,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/Makefile linux-2.6.32.6-vs2.
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/monitor.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/monitor.c
---- linux-2.6.32.6/kernel/vserver/monitor.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/monitor.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/monitor.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/monitor.c
+--- linux-2.6.32.8/kernel/vserver/monitor.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/monitor.c    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,138 @@
 +/*
 + *  kernel/vserver/monitor.c
@@ -22240,9 +22313,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/monitor.c linux-2.6.32.6-vs2
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/network.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/network.c
---- linux-2.6.32.6/kernel/vserver/network.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/network.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/network.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/network.c
+--- linux-2.6.32.8/kernel/vserver/network.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/network.c    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,864 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -23108,9 +23181,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/network.c linux-2.6.32.6-vs2
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/proc.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/proc.c
---- linux-2.6.32.6/kernel/vserver/proc.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/proc.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/proc.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/proc.c
+--- linux-2.6.32.8/kernel/vserver/proc.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/proc.c       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,1098 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -24210,9 +24283,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/proc.c linux-2.6.32.6-vs2.3.
 +      return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sched.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched.c
---- linux-2.6.32.6/kernel/vserver/sched.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/sched.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/sched.c
+--- linux-2.6.32.8/kernel/vserver/sched.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/sched.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,414 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -24628,9 +24701,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sched.c linux-2.6.32.6-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sched_init.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched_init.h
---- linux-2.6.32.6/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched_init.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/sched_init.h linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/sched_init.h
+--- linux-2.6.32.8/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/sched_init.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -24682,9 +24755,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sched_init.h linux-2.6.32.6-
 +{
 +      return;
 +}
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sched_proc.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched_proc.h
---- linux-2.6.32.6/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched_proc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/sched_proc.h linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/sched_proc.h
+--- linux-2.6.32.8/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/sched_proc.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,57 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -24743,9 +24816,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sched_proc.h linux-2.6.32.6-
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/signal.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/signal.c
---- linux-2.6.32.6/kernel/vserver/signal.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/signal.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/signal.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/signal.c
+--- linux-2.6.32.8/kernel/vserver/signal.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/signal.c     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,132 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -24879,9 +24952,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/signal.c linux-2.6.32.6-vs2.
 +      return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/space.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/space.c
---- linux-2.6.32.6/kernel/vserver/space.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/space.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/space.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/space.c
+--- linux-2.6.32.8/kernel/vserver/space.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/space.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,375 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -25258,9 +25331,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/space.c linux-2.6.32.6-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/switch.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/switch.c
---- linux-2.6.32.6/kernel/vserver/switch.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/switch.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/switch.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/switch.c
+--- linux-2.6.32.8/kernel/vserver/switch.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/switch.c     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,546 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -25808,9 +25881,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/switch.c linux-2.6.32.6-vs2.
 +}
 +
 +#endif        /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sysctl.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sysctl.c
---- linux-2.6.32.6/kernel/vserver/sysctl.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sysctl.c       2010-01-13 15:21:01.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/sysctl.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/sysctl.c
+--- linux-2.6.32.8/kernel/vserver/sysctl.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/sysctl.c     2010-01-13 15:21:01.000000000 +0100
 @@ -0,0 +1,245 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -26057,9 +26130,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sysctl.c linux-2.6.32.6-vs2.
 +EXPORT_SYMBOL_GPL(vx_debug_space);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/tag.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/tag.c
---- linux-2.6.32.6/kernel/vserver/tag.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/tag.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/tag.c linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/tag.c
+--- linux-2.6.32.8/kernel/vserver/tag.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/tag.c        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
@@ -26124,9 +26197,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/tag.c linux-2.6.32.6-vs2.3.0
 +}
 +
 +
-diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/vci_config.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/vci_config.h
---- linux-2.6.32.6/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/vci_config.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/kernel/vserver/vci_config.h linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/vci_config.h
+--- linux-2.6.32.8/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/kernel/vserver/vci_config.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,81 @@
 +
 +/*  interface version */
@@ -26209,9 +26282,9 @@ diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/vci_config.h linux-2.6.32.6-
 +      0;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/mm/allocpercpu.c linux-2.6.32.6-vs2.3.0.36.28/mm/allocpercpu.c
---- linux-2.6.32.6/mm/allocpercpu.c    2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/allocpercpu.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/allocpercpu.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/allocpercpu.c
+--- linux-2.6.32.8/mm/allocpercpu.c    2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/allocpercpu.c    2009-12-03 20:04:56.000000000 +0100
 @@ -160,12 +160,14 @@ EXPORT_SYMBOL(__per_cpu_offset);
  
  void __init setup_per_cpu_areas(void)
@@ -26229,9 +26302,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/allocpercpu.c linux-2.6.32.6-vs2.3.0.36.
        ptr = alloc_bootmem_pages(size * nr_possible_cpus);
  
        for_each_possible_cpu(i) {
-diff -NurpP --minimal linux-2.6.32.6/mm/filemap_xip.c linux-2.6.32.6-vs2.3.0.36.28/mm/filemap_xip.c
---- linux-2.6.32.6/mm/filemap_xip.c    2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/filemap_xip.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/filemap_xip.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/filemap_xip.c
+--- linux-2.6.32.8/mm/filemap_xip.c    2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/filemap_xip.c    2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/sched.h>
  #include <linux/seqlock.h>
@@ -26240,9 +26313,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/filemap_xip.c linux-2.6.32.6-vs2.3.0.36.
  #include <asm/tlbflush.h>
  #include <asm/io.h>
  
-diff -NurpP --minimal linux-2.6.32.6/mm/fremap.c linux-2.6.32.6-vs2.3.0.36.28/mm/fremap.c
---- linux-2.6.32.6/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/fremap.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/fremap.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/fremap.c
+--- linux-2.6.32.8/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/fremap.c 2009-12-03 20:04:56.000000000 +0100
 @@ -16,6 +16,7 @@
  #include <linux/module.h>
  #include <linux/syscalls.h>
@@ -26251,9 +26324,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/fremap.c linux-2.6.32.6-vs2.3.0.36.28/mm
  
