]> git.pld-linux.org Git - packages/kernel.git/blobdiff - kernel-vserver-2.3.patch
-started update to 2.6.30; patches apply when using --without grsecurity
[packages/kernel.git] / kernel-vserver-2.3.patch
index ea3178f3225a0ef81d1464ffeb3c8b1050549015..1214f19389a6b39aaeb11d981719d7a5b98e34e5 100644 (file)
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-2.6.29.4/arch/alpha/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/Kconfig
---- linux-2.6.29.4/arch/alpha/Kconfig  2009-03-24 14:18:07.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/Kconfig    2009-03-24 14:48:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/alpha/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/Kconfig
+--- linux-2.6.30.1/arch/alpha/Kconfig  2009-03-24 14:18:07.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/Kconfig       2009-07-04 01:11:38.000000000 +0200
 @@ -666,6 +666,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
@@ -10,9 +10,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/alpha/Kconfig linux-2.6.29.4-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/entry.S linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/entry.S
---- linux-2.6.29.4/arch/alpha/kernel/entry.S   2009-03-24 14:18:07.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/entry.S     2009-03-24 14:48:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/alpha/kernel/entry.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/entry.S
+--- linux-2.6.30.1/arch/alpha/kernel/entry.S   2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/entry.S        2009-07-04 01:11:38.000000000 +0200
 @@ -874,24 +874,15 @@ sys_getxgid:
        .globl  sys_getxpid
        .ent    sys_getxpid
@@ -45,10 +45,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/entry.S linux-2.6.29.4-vs
        ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/osf_sys.c linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/osf_sys.c
---- linux-2.6.29.4/arch/alpha/kernel/osf_sys.c 2009-03-24 14:18:07.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/osf_sys.c   2009-03-24 14:48:16.000000000 +0100
-@@ -877,7 +877,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
+diff -NurpP --minimal linux-2.6.30.1/arch/alpha/kernel/osf_sys.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.30.1/arch/alpha/kernel/osf_sys.c 2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/osf_sys.c      2009-07-04 01:11:38.000000000 +0200
+@@ -875,7 +875,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
  {
        if (tv) {
                struct timeval ktv;
@@ -57,9 +57,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/osf_sys.c linux-2.6.29.4-
                if (put_tv32(tv, &ktv))
                        return -EFAULT;
        }
-diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/ptrace.c
---- linux-2.6.29.4/arch/alpha/kernel/ptrace.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/ptrace.c    2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/alpha/kernel/ptrace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/ptrace.c
+--- linux-2.6.30.1/arch/alpha/kernel/ptrace.c  2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/ptrace.c       2009-07-04 01:11:38.000000000 +0200
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -68,9 +68,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/ptrace.c linux-2.6.29.4-v
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/systbls.S linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/systbls.S
---- linux-2.6.29.4/arch/alpha/kernel/systbls.S 2009-03-24 14:18:08.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/systbls.S   2009-03-24 14:48:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/alpha/kernel/systbls.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/systbls.S
+--- linux-2.6.30.1/arch/alpha/kernel/systbls.S 2009-03-24 14:18:08.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/systbls.S      2009-07-04 01:11:38.000000000 +0200
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
@@ -80,9 +80,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/systbls.S linux-2.6.29.4-
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/traps.c
---- linux-2.6.29.4/arch/alpha/kernel/traps.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/traps.c     2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/alpha/kernel/traps.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/traps.c
+--- linux-2.6.30.1/arch/alpha/kernel/traps.c   2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/kernel/traps.c        2009-07-04 01:11:38.000000000 +0200
 @@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
@@ -93,9 +93,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/traps.c linux-2.6.29.4-vs
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE);
        dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-2.6.29.4/arch/alpha/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/mm/fault.c
---- linux-2.6.29.4/arch/alpha/mm/fault.c       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/mm/fault.c 2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/alpha/mm/fault.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/mm/fault.c
+--- linux-2.6.30.1/arch/alpha/mm/fault.c       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/alpha/mm/fault.c    2009-07-04 01:11:38.000000000 +0200
 @@ -193,8 +193,8 @@ do_page_fault(unsigned long address, uns
                down_read(&mm->mmap_sem);
                goto survive;
@@ -107,10 +107,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/alpha/mm/fault.c linux-2.6.29.4-vs2.3.
        if (!user_mode(regs))
                goto no_context;
        do_group_exit(SIGKILL);
-diff -NurpP --minimal linux-2.6.29.4/arch/arm/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/arm/Kconfig
---- linux-2.6.29.4/arch/arm/Kconfig    2009-03-24 14:18:08.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/Kconfig      2009-03-24 14:48:16.000000000 +0100
-@@ -1333,6 +1333,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/arm/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/Kconfig
+--- linux-2.6.30.1/arch/arm/Kconfig    2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/Kconfig 2009-07-04 01:11:38.000000000 +0200
+@@ -1429,6 +1429,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -119,9 +119,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/arm/Kconfig linux-2.6.29.4-vs2.3.0.36.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/arm/kernel/calls.S linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/calls.S
---- linux-2.6.29.4/arch/arm/kernel/calls.S     2009-03-24 14:18:09.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/calls.S       2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/arm/kernel/calls.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/kernel/calls.S
+--- linux-2.6.30.1/arch/arm/kernel/calls.S     2009-06-11 17:11:48.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/kernel/calls.S  2009-07-04 01:11:38.000000000 +0200
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
@@ -131,10 +131,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/arm/kernel/calls.S linux-2.6.29.4-vs2.
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.29.4/arch/arm/kernel/process.c linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/process.c
---- linux-2.6.29.4/arch/arm/kernel/process.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/process.c     2009-02-22 22:54:24.000000000 +0100
-@@ -262,7 +262,8 @@ void __show_regs(struct pt_regs *regs)
+diff -NurpP --minimal linux-2.6.30.1/arch/arm/kernel/process.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/kernel/process.c
+--- linux-2.6.30.1/arch/arm/kernel/process.c   2009-06-11 17:11:49.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/kernel/process.c        2009-07-04 01:11:38.000000000 +0200
+@@ -263,7 +263,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
        printk("\n");
@@ -144,10 +144,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/arm/kernel/process.c linux-2.6.29.4-vs
        __show_regs(regs);
        __backtrace();
  }
-diff -NurpP --minimal linux-2.6.29.4/arch/arm/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/traps.c
---- linux-2.6.29.4/arch/arm/kernel/traps.c     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/traps.c       2009-02-22 22:54:24.000000000 +0100
-@@ -214,8 +214,8 @@ static void __die(const char *str, int e
+diff -NurpP --minimal linux-2.6.30.1/arch/arm/kernel/traps.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/kernel/traps.c
+--- linux-2.6.30.1/arch/arm/kernel/traps.c     2009-06-11 17:11:49.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/kernel/traps.c  2009-07-04 01:11:38.000000000 +0200
+@@ -228,8 +228,8 @@ static void __die(const char *str, int e
               str, err, ++die_counter);
        print_modules();
        __show_regs(regs);
@@ -158,9 +158,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/arm/kernel/traps.c linux-2.6.29.4-vs2.
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem("Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-2.6.29.4/arch/arm/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/arm/mm/fault.c
---- linux-2.6.29.4/arch/arm/mm/fault.c 2009-03-24 14:18:17.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/mm/fault.c   2009-03-24 14:48:17.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/arm/mm/fault.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/mm/fault.c
+--- linux-2.6.30.1/arch/arm/mm/fault.c 2009-03-24 14:18:17.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/arm/mm/fault.c      2009-07-04 01:11:38.000000000 +0200
 @@ -294,7 +294,8 @@ do_page_fault(unsigned long addr, unsign
                 * happened to us that made us unable to handle
                 * the page fault gracefully.
@@ -171,9 +171,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/arm/mm/fault.c linux-2.6.29.4-vs2.3.0.
                do_group_exit(SIGKILL);
                return 0;
        }
-diff -NurpP --minimal linux-2.6.29.4/arch/cris/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/cris/Kconfig
---- linux-2.6.29.4/arch/cris/Kconfig   2009-03-24 14:18:23.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/cris/Kconfig     2009-03-24 14:48:19.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/cris/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/cris/Kconfig
+--- linux-2.6.30.1/arch/cris/Kconfig   2009-06-11 17:11:56.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/cris/Kconfig        2009-07-04 01:11:38.000000000 +0200
 @@ -685,6 +685,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -183,9 +183,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/cris/Kconfig linux-2.6.29.4-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/frv/kernel/kernel_thread.S linux-2.6.29.4-vs2.3.0.36.14/arch/frv/kernel/kernel_thread.S
---- linux-2.6.29.4/arch/frv/kernel/kernel_thread.S     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/frv/kernel/kernel_thread.S       2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/frv/kernel/kernel_thread.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/frv/kernel/kernel_thread.S
+--- linux-2.6.30.1/arch/frv/kernel/kernel_thread.S     2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/frv/kernel/kernel_thread.S  2009-07-04 01:11:38.000000000 +0200
 @@ -37,7 +37,7 @@ kernel_thread:
  
        # start by forking the current process, but with shared VM
@@ -195,9 +195,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/frv/kernel/kernel_thread.S linux-2.6.2
        sethi.p         #0xe4e4,gr9             ; second syscall arg    [newsp]
        setlo           #0xe4e4,gr9
        setlos.p        #0,gr10                 ; third syscall arg     [parent_tidptr]
-diff -NurpP --minimal linux-2.6.29.4/arch/h8300/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/h8300/Kconfig
---- linux-2.6.29.4/arch/h8300/Kconfig  2009-03-24 14:18:24.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/h8300/Kconfig    2009-03-24 14:48:19.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/h8300/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/h8300/Kconfig
+--- linux-2.6.30.1/arch/h8300/Kconfig  2009-03-24 14:18:24.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/h8300/Kconfig       2009-07-04 01:11:38.000000000 +0200
 @@ -226,6 +226,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -207,9 +207,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/h8300/Kconfig linux-2.6.29.4-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/ia64/ia32/ia32_entry.S linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.29.4/arch/ia64/ia32/ia32_entry.S 2009-03-24 14:18:24.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/ia32/ia32_entry.S   2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/ia64/ia32/ia32_entry.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/ia32/ia32_entry.S
+--- linux-2.6.30.1/arch/ia64/ia32/ia32_entry.S 2009-06-11 17:11:57.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/ia32/ia32_entry.S      2009-07-04 01:11:38.000000000 +0200
 @@ -451,7 +451,7 @@ ia32_syscall_table:
        data8 sys_tgkill        /* 270 */
        data8 compat_sys_utimes
@@ -219,10 +219,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/ia64/ia32/ia32_entry.S linux-2.6.29.4-
        data8 sys_ni_syscall
        data8 sys_ni_syscall    /* 275 */
        data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.29.4/arch/ia64/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/Kconfig
---- linux-2.6.29.4/arch/ia64/Kconfig   2009-03-24 14:18:24.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/Kconfig     2009-03-24 14:48:19.000000000 +0100
-@@ -672,6 +672,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/ia64/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/Kconfig
+--- linux-2.6.30.1/arch/ia64/Kconfig   2009-06-11 17:11:57.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/Kconfig        2009-07-04 01:11:38.000000000 +0200
+@@ -675,6 +675,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
  
@@ -231,10 +231,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/ia64/Kconfig linux-2.6.29.4-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/entry.S linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/entry.S
---- linux-2.6.29.4/arch/ia64/kernel/entry.S    2009-03-24 14:18:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/entry.S      2009-02-22 22:54:24.000000000 +0100
-@@ -1653,7 +1653,7 @@ sys_call_table:
+diff -NurpP --minimal linux-2.6.30.1/arch/ia64/kernel/entry.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/entry.S
+--- linux-2.6.30.1/arch/ia64/kernel/entry.S    2009-06-11 17:11:57.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/entry.S 2009-07-04 01:11:38.000000000 +0200
+@@ -1753,7 +1753,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
        data8 sys_kexec_load
@@ -243,9 +243,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/entry.S linux-2.6.29.4-vs2
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
-diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/perfmon.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/perfmon.c
---- linux-2.6.29.4/arch/ia64/kernel/perfmon.c  2009-03-24 14:18:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/perfmon.c    2009-03-24 14:48:19.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/ia64/kernel/perfmon.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/perfmon.c
+--- linux-2.6.30.1/arch/ia64/kernel/perfmon.c  2009-06-11 17:11:57.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/perfmon.c       2009-07-04 01:11:38.000000000 +0200
 @@ -41,6 +41,7 @@
  #include <linux/rcupdate.h>
  #include <linux/completion.h>
@@ -263,9 +263,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/perfmon.c linux-2.6.29.4-v
        vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
                                                        vma_pages(vma));
        up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/process.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/process.c
---- linux-2.6.29.4/arch/ia64/kernel/process.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/process.c    2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/ia64/kernel/process.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/process.c
+--- linux-2.6.30.1/arch/ia64/kernel/process.c  2009-06-11 17:11:57.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/process.c       2009-07-04 01:11:38.000000000 +0200
 @@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
        unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -277,9 +277,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/process.c linux-2.6.29.4-v
        printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
               regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
               init_utsname()->release);
-diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/ptrace.c
---- linux-2.6.29.4/arch/ia64/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/ptrace.c     2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/ia64/kernel/ptrace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/ptrace.c
+--- linux-2.6.30.1/arch/ia64/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/ptrace.c        2009-07-04 01:11:38.000000000 +0200
 @@ -23,6 +23,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -288,9 +288,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/ptrace.c linux-2.6.29.4-vs
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/traps.c
---- linux-2.6.29.4/arch/ia64/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/traps.c      2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/ia64/kernel/traps.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/traps.c
+--- linux-2.6.30.1/arch/ia64/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/kernel/traps.c 2009-07-04 01:11:38.000000000 +0200
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
@@ -315,9 +315,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/traps.c linux-2.6.29.4-vs2
                        }
                }
        }
-diff -NurpP --minimal linux-2.6.29.4/arch/ia64/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/mm/fault.c
---- linux-2.6.29.4/arch/ia64/mm/fault.c        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/mm/fault.c  2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/ia64/mm/fault.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/mm/fault.c
+--- linux-2.6.30.1/arch/ia64/mm/fault.c        2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/ia64/mm/fault.c     2009-07-04 01:11:38.000000000 +0200
 @@ -10,6 +10,7 @@
  #include <linux/interrupt.h>
  #include <linux/kprobes.h>
@@ -326,9 +326,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/ia64/mm/fault.c linux-2.6.29.4-vs2.3.0
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.29.4/arch/m32r/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/m32r/kernel/traps.c
---- linux-2.6.29.4/arch/m32r/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m32r/kernel/traps.c      2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/m32r/kernel/traps.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m32r/kernel/traps.c
+--- linux-2.6.30.1/arch/m32r/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m32r/kernel/traps.c 2009-07-04 01:11:38.000000000 +0200
 @@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
@@ -341,9 +341,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/m32r/kernel/traps.c linux-2.6.29.4-vs2
  
        /*
         * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.29.4/arch/m68k/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/Kconfig
---- linux-2.6.29.4/arch/m68k/Kconfig   2009-03-24 14:18:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/Kconfig     2009-03-24 14:48:20.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/m68k/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68k/Kconfig
+--- linux-2.6.30.1/arch/m68k/Kconfig   2009-03-24 14:18:26.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68k/Kconfig        2009-07-04 01:11:38.000000000 +0200
 @@ -616,6 +616,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -353,9 +353,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/m68k/Kconfig linux-2.6.29.4-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/m68k/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/kernel/ptrace.c
---- linux-2.6.29.4/arch/m68k/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/kernel/ptrace.c     2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/m68k/kernel/ptrace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68k/kernel/ptrace.c
+--- linux-2.6.30.1/arch/m68k/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68k/kernel/ptrace.c        2009-07-04 01:11:38.000000000 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
@@ -373,9 +373,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/m68k/kernel/ptrace.c linux-2.6.29.4-vs
  
        return ret;
  out_eio:
-diff -NurpP --minimal linux-2.6.29.4/arch/m68k/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/kernel/traps.c
---- linux-2.6.29.4/arch/m68k/kernel/traps.c    2009-03-24 14:18:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/kernel/traps.c      2009-03-24 14:48:20.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/m68k/kernel/traps.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68k/kernel/traps.c
+--- linux-2.6.30.1/arch/m68k/kernel/traps.c    2009-03-24 14:18:26.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68k/kernel/traps.c 2009-07-04 01:11:38.000000000 +0200
 @@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs
        printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               regs->d4, regs->d5, regs->a0, regs->a1);
@@ -387,10 +387,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/m68k/kernel/traps.c linux-2.6.29.4-vs2
        addr = (unsigned long)&fp->un;
        printk("Frame format=%X ", regs->format);
        switch (regs->format) {
-diff -NurpP --minimal linux-2.6.29.4/arch/m68knommu/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/m68knommu/Kconfig
---- linux-2.6.29.4/arch/m68knommu/Kconfig      2009-03-24 14:18:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68knommu/Kconfig        2009-03-24 14:48:20.000000000 +0100
-@@ -720,6 +720,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/m68knommu/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68knommu/Kconfig
+--- linux-2.6.30.1/arch/m68knommu/Kconfig      2009-06-11 17:11:59.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68knommu/Kconfig   2009-07-04 01:11:38.000000000 +0200
+@@ -721,6 +721,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
  
@@ -399,9 +399,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/m68knommu/Kconfig linux-2.6.29.4-vs2.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/m68knommu/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/m68knommu/kernel/traps.c
---- linux-2.6.29.4/arch/m68knommu/kernel/traps.c       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68knommu/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/m68knommu/kernel/traps.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68knommu/kernel/traps.c
+--- linux-2.6.30.1/arch/m68knommu/kernel/traps.c       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/m68knommu/kernel/traps.c    2009-07-04 01:11:38.000000000 +0200
 @@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_
        printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               fp->d4, fp->d5, fp->a0, fp->a1);
@@ -414,10 +414,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/m68knommu/kernel/traps.c linux-2.6.29.
        show_stack(NULL, (unsigned long *)(fp + 1));
        add_taint(TAINT_DIE);
        do_exit(SIGSEGV);
-diff -NurpP --minimal linux-2.6.29.4/arch/mips/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/mips/Kconfig
---- linux-2.6.29.4/arch/mips/Kconfig   2009-03-24 14:18:29.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/Kconfig     2009-03-24 14:48:21.000000000 +0100
-@@ -2142,6 +2142,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/mips/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/Kconfig
+--- linux-2.6.30.1/arch/mips/Kconfig   2009-06-11 17:12:00.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/Kconfig        2009-07-04 01:11:38.000000000 +0200
+@@ -2137,6 +2137,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -426,9 +426,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/mips/Kconfig linux-2.6.29.4-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/ptrace.c
---- linux-2.6.29.4/arch/mips/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/ptrace.c     2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/mips/kernel/ptrace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/ptrace.c
+--- linux-2.6.30.1/arch/mips/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/ptrace.c        2009-07-04 01:11:38.000000000 +0200
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -447,9 +447,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/ptrace.c linux-2.6.29.4-vs
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall32-o32.S linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall32-o32.S
---- linux-2.6.29.4/arch/mips/kernel/scall32-o32.S      2009-03-24 14:18:31.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall32-o32.S        2009-03-24 14:48:21.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/mips/kernel/scall32-o32.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/scall32-o32.S
+--- linux-2.6.30.1/arch/mips/kernel/scall32-o32.S      2009-06-11 17:12:01.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/scall32-o32.S   2009-07-04 01:11:38.000000000 +0200
 @@ -597,7 +597,7 @@ einval:    li      v0, -ENOSYS
        sys     sys_mq_timedreceive     5
        sys     sys_mq_notify           2       /* 4275 */
@@ -459,9 +459,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall32-o32.S linux-2.6.29
        sys     sys_waitid              5
        sys     sys_ni_syscall          0       /* available, was setaltroot */
        sys     sys_add_key             5       /* 4280 */
-diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall64-64.S linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-64.S
---- linux-2.6.29.4/arch/mips/kernel/scall64-64.S       2009-03-24 14:18:31.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-64.S 2009-03-24 14:48:21.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/mips/kernel/scall64-64.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/scall64-64.S
+--- linux-2.6.30.1/arch/mips/kernel/scall64-64.S       2009-06-11 17:12:01.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/scall64-64.S    2009-07-04 01:11:38.000000000 +0200
 @@ -434,7 +434,7 @@ sys_call_table:
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
@@ -471,9 +471,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall64-64.S linux-2.6.29.
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall64-n32.S linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-n32.S
---- linux-2.6.29.4/arch/mips/kernel/scall64-n32.S      2009-03-24 14:18:31.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-n32.S        2009-03-24 14:48:21.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/mips/kernel/scall64-n32.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/scall64-n32.S
+--- linux-2.6.30.1/arch/mips/kernel/scall64-n32.S      2009-06-11 17:12:01.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/scall64-n32.S   2009-07-04 01:11:38.000000000 +0200
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
@@ -483,9 +483,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall64-n32.S linux-2.6.29
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall64-o32.S linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-o32.S
---- linux-2.6.29.4/arch/mips/kernel/scall64-o32.S      2009-03-24 14:18:31.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-o32.S        2009-03-24 14:59:48.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/mips/kernel/scall64-o32.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/scall64-o32.S
+--- linux-2.6.30.1/arch/mips/kernel/scall64-o32.S      2009-06-11 17:12:01.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/scall64-o32.S   2009-07-04 01:11:38.000000000 +0200
 @@ -480,7 +480,7 @@ sys_call_table:
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
@@ -495,9 +495,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall64-o32.S linux-2.6.29
        PTR     sys_32_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/traps.c
---- linux-2.6.29.4/arch/mips/kernel/traps.c    2009-03-24 14:18:31.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/traps.c      2009-03-24 14:48:21.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/mips/kernel/traps.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/traps.c
+--- linux-2.6.30.1/arch/mips/kernel/traps.c    2009-06-11 17:12:01.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/mips/kernel/traps.c 2009-07-04 01:11:38.000000000 +0200
 @@ -335,9 +335,10 @@ void show_registers(const struct pt_regs
  
        __show_regs(regs);
@@ -512,10 +512,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/traps.c linux-2.6.29.4-vs2
        if (cpu_has_userlocal) {
                unsigned long tls;
  
-diff -NurpP --minimal linux-2.6.29.4/arch/parisc/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/Kconfig
---- linux-2.6.29.4/arch/parisc/Kconfig 2009-03-24 14:18:32.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/Kconfig   2009-03-24 14:48:21.000000000 +0100
-@@ -281,6 +281,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/parisc/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/parisc/Kconfig
+--- linux-2.6.30.1/arch/parisc/Kconfig 2009-06-11 17:12:02.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/parisc/Kconfig      2009-07-04 01:11:38.000000000 +0200
+@@ -291,6 +291,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
  
@@ -524,9 +524,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/parisc/Kconfig linux-2.6.29.4-vs2.3.0.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/parisc/kernel/syscall_table.S linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/kernel/syscall_table.S
---- linux-2.6.29.4/arch/parisc/kernel/syscall_table.S  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/kernel/syscall_table.S    2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/parisc/kernel/syscall_table.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/parisc/kernel/syscall_table.S
+--- linux-2.6.30.1/arch/parisc/kernel/syscall_table.S  2009-06-11 17:12:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/parisc/kernel/syscall_table.S       2009-07-04 01:11:38.000000000 +0200
 @@ -361,7 +361,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
@@ -536,9 +536,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/parisc/kernel/syscall_table.S linux-2.
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
        ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.29.4/arch/parisc/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/kernel/traps.c
---- linux-2.6.29.4/arch/parisc/kernel/traps.c  2009-03-24 14:18:32.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/kernel/traps.c    2009-03-24 14:48:21.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/parisc/kernel/traps.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/parisc/kernel/traps.c
+--- linux-2.6.30.1/arch/parisc/kernel/traps.c  2009-06-11 17:12:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/parisc/kernel/traps.c       2009-07-04 01:11:38.000000000 +0200
 @@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
                if (err == 0)
                        return; /* STFU */
@@ -551,7 +551,7 @@ diff -NurpP --minimal linux-2.6.29.4/arch/parisc/kernel/traps.c linux-2.6.29.4-v
  #ifdef PRINT_USER_FAULTS
                /* XXX for debugging only */
                show_regs(regs);
-@@ -269,8 +270,8 @@ KERN_CRIT "                     ||     |
+@@ -271,8 +272,8 @@ KERN_CRIT "                     ||     |
                pdc_console_restart();
        
        if (err)
@@ -562,9 +562,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/parisc/kernel/traps.c linux-2.6.29.4-v
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-2.6.29.4/arch/parisc/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/mm/fault.c
---- linux-2.6.29.4/arch/parisc/mm/fault.c      2009-03-24 14:18:33.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/mm/fault.c        2009-03-24 14:48:21.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/parisc/mm/fault.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/parisc/mm/fault.c
+--- linux-2.6.30.1/arch/parisc/mm/fault.c      2009-03-24 14:18:33.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/parisc/mm/fault.c   2009-07-04 01:11:38.000000000 +0200
 @@ -238,8 +238,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -587,10 +587,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/parisc/mm/fault.c linux-2.6.29.4-vs2.3
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/Kconfig
---- linux-2.6.29.4/arch/powerpc/Kconfig        2009-03-24 14:18:33.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/Kconfig  2009-03-24 14:48:22.000000000 +0100
-@@ -882,6 +882,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/powerpc/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/Kconfig
+--- linux-2.6.30.1/arch/powerpc/Kconfig        2009-06-11 17:12:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/Kconfig     2009-07-04 01:11:38.000000000 +0200
+@@ -922,6 +922,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
  
@@ -599,9 +599,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/Kconfig linux-2.6.29.4-vs2.3.0
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/irq.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/irq.c
---- linux-2.6.29.4/arch/powerpc/kernel/irq.c   2009-03-24 14:18:35.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/irq.c     2009-03-24 14:48:22.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/powerpc/kernel/irq.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/kernel/irq.c
+--- linux-2.6.30.1/arch/powerpc/kernel/irq.c   2009-06-11 17:12:14.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/kernel/irq.c        2009-07-04 01:11:38.000000000 +0200
 @@ -53,6 +53,7 @@
  #include <linux/bootmem.h>
  #include <linux/pci.h>
@@ -610,10 +610,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/irq.c linux-2.6.29.4-vs
  
  #include <asm/uaccess.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/process.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/process.c
---- linux-2.6.29.4/arch/powerpc/kernel/process.c       2009-03-24 14:18:35.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/process.c 2009-03-24 14:48:22.000000000 +0100
-@@ -516,8 +516,9 @@ void show_regs(struct pt_regs * regs)
+diff -NurpP --minimal linux-2.6.30.1/arch/powerpc/kernel/process.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/kernel/process.c
+--- linux-2.6.30.1/arch/powerpc/kernel/process.c       2009-06-11 17:12:14.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/kernel/process.c    2009-07-04 01:11:38.000000000 +0200
+@@ -519,8 +519,9 @@ void show_regs(struct pt_regs * regs)
  #else
                printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
  #endif
@@ -625,10 +625,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/process.c linux-2.6.29.
  
  #ifdef CONFIG_SMP
        printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/traps.c
---- linux-2.6.29.4/arch/powerpc/kernel/traps.c 2009-03-24 14:18:35.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/traps.c   2009-03-24 14:48:22.000000000 +0100
-@@ -940,8 +940,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-2.6.30.1/arch/powerpc/kernel/traps.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/kernel/traps.c
+--- linux-2.6.30.1/arch/powerpc/kernel/traps.c 2009-06-11 17:12:14.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/kernel/traps.c      2009-07-04 01:11:38.000000000 +0200
+@@ -921,8 +921,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
@@ -640,9 +640,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/traps.c linux-2.6.29.4-
               regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/vdso.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/vdso.c
---- linux-2.6.29.4/arch/powerpc/kernel/vdso.c  2009-03-24 14:18:35.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/vdso.c    2009-03-24 14:48:22.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/powerpc/kernel/vdso.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/kernel/vdso.c
+--- linux-2.6.30.1/arch/powerpc/kernel/vdso.c  2009-03-24 14:18:35.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/kernel/vdso.c       2009-07-04 01:11:38.000000000 +0200
 @@ -22,6 +22,7 @@
  #include <linux/security.h>
  #include <linux/bootmem.h>
@@ -651,10 +651,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/vdso.c linux-2.6.29.4-v
  
  #include <asm/pgtable.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/mm/fault.c
---- linux-2.6.29.4/arch/powerpc/mm/fault.c     2009-03-24 14:18:36.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/mm/fault.c       2009-03-24 14:48:22.000000000 +0100
-@@ -362,7 +362,8 @@ out_of_memory:
+diff -NurpP --minimal linux-2.6.30.1/arch/powerpc/mm/fault.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/mm/fault.c
+--- linux-2.6.30.1/arch/powerpc/mm/fault.c     2009-06-11 17:12:14.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/powerpc/mm/fault.c  2009-07-04 01:11:38.000000000 +0200
+@@ -350,7 +350,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
        }
@@ -664,10 +664,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/mm/fault.c linux-2.6.29.4-vs2.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        return SIGKILL;
-diff -NurpP --minimal linux-2.6.29.4/arch/s390/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/s390/Kconfig
---- linux-2.6.29.4/arch/s390/Kconfig   2009-03-24 14:18:38.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/s390/Kconfig     2009-03-24 14:48:22.000000000 +0100
-@@ -586,6 +586,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/s390/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/s390/Kconfig
+--- linux-2.6.30.1/arch/s390/Kconfig   2009-06-11 17:12:16.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/s390/Kconfig        2009-07-04 01:11:38.000000000 +0200
+@@ -583,6 +583,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
  
@@ -676,9 +676,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/s390/Kconfig linux-2.6.29.4-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/s390/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/s390/kernel/ptrace.c
---- linux-2.6.29.4/arch/s390/kernel/ptrace.c   2009-03-24 14:18:40.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/s390/kernel/ptrace.c     2009-03-24 14:48:22.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/s390/kernel/ptrace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/s390/kernel/ptrace.c
+--- linux-2.6.30.1/arch/s390/kernel/ptrace.c   2009-03-24 14:18:40.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/s390/kernel/ptrace.c        2009-07-04 01:11:38.000000000 +0200
 @@ -36,6 +36,7 @@
  #include <linux/elf.h>
  #include <linux/regset.h>
@@ -687,9 +687,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/s390/kernel/ptrace.c linux-2.6.29.4-vs
  
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-2.6.29.4/arch/s390/kernel/syscalls.S linux-2.6.29.4-vs2.3.0.36.14/arch/s390/kernel/syscalls.S
---- linux-2.6.29.4/arch/s390/kernel/syscalls.S 2009-03-24 14:18:40.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/s390/kernel/syscalls.S   2009-03-24 14:48:22.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/s390/kernel/syscalls.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/s390/kernel/syscalls.S
+--- linux-2.6.30.1/arch/s390/kernel/syscalls.S 2009-06-11 17:12:16.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/s390/kernel/syscalls.S      2009-07-04 01:11:38.000000000 +0200
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)      /* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -699,23 +699,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/s390/kernel/syscalls.S linux-2.6.29.4-
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.29.4/arch/s390/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/s390/mm/fault.c
---- linux-2.6.29.4/arch/s390/mm/fault.c        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/s390/mm/fault.c  2009-02-22 22:54:24.000000000 +0100
-@@ -216,7 +216,8 @@ static int do_out_of_memory(struct pt_re
-               down_read(&mm->mmap_sem);
-               return 1;
-       }
--      printk("VM: killing process %s\n", tsk->comm);
-+      printk("VM: killing process %s(%d:#%u)\n",
-+              tsk->comm, tsk->pid, tsk->xid);
-       if (regs->psw.mask & PSW_MASK_PSTATE)
-               do_group_exit(SIGKILL);
-       do_no_context(regs, error_code, address);
-diff -NurpP --minimal linux-2.6.29.4/arch/sh/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/sh/Kconfig
---- linux-2.6.29.4/arch/sh/Kconfig     2009-03-24 14:18:40.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sh/Kconfig       2009-03-24 14:48:22.000000000 +0100
-@@ -694,6 +694,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/sh/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sh/Kconfig
+--- linux-2.6.30.1/arch/sh/Kconfig     2009-06-11 17:12:16.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sh/Kconfig  2009-07-04 01:11:38.000000000 +0200
+@@ -757,6 +757,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
  
@@ -724,9 +711,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/sh/Kconfig linux-2.6.29.4-vs2.3.0.36.1
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/sh/kernel/irq.c linux-2.6.29.4-vs2.3.0.36.14/arch/sh/kernel/irq.c
---- linux-2.6.29.4/arch/sh/kernel/irq.c        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sh/kernel/irq.c  2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/sh/kernel/irq.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sh/kernel/irq.c
+--- linux-2.6.30.1/arch/sh/kernel/irq.c        2009-06-11 17:12:18.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sh/kernel/irq.c     2009-07-04 01:11:38.000000000 +0200
 @@ -11,6 +11,7 @@
  #include <linux/module.h>
  #include <linux/kernel_stat.h>
@@ -735,9 +722,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/sh/kernel/irq.c linux-2.6.29.4-vs2.3.0
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.29.4/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.29.4-vs2.3.0.36.14/arch/sh/kernel/vsyscall/vsyscall.c
---- linux-2.6.29.4/arch/sh/kernel/vsyscall/vsyscall.c  2009-03-24 14:18:42.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sh/kernel/vsyscall/vsyscall.c    2009-03-24 14:48:22.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sh/kernel/vsyscall/vsyscall.c
+--- linux-2.6.30.1/arch/sh/kernel/vsyscall/vsyscall.c  2009-03-24 14:18:42.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sh/kernel/vsyscall/vsyscall.c       2009-07-04 01:11:38.000000000 +0200
 @@ -19,6 +19,7 @@
  #include <linux/elf.h>
  #include <linux/sched.h>
@@ -746,9 +733,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/sh/kernel/vsyscall/vsyscall.c linux-2.
  
  /*
   * Should the kernel map a VDSO page into processes and pass its
-diff -NurpP --minimal linux-2.6.29.4/arch/sparc/include/asm/tlb_64.h linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/include/asm/tlb_64.h
---- linux-2.6.29.4/arch/sparc/include/asm/tlb_64.h     2009-05-23 23:16:50.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/include/asm/tlb_64.h       2009-04-30 12:14:53.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/arch/sparc/include/asm/tlb_64.h linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/include/asm/tlb_64.h
+--- linux-2.6.30.1/arch/sparc/include/asm/tlb_64.h     2009-06-11 17:12:18.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/include/asm/tlb_64.h  2009-07-04 01:11:38.000000000 +0200
 @@ -3,6 +3,7 @@
  
  #include <linux/swap.h>
@@ -757,9 +744,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/sparc/include/asm/tlb_64.h linux-2.6.2
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.29.4/arch/sparc/include/asm/unistd.h linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/include/asm/unistd.h
---- linux-2.6.29.4/arch/sparc/include/asm/unistd.h     2009-03-24 14:18:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/include/asm/unistd.h       2009-04-08 15:52:53.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/arch/sparc/include/asm/unistd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/include/asm/unistd.h
+--- linux-2.6.30.1/arch/sparc/include/asm/unistd.h     2009-06-11 17:12:18.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/include/asm/unistd.h  2009-07-04 01:11:38.000000000 +0200
 @@ -335,7 +335,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
@@ -769,10 +756,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/sparc/include/asm/unistd.h linux-2.6.2
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
-diff -NurpP --minimal linux-2.6.29.4/arch/sparc/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/Kconfig
---- linux-2.6.29.4/arch/sparc/Kconfig  2009-03-24 14:18:43.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/Kconfig    2009-03-24 14:48:22.000000000 +0100
-@@ -522,6 +522,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/sparc/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/Kconfig
+--- linux-2.6.30.1/arch/sparc/Kconfig  2009-06-11 17:12:18.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/Kconfig       2009-07-04 01:11:38.000000000 +0200
+@@ -525,6 +525,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -781,9 +768,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/sparc/Kconfig linux-2.6.29.4-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/sparc/kernel/systbls_32.S linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/kernel/systbls_32.S
---- linux-2.6.29.4/arch/sparc/kernel/systbls_32.S      2009-03-24 14:18:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/kernel/systbls_32.S        2009-04-08 15:57:59.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/arch/sparc/kernel/systbls_32.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/kernel/systbls_32.S
+--- linux-2.6.30.1/arch/sparc/kernel/systbls_32.S      2009-06-11 17:12:19.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/kernel/systbls_32.S   2009-07-04 01:11:38.000000000 +0200
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/       .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -793,9 +780,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/sparc/kernel/systbls_32.S linux-2.6.29
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.29.4/arch/sparc/kernel/systbls_64.S linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/kernel/systbls_64.S
---- linux-2.6.29.4/arch/sparc/kernel/systbls_64.S      2009-03-24 14:18:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/kernel/systbls_64.S        2009-04-08 15:56:23.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/arch/sparc/kernel/systbls_64.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/kernel/systbls_64.S
+--- linux-2.6.30.1/arch/sparc/kernel/systbls_64.S      2009-06-11 17:12:19.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/sparc/kernel/systbls_64.S   2009-07-04 01:11:38.000000000 +0200
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -814,9 +801,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/sparc/kernel/systbls_64.S linux-2.6.29
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.29.4/arch/x86/ia32/ia32entry.S linux-2.6.29.4-vs2.3.0.36.14/arch/x86/ia32/ia32entry.S
---- linux-2.6.29.4/arch/x86/ia32/ia32entry.S   2009-03-24 14:18:48.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/x86/ia32/ia32entry.S     2009-03-22 23:29:11.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/x86/ia32/ia32entry.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/x86/ia32/ia32entry.S
+--- linux-2.6.30.1/arch/x86/ia32/ia32entry.S   2009-06-11 17:12:20.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/x86/ia32/ia32entry.S        2009-07-04 01:11:38.000000000 +0200
 @@ -768,7 +768,7 @@ ia32_sys_call_table:
        .quad sys_tgkill                /* 270 */
        .quad compat_sys_utimes
@@ -826,9 +813,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/x86/ia32/ia32entry.S linux-2.6.29.4-vs
        .quad sys_mbind
        .quad compat_sys_get_mempolicy  /* 275 */
        .quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.29.4/arch/x86/include/asm/unistd_64.h linux-2.6.29.4-vs2.3.0.36.14/arch/x86/include/asm/unistd_64.h
---- linux-2.6.29.4/arch/x86/include/asm/unistd_64.h    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/x86/include/asm/unistd_64.h      2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/x86/include/asm/unistd_64.h linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/x86/include/asm/unistd_64.h
+--- linux-2.6.30.1/arch/x86/include/asm/unistd_64.h    2009-06-11 17:12:21.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/x86/include/asm/unistd_64.h 2009-07-04 01:11:38.000000000 +0200
 @@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes                           235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -838,10 +825,10 @@ diff -NurpP --minimal linux-2.6.29.4/arch/x86/include/asm/unistd_64.h linux-2.6.
  #define __NR_mbind                            237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy                    238
-diff -NurpP --minimal linux-2.6.29.4/arch/x86/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/x86/Kconfig
---- linux-2.6.29.4/arch/x86/Kconfig    2009-03-24 14:18:47.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/x86/Kconfig      2009-03-24 14:48:23.000000000 +0100
-@@ -1990,6 +1990,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.30.1/arch/x86/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/x86/Kconfig
+--- linux-2.6.30.1/arch/x86/Kconfig    2009-06-11 17:12:19.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/x86/Kconfig 2009-07-04 01:11:38.000000000 +0200
+@@ -2045,6 +2045,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -850,9 +837,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/x86/Kconfig linux-2.6.29.4-vs2.3.0.36.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.29.4/arch/x86/kernel/syscall_table_32.S linux-2.6.29.4-vs2.3.0.36.14/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.29.4/arch/x86/kernel/syscall_table_32.S  2009-03-24 14:18:51.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/arch/x86/kernel/syscall_table_32.S    2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/arch/x86/kernel/syscall_table_32.S linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.30.1/arch/x86/kernel/syscall_table_32.S  2009-06-11 17:12:23.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/arch/x86/kernel/syscall_table_32.S       2009-07-04 01:11:38.000000000 +0200
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
        .long sys_tgkill        /* 270 */
        .long sys_utimes
@@ -862,9 +849,9 @@ diff -NurpP --minimal linux-2.6.29.4/arch/x86/kernel/syscall_table_32.S linux-2.
        .long sys_mbind
        .long sys_get_mempolicy
        .long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.29.4/Documentation/vserver/debug.txt linux-2.6.29.4-vs2.3.0.36.14/Documentation/vserver/debug.txt
---- linux-2.6.29.4/Documentation/vserver/debug.txt     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/Documentation/vserver/debug.txt       2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/Documentation/vserver/debug.txt linux-2.6.30.1-vs2.3.0.36.14-pre4/Documentation/vserver/debug.txt
+--- linux-2.6.30.1/Documentation/vserver/debug.txt     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/Documentation/vserver/debug.txt  2009-07-04 01:11:38.000000000 +0200
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -1020,10 +1007,10 @@ diff -NurpP --minimal linux-2.6.29.4/Documentation/vserver/debug.txt linux-2.6.2
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-2.6.29.4/drivers/block/Kconfig linux-2.6.29.4-vs2.3.0.36.14/drivers/block/Kconfig
---- linux-2.6.29.4/drivers/block/Kconfig       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/block/Kconfig 2009-02-22 22:54:24.000000000 +0100
-@@ -264,6 +264,13 @@ config BLK_DEV_CRYPTOLOOP
+diff -NurpP --minimal linux-2.6.30.1/drivers/block/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/block/Kconfig
+--- linux-2.6.30.1/drivers/block/Kconfig       2009-06-11 17:12:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/block/Kconfig    2009-07-04 01:11:39.000000000 +0200
+@@ -271,6 +271,13 @@ config BLK_DEV_CRYPTOLOOP
          instead, which can be configured to be on-disk compatible with the
          cryptoloop device.
  
@@ -1037,9 +1024,9 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/block/Kconfig linux-2.6.29.4-vs2.3.
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
-diff -NurpP --minimal linux-2.6.29.4/drivers/block/loop.c linux-2.6.29.4-vs2.3.0.36.14/drivers/block/loop.c
---- linux-2.6.29.4/drivers/block/loop.c        2009-03-24 14:18:56.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/block/loop.c  2009-03-24 15:09:29.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/drivers/block/loop.c linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/block/loop.c
+--- linux-2.6.30.1/drivers/block/loop.c        2009-06-11 17:12:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/block/loop.c     2009-07-04 01:11:39.000000000 +0200
 @@ -75,6 +75,7 @@
  #include <linux/gfp.h>
  #include <linux/kthread.h>
@@ -1048,7 +1035,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/block/loop.c linux-2.6.29.4-vs2.3.0
  
  #include <asm/uaccess.h>
  
-@@ -809,6 +810,7 @@ static int loop_set_fd(struct loop_devic
+@@ -834,6 +835,7 @@ static int loop_set_fd(struct loop_devic
        lo->lo_blocksize = lo_blocksize;
        lo->lo_device = bdev;
        lo->lo_flags = lo_flags;
@@ -1056,7 +1043,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/block/loop.c linux-2.6.29.4-vs2.3.0
        lo->lo_backing_file = file;
        lo->transfer = transfer_none;
        lo->ioctl = NULL;
-@@ -931,6 +933,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -959,6 +961,7 @@ static int loop_clr_fd(struct loop_devic
        lo->lo_encrypt_key_size = 0;
        lo->lo_flags = 0;
        lo->lo_thread = NULL;
@@ -1064,7 +1051,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/block/loop.c linux-2.6.29.4-vs2.3.0
        memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
        memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
        memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -958,7 +961,7 @@ loop_set_status(struct loop_device *lo, 
+@@ -993,7 +996,7 @@ loop_set_status(struct loop_device *lo, 
  
        if (lo->lo_encrypt_key_size &&
            lo->lo_key_owner != uid &&
@@ -1073,7 +1060,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/block/loop.c linux-2.6.29.4-vs2.3.0
                return -EPERM;
        if (lo->lo_state != Lo_bound)
                return -ENXIO;
-@@ -1042,7 +1045,8 @@ loop_get_status(struct loop_device *lo, 
+@@ -1077,7 +1080,8 @@ loop_get_status(struct loop_device *lo, 
        memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
        info->lo_encrypt_type =
                lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -1083,7 +1070,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/block/loop.c linux-2.6.29.4-vs2.3.0
                info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
                memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
                       lo->lo_encrypt_key_size);
-@@ -1351,6 +1355,9 @@ static int lo_open(struct block_device *
+@@ -1421,6 +1425,9 @@ static int lo_open(struct block_device *
  {
        struct loop_device *lo = bdev->bd_disk->private_data;
  
@@ -1093,19 +1080,20 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/block/loop.c linux-2.6.29.4-vs2.3.0
        mutex_lock(&lo->lo_ctl_mutex);
        lo->lo_refcnt++;
        mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-2.6.29.4/drivers/block/Makefile linux-2.6.29.4-vs2.3.0.36.14/drivers/block/Makefile
---- linux-2.6.29.4/drivers/block/Makefile      2009-03-24 14:18:55.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/block/Makefile        2009-03-24 14:48:25.000000000 +0100
-@@ -31,5 +31,6 @@ obj-$(CONFIG_VIODASD)                += viodasd.o
+diff -NurpP --minimal linux-2.6.30.1/drivers/block/Makefile linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/block/Makefile
+--- linux-2.6.30.1/drivers/block/Makefile      2009-06-11 17:12:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/block/Makefile   2009-07-04 01:11:39.000000000 +0200
+@@ -33,6 +33,7 @@ obj-$(CONFIG_VIODASD)                += viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
  obj-$(CONFIG_BLK_DEV_UB)      += ub.o
  obj-$(CONFIG_BLK_DEV_HD)      += hd.o
 +obj-$(CONFIG_BLK_DEV_VROOT)   += vroot.o
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
-diff -NurpP --minimal linux-2.6.29.4/drivers/block/vroot.c linux-2.6.29.4-vs2.3.0.36.14/drivers/block/vroot.c
---- linux-2.6.29.4/drivers/block/vroot.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/block/vroot.c 2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/drivers/block/vroot.c linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/block/vroot.c
+--- linux-2.6.30.1/drivers/block/vroot.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/block/vroot.c    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1388,18 +1376,18 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/block/vroot.c linux-2.6.29.4-vs2.3.
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.29.4/drivers/char/sysrq.c linux-2.6.29.4-vs2.3.0.36.14/drivers/char/sysrq.c
---- linux-2.6.29.4/drivers/char/sysrq.c        2009-03-24 14:18:57.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/char/sysrq.c  2009-03-24 15:15:27.000000000 +0100
-@@ -38,6 +38,7 @@
- #include <linux/irq.h>
+diff -NurpP --minimal linux-2.6.30.1/drivers/char/sysrq.c linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/char/sysrq.c
+--- linux-2.6.30.1/drivers/char/sysrq.c        2009-06-11 17:12:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/char/sysrq.c     2009-07-04 01:11:39.000000000 +0200
+@@ -37,6 +37,7 @@
+ #include <linux/kexec.h>
  #include <linux/hrtimer.h>
  #include <linux/oom.h>
 +#include <linux/vserver/debug.h>
  
  #include <asm/ptrace.h>
  #include <asm/irq_regs.h>
-@@ -369,6 +370,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -381,6 +382,21 @@ static struct sysrq_key_op sysrq_unrt_op
        .enable_mask    = SYSRQ_ENABLE_RTNICE,
  };
  
@@ -1421,7 +1409,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/char/sysrq.c linux-2.6.29.4-vs2.3.0
  /* Key Operations table and lock */
  static DEFINE_SPINLOCK(sysrq_key_table_lock);
  
-@@ -419,7 +435,11 @@ static struct sysrq_key_op *sysrq_key_ta
+@@ -435,7 +451,11 @@ static struct sysrq_key_op *sysrq_key_ta
        NULL,                           /* v */
        &sysrq_showstate_blocked_op,    /* w */
        /* x: May be registered on ppc/powerpc for xmon */
@@ -1433,7 +1421,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/char/sysrq.c linux-2.6.29.4-vs2.3.0
        /* y: May be registered on sparc64 for global register dump */
        NULL,                           /* y */
        &sysrq_ftrace_dump_op,          /* z */
-@@ -434,6 +454,8 @@ static int sysrq_key_table_key2index(int
+@@ -450,6 +470,8 @@ static int sysrq_key_table_key2index(int
                retval = key - '0';
        else if ((key >= 'a') && (key <= 'z'))
                retval = key + 10 - 'a';
@@ -1442,9 +1430,9 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/char/sysrq.c linux-2.6.29.4-vs2.3.0
        else
                retval = -1;
        return retval;
-diff -NurpP --minimal linux-2.6.29.4/drivers/char/tty_io.c linux-2.6.29.4-vs2.3.0.36.14/drivers/char/tty_io.c
---- linux-2.6.29.4/drivers/char/tty_io.c       2009-03-24 14:18:57.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/char/tty_io.c 2009-03-24 14:48:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/drivers/char/tty_io.c linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/char/tty_io.c
+--- linux-2.6.30.1/drivers/char/tty_io.c       2009-06-11 17:12:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/char/tty_io.c    2009-07-04 01:11:39.000000000 +0200
 @@ -106,6 +106,7 @@
  
  #include <linux/kmod.h>
@@ -1453,7 +1441,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/char/tty_io.c linux-2.6.29.4-vs2.3.
  
