]> git.pld-linux.org Git - packages/kernel.git/commitdiff
- vserver patch up to patch-2.6.34-vs2.3.0.36.30.4.pre6.diff
authorArkadiusz Miśkiewicz <arekm@maven.pl>
Sun, 23 May 2010 07:38:24 +0000 (07:38 +0000)
committercvs2git <feedback@pld-linux.org>
Sun, 24 Jun 2012 12:13:13 +0000 (12:13 +0000)
Changed files:
    kernel-vserver-2.3.patch -> 1.40
    kernel.spec -> 1.785

kernel-vserver-2.3.patch
kernel.spec

index 63c543bd47910fb3dc565122766483588085db6c..80cc231ce6c8d4ea70f9d98dd6292e484a307b7e 100644 (file)
@@ -1,7 +1,7 @@
-diff -NurpP --minimal linux-2.6.33.2/arch/alpha/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/Kconfig
---- linux-2.6.33.2/arch/alpha/Kconfig  2010-02-25 11:51:18.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/Kconfig  2010-02-25 12:02:16.000000000 +0100
-@@ -675,6 +675,8 @@ config DUMMY_CONSOLE
+diff -NurpP --minimal linux-2.6.34/arch/alpha/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/Kconfig
+--- linux-2.6.34/arch/alpha/Kconfig    2010-05-18 15:07:43.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/Kconfig       2010-05-18 18:11:22.000000000 +0200
+@@ -679,6 +679,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
  
@@ -10,9 +10,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/alpha/Kconfig linux-2.6.33.2-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/alpha/kernel/entry.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/entry.S
---- linux-2.6.33.2/arch/alpha/kernel/entry.S   2009-06-11 17:11:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/entry.S   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/alpha/kernel/entry.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/entry.S
+--- linux-2.6.34/arch/alpha/kernel/entry.S     2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/entry.S        2010-05-18 18:11:22.000000000 +0200
 @@ -874,24 +874,15 @@ sys_getxgid:
        .globl  sys_getxpid
        .ent    sys_getxpid
@@ -45,10 +45,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/alpha/kernel/entry.S linux-2.6.33.2-vs
        ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-2.6.33.2/arch/alpha/kernel/osf_sys.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/osf_sys.c
---- linux-2.6.33.2/arch/alpha/kernel/osf_sys.c 2010-02-25 11:51:19.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/osf_sys.c 2010-02-25 12:02:16.000000000 +0100
-@@ -865,7 +865,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
+diff -NurpP --minimal linux-2.6.34/arch/alpha/kernel/osf_sys.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.34/arch/alpha/kernel/osf_sys.c   2010-05-18 15:07:43.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/osf_sys.c      2010-05-18 18:11:22.000000000 +0200
+@@ -866,7 +866,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
  {
        if (tv) {
                struct timeval ktv;
@@ -57,20 +57,20 @@ diff -NurpP --minimal linux-2.6.33.2/arch/alpha/kernel/osf_sys.c linux-2.6.33.2-
                if (put_tv32(tv, &ktv))
                        return -EFAULT;
        }
-diff -NurpP --minimal linux-2.6.33.2/arch/alpha/kernel/ptrace.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/ptrace.c
---- linux-2.6.33.2/arch/alpha/kernel/ptrace.c  2009-09-10 15:25:14.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/ptrace.c  2010-02-25 12:02:16.000000000 +0100
-@@ -14,6 +14,7 @@
- #include <linux/slab.h>
+diff -NurpP --minimal linux-2.6.34/arch/alpha/kernel/ptrace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/ptrace.c
+--- linux-2.6.34/arch/alpha/kernel/ptrace.c    2010-05-18 15:07:43.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/ptrace.c       2010-05-18 18:11:22.000000000 +0200
+@@ -13,6 +13,7 @@
+ #include <linux/user.h>
  #include <linux/security.h>
  #include <linux/signal.h>
 +#include <linux/vs_base.h>
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/alpha/kernel/systbls.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/systbls.S
---- linux-2.6.33.2/arch/alpha/kernel/systbls.S 2010-02-25 11:51:19.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/systbls.S 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/alpha/kernel/systbls.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/systbls.S
+--- linux-2.6.34/arch/alpha/kernel/systbls.S   2010-02-25 11:51:19.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/systbls.S      2010-05-18 18:11:22.000000000 +0200
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
@@ -80,10 +80,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/alpha/kernel/systbls.S linux-2.6.33.2-
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.33.2/arch/alpha/kernel/traps.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/traps.c
---- linux-2.6.33.2/arch/alpha/kernel/traps.c   2009-06-11 17:11:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/kernel/traps.c   2010-02-25 12:02:16.000000000 +0100
-@@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
+diff -NurpP --minimal linux-2.6.34/arch/alpha/kernel/traps.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/traps.c
+--- linux-2.6.34/arch/alpha/kernel/traps.c     2010-05-18 15:07:43.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/kernel/traps.c        2010-05-18 18:11:22.000000000 +0200
+@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
  #endif
@@ -93,9 +93,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/alpha/kernel/traps.c linux-2.6.33.2-vs
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE);
        dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-2.6.33.2/arch/alpha/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/mm/fault.c
---- linux-2.6.33.2/arch/alpha/mm/fault.c       2009-09-10 15:25:14.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/alpha/mm/fault.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/alpha/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/mm/fault.c
+--- linux-2.6.34/arch/alpha/mm/fault.c 2009-09-10 15:25:14.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/alpha/mm/fault.c    2010-05-18 18:11:22.000000000 +0200
 @@ -193,8 +193,8 @@ do_page_fault(unsigned long address, uns
                down_read(&mm->mmap_sem);
                goto survive;
@@ -107,9 +107,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/alpha/mm/fault.c linux-2.6.33.2-vs2.3.
        if (!user_mode(regs))
                goto no_context;
        do_group_exit(SIGKILL);
-diff -NurpP --minimal linux-2.6.33.2/arch/arm/include/asm/tlb.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/include/asm/tlb.h
---- linux-2.6.33.2/arch/arm/include/asm/tlb.h  2009-09-10 15:25:15.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/include/asm/tlb.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/arm/include/asm/tlb.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/include/asm/tlb.h
+--- linux-2.6.34/arch/arm/include/asm/tlb.h    2009-09-10 15:25:15.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/include/asm/tlb.h       2010-05-18 18:11:22.000000000 +0200
 @@ -27,6 +27,7 @@
  
  #else /* !CONFIG_MMU */
@@ -118,10 +118,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/arm/include/asm/tlb.h linux-2.6.33.2-v
  #include <asm/pgalloc.h>
  
  /*
-diff -NurpP --minimal linux-2.6.33.2/arch/arm/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/Kconfig
---- linux-2.6.33.2/arch/arm/Kconfig    2010-02-25 11:51:19.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/Kconfig    2010-02-25 12:02:16.000000000 +0100
-@@ -1542,6 +1542,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/arm/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/Kconfig
+--- linux-2.6.34/arch/arm/Kconfig      2010-05-18 15:07:43.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/Kconfig 2010-05-18 18:11:22.000000000 +0200
+@@ -1655,6 +1655,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -130,9 +130,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/arm/Kconfig linux-2.6.33.2-vs2.3.0.36.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/arm/kernel/calls.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/kernel/calls.S
---- linux-2.6.33.2/arch/arm/kernel/calls.S     2010-02-25 11:51:20.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/kernel/calls.S     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/arm/kernel/calls.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/kernel/calls.S
+--- linux-2.6.34/arch/arm/kernel/calls.S       2010-05-18 15:07:43.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/kernel/calls.S  2010-05-18 18:11:22.000000000 +0200
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
@@ -142,10 +142,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/arm/kernel/calls.S linux-2.6.33.2-vs2.
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.33.2/arch/arm/kernel/process.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/kernel/process.c
---- linux-2.6.33.2/arch/arm/kernel/process.c   2010-02-25 11:51:20.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/kernel/process.c   2010-02-25 12:02:16.000000000 +0100
-@@ -270,7 +270,8 @@ void __show_regs(struct pt_regs *regs)
+diff -NurpP --minimal linux-2.6.34/arch/arm/kernel/process.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/kernel/process.c
+--- linux-2.6.34/arch/arm/kernel/process.c     2010-05-18 15:07:43.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/kernel/process.c        2010-05-18 18:11:22.000000000 +0200
+@@ -269,7 +269,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
        printk("\n");
@@ -155,11 +155,11 @@ diff -NurpP --minimal linux-2.6.33.2/arch/arm/kernel/process.c linux-2.6.33.2-vs
        __show_regs(regs);
        __backtrace();
  }
-diff -NurpP --minimal linux-2.6.33.2/arch/arm/kernel/traps.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/kernel/traps.c
---- linux-2.6.33.2/arch/arm/kernel/traps.c     2009-12-03 20:01:50.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/arm/kernel/traps.c     2010-02-25 12:02:16.000000000 +0100
-@@ -234,8 +234,8 @@ static void __die(const char *str, int e
-       sysfs_printk_last_file();
+diff -NurpP --minimal linux-2.6.34/arch/arm/kernel/traps.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/kernel/traps.c
+--- linux-2.6.34/arch/arm/kernel/traps.c       2010-05-18 15:07:43.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/arm/kernel/traps.c  2010-05-18 18:11:22.000000000 +0200
+@@ -243,8 +243,8 @@ static int __die(const char *str, int er
        print_modules();
        __show_regs(regs);
 -      printk(KERN_EMERG "Process %.*s (pid: %d, stack limit = 0x%p)\n",
@@ -169,9 +169,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/arm/kernel/traps.c linux-2.6.33.2-vs2.
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-2.6.33.2/arch/avr32/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/avr32/mm/fault.c
---- linux-2.6.33.2/arch/avr32/mm/fault.c       2009-09-10 15:25:20.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/avr32/mm/fault.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/avr32/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/avr32/mm/fault.c
+--- linux-2.6.34/arch/avr32/mm/fault.c 2009-09-10 15:25:20.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/avr32/mm/fault.c    2010-05-18 18:11:22.000000000 +0200
 @@ -216,7 +216,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -182,10 +182,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/avr32/mm/fault.c linux-2.6.33.2-vs2.3.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33.2/arch/cris/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/cris/Kconfig
---- linux-2.6.33.2/arch/cris/Kconfig   2009-06-11 17:11:56.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/cris/Kconfig   2010-02-25 12:02:16.000000000 +0100
-@@ -685,6 +685,8 @@ source "drivers/staging/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/cris/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/cris/Kconfig
+--- linux-2.6.34/arch/cris/Kconfig     2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/cris/Kconfig        2010-05-18 18:11:22.000000000 +0200
+@@ -691,6 +691,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
  
@@ -194,9 +194,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/cris/Kconfig linux-2.6.33.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/cris/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/cris/mm/fault.c
---- linux-2.6.33.2/arch/cris/mm/fault.c        2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/cris/mm/fault.c        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/cris/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/cris/mm/fault.c
+--- linux-2.6.34/arch/cris/mm/fault.c  2010-02-25 11:51:26.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/cris/mm/fault.c     2010-05-18 18:11:22.000000000 +0200
 @@ -245,7 +245,8 @@ do_page_fault(unsigned long address, str
  
   out_of_memory:
@@ -207,9 +207,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/cris/mm/fault.c linux-2.6.33.2-vs2.3.0
        if (user_mode(regs))
                do_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33.2/arch/frv/kernel/kernel_thread.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/frv/kernel/kernel_thread.S
---- linux-2.6.33.2/arch/frv/kernel/kernel_thread.S     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/frv/kernel/kernel_thread.S     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/frv/kernel/kernel_thread.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/frv/kernel/kernel_thread.S
+--- linux-2.6.34/arch/frv/kernel/kernel_thread.S       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/frv/kernel/kernel_thread.S  2010-05-18 18:11:22.000000000 +0200
 @@ -37,7 +37,7 @@ kernel_thread:
  
        # start by forking the current process, but with shared VM
@@ -219,9 +219,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/frv/kernel/kernel_thread.S linux-2.6.3
        sethi.p         #0xe4e4,gr9             ; second syscall arg    [newsp]
        setlo           #0xe4e4,gr9
        setlos.p        #0,gr10                 ; third syscall arg     [parent_tidptr]
-diff -NurpP --minimal linux-2.6.33.2/arch/frv/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/frv/mm/fault.c
---- linux-2.6.33.2/arch/frv/mm/fault.c 2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/frv/mm/fault.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/frv/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/frv/mm/fault.c
+--- linux-2.6.34/arch/frv/mm/fault.c   2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/frv/mm/fault.c      2010-05-18 18:11:22.000000000 +0200
 @@ -257,7 +257,8 @@ asmlinkage void do_page_fault(int datamm
   */
   out_of_memory:
@@ -232,9 +232,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/frv/mm/fault.c linux-2.6.33.2-vs2.3.0.
        if (user_mode(__frame))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33.2/arch/h8300/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/h8300/Kconfig
---- linux-2.6.33.2/arch/h8300/Kconfig  2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/h8300/Kconfig  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/h8300/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/h8300/Kconfig
+--- linux-2.6.34/arch/h8300/Kconfig    2010-02-25 11:51:26.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/h8300/Kconfig       2010-05-18 18:11:22.000000000 +0200
 @@ -230,6 +230,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -244,21 +244,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/h8300/Kconfig linux-2.6.33.2-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/ia64/ia32/ia32_entry.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.33.2/arch/ia64/ia32/ia32_entry.S 2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/ia32/ia32_entry.S 2010-02-25 12:02:16.000000000 +0100
-@@ -451,7 +451,7 @@ ia32_syscall_table:
-       data8 sys_tgkill        /* 270 */
-       data8 compat_sys_utimes
-       data8 sys32_fadvise64_64
--      data8 sys_ni_syscall
-+      data8 sys32_vserver
-       data8 sys_ni_syscall
-       data8 sys_ni_syscall    /* 275 */
-       data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.33.2/arch/ia64/include/asm/tlb.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/include/asm/tlb.h
---- linux-2.6.33.2/arch/ia64/include/asm/tlb.h 2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/include/asm/tlb.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/ia64/include/asm/tlb.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/include/asm/tlb.h
+--- linux-2.6.34/arch/ia64/include/asm/tlb.h   2010-02-25 11:51:26.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/include/asm/tlb.h      2010-05-18 18:11:22.000000000 +0200
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -267,10 +255,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/ia64/include/asm/tlb.h linux-2.6.33.2-
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/ia64/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/Kconfig
---- linux-2.6.33.2/arch/ia64/Kconfig   2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/Kconfig   2010-02-25 12:02:16.000000000 +0100
-@@ -682,6 +682,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/ia64/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/Kconfig
+--- linux-2.6.34/arch/ia64/Kconfig     2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/Kconfig        2010-05-18 18:11:22.000000000 +0200
+@@ -668,6 +668,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
  
@@ -279,10 +267,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/ia64/Kconfig linux-2.6.33.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/entry.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/entry.S
---- linux-2.6.33.2/arch/ia64/kernel/entry.S    2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/entry.S    2010-02-25 12:02:16.000000000 +0100
-@@ -1753,7 +1753,7 @@ sys_call_table:
+diff -NurpP --minimal linux-2.6.34/arch/ia64/kernel/entry.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/entry.S
+--- linux-2.6.34/arch/ia64/kernel/entry.S      2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/entry.S 2010-05-18 18:11:22.000000000 +0200
+@@ -1714,7 +1714,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
        data8 sys_kexec_load
@@ -291,30 +279,21 @@ diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/entry.S linux-2.6.33.2-vs2
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
-diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/perfmon.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/perfmon.c
---- linux-2.6.33.2/arch/ia64/kernel/perfmon.c  2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/perfmon.c  2010-02-25 12:02:16.000000000 +0100
-@@ -41,6 +41,7 @@
- #include <linux/rcupdate.h>
+diff -NurpP --minimal linux-2.6.34/arch/ia64/kernel/perfmon.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/perfmon.c
+--- linux-2.6.34/arch/ia64/kernel/perfmon.c    2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/perfmon.c       2010-05-19 03:10:18.000000000 +0200
+@@ -42,6 +42,7 @@
  #include <linux/completion.h>
  #include <linux/tracehook.h>
+ #include <linux/slab.h>
 +#include <linux/vs_memory.h>
  
  #include <asm/errno.h>
  #include <asm/intrinsics.h>
-@@ -2367,7 +2368,7 @@ pfm_smpl_buffer_alloc(struct task_struct
-        */
-       insert_vm_struct(mm, vma);
--      mm->total_vm  += size >> PAGE_SHIFT;
-+      vx_vmpages_add(mm, size >> PAGE_SHIFT);
-       vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
-                                                       vma_pages(vma));
-       up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/process.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/process.c
---- linux-2.6.33.2/arch/ia64/kernel/process.c  2009-12-03 20:01:56.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/process.c  2010-02-25 12:02:16.000000000 +0100
-@@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
+diff -NurpP --minimal linux-2.6.34/arch/ia64/kernel/process.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/process.c
+--- linux-2.6.34/arch/ia64/kernel/process.c    2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/process.c       2010-05-18 18:11:22.000000000 +0200
+@@ -113,8 +113,8 @@ show_regs (struct pt_regs *regs)
        unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
        print_modules();
@@ -325,10 +304,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/process.c linux-2.6.33.2-v
        printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
               regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
               init_utsname()->release);
-diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/ptrace.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/ptrace.c
---- linux-2.6.33.2/arch/ia64/kernel/ptrace.c   2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/ptrace.c   2010-02-25 12:02:16.000000000 +0100
-@@ -22,6 +22,7 @@
+diff -NurpP --minimal linux-2.6.34/arch/ia64/kernel/ptrace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/ptrace.c
+--- linux-2.6.34/arch/ia64/kernel/ptrace.c     2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/ptrace.c        2010-05-18 18:11:22.000000000 +0200
+@@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
  #include <linux/tracehook.h>
@@ -336,10 +315,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/ptrace.c linux-2.6.33.2-vs
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/traps.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/traps.c
---- linux-2.6.33.2/arch/ia64/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/kernel/traps.c    2010-02-25 12:02:16.000000000 +0100
-@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
+diff -NurpP --minimal linux-2.6.34/arch/ia64/kernel/traps.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/traps.c
+--- linux-2.6.34/arch/ia64/kernel/traps.c      2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/kernel/traps.c 2010-05-18 18:11:22.000000000 +0200
+@@ -59,8 +59,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
        if (++die.lock_owner_depth < 3) {
@@ -351,7 +330,7 @@ diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/traps.c linux-2.6.33.2-vs2
                if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV)
                    != NOTIFY_STOP)
                        show_regs(regs);
-@@ -324,8 +325,9 @@ handle_fpu_swa (int fp_fault, struct pt_
+@@ -323,8 +324,9 @@ handle_fpu_swa (int fp_fault, struct pt_
                        if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) {
                                last.time = current_jiffies + 5 * HZ;
                                printk(KERN_WARNING
@@ -363,9 +342,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/ia64/kernel/traps.c linux-2.6.33.2-vs2
                        }
                }
        }
-diff -NurpP --minimal linux-2.6.33.2/arch/ia64/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/mm/fault.c
---- linux-2.6.33.2/arch/ia64/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/ia64/mm/fault.c        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/ia64/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/mm/fault.c
+--- linux-2.6.34/arch/ia64/mm/fault.c  2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/ia64/mm/fault.c     2010-05-18 18:11:22.000000000 +0200
 @@ -10,6 +10,7 @@
  #include <linux/interrupt.h>
  #include <linux/kprobes.h>
@@ -384,9 +363,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/ia64/mm/fault.c linux-2.6.33.2-vs2.3.0
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33.2/arch/m32r/kernel/traps.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/m32r/kernel/traps.c
---- linux-2.6.33.2/arch/m32r/kernel/traps.c    2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/m32r/kernel/traps.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/m32r/kernel/traps.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m32r/kernel/traps.c
+--- linux-2.6.34/arch/m32r/kernel/traps.c      2009-12-03 20:01:57.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m32r/kernel/traps.c 2010-05-18 18:11:22.000000000 +0200
 @@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
@@ -399,9 +378,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/m32r/kernel/traps.c linux-2.6.33.2-vs2
  
        /*
         * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.33.2/arch/m32r/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/m32r/mm/fault.c
---- linux-2.6.33.2/arch/m32r/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/m32r/mm/fault.c        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/m32r/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m32r/mm/fault.c
+--- linux-2.6.34/arch/m32r/mm/fault.c  2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m32r/mm/fault.c     2010-05-18 18:11:22.000000000 +0200
 @@ -276,7 +276,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -412,10 +391,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/m32r/mm/fault.c linux-2.6.33.2-vs2.3.0
        if (error_code & ACE_USERMODE)
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33.2/arch/m68k/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68k/Kconfig
---- linux-2.6.33.2/arch/m68k/Kconfig   2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68k/Kconfig   2010-02-25 12:02:16.000000000 +0100
-@@ -622,6 +622,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/m68k/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68k/Kconfig
+--- linux-2.6.34/arch/m68k/Kconfig     2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68k/Kconfig        2010-05-18 18:11:22.000000000 +0200
+@@ -618,6 +618,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
  
@@ -424,9 +403,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/m68k/Kconfig linux-2.6.33.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/m68k/kernel/ptrace.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68k/kernel/ptrace.c
---- linux-2.6.33.2/arch/m68k/kernel/ptrace.c   2010-02-25 11:51:27.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68k/kernel/ptrace.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/m68k/kernel/ptrace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68k/kernel/ptrace.c
+--- linux-2.6.34/arch/m68k/kernel/ptrace.c     2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68k/kernel/ptrace.c        2010-05-18 18:11:22.000000000 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
@@ -435,7 +414,7 @@ diff -NurpP --minimal linux-2.6.33.2/arch/m68k/kernel/ptrace.c linux-2.6.33.2-vs
  
  #include <asm/uaccess.h>
  #include <asm/page.h>
-@@ -249,6 +250,8 @@ long arch_ptrace(struct task_struct *chi
+@@ -254,6 +255,8 @@ long arch_ptrace(struct task_struct *chi
                ret = ptrace_request(child, request, addr, data);
                break;
        }
@@ -444,9 +423,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/m68k/kernel/ptrace.c linux-2.6.33.2-vs
  
        return ret;
  out_eio:
-diff -NurpP --minimal linux-2.6.33.2/arch/m68k/kernel/traps.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68k/kernel/traps.c
---- linux-2.6.33.2/arch/m68k/kernel/traps.c    2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68k/kernel/traps.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/m68k/kernel/traps.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68k/kernel/traps.c
+--- linux-2.6.34/arch/m68k/kernel/traps.c      2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68k/kernel/traps.c 2010-05-18 18:11:22.000000000 +0200
 @@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs
        printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               regs->d4, regs->d5, regs->a0, regs->a1);
@@ -458,9 +437,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/m68k/kernel/traps.c linux-2.6.33.2-vs2
        addr = (unsigned long)&fp->un;
        printk("Frame format=%X ", regs->format);
        switch (regs->format) {
-diff -NurpP --minimal linux-2.6.33.2/arch/m68k/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68k/mm/fault.c
---- linux-2.6.33.2/arch/m68k/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68k/mm/fault.c        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/m68k/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68k/mm/fault.c
+--- linux-2.6.34/arch/m68k/mm/fault.c  2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68k/mm/fault.c     2010-05-18 18:11:22.000000000 +0200
 @@ -186,7 +186,8 @@ out_of_memory:
                goto survive;
        }
@@ -471,9 +450,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/m68k/mm/fault.c linux-2.6.33.2-vs2.3.0
        if (user_mode(regs))
                do_group_exit(SIGKILL);
  
-diff -NurpP --minimal linux-2.6.33.2/arch/m68knommu/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68knommu/Kconfig
---- linux-2.6.33.2/arch/m68knommu/Kconfig      2010-02-25 11:51:27.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68knommu/Kconfig      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/m68knommu/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68knommu/Kconfig
+--- linux-2.6.34/arch/m68knommu/Kconfig        2010-02-25 11:51:27.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68knommu/Kconfig   2010-05-18 18:11:22.000000000 +0200
 @@ -734,6 +734,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -483,9 +462,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/m68knommu/Kconfig linux-2.6.33.2-vs2.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/m68knommu/kernel/traps.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68knommu/kernel/traps.c
---- linux-2.6.33.2/arch/m68knommu/kernel/traps.c       2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/m68knommu/kernel/traps.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/m68knommu/kernel/traps.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68knommu/kernel/traps.c
+--- linux-2.6.34/arch/m68knommu/kernel/traps.c 2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/m68knommu/kernel/traps.c    2010-05-18 18:11:22.000000000 +0200
 @@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_
        printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               fp->d4, fp->d5, fp->a0, fp->a1);
@@ -498,23 +477,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/m68knommu/kernel/traps.c linux-2.6.33.
        show_stack(NULL, (unsigned long *)(fp + 1));
        add_taint(TAINT_DIE);
        do_exit(SIGSEGV);
-diff -NurpP --minimal linux-2.6.33.2/arch/microblaze/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/microblaze/mm/fault.c
---- linux-2.6.33.2/arch/microblaze/mm/fault.c  2009-09-10 15:25:24.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/microblaze/mm/fault.c  2010-02-25 12:02:16.000000000 +0100
-@@ -279,7 +279,8 @@ out_of_memory:
-               goto survive;
-       }
-       up_read(&mm->mmap_sem);
--      printk(KERN_WARNING "VM: killing process %s\n", current->comm);
-+      printk(KERN_WARNING "VM: killing process %s(%d:#%u)\n",
-+              current->comm, task_pid_nr(current), current->xid);
-       if (user_mode(regs))
-               do_exit(SIGKILL);
-       bad_page_fault(regs, address, SIGKILL);
-diff -NurpP --minimal linux-2.6.33.2/arch/mips/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/Kconfig
---- linux-2.6.33.2/arch/mips/Kconfig   2010-02-25 11:51:27.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/Kconfig   2010-02-25 12:02:16.000000000 +0100
-@@ -2220,6 +2220,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/mips/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/Kconfig
+--- linux-2.6.34/arch/mips/Kconfig     2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/Kconfig        2010-05-18 18:11:22.000000000 +0200
+@@ -2251,6 +2251,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -523,9 +489,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/mips/Kconfig linux-2.6.33.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/ptrace.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/ptrace.c
---- linux-2.6.33.2/arch/mips/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/ptrace.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/mips/kernel/ptrace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/ptrace.c
+--- linux-2.6.34/arch/mips/kernel/ptrace.c     2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/ptrace.c        2010-05-18 18:11:22.000000000 +0200
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -544,9 +510,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/ptrace.c linux-2.6.33.2-vs
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/scall32-o32.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/scall32-o32.S
---- linux-2.6.33.2/arch/mips/kernel/scall32-o32.S      2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/scall32-o32.S      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/mips/kernel/scall32-o32.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/scall32-o32.S
+--- linux-2.6.34/arch/mips/kernel/scall32-o32.S        2010-02-25 11:51:28.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/scall32-o32.S   2010-05-18 18:11:22.000000000 +0200
 @@ -525,7 +525,7 @@ einval:    li      v0, -ENOSYS
        sys     sys_mq_timedreceive     5
        sys     sys_mq_notify           2       /* 4275 */
@@ -556,9 +522,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/scall32-o32.S linux-2.6.33
        sys     sys_waitid              5
        sys     sys_ni_syscall          0       /* available, was setaltroot */
        sys     sys_add_key             5       /* 4280 */
-diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/scall64-64.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/scall64-64.S
---- linux-2.6.33.2/arch/mips/kernel/scall64-64.S       2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/scall64-64.S       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/mips/kernel/scall64-64.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/scall64-64.S
+--- linux-2.6.34/arch/mips/kernel/scall64-64.S 2010-02-25 11:51:28.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/scall64-64.S    2010-05-18 18:11:22.000000000 +0200
 @@ -362,7 +362,7 @@ sys_call_table:
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
@@ -568,9 +534,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/scall64-64.S linux-2.6.33.
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/scall64-n32.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/scall64-n32.S
---- linux-2.6.33.2/arch/mips/kernel/scall64-n32.S      2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/scall64-n32.S      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/mips/kernel/scall64-n32.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/scall64-n32.S
+--- linux-2.6.34/arch/mips/kernel/scall64-n32.S        2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/scall64-n32.S   2010-05-18 18:11:22.000000000 +0200
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
@@ -580,9 +546,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/scall64-n32.S linux-2.6.33
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/scall64-o32.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/scall64-o32.S
---- linux-2.6.33.2/arch/mips/kernel/scall64-o32.S      2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/scall64-o32.S      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/mips/kernel/scall64-o32.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/scall64-o32.S
+--- linux-2.6.34/arch/mips/kernel/scall64-o32.S        2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/scall64-o32.S   2010-05-18 18:11:22.000000000 +0200
 @@ -480,7 +480,7 @@ sys_call_table:
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
@@ -592,10 +558,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/scall64-o32.S linux-2.6.33
        PTR     sys_32_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/traps.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/traps.c
---- linux-2.6.33.2/arch/mips/kernel/traps.c    2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/mips/kernel/traps.c    2010-02-25 12:02:16.000000000 +0100
-@@ -333,9 +333,10 @@ void show_registers(const struct pt_regs
+diff -NurpP --minimal linux-2.6.34/arch/mips/kernel/traps.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/traps.c
+--- linux-2.6.34/arch/mips/kernel/traps.c      2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mips/kernel/traps.c 2010-05-18 18:11:22.000000000 +0200
+@@ -334,9 +334,10 @@ void show_registers(const struct pt_regs
  
        __show_regs(regs);
        print_modules();
@@ -609,9 +575,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/mips/kernel/traps.c linux-2.6.33.2-vs2
        if (cpu_has_userlocal) {
                unsigned long tls;
  
-diff -NurpP --minimal linux-2.6.33.2/arch/mn10300/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/mn10300/mm/fault.c
---- linux-2.6.33.2/arch/mn10300/mm/fault.c     2009-09-10 15:25:39.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/mn10300/mm/fault.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/mn10300/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mn10300/mm/fault.c
+--- linux-2.6.34/arch/mn10300/mm/fault.c       2009-09-10 15:25:39.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/mn10300/mm/fault.c  2010-05-18 18:11:22.000000000 +0200
 @@ -339,7 +339,8 @@ no_context:
  out_of_memory:
        up_read(&mm->mmap_sem);
@@ -622,10 +588,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/mn10300/mm/fault.c linux-2.6.33.2-vs2.
        if ((fault_code & MMUFCR_xFC_ACCESS) == MMUFCR_xFC_ACCESS_USR)
                do_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33.2/arch/parisc/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/parisc/Kconfig
---- linux-2.6.33.2/arch/parisc/Kconfig 2010-02-25 11:51:29.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/parisc/Kconfig 2010-02-25 12:02:16.000000000 +0100
-@@ -293,6 +293,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/parisc/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/parisc/Kconfig
+--- linux-2.6.34/arch/parisc/Kconfig   2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/parisc/Kconfig      2010-05-18 18:11:22.000000000 +0200
+@@ -296,6 +296,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
  
@@ -634,9 +600,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/parisc/Kconfig linux-2.6.33.2-vs2.3.0.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/parisc/kernel/syscall_table.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/parisc/kernel/syscall_table.S
---- linux-2.6.33.2/arch/parisc/kernel/syscall_table.S  2010-02-25 11:51:29.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/parisc/kernel/syscall_table.S  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/parisc/kernel/syscall_table.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/parisc/kernel/syscall_table.S
+--- linux-2.6.34/arch/parisc/kernel/syscall_table.S    2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/parisc/kernel/syscall_table.S       2010-05-18 18:11:22.000000000 +0200
 @@ -361,7 +361,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
@@ -646,9 +612,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/parisc/kernel/syscall_table.S linux-2.
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
        ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.33.2/arch/parisc/kernel/traps.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/parisc/kernel/traps.c
---- linux-2.6.33.2/arch/parisc/kernel/traps.c  2009-09-10 15:25:40.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/parisc/kernel/traps.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/parisc/kernel/traps.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/parisc/kernel/traps.c
+--- linux-2.6.34/arch/parisc/kernel/traps.c    2009-09-10 15:25:40.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/parisc/kernel/traps.c       2010-05-18 18:11:22.000000000 +0200
 @@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
                if (err == 0)
                        return; /* STFU */
@@ -672,9 +638,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/parisc/kernel/traps.c linux-2.6.33.2-v
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-2.6.33.2/arch/parisc/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/parisc/mm/fault.c
---- linux-2.6.33.2/arch/parisc/mm/fault.c      2009-09-10 15:25:40.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/parisc/mm/fault.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/parisc/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/parisc/mm/fault.c
+--- linux-2.6.34/arch/parisc/mm/fault.c        2009-09-10 15:25:40.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/parisc/mm/fault.c   2010-05-18 18:11:22.000000000 +0200
 @@ -237,8 +237,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -697,9 +663,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/parisc/mm/fault.c linux-2.6.33.2-vs2.3
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/include/asm/unistd.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/include/asm/unistd.h
---- linux-2.6.33.2/arch/powerpc/include/asm/unistd.h   2009-12-03 20:02:01.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/include/asm/unistd.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/powerpc/include/asm/unistd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/include/asm/unistd.h
+--- linux-2.6.34/arch/powerpc/include/asm/unistd.h     2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/include/asm/unistd.h        2010-05-18 18:11:22.000000000 +0200
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas             255
@@ -709,10 +675,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/include/asm/unistd.h linux-2.6
  #define __NR_migrate_pages    258
  #define __NR_mbind            259
  #define __NR_get_mempolicy    260
-diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/Kconfig
---- linux-2.6.33.2/arch/powerpc/Kconfig        2010-02-25 11:51:29.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/Kconfig        2010-02-25 12:02:16.000000000 +0100
-@@ -968,6 +968,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/powerpc/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/Kconfig
+--- linux-2.6.34/arch/powerpc/Kconfig  2010-05-18 15:07:44.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/Kconfig     2010-05-18 18:11:22.000000000 +0200
+@@ -986,6 +986,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
  
@@ -721,21 +687,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/Kconfig linux-2.6.33.2-vs2.3.0
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/kernel/irq.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/kernel/irq.c
---- linux-2.6.33.2/arch/powerpc/kernel/irq.c   2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/kernel/irq.c   2010-02-25 12:02:16.000000000 +0100
-@@ -54,6 +54,7 @@
- #include <linux/pci.h>
- #include <linux/debugfs.h>
- #include <linux/perf_event.h>
-+// #include <linux/vs_context.h>
- #include <asm/uaccess.h>
- #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/kernel/process.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/kernel/process.c
---- linux-2.6.33.2/arch/powerpc/kernel/process.c       2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/kernel/process.c       2010-02-25 12:02:16.000000000 +0100
-@@ -519,8 +519,9 @@ void show_regs(struct pt_regs * regs)
+diff -NurpP --minimal linux-2.6.34/arch/powerpc/kernel/process.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/kernel/process.c
+--- linux-2.6.34/arch/powerpc/kernel/process.c 2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/kernel/process.c    2010-05-18 18:11:22.000000000 +0200
+@@ -602,8 +602,9 @@ void show_regs(struct pt_regs * regs)
  #else
                printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
  #endif
@@ -747,10 +702,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/kernel/process.c linux-2.6.33.
  