  #include <asm/mmu_context.h>
  #include <asm/cacheflush.h>
-diff -NurpP --minimal linux-2.6.32.6/mm/hugetlb.c linux-2.6.32.6-vs2.3.0.36.28/mm/hugetlb.c
---- linux-2.6.32.6/mm/hugetlb.c        2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/hugetlb.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/hugetlb.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/hugetlb.c
+--- linux-2.6.32.8/mm/hugetlb.c        2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/hugetlb.c        2009-12-03 20:04:56.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <asm/io.h>
  
@@ -26262,9 +26335,44 @@ diff -NurpP --minimal linux-2.6.32.6/mm/hugetlb.c linux-2.6.32.6-vs2.3.0.36.28/m
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.32.6/mm/memory.c linux-2.6.32.6-vs2.3.0.36.28/mm/memory.c
---- linux-2.6.32.6/mm/memory.c 2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/memory.c   2009-12-30 00:58:19.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/memcontrol.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/memcontrol.c
+--- linux-2.6.32.8/mm/memcontrol.c     2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/memcontrol.c     2010-02-05 02:26:48.000000000 +0100
+@@ -549,6 +549,31 @@ struct mem_cgroup *mem_cgroup_from_task(
+                               struct mem_cgroup, css);
+ }
++u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member)
++{
++      return res_counter_read_u64(&mem->res, member);
++}
++
++u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member)
++{
++      return res_counter_read_u64(&mem->memsw, member);
++}
++
++s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem)
++{
++      return mem_cgroup_read_stat(&mem->stat, MEM_CGROUP_STAT_CACHE);
++}
++
++s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem)
++{
++      return mem_cgroup_read_stat(&mem->stat, MEM_CGROUP_STAT_RSS);
++}
++
++s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem)
++{
++      return mem_cgroup_read_stat(&mem->stat, MEM_CGROUP_STAT_MAPPED_FILE);
++}
++
+ static struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
+ {
+       struct mem_cgroup *mem = NULL;
+diff -NurpP --minimal linux-2.6.32.8/mm/memory.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/memory.c
+--- linux-2.6.32.8/mm/memory.c 2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/memory.c 2009-12-30 00:58:19.000000000 +0100
 @@ -56,6 +56,7 @@
  #include <linux/kallsyms.h>
  #include <linux/swapops.h>
@@ -26327,9 +26435,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/memory.c linux-2.6.32.6-vs2.3.0.36.28/mm
  }
  
  /*
-diff -NurpP --minimal linux-2.6.32.6/mm/mlock.c linux-2.6.32.6-vs2.3.0.36.28/mm/mlock.c
---- linux-2.6.32.6/mm/mlock.c  2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/mlock.c    2010-01-13 14:33:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/mlock.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/mlock.c
+--- linux-2.6.32.8/mm/mlock.c  2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/mlock.c  2010-01-13 14:33:47.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/rmap.h>
  #include <linux/mmzone.h>
@@ -26412,9 +26520,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/mlock.c linux-2.6.32.6-vs2.3.0.36.28/mm/
  
        up_write(&mm->mmap_sem);
  }
-diff -NurpP --minimal linux-2.6.32.6/mm/mmap.c linux-2.6.32.6-vs2.3.0.36.28/mm/mmap.c
---- linux-2.6.32.6/mm/mmap.c   2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/mmap.c     2010-01-20 04:21:33.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/mmap.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/mmap.c
+--- linux-2.6.32.8/mm/mmap.c   2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/mmap.c   2010-01-20 04:21:33.000000000 +0100
 @@ -1214,7 +1214,8 @@ munmap_back:
  out:
        perf_event_mmap(vma);
@@ -26542,9 +26650,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/mmap.c linux-2.6.32.6-vs2.3.0.36.28/mm/m
  
        perf_event_mmap(vma);
  
-diff -NurpP --minimal linux-2.6.32.6/mm/mremap.c linux-2.6.32.6-vs2.3.0.36.28/mm/mremap.c
---- linux-2.6.32.6/mm/mremap.c 2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/mremap.c   2010-01-20 04:28:22.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/mremap.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/mremap.c
+--- linux-2.6.32.8/mm/mremap.c 2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/mremap.c 2010-01-20 04:28:22.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -26586,9 +26694,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/mremap.c linux-2.6.32.6-vs2.3.0.36.28/mm
                                mlock_vma_pages_range(vma, addr + old_len,
                                                   addr + new_len);
                        }
-diff -NurpP --minimal linux-2.6.32.6/mm/nommu.c linux-2.6.32.6-vs2.3.0.36.28/mm/nommu.c
---- linux-2.6.32.6/mm/nommu.c  2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/nommu.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/nommu.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/nommu.c
+--- linux-2.6.32.8/mm/nommu.c  2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/nommu.c  2009-12-03 20:04:56.000000000 +0100
 @@ -1346,7 +1346,7 @@ unsigned long do_mmap_pgoff(struct file 
        /* okay... we have a mapping; now we have to register it */
        result = vma->vm_start;
@@ -26607,9 +26715,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/nommu.c linux-2.6.32.6-vs2.3.0.36.28/mm/
  
        while ((vma = mm->mmap)) {
                mm->mmap = vma->vm_next;
-diff -NurpP --minimal linux-2.6.32.6/mm/oom_kill.c linux-2.6.32.6-vs2.3.0.36.28/mm/oom_kill.c
---- linux-2.6.32.6/mm/oom_kill.c       2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/oom_kill.c 2010-01-13 14:33:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/oom_kill.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/oom_kill.c
+--- linux-2.6.32.8/mm/oom_kill.c       2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/oom_kill.c       2010-01-13 14:33:47.000000000 +0100
 @@ -27,6 +27,9 @@
  #include <linux/notifier.h>
  #include <linux/memcontrol.h>
@@ -26713,9 +26821,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/oom_kill.c linux-2.6.32.6-vs2.3.0.36.28/
        }
  