  #undef TTY_DEBUG_HANGUP
  
-@@ -2303,6 +2304,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2302,6 +2303,7 @@ static int tiocspgrp(struct tty_struct *
                return -ENOTTY;
        if (get_user(pgrp_nr, p))
                return -EFAULT;
@@ -1461,9 +1449,9 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/char/tty_io.c linux-2.6.29.4-vs2.3.
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.29.4/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.29.4-vs2.3.0.36.14/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.29.4/drivers/infiniband/hw/ipath/ipath_user_pages.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/infiniband/hw/ipath/ipath_user_pages.c        2009-02-22 22:54:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/infiniband/hw/ipath/ipath_user_pages.c
+--- linux-2.6.30.1/drivers/infiniband/hw/ipath/ipath_user_pages.c      2009-06-11 17:12:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/infiniband/hw/ipath/ipath_user_pages.c   2009-07-04 01:11:39.000000000 +0200
 @@ -33,6 +33,7 @@
  
  #include <linux/mm.h>
@@ -1509,10 +1497,10 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/infiniband/hw/ipath/ipath_user_page
        up_write(&work->mm->mmap_sem);
        mmput(work->mm);
        kfree(work);
-diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.c linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm.c
---- linux-2.6.29.4/drivers/md/dm.c     2009-03-24 14:19:05.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm.c       2009-03-24 15:15:57.000000000 +0100
-@@ -22,6 +22,7 @@
+diff -NurpP --minimal linux-2.6.30.1/drivers/md/dm.c linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/md/dm.c
+--- linux-2.6.30.1/drivers/md/dm.c     2009-07-03 20:12:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/md/dm.c  2009-07-04 01:11:39.000000000 +0200
+@@ -21,6 +21,7 @@
  #include <linux/hdreg.h>
  #include <linux/blktrace_api.h>
  #include <trace/block.h>
@@ -1520,7 +1508,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.c linux-2.6.29.4-vs2.3.0.36.1
  
  #define DM_MSG_PREFIX "core"
  
-@@ -115,6 +116,7 @@ struct mapped_device {
+@@ -105,6 +106,7 @@ struct mapped_device {
        rwlock_t map_lock;
        atomic_t holders;
        atomic_t open_count;
@@ -1528,7 +1516,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.c linux-2.6.29.4-vs2.3.0.36.1
  
        unsigned long flags;
  
-@@ -295,6 +297,7 @@ static void __exit dm_exit(void)
+@@ -291,6 +293,7 @@ static void __exit dm_exit(void)
  static int dm_blk_open(struct block_device *bdev, fmode_t mode)
  {
        struct mapped_device *md;
@@ -1536,7 +1524,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.c linux-2.6.29.4-vs2.3.0.36.1
  
        spin_lock(&_minor_lock);
  
-@@ -303,18 +306,19 @@ static int dm_blk_open(struct block_devi
+@@ -299,18 +302,19 @@ static int dm_blk_open(struct block_devi
                goto out;
  
        if (test_bit(DMF_FREEING, &md->flags) ||
@@ -1562,7 +1550,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.c linux-2.6.29.4-vs2.3.0.36.1
  }
  
  static int dm_blk_close(struct gendisk *disk, fmode_t mode)
-@@ -504,6 +508,14 @@ int dm_set_geometry(struct mapped_device
+@@ -503,6 +507,14 @@ int dm_set_geometry(struct mapped_device
        return 0;
  }
  
@@ -1577,7 +1565,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.c linux-2.6.29.4-vs2.3.0.36.1
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -1110,6 +1122,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1126,6 +1138,7 @@ static struct mapped_device *alloc_dev(i
        INIT_LIST_HEAD(&md->uevent_list);
        spin_lock_init(&md->uevent_lock);
  
@@ -1585,21 +1573,21 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.c linux-2.6.29.4-vs2.3.0.36.1
        md->queue = blk_alloc_queue(GFP_KERNEL);
        if (!md->queue)
                goto bad_queue;
-diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.h linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm.h
---- linux-2.6.29.4/drivers/md/dm.h     2009-03-24 14:19:05.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm.h       2009-03-24 14:48:26.000000000 +0100
-@@ -54,6 +54,8 @@ int dm_table_any_congested(struct dm_tab
+diff -NurpP --minimal linux-2.6.30.1/drivers/md/dm.h linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/md/dm.h
+--- linux-2.6.30.1/drivers/md/dm.h     2009-06-11 17:12:31.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/md/dm.h  2009-07-04 01:11:39.000000000 +0200
+@@ -53,6 +53,8 @@ int dm_table_any_congested(struct dm_tab
+  */
  #define dm_target_is_valid(t) ((t)->table)
- int dm_table_barrier_ok(struct dm_table *t);
  
 +xid_t dm_get_xid(struct mapped_device *md);
 +
  /*-----------------------------------------------------------------
   * A registry of target types.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm-ioctl.c linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm-ioctl.c
---- linux-2.6.29.4/drivers/md/dm-ioctl.c       2009-03-24 14:19:05.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm-ioctl.c 2009-03-24 14:48:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/drivers/md/dm-ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/md/dm-ioctl.c
+--- linux-2.6.30.1/drivers/md/dm-ioctl.c       2009-06-11 17:12:31.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/md/dm-ioctl.c    2009-07-04 01:11:39.000000000 +0200
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1670,7 +1658,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm-ioctl.c linux-2.6.29.4-vs2.3.
  out:
        return mdptr;
  }
-@@ -1405,8 +1416,8 @@ static int ctl_ioctl(uint command, struc
+@@ -1426,8 +1437,8 @@ static int ctl_ioctl(uint command, struc
        ioctl_fn fn = NULL;
        size_t param_size;
  
@@ -1681,9 +1669,9 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm-ioctl.c linux-2.6.29.4-vs2.3.
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-2.6.29.4/drivers/net/tun.c linux-2.6.29.4-vs2.3.0.36.14/drivers/net/tun.c
---- linux-2.6.29.4/drivers/net/tun.c   2009-03-24 14:19:23.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/net/tun.c     2009-03-25 01:51:59.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/drivers/net/tun.c linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/net/tun.c
+--- linux-2.6.30.1/drivers/net/tun.c   2009-07-03 20:12:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/drivers/net/tun.c        2009-07-04 01:24:45.000000000 +0200
 @@ -61,6 +61,7 @@
  #include <linux/crc32.h>
  #include <linux/nsproxy.h>
@@ -1691,43 +1679,43 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/net/tun.c linux-2.6.29.4-vs2.3.0.36
 +#include <linux/vs_network.h>
  #include <net/net_namespace.h>
  #include <net/netns/generic.h>
-@@ -93,6 +94,7 @@ struct tun_struct {
-       int                     attached;
+ #include <net/rtnetlink.h>
+@@ -102,6 +103,7 @@ struct tun_struct {
+       unsigned int            flags;
        uid_t                   owner;
        gid_t                   group;
 +      nid_t                   nid;
  
-       wait_queue_head_t       read_wait;
        struct sk_buff_head     readq;
-@@ -697,6 +699,7 @@ static void tun_setup(struct net_device 
+@@ -138,7 +140,7 @@ static int tun_attach(struct tun_struct 
+       /* Check permissions */
+       if (((tun->owner != -1 && cred->euid != tun->owner) ||
+            (tun->group != -1 && !in_egroup_p(tun->group))) &&
+-              !capable(CAP_NET_ADMIN))
++              !cap_raised(current_cap(), CAP_NET_ADMIN))
+               return -EPERM;
+       netif_tx_lock_bh(tun->dev);
+@@ -813,6 +815,7 @@ static void tun_setup(struct net_device 
  
        tun->owner = -1;
        tun->group = -1;
 +      tun->nid = current->nid;
  
        dev->ethtool_ops = &tun_ethtool_ops;
-       dev->destructor = free_netdev;
-@@ -727,6 +730,9 @@ static int tun_set_iff(struct net *net, 
-       tn = net_generic(net, tun_net_id);
-       tun = tun_get_by_name(tn, ifr->ifr_name);
-       if (tun) {
+       dev->destructor = tun_free_netdev;
+@@ -877,6 +880,9 @@ static int tun_set_iff(struct net *net, 
+               else
+                       return -EINVAL;
 +              if (!nx_check(tun->nid, VS_IDENT | VS_HOSTID | VS_ADMIN_P))
 +                      return -EPERM;
 +
-               if (tun->attached)
-                       return -EBUSY;
-@@ -735,7 +741,7 @@ static int tun_set_iff(struct net *net, 
-                     cred->euid != tun->owner) ||
-                    (tun->group != -1 &&
-                     cred->egid != tun->group)) &&
--                  !capable(CAP_NET_ADMIN)) {
-+                   !cap_raised(current_cap(), CAP_NET_ADMIN)) {
-                       return -EPERM;
-               }
-       }
-@@ -747,7 +753,7 @@ static int tun_set_iff(struct net *net, 
+               err = tun_attach(tun, file);
+               if (err < 0)
+                       return err;
+@@ -887,7 +893,7 @@ static int tun_set_iff(struct net *net, 
  
                err = -EINVAL;
  
@@ -1736,7 +1724,7 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/net/tun.c linux-2.6.29.4-vs2.3.0.36
                        return -EPERM;
  
                /* Set dev type */
-@@ -987,6 +993,16 @@ static int tun_chr_ioctl(struct inode *i
+@@ -1150,6 +1156,16 @@ static int tun_chr_ioctl(struct inode *i
                DBG(KERN_INFO "%s: group set to %d\n", tun->dev->name, tun->group);
                break;
  
@@ -1753,9 +1741,9 @@ diff -NurpP --minimal linux-2.6.29.4/drivers/net/tun.c linux-2.6.29.4-vs2.3.0.36
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                rtnl_lock();
-diff -NurpP --minimal linux-2.6.29.4/fs/attr.c linux-2.6.29.4-vs2.3.0.36.14/fs/attr.c
---- linux-2.6.29.4/fs/attr.c   2009-03-24 14:22:24.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/attr.c     2009-03-24 14:48:34.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/attr.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/attr.c
+--- linux-2.6.30.1/fs/attr.c   2009-06-11 17:13:01.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/attr.c        2009-07-04 02:19:40.000000000 +0200
 @@ -14,6 +14,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -1793,12 +1781,12 @@ diff -NurpP --minimal linux-2.6.29.4/fs/attr.c linux-2.6.29.4-vs2.3.0.36.14/fs/a
 -                          (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid))
 +                          (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
 +                          (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag))
-                               error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
+                               error = vfs_dq_transfer(inode, attr) ?
+                                       -EDQUOT : 0;
                        if (!error)
-                               error = inode_setattr(inode, attr);
-diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_aout.c linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_aout.c
---- linux-2.6.29.4/fs/binfmt_aout.c    2009-03-24 14:22:24.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_aout.c      2009-03-24 14:48:34.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/binfmt_aout.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/binfmt_aout.c
+--- linux-2.6.30.1/fs/binfmt_aout.c    2009-03-24 14:22:24.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/binfmt_aout.c 2009-07-04 01:11:39.000000000 +0200
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1807,10 +1795,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_aout.c linux-2.6.29.4-vs2.3.0.36.
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_elf.c linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_elf.c
---- linux-2.6.29.4/fs/binfmt_elf.c     2009-03-24 14:22:24.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_elf.c       2009-03-24 14:48:34.000000000 +0100
-@@ -38,6 +38,7 @@
+diff -NurpP --minimal linux-2.6.30.1/fs/binfmt_elf.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/binfmt_elf.c
+--- linux-2.6.30.1/fs/binfmt_elf.c     2009-06-11 17:13:02.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/binfmt_elf.c  2009-07-04 01:11:39.000000000 +0200
+@@ -31,6 +31,7 @@
  #include <linux/random.h>
  #include <linux/elf.h>
  #include <linux/utsname.h>
@@ -1818,9 +1806,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_elf.c linux-2.6.29.4-vs2.3.0.36.1
  #include <asm/uaccess.h>
  #include <asm/param.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_flat.c linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_flat.c
---- linux-2.6.29.4/fs/binfmt_flat.c    2009-03-24 14:22:24.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_flat.c      2009-03-24 14:48:34.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/binfmt_flat.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/binfmt_flat.c
+--- linux-2.6.30.1/fs/binfmt_flat.c    2009-06-11 17:13:02.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/binfmt_flat.c 2009-07-04 01:11:39.000000000 +0200
 @@ -35,6 +35,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -1829,9 +1817,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_flat.c linux-2.6.29.4-vs2.3.0.36.
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_som.c linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_som.c
---- linux-2.6.29.4/fs/binfmt_som.c     2009-03-24 14:22:24.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_som.c       2009-03-24 14:48:34.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/binfmt_som.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/binfmt_som.c
+--- linux-2.6.30.1/fs/binfmt_som.c     2009-06-11 17:13:02.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/binfmt_som.c  2009-07-04 01:11:39.000000000 +0200
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -1840,10 +1828,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_som.c linux-2.6.29.4-vs2.3.0.36.1
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.29.4/fs/block_dev.c linux-2.6.29.4-vs2.3.0.36.14/fs/block_dev.c
---- linux-2.6.29.4/fs/block_dev.c      2009-03-24 14:22:24.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/block_dev.c        2009-03-24 14:48:34.000000000 +0100
-@@ -24,6 +24,7 @@
+diff -NurpP --minimal linux-2.6.30.1/fs/block_dev.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/block_dev.c
+--- linux-2.6.30.1/fs/block_dev.c      2009-06-11 17:13:02.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/block_dev.c   2009-07-04 01:11:39.000000000 +0200
+@@ -25,6 +25,7 @@
  #include <linux/uio.h>
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -1851,7 +1839,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/block_dev.c linux-2.6.29.4-vs2.3.0.36.14
  #include <asm/uaccess.h>
  #include "internal.h"
  
-@@ -392,6 +393,7 @@ struct block_device *bdget(dev_t dev)
+@@ -539,6 +540,7 @@ struct block_device *bdget(dev_t dev)
                bdev->bd_invalidated = 0;
                inode->i_mode = S_IFBLK;
                inode->i_rdev = dev;
@@ -1859,7 +1847,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/block_dev.c linux-2.6.29.4-vs2.3.0.36.14
                inode->i_bdev = bdev;
                inode->i_data.a_ops = &def_blk_aops;
                mapping_set_gfp_mask(&inode->i_data, GFP_USER);
-@@ -428,6 +430,11 @@ EXPORT_SYMBOL(bdput);
+@@ -575,6 +577,11 @@ EXPORT_SYMBOL(bdput);
  static struct block_device *bd_acquire(struct inode *inode)
  {
        struct block_device *bdev;
@@ -1871,7 +1859,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/block_dev.c linux-2.6.29.4-vs2.3.0.36.14
  
        spin_lock(&bdev_lock);
        bdev = inode->i_bdev;
-@@ -438,7 +445,7 @@ static struct block_device *bd_acquire(s
+@@ -585,7 +592,7 @@ static struct block_device *bd_acquire(s
        }
        spin_unlock(&bdev_lock);
  
@@ -1880,9 +1868,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/block_dev.c linux-2.6.29.4-vs2.3.0.36.14
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
-diff -NurpP --minimal linux-2.6.29.4/fs/char_dev.c linux-2.6.29.4-vs2.3.0.36.14/fs/char_dev.c
---- linux-2.6.29.4/fs/char_dev.c       2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/char_dev.c 2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/char_dev.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/char_dev.c
+--- linux-2.6.30.1/fs/char_dev.c       2009-03-24 14:22:25.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/char_dev.c    2009-07-04 01:11:39.000000000 +0200
 @@ -21,6 +21,8 @@
  #include <linux/cdev.h>
  #include <linux/mutex.h>
@@ -1915,13 +1903,13 @@ diff -NurpP --minimal linux-2.6.29.4/fs/char_dev.c linux-2.6.29.4-vs2.3.0.36.14/
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-2.6.29.4/fs/dcache.c linux-2.6.29.4-vs2.3.0.36.14/fs/dcache.c
---- linux-2.6.29.4/fs/dcache.c 2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/dcache.c   2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/dcache.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/dcache.c
+--- linux-2.6.30.1/fs/dcache.c 2009-06-11 17:13:02.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/dcache.c      2009-07-04 02:18:36.000000000 +0200
 @@ -32,6 +32,7 @@
- #include <linux/seqlock.h>
  #include <linux/swap.h>
  #include <linux/bootmem.h>
+ #include <linux/fs_struct.h>
 +#include <linux/vs_limit.h>
  #include "internal.h"
  
@@ -1961,7 +1949,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/dcache.c linux-2.6.29.4-vs2.3.0.36.14/fs
        spin_unlock(&dcache_lock);
  
        return dentry;
-@@ -1418,6 +1426,7 @@ struct dentry * __d_lookup(struct dentry
+@@ -1406,6 +1414,7 @@ struct dentry * __d_lookup(struct dentry
                }
  
                atomic_inc(&dentry->d_count);
@@ -1969,9 +1957,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/dcache.c linux-2.6.29.4-vs2.3.0.36.14/fs
                found = dentry;
                spin_unlock(&dentry->d_lock);
                break;
-diff -NurpP --minimal linux-2.6.29.4/fs/devpts/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/devpts/inode.c
---- linux-2.6.29.4/fs/devpts/inode.c   2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/devpts/inode.c     2009-03-24 15:32:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/devpts/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/devpts/inode.c
+--- linux-2.6.30.1/fs/devpts/inode.c   2009-06-11 17:13:02.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/devpts/inode.c        2009-07-04 01:11:39.000000000 +0200
 @@ -19,12 +19,12 @@
  #include <linux/tty.h>
  #include <linux/mutex.h>
@@ -2008,7 +1996,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/devpts/inode.c linux-2.6.29.4-vs2.3.0.36
  extern int pty_limit;                 /* Config limit on Unix98 ptys */
  static DEFINE_MUTEX(allocated_ptys_lock);
  
-@@ -254,6 +268,25 @@ static int devpts_show_options(struct se
+@@ -263,6 +277,25 @@ static int devpts_show_options(struct se
        return 0;
  }
  
@@ -2034,7 +2022,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/devpts/inode.c linux-2.6.29.4-vs2.3.0.36
  static const struct super_operations devpts_sops = {
        .statfs         = simple_statfs,
        .remount_fs     = devpts_remount,
-@@ -293,12 +326,15 @@ devpts_fill_super(struct super_block *s,
+@@ -302,12 +335,15 @@ devpts_fill_super(struct super_block *s,
        inode = new_inode(s);
        if (!inode)
                goto free_fsi;
@@ -2051,15 +2039,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/devpts/inode.c linux-2.6.29.4-vs2.3.0.36
  
        s->s_root = d_alloc_root(inode);
        if (s->s_root)
-@@ -479,6 +515,7 @@ static int init_pts_mount(struct file_sy
-       return err;
- }
-+
- static int devpts_get_sb(struct file_system_type *fs_type,
-       int flags, const char *dev_name, void *data, struct vfsmount *mnt)
- {
-@@ -590,6 +627,9 @@ int devpts_pty_new(struct inode *ptmx_in
+@@ -499,6 +535,9 @@ int devpts_pty_new(struct inode *ptmx_in
        inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
        inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
        init_special_inode(inode, S_IFCHR|opts->mode, device);
@@ -2069,10 +2049,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/devpts/inode.c linux-2.6.29.4-vs2.3.0.36
        inode->i_private = tty;
        tty->driver_data = inode;
  
-diff -NurpP --minimal linux-2.6.29.4/fs/exec.c linux-2.6.29.4-vs2.3.0.36.14/fs/exec.c
---- linux-2.6.29.4/fs/exec.c   2009-05-23 23:16:52.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/exec.c     2009-05-10 23:42:01.000000000 +0200
-@@ -257,7 +257,9 @@ static int __bprm_mm_init(struct linux_b
+diff -NurpP --minimal linux-2.6.30.1/fs/exec.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/exec.c
+--- linux-2.6.30.1/fs/exec.c   2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/exec.c        2009-07-04 01:11:39.000000000 +0200
+@@ -248,7 +248,9 @@ static int __bprm_mm_init(struct linux_b
        if (err)
                goto err;
  
@@ -2083,7 +2063,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/exec.c linux-2.6.29.4-vs2.3.0.36.14/fs/e
        up_write(&mm->mmap_sem);
        bprm->p = vma->vm_end - sizeof(void *);
        return 0;
-@@ -1463,7 +1465,7 @@ static int format_corename(char *corenam
+@@ -1449,7 +1451,7 @@ static int format_corename(char *corenam
                        /* UNIX time of coredump */
                        case 't': {
                                struct timeval tv;
@@ -2092,27 +2072,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/exec.c linux-2.6.29.4-vs2.3.0.36.14/fs/e
                                rc = snprintf(out_ptr, out_end - out_ptr,
                                              "%lu", tv.tv_sec);
                                if (rc > out_end - out_ptr)
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/balloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/balloc.c
---- linux-2.6.29.4/fs/ext2/balloc.c    2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/balloc.c      2009-03-24 14:48:35.000000000 +0100
-@@ -16,6 +16,8 @@
- #include <linux/sched.h>
- #include <linux/buffer_head.h>
- #include <linux/capability.h>
-+#include <linux/vs_dlimit.h>
-+#include <linux/vs_tag.h>
- /*
-  * balloc.c contains the blocks allocation and deallocation routines
-@@ -569,6 +571,7 @@ do_more:
-       }
- error_return:
-       brelse(bitmap_bh);
-+      DLIMIT_FREE_BLOCK(inode, freed);
-       release_blocks(sb, freed);
-       DQUOT_FREE_BLOCK(inode, freed);
- }
-@@ -701,7 +704,6 @@ ext2_try_to_allocate(struct super_block 
+diff -NurpP --minimal linux-2.6.30.1/fs/ext2/balloc.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/balloc.c
+--- linux-2.6.30.1/fs/ext2/balloc.c    2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/balloc.c 2009-07-04 01:11:38.000000000 +0200
+@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
        }
@@ -2120,41 +2083,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/balloc.c linux-2.6.29.4-vs2.3.0.36.
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-@@ -1251,6 +1253,11 @@ ext2_fsblk_t ext2_new_blocks(struct inod
-               *errp = -EDQUOT;
-               return 0;
-       }
-+      if (DLIMIT_ALLOC_BLOCK(inode, num)) {
-+              *errp = -ENOSPC;
-+              DQUOT_FREE_BLOCK(inode, num);
-+              return 0;
-+      }
-       sbi = EXT2_SB(sb);
-       es = EXT2_SB(sb)->s_es;
-@@ -1409,6 +1416,7 @@ allocated:
-       *errp = 0;
-       brelse(bitmap_bh);
-+      DLIMIT_FREE_BLOCK(inode, *count-num);
-       DQUOT_FREE_BLOCK(inode, *count-num);
-       *count = num;
-       return ret_block;
-@@ -1419,8 +1427,10 @@ out:
-       /*
-        * Undo the block allocation
-        */
--      if (!performed_allocation)
-+      if (!performed_allocation) {
-+              DLIMIT_FREE_BLOCK(inode, *count);
-               DQUOT_FREE_BLOCK(inode, *count);
-+      }
-       brelse(bitmap_bh);
-       return 0;
- }
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/ext2.h linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ext2.h
---- linux-2.6.29.4/fs/ext2/ext2.h      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ext2.h        2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext2/ext2.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/ext2.h
+--- linux-2.6.30.1/fs/ext2/ext2.h      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/ext2.h   2009-07-04 01:11:39.000000000 +0200
 @@ -170,6 +170,7 @@ extern const struct file_operations ext2
  extern const struct address_space_operations ext2_aops;
  extern const struct address_space_operations ext2_aops_xip;
@@ -2163,67 +2094,18 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/ext2.h linux-2.6.29.4-vs2.3.0.36.14
  
  /* namei.c */
  extern const struct inode_operations ext2_dir_inode_operations;
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/file.c
---- linux-2.6.29.4/fs/ext2/file.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/file.c        2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext2/file.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/file.c
+--- linux-2.6.30.1/fs/ext2/file.c      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/file.c   2009-07-04 01:11:39.000000000 +0200
 @@ -87,4 +87,5 @@ const struct inode_operations ext2_file_
        .setattr        = ext2_setattr,
        .permission     = ext2_permission,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/ialloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ialloc.c
---- linux-2.6.29.4/fs/ext2/ialloc.c    2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ialloc.c      2009-03-24 15:36:12.000000000 +0100
-@@ -17,6 +17,8 @@
- #include <linux/backing-dev.h>
- #include <linux/buffer_head.h>
- #include <linux/random.h>
-+#include <linux/vs_dlimit.h>
-+#include <linux/vs_tag.h>
- #include "ext2.h"
- #include "xattr.h"
- #include "acl.h"
-@@ -123,6 +125,7 @@ void ext2_free_inode (struct inode * ino
-               ext2_xattr_delete_inode(inode);
-               DQUOT_FREE_INODE(inode);
-               DQUOT_DROP(inode);
-+              DLIMIT_FREE_INODE(inode);
-       }
-       es = EXT2_SB(sb)->s_es;
-@@ -454,6 +457,11 @@ struct inode *ext2_new_inode(struct inod
-       if (!inode)
-               return ERR_PTR(-ENOMEM);
-+      inode->i_tag = dx_current_fstag(sb);
-+      if (DLIMIT_ALLOC_INODE(inode)) {
-+              err = -ENOSPC;
-+              goto fail_dlim;
-+      }
-       ei = EXT2_I(inode);
-       sbi = EXT2_SB(sb);
-       es = sbi->s_es;
-@@ -609,6 +617,7 @@ fail_free_drop:
- fail_drop:
-       DQUOT_DROP(inode);
-+      DLIMIT_FREE_INODE(inode);
-       inode->i_flags |= S_NOQUOTA;
-       inode->i_nlink = 0;
-       unlock_new_inode(inode);
-@@ -616,6 +625,8 @@ fail_drop:
-       return ERR_PTR(err);
- fail:
-+      DLIMIT_FREE_INODE(inode);
-+fail_dlim:
-       make_bad_inode(inode);
-       iput(inode);
-       return ERR_PTR(err);
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/inode.c
---- linux-2.6.29.4/fs/ext2/inode.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/inode.c       2009-03-24 15:41:38.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext2/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/inode.c
+--- linux-2.6.30.1/fs/ext2/inode.c     2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/inode.c  2009-07-04 02:26:09.000000000 +0200
 @@ -33,6 +33,7 @@
  #include <linux/mpage.h>
  #include <linux/fiemap.h>
@@ -2232,7 +2114,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/inode.c linux-2.6.29.4-vs2.3.0.36.1
  #include "ext2.h"
  #include "acl.h"
  #include "xip.h"
-@@ -1018,7 +1019,7 @@ void ext2_truncate(struct inode *inode)
+@@ -1040,7 +1041,7 @@ void ext2_truncate(struct inode *inode)
                return;
        if (ext2_inode_is_fast_symlink(inode))
                return;
@@ -2241,7 +2123,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/inode.c linux-2.6.29.4-vs2.3.0.36.1
                return;
  
        blocksize = inode->i_sb->s_blocksize;
-@@ -1156,38 +1157,72 @@ void ext2_set_inode_flags(struct inode *
+@@ -1178,38 +1179,72 @@ void ext2_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT2_I(inode)->i_flags;
  
@@ -2321,7 +2203,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/inode.c linux-2.6.29.4-vs2.3.0.36.1
  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
  {
        struct ext2_inode_info *ei;
-@@ -1195,6 +1230,8 @@ struct inode *ext2_iget (struct super_bl
+@@ -1217,6 +1252,8 @@ struct inode *ext2_iget (struct super_bl
        struct ext2_inode *raw_inode;
        struct inode *inode;
        long ret = -EIO;
@@ -2330,7 +2212,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/inode.c linux-2.6.29.4-vs2.3.0.36.1
        int n;
  
        inode = iget_locked(sb, ino);
-@@ -1217,12 +1254,17 @@ struct inode *ext2_iget (struct super_bl
+@@ -1239,12 +1276,17 @@ struct inode *ext2_iget (struct super_bl
        }
  
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -2352,7 +2234,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/inode.c linux-2.6.29.4-vs2.3.0.36.1
        inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
        inode->i_size = le32_to_cpu(raw_inode->i_size);
        inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -1320,8 +1362,8 @@ static int ext2_update_inode(struct inod
+@@ -1342,8 +1384,8 @@ static int ext2_update_inode(struct inod
        struct ext2_inode_info *ei = EXT2_I(inode);
        struct super_block *sb = inode->i_sb;
        ino_t ino = inode->i_ino;
@@ -2363,7 +2245,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/inode.c linux-2.6.29.4-vs2.3.0.36.1
        struct buffer_head * bh;
        struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
        int n;
-@@ -1357,6 +1399,9 @@ static int ext2_update_inode(struct inod
+@@ -1379,6 +1421,9 @@ static int ext2_update_inode(struct inod
                raw_inode->i_uid_high = 0;
                raw_inode->i_gid_high = 0;
        }
@@ -2373,19 +2255,19 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/inode.c linux-2.6.29.4-vs2.3.0.36.1
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
        raw_inode->i_size = cpu_to_le32(inode->i_size);
        raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1443,7 +1488,8 @@ int ext2_setattr(struct dentry *dentry, 
+@@ -1465,7 +1510,8 @@ int ext2_setattr(struct dentry *dentry, 
        if (error)
                return error;
        if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
 -          (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) {
 +          (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) ||
 +          (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) {
-               error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
+               error = vfs_dq_transfer(inode, iattr) ? -EDQUOT : 0;
                if (error)
                        return error;
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ioctl.c
---- linux-2.6.29.4/fs/ext2/ioctl.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ioctl.c       2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext2/ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/ioctl.c
+--- linux-2.6.30.1/fs/ext2/ioctl.c     2009-03-24 14:22:25.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/ioctl.c  2009-07-04 01:11:39.000000000 +0200
 @@ -14,6 +14,7 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -2417,9 +2299,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/ioctl.c linux-2.6.29.4-vs2.3.0.36.1
                        if (!capable(CAP_LINUX_IMMUTABLE)) {
                                mutex_unlock(&inode->i_mutex);
                                ret = -EPERM;
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/namei.c
---- linux-2.6.29.4/fs/ext2/namei.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/namei.c       2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext2/namei.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/namei.c
+--- linux-2.6.30.1/fs/ext2/namei.c     2009-03-24 14:22:25.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/namei.c  2009-07-04 01:11:39.000000000 +0200
 @@ -31,6 +31,7 @@
   */
  
@@ -2450,9 +2332,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/namei.c linux-2.6.29.4-vs2.3.0.36.1
        .permission     = ext2_permission,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/super.c
---- linux-2.6.29.4/fs/ext2/super.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/super.c       2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext2/super.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/super.c
+--- linux-2.6.30.1/fs/ext2/super.c     2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/super.c  2009-07-04 01:11:39.000000000 +0200
 @@ -391,7 +391,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2517,9 +2399,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/super.c linux-2.6.29.4-vs2.3.0.36.1
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/symlink.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/symlink.c
---- linux-2.6.29.4/fs/ext2/symlink.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/symlink.c     2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext2/symlink.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/symlink.c
+--- linux-2.6.30.1/fs/ext2/symlink.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext2/symlink.c        2009-07-04 01:11:39.000000000 +0200
 @@ -38,6 +38,7 @@ const struct inode_operations ext2_symli
        .listxattr      = ext2_listxattr,
        .removexattr    = generic_removexattr,
@@ -2534,218 +2416,19 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext2/symlink.c linux-2.6.29.4-vs2.3.0.36
  #endif
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.29.4/fs/ext2/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/xattr.c
---- linux-2.6.29.4/fs/ext2/xattr.c     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/xattr.c       2009-02-22 22:54:25.000000000 +0100
-@@ -60,6 +60,7 @@
- #include <linux/mbcache.h>
- #include <linux/quotaops.h>
- #include <linux/rwsem.h>
-+#include <linux/vs_dlimit.h>
- #include "ext2.h"
- #include "xattr.h"
- #include "acl.h"
-@@ -641,8 +642,12 @@ ext2_xattr_set2(struct inode *inode, str
-                                  the inode.  */
-                               ea_bdebug(new_bh, "reusing block");
-+                              error = -ENOSPC;
-+                              if (DLIMIT_ALLOC_BLOCK(inode, 1))
-+                                      goto cleanup;
-                               error = -EDQUOT;
-                               if (DQUOT_ALLOC_BLOCK(inode, 1)) {
-+                                      DLIMIT_FREE_BLOCK(inode, 1);
-                                       unlock_buffer(new_bh);
-                                       goto cleanup;
-                               }
-@@ -731,6 +736,7 @@ ext2_xattr_set2(struct inode *inode, str
-                       le32_add_cpu(&HDR(old_bh)->h_refcount, -1);
-                       if (ce)
-                               mb_cache_entry_release(ce);
-+                      DLIMIT_FREE_BLOCK(inode, 1);
-                       DQUOT_FREE_BLOCK(inode, 1);
-                       mark_buffer_dirty(old_bh);
-                       ea_bdebug(old_bh, "refcount now=%d",
-@@ -794,6 +800,7 @@ ext2_xattr_delete_inode(struct inode *in
-               mark_buffer_dirty(bh);
-               if (IS_SYNC(inode))
-                       sync_dirty_buffer(bh);
-+              DLIMIT_FREE_BLOCK(inode, 1);
-               DQUOT_FREE_BLOCK(inode, 1);
-       }
-       EXT2_I(inode)->i_file_acl = 0;
-diff -NurpP --minimal linux-2.6.29.4/fs/ext3/balloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/balloc.c
---- linux-2.6.29.4/fs/ext3/balloc.c    2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/balloc.c      2009-03-25 00:53:20.000000000 +0100
-@@ -19,6 +19,8 @@
- #include <linux/ext3_jbd.h>
- #include <linux/quotaops.h>
- #include <linux/buffer_head.h>
-+#include <linux/vs_dlimit.h>
-+#include <linux/vs_tag.h>
- /*
-  * balloc.c contains the blocks allocation and deallocation routines
-@@ -675,8 +677,10 @@ void ext3_free_blocks(handle_t *handle, 
-               return;
-       }
-       ext3_free_blocks_sb(handle, sb, block, count, &dquot_freed_blocks);
--      if (dquot_freed_blocks)
-+      if (dquot_freed_blocks) {
-+              DLIMIT_FREE_BLOCK(inode, dquot_freed_blocks);
-               DQUOT_FREE_BLOCK(inode, dquot_freed_blocks);
-+      }
-       return;
- }
-@@ -1415,18 +1419,33 @@ out:
-  *
-  * Check if filesystem has at least 1 free block available for allocation.
-  */
--static int ext3_has_free_blocks(struct ext3_sb_info *sbi)
-+static int ext3_has_free_blocks(struct super_block *sb)
- {
--      ext3_fsblk_t free_blocks, root_blocks;
-+      struct ext3_sb_info *sbi = EXT3_SB(sb);
-+      unsigned long long free_blocks, root_blocks;
-+      int cond;
-       free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
-       root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count);
--      if (free_blocks < root_blocks + 1 && !capable(CAP_SYS_RESOURCE) &&
-+
-+      vxdprintk(VXD_CBIT(dlim, 3),
-+              "ext3_has_free_blocks(%p): free=%llu, root=%llu",
-+              sb, free_blocks, root_blocks);
-+
-+      DLIMIT_ADJUST_BLOCK(sb, dx_current_tag(), &free_blocks, &root_blocks);
-+
-+      cond = (free_blocks < root_blocks + 1 &&
-+              !capable(CAP_SYS_RESOURCE) &&
-               sbi->s_resuid != current_fsuid() &&
--              (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
--              return 0;
--      }
--      return 1;
-+              (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid)));
-+
-+      vxdprintk(VXD_CBIT(dlim, 3),
-+              "ext3_has_free_blocks(%p): %llu<%llu+1, %c, %u!=%u r=%d",
-+              sb, free_blocks, root_blocks,
-+              !capable(CAP_SYS_RESOURCE)?'1':'0',
-+              sbi->s_resuid, current_fsuid(), cond?0:1);
-+
-+      return (cond ? 0 : 1);
- }
- /**
-@@ -1443,7 +1462,7 @@ static int ext3_has_free_blocks(struct e
-  */
- int ext3_should_retry_alloc(struct super_block *sb, int *retries)
- {
--      if (!ext3_has_free_blocks(EXT3_SB(sb)) || (*retries)++ > 3)
-+      if (!ext3_has_free_blocks(sb) || (*retries)++ > 3)
-               return 0;
-       jbd_debug(1, "%s: retrying operation after ENOSPC\n", sb->s_id);
-@@ -1506,6 +1525,8 @@ ext3_fsblk_t ext3_new_blocks(handle_t *h
-               *errp = -EDQUOT;
-               return 0;
-       }
-+      if (DLIMIT_ALLOC_BLOCK(inode, num))
-+          goto out_dlimit;
-       sbi = EXT3_SB(sb);
-       es = EXT3_SB(sb)->s_es;
-@@ -1522,7 +1543,7 @@ ext3_fsblk_t ext3_new_blocks(handle_t *h
-       if (block_i && ((windowsz = block_i->rsv_window_node.rsv_goal_size) > 0))
-               my_rsv = &block_i->rsv_window_node;
--      if (!ext3_has_free_blocks(sbi)) {
-+      if (!ext3_has_free_blocks(sb)) {
-               *errp = -ENOSPC;
-               goto out;
-       }
-@@ -1715,12 +1736,16 @@ allocated:
-       *errp = 0;
-       brelse(bitmap_bh);
-       DQUOT_FREE_BLOCK(inode, *count-num);
-+      DLIMIT_FREE_BLOCK(inode, *count-num);
-       *count = num;
-       return ret_block;
- io_error:
-       *errp = -EIO;
- out:
-+      if (!performed_allocation)
-+              DLIMIT_FREE_BLOCK(inode, *count);
-+out_dlimit:
-       if (fatal) {
-               *errp = fatal;
-               ext3_std_error(sb, fatal);
-diff -NurpP --minimal linux-2.6.29.4/fs/ext3/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/file.c
---- linux-2.6.29.4/fs/ext3/file.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/file.c        2009-02-22 22:54:25.000000000 +0100
-@@ -135,5 +135,6 @@ const struct inode_operations ext3_file_
+diff -NurpP --minimal linux-2.6.30.1/fs/ext3/file.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/file.c
+--- linux-2.6.30.1/fs/ext3/file.c      2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/file.c   2009-07-04 01:11:39.000000000 +0200
+@@ -139,5 +139,6 @@ const struct inode_operations ext3_file_
  #endif
        .permission     = ext3_permission,
        .fiemap         = ext3_fiemap,
 +      .sync_flags     = ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.29.4/fs/ext3/ialloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/ialloc.c
---- linux-2.6.29.4/fs/ext3/ialloc.c    2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/ialloc.c      2009-03-24 15:44:06.000000000 +0100
-@@ -23,6 +23,8 @@
- #include <linux/buffer_head.h>
- #include <linux/random.h>
- #include <linux/bitops.h>
-+#include <linux/vs_dlimit.h>
-+#include <linux/vs_tag.h>
- #include <asm/byteorder.h>
-@@ -127,6 +129,7 @@ void ext3_free_inode (handle_t *handle, 
-       ext3_xattr_delete_inode(handle, inode);
-       DQUOT_FREE_INODE(inode);
-       DQUOT_DROP(inode);
-+      DLIMIT_FREE_INODE(inode);
-       is_directory = S_ISDIR(inode->i_mode);
-@@ -440,6 +443,12 @@ struct inode *ext3_new_inode(handle_t *h
-       inode = new_inode(sb);
-       if (!inode)
-               return ERR_PTR(-ENOMEM);
-+
-+      inode->i_tag = dx_current_fstag(sb);
-+      if (DLIMIT_ALLOC_INODE(inode)) {
-+              err = -ENOSPC;
-+              goto out_dlimit;
-+      }
-       ei = EXT3_I(inode);
-       sbi = EXT3_SB(sb);
-@@ -613,6 +622,8 @@ got:
- fail:
-       ext3_std_error(sb, err);
- out:
-+      DLIMIT_FREE_INODE(inode);
-+out_dlimit:
-       iput(inode);
-       ret = ERR_PTR(err);
- really_out:
-@@ -624,6 +635,7 @@ fail_free_drop:
- fail_drop:
-       DQUOT_DROP(inode);
-+      DLIMIT_FREE_INODE(inode);
-       inode->i_flags |= S_NOQUOTA;
-       inode->i_nlink = 0;
-       unlock_new_inode(inode);
-diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/inode.c
---- linux-2.6.29.4/fs/ext3/inode.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/inode.c       2009-03-24 15:44:29.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext3/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/inode.c
+--- linux-2.6.30.1/fs/ext3/inode.c     2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/inode.c  2009-07-04 01:11:39.000000000 +0200
 @@ -38,6 +38,7 @@
  #include <linux/bio.h>
  #include <linux/fiemap.h>
@@ -2754,7 +2437,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.1
  #include "xattr.h"
  #include "acl.h"
  
-@@ -2288,7 +2289,7 @@ static void ext3_free_branches(handle_t 
+@@ -2318,7 +2319,7 @@ static void ext3_free_branches(handle_t 
  
  int ext3_can_truncate(struct inode *inode)
  {
@@ -2763,7 +2446,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.1
                return 0;
        if (S_ISREG(inode->i_mode))
                return 1;
-@@ -2662,36 +2663,84 @@ void ext3_set_inode_flags(struct inode *
+@@ -2695,36 +2696,84 @@ void ext3_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT3_I(inode)->i_flags;
  
@@ -2855,7 +2538,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.1
  }
  
  struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
-@@ -2703,6 +2752,8 @@ struct inode *ext3_iget(struct super_blo
+@@ -2736,6 +2785,8 @@ struct inode *ext3_iget(struct super_blo
        struct inode *inode;
        long ret;
        int block;
@@ -2864,7 +2547,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.1
  
        inode = iget_locked(sb, ino);
        if (!inode)
-@@ -2723,12 +2774,17 @@ struct inode *ext3_iget(struct super_blo
+@@ -2756,12 +2807,17 @@ struct inode *ext3_iget(struct super_blo
        bh = iloc.bh;
        raw_inode = ext3_raw_inode(&iloc);
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -2886,7 +2569,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.1
        inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
        inode->i_size = le32_to_cpu(raw_inode->i_size);
        inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -2859,6 +2915,8 @@ static int ext3_do_update_inode(handle_t
+@@ -2892,6 +2948,8 @@ static int ext3_do_update_inode(handle_t
        struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
        struct ext3_inode_info *ei = EXT3_I(inode);
        struct buffer_head *bh = iloc->bh;
@@ -2895,7 +2578,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.1
        int err = 0, rc, block;
  
        /* For fields not not tracking in the in-memory inode,
-@@ -2869,29 +2927,32 @@ static int ext3_do_update_inode(handle_t
+@@ -2902,29 +2960,32 @@ static int ext3_do_update_inode(handle_t
        ext3_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
        if(!(test_opt(inode->i_sb, NO_UID32))) {
@@ -2934,7 +2617,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.1
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
        raw_inode->i_size = cpu_to_le32(ei->i_disksize);
        raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -3044,7 +3105,8 @@ int ext3_setattr(struct dentry *dentry, 
+@@ -3077,7 +3138,8 @@ int ext3_setattr(struct dentry *dentry, 
                return error;
  
        if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -2944,7 +2627,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.1
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -3066,6 +3128,8 @@ int ext3_setattr(struct dentry *dentry, 
+@@ -3099,6 +3161,8 @@ int ext3_setattr(struct dentry *dentry, 
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -2953,9 +2636,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.1
                error = ext3_mark_inode_dirty(handle, inode);
                ext3_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.29.4/fs/ext3/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/ioctl.c
---- linux-2.6.29.4/fs/ext3/ioctl.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/ioctl.c       2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext3/ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/ioctl.c
+--- linux-2.6.30.1/fs/ext3/ioctl.c     2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/ioctl.c  2009-07-04 02:23:27.000000000 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -2964,15 +2647,15 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/ioctl.c linux-2.6.29.4-vs2.3.0.36.1
  #include <linux/jbd.h>
  #include <linux/capability.h>
  #include <linux/ext3_fs.h>
-@@ -16,6 +17,7 @@
+@@ -15,6 +16,7 @@
+ #include <linux/mount.h>
  #include <linux/time.h>
  #include <linux/compat.h>
- #include <linux/smp_lock.h>
 +#include <linux/vs_tag.h>
  #include <asm/uaccess.h>
  
- int ext3_ioctl (struct inode * inode, struct file * filp, unsigned int cmd,
-@@ -55,6 +57,11 @@ int ext3_ioctl (struct inode * inode, st
+ long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
+@@ -50,6 +52,11 @@ long ext3_ioctl(struct file *filp, unsig
  
                flags = ext3_mask_flags(inode->i_mode, flags);
  
@@ -2982,9 +2665,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/ioctl.c linux-2.6.29.4-vs2.3.0.36.1
 +              }
 +
                mutex_lock(&inode->i_mutex);
                /* Is it quota file? Do not allow user to mess with it */
-               if (IS_NOQUOTA(inode)) {
-@@ -73,7 +80,9 @@ int ext3_ioctl (struct inode * inode, st
+@@ -68,7 +75,9 @@ long ext3_ioctl(struct file *filp, unsig
                 *
                 * This test looks nicer. Thanks to Pauline Middelink
                 */
@@ -2992,12 +2675,12 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/ioctl.c linux-2.6.29.4-vs2.3.0.36.1
 +              if ((oldflags & EXT3_IMMUTABLE_FL) ||
 +                      ((flags ^ oldflags) & (EXT3_APPEND_FL |
 +                      EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL))) {
-                       if (!capable(CAP_LINUX_IMMUTABLE)) {
-                               mutex_unlock(&inode->i_mutex);
-                               err = -EPERM;
-diff -NurpP --minimal linux-2.6.29.4/fs/ext3/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/namei.c
---- linux-2.6.29.4/fs/ext3/namei.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/namei.c       2009-03-24 14:48:35.000000000 +0100
+                       if (!capable(CAP_LINUX_IMMUTABLE))
+                               goto flags_out;
+               }
+diff -NurpP --minimal linux-2.6.30.1/fs/ext3/namei.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/namei.c
+--- linux-2.6.30.1/fs/ext3/namei.c     2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/namei.c  2009-07-04 01:11:39.000000000 +0200
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3014,7 +2697,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/namei.c linux-2.6.29.4-vs2.3.0.36.1
                }
                if ((bh = bh_use[ra_ptr++]) == NULL)
                        goto next;
-@@ -2433,6 +2435,7 @@ const struct inode_operations ext3_dir_i
+@@ -2446,6 +2448,7 @@ const struct inode_operations ext3_dir_i
        .removexattr    = generic_removexattr,
  #endif
        .permission     = ext3_permission,
@@ -3022,16 +2705,16 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/namei.c linux-2.6.29.4-vs2.3.0.36.1
  };
  
  const struct inode_operations ext3_special_inode_operations = {
-@@ -2444,4 +2447,5 @@ const struct inode_operations ext3_speci
+@@ -2457,4 +2460,5 @@ const struct inode_operations ext3_speci
        .removexattr    = generic_removexattr,
  #endif
        .permission     = ext3_permission,
 +      .sync_flags     = ext3_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.29.4/fs/ext3/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/super.c
---- linux-2.6.29.4/fs/ext3/super.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/super.c       2009-03-24 14:48:35.000000000 +0100
-@@ -790,7 +790,7 @@ enum {
+diff -NurpP --minimal linux-2.6.30.1/fs/ext3/super.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/super.c
+--- linux-2.6.30.1/fs/ext3/super.c     2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/super.c  2009-07-04 01:11:39.000000000 +0200
+@@ -794,7 +794,7 @@ enum {
        Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
        Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
        Opt_ignore, Opt_barrier, Opt_err, Opt_resize, Opt_usrquota,
@@ -3040,7 +2723,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/super.c linux-2.6.29.4-vs2.3.0.36.1
  };
  
  static const match_table_t tokens = {
-@@ -843,6 +843,9 @@ static const match_table_t tokens = {
+@@ -847,6 +847,9 @@ static const match_table_t tokens = {
        {Opt_usrquota, "usrquota"},
        {Opt_barrier, "barrier=%u"},
        {Opt_resize, "resize"},
@@ -3050,7 +2733,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/super.c linux-2.6.29.4-vs2.3.0.36.1
        {Opt_err, NULL},
  };
  
-@@ -935,6 +938,20 @@ static int parse_options (char *options,
+@@ -939,6 +942,20 @@ static int parse_options (char *options,
                case Opt_nouid32:
                        set_opt (sbi->s_mount_opt, NO_UID32);
                        break;
@@ -3071,7 +2754,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/super.c linux-2.6.29.4-vs2.3.0.36.1
                case Opt_nocheck:
                        clear_opt (sbi->s_mount_opt, CHECK);
                        break;
-@@ -1653,6 +1670,9 @@ static int ext3_fill_super (struct super
+@@ -1657,6 +1674,9 @@ static int ext3_fill_super (struct super
                            NULL, 0))
                goto failed_mount;
  
@@ -3081,7 +2764,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/super.c linux-2.6.29.4-vs2.3.0.36.1
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -2527,6 +2547,13 @@ static int ext3_remount (struct super_bl
+@@ -2531,6 +2551,13 @@ static int ext3_remount (struct super_bl
        if (sbi->s_mount_opt & EXT3_MOUNT_ABORT)
                ext3_abort(sb, __func__, "Abort forced by user");
  
@@ -3095,9 +2778,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/super.c linux-2.6.29.4-vs2.3.0.36.1
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.29.4/fs/ext3/symlink.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/symlink.c
---- linux-2.6.29.4/fs/ext3/symlink.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/symlink.c     2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext3/symlink.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/symlink.c
+--- linux-2.6.30.1/fs/ext3/symlink.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext3/symlink.c        2009-07-04 01:11:39.000000000 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext3_symli
        .listxattr      = ext3_listxattr,
        .removexattr    = generic_removexattr,
@@ -3112,78 +2795,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext3/symlink.c linux-2.6.29.4-vs2.3.0.36
  #endif
 +      .sync_flags     = ext3_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.29.4/fs/ext3/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/xattr.c
---- linux-2.6.29.4/fs/ext3/xattr.c     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/xattr.c       2009-02-22 22:54:25.000000000 +0100
-@@ -58,6 +58,7 @@
- #include <linux/mbcache.h>
- #include <linux/quotaops.h>
- #include <linux/rwsem.h>
-+#include <linux/vs_dlimit.h>
- #include "xattr.h"
- #include "acl.h"
-@@ -498,6 +499,7 @@ ext3_xattr_release_block(handle_t *handl
-               error = ext3_journal_dirty_metadata(handle, bh);
-               if (IS_SYNC(inode))
-                       handle->h_sync = 1;
-+                      DLIMIT_FREE_BLOCK(inode, 1);
-               DQUOT_FREE_BLOCK(inode, 1);
-               ea_bdebug(bh, "refcount now=%d; releasing",
-                         le32_to_cpu(BHDR(bh)->h_refcount));
-@@ -771,11 +773,14 @@ inserted:
-                       if (new_bh == bs->bh)
-                               ea_bdebug(new_bh, "keeping");
-                       else {
-+                              error = -ENOSPC;
-+                              if (DLIMIT_ALLOC_BLOCK(inode, 1))
-+                                      goto cleanup;
-                               /* The old block is released after updating
-                                  the inode. */
-                               error = -EDQUOT;
-                               if (DQUOT_ALLOC_BLOCK(inode, 1))
--                                      goto cleanup;
-+                                      goto cleanup_dlimit;
-                               error = ext3_journal_get_write_access(handle,
-                                                                     new_bh);
-                               if (error)
-@@ -849,6 +854,8 @@ cleanup:
- cleanup_dquot:
-       DQUOT_FREE_BLOCK(inode, 1);
-+cleanup_dlimit:
-+      DLIMIT_FREE_BLOCK(inode, 1);
-       goto cleanup;
- bad_block:
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/balloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/balloc.c
---- linux-2.6.29.4/fs/ext4/balloc.c    2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/balloc.c      2009-03-24 14:48:35.000000000 +0100
-@@ -17,6 +17,8 @@
- #include <linux/jbd2.h>
- #include <linux/quotaops.h>
- #include <linux/buffer_head.h>
-+#include <linux/vs_dlimit.h>
-+#include <linux/vs_tag.h>
- #include "ext4.h"
- #include "ext4_jbd2.h"
- #include "group.h"
-@@ -535,8 +537,10 @@ void ext4_free_blocks(handle_t *handle, 
-       ext4_mb_free_blocks(handle, inode, block, count,
-                           metadata, &dquot_freed_blocks);
--      if (dquot_freed_blocks)
-+      if (dquot_freed_blocks) {
-+              DLIMIT_FREE_BLOCK(inode, dquot_freed_blocks);
-               DQUOT_FREE_BLOCK(inode, dquot_freed_blocks);
-+      }
-       return;
- }
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ext4.h linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ext4.h
---- linux-2.6.29.4/fs/ext4/ext4.h      2009-05-23 23:16:52.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ext4.h        2009-05-23 23:19:11.000000000 +0200
-@@ -243,8 +243,12 @@ struct flex_groups {
+diff -NurpP --minimal linux-2.6.30.1/fs/ext4/ext4.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/ext4.h
+--- linux-2.6.30.1/fs/ext4/ext4.h      2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/ext4.h   2009-07-04 15:54:50.000000000 +0200
+@@ -235,8 +235,12 @@ struct flex_groups {
  #define EXT4_HUGE_FILE_FL               0x00040000 /* Set to each huge file */
  #define EXT4_EXTENTS_FL                       0x00080000 /* Inode uses extents */
  #define EXT4_EXT_MIGRATE              0x00100000 /* Inode is migrating */
@@ -3196,15 +2811,15 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ext4.h linux-2.6.29.4-vs2.3.0.36.14
  #define EXT4_FL_USER_VISIBLE          0x000BDFFF /* User visible flags */
  #define EXT4_FL_USER_MODIFIABLE               0x000B80FF /* User modifiable flags */
  
-@@ -541,6 +545,7 @@ do {                                                                              \
+@@ -560,6 +564,7 @@ do {                                                                              \
  #define EXT4_MOUNT_I_VERSION            0x2000000 /* i_version support */
  #define EXT4_MOUNT_DELALLOC           0x8000000 /* Delalloc support */
  #define EXT4_MOUNT_DATA_ERR_ABORT     0x10000000 /* Abort on file data write */
-+#define EXT4_MOUNT_TAGGED             (1<<24) /* Enable Context Tags */
++#define EXT4_MOUNT_TAGGED             (1<<30) /* Enable Context Tags */
  
  /* Compatibility, for having both ext2_fs.h and ext4_fs.h included at once */
  #ifndef _LINUX_EXT2_FS_H
-@@ -1076,6 +1081,7 @@ struct buffer_head *ext4_bread(handle_t 
+@@ -1068,6 +1073,7 @@ struct buffer_head *ext4_bread(handle_t 
                                                ext4_lblk_t, int, int *);
  int ext4_get_block(struct inode *inode, sector_t iblock,
                                struct buffer_head *bh_result, int create);
@@ -3212,79 +2827,19 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ext4.h linux-2.6.29.4-vs2.3.0.36.14
  
  extern struct inode *ext4_iget(struct super_block *, unsigned long);
  extern int  ext4_write_inode(struct inode *, int);
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/file.c
---- linux-2.6.29.4/fs/ext4/file.c      2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/file.c        2009-03-24 14:48:35.000000000 +0100
-@@ -171,5 +171,6 @@ const struct inode_operations ext4_file_
+diff -NurpP --minimal linux-2.6.30.1/fs/ext4/file.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/file.c
+--- linux-2.6.30.1/fs/ext4/file.c      2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/file.c   2009-07-04 01:11:39.000000000 +0200
+@@ -176,5 +176,6 @@ const struct inode_operations ext4_file_
        .permission     = ext4_permission,
        .fallocate      = ext4_fallocate,
        .fiemap         = ext4_fiemap,
 +      .sync_flags     = ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ialloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ialloc.c
---- linux-2.6.29.4/fs/ext4/ialloc.c    2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ialloc.c      2009-03-24 14:48:35.000000000 +0100
-@@ -22,6 +22,8 @@
- #include <linux/random.h>
- #include <linux/bitops.h>
- #include <linux/blkdev.h>
-+#include <linux/vs_dlimit.h>
-+#include <linux/vs_tag.h>
- #include <asm/byteorder.h>
- #include "ext4.h"
- #include "ext4_jbd2.h"
-@@ -224,6 +226,7 @@ void ext4_free_inode(handle_t *handle, s
-       ext4_xattr_delete_inode(handle, inode);
-       DQUOT_FREE_INODE(inode);
-       DQUOT_DROP(inode);
-+      DLIMIT_FREE_INODE(inode);
-       is_directory = S_ISDIR(inode->i_mode);
-@@ -711,6 +714,12 @@ struct inode *ext4_new_inode(handle_t *h
-       inode = new_inode(sb);
-       if (!inode)
-               return ERR_PTR(-ENOMEM);
-+
-+      inode->i_tag = dx_current_fstag(sb);
-+      if (DLIMIT_ALLOC_INODE(inode)) {
-+              err = -ENOSPC;
-+              goto out_dlimit;
-+      }
-       ei = EXT4_I(inode);
-       sbi = EXT4_SB(sb);
-@@ -889,7 +898,8 @@ got:
-        * newly created directory and file only if -o extent mount option is
-        * specified
-        */
--      ei->i_flags = EXT4_I(dir)->i_flags & ~(EXT4_INDEX_FL|EXT4_EXTENTS_FL);
-+      ei->i_flags = EXT4_I(dir)->i_flags &
-+              ~(EXT4_INDEX_FL|EXT4_EXTENTS_FL|EXT4_IXUNLINK_FL|EXT4_BARRIER_FL);
-       if (S_ISLNK(mode))
-               ei->i_flags &= ~(EXT4_IMMUTABLE_FL|EXT4_APPEND_FL);
-       /* dirsync only applies to directories */
-@@ -949,6 +959,8 @@ got:
- fail:
-       ext4_std_error(sb, err);
- out:
-+      DLIMIT_FREE_INODE(inode);
-+out_dlimit:
-       iput(inode);
-       ret = ERR_PTR(err);
- really_out:
-@@ -960,6 +972,7 @@ fail_free_drop:
- fail_drop:
-       DQUOT_DROP(inode);
-+      DLIMIT_FREE_INODE(inode);
-       inode->i_flags |= S_NOQUOTA;
-       inode->i_nlink = 0;
-       unlock_new_inode(inode);
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/inode.c
---- linux-2.6.29.4/fs/ext4/inode.c     2009-05-23 23:16:52.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/inode.c       2009-05-23 23:19:11.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/fs/ext4/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/inode.c
+--- linux-2.6.30.1/fs/ext4/inode.c     2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/inode.c  2009-07-04 01:11:39.000000000 +0200
 @@ -37,6 +37,7 @@
  #include <linux/namei.h>
  #include <linux/uio.h>
@@ -3293,7 +2848,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.1
  #include "ext4_jbd2.h"
  #include "xattr.h"
  #include "acl.h"
-@@ -3781,7 +3782,7 @@ static void ext4_free_branches(handle_t 
+@@ -3916,7 +3917,7 @@ static void ext4_free_branches(handle_t 
  
  int ext4_can_truncate(struct inode *inode)
  {
@@ -3302,7 +2857,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.1
                return 0;
        if (S_ISREG(inode->i_mode))
                return 1;
-@@ -4134,37 +4135,86 @@ void ext4_set_inode_flags(struct inode *
+@@ -4267,37 +4268,86 @@ void ext4_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -3396,7 +2951,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.1
  static blkcnt_t ext4_inode_blocks(struct ext4_inode *raw_inode,
                                        struct ext4_inode_info *ei)
  {
-@@ -4197,6 +4247,8 @@ struct inode *ext4_iget(struct super_blo
+@@ -4330,6 +4380,8 @@ struct inode *ext4_iget(struct super_blo
        struct inode *inode;
        long ret;
        int block;
@@ -3405,7 +2960,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.1
  
        inode = iget_locked(sb, ino);
        if (!inode)
-@@ -4216,12 +4268,16 @@ struct inode *ext4_iget(struct super_blo
+@@ -4349,12 +4401,16 @@ struct inode *ext4_iget(struct super_blo
        bh = iloc.bh;
        raw_inode = ext4_raw_inode(&iloc);
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3426,7 +2981,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.1
        inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
  
        ei->i_state = 0;
-@@ -4387,6 +4443,8 @@ static int ext4_do_update_inode(handle_t
+@@ -4555,6 +4611,8 @@ static int ext4_do_update_inode(handle_t
        struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
        struct ext4_inode_info *ei = EXT4_I(inode);
        struct buffer_head *bh = iloc->bh;
@@ -3435,7 +2990,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.1
        int err = 0, rc, block;
  
        /* For fields not not tracking in the in-memory inode,
-@@ -4397,29 +4455,32 @@ static int ext4_do_update_inode(handle_t
+@@ -4565,29 +4623,32 @@ static int ext4_do_update_inode(handle_t
        ext4_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
        if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3474,7 +3029,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.1
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
        EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4601,7 +4662,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -4769,7 +4830,8 @@ int ext4_setattr(struct dentry *dentry, 
                return error;
  
        if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3484,7 +3039,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.1
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -4623,6 +4685,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -4791,6 +4853,8 @@ int ext4_setattr(struct dentry *dentry, 
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -3493,9 +3048,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.1
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ioctl.c
---- linux-2.6.29.4/fs/ext4/ioctl.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ioctl.c       2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext4/ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/ioctl.c
+--- linux-2.6.30.1/fs/ext4/ioctl.c     2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/ioctl.c  2009-07-04 01:11:39.000000000 +0200
 @@ -8,12 +8,14 @@
   */
  
@@ -3511,9 +3066,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ioctl.c linux-2.6.29.4-vs2.3.0.36.1
  #include <asm/uaccess.h>
  #include "ext4_jbd2.h"
  #include "ext4.h"
-@@ -51,6 +53,11 @@ long ext4_ioctl(struct file *filp, unsig
-               if (!S_ISDIR(inode->i_mode))
-                       flags &= ~EXT4_DIRSYNC_FL;
+@@ -50,6 +52,11 @@ long ext4_ioctl(struct file *filp, unsig
+               flags = ext4_mask_flags(inode->i_mode, flags);
  
 +              if (IS_BARRIER(inode)) {
 +                      vxwprintk_task(1, "messing with the barrier.");
@@ -3523,7 +3078,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ioctl.c linux-2.6.29.4-vs2.3.0.36.1
                err = -EPERM;
                mutex_lock(&inode->i_mutex);
                /* Is it quota file? Do not allow user to mess with it */
-@@ -68,7 +75,9 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -67,7 +74,9 @@ long ext4_ioctl(struct file *filp, unsig
                 *
                 * This test looks nicer. Thanks to Pauline Middelink
                 */
@@ -3534,9 +3089,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ioctl.c linux-2.6.29.4-vs2.3.0.36.1
                        if (!capable(CAP_LINUX_IMMUTABLE))
                                goto flags_out;
                }
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/namei.c
---- linux-2.6.29.4/fs/ext4/namei.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/namei.c       2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext4/namei.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/namei.c
+--- linux-2.6.30.1/fs/ext4/namei.c     2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/namei.c  2009-07-04 01:11:39.000000000 +0200
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3545,7 +3100,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/namei.c linux-2.6.29.4-vs2.3.0.36.1
  #include "ext4.h"
  #include "ext4_jbd2.h"
  
-@@ -917,6 +918,7 @@ restart:
+@@ -942,6 +943,7 @@ restart:
                                if (bh)
                                        ll_rw_block(READ_META, 1, &bh);
                        }
@@ -3553,7 +3108,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/namei.c linux-2.6.29.4-vs2.3.0.36.1
                }
                if ((bh = bh_use[ra_ptr++]) == NULL)
                        goto next;
-@@ -2481,6 +2483,7 @@ const struct inode_operations ext4_dir_i
+@@ -2533,6 +2535,7 @@ const struct inode_operations ext4_dir_i
        .removexattr    = generic_removexattr,
  #endif
        .permission     = ext4_permission,
@@ -3561,18 +3116,18 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/namei.c linux-2.6.29.4-vs2.3.0.36.1
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-@@ -2492,4 +2495,5 @@ const struct inode_operations ext4_speci
+@@ -2544,4 +2547,5 @@ const struct inode_operations ext4_speci
        .removexattr    = generic_removexattr,
  #endif
        .permission     = ext4_permission,
 +      .sync_flags     = ext4_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/super.c
---- linux-2.6.29.4/fs/ext4/super.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/super.c       2009-03-24 15:46:48.000000000 +0100
-@@ -1013,7 +1013,8 @@ enum {
-       Opt_ignore, Opt_barrier, Opt_err, Opt_resize, Opt_usrquota,
-       Opt_grpquota, Opt_i_version,
+diff -NurpP --minimal linux-2.6.30.1/fs/ext4/super.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/super.c
+--- linux-2.6.30.1/fs/ext4/super.c     2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/super.c  2009-07-04 02:21:38.000000000 +0200
+@@ -1029,7 +1029,8 @@ enum {
+       Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err, Opt_resize,
+       Opt_usrquota, Opt_grpquota, Opt_i_version,
        Opt_stripe, Opt_delalloc, Opt_nodelalloc,
 -      Opt_inode_readahead_blks, Opt_journal_ioprio
 +      Opt_inode_readahead_blks, Opt_journal_ioprio,
@@ -3580,17 +3135,17 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/super.c linux-2.6.29.4-vs2.3.0.36.1
  };
  
  static const match_table_t tokens = {
-@@ -1073,6 +1074,9 @@ static const match_table_t tokens = {
-       {Opt_nodelalloc, "nodelalloc"},
-       {Opt_inode_readahead_blks, "inode_readahead_blks=%u"},
-       {Opt_journal_ioprio, "journal_ioprio=%u"},
+@@ -1092,6 +1093,9 @@ static const match_table_t tokens = {
+       {Opt_auto_da_alloc, "auto_da_alloc=%u"},
+       {Opt_auto_da_alloc, "auto_da_alloc"},
+       {Opt_noauto_da_alloc, "noauto_da_alloc"},
 +      {Opt_tag, "tag"},
 +      {Opt_notag, "notag"},
 +      {Opt_tagid, "tagid=%u"},
        {Opt_err, NULL},
  };
  