  #ifdef CONFIG_SMP
        printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/kernel/traps.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/kernel/traps.c
---- linux-2.6.33.2/arch/powerpc/kernel/traps.c 2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/kernel/traps.c 2010-02-25 12:02:16.000000000 +0100
-@@ -918,8 +918,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-2.6.34/arch/powerpc/kernel/traps.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/kernel/traps.c
+--- linux-2.6.34/arch/powerpc/kernel/traps.c   2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/kernel/traps.c      2010-05-18 18:11:22.000000000 +0200
+@@ -924,8 +924,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
@@ -762,9 +717,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/kernel/traps.c linux-2.6.33.2-
               regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/kernel/vdso.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/kernel/vdso.c
---- linux-2.6.33.2/arch/powerpc/kernel/vdso.c  2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/kernel/vdso.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/powerpc/kernel/vdso.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/kernel/vdso.c
+--- linux-2.6.34/arch/powerpc/kernel/vdso.c    2010-02-25 11:51:31.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/kernel/vdso.c       2010-05-18 18:11:22.000000000 +0200
 @@ -23,6 +23,7 @@
  #include <linux/security.h>
  #include <linux/bootmem.h>
@@ -773,9 +728,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/kernel/vdso.c linux-2.6.33.2-v
  
  #include <asm/pgtable.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/mm/fault.c
---- linux-2.6.33.2/arch/powerpc/mm/fault.c     2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/powerpc/mm/fault.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/powerpc/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/mm/fault.c
+--- linux-2.6.34/arch/powerpc/mm/fault.c       2010-02-25 11:51:31.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/powerpc/mm/fault.c  2010-05-18 18:11:22.000000000 +0200
 @@ -364,7 +364,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -786,9 +741,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/powerpc/mm/fault.c linux-2.6.33.2-vs2.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        return SIGKILL;
-diff -NurpP --minimal linux-2.6.33.2/arch/s390/include/asm/tlb.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/include/asm/tlb.h
---- linux-2.6.33.2/arch/s390/include/asm/tlb.h 2009-09-10 15:25:43.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/include/asm/tlb.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/s390/include/asm/tlb.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/include/asm/tlb.h
+--- linux-2.6.34/arch/s390/include/asm/tlb.h   2009-09-10 15:25:43.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/include/asm/tlb.h      2010-05-18 18:11:22.000000000 +0200
 @@ -23,6 +23,8 @@
  
  #include <linux/mm.h>
@@ -798,9 +753,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/s390/include/asm/tlb.h linux-2.6.33.2-
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/smp.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/s390/include/asm/unistd.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/include/asm/unistd.h
---- linux-2.6.33.2/arch/s390/include/asm/unistd.h      2010-02-25 11:51:32.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/include/asm/unistd.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/s390/include/asm/unistd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/include/asm/unistd.h
+--- linux-2.6.34/arch/s390/include/asm/unistd.h        2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/include/asm/unistd.h   2010-05-18 18:11:22.000000000 +0200
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime    (__NR_timer_create+6)
  #define __NR_clock_getres     (__NR_timer_create+7)
@@ -810,10 +765,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/s390/include/asm/unistd.h linux-2.6.33
  #define __NR_statfs64         265
  #define __NR_fstatfs64                266
  #define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-2.6.33.2/arch/s390/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/Kconfig
---- linux-2.6.33.2/arch/s390/Kconfig   2010-02-25 11:51:32.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/Kconfig   2010-02-25 12:02:16.000000000 +0100
-@@ -629,6 +629,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/s390/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/Kconfig
+--- linux-2.6.34/arch/s390/Kconfig     2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/Kconfig        2010-05-18 18:11:22.000000000 +0200
+@@ -636,6 +636,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
  
@@ -822,9 +777,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/s390/Kconfig linux-2.6.33.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/s390/kernel/ptrace.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/kernel/ptrace.c
---- linux-2.6.33.2/arch/s390/kernel/ptrace.c   2010-02-25 11:51:32.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/kernel/ptrace.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/s390/kernel/ptrace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/kernel/ptrace.c
+--- linux-2.6.34/arch/s390/kernel/ptrace.c     2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/kernel/ptrace.c        2010-05-18 18:11:22.000000000 +0200
 @@ -36,6 +36,7 @@
  #include <linux/regset.h>
  #include <linux/tracehook.h>
@@ -833,9 +788,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/s390/kernel/ptrace.c linux-2.6.33.2-vs
  #include <trace/syscall.h>
  #include <asm/compat.h>
  #include <asm/segment.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/s390/kernel/syscalls.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/kernel/syscalls.S
---- linux-2.6.33.2/arch/s390/kernel/syscalls.S 2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/s390/kernel/syscalls.S 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/s390/kernel/syscalls.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/kernel/syscalls.S
+--- linux-2.6.34/arch/s390/kernel/syscalls.S   2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/s390/kernel/syscalls.S      2010-05-18 18:11:22.000000000 +0200
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)      /* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -845,10 +800,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/s390/kernel/syscalls.S linux-2.6.33.2-
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.33.2/arch/sh/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/Kconfig
---- linux-2.6.33.2/arch/sh/Kconfig     2010-02-25 11:51:32.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/Kconfig     2010-02-25 12:02:16.000000000 +0100
-@@ -860,6 +860,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/sh/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/Kconfig
+--- linux-2.6.34/arch/sh/Kconfig       2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/Kconfig  2010-05-18 18:11:22.000000000 +0200
+@@ -859,6 +859,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
  
@@ -857,9 +812,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sh/Kconfig linux-2.6.33.2-vs2.3.0.36.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/sh/kernel/irq.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/kernel/irq.c
---- linux-2.6.33.2/arch/sh/kernel/irq.c        2010-02-25 11:51:33.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/kernel/irq.c        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/sh/kernel/irq.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/kernel/irq.c
+--- linux-2.6.34/arch/sh/kernel/irq.c  2010-02-25 11:51:33.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/kernel/irq.c     2010-05-18 18:11:22.000000000 +0200
 @@ -12,6 +12,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/seq_file.h>
@@ -868,10 +823,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sh/kernel/irq.c linux-2.6.33.2-vs2.3.0
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/kernel/vsyscall/vsyscall.c
---- linux-2.6.33.2/arch/sh/kernel/vsyscall/vsyscall.c  2009-03-24 14:18:42.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/kernel/vsyscall/vsyscall.c  2010-02-25 12:02:16.000000000 +0100
-@@ -19,6 +19,7 @@
+diff -NurpP --minimal linux-2.6.34/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/kernel/vsyscall/vsyscall.c
+--- linux-2.6.34/arch/sh/kernel/vsyscall/vsyscall.c    2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/kernel/vsyscall/vsyscall.c       2010-05-18 18:11:22.000000000 +0200
+@@ -18,6 +18,7 @@
  #include <linux/elf.h>
  #include <linux/sched.h>
  #include <linux/err.h>
@@ -879,10 +834,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sh/kernel/vsyscall/vsyscall.c linux-2.
  
  /*
   * Should the kernel map a VDSO page into processes and pass its
-diff -NurpP --minimal linux-2.6.33.2/arch/sh/mm/fault_32.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/mm/fault_32.c
---- linux-2.6.33.2/arch/sh/mm/fault_32.c       2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/mm/fault_32.c       2010-02-25 12:02:16.000000000 +0100
-@@ -292,7 +292,8 @@ out_of_memory:
+diff -NurpP --minimal linux-2.6.34/arch/sh/mm/fault_32.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/mm/fault_32.c
+--- linux-2.6.34/arch/sh/mm/fault_32.c 2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/mm/fault_32.c    2010-05-18 18:11:22.000000000 +0200
+@@ -295,7 +295,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
        }
@@ -892,9 +847,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sh/mm/fault_32.c linux-2.6.33.2-vs2.3.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33.2/arch/sh/mm/tlbflush_64.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/mm/tlbflush_64.c
---- linux-2.6.33.2/arch/sh/mm/tlbflush_64.c    2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sh/mm/tlbflush_64.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/sh/mm/tlbflush_64.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/mm/tlbflush_64.c
+--- linux-2.6.34/arch/sh/mm/tlbflush_64.c      2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sh/mm/tlbflush_64.c 2010-05-18 18:11:22.000000000 +0200
 @@ -306,7 +306,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -905,9 +860,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sh/mm/tlbflush_64.c linux-2.6.33.2-vs2
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33.2/arch/sparc/include/asm/tlb_64.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/include/asm/tlb_64.h
---- linux-2.6.33.2/arch/sparc/include/asm/tlb_64.h     2009-09-10 15:25:45.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/include/asm/tlb_64.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/sparc/include/asm/tlb_64.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/include/asm/tlb_64.h
+--- linux-2.6.34/arch/sparc/include/asm/tlb_64.h       2009-09-10 15:25:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/include/asm/tlb_64.h  2010-05-18 18:11:22.000000000 +0200
 @@ -3,6 +3,7 @@
  
  #include <linux/swap.h>
@@ -916,9 +871,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sparc/include/asm/tlb_64.h linux-2.6.3
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/sparc/include/asm/unistd.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/include/asm/unistd.h
---- linux-2.6.33.2/arch/sparc/include/asm/unistd.h     2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/include/asm/unistd.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/sparc/include/asm/unistd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/include/asm/unistd.h
+--- linux-2.6.34/arch/sparc/include/asm/unistd.h       2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/include/asm/unistd.h  2010-05-18 18:11:22.000000000 +0200
 @@ -335,7 +335,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
@@ -928,10 +883,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sparc/include/asm/unistd.h linux-2.6.3
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
-diff -NurpP --minimal linux-2.6.33.2/arch/sparc/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/Kconfig
---- linux-2.6.33.2/arch/sparc/Kconfig  2010-02-25 11:51:33.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/Kconfig  2010-02-25 12:02:16.000000000 +0100
-@@ -561,6 +561,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/sparc/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/Kconfig
+--- linux-2.6.34/arch/sparc/Kconfig    2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/Kconfig       2010-05-18 18:11:22.000000000 +0200
+@@ -567,6 +567,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -940,9 +895,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sparc/Kconfig linux-2.6.33.2-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/sparc/kernel/systbls_32.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/kernel/systbls_32.S
---- linux-2.6.33.2/arch/sparc/kernel/systbls_32.S      2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/kernel/systbls_32.S      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/sparc/kernel/systbls_32.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/kernel/systbls_32.S
+--- linux-2.6.34/arch/sparc/kernel/systbls_32.S        2010-02-25 11:51:34.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/kernel/systbls_32.S   2010-05-18 18:11:22.000000000 +0200
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/       .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -952,9 +907,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sparc/kernel/systbls_32.S linux-2.6.33
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.33.2/arch/sparc/kernel/systbls_64.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/kernel/systbls_64.S
---- linux-2.6.33.2/arch/sparc/kernel/systbls_64.S      2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/sparc/kernel/systbls_64.S      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/sparc/kernel/systbls_64.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/kernel/systbls_64.S
+--- linux-2.6.34/arch/sparc/kernel/systbls_64.S        2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/sparc/kernel/systbls_64.S   2010-05-18 18:11:22.000000000 +0200
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -973,9 +928,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/sparc/kernel/systbls_64.S linux-2.6.33
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.33.2/arch/um/include/asm/tlb.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/include/asm/tlb.h
---- linux-2.6.33.2/arch/um/include/asm/tlb.h   2009-09-10 15:25:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/include/asm/tlb.h   2010-03-10 20:29:12.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/um/include/asm/tlb.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/include/asm/tlb.h
+--- linux-2.6.34/arch/um/include/asm/tlb.h     2009-09-10 15:25:46.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/include/asm/tlb.h        2010-05-18 18:11:22.000000000 +0200
 @@ -3,6 +3,7 @@
  
  #include <linux/pagemap.h>
@@ -984,14 +939,14 @@ diff -NurpP --minimal linux-2.6.33.2/arch/um/include/asm/tlb.h linux-2.6.33.2-vs
  #include <asm/percpu.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.33.2/arch/um/include/shared/kern_constants.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/include/shared/kern_constants.h
---- linux-2.6.33.2/arch/um/include/shared/kern_constants.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/include/shared/kern_constants.h     2010-03-10 20:12:12.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/um/include/shared/kern_constants.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/include/shared/kern_constants.h
+--- linux-2.6.34/arch/um/include/shared/kern_constants.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/include/shared/kern_constants.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1 @@
 +#include "../../../../include/generated/asm-offsets.h"
-diff -NurpP --minimal linux-2.6.33.2/arch/um/include/shared/user_constants.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/include/shared/user_constants.h
---- linux-2.6.33.2/arch/um/include/shared/user_constants.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/include/shared/user_constants.h     2010-03-10 20:12:12.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/um/include/shared/user_constants.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/include/shared/user_constants.h
+--- linux-2.6.34/arch/um/include/shared/user_constants.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/include/shared/user_constants.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,40 @@
 +/*
 + * DO NOT MODIFY.
@@ -1033,9 +988,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/um/include/shared/user_constants.h lin
 +#define UM_PROT_WRITE 2 /* PROT_WRITE # */
 +#define UM_PROT_EXEC 4 /* PROT_EXEC   # */
 +
-diff -NurpP --minimal linux-2.6.33.2/arch/um/Kconfig.rest linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/Kconfig.rest
---- linux-2.6.33.2/arch/um/Kconfig.rest        2009-06-11 17:12:19.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/Kconfig.rest        2010-03-10 20:23:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/um/Kconfig.rest linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/Kconfig.rest
+--- linux-2.6.34/arch/um/Kconfig.rest  2009-06-11 17:12:19.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/Kconfig.rest     2010-05-18 18:11:22.000000000 +0200
 @@ -18,6 +18,8 @@ source "drivers/connector/Kconfig"
  
  source "fs/Kconfig"
@@ -1045,9 +1000,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/um/Kconfig.rest linux-2.6.33.2-vs2.3.0
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/um/kernel/config.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/kernel/config.c
---- linux-2.6.33.2/arch/um/kernel/config.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/kernel/config.c     2010-03-10 20:29:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/um/kernel/config.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/kernel/config.c
+--- linux-2.6.34/arch/um/kernel/config.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/kernel/config.c  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,417 @@
 +/*
 + * Copyright (C) 2002 Jeff Dike (jdike@karaya.com)
@@ -1466,9 +1421,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/um/kernel/config.c linux-2.6.33.2-vs2.
 +"    Prints the config file that this UML binary was generated from.\n\n"
 +);
 +
-diff -NurpP --minimal linux-2.6.33.2/arch/um/kernel/config.tmp linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/kernel/config.tmp
---- linux-2.6.33.2/arch/um/kernel/config.tmp   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/kernel/config.tmp   2010-03-10 20:29:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/um/kernel/config.tmp linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/kernel/config.tmp
+--- linux-2.6.34/arch/um/kernel/config.tmp     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/kernel/config.tmp        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,390 @@
 +"#\n",
 +"# Automatically generated make config: don't edit\n",
@@ -1860,9 +1815,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/um/kernel/config.tmp linux-2.6.33.2-vs
 +"# CONFIG_SYSCTL_SYSCALL_CHECK is not set\n",
 +"# CONFIG_SAMPLES is not set\n",
 +"# CONFIG_DEBUG_STACK_USAGE is not set\n",
-diff -NurpP --minimal linux-2.6.33.2/arch/um/kernel/vmlinux.lds linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/kernel/vmlinux.lds
---- linux-2.6.33.2/arch/um/kernel/vmlinux.lds  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/um/kernel/vmlinux.lds  2010-03-10 20:12:32.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/um/kernel/vmlinux.lds linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/kernel/vmlinux.lds
+--- linux-2.6.34/arch/um/kernel/vmlinux.lds    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/um/kernel/vmlinux.lds       2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,547 @@
 +
 +
@@ -2411,9 +2366,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/um/kernel/vmlinux.lds linux-2.6.33.2-v
 +  .debug 0 : { *(.debug) } .line 0 : { *(.line) } .debug_srcinfo 0 : { *(.debug_srcinfo) } .debug_sfnames 0 : { *(.debug_sfnames) } .debug_aranges 0 : { *(.debug_aranges) } .debug_pubnames 0 : { *(.debug_pubnames) } .debug_info 0 : { *(.debug_info .gnu.linkonce.wi.*) } .debug_abbrev 0 : { *(.debug_abbrev) } .debug_line 0 : { *(.debug_line) } .debug_frame 0 : { *(.debug_frame) } .debug_str 0 : { *(.debug_str) } .debug_loc 0 : { *(.debug_loc) } .debug_macinfo 0 : { *(.debug_macinfo) } .debug_weaknames 0 : { *(.debug_weaknames) } .debug_funcnames 0 : { *(.debug_funcnames) } .debug_typenames 0 : { *(.debug_typenames) } .debug_varnames 0 : { *(.debug_varnames) }
 +  /DISCARD/ : { *(.exit.text) *(.cpuexit.text) *(.memexit.text) *(.exit.data) *(.cpuexit.data) *(.cpuexit.rodata) *(.memexit.data) *(.memexit.rodata) *(.exitcall.exit) *(.discard) }
 +}
-diff -NurpP --minimal linux-2.6.33.2/arch/x86/ia32/ia32entry.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/x86/ia32/ia32entry.S
---- linux-2.6.33.2/arch/x86/ia32/ia32entry.S   2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/x86/ia32/ia32entry.S   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/x86/ia32/ia32entry.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/x86/ia32/ia32entry.S
+--- linux-2.6.34/arch/x86/ia32/ia32entry.S     2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/x86/ia32/ia32entry.S        2010-05-18 18:11:22.000000000 +0200
 @@ -777,7 +777,7 @@ ia32_sys_call_table:
        .quad sys_tgkill                /* 270 */
        .quad compat_sys_utimes
@@ -2423,9 +2378,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/x86/ia32/ia32entry.S linux-2.6.33.2-vs
        .quad sys_mbind
        .quad compat_sys_get_mempolicy  /* 275 */
        .quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.33.2/arch/x86/include/asm/unistd_64.h linux-2.6.33.2-vs2.3.0.36.30.4/arch/x86/include/asm/unistd_64.h
---- linux-2.6.33.2/arch/x86/include/asm/unistd_64.h    2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/x86/include/asm/unistd_64.h    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/x86/include/asm/unistd_64.h linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/x86/include/asm/unistd_64.h
+--- linux-2.6.34/arch/x86/include/asm/unistd_64.h      2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/x86/include/asm/unistd_64.h 2010-05-18 18:11:22.000000000 +0200
 @@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes                           235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -2435,10 +2390,10 @@ diff -NurpP --minimal linux-2.6.33.2/arch/x86/include/asm/unistd_64.h linux-2.6.
  #define __NR_mbind                            237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy                    238
-diff -NurpP --minimal linux-2.6.33.2/arch/x86/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/arch/x86/Kconfig
---- linux-2.6.33.2/arch/x86/Kconfig    2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/x86/Kconfig    2010-02-25 12:02:16.000000000 +0100
-@@ -2083,6 +2083,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.34/arch/x86/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/x86/Kconfig
+--- linux-2.6.34/arch/x86/Kconfig      2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/x86/Kconfig 2010-05-18 18:11:22.000000000 +0200
+@@ -2118,6 +2118,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -2447,9 +2402,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/x86/Kconfig linux-2.6.33.2-vs2.3.0.36.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33.2/arch/x86/kernel/syscall_table_32.S linux-2.6.33.2-vs2.3.0.36.30.4/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.33.2/arch/x86/kernel/syscall_table_32.S  2010-02-25 11:51:35.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/x86/kernel/syscall_table_32.S  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/x86/kernel/syscall_table_32.S linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.34/arch/x86/kernel/syscall_table_32.S    2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/x86/kernel/syscall_table_32.S       2010-05-18 18:11:22.000000000 +0200
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
        .long sys_tgkill        /* 270 */
        .long sys_utimes
@@ -2459,9 +2414,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/x86/kernel/syscall_table_32.S linux-2.
        .long sys_mbind
        .long sys_get_mempolicy
        .long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.33.2/arch/xtensa/mm/fault.c linux-2.6.33.2-vs2.3.0.36.30.4/arch/xtensa/mm/fault.c
---- linux-2.6.33.2/arch/xtensa/mm/fault.c      2009-09-10 15:25:48.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/arch/xtensa/mm/fault.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/arch/xtensa/mm/fault.c linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/xtensa/mm/fault.c
+--- linux-2.6.34/arch/xtensa/mm/fault.c        2009-09-10 15:25:48.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/arch/xtensa/mm/fault.c   2010-05-18 18:11:22.000000000 +0200
 @@ -151,7 +151,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -2472,9 +2427,9 @@ diff -NurpP --minimal linux-2.6.33.2/arch/xtensa/mm/fault.c linux-2.6.33.2-vs2.3
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        bad_page_fault(regs, address, SIGKILL);
-diff -NurpP --minimal linux-2.6.33.2/Documentation/vserver/debug.txt linux-2.6.33.2-vs2.3.0.36.30.4/Documentation/vserver/debug.txt
---- linux-2.6.33.2/Documentation/vserver/debug.txt     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/Documentation/vserver/debug.txt     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/Documentation/vserver/debug.txt linux-2.6.34-vs2.3.0.36.30.4.pre6/Documentation/vserver/debug.txt
+--- linux-2.6.34/Documentation/vserver/debug.txt       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/Documentation/vserver/debug.txt  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -2630,9 +2585,9 @@ diff -NurpP --minimal linux-2.6.33.2/Documentation/vserver/debug.txt linux-2.6.3
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-2.6.33.2/drivers/block/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/drivers/block/Kconfig
---- linux-2.6.33.2/drivers/block/Kconfig       2010-02-25 11:51:36.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/block/Kconfig       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/block/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/block/Kconfig
+--- linux-2.6.34/drivers/block/Kconfig 2010-02-25 11:51:36.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/block/Kconfig    2010-05-18 18:11:22.000000000 +0200
 @@ -273,6 +273,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -2647,18 +2602,18 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/block/Kconfig linux-2.6.33.2-vs2.3.
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
-diff -NurpP --minimal linux-2.6.33.2/drivers/block/loop.c linux-2.6.33.2-vs2.3.0.36.30.4/drivers/block/loop.c
---- linux-2.6.33.2/drivers/block/loop.c        2009-12-03 20:02:19.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/block/loop.c        2010-02-25 12:02:16.000000000 +0100
-@@ -74,6 +74,7 @@
- #include <linux/gfp.h>
+diff -NurpP --minimal linux-2.6.34/drivers/block/loop.c linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/block/loop.c
+--- linux-2.6.34/drivers/block/loop.c  2010-05-18 15:07:45.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/block/loop.c     2010-05-18 18:11:22.000000000 +0200
+@@ -73,6 +73,7 @@
+ #include <linux/highmem.h>
  #include <linux/kthread.h>
  #include <linux/splice.h>
 +#include <linux/vs_context.h>
  
  #include <asm/uaccess.h>
  
-@@ -812,6 +813,7 @@ static int loop_set_fd(struct loop_devic
+@@ -813,6 +814,7 @@ static int loop_set_fd(struct loop_devic
        lo->lo_blocksize = lo_blocksize;
        lo->lo_device = bdev;
        lo->lo_flags = lo_flags;
@@ -2666,7 +2621,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/block/loop.c linux-2.6.33.2-vs2.3.0
        lo->lo_backing_file = file;
        lo->transfer = transfer_none;
        lo->ioctl = NULL;
-@@ -937,6 +939,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -938,6 +940,7 @@ static int loop_clr_fd(struct loop_devic
        lo->lo_encrypt_key_size = 0;
        lo->lo_flags = 0;
        lo->lo_thread = NULL;
@@ -2674,7 +2629,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/block/loop.c linux-2.6.33.2-vs2.3.0
        memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
        memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
        memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -971,7 +974,7 @@ loop_set_status(struct loop_device *lo, 
+@@ -972,7 +975,7 @@ loop_set_status(struct loop_device *lo, 
  
        if (lo->lo_encrypt_key_size &&
            lo->lo_key_owner != uid &&
@@ -2683,7 +2638,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/block/loop.c linux-2.6.33.2-vs2.3.0
                return -EPERM;
        if (lo->lo_state != Lo_bound)
                return -ENXIO;
-@@ -1055,7 +1058,8 @@ loop_get_status(struct loop_device *lo, 
+@@ -1056,7 +1059,8 @@ loop_get_status(struct loop_device *lo, 
        memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
        info->lo_encrypt_type =
                lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -2693,7 +2648,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/block/loop.c linux-2.6.33.2-vs2.3.0
                info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
                memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
                       lo->lo_encrypt_key_size);
-@@ -1399,6 +1403,9 @@ static int lo_open(struct block_device *
+@@ -1400,6 +1404,9 @@ static int lo_open(struct block_device *
  {
        struct loop_device *lo = bdev->bd_disk->private_data;
  
@@ -2703,9 +2658,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/block/loop.c linux-2.6.33.2-vs2.3.0
        mutex_lock(&lo->lo_ctl_mutex);
        lo->lo_refcnt++;
        mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-2.6.33.2/drivers/block/Makefile linux-2.6.33.2-vs2.3.0.36.30.4/drivers/block/Makefile
---- linux-2.6.33.2/drivers/block/Makefile      2010-02-25 11:51:36.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/block/Makefile      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/block/Makefile linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/block/Makefile
+--- linux-2.6.34/drivers/block/Makefile        2010-02-25 11:51:36.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/block/Makefile   2010-05-18 18:11:22.000000000 +0200
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD)                += viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
  obj-$(CONFIG_BLK_DEV_UB)      += ub.o
@@ -2714,9 +2669,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/block/Makefile linux-2.6.33.2-vs2.3
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
  obj-$(CONFIG_BLK_DEV_DRBD)     += drbd/
-diff -NurpP --minimal linux-2.6.33.2/drivers/block/vroot.c linux-2.6.33.2-vs2.3.0.36.30.4/drivers/block/vroot.c
---- linux-2.6.33.2/drivers/block/vroot.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/block/vroot.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/block/vroot.c linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/block/vroot.c
+--- linux-2.6.34/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/block/vroot.c    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -2999,18 +2954,18 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/block/vroot.c linux-2.6.33.2-vs2.3.
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.33.2/drivers/char/sysrq.c linux-2.6.33.2-vs2.3.0.36.30.4/drivers/char/sysrq.c
---- linux-2.6.33.2/drivers/char/sysrq.c        2010-02-25 11:51:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/char/sysrq.c        2010-02-25 12:02:16.000000000 +0100
-@@ -38,6 +38,7 @@
- #include <linux/workqueue.h>
+diff -NurpP --minimal linux-2.6.34/drivers/char/sysrq.c linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/char/sysrq.c
+--- linux-2.6.34/drivers/char/sysrq.c  2010-05-18 15:07:46.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/char/sysrq.c     2010-05-18 18:11:22.000000000 +0200
+@@ -39,6 +39,7 @@
  #include <linux/hrtimer.h>
  #include <linux/oom.h>
+ #include <linux/slab.h>
 +#include <linux/vserver/debug.h>
  
  #include <asm/ptrace.h>
  #include <asm/irq_regs.h>
-@@ -391,6 +392,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -392,6 +393,21 @@ static struct sysrq_key_op sysrq_unrt_op
        .enable_mask    = SYSRQ_ENABLE_RTNICE,
  };
  
@@ -3032,7 +2987,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/char/sysrq.c linux-2.6.33.2-vs2.3.0
  /* Key Operations table and lock */
  static DEFINE_SPINLOCK(sysrq_key_table_lock);
  
-@@ -445,7 +461,11 @@ static struct sysrq_key_op *sysrq_key_ta
+@@ -446,7 +462,11 @@ static struct sysrq_key_op *sysrq_key_ta
        NULL,                           /* v */
        &sysrq_showstate_blocked_op,    /* w */
        /* x: May be registered on ppc/powerpc for xmon */
@@ -3044,7 +2999,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/char/sysrq.c linux-2.6.33.2-vs2.3.0
        /* y: May be registered on sparc64 for global register dump */
        NULL,                           /* y */
        &sysrq_ftrace_dump_op,          /* z */
-@@ -460,6 +480,8 @@ static int sysrq_key_table_key2index(int
+@@ -461,6 +481,8 @@ static int sysrq_key_table_key2index(int
                retval = key - '0';
        else if ((key >= 'a') && (key <= 'z'))
                retval = key + 10 - 'a';
@@ -3053,9 +3008,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/char/sysrq.c linux-2.6.33.2-vs2.3.0
        else
                retval = -1;
        return retval;
-diff -NurpP --minimal linux-2.6.33.2/drivers/char/tty_io.c linux-2.6.33.2-vs2.3.0.36.30.4/drivers/char/tty_io.c
---- linux-2.6.33.2/drivers/char/tty_io.c       2010-02-25 11:51:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/char/tty_io.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/char/tty_io.c linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/char/tty_io.c
+--- linux-2.6.34/drivers/char/tty_io.c 2010-05-18 15:07:46.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/char/tty_io.c    2010-05-18 18:11:22.000000000 +0200
 @@ -106,6 +106,7 @@
  
  #include <linux/kmod.h>
@@ -3064,7 +3019,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/char/tty_io.c linux-2.6.33.2-vs2.3.
  