        if (oom_kill_process(p, gfp_mask, order, points, NULL,
-diff -NurpP --minimal linux-2.6.32.6/mm/page_alloc.c linux-2.6.32.6-vs2.3.0.36.28/mm/page_alloc.c
---- linux-2.6.32.6/mm/page_alloc.c     2010-01-26 19:31:27.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/page_alloc.c       2010-01-26 20:35:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/page_alloc.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/page_alloc.c
+--- linux-2.6.32.8/mm/page_alloc.c     2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/page_alloc.c     2010-02-12 10:59:55.000000000 +0100
 @@ -48,6 +48,8 @@
  #include <linux/page_cgroup.h>
  #include <linux/debugobjects.h>
@@ -26725,7 +26833,7 @@ diff -NurpP --minimal linux-2.6.32.6/mm/page_alloc.c linux-2.6.32.6-vs2.3.0.36.2
  #include <trace/events/kmem.h>
  
  #include <asm/tlbflush.h>
-@@ -2130,6 +2132,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -2131,6 +2133,9 @@ void si_meminfo(struct sysinfo *val)
        val->totalhigh = totalhigh_pages;
        val->freehigh = nr_free_highpages();
        val->mem_unit = PAGE_SIZE;
@@ -26735,7 +26843,7 @@ diff -NurpP --minimal linux-2.6.32.6/mm/page_alloc.c linux-2.6.32.6-vs2.3.0.36.2
  }
  
  EXPORT_SYMBOL(si_meminfo);
-@@ -2150,6 +2155,9 @@ void si_meminfo_node(struct sysinfo *val
+@@ -2151,6 +2156,9 @@ void si_meminfo_node(struct sysinfo *val
        val->freehigh = 0;
  #endif
        val->mem_unit = PAGE_SIZE;
@@ -26745,9 +26853,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/page_alloc.c linux-2.6.32.6-vs2.3.0.36.2
  }
  #endif
  
-diff -NurpP --minimal linux-2.6.32.6/mm/rmap.c linux-2.6.32.6-vs2.3.0.36.28/mm/rmap.c
---- linux-2.6.32.6/mm/rmap.c   2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/rmap.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/rmap.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/rmap.c
+--- linux-2.6.32.8/mm/rmap.c   2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/rmap.c   2009-12-03 20:04:56.000000000 +0100
 @@ -55,6 +55,7 @@
  #include <linux/memcontrol.h>
  #include <linux/mmu_notifier.h>
@@ -26756,9 +26864,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/rmap.c linux-2.6.32.6-vs2.3.0.36.28/mm/r
  
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.32.6/mm/shmem.c linux-2.6.32.6-vs2.3.0.36.28/mm/shmem.c
---- linux-2.6.32.6/mm/shmem.c  2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/shmem.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/shmem.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/shmem.c
+--- linux-2.6.32.8/mm/shmem.c  2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/shmem.c  2009-12-03 20:04:56.000000000 +0100
 @@ -1781,7 +1781,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -26777,9 +26885,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/shmem.c linux-2.6.32.6-vs2.3.0.36.28/mm/
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
-diff -NurpP --minimal linux-2.6.32.6/mm/slab.c linux-2.6.32.6-vs2.3.0.36.28/mm/slab.c
---- linux-2.6.32.6/mm/slab.c   2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/slab.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/slab.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/slab.c
+--- linux-2.6.32.8/mm/slab.c   2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/slab.c   2009-12-03 20:04:56.000000000 +0100
 @@ -431,6 +431,8 @@ static void kmem_list3_init(struct kmem_
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
@@ -26813,9 +26921,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/slab.c linux-2.6.32.6-vs2.3.0.36.28/mm/s
  
        kmemcheck_slab_free(cachep, objp, obj_size(cachep));
  
-diff -NurpP --minimal linux-2.6.32.6/mm/slab_vs.h linux-2.6.32.6-vs2.3.0.36.28/mm/slab_vs.h
---- linux-2.6.32.6/mm/slab_vs.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/slab_vs.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/slab_vs.h linux-2.6.32.8-vs2.3.0.36.29.1/mm/slab_vs.h
+--- linux-2.6.32.8/mm/slab_vs.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/slab_vs.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
@@ -26846,9 +26954,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/slab_vs.h linux-2.6.32.6-vs2.3.0.36.28/m
 +      atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-2.6.32.6/mm/swapfile.c linux-2.6.32.6-vs2.3.0.36.28/mm/swapfile.c
---- linux-2.6.32.6/mm/swapfile.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/mm/swapfile.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/mm/swapfile.c linux-2.6.32.8-vs2.3.0.36.29.1/mm/swapfile.c
+--- linux-2.6.32.8/mm/swapfile.c       2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/mm/swapfile.c       2009-12-03 20:04:56.000000000 +0100
 @@ -34,6 +34,8 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
@@ -26893,9 +27001,9 @@ diff -NurpP --minimal linux-2.6.32.6/mm/swapfile.c linux-2.6.32.6-vs2.3.0.36.28/
  }
  