-@@ -1168,6 +1172,20 @@ static int parse_options(char *options, 
+@@ -1187,6 +1191,20 @@ static int parse_options(char *options, 
                case Opt_nouid32:
                        set_opt(sbi->s_mount_opt, NO_UID32);
                        break;
@@ -3611,7 +3166,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/super.c linux-2.6.29.4-vs2.3.0.36.1
                case Opt_debug:
                        set_opt(sbi->s_mount_opt, DEBUG);
                        break;
-@@ -2113,6 +2131,9 @@ static int ext4_fill_super(struct super_
+@@ -2335,6 +2353,9 @@ static int ext4_fill_super(struct super_
                           &journal_ioprio, NULL, 0))
                goto failed_mount;
  
@@ -3621,7 +3176,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/super.c linux-2.6.29.4-vs2.3.0.36.1
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -3160,6 +3181,13 @@ static int ext4_remount(struct super_blo
+@@ -3399,6 +3420,13 @@ static int ext4_remount(struct super_blo
        if (sbi->s_mount_opt & EXT4_MOUNT_ABORT)
                ext4_abort(sb, __func__, "Abort forced by user");
  
@@ -3635,9 +3190,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/super.c linux-2.6.29.4-vs2.3.0.36.1
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/symlink.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/symlink.c
---- linux-2.6.29.4/fs/ext4/symlink.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/symlink.c     2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ext4/symlink.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/symlink.c
+--- linux-2.6.30.1/fs/ext4/symlink.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ext4/symlink.c        2009-07-04 01:11:39.000000000 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext4_symli
        .listxattr      = ext4_listxattr,
        .removexattr    = generic_removexattr,
@@ -3652,53 +3207,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ext4/symlink.c linux-2.6.29.4-vs2.3.0.36
  #endif
 +      .sync_flags     = ext4_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.29.4/fs/ext4/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/xattr.c
---- linux-2.6.29.4/fs/ext4/xattr.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/xattr.c       2009-03-24 15:47:44.000000000 +0100
-@@ -56,6 +56,7 @@
- #include <linux/mbcache.h>
- #include <linux/quotaops.h>
- #include <linux/rwsem.h>
-+#include <linux/vs_dlimit.h>
- #include "ext4_jbd2.h"
- #include "ext4.h"
- #include "xattr.h"
-@@ -490,6 +491,7 @@ ext4_xattr_release_block(handle_t *handl
-               error = ext4_handle_dirty_metadata(handle, inode, bh);
-               if (IS_SYNC(inode))
-                       ext4_handle_sync(handle);
-+              DLIMIT_FREE_BLOCK(inode, 1);
-               DQUOT_FREE_BLOCK(inode, 1);
-               ea_bdebug(bh, "refcount now=%d; releasing",
-                         le32_to_cpu(BHDR(bh)->h_refcount));
-@@ -781,11 +783,14 @@ inserted:
-                       if (new_bh == bs->bh)
-                               ea_bdebug(new_bh, "keeping");
-                       else {
-+                              error = -ENOSPC;
-+                              if (DLIMIT_ALLOC_BLOCK(inode, 1))
-+                                      goto cleanup;
-                               /* The old block is released after updating
-                                  the inode. */
-                               error = -EDQUOT;
-                               if (DQUOT_ALLOC_BLOCK(inode, 1))
--                                      goto cleanup;
-+                                      goto cleanup_dlimit;
-                               error = ext4_journal_get_write_access(handle,
-                                                                     new_bh);
-                               if (error)
-@@ -861,6 +866,8 @@ cleanup:
- cleanup_dquot:
-       DQUOT_FREE_BLOCK(inode, 1);
-+cleanup_dlimit:
-+      DLIMIT_FREE_BLOCK(inode, 1);
-       goto cleanup;
- bad_block:
-diff -NurpP --minimal linux-2.6.29.4/fs/fcntl.c linux-2.6.29.4-vs2.3.0.36.14/fs/fcntl.c
---- linux-2.6.29.4/fs/fcntl.c  2009-05-23 23:16:52.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/fcntl.c    2009-05-23 23:19:11.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/fs/fcntl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/fcntl.c
+--- linux-2.6.30.1/fs/fcntl.c  2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/fcntl.c       2009-07-04 01:11:39.000000000 +0200
 @@ -20,6 +20,7 @@
  #include <linux/rcupdate.h>
  #include <linux/pid_namespace.h>
@@ -3725,9 +3236,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/fcntl.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  
        err = security_file_fcntl(filp, cmd, arg);
        if (err) {
-diff -NurpP --minimal linux-2.6.29.4/fs/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/file.c
---- linux-2.6.29.4/fs/file.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/file.c     2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/file.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/file.c
+--- linux-2.6.30.1/fs/file.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/file.c        2009-07-04 01:11:39.000000000 +0200
 @@ -19,6 +19,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3753,10 +3264,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/f
  #if 1
        /* Sanity check */
        if (rcu_dereference(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-2.6.29.4/fs/file_table.c linux-2.6.29.4-vs2.3.0.36.14/fs/file_table.c
---- linux-2.6.29.4/fs/file_table.c     2009-03-24 14:22:25.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/file_table.c       2009-03-24 14:48:35.000000000 +0100
-@@ -21,6 +21,8 @@
+diff -NurpP --minimal linux-2.6.30.1/fs/file_table.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/file_table.c
+--- linux-2.6.30.1/fs/file_table.c     2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/file_table.c  2009-07-04 01:11:39.000000000 +0200
+@@ -22,6 +22,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
  #include <linux/percpu_counter.h>
@@ -3765,8 +3276,8 @@ diff -NurpP --minimal linux-2.6.29.4/fs/file_table.c linux-2.6.29.4-vs2.3.0.36.1
  
  #include <asm/atomic.h>
  
-@@ -129,6 +131,8 @@ struct file *get_empty_filp(void)
-       f->f_cred = get_cred(cred);
+@@ -131,6 +133,8 @@ struct file *get_empty_filp(void)
+       spin_lock_init(&f->f_lock);
        eventpoll_init_file(f);
        /* f->f_version: 0 */
 +      f->f_xid = vx_current_xid();
@@ -3774,7 +3285,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/file_table.c linux-2.6.29.4-vs2.3.0.36.1
        return f;
  
  over:
-@@ -283,6 +287,8 @@ void __fput(struct file *file)
+@@ -285,6 +289,8 @@ void __fput(struct file *file)
                cdev_put(inode->i_cdev);
        fops_put(file->f_op);
        put_pid(file->f_owner.pid);
@@ -3783,7 +3294,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/file_table.c linux-2.6.29.4-vs2.3.0.36.1
        file_kill(file);
        if (file->f_mode & FMODE_WRITE)
                drop_file_write_access(file);
-@@ -350,6 +356,8 @@ void put_filp(struct file *file)
+@@ -352,6 +358,8 @@ void put_filp(struct file *file)
  {
        if (atomic_long_dec_and_test(&file->f_count)) {
                security_file_free(file);
@@ -3792,18 +3303,18 @@ diff -NurpP --minimal linux-2.6.29.4/fs/file_table.c linux-2.6.29.4-vs2.3.0.36.1
                file_kill(file);
                file_free(file);
        }
-diff -NurpP --minimal linux-2.6.29.4/fs/fs_struct.c linux-2.6.29.4-vs2.3.0.36.14/fs/fs_struct.c
---- linux-2.6.29.4/fs/fs_struct.c      2009-05-23 23:16:52.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/fs_struct.c        2009-05-20 01:29:56.000000000 +0200
-@@ -3,6 +3,7 @@
- #include <linux/fs.h>
+diff -NurpP --minimal linux-2.6.30.1/fs/fs_struct.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/fs_struct.c
+--- linux-2.6.30.1/fs/fs_struct.c      2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/fs_struct.c   2009-07-04 02:03:16.000000000 +0200
+@@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
+ #include <linux/fs_struct.h>
 +#include <linux/vserver/global.h>
  
  /*
   * Replace the fs->{rootmnt,root} with {mnt,dentry}. Put the old values.
-@@ -76,6 +77,7 @@ void free_fs_struct(struct fs_struct *fs
+@@ -77,6 +78,7 @@ void free_fs_struct(struct fs_struct *fs
  {
        path_put(&fs->root);
        path_put(&fs->pwd);
@@ -3811,7 +3322,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/fs_struct.c linux-2.6.29.4-vs2.3.0.36.14
        kmem_cache_free(fs_cachep, fs);
  }
  
-@@ -111,6 +113,7 @@ struct fs_struct *copy_fs_struct(struct 
+@@ -112,6 +114,7 @@ struct fs_struct *copy_fs_struct(struct 
                fs->pwd = old->pwd;
                path_get(&old->pwd);
                read_unlock(&old->lock);
@@ -3819,9 +3330,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/fs_struct.c linux-2.6.29.4-vs2.3.0.36.14
        }
        return fs;
  }
-diff -NurpP --minimal linux-2.6.29.4/fs/hfsplus/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/hfsplus/ioctl.c
---- linux-2.6.29.4/fs/hfsplus/ioctl.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/hfsplus/ioctl.c    2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/hfsplus/ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/hfsplus/ioctl.c
+--- linux-2.6.30.1/fs/hfsplus/ioctl.c  2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/hfsplus/ioctl.c       2009-07-04 01:11:39.000000000 +0200
 @@ -17,6 +17,7 @@
  #include <linux/mount.h>
  #include <linux/sched.h>
@@ -3830,11 +3341,11 @@ diff -NurpP --minimal linux-2.6.29.4/fs/hfsplus/ioctl.c linux-2.6.29.4-vs2.3.0.3
  #include <asm/uaccess.h>
  #include "hfsplus_fs.h"
  
-diff -NurpP --minimal linux-2.6.29.4/fs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/inode.c
---- linux-2.6.29.4/fs/inode.c  2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/inode.c    2009-03-25 00:51:55.000000000 +0100
-@@ -126,6 +126,9 @@ struct inode *inode_init_always(struct s
-       struct address_space * const mapping = &inode->i_data;
+diff -NurpP --minimal linux-2.6.30.1/fs/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/inode.c
+--- linux-2.6.30.1/fs/inode.c  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/inode.c       2009-07-04 01:11:39.000000000 +0200
+@@ -127,6 +127,9 @@ struct inode *inode_init_always(struct s
+       struct address_space *const mapping = &inode->i_data;
  
        inode->i_sb = sb;
 +
@@ -3843,15 +3354,15 @@ diff -NurpP --minimal linux-2.6.29.4/fs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        inode->i_blkbits = sb->s_blocksize_bits;
        inode->i_flags = 0;
        atomic_set(&inode->i_count, 1);
-@@ -146,6 +149,7 @@ struct inode *inode_init_always(struct s
+@@ -147,6 +150,7 @@ struct inode *inode_init_always(struct s
        inode->i_bdev = NULL;
        inode->i_cdev = NULL;
        inode->i_rdev = 0;
 +      inode->i_mdev = 0;
        inode->dirtied_when = 0;
-       if (security_inode_alloc(inode)) {
-               if (inode->i_sb->s_op->destroy_inode)
-@@ -267,6 +271,8 @@ void __iget(struct inode * inode)
+       if (security_inode_alloc(inode))
+@@ -277,6 +281,8 @@ void __iget(struct inode *inode)
        inodes_stat.nr_unused--;
  }
  
@@ -3860,7 +3371,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  /**
   * clear_inode - clear an inode
   * @inode: inode to clear
-@@ -1539,9 +1545,11 @@ void init_special_inode(struct inode *in
+@@ -1553,9 +1559,11 @@ void init_special_inode(struct inode *in
        if (S_ISCHR(mode)) {
                inode->i_fop = &def_chr_fops;
                inode->i_rdev = rdev;
@@ -3872,9 +3383,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        } else if (S_ISFIFO(mode))
                inode->i_fop = &def_fifo_fops;
        else if (S_ISSOCK(mode))
-diff -NurpP --minimal linux-2.6.29.4/fs/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ioctl.c
---- linux-2.6.29.4/fs/ioctl.c  2009-05-23 23:16:52.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ioctl.c    2009-05-23 23:19:11.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/fs/ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ioctl.c
+--- linux-2.6.30.1/fs/ioctl.c  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ioctl.c       2009-07-04 01:11:39.000000000 +0200
 @@ -15,6 +15,9 @@
  #include <linux/uaccess.h>
  #include <linux/writeback.h>
@@ -3885,9 +3396,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-2.6.29.4/fs/ioprio.c linux-2.6.29.4-vs2.3.0.36.14/fs/ioprio.c
---- linux-2.6.29.4/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ioprio.c   2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ioprio.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ioprio.c
+--- linux-2.6.30.1/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ioprio.c      2009-07-04 01:11:39.000000000 +0200
 @@ -26,6 +26,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -3914,9 +3425,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ioprio.c linux-2.6.29.4-vs2.3.0.36.14/fs
                                tmpio = get_task_ioprio(p);
                                if (tmpio < 0)
                                        continue;
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/acl.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/acl.c
---- linux-2.6.29.4/fs/jfs/acl.c        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/acl.c  2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/acl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/acl.c
+--- linux-2.6.30.1/fs/jfs/acl.c        2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/acl.c     2009-07-04 02:22:31.000000000 +0200
 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
                return rc;
  
@@ -3924,12 +3435,12 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/acl.c linux-2.6.29.4-vs2.3.0.36.14/f
 -          (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) {
 +          (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) ||
 +          (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) {
-               if (DQUOT_TRANSFER(inode, iattr))
+               if (vfs_dq_transfer(inode, iattr))
                        return -EDQUOT;
        }
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/file.c
---- linux-2.6.29.4/fs/jfs/file.c       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/file.c 2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/file.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/file.c
+--- linux-2.6.30.1/fs/jfs/file.c       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/file.c    2009-07-04 01:11:39.000000000 +0200
 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
        .setattr        = jfs_setattr,
        .permission     = jfs_permission,
@@ -3938,28 +3449,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/file.c linux-2.6.29.4-vs2.3.0.36.14/
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/inode.c
---- linux-2.6.29.4/fs/jfs/inode.c      2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/inode.c        2009-03-24 14:48:35.000000000 +0100
-@@ -22,6 +22,7 @@
- #include <linux/buffer_head.h>
- #include <linux/pagemap.h>
- #include <linux/quotaops.h>
-+#include <linux/vs_dlimit.h>
- #include "jfs_incore.h"
- #include "jfs_inode.h"
- #include "jfs_filsys.h"
-@@ -161,6 +162,7 @@ void jfs_delete_inode(struct inode *inod
-               DQUOT_INIT(inode);
-               DQUOT_FREE_INODE(inode);
-               DQUOT_DROP(inode);
-+              DLIMIT_FREE_INODE(inode);
-       }
-       clear_inode(inode);
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/ioctl.c
---- linux-2.6.29.4/fs/jfs/ioctl.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/ioctl.c        2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/ioctl.c
+--- linux-2.6.30.1/fs/jfs/ioctl.c      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/ioctl.c   2009-07-04 01:11:39.000000000 +0200
 @@ -11,6 +11,7 @@
  #include <linux/mount.h>
  #include <linux/time.h>
@@ -3991,9 +3483,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/ioctl.c linux-2.6.29.4-vs2.3.0.36.14
                        if (!capable(CAP_LINUX_IMMUTABLE)) {
                                mutex_unlock(&inode->i_mutex);
                                err = -EPERM;
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_dinode.h linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_dinode.h
---- linux-2.6.29.4/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_dinode.h   2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/jfs_dinode.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_dinode.h
+--- linux-2.6.30.1/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_dinode.h      2009-07-04 01:11:39.000000000 +0200
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
@@ -4010,187 +3502,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_dinode.h linux-2.6.29.4-vs2.3.0.
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_dtree.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_dtree.c
---- linux-2.6.29.4/fs/jfs/jfs_dtree.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_dtree.c    2009-02-22 22:54:25.000000000 +0100
-@@ -102,6 +102,7 @@
- #include <linux/fs.h>
- #include <linux/quotaops.h>
-+#include <linux/vs_dlimit.h>
- #include "jfs_incore.h"
- #include "jfs_superblock.h"
- #include "jfs_filsys.h"
-@@ -383,10 +384,10 @@ static u32 add_index(tid_t tid, struct i
-                */
-               if (DQUOT_ALLOC_BLOCK(ip, sbi->nbperpage))
-                       goto clean_up;
--              if (dbAlloc(ip, 0, sbi->nbperpage, &xaddr)) {
--                      DQUOT_FREE_BLOCK(ip, sbi->nbperpage);
--                      goto clean_up;
--              }
-+              if (DLIMIT_ALLOC_BLOCK(ip, sbi->nbperpage))
-+                      goto clean_up_dquot;
-+              if (dbAlloc(ip, 0, sbi->nbperpage, &xaddr))
-+                      goto clean_up_dlimit;
-               /*
-                * Save the table, we're going to overwrite it with the
-@@ -480,6 +481,12 @@ static u32 add_index(tid_t tid, struct i
-       return index;
-+      clean_up_dlimit:
-+      DLIMIT_FREE_BLOCK(ip, sbi->nbperpage);
-+
-+      clean_up_dquot:
-+      DQUOT_FREE_BLOCK(ip, sbi->nbperpage);
-+
-       clean_up:
-       jfs_ip->next_index--;
-@@ -951,6 +958,7 @@ static int dtSplitUp(tid_t tid,
-       struct tlock *tlck;
-       struct lv *lv;
-       int quota_allocation = 0;
-+      int dlimit_allocation = 0;
-       /* get split page */
-       smp = split->mp;
-@@ -1033,6 +1041,12 @@ static int dtSplitUp(tid_t tid,
-               }
-               quota_allocation += n;
-+              if (DLIMIT_ALLOC_BLOCK(ip, n)) {
-+                      rc = -ENOSPC;
-+                      goto extendOut;
-+              }
-+              dlimit_allocation += n;
-+
-               if ((rc = dbReAlloc(sbi->ipbmap, xaddr, (s64) xlen,
-                                   (s64) n, &nxaddr)))
-                       goto extendOut;
-@@ -1306,6 +1320,9 @@ static int dtSplitUp(tid_t tid,
-       freeKeyName:
-       kfree(key.name);
-+      /* Rollback dlimit allocation */
-+      if (rc && dlimit_allocation)
-+              DLIMIT_FREE_BLOCK(ip, dlimit_allocation);
-       /* Rollback quota allocation */
-       if (rc && quota_allocation)
-               DQUOT_FREE_BLOCK(ip, quota_allocation);
-@@ -1373,6 +1390,12 @@ static int dtSplitPage(tid_t tid, struct
-               release_metapage(rmp);
-               return -EDQUOT;
-       }
-+      /* Allocate blocks to dlimit. */
-+      if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
-+              DQUOT_FREE_BLOCK(ip, lengthPXD(pxd));
-+              release_metapage(rmp);
-+              return -ENOSPC;
-+      }
-       jfs_info("dtSplitPage: ip:0x%p smp:0x%p rmp:0x%p", ip, smp, rmp);
-@@ -1920,6 +1943,12 @@ static int dtSplitRoot(tid_t tid,
-               release_metapage(rmp);
-               return -EDQUOT;
-       }
-+      /* Allocate blocks to dlimit. */
-+      if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
-+              DQUOT_FREE_BLOCK(ip, lengthPXD(pxd));
-+              release_metapage(rmp);
-+              return -ENOSPC;
-+      }
-       BT_MARK_DIRTY(rmp, ip);
-       /*
-@@ -2286,6 +2315,8 @@ static int dtDeleteUp(tid_t tid, struct 
-       xlen = lengthPXD(&fp->header.self);
-+      /* Free dlimit allocation. */
-+      DLIMIT_FREE_BLOCK(ip, xlen);
-       /* Free quota allocation. */
-       DQUOT_FREE_BLOCK(ip, xlen);
-@@ -2362,6 +2393,8 @@ static int dtDeleteUp(tid_t tid, struct 
-                               xlen = lengthPXD(&p->header.self);
-+                              /* Free dlimit allocation */
-+                              DLIMIT_FREE_BLOCK(ip, xlen);
-                               /* Free quota allocation */
-                               DQUOT_FREE_BLOCK(ip, xlen);
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_extent.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_extent.c
---- linux-2.6.29.4/fs/jfs/jfs_extent.c 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_extent.c   2009-02-22 22:54:25.000000000 +0100
-@@ -18,6 +18,7 @@
- #include <linux/fs.h>
- #include <linux/quotaops.h>
-+#include <linux/vs_dlimit.h>
- #include "jfs_incore.h"
- #include "jfs_inode.h"
- #include "jfs_superblock.h"
-@@ -147,6 +148,14 @@ extAlloc(struct inode *ip, s64 xlen, s64
-               return -EDQUOT;
-       }
-+      /* Allocate blocks to dlimit. */
-+      if (DLIMIT_ALLOC_BLOCK(ip, nxlen)) {
-+              DQUOT_FREE_BLOCK(ip, nxlen);
-+              dbFree(ip, nxaddr, (s64) nxlen);
-+              mutex_unlock(&JFS_IP(ip)->commit_mutex);
-+              return -ENOSPC;
-+      }
-+
-       /* determine the value of the extent flag */
-       xflag = abnr ? XAD_NOTRECORDED : 0;
-@@ -164,6 +173,7 @@ extAlloc(struct inode *ip, s64 xlen, s64
-        */
-       if (rc) {
-               dbFree(ip, nxaddr, nxlen);
-+              DLIMIT_FREE_BLOCK(ip, nxlen);
-               DQUOT_FREE_BLOCK(ip, nxlen);
-               mutex_unlock(&JFS_IP(ip)->commit_mutex);
-               return (rc);
-@@ -261,6 +271,13 @@ int extRealloc(struct inode *ip, s64 nxl
-               mutex_unlock(&JFS_IP(ip)->commit_mutex);
-               return -EDQUOT;
-       }
-+      /* Allocate blocks to dlimit. */
-+      if (DLIMIT_ALLOC_BLOCK(ip, nxlen)) {
-+              DQUOT_FREE_BLOCK(ip, nxlen);
-+              dbFree(ip, nxaddr, (s64) nxlen);
-+              up(&JFS_IP(ip)->commit_sem);
-+              return -ENOSPC;
-+      }
-       delta = nxlen - xlen;
-@@ -297,6 +314,7 @@ int extRealloc(struct inode *ip, s64 nxl
-               /* extend the extent */
-               if ((rc = xtExtend(0, ip, xoff + xlen, (int) nextend, 0))) {
-                       dbFree(ip, xaddr + xlen, delta);
-+                      DLIMIT_FREE_BLOCK(ip, nxlen);
-                       DQUOT_FREE_BLOCK(ip, nxlen);
-                       goto exit;
-               }
-@@ -308,6 +326,7 @@ int extRealloc(struct inode *ip, s64 nxl
-                */
-               if ((rc = xtTailgate(0, ip, xoff, (int) ntail, nxaddr, 0))) {
-                       dbFree(ip, nxaddr, nxlen);
-+                      DLIMIT_FREE_BLOCK(ip, nxlen);
-                       DQUOT_FREE_BLOCK(ip, nxlen);
-                       goto exit;
-               }
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_filsys.h linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_filsys.h
---- linux-2.6.29.4/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_filsys.h   2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/jfs_filsys.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_filsys.h
+--- linux-2.6.30.1/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_filsys.h      2009-07-04 01:11:39.000000000 +0200
 @@ -263,6 +263,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
@@ -4199,9 +3513,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_filsys.h linux-2.6.29.4-vs2.3.0.
  
  /*
   *    file system state (superblock state)
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_imap.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_imap.c
---- linux-2.6.29.4/fs/jfs/jfs_imap.c   2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_imap.c     2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/jfs_imap.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_imap.c
+--- linux-2.6.30.1/fs/jfs/jfs_imap.c   2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_imap.c        2009-07-04 01:11:39.000000000 +0200
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -4210,7 +3524,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_imap.c linux-2.6.29.4-vs2.3.0.36
  
  #include "jfs_incore.h"
  #include "jfs_inode.h"
-@@ -3062,6 +3063,8 @@ static int copy_from_dinode(struct dinod
+@@ -3058,6 +3059,8 @@ static int copy_from_dinode(struct dinod
  {
        struct jfs_inode_info *jfs_ip = JFS_IP(ip);
        struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb);
@@ -4219,7 +3533,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_imap.c linux-2.6.29.4-vs2.3.0.36
  
        jfs_ip->fileset = le32_to_cpu(dip->di_fileset);
        jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
-@@ -3082,14 +3085,18 @@ static int copy_from_dinode(struct dinod
+@@ -3078,14 +3081,18 @@ static int copy_from_dinode(struct dinod
        }
        ip->i_nlink = le32_to_cpu(dip->di_nlink);
  
@@ -4240,7 +3554,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_imap.c linux-2.6.29.4-vs2.3.0.36
        if (sbi->gid == -1)
                ip->i_gid = jfs_ip->saved_gid;
        else {
-@@ -3154,14 +3161,12 @@ static void copy_to_dinode(struct dinode
+@@ -3150,14 +3157,12 @@ static void copy_to_dinode(struct dinode
        dip->di_size = cpu_to_le64(ip->i_size);
        dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks));
        dip->di_nlink = cpu_to_le32(ip->i_nlink);
@@ -4261,19 +3575,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_imap.c linux-2.6.29.4-vs2.3.0.36
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_inode.c
---- linux-2.6.29.4/fs/jfs/jfs_inode.c  2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_inode.c    2009-03-24 15:58:01.000000000 +0100
-@@ -18,6 +18,8 @@
- #include <linux/fs.h>
- #include <linux/quotaops.h>
-+#include <linux/vs_dlimit.h>
-+#include <linux/vs_tag.h>
- #include "jfs_incore.h"
- #include "jfs_inode.h"
- #include "jfs_filsys.h"
-@@ -30,29 +32,46 @@ void jfs_set_inode_flags(struct inode *i
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/jfs_inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_inode.c
+--- linux-2.6.30.1/fs/jfs/jfs_inode.c  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_inode.c       2009-07-04 01:11:38.000000000 +0200
+@@ -30,29 +30,46 @@ void jfs_set_inode_flags(struct inode *i
  {
        unsigned int flags = JFS_IP(inode)->mode2;
  
@@ -4326,7 +3631,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_inode.c linux-2.6.29.4-vs2.3.0.3
        if (flags & S_APPEND)
                jfs_ip->mode2 |= JFS_APPEND_FL;
        if (flags & S_NOATIME)
-@@ -61,6 +80,19 @@ void jfs_get_inode_flags(struct jfs_inod
+@@ -61,6 +78,19 @@ void jfs_get_inode_flags(struct jfs_inod
                jfs_ip->mode2 |= JFS_DIRSYNC_FL;
        if (flags & S_SYNC)
                jfs_ip->mode2 |= JFS_SYNC_FL;
@@ -4346,31 +3651,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_inode.c linux-2.6.29.4-vs2.3.0.3
  }
  
  /*
-@@ -113,6 +145,12 @@ struct inode *ialloc(struct inode *paren
-       jfs_inode->saved_uid = inode->i_uid;
-       jfs_inode->saved_gid = inode->i_gid;
-+      inode->i_tag = dx_current_fstag(sb);
-+      if (DLIMIT_ALLOC_INODE(inode)) {
-+              rc = -ENOSPC;
-+              goto fail_drop2;
-+      }
-+
-       /*
-        * Allocate inode to quota.
-        */
-@@ -162,6 +200,8 @@ struct inode *ialloc(struct inode *paren
-       return inode;
- fail_drop:
-+      DLIMIT_FREE_INODE(inode);
-+fail_drop2:
-       DQUOT_DROP(inode);
-       inode->i_flags |= S_NOQUOTA;
- fail_unlock:
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_inode.h linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_inode.h
---- linux-2.6.29.4/fs/jfs/jfs_inode.h  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_inode.h    2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/jfs_inode.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_inode.h
+--- linux-2.6.30.1/fs/jfs/jfs_inode.h  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/jfs_inode.h       2009-07-04 01:11:39.000000000 +0200
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
@@ -4379,95 +3662,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_inode.h linux-2.6.29.4-vs2.3.0.3
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
  extern const struct address_space_operations jfs_aops;
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_xtree.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_xtree.c
---- linux-2.6.29.4/fs/jfs/jfs_xtree.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_xtree.c    2009-02-22 22:54:25.000000000 +0100
-@@ -23,6 +23,7 @@
- #include <linux/module.h>
- #include <linux/quotaops.h>
- #include <linux/seq_file.h>
-+#include <linux/vs_dlimit.h>
- #include "jfs_incore.h"
- #include "jfs_filsys.h"
- #include "jfs_metapage.h"
-@@ -848,7 +849,12 @@ int xtInsert(tid_t tid,           /* transaction 
-                       hint = 0;
-               if ((rc = DQUOT_ALLOC_BLOCK(ip, xlen)))
-                       goto out;
-+              if ((rc = DLIMIT_ALLOC_BLOCK(ip, xlen))) {
-+                      DQUOT_FREE_BLOCK(ip, xlen);
-+                      goto out;
-+              }
-               if ((rc = dbAlloc(ip, hint, (s64) xlen, &xaddr))) {
-+                      DLIMIT_FREE_BLOCK(ip, xlen);
-                       DQUOT_FREE_BLOCK(ip, xlen);
-                       goto out;
-               }
-@@ -878,6 +884,7 @@ int xtInsert(tid_t tid,            /* transaction 
-                       /* undo data extent allocation */
-                       if (*xaddrp == 0) {
-                               dbFree(ip, xaddr, (s64) xlen);
-+                              DLIMIT_FREE_BLOCK(ip, xlen);
-                               DQUOT_FREE_BLOCK(ip, xlen);
-                       }
-                       return rc;
-@@ -1234,6 +1241,7 @@ xtSplitPage(tid_t tid, struct inode *ip,
-       struct tlock *tlck;
-       struct xtlock *sxtlck = NULL, *rxtlck = NULL;
-       int quota_allocation = 0;
-+      int dlimit_allocation = 0;
-       smp = split->mp;
-       sp = XT_PAGE(ip, smp);
-@@ -1253,6 +1261,13 @@ xtSplitPage(tid_t tid, struct inode *ip,
-       quota_allocation += lengthPXD(pxd);
-+      /* Allocate blocks to dlimit. */
-+      if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
-+             rc = -ENOSPC;
-+             goto clean_up;
-+      }
-+      dlimit_allocation += lengthPXD(pxd);
-+
-       /*
-        * allocate the new right page for the split
-        */
-@@ -1454,6 +1469,9 @@ xtSplitPage(tid_t tid, struct inode *ip,
-       clean_up:
-+      /* Rollback dlimit allocation. */
-+      if (dlimit_allocation)
-+              DLIMIT_FREE_BLOCK(ip, dlimit_allocation);
-       /* Rollback quota allocation. */
-       if (quota_allocation)
-               DQUOT_FREE_BLOCK(ip, quota_allocation);
-@@ -1517,6 +1535,12 @@ xtSplitRoot(tid_t tid,
-               release_metapage(rmp);
-               return -EDQUOT;
-       }
-+      /* Allocate blocks to dlimit. */
-+      if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
-+              DQUOT_FREE_BLOCK(ip, lengthPXD(pxd));
-+              release_metapage(rmp);
-+              return -ENOSPC;
-+      }
-       jfs_info("xtSplitRoot: ip:0x%p rmp:0x%p", ip, rmp);
-@@ -3940,6 +3964,8 @@ s64 xtTruncate(tid_t tid, struct inode *
-       else
-               ip->i_size = newsize;
-+      /* update dlimit allocation to reflect freed blocks */
-+      DLIMIT_FREE_BLOCK(ip, nfreed);
-       /* update quota allocation to reflect freed blocks */
-       DQUOT_FREE_BLOCK(ip, nfreed);
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/namei.c
---- linux-2.6.29.4/fs/jfs/namei.c      2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/namei.c        2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/namei.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/namei.c
+--- linux-2.6.30.1/fs/jfs/namei.c      2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/namei.c   2009-07-04 01:11:39.000000000 +0200
 @@ -21,6 +21,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -4492,10 +3689,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/namei.c linux-2.6.29.4-vs2.3.0.36.14
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/super.c
---- linux-2.6.29.4/fs/jfs/super.c      2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/super.c        2009-03-24 14:48:35.000000000 +0100
-@@ -196,7 +196,8 @@ static void jfs_put_super(struct super_b
+diff -NurpP --minimal linux-2.6.30.1/fs/jfs/super.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/super.c
+--- linux-2.6.30.1/fs/jfs/super.c      2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/jfs/super.c   2009-07-04 01:11:39.000000000 +0200
+@@ -200,7 +200,8 @@ static void jfs_put_super(struct super_b
  enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
        Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -4505,7 +3702,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/super.c linux-2.6.29.4-vs2.3.0.36.14
  };
  
  static const match_table_t tokens = {
-@@ -206,6 +207,10 @@ static const match_table_t tokens = {
+@@ -210,6 +211,10 @@ static const match_table_t tokens = {
        {Opt_resize, "resize=%u"},
        {Opt_resize_nosize, "resize"},
        {Opt_errors, "errors=%s"},
@@ -4516,7 +3713,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/super.c linux-2.6.29.4-vs2.3.0.36.14
        {Opt_ignore, "noquota"},
        {Opt_ignore, "quota"},
        {Opt_usrquota, "usrquota"},
-@@ -340,6 +345,20 @@ static int parse_options(char *options, 
+@@ -344,6 +349,20 @@ static int parse_options(char *options, 
                        }
                        break;
                }
@@ -4537,7 +3734,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/super.c linux-2.6.29.4-vs2.3.0.36.14
                default:
                        printk("jfs: Unrecognized mount option \"%s\" "
                                        " or missing value\n", p);
-@@ -370,6 +389,13 @@ static int jfs_remount(struct super_bloc
+@@ -374,6 +393,13 @@ static int jfs_remount(struct super_bloc
        if (!parse_options(data, sb, &newLVSize, &flag)) {
                return -EINVAL;
        }
@@ -4551,7 +3748,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/super.c linux-2.6.29.4-vs2.3.0.36.14
        if (newLVSize) {
                if (sb->s_flags & MS_RDONLY) {
                        printk(KERN_ERR
-@@ -441,6 +467,9 @@ static int jfs_fill_super(struct super_b
+@@ -445,6 +471,9 @@ static int jfs_fill_super(struct super_b
  #ifdef CONFIG_JFS_POSIX_ACL
        sb->s_flags |= MS_POSIXACL;
  #endif
@@ -4561,89 +3758,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/jfs/super.c linux-2.6.29.4-vs2.3.0.36.14
  
        if (newLVSize) {
                printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.29.4/fs/jfs/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/xattr.c
---- linux-2.6.29.4/fs/jfs/xattr.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/xattr.c        2009-02-22 22:54:25.000000000 +0100
-@@ -23,6 +23,7 @@
- #include <linux/posix_acl_xattr.h>
- #include <linux/quotaops.h>
- #include <linux/security.h>
-+#include <linux/vs_dlimit.h>
- #include "jfs_incore.h"
- #include "jfs_superblock.h"
- #include "jfs_dmap.h"
-@@ -263,9 +264,16 @@ static int ea_write(struct inode *ip, st
-       if (DQUOT_ALLOC_BLOCK(ip, nblocks)) {
-               return -EDQUOT;
-       }
-+      /* Allocate new blocks to dlimit. */
-+      if (DLIMIT_ALLOC_BLOCK(ip, nblocks)) {
-+              DQUOT_FREE_BLOCK(ip, nblocks);
-+              return -ENOSPC;
-+      }
-       rc = dbAlloc(ip, INOHINT(ip), nblocks, &blkno);
-       if (rc) {
-+              /*Rollback dlimit allocation. */
-+              DLIMIT_FREE_BLOCK(ip, nblocks);
-               /*Rollback quota allocation. */
-               DQUOT_FREE_BLOCK(ip, nblocks);
-               return rc;
-@@ -332,6 +340,8 @@ static int ea_write(struct inode *ip, st
-       failed:
-       /* Rollback quota allocation. */
-+      DLIMIT_FREE_BLOCK(ip, nblocks);
-+      /* Rollback quota allocation. */
-       DQUOT_FREE_BLOCK(ip, nblocks);
-       dbFree(ip, blkno, nblocks);
-@@ -468,6 +478,7 @@ static int ea_get(struct inode *inode, s
-       s64 blkno;
-       int rc;
-       int quota_allocation = 0;
-+      int dlimit_allocation = 0;
-       /* When fsck.jfs clears a bad ea, it doesn't clear the size */
-       if (ji->ea.flag == 0)
-@@ -543,6 +554,12 @@ static int ea_get(struct inode *inode, s
-               quota_allocation = blocks_needed;
-+              /* Allocate new blocks to dlimit. */
-+              rc = -ENOSPC;
-+              if (DLIMIT_ALLOC_BLOCK(inode, blocks_needed))
-+                      goto clean_up;
-+              dlimit_allocation = blocks_needed;
-+
-               rc = dbAlloc(inode, INOHINT(inode), (s64) blocks_needed,
-                            &blkno);
-               if (rc)
-@@ -600,6 +617,9 @@ static int ea_get(struct inode *inode, s
-       return ea_size;
-       clean_up:
-+      /* Rollback dlimit allocation */
-+      if (dlimit_allocation)
-+              DLIMIT_FREE_BLOCK(inode, dlimit_allocation);
-       /* Rollback quota allocation */
-       if (quota_allocation)
-               DQUOT_FREE_BLOCK(inode, quota_allocation);
-@@ -676,8 +696,10 @@ static int ea_put(tid_t tid, struct inod
-       }
-       /* If old blocks exist, they must be removed from quota allocation. */
--      if (old_blocks)
-+      if (old_blocks) {
-+              DLIMIT_FREE_BLOCK(inode, old_blocks);
-               DQUOT_FREE_BLOCK(inode, old_blocks);
-+      }
-       inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-2.6.29.4/fs/libfs.c linux-2.6.29.4-vs2.3.0.36.14/fs/libfs.c
---- linux-2.6.29.4/fs/libfs.c  2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/libfs.c    2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/libfs.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/libfs.c
+--- linux-2.6.30.1/fs/libfs.c  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/libfs.c       2009-07-04 01:11:39.000000000 +0200
 @@ -125,7 +125,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4682,7 +3799,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/libfs.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
        return -EISDIR;
-@@ -796,6 +811,7 @@ EXPORT_SYMBOL(dcache_dir_close);
+@@ -811,6 +826,7 @@ EXPORT_SYMBOL(dcache_dir_close);
  EXPORT_SYMBOL(dcache_dir_lseek);
  EXPORT_SYMBOL(dcache_dir_open);
  EXPORT_SYMBOL(dcache_readdir);
@@ -4690,9 +3807,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/libfs.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-2.6.29.4/fs/locks.c linux-2.6.29.4-vs2.3.0.36.14/fs/locks.c
---- linux-2.6.29.4/fs/locks.c  2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/locks.c    2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/locks.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/locks.c
+--- linux-2.6.30.1/fs/locks.c  2009-03-24 14:22:26.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/locks.c       2009-07-04 01:11:39.000000000 +0200
 @@ -127,6 +127,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -4878,13 +3995,13 @@ diff -NurpP --minimal linux-2.6.29.4/fs/locks.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  
        f->private++;
        return 0;
-diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/namei.c
---- linux-2.6.29.4/fs/namei.c  2009-05-23 23:16:52.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/namei.c    2009-05-23 22:57:27.000000000 +0200
-@@ -31,6 +31,14 @@
- #include <linux/file.h>
+diff -NurpP --minimal linux-2.6.30.1/fs/namei.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/namei.c
+--- linux-2.6.30.1/fs/namei.c  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/namei.c       2009-07-04 02:25:19.000000000 +0200
+@@ -33,6 +33,14 @@
  #include <linux/fcntl.h>
  #include <linux/device_cgroup.h>
+ #include <linux/fs_struct.h>
 +#include <linux/proc_fs.h>
 +#include <linux/vserver/inode.h>
 +#include <linux/vs_base.h>
@@ -4896,7 +4013,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  #include <asm/uaccess.h>
  
  #define ACC_MODE(x) ("\000\004\002\006"[(x)&O_ACCMODE])
-@@ -167,6 +175,77 @@ void putname(const char *name)
+@@ -169,6 +177,77 @@ void putname(const char *name)
  EXPORT_SYMBOL(putname);
  #endif
  
@@ -4974,7 +4091,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  
  /**
   * generic_permission  -  check for access rights on a Posix-like filesystem
-@@ -253,10 +332,14 @@ int inode_permission(struct inode *inode
+@@ -255,10 +334,14 @@ int inode_permission(struct inode *inode
                /*
                 * Nobody gets write access to an immutable file.
                 */
@@ -4990,7 +4107,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        if (inode->i_op->permission)
                retval = inode->i_op->permission(inode, mask);
        else
-@@ -432,6 +515,8 @@ static int exec_permission_lite(struct i
+@@ -434,6 +517,8 @@ static int exec_permission_lite(struct i
  {
        umode_t mode = inode->i_mode;
  
@@ -4999,7 +4116,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        if (inode->i_op->permission)
                return -EAGAIN;
  
-@@ -749,7 +834,8 @@ static __always_inline void follow_dotdo
+@@ -751,7 +836,8 @@ static __always_inline void follow_dotdo
                if (nd->path.dentry == fs->root.dentry &&
                    nd->path.mnt == fs->root.mnt) {
                          read_unlock(&fs->lock);
@@ -5009,7 +4126,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
                }
                  read_unlock(&fs->lock);
                spin_lock(&dcache_lock);
-@@ -786,16 +872,30 @@ static int do_lookup(struct nameidata *n
+@@ -788,16 +874,30 @@ static int do_lookup(struct nameidata *n
  {
        struct vfsmount *mnt = nd->path.mnt;
        struct dentry *dentry = __d_lookup(nd->path.dentry, name);
@@ -5040,7 +4157,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  
  need_lookup:
        dentry = real_lookup(nd->path.dentry, name, nd);
-@@ -1364,7 +1464,7 @@ static int may_delete(struct inode *dir,
+@@ -1370,7 +1470,7 @@ static int may_delete(struct inode *dir,
        if (IS_APPEND(dir))
                return -EPERM;
        if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -5049,8 +4166,8 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
                return -EPERM;
        if (isdir) {
                if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -1506,6 +1606,14 @@ int may_open(struct path *path, int acc_
-               flag &= ~O_TRUNC;
+@@ -1510,6 +1610,14 @@ int may_open(struct path *path, int acc_
+               break;
        }
  
 +#ifdef        CONFIG_VSERVER_COWBL
@@ -5064,19 +4181,20 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        error = inode_permission(inode, acc_mode);
        if (error)
                return error;
-@@ -1639,6 +1747,11 @@ struct file *do_filp_open(int dfd, const
+@@ -1647,7 +1755,11 @@ struct file *do_filp_open(int dfd, const
+       int count = 0;
        int will_write;
        int flag = open_to_namei_flags(open_flag);
+-
 +#ifdef        CONFIG_VSERVER_COWBL
 +      int rflag = flag;
 +      int rmode = mode;
 +restart:
 +#endif
-       acc_mode = MAY_OPEN | ACC_MODE(flag);
+       if (!acc_mode)
+               acc_mode = MAY_OPEN | ACC_MODE(flag);
  
-       /* O_TRUNC implies we need access checks for write permissions */
-@@ -1771,6 +1884,25 @@ ok:
+@@ -1781,6 +1893,25 @@ ok:
                        goto exit;
        }
        error = may_open(&nd.path, acc_mode, flag);
@@ -5102,7 +4220,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        if (error) {
                if (will_write)
                        mnt_drop_write(nd.path.mnt);
-@@ -1924,9 +2056,17 @@ int vfs_mknod(struct inode *dir, struct 
+@@ -1934,9 +2065,17 @@ int vfs_mknod(struct inode *dir, struct 
        if (error)
                return error;
  
@@ -5121,7 +4239,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        if (!dir->i_op->mknod)
                return -EPERM;
  
-@@ -2393,7 +2533,7 @@ int vfs_link(struct dentry *old_dentry, 
+@@ -2403,7 +2542,7 @@ int vfs_link(struct dentry *old_dentry, 
        /*
         * A link to an append-only or immutable file cannot be created.
         */
@@ -5130,7 +4248,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
                return -EPERM;
        if (!dir->i_op->link)
                return -EPERM;
-@@ -2766,6 +2906,219 @@ int vfs_follow_link(struct nameidata *nd
+@@ -2776,6 +2915,219 @@ int vfs_follow_link(struct nameidata *nd
        return __vfs_follow_link(nd, link);
  }
  
@@ -5350,13 +4468,13 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14/fs/namespace.c
---- linux-2.6.29.4/fs/namespace.c      2009-05-23 23:16:52.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/namespace.c        2009-05-10 23:42:01.000000000 +0200
-@@ -27,6 +27,11 @@
- #include <linux/ramfs.h>
+diff -NurpP --minimal linux-2.6.30.1/fs/namespace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/namespace.c
+--- linux-2.6.30.1/fs/namespace.c      2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/namespace.c   2009-07-04 02:20:45.000000000 +0200
+@@ -28,6 +28,11 @@
  #include <linux/log2.h>
  #include <linux/idr.h>
+ #include <linux/fs_struct.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_tag.h>
@@ -5405,7 +4523,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
  /*
   * Simple .show_options callback for filesystems which don't want to
   * implement more complex mount option showing.
-@@ -759,6 +790,8 @@ static int show_sb_opts(struct seq_file 
+@@ -774,6 +805,8 @@ static int show_sb_opts(struct seq_file 
                { MS_SYNCHRONOUS, ",sync" },
                { MS_DIRSYNC, ",dirsync" },
                { MS_MANDLOCK, ",mand" },
@@ -5414,7 +4532,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
                { 0, NULL }
        };
        const struct proc_fs_info *fs_infop;
-@@ -805,10 +838,20 @@ static int show_vfsmnt(struct seq_file *
+@@ -821,10 +854,20 @@ static int show_vfsmnt(struct seq_file *
        int err = 0;
        struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
  
@@ -5439,7 +4557,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
        show_type(m, mnt->mnt_sb);
        seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw");
        err = show_sb_opts(m, mnt->mnt_sb);
-@@ -838,6 +881,11 @@ static int show_mountinfo(struct seq_fil
+@@ -854,6 +897,11 @@ static int show_mountinfo(struct seq_fil
        struct path root = p->root;
        int err = 0;
  
@@ -5451,7 +4569,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
        seq_printf(m, "%i %i %u:%u ", mnt->mnt_id, mnt->mnt_parent->mnt_id,
                   MAJOR(sb->s_dev), MINOR(sb->s_dev));
        seq_dentry(m, mnt->mnt_root, " \t\n\\");
-@@ -896,17 +944,27 @@ static int show_vfsstat(struct seq_file 
+@@ -912,17 +960,27 @@ static int show_vfsstat(struct seq_file 
        struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
        int err = 0;
  
@@ -5489,7 +4607,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
  
        /* file system type */
        seq_puts(m, "with fstype ");
-@@ -1145,7 +1203,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
+@@ -1159,7 +1217,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
                goto dput_and_out;
  
        retval = -EPERM;
@@ -5498,7 +4616,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
                goto dput_and_out;
  
        retval = do_umount(path.mnt, flags);
-@@ -1171,7 +1229,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
+@@ -1185,7 +1243,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
  
  static int mount_is_safe(struct path *path)
  {
@@ -5507,7 +4625,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
                return 0;
        return -EPERM;
  #ifdef notyet
-@@ -1462,11 +1520,13 @@ static int do_change_type(struct path *p
+@@ -1476,11 +1534,13 @@ static int do_change_type(struct path *p
   * do loopback mount.
   */
  static int do_loopback(struct path *path, char *old_name,
@@ -5522,7 +4640,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
        if (err)
                return err;
        if (!old_name || !*old_name)
-@@ -1500,6 +1560,7 @@ static int do_loopback(struct path *path
+@@ -1514,6 +1574,7 @@ static int do_loopback(struct path *path
                spin_unlock(&vfsmount_lock);
                release_mounts(&umount_list);
        }
@@ -5530,7 +4648,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
  
  out:
        up_write(&namespace_sem);
-@@ -1530,12 +1591,12 @@ static int change_mount_flags(struct vfs
+@@ -1544,12 +1605,12 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -5545,7 +4663,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
                return -EPERM;
  
        if (!check_mnt(path->mnt))
-@@ -1577,7 +1638,7 @@ static int do_move_mount(struct path *pa
+@@ -1591,7 +1652,7 @@ static int do_move_mount(struct path *pa
        struct path old_path, parent_path;
        struct vfsmount *p;
        int err = 0;
@@ -5554,7 +4672,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
                return -EPERM;
        if (!old_name || !*old_name)
                return -EINVAL;
-@@ -1659,7 +1720,7 @@ static int do_new_mount(struct path *pat
+@@ -1673,7 +1734,7 @@ static int do_new_mount(struct path *pat
                return -EINVAL;
  
        /* we need capabilities... */
@@ -5563,7 +4681,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
                return -EPERM;
  
        mnt = do_kern_mount(type, flags, name, data);
-@@ -1904,6 +1965,7 @@ long do_mount(char *dev_name, char *dir_
+@@ -1918,6 +1979,7 @@ long do_mount(char *dev_name, char *dir_
        struct path path;
        int retval = 0;
        int mnt_flags = 0;
@@ -5571,9 +4689,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
  
        /* Discard magic */
        if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -1919,6 +1981,12 @@ long do_mount(char *dev_name, char *dir_
-       if (data_page)
-               ((char *)data_page)[PAGE_SIZE - 1] = 0;
+@@ -1937,6 +1999,12 @@ long do_mount(char *dev_name, char *dir_
+       if (!(flags & MS_NOATIME))
+               mnt_flags |= MNT_RELATIME;
  
 +      if (dx_parse_tag(data_page, &tag, 1, &mnt_flags, &flags)) {
 +              /* FIXME: bind and re-mounts get the tag flag? */
@@ -5584,16 +4702,16 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
        /* Separate the per-mountpoint flags */
        if (flags & MS_NOSUID)
                mnt_flags |= MNT_NOSUID;
-@@ -1935,6 +2003,8 @@ long do_mount(char *dev_name, char *dir_
+@@ -1953,6 +2021,8 @@ long do_mount(char *dev_name, char *dir_
        if (flags & MS_RDONLY)
                mnt_flags |= MNT_READONLY;
  
 +      if (!capable(CAP_SYS_ADMIN))
 +              mnt_flags |= MNT_NODEV;
        flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE |
-                  MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT);
-@@ -1950,9 +2020,9 @@ long do_mount(char *dev_name, char *dir_
+                  MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
+                  MS_STRICTATIME);
+@@ -1969,9 +2039,9 @@ long do_mount(char *dev_name, char *dir_
  
        if (flags & MS_REMOUNT)
                retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags,
@@ -5605,7 +4723,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
        else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
                retval = do_change_type(&path, flags);
        else if (flags & MS_MOVE)
-@@ -2021,6 +2091,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2040,6 +2110,7 @@ static struct mnt_namespace *dup_mnt_ns(
                q = next_mnt(q, new_ns->root);
        }
        up_write(&namespace_sem);
@@ -5613,7 +4731,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
  
        if (rootmnt)
                mntput(rootmnt);
-@@ -2147,9 +2218,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2166,9 +2237,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
        down_write(&namespace_sem);
        mutex_lock(&old.dentry->d_inode->i_mutex);
        error = -EINVAL;
@@ -5626,17 +4744,17 @@ diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14
                goto out2;
        if (!check_mnt(root.mnt))
                goto out2;
-@@ -2288,5 +2360,6 @@ void __put_mnt_ns(struct mnt_namespace *
+@@ -2307,5 +2379,6 @@ void __put_mnt_ns(struct mnt_namespace *
        spin_unlock(&vfsmount_lock);
        up_write(&namespace_sem);
        release_mounts(&umount_list);
 +      atomic_dec(&vs_global_mnt_ns);
        kfree(ns);
  }
-diff -NurpP --minimal linux-2.6.29.4/fs/nfs/client.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/client.c
---- linux-2.6.29.4/fs/nfs/client.c     2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/client.c       2009-03-24 14:48:35.000000000 +0100
-@@ -696,6 +696,9 @@ static int nfs_init_server_rpcclient(str
+diff -NurpP --minimal linux-2.6.30.1/fs/nfs/client.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/client.c
+--- linux-2.6.30.1/fs/nfs/client.c     2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/client.c  2009-07-04 01:11:39.000000000 +0200
+@@ -689,6 +689,9 @@ static int nfs_init_server_rpcclient(str
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
  
@@ -5646,7 +4764,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/client.c linux-2.6.29.4-vs2.3.0.36.1
        return 0;
  }
  
-@@ -862,6 +865,10 @@ static void nfs_server_set_fsinfo(struct
+@@ -856,6 +859,10 @@ static void nfs_server_set_fsinfo(struct
                server->acdirmin = server->acdirmax = 0;
        }
  
@@ -5657,9 +4775,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/client.c linux-2.6.29.4-vs2.3.0.36.1
        server->maxfilesize = fsinfo->maxfilesize;
  
        /* We're airborne Set socket buffersize */
-diff -NurpP --minimal linux-2.6.29.4/fs/nfs/dir.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/dir.c
---- linux-2.6.29.4/fs/nfs/dir.c        2009-05-23 23:16:52.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/dir.c  2009-05-23 23:19:11.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/fs/nfs/dir.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/dir.c
+--- linux-2.6.30.1/fs/nfs/dir.c        2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/dir.c     2009-07-04 01:11:39.000000000 +0200
 @@ -34,6 +34,7 @@
  #include <linux/namei.h>
  #include <linux/mount.h>
@@ -5676,9 +4794,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/dir.c linux-2.6.29.4-vs2.3.0.36.14/f
  no_entry:
        res = d_materialise_unique(dentry, inode);
        if (res != NULL) {
-diff -NurpP --minimal linux-2.6.29.4/fs/nfs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/inode.c
---- linux-2.6.29.4/fs/nfs/inode.c      2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/inode.c        2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/nfs/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/inode.c
+--- linux-2.6.30.1/fs/nfs/inode.c      2009-06-11 17:13:06.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/inode.c   2009-07-04 02:07:17.000000000 +0200
 @@ -37,6 +37,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -5687,20 +4805,51 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/inode.c linux-2.6.29.4-vs2.3.0.36.14
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-@@ -313,8 +314,10 @@ nfs_fhget(struct super_block *sb, struct
-                       nfsi->change_attr = fattr->change_attr;
-               inode->i_size = nfs_size_to_loff_t(fattr->size);
-               inode->i_nlink = fattr->nlink;
--              inode->i_uid = fattr->uid;
--              inode->i_gid = fattr->gid;
-+              inode->i_uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid);
-+              inode->i_gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid);
-+              inode->i_tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0);
-+                                       /* maybe fattr->xid someday */
-               if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
-                       /*
-                        * report the blocks in 512byte units
-@@ -462,6 +465,8 @@ void nfs_setattr_update_inode(struct ino
+@@ -279,6 +280,8 @@ nfs_fhget(struct super_block *sb, struct
+       if (inode->i_state & I_NEW) {
+               struct nfs_inode *nfsi = NFS_I(inode);
+               unsigned long now = jiffies;
++              uid_t uid;
++              gid_t gid;
+               /* We set i_ino for the few things that still rely on it,
+                * such as stat(2) */
+@@ -322,8 +325,8 @@ nfs_fhget(struct super_block *sb, struct
+               nfsi->change_attr = 0;
+               inode->i_size = 0;
+               inode->i_nlink = 0;
+-              inode->i_uid = -2;
+-              inode->i_gid = -2;
++              uid = -2;
++              gid = -2;
+               inode->i_blocks = 0;
+               memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
+@@ -342,9 +345,9 @@ nfs_fhget(struct super_block *sb, struct
+               if (fattr->valid & NFS_ATTR_FATTR_NLINK)
+                       inode->i_nlink = fattr->nlink;
+               if (fattr->valid & NFS_ATTR_FATTR_OWNER)
+-                      inode->i_uid = fattr->uid;
++                      uid = fattr->uid;
+               if (fattr->valid & NFS_ATTR_FATTR_GROUP)
+-                      inode->i_gid = fattr->gid;
++                      gid = fattr->gid;
+               if (fattr->valid & NFS_ATTR_FATTR_BLOCKS_USED)
+                       inode->i_blocks = fattr->du.nfs2.blocks;
+               if (fattr->valid & NFS_ATTR_FATTR_SPACE_USED) {
+@@ -353,6 +356,11 @@ nfs_fhget(struct super_block *sb, struct
+                        */
+                       inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
+               }
++              inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
++              inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
++              inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, 0);
++                              /* maybe fattr->xid someday */
++
+               nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
+               nfsi->attrtimeo_timestamp = now;
+               nfsi->access_cache = RB_ROOT;
+@@ -493,6 +501,8 @@ void nfs_setattr_update_inode(struct ino
                        inode->i_uid = attr->ia_uid;
                if ((attr->ia_valid & ATTR_GID) != 0)
                        inode->i_gid = attr->ia_gid;
@@ -5709,7 +4858,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/inode.c linux-2.6.29.4-vs2.3.0.36.14
                NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
                spin_unlock(&inode->i_lock);
        }
-@@ -850,6 +855,9 @@ static int nfs_check_inode_attributes(st
+@@ -903,6 +913,9 @@ static int nfs_check_inode_attributes(st
        struct nfs_inode *nfsi = NFS_I(inode);
        loff_t cur_size, new_isize;
        unsigned long invalid = 0;
@@ -5719,25 +4868,28 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/inode.c linux-2.6.29.4-vs2.3.0.36.14
  
  
        /* Has the inode gone and changed behind our back? */
-@@ -871,10 +879,15 @@ static int nfs_check_inode_attributes(st
-       if (cur_size != new_isize && nfsi->npages == 0)
-               invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
+@@ -926,13 +939,18 @@ static int nfs_check_inode_attributes(st
+                       invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
+       }
  
 +      uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid);
 +      gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid);
 +      tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0);
 +
        /* Have any file permissions changed? */
-       if ((inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO)
--                      || inode->i_uid != fattr->uid
--                      || inode->i_gid != fattr->gid)
-+                      || inode->i_uid != uid
-+                      || inode->i_gid != gid
-+                      || inode->i_tag != tag)
+       if ((fattr->valid & NFS_ATTR_FATTR_MODE) && (inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO))
+               invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
+-      if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && inode->i_uid != fattr->uid)
++      if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && uid != fattr->uid)
+               invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
+-      if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && inode->i_gid != fattr->gid)
++      if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && gid != fattr->gid)
                invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
++              /* maybe check for tag too? */
  