  #undef TTY_DEBUG_HANGUP
  
-@@ -1989,7 +1990,8 @@ static int tiocsti(struct tty_struct *tt
+@@ -1992,7 +1993,8 @@ static int tiocsti(struct tty_struct *tt
        char ch, mbz = 0;
        struct tty_ldisc *ld;
  
@@ -3074,7 +3029,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/char/tty_io.c linux-2.6.33.2-vs2.3.
                return -EPERM;
        if (get_user(ch, p))
                return -EFAULT;
-@@ -2277,6 +2279,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2280,6 +2282,7 @@ static int tiocspgrp(struct tty_struct *
                return -ENOTTY;
        if (get_user(pgrp_nr, p))
                return -EFAULT;
@@ -3082,9 +3037,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/char/tty_io.c linux-2.6.33.2-vs2.3.
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/r100_reg_safe.h linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/r100_reg_safe.h
---- linux-2.6.33.2/drivers/gpu/drm/radeon/r100_reg_safe.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/r100_reg_safe.h      2010-02-27 15:52:40.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/gpu/drm/radeon/r100_reg_safe.h linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/r100_reg_safe.h
+--- linux-2.6.34/drivers/gpu/drm/radeon/r100_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/r100_reg_safe.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,28 @@
 +static const unsigned r100_reg_safe_bm[102] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -3114,9 +3069,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/r100_reg_safe.h linu
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFFFF, 0xFFFFFFEF,
 +};
-diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/r200_reg_safe.h linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/r200_reg_safe.h
---- linux-2.6.33.2/drivers/gpu/drm/radeon/r200_reg_safe.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/r200_reg_safe.h      2010-02-27 15:52:44.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/gpu/drm/radeon/r200_reg_safe.h linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/r200_reg_safe.h
+--- linux-2.6.34/drivers/gpu/drm/radeon/r200_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/r200_reg_safe.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,28 @@
 +static const unsigned r200_reg_safe_bm[102] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -3146,9 +3101,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/r200_reg_safe.h linu
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFE3F, 0xFFFFFFEF,
 +};
-diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/r300_reg_safe.h linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/r300_reg_safe.h
---- linux-2.6.33.2/drivers/gpu/drm/radeon/r300_reg_safe.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/r300_reg_safe.h      2010-02-27 15:52:41.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/gpu/drm/radeon/r300_reg_safe.h linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/r300_reg_safe.h
+--- linux-2.6.34/drivers/gpu/drm/radeon/r300_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/r300_reg_safe.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,42 @@
 +static const unsigned r300_reg_safe_bm[159] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -3192,9 +3147,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/r300_reg_safe.h linu
 +      0x00000000, 0x00000000, 0x00000000, 0x00000000,
 +      0x0003FC01, 0xFFFFFCF8, 0xFF800B19,
 +};
-diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/r420_reg_safe.h linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/r420_reg_safe.h
---- linux-2.6.33.2/drivers/gpu/drm/radeon/r420_reg_safe.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/r420_reg_safe.h      2010-02-27 15:52:41.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/gpu/drm/radeon/r420_reg_safe.h linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/r420_reg_safe.h
+--- linux-2.6.34/drivers/gpu/drm/radeon/r420_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/r420_reg_safe.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,42 @@
 +static const unsigned r420_reg_safe_bm[159] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -3238,9 +3193,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/r420_reg_safe.h linu
 +      0x00000000, 0x00000000, 0x00000000, 0x00000000,
 +      0x0003FC01, 0xFFFFFCF8, 0xFF800B19,
 +};
-diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/rn50_reg_safe.h linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/rn50_reg_safe.h
---- linux-2.6.33.2/drivers/gpu/drm/radeon/rn50_reg_safe.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/rn50_reg_safe.h      2010-02-27 15:52:40.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/gpu/drm/radeon/rn50_reg_safe.h linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/rn50_reg_safe.h
+--- linux-2.6.34/drivers/gpu/drm/radeon/rn50_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/rn50_reg_safe.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,28 @@
 +static const unsigned rn50_reg_safe_bm[102] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -3270,9 +3225,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/rn50_reg_safe.h linu
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFFFF, 0xFFFFFFFF,
 +};
-diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/rs600_reg_safe.h linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/rs600_reg_safe.h
---- linux-2.6.33.2/drivers/gpu/drm/radeon/rs600_reg_safe.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/rs600_reg_safe.h     2010-02-27 15:52:42.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/gpu/drm/radeon/rs600_reg_safe.h linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/rs600_reg_safe.h
+--- linux-2.6.34/drivers/gpu/drm/radeon/rs600_reg_safe.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/rs600_reg_safe.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,57 @@
 +static const unsigned rs600_reg_safe_bm[219] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -3331,9 +3286,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/rs600_reg_safe.h lin
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +};
-diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/rv515_reg_safe.h linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/rv515_reg_safe.h
---- linux-2.6.33.2/drivers/gpu/drm/radeon/rv515_reg_safe.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/gpu/drm/radeon/rv515_reg_safe.h     2010-02-27 15:52:42.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/gpu/drm/radeon/rv515_reg_safe.h linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/rv515_reg_safe.h
+--- linux-2.6.34/drivers/gpu/drm/radeon/rv515_reg_safe.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/gpu/drm/radeon/rv515_reg_safe.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,57 @@
 +static const unsigned rv515_reg_safe_bm[219] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -3392,10 +3347,10 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/gpu/drm/radeon/rv515_reg_safe.h lin
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +};
-diff -NurpP --minimal linux-2.6.33.2/drivers/infiniband/core/addr.c linux-2.6.33.2-vs2.3.0.36.30.4/drivers/infiniband/core/addr.c
---- linux-2.6.33.2/drivers/infiniband/core/addr.c      2010-02-25 11:51:39.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/infiniband/core/addr.c      2010-02-26 10:39:59.000000000 +0100
-@@ -251,7 +251,7 @@ static int addr6_resolve(struct sockaddr
+diff -NurpP --minimal linux-2.6.34/drivers/infiniband/core/addr.c linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/infiniband/core/addr.c
+--- linux-2.6.34/drivers/infiniband/core/addr.c        2010-05-18 15:07:46.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/infiniband/core/addr.c   2010-05-18 18:11:22.000000000 +0200
+@@ -252,7 +252,7 @@ static int addr6_resolve(struct sockaddr
  
        if (ipv6_addr_any(&fl.fl6_src)) {
                ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev,
@@ -3404,57 +3359,20 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/infiniband/core/addr.c linux-2.6.33
                if (ret)
                        goto put;
  
-diff -NurpP --minimal linux-2.6.33.2/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.33.2-vs2.3.0.36.30.4/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.33.2/drivers/infiniband/hw/ipath/ipath_user_pages.c      2009-12-03 20:02:23.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/infiniband/hw/ipath/ipath_user_pages.c      2010-02-25 12:02:16.000000000 +0100
-@@ -34,6 +34,7 @@
- #include <linux/mm.h>
+diff -NurpP --minimal linux-2.6.34/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/infiniband/hw/ipath/ipath_user_pages.c
+--- linux-2.6.34/drivers/infiniband/hw/ipath/ipath_user_pages.c        2010-05-18 15:07:46.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/infiniband/hw/ipath/ipath_user_pages.c   2010-05-19 03:10:18.000000000 +0200
+@@ -35,6 +35,7 @@
  #include <linux/device.h>
+ #include <linux/slab.h>
  #include <linux/sched.h>
 +#include <linux/vs_memory.h>
  
  #include "ipath_kernel.h"
  
-@@ -62,7 +63,8 @@ static int __get_user_pages(unsigned lon
-       lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur >>
-               PAGE_SHIFT;
--      if (num_pages > lock_limit) {
-+      if (num_pages > lock_limit ||
-+              !vx_vmlocked_avail(current->mm, num_pages)) {
-               ret = -ENOMEM;
-               goto bail;
-       }
-@@ -79,7 +81,7 @@ static int __get_user_pages(unsigned lon
-                       goto bail_release;
-       }
--      current->mm->locked_vm += num_pages;
-+      vx_vmlocked_add(current->mm, num_pages);
-       ret = 0;
-       goto bail;
-@@ -178,7 +180,7 @@ void ipath_release_user_pages(struct pag
-       __ipath_release_user_pages(p, num_pages, 1);
--      current->mm->locked_vm -= num_pages;
-+      vx_vmlocked_sub(current->mm, num_pages);
-       up_write(&current->mm->mmap_sem);
- }
-@@ -195,7 +197,7 @@ static void user_pages_account(struct wo
-               container_of(_work, struct ipath_user_pages_work, work);
-       down_write(&work->mm->mmap_sem);
--      work->mm->locked_vm -= work->num_pages;
-+      vx_vmlocked_sub(work->mm, work->num_pages);
-       up_write(&work->mm->mmap_sem);
-       mmput(work->mm);
-       kfree(work);
-diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm.c linux-2.6.33.2-vs2.3.0.36.30.4/drivers/md/dm.c
---- linux-2.6.33.2/drivers/md/dm.c     2010-04-06 01:47:45.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/md/dm.c     2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/drivers/md/dm.c linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/md/dm.c
+--- linux-2.6.34/drivers/md/dm.c       2010-05-18 15:07:47.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/md/dm.c  2010-05-18 18:11:22.000000000 +0200
 @@ -19,6 +19,7 @@
  #include <linux/slab.h>
  #include <linux/idr.h>
@@ -3528,9 +3446,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm.c linux-2.6.33.2-vs2.3.0.36.3
        md->queue = blk_init_queue(dm_request_fn, NULL);
        if (!md->queue)
                goto bad_queue;
-diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm.h linux-2.6.33.2-vs2.3.0.36.30.4/drivers/md/dm.h
---- linux-2.6.33.2/drivers/md/dm.h     2010-02-25 11:51:41.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/md/dm.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/drivers/md/dm.h linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/md/dm.h
+--- linux-2.6.34/drivers/md/dm.h       2010-05-18 15:07:47.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/md/dm.h  2010-05-18 18:11:22.000000000 +0200
 @@ -41,6 +41,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -3540,9 +3458,9 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm.h linux-2.6.33.2-vs2.3.0.36.3
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm-ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/drivers/md/dm-ioctl.c
---- linux-2.6.33.2/drivers/md/dm-ioctl.c       2010-04-06 01:47:45.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/md/dm-ioctl.c       2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/drivers/md/dm-ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/md/dm-ioctl.c
+--- linux-2.6.34/drivers/md/dm-ioctl.c 2010-05-18 15:07:47.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/md/dm-ioctl.c    2010-05-18 18:11:22.000000000 +0200
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -3571,7 +3489,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm-ioctl.c linux-2.6.33.2-vs2.3.
                        dm_get(hc->md);
                        return hc;
                }
-@@ -363,6 +366,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl 
+@@ -365,6 +368,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl 
  
  static int remove_all(struct dm_ioctl *param, size_t param_size)
  {
@@ -3581,7 +3499,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm-ioctl.c linux-2.6.33.2-vs2.3.
        dm_hash_remove_all(1);
        param->data_size = 0;
        return 0;
-@@ -410,6 +416,8 @@ static int list_devices(struct dm_ioctl 
+@@ -412,6 +418,8 @@ static int list_devices(struct dm_ioctl 
         */
        for (i = 0; i < NUM_BUCKETS; i++) {
                list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -3590,7 +3508,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm-ioctl.c linux-2.6.33.2-vs2.3.
                        needed += sizeof(struct dm_name_list);
                        needed += strlen(hc->name) + 1;
                        needed += ALIGN_MASK;
-@@ -433,6 +441,8 @@ static int list_devices(struct dm_ioctl 
+@@ -435,6 +443,8 @@ static int list_devices(struct dm_ioctl 
         */
        for (i = 0; i < NUM_BUCKETS; i++) {
                list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -3599,7 +3517,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm-ioctl.c linux-2.6.33.2-vs2.3.
                        if (old_nl)
                                old_nl->next = (uint32_t) ((void *) nl -
                                                           (void *) old_nl);
-@@ -667,10 +677,11 @@ static struct hash_cell *__find_device_h
+@@ -669,10 +679,11 @@ static struct hash_cell *__find_device_h
        if (!md)
                goto out;
  
@@ -3613,7 +3531,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm-ioctl.c linux-2.6.33.2-vs2.3.
  out:
        return mdptr;
  }
-@@ -1509,8 +1520,8 @@ static int ctl_ioctl(uint command, struc
+@@ -1514,8 +1525,8 @@ static int ctl_ioctl(uint command, struc
        ioctl_fn fn = NULL;
        size_t param_size;
  
@@ -3624,18 +3542,18 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/md/dm-ioctl.c linux-2.6.33.2-vs2.3.
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-2.6.33.2/drivers/net/tun.c linux-2.6.33.2-vs2.3.0.36.30.4/drivers/net/tun.c
---- linux-2.6.33.2/drivers/net/tun.c   2010-02-25 11:51:53.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/drivers/net/tun.c   2010-02-25 12:02:16.000000000 +0100
-@@ -61,6 +61,7 @@
- #include <linux/crc32.h>
+diff -NurpP --minimal linux-2.6.34/drivers/net/tun.c linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/net/tun.c
+--- linux-2.6.34/drivers/net/tun.c     2010-05-18 15:07:48.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/drivers/net/tun.c        2010-05-18 18:11:22.000000000 +0200
+@@ -62,6 +62,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
+ #include <linux/rcupdate.h>
 +#include <linux/vs_network.h>
  #include <net/net_namespace.h>
  #include <net/netns/generic.h>
  #include <net/rtnetlink.h>
-@@ -102,6 +103,7 @@ struct tun_struct {
+@@ -103,6 +104,7 @@ struct tun_struct {
        unsigned int            flags;
        uid_t                   owner;
        gid_t                   group;
@@ -3643,7 +3561,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/net/tun.c linux-2.6.33.2-vs2.3.0.36
  
        struct net_device       *dev;
        struct fasync_struct    *fasync;
-@@ -816,6 +818,7 @@ static void tun_setup(struct net_device 
+@@ -838,6 +840,7 @@ static void tun_setup(struct net_device 
  
        tun->owner = -1;
        tun->group = -1;
@@ -3651,7 +3569,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/net/tun.c linux-2.6.33.2-vs2.3.0.36
  
        dev->ethtool_ops = &tun_ethtool_ops;
        dev->destructor = tun_free_netdev;
-@@ -932,7 +935,7 @@ static int tun_set_iff(struct net *net, 
+@@ -986,7 +989,7 @@ static int tun_set_iff(struct net *net, 
  
                if (((tun->owner != -1 && cred->euid != tun->owner) ||
                     (tun->group != -1 && !in_egroup_p(tun->group))) &&
@@ -3660,7 +3578,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/net/tun.c linux-2.6.33.2-vs2.3.0.36
                        return -EPERM;
                err = security_tun_dev_attach(tun->socket.sk);
                if (err < 0)
-@@ -946,7 +949,7 @@ static int tun_set_iff(struct net *net, 
+@@ -1000,7 +1003,7 @@ static int tun_set_iff(struct net *net, 
                char *name;
                unsigned long flags = 0;
  
@@ -3669,7 +3587,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/net/tun.c linux-2.6.33.2-vs2.3.0.36
                        return -EPERM;
                err = security_tun_dev_create();
                if (err < 0)
-@@ -1013,6 +1016,9 @@ static int tun_set_iff(struct net *net, 
+@@ -1068,6 +1071,9 @@ static int tun_set_iff(struct net *net, 
  
                sk->sk_destruct = tun_sock_destruct;
  
@@ -3679,7 +3597,7 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/net/tun.c linux-2.6.33.2-vs2.3.0.36
                err = tun_attach(tun, file);
                if (err < 0)
                        goto failed;
-@@ -1202,6 +1208,16 @@ static long __tun_chr_ioctl(struct file 
+@@ -1258,6 +1264,16 @@ static long __tun_chr_ioctl(struct file 
                DBG(KERN_INFO "%s: group set to %d\n", tun->dev->name, tun->group);
                break;
  
@@ -3696,12 +3614,12 @@ diff -NurpP --minimal linux-2.6.33.2/drivers/net/tun.c linux-2.6.33.2-vs2.3.0.36
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-2.6.33.2/fs/attr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/attr.c
---- linux-2.6.33.2/fs/attr.c   2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/attr.c   2010-02-25 12:02:16.000000000 +0100
-@@ -14,6 +14,9 @@
+diff -NurpP --minimal linux-2.6.34/fs/attr.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/attr.c
+--- linux-2.6.34/fs/attr.c     2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/attr.c        2010-05-18 18:11:22.000000000 +0200
+@@ -13,6 +13,9 @@
+ #include <linux/fsnotify.h>
  #include <linux/fcntl.h>
- #include <linux/quotaops.h>
  #include <linux/security.h>
 +#include <linux/proc_fs.h>
 +#include <linux/devpts_fs.h>
@@ -3709,7 +3627,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/attr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
  
  /* Taken over from the old code... */
  
-@@ -55,6 +58,10 @@ int inode_change_ok(const struct inode *
+@@ -54,6 +57,10 @@ int inode_change_ok(const struct inode *
                if (!is_owner_or_cap(inode))
                        goto error;
        }
@@ -3720,7 +3638,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/attr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
  fine:
        retval = 0;
  error:
-@@ -120,6 +127,8 @@ int inode_setattr(struct inode * inode, 
+@@ -119,6 +126,8 @@ int inode_setattr(struct inode * inode, 
                inode->i_uid = attr->ia_uid;
        if (ia_valid & ATTR_GID)
                inode->i_gid = attr->ia_gid;
@@ -3729,41 +3647,41 @@ diff -NurpP --minimal linux-2.6.33.2/fs/attr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
        if (ia_valid & ATTR_ATIME)
                inode->i_atime = timespec_trunc(attr->ia_atime,
                                                inode->i_sb->s_time_gran);
-@@ -214,7 +223,8 @@ int notify_change(struct dentry * dentry
-               error = inode_change_ok(inode, attr);
-               if (!error) {
-                       if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
--                          (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid))
-+                          (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
-+                          (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag))
-                               error = vfs_dq_transfer(inode, attr) ?
-                                       -EDQUOT : 0;
-                       if (!error)
-diff -NurpP --minimal linux-2.6.33.2/fs/binfmt_aout.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/binfmt_aout.c
---- linux-2.6.33.2/fs/binfmt_aout.c    2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/binfmt_aout.c    2010-02-25 12:02:16.000000000 +0100
-@@ -24,6 +24,7 @@
- #include <linux/binfmts.h>
- #include <linux/personality.h>
+@@ -149,7 +158,8 @@ int notify_change(struct dentry * dentry
+       struct timespec now;
+       unsigned int ia_valid = attr->ia_valid;
+-      if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | ATTR_TIMES_SET)) {
++      if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
++              ATTR_TAG | ATTR_TIMES_SET)) {
+               if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
+                       return -EPERM;
+       }
+diff -NurpP --minimal linux-2.6.34/fs/binfmt_aout.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/binfmt_aout.c
+--- linux-2.6.34/fs/binfmt_aout.c      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/binfmt_aout.c 2010-05-18 18:11:22.000000000 +0200
+@@ -25,6 +25,7 @@
  #include <linux/init.h>
+ #include <linux/coredump.h>
+ #include <linux/slab.h>
 +#include <linux/vs_memory.h>
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.33.2/fs/binfmt_elf.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/binfmt_elf.c
---- linux-2.6.33.2/fs/binfmt_elf.c     2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/binfmt_elf.c     2010-02-25 12:02:16.000000000 +0100
-@@ -31,6 +31,7 @@
- #include <linux/random.h>
+diff -NurpP --minimal linux-2.6.34/fs/binfmt_elf.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/binfmt_elf.c
+--- linux-2.6.34/fs/binfmt_elf.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/binfmt_elf.c  2010-05-18 18:11:22.000000000 +0200
+@@ -32,6 +32,7 @@
  #include <linux/elf.h>
  #include <linux/utsname.h>
+ #include <linux/coredump.h>
 +#include <linux/vs_memory.h>
  #include <asm/uaccess.h>
  #include <asm/param.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-2.6.33.2/fs/binfmt_flat.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/binfmt_flat.c
---- linux-2.6.33.2/fs/binfmt_flat.c    2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/binfmt_flat.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/binfmt_flat.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/binfmt_flat.c
+--- linux-2.6.34/fs/binfmt_flat.c      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/binfmt_flat.c 2010-05-18 18:11:22.000000000 +0200
 @@ -35,6 +35,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -3772,9 +3690,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/binfmt_flat.c linux-2.6.33.2-vs2.3.0.36.
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.33.2/fs/binfmt_som.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/binfmt_som.c
---- linux-2.6.33.2/fs/binfmt_som.c     2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/binfmt_som.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/binfmt_som.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/binfmt_som.c
+--- linux-2.6.34/fs/binfmt_som.c       2010-02-25 11:52:04.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/binfmt_som.c  2010-05-18 18:11:22.000000000 +0200
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -3783,9 +3701,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/binfmt_som.c linux-2.6.33.2-vs2.3.0.36.3
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.33.2/fs/block_dev.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/block_dev.c
---- linux-2.6.33.2/fs/block_dev.c      2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/block_dev.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/block_dev.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/block_dev.c
+--- linux-2.6.34/fs/block_dev.c        2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/block_dev.c   2010-05-18 18:11:22.000000000 +0200
 @@ -26,6 +26,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -3794,7 +3712,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/block_dev.c linux-2.6.33.2-vs2.3.0.36.30
  #include <asm/uaccess.h>
  #include "internal.h"
  
-@@ -566,6 +567,7 @@ struct block_device *bdget(dev_t dev)
+@@ -574,6 +575,7 @@ struct block_device *bdget(dev_t dev)
                bdev->bd_invalidated = 0;
                inode->i_mode = S_IFBLK;
                inode->i_rdev = dev;
@@ -3802,7 +3720,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/block_dev.c linux-2.6.33.2-vs2.3.0.36.30
                inode->i_bdev = bdev;
                inode->i_data.a_ops = &def_blk_aops;
                mapping_set_gfp_mask(&inode->i_data, GFP_USER);
-@@ -612,6 +614,11 @@ EXPORT_SYMBOL(bdput);
+@@ -620,6 +622,11 @@ EXPORT_SYMBOL(bdput);
  static struct block_device *bd_acquire(struct inode *inode)
  {
        struct block_device *bdev;
@@ -3814,7 +3732,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/block_dev.c linux-2.6.33.2-vs2.3.0.36.30
  
        spin_lock(&bdev_lock);
        bdev = inode->i_bdev;
-@@ -622,7 +629,7 @@ static struct block_device *bd_acquire(s
+@@ -630,7 +637,7 @@ static struct block_device *bd_acquire(s
        }
        spin_unlock(&bdev_lock);
  
@@ -3823,10 +3741,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/block_dev.c linux-2.6.33.2-vs2.3.0.36.30
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
-diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ctree.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/ctree.h
---- linux-2.6.33.2/fs/btrfs/ctree.h    2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/ctree.h    2010-02-25 12:02:16.000000000 +0100
-@@ -547,11 +547,14 @@ struct btrfs_inode_item {
+diff -NurpP --minimal linux-2.6.34/fs/btrfs/ctree.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/ctree.h
+--- linux-2.6.34/fs/btrfs/ctree.h      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/ctree.h 2010-05-18 18:11:22.000000000 +0200
+@@ -550,11 +550,14 @@ struct btrfs_inode_item {
        /* modification sequence number for NFS */
        __le64 sequence;
  
@@ -3842,7 +3760,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ctree.h linux-2.6.33.2-vs2.3.0.36.
        struct btrfs_timespec atime;
        struct btrfs_timespec ctime;
        struct btrfs_timespec mtime;
-@@ -1163,6 +1166,8 @@ struct btrfs_root {
+@@ -1165,6 +1168,8 @@ struct btrfs_root {
  #define BTRFS_MOUNT_DISCARD           (1 << 10)
  #define BTRFS_MOUNT_FORCE_COMPRESS      (1 << 11)
  
@@ -3851,18 +3769,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ctree.h linux-2.6.33.2-vs2.3.0.36.
  #define btrfs_clear_opt(o, opt)               ((o) &= ~BTRFS_MOUNT_##opt)
  #define btrfs_set_opt(o, opt)         ((o) |= BTRFS_MOUNT_##opt)
  #define btrfs_test_opt(root, opt)     ((root)->fs_info->mount_opt & \
-@@ -1182,6 +1187,10 @@ struct btrfs_root {
- #define BTRFS_INODE_NOATIME           (1 << 9)
- #define BTRFS_INODE_DIRSYNC           (1 << 10)
-+#define BTRFS_INODE_IXUNLINK          (1 << 24)
-+#define BTRFS_INODE_BARRIER           (1 << 25)
-+#define BTRFS_INODE_COW                       (1 << 26)
-+
- /* some macros to generate set/get funcs for the struct fields.  This
-  * assumes there is a lefoo_to_cpu for every type, so lets make a simple
-@@ -1384,6 +1393,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+@@ -1385,6 +1390,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
  BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
  BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
  BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -3870,7 +3777,18 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ctree.h linux-2.6.33.2-vs2.3.0.36.
  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -2357,6 +2367,7 @@ extern const struct dentry_operations bt
+@@ -1446,6 +1452,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct 
+ BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
++#define BTRFS_INODE_IXUNLINK          (1 << 24)
++#define BTRFS_INODE_BARRIER           (1 << 25)
++#define BTRFS_INODE_COW                       (1 << 26)
++
+ BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
+@@ -2359,6 +2369,7 @@ extern const struct dentry_operations bt
  long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
  void btrfs_update_iflags(struct inode *inode);
  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -3878,10 +3796,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ctree.h linux-2.6.33.2-vs2.3.0.36.
  
  /* file.c */
  int btrfs_sync_file(struct file *file, struct dentry *dentry, int datasync);
-diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/disk-io.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/disk-io.c
---- linux-2.6.33.2/fs/btrfs/disk-io.c  2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/disk-io.c  2010-02-25 12:02:16.000000000 +0100
-@@ -1726,6 +1726,9 @@ struct btrfs_root *open_ctree(struct sup
+diff -NurpP --minimal linux-2.6.34/fs/btrfs/disk-io.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/disk-io.c
+--- linux-2.6.34/fs/btrfs/disk-io.c    2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/disk-io.c       2010-05-18 18:11:22.000000000 +0200
+@@ -1718,6 +1718,9 @@ struct btrfs_root *open_ctree(struct sup
                goto fail_iput;
        }
  
@@ -3891,19 +3809,19 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/disk-io.c linux-2.6.33.2-vs2.3.0.3
        features = btrfs_super_incompat_flags(disk_super) &
                ~BTRFS_FEATURE_INCOMPAT_SUPP;
        if (features) {
-diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/inode.c
---- linux-2.6.33.2/fs/btrfs/inode.c    2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/inode.c    2010-02-25 12:02:16.000000000 +0100
-@@ -36,6 +36,8 @@
- #include <linux/xattr.h>
+diff -NurpP --minimal linux-2.6.34/fs/btrfs/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/inode.c
+--- linux-2.6.34/fs/btrfs/inode.c      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/inode.c 2010-05-18 18:11:22.000000000 +0200
+@@ -37,6 +37,8 @@
  #include <linux/posix_acl.h>
  #include <linux/falloc.h>
+ #include <linux/slab.h>
 +#include <linux/vs_tag.h>
 +
  #include "compat.h"
  #include "ctree.h"
  #include "disk-io.h"
-@@ -2264,6 +2266,8 @@ static void btrfs_read_locked_inode(stru
+@@ -2227,6 +2229,8 @@ static void btrfs_read_locked_inode(stru
        int maybe_acls;
        u64 alloc_group_block;
        u32 rdev;
@@ -3912,7 +3830,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/inode.c linux-2.6.33.2-vs2.3.0.36.
        int ret;
  
        path = btrfs_alloc_path();
-@@ -2280,8 +2284,13 @@ static void btrfs_read_locked_inode(stru
+@@ -2243,8 +2247,13 @@ static void btrfs_read_locked_inode(stru
  
        inode->i_mode = btrfs_inode_mode(leaf, inode_item);
        inode->i_nlink = btrfs_inode_nlink(leaf, inode_item);
@@ -3928,7 +3846,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/inode.c linux-2.6.33.2-vs2.3.0.36.
        btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
  
        tspec = btrfs_inode_atime(inode_item);
-@@ -2363,8 +2372,15 @@ static void fill_inode_item(struct btrfs
+@@ -2326,8 +2335,15 @@ static void fill_inode_item(struct btrfs
                            struct btrfs_inode_item *item,
                            struct inode *inode)
  {
@@ -3946,7 +3864,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/inode.c linux-2.6.33.2-vs2.3.0.36.
        btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size);
        btrfs_set_inode_mode(leaf, item, inode->i_mode);
        btrfs_set_inode_nlink(leaf, item, inode->i_nlink);
-@@ -4154,6 +4170,7 @@ static struct inode *btrfs_new_inode(str
+@@ -4130,6 +4146,7 @@ static struct inode *btrfs_new_inode(str
        } else
                inode->i_gid = current_fsgid();
  
@@ -3954,7 +3872,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/inode.c linux-2.6.33.2-vs2.3.0.36.
        inode->i_mode = mode;
        inode->i_ino = objectid;
        inode_set_bytes(inode, 0);
-@@ -5955,6 +5972,7 @@ static const struct inode_operations btr
+@@ -5938,6 +5955,7 @@ static const struct inode_operations btr
        .listxattr      = btrfs_listxattr,
        .removexattr    = btrfs_removexattr,
        .permission     = btrfs_permission,
@@ -3962,7 +3880,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/inode.c linux-2.6.33.2-vs2.3.0.36.
  };
  static const struct inode_operations btrfs_dir_ro_inode_operations = {
        .lookup         = btrfs_lookup,
-@@ -6030,6 +6048,7 @@ static const struct inode_operations btr
+@@ -6013,6 +6031,7 @@ static const struct inode_operations btr
        .permission     = btrfs_permission,
        .fallocate      = btrfs_fallocate,
        .fiemap         = btrfs_fiemap,
@@ -3970,10 +3888,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/inode.c linux-2.6.33.2-vs2.3.0.36.
  };
  static const struct inode_operations btrfs_special_inode_operations = {
        .getattr        = btrfs_getattr,
-diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/ioctl.c
---- linux-2.6.33.2/fs/btrfs/ioctl.c    2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/ioctl.c    2010-02-25 12:02:16.000000000 +0100
-@@ -67,10 +67,13 @@ static unsigned int btrfs_flags_to_ioctl
+diff -NurpP --minimal linux-2.6.34/fs/btrfs/ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/ioctl.c
+--- linux-2.6.34/fs/btrfs/ioctl.c      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/ioctl.c 2010-05-18 18:11:22.000000000 +0200
+@@ -68,10 +68,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
        unsigned int iflags = 0;
  
@@ -3989,7 +3907,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.
        if (flags & BTRFS_INODE_APPEND)
                iflags |= FS_APPEND_FL;
        if (flags & BTRFS_INODE_NODUMP)
-@@ -80,28 +83,78 @@ static unsigned int btrfs_flags_to_ioctl
+@@ -81,28 +84,78 @@ static unsigned int btrfs_flags_to_ioctl
        if (flags & BTRFS_INODE_DIRSYNC)
                iflags |= FS_DIRSYNC_FL;
  
@@ -4072,7 +3990,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.
  }
  
  /*
-@@ -119,7 +172,7 @@ void btrfs_inherit_iflags(struct inode *
+@@ -120,7 +173,7 @@ void btrfs_inherit_iflags(struct inode *
        flags = BTRFS_I(dir)->flags;
  
        if (S_ISREG(inode->i_mode))
@@ -4081,7 +3999,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.
        else if (!S_ISDIR(inode->i_mode))
                flags &= (BTRFS_INODE_NODUMP | BTRFS_INODE_NOATIME);
  
-@@ -127,6 +180,30 @@ void btrfs_inherit_iflags(struct inode *
+@@ -128,6 +181,30 @@ void btrfs_inherit_iflags(struct inode *
        btrfs_update_iflags(inode);
  }
  
@@ -4112,7 +4030,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.
  static int btrfs_ioctl_getflags(struct file *file, void __user *arg)
  {
        struct btrfs_inode *ip = BTRFS_I(file->f_path.dentry->d_inode);
-@@ -149,6 +226,7 @@ static int btrfs_ioctl_setflags(struct f
+@@ -150,6 +227,7 @@ static int btrfs_ioctl_setflags(struct f
        if (copy_from_user(&flags, arg, sizeof(flags)))
                return -EFAULT;
  
@@ -4120,7 +4038,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.
        if (flags & ~(FS_IMMUTABLE_FL | FS_APPEND_FL | \
                      FS_NOATIME_FL | FS_NODUMP_FL | \
                      FS_SYNC_FL | FS_DIRSYNC_FL))
-@@ -161,7 +239,8 @@ static int btrfs_ioctl_setflags(struct f
+@@ -162,7 +240,8 @@ static int btrfs_ioctl_setflags(struct f
  
        flags = btrfs_mask_flags(inode->i_mode, flags);
        oldflags = btrfs_flags_to_ioctl(ip->flags);
@@ -4130,7 +4048,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.
                if (!capable(CAP_LINUX_IMMUTABLE)) {
                        ret = -EPERM;
                        goto out_unlock;
-@@ -172,14 +251,19 @@ static int btrfs_ioctl_setflags(struct f
+@@ -173,14 +252,19 @@ static int btrfs_ioctl_setflags(struct f
        if (ret)
                goto out_unlock;
  
@@ -4154,13 +4072,13 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.
        if (flags & FS_APPEND_FL)
                ip->flags |= BTRFS_INODE_APPEND;
        else
-diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/super.c
---- linux-2.6.33.2/fs/btrfs/super.c    2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/btrfs/super.c    2010-02-25 15:33:43.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/btrfs/super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/super.c
+--- linux-2.6.34/fs/btrfs/super.c      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/btrfs/super.c 2010-05-18 18:11:22.000000000 +0200
 @@ -68,7 +68,7 @@ enum {
-       Opt_ssd, Opt_nossd, Opt_ssd_spread, Opt_thread_pool, Opt_noacl,
-       Opt_compress, Opt_compress_force, Opt_notreelog, Opt_ratio,
-       Opt_flushoncommit,
+       Opt_nodatacow, Opt_max_inline, Opt_alloc_start, Opt_nobarrier, Opt_ssd,
+       Opt_nossd, Opt_ssd_spread, Opt_thread_pool, Opt_noacl, Opt_compress,
+       Opt_compress_force, Opt_notreelog, Opt_ratio, Opt_flushoncommit,
 -      Opt_discard, Opt_err,
 +      Opt_tag, Opt_notag, Opt_tagid, Opt_discard, Opt_err,
  };
@@ -4176,7 +4094,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/super.c linux-2.6.33.2-vs2.3.0.36.
        {Opt_err, NULL},
  };
  
-@@ -270,6 +273,22 @@ int btrfs_parse_options(struct btrfs_roo
+@@ -235,6 +238,22 @@ int btrfs_parse_options(struct btrfs_roo
                case Opt_discard:
                        btrfs_set_opt(info->mount_opt, DISCARD);
                        break;
@@ -4199,7 +4117,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/super.c linux-2.6.33.2-vs2.3.0.36.
                case Opt_err:
                        printk(KERN_INFO "btrfs: unrecognized mount option "
                               "'%s'\n", p);
-@@ -591,6 +610,12 @@ static int btrfs_remount(struct super_bl
+@@ -679,6 +698,12 @@ static int btrfs_remount(struct super_bl
        if (ret)
                return -EINVAL;
  