  /*
-diff -NurpP --minimal linux-2.6.32.6/net/core/dev.c linux-2.6.32.6-vs2.3.0.36.28/net/core/dev.c
---- linux-2.6.32.6/net/core/dev.c      2010-01-26 19:31:28.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/core/dev.c        2010-01-04 18:37:03.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/core/dev.c linux-2.6.32.8-vs2.3.0.36.29.1/net/core/dev.c
+--- linux-2.6.32.8/net/core/dev.c      2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/core/dev.c      2010-01-04 18:37:03.000000000 +0100
 @@ -126,6 +126,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
@@ -26989,9 +27097,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/core/dev.c linux-2.6.32.6-vs2.3.0.36.28
        /* Ensure the device has been registrered */
        err = -EINVAL;
        if (dev->reg_state != NETREG_REGISTERED)
-diff -NurpP --minimal linux-2.6.32.6/net/core/rtnetlink.c linux-2.6.32.6-vs2.3.0.36.28/net/core/rtnetlink.c
---- linux-2.6.32.6/net/core/rtnetlink.c        2010-01-26 19:31:28.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/core/rtnetlink.c  2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/core/rtnetlink.c linux-2.6.32.8-vs2.3.0.36.29.1/net/core/rtnetlink.c
+--- linux-2.6.32.8/net/core/rtnetlink.c        2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/core/rtnetlink.c        2009-12-29 00:36:26.000000000 +0100
 @@ -688,6 +688,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
  
        idx = 0;
@@ -27011,9 +27119,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/core/rtnetlink.c linux-2.6.32.6-vs2.3.0
        skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL);
        if (skb == NULL)
                goto errout;
-diff -NurpP --minimal linux-2.6.32.6/net/core/sock.c linux-2.6.32.6-vs2.3.0.36.28/net/core/sock.c
---- linux-2.6.32.6/net/core/sock.c     2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/core/sock.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/core/sock.c linux-2.6.32.8-vs2.3.0.36.29.1/net/core/sock.c
+--- linux-2.6.32.8/net/core/sock.c     2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/core/sock.c     2010-02-12 10:59:55.000000000 +0100
 @@ -125,6 +125,10 @@
  #include <linux/ipsec.h>
  
@@ -27068,7 +27176,7 @@ diff -NurpP --minimal linux-2.6.32.6/net/core/sock.c linux-2.6.32.6-vs2.3.0.36.2
                /*
                 * Increment the counter in the same struct proto as the master
                 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -1882,6 +1901,12 @@ void sock_init_data(struct socket *sock,
+@@ -1886,6 +1905,12 @@ void sock_init_data(struct socket *sock,
  
        sk->sk_stamp = ktime_set(-1L, 0);
  
@@ -27081,9 +27189,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/core/sock.c linux-2.6.32.6-vs2.3.0.36.2
        /*
         * Before updating sk_refcnt, we must commit prior changes to memory
         * (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/af_inet.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/af_inet.c
---- linux-2.6.32.6/net/ipv4/af_inet.c  2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/af_inet.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/af_inet.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/af_inet.c
+--- linux-2.6.32.8/net/ipv4/af_inet.c  2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/af_inet.c  2009-12-03 20:04:56.000000000 +0100
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -27160,9 +27268,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/af_inet.c linux-2.6.32.6-vs2.3.0.3
                sin->sin_port = inet->sport;
                sin->sin_addr.s_addr = addr;
        }
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/devinet.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/devinet.c
---- linux-2.6.32.6/net/ipv4/devinet.c  2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/devinet.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/devinet.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/devinet.c
+--- linux-2.6.32.8/net/ipv4/devinet.c  2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/devinet.c  2010-02-12 10:59:55.000000000 +0100
 @@ -413,6 +413,7 @@ struct in_device *inetdev_by_index(struc
        return in_dev;
  }
@@ -27229,9 +27337,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/devinet.c linux-2.6.32.6-vs2.3.0.3
                        if (ip_idx < s_ip_idx)
                                continue;
                        if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/fib_hash.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/fib_hash.c
---- linux-2.6.32.6/net/ipv4/fib_hash.c 2009-09-10 15:26:29.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/fib_hash.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/fib_hash.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/fib_hash.c
+--- linux-2.6.32.8/net/ipv4/fib_hash.c 2009-09-10 15:26:29.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/fib_hash.c 2009-12-03 20:04:56.000000000 +0100
 @@ -1021,7 +1021,7 @@ static int fib_seq_show(struct seq_file 
        prefix  = f->fn_key;
        mask    = FZ_MASK(iter->zone);
@@ -27241,9 +27349,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/fib_hash.c linux-2.6.32.6-vs2.3.0.
                seq_printf(seq,
                         "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n",
                         fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/inet_connection_sock.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_connection_sock.c
---- linux-2.6.32.6/net/ipv4/inet_connection_sock.c     2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_connection_sock.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/inet_connection_sock.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/inet_connection_sock.c
+--- linux-2.6.32.8/net/ipv4/inet_connection_sock.c     2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/inet_connection_sock.c     2009-12-03 20:04:56.000000000 +0100
 @@ -49,10 +49,40 @@ void inet_get_local_port_range(int *low,
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
@@ -27297,9 +27405,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/inet_connection_sock.c linux-2.6.3
                                        break;
                        }
                }
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/inet_diag.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_diag.c
---- linux-2.6.32.6/net/ipv4/inet_diag.c        2009-09-10 15:26:29.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_diag.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/inet_diag.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/inet_diag.c
+--- linux-2.6.32.8/net/ipv4/inet_diag.c        2009-09-10 15:26:29.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/inet_diag.c        2009-12-03 20:04:56.000000000 +0100
 @@ -32,6 +32,8 @@
  #include <linux/stddef.h>
  
@@ -27401,9 +27509,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/inet_diag.c linux-2.6.32.6-vs2.3.0
                                if (num < s_num)
                                        goto next_dying;
                                if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/inet_hashtables.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_hashtables.c
---- linux-2.6.32.6/net/ipv4/inet_hashtables.c  2009-06-11 17:13:29.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_hashtables.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/inet_hashtables.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.8/net/ipv4/inet_hashtables.c  2009-06-11 17:13:29.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/inet_hashtables.c  2009-12-03 20:04:56.000000000 +0100
 @@ -21,6 +21,7 @@
  