        /* Has the link count changed? */
-@@ -1073,6 +1086,9 @@ static int nfs_update_inode(struct inode
+       if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
+@@ -1146,6 +1164,9 @@ static int nfs_update_inode(struct inode
        loff_t cur_isize, new_isize;
        unsigned long invalid = 0;
        unsigned long now = jiffies;
@@ -5747,38 +4899,46 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/inode.c linux-2.6.29.4-vs2.3.0.36.14
  
        dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n",
                        __func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1146,9 +1162,14 @@ static int nfs_update_inode(struct inode
-       memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-       nfsi->change_attr = fattr->change_attr;
+@@ -1234,6 +1255,9 @@ static int nfs_update_inode(struct inode
+               }
+       }
  
 +      uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid);
 +      gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid);
 +      tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0);
-+
-       if ((inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO) ||
--          inode->i_uid != fattr->uid ||
--          inode->i_gid != fattr->gid)
-+          inode->i_uid != uid ||
-+          inode->i_gid != gid ||
-+          inode->i_tag != tag)
-               invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
-       if (inode->i_nlink != fattr->nlink)
-@@ -1156,8 +1177,9 @@ static int nfs_update_inode(struct inode
-       inode->i_mode = fattr->mode;
-       inode->i_nlink = fattr->nlink;
--      inode->i_uid = fattr->uid;
--      inode->i_gid = fattr->gid;
+       if (fattr->valid & NFS_ATTR_FATTR_ATIME)
+               memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
+@@ -1245,18 +1269,22 @@ static int nfs_update_inode(struct inode
+               }
+       }
+       if (fattr->valid & NFS_ATTR_FATTR_OWNER) {
+-              if (inode->i_uid != fattr->uid) {
++              if (uid != fattr->uid) {
+                       invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
+-                      inode->i_uid = fattr->uid;
++                      uid = fattr->uid;
+               }
+       }
+       if (fattr->valid & NFS_ATTR_FATTR_GROUP) {
+-              if (inode->i_gid != fattr->gid) {
++              if (gid != fattr->gid) {
+                       invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
+-                      inode->i_gid = fattr->gid;
++                      gid = fattr->gid;
+               }
+       }
 +      inode->i_uid = uid;
 +      inode->i_gid = gid;
 +      inode->i_tag = tag;
-       if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
-               /*
-diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/nfs3xdr.c
---- linux-2.6.29.4/fs/nfs/nfs3xdr.c    2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/nfs3xdr.c      2009-04-30 12:14:53.000000000 +0200
++
+       if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
+               if (inode->i_nlink != fattr->nlink) {
+                       invalid |= NFS_INO_INVALID_ATTR;
+diff -NurpP --minimal linux-2.6.30.1/fs/nfs/nfs3xdr.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/nfs3xdr.c
+--- linux-2.6.30.1/fs/nfs/nfs3xdr.c    2009-06-11 17:13:06.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/nfs3xdr.c 2009-07-04 01:11:39.000000000 +0200
 @@ -22,6 +22,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5787,7 +4947,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.
  #include "internal.h"
  
  #define NFSDBG_FACILITY               NFSDBG_XDR
-@@ -182,7 +183,7 @@ xdr_decode_fattr(__be32 *p, struct nfs_f
+@@ -177,7 +178,7 @@ xdr_decode_fattr(__be32 *p, struct nfs_f
  }
  
  static inline __be32 *
@@ -5796,7 +4956,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.
  {
        if (attr->ia_valid & ATTR_MODE) {
                *p++ = xdr_one;
-@@ -190,15 +191,17 @@ xdr_encode_sattr(__be32 *p, struct iattr
+@@ -185,15 +186,17 @@ xdr_encode_sattr(__be32 *p, struct iattr
        } else {
                *p++ = xdr_zero;
        }
@@ -5818,7 +4978,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.
        } else {
                *p++ = xdr_zero;
        }
-@@ -283,7 +286,8 @@ static int
+@@ -280,7 +283,8 @@ static int
  nfs3_xdr_sattrargs(struct rpc_rqst *req, __be32 *p, struct nfs3_sattrargs *args)
  {
        p = xdr_encode_fhandle(p, args->fh);
@@ -5828,7 +4988,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.
        *p++ = htonl(args->guard);
        if (args->guard)
                p = xdr_encode_time3(p, &args->guardtime);
-@@ -388,7 +392,8 @@ nfs3_xdr_createargs(struct rpc_rqst *req
+@@ -385,7 +389,8 @@ nfs3_xdr_createargs(struct rpc_rqst *req
                *p++ = args->verifier[0];
                *p++ = args->verifier[1];
        } else
@@ -5838,7 +4998,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.
  
        req->rq_slen = xdr_adjust_iovec(req->rq_svec, p);
        return 0;
-@@ -402,7 +407,8 @@ nfs3_xdr_mkdirargs(struct rpc_rqst *req,
+@@ -399,7 +404,8 @@ nfs3_xdr_mkdirargs(struct rpc_rqst *req,
  {
        p = xdr_encode_fhandle(p, args->fh);
        p = xdr_encode_array(p, args->name, args->len);
@@ -5848,7 +5008,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.
        req->rq_slen = xdr_adjust_iovec(req->rq_svec, p);
        return 0;
  }
-@@ -415,7 +421,8 @@ nfs3_xdr_symlinkargs(struct rpc_rqst *re
+@@ -412,7 +418,8 @@ nfs3_xdr_symlinkargs(struct rpc_rqst *re
  {
        p = xdr_encode_fhandle(p, args->fromfh);
        p = xdr_encode_array(p, args->fromname, args->fromlen);
@@ -5858,7 +5018,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.
        *p++ = htonl(args->pathlen);
        req->rq_slen = xdr_adjust_iovec(req->rq_svec, p);
  
-@@ -433,7 +440,8 @@ nfs3_xdr_mknodargs(struct rpc_rqst *req,
+@@ -430,7 +437,8 @@ nfs3_xdr_mknodargs(struct rpc_rqst *req,
        p = xdr_encode_fhandle(p, args->fh);
        p = xdr_encode_array(p, args->name, args->len);
        *p++ = htonl(args->type);
@@ -5868,9 +5028,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.
        if (args->type == NF3CHR || args->type == NF3BLK) {
                *p++ = htonl(MAJOR(args->rdev));
                *p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfsroot.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/nfsroot.c
---- linux-2.6.29.4/fs/nfs/nfsroot.c    2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/nfsroot.c      2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/nfs/nfsroot.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/nfsroot.c
+--- linux-2.6.30.1/fs/nfs/nfsroot.c    2009-06-11 17:13:06.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/nfsroot.c 2009-07-04 01:11:39.000000000 +0200
 @@ -119,12 +119,12 @@ static int mount_port __initdata = 0;            /
  enum {
        /* Options that take integer arguments */
@@ -5886,7 +5046,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfsroot.c linux-2.6.29.4-vs2.3.0.36.
        /* Error token */
        Opt_err
  };
-@@ -161,6 +161,9 @@ static match_table_t __initconst tokens 
+@@ -161,6 +161,9 @@ static const match_table_t tokens __init
        {Opt_tcp, "tcp"},
        {Opt_acl, "acl"},
        {Opt_noacl, "noacl"},
@@ -5917,9 +5077,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfsroot.c linux-2.6.29.4-vs2.3.0.36.
                        default:
                                printk(KERN_WARNING "Root-NFS: unknown "
                                        "option: %s\n", p);
-diff -NurpP --minimal linux-2.6.29.4/fs/nfs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/super.c
---- linux-2.6.29.4/fs/nfs/super.c      2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/super.c        2009-03-24 16:02:06.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/nfs/super.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/super.c
+--- linux-2.6.30.1/fs/nfs/super.c      2009-06-11 17:13:06.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfs/super.c   2009-07-04 01:11:39.000000000 +0200
 @@ -51,6 +51,7 @@
  #include <linux/nfs_xdr.h>
  #include <linux/magic.h>
@@ -5928,7 +5088,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/super.c linux-2.6.29.4-vs2.3.0.36.14
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-@@ -517,6 +518,7 @@ static void nfs_show_mount_options(struc
+@@ -523,6 +524,7 @@ static void nfs_show_mount_options(struc
                { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
                { NFS_MOUNT_UNSHARED, ",nosharecache", "" },
                { NFS_MOUNT_NORESVPORT, ",noresvport", "" },
@@ -5936,9 +5096,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfs/super.c linux-2.6.29.4-vs2.3.0.36.14
                { 0, NULL, NULL }
        };
        const struct proc_nfs_info *nfs_infop;
-diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/auth.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/auth.c
---- linux-2.6.29.4/fs/nfsd/auth.c      2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/auth.c        2009-03-24 16:09:39.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/nfsd/auth.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfsd/auth.c
+--- linux-2.6.30.1/fs/nfsd/auth.c      2009-03-24 14:22:26.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfsd/auth.c   2009-07-04 01:11:39.000000000 +0200
 @@ -10,6 +10,7 @@
  #include <linux/sunrpc/svcauth.h>
  #include <linux/nfsd/nfsd.h>
@@ -5957,26 +5117,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/auth.c linux-2.6.29.4-vs2.3.0.36.14
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
-@@ -69,7 +73,7 @@ int nfsd_setuser(struct svc_rqst *rqstp,
-               }
-       } else {
-               gi = get_group_info(rqgi);
--      }
-+      }
-       if (new->fsuid == (uid_t) -1)
-               new->fsuid = exp->ex_anon_uid;
-@@ -94,6 +98,6 @@ oom:
-       ret = -ENOMEM;
- error:
-       abort_creds(new);
--      return ret;
-+      return ret;
- }
-diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfs3xdr.c
---- linux-2.6.29.4/fs/nfsd/nfs3xdr.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfs3xdr.c     2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/nfsd/nfs3xdr.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfsd/nfs3xdr.c
+--- linux-2.6.30.1/fs/nfsd/nfs3xdr.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfsd/nfs3xdr.c        2009-07-04 01:11:39.000000000 +0200
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -6027,10 +5170,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
-diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfs4xdr.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfs4xdr.c
---- linux-2.6.29.4/fs/nfsd/nfs4xdr.c   2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfs4xdr.c     2009-05-23 23:19:11.000000000 +0200
-@@ -56,6 +56,7 @@
+diff -NurpP --minimal linux-2.6.30.1/fs/nfsd/nfs4xdr.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfsd/nfs4xdr.c
+--- linux-2.6.30.1/fs/nfsd/nfs4xdr.c   2009-06-11 17:13:06.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfsd/nfs4xdr.c        2009-07-04 01:11:39.000000000 +0200
+@@ -57,6 +57,7 @@
  #include <linux/nfs4_acl.h>
  #include <linux/sunrpc/gss_api.h>
  #include <linux/sunrpc/svcauth_gss.h>
@@ -6038,7 +5181,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfs4xdr.c linux-2.6.29.4-vs2.3.0.36
  
  #define NFSDDBG_FACILITY              NFSDDBG_XDR
  
-@@ -1714,14 +1715,18 @@ out_acl:
+@@ -2078,14 +2079,18 @@ out_acl:
                WRITE32(stat.nlink);
        }
        if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -6059,9 +5202,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfs4xdr.c linux-2.6.29.4-vs2.3.0.36
                if (status == nfserr_resource)
                        goto out_resource;
                if (status)
-diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfsxdr.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfsxdr.c
---- linux-2.6.29.4/fs/nfsd/nfsxdr.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfsxdr.c      2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/nfsd/nfsxdr.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfsd/nfsxdr.c
+--- linux-2.6.30.1/fs/nfsd/nfsxdr.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/nfsd/nfsxdr.c 2009-07-04 01:11:39.000000000 +0200
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -6110,9 +5253,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfsxdr.c linux-2.6.29.4-vs2.3.0.36.
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlm/dlmfs.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlm/dlmfs.c
---- linux-2.6.29.4/fs/ocfs2/dlm/dlmfs.c        2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlm/dlmfs.c  2009-03-24 16:10:48.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/dlm/dlmfs.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/dlm/dlmfs.c
+--- linux-2.6.30.1/fs/ocfs2/dlm/dlmfs.c        2009-03-24 14:22:27.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/dlm/dlmfs.c     2009-07-04 01:11:39.000000000 +0200
 @@ -43,6 +43,7 @@
  #include <linux/init.h>
  #include <linux/string.h>
@@ -6137,10 +5280,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlm/dlmfs.c linux-2.6.29.4-vs2.3.0
        inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
        inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
  
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlmglue.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlmglue.c
---- linux-2.6.29.4/fs/ocfs2/dlmglue.c  2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlmglue.c    2009-03-24 14:48:35.000000000 +0100
-@@ -1885,6 +1885,7 @@ static void __ocfs2_stuff_meta_lvb(struc
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/dlmglue.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/dlmglue.c
+--- linux-2.6.30.1/fs/ocfs2/dlmglue.c  2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/dlmglue.c       2009-07-04 01:11:39.000000000 +0200
+@@ -1900,6 +1900,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
        lvb->lvb_igid      = cpu_to_be32(inode->i_gid);
@@ -6148,7 +5291,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlmglue.c linux-2.6.29.4-vs2.3.0.3
        lvb->lvb_imode     = cpu_to_be16(inode->i_mode);
        lvb->lvb_inlink    = cpu_to_be16(inode->i_nlink);
        lvb->lvb_iatime_packed  =
-@@ -1939,6 +1940,7 @@ static void ocfs2_refresh_inode_from_lvb
+@@ -1954,6 +1955,7 @@ static void ocfs2_refresh_inode_from_lvb
  
        inode->i_uid     = be32_to_cpu(lvb->lvb_iuid);
        inode->i_gid     = be32_to_cpu(lvb->lvb_igid);
@@ -6156,9 +5299,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlmglue.c linux-2.6.29.4-vs2.3.0.3
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
        inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
        ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlmglue.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlmglue.h
---- linux-2.6.29.4/fs/ocfs2/dlmglue.h  2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlmglue.h    2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/dlmglue.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/dlmglue.h
+--- linux-2.6.30.1/fs/ocfs2/dlmglue.h  2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/dlmglue.h       2009-07-04 01:11:39.000000000 +0200
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
@@ -6169,9 +5312,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlmglue.h linux-2.6.29.4-vs2.3.0.3
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/file.c
---- linux-2.6.29.4/fs/ocfs2/file.c     2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/file.c       2009-05-23 23:19:11.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/file.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/file.c
+--- linux-2.6.30.1/fs/ocfs2/file.c     2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/file.c  2009-07-04 01:11:39.000000000 +0200
 @@ -911,13 +911,15 @@ int ocfs2_setattr(struct dentry *dentry,
                mlog(0, "uid change: %d\n", attr->ia_uid);
        if (attr->ia_valid & ATTR_GID)
@@ -6197,9 +5340,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/file.c linux-2.6.29.4-vs2.3.0.36.1
  };
  
  const struct inode_operations ocfs2_special_file_iops = {
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/inode.c
---- linux-2.6.29.4/fs/ocfs2/inode.c    2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/inode.c      2009-03-24 16:11:11.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/inode.c
+--- linux-2.6.30.1/fs/ocfs2/inode.c    2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/inode.c 2009-07-04 01:11:39.000000000 +0200
 @@ -29,6 +29,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -6208,7 +5351,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.c linux-2.6.29.4-vs2.3.0.36.
  
  #include <asm/byteorder.h>
  
-@@ -44,6 +45,7 @@
+@@ -45,6 +46,7 @@
  #include "file.h"
  #include "heartbeat.h"
  #include "inode.h"
@@ -6216,7 +5359,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.c linux-2.6.29.4-vs2.3.0.36.
  #include "journal.h"
  #include "namei.h"
  #include "suballoc.h"
-@@ -77,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode 
+@@ -78,11 +80,13 @@ void ocfs2_set_inode_flags(struct inode 
  {
        unsigned int flags = OCFS2_I(inode)->ip_attr;
  
@@ -6231,7 +5374,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.c linux-2.6.29.4-vs2.3.0.36.
  
        if (flags & OCFS2_SYNC_FL)
                inode->i_flags |= S_SYNC;
-@@ -91,25 +95,85 @@ void ocfs2_set_inode_flags(struct inode 
+@@ -92,25 +96,85 @@ void ocfs2_set_inode_flags(struct inode 
                inode->i_flags |= S_NOATIME;
        if (flags & OCFS2_DIRSYNC_FL)
                inode->i_flags |= S_DIRSYNC;
@@ -6320,8 +5463,8 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.c linux-2.6.29.4-vs2.3.0.36.
 +      return status;
  }
  
- struct inode *ocfs2_iget(struct ocfs2_super *osb, u64 blkno, unsigned flags,
-@@ -222,6 +286,8 @@ void ocfs2_populate_inode(struct inode *
+ struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno)
+@@ -234,6 +298,8 @@ void ocfs2_populate_inode(struct inode *
        struct super_block *sb;
        struct ocfs2_super *osb;
        int use_plocks = 1;
@@ -6330,7 +5473,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.c linux-2.6.29.4-vs2.3.0.36.
  
        mlog_entry("(0x%p, size:%llu)\n", inode,
                   (unsigned long long)le64_to_cpu(fe->i_size));
-@@ -253,8 +319,12 @@ void ocfs2_populate_inode(struct inode *
+@@ -265,8 +331,12 @@ void ocfs2_populate_inode(struct inode *
        inode->i_generation = le32_to_cpu(fe->i_generation);
        inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
        inode->i_mode = le16_to_cpu(fe->i_mode);
@@ -6345,52 +5488,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.c linux-2.6.29.4-vs2.3.0.36.
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-@@ -1206,8 +1276,11 @@ int ocfs2_mark_inode_dirty(handle_t *han
-       fe->i_size = cpu_to_le64(i_size_read(inode));
-       fe->i_links_count = cpu_to_le16(inode->i_nlink);
--      fe->i_uid = cpu_to_le32(inode->i_uid);
--      fe->i_gid = cpu_to_le32(inode->i_gid);
-+      fe->i_uid = cpu_to_le32(TAGINO_UID(DX_TAG(inode),
-+              inode->i_uid, inode->i_tag));
-+      fe->i_gid = cpu_to_le32(TAGINO_GID(DX_TAG(inode),
-+              inode->i_gid, inode->i_tag));
-+      /* i_tag = = cpu_to_le16(inode->i_tag); */
-       fe->i_mode = cpu_to_le16(inode->i_mode);
-       fe->i_atime = cpu_to_le64(inode->i_atime.tv_sec);
-       fe->i_atime_nsec = cpu_to_le32(inode->i_atime.tv_nsec);
-@@ -1235,16 +1308,25 @@ leave:
- void ocfs2_refresh_inode(struct inode *inode,
-                        struct ocfs2_dinode *fe)
- {
-+      uid_t uid;
-+      gid_t gid;
-+
-       spin_lock(&OCFS2_I(inode)->ip_lock);
-       OCFS2_I(inode)->ip_clusters = le32_to_cpu(fe->i_clusters);
-       OCFS2_I(inode)->ip_attr = le32_to_cpu(fe->i_attr);
-+      /* OCFS2_I(inode)->ip_flags &= ~OCFS2_FL_MASK;
-+         OCFS2_I(inode)->ip_flags |= le32_to_cpu(fe->i_flags) & OCFS2_FL_MASK; */
-       OCFS2_I(inode)->ip_dyn_features = le16_to_cpu(fe->i_dyn_features);
-       ocfs2_set_inode_flags(inode);
-       i_size_write(inode, le64_to_cpu(fe->i_size));
-       inode->i_nlink = le16_to_cpu(fe->i_links_count);
--      inode->i_uid = le32_to_cpu(fe->i_uid);
--      inode->i_gid = le32_to_cpu(fe->i_gid);
-+      uid = le32_to_cpu(fe->i_uid);
-+      gid = le32_to_cpu(fe->i_gid);
-+      inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+      inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+      inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
-+              /* le16_to_cpu(raw_inode->i_raw_tag)i */ 0);
-       inode->i_mode = le16_to_cpu(fe->i_mode);
-       if (S_ISLNK(inode->i_mode) && le32_to_cpu(fe->i_clusters) == 0)
-               inode->i_blocks = 0;
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/inode.h
---- linux-2.6.29.4/fs/ocfs2/inode.h    2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/inode.h      2009-03-24 14:48:35.000000000 +0100
-@@ -147,6 +147,7 @@ struct buffer_head *ocfs2_bread(struct i
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/inode.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/inode.h
+--- linux-2.6.30.1/fs/ocfs2/inode.h    2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/inode.h 2009-07-04 01:11:39.000000000 +0200
+@@ -152,6 +152,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
@@ -6398,9 +5499,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.h linux-2.6.29.4-vs2.3.0.36.
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ioctl.c
---- linux-2.6.29.4/fs/ocfs2/ioctl.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ioctl.c      2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/ioctl.c
+--- linux-2.6.30.1/fs/ocfs2/ioctl.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/ioctl.c 2009-07-04 01:11:39.000000000 +0200
 @@ -42,7 +42,7 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
@@ -6422,9 +5523,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ioctl.c linux-2.6.29.4-vs2.3.0.36.
        handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
        if (IS_ERR(handle)) {
                status = PTR_ERR(handle);
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ioctl.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ioctl.h
---- linux-2.6.29.4/fs/ocfs2/ioctl.h    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ioctl.h      2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/ioctl.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/ioctl.h
+--- linux-2.6.30.1/fs/ocfs2/ioctl.h    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/ioctl.h 2009-07-04 01:11:39.000000000 +0200
 @@ -10,6 +10,9 @@
  #ifndef OCFS2_IOCTL_H
  #define OCFS2_IOCTL_H
@@ -6435,9 +5536,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ioctl.h linux-2.6.29.4-vs2.3.0.36.
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg);
  long ocfs2_compat_ioctl(struct file *file, unsigned cmd, unsigned long arg);
  
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/namei.c
---- linux-2.6.29.4/fs/ocfs2/namei.c    2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/namei.c      2009-03-25 01:04:31.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/namei.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/namei.c
+--- linux-2.6.30.1/fs/ocfs2/namei.c    2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/namei.c 2009-07-06 17:33:52.000000000 +0200
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -6446,15 +5547,15 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/namei.c linux-2.6.29.4-vs2.3.0.36.
  
  #define MLOG_MASK_PREFIX ML_NAMEI
  #include <cluster/masklog.h>
-@@ -462,6 +463,7 @@ static int ocfs2_mknod_locked(struct ocf
-       struct ocfs2_extent_list *fel;
+@@ -478,6 +479,7 @@ static int ocfs2_mknod_locked(struct ocf
        u64 fe_blkno = 0;
        u16 suballoc_bit;
+       u16 feat;
 +      tag_t tag;
  
        mlog_entry("(0x%p, 0x%p, %d, %lu, '%.*s')\n", dir, dentry,
                   inode->i_mode, (unsigned long)dev, dentry->d_name.len,
-@@ -508,8 +510,11 @@ static int ocfs2_mknod_locked(struct ocf
+@@ -524,8 +526,11 @@ static int ocfs2_mknod_locked(struct ocf
        fe->i_blkno = cpu_to_le64(fe_blkno);
        fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
        fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
@@ -6468,7 +5569,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/namei.c linux-2.6.29.4-vs2.3.0.36.
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-@@ -2025,6 +2030,7 @@ const struct inode_operations ocfs2_dir_
+@@ -2037,6 +2042,7 @@ const struct inode_operations ocfs2_dir_
        .rename         = ocfs2_rename,
        .setattr        = ocfs2_setattr,
        .getattr        = ocfs2_getattr,
@@ -6476,10 +5577,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/namei.c linux-2.6.29.4-vs2.3.0.36.
        .permission     = ocfs2_permission,
        .setxattr       = generic_setxattr,
        .getxattr       = generic_getxattr,
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ocfs2_fs.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ocfs2_fs.h
---- linux-2.6.29.4/fs/ocfs2/ocfs2_fs.h 2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ocfs2_fs.h   2009-03-24 14:48:35.000000000 +0100
-@@ -219,18 +219,23 @@
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/ocfs2_fs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/ocfs2_fs.h
+--- linux-2.6.30.1/fs/ocfs2/ocfs2_fs.h 2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/ocfs2_fs.h      2009-07-04 01:11:39.000000000 +0200
+@@ -225,18 +225,23 @@
  #define OCFS2_INDEXED_DIR_FL  (0x0008)
  
  /* Inode attributes, keep in sync with EXT2 */
@@ -6514,9 +5615,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ocfs2_fs.h linux-2.6.29.4-vs2.3.0.
  
  /*
   * Extent record flags (e_node.leaf.flags)
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ocfs2.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ocfs2.h
---- linux-2.6.29.4/fs/ocfs2/ocfs2.h    2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ocfs2.h      2009-03-24 16:18:22.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/ocfs2.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/ocfs2.h
+--- linux-2.6.30.1/fs/ocfs2/ocfs2.h    2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/ocfs2.h 2009-07-04 01:11:39.000000000 +0200
 @@ -199,6 +199,7 @@ enum ocfs2_mount_options
        OCFS2_MOUNT_POSIX_ACL = 1 << 8, /* POSIX access control lists */
        OCFS2_MOUNT_USRQUOTA = 1 << 9, /* We support user quotas */
@@ -6525,9 +5626,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ocfs2.h linux-2.6.29.4-vs2.3.0.36.
  };
  
  #define OCFS2_OSB_SOFT_RO     0x0001
-diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/super.c
---- linux-2.6.29.4/fs/ocfs2/super.c    2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/super.c      2009-03-24 16:19:44.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/ocfs2/super.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/super.c
+--- linux-2.6.30.1/fs/ocfs2/super.c    2009-07-03 20:12:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/ocfs2/super.c 2009-07-04 01:11:39.000000000 +0200
 @@ -172,6 +172,7 @@ enum {
        Opt_noacl,
        Opt_usrquota,
@@ -6546,7 +5647,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/super.c linux-2.6.29.4-vs2.3.0.36.
        {Opt_err, NULL}
  };
  
-@@ -436,6 +440,13 @@ static int ocfs2_remount(struct super_bl
+@@ -604,6 +608,13 @@ static int ocfs2_remount(struct super_bl
                goto out;
        }
  
@@ -6560,7 +5661,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/super.c linux-2.6.29.4-vs2.3.0.36.
        if ((osb->s_mount_opt & OCFS2_MOUNT_HB_LOCAL) !=
            (parsed_options.mount_opt & OCFS2_MOUNT_HB_LOCAL)) {
                ret = -EINVAL;
-@@ -950,6 +961,9 @@ static int ocfs2_fill_super(struct super
+@@ -1128,6 +1139,9 @@ static int ocfs2_fill_super(struct super
  
        ocfs2_complete_mount_recovery(osb);
  
@@ -6570,7 +5671,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/super.c linux-2.6.29.4-vs2.3.0.36.
        if (ocfs2_mount_local(osb))
                snprintf(nodestr, sizeof(nodestr), "local");
        else
-@@ -1208,6 +1222,20 @@ static int ocfs2_parse_options(struct su
+@@ -1386,6 +1400,20 @@ static int ocfs2_parse_options(struct su
                        printk(KERN_INFO "ocfs2 (no)acl options not supported\n");
                        break;
  #endif
@@ -6591,13 +5692,13 @@ diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/super.c linux-2.6.29.4-vs2.3.0.36.
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-2.6.29.4/fs/open.c linux-2.6.29.4-vs2.3.0.36.14/fs/open.c
---- linux-2.6.29.4/fs/open.c   2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/open.c     2009-03-24 14:48:35.000000000 +0100
-@@ -29,22 +29,31 @@
- #include <linux/rcupdate.h>
+diff -NurpP --minimal linux-2.6.30.1/fs/open.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/open.c
+--- linux-2.6.30.1/fs/open.c   2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/open.c        2009-07-04 02:02:28.000000000 +0200
+@@ -30,22 +30,31 @@
  #include <linux/audit.h>
  #include <linux/falloc.h>
+ #include <linux/fs_struct.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_limit.h>
 +#include <linux/vs_dlimit.h>
@@ -6628,7 +5729,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/open.c linux-2.6.29.4-vs2.3.0.36.14/fs/o
        }
        return retval;
  }
-@@ -638,6 +647,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
+@@ -639,6 +648,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
        error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path);
        if (error)
                goto out;
@@ -6639,7 +5740,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/open.c linux-2.6.29.4-vs2.3.0.36.14/fs/o
        inode = path.dentry->d_inode;
  
        error = mnt_want_write(path.mnt);
-@@ -671,11 +684,11 @@ static int chown_common(struct dentry * 
+@@ -672,11 +685,11 @@ static int chown_common(struct dentry * 
        newattrs.ia_valid =  ATTR_CTIME;
        if (user != (uid_t) -1) {
                newattrs.ia_valid |= ATTR_UID;
@@ -6653,7 +5754,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/open.c linux-2.6.29.4-vs2.3.0.36.14/fs/o
        }
        if (!S_ISDIR(inode->i_mode))
                newattrs.ia_valid |=
-@@ -698,7 +711,11 @@ SYSCALL_DEFINE3(chown, const char __user
+@@ -699,7 +712,11 @@ SYSCALL_DEFINE3(chown, const char __user
        error = mnt_want_write(path.mnt);
        if (error)
                goto out_release;
@@ -6666,7 +5767,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/open.c linux-2.6.29.4-vs2.3.0.36.14/fs/o
        mnt_drop_write(path.mnt);
  out_release:
        path_put(&path);
-@@ -723,7 +740,11 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
+@@ -724,7 +741,11 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
        error = mnt_want_write(path.mnt);
        if (error)
                goto out_release;
@@ -6679,7 +5780,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/open.c linux-2.6.29.4-vs2.3.0.36.14/fs/o
        mnt_drop_write(path.mnt);
  out_release:
        path_put(&path);
-@@ -742,7 +763,11 @@ SYSCALL_DEFINE3(lchown, const char __use
+@@ -743,7 +764,11 @@ SYSCALL_DEFINE3(lchown, const char __use
        error = mnt_want_write(path.mnt);
        if (error)
                goto out_release;
@@ -6692,7 +5793,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/open.c linux-2.6.29.4-vs2.3.0.36.14/fs/o
        mnt_drop_write(path.mnt);
  out_release:
        path_put(&path);
-@@ -986,6 +1011,7 @@ static void __put_unused_fd(struct files
+@@ -987,6 +1012,7 @@ static void __put_unused_fd(struct files
        __FD_CLR(fd, fdt->open_fds);
        if (fd < files->next_fd)
                files->next_fd = fd;
@@ -6700,9 +5801,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/open.c linux-2.6.29.4-vs2.3.0.36.14/fs/o
  }
  
  void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.29.4/fs/proc/array.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/array.c
---- linux-2.6.29.4/fs/proc/array.c     2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/array.c       2009-05-10 23:42:01.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/fs/proc/array.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/array.c
+--- linux-2.6.30.1/fs/proc/array.c     2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/array.c  2009-07-04 01:11:39.000000000 +0200
 @@ -82,6 +82,8 @@
  #include <linux/pid_namespace.h>
  #include <linux/ptrace.h>
@@ -6828,19 +5929,19 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/array.c linux-2.6.29.4-vs2.3.0.36.1
        seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
  %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
  %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
-diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/base.c
---- linux-2.6.29.4/fs/proc/base.c      2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/base.c        2009-05-10 23:42:01.000000000 +0200
-@@ -80,6 +80,8 @@
- #include <linux/oom.h>
+diff -NurpP --minimal linux-2.6.30.1/fs/proc/base.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/base.c
+--- linux-2.6.30.1/fs/proc/base.c      2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/base.c   2009-07-04 02:07:58.000000000 +0200
+@@ -81,6 +81,8 @@
  #include <linux/elf.h>
  #include <linux/pid_namespace.h>
+ #include <linux/fs_struct.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
  #include "internal.h"
  
  /* NOTE:
-@@ -1443,6 +1445,8 @@ static struct inode *proc_pid_make_inode
+@@ -1444,6 +1446,8 @@ static struct inode *proc_pid_make_inode
                inode->i_gid = cred->egid;
                rcu_read_unlock();
        }
@@ -6849,7 +5950,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
        security_task_to_inode(task, inode);
  
  out:
-@@ -1993,6 +1997,13 @@ static struct dentry *proc_pident_lookup
+@@ -1994,6 +1998,13 @@ static struct dentry *proc_pident_lookup
        if (!task)
                goto out_no_task;
  
@@ -6863,7 +5964,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
        /*
         * Yes, it does not scale. And it should not. Don't add
         * new entries into /proc/<tgid>/ without very good reasons.
-@@ -2378,7 +2389,7 @@ out_iput:
+@@ -2379,7 +2390,7 @@ out_iput:
  static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
  {
        struct dentry *error;
@@ -6872,7 +5973,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
        const struct pid_entry *p, *last;
  
        error = ERR_PTR(-ENOENT);
-@@ -2468,6 +2479,9 @@ static int proc_pid_personality(struct s
+@@ -2469,6 +2480,9 @@ static int proc_pid_personality(struct s
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
@@ -6882,7 +5983,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
  static const struct pid_entry tgid_base_stuff[] = {
        DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
        DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -2526,6 +2540,8 @@ static const struct pid_entry tgid_base_
+@@ -2527,6 +2541,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CGROUPS
        REG("cgroup",  S_IRUGO, proc_cgroup_operations),
  #endif
@@ -6891,7 +5992,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
        INF("oom_score",  S_IRUGO, proc_oom_score),
        REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
  #ifdef CONFIG_AUDITSYSCALL
-@@ -2541,6 +2557,7 @@ static const struct pid_entry tgid_base_
+@@ -2542,6 +2558,7 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_TASK_IO_ACCOUNTING
        INF("io",       S_IRUGO, proc_tgid_io_accounting),
  #endif
@@ -6899,7 +6000,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
  };
  
  static int proc_tgid_base_readdir(struct file * filp,
-@@ -2737,7 +2754,7 @@ retry:
+@@ -2738,7 +2755,7 @@ retry:
        iter.task = NULL;
        pid = find_ge_pid(iter.tgid, ns);
        if (pid) {
@@ -6908,7 +6009,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
                iter.task = pid_task(pid, PIDTYPE_PID);
                /* What we to know is if the pid we have find is the
                 * pid of a thread_group_leader.  Testing for task
-@@ -2767,7 +2784,7 @@ static int proc_pid_fill_cache(struct fi
+@@ -2768,7 +2785,7 @@ static int proc_pid_fill_cache(struct fi
        struct tgid_iter iter)
  {
        char name[PROC_NUMBUF];
@@ -6917,7 +6018,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
        return proc_fill_cache(filp, dirent, filldir, name, len,
                                proc_pid_instantiate, iter.task, NULL);
  }
-@@ -2776,7 +2793,7 @@ static int proc_pid_fill_cache(struct fi
+@@ -2777,7 +2794,7 @@ static int proc_pid_fill_cache(struct fi
  int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir)
  {
        unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY;
@@ -6926,7 +6027,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
        struct tgid_iter iter;
        struct pid_namespace *ns;
  
-@@ -2796,6 +2813,8 @@ int proc_pid_readdir(struct file * filp,
+@@ -2797,6 +2814,8 @@ int proc_pid_readdir(struct file * filp,
             iter.task;
             iter.tgid += 1, iter = next_tgid(ns, iter)) {
                filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6935,7 +6036,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
                if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
                        put_task_struct(iter.task);
                        goto out;
-@@ -2942,6 +2961,8 @@ static struct dentry *proc_task_lookup(s
+@@ -2943,6 +2962,8 @@ static struct dentry *proc_task_lookup(s
        tid = name_to_int(dentry);
        if (tid == ~0U)
                goto out;
@@ -6944,9 +6045,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.29.4/fs/proc/generic.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/generic.c
---- linux-2.6.29.4/fs/proc/generic.c   2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/generic.c     2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/proc/generic.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/generic.c
+--- linux-2.6.30.1/fs/proc/generic.c   2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/generic.c        2009-07-04 01:11:39.000000000 +0200
 @@ -20,6 +20,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6955,7 +6056,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/generic.c linux-2.6.29.4-vs2.3.0.36
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -382,6 +383,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -425,6 +426,8 @@ struct dentry *proc_lookup_de(struct pro
        for (de = de->subdir; de ; de = de->next) {
                if (de->namelen != dentry->d_name.len)
                        continue;
@@ -6964,7 +6065,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/generic.c linux-2.6.29.4-vs2.3.0.36
                if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
                        unsigned int ino;
  
-@@ -390,6 +393,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -433,6 +436,8 @@ struct dentry *proc_lookup_de(struct pro
                        spin_unlock(&proc_subdir_lock);
                        error = -EINVAL;
                        inode = proc_get_inode(dir->i_sb, ino, de);
@@ -6973,7 +6074,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/generic.c linux-2.6.29.4-vs2.3.0.36
                        goto out_unlock;
                }
        }
-@@ -467,6 +472,8 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -510,6 +515,8 @@ int proc_readdir_de(struct proc_dir_entr
  
                                /* filldir passes info to user space */
                                de_get(de);
@@ -6982,7 +6083,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/generic.c linux-2.6.29.4-vs2.3.0.36
                                spin_unlock(&proc_subdir_lock);
                                if (filldir(dirent, de->name, de->namelen, filp->f_pos,
                                            de->low_ino, de->mode >> 12) < 0) {
-@@ -474,6 +481,7 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -517,6 +524,7 @@ int proc_readdir_de(struct proc_dir_entr
                                        goto out;
                                }
                                spin_lock(&proc_subdir_lock);
@@ -6990,7 +6091,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/generic.c linux-2.6.29.4-vs2.3.0.36
                                filp->f_pos++;
                                next = de->next;
                                de_put(de);
-@@ -588,6 +596,7 @@ static struct proc_dir_entry *__proc_cre
+@@ -631,6 +639,7 @@ static struct proc_dir_entry *__proc_cre
        ent->nlink = nlink;
        atomic_set(&ent->count, 1);
        ent->pde_users = 0;
@@ -6998,7 +6099,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/generic.c linux-2.6.29.4-vs2.3.0.36
        spin_lock_init(&ent->pde_unload_lock);
        ent->pde_unload_completion = NULL;
        INIT_LIST_HEAD(&ent->pde_openers);
-@@ -611,7 +620,8 @@ struct proc_dir_entry *proc_symlink(cons
+@@ -654,7 +663,8 @@ struct proc_dir_entry *proc_symlink(cons
                                kfree(ent->data);
                                kfree(ent);
                                ent = NULL;
@@ -7008,10 +6109,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/generic.c linux-2.6.29.4-vs2.3.0.36
                } else {
                        kfree(ent);
                        ent = NULL;
-diff -NurpP --minimal linux-2.6.29.4/fs/proc/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/inode.c
---- linux-2.6.29.4/fs/proc/inode.c     2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/inode.c       2009-03-24 14:48:35.000000000 +0100
-@@ -465,6 +465,8 @@ struct inode *proc_get_inode(struct supe
+diff -NurpP --minimal linux-2.6.30.1/fs/proc/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/inode.c
+--- linux-2.6.30.1/fs/proc/inode.c     2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/inode.c  2009-07-04 01:11:39.000000000 +0200
+@@ -459,6 +459,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
                }
@@ -7020,9 +6121,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/inode.c linux-2.6.29.4-vs2.3.0.36.1
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
-diff -NurpP --minimal linux-2.6.29.4/fs/proc/internal.h linux-2.6.29.4-vs2.3.0.36.14/fs/proc/internal.h
---- linux-2.6.29.4/fs/proc/internal.h  2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/internal.h    2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/proc/internal.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/internal.h
+--- linux-2.6.30.1/fs/proc/internal.h  2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/internal.h       2009-07-04 01:11:39.000000000 +0200
 @@ -10,6 +10,7 @@
   */
  
@@ -7059,9 +6160,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/internal.h linux-2.6.29.4-vs2.3.0.3
  static inline int proc_fd(struct inode *inode)
  {
        return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-2.6.29.4/fs/proc/loadavg.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/loadavg.c
---- linux-2.6.29.4/fs/proc/loadavg.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/loadavg.c     2009-05-20 00:24:34.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/fs/proc/loadavg.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/loadavg.c
+--- linux-2.6.30.1/fs/proc/loadavg.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/loadavg.c        2009-07-04 01:11:39.000000000 +0200
 @@ -12,21 +12,37 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -7104,9 +6205,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/loadavg.c linux-2.6.29.4-vs2.3.0.36
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.29.4/fs/proc/meminfo.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/meminfo.c
---- linux-2.6.29.4/fs/proc/meminfo.c   2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/meminfo.c     2009-05-10 23:42:01.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/fs/proc/meminfo.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/meminfo.c
+--- linux-2.6.30.1/fs/proc/meminfo.c   2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/meminfo.c        2009-07-04 01:11:39.000000000 +0200
 @@ -41,7 +41,7 @@ static int meminfo_proc_show(struct seq_
  
        cached = global_page_state(NR_FILE_PAGES) -
@@ -7116,9 +6217,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/meminfo.c linux-2.6.29.4-vs2.3.0.36
                cached = 0;
  
        get_vmalloc_info(&vmi);
-diff -NurpP --minimal linux-2.6.29.4/fs/proc/root.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/root.c
---- linux-2.6.29.4/fs/proc/root.c      2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/root.c        2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/proc/root.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/root.c
+--- linux-2.6.30.1/fs/proc/root.c      2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/root.c   2009-07-04 01:11:39.000000000 +0200
 @@ -18,9 +18,14 @@
  #include <linux/bitops.h>
  #include <linux/mount.h>
@@ -7150,18 +6251,18 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/root.c linux-2.6.29.4-vs2.3.0.36.14
  };
  
  int pid_ns_prepare_proc(struct pid_namespace *ns)
-diff -NurpP --minimal linux-2.6.29.4/fs/proc/uptime.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/uptime.c
---- linux-2.6.29.4/fs/proc/uptime.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/uptime.c      2009-02-22 22:54:25.000000000 +0100
-@@ -2,6 +2,7 @@
- #include <linux/proc_fs.h>
+diff -NurpP --minimal linux-2.6.30.1/fs/proc/uptime.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/uptime.c
+--- linux-2.6.30.1/fs/proc/uptime.c    2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/proc/uptime.c 2009-07-04 02:10:28.000000000 +0200
+@@ -4,6 +4,7 @@
  #include <linux/sched.h>
+ #include <linux/seq_file.h>
  #include <linux/time.h>
 +#include <linux/vserver/cvirt.h>
  #include <asm/cputime.h>
  
- static int proc_calc_metrics(char *page, char **start, off_t off,
-@@ -29,6 +30,10 @@ static int uptime_read_proc(char *page, 
+ static int uptime_proc_show(struct seq_file *m, void *v)
+@@ -15,6 +16,10 @@ static int uptime_proc_show(struct seq_f
        do_posix_clock_monotonic_gettime(&uptime);
        monotonic_to_bootbased(&uptime);
        cputime_to_timespec(idletime, &idle);
@@ -7169,12 +6270,12 @@ diff -NurpP --minimal linux-2.6.29.4/fs/proc/uptime.c linux-2.6.29.4-vs2.3.0.36.
 +      if (vx_flags(VXF_VIRT_UPTIME, 0))
 +              vx_vsi_uptime(&uptime, &idle);
 +
-       len = sprintf(page, "%lu.%02lu %lu.%02lu\n",
+       seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-2.6.29.4/fs/quota.c linux-2.6.29.4-vs2.3.0.36.14/fs/quota.c
---- linux-2.6.29.4/fs/quota.c  2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/quota.c    2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/quota/quota.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/quota/quota.c
+--- linux-2.6.30.1/fs/quota/quota.c    2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/quota/quota.c 2009-07-14 15:05:36.000000000 +0200
 @@ -18,6 +18,7 @@
  #include <linux/capability.h>
  #include <linux/quotaops.h>
@@ -7182,8 +6283,8 @@ diff -NurpP --minimal linux-2.6.29.4/fs/quota.c linux-2.6.29.4-vs2.3.0.36.14/fs/
 +#include <linux/vs_context.h>
  
  /* Check validity of generic quotactl commands */
- static int generic_quotactl_valid(struct super_block *sb, int type, int cmd, qid_t id)
-@@ -81,11 +82,11 @@ static int generic_quotactl_valid(struct
+ static int generic_quotactl_valid(struct super_block *sb, int type, int cmd,
+@@ -83,11 +84,11 @@ static int generic_quotactl_valid(struct
        if (cmd == Q_GETQUOTA) {
                if (((type == USRQUOTA && current_euid() != id) ||
                     (type == GRPQUOTA && !in_egroup_p(id))) &&
@@ -7197,7 +6298,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/quota.c linux-2.6.29.4-vs2.3.0.36.14/fs/
                        return -EPERM;
  
        return 0;
-@@ -132,10 +133,10 @@ static int xqm_quotactl_valid(struct sup
+@@ -135,10 +136,10 @@ static int xqm_quotactl_valid(struct sup
        if (cmd == Q_XGETQUOTA) {
                if (((type == XQM_USRQUOTA && current_euid() != id) ||
                     (type == XQM_GRPQUOTA && !in_egroup_p(id))) &&
@@ -7210,7 +6311,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/quota.c linux-2.6.29.4-vs2.3.0.36.14/fs/
                        return -EPERM;
        }
  
-@@ -337,6 +338,46 @@ static int do_quotactl(struct super_bloc
+@@ -348,6 +349,46 @@ static int do_quotactl(struct super_bloc
        return 0;
  }
  
@@ -7257,7 +6358,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/quota.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  /*
   * look up a superblock on which quota ops will be performed
   * - use the name of a block device to find the superblock thereon
-@@ -354,6 +395,22 @@ static inline struct super_block *quotac
+@@ -365,6 +406,22 @@ static struct super_block *quotactl_bloc
        putname(tmp);
        if (IS_ERR(bdev))
                return ERR_CAST(bdev);
@@ -7280,131 +6381,27 @@ diff -NurpP --minimal linux-2.6.29.4/fs/quota.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        sb = get_super(bdev);
        bdput(bdev);
        if (!sb)
-diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/bitmap.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/bitmap.c
---- linux-2.6.29.4/fs/reiserfs/bitmap.c        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/bitmap.c  2009-02-22 22:54:25.000000000 +0100
-@@ -13,6 +13,7 @@
- #include <linux/reiserfs_fs_sb.h>
- #include <linux/reiserfs_fs_i.h>
- #include <linux/quotaops.h>
-+#include <linux/vs_dlimit.h>
- #define PREALLOCATION_SIZE 9
-@@ -429,8 +430,10 @@ static void _reiserfs_free_block(struct 
-       set_sb_free_blocks(rs, sb_free_blocks(rs) + 1);
-       journal_mark_dirty(th, s, sbh);
--      if (for_unformatted)
-+      if (for_unformatted) {
-+              DLIMIT_FREE_BLOCK(inode, 1);
-               DQUOT_FREE_BLOCK_NODIRTY(inode, 1);
-+      }
- }
- void reiserfs_free_block(struct reiserfs_transaction_handle *th,
-@@ -1045,6 +1048,7 @@ static inline int blocknrs_and_prealloc_
-       b_blocknr_t finish = SB_BLOCK_COUNT(s) - 1;
-       int passno = 0;
-       int nr_allocated = 0;
-+      int blocks;
-       determine_prealloc_size(hint);
-       if (!hint->formatted_node) {
-@@ -1054,19 +1058,30 @@ static inline int blocknrs_and_prealloc_
-                              "reiserquota: allocating %d blocks id=%u",
-                              amount_needed, hint->inode->i_uid);
- #endif
--              quota_ret =
--                  DQUOT_ALLOC_BLOCK_NODIRTY(hint->inode, amount_needed);
--              if (quota_ret)  /* Quota exceeded? */
-+              quota_ret = DQUOT_ALLOC_BLOCK_NODIRTY(hint->inode,
-+                      amount_needed);
-+              if (quota_ret)
-                       return QUOTA_EXCEEDED;
-+              if (DLIMIT_ALLOC_BLOCK(hint->inode, amount_needed)) {
-+                      DQUOT_FREE_BLOCK_NODIRTY(hint->inode,
-+                              amount_needed);
-+                      return NO_DISK_SPACE;
-+              }
-+
-               if (hint->preallocate && hint->prealloc_size) {
- #ifdef REISERQUOTA_DEBUG
-                       reiserfs_debug(s, REISERFS_DEBUG_CODE,
-                                      "reiserquota: allocating (prealloc) %d blocks id=%u",
-                                      hint->prealloc_size, hint->inode->i_uid);
- #endif
--                      quota_ret =
--                          DQUOT_PREALLOC_BLOCK_NODIRTY(hint->inode,
--                                                       hint->prealloc_size);
-+                      quota_ret = DQUOT_PREALLOC_BLOCK_NODIRTY(hint->inode,
-+                              hint->prealloc_size);
-+                      if (!quota_ret &&
-+                              DLIMIT_ALLOC_BLOCK(hint->inode, hint->prealloc_size)) {
-+                              DQUOT_FREE_BLOCK_NODIRTY(hint->inode,
-+                                      hint->prealloc_size);
-+                              quota_ret = 1;
-+                      }
-                       if (quota_ret)
-                               hint->preallocate = hint->prealloc_size = 0;
-               }
-@@ -1098,7 +1113,10 @@ static inline int blocknrs_and_prealloc_
-                                              nr_allocated,
-                                              hint->inode->i_uid);
- #endif
--                              DQUOT_FREE_BLOCK_NODIRTY(hint->inode, amount_needed + hint->prealloc_size - nr_allocated);      /* Free not allocated blocks */
-+                              /* Free not allocated blocks */
-+                              blocks = amount_needed + hint->prealloc_size - nr_allocated;
-+                              DLIMIT_FREE_BLOCK(hint->inode, blocks);
-+                              DQUOT_FREE_BLOCK_NODIRTY(hint->inode, blocks);
-                       }
-                       while (nr_allocated--)
-                               reiserfs_free_block(hint->th, hint->inode,
-@@ -1129,10 +1147,10 @@ static inline int blocknrs_and_prealloc_
-                              REISERFS_I(hint->inode)->i_prealloc_count,
-                              hint->inode->i_uid);
- #endif
--              DQUOT_FREE_BLOCK_NODIRTY(hint->inode, amount_needed +
--                                       hint->prealloc_size - nr_allocated -
--                                       REISERFS_I(hint->inode)->
--                                       i_prealloc_count);
-+              blocks = amount_needed + hint->prealloc_size - nr_allocated -
-+                      REISERFS_I(hint->inode)->i_prealloc_count;
-+              DLIMIT_FREE_BLOCK(hint->inode, blocks);
-+              DQUOT_FREE_BLOCK_NODIRTY(hint->inode, blocks);
-       }
-       return CARRY_ON;
-diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/file.c
---- linux-2.6.29.4/fs/reiserfs/file.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/file.c    2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/reiserfs/file.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/file.c
+--- linux-2.6.30.1/fs/reiserfs/file.c  2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/file.c       2009-07-04 01:11:39.000000000 +0200
 @@ -307,4 +307,5 @@ const struct inode_operations reiserfs_f
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
        .permission = reiserfs_permission,
 +      .sync_flags = reiserfs_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/inode.c
---- linux-2.6.29.4/fs/reiserfs/inode.c 2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/inode.c   2009-03-24 14:48:35.000000000 +0100
-@@ -18,6 +18,8 @@
+diff -NurpP --minimal linux-2.6.30.1/fs/reiserfs/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/inode.c
+--- linux-2.6.30.1/fs/reiserfs/inode.c 2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/inode.c      2009-07-04 02:52:58.000000000 +0200
+@@ -18,6 +18,7 @@
  #include <linux/writeback.h>
  #include <linux/quotaops.h>
  #include <linux/swap.h>
-+#include <linux/vs_dlimit.h>
 +#include <linux/vs_tag.h>
  
  int reiserfs_commit_write(struct file *f, struct page *page,
                          unsigned from, unsigned to);
-@@ -54,6 +56,7 @@ void reiserfs_delete_inode(struct inode 
-                * stat data deletion */
-               if (!err) 
-                       DQUOT_FREE_INODE(inode);
-+              DLIMIT_FREE_INODE(inode);
-               if (journal_end(&th, inode->i_sb, jbegin_count))
-                       goto out;
-@@ -1116,6 +1119,8 @@ static void init_inode(struct inode *ino
+@@ -1117,6 +1118,8 @@ static void init_inode(struct inode *ino
        struct buffer_head *bh;
        struct item_head *ih;
        __u32 rdev;
@@ -7413,7 +6410,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
        //int version = ITEM_VERSION_1;
  
        bh = PATH_PLAST_BUFFER(path);
-@@ -1139,12 +1144,13 @@ static void init_inode(struct inode *ino
+@@ -1140,12 +1143,13 @@ static void init_inode(struct inode *ino
                    (struct stat_data_v1 *)B_I_PITEM(bh, ih);
                unsigned long blocks;
  
@@ -7429,7 +6426,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
                inode->i_size = sd_v1_size(sd);
                inode->i_atime.tv_sec = sd_v1_atime(sd);
                inode->i_mtime.tv_sec = sd_v1_mtime(sd);
-@@ -1186,11 +1192,12 @@ static void init_inode(struct inode *ino
+@@ -1187,11 +1191,12 @@ static void init_inode(struct inode *ino
                // (directories and symlinks)
                struct stat_data *sd = (struct stat_data *)B_I_PITEM(bh, ih);
  
@@ -7444,7 +6441,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
                inode->i_mtime.tv_sec = sd_v2_mtime(sd);
                inode->i_atime.tv_sec = sd_v2_atime(sd);
                inode->i_ctime.tv_sec = sd_v2_ctime(sd);
-@@ -1220,6 +1227,10 @@ static void init_inode(struct inode *ino
+@@ -1221,6 +1226,10 @@ static void init_inode(struct inode *ino
                sd_attrs_to_i_attrs(sd_v2_attrs(sd), inode);
        }
  
@@ -7455,7 +6452,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
        pathrelse(path);
        if (S_ISREG(inode->i_mode)) {
                inode->i_op = &reiserfs_file_inode_operations;
-@@ -1242,13 +1253,15 @@ static void init_inode(struct inode *ino
+@@ -1243,13 +1252,15 @@ static void init_inode(struct inode *ino
  static void inode2sd(void *sd, struct inode *inode, loff_t size)
  {
        struct stat_data *sd_v2 = (struct stat_data *)sd;
@@ -7473,28 +6470,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
        set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec);
        set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec);
        set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec);
-@@ -1763,6 +1776,10 @@ int reiserfs_new_inode(struct reiserfs_t
-       BUG_ON(!th->t_trans_id);
-+      if (DLIMIT_ALLOC_INODE(inode)) {
-+              err = -ENOSPC;
-+              goto out_bad_dlimit;
-+      }
-       if (DQUOT_ALLOC_INODE(inode)) {
-               err = -EDQUOT;
-               goto out_end_trans;
-@@ -1950,6 +1967,9 @@ int reiserfs_new_inode(struct reiserfs_t
-       DQUOT_FREE_INODE(inode);
-       out_end_trans:
-+      DLIMIT_FREE_INODE(inode);
-+
-+      out_bad_dlimit:
-       journal_end(th, th->t_super, th->t_blocks_allocated);
-       /* Drop can be outside and it needs more credits so it's better to have it outside */
-       DQUOT_DROP(inode);
-@@ -2837,14 +2857,19 @@ int reiserfs_commit_write(struct file *f
+@@ -2832,14 +2843,19 @@ int reiserfs_commit_write(struct file *f
  void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode)
  {
        if (reiserfs_attrs(inode->i_sb)) {
@@ -7518,7 +6494,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
                if (sd_attrs & REISERFS_APPEND_FL)
                        inode->i_flags |= S_APPEND;
                else
-@@ -2857,6 +2882,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
+@@ -2852,6 +2868,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
                        REISERFS_I(inode)->i_flags |= i_nopack_mask;
                else
                        REISERFS_I(inode)->i_flags &= ~i_nopack_mask;
@@ -7534,7 +6510,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
        }
  }
  
-@@ -2867,6 +2901,11 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2862,6 +2887,11 @@ void i_attrs_to_sd_attrs(struct inode *i
                        *sd_attrs |= REISERFS_IMMUTABLE_FL;
                else
                        *sd_attrs &= ~REISERFS_IMMUTABLE_FL;
@@ -7546,7 +6522,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
                if (inode->i_flags & S_SYNC)
                        *sd_attrs |= REISERFS_SYNC_FL;
                else
-@@ -2879,6 +2918,15 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2874,6 +2904,15 @@ void i_attrs_to_sd_attrs(struct inode *i
                        *sd_attrs |= REISERFS_NOTAIL_FL;
                else
                        *sd_attrs &= ~REISERFS_NOTAIL_FL;
@@ -7562,7 +6538,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
        }
  }
  
-@@ -3046,6 +3094,22 @@ static ssize_t reiserfs_direct_IO(int rw
+@@ -3041,6 +3080,22 @@ static ssize_t reiserfs_direct_IO(int rw
                                  reiserfs_get_blocks_direct_io, NULL);
  }
  
@@ -7585,7 +6561,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
  int reiserfs_setattr(struct dentry *dentry, struct iattr *attr)
  {
        struct inode *inode = dentry->d_inode;
-@@ -3099,9 +3163,11 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3094,9 +3149,11 @@ int reiserfs_setattr(struct dentry *dent
        }
  
        error = inode_change_ok(inode, attr);
@@ -7598,7 +6574,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
                        error = reiserfs_chown_xattrs(inode, attr);
  
                        if (!error) {
-@@ -3131,6 +3197,9 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3126,6 +3183,9 @@ int reiserfs_setattr(struct dentry *dent
                                        inode->i_uid = attr->ia_uid;
                                if (attr->ia_valid & ATTR_GID)
                                        inode->i_gid = attr->ia_gid;
@@ -7608,9 +6584,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.
                                mark_inode_dirty(inode);
                                error =
                                    journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/ioctl.c
---- linux-2.6.29.4/fs/reiserfs/ioctl.c 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/ioctl.c   2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/reiserfs/ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/ioctl.c
+--- linux-2.6.30.1/fs/reiserfs/ioctl.c 2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/ioctl.c      2009-07-04 01:11:39.000000000 +0200
 @@ -7,6 +7,7 @@
  #include <linux/mount.h>
  #include <linux/reiserfs_fs.h>
@@ -7658,9 +6634,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/ioctl.c linux-2.6.29.4-vs2.3.0.
                        sd_attrs_to_i_attrs(flags, inode);
                        REISERFS_I(inode)->i_attrs = flags;
                        inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/namei.c
---- linux-2.6.29.4/fs/reiserfs/namei.c 2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/namei.c   2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/reiserfs/namei.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/namei.c
+--- linux-2.6.30.1/fs/reiserfs/namei.c 2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/namei.c      2009-07-04 02:11:56.000000000 +0200
 @@ -17,6 +17,7 @@
  #include <linux/reiserfs_acl.h>
  #include <linux/reiserfs_xattr.h>
@@ -7669,23 +6645,23 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/namei.c linux-2.6.29.4-vs2.3.0.
  