@@ -4212,9 +4130,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/btrfs/super.c linux-2.6.33.2-vs2.3.0.36.
        if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
                return 0;
  
-diff -NurpP --minimal linux-2.6.33.2/fs/char_dev.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/char_dev.c
---- linux-2.6.33.2/fs/char_dev.c       2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/char_dev.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/char_dev.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/char_dev.c
+--- linux-2.6.34/fs/char_dev.c 2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/char_dev.c    2010-05-18 18:11:22.000000000 +0200
 @@ -20,6 +20,8 @@
  #include <linux/cdev.h>
  #include <linux/mutex.h>
@@ -4247,9 +4165,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/char_dev.c linux-2.6.33.2-vs2.3.0.36.30.
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-2.6.33.2/fs/dcache.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/dcache.c
---- linux-2.6.33.2/fs/dcache.c 2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/dcache.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/dcache.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/dcache.c
+--- linux-2.6.34/fs/dcache.c   2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/dcache.c      2010-05-18 18:11:22.000000000 +0200
 @@ -33,6 +33,7 @@
  #include <linux/bootmem.h>
  #include <linux/fs_struct.h>
@@ -4267,7 +4185,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/dcache.c linux-2.6.33.2-vs2.3.0.36.30.4/
        /*
         * AV: ->d_delete() is _NOT_ allowed to block now.
         */
-@@ -321,6 +324,7 @@ static inline struct dentry * __dget_loc
+@@ -323,6 +326,7 @@ static inline struct dentry * __dget_loc
  {
        atomic_inc(&dentry->d_count);
        dentry_lru_del_init(dentry);
@@ -4275,7 +4193,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/dcache.c linux-2.6.33.2-vs2.3.0.36.30.4/
        return dentry;
  }
  
-@@ -919,6 +923,9 @@ struct dentry *d_alloc(struct dentry * p
+@@ -927,6 +931,9 @@ struct dentry *d_alloc(struct dentry * p
        struct dentry *dentry;
        char *dname;
  
@@ -4285,7 +4203,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/dcache.c linux-2.6.33.2-vs2.3.0.36.30.4/
        dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
        if (!dentry)
                return NULL;
-@@ -964,6 +971,7 @@ struct dentry *d_alloc(struct dentry * p
+@@ -972,6 +979,7 @@ struct dentry *d_alloc(struct dentry * p
        if (parent)
                list_add(&dentry->d_u.d_child, &parent->d_subdirs);
        dentry_stat.nr_dentry++;
@@ -4293,7 +4211,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/dcache.c linux-2.6.33.2-vs2.3.0.36.30.4/
        spin_unlock(&dcache_lock);
  
        return dentry;
-@@ -1408,6 +1416,7 @@ struct dentry * __d_lookup(struct dentry
+@@ -1421,6 +1429,7 @@ struct dentry * __d_lookup(struct dentry
                }
  
                atomic_inc(&dentry->d_count);
@@ -4301,10 +4219,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/dcache.c linux-2.6.33.2-vs2.3.0.36.30.4/
                found = dentry;
                spin_unlock(&dentry->d_lock);
                break;
-diff -NurpP --minimal linux-2.6.33.2/fs/devpts/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/devpts/inode.c
---- linux-2.6.33.2/fs/devpts/inode.c   2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/devpts/inode.c   2010-02-25 12:02:16.000000000 +0100
-@@ -24,6 +24,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/devpts/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/devpts/inode.c
+--- linux-2.6.34/fs/devpts/inode.c     2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/devpts/inode.c        2010-05-18 18:11:22.000000000 +0200
+@@ -25,6 +25,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
  #include <linux/seq_file.h>
@@ -4312,7 +4230,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/devpts/inode.c linux-2.6.33.2-vs2.3.0.36
  
  #define DEVPTS_DEFAULT_MODE 0600
  /*
-@@ -35,6 +36,20 @@
+@@ -36,6 +37,20 @@
  #define DEVPTS_DEFAULT_PTMX_MODE 0000
  #define PTMX_MINOR    2
  
@@ -4333,7 +4251,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/devpts/inode.c linux-2.6.33.2-vs2.3.0.36
  extern int pty_limit;                 /* Config limit on Unix98 ptys */
  static DEFINE_MUTEX(allocated_ptys_lock);
  
-@@ -262,6 +277,25 @@ static int devpts_show_options(struct se
+@@ -263,6 +278,25 @@ static int devpts_show_options(struct se
        return 0;
  }
  
@@ -4359,7 +4277,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/devpts/inode.c linux-2.6.33.2-vs2.3.0.36
  static const struct super_operations devpts_sops = {
        .statfs         = simple_statfs,
        .remount_fs     = devpts_remount,
-@@ -301,12 +335,15 @@ devpts_fill_super(struct super_block *s,
+@@ -302,12 +336,15 @@ devpts_fill_super(struct super_block *s,
        inode = new_inode(s);
        if (!inode)
                goto free_fsi;
@@ -4376,7 +4294,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/devpts/inode.c linux-2.6.33.2-vs2.3.0.36
  
        s->s_root = d_alloc_root(inode);
        if (s->s_root)
-@@ -497,6 +534,9 @@ int devpts_pty_new(struct inode *ptmx_in
+@@ -498,6 +535,9 @@ int devpts_pty_new(struct inode *ptmx_in
        inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
        inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
        init_special_inode(inode, S_IFCHR|opts->mode, device);
@@ -4386,21 +4304,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/devpts/inode.c linux-2.6.33.2-vs2.3.0.36
        inode->i_private = tty;
        tty->driver_data = inode;
  
-diff -NurpP --minimal linux-2.6.33.2/fs/exec.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/exec.c
---- linux-2.6.33.2/fs/exec.c   2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/exec.c   2010-04-06 01:59:25.000000000 +0200
-@@ -250,7 +250,9 @@ static int __bprm_mm_init(struct linux_b
-       if (err)
-               goto err;
--      mm->stack_vm = mm->total_vm = 1;
-+      mm->total_vm = 0;
-+      vx_vmpages_inc(mm);
-+      mm->stack_vm = 1;
-       up_write(&mm->mmap_sem);
-       bprm->p = vma->vm_end - sizeof(void *);
-       return 0;
-@@ -1503,7 +1505,7 @@ static int format_corename(char *corenam
+diff -NurpP --minimal linux-2.6.34/fs/exec.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/exec.c
+--- linux-2.6.34/fs/exec.c     2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/exec.c        2010-05-19 03:10:18.000000000 +0200
+@@ -1502,7 +1502,7 @@ static int format_corename(char *corenam
                        /* UNIX time of coredump */
                        case 't': {
                                struct timeval tv;
@@ -4409,10 +4316,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/exec.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
                                rc = snprintf(out_ptr, out_end - out_ptr,
                                              "%lu", tv.tv_sec);
                                if (rc > out_end - out_ptr)
-diff -NurpP --minimal linux-2.6.33.2/fs/ext2/balloc.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/balloc.c
---- linux-2.6.33.2/fs/ext2/balloc.c    2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/balloc.c    2010-02-25 12:02:16.000000000 +0100
-@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 
+diff -NurpP --minimal linux-2.6.34/fs/ext2/balloc.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/balloc.c
+--- linux-2.6.34/fs/ext2/balloc.c      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/balloc.c 2010-05-18 18:11:22.000000000 +0200
+@@ -702,7 +702,6 @@ ext2_try_to_allocate(struct super_block 
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
        }
@@ -4420,9 +4327,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/balloc.c linux-2.6.33.2-vs2.3.0.36.
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-2.6.33.2/fs/ext2/ext2.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/ext2.h
---- linux-2.6.33.2/fs/ext2/ext2.h      2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/ext2.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext2/ext2.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/ext2.h
+--- linux-2.6.34/fs/ext2/ext2.h        2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/ext2.h   2010-05-18 18:11:22.000000000 +0200
 @@ -131,6 +131,7 @@ extern int ext2_fiemap(struct inode *ino
  int __ext2_write_begin(struct file *file, struct address_space *mapping,
                loff_t pos, unsigned len, unsigned flags,
@@ -4431,18 +4338,18 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/ext2.h linux-2.6.33.2-vs2.3.0.36.30
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.33.2/fs/ext2/file.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/file.c
---- linux-2.6.33.2/fs/ext2/file.c      2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/file.c      2010-02-25 12:02:16.000000000 +0100
-@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
+diff -NurpP --minimal linux-2.6.34/fs/ext2/file.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/file.c
+--- linux-2.6.34/fs/ext2/file.c        2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/file.c   2010-05-18 18:11:22.000000000 +0200
+@@ -105,4 +105,5 @@ const struct inode_operations ext2_file_
        .setattr        = ext2_setattr,
        .check_acl      = ext2_check_acl,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.33.2/fs/ext2/ialloc.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/ialloc.c
---- linux-2.6.33.2/fs/ext2/ialloc.c    2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/ialloc.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext2/ialloc.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/ialloc.c
+--- linux-2.6.34/fs/ext2/ialloc.c      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/ialloc.c 2010-05-18 18:11:22.000000000 +0200
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -4459,9 +4366,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/ialloc.c linux-2.6.33.2-vs2.3.0.36.
  
        inode->i_ino = ino;
        inode->i_blocks = 0;
-diff -NurpP --minimal linux-2.6.33.2/fs/ext2/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/inode.c
---- linux-2.6.33.2/fs/ext2/inode.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/inode.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext2/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/inode.c
+--- linux-2.6.34/fs/ext2/inode.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/inode.c  2010-05-18 18:11:22.000000000 +0200
 @@ -33,6 +33,7 @@
  #include <linux/mpage.h>
  #include <linux/fiemap.h>
@@ -4470,7 +4377,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/inode.c linux-2.6.33.2-vs2.3.0.36.3
  #include "ext2.h"
  #include "acl.h"
  #include "xip.h"
-@@ -1042,7 +1043,7 @@ void ext2_truncate(struct inode *inode)
+@@ -1046,7 +1047,7 @@ void ext2_truncate(struct inode *inode)
                return;
        if (ext2_inode_is_fast_symlink(inode))
                return;
@@ -4479,7 +4386,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/inode.c linux-2.6.33.2-vs2.3.0.36.3
                return;
  
        blocksize = inode->i_sb->s_blocksize;
-@@ -1180,36 +1181,61 @@ void ext2_set_inode_flags(struct inode *
+@@ -1184,36 +1185,61 @@ void ext2_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT2_I(inode)->i_flags;
  
@@ -4548,7 +4455,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/inode.c linux-2.6.33.2-vs2.3.0.36.3
  }
  
  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
-@@ -1219,6 +1245,8 @@ struct inode *ext2_iget (struct super_bl
+@@ -1223,6 +1249,8 @@ struct inode *ext2_iget (struct super_bl
        struct ext2_inode *raw_inode;
        struct inode *inode;
        long ret = -EIO;
@@ -4557,7 +4464,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/inode.c linux-2.6.33.2-vs2.3.0.36.3
        int n;
  
        inode = iget_locked(sb, ino);
-@@ -1237,12 +1265,17 @@ struct inode *ext2_iget (struct super_bl
+@@ -1241,12 +1269,17 @@ struct inode *ext2_iget (struct super_bl
        }
  
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -4579,7 +4486,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/inode.c linux-2.6.33.2-vs2.3.0.36.3
        inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
        inode->i_size = le32_to_cpu(raw_inode->i_size);
        inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -1340,8 +1373,8 @@ int ext2_write_inode(struct inode *inode
+@@ -1344,8 +1377,8 @@ static int __ext2_write_inode(struct ino
        struct ext2_inode_info *ei = EXT2_I(inode);
        struct super_block *sb = inode->i_sb;
        ino_t ino = inode->i_ino;
@@ -4590,7 +4497,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/inode.c linux-2.6.33.2-vs2.3.0.36.3
        struct buffer_head * bh;
        struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
        int n;
-@@ -1377,6 +1410,9 @@ int ext2_write_inode(struct inode *inode
+@@ -1381,6 +1414,9 @@ static int __ext2_write_inode(struct ino
                raw_inode->i_uid_high = 0;
                raw_inode->i_gid_high = 0;
        }
@@ -4600,19 +4507,19 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/inode.c linux-2.6.33.2-vs2.3.0.36.3
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
        raw_inode->i_size = cpu_to_le32(inode->i_size);
        raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1458,7 +1494,8 @@ int ext2_setattr(struct dentry *dentry, 
-       if (error)
-               return error;
+@@ -1470,7 +1506,8 @@ int ext2_setattr(struct dentry *dentry, 
+       if (iattr->ia_valid & ATTR_SIZE)
+               dquot_initialize(inode);
        if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
 -          (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) {
 +          (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) ||
 +          (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) {
-               error = vfs_dq_transfer(inode, iattr) ? -EDQUOT : 0;
+               error = dquot_transfer(inode, iattr);
                if (error)
                        return error;
-diff -NurpP --minimal linux-2.6.33.2/fs/ext2/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/ioctl.c
---- linux-2.6.33.2/fs/ext2/ioctl.c     2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/ioctl.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext2/ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/ioctl.c
+--- linux-2.6.34/fs/ext2/ioctl.c       2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/ioctl.c  2010-05-18 18:11:22.000000000 +0200
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -4662,18 +4569,18 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/ioctl.c linux-2.6.33.2-vs2.3.0.36.3
                flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
                mutex_unlock(&inode->i_mutex);
-diff -NurpP --minimal linux-2.6.33.2/fs/ext2/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/namei.c
---- linux-2.6.33.2/fs/ext2/namei.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/namei.c     2010-02-25 12:02:16.000000000 +0100
-@@ -31,6 +31,7 @@
-  */
+diff -NurpP --minimal linux-2.6.34/fs/ext2/namei.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/namei.c
+--- linux-2.6.34/fs/ext2/namei.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/namei.c  2010-05-18 18:11:22.000000000 +0200
+@@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
+ #include <linux/quotaops.h>
 +#include <linux/vs_tag.h>
  #include "ext2.h"
  #include "xattr.h"
  #include "acl.h"
-@@ -74,6 +75,7 @@ static struct dentry *ext2_lookup(struct
+@@ -75,6 +76,7 @@ static struct dentry *ext2_lookup(struct
                                return ERR_PTR(-EIO);
                        } else {
                                return ERR_CAST(inode);
@@ -4681,7 +4588,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/namei.c linux-2.6.33.2-vs2.3.0.36.3
                        }
                }
        }
-@@ -401,6 +403,7 @@ const struct inode_operations ext2_dir_i
+@@ -418,6 +420,7 @@ const struct inode_operations ext2_dir_i
  #endif
        .setattr        = ext2_setattr,
        .check_acl      = ext2_check_acl,
@@ -4689,10 +4596,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/namei.c linux-2.6.33.2-vs2.3.0.36.3
  };
  
  const struct inode_operations ext2_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.33.2/fs/ext2/super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/super.c
---- linux-2.6.33.2/fs/ext2/super.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext2/super.c     2010-02-25 12:02:16.000000000 +0100
-@@ -382,7 +382,8 @@ enum {
+diff -NurpP --minimal linux-2.6.34/fs/ext2/super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/super.c
+--- linux-2.6.34/fs/ext2/super.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext2/super.c  2010-05-18 18:11:22.000000000 +0200
+@@ -384,7 +384,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
        Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota,
@@ -4702,7 +4609,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/super.c linux-2.6.33.2-vs2.3.0.36.3
  };
  
  static const match_table_t tokens = {
-@@ -410,6 +411,9 @@ static const match_table_t tokens = {
+@@ -412,6 +413,9 @@ static const match_table_t tokens = {
        {Opt_acl, "acl"},
        {Opt_noacl, "noacl"},
        {Opt_xip, "xip"},
@@ -4712,7 +4619,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/super.c linux-2.6.33.2-vs2.3.0.36.3
        {Opt_grpquota, "grpquota"},
        {Opt_ignore, "noquota"},
        {Opt_quota, "quota"},
-@@ -480,6 +484,20 @@ static int parse_options(char *options, 
+@@ -482,6 +486,20 @@ static int parse_options(char *options, 
                case Opt_nouid32:
                        set_opt (sbi->s_mount_opt, NO_UID32);
                        break;
@@ -4733,7 +4640,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/super.c linux-2.6.33.2-vs2.3.0.36.3
                case Opt_nocheck:
                        clear_opt (sbi->s_mount_opt, CHECK);
                        break;
-@@ -836,6 +854,8 @@ static int ext2_fill_super(struct super_
+@@ -838,6 +856,8 @@ static int ext2_fill_super(struct super_
        if (!parse_options((char *) data, sb))
                goto failed_mount;
  
@@ -4742,7 +4649,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/super.c linux-2.6.33.2-vs2.3.0.36.3
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
                 MS_POSIXACL : 0);
-@@ -1229,6 +1249,14 @@ static int ext2_remount (struct super_bl
+@@ -1231,6 +1251,14 @@ static int ext2_remount (struct super_bl
                goto restore_opts;
        }
  
@@ -4757,19 +4664,19 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext2/super.c linux-2.6.33.2-vs2.3.0.36.3
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.33.2/fs/ext3/file.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/file.c
---- linux-2.6.33.2/fs/ext3/file.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/file.c      2010-02-25 12:02:16.000000000 +0100
-@@ -80,5 +80,6 @@ const struct inode_operations ext3_file_
+diff -NurpP --minimal linux-2.6.34/fs/ext3/file.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/file.c
+--- linux-2.6.34/fs/ext3/file.c        2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/file.c   2010-05-18 18:11:22.000000000 +0200
+@@ -81,5 +81,6 @@ const struct inode_operations ext3_file_
  #endif
        .check_acl      = ext3_check_acl,
        .fiemap         = ext3_fiemap,
 +      .sync_flags     = ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.33.2/fs/ext3/ialloc.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/ialloc.c
---- linux-2.6.33.2/fs/ext3/ialloc.c    2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/ialloc.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext3/ialloc.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/ialloc.c
+--- linux-2.6.34/fs/ext3/ialloc.c      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/ialloc.c 2010-05-18 18:11:22.000000000 +0200
 @@ -23,6 +23,7 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -4786,9 +4693,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/ialloc.c linux-2.6.33.2-vs2.3.0.36.
  
        inode->i_ino = ino;
        /* This is the optimal IO size (for stat), not the fs block size */
-diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/inode.c
---- linux-2.6.33.2/fs/ext3/inode.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/inode.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext3/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/inode.c
+--- linux-2.6.34/fs/ext3/inode.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/inode.c  2010-05-18 18:11:22.000000000 +0200
 @@ -38,6 +38,7 @@
  #include <linux/bio.h>
  #include <linux/fiemap.h>
@@ -4797,7 +4704,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.3
  #include "xattr.h"
  #include "acl.h"
  
-@@ -2343,7 +2344,7 @@ static void ext3_free_branches(handle_t 
+@@ -2354,7 +2355,7 @@ static void ext3_free_branches(handle_t 
  
  int ext3_can_truncate(struct inode *inode)
  {
@@ -4806,7 +4713,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.3
                return 0;
        if (S_ISREG(inode->i_mode))
                return 1;
-@@ -2728,36 +2729,60 @@ void ext3_set_inode_flags(struct inode *
+@@ -2739,36 +2740,60 @@ void ext3_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT3_I(inode)->i_flags;
  
@@ -4874,7 +4781,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.3
  }
  
  struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
-@@ -2771,6 +2796,8 @@ struct inode *ext3_iget(struct super_blo
+@@ -2782,6 +2807,8 @@ struct inode *ext3_iget(struct super_blo
        transaction_t *transaction;
        long ret;
        int block;
@@ -4883,7 +4790,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.3
  
        inode = iget_locked(sb, ino);
        if (!inode)
-@@ -2787,12 +2814,17 @@ struct inode *ext3_iget(struct super_blo
+@@ -2798,12 +2825,17 @@ struct inode *ext3_iget(struct super_blo
        bh = iloc.bh;
        raw_inode = ext3_raw_inode(&iloc);
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -4905,7 +4812,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.3
        inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
        inode->i_size = le32_to_cpu(raw_inode->i_size);
        inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -2947,6 +2979,8 @@ static int ext3_do_update_inode(handle_t
+@@ -2958,6 +2990,8 @@ static int ext3_do_update_inode(handle_t
        struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
        struct ext3_inode_info *ei = EXT3_I(inode);
        struct buffer_head *bh = iloc->bh;
@@ -4914,7 +4821,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.3
        int err = 0, rc, block;
  
  again:
-@@ -2961,29 +2995,32 @@ again:
+@@ -2972,29 +3006,32 @@ again:
        ext3_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
        if(!(test_opt(inode->i_sb, NO_UID32))) {
@@ -4953,9 +4860,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.3
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
        raw_inode->i_size = cpu_to_le32(ei->i_disksize);
        raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -3141,7 +3178,8 @@ int ext3_setattr(struct dentry *dentry, 
-               return error;
+@@ -3154,7 +3191,8 @@ int ext3_setattr(struct dentry *dentry, 
+       if (ia_valid & ATTR_SIZE)
+               dquot_initialize(inode);
        if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
 -              (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) {
 +              (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
@@ -4963,7 +4870,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.3
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -3163,6 +3201,8 @@ int ext3_setattr(struct dentry *dentry, 
+@@ -3176,6 +3214,8 @@ int ext3_setattr(struct dentry *dentry, 
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -4972,9 +4879,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/inode.c linux-2.6.33.2-vs2.3.0.36.3
                error = ext3_mark_inode_dirty(handle, inode);
                ext3_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.33.2/fs/ext3/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/ioctl.c
---- linux-2.6.33.2/fs/ext3/ioctl.c     2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/ioctl.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext3/ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/ioctl.c
+--- linux-2.6.34/fs/ext3/ioctl.c       2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/ioctl.c  2010-05-18 18:11:22.000000000 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -5050,9 +4957,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/ioctl.c linux-2.6.33.2-vs2.3.0.36.3
                flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-2.6.33.2/fs/ext3/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/namei.c
---- linux-2.6.33.2/fs/ext3/namei.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/namei.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext3/namei.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/namei.c
+--- linux-2.6.34/fs/ext3/namei.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/namei.c  2010-05-18 18:11:22.000000000 +0200
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -5069,7 +4976,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/namei.c linux-2.6.33.2-vs2.3.0.36.3
                }
                if ((bh = bh_use[ra_ptr++]) == NULL)
                        goto next;
-@@ -2448,6 +2450,7 @@ const struct inode_operations ext3_dir_i
+@@ -2466,6 +2468,7 @@ const struct inode_operations ext3_dir_i
        .removexattr    = generic_removexattr,
  #endif
        .check_acl      = ext3_check_acl,
@@ -5077,10 +4984,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/namei.c linux-2.6.33.2-vs2.3.0.36.3
  };
  
  const struct inode_operations ext3_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.33.2/fs/ext3/super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/super.c
---- linux-2.6.33.2/fs/ext3/super.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext3/super.c     2010-02-25 13:29:21.000000000 +0100
-@@ -817,7 +817,7 @@ enum {
+diff -NurpP --minimal linux-2.6.34/fs/ext3/super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/super.c
+--- linux-2.6.34/fs/ext3/super.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext3/super.c  2010-05-18 18:11:22.000000000 +0200
+@@ -811,7 +811,7 @@ enum {
        Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
        Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
        Opt_noquota, Opt_ignore, Opt_barrier, Opt_err, Opt_resize,
@@ -5089,7 +4996,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/super.c linux-2.6.33.2-vs2.3.0.36.3
  };
  
  static const match_table_t tokens = {
-@@ -872,6 +872,9 @@ static const match_table_t tokens = {
+@@ -866,6 +866,9 @@ static const match_table_t tokens = {
        {Opt_usrquota, "usrquota"},
        {Opt_barrier, "barrier=%u"},
        {Opt_resize, "resize"},
@@ -5099,7 +5006,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/super.c linux-2.6.33.2-vs2.3.0.36.3
        {Opt_err, NULL},
  };
  
-@@ -964,6 +967,20 @@ static int parse_options (char *options,
+@@ -1014,6 +1017,20 @@ static int parse_options (char *options,
                case Opt_nouid32:
                        set_opt (sbi->s_mount_opt, NO_UID32);
                        break;
@@ -5120,7 +5027,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/super.c linux-2.6.33.2-vs2.3.0.36.3
                case Opt_nocheck:
                        clear_opt (sbi->s_mount_opt, CHECK);
                        break;
-@@ -1693,6 +1710,9 @@ static int ext3_fill_super (struct super
+@@ -1694,6 +1711,9 @@ static int ext3_fill_super (struct super
                            NULL, 0))
                goto failed_mount;
  
@@ -5128,10 +5035,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/super.c linux-2.6.33.2-vs2.3.0.36.3
 +              sb->s_flags |= MS_TAGGED;
 +
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
-               ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
+               (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -2564,6 +2584,14 @@ static int ext3_remount (struct super_bl
-       if (sbi->s_mount_opt & EXT3_MOUNT_ABORT)
+@@ -2565,6 +2585,14 @@ static int ext3_remount (struct super_bl
+       if (test_opt(sb, ABORT))
                ext3_abort(sb, __func__, "Abort forced by user");
  
 +      if ((sbi->s_mount_opt & EXT3_MOUNT_TAGGED) &&
@@ -5143,25 +5050,25 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext3/super.c linux-2.6.33.2-vs2.3.0.36.3
 +      }
 +
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
-               ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.33.2/fs/ext4/ext4.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/ext4.h
---- linux-2.6.33.2/fs/ext4/ext4.h      2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/ext4.h      2010-02-25 12:02:16.000000000 +0100
-@@ -284,8 +284,12 @@ struct flex_groups {
- #define EXT4_TOPDIR_FL                        0x00020000 /* Top of directory hierarchies*/
- #define EXT4_HUGE_FILE_FL               0x00040000 /* Set to each huge file */
+               (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
+diff -NurpP --minimal linux-2.6.34/fs/ext4/ext4.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/ext4.h
+--- linux-2.6.34/fs/ext4/ext4.h        2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/ext4.h   2010-05-18 18:11:22.000000000 +0200
+@@ -292,8 +292,12 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL                       0x00080000 /* Inode uses extents */
+ #define EXT4_EA_INODE_FL              0x00200000 /* Inode used for large EA */
+ #define EXT4_EOFBLOCKS_FL             0x00400000 /* Blocks allocated beyond EOF */
 +#define EXT4_IXUNLINK_FL              0x08000000 /* Immutable invert on unlink */
  #define EXT4_RESERVED_FL              0x80000000 /* reserved for ext4 lib */
  
 +#define EXT4_BARRIER_FL                       0x04000000 /* Barrier for chroot() */
 +#define EXT4_COW_FL                   0x20000000 /* Copy on Write marker */
 +
- #define EXT4_FL_USER_VISIBLE          0x000BDFFF /* User visible flags */
- #define EXT4_FL_USER_MODIFIABLE               0x000B80FF /* User modifiable flags */
+ #define EXT4_FL_USER_VISIBLE          0x004BDFFF /* User visible flags */
+ #define EXT4_FL_USER_MODIFIABLE               0x004B80FF /* User modifiable flags */
  
-@@ -472,7 +476,8 @@ struct ext4_inode {
+@@ -470,7 +474,8 @@ struct ext4_inode {
                        __le16  l_i_file_acl_high;
                        __le16  l_i_uid_high;   /* these 2 fields */
                        __le16  l_i_gid_high;   /* were reserved2[0] */
@@ -5171,7 +5078,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/ext4.h linux-2.6.33.2-vs2.3.0.36.30
                } linux2;
                struct {
                        __le16  h_i_reserved1;  /* Obsoleted fragment number/size which are removed in ext4 */
-@@ -586,6 +591,7 @@ do {                                                                              \
+@@ -584,6 +589,7 @@ do {                                                                              \
  #define i_gid_low     i_gid
  #define i_uid_high    osd2.linux2.l_i_uid_high
  #define i_gid_high    osd2.linux2.l_i_gid_high
@@ -5179,15 +5086,15 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/ext4.h linux-2.6.33.2-vs2.3.0.36.30
  #define i_reserved2   osd2.linux2.l_i_reserved2
  
  #elif defined(__GNU__)
-@@ -760,6 +766,7 @@ struct ext4_inode_info {
- #define EXT4_MOUNT_QUOTA              0x80000 /* Some quota option set */
- #define EXT4_MOUNT_USRQUOTA           0x100000 /* "old" user quota */
- #define EXT4_MOUNT_GRPQUOTA           0x200000 /* "old" group quota */
-+#define EXT4_MOUNT_TAGGED             0x400000 /* Enable Context Tags */
+@@ -763,6 +769,7 @@ struct ext4_inode_info {
  #define EXT4_MOUNT_JOURNAL_CHECKSUM   0x800000 /* Journal checksums */
  #define EXT4_MOUNT_JOURNAL_ASYNC_COMMIT       0x1000000 /* Journal Async Commit */
  #define EXT4_MOUNT_I_VERSION            0x2000000 /* i_version support */
-@@ -1750,6 +1757,7 @@ extern int ext4_get_blocks(handle_t *han
++#define EXT4_MOUNT_TAGGED             0x4000000 /* Enable Context Tags */
+ #define EXT4_MOUNT_DELALLOC           0x8000000 /* Delalloc support */
+ #define EXT4_MOUNT_DATA_ERR_ABORT     0x10000000 /* Abort on file data write */
+ #define EXT4_MOUNT_BLOCK_VALIDITY     0x20000000 /* Block validity checking */
+@@ -1787,6 +1794,7 @@ extern int ext4_get_blocks(handle_t *han
                           struct buffer_head *bh, int flags);
  extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
                        __u64 start, __u64 len);
@@ -5195,19 +5102,19 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/ext4.h linux-2.6.33.2-vs2.3.0.36.30
  /* move_extent.c */
  extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
                             __u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-2.6.33.2/fs/ext4/file.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/file.c
---- linux-2.6.33.2/fs/ext4/file.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/file.c      2010-02-25 12:02:16.000000000 +0100
-@@ -161,5 +161,6 @@ const struct inode_operations ext4_file_
+diff -NurpP --minimal linux-2.6.34/fs/ext4/file.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/file.c
+--- linux-2.6.34/fs/ext4/file.c        2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/file.c   2010-05-18 18:11:22.000000000 +0200
+@@ -160,5 +160,6 @@ const struct inode_operations ext4_file_
        .check_acl      = ext4_check_acl,
        .fallocate      = ext4_fallocate,
        .fiemap         = ext4_fiemap,
 +      .sync_flags     = ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.33.2/fs/ext4/ialloc.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/ialloc.c
---- linux-2.6.33.2/fs/ext4/ialloc.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/ialloc.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext4/ialloc.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/ialloc.c
+--- linux-2.6.34/fs/ext4/ialloc.c      2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/ialloc.c 2010-05-18 18:11:22.000000000 +0200
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -5216,7 +5123,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/ialloc.c linux-2.6.33.2-vs2.3.0.36.
  #include <asm/byteorder.h>
  
  #include "ext4.h"
-@@ -995,6 +996,7 @@ got:
+@@ -989,6 +990,7 @@ got:
        } else
                inode->i_gid = current_fsgid();
        inode->i_mode = mode;
@@ -5224,18 +5131,18 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/ialloc.c linux-2.6.33.2-vs2.3.0.36.
  
        inode->i_ino = ino + group * EXT4_INODES_PER_GROUP(sb);
        /* This is the optimal IO size (for stat), not the fs block size */
-diff -NurpP --minimal linux-2.6.33.2/fs/ext4/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/inode.c
---- linux-2.6.33.2/fs/ext4/inode.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/inode.c     2010-02-25 12:02:16.000000000 +0100
-@@ -38,6 +38,7 @@
- #include <linux/uio.h>
- #include <linux/bio.h>
+diff -NurpP --minimal linux-2.6.34/fs/ext4/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/inode.c
+--- linux-2.6.34/fs/ext4/inode.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/inode.c  2010-05-18 18:11:22.000000000 +0200
+@@ -40,6 +40,7 @@
  #include <linux/workqueue.h>
+ #include <linux/kernel.h>
+ #include <linux/slab.h>
 +#include <linux/vs_tag.h>
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -4376,7 +4377,7 @@ static void ext4_free_branches(handle_t 
+@@ -4555,7 +4556,7 @@ static void ext4_free_branches(handle_t 
  
  int ext4_can_truncate(struct inode *inode)
  {
@@ -5244,7 +5151,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/inode.c linux-2.6.33.2-vs2.3.0.36.3
                return 0;
        if (S_ISREG(inode->i_mode))
                return 1;
-@@ -4727,36 +4728,60 @@ void ext4_set_inode_flags(struct inode *
+@@ -4906,36 +4907,60 @@ void ext4_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -5312,7 +5219,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/inode.c linux-2.6.33.2-vs2.3.0.36.3
  }
  
  static blkcnt_t ext4_inode_blocks(struct ext4_inode *raw_inode,
-@@ -4791,6 +4816,8 @@ struct inode *ext4_iget(struct super_blo
+@@ -4970,6 +4995,8 @@ struct inode *ext4_iget(struct super_blo
        journal_t *journal = EXT4_SB(sb)->s_journal;
        long ret;
        int block;
@@ -5321,7 +5228,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/inode.c linux-2.6.33.2-vs2.3.0.36.3
  
        inode = iget_locked(sb, ino);
        if (!inode)
-@@ -4806,12 +4833,16 @@ struct inode *ext4_iget(struct super_blo
+@@ -4985,12 +5012,16 @@ struct inode *ext4_iget(struct super_blo
                goto bad_inode;
        raw_inode = ext4_raw_inode(&iloc);
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -5341,8 +5248,8 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/inode.c linux-2.6.33.2-vs2.3.0.36.3
 +              le16_to_cpu(raw_inode->i_raw_tag));
        inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
  