  #include <net/inet_connection_sock.h>
@@ -27440,9 +27548,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/inet_hashtables.c linux-2.6.32.6-v
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/netfilter/nf_nat_helper.c
---- linux-2.6.32.6/net/ipv4/netfilter/nf_nat_helper.c  2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/netfilter/nf_nat_helper.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/netfilter/nf_nat_helper.c
+--- linux-2.6.32.8/net/ipv4/netfilter/nf_nat_helper.c  2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/netfilter/nf_nat_helper.c  2009-12-03 20:04:56.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <net/route.h>
  
@@ -27451,9 +27559,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/netfilter/nf_nat_helper.c linux-2.
  #include <net/netfilter/nf_conntrack.h>
  #include <net/netfilter/nf_conntrack_helper.h>
  #include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/netfilter.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/netfilter.c
---- linux-2.6.32.6/net/ipv4/netfilter.c        2009-09-10 15:26:29.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/netfilter.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/netfilter.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/netfilter.c
+--- linux-2.6.32.8/net/ipv4/netfilter.c        2009-09-10 15:26:29.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/netfilter.c        2009-12-03 20:04:56.000000000 +0100
 @@ -4,7 +4,7 @@
  #include <linux/netfilter_ipv4.h>
  #include <linux/ip.h>
@@ -27463,9 +27571,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/netfilter.c linux-2.6.32.6-vs2.3.0
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/raw.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/raw.c
---- linux-2.6.32.6/net/ipv4/raw.c      2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/raw.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/raw.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/raw.c
+--- linux-2.6.32.8/net/ipv4/raw.c      2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/raw.c      2009-12-03 20:04:56.000000000 +0100
 @@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->num == num       &&
@@ -27567,9 +27675,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/raw.c linux-2.6.32.6-vs2.3.0.36.28
                sk_wmem_alloc_get(sp),
                sk_rmem_alloc_get(sp),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/tcp.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp.c
---- linux-2.6.32.6/net/ipv4/tcp.c      2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/tcp.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/tcp.c
+--- linux-2.6.32.8/net/ipv4/tcp.c      2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/tcp.c      2009-12-03 20:04:56.000000000 +0100
 @@ -264,6 +264,7 @@
  #include <linux/cache.h>
  #include <linux/err.h>
@@ -27578,9 +27686,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/tcp.c linux-2.6.32.6-vs2.3.0.36.28
  
  #include <net/icmp.h>
  #include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/tcp_ipv4.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.6/net/ipv4/tcp_ipv4.c 2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp_ipv4.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/tcp_ipv4.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/tcp_ipv4.c 2009-12-03 20:04:56.000000000 +0100
 @@ -1925,6 +1925,12 @@ static void *listening_get_next(struct s
                req = req->dl_next;
                while (1) {
@@ -27688,9 +27796,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/tcp_ipv4.c linux-2.6.32.6-vs2.3.0.
                3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
                atomic_read(&tw->tw_refcnt), tw, len);
  }
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/tcp_minisocks.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.6/net/ipv4/tcp_minisocks.c    2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp_minisocks.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/tcp_minisocks.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.8/net/ipv4/tcp_minisocks.c    2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/tcp_minisocks.c    2009-12-03 20:04:56.000000000 +0100
 @@ -26,6 +26,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -27714,9 +27822,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/tcp_minisocks.c linux-2.6.32.6-vs2
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.32.6/net/ipv4/udp.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/udp.c
---- linux-2.6.32.6/net/ipv4/udp.c      2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/udp.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/udp.c
+--- linux-2.6.32.8/net/ipv4/udp.c      2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv4/udp.c      2009-12-03 20:04:56.000000000 +0100
 @@ -224,14 +224,7 @@ fail:
  }
  EXPORT_SYMBOL(udp_lib_get_port);
@@ -27846,9 +27954,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv4/udp.c linux-2.6.32.6-vs2.3.0.36.28
                sk_wmem_alloc_get(sp),
                sk_rmem_alloc_get(sp),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/addrconf.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/addrconf.c
---- linux-2.6.32.6/net/ipv6/addrconf.c 2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/addrconf.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/addrconf.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/addrconf.c
+--- linux-2.6.32.8/net/ipv6/addrconf.c 2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/addrconf.c 2009-12-03 20:04:56.000000000 +0100
 @@ -86,6 +86,8 @@
  