  #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) i->i_nlink=1; }
  #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i);
-@@ -360,6 +361,7 @@ static struct dentry *reiserfs_lookup(st
-                       reiserfs_write_unlock(dir->i_sb);
-                       return ERR_PTR(-EACCES);
-               }
+@@ -354,6 +355,7 @@ static struct dentry *reiserfs_lookup(st
+       if (retval == IO_ERROR) {
+               return ERR_PTR(-EIO);
+       }
 +              dx_propagate_tag(nd, inode);
  
-               /* Propogate the priv_object flag so we know we're in the priv tree */
-               if (is_reiserfs_priv_object(dir))
-@@ -586,6 +588,7 @@ static int new_inode_init(struct inode *
+       return d_splice_alias(inode, dentry);
+ }
+@@ -570,6 +572,7 @@ static int new_inode_init(struct inode *
        } else {
                inode->i_gid = current_fsgid();
        }
 +      inode->i_tag = dx_current_fstag(inode->i_sb);
-       DQUOT_INIT(inode);
+       vfs_dq_init(inode);
        return 0;
  }
-@@ -1540,6 +1543,7 @@ const struct inode_operations reiserfs_d
+@@ -1515,6 +1518,7 @@ const struct inode_operations reiserfs_d
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
        .permission = reiserfs_permission,
@@ -7693,7 +6669,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/namei.c linux-2.6.29.4-vs2.3.0.
  };
  
  /*
-@@ -1556,6 +1560,7 @@ const struct inode_operations reiserfs_s
+@@ -1531,6 +1535,7 @@ const struct inode_operations reiserfs_s
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
        .permission = reiserfs_permission,
@@ -7701,95 +6677,17 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/namei.c linux-2.6.29.4-vs2.3.0.
  
  };
  
-@@ -1569,5 +1574,6 @@ const struct inode_operations reiserfs_s
+@@ -1544,5 +1549,6 @@ const struct inode_operations reiserfs_s
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
        .permission = reiserfs_permission,
 +      .sync_flags = reiserfs_sync_flags,
  
  };
-diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/stree.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/stree.c
---- linux-2.6.29.4/fs/reiserfs/stree.c 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/stree.c   2009-02-22 22:54:25.000000000 +0100
-@@ -55,6 +55,7 @@
- #include <linux/reiserfs_fs.h>
- #include <linux/buffer_head.h>
- #include <linux/quotaops.h>
-+#include <linux/vs_dlimit.h>
- /* Does the buffer contain a disk block which is in the tree. */
- inline int B_IS_IN_TREE(const struct buffer_head *p_s_bh)
-@@ -1297,6 +1298,7 @@ int reiserfs_delete_item(struct reiserfs
-                      "reiserquota delete_item(): freeing %u, id=%u type=%c",
-                      quota_cut_bytes, p_s_inode->i_uid, head2type(&s_ih));
- #endif
-+      DLIMIT_FREE_SPACE(p_s_inode, quota_cut_bytes);
-       DQUOT_FREE_SPACE_NODIRTY(p_s_inode, quota_cut_bytes);
-       /* Return deleted body length */
-@@ -1385,6 +1387,7 @@ void reiserfs_delete_solid_item(struct r
- #endif
-                               DQUOT_FREE_SPACE_NODIRTY(inode,
-                                                        quota_cut_bytes);
-+                              DLIMIT_FREE_SPACE(inode, quota_cut_bytes);
-                       }
-                       break;
-               }
-@@ -1734,6 +1737,7 @@ int reiserfs_cut_from_item(struct reiser
-                      "reiserquota cut_from_item(): freeing %u id=%u type=%c",
-                      quota_cut_bytes, p_s_inode->i_uid, '?');
- #endif
-+      DLIMIT_FREE_SPACE(p_s_inode, quota_cut_bytes);
-       DQUOT_FREE_SPACE_NODIRTY(p_s_inode, quota_cut_bytes);
-       return n_ret_value;
- }
-@@ -1975,6 +1979,11 @@ int reiserfs_paste_into_item(struct reis
-               pathrelse(p_s_search_path);
-               return -EDQUOT;
-       }
-+      if (DLIMIT_ALLOC_SPACE(inode, n_pasted_size)) {
-+              DQUOT_FREE_SPACE_NODIRTY(inode, n_pasted_size);
-+              pathrelse(p_s_search_path);
-+              return -ENOSPC;
-+      }
-       init_tb_struct(th, &s_paste_balance, th->t_super, p_s_search_path,
-                      n_pasted_size);
- #ifdef DISPLACE_NEW_PACKING_LOCALITIES
-@@ -2027,6 +2036,7 @@ int reiserfs_paste_into_item(struct reis
-                      n_pasted_size, inode->i_uid,
-                      key2type(&(p_s_key->on_disk_key)));
- #endif
-+      DLIMIT_FREE_SPACE(inode, n_pasted_size);
-       DQUOT_FREE_SPACE_NODIRTY(inode, n_pasted_size);
-       return retval;
- }
-@@ -2064,6 +2074,11 @@ int reiserfs_insert_item(struct reiserfs
-                       pathrelse(p_s_path);
-                       return -EDQUOT;
-               }
-+              if (DLIMIT_ALLOC_SPACE(inode, quota_bytes)) {
-+                      DQUOT_FREE_SPACE_NODIRTY(inode, quota_bytes);
-+                      pathrelse(p_s_path);
-+                      return -ENOSPC;
-+              }
-       }
-       init_tb_struct(th, &s_ins_balance, th->t_super, p_s_path,
-                      IH_SIZE + ih_item_len(p_s_ih));
-@@ -2111,7 +2126,9 @@ int reiserfs_insert_item(struct reiserfs
-                      "reiserquota insert_item(): freeing %u id=%u type=%c",
-                      quota_bytes, inode->i_uid, head2type(p_s_ih));
- #endif
--      if (inode)
-+      if (inode) {
-+              DLIMIT_FREE_SPACE(inode, quota_bytes);
-               DQUOT_FREE_SPACE_NODIRTY(inode, quota_bytes);
-+      }
-       return retval;
- }
-diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/super.c
---- linux-2.6.29.4/fs/reiserfs/super.c 2009-03-24 14:22:27.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/super.c   2009-03-24 14:48:35.000000000 +0100
-@@ -902,6 +902,14 @@ static int reiserfs_parse_options(struct
+diff -NurpP --minimal linux-2.6.30.1/fs/reiserfs/super.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/super.c
+--- linux-2.6.30.1/fs/reiserfs/super.c 2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/super.c      2009-07-06 17:43:06.000000000 +0200
+@@ -905,6 +905,14 @@ static int reiserfs_parse_options(struct
                {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
                {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
  #endif
@@ -7804,20 +6702,21 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/super.c linux-2.6.29.4-vs2.3.0.
  #ifdef CONFIG_REISERFS_FS_POSIX_ACL
                {"acl",.setmask = 1 << REISERFS_POSIXACL},
                {"noacl",.clrmask = 1 << REISERFS_POSIXACL},
-@@ -1195,6 +1203,12 @@ static int reiserfs_remount(struct super
+@@ -1210,6 +1218,13 @@ static int reiserfs_remount(struct super
        handle_quota_files(s, qf_names, &qfmt);
  #endif
  
 +      if ((mount_options & (1 << REISERFS_TAGGED)) &&
 +              !(s->s_flags & MS_TAGGED)) {
-+              reiserfs_warning(s, "reiserfs: tagging not permitted on remount.");
++              reiserfs_warning(s, "super-vs01",
++                      "reiserfs: tagging not permitted on remount.");
 +              return -EINVAL;
 +      }
 +
        handle_attrs(s);
  
        /* Add options that are safe here */
-@@ -1659,6 +1673,10 @@ static int reiserfs_fill_super(struct su
+@@ -1670,6 +1685,10 @@ static int reiserfs_fill_super(struct su
                goto error;
        }
  
@@ -7828,10 +6727,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/super.c linux-2.6.29.4-vs2.3.0.
        rs = SB_DISK_SUPER_BLOCK(s);
        /* Let's do basic sanity check to verify that underlying device is not
           smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/xattr.c
---- linux-2.6.29.4/fs/reiserfs/xattr.c 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/xattr.c   2009-02-22 22:54:25.000000000 +0100
-@@ -35,6 +35,7 @@
+diff -NurpP --minimal linux-2.6.30.1/fs/reiserfs/xattr.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/xattr.c
+--- linux-2.6.30.1/fs/reiserfs/xattr.c 2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/reiserfs/xattr.c      2009-07-04 01:11:39.000000000 +0200
+@@ -39,6 +39,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
  #include <linux/fs.h>
@@ -7839,9 +6738,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/xattr.c linux-2.6.29.4-vs2.3.0.
  #include <linux/file.h>
  #include <linux/pagemap.h>
  #include <linux/xattr.h>
-diff -NurpP --minimal linux-2.6.29.4/fs/stat.c linux-2.6.29.4-vs2.3.0.36.14/fs/stat.c
---- linux-2.6.29.4/fs/stat.c   2009-03-24 14:22:36.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/stat.c     2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/stat.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/stat.c
+--- linux-2.6.30.1/fs/stat.c   2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/stat.c        2009-07-04 01:11:39.000000000 +0200
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
@@ -7850,9 +6749,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/stat.c linux-2.6.29.4-vs2.3.0.36.14/fs/s
        stat->rdev = inode->i_rdev;
        stat->atime = inode->i_atime;
        stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.29.4/fs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/super.c
---- linux-2.6.29.4/fs/super.c  2009-03-24 14:22:36.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/super.c    2009-03-24 16:32:06.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/super.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/super.c
+--- linux-2.6.30.1/fs/super.c  2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/super.c       2009-07-04 01:11:39.000000000 +0200
 @@ -39,6 +39,9 @@
  #include <linux/mutex.h>
  #include <linux/file.h>
@@ -7863,7 +6762,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  #include <asm/uaccess.h>
  #include "internal.h"
  
-@@ -918,12 +921,18 @@ struct vfsmount *
+@@ -992,12 +995,18 @@ struct vfsmount *
  vfs_kern_mount(struct file_system_type *type, int flags, const char *name, void *data)
  {
        struct vfsmount *mnt;
@@ -7882,7 +6781,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        error = -ENOMEM;
        mnt = alloc_vfsmnt(name);
        if (!mnt)
-@@ -942,9 +951,17 @@ vfs_kern_mount(struct file_system_type *
+@@ -1016,9 +1025,17 @@ vfs_kern_mount(struct file_system_type *
        error = type->get_sb(type, flags, name, data, mnt);
        if (error < 0)
                goto out_free_secdata;
@@ -7902,19 +6801,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/
        if (error)
                goto out_sb;
  
-diff -NurpP --minimal linux-2.6.29.4/fs/sysfs/mount.c linux-2.6.29.4-vs2.3.0.36.14/fs/sysfs/mount.c
---- linux-2.6.29.4/fs/sysfs/mount.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/sysfs/mount.c      2009-02-22 22:54:25.000000000 +0100
-@@ -20,8 +20,6 @@
- #include "sysfs.h"
--/* Random magic number */
--#define SYSFS_MAGIC 0x62656572
- static struct vfsmount *sysfs_mount;
- struct super_block * sysfs_sb = NULL;
-@@ -47,7 +45,7 @@ static int sysfs_fill_super(struct super
+diff -NurpP --minimal linux-2.6.30.1/fs/sysfs/mount.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/sysfs/mount.c
+--- linux-2.6.30.1/fs/sysfs/mount.c    2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/sysfs/mount.c 2009-07-04 01:11:39.000000000 +0200
+@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
  
        sb->s_blocksize = PAGE_CACHE_SIZE;
        sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -7923,9 +6813,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/sysfs/mount.c linux-2.6.29.4-vs2.3.0.36.
        sb->s_op = &sysfs_ops;
        sb->s_time_gran = 1;
        sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.29.4/fs/utimes.c linux-2.6.29.4-vs2.3.0.36.14/fs/utimes.c
---- linux-2.6.29.4/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/utimes.c   2009-02-22 22:54:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/utimes.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/utimes.c
+--- linux-2.6.30.1/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/utimes.c      2009-07-04 01:11:39.000000000 +0200
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -7935,9 +6825,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/utimes.c linux-2.6.29.4-vs2.3.0.36.14/fs
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
  
-diff -NurpP --minimal linux-2.6.29.4/fs/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/xattr.c
---- linux-2.6.29.4/fs/xattr.c  2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xattr.c    2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xattr.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xattr.c
+--- linux-2.6.30.1/fs/xattr.c  2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xattr.c       2009-07-04 01:11:39.000000000 +0200
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -7946,10 +6836,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/
  #include <asm/uaccess.h>
  
  
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.29.4/fs/xfs/linux-2.6/xfs_ioctl.c        2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_ioctl.c  2009-03-24 14:48:35.000000000 +0100
-@@ -769,6 +769,10 @@ xfs_merge_ioc_xflags(
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.30.1/fs/xfs/linux-2.6/xfs_ioctl.c        2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/linux-2.6/xfs_ioctl.c     2009-07-04 01:11:39.000000000 +0200
+@@ -743,6 +743,10 @@ xfs_merge_ioc_xflags(
                xflags |= XFS_XFLAG_IMMUTABLE;
        else
                xflags &= ~XFS_XFLAG_IMMUTABLE;
@@ -7960,7 +6850,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.29.4
        if (flags & FS_APPEND_FL)
                xflags |= XFS_XFLAG_APPEND;
        else
-@@ -797,6 +801,8 @@ xfs_di2lxflags(
+@@ -771,6 +775,8 @@ xfs_di2lxflags(
  
        if (di_flags & XFS_DIFLAG_IMMUTABLE)
                flags |= FS_IMMUTABLE_FL;
@@ -7969,7 +6859,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.29.4
        if (di_flags & XFS_DIFLAG_APPEND)
                flags |= FS_APPEND_FL;
        if (di_flags & XFS_DIFLAG_SYNC)
-@@ -855,6 +861,8 @@ xfs_set_diflags(
+@@ -829,6 +835,8 @@ xfs_set_diflags(
        di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
        if (xflags & XFS_XFLAG_IMMUTABLE)
                di_flags |= XFS_DIFLAG_IMMUTABLE;
@@ -7978,7 +6868,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.29.4
        if (xflags & XFS_XFLAG_APPEND)
                di_flags |= XFS_DIFLAG_APPEND;
        if (xflags & XFS_XFLAG_SYNC)
-@@ -897,6 +905,10 @@ xfs_diflags_to_linux(
+@@ -871,6 +879,10 @@ xfs_diflags_to_linux(
                inode->i_flags |= S_IMMUTABLE;
        else
                inode->i_flags &= ~S_IMMUTABLE;
@@ -7989,7 +6879,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.29.4
        if (xflags & XFS_XFLAG_APPEND)
                inode->i_flags |= S_APPEND;
        else
-@@ -1371,10 +1383,18 @@ xfs_file_ioctl(
+@@ -1345,10 +1357,18 @@ xfs_file_ioctl(
        case XFS_IOC_FSGETXATTRA:
                return xfs_ioc_fsgetxattr(ip, 1, arg);
        case XFS_IOC_FSSETXATTR:
@@ -8008,9 +6898,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.29.4
                return xfs_ioc_setxflags(ip, filp, arg);
  
        case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c 2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_iops.c   2009-03-24 16:33:10.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.30.1/fs/xfs/linux-2.6/xfs_iops.c 2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/linux-2.6/xfs_iops.c      2009-07-04 01:11:39.000000000 +0200
 @@ -54,6 +54,7 @@
  #include <linux/security.h>
  #include <linux/falloc.h>
@@ -8019,15 +6909,15 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.4-
  
  /*
   * Bring the atime in the XFS inode uptodate.
-@@ -552,6 +553,7 @@ xfs_vn_getattr(
+@@ -540,6 +541,7 @@ xfs_vn_getattr(
        stat->nlink = ip->i_d.di_nlink;
        stat->uid = ip->i_d.di_uid;
        stat->gid = ip->i_d.di_gid;
 +      stat->tag = ip->i_d.di_tag;
        stat->ino = ip->i_ino;
- #if XFS_BIG_INUMS
-       stat->ino += mp->m_inoadd;
-@@ -591,6 +593,12 @@ xfs_vn_getattr(
+       stat->atime = inode->i_atime;
+       stat->mtime.tv_sec = ip->i_d.di_mtime.t_sec;
+@@ -576,6 +578,12 @@ xfs_vn_getattr(
  }
  
  STATIC int
@@ -8040,7 +6930,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.4-
  xfs_vn_setattr(
        struct dentry   *dentry,
        struct iattr    *iattr)
-@@ -748,6 +756,7 @@ static const struct inode_operations xfs
+@@ -733,6 +741,7 @@ static const struct inode_operations xfs
        .listxattr              = xfs_vn_listxattr,
        .fallocate              = xfs_vn_fallocate,
        .fiemap                 = xfs_vn_fiemap,
@@ -8048,7 +6938,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.4-
  };
  
  static const struct inode_operations xfs_dir_inode_operations = {
-@@ -773,6 +782,7 @@ static const struct inode_operations xfs
+@@ -758,6 +767,7 @@ static const struct inode_operations xfs
        .getxattr               = generic_getxattr,
        .removexattr            = generic_removexattr,
        .listxattr              = xfs_vn_listxattr,
@@ -8056,7 +6946,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.4-
  };
  
  static const struct inode_operations xfs_dir_ci_inode_operations = {
-@@ -822,6 +832,10 @@ xfs_diflags_to_iflags(
+@@ -807,6 +817,10 @@ xfs_diflags_to_iflags(
                inode->i_flags |= S_IMMUTABLE;
        else
                inode->i_flags &= ~S_IMMUTABLE;
@@ -8067,7 +6957,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.4-
        if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
                inode->i_flags |= S_APPEND;
        else
-@@ -834,6 +848,15 @@ xfs_diflags_to_iflags(
+@@ -819,6 +833,15 @@ xfs_diflags_to_iflags(
                inode->i_flags |= S_NOATIME;
        else
                inode->i_flags &= ~S_NOATIME;
@@ -8083,7 +6973,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.4-
  }
  
  /*
-@@ -862,6 +885,7 @@ xfs_setup_inode(
+@@ -847,6 +870,7 @@ xfs_setup_inode(
        inode->i_nlink  = ip->i_d.di_nlink;
        inode->i_uid    = ip->i_d.di_uid;
        inode->i_gid    = ip->i_d.di_gid;
@@ -8091,9 +6981,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.4-
  
        switch (inode->i_mode & S_IFMT) {
        case S_IFBLK:
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.29.4/fs/xfs/linux-2.6/xfs_linux.h        2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_linux.h  2009-03-25 01:26:04.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/linux-2.6/xfs_linux.h
+--- linux-2.6.30.1/fs/xfs/linux-2.6/xfs_linux.h        2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/linux-2.6/xfs_linux.h     2009-07-04 01:11:39.000000000 +0200
 @@ -119,6 +119,7 @@
  
  #define current_cpu()         (raw_smp_processor_id())
@@ -8102,10 +6992,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.29.4
  #define current_test_flags(f) (current->flags & (f))
  #define current_set_flags_nested(sp, f)               \
                (*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_super.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.29.4/fs/xfs/linux-2.6/xfs_super.c        2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_super.c  2009-03-25 01:48:51.000000000 +0100
-@@ -120,6 +120,9 @@ mempool_t *xfs_ioend_pool;
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/linux-2.6/xfs_super.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.30.1/fs/xfs/linux-2.6/xfs_super.c        2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/linux-2.6/xfs_super.c     2009-07-04 01:11:39.000000000 +0200
+@@ -118,6 +118,9 @@ mempool_t *xfs_ioend_pool;
  #define MNTOPT_DMAPI  "dmapi"         /* DMI enabled (DMAPI / XDSM) */
  #define MNTOPT_XDSM   "xdsm"          /* DMI enabled (DMAPI / XDSM) */
  #define MNTOPT_DMI    "dmi"           /* DMI enabled (DMAPI / XDSM) */
@@ -8115,7 +7005,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_super.c linux-2.6.29.4
  
  /*
   * Table driven mount option parser.
-@@ -128,10 +131,14 @@ mempool_t *xfs_ioend_pool;
+@@ -126,10 +129,14 @@ mempool_t *xfs_ioend_pool;
   * in the future, too.
   */
  enum {
@@ -8130,7 +7020,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_super.c linux-2.6.29.4
        {Opt_barrier, "barrier"},
        {Opt_nobarrier, "nobarrier"},
        {Opt_err, NULL}
-@@ -395,6 +402,19 @@ xfs_parseargs(
+@@ -383,6 +390,19 @@ xfs_parseargs(
                } else if (!strcmp(this_char, "irixsgid")) {
                        cmn_err(CE_WARN,
        "XFS: irixsgid is now a sysctl(2) variable, option is deprecated.");
@@ -8150,7 +7040,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_super.c linux-2.6.29.4
                } else {
                        cmn_err(CE_WARN,
                                "XFS: unknown mount option [%s].", this_char);
-@@ -1221,6 +1241,16 @@ xfs_fs_remount(
+@@ -1233,6 +1253,16 @@ xfs_fs_remount(
                case Opt_nobarrier:
                        mp->m_flags &= ~XFS_MOUNT_BARRIER;
                        break;
@@ -8167,7 +7057,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_super.c linux-2.6.29.4
                default:
                        /*
                         * Logically we would return an error here to prevent
-@@ -1480,6 +1510,9 @@ xfs_fs_fill_super(
+@@ -1443,6 +1473,9 @@ xfs_fs_fill_super(
  
        XFS_SEND_MOUNT(mp, DM_RIGHT_NULL, mtpt, mp->m_fsname);
  
@@ -8177,21 +7067,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_super.c linux-2.6.29.4
        sb->s_dirt = 1;
        sb->s_magic = XFS_SB_MAGIC;
        sb->s_blocksize = mp->m_sb.sb_blocksize;
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/quota/xfs_qm_syscalls.c
---- linux-2.6.29.4/fs/xfs/quota/xfs_qm_syscalls.c      2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/quota/xfs_qm_syscalls.c        2009-03-24 14:48:35.000000000 +0100
-@@ -426,7 +426,7 @@ xfs_qm_scall_quotaon(
-       uint            accflags;
-       __int64_t       sbflags;
--      if (!capable(CAP_SYS_ADMIN))
-+      if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
-               return XFS_ERROR(EPERM);
-       flags &= (XFS_ALL_QUOTA_ACCT | XFS_ALL_QUOTA_ENFD);
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_dinode.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_dinode.h
---- linux-2.6.29.4/fs/xfs/xfs_dinode.h 2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_dinode.h   2009-03-24 16:38:27.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_dinode.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_dinode.h
+--- linux-2.6.30.1/fs/xfs/xfs_dinode.h 2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_dinode.h      2009-07-04 01:11:39.000000000 +0200
 @@ -50,7 +50,9 @@ typedef struct xfs_dinode {
        __be32          di_gid;         /* owner's group id */
        __be32          di_nlink;       /* number of links to file */
@@ -8203,7 +7081,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_dinode.h linux-2.6.29.4-vs2.3.0.
        __be16          di_flushiter;   /* incremented on flush */
        xfs_timestamp_t di_atime;       /* time last accessed */
        xfs_timestamp_t di_mtime;       /* time last modified */
-@@ -181,6 +183,8 @@ static inline void xfs_dinode_put_rdev(s
+@@ -183,6 +185,8 @@ static inline void xfs_dinode_put_rdev(s
  #define XFS_DIFLAG_EXTSZINHERIT_BIT 12        /* inherit inode extent size */
  #define XFS_DIFLAG_NODEFRAG_BIT     13        /* do not reorganize/defragment */
  #define XFS_DIFLAG_FILESTREAM_BIT   14  /* use filestream allocator */
@@ -8212,7 +7090,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_dinode.h linux-2.6.29.4-vs2.3.0.
  #define XFS_DIFLAG_REALTIME      (1 << XFS_DIFLAG_REALTIME_BIT)
  #define XFS_DIFLAG_PREALLOC      (1 << XFS_DIFLAG_PREALLOC_BIT)
  #define XFS_DIFLAG_NEWRTBM       (1 << XFS_DIFLAG_NEWRTBM_BIT)
-@@ -196,6 +200,7 @@ static inline void xfs_dinode_put_rdev(s
+@@ -198,6 +202,7 @@ static inline void xfs_dinode_put_rdev(s
  #define XFS_DIFLAG_EXTSZINHERIT  (1 << XFS_DIFLAG_EXTSZINHERIT_BIT)
  #define XFS_DIFLAG_NODEFRAG      (1 << XFS_DIFLAG_NODEFRAG_BIT)
  #define XFS_DIFLAG_FILESTREAM    (1 << XFS_DIFLAG_FILESTREAM_BIT)
@@ -8220,7 +7098,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_dinode.h linux-2.6.29.4-vs2.3.0.
  
  #ifdef CONFIG_XFS_RT
  #define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME)
-@@ -208,6 +213,10 @@ static inline void xfs_dinode_put_rdev(s
+@@ -210,6 +215,10 @@ static inline void xfs_dinode_put_rdev(s
         XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \
         XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \
         XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \
@@ -8232,9 +7110,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_dinode.h linux-2.6.29.4-vs2.3.0.
 +#define XFS_DIVFLAG_COW               0x02
  
  #endif        /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_fs.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_fs.h
---- linux-2.6.29.4/fs/xfs/xfs_fs.h     2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_fs.h       2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_fs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_fs.h
+--- linux-2.6.30.1/fs/xfs/xfs_fs.h     2009-03-24 14:22:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_fs.h  2009-07-04 01:11:39.000000000 +0200
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT        0x00001000      /* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG    0x00002000      /* do not defragment */
@@ -8255,9 +7133,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_fs.h linux-2.6.29.4-vs2.3.0.36.1
        __u32           bs_dmevmask;    /* DMIG event mask              */
        __u16           bs_dmstate;     /* DMIG state info              */
        __u16           bs_aextents;    /* attribute number of extents  */
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_ialloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_ialloc.c
---- linux-2.6.29.4/fs/xfs/xfs_ialloc.c 2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_ialloc.c   2009-03-24 17:03:17.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_ialloc.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_ialloc.c
+--- linux-2.6.30.1/fs/xfs/xfs_ialloc.c 2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_ialloc.c      2009-07-04 01:11:39.000000000 +0200
 @@ -41,7 +41,6 @@
  #include "xfs_error.h"
  #include "xfs_bmap.h"
@@ -8266,9 +7144,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_ialloc.c linux-2.6.29.4-vs2.3.0.
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_inode.c
---- linux-2.6.29.4/fs/xfs/xfs_inode.c  2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_inode.c    2009-03-25 01:42:50.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_inode.c
+--- linux-2.6.30.1/fs/xfs/xfs_inode.c  2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_inode.c       2009-07-04 01:11:39.000000000 +0200
 @@ -250,6 +250,7 @@ xfs_inotobp(
        return 0;
  }
@@ -8425,7 +7303,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_inode.c linux-2.6.29.4-vs2.3.0.3
        flags = XFS_ILOG_CORE;
        switch (mode & S_IFMT) {
        case S_IFIFO:
-@@ -2161,6 +2188,7 @@ xfs_ifree(
+@@ -2163,6 +2190,7 @@ xfs_ifree(
        }
        ip->i_d.di_mode = 0;            /* mark incore inode as free */
        ip->i_d.di_flags = 0;
@@ -8433,7 +7311,7 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_inode.c linux-2.6.29.4-vs2.3.0.3
        ip->i_d.di_dmevmask = 0;
        ip->i_d.di_forkoff = 0;         /* mark the attr fork not in use */
        ip->i_df.if_ext_max =
-@@ -3128,7 +3156,8 @@ xfs_iflush_int(
+@@ -3130,7 +3158,8 @@ xfs_iflush_int(
         * because if the inode is dirty at all the core must
         * be.
         */
@@ -8443,9 +7321,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_inode.c linux-2.6.29.4-vs2.3.0.3
  
        /* Wrap, we never let the log put out DI_MAX_FLUSH */
        if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_inode.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_inode.h
---- linux-2.6.29.4/fs/xfs/xfs_inode.h  2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_inode.h    2009-03-25 01:10:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_inode.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_inode.h
+--- linux-2.6.30.1/fs/xfs/xfs_inode.h  2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_inode.h       2009-07-04 01:11:39.000000000 +0200
 @@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
        __uint32_t      di_gid;         /* owner's group id */
        __uint32_t      di_nlink;       /* number of links to file */
@@ -8469,21 +7347,21 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_inode.h linux-2.6.29.4-vs2.3.0.3
  void          xfs_idestroy_fork(struct xfs_inode *, int);
  void          xfs_idata_realloc(struct xfs_inode *, int, int);
  void          xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_itable.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_itable.c
---- linux-2.6.29.4/fs/xfs/xfs_itable.c 2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_itable.c   2009-03-24 14:48:35.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_itable.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_itable.c
+--- linux-2.6.30.1/fs/xfs/xfs_itable.c 2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_itable.c      2009-07-04 01:11:39.000000000 +0200
 @@ -82,6 +82,7 @@ xfs_bulkstat_one_iget(
        buf->bs_mode = dic->di_mode;
        buf->bs_uid = dic->di_uid;
        buf->bs_gid = dic->di_gid;
 +      buf->bs_tag = dic->di_tag;
        buf->bs_size = dic->di_size;
-       vn_atime_to_bstime(VFS_I(ip), &buf->bs_atime);
-       buf->bs_mtime.tv_sec = dic->di_mtime.t_sec;
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_log_recover.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_log_recover.c
---- linux-2.6.29.4/fs/xfs/xfs_log_recover.c    2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_log_recover.c      2009-03-24 17:17:15.000000000 +0100
-@@ -2421,7 +2421,8 @@ xlog_recover_do_inode_trans(
+       /*
+        * We are reading the atime from the Linux inode because the
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_log_recover.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_log_recover.c
+--- linux-2.6.30.1/fs/xfs/xfs_log_recover.c    2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_log_recover.c 2009-07-04 01:11:39.000000000 +0200
+@@ -2453,7 +2453,8 @@ xlog_recover_do_inode_trans(
        }
  
        /* The core is in in-core format */
@@ -8493,10 +7371,10 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_log_recover.c linux-2.6.29.4-vs2
  
        /* the rest is in on-disk format */
        if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_mount.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_mount.h
---- linux-2.6.29.4/fs/xfs/xfs_mount.h  2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_mount.h    2009-03-24 14:48:35.000000000 +0100
-@@ -371,6 +371,7 @@ typedef struct xfs_mount {
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_mount.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_mount.h
+--- linux-2.6.30.1/fs/xfs/xfs_mount.h  2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_mount.h       2009-07-04 01:11:39.000000000 +0200
+@@ -361,6 +361,7 @@ typedef struct xfs_mount {
                                                   allocator */
  #define XFS_MOUNT_NOATTR2     (1ULL << 25)    /* disable use of attr2 format */
  
@@ -8504,9 +7382,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_mount.h linux-2.6.29.4-vs2.3.0.3
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_vnodeops.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.c
---- linux-2.6.29.4/fs/xfs/xfs_vnodeops.c       2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.c 2009-03-24 17:18:40.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_vnodeops.c linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_vnodeops.c
+--- linux-2.6.30.1/fs/xfs/xfs_vnodeops.c       2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_vnodeops.c    2009-07-04 01:11:39.000000000 +0200
 @@ -53,6 +53,90 @@
  #include "xfs_filestream.h"
  #include "xfs_vnodeops.h"
@@ -8656,9 +7534,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_vnodeops.c linux-2.6.29.4-vs2.3.
                if (iuid != uid) {
                        if (XFS_IS_UQUOTA_ON(mp)) {
                                ASSERT(mask & ATTR_UID);
-diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_vnodeops.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.h
---- linux-2.6.29.4/fs/xfs/xfs_vnodeops.h       2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.h 2009-03-24 17:19:30.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/fs/xfs/xfs_vnodeops.h linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_vnodeops.h
+--- linux-2.6.30.1/fs/xfs/xfs_vnodeops.h       2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/fs/xfs/xfs_vnodeops.h    2009-07-04 01:11:39.000000000 +0200
 @@ -14,6 +14,7 @@ struct xfs_inode;
  struct xfs_iomap;
  
@@ -8667,9 +7545,9 @@ diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_vnodeops.h linux-2.6.29.4-vs2.3.
  int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags);
  #define       XFS_ATTR_DMI            0x01    /* invocation from a DMI function */
  #define       XFS_ATTR_NONBLOCK       0x02    /* return EAGAIN if operation would block */
-diff -NurpP --minimal linux-2.6.29.4/include/asm-generic/tlb.h linux-2.6.29.4-vs2.3.0.36.14/include/asm-generic/tlb.h
---- linux-2.6.29.4/include/asm-generic/tlb.h   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/asm-generic/tlb.h     2009-04-08 15:50:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/include/asm-generic/tlb.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/asm-generic/tlb.h
+--- linux-2.6.30.1/include/asm-generic/tlb.h   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/asm-generic/tlb.h        2009-07-04 01:11:39.000000000 +0200
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -8678,9 +7556,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/asm-generic/tlb.h linux-2.6.29.4-vs
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.29.4/include/linux/capability.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/capability.h
---- linux-2.6.29.4/include/linux/capability.h  2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/capability.h    2009-04-30 12:14:53.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/include/linux/capability.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/capability.h
+--- linux-2.6.30.1/include/linux/capability.h  2009-06-11 17:13:13.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/capability.h       2009-07-04 01:11:39.000000000 +0200
 @@ -285,6 +285,7 @@ struct cpu_vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -8704,18 +7582,18 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/capability.h linux-2.6.29.4-v
  
  #define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
  
-diff -NurpP --minimal linux-2.6.29.4/include/linux/devpts_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/devpts_fs.h
---- linux-2.6.29.4/include/linux/devpts_fs.h   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/devpts_fs.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/devpts_fs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/devpts_fs.h
+--- linux-2.6.30.1/include/linux/devpts_fs.h   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/devpts_fs.h        2009-07-04 01:11:39.000000000 +0200
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/ext2_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/ext2_fs.h
---- linux-2.6.29.4/include/linux/ext2_fs.h     2009-03-24 14:22:41.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/ext2_fs.h       2009-03-24 15:39:54.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/ext2_fs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/ext2_fs.h
+--- linux-2.6.30.1/include/linux/ext2_fs.h     2009-03-24 14:22:41.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/ext2_fs.h  2009-07-04 01:11:39.000000000 +0200
 @@ -189,8 +189,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
@@ -8754,9 +7632,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/ext2_fs.h linux-2.6.29.4-vs2.
  
  
  #define clear_opt(o, opt)             o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.29.4/include/linux/ext3_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/ext3_fs.h
---- linux-2.6.29.4/include/linux/ext3_fs.h     2009-03-24 14:22:41.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/ext3_fs.h       2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/ext3_fs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/ext3_fs.h
+--- linux-2.6.30.1/include/linux/ext3_fs.h     2009-06-11 17:13:14.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/ext3_fs.h  2009-07-04 01:11:39.000000000 +0200
 @@ -173,10 +173,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
@@ -8774,7 +7652,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/ext3_fs.h linux-2.6.29.4-vs2.
  
  /* Flags that should be inherited by new inodes from their parent. */
  #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\
-@@ -316,7 +320,7 @@ struct ext3_inode {
+@@ -317,7 +321,7 @@ struct ext3_inode {
                struct {
                        __u8    l_i_frag;       /* Fragment number */
                        __u8    l_i_fsize;      /* Fragment size */
@@ -8783,7 +7661,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/ext3_fs.h linux-2.6.29.4-vs2.
                        __le16  l_i_uid_high;   /* these 2 fields    */
                        __le16  l_i_gid_high;   /* were reserved2[0] */
                        __u32   l_i_reserved2;
-@@ -350,6 +354,7 @@ struct ext3_inode {
+@@ -351,6 +355,7 @@ struct ext3_inode {
  #define i_gid_low     i_gid
  #define i_uid_high    osd2.linux2.l_i_uid_high
  #define i_gid_high    osd2.linux2.l_i_gid_high
@@ -8791,7 +7669,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/ext3_fs.h linux-2.6.29.4-vs2.
  #define i_reserved2   osd2.linux2.l_i_reserved2
  
  #elif defined(__GNU__)
-@@ -413,6 +418,7 @@ struct ext3_inode {
+@@ -414,6 +419,7 @@ struct ext3_inode {
  #define EXT3_MOUNT_GRPQUOTA           0x200000 /* "old" group quota */
  #define EXT3_MOUNT_DATA_ERR_ABORT     0x400000 /* Abort on file data write
                                                  * error in ordered mode */
@@ -8799,7 +7677,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/ext3_fs.h linux-2.6.29.4-vs2.
  
  /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
  #ifndef _LINUX_EXT2_FS_H
-@@ -874,6 +880,7 @@ struct buffer_head * ext3_bread (handle_
+@@ -875,6 +881,7 @@ struct buffer_head * ext3_bread (handle_
  int ext3_get_blocks_handle(handle_t *handle, struct inode *inode,
        sector_t iblock, unsigned long maxblocks, struct buffer_head *bh_result,
        int create, int extend_disksize);
@@ -8807,24 +7685,24 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/ext3_fs.h linux-2.6.29.4-vs2.
  
  extern struct inode *ext3_iget(struct super_block *, unsigned long);
  extern int  ext3_write_inode (struct inode *, int);
-diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/fs.h
---- linux-2.6.29.4/include/linux/fs.h  2009-03-24 14:22:41.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/fs.h    2009-03-24 17:21:20.000000000 +0100
-@@ -141,6 +141,9 @@ struct inodes_stat_t {
- #define MS_RELATIME   (1<<21) /* Update atime relative to mtime/ctime. */
+diff -NurpP --minimal linux-2.6.30.1/include/linux/fs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/fs.h
+--- linux-2.6.30.1/include/linux/fs.h  2009-06-11 17:13:14.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/fs.h       2009-07-04 02:28:05.000000000 +0200
+@@ -205,6 +205,9 @@ struct inodes_stat_t {
  #define MS_KERNMOUNT  (1<<22) /* this is a kern_mount call */
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
-+#define MS_TAGGED     (1<<24) /* use generic inode tagging */
-+#define MS_TAGID      (1<<25) /* use specific tag for this mount */
-+#define MS_NOTAGCHECK (1<<26) /* don't check tags */
+ #define MS_STRICTATIME        (1<<24) /* Always perform atime updates */
++#define MS_TAGGED     (1<<25) /* use generic inode tagging */
++#define MS_TAGID      (1<<26) /* use specific tag for this mount */
++#define MS_NOTAGCHECK (1<<27) /* don't check tags */
  #define MS_ACTIVE     (1<<30)
  #define MS_NOUSER     (1<<31)
  
-@@ -167,6 +170,14 @@ struct inodes_stat_t {
+@@ -231,6 +234,14 @@ struct inodes_stat_t {
+ #define S_NOCMTIME    128     /* Do not update file c/mtime */
+ #define S_SWAPFILE    256     /* Do not truncate: swapon got its bmaps */
  #define S_PRIVATE     512     /* Inode is fs-internal */
- #define S_ATOMIC_COPY 1024    /* Pages mapped with this inode need to be
-                                  atomically copied (gem) */
-+#define S_IXUNLINK    2048    /* Immutable Invert on unlink */
++#define S_IXUNLINK    1024    /* Immutable Invert on unlink */
 +
 +/* Linux-VServer related Inode flags */
 +
@@ -8835,7 +7713,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  
  /*
   * Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -189,12 +200,15 @@ struct inodes_stat_t {
+@@ -253,12 +264,15 @@ struct inodes_stat_t {
  #define IS_DIRSYNC(inode)     (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \
                                        ((inode)->i_flags & (S_SYNC|S_DIRSYNC)))
  #define IS_MANDLOCK(inode)    __IS_FLG(inode, MS_MANDLOCK)
@@ -8853,7 +7731,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  #define IS_POSIXACL(inode)    __IS_FLG(inode, MS_POSIXACL)
  
  #define IS_DEADDIR(inode)     ((inode)->i_flags & S_DEAD)
-@@ -202,6 +216,16 @@ struct inodes_stat_t {
+@@ -266,6 +280,16 @@ struct inodes_stat_t {
  #define IS_SWAPFILE(inode)    ((inode)->i_flags & S_SWAPFILE)
  #define IS_PRIVATE(inode)     ((inode)->i_flags & S_PRIVATE)
  
@@ -8870,7 +7748,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  /* the read-only stuff doesn't really belong here, but any other place is
     probably as bad and I don't want to create yet another include file. */
  
-@@ -279,11 +303,14 @@ struct inodes_stat_t {
+@@ -343,11 +367,14 @@ struct inodes_stat_t {
  #define FS_TOPDIR_FL                  0x00020000 /* Top of directory hierarchies*/
  #define FS_EXTENT_FL                  0x00080000 /* Extents */
  #define FS_DIRECTIO_FL                        0x00100000 /* Use direct i/o */
@@ -8887,7 +7765,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  
  #define SYNC_FILE_RANGE_WAIT_BEFORE   1
  #define SYNC_FILE_RANGE_WRITE         2
-@@ -365,6 +392,7 @@ typedef void (dio_iodone_t)(struct kiocb
+@@ -429,6 +456,7 @@ typedef void (dio_iodone_t)(struct kiocb
  #define ATTR_KILL_PRIV        (1 << 14)
  #define ATTR_OPEN     (1 << 15) /* Truncating from open(O_TRUNC) */
  #define ATTR_TIMES_SET        (1 << 16)
@@ -8895,7 +7773,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  
  /*
   * This is the Inode Attributes structure, used for notify_change().  It
-@@ -380,6 +408,7 @@ struct iattr {
+@@ -444,6 +472,7 @@ struct iattr {
        umode_t         ia_mode;
        uid_t           ia_uid;
        gid_t           ia_gid;
@@ -8903,7 +7781,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
        loff_t          ia_size;
        struct timespec ia_atime;
        struct timespec ia_mtime;
-@@ -393,6 +422,9 @@ struct iattr {
+@@ -457,6 +486,9 @@ struct iattr {
        struct file     *ia_file;
  };
  
@@ -8913,7 +7791,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  /*
   * Includes for diskquotas.
   */
-@@ -656,7 +688,9 @@ struct inode {
+@@ -720,7 +752,9 @@ struct inode {
        unsigned int            i_nlink;
        uid_t                   i_uid;
        gid_t                   i_gid;
@@ -8923,7 +7801,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
        u64                     i_version;
        loff_t                  i_size;
  #ifdef __NEED_I_SIZE_ORDERED
-@@ -704,7 +738,8 @@ struct inode {
+@@ -768,7 +802,8 @@ struct inode {
        unsigned long           i_state;
        unsigned long           dirtied_when;   /* jiffies of first dirtying */
  
@@ -8933,7 +7811,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  
        atomic_t                i_writecount;
  #ifdef CONFIG_SECURITY
-@@ -791,12 +826,12 @@ static inline void i_size_write(struct i
+@@ -852,12 +887,12 @@ static inline void i_size_write(struct i
  
  static inline unsigned iminor(const struct inode *inode)
  {
@@ -8948,7 +7826,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  }
  
  extern struct block_device *I_BDEV(struct inode *inode);
-@@ -854,6 +889,7 @@ struct file {
+@@ -916,6 +951,7 @@ struct file {
        loff_t                  f_pos;
        struct fown_struct      f_owner;
        const struct cred       *f_cred;
@@ -8956,7 +7834,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
        struct file_ra_state    f_ra;
  
        u64                     f_version;
-@@ -996,6 +1032,7 @@ struct file_lock {
+@@ -1057,6 +1093,7 @@ struct file_lock {
        struct file *fl_file;
        loff_t fl_start;
        loff_t fl_end;
@@ -8964,7 +7842,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  
        struct fasync_struct *  fl_fasync; /* for lease break notifications */
        unsigned long fl_break_time;    /* for nonblocking lease breaks */
-@@ -1363,6 +1400,7 @@ struct inode_operations {
+@@ -1537,6 +1574,7 @@ struct inode_operations {
                          loff_t len);
        int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
                      u64 len);
@@ -8972,7 +7850,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  };
  
  struct seq_file;
-@@ -1378,6 +1416,7 @@ extern ssize_t vfs_readv(struct file *, 
+@@ -1552,6 +1590,7 @@ extern ssize_t vfs_readv(struct file *, 
                unsigned long, loff_t *);
  extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
                unsigned long, loff_t *);
@@ -8980,7 +7858,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  
  struct super_operations {
        struct inode *(*alloc_inode)(struct super_block *sb);
-@@ -2096,6 +2135,7 @@ extern int dcache_dir_open(struct inode 
+@@ -2323,6 +2362,7 @@ extern int dcache_dir_open(struct inode 
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
  extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8988,24 +7866,24 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.3
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.29.4/include/linux/if_tun.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/if_tun.h
---- linux-2.6.29.4/include/linux/if_tun.h      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/if_tun.h        2009-02-22 22:54:26.000000000 +0100
-@@ -46,6 +46,7 @@
- #define TUNSETOFFLOAD  _IOW('T', 208, unsigned int)
- #define TUNSETTXFILTER _IOW('T', 209, unsigned int)
+diff -NurpP --minimal linux-2.6.30.1/include/linux/if_tun.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/if_tun.h
+--- linux-2.6.30.1/include/linux/if_tun.h      2009-06-11 17:13:14.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/if_tun.h   2009-07-04 02:28:56.000000000 +0200
+@@ -48,6 +48,7 @@
  #define TUNGETIFF      _IOR('T', 210, unsigned int)
+ #define TUNGETSNDBUF   _IOR('T', 211, int)
+ #define TUNSETSNDBUF   _IOW('T', 212, int)
 +#define TUNSETNID     _IOW('T', 215, int)
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
-diff -NurpP --minimal linux-2.6.29.4/include/linux/init_task.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/init_task.h
---- linux-2.6.29.4/include/linux/init_task.h   2009-03-24 14:22:41.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/init_task.h     2009-03-24 14:48:36.000000000 +0100
-@@ -184,6 +184,10 @@ extern struct cred init_cred;
-       INIT_IDS                                                        \
+diff -NurpP --minimal linux-2.6.30.1/include/linux/init_task.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/init_task.h
+--- linux-2.6.30.1/include/linux/init_task.h   2009-06-11 17:13:14.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/init_task.h        2009-07-04 02:26:54.000000000 +0200
+@@ -174,6 +174,10 @@ extern struct cred init_cred;
        INIT_TRACE_IRQFLAGS                                             \
        INIT_LOCKDEP                                                    \
+       INIT_FTRACE_GRAPH                                               \
 +      .xid            = 0,                                            \
 +      .vx_info        = NULL,                                         \
 +      .nid            = 0,                                            \
@@ -9013,9 +7891,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/init_task.h linux-2.6.29.4-vs
  }
  
  
-diff -NurpP --minimal linux-2.6.29.4/include/linux/interrupt.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/interrupt.h
---- linux-2.6.29.4/include/linux/interrupt.h   2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/interrupt.h     2009-04-30 12:14:53.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/include/linux/interrupt.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/interrupt.h
+--- linux-2.6.30.1/include/linux/interrupt.h   2009-06-11 17:13:14.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/interrupt.h        2009-07-04 01:11:39.000000000 +0200
 @@ -9,8 +9,8 @@
  #include <linux/cpumask.h>
  #include <linux/irqreturn.h>
@@ -9026,9 +7904,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/interrupt.h linux-2.6.29.4-vs
  #include <linux/irqflags.h>
  #include <linux/smp.h>
  #include <linux/percpu.h>
-diff -NurpP --minimal linux-2.6.29.4/include/linux/ipc.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/ipc.h
---- linux-2.6.29.4/include/linux/ipc.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/ipc.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/ipc.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/ipc.h
+--- linux-2.6.30.1/include/linux/ipc.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/ipc.h      2009-07-04 01:11:39.000000000 +0200
 @@ -93,6 +93,7 @@ struct kern_ipc_perm
        key_t           key;
        uid_t           uid;
@@ -9037,9 +7915,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/ipc.h linux-2.6.29.4-vs2.3.0.
        uid_t           cuid;
        gid_t           cgid;
        mode_t          mode; 
-diff -NurpP --minimal linux-2.6.29.4/include/linux/Kbuild linux-2.6.29.4-vs2.3.0.36.14/include/linux/Kbuild
---- linux-2.6.29.4/include/linux/Kbuild        2009-03-24 14:22:40.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/Kbuild  2009-03-24 17:22:07.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/Kbuild linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/Kbuild
+--- linux-2.6.30.1/include/linux/Kbuild        2009-06-11 17:13:13.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/Kbuild     2009-07-04 01:11:39.000000000 +0200
 @@ -373,5 +373,8 @@ unifdef-y += xattr.h
  unifdef-y += xfrm.h
  
@@ -9049,9 +7927,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/Kbuild linux-2.6.29.4-vs2.3.0
  header-y += wimax.h
  header-y += wimax/
 +
-diff -NurpP --minimal linux-2.6.29.4/include/linux/loop.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/loop.h
---- linux-2.6.29.4/include/linux/loop.h        2009-03-24 14:22:42.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/loop.h  2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/loop.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/loop.h
+--- linux-2.6.30.1/include/linux/loop.h        2009-06-11 17:13:15.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/loop.h     2009-07-04 01:11:39.000000000 +0200
 @@ -45,6 +45,7 @@ struct loop_device {
        struct loop_func_table *lo_encryption;
        __u32           lo_init[2];
@@ -9060,9 +7938,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/loop.h linux-2.6.29.4-vs2.3.0
        int             (*ioctl)(struct loop_device *, int cmd, 
                                 unsigned long arg); 
  
-diff -NurpP --minimal linux-2.6.29.4/include/linux/magic.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/magic.h
---- linux-2.6.29.4/include/linux/magic.h       2009-03-24 14:22:42.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/magic.h 2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/magic.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/magic.h
+--- linux-2.6.30.1/include/linux/magic.h       2009-06-11 17:13:15.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/magic.h    2009-07-04 01:11:39.000000000 +0200
 @@ -3,7 +3,7 @@
  
  #define ADFS_SUPER_MAGIC      0xadf5
@@ -9080,9 +7958,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/magic.h linux-2.6.29.4-vs2.3.
  #define QNX4_SUPER_MAGIC      0x002f          /* qnx4 fs detection */
  
  #define REISERFS_SUPER_MAGIC  0x52654973      /* used by gcc */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/major.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/major.h
---- linux-2.6.29.4/include/linux/major.h       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/major.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/major.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/major.h
+--- linux-2.6.30.1/include/linux/major.h       2009-06-11 17:13:15.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/major.h    2009-07-04 01:11:39.000000000 +0200
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
@@ -9091,10 +7969,10 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/major.h linux-2.6.29.4-vs2.3.
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
-diff -NurpP --minimal linux-2.6.29.4/include/linux/mm_types.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/mm_types.h
---- linux-2.6.29.4/include/linux/mm_types.h    2009-03-24 14:22:42.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/mm_types.h      2009-03-24 14:48:36.000000000 +0100
-@@ -232,6 +232,7 @@ struct mm_struct {
+diff -NurpP --minimal linux-2.6.30.1/include/linux/mm_types.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/mm_types.h
+--- linux-2.6.30.1/include/linux/mm_types.h    2009-06-11 17:13:15.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/mm_types.h 2009-07-04 01:11:39.000000000 +0200
+@@ -236,6 +236,7 @@ struct mm_struct {
  
        /* Architecture-specific MM context */
        mm_context_t context;
@@ -9102,10 +7980,10 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/mm_types.h linux-2.6.29.4-vs2
  
        /* Swap token stuff */
        /*
-diff -NurpP --minimal linux-2.6.29.4/include/linux/mount.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/mount.h
---- linux-2.6.29.4/include/linux/mount.h       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/mount.h 2009-02-22 22:54:26.000000000 +0100
-@@ -35,6 +35,9 @@ struct mnt_namespace;
+diff -NurpP --minimal linux-2.6.30.1/include/linux/mount.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/mount.h
+--- linux-2.6.30.1/include/linux/mount.h       2009-06-11 17:13:15.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/mount.h    2009-07-04 01:11:39.000000000 +0200
+@@ -36,6 +36,9 @@ struct mnt_namespace;
  #define MNT_UNBINDABLE        0x2000  /* if the vfsmount is a unbindable mount */
  #define MNT_PNODE_MASK        0x3000  /* propagation flag mask */
  
@@ -9115,7 +7993,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/mount.h linux-2.6.29.4-vs2.3.
  struct vfsmount {
        struct list_head mnt_hash;
        struct vfsmount *mnt_parent;    /* fs we are mounted on */
-@@ -69,6 +72,7 @@ struct vfsmount {
+@@ -70,6 +73,7 @@ struct vfsmount {
         * are held, and all mnt_writer[]s on this mount have 0 as their ->count
         */
        atomic_t __mnt_writers;
@@ -9123,9 +8001,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/mount.h linux-2.6.29.4-vs2.3.
  };
  
  static inline struct vfsmount *mntget(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.29.4/include/linux/net.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/net.h
---- linux-2.6.29.4/include/linux/net.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/net.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/net.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/net.h
+--- linux-2.6.30.1/include/linux/net.h 2009-06-11 17:13:15.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/net.h      2009-07-04 01:11:39.000000000 +0200
 @@ -68,6 +68,7 @@ struct net;
  #define SOCK_NOSPACE          2
  #define SOCK_PASSCRED         3
@@ -9134,9 +8012,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/net.h linux-2.6.29.4-vs2.3.0.
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-2.6.29.4/include/linux/nfs_mount.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/nfs_mount.h
---- linux-2.6.29.4/include/linux/nfs_mount.h   2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/nfs_mount.h     2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/nfs_mount.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/nfs_mount.h
+--- linux-2.6.30.1/include/linux/nfs_mount.h   2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/nfs_mount.h        2009-07-04 01:11:39.000000000 +0200
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
@@ -9147,9 +8025,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/nfs_mount.h linux-2.6.29.4-vs
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
-diff -NurpP --minimal linux-2.6.29.4/include/linux/nsproxy.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/nsproxy.h
---- linux-2.6.29.4/include/linux/nsproxy.h     2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/nsproxy.h       2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/nsproxy.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/nsproxy.h
+--- linux-2.6.30.1/include/linux/nsproxy.h     2009-06-11 17:13:17.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/nsproxy.h  2009-07-04 01:11:39.000000000 +0200
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -9158,7 +8036,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/nsproxy.h linux-2.6.29.4-vs2.
  
  struct mnt_namespace;
  struct uts_namespace;
-@@ -62,22 +63,33 @@ static inline struct nsproxy *task_nspro
+@@ -63,22 +64,33 @@ static inline struct nsproxy *task_nspro
  }
  
  int copy_namespaces(unsigned long flags, struct task_struct *tsk);
@@ -9198,9 +8076,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/nsproxy.h linux-2.6.29.4-vs2.
  }
  
  #ifdef CONFIG_CGROUP_NS
-diff -NurpP --minimal linux-2.6.29.4/include/linux/pid.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/pid.h
---- linux-2.6.29.4/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/pid.h   2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/pid.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/pid.h
+--- linux-2.6.30.1/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/pid.h      2009-07-04 01:11:39.000000000 +0200
 @@ -8,7 +8,8 @@ enum pid_type
        PIDTYPE_PID,
        PIDTYPE_PGID,
@@ -9219,10 +8097,10 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/pid.h linux-2.6.29.4-vs2.3.0.
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
-diff -NurpP --minimal linux-2.6.29.4/include/linux/proc_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/proc_fs.h
---- linux-2.6.29.4/include/linux/proc_fs.h     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/proc_fs.h       2009-02-22 22:54:26.000000000 +0100
-@@ -59,6 +59,7 @@ struct proc_dir_entry {
+diff -NurpP --minimal linux-2.6.30.1/include/linux/proc_fs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/proc_fs.h
+--- linux-2.6.30.1/include/linux/proc_fs.h     2009-06-11 17:13:17.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/proc_fs.h  2009-07-04 01:11:39.000000000 +0200
+@@ -56,6 +56,7 @@ struct proc_dir_entry {
        nlink_t nlink;
        uid_t uid;
        gid_t gid;
@@ -9230,7 +8108,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/proc_fs.h linux-2.6.29.4-vs2.
        loff_t size;
        const struct inode_operations *proc_iops;
        /*
-@@ -268,12 +269,18 @@ static inline void kclist_add(struct kco
+@@ -264,12 +265,18 @@ static inline void kclist_add(struct kco
  extern void kclist_add(struct kcore_list *, void *, size_t);
  #endif
  
@@ -9249,7 +8127,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/proc_fs.h linux-2.6.29.4-vs2.
  };
  
  struct ctl_table_header;
-@@ -281,6 +288,7 @@ struct ctl_table;
+@@ -277,6 +284,7 @@ struct ctl_table;
  
  struct proc_inode {
        struct pid *pid;
@@ -9257,10 +8135,10 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/proc_fs.h linux-2.6.29.4-vs2.
        int fd;
        union proc_op op;
        struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-2.6.29.4/include/linux/reiserfs_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/reiserfs_fs.h
---- linux-2.6.29.4/include/linux/reiserfs_fs.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/reiserfs_fs.h   2009-02-22 22:54:26.000000000 +0100
-@@ -837,6 +837,11 @@ struct stat_data_v1 {
+diff -NurpP --minimal linux-2.6.30.1/include/linux/reiserfs_fs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/reiserfs_fs.h
+--- linux-2.6.30.1/include/linux/reiserfs_fs.h 2009-06-11 17:13:17.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/reiserfs_fs.h      2009-07-04 01:11:39.000000000 +0200
+@@ -868,6 +868,11 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
  
@@ -9272,7 +8150,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/reiserfs_fs.h linux-2.6.29.4-
  /* persistent flags that file inherits from the parent directory */
  #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL |       \
                                REISERFS_SYNC_FL |      \
-@@ -846,6 +851,9 @@ struct stat_data_v1 {
+@@ -877,6 +882,9 @@ struct stat_data_v1 {
                                REISERFS_COMPR_FL |     \
                                REISERFS_NOTAIL_FL )
  
@@ -9282,7 +8160,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/reiserfs_fs.h linux-2.6.29.4-
  /* Stat Data on disk (reiserfs version of UFS disk inode minus the
     address blocks) */
  struct stat_data {
-@@ -1911,6 +1919,7 @@ static inline void reiserfs_update_sd(st
+@@ -1958,6 +1966,7 @@ static inline void reiserfs_update_sd(st
  void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode);
  void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs);
  int reiserfs_setattr(struct dentry *dentry, struct iattr *attr);
@@ -9290,10 +8168,10 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/reiserfs_fs.h linux-2.6.29.4-
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.29.4/include/linux/reiserfs_fs_sb.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/reiserfs_fs_sb.h
---- linux-2.6.29.4/include/linux/reiserfs_fs_sb.h      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/reiserfs_fs_sb.h        2009-02-22 22:54:26.000000000 +0100
-@@ -456,6 +456,7 @@ enum reiserfs_mount_options {
+diff -NurpP --minimal linux-2.6.30.1/include/linux/reiserfs_fs_sb.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.30.1/include/linux/reiserfs_fs_sb.h      2009-06-11 17:13:17.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/reiserfs_fs_sb.h   2009-07-04 01:11:39.000000000 +0200
+@@ -455,6 +455,7 @@ enum reiserfs_mount_options {
        REISERFS_POSIXACL,
        REISERFS_BARRIER_NONE,
        REISERFS_BARRIER_FLUSH,
@@ -9301,11 +8179,11 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/reiserfs_fs_sb.h linux-2.6.29
  
        /* Actions on error */
        REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.29.4/include/linux/sched.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sched.h
---- linux-2.6.29.4/include/linux/sched.h       2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sched.h 2009-04-30 12:14:53.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/include/linux/sched.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sched.h
+--- linux-2.6.30.1/include/linux/sched.h       2009-06-11 17:13:17.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sched.h    2009-07-04 02:31:28.000000000 +0200
 @@ -71,7 +71,6 @@ struct sched_param {
- #include <linux/fs_struct.h>
+ #include <linux/path.h>
  #include <linux/compiler.h>
  #include <linux/completion.h>
 -#include <linux/pid.h>
@@ -9320,7 +8198,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sched.h linux-2.6.29.4-vs2.3.
  