-       ei->i_state = 0;
-@@ -5033,6 +5064,8 @@ static int ext4_do_update_inode(handle_t
+       ei->i_state_flags = 0;
+@@ -5210,6 +5241,8 @@ static int ext4_do_update_inode(handle_t
        struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
        struct ext4_inode_info *ei = EXT4_I(inode);
        struct buffer_head *bh = iloc->bh;
@@ -5351,7 +5258,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/inode.c linux-2.6.33.2-vs2.3.0.36.3
        int err = 0, rc, block;
  
        /* For fields not not tracking in the in-memory inode,
-@@ -5043,29 +5076,32 @@ static int ext4_do_update_inode(handle_t
+@@ -5220,29 +5253,32 @@ static int ext4_do_update_inode(handle_t
        ext4_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
        if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -5390,9 +5297,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/inode.c linux-2.6.33.2-vs2.3.0.36.3
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
        EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -5250,7 +5286,8 @@ int ext4_setattr(struct dentry *dentry, 
-               return error;
+@@ -5428,7 +5464,8 @@ int ext4_setattr(struct dentry *dentry, 
+       if (ia_valid & ATTR_SIZE)
+               dquot_initialize(inode);
        if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
 -              (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) {
 +              (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
@@ -5400,7 +5307,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/inode.c linux-2.6.33.2-vs2.3.0.36.3
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -5272,6 +5309,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -5450,6 +5487,8 @@ int ext4_setattr(struct dentry *dentry, 
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -5409,9 +5316,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/inode.c linux-2.6.33.2-vs2.3.0.36.3
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.33.2/fs/ext4/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/ioctl.c
---- linux-2.6.33.2/fs/ext4/ioctl.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/ioctl.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext4/ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/ioctl.c
+--- linux-2.6.34/fs/ext4/ioctl.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/ioctl.c  2010-05-18 18:11:22.000000000 +0200
 @@ -14,10 +14,39 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -5475,9 +5382,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/ioctl.c linux-2.6.33.2-vs2.3.0.36.3
                        if (!capable(CAP_LINUX_IMMUTABLE))
                                goto flags_out;
                }
-diff -NurpP --minimal linux-2.6.33.2/fs/ext4/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/namei.c
---- linux-2.6.33.2/fs/ext4/namei.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/namei.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ext4/namei.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/namei.c
+--- linux-2.6.34/fs/ext4/namei.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/namei.c  2010-05-18 18:11:22.000000000 +0200
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -5486,7 +5393,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/namei.c linux-2.6.33.2-vs2.3.0.36.3
  #include "ext4.h"
  #include "ext4_jbd2.h"
  
-@@ -941,6 +942,7 @@ restart:
+@@ -937,6 +938,7 @@ restart:
                                if (bh)
                                        ll_rw_block(READ_META, 1, &bh);
                        }
@@ -5494,7 +5401,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/namei.c linux-2.6.33.2-vs2.3.0.36.3
                }
                if ((bh = bh_use[ra_ptr++]) == NULL)
                        goto next;
-@@ -2533,6 +2535,7 @@ const struct inode_operations ext4_dir_i
+@@ -2551,6 +2553,7 @@ const struct inode_operations ext4_dir_i
  #endif
        .check_acl      = ext4_check_acl,
        .fiemap         = ext4_fiemap,
@@ -5502,19 +5409,19 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/namei.c linux-2.6.33.2-vs2.3.0.36.3
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.33.2/fs/ext4/super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/super.c
---- linux-2.6.33.2/fs/ext4/super.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ext4/super.c     2010-02-25 12:02:16.000000000 +0100
-@@ -1110,6 +1110,7 @@ enum {
-       Opt_block_validity, Opt_noblock_validity,
+diff -NurpP --minimal linux-2.6.34/fs/ext4/super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/super.c
+--- linux-2.6.34/fs/ext4/super.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ext4/super.c  2010-05-18 18:11:22.000000000 +0200
+@@ -1156,6 +1156,7 @@ enum {
        Opt_inode_readahead_blks, Opt_journal_ioprio,
+       Opt_dioread_nolock, Opt_dioread_lock,
        Opt_discard, Opt_nodiscard,
 +      Opt_tag, Opt_notag, Opt_tagid
  };
  
  static const match_table_t tokens = {
-@@ -1178,6 +1179,9 @@ static const match_table_t tokens = {
-       {Opt_noauto_da_alloc, "noauto_da_alloc"},
+@@ -1226,6 +1227,9 @@ static const match_table_t tokens = {
+       {Opt_dioread_lock, "dioread_lock"},
        {Opt_discard, "discard"},
        {Opt_nodiscard, "nodiscard"},
 +      {Opt_tag, "tag"},
@@ -5523,7 +5430,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/super.c linux-2.6.33.2-vs2.3.0.36.3
        {Opt_err, NULL},
  };
  
-@@ -1275,6 +1279,20 @@ static int parse_options(char *options, 
+@@ -1394,6 +1398,20 @@ static int parse_options(char *options, 
                case Opt_nouid32:
                        set_opt(sbi->s_mount_opt, NO_UID32);
                        break;
@@ -5544,7 +5451,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/super.c linux-2.6.33.2-vs2.3.0.36.3
                case Opt_debug:
                        set_opt(sbi->s_mount_opt, DEBUG);
                        break;
-@@ -2476,6 +2494,9 @@ static int ext4_fill_super(struct super_
+@@ -2560,6 +2578,9 @@ static int ext4_fill_super(struct super_
                           &journal_ioprio, NULL, 0))
                goto failed_mount;
  
@@ -5552,9 +5459,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/super.c linux-2.6.33.2-vs2.3.0.36.3
 +              sb->s_flags |= MS_TAGGED;
 +
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
-               ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
+               (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -3513,6 +3534,14 @@ static int ext4_remount(struct super_blo
+@@ -3612,6 +3633,14 @@ static int ext4_remount(struct super_blo
        if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
                ext4_abort(sb, __func__, "Abort forced by user");
  
@@ -5567,11 +5474,11 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ext4/super.c linux-2.6.33.2-vs2.3.0.36.3
 +      }
 +
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
-               ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
+               (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.33.2/fs/fcntl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/fcntl.c
---- linux-2.6.33.2/fs/fcntl.c  2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/fcntl.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/fcntl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/fcntl.c
+--- linux-2.6.34/fs/fcntl.c    2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/fcntl.c       2010-05-18 18:11:22.000000000 +0200
 @@ -19,6 +19,7 @@
  #include <linux/signal.h>
  #include <linux/rcupdate.h>
@@ -5598,9 +5505,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/fcntl.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  
        err = security_file_fcntl(filp, cmd, arg);
        if (err) {
-diff -NurpP --minimal linux-2.6.33.2/fs/file.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/file.c
---- linux-2.6.33.2/fs/file.c   2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/file.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/file.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/file.c
+--- linux-2.6.34/fs/file.c     2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/file.c        2010-05-18 18:11:22.000000000 +0200
 @@ -20,6 +20,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -5625,10 +5532,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/file.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
 +      vx_openfd_inc(fd);
  #if 1
        /* Sanity check */
-       if (rcu_dereference(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-2.6.33.2/fs/file_table.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/file_table.c
---- linux-2.6.33.2/fs/file_table.c     2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/file_table.c     2010-04-06 01:59:25.000000000 +0200
+       if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
+diff -NurpP --minimal linux-2.6.34/fs/file_table.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/file_table.c
+--- linux-2.6.34/fs/file_table.c       2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/file_table.c  2010-05-18 18:11:22.000000000 +0200
 @@ -22,6 +22,8 @@
  #include <linux/sysctl.h>
  #include <linux/percpu_counter.h>
@@ -5665,9 +5572,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/file_table.c linux-2.6.33.2-vs2.3.0.36.3
                file_kill(file);
                file_free(file);
        }
-diff -NurpP --minimal linux-2.6.33.2/fs/fs_struct.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/fs_struct.c
---- linux-2.6.33.2/fs/fs_struct.c      2009-06-11 17:13:04.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/fs_struct.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/fs_struct.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/fs_struct.c
+--- linux-2.6.34/fs/fs_struct.c        2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/fs_struct.c   2010-05-18 18:11:22.000000000 +0200
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -5692,9 +5599,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/fs_struct.c linux-2.6.33.2-vs2.3.0.36.30
        }
        return fs;
  }
-diff -NurpP --minimal linux-2.6.33.2/fs/gfs2/file.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/gfs2/file.c
---- linux-2.6.33.2/fs/gfs2/file.c      2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/gfs2/file.c      2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/fs/gfs2/file.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/gfs2/file.c
+--- linux-2.6.34/fs/gfs2/file.c        2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/gfs2/file.c   2010-05-18 18:11:22.000000000 +0200
 @@ -132,6 +132,9 @@ static const u32 fsflags_to_gfs2[32] = {
        [7] = GFS2_DIF_NOATIME,
        [12] = GFS2_DIF_EXHASH,
@@ -5815,9 +5722,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/gfs2/file.c linux-2.6.33.2-vs2.3.0.36.30
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        switch(cmd) {
-diff -NurpP --minimal linux-2.6.33.2/fs/gfs2/inode.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/gfs2/inode.h
---- linux-2.6.33.2/fs/gfs2/inode.h     2009-09-10 15:26:22.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/gfs2/inode.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/gfs2/inode.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/gfs2/inode.h
+--- linux-2.6.34/fs/gfs2/inode.h       2009-09-10 15:26:22.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/gfs2/inode.h  2010-05-18 18:11:22.000000000 +0200
 @@ -109,6 +109,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -5826,10 +5733,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/gfs2/inode.h linux-2.6.33.2-vs2.3.0.36.3
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-2.6.33.2/fs/gfs2/ops_inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/gfs2/ops_inode.c
---- linux-2.6.33.2/fs/gfs2/ops_inode.c 2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/gfs2/ops_inode.c 2010-02-25 12:02:16.000000000 +0100
-@@ -1403,6 +1403,7 @@ const struct inode_operations gfs2_file_
+diff -NurpP --minimal linux-2.6.34/fs/gfs2/ops_inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/gfs2/ops_inode.c
+--- linux-2.6.34/fs/gfs2/ops_inode.c   2010-05-18 15:07:51.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/gfs2/ops_inode.c      2010-05-18 18:11:22.000000000 +0200
+@@ -1343,6 +1343,7 @@ const struct inode_operations gfs2_file_
        .listxattr = gfs2_listxattr,
        .removexattr = gfs2_removexattr,
        .fiemap = gfs2_fiemap,
@@ -5837,7 +5744,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/gfs2/ops_inode.c linux-2.6.33.2-vs2.3.0.
  };
  
  const struct inode_operations gfs2_dir_iops = {
-@@ -1423,6 +1424,7 @@ const struct inode_operations gfs2_dir_i
+@@ -1363,6 +1364,7 @@ const struct inode_operations gfs2_dir_i
        .listxattr = gfs2_listxattr,
        .removexattr = gfs2_removexattr,
        .fiemap = gfs2_fiemap,
@@ -5845,9 +5752,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/gfs2/ops_inode.c linux-2.6.33.2-vs2.3.0.
  };
  
  const struct inode_operations gfs2_symlink_iops = {
-diff -NurpP --minimal linux-2.6.33.2/fs/hfsplus/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/hfsplus/ioctl.c
---- linux-2.6.33.2/fs/hfsplus/ioctl.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/hfsplus/ioctl.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/hfsplus/ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/hfsplus/ioctl.c
+--- linux-2.6.34/fs/hfsplus/ioctl.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/hfsplus/ioctl.c       2010-05-18 18:11:22.000000000 +0200
 @@ -17,6 +17,7 @@
  #include <linux/mount.h>
  #include <linux/sched.h>
@@ -5856,10 +5763,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/hfsplus/ioctl.c linux-2.6.33.2-vs2.3.0.3
  #include <asm/uaccess.h>
  #include "hfsplus_fs.h"
  
-diff -NurpP --minimal linux-2.6.33.2/fs/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/inode.c
---- linux-2.6.33.2/fs/inode.c  2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/inode.c  2010-02-25 12:02:16.000000000 +0100
-@@ -132,6 +132,9 @@ int inode_init_always(struct super_block
+diff -NurpP --minimal linux-2.6.34/fs/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/inode.c
+--- linux-2.6.34/fs/inode.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/inode.c       2010-05-18 18:11:22.000000000 +0200
+@@ -131,6 +131,9 @@ int inode_init_always(struct super_block
        struct address_space *const mapping = &inode->i_data;
  
        inode->i_sb = sb;
@@ -5869,7 +5776,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        inode->i_blkbits = sb->s_blocksize_bits;
        inode->i_flags = 0;
        atomic_set(&inode->i_count, 1);
-@@ -152,6 +155,7 @@ int inode_init_always(struct super_block
+@@ -151,6 +154,7 @@ int inode_init_always(struct super_block
        inode->i_bdev = NULL;
        inode->i_cdev = NULL;
        inode->i_rdev = 0;
@@ -5877,7 +5784,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        inode->dirtied_when = 0;
  
        if (security_inode_alloc(inode))
-@@ -297,6 +301,8 @@ void __iget(struct inode *inode)
+@@ -296,6 +300,8 @@ void __iget(struct inode *inode)
        inodes_stat.nr_unused--;
  }
  
@@ -5886,7 +5793,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  /**
   * clear_inode - clear an inode
   * @inode: inode to clear
-@@ -1601,9 +1607,11 @@ void init_special_inode(struct inode *in
+@@ -1597,9 +1603,11 @@ void init_special_inode(struct inode *in
        if (S_ISCHR(mode)) {
                inode->i_fop = &def_chr_fops;
                inode->i_rdev = rdev;
@@ -5898,9 +5805,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        } else if (S_ISFIFO(mode))
                inode->i_fop = &def_fifo_fops;
        else if (S_ISSOCK(mode))
-diff -NurpP --minimal linux-2.6.33.2/fs/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ioctl.c
---- linux-2.6.33.2/fs/ioctl.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ioctl.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ioctl.c
+--- linux-2.6.34/fs/ioctl.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ioctl.c       2010-05-18 18:11:22.000000000 +0200
 @@ -16,6 +16,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -5911,10 +5818,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-2.6.33.2/fs/ioprio.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ioprio.c
---- linux-2.6.33.2/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ioprio.c 2010-02-25 12:02:16.000000000 +0100
-@@ -26,6 +26,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/ioprio.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ioprio.c
+--- linux-2.6.34/fs/ioprio.c   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ioprio.c      2010-05-18 18:11:22.000000000 +0200
+@@ -27,6 +27,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
  #include <linux/pid_namespace.h>
@@ -5922,7 +5829,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ioprio.c linux-2.6.33.2-vs2.3.0.36.30.4/
  
  int set_task_ioprio(struct task_struct *task, int ioprio)
  {
-@@ -123,6 +124,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, 
+@@ -124,6 +125,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, 
                        else
                                pgrp = find_vpid(who);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -5931,7 +5838,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ioprio.c linux-2.6.33.2-vs2.3.0.36.30.4/
                                ret = set_task_ioprio(p, ioprio);
                                if (ret)
                                        break;
-@@ -212,6 +215,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, 
+@@ -213,6 +216,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, 
                        else
                                pgrp = find_vpid(who);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -5940,33 +5847,30 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ioprio.c linux-2.6.33.2-vs2.3.0.36.30.4/
                                tmpio = get_task_ioprio(p);
                                if (tmpio < 0)
                                        continue;
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/acl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/acl.c
---- linux-2.6.33.2/fs/jfs/acl.c        2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/acl.c        2010-02-25 12:02:16.000000000 +0100
-@@ -216,7 +216,8 @@ int jfs_setattr(struct dentry *dentry, s
-               return rc;
+diff -NurpP --minimal linux-2.6.34/fs/jfs/file.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/file.c
+--- linux-2.6.34/fs/jfs/file.c 2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/file.c    2010-05-18 18:11:22.000000000 +0200
+@@ -101,7 +101,8 @@ int jfs_setattr(struct dentry *dentry, s
+       if (iattr->ia_valid & ATTR_SIZE)
+               dquot_initialize(inode);
        if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
 -          (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) {
 +          (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) ||
 +          (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) {
-               if (vfs_dq_transfer(inode, iattr))
-                       return -EDQUOT;
-       }
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/file.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/file.c
---- linux-2.6.33.2/fs/jfs/file.c       2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/file.c       2010-02-25 12:02:16.000000000 +0100
-@@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
-       .setattr        = jfs_setattr,
+               rc = dquot_transfer(inode, iattr);
+               if (rc)
+                       return rc;
+@@ -125,6 +126,7 @@ const struct inode_operations jfs_file_i
+ #ifdef CONFIG_JFS_POSIX_ACL
        .check_acl      = jfs_check_acl,
  #endif
 +      .sync_flags     = jfs_sync_flags,
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/ioctl.c
---- linux-2.6.33.2/fs/jfs/ioctl.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/ioctl.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/jfs/ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/ioctl.c
+--- linux-2.6.34/fs/jfs/ioctl.c        2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/ioctl.c   2010-05-18 18:11:22.000000000 +0200
 @@ -11,6 +11,7 @@
  #include <linux/mount.h>
  #include <linux/time.h>
@@ -6024,9 +5928,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.30
                flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
                jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_dinode.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_dinode.h
---- linux-2.6.33.2/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_dinode.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/jfs/jfs_dinode.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_dinode.h
+--- linux-2.6.34/fs/jfs/jfs_dinode.h   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_dinode.h      2010-05-18 18:11:22.000000000 +0200
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
@@ -6043,9 +5947,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_dinode.h linux-2.6.33.2-vs2.3.0.
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_filsys.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_filsys.h
---- linux-2.6.33.2/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_filsys.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/jfs/jfs_filsys.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_filsys.h
+--- linux-2.6.34/fs/jfs/jfs_filsys.h   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_filsys.h      2010-05-18 18:11:22.000000000 +0200
 @@ -263,6 +263,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
@@ -6054,18 +5958,18 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_filsys.h linux-2.6.33.2-vs2.3.0.
  
  /*
   *    file system state (superblock state)
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_imap.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_imap.c
---- linux-2.6.33.2/fs/jfs/jfs_imap.c   2009-09-10 15:26:22.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_imap.c   2010-02-25 12:02:16.000000000 +0100
-@@ -45,6 +45,7 @@
- #include <linux/buffer_head.h>
+diff -NurpP --minimal linux-2.6.34/fs/jfs/jfs_imap.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_imap.c
+--- linux-2.6.34/fs/jfs/jfs_imap.c     2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_imap.c        2010-05-18 18:11:22.000000000 +0200
+@@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
+ #include <linux/slab.h>
 +#include <linux/vs_tag.h>
  
  #include "jfs_incore.h"
  #include "jfs_inode.h"
-@@ -3059,6 +3060,8 @@ static int copy_from_dinode(struct dinod
+@@ -3060,6 +3061,8 @@ static int copy_from_dinode(struct dinod
  {
        struct jfs_inode_info *jfs_ip = JFS_IP(ip);
        struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb);
@@ -6074,7 +5978,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_imap.c linux-2.6.33.2-vs2.3.0.36
  
        jfs_ip->fileset = le32_to_cpu(dip->di_fileset);
        jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
-@@ -3079,14 +3082,18 @@ static int copy_from_dinode(struct dinod
+@@ -3080,14 +3083,18 @@ static int copy_from_dinode(struct dinod
        }
        ip->i_nlink = le32_to_cpu(dip->di_nlink);
  
@@ -6095,7 +5999,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_imap.c linux-2.6.33.2-vs2.3.0.36
        if (sbi->gid == -1)
                ip->i_gid = jfs_ip->saved_gid;
        else {
-@@ -3151,14 +3158,12 @@ static void copy_to_dinode(struct dinode
+@@ -3152,14 +3159,12 @@ static void copy_to_dinode(struct dinode
        dip->di_size = cpu_to_le64(ip->i_size);
        dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks));
        dip->di_nlink = cpu_to_le32(ip->i_nlink);
@@ -6116,9 +6020,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_imap.c linux-2.6.33.2-vs2.3.0.36
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_inode.c
---- linux-2.6.33.2/fs/jfs/jfs_inode.c  2009-06-11 17:13:05.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_inode.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/jfs/jfs_inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_inode.c
+--- linux-2.6.34/fs/jfs/jfs_inode.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_inode.c       2010-05-18 18:11:22.000000000 +0200
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -6200,20 +6104,20 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_inode.c linux-2.6.33.2-vs2.3.0.3
  
        /*
         * New inodes need to save sane values on disk when
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/jfs_inode.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_inode.h
---- linux-2.6.33.2/fs/jfs/jfs_inode.h  2009-06-11 17:13:05.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/jfs_inode.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/jfs/jfs_inode.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_inode.h
+--- linux-2.6.34/fs/jfs/jfs_inode.h    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/jfs_inode.h       2010-05-18 18:11:22.000000000 +0200
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
  extern void jfs_set_inode_flags(struct inode *);
 +extern int jfs_sync_flags(struct inode *, int, int);
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
+ extern int jfs_setattr(struct dentry *, struct iattr *);
  
- extern const struct address_space_operations jfs_aops;
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/namei.c
---- linux-2.6.33.2/fs/jfs/namei.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/namei.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/jfs/namei.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/namei.c
+--- linux-2.6.34/fs/jfs/namei.c        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/namei.c   2010-05-18 18:11:22.000000000 +0200
 @@ -21,6 +21,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -6222,7 +6126,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/namei.c linux-2.6.33.2-vs2.3.0.36.30
  #include "jfs_incore.h"
  #include "jfs_superblock.h"
  #include "jfs_inode.h"
-@@ -1476,6 +1477,7 @@ static struct dentry *jfs_lookup(struct 
+@@ -1491,6 +1492,7 @@ static struct dentry *jfs_lookup(struct 
                return ERR_CAST(ip);
        }
  
@@ -6230,18 +6134,18 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/namei.c linux-2.6.33.2-vs2.3.0.36.30
        dentry = d_splice_alias(ip, dentry);
  
        if (dentry && (JFS_SBI(dip->i_sb)->mntflag & JFS_OS2))
-@@ -1545,6 +1547,7 @@ const struct inode_operations jfs_dir_in
-       .setattr        = jfs_setattr,
+@@ -1560,6 +1562,7 @@ const struct inode_operations jfs_dir_in
+ #ifdef CONFIG_JFS_POSIX_ACL
        .check_acl      = jfs_check_acl,
  #endif
 +      .sync_flags     = jfs_sync_flags,
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.33.2/fs/jfs/super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/super.c
---- linux-2.6.33.2/fs/jfs/super.c      2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/jfs/super.c      2010-02-25 12:02:16.000000000 +0100
-@@ -192,7 +192,8 @@ static void jfs_put_super(struct super_b
+diff -NurpP --minimal linux-2.6.34/fs/jfs/super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/super.c
+--- linux-2.6.34/fs/jfs/super.c        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/jfs/super.c   2010-05-18 18:11:22.000000000 +0200
+@@ -198,7 +198,8 @@ static void jfs_put_super(struct super_b
  enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
        Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -6251,7 +6155,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/super.c linux-2.6.33.2-vs2.3.0.36.30
  };
  
  static const match_table_t tokens = {
-@@ -202,6 +203,10 @@ static const match_table_t tokens = {
+@@ -208,6 +209,10 @@ static const match_table_t tokens = {
        {Opt_resize, "resize=%u"},
        {Opt_resize_nosize, "resize"},
        {Opt_errors, "errors=%s"},
@@ -6262,7 +6166,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/super.c linux-2.6.33.2-vs2.3.0.36.30
        {Opt_ignore, "noquota"},
        {Opt_ignore, "quota"},
        {Opt_usrquota, "usrquota"},
-@@ -336,6 +341,20 @@ static int parse_options(char *options, 
+@@ -342,6 +347,20 @@ static int parse_options(char *options, 
                        }
                        break;
                }
@@ -6283,7 +6187,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/super.c linux-2.6.33.2-vs2.3.0.36.30
                default:
                        printk("jfs: Unrecognized mount option \"%s\" "
                                        " or missing value\n", p);
-@@ -366,6 +385,12 @@ static int jfs_remount(struct super_bloc
+@@ -372,6 +391,12 @@ static int jfs_remount(struct super_bloc
        if (!parse_options(data, sb, &newLVSize, &flag)) {
                return -EINVAL;
        }
@@ -6296,7 +6200,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/super.c linux-2.6.33.2-vs2.3.0.36.30
        lock_kernel();
        if (newLVSize) {
                if (sb->s_flags & MS_RDONLY) {
-@@ -449,6 +474,9 @@ static int jfs_fill_super(struct super_b
+@@ -453,6 +478,9 @@ static int jfs_fill_super(struct super_b
  #ifdef CONFIG_JFS_POSIX_ACL
        sb->s_flags |= MS_POSIXACL;
  #endif
@@ -6306,10 +6210,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/jfs/super.c linux-2.6.33.2-vs2.3.0.36.30
  
        if (newLVSize) {
                printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.33.2/fs/libfs.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/libfs.c
---- linux-2.6.33.2/fs/libfs.c  2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/libfs.c  2010-02-25 12:02:16.000000000 +0100
-@@ -127,7 +127,8 @@ static inline unsigned char dt_type(stru
+diff -NurpP --minimal linux-2.6.34/fs/libfs.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/libfs.c
+--- linux-2.6.34/fs/libfs.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/libfs.c       2010-05-18 18:11:22.000000000 +0200
+@@ -128,7 +128,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
  
@@ -6319,7 +6223,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/libfs.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  {
        struct dentry *dentry = filp->f_path.dentry;
        struct dentry *cursor = filp->private_data;
-@@ -160,6 +161,8 @@ int dcache_readdir(struct file * filp, v
+@@ -161,6 +162,8 @@ int dcache_readdir(struct file * filp, v
                                next = list_entry(p, struct dentry, d_u.d_child);
                                if (d_unhashed(next) || !next->d_inode)
                                        continue;
@@ -6328,7 +6232,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/libfs.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  
                                spin_unlock(&dcache_lock);
                                if (filldir(dirent, next->d_name.name, 
-@@ -178,6 +181,18 @@ int dcache_readdir(struct file * filp, v
+@@ -179,6 +182,18 @@ int dcache_readdir(struct file * filp, v
        return 0;
  }
  
@@ -6347,7 +6251,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/libfs.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
        return -EISDIR;
-@@ -841,6 +856,7 @@ EXPORT_SYMBOL(dcache_dir_close);
+@@ -844,6 +859,7 @@ EXPORT_SYMBOL(dcache_dir_close);
  EXPORT_SYMBOL(dcache_dir_lseek);
  EXPORT_SYMBOL(dcache_dir_open);
  EXPORT_SYMBOL(dcache_readdir);
@@ -6355,9 +6259,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/libfs.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-2.6.33.2/fs/locks.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/locks.c
---- linux-2.6.33.2/fs/locks.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/locks.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/locks.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/locks.c
+--- linux-2.6.34/fs/locks.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/locks.c       2010-05-18 18:11:22.000000000 +0200
 @@ -127,6 +127,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -6498,7 +6402,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/locks.c linux-2.6.33.2-vs2.3.0.36.30.4/f
                if (error != FILE_LOCK_DEFERRED)
                        break;
                error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
-@@ -1424,6 +1452,7 @@ int generic_setlease(struct file *filp, 
+@@ -1425,6 +1453,7 @@ int generic_setlease(struct file *filp, 
  
        locks_copy_lock(new_fl, lease);
        locks_insert_lock(before, new_fl);
@@ -6506,7 +6410,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/locks.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  
        *flp = new_fl;
        return 0;
-@@ -1779,6 +1808,11 @@ int fcntl_setlk(unsigned int fd, struct 
+@@ -1780,6 +1809,11 @@ int fcntl_setlk(unsigned int fd, struct 
        if (file_lock == NULL)
                return -ENOLCK;
  
@@ -6518,7 +6422,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/locks.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        /*
         * This might block, so we do it before checking the inode.
         */
-@@ -1897,6 +1931,11 @@ int fcntl_setlk64(unsigned int fd, struc
+@@ -1898,6 +1932,11 @@ int fcntl_setlk64(unsigned int fd, struc
        if (file_lock == NULL)
                return -ENOLCK;
  
@@ -6530,7 +6434,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/locks.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        /*
         * This might block, so we do it before checking the inode.
         */
-@@ -2162,8 +2201,11 @@ static int locks_show(struct seq_file *f
+@@ -2163,8 +2202,11 @@ static int locks_show(struct seq_file *f
  
        lock_get_status(f, fl, (long)f->private, "");
  
@@ -6543,10 +6447,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/locks.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  
        f->private++;
        return 0;
-diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/namei.c
---- linux-2.6.33.2/fs/namei.c  2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/namei.c  2010-02-25 15:31:15.000000000 +0100
-@@ -33,6 +33,14 @@
+diff -NurpP --minimal linux-2.6.34/fs/namei.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/namei.c
+--- linux-2.6.34/fs/namei.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/namei.c       2010-05-21 14:17:04.000000000 +0200
+@@ -32,6 +32,14 @@
  #include <linux/fcntl.h>
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -6561,7 +6465,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -167,6 +175,77 @@ void putname(const char *name)
+@@ -166,6 +174,77 @@ void putname(const char *name)
  EXPORT_SYMBOL(putname);
  #endif
  
@@ -6639,7 +6543,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  /*
   * This does basic POSIX ACL permission checking
   */
-@@ -267,10 +346,14 @@ int inode_permission(struct inode *inode
+@@ -266,10 +345,14 @@ int inode_permission(struct inode *inode
                /*
                 * Nobody gets write access to an immutable file.
                 */
@@ -6655,7 +6559,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        if (inode->i_op->permission)
                retval = inode->i_op->permission(inode, mask);
        else
-@@ -465,6 +548,9 @@ static int exec_permission(struct inode 
+@@ -464,6 +547,9 @@ static int exec_permission(struct inode 
  {
        int ret;
  
@@ -6665,7 +6569,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        if (inode->i_op->permission) {
                ret = inode->i_op->permission(inode, MAY_EXEC);
                if (!ret)
-@@ -694,7 +780,8 @@ static __always_inline void follow_dotdo
+@@ -676,7 +762,8 @@ static __always_inline void follow_dotdo
  
                if (nd->path.dentry == nd->root.dentry &&
                    nd->path.mnt == nd->root.mnt) {
@@ -6673,9 +6577,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
 +                      /* for sane '/' avoid follow_mount() */
 +                      return;
                }
-               spin_lock(&dcache_lock);
                if (nd->path.dentry != nd->path.mnt->mnt_root) {
-@@ -730,7 +817,7 @@ static int do_lookup(struct nameidata *n
+                       /* rare case of legitimate dget_parent()... */
+@@ -700,7 +787,7 @@ static int do_lookup(struct nameidata *n
  {
        struct vfsmount *mnt = nd->path.mnt;
        struct dentry *dentry, *parent;
@@ -6684,7 +6588,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        /*
         * See if the low-level filesystem might want
         * to use its own hash..
-@@ -746,12 +833,26 @@ static int do_lookup(struct nameidata *n
+@@ -716,12 +803,26 @@ static int do_lookup(struct nameidata *n
                goto need_lookup;
        if (dentry->d_op && dentry->d_op->d_revalidate)
                goto need_revalidate;
@@ -6711,7 +6615,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  need_lookup:
        parent = nd->path.dentry;
        dir = parent->d_inode;
-@@ -1355,7 +1456,7 @@ static int may_delete(struct inode *dir,
+@@ -1325,7 +1426,7 @@ static int may_delete(struct inode *dir,
        if (IS_APPEND(dir))
                return -EPERM;
        if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -6720,7 +6624,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
                return -EPERM;
        if (isdir) {
                if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -1495,6 +1596,14 @@ int may_open(struct path *path, int acc_
+@@ -1448,6 +1549,14 @@ int may_open(struct path *path, int acc_
                break;
        }
  
@@ -6735,22 +6639,20 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        error = inode_permission(inode, acc_mode);
        if (error)
                return error;
-@@ -1621,6 +1730,11 @@ struct file *do_filp_open(int dfd, const
-       int flag = open_to_namei_flags(open_flag);
-       int force_reval = 0;
+@@ -1557,7 +1666,8 @@ static int open_will_truncate(int flag, 
+ }
  