  #include <linux/proc_fs.h>
@@ -27948,9 +28056,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/addrconf.c linux-2.6.32.6-vs2.3.0.
                if ((idev = in6_dev_get(dev)) == NULL)
                        goto cont;
                err = inet6_fill_ifinfo(skb, idev, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/af_inet6.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/af_inet6.c
---- linux-2.6.32.6/net/ipv6/af_inet6.c 2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/af_inet6.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/af_inet6.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/af_inet6.c
+--- linux-2.6.32.8/net/ipv6/af_inet6.c 2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/af_inet6.c 2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
@@ -28046,9 +28154,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/af_inet6.c linux-2.6.32.6-vs2.3.0.
                if (ipv6_addr_any(&np->rcv_saddr))
                        ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
                else
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/fib6_rules.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/fib6_rules.c
---- linux-2.6.32.6/net/ipv6/fib6_rules.c       2009-09-10 15:26:30.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/fib6_rules.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/fib6_rules.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/fib6_rules.c
+--- linux-2.6.32.8/net/ipv6/fib6_rules.c       2009-09-10 15:26:30.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/fib6_rules.c       2009-12-03 20:04:56.000000000 +0100
 @@ -96,7 +96,7 @@ static int fib6_rule_action(struct fib_r
                        if (ipv6_dev_get_saddr(net,
                                               ip6_dst_idev(&rt->u.dst)->dev,
@@ -28058,9 +28166,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/fib6_rules.c linux-2.6.32.6-vs2.3.
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/inet6_hashtables.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/inet6_hashtables.c
---- linux-2.6.32.6/net/ipv6/inet6_hashtables.c 2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/inet6_hashtables.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/inet6_hashtables.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/inet6_hashtables.c
+--- linux-2.6.32.8/net/ipv6/inet6_hashtables.c 2009-03-24 14:22:46.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/inet6_hashtables.c 2009-12-03 20:04:56.000000000 +0100
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
@@ -28096,9 +28204,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/inet6_hashtables.c linux-2.6.32.6-
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/ip6_output.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/ip6_output.c
---- linux-2.6.32.6/net/ipv6/ip6_output.c       2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/ip6_output.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/ip6_output.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/ip6_output.c
+--- linux-2.6.32.8/net/ipv6/ip6_output.c       2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/ip6_output.c       2009-12-03 20:04:56.000000000 +0100
 @@ -934,7 +934,7 @@ static int ip6_dst_lookup_tail(struct so
                err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev,
                                         &fl->fl6_dst,
@@ -28108,9 +28216,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/ip6_output.c linux-2.6.32.6-vs2.3.
                if (err)
                        goto out_err_release;
        }
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/Kconfig linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/Kconfig
---- linux-2.6.32.6/net/ipv6/Kconfig    2009-09-10 15:26:30.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/Kconfig      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/Kconfig linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/Kconfig
+--- linux-2.6.32.8/net/ipv6/Kconfig    2009-09-10 15:26:30.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/Kconfig    2009-12-03 20:04:56.000000000 +0100
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
@@ -28122,9 +28230,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/Kconfig linux-2.6.32.6-vs2.3.0.36.
        ---help---
          This is complemental support for the IP version 6.
          You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/ndisc.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/ndisc.c
---- linux-2.6.32.6/net/ipv6/ndisc.c    2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/ndisc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/ndisc.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/ndisc.c
+--- linux-2.6.32.8/net/ipv6/ndisc.c    2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/ndisc.c    2009-12-03 20:04:56.000000000 +0100
 @@ -589,7 +589,7 @@ static void ndisc_send_na(struct net_dev
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -28134,9 +28242,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/ndisc.c linux-2.6.32.6-vs2.3.0.36.
                        return;
                src_addr = &tmpaddr;
        }
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/raw.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/raw.c
---- linux-2.6.32.6/net/ipv6/raw.c      2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/raw.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/raw.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/raw.c
+--- linux-2.6.32.8/net/ipv6/raw.c      2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/raw.c      2009-12-03 20:04:56.000000000 +0100
 @@ -29,6 +29,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
@@ -28159,9 +28267,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/raw.c linux-2.6.32.6-vs2.3.0.36.28
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/route.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/route.c
---- linux-2.6.32.6/net/ipv6/route.c    2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/route.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/route.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/route.c
+--- linux-2.6.32.8/net/ipv6/route.c    2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/route.c    2009-12-03 20:04:56.000000000 +0100
 @@ -2257,7 +2257,8 @@ static int rt6_fill_node(struct net *net
                struct inet6_dev *idev = ip6_dst_idev(&rt->u.dst);
                struct in6_addr saddr_buf;
@@ -28172,9 +28280,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/route.c linux-2.6.32.6-vs2.3.0.36.
                        NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
        }
  
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/tcp_ipv6.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.6/net/ipv6/tcp_ipv6.c 2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/tcp_ipv6.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/tcp_ipv6.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/tcp_ipv6.c 2009-12-03 20:04:56.000000000 +0100
 @@ -68,6 +68,7 @@
  
  #include <linux/crypto.h>
@@ -28201,9 +28309,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/tcp_ipv6.c linux-2.6.32.6-vs2.3.0.
  
        addr_type = ipv6_addr_type(&usin->sin6_addr);
  
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/udp.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/udp.c
---- linux-2.6.32.6/net/ipv6/udp.c      2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/udp.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/udp.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/udp.c
+--- linux-2.6.32.8/net/ipv6/udp.c      2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/udp.c      2009-12-03 20:04:56.000000000 +0100
 @@ -47,6 +47,7 @@
  
  #include <linux/proc_fs.h>
@@ -28279,9 +28387,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/udp.c linux-2.6.32.6-vs2.3.0.36.28
                }
                if (!ipv6_addr_any(&np->daddr)) {
                        if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-2.6.32.6/net/ipv6/xfrm6_policy.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/xfrm6_policy.c
---- linux-2.6.32.6/net/ipv6/xfrm6_policy.c     2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/xfrm6_policy.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/ipv6/xfrm6_policy.c linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/xfrm6_policy.c
+--- linux-2.6.32.8/net/ipv6/xfrm6_policy.c     2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/ipv6/xfrm6_policy.c     2009-12-03 20:04:56.000000000 +0100
 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
        dev = ip6_dst_idev(dst)->dev;
        ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -28291,9 +28399,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/ipv6/xfrm6_policy.c linux-2.6.32.6-vs2.
        dst_release(dst);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.32.6/net/netlink/af_netlink.c linux-2.6.32.6-vs2.3.0.36.28/net/netlink/af_netlink.c
---- linux-2.6.32.6/net/netlink/af_netlink.c    2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/netlink/af_netlink.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/netlink/af_netlink.c linux-2.6.32.8-vs2.3.0.36.29.1/net/netlink/af_netlink.c
+--- linux-2.6.32.8/net/netlink/af_netlink.c    2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/netlink/af_netlink.c    2009-12-03 20:04:56.000000000 +0100
 @@ -55,6 +55,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -28333,9 +28441,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/netlink/af_netlink.c linux-2.6.32.6-vs2
                                s = sk_next(s);
                        if (s) {
                                iter->link = i;
-diff -NurpP --minimal linux-2.6.32.6/net/sctp/ipv6.c linux-2.6.32.6-vs2.3.0.36.28/net/sctp/ipv6.c
---- linux-2.6.32.6/net/sctp/ipv6.c     2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/sctp/ipv6.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/sctp/ipv6.c linux-2.6.32.8-vs2.3.0.36.29.1/net/sctp/ipv6.c
+--- linux-2.6.32.8/net/sctp/ipv6.c     2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/sctp/ipv6.c     2009-12-03 20:04:56.000000000 +0100
 @@ -316,7 +316,8 @@ static void sctp_v6_get_saddr(struct sct
                                   dst ? ip6_dst_idev(dst)->dev : NULL,
                                   &daddr->v6.sin6_addr,
@@ -28346,9 +28454,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/sctp/ipv6.c linux-2.6.32.6-vs2.3.0.36.2
                SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n",
                                  &saddr->v6.sin6_addr);
                return;
-diff -NurpP --minimal linux-2.6.32.6/net/socket.c linux-2.6.32.6-vs2.3.0.36.28/net/socket.c
---- linux-2.6.32.6/net/socket.c        2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/socket.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/socket.c linux-2.6.32.8-vs2.3.0.36.29.1/net/socket.c
+--- linux-2.6.32.8/net/socket.c        2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/socket.c        2009-12-03 20:04:56.000000000 +0100
 @@ -96,6 +96,10 @@
  