  #include <asm/processor.h>
  
-@@ -176,12 +176,13 @@ extern unsigned long long time_sync_thre
+@@ -179,12 +179,13 @@ extern unsigned long long time_sync_thre
  #define TASK_UNINTERRUPTIBLE  2
  #define __TASK_STOPPED                4
  #define __TASK_TRACED         8
@@ -9338,7 +8216,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sched.h linux-2.6.29.4-vs2.3.
  
  /* Convenience macros for the sake of set_task_state */
  #define TASK_KILLABLE         (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
-@@ -359,25 +360,28 @@ extern void arch_unmap_area_topdown(stru
+@@ -367,25 +368,28 @@ extern void arch_unmap_area_topdown(stru
   * The mm counters are not protected by its page_table_lock,
   * so must be incremented atomically.
   */
@@ -9376,7 +8254,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sched.h linux-2.6.29.4-vs2.3.
  #define get_mm_rss(mm)                                        \
        (get_mm_counter(mm, file_rss) + get_mm_counter(mm, anon_rss))
  #define update_hiwater_rss(mm)        do {                    \
-@@ -1132,7 +1136,9 @@ struct task_struct {
+@@ -1134,7 +1138,9 @@ struct task_struct {
        const struct sched_class *sched_class;
        struct sched_entity se;
        struct sched_rt_entity rt;
@@ -9387,7 +8265,7 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sched.h linux-2.6.29.4-vs2.3.
  #ifdef CONFIG_PREEMPT_NOTIFIERS
        /* list of struct preempt_notifier: */
        struct hlist_head preempt_notifiers;
-@@ -1288,6 +1294,14 @@ struct task_struct {
+@@ -1291,6 +1297,14 @@ struct task_struct {
  #endif
        seccomp_t seccomp;
  
@@ -9402,9 +8280,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sched.h linux-2.6.29.4-vs2.3.
  /* Thread group tracking */
        u32 parent_exec_id;
        u32 self_exec_id;
-@@ -1500,6 +1514,11 @@ struct pid_namespace;
-  * see also pid_nr() etc in include/linux/pid.h
-  */
+@@ -1508,6 +1522,11 @@ struct pid_namespace;
+ pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
+                       struct pid_namespace *ns);
  
 +#include <linux/vserver/base.h>
 +#include <linux/vserver/context.h>
@@ -9414,16 +8292,17 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sched.h linux-2.6.29.4-vs2.3.
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
        return tsk->pid;
-@@ -1509,7 +1528,7 @@ pid_t task_pid_nr_ns(struct task_struct 
+@@ -1521,7 +1540,8 @@ static inline pid_t task_pid_nr_ns(struc
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
--      return pid_vnr(task_pid(tsk));
-+      return vx_map_pid(pid_vnr(task_pid(tsk)));
+-      return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
++      // return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
++      return vx_map_pid(__task_pid_nr_ns(tsk, PIDTYPE_PID, NULL));
  }
  
  
-@@ -1522,7 +1541,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1534,7 +1554,7 @@ pid_t task_tgid_nr_ns(struct task_struct
  
  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
  {
@@ -9432,9 +8311,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sched.h linux-2.6.29.4-vs2.3.
  }
  
  
-diff -NurpP --minimal linux-2.6.29.4/include/linux/shmem_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/shmem_fs.h
---- linux-2.6.29.4/include/linux/shmem_fs.h    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/shmem_fs.h      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/shmem_fs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/shmem_fs.h
+--- linux-2.6.30.1/include/linux/shmem_fs.h    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/shmem_fs.h 2009-07-04 01:11:39.000000000 +0200
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -9445,9 +8324,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/shmem_fs.h linux-2.6.29.4-vs2
  struct shmem_inode_info {
        spinlock_t              lock;
        unsigned long           flags;
-diff -NurpP --minimal linux-2.6.29.4/include/linux/stat.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/stat.h
---- linux-2.6.29.4/include/linux/stat.h        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/stat.h  2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/stat.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/stat.h
+--- linux-2.6.30.1/include/linux/stat.h        2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/stat.h     2009-07-04 01:11:39.000000000 +0200
 @@ -66,6 +66,7 @@ struct kstat {
        unsigned int    nlink;
        uid_t           uid;
@@ -9456,9 +8335,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/stat.h linux-2.6.29.4-vs2.3.0
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
-diff -NurpP --minimal linux-2.6.29.4/include/linux/sunrpc/auth.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sunrpc/auth.h
---- linux-2.6.29.4/include/linux/sunrpc/auth.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sunrpc/auth.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/sunrpc/auth.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sunrpc/auth.h
+--- linux-2.6.30.1/include/linux/sunrpc/auth.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sunrpc/auth.h      2009-07-04 01:11:39.000000000 +0200
 @@ -25,6 +25,7 @@
  struct auth_cred {
        uid_t   uid;
@@ -9467,9 +8346,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sunrpc/auth.h linux-2.6.29.4-
        struct group_info *group_info;
        unsigned char machine_cred : 1;
  };
-diff -NurpP --minimal linux-2.6.29.4/include/linux/sunrpc/clnt.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sunrpc/clnt.h
---- linux-2.6.29.4/include/linux/sunrpc/clnt.h 2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sunrpc/clnt.h   2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/sunrpc/clnt.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sunrpc/clnt.h
+--- linux-2.6.30.1/include/linux/sunrpc/clnt.h 2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sunrpc/clnt.h      2009-07-04 01:11:39.000000000 +0200
 @@ -43,7 +43,8 @@ struct rpc_clnt {
        unsigned int            cl_softrtry : 1,/* soft timeouts */
                                cl_discrtry : 1,/* disconnect before retry */
@@ -9480,10 +8359,10 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sunrpc/clnt.h linux-2.6.29.4-
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/syscalls.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/syscalls.h
---- linux-2.6.29.4/include/linux/syscalls.h    2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/syscalls.h      2009-03-24 14:48:36.000000000 +0100
-@@ -369,6 +369,8 @@ asmlinkage long sys_symlink(const char _
+diff -NurpP --minimal linux-2.6.30.1/include/linux/syscalls.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/syscalls.h
+--- linux-2.6.30.1/include/linux/syscalls.h    2009-06-11 17:13:18.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/syscalls.h 2009-07-04 01:11:39.000000000 +0200
+@@ -425,6 +425,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
                                const char __user *newname);
@@ -9492,9 +8371,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/syscalls.h linux-2.6.29.4-vs2
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
-diff -NurpP --minimal linux-2.6.29.4/include/linux/sysctl.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sysctl.h
---- linux-2.6.29.4/include/linux/sysctl.h      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sysctl.h        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/sysctl.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sysctl.h
+--- linux-2.6.30.1/include/linux/sysctl.h      2009-06-11 17:13:18.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sysctl.h   2009-07-04 01:11:39.000000000 +0200
 @@ -70,6 +70,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
@@ -9511,9 +8390,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sysctl.h linux-2.6.29.4-vs2.3
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/sysfs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sysfs.h
---- linux-2.6.29.4/include/linux/sysfs.h       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sysfs.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/sysfs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sysfs.h
+--- linux-2.6.30.1/include/linux/sysfs.h       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/sysfs.h    2009-07-04 01:11:39.000000000 +0200
 @@ -17,6 +17,8 @@
  #include <linux/list.h>
  #include <asm/atomic.h>
@@ -9523,9 +8402,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/sysfs.h linux-2.6.29.4-vs2.3.
  struct kobject;
  struct module;
  
-diff -NurpP --minimal linux-2.6.29.4/include/linux/time.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/time.h
---- linux-2.6.29.4/include/linux/time.h        2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/time.h  2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/time.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/time.h
+--- linux-2.6.30.1/include/linux/time.h        2009-06-11 17:13:18.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/time.h     2009-07-04 01:11:39.000000000 +0200
 @@ -190,6 +190,9 @@ static __always_inline void timespec_add
        a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
        a->tv_nsec = ns;
@@ -9536,10 +8415,10 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/time.h linux-2.6.29.4-vs2.3.0
  #endif /* __KERNEL__ */
  
  #define NFDBITS                       __NFDBITS
-diff -NurpP --minimal linux-2.6.29.4/include/linux/types.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/types.h
---- linux-2.6.29.4/include/linux/types.h       2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/types.h 2009-03-24 14:48:36.000000000 +0100
-@@ -36,6 +36,9 @@ typedef __kernel_uid32_t     uid_t;
+diff -NurpP --minimal linux-2.6.30.1/include/linux/types.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/types.h
+--- linux-2.6.30.1/include/linux/types.h       2009-06-11 17:13:18.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/types.h    2009-07-04 01:11:39.000000000 +0200
+@@ -37,6 +37,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
  typedef __kernel_gid16_t        gid16_t;
@@ -9549,9 +8428,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/types.h linux-2.6.29.4-vs2.3.
  
  typedef unsigned long         uintptr_t;
  
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vroot.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vroot.h
---- linux-2.6.29.4/include/linux/vroot.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vroot.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vroot.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vroot.h
+--- linux-2.6.30.1/include/linux/vroot.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vroot.h    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -9604,9 +8483,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vroot.h linux-2.6.29.4-vs2.3.
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_base.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_base.h
---- linux-2.6.29.4/include/linux/vs_base.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_base.h       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_base.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_base.h
+--- linux-2.6.30.1/include/linux/vs_base.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_base.h  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -9618,9 +8497,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_base.h linux-2.6.29.4-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_context.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_context.h
---- linux-2.6.29.4/include/linux/vs_context.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_context.h    2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_context.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_context.h
+--- linux-2.6.30.1/include/linux/vs_context.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_context.h       2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,227 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -9849,9 +8728,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_context.h linux-2.6.29.4-v
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_cowbl.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_cowbl.h
---- linux-2.6.29.4/include/linux/vs_cowbl.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_cowbl.h      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_cowbl.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_cowbl.h
+--- linux-2.6.30.1/include/linux/vs_cowbl.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_cowbl.h 2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -9900,9 +8779,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_cowbl.h linux-2.6.29.4-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_cvirt.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_cvirt.h
---- linux-2.6.29.4/include/linux/vs_cvirt.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_cvirt.h      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_cvirt.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_cvirt.h
+--- linux-2.6.30.1/include/linux/vs_cvirt.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_cvirt.h 2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -9954,9 +8833,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_cvirt.h linux-2.6.29.4-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_device.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_device.h
---- linux-2.6.29.4/include/linux/vs_device.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_device.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_device.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_device.h
+--- linux-2.6.30.1/include/linux/vs_device.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_device.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -10003,9 +8882,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_device.h linux-2.6.29.4-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_dlimit.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_dlimit.h
---- linux-2.6.29.4/include/linux/vs_dlimit.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_dlimit.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_dlimit.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_dlimit.h
+--- linux-2.6.30.1/include/linux/vs_dlimit.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_dlimit.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,211 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -10218,9 +9097,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_dlimit.h linux-2.6.29.4-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/base.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/base.h
---- linux-2.6.29.4/include/linux/vserver/base.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/base.h  2009-03-25 00:36:15.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/base.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/base.h
+--- linux-2.6.30.1/include/linux/vserver/base.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/base.h     2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,157 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -10379,9 +9258,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/base.h linux-2.6.29.4
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_cmd.h
---- linux-2.6.29.4/include/linux/vserver/cacct_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_cmd.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/cacct_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cacct_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/cacct_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cacct_cmd.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -10406,9 +9285,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_def.h
---- linux-2.6.29.4/include/linux/vserver/cacct_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_def.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/cacct_def.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cacct_def.h
+--- linux-2.6.30.1/include/linux/vserver/cacct_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cacct_def.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -10453,9 +9332,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct.h
---- linux-2.6.29.4/include/linux/vserver/cacct.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/cacct.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cacct.h
+--- linux-2.6.30.1/include/linux/vserver/cacct.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cacct.h    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -10472,9 +9351,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct.h linux-2.6.29.
 +};
 +
 +#endif        /* _VX_CACCT_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct_int.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_int.h
---- linux-2.6.29.4/include/linux/vserver/cacct_int.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_int.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/cacct_int.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cacct_int.h
+--- linux-2.6.30.1/include/linux/vserver/cacct_int.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cacct_int.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -10497,9 +9376,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct_int.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/check.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/check.h
---- linux-2.6.29.4/include/linux/vserver/check.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/check.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/check.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/check.h
+--- linux-2.6.30.1/include/linux/vserver/check.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/check.h    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,89 @@
 +#ifndef _VS_CHECK_H
 +#define _VS_CHECK_H
@@ -10590,9 +9469,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/check.h linux-2.6.29.
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/context_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/context_cmd.h
---- linux-2.6.29.4/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/context_cmd.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/context_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/context_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/context_cmd.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,128 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -10722,9 +9601,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/context_cmd.h linux-2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/context.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/context.h
---- linux-2.6.29.4/include/linux/vserver/context.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/context.h       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/context.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/context.h
+--- linux-2.6.30.1/include/linux/vserver/context.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/context.h  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,179 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -10905,9 +9784,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/context.h linux-2.6.2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cvirt_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.29.4/include/linux/vserver/cvirt_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt_cmd.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/cvirt_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cvirt_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/cvirt_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cvirt_cmd.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -10962,9 +9841,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cvirt_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cvirt_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt_def.h
---- linux-2.6.29.4/include/linux/vserver/cvirt_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt_def.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/cvirt_def.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cvirt_def.h
+--- linux-2.6.30.1/include/linux/vserver/cvirt_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cvirt_def.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,80 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -11046,9 +9925,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cvirt_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cvirt.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt.h
---- linux-2.6.29.4/include/linux/vserver/cvirt.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/cvirt.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cvirt.h
+--- linux-2.6.30.1/include/linux/vserver/cvirt.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/cvirt.h    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -11070,9 +9949,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cvirt.h linux-2.6.29.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/debug_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/debug_cmd.h
---- linux-2.6.29.4/include/linux/vserver/debug_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/debug_cmd.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/debug_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/debug_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/debug_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/debug_cmd.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -11132,9 +10011,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/debug_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/debug.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/debug.h
---- linux-2.6.29.4/include/linux/vserver/debug.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/debug.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/debug.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/debug.h
+--- linux-2.6.30.1/include/linux/vserver/debug.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/debug.h    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,127 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -11263,9 +10142,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/debug.h linux-2.6.29.
 +
 +
 +#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/device_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device_cmd.h
---- linux-2.6.29.4/include/linux/vserver/device_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device_cmd.h    2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/device_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/device_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/device_cmd.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/device_cmd.h       2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,44 @@
 +#ifndef _VX_DEVICE_CMD_H
 +#define _VX_DEVICE_CMD_H
@@ -11311,9 +10190,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/device_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/device_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device_def.h
---- linux-2.6.29.4/include/linux/vserver/device_def.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device_def.h    2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/device_def.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/device_def.h
+--- linux-2.6.30.1/include/linux/vserver/device_def.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/device_def.h       2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,17 @@
 +#ifndef _VX_DEVICE_DEF_H
 +#define _VX_DEVICE_DEF_H
@@ -11332,9 +10211,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/device_def.h linux-2.
 +};
 +
 +#endif        /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/device.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device.h
---- linux-2.6.29.4/include/linux/vserver/device.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device.h        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/device.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/device.h
+--- linux-2.6.30.1/include/linux/vserver/device.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/device.h   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_DEVICE_H
 +#define _VX_DEVICE_H
@@ -11351,9 +10230,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/device.h linux-2.6.29
 +#else /* _VX_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/dlimit_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.29.4/include/linux/vserver/dlimit_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/dlimit_cmd.h    2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/dlimit_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/dlimit_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/dlimit_cmd.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/dlimit_cmd.h       2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,74 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -11429,9 +10308,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/dlimit_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/dlimit.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/dlimit.h
---- linux-2.6.29.4/include/linux/vserver/dlimit.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/dlimit.h        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/dlimit.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/dlimit.h
+--- linux-2.6.30.1/include/linux/vserver/dlimit.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/dlimit.h   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,54 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -11487,10 +10366,10 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/dlimit.h linux-2.6.29
 +#else /* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/global.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/global.h
---- linux-2.6.29.4/include/linux/vserver/global.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/global.h        2009-02-22 22:54:26.000000000 +0100
-@@ -0,0 +1,20 @@
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/global.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/global.h
+--- linux-2.6.30.1/include/linux/vserver/global.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/global.h   2009-07-04 04:51:55.000000000 +0200
+@@ -0,0 +1,19 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
 +
@@ -11505,15 +10384,14 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/global.h linux-2.6.29
 +extern atomic_t vs_global_fs;
 +extern atomic_t vs_global_mnt_ns;
 +extern atomic_t vs_global_uts_ns;
-+extern atomic_t vs_global_ipc_ns;
 +extern atomic_t vs_global_user_ns;
 +extern atomic_t vs_global_pid_ns;
 +
 +
 +#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/history.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/history.h
---- linux-2.6.29.4/include/linux/vserver/history.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/history.h       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/history.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/history.h
+--- linux-2.6.30.1/include/linux/vserver/history.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/history.h  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -11712,9 +10590,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/history.h linux-2.6.2
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/inode_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/inode_cmd.h
---- linux-2.6.29.4/include/linux/vserver/inode_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/inode_cmd.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/inode_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/inode_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/inode_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/inode_cmd.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,59 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -11775,9 +10653,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/inode_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/inode.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/inode.h
---- linux-2.6.29.4/include/linux/vserver/inode.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/inode.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/inode.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/inode.h
+--- linux-2.6.30.1/include/linux/vserver/inode.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/inode.h    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -11817,9 +10695,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/inode.h linux-2.6.29.
 +#else /* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/Kbuild linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/Kbuild
---- linux-2.6.29.4/include/linux/vserver/Kbuild        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/Kbuild  2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/Kbuild linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/Kbuild
+--- linux-2.6.30.1/include/linux/vserver/Kbuild        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/Kbuild     2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,8 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -11829,9 +10707,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/Kbuild linux-2.6.29.4
 +
 +unifdef-y += switch.h network.h monitor.h inode.h device.h
 +
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_cmd.h
---- linux-2.6.29.4/include/linux/vserver/limit_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_cmd.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/limit_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/limit_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/limit_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/limit_cmd.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,69 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -11902,9 +10780,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_def.h
---- linux-2.6.29.4/include/linux/vserver/limit_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_def.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/limit_def.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/limit_def.h
+--- linux-2.6.30.1/include/linux/vserver/limit_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/limit_def.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -11953,9 +10831,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit.h
---- linux-2.6.29.4/include/linux/vserver/limit.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/limit.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/limit.h
+--- linux-2.6.30.1/include/linux/vserver/limit.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/limit.h    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,70 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -12027,9 +10905,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit.h linux-2.6.29.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit_int.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_int.h
---- linux-2.6.29.4/include/linux/vserver/limit_int.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_int.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/limit_int.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/limit_int.h
+--- linux-2.6.30.1/include/linux/vserver/limit_int.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/limit_int.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -12229,9 +11107,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit_int.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/monitor.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/monitor.h
---- linux-2.6.29.4/include/linux/vserver/monitor.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/monitor.h       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/monitor.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/monitor.h
+--- linux-2.6.30.1/include/linux/vserver/monitor.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/monitor.h  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,96 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -12329,9 +11207,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/monitor.h linux-2.6.2
 +
 +
 +#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/network_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/network_cmd.h
---- linux-2.6.29.4/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/network_cmd.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/network_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/network_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/network_cmd.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,150 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -12483,9 +11361,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/network_cmd.h linux-2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/network.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/network.h
---- linux-2.6.29.4/include/linux/vserver/network.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/network.h       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/network.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/network.h
+--- linux-2.6.30.1/include/linux/vserver/network.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/network.h  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,146 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -12633,9 +11511,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/network.h linux-2.6.2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/percpu.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/percpu.h
---- linux-2.6.29.4/include/linux/vserver/percpu.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/percpu.h        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/percpu.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/percpu.h
+--- linux-2.6.30.1/include/linux/vserver/percpu.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/percpu.h   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -12651,9 +11529,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/percpu.h linux-2.6.29
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/pid.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/pid.h
---- linux-2.6.29.4/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/pid.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/pid.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/pid.h
+--- linux-2.6.30.1/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/pid.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -12706,9 +11584,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/pid.h linux-2.6.29.4-
 +}
 +
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/sched_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched_cmd.h
---- linux-2.6.29.4/include/linux/vserver/sched_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched_cmd.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/sched_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/sched_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/sched_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/sched_cmd.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -12818,9 +11696,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/sched_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/sched_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched_def.h
---- linux-2.6.29.4/include/linux/vserver/sched_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched_def.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/sched_def.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/sched_def.h
+--- linux-2.6.30.1/include/linux/vserver/sched_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/sched_def.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -12890,9 +11768,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/sched_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/sched.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched.h
---- linux-2.6.29.4/include/linux/vserver/sched.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/sched.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/sched.h
+--- linux-2.6.30.1/include/linux/vserver/sched.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/sched.h    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -12920,9 +11798,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/sched.h linux-2.6.29.
 +#else /* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/signal_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/signal_cmd.h
---- linux-2.6.29.4/include/linux/vserver/signal_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/signal_cmd.h    2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/signal_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/signal_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/signal_cmd.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/signal_cmd.h       2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -12967,9 +11845,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/signal_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/signal.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/signal.h
---- linux-2.6.29.4/include/linux/vserver/signal.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/signal.h        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/signal.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/signal.h
+--- linux-2.6.30.1/include/linux/vserver/signal.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/signal.h   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -12985,9 +11863,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/signal.h linux-2.6.29
 +#else /* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/space_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/space_cmd.h
---- linux-2.6.29.4/include/linux/vserver/space_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/space_cmd.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/space_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/space_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/space_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/space_cmd.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -13027,9 +11905,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/space_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/space.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/space.h
---- linux-2.6.29.4/include/linux/vserver/space.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/space.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/space.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/space.h
+--- linux-2.6.30.1/include/linux/vserver/space.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/space.h    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,12 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -13043,9 +11921,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/space.h linux-2.6.29.
 +#else /* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SPACE_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/switch.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/switch.h
---- linux-2.6.29.4/include/linux/vserver/switch.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/switch.h        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/switch.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/switch.h
+--- linux-2.6.30.1/include/linux/vserver/switch.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/switch.h   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -13145,9 +12023,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/switch.h linux-2.6.29
 +
 +#endif        /* _VX_SWITCH_H */
 +
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/tag_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/tag_cmd.h
---- linux-2.6.29.4/include/linux/vserver/tag_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/tag_cmd.h       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/tag_cmd.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/tag_cmd.h
+--- linux-2.6.30.1/include/linux/vserver/tag_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/tag_cmd.h  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,22 @@
 +#ifndef _VX_TAG_CMD_H
 +#define _VX_TAG_CMD_H
@@ -13171,9 +12049,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/tag_cmd.h linux-2.6.2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/tag.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/tag.h
---- linux-2.6.29.4/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/tag.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vserver/tag.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/tag.h
+--- linux-2.6.30.1/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vserver/tag.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,143 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -13318,9 +12196,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/tag.h linux-2.6.29.4-
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_inet6.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_inet6.h
---- linux-2.6.29.4/include/linux/vs_inet6.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_inet6.h      2009-03-25 00:46:50.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_inet6.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_inet6.h
+--- linux-2.6.30.1/include/linux/vs_inet6.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_inet6.h 2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,246 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -13568,9 +12446,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_inet6.h linux-2.6.29.4-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_inet.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_inet.h
---- linux-2.6.29.4/include/linux/vs_inet.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_inet.h       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_inet.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_inet.h
+--- linux-2.6.30.1/include/linux/vs_inet.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_inet.h  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,342 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -13914,9 +12792,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_inet.h linux-2.6.29.4-vs2.
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_limit.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_limit.h
---- linux-2.6.29.4/include/linux/vs_limit.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_limit.h      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_limit.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_limit.h
+--- linux-2.6.30.1/include/linux/vs_limit.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_limit.h 2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -14058,9 +12936,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_limit.h linux-2.6.29.4-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_memory.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_memory.h
---- linux-2.6.29.4/include/linux/vs_memory.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_memory.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_memory.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_memory.h
+--- linux-2.6.30.1/include/linux/vs_memory.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_memory.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,159 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
@@ -14221,9 +13099,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_memory.h linux-2.6.29.4-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_network.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_network.h
---- linux-2.6.29.4/include/linux/vs_network.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_network.h    2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_network.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_network.h
+--- linux-2.6.30.1/include/linux/vs_network.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_network.h       2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -14394,9 +13272,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_network.h linux-2.6.29.4-v
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_pid.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_pid.h
---- linux-2.6.29.4/include/linux/vs_pid.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_pid.h        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_pid.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_pid.h
+--- linux-2.6.30.1/include/linux/vs_pid.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_pid.h   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -14493,9 +13371,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_pid.h linux-2.6.29.4-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_sched.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_sched.h
---- linux-2.6.29.4/include/linux/vs_sched.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_sched.h      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_sched.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_sched.h
+--- linux-2.6.30.1/include/linux/vs_sched.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_sched.h 2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -14607,9 +13485,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_sched.h linux-2.6.29.4-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_socket.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_socket.h
---- linux-2.6.29.4/include/linux/vs_socket.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_socket.h     2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_socket.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_socket.h
+--- linux-2.6.30.1/include/linux/vs_socket.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_socket.h        2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -14678,9 +13556,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_socket.h linux-2.6.29.4-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_tag.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_tag.h
---- linux-2.6.29.4/include/linux/vs_tag.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_tag.h        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_tag.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_tag.h
+--- linux-2.6.30.1/include/linux/vs_tag.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_tag.h   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -14729,9 +13607,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_tag.h linux-2.6.29.4-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_time.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_time.h
---- linux-2.6.29.4/include/linux/vs_time.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_time.h       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/linux/vs_time.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_time.h
+--- linux-2.6.30.1/include/linux/vs_time.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/linux/vs_time.h  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -14752,9 +13630,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_time.h linux-2.6.29.4-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.29.4/include/net/addrconf.h linux-2.6.29.4-vs2.3.0.36.14/include/net/addrconf.h
---- linux-2.6.29.4/include/net/addrconf.h      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/addrconf.h        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/net/addrconf.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/addrconf.h
+--- linux-2.6.30.1/include/net/addrconf.h      2009-06-11 17:13:18.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/addrconf.h   2009-07-04 01:11:39.000000000 +0200
 @@ -84,7 +84,8 @@ extern int                   ipv6_dev_get_saddr(struct n
                                               struct net_device *dev,
                                               const struct in6_addr *daddr,
@@ -14765,9 +13643,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/net/addrconf.h linux-2.6.29.4-vs2.3
  extern int                    ipv6_get_lladdr(struct net_device *dev,
                                                struct in6_addr *addr,
                                                unsigned char banned_flags);
-diff -NurpP --minimal linux-2.6.29.4/include/net/af_unix.h linux-2.6.29.4-vs2.3.0.36.14/include/net/af_unix.h
---- linux-2.6.29.4/include/net/af_unix.h       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/af_unix.h 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/net/af_unix.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/af_unix.h
+--- linux-2.6.30.1/include/net/af_unix.h       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/af_unix.h    2009-07-04 01:11:39.000000000 +0200
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -14776,9 +13654,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/net/af_unix.h linux-2.6.29.4-vs2.3.
  #include <net/sock.h>
  
  extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-2.6.29.4/include/net/inet_timewait_sock.h linux-2.6.29.4-vs2.3.0.36.14/include/net/inet_timewait_sock.h
---- linux-2.6.29.4/include/net/inet_timewait_sock.h    2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/inet_timewait_sock.h      2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/net/inet_timewait_sock.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/inet_timewait_sock.h
+--- linux-2.6.30.1/include/net/inet_timewait_sock.h    2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/inet_timewait_sock.h 2009-07-04 01:11:39.000000000 +0200
 @@ -15,15 +15,14 @@
  #ifndef _INET_TIMEWAIT_SOCK_
  #define _INET_TIMEWAIT_SOCK_
@@ -14808,9 +13686,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/net/inet_timewait_sock.h linux-2.6.
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
        /* 3 bits hole, try to pack */
-diff -NurpP --minimal linux-2.6.29.4/include/net/route.h linux-2.6.29.4-vs2.3.0.36.14/include/net/route.h
---- linux-2.6.29.4/include/net/route.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/route.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/net/route.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/route.h
+--- linux-2.6.30.1/include/net/route.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/route.h      2009-07-04 01:11:39.000000000 +0200
 @@ -135,6 +135,9 @@ static inline void ip_rt_put(struct rtab
                dst_release(&rt->u.dst);
  }
@@ -14857,9 +13735,9 @@ diff -NurpP --minimal linux-2.6.29.4/include/net/route.h linux-2.6.29.4-vs2.3.0.
                err = __ip_route_output_key(net, rp, &fl);
                if (err)
                        return err;
-diff -NurpP --minimal linux-2.6.29.4/include/net/sock.h linux-2.6.29.4-vs2.3.0.36.14/include/net/sock.h
---- linux-2.6.29.4/include/net/sock.h  2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/sock.h    2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/include/net/sock.h linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/sock.h
+--- linux-2.6.30.1/include/net/sock.h  2009-06-11 17:13:23.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/include/net/sock.h       2009-07-04 01:11:39.000000000 +0200
 @@ -134,6 +134,10 @@ struct sock_common {
  #ifdef CONFIG_NET_NS
        struct net              *skc_net;
@@ -14882,10 +13760,10 @@ diff -NurpP --minimal linux-2.6.29.4/include/net/sock.h linux-2.6.29.4-vs2.3.0.3
        unsigned char           sk_shutdown : 2,
                                sk_no_check : 2,
                                sk_userlocks : 4;
-diff -NurpP --minimal linux-2.6.29.4/init/main.c linux-2.6.29.4-vs2.3.0.36.14/init/main.c
---- linux-2.6.29.4/init/main.c 2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/init/main.c   2009-03-24 17:22:37.000000000 +0100
-@@ -64,6 +64,7 @@
+diff -NurpP --minimal linux-2.6.30.1/init/main.c linux-2.6.30.1-vs2.3.0.36.14-pre4/init/main.c
+--- linux-2.6.30.1/init/main.c 2009-06-11 17:13:25.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/init/main.c      2009-07-04 01:11:39.000000000 +0200
+@@ -65,6 +65,7 @@
  #include <linux/ftrace.h>
  #include <linux/async.h>
  #include <trace/boot.h>
@@ -14893,7 +13771,7 @@ diff -NurpP --minimal linux-2.6.29.4/init/main.c linux-2.6.29.4-vs2.3.0.36.14/in
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-@@ -381,12 +382,14 @@ EXPORT_SYMBOL(__per_cpu_offset);
+@@ -383,12 +384,14 @@ EXPORT_SYMBOL(__per_cpu_offset);
  
  static void __init setup_per_cpu_areas(void)
  {
@@ -14910,19 +13788,19 @@ diff -NurpP --minimal linux-2.6.29.4/init/main.c linux-2.6.29.4-vs2.3.0.36.14/in
        ptr = alloc_bootmem_pages(size * nr_possible_cpus);
  
        for_each_possible_cpu(i) {
-diff -NurpP --minimal linux-2.6.29.4/ipc/mqueue.c linux-2.6.29.4-vs2.3.0.36.14/ipc/mqueue.c
---- linux-2.6.29.4/ipc/mqueue.c        2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/mqueue.c  2009-03-24 17:24:19.000000000 +0100
-@@ -31,6 +31,8 @@
- #include <linux/mutex.h>
+diff -NurpP --minimal linux-2.6.30.1/ipc/mqueue.c linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/mqueue.c
+--- linux-2.6.30.1/ipc/mqueue.c        2009-06-11 17:13:25.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/mqueue.c     2009-07-04 01:40:51.000000000 +0200
+@@ -32,6 +32,8 @@
  #include <linux/nsproxy.h>
  #include <linux/pid.h>
+ #include <linux/ipc_namespace.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_limit.h>
  
  #include <net/sock.h>
  #include "util.h"
-@@ -79,6 +81,7 @@ struct mqueue_inode_info {
+@@ -65,6 +67,7 @@ struct mqueue_inode_info {
        struct sigevent notify;
        struct pid* notify_owner;
        struct user_struct *user;       /* user who created, for accounting */
@@ -14930,7 +13808,7 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/mqueue.c linux-2.6.29.4-vs2.3.0.36.14/i
        struct sock *notify_sock;
        struct sk_buff *notify_cookie;
  
-@@ -126,6 +129,7 @@ static struct inode *mqueue_get_inode(st
+@@ -124,6 +127,7 @@ static struct inode *mqueue_get_inode(st
                if (S_ISREG(mode)) {
                        struct mqueue_inode_info *info;
                        struct task_struct *p = current;
@@ -14938,15 +13816,15 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/mqueue.c linux-2.6.29.4-vs2.3.0.36.14/i
                        unsigned long mq_bytes, mq_msg_tblsz;
  
                        inode->i_fop = &mqueue_file_operations;
-@@ -140,6 +144,7 @@ static struct inode *mqueue_get_inode(st
+@@ -138,6 +142,7 @@ static struct inode *mqueue_get_inode(st
                        info->notify_owner = NULL;
                        info->qsize = 0;
                        info->user = NULL;      /* set when all is ok */
 +                      info->vxi = NULL;
                        memset(&info->attr, 0, sizeof(info->attr));
-                       info->attr.mq_maxmsg = msg_max;
-                       info->attr.mq_msgsize = msgsize_max;
-@@ -154,22 +159,26 @@ static struct inode *mqueue_get_inode(st
+                       info->attr.mq_maxmsg = ipc_ns->mq_msg_max;
+                       info->attr.mq_msgsize = ipc_ns->mq_msgsize_max;
+@@ -152,22 +157,26 @@ static struct inode *mqueue_get_inode(st
                        spin_lock(&mq_lock);
                        if (u->mq_bytes + mq_bytes < u->mq_bytes ||
                            u->mq_bytes + mq_bytes >
@@ -14974,7 +13852,7 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/mqueue.c linux-2.6.29.4-vs2.3.0.36.14/i
                } else if (S_ISDIR(mode)) {
                        inc_nlink(inode);
                        /* Some things misbehave if size == 0 on a directory */
-@@ -260,10 +269,14 @@ static void mqueue_delete_inode(struct i
+@@ -268,8 +277,11 @@ static void mqueue_delete_inode(struct i
                   (info->attr.mq_maxmsg * info->attr.mq_msgsize));
        user = info->user;
        if (user) {
@@ -14983,15 +13861,20 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/mqueue.c linux-2.6.29.4-vs2.3.0.36.14/i
                spin_lock(&mq_lock);
                user->mq_bytes -= mq_bytes;
 +              vx_ipcmsg_sub(vxi, user, mq_bytes);
-               queues_count--;
+               /*
+                * get_ns_from_inode() ensures that the
+                * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns
+@@ -279,6 +291,7 @@ static void mqueue_delete_inode(struct i
+               if (ipc_ns)
+                       ipc_ns->mq_queues_count--;
                spin_unlock(&mq_lock);
 +              put_vx_info(vxi);
                free_uid(user);
        }
- }
-diff -NurpP --minimal linux-2.6.29.4/ipc/msg.c linux-2.6.29.4-vs2.3.0.36.14/ipc/msg.c
---- linux-2.6.29.4/ipc/msg.c   2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/msg.c     2009-02-22 22:54:26.000000000 +0100
+       if (ipc_ns)
+diff -NurpP --minimal linux-2.6.30.1/ipc/msg.c linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/msg.c
+--- linux-2.6.30.1/ipc/msg.c   2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/msg.c        2009-07-04 01:11:39.000000000 +0200
 @@ -38,6 +38,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -15008,37 +13891,21 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/msg.c linux-2.6.29.4-vs2.3.0.36.14/ipc/
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-2.6.29.4/ipc/namespace.c linux-2.6.29.4-vs2.3.0.36.14/ipc/namespace.c
---- linux-2.6.29.4/ipc/namespace.c     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/namespace.c       2009-02-22 22:54:26.000000000 +0100
-@@ -9,6 +9,8 @@
- #include <linux/rcupdate.h>
- #include <linux/nsproxy.h>
+diff -NurpP --minimal linux-2.6.30.1/ipc/namespace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/namespace.c
+--- linux-2.6.30.1/ipc/namespace.c     2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/namespace.c  2009-07-04 04:52:12.000000000 +0200
+@@ -11,6 +11,8 @@
  #include <linux/slab.h>
+ #include <linux/fs.h>
+ #include <linux/mount.h>
 +#include <linux/vs_base.h>
 +#include <linux/vserver/global.h>
  
  #include "util.h"
  
-@@ -35,6 +37,7 @@ static struct ipc_namespace *clone_ipc_n
-       register_ipcns_notifier(ns);
-       kref_init(&ns->kref);
-+      atomic_inc(&vs_global_ipc_ns);
-       return ns;
- }
-@@ -101,6 +104,7 @@ void free_ipc_ns(struct kref *kref)
-       sem_exit_ns(ns);
-       msg_exit_ns(ns);
-       shm_exit_ns(ns);
-+      atomic_dec(&vs_global_ipc_ns);
-       kfree(ns);
-       atomic_dec(&nr_ipc_ns);
-diff -NurpP --minimal linux-2.6.29.4/ipc/sem.c linux-2.6.29.4-vs2.3.0.36.14/ipc/sem.c
---- linux-2.6.29.4/ipc/sem.c   2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/sem.c     2009-03-31 23:31:33.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/ipc/sem.c linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/sem.c
+--- linux-2.6.30.1/ipc/sem.c   2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/sem.c        2009-07-04 01:11:39.000000000 +0200
 @@ -83,6 +83,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -15076,19 +13943,19 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/sem.c linux-2.6.29.4-vs2.3.0.36.14/ipc/
        security_sem_free(sma);
        ipc_rcu_putref(sma);
  }
-diff -NurpP --minimal linux-2.6.29.4/ipc/shm.c linux-2.6.29.4-vs2.3.0.36.14/ipc/shm.c
---- linux-2.6.29.4/ipc/shm.c   2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/shm.c     2009-03-24 14:48:36.000000000 +0100
-@@ -39,6 +39,8 @@
- #include <linux/nsproxy.h>
+diff -NurpP --minimal linux-2.6.30.1/ipc/shm.c linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/shm.c
+--- linux-2.6.30.1/ipc/shm.c   2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/ipc/shm.c        2009-07-04 01:48:00.000000000 +0200
+@@ -40,6 +40,8 @@
  #include <linux/mount.h>
  #include <linux/ipc_namespace.h>
+ #include <linux/ima.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_limit.h>
  
  #include <asm/uaccess.h>
  
-@@ -168,7 +170,12 @@ static void shm_open(struct vm_area_stru
+@@ -169,7 +171,12 @@ static void shm_open(struct vm_area_stru
   */
  static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp)
  {
@@ -15102,7 +13969,7 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/shm.c linux-2.6.29.4-vs2.3.0.36.14/ipc/
        shm_rmid(ns, shp);
        shm_unlock(shp);
        if (!is_file_hugepages(shp->shm_file))
-@@ -178,6 +185,7 @@ static void shm_destroy(struct ipc_names
+@@ -179,6 +186,7 @@ static void shm_destroy(struct ipc_names
                                                shp->mlock_user);
        fput (shp->shm_file);
        security_shm_free(shp);
@@ -15110,7 +13977,7 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/shm.c linux-2.6.29.4-vs2.3.0.36.14/ipc/
        ipc_rcu_putref(shp);
  }
  
-@@ -348,11 +356,15 @@ static int newseg(struct ipc_namespace *
+@@ -349,11 +357,15 @@ static int newseg(struct ipc_namespace *
        if (ns->shm_tot + numpages > ns->shm_ctlall)
                return -ENOSPC;
  
@@ -15126,7 +13993,7 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/shm.c linux-2.6.29.4-vs2.3.0.36.14/ipc/
        shp->shm_perm.mode = (shmflg & S_IRWXUGO);
        shp->mlock_user = NULL;
  
-@@ -406,6 +418,7 @@ static int newseg(struct ipc_namespace *
+@@ -408,6 +420,7 @@ static int newseg(struct ipc_namespace *
        ns->shm_tot += numpages;
        error = shp->shm_perm.id;
        shm_unlock(shp);
@@ -15134,9 +14001,9 @@ diff -NurpP --minimal linux-2.6.29.4/ipc/shm.c linux-2.6.29.4-vs2.3.0.36.14/ipc/
        return error;
  
  no_id:
-diff -NurpP --minimal linux-2.6.29.4/kernel/capability.c linux-2.6.29.4-vs2.3.0.36.14/kernel/capability.c
---- linux-2.6.29.4/kernel/capability.c 2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/capability.c   2009-03-24 17:27:28.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/capability.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/capability.c
+--- linux-2.6.30.1/kernel/capability.c 2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/capability.c      2009-07-04 01:11:39.000000000 +0200
 @@ -14,6 +14,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -15172,9 +14039,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/capability.c linux-2.6.29.4-vs2.3.0.
        if (unlikely(!cap_valid(cap))) {
                printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap);
                BUG();
-diff -NurpP --minimal linux-2.6.29.4/kernel/compat.c linux-2.6.29.4-vs2.3.0.36.14/kernel/compat.c
---- linux-2.6.29.4/kernel/compat.c     2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/compat.c       2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/compat.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/compat.c
+--- linux-2.6.30.1/kernel/compat.c     2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/compat.c  2009-07-04 01:11:39.000000000 +0200
 @@ -891,7 +891,7 @@ asmlinkage long compat_sys_time(compat_t
        compat_time_t i;
        struct timeval tv;
@@ -15193,12 +14060,12 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/compat.c linux-2.6.29.4-vs2.3.0.36.1
        return 0;
  }
  
-diff -NurpP --minimal linux-2.6.29.4/kernel/exit.c linux-2.6.29.4-vs2.3.0.36.14/kernel/exit.c
---- linux-2.6.29.4/kernel/exit.c       2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/exit.c 2009-05-10 23:58:02.000000000 +0200
-@@ -47,6 +47,10 @@
- #include <linux/task_io_accounting_ops.h>
+diff -NurpP --minimal linux-2.6.30.1/kernel/exit.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/exit.c
+--- linux-2.6.30.1/kernel/exit.c       2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/exit.c    2009-07-04 01:11:39.000000000 +0200
+@@ -48,6 +48,10 @@
  #include <linux/tracehook.h>
+ #include <linux/fs_struct.h>
  #include <linux/init_task.h>
 +#include <linux/vs_limit.h>
 +#include <linux/vs_context.h>
@@ -15207,7 +14074,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/exit.c linux-2.6.29.4-vs2.3.0.36.14/
  #include <trace/sched.h>
  
  #include <asm/uaccess.h>
-@@ -497,9 +501,11 @@ static void close_files(struct files_str
+@@ -489,9 +493,11 @@ static void close_files(struct files_str
                                        filp_close(file, files);
                                        cond_resched();
                                }
@@ -15219,7 +14086,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/exit.c linux-2.6.29.4-vs2.3.0.36.14/
                }
        }
  }
-@@ -1092,10 +1098,15 @@ NORET_TYPE void do_exit(long code)
+@@ -1007,10 +1013,15 @@ NORET_TYPE void do_exit(long code)
        if (tsk->splice_pipe)
                __free_pipe_info(tsk->splice_pipe);
  
@@ -15235,21 +14102,21 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/exit.c linux-2.6.29.4-vs2.3.0.36.14/
        BUG();
        /* Avoid "noreturn function does return".  */
        for (;;)
-diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/kernel/fork.c
---- linux-2.6.29.4/kernel/fork.c       2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/fork.c 2009-05-10 23:58:22.000000000 +0200
-@@ -60,6 +60,10 @@
- #include <linux/tty.h>
- #include <linux/proc_fs.h>
- #include <linux/blkdev.h>
+diff -NurpP --minimal linux-2.6.30.1/kernel/fork.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/fork.c
+--- linux-2.6.30.1/kernel/fork.c       2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/fork.c    2009-07-04 01:50:45.000000000 +0200
+@@ -63,6 +63,10 @@
+ #include <linux/fs_struct.h>
+ #include <trace/sched.h>
+ #include <linux/magic.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
 +#include <linux/vs_limit.h>
 +#include <linux/vs_memory.h>
- #include <trace/sched.h>
  
  #include <asm/pgtable.h>
-@@ -140,6 +144,8 @@ void free_task(struct task_struct *tsk)
+ #include <asm/pgalloc.h>
+@@ -142,6 +146,8 @@ void free_task(struct task_struct *tsk)
        prop_local_destroy_single(&tsk->dirties);
        free_thread_info(tsk->stack);
        rt_mutex_debug_task_free(tsk);
@@ -15258,16 +14125,16 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
        ftrace_graph_exit_task(tsk);
        free_task_struct(tsk);
  }
-@@ -279,6 +285,8 @@ static int dup_mmap(struct mm_struct *mm
+@@ -285,6 +291,8 @@ static int dup_mmap(struct mm_struct *mm
        mm->free_area_cache = oldmm->mmap_base;
        mm->cached_hole_size = ~0UL;
        mm->map_count = 0;
 +      __set_mm_counter(mm, file_rss, 0);
 +      __set_mm_counter(mm, anon_rss, 0);
-       cpus_clear(mm->cpu_vm_mask);
+       cpumask_clear(mm_cpumask(mm));
        mm->mm_rb = RB_ROOT;
        rb_link = &mm->mm_rb.rb_node;
-@@ -290,7 +298,7 @@ static int dup_mmap(struct mm_struct *mm
+@@ -296,7 +304,7 @@ static int dup_mmap(struct mm_struct *mm
  
                if (mpnt->vm_flags & VM_DONTCOPY) {
                        long pages = vma_pages(mpnt);
@@ -15276,7 +14143,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
                        vm_stat_account(mm, mpnt->vm_flags, mpnt->vm_file,
                                                                -pages);
                        continue;
-@@ -423,8 +431,8 @@ static struct mm_struct * mm_init(struct
+@@ -429,8 +437,8 @@ static struct mm_struct * mm_init(struct
        mm->flags = (current->mm) ? current->mm->flags : default_dump_filter;
        mm->core_state = NULL;
        mm->nr_ptes = 0;
@@ -15287,7 +14154,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
        spin_lock_init(&mm->page_table_lock);
        spin_lock_init(&mm->ioctx_lock);
        INIT_HLIST_HEAD(&mm->ioctx_list);
-@@ -435,6 +443,7 @@ static struct mm_struct * mm_init(struct
+@@ -441,6 +449,7 @@ static struct mm_struct * mm_init(struct
        if (likely(!mm_alloc_pgd(mm))) {
                mm->def_flags = 0;
                mmu_notifier_mm_init(mm);
@@ -15295,7 +14162,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
                return mm;
        }
  
-@@ -468,6 +477,7 @@ void __mmdrop(struct mm_struct *mm)
+@@ -474,6 +483,7 @@ void __mmdrop(struct mm_struct *mm)
        mm_free_pgd(mm);
        destroy_context(mm);
        mmu_notifier_mm_destroy(mm);
@@ -15303,7 +14170,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
        free_mm(mm);
  }
  EXPORT_SYMBOL_GPL(__mmdrop);
-@@ -594,6 +604,7 @@ struct mm_struct *dup_mm(struct task_str
+@@ -600,6 +610,7 @@ struct mm_struct *dup_mm(struct task_str
                goto fail_nomem;
  
        memcpy(mm, oldmm, sizeof(*mm));
@@ -15311,7 +14178,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
  
        /* Initializing for Swap token stuff */
        mm->token_priority = 0;
-@@ -627,6 +638,7 @@ fail_nocontext:
+@@ -633,6 +644,7 @@ fail_nocontext:
         * If init_new_context() failed, we cannot use mmput() to free the mm
         * because it calls destroy_context()
         */
@@ -15319,7 +14186,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
        mm_free_pgd(mm);
        free_mm(mm);
        return NULL;
-@@ -943,6 +955,8 @@ static struct task_struct *copy_process(
+@@ -954,6 +966,8 @@ static struct task_struct *copy_process(
        int retval;
        struct task_struct *p;
        int cgroup_callbacks_done = 0;
@@ -15328,7 +14195,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
  
        if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
                return ERR_PTR(-EINVAL);
-@@ -977,12 +991,28 @@ static struct task_struct *copy_process(
+@@ -988,12 +1002,28 @@ static struct task_struct *copy_process(
        DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
        DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
  #endif
@@ -15358,7 +14225,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
        }
  
        retval = copy_creds(p, clone_flags);
-@@ -1259,6 +1289,18 @@ static struct task_struct *copy_process(
+@@ -1263,6 +1293,18 @@ static struct task_struct *copy_process(
  
        total_forks++;
        spin_unlock(&current->sighand->siglock);
@@ -15377,7 +14244,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
        write_unlock_irq(&tasklist_lock);
        proc_fork_connector(p);
        cgroup_post_fork(p);
-@@ -1303,6 +1345,9 @@ bad_fork_cleanup_count:
+@@ -1307,6 +1349,9 @@ bad_fork_cleanup_count:
        atomic_dec(&p->cred->user->processes);
        put_cred(p->real_cred);
        put_cred(p->cred);
@@ -15387,9 +14254,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/
  bad_fork_free:
        free_task(p);
  fork_out:
-diff -NurpP --minimal linux-2.6.29.4/kernel/kthread.c linux-2.6.29.4-vs2.3.0.36.14/kernel/kthread.c
---- linux-2.6.29.4/kernel/kthread.c    2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/kthread.c      2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/kthread.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/kthread.c
+--- linux-2.6.30.1/kernel/kthread.c    2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/kthread.c 2009-07-04 01:11:39.000000000 +0200
 @@ -13,6 +13,7 @@
  #include <linux/file.h>
  #include <linux/module.h>
@@ -15398,18 +14265,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/kthread.c linux-2.6.29.4-vs2.3.0.36.
  #include <trace/sched.h>
  
  #define KTHREAD_NICE_LEVEL (-5)
-@@ -102,7 +103,7 @@ static void create_kthread(struct kthrea
-               struct sched_param param = { .sched_priority = 0 };
-               wait_for_completion(&create->started);
-               read_lock(&tasklist_lock);
--              create->result = find_task_by_pid_ns(pid, &init_pid_ns);
-+              create->result = find_task_by_real_pid(pid);
-               read_unlock(&tasklist_lock);
-               /*
-                * root may have changed our (kthreadd's) priority or CPU mask.
-diff -NurpP --minimal linux-2.6.29.4/kernel/Makefile linux-2.6.29.4-vs2.3.0.36.14/kernel/Makefile
---- linux-2.6.29.4/kernel/Makefile     2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/Makefile       2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/Makefile linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/Makefile
+--- linux-2.6.30.1/kernel/Makefile     2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/Makefile  2009-07-04 01:11:39.000000000 +0200
 @@ -22,6 +22,7 @@ CFLAGS_REMOVE_cgroup-debug.o = -pg
  CFLAGS_REMOVE_sched_clock.o = -pg
  endif
@@ -15418,9 +14276,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/Makefile linux-2.6.29.4-vs2.3.0.36.1
  obj-$(CONFIG_FREEZER) += freezer.o
  obj-$(CONFIG_PROFILING) += profile.o
  obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
-diff -NurpP --minimal linux-2.6.29.4/kernel/nsproxy.c linux-2.6.29.4-vs2.3.0.36.14/kernel/nsproxy.c
---- linux-2.6.29.4/kernel/nsproxy.c    2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/nsproxy.c      2009-03-25 00:39:02.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/nsproxy.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/nsproxy.c
+--- linux-2.6.30.1/kernel/nsproxy.c    2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/nsproxy.c 2009-07-04 01:11:39.000000000 +0200
 @@ -19,6 +19,8 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -15583,9 +14441,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/nsproxy.c linux-2.6.29.4-vs2.3.0.36.
        if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
                               CLONE_NEWNET)))
                return 0;
-diff -NurpP --minimal linux-2.6.29.4/kernel/pid.c linux-2.6.29.4-vs2.3.0.36.14/kernel/pid.c
---- linux-2.6.29.4/kernel/pid.c        2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/pid.c  2009-05-10 23:59:04.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/kernel/pid.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/pid.c
+--- linux-2.6.30.1/kernel/pid.c        2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/pid.c     2009-07-04 01:11:39.000000000 +0200
 @@ -36,6 +36,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/init_task.h>
@@ -15630,7 +14488,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/pid.c linux-2.6.29.4-vs2.3.0.36.14/k
  }
  EXPORT_SYMBOL(find_task_by_pid_ns);
  
-@@ -431,7 +435,7 @@ struct pid *find_get_pid(pid_t nr)
+@@ -433,7 +437,7 @@ struct pid *find_get_pid(pid_t nr)
  }
  EXPORT_SYMBOL_GPL(find_get_pid);
  
@@ -15639,7 +14497,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/pid.c linux-2.6.29.4-vs2.3.0.36.14/k
  {
        struct upid *upid;
        pid_t nr = 0;
-@@ -444,6 +448,11 @@ pid_t pid_nr_ns(struct pid *pid, struct 
+@@ -446,6 +450,11 @@ pid_t pid_nr_ns(struct pid *pid, struct 
        return nr;
  }
  
@@ -15651,9 +14509,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/pid.c linux-2.6.29.4-vs2.3.0.36.14/k
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-2.6.29.4/kernel/pid_namespace.c linux-2.6.29.4-vs2.3.0.36.14/kernel/pid_namespace.c
---- linux-2.6.29.4/kernel/pid_namespace.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/pid_namespace.c        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/pid_namespace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/pid_namespace.c
+--- linux-2.6.30.1/kernel/pid_namespace.c      2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/pid_namespace.c   2009-07-04 01:11:39.000000000 +0200
 @@ -13,6 +13,7 @@
  #include <linux/syscalls.h>
  #include <linux/err.h>
@@ -15678,9 +14536,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/pid_namespace.c linux-2.6.29.4-vs2.3
        kmem_cache_free(pid_ns_cachep, ns);
  }
  
-diff -NurpP --minimal linux-2.6.29.4/kernel/posix-timers.c linux-2.6.29.4-vs2.3.0.36.14/kernel/posix-timers.c
---- linux-2.6.29.4/kernel/posix-timers.c       2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/posix-timers.c 2009-05-06 21:28:16.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/kernel/posix-timers.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/posix-timers.c
+--- linux-2.6.30.1/kernel/posix-timers.c       2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/posix-timers.c    2009-07-04 01:11:39.000000000 +0200
 @@ -46,6 +46,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -15716,18 +14574,18 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/posix-timers.c linux-2.6.29.4-vs2.3.
        /* If we failed to send the signal the timer stops. */
        return ret > 0;
  }
-diff -NurpP --minimal linux-2.6.29.4/kernel/printk.c linux-2.6.29.4-vs2.3.0.36.14/kernel/printk.c
---- linux-2.6.29.4/kernel/printk.c     2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/printk.c       2009-03-24 14:48:36.000000000 +0100
-@@ -32,6 +32,7 @@
- #include <linux/security.h>
+diff -NurpP --minimal linux-2.6.30.1/kernel/printk.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/printk.c
+--- linux-2.6.30.1/kernel/printk.c     2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/printk.c  2009-07-04 01:56:52.000000000 +0200
+@@ -33,6 +33,7 @@
  #include <linux/bootmem.h>
  #include <linux/syscalls.h>
+ #include <linux/kexec.h>
 +#include <linux/vs_cvirt.h>
  