-+#ifdef        CONFIG_VSERVER_COWBL
-+      int rflag = flag;
-+      int rmode = mode;
-+restart:
-+#endif
-       /*
-        * O_SYNC is implemented as __O_SYNC|O_DSYNC.  As many places only
-        * check for O_DSYNC if the need any syncing at all we enforce it's
-@@ -1799,6 +1913,25 @@ ok:
+ static struct file *finish_open(struct nameidata *nd,
+-                              int open_flag, int acc_mode)
++                              int open_flag, int acc_mode,
++                              const char *pathname)
+ {
+       struct file *filp;
+       int will_truncate;
+@@ -1570,6 +1680,23 @@ static struct file *finish_open(struct n
                        goto exit;
        }
-       error = may_open(&nd.path, acc_mode, flag);
+       error = may_open(&nd->path, acc_mode, open_flag);
 +#ifdef        CONFIG_VSERVER_COWBL
 +      if (error == -EMLINK) {
 +              struct dentry *dentry;
@@ -6761,19 +6663,67 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
 +              }
 +              dput(dentry);
 +              if (will_truncate)
-+                      mnt_drop_write(nd.path.mnt);
-+              release_open_intent(&nd);
-+              path_put(&nd.path);
-+              flag = rflag;
-+              mode = rmode;
-+              goto restart;
++                      mnt_drop_write(nd->path.mnt);
++              release_open_intent(nd);
++              path_put(&nd->path);
++              return ERR_PTR(-EMLINK);
 +      }
 +exit_cow:
 +#endif
        if (error) {
                if (will_truncate)
-                       mnt_drop_write(nd.path.mnt);
-@@ -1982,9 +2115,17 @@ int vfs_mknod(struct inode *dir, struct 
+                       mnt_drop_write(nd->path.mnt);
+@@ -1738,7 +1865,7 @@ static struct file *do_last(struct namei
+       if (S_ISDIR(path->dentry->d_inode->i_mode))
+               goto exit;
+ ok:
+-      filp = finish_open(nd, open_flag, acc_mode);
++      filp = finish_open(nd, open_flag, acc_mode, pathname);
+       return filp;
+ exit_mutex_unlock:
+@@ -1767,7 +1894,11 @@ struct file *do_filp_open(int dfd, const
+       int count = 0;
+       int flag = open_to_namei_flags(open_flag);
+       int force_reval = 0;
+-
++#ifdef        CONFIG_VSERVER_COWBL
++      int rflag = flag;
++      int rmode = mode;
++restart:
++#endif
+       if (!(open_flag & O_CREAT))
+               mode = 0;
+@@ -1833,6 +1964,13 @@ reval:
+       if (!(open_flag & O_NOFOLLOW))
+               nd.flags |= LOOKUP_FOLLOW;
+       filp = do_last(&nd, &path, open_flag, acc_mode, mode, pathname);
++#ifdef        CONFIG_VSERVER_COWBL
++      if (unlikely(IS_ERR(filp) && PTR_ERR(filp) == -EMLINK)) {
++              flag = rflag;
++              mode = rmode;
++              goto restart;
++      }
++#endif
+       while (unlikely(!filp)) { /* trailing symlink */
+               struct path holder;
+               struct inode *inode = path.dentry->d_inode;
+@@ -1871,6 +2009,13 @@ reval:
+               holder = path;
+               nd.flags &= ~LOOKUP_PARENT;
+               filp = do_last(&nd, &path, open_flag, acc_mode, mode, pathname);
++#ifdef        CONFIG_VSERVER_COWBL
++              if (unlikely(IS_ERR(filp) && PTR_ERR(filp) == -EMLINK)) {
++                      flag = rflag;
++                      mode = rmode;
++                      goto restart;
++              }
++#endif
+               if (inode->i_op->put_link)
+                       inode->i_op->put_link(holder.dentry, &nd, cookie);
+               path_put(&holder);
+@@ -1971,9 +2116,17 @@ int vfs_mknod(struct inode *dir, struct 
        if (error)
                return error;
  
@@ -6792,7 +6742,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        if (!dir->i_op->mknod)
                return -EPERM;
  
-@@ -2451,7 +2592,7 @@ int vfs_link(struct dentry *old_dentry, 
+@@ -2438,7 +2591,7 @@ int vfs_link(struct dentry *old_dentry, 
        /*
         * A link to an append-only or immutable file cannot be created.
         */
@@ -6801,7 +6751,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
                return -EPERM;
        if (!dir->i_op->link)
                return -EPERM;
-@@ -2824,6 +2965,219 @@ int vfs_follow_link(struct nameidata *nd
+@@ -2810,6 +2963,219 @@ int vfs_follow_link(struct nameidata *nd
        return __vfs_follow_link(nd, link);
  }
  
@@ -7021,9 +6971,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/namespace.c
---- linux-2.6.33.2/fs/namespace.c      2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/namespace.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/namespace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/namespace.c
+--- linux-2.6.34/fs/namespace.c        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/namespace.c   2010-05-18 18:11:22.000000000 +0200
 @@ -29,6 +29,11 @@
  #include <linux/log2.h>
  #include <linux/idr.h>
@@ -7076,7 +7026,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
  /*
   * Simple .show_options callback for filesystems which don't want to
   * implement more complex mount option showing.
-@@ -748,6 +779,8 @@ static int show_sb_opts(struct seq_file 
+@@ -763,6 +794,8 @@ static int show_sb_opts(struct seq_file 
                { MS_SYNCHRONOUS, ",sync" },
                { MS_DIRSYNC, ",dirsync" },
                { MS_MANDLOCK, ",mand" },
@@ -7085,7 +7035,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
                { 0, NULL }
        };
        const struct proc_fs_info *fs_infop;
-@@ -795,10 +828,20 @@ static int show_vfsmnt(struct seq_file *
+@@ -810,10 +843,20 @@ static int show_vfsmnt(struct seq_file *
        int err = 0;
        struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
  
@@ -7110,7 +7060,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
        show_type(m, mnt->mnt_sb);
        seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw");
        err = show_sb_opts(m, mnt->mnt_sb);
-@@ -828,6 +871,11 @@ static int show_mountinfo(struct seq_fil
+@@ -843,6 +886,11 @@ static int show_mountinfo(struct seq_fil
        struct path root = p->root;
        int err = 0;
  
@@ -7122,7 +7072,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
        seq_printf(m, "%i %i %u:%u ", mnt->mnt_id, mnt->mnt_parent->mnt_id,
                   MAJOR(sb->s_dev), MINOR(sb->s_dev));
        seq_dentry(m, mnt->mnt_root, " \t\n\\");
-@@ -886,17 +934,27 @@ static int show_vfsstat(struct seq_file 
+@@ -901,17 +949,27 @@ static int show_vfsstat(struct seq_file 
        struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
        int err = 0;
  
@@ -7160,7 +7110,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
  
        /* file system type */
        seq_puts(m, "with fstype ");
-@@ -1132,7 +1190,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
+@@ -1154,7 +1212,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
                goto dput_and_out;
  
        retval = -EPERM;
@@ -7169,7 +7119,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
                goto dput_and_out;
  
        retval = do_umount(path.mnt, flags);
-@@ -1158,7 +1216,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
+@@ -1180,7 +1238,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
  
  static int mount_is_safe(struct path *path)
  {
@@ -7178,7 +7128,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
                return 0;
        return -EPERM;
  #ifdef notyet
-@@ -1422,7 +1480,7 @@ static int do_change_type(struct path *p
+@@ -1459,7 +1517,7 @@ static int do_change_type(struct path *p
        int type = flag & ~MS_REC;
        int err = 0;
  
@@ -7187,7 +7137,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
                return -EPERM;
  
        if (path->dentry != path->mnt->mnt_root)
-@@ -1449,11 +1507,13 @@ static int do_change_type(struct path *p
+@@ -1486,11 +1544,13 @@ static int do_change_type(struct path *p
   * do loopback mount.
   */
  static int do_loopback(struct path *path, char *old_name,
@@ -7202,7 +7152,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
        if (err)
                return err;
        if (!old_name || !*old_name)
-@@ -1487,6 +1547,7 @@ static int do_loopback(struct path *path
+@@ -1524,6 +1584,7 @@ static int do_loopback(struct path *path
                spin_unlock(&vfsmount_lock);
                release_mounts(&umount_list);
        }
@@ -7210,7 +7160,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
  
  out:
        up_write(&namespace_sem);
-@@ -1517,12 +1578,12 @@ static int change_mount_flags(struct vfs
+@@ -1554,12 +1615,12 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -7225,7 +7175,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
                return -EPERM;
  
        if (!check_mnt(path->mnt))
-@@ -1568,7 +1629,7 @@ static int do_move_mount(struct path *pa
+@@ -1605,7 +1666,7 @@ static int do_move_mount(struct path *pa
        struct path old_path, parent_path;
        struct vfsmount *p;
        int err = 0;
@@ -7234,7 +7184,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
                return -EPERM;
        if (!old_name || !*old_name)
                return -EINVAL;
-@@ -1650,7 +1711,7 @@ static int do_new_mount(struct path *pat
+@@ -1687,7 +1748,7 @@ static int do_new_mount(struct path *pat
                return -EINVAL;
  
        /* we need capabilities... */
@@ -7243,7 +7193,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
                return -EPERM;
  
        lock_kernel();
-@@ -1916,6 +1977,7 @@ long do_mount(char *dev_name, char *dir_
+@@ -1953,6 +2014,7 @@ long do_mount(char *dev_name, char *dir_
        struct path path;
        int retval = 0;
        int mnt_flags = 0;
@@ -7251,7 +7201,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
  
        /* Discard magic */
        if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -1943,6 +2005,12 @@ long do_mount(char *dev_name, char *dir_
+@@ -1980,6 +2042,12 @@ long do_mount(char *dev_name, char *dir_
        if (!(flags & MS_NOATIME))
                mnt_flags |= MNT_RELATIME;
  
@@ -7264,7 +7214,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
        /* Separate the per-mountpoint flags */
        if (flags & MS_NOSUID)
                mnt_flags |= MNT_NOSUID;
-@@ -1959,15 +2027,17 @@ long do_mount(char *dev_name, char *dir_
+@@ -1996,15 +2064,17 @@ long do_mount(char *dev_name, char *dir_
        if (flags & MS_RDONLY)
                mnt_flags |= MNT_READONLY;
  
@@ -7284,7 +7234,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
        else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
                retval = do_change_type(&path, flags);
        else if (flags & MS_MOVE)
-@@ -2046,6 +2116,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2083,6 +2153,7 @@ static struct mnt_namespace *dup_mnt_ns(
                q = next_mnt(q, new_ns->root);
        }
        up_write(&namespace_sem);
@@ -7292,7 +7242,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
  
        if (rootmnt)
                mntput(rootmnt);
-@@ -2190,9 +2261,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2227,9 +2298,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
        down_write(&namespace_sem);
        mutex_lock(&old.dentry->d_inode->i_mutex);
        error = -EINVAL;
@@ -7305,7 +7255,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
                goto out2;
        if (!check_mnt(root.mnt))
                goto out2;
-@@ -2328,6 +2400,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2361,6 +2433,7 @@ void put_mnt_ns(struct mnt_namespace *ns
        spin_unlock(&vfsmount_lock);
        up_write(&namespace_sem);
        release_mounts(&umount_list);
@@ -7313,10 +7263,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/namespace.c linux-2.6.33.2-vs2.3.0.36.30
        kfree(ns);
  }
  EXPORT_SYMBOL(put_mnt_ns);
-diff -NurpP --minimal linux-2.6.33.2/fs/nfs/client.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/client.c
---- linux-2.6.33.2/fs/nfs/client.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/client.c     2010-02-25 12:02:16.000000000 +0100
-@@ -738,6 +738,9 @@ static int nfs_init_server_rpcclient(str
+diff -NurpP --minimal linux-2.6.34/fs/nfs/client.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/client.c
+--- linux-2.6.34/fs/nfs/client.c       2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/client.c  2010-05-18 18:11:22.000000000 +0200
+@@ -739,6 +739,9 @@ static int nfs_init_server_rpcclient(str
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
  
@@ -7326,7 +7276,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/client.c linux-2.6.33.2-vs2.3.0.36.3
        return 0;
  }
  
-@@ -909,6 +912,10 @@ static void nfs_server_set_fsinfo(struct
+@@ -910,6 +913,10 @@ static void nfs_server_set_fsinfo(struct
                server->acdirmin = server->acdirmax = 0;
        }
  
@@ -7337,9 +7287,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/client.c linux-2.6.33.2-vs2.3.0.36.3
        server->maxfilesize = fsinfo->maxfilesize;
  
        /* We're airborne Set socket buffersize */
-diff -NurpP --minimal linux-2.6.33.2/fs/nfs/dir.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/dir.c
---- linux-2.6.33.2/fs/nfs/dir.c        2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/dir.c        2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/fs/nfs/dir.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/dir.c
+--- linux-2.6.34/fs/nfs/dir.c  2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/dir.c     2010-05-18 18:11:22.000000000 +0200
 @@ -33,6 +33,7 @@
  #include <linux/namei.h>
  #include <linux/mount.h>
@@ -7348,7 +7298,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/dir.c linux-2.6.33.2-vs2.3.0.36.30.4
  
  #include "nfs4_fs.h"
  #include "delegation.h"
-@@ -949,6 +950,7 @@ static struct dentry *nfs_lookup(struct 
+@@ -951,6 +952,7 @@ static struct dentry *nfs_lookup(struct 
        if (IS_ERR(res))
                goto out_unblock_sillyrename;
  
@@ -7356,18 +7306,18 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/dir.c linux-2.6.33.2-vs2.3.0.36.30.4
  no_entry:
        res = d_materialise_unique(dentry, inode);
        if (res != NULL) {
-diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/inode.c
---- linux-2.6.33.2/fs/nfs/inode.c      2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/inode.c      2010-04-06 01:59:25.000000000 +0200
-@@ -36,6 +36,7 @@
- #include <linux/vfs.h>
+diff -NurpP --minimal linux-2.6.34/fs/nfs/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/inode.c
+--- linux-2.6.34/fs/nfs/inode.c        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/inode.c   2010-05-18 18:11:22.000000000 +0200
+@@ -37,6 +37,7 @@
  #include <linux/inet.h>
  #include <linux/nfs_xdr.h>
+ #include <linux/slab.h>
 +#include <linux/vs_tag.h>
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-@@ -279,6 +280,8 @@ nfs_fhget(struct super_block *sb, struct
+@@ -260,6 +261,8 @@ nfs_fhget(struct super_block *sb, struct
        if (inode->i_state & I_NEW) {
                struct nfs_inode *nfsi = NFS_I(inode);
                unsigned long now = jiffies;
@@ -7376,7 +7326,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
  
                /* We set i_ino for the few things that still rely on it,
                 * such as stat(2) */
-@@ -327,8 +330,8 @@ nfs_fhget(struct super_block *sb, struct
+@@ -308,8 +311,8 @@ nfs_fhget(struct super_block *sb, struct
                nfsi->change_attr = 0;
                inode->i_size = 0;
                inode->i_nlink = 0;
@@ -7387,7 +7337,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
                inode->i_blocks = 0;
                memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
  
-@@ -365,13 +368,13 @@ nfs_fhget(struct super_block *sb, struct
+@@ -346,13 +349,13 @@ nfs_fhget(struct super_block *sb, struct
                else if (nfs_server_capable(inode, NFS_CAP_NLINK))
                        nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
                if (fattr->valid & NFS_ATTR_FATTR_OWNER)
@@ -7403,7 +7353,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
                else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP))
                        nfsi->cache_validity |= NFS_INO_INVALID_ATTR
                                | NFS_INO_INVALID_ACCESS
-@@ -384,6 +387,11 @@ nfs_fhget(struct super_block *sb, struct
+@@ -365,6 +368,11 @@ nfs_fhget(struct super_block *sb, struct
                         */
                        inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
                }
@@ -7415,7 +7365,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
                nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
                nfsi->attrtimeo_timestamp = now;
                nfsi->access_cache = RB_ROOT;
-@@ -496,6 +504,8 @@ void nfs_setattr_update_inode(struct ino
+@@ -477,6 +485,8 @@ void nfs_setattr_update_inode(struct ino
                        inode->i_uid = attr->ia_uid;
                if ((attr->ia_valid & ATTR_GID) != 0)
                        inode->i_gid = attr->ia_gid;
@@ -7424,7 +7374,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
                NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
                spin_unlock(&inode->i_lock);
        }
-@@ -906,6 +916,9 @@ static int nfs_check_inode_attributes(st
+@@ -838,6 +848,9 @@ static int nfs_check_inode_attributes(st
        struct nfs_inode *nfsi = NFS_I(inode);
        loff_t cur_size, new_isize;
        unsigned long invalid = 0;
@@ -7434,7 +7384,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
  
  
        /* Has the inode gone and changed behind our back? */
-@@ -929,13 +942,18 @@ static int nfs_check_inode_attributes(st
+@@ -861,13 +874,18 @@ static int nfs_check_inode_attributes(st
                        invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
        }
  
@@ -7455,7 +7405,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
  
        /* Has the link count changed? */
        if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
-@@ -1150,6 +1168,9 @@ static int nfs_update_inode(struct inode
+@@ -1082,6 +1100,9 @@ static int nfs_update_inode(struct inode
        unsigned long invalid = 0;
        unsigned long now = jiffies;
        unsigned long save_cache_validity;
@@ -7465,7 +7415,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
  
        dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n",
                        __func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1252,6 +1273,9 @@ static int nfs_update_inode(struct inode
+@@ -1184,6 +1205,9 @@ static int nfs_update_inode(struct inode
                                | NFS_INO_REVAL_PAGECACHE
                                | NFS_INO_REVAL_FORCED);
  
@@ -7475,7 +7425,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
  
        if (fattr->valid & NFS_ATTR_FATTR_ATIME)
                memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-@@ -1273,9 +1297,9 @@ static int nfs_update_inode(struct inode
+@@ -1205,9 +1229,9 @@ static int nfs_update_inode(struct inode
                                | NFS_INO_REVAL_FORCED);
  
        if (fattr->valid & NFS_ATTR_FATTR_OWNER) {
@@ -7487,7 +7437,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
                }
        } else if (server->caps & NFS_CAP_OWNER)
                invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1284,9 +1308,9 @@ static int nfs_update_inode(struct inode
+@@ -1216,9 +1240,9 @@ static int nfs_update_inode(struct inode
                                | NFS_INO_REVAL_FORCED);
  
        if (fattr->valid & NFS_ATTR_FATTR_GROUP) {
@@ -7499,7 +7449,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
                }
        } else if (server->caps & NFS_CAP_OWNER_GROUP)
                invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1294,6 +1318,10 @@ static int nfs_update_inode(struct inode
+@@ -1226,6 +1250,10 @@ static int nfs_update_inode(struct inode
                                | NFS_INO_INVALID_ACL
                                | NFS_INO_REVAL_FORCED);
  
@@ -7510,10 +7460,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/inode.c linux-2.6.33.2-vs2.3.0.36.30
        if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
                if (inode->i_nlink != fattr->nlink) {
                        invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/nfs3xdr.c
---- linux-2.6.33.2/fs/nfs/nfs3xdr.c    2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/nfs3xdr.c    2010-02-25 12:02:16.000000000 +0100
-@@ -21,6 +21,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/nfs/nfs3xdr.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/nfs3xdr.c
+--- linux-2.6.34/fs/nfs/nfs3xdr.c      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/nfs3xdr.c 2010-05-18 18:11:22.000000000 +0200
+@@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
  #include <linux/nfsacl.h>
@@ -7521,7 +7471,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.
  #include "internal.h"
  
  #define NFSDBG_FACILITY               NFSDBG_XDR
-@@ -176,7 +177,7 @@ xdr_decode_fattr(__be32 *p, struct nfs_f
+@@ -175,7 +176,7 @@ xdr_decode_fattr(__be32 *p, struct nfs_f
  }
  
  static inline __be32 *
@@ -7530,7 +7480,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.
  {
        if (attr->ia_valid & ATTR_MODE) {
                *p++ = xdr_one;
-@@ -184,15 +185,17 @@ xdr_encode_sattr(__be32 *p, struct iattr
+@@ -183,15 +184,17 @@ xdr_encode_sattr(__be32 *p, struct iattr
        } else {
                *p++ = xdr_zero;
        }
@@ -7552,7 +7502,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.
        } else {
                *p++ = xdr_zero;
        }
-@@ -279,7 +282,8 @@ static int
+@@ -278,7 +281,8 @@ static int
  nfs3_xdr_sattrargs(struct rpc_rqst *req, __be32 *p, struct nfs3_sattrargs *args)
  {
        p = xdr_encode_fhandle(p, args->fh);
@@ -7562,7 +7512,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.
        *p++ = htonl(args->guard);
        if (args->guard)
                p = xdr_encode_time3(p, &args->guardtime);
-@@ -384,7 +388,8 @@ nfs3_xdr_createargs(struct rpc_rqst *req
+@@ -383,7 +387,8 @@ nfs3_xdr_createargs(struct rpc_rqst *req
                *p++ = args->verifier[0];
                *p++ = args->verifier[1];
        } else
@@ -7572,7 +7522,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.
  
        req->rq_slen = xdr_adjust_iovec(req->rq_svec, p);
        return 0;
-@@ -398,7 +403,8 @@ nfs3_xdr_mkdirargs(struct rpc_rqst *req,
+@@ -397,7 +402,8 @@ nfs3_xdr_mkdirargs(struct rpc_rqst *req,
  {
        p = xdr_encode_fhandle(p, args->fh);
        p = xdr_encode_array(p, args->name, args->len);
@@ -7582,7 +7532,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.
        req->rq_slen = xdr_adjust_iovec(req->rq_svec, p);
        return 0;
  }
-@@ -411,7 +417,8 @@ nfs3_xdr_symlinkargs(struct rpc_rqst *re
+@@ -410,7 +416,8 @@ nfs3_xdr_symlinkargs(struct rpc_rqst *re
  {
        p = xdr_encode_fhandle(p, args->fromfh);
        p = xdr_encode_array(p, args->fromname, args->fromlen);
@@ -7592,7 +7542,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.
        *p++ = htonl(args->pathlen);
        req->rq_slen = xdr_adjust_iovec(req->rq_svec, p);
  
-@@ -429,7 +436,8 @@ nfs3_xdr_mknodargs(struct rpc_rqst *req,
+@@ -428,7 +435,8 @@ nfs3_xdr_mknodargs(struct rpc_rqst *req,
        p = xdr_encode_fhandle(p, args->fh);
        p = xdr_encode_array(p, args->name, args->len);
        *p++ = htonl(args->type);
@@ -7602,9 +7552,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.
        if (args->type == NF3CHR || args->type == NF3BLK) {
                *p++ = htonl(MAJOR(args->rdev));
                *p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfsroot.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/nfsroot.c
---- linux-2.6.33.2/fs/nfs/nfsroot.c    2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/nfsroot.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/nfs/nfsroot.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/nfsroot.c
+--- linux-2.6.34/fs/nfs/nfsroot.c      2009-09-10 15:26:23.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/nfsroot.c 2010-05-18 18:11:22.000000000 +0200
 @@ -122,12 +122,12 @@ static int mount_port __initdata = 0;            /
  enum {
        /* Options that take integer arguments */
@@ -7651,10 +7601,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/nfsroot.c linux-2.6.33.2-vs2.3.0.36.
                        default:
                                printk(KERN_WARNING "Root-NFS: unknown "
                                        "option: %s\n", p);
-diff -NurpP --minimal linux-2.6.33.2/fs/nfs/super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/super.c
---- linux-2.6.33.2/fs/nfs/super.c      2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfs/super.c      2010-02-25 12:02:16.000000000 +0100
-@@ -53,6 +53,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/nfs/super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/super.c
+--- linux-2.6.34/fs/nfs/super.c        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfs/super.c   2010-05-18 18:11:22.000000000 +0200
+@@ -54,6 +54,7 @@
  #include <linux/nfs_xdr.h>
  #include <linux/magic.h>
  #include <linux/parser.h>
@@ -7662,7 +7612,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/super.c linux-2.6.33.2-vs2.3.0.36.30
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-@@ -585,6 +586,7 @@ static void nfs_show_mount_options(struc
+@@ -586,6 +587,7 @@ static void nfs_show_mount_options(struc
                { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
                { NFS_MOUNT_UNSHARED, ",nosharecache", "" },
                { NFS_MOUNT_NORESVPORT, ",noresvport", "" },
@@ -7670,9 +7620,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfs/super.c linux-2.6.33.2-vs2.3.0.36.30
                { 0, NULL, NULL }
        };
        const struct proc_nfs_info *nfs_infop;
-diff -NurpP --minimal linux-2.6.33.2/fs/nfsd/auth.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfsd/auth.c
---- linux-2.6.33.2/fs/nfsd/auth.c      2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfsd/auth.c      2010-02-25 13:17:41.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/nfsd/auth.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfsd/auth.c
+--- linux-2.6.34/fs/nfsd/auth.c        2010-02-25 11:52:05.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfsd/auth.c   2010-05-18 18:11:22.000000000 +0200
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
  
@@ -7691,9 +7641,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfsd/auth.c linux-2.6.33.2-vs2.3.0.36.30
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-2.6.33.2/fs/nfsd/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfsd/nfs3xdr.c
---- linux-2.6.33.2/fs/nfsd/nfs3xdr.c   2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfsd/nfs3xdr.c   2010-02-25 13:18:45.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/nfsd/nfs3xdr.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfsd/nfs3xdr.c
+--- linux-2.6.34/fs/nfsd/nfs3xdr.c     2010-02-25 11:52:05.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfsd/nfs3xdr.c        2010-05-18 18:11:22.000000000 +0200
 @@ -7,6 +7,7 @@
   */
  
@@ -7744,10 +7694,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfsd/nfs3xdr.c linux-2.6.33.2-vs2.3.0.36
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
-diff -NurpP --minimal linux-2.6.33.2/fs/nfsd/nfs4xdr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfsd/nfs4xdr.c
---- linux-2.6.33.2/fs/nfsd/nfs4xdr.c   2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfsd/nfs4xdr.c   2010-02-25 12:02:16.000000000 +0100
-@@ -46,6 +46,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/nfsd/nfs4xdr.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfsd/nfs4xdr.c
+--- linux-2.6.34/fs/nfsd/nfs4xdr.c     2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfsd/nfs4xdr.c        2010-05-18 18:11:22.000000000 +0200
+@@ -47,6 +47,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4_acl.h>
  #include <linux/sunrpc/svcauth_gss.h>
@@ -7755,7 +7705,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfsd/nfs4xdr.c linux-2.6.33.2-vs2.3.0.36
  
  #include "xdr4.h"
  #include "vfs.h"
-@@ -2042,14 +2043,18 @@ out_acl:
+@@ -2043,14 +2044,18 @@ out_acl:
                WRITE32(stat.nlink);
        }
        if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -7776,9 +7726,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfsd/nfs4xdr.c linux-2.6.33.2-vs2.3.0.36
                if (status == nfserr_resource)
                        goto out_resource;
                if (status)
-diff -NurpP --minimal linux-2.6.33.2/fs/nfsd/nfsxdr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfsd/nfsxdr.c
---- linux-2.6.33.2/fs/nfsd/nfsxdr.c    2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/nfsd/nfsxdr.c    2010-02-25 13:18:10.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/nfsd/nfsxdr.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfsd/nfsxdr.c
+--- linux-2.6.34/fs/nfsd/nfsxdr.c      2010-02-25 11:52:05.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/nfsd/nfsxdr.c 2010-05-18 18:11:22.000000000 +0200
 @@ -6,6 +6,7 @@
  
  #include "xdr.h"
@@ -7827,37 +7777,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/nfsd/nfsxdr.c linux-2.6.33.2-vs2.3.0.36.
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/dlm/dlmfs.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/dlm/dlmfs.c
---- linux-2.6.33.2/fs/ocfs2/dlm/dlmfs.c        2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/dlm/dlmfs.c        2010-02-25 12:02:16.000000000 +0100
-@@ -43,6 +43,7 @@
- #include <linux/init.h>
- #include <linux/string.h>
- #include <linux/backing-dev.h>
-+#include <linux/vs_tag.h>
- #include <asm/uaccess.h>
-@@ -342,6 +343,7 @@ static struct inode *dlmfs_get_root_inod
-               inode->i_mode = mode;
-               inode->i_uid = current_fsuid();
-               inode->i_gid = current_fsgid();
-+              inode->i_tag = dx_current_fstag(sb);
-               inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
-               inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
-               inc_nlink(inode);
-@@ -367,6 +369,7 @@ static struct inode *dlmfs_get_inode(str
-       inode->i_mode = mode;
-       inode->i_uid = current_fsuid();
-       inode->i_gid = current_fsgid();
-+      inode->i_tag = dx_current_fstag(sb);
-       inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
-       inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/dlmglue.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/dlmglue.c
---- linux-2.6.33.2/fs/ocfs2/dlmglue.c  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/dlmglue.c  2010-02-25 12:02:16.000000000 +0100
-@@ -2023,6 +2023,7 @@ static void __ocfs2_stuff_meta_lvb(struc
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/dlmglue.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/dlmglue.c
+--- linux-2.6.34/fs/ocfs2/dlmglue.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/dlmglue.c       2010-05-18 18:11:22.000000000 +0200
+@@ -2114,6 +2114,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
        lvb->lvb_igid      = cpu_to_be32(inode->i_gid);
@@ -7865,7 +7788,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/dlmglue.c linux-2.6.33.2-vs2.3.0.3
        lvb->lvb_imode     = cpu_to_be16(inode->i_mode);
        lvb->lvb_inlink    = cpu_to_be16(inode->i_nlink);
        lvb->lvb_iatime_packed  =
-@@ -2077,6 +2078,7 @@ static void ocfs2_refresh_inode_from_lvb
+@@ -2168,6 +2169,7 @@ static void ocfs2_refresh_inode_from_lvb
  
        inode->i_uid     = be32_to_cpu(lvb->lvb_iuid);
        inode->i_gid     = be32_to_cpu(lvb->lvb_igid);
@@ -7873,9 +7796,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/dlmglue.c linux-2.6.33.2-vs2.3.0.3
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
        inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
        ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/dlmglue.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/dlmglue.h
---- linux-2.6.33.2/fs/ocfs2/dlmglue.h  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/dlmglue.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/dlmglue.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/dlmglue.h
+--- linux-2.6.34/fs/ocfs2/dlmglue.h    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/dlmglue.h       2010-05-18 18:11:22.000000000 +0200
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
@@ -7886,10 +7809,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/dlmglue.h linux-2.6.33.2-vs2.3.0.3
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/file.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/file.c
---- linux-2.6.33.2/fs/ocfs2/file.c     2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/file.c     2010-02-25 12:02:16.000000000 +0100
-@@ -960,13 +960,15 @@ int ocfs2_setattr(struct dentry *dentry,
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/file.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/file.c
+--- linux-2.6.34/fs/ocfs2/file.c       2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/file.c  2010-05-18 18:11:22.000000000 +0200
+@@ -963,13 +963,15 @@ int ocfs2_setattr(struct dentry *dentry,
                mlog(0, "uid change: %d\n", attr->ia_uid);
        if (attr->ia_valid & ATTR_GID)
                mlog(0, "gid change: %d\n", attr->ia_gid);
@@ -7906,10 +7829,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/file.c linux-2.6.33.2-vs2.3.0.36.3
        if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) {
                mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid);
                return 0;
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/inode.c
---- linux-2.6.33.2/fs/ocfs2/inode.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/inode.c    2010-02-25 12:02:16.000000000 +0100
-@@ -29,6 +29,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/inode.c
+--- linux-2.6.34/fs/ocfs2/inode.c      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/inode.c 2010-05-18 18:11:22.000000000 +0200
+@@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -7917,7 +7840,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/inode.c linux-2.6.33.2-vs2.3.0.36.
  