  #include <net/sock.h>
@@ -28457,9 +28565,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/socket.c linux-2.6.32.6-vs2.3.0.36.28/n
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
-diff -NurpP --minimal linux-2.6.32.6/net/sunrpc/auth.c linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/auth.c
---- linux-2.6.32.6/net/sunrpc/auth.c   2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/auth.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/sunrpc/auth.c linux-2.6.32.8-vs2.3.0.36.29.1/net/sunrpc/auth.c
+--- linux-2.6.32.8/net/sunrpc/auth.c   2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/sunrpc/auth.c   2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/hash.h>
  #include <linux/sunrpc/clnt.h>
@@ -28484,9 +28592,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/sunrpc/auth.c linux-2.6.32.6-vs2.3.0.36
        };
        struct rpc_cred *ret;
  
-diff -NurpP --minimal linux-2.6.32.6/net/sunrpc/auth_unix.c linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/auth_unix.c
---- linux-2.6.32.6/net/sunrpc/auth_unix.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/auth_unix.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/sunrpc/auth_unix.c linux-2.6.32.8-vs2.3.0.36.29.1/net/sunrpc/auth_unix.c
+--- linux-2.6.32.8/net/sunrpc/auth_unix.c      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/sunrpc/auth_unix.c      2009-12-03 20:04:56.000000000 +0100
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -28545,9 +28653,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/sunrpc/auth_unix.c linux-2.6.32.6-vs2.3
        hold = p++;
        for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
                *p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.32.6/net/sunrpc/clnt.c linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/clnt.c
---- linux-2.6.32.6/net/sunrpc/clnt.c   2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/clnt.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/sunrpc/clnt.c linux-2.6.32.8-vs2.3.0.36.29.1/net/sunrpc/clnt.c
+--- linux-2.6.32.8/net/sunrpc/clnt.c   2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/sunrpc/clnt.c   2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/utsname.h>
  #include <linux/workqueue.h>
@@ -28566,9 +28674,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/sunrpc/clnt.c linux-2.6.32.6-vs2.3.0.36
        return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-2.6.32.6/net/unix/af_unix.c linux-2.6.32.6-vs2.3.0.36.28/net/unix/af_unix.c
---- linux-2.6.32.6/net/unix/af_unix.c  2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/unix/af_unix.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/unix/af_unix.c linux-2.6.32.8-vs2.3.0.36.29.1/net/unix/af_unix.c
+--- linux-2.6.32.8/net/unix/af_unix.c  2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/unix/af_unix.c  2009-12-03 20:04:56.000000000 +0100
 @@ -114,6 +114,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -28606,9 +28714,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/unix/af_unix.c linux-2.6.32.6-vs2.3.0.3
                sk = next_unix_socket(&iter->i, sk);
        return sk;
  }
-diff -NurpP --minimal linux-2.6.32.6/net/x25/af_x25.c linux-2.6.32.6-vs2.3.0.36.28/net/x25/af_x25.c
---- linux-2.6.32.6/net/x25/af_x25.c    2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/net/x25/af_x25.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/net/x25/af_x25.c linux-2.6.32.8-vs2.3.0.36.29.1/net/x25/af_x25.c
+--- linux-2.6.32.8/net/x25/af_x25.c    2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/net/x25/af_x25.c    2009-12-03 20:04:56.000000000 +0100
 @@ -519,7 +519,10 @@ static int x25_create(struct net *net, s
  
        x25 = x25_sk(sk);
@@ -28621,9 +28729,9 @@ diff -NurpP --minimal linux-2.6.32.6/net/x25/af_x25.c linux-2.6.32.6-vs2.3.0.36.
  
        x25_init_timers(sk);
  
-diff -NurpP --minimal linux-2.6.32.6/scripts/checksyscalls.sh linux-2.6.32.6-vs2.3.0.36.28/scripts/checksyscalls.sh
---- linux-2.6.32.6/scripts/checksyscalls.sh    2009-09-10 15:26:31.000000000 +0200
-+++ linux-2.6.32.6-vs2.3.0.36.28/scripts/checksyscalls.sh      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/scripts/checksyscalls.sh linux-2.6.32.8-vs2.3.0.36.29.1/scripts/checksyscalls.sh
+--- linux-2.6.32.8/scripts/checksyscalls.sh    2009-09-10 15:26:31.000000000 +0200
++++ linux-2.6.32.8-vs2.3.0.36.29.1/scripts/checksyscalls.sh    2009-12-03 20:04:56.000000000 +0100
 @@ -194,7 +194,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
@@ -28632,9 +28740,9 @@ diff -NurpP --minimal linux-2.6.32.6/scripts/checksyscalls.sh linux-2.6.32.6-vs2
  EOF
  }
  