  #include <asm/uaccess.h>
  
-@@ -251,18 +252,13 @@ int do_syslog(int type, char __user *buf
+@@ -270,18 +271,13 @@ int do_syslog(int type, char __user *buf
        unsigned i, j, limit, count;
        int do_clear = 0;
        char c;
@@ -15748,7 +14606,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/printk.c linux-2.6.29.4-vs2.3.0.36.1
                error = -EINVAL;
                if (!buf || len < 0)
                        goto out;
-@@ -273,6 +269,16 @@ int do_syslog(int type, char __user *buf
+@@ -292,6 +288,16 @@ int do_syslog(int type, char __user *buf
                        error = -EFAULT;
                        goto out;
                }
@@ -15765,7 +14623,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/printk.c linux-2.6.29.4-vs2.3.0.36.1
                error = wait_event_interruptible(log_wait,
                                                        (log_start - log_end));
                if (error)
-@@ -297,16 +303,6 @@ int do_syslog(int type, char __user *buf
+@@ -316,16 +322,6 @@ int do_syslog(int type, char __user *buf
                do_clear = 1;
                /* FALL THRU */
        case 3:         /* Read last kernel messages */
@@ -15782,18 +14640,18 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/printk.c linux-2.6.29.4-vs2.3.0.36.1
                count = len;
                if (count > log_buf_len)
                        count = log_buf_len;
-diff -NurpP --minimal linux-2.6.29.4/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/kernel/ptrace.c
---- linux-2.6.29.4/kernel/ptrace.c     2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/ptrace.c       2009-05-10 23:42:01.000000000 +0200
-@@ -21,6 +21,7 @@
- #include <linux/audit.h>
+diff -NurpP --minimal linux-2.6.30.1/kernel/ptrace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/ptrace.c
+--- linux-2.6.30.1/kernel/ptrace.c     2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/ptrace.c  2009-07-04 02:00:10.000000000 +0200
+@@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/syscalls.h>
+ #include <linux/uaccess.h>
 +#include <linux/vs_context.h>
  
- #include <asm/pgtable.h>
- #include <asm/uaccess.h>
-@@ -159,6 +160,11 @@ int __ptrace_may_access(struct task_stru
+ /*
+@@ -161,6 +162,11 @@ int __ptrace_may_access(struct task_stru
                dumpable = get_dumpable(task->mm);
        if (!dumpable && !capable(CAP_SYS_PTRACE))
                return -EPERM;
@@ -15805,7 +14663,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.1
  
        return security_ptrace_may_access(task, mode);
  }
-@@ -596,6 +602,10 @@ SYSCALL_DEFINE4(ptrace, long, request, l
+@@ -672,6 +678,10 @@ SYSCALL_DEFINE4(ptrace, long, request, l
                goto out;
        }
  
@@ -15816,9 +14674,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.1
        if (request == PTRACE_ATTACH) {
                ret = ptrace_attach(child);
                /*
-diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sched.c
---- linux-2.6.29.4/kernel/sched.c      2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sched.c        2009-05-10 23:42:01.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/kernel/sched.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sched.c
+--- linux-2.6.30.1/kernel/sched.c      2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sched.c   2009-07-04 01:59:40.000000000 +0200
 @@ -72,6 +72,8 @@
  #include <linux/debugfs.h>
  #include <linux/ctype.h>
@@ -15828,7 +14686,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
  #include <trace/sched.h>
  
  #include <asm/tlb.h>
-@@ -617,6 +619,16 @@ struct rq {
+@@ -637,6 +639,16 @@ struct rq {
  #endif
        struct hrtimer hrtick_timer;
  #endif
@@ -15845,15 +14703,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
  
  #ifdef CONFIG_SCHEDSTATS
        /* latency stats */
-@@ -1713,6 +1725,7 @@ static void update_avg(u64 *avg, u64 sam
- static void enqueue_task(struct rq *rq, struct task_struct *p, int wakeup)
- {
-+      // BUG_ON(p->state & TASK_ONHOLD);
-       sched_info_queued(p);
-       p->sched_class->enqueue_task(rq, p, wakeup);
-       p->se.on_rq = 1;
-@@ -1836,6 +1849,8 @@ static inline void check_class_changed(s
+@@ -1910,6 +1922,8 @@ static inline void check_class_changed(s
                p->sched_class->prio_changed(rq, p, oldprio, running);
  }
  
@@ -15862,7 +14712,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
  #ifdef CONFIG_SMP
  
  /* Used instead of source_load when we know the type == 0 */
-@@ -1923,6 +1938,7 @@ migrate_task(struct task_struct *p, int 
+@@ -1997,6 +2011,7 @@ migrate_task(struct task_struct *p, int 
  {
        struct rq *rq = task_rq(p);
  
@@ -15870,7 +14720,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
        /*
         * If the task is not on a runqueue (and not running), then
         * it is sufficient to simply update the task's cpu field.
-@@ -2250,6 +2266,8 @@ static int sched_balance_self(int cpu, i
+@@ -2324,6 +2339,8 @@ static int sched_balance_self(int cpu, i
  
  #endif /* CONFIG_SMP */
  
@@ -15879,7 +14729,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
  /***
   * try_to_wake_up - wake up a thread
   * @p: the to-be-woken-up thread
-@@ -2294,6 +2312,13 @@ static int try_to_wake_up(struct task_st
+@@ -2368,6 +2385,13 @@ static int try_to_wake_up(struct task_st
        rq = task_rq_lock(p, &flags);
        update_rq_clock(rq);
        old_state = p->state;
@@ -15893,7 +14743,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
        if (!(old_state & state))
                goto out;
  
-@@ -2315,6 +2340,12 @@ static int try_to_wake_up(struct task_st
+@@ -2389,6 +2413,12 @@ static int try_to_wake_up(struct task_st
                /* might preempt at this point */
                rq = task_rq_lock(p, &flags);
                old_state = p->state;
@@ -15906,7 +14756,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
                if (!(old_state & state))
                        goto out;
                if (p->se.on_rq)
-@@ -4226,16 +4257,19 @@ void account_user_time(struct task_struc
+@@ -4607,16 +4637,19 @@ void account_user_time(struct task_struc
                       cputime_t cputime_scaled)
  {
        struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -15927,7 +14777,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
                cpustat->nice = cputime64_add(cpustat->nice, tmp);
        else
                cpustat->user = cputime64_add(cpustat->user, tmp);
-@@ -4279,6 +4313,7 @@ void account_system_time(struct task_str
+@@ -4662,6 +4695,7 @@ void account_system_time(struct task_str
                         cputime_t cputime, cputime_t cputime_scaled)
  {
        struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -15935,7 +14785,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
        cputime64_t tmp;
  
        if ((p->flags & PF_VCPU) && (irq_count() - hardirq_offset == 0)) {
-@@ -4289,6 +4324,7 @@ void account_system_time(struct task_str
+@@ -4672,6 +4706,7 @@ void account_system_time(struct task_str
        /* Add system time to process. */
        p->stime = cputime_add(p->stime, cputime);
        p->stimescaled = cputime_add(p->stimescaled, cputime_scaled);
@@ -15943,19 +14793,19 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
        account_group_system_time(p, cputime);
  
        /* Add system time to cpustat. */
-@@ -4644,6 +4680,11 @@ need_resched_nonpreemptible:
+@@ -5049,6 +5084,11 @@ need_resched_nonpreemptible:
                idle_balance(cpu, rq);
  
-       prev->sched_class->put_prev_task(rq, prev);
+       put_prev_task(rq, prev);
 +
 +      vx_set_rq_time(rq, jiffies);    /* update time */
 +      vx_schedule(prev, rq, cpu);     /* hold if over limit */
 +      vx_try_unhold(rq, cpu);         /* unhold if refilled */
 +
-       next = pick_next_task(rq, prev);
+       next = pick_next_task(rq);
  
        if (likely(prev != next)) {
-@@ -5209,7 +5250,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -5696,7 +5736,7 @@ SYSCALL_DEFINE1(nice, int, increment)
                nice = 19;
  
        if (increment < 0 && !can_nice(current, nice))
@@ -15964,7 +14814,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
  
        retval = security_task_setnice(current, nice);
        if (retval)
-@@ -8485,7 +8526,10 @@ void __init sched_init(void)
+@@ -8985,7 +9025,10 @@ void __init sched_init(void)
  
  #endif
  #endif /* CONFIG_FAIR_GROUP_SCHED */
@@ -15976,9 +14826,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14
                rq->rt.rt_runtime = def_rt_bandwidth.rt_runtime;
  #ifdef CONFIG_RT_GROUP_SCHED
                INIT_LIST_HEAD(&rq->leaf_rt_rq_list);
-diff -NurpP --minimal linux-2.6.29.4/kernel/sched_fair.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_fair.c
---- linux-2.6.29.4/kernel/sched_fair.c 2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_fair.c   2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/sched_fair.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sched_fair.c
+--- linux-2.6.30.1/kernel/sched_fair.c 2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sched_fair.c      2009-07-04 01:11:39.000000000 +0200
 @@ -717,6 +717,9 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
        check_spread(cfs_rq, se);
        if (se != cfs_rq->curr)
@@ -15998,9 +14848,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched_fair.c linux-2.6.29.4-vs2.3.0.
        account_entity_dequeue(cfs_rq, se);
        update_min_vruntime(cfs_rq);
  }
-diff -NurpP --minimal linux-2.6.29.4/kernel/sched_hard.h linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_hard.h
---- linux-2.6.29.4/kernel/sched_hard.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_hard.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/sched_hard.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sched_hard.h
+--- linux-2.6.30.1/kernel/sched_hard.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sched_hard.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,353 @@
 +
 +#ifdef CONFIG_VSERVER_IDLELIMIT
@@ -16355,9 +15205,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched_hard.h linux-2.6.29.4-vs2.3.0.
 +
 +#endif /* CONFIG_VSERVER_HARDCPU */
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/sched_mon.h linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_mon.h
---- linux-2.6.29.4/kernel/sched_mon.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_mon.h    2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/sched_mon.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sched_mon.h
+--- linux-2.6.30.1/kernel/sched_mon.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sched_mon.h       2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,200 @@
 +
 +#include <linux/vserver/monitor.h>
@@ -16559,9 +15409,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sched_mon.h linux-2.6.29.4-vs2.3.0.3
 +
 +#endif /* CONFIG_VSERVER_MONITOR */
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/signal.c linux-2.6.29.4-vs2.3.0.36.14/kernel/signal.c
---- linux-2.6.29.4/kernel/signal.c     2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/signal.c       2009-04-20 23:37:12.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/kernel/signal.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/signal.c
+--- linux-2.6.30.1/kernel/signal.c     2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/signal.c  2009-07-04 01:11:39.000000000 +0200
 @@ -27,6 +27,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -16571,7 +15421,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/signal.c linux-2.6.29.4-vs2.3.0.36.1
  #include <trace/sched.h>
  
  #include <asm/param.h>
-@@ -584,6 +586,14 @@ static int check_kill_permission(int sig
+@@ -595,6 +597,14 @@ static int check_kill_permission(int sig
        if (!valid_signal(sig))
                return -EINVAL;
  
@@ -16586,7 +15436,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/signal.c linux-2.6.29.4-vs2.3.0.36.1
        if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
                return 0;
  
-@@ -611,6 +621,20 @@ static int check_kill_permission(int sig
+@@ -622,6 +632,20 @@ static int check_kill_permission(int sig
                }
        }
  
@@ -16607,7 +15457,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/signal.c linux-2.6.29.4-vs2.3.0.36.1
        return security_task_kill(t, info, sig, 0);
  }
  
-@@ -1076,7 +1100,7 @@ int kill_pid_info(int sig, struct siginf
+@@ -1104,7 +1128,7 @@ int kill_pid_info(int sig, struct siginf
        rcu_read_lock();
  retry:
        p = pid_task(pid, PIDTYPE_PID);
@@ -16616,7 +15466,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/signal.c linux-2.6.29.4-vs2.3.0.36.1
                error = group_send_sig_info(sig, info, p);
                if (unlikely(error == -ESRCH))
                        /*
-@@ -1115,7 +1139,7 @@ int kill_pid_info_as_uid(int sig, struct
+@@ -1143,7 +1167,7 @@ int kill_pid_info_as_uid(int sig, struct
  
        read_lock(&tasklist_lock);
        p = pid_task(pid, PIDTYPE_PID);
@@ -16625,7 +15475,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/signal.c linux-2.6.29.4-vs2.3.0.36.1
                ret = -ESRCH;
                goto out_unlock;
        }
-@@ -1169,8 +1193,10 @@ static int kill_something_info(int sig, 
+@@ -1197,8 +1221,10 @@ static int kill_something_info(int sig, 
                struct task_struct * p;
  
                for_each_process(p) {
@@ -16638,8 +15488,8 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/signal.c linux-2.6.29.4-vs2.3.0.36.1
                                int err = group_send_sig_info(sig, info, p);
                                ++count;
                                if (err != -EPERM)
-@@ -1849,6 +1875,11 @@ relock:
-                   !signal_group_exit(signal))
+@@ -1884,6 +1910,11 @@ relock:
+                               !sig_kernel_only(signr))
                        continue;
  
 +              /* virtual init is protected against user signals */
@@ -16650,21 +15500,21 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/signal.c linux-2.6.29.4-vs2.3.0.36.1
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.29.4/kernel/softirq.c linux-2.6.29.4-vs2.3.0.36.14/kernel/softirq.c
---- linux-2.6.29.4/kernel/softirq.c    2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/softirq.c      2009-04-30 12:14:53.000000000 +0200
-@@ -23,6 +23,7 @@
- #include <linux/rcupdate.h>
+diff -NurpP --minimal linux-2.6.30.1/kernel/softirq.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/softirq.c
+--- linux-2.6.30.1/kernel/softirq.c    2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/softirq.c 2009-07-04 01:48:28.000000000 +0200
+@@ -25,6 +25,7 @@
  #include <linux/smp.h>
  #include <linux/tick.h>
+ #include <trace/irq.h>
 +#include <linux/vs_context.h>
  
  #include <asm/irq.h>
  /*
-diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sys.c
---- linux-2.6.29.4/kernel/sys.c        2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sys.c  2009-03-24 14:48:36.000000000 +0100
-@@ -39,6 +39,7 @@
+diff -NurpP --minimal linux-2.6.30.1/kernel/sys.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sys.c
+--- linux-2.6.30.1/kernel/sys.c        2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sys.c     2009-07-04 01:11:39.000000000 +0200
+@@ -40,6 +40,7 @@
  #include <linux/syscalls.h>
  #include <linux/kprobes.h>
  #include <linux/user_namespace.h>
@@ -16672,7 +15522,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/k
  
  #include <asm/uaccess.h>
  #include <asm/io.h>
-@@ -128,7 +129,10 @@ static int set_one_prio(struct task_stru
+@@ -129,7 +130,10 @@ static int set_one_prio(struct task_stru
                goto out;
        }
        if (niceval < task_nice(p) && !can_nice(p, niceval)) {
@@ -16684,7 +15534,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/k
                goto out;
        }
        no_nice = security_task_setnice(p, niceval);
-@@ -177,6 +181,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
+@@ -178,6 +182,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
                        else
                                pgrp = task_pgrp(current);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -16693,7 +15543,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/k
                                error = set_one_prio(p, niceval, error);
                        } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
                        break;
-@@ -238,6 +244,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
+@@ -239,6 +245,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
                        else
                                pgrp = task_pgrp(current);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -16702,7 +15552,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/k
                                niceval = 20 - task_nice(p);
                                if (niceval > retval)
                                        retval = niceval;
-@@ -347,6 +355,9 @@ void kernel_power_off(void)
+@@ -348,6 +356,9 @@ void kernel_power_off(void)
        machine_power_off();
  }
  EXPORT_SYMBOL_GPL(kernel_power_off);
@@ -16712,7 +15562,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/k
  /*
   * Reboot system call: for obvious reasons only root may call it,
   * and even root needs to set up some magic numbers in the registers
-@@ -378,6 +389,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
+@@ -380,6 +391,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
        if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
                cmd = LINUX_REBOOT_CMD_HALT;
  
@@ -16722,7 +15572,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/k
        lock_kernel();
        switch (cmd) {
        case LINUX_REBOOT_CMD_RESTART:
-@@ -1420,7 +1434,7 @@ SYSCALL_DEFINE2(sethostname, char __user
+@@ -1413,7 +1427,7 @@ SYSCALL_DEFINE2(sethostname, char __user
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -16731,7 +15581,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/k
                return -EPERM;
        if (len < 0 || len > __NEW_UTS_LEN)
                return -EINVAL;
-@@ -1469,7 +1483,7 @@ SYSCALL_DEFINE2(setdomainname, char __us
+@@ -1462,7 +1476,7 @@ SYSCALL_DEFINE2(setdomainname, char __us
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -16740,7 +15590,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/k
                return -EPERM;
        if (len < 0 || len > __NEW_UTS_LEN)
                return -EINVAL;
-@@ -1538,7 +1552,7 @@ SYSCALL_DEFINE2(setrlimit, unsigned int,
+@@ -1531,7 +1545,7 @@ SYSCALL_DEFINE2(setrlimit, unsigned int,
                return -EINVAL;
        old_rlim = current->signal->rlim + resource;
        if ((new_rlim.rlim_max > old_rlim->rlim_max) &&
@@ -16749,10 +15599,10 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/k
                return -EPERM;
        if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
                return -EPERM;
-diff -NurpP --minimal linux-2.6.29.4/kernel/sysctl.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sysctl.c
---- linux-2.6.29.4/kernel/sysctl.c     2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sysctl.c       2009-04-30 12:14:53.000000000 +0200
-@@ -111,6 +111,7 @@ static int ngroups_max = NGROUPS_MAX;
+diff -NurpP --minimal linux-2.6.30.1/kernel/sysctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sysctl.c
+--- linux-2.6.30.1/kernel/sysctl.c     2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sysctl.c  2009-07-04 01:11:39.000000000 +0200
+@@ -115,6 +115,7 @@ static int ngroups_max = NGROUPS_MAX;
  #ifdef CONFIG_MODULES
  extern char modprobe_path[];
  #endif
@@ -16760,7 +15610,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sysctl.c linux-2.6.29.4-vs2.3.0.36.1
  #ifdef CONFIG_CHR_DEV_SG
  extern int sg_big_buff;
  #endif
-@@ -542,6 +543,15 @@ static struct ctl_table kern_table[] = {
+@@ -546,6 +547,15 @@ static struct ctl_table kern_table[] = {
                .strategy       = &sysctl_string,
        },
  #endif
@@ -16776,9 +15626,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sysctl.c linux-2.6.29.4-vs2.3.0.36.1
  #ifdef CONFIG_CHR_DEV_SG
        {
                .ctl_name       = KERN_SG_BIG_BUFF,
-diff -NurpP --minimal linux-2.6.29.4/kernel/sysctl_check.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sysctl_check.c
---- linux-2.6.29.4/kernel/sysctl_check.c       2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sysctl_check.c 2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/sysctl_check.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sysctl_check.c
+--- linux-2.6.30.1/kernel/sysctl_check.c       2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/sysctl_check.c    2009-07-04 01:11:39.000000000 +0200
 @@ -39,6 +39,7 @@ static const struct trans_ctl_table tran
  
        { KERN_PANIC,                   "panic" },
@@ -16787,7 +15637,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sysctl_check.c linux-2.6.29.4-vs2.3.
  
        { KERN_SPARC_REBOOT,            "reboot-cmd" },
        { KERN_CTLALTDEL,               "ctrl-alt-del" },
-@@ -1216,6 +1217,22 @@ static const struct trans_ctl_table tran
+@@ -1217,6 +1218,22 @@ static const struct trans_ctl_table tran
        {}
  };
  
@@ -16810,7 +15660,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sysctl_check.c linux-2.6.29.4-vs2.3.
  static const struct trans_ctl_table trans_root_table[] = {
        { CTL_KERN,     "kernel",       trans_kern_table },
        { CTL_VM,       "vm",           trans_vm_table },
-@@ -1232,6 +1249,7 @@ static const struct trans_ctl_table tran
+@@ -1233,6 +1250,7 @@ static const struct trans_ctl_table tran
        { CTL_SUNRPC,   "sunrpc",       trans_sunrpc_table },
        { CTL_PM,       "pm",           trans_pm_table },
        { CTL_FRV,      "frv",          trans_frv_table },
@@ -16818,9 +15668,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/sysctl_check.c linux-2.6.29.4-vs2.3.
        {}
  };
  
-diff -NurpP --minimal linux-2.6.29.4/kernel/time.c linux-2.6.29.4-vs2.3.0.36.14/kernel/time.c
---- linux-2.6.29.4/kernel/time.c       2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/time.c 2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/time.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/time.c
+--- linux-2.6.30.1/kernel/time.c       2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/time.c    2009-07-04 01:11:39.000000000 +0200
 @@ -63,6 +63,7 @@ EXPORT_SYMBOL(sys_tz);
  SYSCALL_DEFINE1(time, time_t __user *, tloc)
  {
@@ -16865,9 +15715,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/time.c linux-2.6.29.4-vs2.3.0.36.14/
        tv->tv_sec = x.tv_sec;
        tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
-diff -NurpP --minimal linux-2.6.29.4/kernel/timer.c linux-2.6.29.4-vs2.3.0.36.14/kernel/timer.c
---- linux-2.6.29.4/kernel/timer.c      2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/timer.c        2009-03-24 17:41:02.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/timer.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/timer.c
+--- linux-2.6.30.1/kernel/timer.c      2009-06-11 17:13:26.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/timer.c   2009-07-04 01:11:39.000000000 +0200
 @@ -37,6 +37,10 @@
  #include <linux/delay.h>
  #include <linux/tick.h>
@@ -16879,7 +15729,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/timer.c linux-2.6.29.4-vs2.3.0.36.14
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
-@@ -1018,6 +1022,25 @@ unsigned long get_next_timer_interrupt(u
+@@ -1103,6 +1107,25 @@ unsigned long get_next_timer_interrupt(u
  }
  #endif
  
@@ -16905,7 +15755,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/timer.c linux-2.6.29.4-vs2.3.0.36.14
  /*
   * Called from the timer interrupt handler to charge one tick to the current
   * process.  user_tick is 1 if the tick is user time, 0 for system.
-@@ -1034,6 +1057,7 @@ void update_process_times(int user_tick)
+@@ -1119,6 +1142,7 @@ void update_process_times(int user_tick)
                rcu_check_callbacks(cpu, user_tick);
        printk_tick();
        scheduler_tick();
@@ -16913,7 +15763,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/timer.c linux-2.6.29.4-vs2.3.0.36.14
        run_posix_cpu_timers(p);
  }
  
-@@ -1136,12 +1160,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
+@@ -1221,12 +1245,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
  
  #endif
  
@@ -16926,7 +15776,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/timer.c linux-2.6.29.4-vs2.3.0.36.14
  
  /**
   * sys_getpid - return the thread group id of the current process
-@@ -1170,10 +1188,23 @@ SYSCALL_DEFINE0(getppid)
+@@ -1255,10 +1273,23 @@ SYSCALL_DEFINE0(getppid)
        rcu_read_lock();
        pid = task_tgid_vnr(current->real_parent);
        rcu_read_unlock();
@@ -16951,7 +15801,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/timer.c linux-2.6.29.4-vs2.3.0.36.14
  SYSCALL_DEFINE0(getuid)
  {
        /* Only we change this so SMP safe */
-@@ -1344,6 +1375,8 @@ int do_sysinfo(struct sysinfo *info)
+@@ -1429,6 +1460,8 @@ int do_sysinfo(struct sysinfo *info)
                        tp.tv_nsec = tp.tv_nsec - NSEC_PER_SEC;
                        tp.tv_sec++;
                }
@@ -16960,9 +15810,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/timer.c linux-2.6.29.4-vs2.3.0.36.14
                info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
                info->loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.29.4/kernel/user.c linux-2.6.29.4-vs2.3.0.36.14/kernel/user.c
---- linux-2.6.29.4/kernel/user.c       2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/user.c 2009-03-24 17:47:32.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/user.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/user.c
+--- linux-2.6.30.1/kernel/user.c       2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/user.c    2009-07-04 01:11:39.000000000 +0200
 @@ -249,10 +249,10 @@ static struct kobj_type uids_ktype = {
   *
   * See Documentation/scheduler/sched-design-CFS.txt for ramifications.
@@ -17004,9 +15854,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/user.c linux-2.6.29.4-vs2.3.0.36.14/
                        goto out_destoy_sched;
  
                /*
-diff -NurpP --minimal linux-2.6.29.4/kernel/user_namespace.c linux-2.6.29.4-vs2.3.0.36.14/kernel/user_namespace.c
---- linux-2.6.29.4/kernel/user_namespace.c     2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/user_namespace.c       2009-03-24 18:05:19.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/user_namespace.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/user_namespace.c
+--- linux-2.6.30.1/kernel/user_namespace.c     2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/user_namespace.c  2009-07-04 01:11:39.000000000 +0200
 @@ -10,6 +10,7 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
@@ -17032,9 +15882,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/user_namespace.c linux-2.6.29.4-vs2.
        INIT_WORK(&ns->destroyer, free_user_ns_work);
        schedule_work(&ns->destroyer);
  }
-diff -NurpP --minimal linux-2.6.29.4/kernel/utsname.c linux-2.6.29.4-vs2.3.0.36.14/kernel/utsname.c
---- linux-2.6.29.4/kernel/utsname.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/utsname.c      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/utsname.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/utsname.c
+--- linux-2.6.30.1/kernel/utsname.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/utsname.c 2009-07-04 01:11:39.000000000 +0200
 @@ -14,6 +14,7 @@
  #include <linux/utsname.h>
  #include <linux/err.h>
@@ -17058,9 +15908,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/utsname.c linux-2.6.29.4-vs2.3.0.36.
 +      atomic_dec(&vs_global_uts_ns);
        kfree(ns);
  }
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cacct.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct.c
---- linux-2.6.29.4/kernel/vserver/cacct.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct.c        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/cacct.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cacct.c
+--- linux-2.6.30.1/kernel/vserver/cacct.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cacct.c   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -17104,9 +15954,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cacct.c linux-2.6.29.4-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cacct_init.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct_init.h
---- linux-2.6.29.4/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct_init.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/cacct_init.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cacct_init.h
+--- linux-2.6.30.1/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cacct_init.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,25 @@
 +
 +
@@ -17133,9 +15983,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cacct_init.h linux-2.6.29.4-
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cacct_proc.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct_proc.h
---- linux-2.6.29.4/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct_proc.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/cacct_proc.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cacct_proc.h
+--- linux-2.6.30.1/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cacct_proc.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -17190,10 +16040,10 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cacct_proc.h linux-2.6.29.4-
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/context.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/context.c
---- linux-2.6.29.4/kernel/vserver/context.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/context.c      2009-05-23 22:56:58.000000000 +0200
-@@ -0,0 +1,1030 @@
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/context.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/context.c
+--- linux-2.6.30.1/kernel/vserver/context.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/context.c 2009-07-04 02:46:55.000000000 +0200
+@@ -0,0 +1,1031 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
@@ -17233,6 +16083,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/context.c linux-2.6.29.4-vs2
 +#include <linux/vserver/limit_int.h>
 +#include <linux/vserver/space.h>
 +#include <linux/init_task.h>
++#include <linux/fs_struct.h>
 +
 +#include <linux/vs_context.h>
 +#include <linux/vs_limit.h>
@@ -18224,9 +17075,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/context.c linux-2.6.29.4-vs2
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cvirt.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt.c
---- linux-2.6.29.4/kernel/vserver/cvirt.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt.c        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/cvirt.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cvirt.c
+--- linux-2.6.30.1/kernel/vserver/cvirt.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cvirt.c   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,300 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -18528,9 +17379,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cvirt.c linux-2.6.29.4-vs2.3
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cvirt_init.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt_init.h
---- linux-2.6.29.4/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt_init.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/cvirt_init.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cvirt_init.h
+--- linux-2.6.30.1/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cvirt_init.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,69 @@
 +
 +
@@ -18601,9 +17452,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cvirt_init.h linux-2.6.29.4-
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cvirt_proc.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt_proc.h
---- linux-2.6.29.4/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt_proc.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/cvirt_proc.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cvirt_proc.h
+--- linux-2.6.30.1/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/cvirt_proc.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,135 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -18740,9 +17591,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cvirt_proc.h linux-2.6.29.4-
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/debug.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/debug.c
---- linux-2.6.29.4/kernel/vserver/debug.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/debug.c        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/debug.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/debug.c
+--- linux-2.6.30.1/kernel/vserver/debug.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/debug.c   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -18776,9 +17627,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/debug.c linux-2.6.29.4-vs2.3
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/device.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/device.c
---- linux-2.6.29.4/kernel/vserver/device.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/device.c       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/device.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/device.c
+--- linux-2.6.30.1/kernel/vserver/device.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/device.c  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
@@ -19223,9 +18074,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/device.c linux-2.6.29.4-vs2.
 +#endif        /* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/dlimit.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/dlimit.c
---- linux-2.6.29.4/kernel/vserver/dlimit.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/dlimit.c       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/dlimit.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/dlimit.c
+--- linux-2.6.30.1/kernel/vserver/dlimit.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/dlimit.c  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,522 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -19749,9 +18600,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/dlimit.c linux-2.6.29.4-vs2.
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/helper.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/helper.c
---- linux-2.6.29.4/kernel/vserver/helper.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/helper.c       2009-03-25 00:40:43.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/helper.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/helper.c
+--- linux-2.6.30.1/kernel/vserver/helper.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/helper.c  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,199 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -19952,9 +18803,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/helper.c linux-2.6.29.4-vs2.
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/history.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/history.c
---- linux-2.6.29.4/kernel/vserver/history.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/history.c      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/history.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/history.c
+--- linux-2.6.30.1/kernel/vserver/history.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/history.c 2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
@@ -20214,9 +19065,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/history.c linux-2.6.29.4-vs2
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/inet.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/inet.c
---- linux-2.6.29.4/kernel/vserver/inet.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/inet.c 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/inet.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/inet.c
+--- linux-2.6.30.1/kernel/vserver/inet.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/inet.c    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,225 @@
 +
 +#include <linux/in.h>
@@ -20443,9 +19294,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/inet.c linux-2.6.29.4-vs2.3.
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/init.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/init.c
---- linux-2.6.29.4/kernel/vserver/init.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/init.c 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/init.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/init.c
+--- linux-2.6.30.1/kernel/vserver/init.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/init.c    2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
@@ -20492,9 +19343,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/init.c linux-2.6.29.4-vs2.3.
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/inode.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/inode.c
---- linux-2.6.29.4/kernel/vserver/inode.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/inode.c        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/inode.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/inode.c
+--- linux-2.6.30.1/kernel/vserver/inode.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/inode.c   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,422 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -20918,9 +19769,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/inode.c linux-2.6.29.4-vs2.3
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/Kconfig linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/Kconfig
---- linux-2.6.29.4/kernel/vserver/Kconfig      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/Kconfig        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/Kconfig
+--- linux-2.6.30.1/kernel/vserver/Kconfig      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/Kconfig   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,251 @@
 +#
 +# Linux VServer configuration
@@ -21173,9 +20024,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/Kconfig linux-2.6.29.4-vs2.3
 +      default y
 +      select SECURITY_CAPABILITIES
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/limit.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit.c
---- linux-2.6.29.4/kernel/vserver/limit.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit.c        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/limit.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/limit.c
+--- linux-2.6.30.1/kernel/vserver/limit.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/limit.c   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,319 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -21496,9 +20347,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/limit.c linux-2.6.29.4-vs2.3
 +      return points;
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/limit_init.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit_init.h
---- linux-2.6.29.4/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit_init.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/limit_init.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/limit_init.h
+--- linux-2.6.30.1/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/limit_init.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,31 @@
 +
 +
@@ -21531,9 +20382,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/limit_init.h linux-2.6.29.4-
 +      }
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/limit_proc.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit_proc.h
---- linux-2.6.29.4/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit_proc.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/limit_proc.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/limit_proc.h
+--- linux-2.6.30.1/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/limit_proc.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -21592,9 +20443,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/limit_proc.h linux-2.6.29.4-
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/Makefile linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/Makefile
---- linux-2.6.29.4/kernel/vserver/Makefile     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/Makefile       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/Makefile linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/Makefile
+--- linux-2.6.30.1/kernel/vserver/Makefile     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/Makefile  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -21614,9 +20465,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/Makefile linux-2.6.29.4-vs2.
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/monitor.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/monitor.c
---- linux-2.6.29.4/kernel/vserver/monitor.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/monitor.c      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/monitor.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/monitor.c
+--- linux-2.6.30.1/kernel/vserver/monitor.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/monitor.c 2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,138 @@
 +/*
 + *  kernel/vserver/monitor.c
@@ -21756,9 +20607,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/monitor.c linux-2.6.29.4-vs2
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/network.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/network.c
---- linux-2.6.29.4/kernel/vserver/network.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/network.c      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/network.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/network.c
+--- linux-2.6.30.1/kernel/vserver/network.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/network.c 2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,864 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -22624,10 +21475,10 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/network.c linux-2.6.29.4-vs2
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/proc.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/proc.c
---- linux-2.6.29.4/kernel/vserver/proc.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/proc.c 2009-05-23 22:57:16.000000000 +0200
-@@ -0,0 +1,1096 @@
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/proc.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/proc.c
+--- linux-2.6.30.1/kernel/vserver/proc.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/proc.c    2009-07-04 04:52:43.000000000 +0200
+@@ -0,0 +1,1097 @@
 +/*
 + *  linux/kernel/vserver/proc.c
 + *
@@ -22647,6 +21498,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/proc.c linux-2.6.29.4-vs2.3.
 + */
 +
 +#include <linux/proc_fs.h>
++#include <linux/fs_struct.h>
 +#include <asm/unistd.h>
 +
 +#include <linux/vs_context.h>
@@ -22717,7 +21569,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/proc.c linux-2.6.29.4-vs2.3.
 +              atomic_read(&vs_global_fs),
 +              atomic_read(&vs_global_mnt_ns),
 +              atomic_read(&vs_global_uts_ns),
-+              atomic_read(&vs_global_ipc_ns),
++              atomic_read(&nr_ipc_ns),
 +              atomic_read(&vs_global_user_ns),
 +              atomic_read(&vs_global_pid_ns),
 +              atomic_read(&init_task.usage),
@@ -23724,9 +22576,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/proc.c linux-2.6.29.4-vs2.3.
 +      return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sched.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched.c
---- linux-2.6.29.4/kernel/vserver/sched.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched.c        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/sched.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/sched.c
+--- linux-2.6.30.1/kernel/vserver/sched.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/sched.c   2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,414 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -24142,9 +22994,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sched.c linux-2.6.29.4-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sched_init.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched_init.h
---- linux-2.6.29.4/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched_init.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/sched_init.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/sched_init.h
+--- linux-2.6.30.1/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/sched_init.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -24196,9 +23048,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sched_init.h linux-2.6.29.4-
 +{
 +      return;
 +}
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sched_proc.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched_proc.h
---- linux-2.6.29.4/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched_proc.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/sched_proc.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/sched_proc.h
+--- linux-2.6.30.1/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/sched_proc.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -24257,9 +23109,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sched_proc.h linux-2.6.29.4-
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/signal.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/signal.c
---- linux-2.6.29.4/kernel/vserver/signal.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/signal.c       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/signal.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/signal.c
+--- linux-2.6.30.1/kernel/vserver/signal.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/signal.c  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,132 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -24393,9 +23245,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/signal.c linux-2.6.29.4-vs2.
 +      return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/space.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/space.c
---- linux-2.6.29.4/kernel/vserver/space.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/space.c        2009-05-29 18:59:49.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/space.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/space.c
+--- linux-2.6.30.1/kernel/vserver/space.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/space.c   2009-07-04 04:52:00.000000000 +0200
 @@ -0,0 +1,375 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -24414,6 +23266,7 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/space.c linux-2.6.29.4-vs2.3
 +#include <linux/utsname.h>
 +#include <linux/nsproxy.h>
 +#include <linux/err.h>
++#include <linux/fs_struct.h>
 +#include <asm/uaccess.h>
 +
 +#include <linux/vs_context.h>
@@ -24424,7 +23277,6 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/space.c linux-2.6.29.4-vs2.3
 +atomic_t vs_global_fs         = ATOMIC_INIT(0);
 +atomic_t vs_global_mnt_ns     = ATOMIC_INIT(0);
 +atomic_t vs_global_uts_ns     = ATOMIC_INIT(0);
-+atomic_t vs_global_ipc_ns     = ATOMIC_INIT(0);
 +atomic_t vs_global_user_ns    = ATOMIC_INIT(0);
 +atomic_t vs_global_pid_ns     = ATOMIC_INIT(0);
 +
@@ -24772,9 +23624,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/space.c linux-2.6.29.4-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/switch.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/switch.c
---- linux-2.6.29.4/kernel/vserver/switch.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/switch.c       2009-03-24 14:59:18.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/switch.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/switch.c
+--- linux-2.6.30.1/kernel/vserver/switch.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/switch.c  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,543 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -25319,9 +24171,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/switch.c linux-2.6.29.4-vs2.
 +}
 +
 +#endif        /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sysctl.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sysctl.c
---- linux-2.6.29.4/kernel/vserver/sysctl.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sysctl.c       2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/sysctl.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/sysctl.c
+--- linux-2.6.30.1/kernel/vserver/sysctl.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/sysctl.c  2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,244 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -25567,9 +24419,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sysctl.c linux-2.6.29.4-vs2.
 +EXPORT_SYMBOL_GPL(vx_debug_space);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/tag.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/tag.c
---- linux-2.6.29.4/kernel/vserver/tag.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/tag.c  2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/tag.c linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/tag.c
+--- linux-2.6.30.1/kernel/vserver/tag.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/tag.c     2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
@@ -25634,9 +24486,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/tag.c linux-2.6.29.4-vs2.3.0
 +}
 +
 +
-diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/vci_config.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/vci_config.h
---- linux-2.6.29.4/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/vci_config.h   2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/kernel/vserver/vci_config.h linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/vci_config.h
+--- linux-2.6.30.1/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/kernel/vserver/vci_config.h      2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,81 @@
 +
 +/*  interface version */
@@ -25719,9 +24571,9 @@ diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/vci_config.h linux-2.6.29.4-
 +      0;
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/mm/filemap_xip.c linux-2.6.29.4-vs2.3.0.36.14/mm/filemap_xip.c
---- linux-2.6.29.4/mm/filemap_xip.c    2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/filemap_xip.c      2009-04-30 12:14:53.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/mm/filemap_xip.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/filemap_xip.c
+--- linux-2.6.30.1/mm/filemap_xip.c    2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/filemap_xip.c 2009-07-04 01:11:39.000000000 +0200
 @@ -17,6 +17,7 @@
  #include <linux/sched.h>
  #include <linux/seqlock.h>
@@ -25730,9 +24582,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/filemap_xip.c linux-2.6.29.4-vs2.3.0.36.
  #include <asm/tlbflush.h>
  #include <asm/io.h>
  
-diff -NurpP --minimal linux-2.6.29.4/mm/fremap.c linux-2.6.29.4-vs2.3.0.36.14/mm/fremap.c
---- linux-2.6.29.4/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/fremap.c   2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/mm/fremap.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/fremap.c
+--- linux-2.6.30.1/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/fremap.c      2009-07-04 01:11:39.000000000 +0200
 @@ -16,6 +16,7 @@
  #include <linux/module.h>
  #include <linux/syscalls.h>
@@ -25741,9 +24593,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/fremap.c linux-2.6.29.4-vs2.3.0.36.14/mm
  
  #include <asm/mmu_context.h>
  #include <asm/cacheflush.h>
-diff -NurpP --minimal linux-2.6.29.4/mm/hugetlb.c linux-2.6.29.4-vs2.3.0.36.14/mm/hugetlb.c
---- linux-2.6.29.4/mm/hugetlb.c        2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/hugetlb.c  2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/mm/hugetlb.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/hugetlb.c
+--- linux-2.6.30.1/mm/hugetlb.c        2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/hugetlb.c     2009-07-04 01:11:39.000000000 +0200
 @@ -24,6 +24,7 @@
  #include <asm/io.h>
  
@@ -25752,9 +24604,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/hugetlb.c linux-2.6.29.4-vs2.3.0.36.14/m
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.29.4/mm/memory.c linux-2.6.29.4-vs2.3.0.36.14/mm/memory.c
---- linux-2.6.29.4/mm/memory.c 2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/memory.c   2009-05-23 23:19:11.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/mm/memory.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/memory.c
+--- linux-2.6.30.1/mm/memory.c 2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/memory.c      2009-07-04 01:11:39.000000000 +0200
 @@ -55,6 +55,7 @@
  #include <linux/kallsyms.h>
  #include <linux/swapops.h>
@@ -25773,19 +24625,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/memory.c linux-2.6.29.4-vs2.3.0.36.14/mm
  again:
        rss[1] = rss[0] = 0;
        dst_pte = pte_alloc_map_lock(dst_mm, dst_pmd, addr, &dst_ptl);
-@@ -2481,6 +2485,11 @@ static int do_swap_page(struct mm_struct
-               count_vm_event(PGMAJFAULT);
-       }
-+      if (!vx_rss_avail(mm, 1)) {
-+              ret = VM_FAULT_OOM;
-+              goto out;
-+      }
-+
-       mark_page_accessed(page);
-       lock_page(page);
-@@ -2572,6 +2581,8 @@ static int do_anonymous_page(struct mm_s
+@@ -2575,6 +2579,8 @@ static int do_anonymous_page(struct mm_s
        /* Allocate our own private page. */
        pte_unmap(page_table);
  
@@ -25794,7 +24634,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/memory.c linux-2.6.29.4-vs2.3.0.36.14/mm
        if (unlikely(anon_vma_prepare(vma)))
                goto oom;
        page = alloc_zeroed_user_highpage_movable(vma, address);
-@@ -2855,6 +2866,7 @@ static inline int handle_pte_fault(struc
+@@ -2858,6 +2864,7 @@ static inline int handle_pte_fault(struc
  {
        pte_t entry;
        spinlock_t *ptl;
@@ -25802,7 +24642,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/memory.c linux-2.6.29.4-vs2.3.0.36.14/mm
  
        entry = *pte;
        if (!pte_present(entry)) {
-@@ -2879,9 +2891,12 @@ static inline int handle_pte_fault(struc
+@@ -2882,9 +2889,12 @@ static inline int handle_pte_fault(struc
        if (unlikely(!pte_same(*pte, entry)))
                goto unlock;
        if (write_access) {
@@ -25817,7 +24657,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/memory.c linux-2.6.29.4-vs2.3.0.36.14/mm
                entry = pte_mkdirty(entry);
        }
        entry = pte_mkyoung(entry);
-@@ -2899,7 +2914,10 @@ static inline int handle_pte_fault(struc
+@@ -2902,7 +2912,10 @@ static inline int handle_pte_fault(struc
        }
  unlock:
        pte_unmap_unlock(pte, ptl);
@@ -25829,9 +24669,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/memory.c linux-2.6.29.4-vs2.3.0.36.14/mm
  }
  
  /*
-diff -NurpP --minimal linux-2.6.29.4/mm/mlock.c linux-2.6.29.4-vs2.3.0.36.14/mm/mlock.c
---- linux-2.6.29.4/mm/mlock.c  2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/mlock.c    2009-03-28 05:08:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/mm/mlock.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/mlock.c
+--- linux-2.6.30.1/mm/mlock.c  2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/mlock.c       2009-07-04 01:11:39.000000000 +0200
 @@ -18,6 +18,7 @@
  #include <linux/rmap.h>
  #include <linux/mmzone.h>
@@ -25914,10 +24754,10 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mlock.c linux-2.6.29.4-vs2.3.0.36.14/mm/
  
        up_write(&current->mm->mmap_sem);
  }
-diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/mmap.c
---- linux-2.6.29.4/mm/mmap.c   2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/mmap.c     2009-05-10 23:42:01.000000000 +0200
-@@ -1215,7 +1215,8 @@ munmap_back:
+diff -NurpP --minimal linux-2.6.30.1/mm/mmap.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/mmap.c
+--- linux-2.6.30.1/mm/mmap.c   2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/mmap.c        2009-07-04 01:11:39.000000000 +0200
+@@ -1219,7 +1219,8 @@ munmap_back:
        if (correct_wcount)
                atomic_inc(&inode->i_writecount);
  out:
@@ -25927,7 +24767,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
        vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
        if (vm_flags & VM_LOCKED) {
                /*
-@@ -1224,7 +1225,8 @@ out:
+@@ -1228,7 +1229,8 @@ out:
                long nr_pages = mlock_vma_pages_range(vma, addr, addr + len);
                if (nr_pages < 0)
                        return nr_pages;        /* vma gone! */
@@ -25937,7 +24777,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
        } else if ((flags & MAP_POPULATE) && !(flags & MAP_NONBLOCK))
                make_pages_present(addr, addr + len);
        return addr;
-@@ -1571,9 +1573,9 @@ static int acct_stack_growth(struct vm_a
+@@ -1575,9 +1577,9 @@ static int acct_stack_growth(struct vm_a
                return -ENOMEM;
  
        /* Ok, everything looks good - let it rip */
@@ -25949,7 +24789,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
        vm_stat_account(mm, vma->vm_flags, vma->vm_file, grow);
        return 0;
  }
-@@ -1748,7 +1750,8 @@ static void remove_vma_list(struct mm_st
+@@ -1752,7 +1754,8 @@ static void remove_vma_list(struct mm_st
        do {
                long nrpages = vma_pages(vma);
  
@@ -25959,7 +24799,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
                vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
                vma = remove_vma(vma);
        } while (vma);
-@@ -1920,7 +1923,8 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -1924,7 +1927,8 @@ int do_munmap(struct mm_struct *mm, unsi
                struct vm_area_struct *tmp = vma;
                while (tmp && tmp->vm_start < end) {
                        if (tmp->vm_flags & VM_LOCKED) {
@@ -25969,7 +24809,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
                                munlock_vma_pages_all(tmp);
                        }
                        tmp = tmp->vm_next;
-@@ -2009,6 +2013,8 @@ unsigned long do_brk(unsigned long addr,
+@@ -2013,6 +2017,8 @@ unsigned long do_brk(unsigned long addr,
                lock_limit >>= PAGE_SHIFT;
                if (locked > lock_limit && !capable(CAP_IPC_LOCK))
                        return -EAGAIN;
@@ -25978,7 +24818,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
        }
  
        /*
-@@ -2035,7 +2041,8 @@ unsigned long do_brk(unsigned long addr,
+@@ -2039,7 +2045,8 @@ unsigned long do_brk(unsigned long addr,
        if (mm->map_count > sysctl_max_map_count)
                return -ENOMEM;
  
@@ -25988,7 +24828,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
                return -ENOMEM;
  
        /* Can we just expand an old private anonymous mapping? */
-@@ -2061,10 +2068,13 @@ unsigned long do_brk(unsigned long addr,
+@@ -2065,10 +2072,13 @@ unsigned long do_brk(unsigned long addr,
        vma->vm_page_prot = vm_get_page_prot(flags);
        vma_link(mm, vma, prev, rb_link, rb_parent);
  out:
@@ -26004,7 +24844,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
        }
        return addr;
  }
-@@ -2107,6 +2117,11 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2111,6 +2121,11 @@ void exit_mmap(struct mm_struct *mm)
        free_pgtables(tlb, vma, FIRST_USER_ADDRESS, 0);
        tlb_finish_mmu(tlb, 0, end);
  
@@ -26016,7 +24856,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
        /*
         * Walk the list again, actually closing and freeing it,
         * with preemption enabled, without holding any MM locks.
-@@ -2146,7 +2161,8 @@ int insert_vm_struct(struct mm_struct * 
+@@ -2150,7 +2165,8 @@ int insert_vm_struct(struct mm_struct * 
        if (__vma && __vma->vm_start < vma->vm_end)
                return -ENOMEM;
        if ((vma->vm_flags & VM_ACCOUNT) &&
@@ -26026,7 +24866,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
                return -ENOMEM;
        vma_link(mm, vma, prev, rb_link, rb_parent);
        return 0;
-@@ -2222,6 +2238,8 @@ int may_expand_vm(struct mm_struct *mm, 
+@@ -2226,6 +2242,8 @@ int may_expand_vm(struct mm_struct *mm, 
  
        if (cur + npages > lim)
                return 0;
@@ -26035,7 +24875,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
        return 1;
  }
  
-@@ -2299,8 +2317,7 @@ int install_special_mapping(struct mm_st
+@@ -2303,8 +2321,7 @@ int install_special_mapping(struct mm_st
                return -ENOMEM;
        }
  
@@ -26045,9 +24885,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/m
        return 0;
  }
  
-diff -NurpP --minimal linux-2.6.29.4/mm/mremap.c linux-2.6.29.4-vs2.3.0.36.14/mm/mremap.c
---- linux-2.6.29.4/mm/mremap.c 2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/mremap.c   2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/mm/mremap.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/mremap.c
+--- linux-2.6.30.1/mm/mremap.c 2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/mremap.c      2009-07-04 01:11:39.000000000 +0200
 @@ -19,6 +19,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -26099,10 +24939,10 @@ diff -NurpP --minimal linux-2.6.29.4/mm/mremap.c linux-2.6.29.4-vs2.3.0.36.14/mm
                                mlock_vma_pages_range(vma, addr + old_len,
                                                   addr + new_len);
                        }
-diff -NurpP --minimal linux-2.6.29.4/mm/nommu.c linux-2.6.29.4-vs2.3.0.36.14/mm/nommu.c
---- linux-2.6.29.4/mm/nommu.c  2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/nommu.c    2009-05-10 23:42:01.000000000 +0200
-@@ -1352,7 +1352,7 @@ unsigned long do_mmap_pgoff(struct file 
+diff -NurpP --minimal linux-2.6.30.1/mm/nommu.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/nommu.c
+--- linux-2.6.30.1/mm/nommu.c  2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/nommu.c       2009-07-04 01:11:39.000000000 +0200
+@@ -1343,7 +1343,7 @@ unsigned long do_mmap_pgoff(struct file 
        /* okay... we have a mapping; now we have to register it */
        result = vma->vm_start;
  
@@ -26111,7 +24951,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/nommu.c linux-2.6.29.4-vs2.3.0.36.14/mm/
  
  share:
        add_vma_to_mm(current->mm, vma);
-@@ -1618,7 +1618,7 @@ void exit_mmap(struct mm_struct *mm)
+@@ -1614,7 +1614,7 @@ void exit_mmap(struct mm_struct *mm)
  
        kenter("");
  
@@ -26120,9 +24960,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/nommu.c linux-2.6.29.4-vs2.3.0.36.14/mm/
  
        while ((vma = mm->mmap)) {
                mm->mmap = vma->vm_next;
-diff -NurpP --minimal linux-2.6.29.4/mm/oom_kill.c linux-2.6.29.4-vs2.3.0.36.14/mm/oom_kill.c
---- linux-2.6.29.4/mm/oom_kill.c       2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/oom_kill.c 2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/mm/oom_kill.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/oom_kill.c
+--- linux-2.6.30.1/mm/oom_kill.c       2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/oom_kill.c    2009-07-04 01:11:39.000000000 +0200
 @@ -27,6 +27,7 @@
  #include <linux/notifier.h>
  #include <linux/memcontrol.h>
@@ -26144,7 +24984,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/oom_kill.c linux-2.6.29.4-vs2.3.0.36.14/
         * After this unlock we can no longer dereference local variable `mm'
         */
        task_unlock(p);
-@@ -162,8 +169,8 @@ unsigned long badness(struct task_struct
+@@ -160,8 +167,8 @@ unsigned long badness(struct task_struct
        }
  
  #ifdef DEBUG
@@ -26155,7 +24995,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/oom_kill.c linux-2.6.29.4-vs2.3.0.36.14/
  #endif
        return points;
  }
-@@ -326,8 +333,8 @@ static void __oom_kill_task(struct task_
+@@ -330,8 +337,8 @@ static void __oom_kill_task(struct task_
        }
  
        if (verbose)
@@ -26166,7 +25006,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/oom_kill.c linux-2.6.29.4-vs2.3.0.36.14/
  
        /*
         * We give our sacrificial lamb high priority and access to
-@@ -410,8 +417,8 @@ static int oom_kill_process(struct task_
+@@ -415,8 +422,8 @@ static int oom_kill_process(struct task_
                return 0;
        }
  
@@ -26177,9 +25017,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/oom_kill.c linux-2.6.29.4-vs2.3.0.36.14/
  
        /* Try to kill a child first */
        list_for_each_entry(c, &p->children, sibling) {
-diff -NurpP --minimal linux-2.6.29.4/mm/page_alloc.c linux-2.6.29.4-vs2.3.0.36.14/mm/page_alloc.c
---- linux-2.6.29.4/mm/page_alloc.c     2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/page_alloc.c       2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/mm/page_alloc.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/page_alloc.c
+--- linux-2.6.30.1/mm/page_alloc.c     2009-07-03 20:12:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/page_alloc.c  2009-07-04 01:11:39.000000000 +0200
 @@ -46,6 +46,8 @@
  #include <linux/page-isolation.h>
  #include <linux/page_cgroup.h>
@@ -26189,7 +25029,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/page_alloc.c linux-2.6.29.4-vs2.3.0.36.1
  
  #include <asm/tlbflush.h>
  #include <asm/div64.h>
-@@ -1839,6 +1841,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -1842,6 +1844,9 @@ void si_meminfo(struct sysinfo *val)
        val->totalhigh = totalhigh_pages;
        val->freehigh = nr_free_highpages();
        val->mem_unit = PAGE_SIZE;
@@ -26199,7 +25039,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/page_alloc.c linux-2.6.29.4-vs2.3.0.36.1
  }
  
  EXPORT_SYMBOL(si_meminfo);
-@@ -1859,6 +1864,9 @@ void si_meminfo_node(struct sysinfo *val
+@@ -1862,6 +1867,9 @@ void si_meminfo_node(struct sysinfo *val
        val->freehigh = 0;
  #endif
        val->mem_unit = PAGE_SIZE;
@@ -26209,9 +25049,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/page_alloc.c linux-2.6.29.4-vs2.3.0.36.1
  }
  #endif
  
-diff -NurpP --minimal linux-2.6.29.4/mm/rmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/rmap.c
---- linux-2.6.29.4/mm/rmap.c   2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/rmap.c     2009-03-24 18:26:27.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/mm/rmap.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/rmap.c
+--- linux-2.6.30.1/mm/rmap.c   2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/rmap.c        2009-07-04 01:11:39.000000000 +0200
 @@ -50,6 +50,7 @@
  #include <linux/memcontrol.h>
  #include <linux/mmu_notifier.h>
@@ -26220,10 +25060,10 @@ diff -NurpP --minimal linux-2.6.29.4/mm/rmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/r
  
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.29.4/mm/shmem.c linux-2.6.29.4-vs2.3.0.36.14/mm/shmem.c
---- linux-2.6.29.4/mm/shmem.c  2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/shmem.c    2009-03-24 14:48:36.000000000 +0100
-@@ -1757,7 +1757,7 @@ static int shmem_statfs(struct dentry *d
+diff -NurpP --minimal linux-2.6.30.1/mm/shmem.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/shmem.c
+--- linux-2.6.30.1/mm/shmem.c  2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/shmem.c       2009-07-04 01:11:39.000000000 +0200
+@@ -1776,7 +1776,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
  
@@ -26232,7 +25072,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/shmem.c linux-2.6.29.4-vs2.3.0.36.14/mm/
        buf->f_bsize = PAGE_CACHE_SIZE;
        buf->f_namelen = NAME_MAX;
        spin_lock(&sbinfo->stat_lock);
-@@ -2326,7 +2326,7 @@ static int shmem_fill_super(struct super
+@@ -2345,7 +2345,7 @@ static int shmem_fill_super(struct super
        sb->s_maxbytes = SHMEM_MAX_BYTES;
        sb->s_blocksize = PAGE_CACHE_SIZE;
        sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -26241,10 +25081,10 @@ diff -NurpP --minimal linux-2.6.29.4/mm/shmem.c linux-2.6.29.4-vs2.3.0.36.14/mm/
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
-diff -NurpP --minimal linux-2.6.29.4/mm/slab.c linux-2.6.29.4-vs2.3.0.36.14/mm/slab.c
---- linux-2.6.29.4/mm/slab.c   2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/slab.c     2009-03-24 14:48:36.000000000 +0100
-@@ -509,6 +509,8 @@ struct kmem_cache {
+diff -NurpP --minimal linux-2.6.30.1/mm/slab.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/slab.c
+--- linux-2.6.30.1/mm/slab.c   2009-06-11 17:13:27.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/slab.c        2009-07-04 01:11:39.000000000 +0200
+@@ -510,6 +510,8 @@ struct kmem_cache {
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
  
@@ -26253,7 +25093,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/slab.c linux-2.6.29.4-vs2.3.0.36.14/mm/s
  #if DEBUG
  
  /*
-@@ -3275,6 +3277,7 @@ retry:
+@@ -3284,6 +3286,7 @@ retry:
  
        obj = slab_get_obj(cachep, slabp, nodeid);
        check_slabp(cachep, slabp);
@@ -26261,7 +25101,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/slab.c linux-2.6.29.4-vs2.3.0.36.14/mm/s
        l3->free_objects--;
        /* move slabp to correct slabp list: */
        list_del(&slabp->list);
-@@ -3347,6 +3350,7 @@ __cache_alloc_node(struct kmem_cache *ca
+@@ -3358,6 +3361,7 @@ __cache_alloc_node(struct kmem_cache *ca
        /* ___cache_alloc_node can fall back to other nodes */
        ptr = ____cache_alloc_node(cachep, flags, nodeid);
    out:
@@ -26269,7 +25109,7 @@ diff -NurpP --minimal linux-2.6.29.4/mm/slab.c linux-2.6.29.4-vs2.3.0.36.14/mm/s
        local_irq_restore(save_flags);
        ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
  