  #include <asm/byteorder.h>
  
-@@ -79,11 +80,13 @@ void ocfs2_set_inode_flags(struct inode 
+@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode 
  {
        unsigned int flags = OCFS2_I(inode)->ip_attr;
  
@@ -7932,7 +7855,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/inode.c linux-2.6.33.2-vs2.3.0.36.
  
        if (flags & OCFS2_SYNC_FL)
                inode->i_flags |= S_SYNC;
-@@ -93,25 +96,44 @@ void ocfs2_set_inode_flags(struct inode 
+@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode 
                inode->i_flags |= S_NOATIME;
        if (flags & OCFS2_DIRSYNC_FL)
                inode->i_flags |= S_DIRSYNC;
@@ -7981,7 +7904,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/inode.c linux-2.6.33.2-vs2.3.0.36.
  }
  
  struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno)
-@@ -246,6 +268,8 @@ void ocfs2_populate_inode(struct inode *
+@@ -245,6 +267,8 @@ void ocfs2_populate_inode(struct inode *
        struct super_block *sb;
        struct ocfs2_super *osb;
        int use_plocks = 1;
@@ -7990,7 +7913,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/inode.c linux-2.6.33.2-vs2.3.0.36.
  
        mlog_entry("(0x%p, size:%llu)\n", inode,
                   (unsigned long long)le64_to_cpu(fe->i_size));
-@@ -277,8 +301,12 @@ void ocfs2_populate_inode(struct inode *
+@@ -276,8 +300,12 @@ void ocfs2_populate_inode(struct inode *
        inode->i_generation = le32_to_cpu(fe->i_generation);
        inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
        inode->i_mode = le16_to_cpu(fe->i_mode);
@@ -8005,10 +7928,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/inode.c linux-2.6.33.2-vs2.3.0.36.
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/inode.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/inode.h
---- linux-2.6.33.2/fs/ocfs2/inode.h    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/inode.h    2010-02-25 12:02:16.000000000 +0100
-@@ -150,6 +150,7 @@ struct buffer_head *ocfs2_bread(struct i
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/inode.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/inode.h
+--- linux-2.6.34/fs/ocfs2/inode.h      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/inode.h 2010-05-18 18:11:22.000000000 +0200
+@@ -152,6 +152,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
@@ -8016,9 +7939,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/inode.h linux-2.6.33.2-vs2.3.0.36.
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/ioctl.c
---- linux-2.6.33.2/fs/ocfs2/ioctl.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/ioctl.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/ioctl.c
+--- linux-2.6.34/fs/ocfs2/ioctl.c      2010-02-25 11:52:06.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/ioctl.c 2010-05-18 18:11:22.000000000 +0200
 @@ -43,7 +43,41 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
@@ -8082,9 +8005,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/ioctl.c linux-2.6.33.2-vs2.3.0.36.
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/namei.c
---- linux-2.6.33.2/fs/ocfs2/namei.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/namei.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/namei.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/namei.c
+--- linux-2.6.34/fs/ocfs2/namei.c      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/namei.c 2010-05-18 18:11:22.000000000 +0200
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -8093,7 +8016,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/namei.c linux-2.6.33.2-vs2.3.0.36.
  
  #define MLOG_MASK_PREFIX ML_NAMEI
  #include <cluster/masklog.h>
-@@ -481,6 +482,7 @@ static int ocfs2_mknod_locked(struct ocf
+@@ -490,6 +491,7 @@ static int ocfs2_mknod_locked(struct ocf
        u64 fe_blkno = 0;
        u16 suballoc_bit;
        u16 feat;
@@ -8101,7 +8024,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/namei.c linux-2.6.33.2-vs2.3.0.36.
  
        *new_fe_bh = NULL;
  
-@@ -524,8 +526,11 @@ static int ocfs2_mknod_locked(struct ocf
+@@ -533,8 +535,11 @@ static int ocfs2_mknod_locked(struct ocf
        fe->i_blkno = cpu_to_le64(fe_blkno);
        fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
        fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
@@ -8115,9 +8038,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/namei.c linux-2.6.33.2-vs2.3.0.36.
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/ocfs2_fs.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/ocfs2_fs.h
---- linux-2.6.33.2/fs/ocfs2/ocfs2_fs.h 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/ocfs2_fs.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/ocfs2_fs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/ocfs2_fs.h
+--- linux-2.6.34/fs/ocfs2/ocfs2_fs.h   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/ocfs2_fs.h      2010-05-18 18:11:22.000000000 +0200
 @@ -231,18 +231,23 @@
  #define OCFS2_HAS_REFCOUNT_FL   (0x0010)
  
@@ -8153,10 +8076,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/ocfs2_fs.h linux-2.6.33.2-vs2.3.0.
  
  /*
   * Extent record flags (e_node.leaf.flags)
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/ocfs2.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/ocfs2.h
---- linux-2.6.33.2/fs/ocfs2/ocfs2.h    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/ocfs2.h    2010-02-25 13:22:33.000000000 +0100
-@@ -254,6 +254,7 @@ enum ocfs2_mount_options
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/ocfs2.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/ocfs2.h
+--- linux-2.6.34/fs/ocfs2/ocfs2.h      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/ocfs2.h 2010-05-18 18:11:22.000000000 +0200
+@@ -255,6 +255,7 @@ enum ocfs2_mount_options
                                                   control lists */
        OCFS2_MOUNT_USRQUOTA = 1 << 10, /* We support user quotas */
        OCFS2_MOUNT_GRPQUOTA = 1 << 11, /* We support group quotas */
@@ -8164,10 +8087,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/ocfs2.h linux-2.6.33.2-vs2.3.0.36.
  };
  
  #define OCFS2_OSB_SOFT_RO                     0x0001
-diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/super.c
---- linux-2.6.33.2/fs/ocfs2/super.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/ocfs2/super.c    2010-02-25 13:23:24.000000000 +0100
-@@ -175,6 +175,7 @@ enum {
+diff -NurpP --minimal linux-2.6.34/fs/ocfs2/super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/super.c
+--- linux-2.6.34/fs/ocfs2/super.c      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/ocfs2/super.c 2010-05-18 18:11:22.000000000 +0200
+@@ -176,6 +176,7 @@ enum {
        Opt_noacl,
        Opt_usrquota,
        Opt_grpquota,
@@ -8175,7 +8098,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/super.c linux-2.6.33.2-vs2.3.0.36.
        Opt_err,
  };
  
-@@ -201,6 +202,9 @@ static const match_table_t tokens = {
+@@ -202,6 +203,9 @@ static const match_table_t tokens = {
        {Opt_noacl, "noacl"},
        {Opt_usrquota, "usrquota"},
        {Opt_grpquota, "grpquota"},
@@ -8185,7 +8108,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/super.c linux-2.6.33.2-vs2.3.0.36.
        {Opt_err, NULL}
  };
  
-@@ -608,6 +612,13 @@ static int ocfs2_remount(struct super_bl
+@@ -612,6 +616,13 @@ static int ocfs2_remount(struct super_bl
                goto out;
        }
  
@@ -8199,7 +8122,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/super.c linux-2.6.33.2-vs2.3.0.36.
        if ((osb->s_mount_opt & OCFS2_MOUNT_HB_LOCAL) !=
            (parsed_options.mount_opt & OCFS2_MOUNT_HB_LOCAL)) {
                ret = -EINVAL;
-@@ -1138,6 +1149,9 @@ static int ocfs2_fill_super(struct super
+@@ -1142,6 +1153,9 @@ static int ocfs2_fill_super(struct super
  
        ocfs2_complete_mount_recovery(osb);
  
@@ -8209,7 +8132,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/super.c linux-2.6.33.2-vs2.3.0.36.
        if (ocfs2_mount_local(osb))
                snprintf(nodestr, sizeof(nodestr), "local");
        else
-@@ -1429,6 +1443,20 @@ static int ocfs2_parse_options(struct su
+@@ -1433,6 +1447,20 @@ static int ocfs2_parse_options(struct su
                        mopt->mount_opt |= OCFS2_MOUNT_NO_POSIX_ACL;
                        mopt->mount_opt &= ~OCFS2_MOUNT_POSIX_ACL;
                        break;
@@ -8230,10 +8153,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/ocfs2/super.c linux-2.6.33.2-vs2.3.0.36.
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-2.6.33.2/fs/open.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/open.c
---- linux-2.6.33.2/fs/open.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/open.c   2010-02-25 13:17:13.000000000 +0100
-@@ -31,6 +31,10 @@
+diff -NurpP --minimal linux-2.6.34/fs/open.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/open.c
+--- linux-2.6.34/fs/open.c     2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/open.c        2010-05-19 01:49:29.000000000 +0200
+@@ -30,6 +30,11 @@
  #include <linux/falloc.h>
  #include <linux/fs_struct.h>
  #include <linux/ima.h>
@@ -8241,10 +8164,11 @@ diff -NurpP --minimal linux-2.6.33.2/fs/open.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
 +#include <linux/vs_limit.h>
 +#include <linux/vs_tag.h>
 +#include <linux/vs_cowbl.h>
++#include <linux/vserver/dlimit.h>
  
  #include "internal.h"
  
-@@ -39,16 +43,20 @@ int vfs_statfs(struct dentry *dentry, st
+@@ -38,16 +43,20 @@ int vfs_statfs(struct dentry *dentry, st
        int retval = -ENODEV;
  
        if (dentry) {
@@ -8267,7 +8191,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/open.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
        }
        return retval;
  }
-@@ -650,6 +658,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
+@@ -647,6 +656,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
        error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path);
        if (error)
                goto out;
@@ -8278,7 +8202,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/open.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
        inode = path.dentry->d_inode;
  
        error = mnt_want_write(path.mnt);
-@@ -687,11 +699,11 @@ static int chown_common(struct path *pat
+@@ -684,11 +697,11 @@ static int chown_common(struct path *pat
        newattrs.ia_valid =  ATTR_CTIME;
        if (user != (uid_t) -1) {
                newattrs.ia_valid |= ATTR_UID;
@@ -8292,7 +8216,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/open.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
        }
        if (!S_ISDIR(inode->i_mode))
                newattrs.ia_valid |=
-@@ -716,6 +728,10 @@ SYSCALL_DEFINE3(chown, const char __user
+@@ -713,6 +726,10 @@ SYSCALL_DEFINE3(chown, const char __user
        error = mnt_want_write(path.mnt);
        if (error)
                goto out_release;
@@ -8303,7 +8227,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/open.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
        error = chown_common(&path, user, group);
        mnt_drop_write(path.mnt);
  out_release:
-@@ -741,6 +757,10 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
+@@ -738,6 +755,10 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
        error = mnt_want_write(path.mnt);
        if (error)
                goto out_release;
@@ -8314,7 +8238,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/open.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
        error = chown_common(&path, user, group);
        mnt_drop_write(path.mnt);
  out_release:
-@@ -760,6 +780,10 @@ SYSCALL_DEFINE3(lchown, const char __use
+@@ -757,6 +778,10 @@ SYSCALL_DEFINE3(lchown, const char __use
        error = mnt_want_write(path.mnt);
        if (error)
                goto out_release;
@@ -8325,7 +8249,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/open.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
        error = chown_common(&path, user, group);
        mnt_drop_write(path.mnt);
  out_release:
-@@ -1006,6 +1030,7 @@ static void __put_unused_fd(struct files
+@@ -1003,6 +1028,7 @@ static void __put_unused_fd(struct files
        __FD_CLR(fd, fdt->open_fds);
        if (fd < files->next_fd)
                files->next_fd = fd;
@@ -8333,19 +8257,19 @@ diff -NurpP --minimal linux-2.6.33.2/fs/open.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
  }
  
  void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.33.2/fs/proc/array.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/array.c
---- linux-2.6.33.2/fs/proc/array.c     2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/array.c     2010-02-25 12:02:16.000000000 +0100
-@@ -83,6 +83,8 @@
+diff -NurpP --minimal linux-2.6.34/fs/proc/array.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/array.c
+--- linux-2.6.34/fs/proc/array.c       2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/array.c  2010-05-18 18:13:43.000000000 +0200
+@@ -81,6 +81,8 @@
+ #include <linux/pid_namespace.h>
  #include <linux/ptrace.h>
  #include <linux/tracehook.h>
- #include <linux/swapops.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-@@ -172,6 +174,9 @@ static inline void task_state(struct seq
+@@ -170,6 +172,9 @@ static inline void task_state(struct seq
        rcu_read_lock();
        ppid = pid_alive(p) ?
                task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
@@ -8449,19 +8373,19 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/array.c linux-2.6.33.2-vs2.3.0.36.3
        seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
  %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
  %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
-diff -NurpP --minimal linux-2.6.33.2/fs/proc/base.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/base.c
---- linux-2.6.33.2/fs/proc/base.c      2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/base.c      2010-02-25 12:02:16.000000000 +0100
-@@ -81,6 +81,8 @@
- #include <linux/elf.h>
+diff -NurpP --minimal linux-2.6.34/fs/proc/base.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/base.c
+--- linux-2.6.34/fs/proc/base.c        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/base.c   2010-05-18 18:11:22.000000000 +0200
+@@ -82,6 +82,8 @@
  #include <linux/pid_namespace.h>
  #include <linux/fs_struct.h>
+ #include <linux/slab.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
  #include "internal.h"
  
  /* NOTE:
-@@ -1047,12 +1049,17 @@ static ssize_t oom_adjust_write(struct f
+@@ -1043,12 +1045,17 @@ static ssize_t oom_adjust_write(struct f
                return -ESRCH;
        }
  
@@ -8480,7 +8404,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/base.c linux-2.6.33.2-vs2.3.0.36.30
        task->signal->oom_adj = oom_adjust;
  
        unlock_task_sighand(task, &flags);
-@@ -1092,7 +1099,7 @@ static ssize_t proc_loginuid_write(struc
+@@ -1088,7 +1095,7 @@ static ssize_t proc_loginuid_write(struc
        ssize_t length;
        uid_t loginuid;
  
@@ -8488,7 +8412,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/base.c linux-2.6.33.2-vs2.3.0.36.30
 +      if (!vx_capable(CAP_AUDIT_CONTROL, VXC_AUDIT_CONTROL))
                return -EPERM;
  
-       if (current != pid_task(proc_pid(inode), PIDTYPE_PID))
+       rcu_read_lock();
 @@ -1523,6 +1530,8 @@ static struct inode *proc_pid_make_inode
                inode->i_gid = cred->egid;
                rcu_read_unlock();
@@ -8593,10 +8517,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/base.c linux-2.6.33.2-vs2.3.0.36.30
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.33.2/fs/proc/generic.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/generic.c
---- linux-2.6.33.2/fs/proc/generic.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/generic.c   2010-02-25 13:20:40.000000000 +0100
-@@ -20,6 +20,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/proc/generic.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/generic.c
+--- linux-2.6.34/fs/proc/generic.c     2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/generic.c        2010-05-18 18:11:22.000000000 +0200
+@@ -21,6 +21,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
  #include <linux/completion.h>
@@ -8604,7 +8528,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/generic.c linux-2.6.33.2-vs2.3.0.36
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -425,6 +426,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -433,6 +434,8 @@ struct dentry *proc_lookup_de(struct pro
        for (de = de->subdir; de ; de = de->next) {
                if (de->namelen != dentry->d_name.len)
                        continue;
@@ -8613,7 +8537,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/generic.c linux-2.6.33.2-vs2.3.0.36
                if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
                        unsigned int ino;
  
-@@ -433,6 +436,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -441,6 +444,8 @@ struct dentry *proc_lookup_de(struct pro
                        spin_unlock(&proc_subdir_lock);
                        error = -EINVAL;
                        inode = proc_get_inode(dir->i_sb, ino, de);
@@ -8622,7 +8546,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/generic.c linux-2.6.33.2-vs2.3.0.36
                        goto out_unlock;
                }
        }
-@@ -510,6 +515,8 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -518,6 +523,8 @@ int proc_readdir_de(struct proc_dir_entr
  
                                /* filldir passes info to user space */
                                pde_get(de);
@@ -8631,7 +8555,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/generic.c linux-2.6.33.2-vs2.3.0.36
                                spin_unlock(&proc_subdir_lock);
                                if (filldir(dirent, de->name, de->namelen, filp->f_pos,
                                            de->low_ino, de->mode >> 12) < 0) {
-@@ -517,6 +524,7 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -525,6 +532,7 @@ int proc_readdir_de(struct proc_dir_entr
                                        goto out;
                                }
                                spin_lock(&proc_subdir_lock);
@@ -8639,7 +8563,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/generic.c linux-2.6.33.2-vs2.3.0.36
                                filp->f_pos++;
                                next = de->next;
                                pde_put(de);
-@@ -631,6 +639,7 @@ static struct proc_dir_entry *__proc_cre
+@@ -639,6 +647,7 @@ static struct proc_dir_entry *__proc_cre
        ent->nlink = nlink;
        atomic_set(&ent->count, 1);
        ent->pde_users = 0;
@@ -8647,7 +8571,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/generic.c linux-2.6.33.2-vs2.3.0.36
        spin_lock_init(&ent->pde_unload_lock);
        ent->pde_unload_completion = NULL;
        INIT_LIST_HEAD(&ent->pde_openers);
-@@ -654,7 +663,8 @@ struct proc_dir_entry *proc_symlink(cons
+@@ -662,7 +671,8 @@ struct proc_dir_entry *proc_symlink(cons
                                kfree(ent->data);
                                kfree(ent);
                                ent = NULL;
@@ -8657,10 +8581,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/generic.c linux-2.6.33.2-vs2.3.0.36
                } else {
                        kfree(ent);
                        ent = NULL;
-diff -NurpP --minimal linux-2.6.33.2/fs/proc/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/inode.c
---- linux-2.6.33.2/fs/proc/inode.c     2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/inode.c     2010-02-25 12:02:16.000000000 +0100
-@@ -436,6 +436,8 @@ struct inode *proc_get_inode(struct supe
+diff -NurpP --minimal linux-2.6.34/fs/proc/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/inode.c
+--- linux-2.6.34/fs/proc/inode.c       2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/inode.c  2010-05-18 18:11:22.000000000 +0200
+@@ -437,6 +437,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
                }
@@ -8669,9 +8593,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/inode.c linux-2.6.33.2-vs2.3.0.36.3
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
-diff -NurpP --minimal linux-2.6.33.2/fs/proc/internal.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/internal.h
---- linux-2.6.33.2/fs/proc/internal.h  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/internal.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/proc/internal.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/internal.h
+--- linux-2.6.34/fs/proc/internal.h    2010-02-25 11:52:06.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/internal.h       2010-05-18 18:11:22.000000000 +0200
 @@ -10,6 +10,7 @@
   */
  
@@ -8708,9 +8632,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/internal.h linux-2.6.33.2-vs2.3.0.3
  static inline int proc_fd(struct inode *inode)
  {
        return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-2.6.33.2/fs/proc/loadavg.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/loadavg.c
---- linux-2.6.33.2/fs/proc/loadavg.c   2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/loadavg.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/proc/loadavg.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/loadavg.c
+--- linux-2.6.34/fs/proc/loadavg.c     2009-09-10 15:26:23.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/loadavg.c        2010-05-18 18:11:22.000000000 +0200
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -8740,9 +8664,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/loadavg.c linux-2.6.33.2-vs2.3.0.36
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.33.2/fs/proc/meminfo.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/meminfo.c
---- linux-2.6.33.2/fs/proc/meminfo.c   2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/meminfo.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/proc/meminfo.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/meminfo.c
+--- linux-2.6.34/fs/proc/meminfo.c     2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/meminfo.c        2010-05-18 18:11:22.000000000 +0200
 @@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
        allowed = ((totalram_pages - hugetlb_total_pages())
                * sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -8753,9 +8677,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/meminfo.c linux-2.6.33.2-vs2.3.0.36
                        total_swapcache_pages - i.bufferram;
        if (cached < 0)
                cached = 0;
-diff -NurpP --minimal linux-2.6.33.2/fs/proc/root.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/root.c
---- linux-2.6.33.2/fs/proc/root.c      2009-06-11 17:13:07.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/root.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/proc/root.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/root.c
+--- linux-2.6.34/fs/proc/root.c        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/root.c   2010-05-18 18:11:22.000000000 +0200
 @@ -18,9 +18,14 @@
  #include <linux/bitops.h>
  #include <linux/mount.h>
@@ -8787,9 +8711,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/root.c linux-2.6.33.2-vs2.3.0.36.30
  };
  
  int pid_ns_prepare_proc(struct pid_namespace *ns)
-diff -NurpP --minimal linux-2.6.33.2/fs/proc/uptime.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/uptime.c
---- linux-2.6.33.2/fs/proc/uptime.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/proc/uptime.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/proc/uptime.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/uptime.c
+--- linux-2.6.34/fs/proc/uptime.c      2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/proc/uptime.c 2010-05-18 18:11:22.000000000 +0200
 @@ -4,22 +4,22 @@
  #include <linux/sched.h>
  #include <linux/seq_file.h>
@@ -8819,46 +8743,28 @@ diff -NurpP --minimal linux-2.6.33.2/fs/proc/uptime.c linux-2.6.33.2-vs2.3.0.36.
        seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-2.6.33.2/fs/quota/quota.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/quota/quota.c
---- linux-2.6.33.2/fs/quota/quota.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/quota/quota.c    2010-02-25 13:25:13.000000000 +0100
-@@ -18,6 +18,7 @@
- #include <linux/capability.h>
- #include <linux/quotaops.h>
- #include <linux/types.h>
+diff -NurpP --minimal linux-2.6.34/fs/quota/quota.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/quota/quota.c
+--- linux-2.6.34/fs/quota/quota.c      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/quota/quota.c 2010-05-18 18:11:22.000000000 +0200
+@@ -8,6 +8,7 @@
+ #include <linux/fs.h>
+ #include <linux/namei.h>
+ #include <linux/slab.h>
 +#include <linux/vs_context.h>
- #include <net/netlink.h>
- #include <net/genetlink.h>
-@@ -85,11 +86,11 @@ static int generic_quotactl_valid(struct
-       if (cmd == Q_GETQUOTA) {
-               if (((type == USRQUOTA && current_euid() != id) ||
-                    (type == GRPQUOTA && !in_egroup_p(id))) &&
--                  !capable(CAP_SYS_ADMIN))
-+                  !vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
-                       return -EPERM;
-       }
-       else if (cmd != Q_GETFMT && cmd != Q_SYNC && cmd != Q_GETINFO)
--              if (!capable(CAP_SYS_ADMIN))
-+              if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
-                       return -EPERM;
-       return 0;
-@@ -137,10 +138,10 @@ static int xqm_quotactl_valid(struct sup
-       if (cmd == Q_XGETQUOTA) {
-               if (((type == XQM_USRQUOTA && current_euid() != id) ||
-                    (type == XQM_GRPQUOTA && !in_egroup_p(id))) &&
--                   !capable(CAP_SYS_ADMIN))
-+                   !vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
-                       return -EPERM;
-       } else if (cmd != Q_XGETQSTAT && cmd != Q_XQUOTASYNC) {
+ #include <asm/current.h>
+ #include <asm/uaccess.h>
+ #include <linux/kernel.h>
+@@ -38,7 +39,7 @@ static int check_quotactl_permission(str
+                       break;
+               /*FALLTHROUGH*/
+       default:
 -              if (!capable(CAP_SYS_ADMIN))
 +              if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
                        return -EPERM;
        }
  
-@@ -353,6 +354,46 @@ static int do_quotactl(struct super_bloc
-       return 0;
+@@ -275,6 +276,46 @@ static int do_quotactl(struct super_bloc
+       }
  }
  
 +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE)
@@ -8904,7 +8810,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/quota/quota.c linux-2.6.33.2-vs2.3.0.36.
  /*
   * look up a superblock on which quota ops will be performed
   * - use the name of a block device to find the superblock thereon
-@@ -370,6 +411,22 @@ static struct super_block *quotactl_bloc
+@@ -292,6 +333,22 @@ static struct super_block *quotactl_bloc
        putname(tmp);
        if (IS_ERR(bdev))
                return ERR_CAST(bdev);
@@ -8927,19 +8833,19 @@ diff -NurpP --minimal linux-2.6.33.2/fs/quota/quota.c linux-2.6.33.2-vs2.3.0.36.
        sb = get_super(bdev);
        bdput(bdev);
        if (!sb)
-diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/file.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/file.c
---- linux-2.6.33.2/fs/reiserfs/file.c  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/file.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/reiserfs/file.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/file.c
+--- linux-2.6.34/fs/reiserfs/file.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/file.c       2010-05-18 18:11:22.000000000 +0200
 @@ -307,4 +307,5 @@ const struct inode_operations reiserfs_f
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
        .permission = reiserfs_permission,
 +      .sync_flags = reiserfs_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/inode.c
---- linux-2.6.33.2/fs/reiserfs/inode.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/inode.c 2010-02-25 12:02:16.000000000 +0100
-@@ -18,6 +18,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/reiserfs/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/inode.c
+--- linux-2.6.34/fs/reiserfs/inode.c   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/inode.c      2010-05-18 18:11:22.000000000 +0200
+@@ -19,6 +19,7 @@
  #include <linux/writeback.h>
  #include <linux/quotaops.h>
  #include <linux/swap.h>
@@ -8947,7 +8853,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
  
  int reiserfs_commit_write(struct file *f, struct page *page,
                          unsigned from, unsigned to);
-@@ -1121,6 +1122,8 @@ static void init_inode(struct inode *ino
+@@ -1125,6 +1126,8 @@ static void init_inode(struct inode *ino
        struct buffer_head *bh;
        struct item_head *ih;
        __u32 rdev;
@@ -8956,7 +8862,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
        //int version = ITEM_VERSION_1;
  
        bh = PATH_PLAST_BUFFER(path);
-@@ -1142,12 +1145,13 @@ static void init_inode(struct inode *ino
+@@ -1146,12 +1149,13 @@ static void init_inode(struct inode *ino
                    (struct stat_data_v1 *)B_I_PITEM(bh, ih);
                unsigned long blocks;
  
@@ -8972,7 +8878,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
                inode->i_size = sd_v1_size(sd);
                inode->i_atime.tv_sec = sd_v1_atime(sd);
                inode->i_mtime.tv_sec = sd_v1_mtime(sd);
-@@ -1189,11 +1193,12 @@ static void init_inode(struct inode *ino
+@@ -1193,11 +1197,12 @@ static void init_inode(struct inode *ino
                // (directories and symlinks)
                struct stat_data *sd = (struct stat_data *)B_I_PITEM(bh, ih);
  
@@ -8987,7 +8893,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
                inode->i_mtime.tv_sec = sd_v2_mtime(sd);
                inode->i_atime.tv_sec = sd_v2_atime(sd);
                inode->i_ctime.tv_sec = sd_v2_ctime(sd);
-@@ -1223,6 +1228,10 @@ static void init_inode(struct inode *ino
+@@ -1227,6 +1232,10 @@ static void init_inode(struct inode *ino
                sd_attrs_to_i_attrs(sd_v2_attrs(sd), inode);
        }
  
@@ -8998,7 +8904,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
        pathrelse(path);
        if (S_ISREG(inode->i_mode)) {
                inode->i_op = &reiserfs_file_inode_operations;
-@@ -1245,13 +1254,15 @@ static void init_inode(struct inode *ino
+@@ -1249,13 +1258,15 @@ static void init_inode(struct inode *ino
  static void inode2sd(void *sd, struct inode *inode, loff_t size)
  {
        struct stat_data *sd_v2 = (struct stat_data *)sd;
@@ -9016,7 +8922,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
        set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec);
        set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec);
        set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec);
-@@ -2852,14 +2863,19 @@ int reiserfs_commit_write(struct file *f
+@@ -2856,14 +2867,19 @@ int reiserfs_commit_write(struct file *f
  void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode)
  {
        if (reiserfs_attrs(inode->i_sb)) {
@@ -9040,7 +8946,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
                if (sd_attrs & REISERFS_APPEND_FL)
                        inode->i_flags |= S_APPEND;
                else
-@@ -2872,6 +2888,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
+@@ -2876,6 +2892,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
                        REISERFS_I(inode)->i_flags |= i_nopack_mask;
                else
                        REISERFS_I(inode)->i_flags &= ~i_nopack_mask;
@@ -9056,7 +8962,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
        }
  }
  
-@@ -2882,6 +2907,11 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2886,6 +2911,11 @@ void i_attrs_to_sd_attrs(struct inode *i
                        *sd_attrs |= REISERFS_IMMUTABLE_FL;
                else
                        *sd_attrs &= ~REISERFS_IMMUTABLE_FL;
@@ -9068,7 +8974,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
                if (inode->i_flags & S_SYNC)
                        *sd_attrs |= REISERFS_SYNC_FL;
                else
-@@ -2894,6 +2924,15 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2898,6 +2928,15 @@ void i_attrs_to_sd_attrs(struct inode *i
                        *sd_attrs |= REISERFS_NOTAIL_FL;
                else
                        *sd_attrs &= ~REISERFS_NOTAIL_FL;
@@ -9084,7 +8990,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
        }
  }
  
-@@ -3115,9 +3154,11 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3121,9 +3160,11 @@ int reiserfs_setattr(struct dentry *dent
        }
  
        error = inode_change_ok(inode, attr);
@@ -9097,7 +9003,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
                        error = reiserfs_chown_xattrs(inode, attr);
  
                        if (!error) {
-@@ -3147,6 +3188,9 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3152,6 +3193,9 @@ int reiserfs_setattr(struct dentry *dent
                                        inode->i_uid = attr->ia_uid;
                                if (attr->ia_valid & ATTR_GID)
                                        inode->i_gid = attr->ia_gid;
@@ -9107,9 +9013,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/inode.c linux-2.6.33.2-vs2.3.0.
                                mark_inode_dirty(inode);
                                error =
                                    journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/ioctl.c
---- linux-2.6.33.2/fs/reiserfs/ioctl.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/ioctl.c 2010-02-25 13:21:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/reiserfs/ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/ioctl.c
+--- linux-2.6.34/fs/reiserfs/ioctl.c   2010-02-25 11:52:06.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/ioctl.c      2010-05-18 18:11:22.000000000 +0200
 @@ -7,11 +7,27 @@
  #include <linux/mount.h>
  #include <linux/reiserfs_fs.h>
@@ -9177,10 +9083,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/ioctl.c linux-2.6.33.2-vs2.3.0.
                        sd_attrs_to_i_attrs(flags, inode);
                        REISERFS_I(inode)->i_attrs = flags;
                        inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/namei.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/namei.c
---- linux-2.6.33.2/fs/reiserfs/namei.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/namei.c 2010-02-25 12:02:16.000000000 +0100
-@@ -17,6 +17,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/reiserfs/namei.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/namei.c
+--- linux-2.6.34/fs/reiserfs/namei.c   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/namei.c      2010-05-18 18:11:22.000000000 +0200
+@@ -18,6 +18,7 @@
  #include <linux/reiserfs_acl.h>
  #include <linux/reiserfs_xattr.h>
  #include <linux/quotaops.h>
@@ -9188,7 +9094,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/namei.c linux-2.6.33.2-vs2.3.0.
  