-diff -NurpP --minimal linux-2.6.32.6/security/commoncap.c linux-2.6.32.6-vs2.3.0.36.28/security/commoncap.c
---- linux-2.6.32.6/security/commoncap.c        2009-12-03 20:03:02.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/security/commoncap.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/security/commoncap.c linux-2.6.32.8-vs2.3.0.36.29.1/security/commoncap.c
+--- linux-2.6.32.8/security/commoncap.c        2009-12-03 20:03:02.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/security/commoncap.c        2009-12-03 20:04:56.000000000 +0100
 @@ -27,6 +27,7 @@
  #include <linux/sched.h>
  #include <linux/prctl.h>
@@ -28708,9 +28816,9 @@ diff -NurpP --minimal linux-2.6.32.6/security/commoncap.c linux-2.6.32.6-vs2.3.0
        return ret;
  }
 +
-diff -NurpP --minimal linux-2.6.32.6/security/selinux/hooks.c linux-2.6.32.6-vs2.3.0.36.28/security/selinux/hooks.c
---- linux-2.6.32.6/security/selinux/hooks.c    2009-12-03 20:03:02.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/security/selinux/hooks.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/security/selinux/hooks.c linux-2.6.32.8-vs2.3.0.36.29.1/security/selinux/hooks.c
+--- linux-2.6.32.8/security/selinux/hooks.c    2010-02-12 10:09:08.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/security/selinux/hooks.c    2010-02-12 10:59:55.000000000 +0100
 @@ -64,7 +64,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
@@ -28719,9 +28827,9 @@ diff -NurpP --minimal linux-2.6.32.6/security/selinux/hooks.c linux-2.6.32.6-vs2
  #include <linux/parser.h>
  #include <linux/nfs_mount.h>
  #include <net/ipv6.h>
-diff -NurpP --minimal linux-2.6.32.6/security/selinux/include/av_permissions.h linux-2.6.32.6-vs2.3.0.36.28/security/selinux/include/av_permissions.h
---- linux-2.6.32.6/security/selinux/include/av_permissions.h   2009-12-03 20:03:02.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/security/selinux/include/av_permissions.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/security/selinux/include/av_permissions.h linux-2.6.32.8-vs2.3.0.36.29.1/security/selinux/include/av_permissions.h
+--- linux-2.6.32.8/security/selinux/include/av_permissions.h   2009-12-03 20:03:02.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/security/selinux/include/av_permissions.h   2009-12-03 20:04:56.000000000 +0100
 @@ -565,6 +565,7 @@
  #define CAPABILITY__SETFCAP                       0x80000000UL
  #define CAPABILITY2__MAC_OVERRIDE                 0x00000001UL
@@ -28730,9 +28838,9 @@ diff -NurpP --minimal linux-2.6.32.6/security/selinux/include/av_permissions.h l
  #define NETLINK_ROUTE_SOCKET__IOCTL               0x00000001UL
  #define NETLINK_ROUTE_SOCKET__READ                0x00000002UL
  #define NETLINK_ROUTE_SOCKET__WRITE               0x00000004UL
-diff -NurpP --minimal linux-2.6.32.6/security/selinux/include/av_perm_to_string.h linux-2.6.32.6-vs2.3.0.36.28/security/selinux/include/av_perm_to_string.h
---- linux-2.6.32.6/security/selinux/include/av_perm_to_string.h        2009-12-03 20:03:02.000000000 +0100
-+++ linux-2.6.32.6-vs2.3.0.36.28/security/selinux/include/av_perm_to_string.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.8/security/selinux/include/av_perm_to_string.h linux-2.6.32.8-vs2.3.0.36.29.1/security/selinux/include/av_perm_to_string.h
+--- linux-2.6.32.8/security/selinux/include/av_perm_to_string.h        2009-12-03 20:03:02.000000000 +0100
++++ linux-2.6.32.8-vs2.3.0.36.29.1/security/selinux/include/av_perm_to_string.h        2009-12-03 20:04:56.000000000 +0100
 @@ -142,6 +142,7 @@
     S_(SECCLASS_CAPABILITY, CAPABILITY__SETFCAP, "setfcap")
     S_(SECCLASS_CAPABILITY2, CAPABILITY2__MAC_OVERRIDE, "mac_override")
index 5d1a5d2532b37010289b8ba47950a8720f842a5b..f5047efa080b8556c199a140691da3c78056394f 100644 (file)
 %endif
 
 %define                basever         2.6.32
-%define                postver         .8
-%define                rel             2
+%define                postver         .9
+%define                rel             1
 
 %define                _enable_debug_packages                  0
 
@@ -158,7 +158,7 @@ Source0:    http://www.kernel.org/pub/linux/kernel/v2.6/linux-%{basever}.tar.bz2
 # Source0-md5: 260551284ac224c3a43c4adac7df4879
 %if "%{postver}" != "%{nil}"
 Source1:       http://www.kernel.org/pub/linux/kernel/v2.6/patch-%{version}.bz2
-# Source1-md5: eabf01da4c72f7ea5b4e4bf8e8535e5f
+# Source1-md5: 7f615dd3b4a3b19fb86e479996a2deb5
 %endif
 
 Source3:       kernel-autoconf.h
@@ -271,7 +271,7 @@ Patch85:    kernel-hostap.patch
 # Taken from http://download.opensuse.org/factory/repo/src-oss/suse/src/kernel-source-2.6.30-10.3.src.rpm
 Patch90:       kernel-mpt-fusion.patch
 
-# based on http://vserver.13thfloor.at/Experimental/patch-2.6.32.6-vs2.3.0.36.28.diff
+# based on http://vserver.13thfloor.at/Experimental/patch-2.6.32.8-vs2.3.0.36.29.1.diff
 Patch100:      kernel-vserver-2.3.patch
 Patch101:      kernel-vserver-fixes.patch
 
This page took 0.801409 seconds and 4 git commands to generate.