-@@ -3518,6 +3522,7 @@ static inline void __cache_free(struct k
+@@ -3531,6 +3535,7 @@ static inline void __cache_free(struct k
  
        check_irq_off();
        objp = cache_free_debugcheck(cachep, objp, __builtin_return_address(0));
@@ -26277,9 +25117,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/slab.c linux-2.6.29.4-vs2.3.0.36.14/mm/s
  
        /*
         * Skip calling cache_free_alien() when the platform is not numa.
-diff -NurpP --minimal linux-2.6.29.4/mm/slab_vs.h linux-2.6.29.4-vs2.3.0.36.14/mm/slab_vs.h
---- linux-2.6.29.4/mm/slab_vs.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/slab_vs.h  2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/mm/slab_vs.h linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/slab_vs.h
+--- linux-2.6.30.1/mm/slab_vs.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/slab_vs.h     2009-07-04 01:11:39.000000000 +0200
 @@ -0,0 +1,27 @@
 +
 +#include <linux/vserver/context.h>
@@ -26308,9 +25148,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/slab_vs.h linux-2.6.29.4-vs2.3.0.36.14/m
 +      atomic_sub(cachep->buffer_size, &current->vx_info->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-2.6.29.4/mm/swapfile.c linux-2.6.29.4-vs2.3.0.36.14/mm/swapfile.c
---- linux-2.6.29.4/mm/swapfile.c       2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/mm/swapfile.c 2009-03-24 18:27:15.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/mm/swapfile.c linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/swapfile.c
+--- linux-2.6.30.1/mm/swapfile.c       2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/mm/swapfile.c    2009-07-04 01:11:39.000000000 +0200
 @@ -34,6 +34,8 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
@@ -26329,9 +25169,9 @@ diff -NurpP --minimal linux-2.6.29.4/mm/swapfile.c linux-2.6.29.4-vs2.3.0.36.14/
  }
  
  /*
-diff -NurpP --minimal linux-2.6.29.4/net/core/dev.c linux-2.6.29.4-vs2.3.0.36.14/net/core/dev.c
---- linux-2.6.29.4/net/core/dev.c      2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/core/dev.c        2009-04-15 22:58:30.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/net/core/dev.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/core/dev.c
+--- linux-2.6.30.1/net/core/dev.c      2009-06-11 17:13:28.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/core/dev.c   2009-07-04 01:11:39.000000000 +0200
 @@ -126,6 +126,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
@@ -26340,7 +25180,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/dev.c linux-2.6.29.4-vs2.3.0.36.14
  
  #include "net-sysfs.h"
  
-@@ -2853,6 +2854,8 @@ static int dev_ifconf(struct net *net, c
+@@ -2904,6 +2905,8 @@ static int dev_ifconf(struct net *net, c
  
        total = 0;
        for_each_netdev(net, dev) {
@@ -26349,7 +25189,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/dev.c linux-2.6.29.4-vs2.3.0.36.14
                for (i = 0; i < NPROTO; i++) {
                        if (gifconf_list[i]) {
                                int done;
-@@ -2921,6 +2924,9 @@ static void dev_seq_printf_stats(struct 
+@@ -2972,6 +2975,9 @@ static void dev_seq_printf_stats(struct 
  {
        const struct net_device_stats *stats = dev_get_stats(dev);
  
@@ -26359,7 +25199,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/dev.c linux-2.6.29.4-vs2.3.0.36.14
        seq_printf(seq, "%6s:%8lu %7lu %4lu %4lu %4lu %5lu %10lu %9lu "
                   "%8lu %7lu %4lu %4lu %4lu %5lu %7lu %10lu\n",
                   dev->name, stats->rx_bytes, stats->rx_packets,
-@@ -4862,6 +4868,15 @@ int dev_change_net_namespace(struct net_
+@@ -4915,6 +4921,15 @@ int dev_change_net_namespace(struct net_
                goto out;
  #endif
  
@@ -26375,7 +25215,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/dev.c linux-2.6.29.4-vs2.3.0.36.14
        /* Ensure the device has been registrered */
        err = -EINVAL;
        if (dev->reg_state != NETREG_REGISTERED)
-@@ -4921,6 +4936,8 @@ int dev_change_net_namespace(struct net_
+@@ -4974,6 +4989,8 @@ int dev_change_net_namespace(struct net_
  
        netdev_unregister_kobject(dev);
  
@@ -26384,9 +25224,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/dev.c linux-2.6.29.4-vs2.3.0.36.14
        /* Actually switch the network namespace */
        dev_net_set(dev, net);
  
-diff -NurpP --minimal linux-2.6.29.4/net/core/net-sysfs.c linux-2.6.29.4-vs2.3.0.36.14/net/core/net-sysfs.c
---- linux-2.6.29.4/net/core/net-sysfs.c        2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/core/net-sysfs.c  2009-03-24 18:30:01.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/core/net-sysfs.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/core/net-sysfs.c
+--- linux-2.6.30.1/net/core/net-sysfs.c        2009-06-11 17:13:29.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/core/net-sysfs.c     2009-07-04 01:11:39.000000000 +0200
 @@ -512,6 +512,9 @@ int netdev_register_kobject(struct net_d
        if (dev_net(net) != &init_net)
                return 0;
@@ -26397,9 +25237,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/net-sysfs.c linux-2.6.29.4-vs2.3.0
        return device_add(dev);
  }
  
-diff -NurpP --minimal linux-2.6.29.4/net/core/rtnetlink.c linux-2.6.29.4-vs2.3.0.36.14/net/core/rtnetlink.c
---- linux-2.6.29.4/net/core/rtnetlink.c        2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/core/rtnetlink.c  2009-03-24 14:48:36.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/core/rtnetlink.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/core/rtnetlink.c
+--- linux-2.6.30.1/net/core/rtnetlink.c        2009-06-11 17:13:29.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/core/rtnetlink.c     2009-07-04 01:11:39.000000000 +0200
 @@ -690,6 +690,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
  
        idx = 0;
@@ -26419,10 +25259,10 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/rtnetlink.c linux-2.6.29.4-vs2.3.0
        skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL);
        if (skb == NULL)
                goto errout;
-diff -NurpP --minimal linux-2.6.29.4/net/core/sock.c linux-2.6.29.4-vs2.3.0.36.14/net/core/sock.c
---- linux-2.6.29.4/net/core/sock.c     2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/core/sock.c       2009-03-24 14:48:36.000000000 +0100
-@@ -124,6 +124,10 @@
+diff -NurpP --minimal linux-2.6.30.1/net/core/sock.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/core/sock.c
+--- linux-2.6.30.1/net/core/sock.c     2009-06-11 17:13:29.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/core/sock.c  2009-07-04 01:11:39.000000000 +0200
+@@ -125,6 +125,10 @@
  #include <linux/ipsec.h>
  
  #include <linux/filter.h>
@@ -26433,7 +25273,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/sock.c linux-2.6.29.4-vs2.3.0.36.1
  
  #ifdef CONFIG_INET
  #include <net/tcp.h>
-@@ -900,6 +904,8 @@ static struct sock *sk_prot_alloc(struct
+@@ -947,6 +951,8 @@ static struct sock *sk_prot_alloc(struct
                if (!try_module_get(prot->owner))
                        goto out_free_sec;
        }
@@ -26442,7 +25282,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/sock.c linux-2.6.29.4-vs2.3.0.36.1
  
        return sk;
  
-@@ -976,6 +982,11 @@ void sk_free(struct sock *sk)
+@@ -1024,6 +1030,11 @@ void sk_free(struct sock *sk)
                       __func__, atomic_read(&sk->sk_omem_alloc));
  
        put_net(sock_net(sk));
@@ -26454,7 +25294,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/sock.c linux-2.6.29.4-vs2.3.0.36.1
        sk_prot_free(sk->sk_prot_creator, sk);
  }
  
-@@ -1011,6 +1022,8 @@ struct sock *sk_clone(const struct sock 
+@@ -1059,6 +1070,8 @@ struct sock *sk_clone(const struct sock 
  
                /* SANITY */
                get_net(sock_net(newsk));
@@ -26463,7 +25303,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/sock.c linux-2.6.29.4-vs2.3.0.36.1
                sk_node_init(&newsk->sk_node);
                sock_lock_init(newsk);
                bh_lock_sock(newsk);
-@@ -1057,6 +1070,12 @@ struct sock *sk_clone(const struct sock 
+@@ -1105,6 +1118,12 @@ struct sock *sk_clone(const struct sock 
                newsk->sk_priority = 0;
                atomic_set(&newsk->sk_refcnt, 2);
  
@@ -26476,7 +25316,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/sock.c linux-2.6.29.4-vs2.3.0.36.1
                /*
                 * Increment the counter in the same struct proto as the master
                 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -1744,6 +1763,11 @@ void sock_init_data(struct socket *sock,
+@@ -1794,6 +1813,11 @@ void sock_init_data(struct socket *sock,
  
        sk->sk_stamp = ktime_set(-1L, 0);
  
@@ -26488,9 +25328,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/core/sock.c linux-2.6.29.4-vs2.3.0.36.1
        atomic_set(&sk->sk_refcnt, 1);
        atomic_set(&sk->sk_drops, 0);
  }
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/af_inet.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/af_inet.c
---- linux-2.6.29.4/net/ipv4/af_inet.c  2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/af_inet.c    2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/af_inet.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/af_inet.c
+--- linux-2.6.30.1/net/ipv4/af_inet.c  2009-06-11 17:13:29.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/af_inet.c       2009-07-04 01:11:39.000000000 +0200
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -26513,7 +25353,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/af_inet.c linux-2.6.29.4-vs2.3.0.3
        err = -EAFNOSUPPORT;
        if (!inet_netns_ok(net, protocol))
                goto out_rcu_unlock;
-@@ -445,6 +449,7 @@ int inet_bind(struct socket *sock, struc
+@@ -444,6 +448,7 @@ int inet_bind(struct socket *sock, struc
        struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
        struct sock *sk = sock->sk;
        struct inet_sock *inet = inet_sk(sk);
@@ -26521,7 +25361,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/af_inet.c linux-2.6.29.4-vs2.3.0.3
        unsigned short snum;
        int chk_addr_ret;
        int err;
-@@ -458,7 +463,11 @@ int inet_bind(struct socket *sock, struc
+@@ -457,7 +462,11 @@ int inet_bind(struct socket *sock, struc
        if (addr_len < sizeof(struct sockaddr_in))
                goto out;
  
@@ -26534,7 +25374,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/af_inet.c linux-2.6.29.4-vs2.3.0.3
  
        /* Not specified by any standard per-se, however it breaks too
         * many applications when removed.  It is unfortunate since
-@@ -470,7 +479,7 @@ int inet_bind(struct socket *sock, struc
+@@ -469,7 +478,7 @@ int inet_bind(struct socket *sock, struc
        err = -EADDRNOTAVAIL;
        if (!sysctl_ip_nonlocal_bind &&
            !(inet->freebind || inet->transparent) &&
@@ -26543,7 +25383,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/af_inet.c linux-2.6.29.4-vs2.3.0.3
            chk_addr_ret != RTN_LOCAL &&
            chk_addr_ret != RTN_MULTICAST &&
            chk_addr_ret != RTN_BROADCAST)
-@@ -495,7 +504,7 @@ int inet_bind(struct socket *sock, struc
+@@ -494,7 +503,7 @@ int inet_bind(struct socket *sock, struc
        if (sk->sk_state != TCP_CLOSE || inet->num)
                goto out_release_sock;
  
@@ -26552,7 +25392,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/af_inet.c linux-2.6.29.4-vs2.3.0.3
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->saddr = 0;  /* Use device */
  
-@@ -688,11 +697,13 @@ int inet_getname(struct socket *sock, st
+@@ -687,11 +696,13 @@ int inet_getname(struct socket *sock, st
                     peer == 1))
                        return -ENOTCONN;
                sin->sin_port = inet->dport;
@@ -26567,9 +25407,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/af_inet.c linux-2.6.29.4-vs2.3.0.3
                sin->sin_port = inet->sport;
                sin->sin_addr.s_addr = addr;
        }
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/devinet.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/devinet.c
---- linux-2.6.29.4/net/ipv4/devinet.c  2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/devinet.c    2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/devinet.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/devinet.c
+--- linux-2.6.30.1/net/ipv4/devinet.c  2009-06-11 17:13:29.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/devinet.c       2009-07-04 01:11:39.000000000 +0200
 @@ -413,6 +413,7 @@ struct in_device *inetdev_by_index(struc
        return in_dev;
  }
@@ -26619,7 +25459,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/devinet.c linux-2.6.29.4-vs2.3.0.3
                if (!buf) {
                        done += sizeof(ifr);
                        continue;
-@@ -1156,6 +1166,7 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1164,6 +1174,7 @@ static int inet_dump_ifaddr(struct sk_bu
        struct net_device *dev;
        struct in_device *in_dev;
        struct in_ifaddr *ifa;
@@ -26627,7 +25467,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/devinet.c linux-2.6.29.4-vs2.3.0.3
        int s_ip_idx, s_idx = cb->args[0];
  
        s_ip_idx = ip_idx = cb->args[1];
-@@ -1170,6 +1181,8 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1178,6 +1189,8 @@ static int inet_dump_ifaddr(struct sk_bu
  
                for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
                     ifa = ifa->ifa_next, ip_idx++) {
@@ -26636,9 +25476,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/devinet.c linux-2.6.29.4-vs2.3.0.3
                        if (ip_idx < s_ip_idx)
                                continue;
                        if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/fib_hash.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/fib_hash.c
---- linux-2.6.29.4/net/ipv4/fib_hash.c 2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/fib_hash.c   2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/fib_hash.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/fib_hash.c
+--- linux-2.6.30.1/net/ipv4/fib_hash.c 2009-03-24 14:22:46.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/fib_hash.c      2009-07-04 01:11:39.000000000 +0200
 @@ -1022,7 +1022,7 @@ static int fib_seq_show(struct seq_file 
        prefix  = f->fn_key;
        mask    = FZ_MASK(iter->zone);
@@ -26648,9 +25488,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/fib_hash.c linux-2.6.29.4-vs2.3.0.
                seq_printf(seq,
                         "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n",
                         fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_connection_sock.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_connection_sock.c
---- linux-2.6.29.4/net/ipv4/inet_connection_sock.c     2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_connection_sock.c       2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/inet_connection_sock.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/inet_connection_sock.c
+--- linux-2.6.30.1/net/ipv4/inet_connection_sock.c     2009-06-11 17:13:29.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/inet_connection_sock.c  2009-07-04 01:11:39.000000000 +0200
 @@ -49,10 +49,40 @@ void inet_get_local_port_range(int *low,
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
@@ -26704,9 +25544,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_connection_sock.c linux-2.6.2
                                        break;
                        }
                }
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_diag.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_diag.c
---- linux-2.6.29.4/net/ipv4/inet_diag.c        2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_diag.c  2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/inet_diag.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/inet_diag.c
+--- linux-2.6.30.1/net/ipv4/inet_diag.c        2009-03-24 14:22:46.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/inet_diag.c     2009-07-04 01:11:39.000000000 +0200
 @@ -32,6 +32,8 @@
  #include <linux/stddef.h>
  
@@ -26808,9 +25648,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_diag.c linux-2.6.29.4-vs2.3.0
                                if (num < s_num)
                                        goto next_dying;
                                if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_hashtables.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_hashtables.c
---- linux-2.6.29.4/net/ipv4/inet_hashtables.c  2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_hashtables.c    2009-04-17 15:35:48.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/inet_hashtables.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/inet_hashtables.c
+--- linux-2.6.30.1/net/ipv4/inet_hashtables.c  2009-06-11 17:13:29.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/inet_hashtables.c       2009-07-04 01:11:39.000000000 +0200
 @@ -21,6 +21,7 @@
  
  #include <net/inet_connection_sock.h>
@@ -26819,7 +25659,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_hashtables.c linux-2.6.29.4-v
  #include <net/ip.h>
  
  /*
-@@ -125,6 +126,11 @@ static inline int compute_score(struct s
+@@ -134,6 +135,11 @@ static inline int compute_score(struct s
                        if (rcv_saddr != daddr)
                                return -1;
                        score += 2;
@@ -26831,7 +25671,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_hashtables.c linux-2.6.29.4-v
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
-@@ -142,7 +148,6 @@ static inline int compute_score(struct s
+@@ -151,7 +157,6 @@ static inline int compute_score(struct s
   * wildcarded during the search since they can never be otherwise.
   */
  
@@ -26839,7 +25679,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_hashtables.c linux-2.6.29.4-v
  struct sock *__inet_lookup_listener(struct net *net,
                                    struct inet_hashinfo *hashinfo,
                                    const __be32 daddr, const unsigned short hnum,
-@@ -165,6 +170,7 @@ begin:
+@@ -174,6 +179,7 @@ begin:
                        hiscore = score;
                }
        }
@@ -26847,9 +25687,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_hashtables.c linux-2.6.29.4-v
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/netfilter/nf_nat_helper.c
---- linux-2.6.29.4/net/ipv4/netfilter/nf_nat_helper.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/netfilter/nf_nat_helper.c    2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/netfilter/nf_nat_helper.c
+--- linux-2.6.30.1/net/ipv4/netfilter/nf_nat_helper.c  2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/netfilter/nf_nat_helper.c       2009-07-04 01:11:39.000000000 +0200
 @@ -19,6 +19,7 @@
  #include <net/route.h>
  
@@ -26858,9 +25698,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/netfilter/nf_nat_helper.c linux-2.
  #include <net/netfilter/nf_conntrack.h>
  #include <net/netfilter/nf_conntrack_helper.h>
  #include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/netfilter.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/netfilter.c
---- linux-2.6.29.4/net/ipv4/netfilter.c        2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/netfilter.c  2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/netfilter.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/netfilter.c
+--- linux-2.6.30.1/net/ipv4/netfilter.c        2009-03-24 14:22:46.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/netfilter.c     2009-07-04 01:11:39.000000000 +0200
 @@ -4,7 +4,7 @@
  #include <linux/netfilter_ipv4.h>
  #include <linux/ip.h>
@@ -26870,9 +25710,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/netfilter.c linux-2.6.29.4-vs2.3.0
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/raw.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/raw.c
---- linux-2.6.29.4/net/ipv4/raw.c      2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/raw.c        2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/raw.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/raw.c
+--- linux-2.6.30.1/net/ipv4/raw.c      2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/raw.c   2009-07-04 01:11:39.000000000 +0200
 @@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->num == num       &&
@@ -26903,7 +25743,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/raw.c linux-2.6.29.4-vs2.3.0.36.14
        kfree_skb(skb);
  error:
        IP_INC_STATS(net, IPSTATS_MIB_OUTDISCARDS);
-@@ -550,6 +557,13 @@ static int raw_sendmsg(struct kiocb *ioc
+@@ -551,6 +558,13 @@ static int raw_sendmsg(struct kiocb *ioc
                }
  
                security_sk_classify_flow(sk, &fl);
@@ -26917,7 +25757,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/raw.c linux-2.6.29.4-vs2.3.0.36.14
                err = ip_route_output_flow(sock_net(sk), &rt, &fl, sk, 1);
        }
        if (err)
-@@ -619,17 +633,19 @@ static int raw_bind(struct sock *sk, str
+@@ -620,17 +634,19 @@ static int raw_bind(struct sock *sk, str
  {
        struct inet_sock *inet = inet_sk(sk);
        struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -26940,7 +25780,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/raw.c linux-2.6.29.4-vs2.3.0.36.14
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->saddr = 0;  /* Use device */
        sk_dst_reset(sk);
-@@ -681,7 +697,8 @@ static int raw_recvmsg(struct kiocb *ioc
+@@ -682,7 +698,8 @@ static int raw_recvmsg(struct kiocb *ioc
        /* Copy the address. */
        if (sin) {
                sin->sin_family = AF_INET;
@@ -26950,7 +25790,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/raw.c linux-2.6.29.4-vs2.3.0.36.14
                sin->sin_port = 0;
                memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
        }
-@@ -858,7 +875,8 @@ static struct sock *raw_get_first(struct
+@@ -859,7 +876,8 @@ static struct sock *raw_get_first(struct
                struct hlist_node *node;
  
                sk_for_each(sk, node, &state->h->ht[state->bucket])
@@ -26960,7 +25800,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/raw.c linux-2.6.29.4-vs2.3.0.36.14
                                goto found;
        }
        sk = NULL;
-@@ -874,7 +892,8 @@ static struct sock *raw_get_next(struct 
+@@ -875,7 +893,8 @@ static struct sock *raw_get_next(struct 
                sk = sk_next(sk);
  try_again:
                ;
@@ -26970,7 +25810,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/raw.c linux-2.6.29.4-vs2.3.0.36.14
  
        if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
                sk = sk_head(&state->h->ht[state->bucket]);
-@@ -933,7 +952,10 @@ static void raw_sock_seq_show(struct seq
+@@ -934,7 +953,10 @@ static void raw_sock_seq_show(struct seq
  
        seq_printf(seq, "%4d: %08X:%04X %08X:%04X"
                " %02X %08X:%08X %02X:%08lX %08X %5d %8d %lu %d %p %d\n",
@@ -26982,9 +25822,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/raw.c linux-2.6.29.4-vs2.3.0.36.14
                atomic_read(&sp->sk_wmem_alloc),
                atomic_read(&sp->sk_rmem_alloc),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp.c
---- linux-2.6.29.4/net/ipv4/tcp.c      2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp.c        2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/tcp.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/tcp.c
+--- linux-2.6.30.1/net/ipv4/tcp.c      2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/tcp.c   2009-07-04 01:11:39.000000000 +0200
 @@ -264,6 +264,7 @@
  #include <linux/cache.h>
  #include <linux/err.h>
@@ -26993,10 +25833,10 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp.c linux-2.6.29.4-vs2.3.0.36.14
  
  #include <net/icmp.h>
  #include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp_ipv4.c
---- linux-2.6.29.4/net/ipv4/tcp_ipv4.c 2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp_ipv4.c   2009-05-23 23:19:11.000000000 +0200
-@@ -1895,6 +1895,12 @@ static void *listening_get_next(struct s
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/tcp_ipv4.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/tcp_ipv4.c
+--- linux-2.6.30.1/net/ipv4/tcp_ipv4.c 2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/tcp_ipv4.c      2009-07-04 01:11:39.000000000 +0200
+@@ -1886,6 +1886,12 @@ static void *listening_get_next(struct s
                req = req->dl_next;
                while (1) {
                        while (req) {
@@ -27009,7 +25849,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.
                                if (req->rsk_ops->family == st->family) {
                                        cur = req;
                                        goto out;
-@@ -1919,6 +1925,10 @@ get_req:
+@@ -1910,6 +1916,10 @@ get_req:
        }
  get_sk:
        sk_nulls_for_each_from(sk, node) {
@@ -27020,7 +25860,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.
                if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) {
                        cur = sk;
                        goto out;
-@@ -1982,6 +1992,11 @@ static void *established_get_first(struc
+@@ -1973,6 +1983,11 @@ static void *established_get_first(struc
  
                spin_lock_bh(lock);
                sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -27032,7 +25872,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.
                        if (sk->sk_family != st->family ||
                            !net_eq(sock_net(sk), net)) {
                                continue;
-@@ -1992,6 +2007,11 @@ static void *established_get_first(struc
+@@ -1983,6 +1998,11 @@ static void *established_get_first(struc
                st->state = TCP_SEQ_STATE_TIME_WAIT;
                inet_twsk_for_each(tw, node,
                                   &tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -27044,7 +25884,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.
                        if (tw->tw_family != st->family ||
                            !net_eq(twsk_net(tw), net)) {
                                continue;
-@@ -2020,7 +2040,9 @@ static void *established_get_next(struct
+@@ -2011,7 +2031,9 @@ static void *established_get_next(struct
                tw = cur;
                tw = tw_next(tw);
  get_tw:
@@ -27055,7 +25895,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.
                        tw = tw_next(tw);
                }
                if (tw) {
-@@ -2043,6 +2065,11 @@ get_tw:
+@@ -2034,6 +2056,11 @@ get_tw:
                sk = sk_nulls_next(sk);
  
        sk_nulls_for_each_from(sk, node) {
@@ -27067,7 +25907,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.
                if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
                        goto found;
        }
-@@ -2194,9 +2221,9 @@ static void get_openreq4(struct sock *sk
+@@ -2185,9 +2212,9 @@ static void get_openreq4(struct sock *sk
        seq_printf(f, "%4d: %08X:%04X %08X:%04X"
                " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %p%n",
                i,
@@ -27079,7 +25919,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.
                ntohs(ireq->rmt_port),
                TCP_SYN_RECV,
                0, 0, /* could print option size, but that is af dependent. */
-@@ -2239,7 +2266,10 @@ static void get_tcp4_sock(struct sock *s
+@@ -2230,7 +2257,10 @@ static void get_tcp4_sock(struct sock *s
  
        seq_printf(f, "%4d: %08X:%04X %08X:%04X %02X %08X:%08X %02X:%08lX "
                        "%08X %5d %8d %lu %d %p %lu %lu %u %u %d%n",
@@ -27091,7 +25931,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.
                tp->write_seq - tp->snd_una,
                sk->sk_state == TCP_LISTEN ? sk->sk_ack_backlog :
                                             (tp->rcv_nxt - tp->copied_seq),
-@@ -2275,7 +2305,10 @@ static void get_timewait4_sock(struct in
+@@ -2266,7 +2296,10 @@ static void get_timewait4_sock(struct in
  
        seq_printf(f, "%4d: %08X:%04X %08X:%04X"
                " %02X %08X:%08X %02X:%08lX %08X %5d %8d %d %d %p%n",
@@ -27103,9 +25943,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.
                3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
                atomic_read(&tw->tw_refcnt), tw, len);
  }
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_minisocks.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp_minisocks.c
---- linux-2.6.29.4/net/ipv4/tcp_minisocks.c    2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp_minisocks.c      2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/tcp_minisocks.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/tcp_minisocks.c
+--- linux-2.6.30.1/net/ipv4/tcp_minisocks.c    2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/tcp_minisocks.c 2009-07-04 01:11:39.000000000 +0200
 @@ -26,6 +26,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -27129,9 +25969,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_minisocks.c linux-2.6.29.4-vs2
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.29.4/net/ipv4/udp.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/udp.c
---- linux-2.6.29.4/net/ipv4/udp.c      2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/udp.c        2009-04-15 22:58:30.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/net/ipv4/udp.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/udp.c
+--- linux-2.6.30.1/net/ipv4/udp.c      2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv4/udp.c   2009-07-04 01:11:39.000000000 +0200
 @@ -222,14 +222,7 @@ fail:
        return error;
  }
@@ -27205,7 +26045,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/udp.c linux-2.6.29.4-vs2.3.0.36.14
                    ipv6_only_sock(s)                                   ||
                    (s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
                        continue;
-@@ -694,8 +700,13 @@ int udp_sendmsg(struct kiocb *iocb, stru
+@@ -698,8 +704,13 @@ int udp_sendmsg(struct kiocb *iocb, stru
                                               { .sport = inet->sport,
                                                 .dport = dport } } };
                struct net *net = sock_net(sk);
@@ -27219,7 +26059,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/udp.c linux-2.6.29.4-vs2.3.0.36.14
                err = ip_route_output_flow(net, &rt, &fl, sk, 1);
                if (err) {
                        if (err == -ENETUNREACH)
-@@ -940,7 +951,8 @@ try_again:
+@@ -944,7 +955,8 @@ try_again:
        {
                sin->sin_family = AF_INET;
                sin->sin_port = udp_hdr(skb)->source;
@@ -27229,7 +26069,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/udp.c linux-2.6.29.4-vs2.3.0.36.14
                memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
        }
        if (inet->cmsg_flags)
-@@ -1594,6 +1606,8 @@ static struct sock *udp_get_first(struct
+@@ -1598,6 +1610,8 @@ static struct sock *udp_get_first(struct
                sk_nulls_for_each(sk, node, &hslot->head) {
                        if (!net_eq(sock_net(sk), net))
                                continue;
@@ -27238,7 +26078,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/udp.c linux-2.6.29.4-vs2.3.0.36.14
                        if (sk->sk_family == state->family)
                                goto found;
                }
-@@ -1611,7 +1625,9 @@ static struct sock *udp_get_next(struct 
+@@ -1615,7 +1629,9 @@ static struct sock *udp_get_next(struct 
  
        do {
                sk = sk_nulls_next(sk);
@@ -27249,7 +26089,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/udp.c linux-2.6.29.4-vs2.3.0.36.14
  
        if (!sk) {
                if (state->bucket < UDP_HTABLE_SIZE)
-@@ -1716,7 +1732,10 @@ static void udp4_format_sock(struct sock
+@@ -1720,7 +1736,10 @@ static void udp4_format_sock(struct sock
  
        seq_printf(f, "%4d: %08X:%04X %08X:%04X"
                " %02X %08X:%08X %02X:%08lX %08X %5d %8d %lu %d %p %d%n",
@@ -27261,10 +26101,10 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv4/udp.c linux-2.6.29.4-vs2.3.0.36.14
                atomic_read(&sp->sk_wmem_alloc),
                atomic_read(&sp->sk_rmem_alloc),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/addrconf.c
---- linux-2.6.29.4/net/ipv6/addrconf.c 2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/addrconf.c   2009-03-24 20:39:23.000000000 +0100
-@@ -85,6 +85,8 @@
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/addrconf.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/addrconf.c
+--- linux-2.6.30.1/net/ipv6/addrconf.c 2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/addrconf.c      2009-07-04 01:11:39.000000000 +0200
+@@ -86,6 +86,8 @@
  
  #include <linux/proc_fs.h>
  #include <linux/seq_file.h>
@@ -27273,7 +26113,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.
  
  /* Set to 3 to get tracing... */
  #define ACONF_DEBUG 2
-@@ -1111,7 +1113,7 @@ out:
+@@ -1118,7 +1120,7 @@ out:
  
  int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev,
                       const struct in6_addr *daddr, unsigned int prefs,
@@ -27282,7 +26122,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.
  {
        struct ipv6_saddr_score scores[2],
                                *score = &scores[0], *hiscore = &scores[1];
-@@ -1184,6 +1186,8 @@ int ipv6_dev_get_saddr(struct net *net, 
+@@ -1191,6 +1193,8 @@ int ipv6_dev_get_saddr(struct net *net, 
                                               dev->name);
                                continue;
                        }
@@ -27291,59 +26131,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.
  
                        score->rule = -1;
                        bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -1367,35 +1371,46 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
-       return ifp;
- }
-+extern int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2);
-+
- int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2)
- {
-       const struct in6_addr *sk_rcv_saddr6 = &inet6_sk(sk)->rcv_saddr;
-       const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2);
--      __be32 sk_rcv_saddr = inet_sk(sk)->rcv_saddr;
-       __be32 sk2_rcv_saddr = inet_rcv_saddr(sk2);
-       int sk_ipv6only = ipv6_only_sock(sk);
-       int sk2_ipv6only = inet_v6_ipv6only(sk2);
-       int addr_type = ipv6_addr_type(sk_rcv_saddr6);
-       int addr_type2 = sk2_rcv_saddr6 ? ipv6_addr_type(sk2_rcv_saddr6) : IPV6_ADDR_MAPPED;
--      if (!sk2_rcv_saddr && !sk_ipv6only)
-+      /* FIXME: needs handling for v4 ANY */
-+      if (!sk2_rcv_saddr && !sk_ipv6only && !sk2->sk_nx_info)
-               return 1;
-       if (addr_type2 == IPV6_ADDR_ANY &&
--          !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED))
-+          !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED) &&
-+          v6_addr_in_nx_info(sk2->sk_nx_info, sk_rcv_saddr6, -1))
-               return 1;
-       if (addr_type == IPV6_ADDR_ANY &&
--          !(sk_ipv6only && addr_type2 == IPV6_ADDR_MAPPED))
-+          !(sk_ipv6only && addr_type2 == IPV6_ADDR_MAPPED) &&
-+          (sk2_rcv_saddr6 && v6_addr_in_nx_info(sk->sk_nx_info, sk2_rcv_saddr6, -1)))
-+              return 1;
-+
-+      if (addr_type == IPV6_ADDR_ANY &&
-+          addr_type2 == IPV6_ADDR_ANY &&
-+          nx_v6_addr_conflict(sk->sk_nx_info, sk2->sk_nx_info))
-               return 1;
-       if (sk2_rcv_saddr6 &&
-+          addr_type != IPV6_ADDR_ANY &&
-+          addr_type != IPV6_ADDR_ANY &&
-           ipv6_addr_equal(sk_rcv_saddr6, sk2_rcv_saddr6))
-               return 1;
-       if (addr_type == IPV6_ADDR_MAPPED &&
-           !sk2_ipv6only &&
--          (!sk2_rcv_saddr || !sk_rcv_saddr || sk_rcv_saddr == sk2_rcv_saddr))
-+          ipv4_rcv_saddr_equal(sk, sk2))
-               return 1;
-       return 0;
-@@ -2993,7 +3008,10 @@ static void if6_seq_stop(struct seq_file
+@@ -2954,7 +2958,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
        struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -27355,7 +26143,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.
                   &ifp->addr,
                   ifp->idev->dev->ifindex,
                   ifp->prefix_len,
-@@ -3487,6 +3505,12 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3448,6 +3455,12 @@ static int inet6_dump_addr(struct sk_buf
        struct ifmcaddr6 *ifmca;
        struct ifacaddr6 *ifaca;
        struct net *net = sock_net(skb->sk);
@@ -27368,7 +26156,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.
  
        s_idx = cb->args[0];
        s_ip_idx = ip_idx = cb->args[1];
-@@ -3508,6 +3532,8 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3469,6 +3482,8 @@ static int inet6_dump_addr(struct sk_buf
                             ifa = ifa->if_next, ip_idx++) {
                                if (ip_idx < s_ip_idx)
                                        continue;
@@ -27377,7 +26165,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.
                                err = inet6_fill_ifaddr(skb, ifa,
                                                        NETLINK_CB(cb->skb).pid,
                                                        cb->nlh->nlmsg_seq,
-@@ -3521,6 +3547,8 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3482,6 +3497,8 @@ static int inet6_dump_addr(struct sk_buf
                             ifmca = ifmca->next, ip_idx++) {
                                if (ip_idx < s_ip_idx)
                                        continue;
@@ -27386,7 +26174,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.
                                err = inet6_fill_ifmcaddr(skb, ifmca,
                                                          NETLINK_CB(cb->skb).pid,
                                                          cb->nlh->nlmsg_seq,
-@@ -3534,6 +3562,8 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3495,6 +3512,8 @@ static int inet6_dump_addr(struct sk_buf
                             ifaca = ifaca->aca_next, ip_idx++) {
                                if (ip_idx < s_ip_idx)
                                        continue;
@@ -27395,7 +26183,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.
                                err = inet6_fill_ifacaddr(skb, ifaca,
                                                          NETLINK_CB(cb->skb).pid,
                                                          cb->nlh->nlmsg_seq,
-@@ -3819,12 +3849,19 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -3781,12 +3800,19 @@ static int inet6_dump_ifinfo(struct sk_b
        int s_idx = cb->args[0];
        struct net_device *dev;
        struct inet6_dev *idev;
@@ -27415,9 +26203,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.
                if ((idev = in6_dev_get(dev)) == NULL)
                        goto cont;
                err = inet6_fill_ifinfo(skb, idev, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/af_inet6.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/af_inet6.c
---- linux-2.6.29.4/net/ipv6/af_inet6.c 2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/af_inet6.c   2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/af_inet6.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/af_inet6.c
+--- linux-2.6.30.1/net/ipv6/af_inet6.c 2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/af_inet6.c      2009-07-04 01:11:39.000000000 +0200
 @@ -41,6 +41,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
@@ -27469,18 +26257,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/af_inet6.c linux-2.6.29.4-vs2.3.0.
        addr_type = ipv6_addr_type(&addr->sin6_addr);
        if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM)
                return -EINVAL;
-@@ -281,6 +293,10 @@ int inet6_bind(struct socket *sock, stru
-                       err = -EADDRNOTAVAIL;
-                       goto out;
-               }
-+              if (!v4_addr_in_nx_info(sk->sk_nx_info, v4addr, NXA_MASK_BIND)) {
-+                      err = -EADDRNOTAVAIL;
-+                      goto out;
-+              }
-       } else {
-               if (addr_type != IPV6_ADDR_ANY) {
-                       struct net_device *dev = NULL;
-@@ -306,6 +322,11 @@ int inet6_bind(struct socket *sock, stru
+@@ -321,6 +333,11 @@ int inet6_bind(struct socket *sock, stru
                                }
                        }
  
@@ -27492,7 +26269,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/af_inet6.c linux-2.6.29.4-vs2.3.0.
                        /* ipv4 addr of the socket is invalid.  Only the
                         * unspecified and mapped address have a v4 equivalent.
                         */
-@@ -324,6 +345,8 @@ int inet6_bind(struct socket *sock, stru
+@@ -339,6 +356,8 @@ int inet6_bind(struct socket *sock, stru
                }
        }
  
@@ -27501,7 +26278,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/af_inet6.c linux-2.6.29.4-vs2.3.0.
        inet->rcv_saddr = v4addr;
        inet->saddr = v4addr;
  
-@@ -416,9 +439,11 @@ int inet6_getname(struct socket *sock, s
+@@ -434,9 +453,11 @@ int inet6_getname(struct socket *sock, s
                        return -ENOTCONN;
                sin->sin6_port = inet->dport;
                ipv6_addr_copy(&sin->sin6_addr, &np->daddr);
@@ -27513,9 +26290,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/af_inet6.c linux-2.6.29.4-vs2.3.0.
                if (ipv6_addr_any(&np->rcv_saddr))
                        ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
                else
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/fib6_rules.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/fib6_rules.c
---- linux-2.6.29.4/net/ipv6/fib6_rules.c       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/fib6_rules.c 2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/fib6_rules.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/fib6_rules.c
+--- linux-2.6.30.1/net/ipv6/fib6_rules.c       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/fib6_rules.c    2009-07-04 01:11:39.000000000 +0200
 @@ -96,7 +96,7 @@ static int fib6_rule_action(struct fib_r
                        if (ipv6_dev_get_saddr(net,
                                               ip6_dst_idev(&rt->u.dst)->dev,
@@ -27525,9 +26302,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/fib6_rules.c linux-2.6.29.4-vs2.3.
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/inet6_hashtables.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/inet6_hashtables.c
---- linux-2.6.29.4/net/ipv6/inet6_hashtables.c 2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/inet6_hashtables.c   2009-03-24 20:50:24.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/inet6_hashtables.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/inet6_hashtables.c
+--- linux-2.6.30.1/net/ipv6/inet6_hashtables.c 2009-03-24 14:22:46.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/inet6_hashtables.c      2009-07-04 01:11:39.000000000 +0200
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
@@ -27563,9 +26340,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/inet6_hashtables.c linux-2.6.29.4-
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/ip6_output.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/ip6_output.c
---- linux-2.6.29.4/net/ipv6/ip6_output.c       2009-03-24 14:22:47.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/ip6_output.c 2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/ip6_output.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/ip6_output.c
+--- linux-2.6.30.1/net/ipv6/ip6_output.c       2009-03-24 14:22:47.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/ip6_output.c    2009-07-04 01:11:39.000000000 +0200
 @@ -951,7 +951,7 @@ static int ip6_dst_lookup_tail(struct so
                err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev,
                                         &fl->fl6_dst,
@@ -27575,9 +26352,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/ip6_output.c linux-2.6.29.4-vs2.3.
                if (err)
                        goto out_err_release;
        }
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/Kconfig linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/Kconfig
---- linux-2.6.29.4/net/ipv6/Kconfig    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/Kconfig      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/Kconfig linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/Kconfig
+--- linux-2.6.30.1/net/ipv6/Kconfig    2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/Kconfig 2009-07-04 01:11:39.000000000 +0200
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
@@ -27589,9 +26366,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/Kconfig linux-2.6.29.4-vs2.3.0.36.
        ---help---
          This is complemental support for the IP version 6.
          You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/ndisc.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/ndisc.c
---- linux-2.6.29.4/net/ipv6/ndisc.c    2009-03-24 14:22:47.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/ndisc.c      2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/ndisc.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/ndisc.c
+--- linux-2.6.30.1/net/ipv6/ndisc.c    2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/ndisc.c 2009-07-04 01:11:39.000000000 +0200
 @@ -589,7 +589,7 @@ static void ndisc_send_na(struct net_dev
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -27601,9 +26378,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/ndisc.c linux-2.6.29.4-vs2.3.0.36.
                        return;
                src_addr = &tmpaddr;
        }
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/raw.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/raw.c
---- linux-2.6.29.4/net/ipv6/raw.c      2009-03-24 14:22:47.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/raw.c        2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/raw.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/raw.c
+--- linux-2.6.30.1/net/ipv6/raw.c      2009-03-24 14:22:47.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/raw.c   2009-07-04 01:11:39.000000000 +0200
 @@ -29,6 +29,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
@@ -27626,10 +26403,10 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/raw.c linux-2.6.29.4-vs2.3.0.36.14
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/route.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/route.c
---- linux-2.6.29.4/net/ipv6/route.c    2009-03-24 14:22:47.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/route.c      2009-03-24 14:48:37.000000000 +0100
-@@ -2254,7 +2254,8 @@ static int rt6_fill_node(struct net *net
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/route.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/route.c
+--- linux-2.6.30.1/net/ipv6/route.c    2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/route.c 2009-07-04 01:11:39.000000000 +0200
+@@ -2257,7 +2257,8 @@ static int rt6_fill_node(struct net *net
                struct inet6_dev *idev = ip6_dst_idev(&rt->u.dst);
                struct in6_addr saddr_buf;
                if (ipv6_dev_get_saddr(net, idev ? idev->dev : NULL,
@@ -27639,9 +26416,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/route.c linux-2.6.29.4-vs2.3.0.36.
                        NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
        }
  
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/tcp_ipv6.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/tcp_ipv6.c
---- linux-2.6.29.4/net/ipv6/tcp_ipv6.c 2009-03-24 14:22:47.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/tcp_ipv6.c   2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/tcp_ipv6.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/tcp_ipv6.c
+--- linux-2.6.30.1/net/ipv6/tcp_ipv6.c 2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/tcp_ipv6.c      2009-07-04 01:11:39.000000000 +0200
 @@ -68,6 +68,7 @@
  
  #include <linux/crypto.h>
@@ -27668,9 +26445,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/tcp_ipv6.c linux-2.6.29.4-vs2.3.0.
  
        addr_type = ipv6_addr_type(&usin->sin6_addr);
  
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/udp.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/udp.c
---- linux-2.6.29.4/net/ipv6/udp.c      2009-03-24 14:22:47.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/udp.c        2009-03-24 20:56:49.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/udp.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/udp.c
+--- linux-2.6.30.1/net/ipv6/udp.c      2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/udp.c   2009-07-04 01:11:39.000000000 +0200
 @@ -47,6 +47,7 @@
  
  #include <linux/proc_fs.h>
@@ -27678,8 +26455,8 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/udp.c linux-2.6.29.4-vs2.3.0.36.14
 +#include <linux/vs_inet6.h>
  #include "udp_impl.h"
  
- int udp_v6_get_port(struct sock *sk, unsigned short snum)
-@@ -77,6 +78,10 @@ static inline int compute_score(struct s
+ int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2)
+@@ -109,6 +110,10 @@ static inline int compute_score(struct s
                        if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
                                return -1;
                        score++;
@@ -27690,9 +26467,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/udp.c linux-2.6.29.4-vs2.3.0.36.14
                }
                if (!ipv6_addr_any(&np->daddr)) {
                        if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-2.6.29.4/net/ipv6/xfrm6_policy.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/xfrm6_policy.c
---- linux-2.6.29.4/net/ipv6/xfrm6_policy.c     2009-03-24 14:22:47.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/xfrm6_policy.c       2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/ipv6/xfrm6_policy.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/xfrm6_policy.c
+--- linux-2.6.30.1/net/ipv6/xfrm6_policy.c     2009-06-11 17:13:30.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/ipv6/xfrm6_policy.c  2009-07-04 01:11:39.000000000 +0200
 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
        dev = ip6_dst_idev(dst)->dev;
        ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -27702,9 +26479,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/ipv6/xfrm6_policy.c linux-2.6.29.4-vs2.
        dst_release(dst);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.29.4/net/netlink/af_netlink.c linux-2.6.29.4-vs2.3.0.36.14/net/netlink/af_netlink.c
---- linux-2.6.29.4/net/netlink/af_netlink.c    2009-03-24 14:22:47.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/netlink/af_netlink.c      2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/netlink/af_netlink.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/netlink/af_netlink.c
+--- linux-2.6.30.1/net/netlink/af_netlink.c    2009-06-11 17:13:31.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/netlink/af_netlink.c 2009-07-04 01:11:39.000000000 +0200
 @@ -55,6 +55,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -27715,7 +26492,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/netlink/af_netlink.c linux-2.6.29.4-vs2
  
  #include <net/net_namespace.h>
  #include <net/sock.h>
-@@ -1776,6 +1779,8 @@ static struct sock *netlink_seq_socket_i
+@@ -1831,6 +1834,8 @@ static struct sock *netlink_seq_socket_i
                        sk_for_each(s, node, &hash->table[j]) {
                                if (sock_net(s) != seq_file_net(seq))
                                        continue;
@@ -27724,7 +26501,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/netlink/af_netlink.c linux-2.6.29.4-vs2
                                if (off == pos) {
                                        iter->link = i;
                                        iter->hash_idx = j;
-@@ -1810,7 +1815,8 @@ static void *netlink_seq_next(struct seq
+@@ -1865,7 +1870,8 @@ static void *netlink_seq_next(struct seq
        s = v;
        do {
                s = sk_next(s);
@@ -27734,7 +26511,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/netlink/af_netlink.c linux-2.6.29.4-vs2
        if (s)
                return s;
  
-@@ -1822,7 +1828,8 @@ static void *netlink_seq_next(struct seq
+@@ -1877,7 +1883,8 @@ static void *netlink_seq_next(struct seq
  
                for (; j <= hash->mask; j++) {
                        s = sk_head(&hash->table[j]);
@@ -27744,10 +26521,10 @@ diff -NurpP --minimal linux-2.6.29.4/net/netlink/af_netlink.c linux-2.6.29.4-vs2
                                s = sk_next(s);
                        if (s) {
                                iter->link = i;
-diff -NurpP --minimal linux-2.6.29.4/net/sctp/ipv6.c linux-2.6.29.4-vs2.3.0.36.14/net/sctp/ipv6.c
---- linux-2.6.29.4/net/sctp/ipv6.c     2009-03-24 14:22:48.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/sctp/ipv6.c       2009-03-24 20:58:14.000000000 +0100
-@@ -317,7 +317,8 @@ static void sctp_v6_get_saddr(struct sct
+diff -NurpP --minimal linux-2.6.30.1/net/sctp/ipv6.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/sctp/ipv6.c
+--- linux-2.6.30.1/net/sctp/ipv6.c     2009-06-11 17:13:32.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/sctp/ipv6.c  2009-07-04 01:11:39.000000000 +0200
+@@ -316,7 +316,8 @@ static void sctp_v6_get_saddr(struct sct
                                   dst ? ip6_dst_idev(dst)->dev : NULL,
                                   &daddr->v6.sin6_addr,
                                   inet6_sk(&sk->inet.sk)->srcprefs,
@@ -27757,9 +26534,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/sctp/ipv6.c linux-2.6.29.4-vs2.3.0.36.1
                SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n",
                                  &saddr->v6.sin6_addr);
                return;
-diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/net/socket.c
---- linux-2.6.29.4/net/socket.c        2009-03-24 14:22:48.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/socket.c  2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/socket.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/socket.c
+--- linux-2.6.30.1/net/socket.c        2009-06-11 17:13:32.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/socket.c     2009-07-04 01:11:39.000000000 +0200
 @@ -95,6 +95,10 @@
  
  #include <net/sock.h>
@@ -27771,7 +26548,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/n
  
  static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
  static ssize_t sock_aio_read(struct kiocb *iocb, const struct iovec *iov,
-@@ -549,7 +553,7 @@ static inline int __sock_sendmsg(struct 
+@@ -559,7 +563,7 @@ static inline int __sock_sendmsg(struct 
                                 struct msghdr *msg, size_t size)
  {
        struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -27780,7 +26557,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/n
  
        si->sock = sock;
        si->scm = NULL;
-@@ -560,7 +564,22 @@ static inline int __sock_sendmsg(struct 
+@@ -570,7 +574,22 @@ static inline int __sock_sendmsg(struct 
        if (err)
                return err;
  
@@ -27804,7 +26581,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/n
  }
  
  int sock_sendmsg(struct socket *sock, struct msghdr *msg, size_t size)
-@@ -629,7 +648,7 @@ EXPORT_SYMBOL_GPL(__sock_recv_timestamp)
+@@ -671,7 +690,7 @@ EXPORT_SYMBOL_GPL(__sock_recv_timestamp)
  static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
                                 struct msghdr *msg, size_t size, int flags)
  {
@@ -27813,7 +26590,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/n
        struct sock_iocb *si = kiocb_to_siocb(iocb);
  
        si->sock = sock;
-@@ -642,7 +661,18 @@ static inline int __sock_recvmsg(struct 
+@@ -684,7 +703,18 @@ static inline int __sock_recvmsg(struct 
        if (err)
                return err;
  
@@ -27833,7 +26610,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/n
  }
  
  int sock_recvmsg(struct socket *sock, struct msghdr *msg,
-@@ -1106,6 +1136,13 @@ static int __sock_create(struct net *net
+@@ -1155,6 +1185,13 @@ static int __sock_create(struct net *net
        if (type < 0 || type >= SOCK_MAX)
                return -EINVAL;
  
@@ -27847,7 +26624,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/n
        /* Compatibility.
  
           This uglymoron is moved from INET layer to here to avoid
-@@ -1238,6 +1275,7 @@ SYSCALL_DEFINE3(socket, int, family, int
+@@ -1287,6 +1324,7 @@ SYSCALL_DEFINE3(socket, int, family, int
        if (retval < 0)
                goto out;
  
@@ -27855,7 +26632,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/n
        retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
        if (retval < 0)
                goto out_release;
-@@ -1279,10 +1317,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
+@@ -1328,10 +1366,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
        err = sock_create(family, type, protocol, &sock1);
        if (err < 0)
                goto out;
@@ -27868,9 +26645,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/n
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
-diff -NurpP --minimal linux-2.6.29.4/net/sunrpc/auth.c linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/auth.c
---- linux-2.6.29.4/net/sunrpc/auth.c   2009-03-24 14:22:48.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/auth.c     2009-03-24 21:00:49.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/sunrpc/auth.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/sunrpc/auth.c
+--- linux-2.6.30.1/net/sunrpc/auth.c   2009-03-24 14:22:48.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/sunrpc/auth.c        2009-07-04 01:11:39.000000000 +0200
 @@ -14,6 +14,7 @@
  #include <linux/hash.h>
  #include <linux/sunrpc/clnt.h>
@@ -27895,9 +26672,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/sunrpc/auth.c linux-2.6.29.4-vs2.3.0.36
        };
        struct rpc_cred *ret;
  
-diff -NurpP --minimal linux-2.6.29.4/net/sunrpc/auth_unix.c linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/auth_unix.c
---- linux-2.6.29.4/net/sunrpc/auth_unix.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/auth_unix.c        2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/sunrpc/auth_unix.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/sunrpc/auth_unix.c
+--- linux-2.6.30.1/net/sunrpc/auth_unix.c      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/sunrpc/auth_unix.c   2009-07-04 01:11:39.000000000 +0200
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -27956,9 +26733,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/sunrpc/auth_unix.c linux-2.6.29.4-vs2.3
        hold = p++;
        for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
                *p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.29.4/net/sunrpc/clnt.c linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/clnt.c
---- linux-2.6.29.4/net/sunrpc/clnt.c   2009-03-24 14:22:48.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/clnt.c     2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/sunrpc/clnt.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/sunrpc/clnt.c
+--- linux-2.6.30.1/net/sunrpc/clnt.c   2009-06-11 17:13:32.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/sunrpc/clnt.c        2009-07-04 01:11:39.000000000 +0200
 @@ -32,6 +32,7 @@
  #include <linux/utsname.h>
  #include <linux/workqueue.h>
@@ -27977,9 +26754,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/sunrpc/clnt.c linux-2.6.29.4-vs2.3.0.36
        return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-2.6.29.4/net/unix/af_unix.c linux-2.6.29.4-vs2.3.0.36.14/net/unix/af_unix.c
---- linux-2.6.29.4/net/unix/af_unix.c  2009-03-24 14:22:48.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/unix/af_unix.c    2009-03-24 14:48:37.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/net/unix/af_unix.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/unix/af_unix.c
+--- linux-2.6.30.1/net/unix/af_unix.c  2009-06-11 17:13:32.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/unix/af_unix.c       2009-07-04 01:11:39.000000000 +0200
 @@ -114,6 +114,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -27998,7 +26775,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/unix/af_unix.c linux-2.6.29.4-vs2.3.0.3
                if (u->addr->len == len &&
                    !memcmp(u->addr->name, sunname, len))
                        goto found;
-@@ -2110,6 +2114,8 @@ static struct sock *unix_seq_idx(struct 
+@@ -2109,6 +2113,8 @@ static struct sock *unix_seq_idx(struct 
        for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
                if (sock_net(s) != seq_file_net(seq))
                        continue;
@@ -28007,7 +26784,7 @@ diff -NurpP --minimal linux-2.6.29.4/net/unix/af_unix.c linux-2.6.29.4-vs2.3.0.3
                if (off == pos)
                        return s;
                ++off;
-@@ -2134,7 +2140,8 @@ static void *unix_seq_next(struct seq_fi
+@@ -2133,7 +2139,8 @@ static void *unix_seq_next(struct seq_fi
                sk = first_unix_socket(&iter->i);
        else
                sk = next_unix_socket(&iter->i, sk);
@@ -28017,10 +26794,10 @@ diff -NurpP --minimal linux-2.6.29.4/net/unix/af_unix.c linux-2.6.29.4-vs2.3.0.3
                sk = next_unix_socket(&iter->i, sk);
        return sk;
  }
-diff -NurpP --minimal linux-2.6.29.4/net/x25/af_x25.c linux-2.6.29.4-vs2.3.0.36.14/net/x25/af_x25.c
---- linux-2.6.29.4/net/x25/af_x25.c    2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/net/x25/af_x25.c      2009-04-30 12:14:53.000000000 +0200
-@@ -506,7 +506,10 @@ static int x25_create(struct net *net, s
+diff -NurpP --minimal linux-2.6.30.1/net/x25/af_x25.c linux-2.6.30.1-vs2.3.0.36.14-pre4/net/x25/af_x25.c
+--- linux-2.6.30.1/net/x25/af_x25.c    2009-07-03 20:12:09.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/net/x25/af_x25.c 2009-07-04 01:11:39.000000000 +0200
+@@ -519,7 +519,10 @@ static int x25_create(struct net *net, s
  
        x25 = x25_sk(sk);
  
@@ -28032,9 +26809,9 @@ diff -NurpP --minimal linux-2.6.29.4/net/x25/af_x25.c linux-2.6.29.4-vs2.3.0.36.
  
        x25_init_timers(sk);
  
-diff -NurpP --minimal linux-2.6.29.4/scripts/checksyscalls.sh linux-2.6.29.4-vs2.3.0.36.14/scripts/checksyscalls.sh
---- linux-2.6.29.4/scripts/checksyscalls.sh    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.29.4-vs2.3.0.36.14/scripts/checksyscalls.sh      2009-02-22 22:54:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.30.1/scripts/checksyscalls.sh linux-2.6.30.1-vs2.3.0.36.14-pre4/scripts/checksyscalls.sh
+--- linux-2.6.30.1/scripts/checksyscalls.sh    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/scripts/checksyscalls.sh 2009-07-04 01:11:39.000000000 +0200
 @@ -108,7 +108,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
@@ -28043,9 +26820,9 @@ diff -NurpP --minimal linux-2.6.29.4/scripts/checksyscalls.sh linux-2.6.29.4-vs2
  EOF
  }
  
-diff -NurpP --minimal linux-2.6.29.4/security/commoncap.c linux-2.6.29.4-vs2.3.0.36.14/security/commoncap.c
---- linux-2.6.29.4/security/commoncap.c        2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/security/commoncap.c  2009-04-30 12:14:53.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/security/commoncap.c linux-2.6.30.1-vs2.3.0.36.14-pre4/security/commoncap.c
+--- linux-2.6.30.1/security/commoncap.c        2009-06-11 17:13:33.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/security/commoncap.c     2009-07-04 01:11:39.000000000 +0200
 @@ -27,10 +27,11 @@
  #include <linux/sched.h>
  #include <linux/prctl.h>
@@ -28115,9 +26892,9 @@ diff -NurpP --minimal linux-2.6.29.4/security/commoncap.c linux-2.6.29.4-vs2.3.0
        return __vm_enough_memory(mm, pages, cap_sys_admin);
  }
 +
-diff -NurpP --minimal linux-2.6.29.4/security/selinux/hooks.c linux-2.6.29.4-vs2.3.0.36.14/security/selinux/hooks.c
---- linux-2.6.29.4/security/selinux/hooks.c    2009-05-23 23:16:53.000000000 +0200
-+++ linux-2.6.29.4-vs2.3.0.36.14/security/selinux/hooks.c      2009-05-23 23:19:11.000000000 +0200
+diff -NurpP --minimal linux-2.6.30.1/security/selinux/hooks.c linux-2.6.30.1-vs2.3.0.36.14-pre4/security/selinux/hooks.c
+--- linux-2.6.30.1/security/selinux/hooks.c    2009-06-11 17:13:33.000000000 +0200
++++ linux-2.6.30.1-vs2.3.0.36.14-pre4/security/selinux/hooks.c 2009-07-04 01:11:39.000000000 +0200
 @@ -64,7 +64,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
This page took 0.654644 seconds and 4 git commands to generate.