  #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) i->i_nlink=1; }
  #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i);
-@@ -361,6 +362,7 @@ static struct dentry *reiserfs_lookup(st
+@@ -362,6 +363,7 @@ static struct dentry *reiserfs_lookup(st
        if (retval == IO_ERROR) {
                return ERR_PTR(-EIO);
        }
@@ -9196,15 +9102,15 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/namei.c linux-2.6.33.2-vs2.3.0.
  
        return d_splice_alias(inode, dentry);
  }
-@@ -577,6 +579,7 @@ static int new_inode_init(struct inode *
+@@ -578,6 +580,7 @@ static int new_inode_init(struct inode *
        } else {
                inode->i_gid = current_fsgid();
        }
 +      inode->i_tag = dx_current_fstag(inode->i_sb);
-       vfs_dq_init(inode);
+       dquot_initialize(inode);
        return 0;
  }
-@@ -1524,6 +1527,7 @@ const struct inode_operations reiserfs_d
+@@ -1542,6 +1545,7 @@ const struct inode_operations reiserfs_d
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
        .permission = reiserfs_permission,
@@ -9212,9 +9118,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/namei.c linux-2.6.33.2-vs2.3.0.
  };
  
  /*
-diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/super.c
---- linux-2.6.33.2/fs/reiserfs/super.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/super.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/reiserfs/super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/super.c
+--- linux-2.6.34/fs/reiserfs/super.c   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/super.c      2010-05-18 18:11:22.000000000 +0200
 @@ -887,6 +887,14 @@ static int reiserfs_parse_options(struct
                {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
                {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -9245,7 +9151,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/super.c linux-2.6.33.2-vs2.3.0.
        handle_attrs(s);
  
        /* Add options that are safe here */
-@@ -1674,6 +1690,10 @@ static int reiserfs_fill_super(struct su
+@@ -1672,6 +1688,10 @@ static int reiserfs_fill_super(struct su
                goto error;
        }
  
@@ -9256,20 +9162,20 @@ diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/super.c linux-2.6.33.2-vs2.3.0.
        rs = SB_DISK_SUPER_BLOCK(s);
        /* Let's do basic sanity check to verify that underlying device is not
           smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.33.2/fs/reiserfs/xattr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/xattr.c
---- linux-2.6.33.2/fs/reiserfs/xattr.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/reiserfs/xattr.c 2010-02-25 12:02:16.000000000 +0100
-@@ -39,6 +39,7 @@
- #include <linux/namei.h>
+diff -NurpP --minimal linux-2.6.34/fs/reiserfs/xattr.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/xattr.c
+--- linux-2.6.34/fs/reiserfs/xattr.c   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/reiserfs/xattr.c      2010-05-18 18:11:22.000000000 +0200
+@@ -40,6 +40,7 @@
  #include <linux/errno.h>
+ #include <linux/gfp.h>
  #include <linux/fs.h>
 +#include <linux/mount.h>
  #include <linux/file.h>
  #include <linux/pagemap.h>
  #include <linux/xattr.h>
-diff -NurpP --minimal linux-2.6.33.2/fs/stat.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/stat.c
---- linux-2.6.33.2/fs/stat.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/stat.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/stat.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/stat.c
+--- linux-2.6.34/fs/stat.c     2010-02-25 11:52:06.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/stat.c        2010-05-18 18:11:22.000000000 +0200
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
@@ -9278,20 +9184,20 @@ diff -NurpP --minimal linux-2.6.33.2/fs/stat.c linux-2.6.33.2-vs2.3.0.36.30.4/fs
        stat->rdev = inode->i_rdev;
        stat->atime = inode->i_atime;
        stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.33.2/fs/super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/super.c
---- linux-2.6.33.2/fs/super.c  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/super.c  2010-02-25 12:02:16.000000000 +0100
-@@ -37,6 +37,9 @@
- #include <linux/kobject.h>
+diff -NurpP --minimal linux-2.6.34/fs/super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/super.c
+--- linux-2.6.34/fs/super.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/super.c       2010-05-18 18:15:42.000000000 +0200
+@@ -38,6 +38,9 @@
  #include <linux/mutex.h>
  #include <linux/file.h>
+ #include <linux/backing-dev.h>
 +#include <linux/devpts_fs.h>
 +#include <linux/proc_fs.h>
 +#include <linux/vs_context.h>
  #include <asm/uaccess.h>
  #include "internal.h"
  
-@@ -914,12 +917,18 @@ struct vfsmount *
+@@ -928,12 +931,18 @@ struct vfsmount *
  vfs_kern_mount(struct file_system_type *type, int flags, const char *name, void *data)
  {
        struct vfsmount *mnt;
@@ -9310,16 +9216,18 @@ diff -NurpP --minimal linux-2.6.33.2/fs/super.c linux-2.6.33.2-vs2.3.0.36.30.4/f
        error = -ENOMEM;
        mnt = alloc_vfsmnt(name);
        if (!mnt)
-@@ -938,9 +947,17 @@ vfs_kern_mount(struct file_system_type *
+@@ -955,10 +964,18 @@ vfs_kern_mount(struct file_system_type *
        error = type->get_sb(type, flags, name, data, mnt);
        if (error < 0)
                goto out_free_secdata;
 -      BUG_ON(!mnt->mnt_sb);
--      error = security_sb_kern_mount(mnt->mnt_sb, flags, secdata);
+-      WARN_ON(!mnt->mnt_sb->s_bdi);
++
 +      sb = mnt->mnt_sb;
 +      BUG_ON(!sb);
-+
++      WARN_ON(!sb->s_bdi);
+-      error = security_sb_kern_mount(mnt->mnt_sb, flags, secdata);
 +      error = -EPERM;
 +      if (!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT) && !sb->s_bdev &&
 +              (sb->s_magic != PROC_SUPER_MAGIC) &&
@@ -9327,12 +9235,12 @@ diff -NurpP --minimal linux-2.6.33.2/fs/super.c linux-2.6.33.2-vs2.3.0.36.30.4/f
 +              goto out_sb;
 +
 +      error = security_sb_kern_mount(sb, flags, secdata);
-       if (error)
-               goto out_sb;
+       if (error)
+               goto out_sb;
  
-diff -NurpP --minimal linux-2.6.33.2/fs/sysfs/mount.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/sysfs/mount.c
---- linux-2.6.33.2/fs/sysfs/mount.c    2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/sysfs/mount.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/sysfs/mount.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/sysfs/mount.c
+--- linux-2.6.34/fs/sysfs/mount.c      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/sysfs/mount.c 2010-05-18 18:11:22.000000000 +0200
 @@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
  
        sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -9341,10 +9249,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/sysfs/mount.c linux-2.6.33.2-vs2.3.0.36.
 +      sb->s_magic = SYSFS_SUPER_MAGIC;
        sb->s_op = &sysfs_ops;
        sb->s_time_gran = 1;
-       sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.33.2/fs/utimes.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/utimes.c
---- linux-2.6.33.2/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/utimes.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/utimes.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/utimes.c
+--- linux-2.6.34/fs/utimes.c   2009-03-24 14:22:37.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/utimes.c      2010-05-18 18:11:22.000000000 +0200
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -9354,9 +9262,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/utimes.c linux-2.6.33.2-vs2.3.0.36.30.4/
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
  
-diff -NurpP --minimal linux-2.6.33.2/fs/xattr.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/xattr.c
---- linux-2.6.33.2/fs/xattr.c  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xattr.c  2010-03-05 19:55:41.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xattr.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xattr.c
+--- linux-2.6.34/fs/xattr.c    2010-02-25 11:52:06.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xattr.c       2010-05-18 18:11:22.000000000 +0200
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -9374,9 +9282,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xattr.c linux-2.6.33.2-vs2.3.0.36.30.4/f
  
        /* In user.* namespace, only regular files and directories can have
         * extended attributes. For sticky directories, only the owner and
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.c        2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_ioctl.c        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.34/fs/xfs/linux-2.6/xfs_ioctl.c  2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_ioctl.c     2010-05-18 18:11:22.000000000 +0200
 @@ -34,7 +34,6 @@
  #include "xfs_dir2_sf.h"
  #include "xfs_dinode.h"
@@ -9385,7 +9293,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33.2
  #include "xfs_btree.h"
  #include "xfs_ialloc.h"
  #include "xfs_rtalloc.h"
-@@ -743,6 +742,10 @@ xfs_merge_ioc_xflags(
+@@ -744,6 +743,10 @@ xfs_merge_ioc_xflags(
                xflags |= XFS_XFLAG_IMMUTABLE;
        else
                xflags &= ~XFS_XFLAG_IMMUTABLE;
@@ -9396,7 +9304,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33.2
        if (flags & FS_APPEND_FL)
                xflags |= XFS_XFLAG_APPEND;
        else
-@@ -771,6 +774,8 @@ xfs_di2lxflags(
+@@ -772,6 +775,8 @@ xfs_di2lxflags(
  
        if (di_flags & XFS_DIFLAG_IMMUTABLE)
                flags |= FS_IMMUTABLE_FL;
@@ -9405,7 +9313,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33.2
        if (di_flags & XFS_DIFLAG_APPEND)
                flags |= FS_APPEND_FL;
        if (di_flags & XFS_DIFLAG_SYNC)
-@@ -829,6 +834,8 @@ xfs_set_diflags(
+@@ -830,6 +835,8 @@ xfs_set_diflags(
        di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
        if (xflags & XFS_XFLAG_IMMUTABLE)
                di_flags |= XFS_DIFLAG_IMMUTABLE;
@@ -9414,7 +9322,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33.2
        if (xflags & XFS_XFLAG_APPEND)
                di_flags |= XFS_DIFLAG_APPEND;
        if (xflags & XFS_XFLAG_SYNC)
-@@ -871,6 +878,10 @@ xfs_diflags_to_linux(
+@@ -872,6 +879,10 @@ xfs_diflags_to_linux(
                inode->i_flags |= S_IMMUTABLE;
        else
                inode->i_flags &= ~S_IMMUTABLE;
@@ -9425,7 +9333,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33.2
        if (xflags & XFS_XFLAG_APPEND)
                inode->i_flags |= S_APPEND;
        else
-@@ -1347,10 +1358,18 @@ xfs_file_ioctl(
+@@ -1348,10 +1359,18 @@ xfs_file_ioctl(
        case XFS_IOC_FSGETXATTRA:
                return xfs_ioc_fsgetxattr(ip, 1, arg);
        case XFS_IOC_FSSETXATTR:
@@ -9444,9 +9352,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33.2
                return xfs_ioc_setxflags(ip, filp, arg);
  
        case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_ioctl.h
---- linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.h        2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_ioctl.h        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_ioctl.h
+--- linux-2.6.34/fs/xfs/linux-2.6/xfs_ioctl.h  2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_ioctl.h     2010-05-18 18:11:22.000000000 +0200
 @@ -70,6 +70,12 @@ xfs_handle_to_dentry(
        void __user             *uhandle,
        u32                     hlen);
@@ -9460,9 +9368,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.33.2
  extern long
  xfs_file_ioctl(
        struct file             *filp,
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.33.2/fs/xfs/linux-2.6/xfs_iops.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_iops.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.34/fs/xfs/linux-2.6/xfs_iops.c   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_iops.c      2010-05-18 18:11:22.000000000 +0200
 @@ -36,6 +36,7 @@
  #include "xfs_attr_sf.h"
  #include "xfs_dinode.h"
@@ -9471,15 +9379,15 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33.2-
  #include "xfs_bmap.h"
  #include "xfs_btree.h"
  #include "xfs_ialloc.h"
-@@ -56,6 +57,7 @@
- #include <linux/security.h>
+@@ -57,6 +58,7 @@
  #include <linux/falloc.h>
  #include <linux/fiemap.h>
+ #include <linux/slab.h>
 +#include <linux/vs_tag.h>
  
  /*
   * Bring the timestamps in the XFS inode uptodate.
-@@ -496,6 +498,7 @@ xfs_vn_getattr(
+@@ -507,6 +509,7 @@ xfs_vn_getattr(
        stat->nlink = ip->i_d.di_nlink;
        stat->uid = ip->i_d.di_uid;
        stat->gid = ip->i_d.di_gid;
@@ -9487,7 +9395,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33.2-
        stat->ino = ip->i_ino;
        stat->atime = inode->i_atime;
        stat->mtime = inode->i_mtime;
-@@ -687,6 +690,7 @@ static const struct inode_operations xfs
+@@ -698,6 +701,7 @@ static const struct inode_operations xfs
        .listxattr              = xfs_vn_listxattr,
        .fallocate              = xfs_vn_fallocate,
        .fiemap                 = xfs_vn_fiemap,
@@ -9495,7 +9403,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33.2-
  };
  
  static const struct inode_operations xfs_dir_inode_operations = {
-@@ -712,6 +716,7 @@ static const struct inode_operations xfs
+@@ -723,6 +727,7 @@ static const struct inode_operations xfs
        .getxattr               = generic_getxattr,
        .removexattr            = generic_removexattr,
        .listxattr              = xfs_vn_listxattr,
@@ -9503,7 +9411,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33.2-
  };
  
  static const struct inode_operations xfs_dir_ci_inode_operations = {
-@@ -761,6 +766,10 @@ xfs_diflags_to_iflags(
+@@ -772,6 +777,10 @@ xfs_diflags_to_iflags(
                inode->i_flags |= S_IMMUTABLE;
        else
                inode->i_flags &= ~S_IMMUTABLE;
@@ -9514,7 +9422,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33.2-
        if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
                inode->i_flags |= S_APPEND;
        else
-@@ -773,6 +782,15 @@ xfs_diflags_to_iflags(
+@@ -784,6 +793,15 @@ xfs_diflags_to_iflags(
                inode->i_flags |= S_NOATIME;
        else
                inode->i_flags &= ~S_NOATIME;
@@ -9530,7 +9438,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33.2-
  }
  
  /*
-@@ -801,6 +819,7 @@ xfs_setup_inode(
+@@ -812,6 +830,7 @@ xfs_setup_inode(
        inode->i_nlink  = ip->i_d.di_nlink;
        inode->i_uid    = ip->i_d.di_uid;
        inode->i_gid    = ip->i_d.di_gid;
@@ -9538,10 +9446,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33.2-
  
        switch (inode->i_mode & S_IFMT) {
        case S_IFBLK:
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.33.2/fs/xfs/linux-2.6/xfs_linux.h        2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_linux.h        2010-02-25 12:02:16.000000000 +0100
-@@ -118,6 +118,7 @@
+diff -NurpP --minimal linux-2.6.34/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_linux.h
+--- linux-2.6.34/fs/xfs/linux-2.6/xfs_linux.h  2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_linux.h     2010-05-18 18:11:22.000000000 +0200
+@@ -117,6 +117,7 @@
  
  #define current_cpu()         (raw_smp_processor_id())
  #define current_pid()         (current->pid)
@@ -9549,10 +9457,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.33.2
  #define current_test_flags(f) (current->flags & (f))
  #define current_set_flags_nested(sp, f)               \
                (*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_super.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.33.2/fs/xfs/linux-2.6/xfs_super.c        2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/linux-2.6/xfs_super.c        2010-02-25 12:02:16.000000000 +0100
-@@ -118,6 +118,9 @@ mempool_t *xfs_ioend_pool;
+diff -NurpP --minimal linux-2.6.34/fs/xfs/linux-2.6/xfs_super.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.34/fs/xfs/linux-2.6/xfs_super.c  2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/linux-2.6/xfs_super.c     2010-05-18 18:11:22.000000000 +0200
+@@ -119,6 +119,9 @@ mempool_t *xfs_ioend_pool;
  #define MNTOPT_DMAPI  "dmapi"         /* DMI enabled (DMAPI / XDSM) */
  #define MNTOPT_XDSM   "xdsm"          /* DMI enabled (DMAPI / XDSM) */
  #define MNTOPT_DMI    "dmi"           /* DMI enabled (DMAPI / XDSM) */
@@ -9562,7 +9470,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_super.c linux-2.6.33.2
  
  /*
   * Table driven mount option parser.
-@@ -126,10 +129,14 @@ mempool_t *xfs_ioend_pool;
+@@ -127,10 +130,14 @@ mempool_t *xfs_ioend_pool;
   * in the future, too.
   */
  enum {
@@ -9577,7 +9485,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_super.c linux-2.6.33.2
        {Opt_barrier, "barrier"},
        {Opt_nobarrier, "nobarrier"},
        {Opt_err, NULL}
-@@ -383,6 +390,19 @@ xfs_parseargs(
+@@ -384,6 +391,19 @@ xfs_parseargs(
                } else if (!strcmp(this_char, "irixsgid")) {
                        cmn_err(CE_WARN,
        "XFS: irixsgid is now a sysctl(2) variable, option is deprecated.");
@@ -9597,7 +9505,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_super.c linux-2.6.33.2
                } else {
                        cmn_err(CE_WARN,
                                "XFS: unknown mount option [%s].", this_char);
-@@ -1290,6 +1310,16 @@ xfs_fs_remount(
+@@ -1363,6 +1383,16 @@ xfs_fs_remount(
                case Opt_nobarrier:
                        mp->m_flags &= ~XFS_MOUNT_BARRIER;
                        break;
@@ -9614,7 +9522,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_super.c linux-2.6.33.2
                default:
                        /*
                         * Logically we would return an error here to prevent
-@@ -1497,6 +1527,9 @@ xfs_fs_fill_super(
+@@ -1597,6 +1627,9 @@ xfs_fs_fill_super(
  
        XFS_SEND_MOUNT(mp, DM_RIGHT_NULL, mtpt, mp->m_fsname);
  
@@ -9624,9 +9532,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/linux-2.6/xfs_super.c linux-2.6.33.2
        sb->s_magic = XFS_SB_MAGIC;
        sb->s_blocksize = mp->m_sb.sb_blocksize;
        sb->s_blocksize_bits = ffs(sb->s_blocksize) - 1;
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_dinode.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_dinode.h
---- linux-2.6.33.2/fs/xfs/xfs_dinode.h 2009-06-11 17:13:09.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_dinode.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_dinode.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_dinode.h
+--- linux-2.6.34/fs/xfs/xfs_dinode.h   2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_dinode.h      2010-05-18 18:11:22.000000000 +0200
 @@ -50,7 +50,9 @@ typedef struct xfs_dinode {
        __be32          di_gid;         /* owner's group id */
        __be32          di_nlink;       /* number of links to file */
@@ -9667,9 +9575,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_dinode.h linux-2.6.33.2-vs2.3.0.
 +#define XFS_DIVFLAG_COW               0x02
  
  #endif        /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_fs.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_fs.h
---- linux-2.6.33.2/fs/xfs/xfs_fs.h     2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_fs.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_fs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_fs.h
+--- linux-2.6.34/fs/xfs/xfs_fs.h       2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_fs.h  2010-05-18 18:11:22.000000000 +0200
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT        0x00001000      /* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG    0x00002000      /* do not defragment */
@@ -9680,19 +9588,19 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_fs.h linux-2.6.33.2-vs2.3.0.36.3
  #define XFS_XFLAG_HASATTR     0x80000000      /* no DIFLAG for this   */
  
  /*
-@@ -292,7 +295,8 @@ typedef struct xfs_bstat {
-       __s32           bs_extents;     /* number of extents            */
+@@ -293,7 +296,8 @@ typedef struct xfs_bstat {
        __u32           bs_gen;         /* generation count             */
        __u16           bs_projid;      /* project id                   */
--      unsigned char   bs_pad[14];     /* pad space, unused            */
+       __u16           bs_forkoff;     /* inode fork offset in bytes   */
+-      unsigned char   bs_pad[12];     /* pad space, unused            */
 +      __u16           bs_tag;         /* context tagging              */
-+      unsigned char   bs_pad[12];     /* pad space, unused            */
++      unsigned char   bs_pad[10];     /* pad space, unused            */
        __u32           bs_dmevmask;    /* DMIG event mask              */
        __u16           bs_dmstate;     /* DMIG state info              */
        __u16           bs_aextents;    /* attribute number of extents  */
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_ialloc.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_ialloc.c
---- linux-2.6.33.2/fs/xfs/xfs_ialloc.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_ialloc.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_ialloc.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_ialloc.c
+--- linux-2.6.34/fs/xfs/xfs_ialloc.c   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_ialloc.c      2010-05-18 18:11:22.000000000 +0200
 @@ -41,7 +41,6 @@
  #include "xfs_error.h"
  #include "xfs_bmap.h"
@@ -9701,9 +9609,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_ialloc.c linux-2.6.33.2-vs2.3.0.
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_inode.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_inode.c
---- linux-2.6.33.2/fs/xfs/xfs_inode.c  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_inode.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_inode.c
+--- linux-2.6.34/fs/xfs/xfs_inode.c    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_inode.c       2010-05-18 18:11:22.000000000 +0200
 @@ -249,6 +249,7 @@ xfs_inotobp(
        return 0;
  }
@@ -9860,7 +9768,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_inode.c linux-2.6.33.2-vs2.3.0.3
        flags = XFS_ILOG_CORE;
        switch (mode & S_IFMT) {
        case S_IFIFO:
-@@ -2136,6 +2163,7 @@ xfs_ifree(
+@@ -2137,6 +2164,7 @@ xfs_ifree(
        }
        ip->i_d.di_mode = 0;            /* mark incore inode as free */
        ip->i_d.di_flags = 0;
@@ -9868,7 +9776,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_inode.c linux-2.6.33.2-vs2.3.0.3
        ip->i_d.di_dmevmask = 0;
        ip->i_d.di_forkoff = 0;         /* mark the attr fork not in use */
        ip->i_df.if_ext_max =
-@@ -3116,7 +3144,8 @@ xfs_iflush_int(
+@@ -3006,7 +3034,8 @@ xfs_iflush_int(
         * because if the inode is dirty at all the core must
         * be.
         */
@@ -9878,9 +9786,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_inode.c linux-2.6.33.2-vs2.3.0.3
  
        /* Wrap, we never let the log put out DI_MAX_FLUSH */
        if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_inode.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_inode.h
---- linux-2.6.33.2/fs/xfs/xfs_inode.h  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_inode.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_inode.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_inode.h
+--- linux-2.6.34/fs/xfs/xfs_inode.h    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_inode.h       2010-05-18 18:11:22.000000000 +0200
 @@ -135,7 +135,9 @@ typedef struct xfs_icdinode {
        __uint32_t      di_gid;         /* owner's group id */
        __uint32_t      di_nlink;       /* number of links to file */
@@ -9892,7 +9800,7 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_inode.h linux-2.6.33.2-vs2.3.0.3
        __uint16_t      di_flushiter;   /* incremented on flush */
        xfs_ictimestamp_t di_atime;     /* time last accessed */
        xfs_ictimestamp_t di_mtime;     /* time last modified */
-@@ -521,7 +523,7 @@ int                xfs_itobp(struct xfs_mount *, struc
+@@ -511,7 +513,7 @@ int                xfs_itobp(struct xfs_mount *, struc
  int           xfs_iread(struct xfs_mount *, struct xfs_trans *,
                          struct xfs_inode *, xfs_daddr_t, uint);
  void          xfs_dinode_to_disk(struct xfs_dinode *,
@@ -9901,9 +9809,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_inode.h linux-2.6.33.2-vs2.3.0.3
  void          xfs_idestroy_fork(struct xfs_inode *, int);
  void          xfs_idata_realloc(struct xfs_inode *, int, int);
  void          xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_itable.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_itable.c
---- linux-2.6.33.2/fs/xfs/xfs_itable.c 2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_itable.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_itable.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_itable.c
+--- linux-2.6.34/fs/xfs/xfs_itable.c   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_itable.c      2010-05-18 18:11:22.000000000 +0200
 @@ -84,6 +84,7 @@ xfs_bulkstat_one_iget(
        buf->bs_mode = dic->di_mode;
        buf->bs_uid = dic->di_uid;
@@ -9912,10 +9820,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_itable.c linux-2.6.33.2-vs2.3.0.
        buf->bs_size = dic->di_size;
  
        /*
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_log_recover.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_log_recover.c
---- linux-2.6.33.2/fs/xfs/xfs_log_recover.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_log_recover.c    2010-02-25 12:02:16.000000000 +0100
-@@ -2462,7 +2462,8 @@ xlog_recover_do_inode_trans(
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_log_recover.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_log_recover.c
+--- linux-2.6.34/fs/xfs/xfs_log_recover.c      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_log_recover.c 2010-05-18 18:11:22.000000000 +0200
+@@ -2404,7 +2404,8 @@ xlog_recover_do_inode_trans(
        }
  
        /* The core is in in-core format */
@@ -9925,10 +9833,10 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_log_recover.c linux-2.6.33.2-vs2
  
        /* the rest is in on-disk format */
        if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_mount.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_mount.h
---- linux-2.6.33.2/fs/xfs/xfs_mount.h  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_mount.h  2010-02-25 12:02:16.000000000 +0100
-@@ -298,6 +298,7 @@ typedef struct xfs_mount {
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_mount.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_mount.h
+--- linux-2.6.34/fs/xfs/xfs_mount.h    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_mount.h       2010-05-18 18:11:22.000000000 +0200
+@@ -301,6 +301,7 @@ typedef struct xfs_mount {
                                                   allocator */
  #define XFS_MOUNT_NOATTR2     (1ULL << 25)    /* disable use of attr2 format */
  
@@ -9936,9 +9844,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_mount.h linux-2.6.33.2-vs2.3.0.3
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_vnodeops.c linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_vnodeops.c
---- linux-2.6.33.2/fs/xfs/xfs_vnodeops.c       2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_vnodeops.c       2010-02-25 13:24:14.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_vnodeops.c linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_vnodeops.c
+--- linux-2.6.34/fs/xfs/xfs_vnodeops.c 2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_vnodeops.c    2010-05-18 18:11:22.000000000 +0200
 @@ -55,6 +55,80 @@
  #include "xfs_vnodeops.h"
  #include "xfs_trace.h"
@@ -10078,9 +9986,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_vnodeops.c linux-2.6.33.2-vs2.3.
                if (iuid != uid) {
                        if (XFS_IS_QUOTA_RUNNING(mp) && XFS_IS_UQUOTA_ON(mp)) {
                                ASSERT(mask & ATTR_UID);
-diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_vnodeops.h linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_vnodeops.h
---- linux-2.6.33.2/fs/xfs/xfs_vnodeops.h       2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/fs/xfs/xfs_vnodeops.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/fs/xfs/xfs_vnodeops.h linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_vnodeops.h
+--- linux-2.6.34/fs/xfs/xfs_vnodeops.h 2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/fs/xfs/xfs_vnodeops.h    2010-05-18 18:11:22.000000000 +0200
 @@ -14,6 +14,7 @@ struct xfs_inode;
  struct xfs_iomap;
  
@@ -10089,9 +9997,9 @@ diff -NurpP --minimal linux-2.6.33.2/fs/xfs/xfs_vnodeops.h linux-2.6.33.2-vs2.3.
  int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags);
  #define       XFS_ATTR_DMI            0x01    /* invocation from a DMI function */
  #define       XFS_ATTR_NONBLOCK       0x02    /* return EAGAIN if operation would block */
-diff -NurpP --minimal linux-2.6.33.2/include/asm-generic/tlb.h linux-2.6.33.2-vs2.3.0.36.30.4/include/asm-generic/tlb.h
---- linux-2.6.33.2/include/asm-generic/tlb.h   2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/asm-generic/tlb.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/asm-generic/tlb.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/asm-generic/tlb.h
+--- linux-2.6.34/include/asm-generic/tlb.h     2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/asm-generic/tlb.h        2010-05-18 18:11:22.000000000 +0200
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -10100,9 +10008,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/asm-generic/tlb.h linux-2.6.33.2-vs
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.33.2/include/linux/capability.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/capability.h
---- linux-2.6.33.2/include/linux/capability.h  2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/capability.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/capability.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/capability.h
+--- linux-2.6.34/include/linux/capability.h    2010-02-25 11:52:07.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/capability.h       2010-05-18 18:11:22.000000000 +0200
 @@ -283,6 +283,7 @@ struct cpu_vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -10126,18 +10034,18 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/capability.h linux-2.6.33.2-v
  
  #define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
  
-diff -NurpP --minimal linux-2.6.33.2/include/linux/devpts_fs.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/devpts_fs.h
---- linux-2.6.33.2/include/linux/devpts_fs.h   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/devpts_fs.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/devpts_fs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/devpts_fs.h
+--- linux-2.6.34/include/linux/devpts_fs.h     2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/devpts_fs.h        2010-05-18 18:11:22.000000000 +0200
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/ext2_fs.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/ext2_fs.h
---- linux-2.6.33.2/include/linux/ext2_fs.h     2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/ext2_fs.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/ext2_fs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/ext2_fs.h
+--- linux-2.6.34/include/linux/ext2_fs.h       2010-02-25 11:52:07.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/ext2_fs.h  2010-05-18 18:11:22.000000000 +0200
 @@ -189,8 +189,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
@@ -10177,9 +10085,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/ext2_fs.h linux-2.6.33.2-vs2.
  
  
  #define clear_opt(o, opt)             o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.33.2/include/linux/ext3_fs.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/ext3_fs.h
---- linux-2.6.33.2/include/linux/ext3_fs.h     2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/ext3_fs.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/ext3_fs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/ext3_fs.h
+--- linux-2.6.34/include/linux/ext3_fs.h       2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/ext3_fs.h  2010-05-18 18:11:22.000000000 +0200
 @@ -173,10 +173,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
@@ -10197,7 +10105,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/ext3_fs.h linux-2.6.33.2-vs2.
  
  /* Flags that should be inherited by new inodes from their parent. */
  #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\
-@@ -320,7 +324,8 @@ struct ext3_inode {
+@@ -312,7 +316,8 @@ struct ext3_inode {
                        __u16   i_pad1;
                        __le16  l_i_uid_high;   /* these 2 fields    */
                        __le16  l_i_gid_high;   /* were reserved2[0] */
@@ -10207,7 +10115,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/ext3_fs.h linux-2.6.33.2-vs2.
                } linux2;
                struct {
                        __u8    h_i_frag;       /* Fragment number */
-@@ -351,6 +356,7 @@ struct ext3_inode {
+@@ -343,6 +348,7 @@ struct ext3_inode {
  #define i_gid_low     i_gid
  #define i_uid_high    osd2.linux2.l_i_uid_high
  #define i_gid_high    osd2.linux2.l_i_gid_high
@@ -10215,7 +10123,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/ext3_fs.h linux-2.6.33.2-vs2.
  #define i_reserved2   osd2.linux2.l_i_reserved2
  
  #elif defined(__GNU__)
-@@ -414,6 +420,7 @@ struct ext3_inode {
+@@ -406,6 +412,7 @@ struct ext3_inode {
  #define EXT3_MOUNT_GRPQUOTA           0x200000 /* "old" group quota */
  #define EXT3_MOUNT_DATA_ERR_ABORT     0x400000 /* Abort on file data write
                                                  * error in ordered mode */
@@ -10223,7 +10131,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/ext3_fs.h linux-2.6.33.2-vs2.
  
  /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
  #ifndef _LINUX_EXT2_FS_H
-@@ -892,6 +899,7 @@ extern void ext3_get_inode_flags(struct 
+@@ -909,6 +916,7 @@ extern void ext3_get_inode_flags(struct 
  extern void ext3_set_aops(struct inode *inode);
  extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
                       u64 start, u64 len);
@@ -10231,9 +10139,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/ext3_fs.h linux-2.6.33.2-vs2.
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.33.2/include/linux/fs.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/fs.h
---- linux-2.6.33.2/include/linux/fs.h  2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/fs.h  2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/include/linux/fs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/fs.h
+--- linux-2.6.34/include/linux/fs.h    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/fs.h       2010-05-18 18:11:22.000000000 +0200
 @@ -209,6 +209,9 @@ struct inodes_stat_t {
  #define MS_KERNMOUNT  (1<<22) /* this is a kern_mount call */
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
@@ -10388,7 +10296,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/fs.h linux-2.6.33.2-vs2.3.0.3
  
        struct fasync_struct *  fl_fasync; /* for lease break notifications */
        unsigned long fl_break_time;    /* for nonblocking lease breaks */
-@@ -1532,6 +1569,7 @@ struct inode_operations {
+@@ -1534,6 +1571,7 @@ struct inode_operations {
        ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
        ssize_t (*listxattr) (struct dentry *, char *, size_t);
        int (*removexattr) (struct dentry *, const char *);
@@ -10396,7 +10304,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/fs.h linux-2.6.33.2-vs2.3.0.3
        void (*truncate_range)(struct inode *, loff_t, loff_t);
        long (*fallocate)(struct inode *inode, int mode, loff_t offset,
                          loff_t len);
-@@ -1552,6 +1590,7 @@ extern ssize_t vfs_readv(struct file *, 
+@@ -1554,6 +1592,7 @@ extern ssize_t vfs_readv(struct file *, 
                unsigned long, loff_t *);
  extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
                unsigned long, loff_t *);
@@ -10412,10 +10320,10 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/fs.h linux-2.6.33.2-vs2.3.0.3
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.33.2/include/linux/gfs2_ondisk.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/gfs2_ondisk.h
---- linux-2.6.33.2/include/linux/gfs2_ondisk.h 2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/gfs2_ondisk.h 2010-02-25 12:02:16.000000000 +0100
-@@ -239,6 +239,9 @@ enum {
+diff -NurpP --minimal linux-2.6.34/include/linux/gfs2_ondisk.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/gfs2_ondisk.h
+--- linux-2.6.34/include/linux/gfs2_ondisk.h   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/gfs2_ondisk.h      2010-05-18 18:11:22.000000000 +0200
+@@ -211,6 +211,9 @@ enum {
        gfs2fl_NoAtime          = 7,
        gfs2fl_Sync             = 8,
        gfs2fl_System           = 9,
@@ -10425,7 +10333,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/gfs2_ondisk.h linux-2.6.33.2-
        gfs2fl_TruncInProg      = 29,
        gfs2fl_InheritDirectio  = 30,
        gfs2fl_InheritJdata     = 31,
-@@ -255,6 +258,9 @@ enum {
+@@ -227,6 +230,9 @@ enum {
  #define GFS2_DIF_NOATIME              0x00000080
  #define GFS2_DIF_SYNC                 0x00000100
  #define GFS2_DIF_SYSTEM                       0x00000200 /* New in gfs2 */
@@ -10435,21 +10343,21 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/gfs2_ondisk.h linux-2.6.33.2-
  #define GFS2_DIF_TRUNC_IN_PROG                0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO     0x40000000
  #define GFS2_DIF_INHERIT_JDATA                0x80000000
-diff -NurpP --minimal linux-2.6.33.2/include/linux/if_tun.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/if_tun.h
---- linux-2.6.33.2/include/linux/if_tun.h      2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/if_tun.h      2010-02-25 12:02:16.000000000 +0100
-@@ -48,6 +48,7 @@
- #define TUNGETIFF      _IOR('T', 210, unsigned int)
- #define TUNGETSNDBUF   _IOR('T', 211, int)
+diff -NurpP --minimal linux-2.6.34/include/linux/if_tun.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/if_tun.h
+--- linux-2.6.34/include/linux/if_tun.h        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/if_tun.h   2010-05-18 18:11:22.000000000 +0200
+@@ -51,6 +51,7 @@
  #define TUNSETSNDBUF   _IOW('T', 212, int)
+ #define TUNATTACHFILTER _IOW('T', 213, struct sock_fprog)
+ #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
 +#define TUNSETNID     _IOW('T', 215, int)
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
-diff -NurpP --minimal linux-2.6.33.2/include/linux/init_task.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/init_task.h
---- linux-2.6.33.2/include/linux/init_task.h   2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/init_task.h   2010-02-25 12:02:16.000000000 +0100
-@@ -180,6 +180,10 @@ extern struct cred init_cred;
+diff -NurpP --minimal linux-2.6.34/include/linux/init_task.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/init_task.h
+--- linux-2.6.34/include/linux/init_task.h     2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/init_task.h        2010-05-18 18:11:22.000000000 +0200
+@@ -172,6 +172,10 @@ extern struct cred init_cred;
        INIT_FTRACE_GRAPH                                               \
        INIT_TRACE_RECURSION                                            \
        INIT_TASK_RCU_PREEMPT(tsk)                                      \
@@ -10460,9 +10368,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/init_task.h linux-2.6.33.2-vs
  }
  
  
-diff -NurpP --minimal linux-2.6.33.2/include/linux/ipc.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/ipc.h
---- linux-2.6.33.2/include/linux/ipc.h 2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/ipc.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/ipc.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/ipc.h
+--- linux-2.6.34/include/linux/ipc.h   2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/ipc.h      2010-05-18 18:11:22.000000000 +0200
 @@ -91,6 +91,7 @@ struct kern_ipc_perm
        key_t           key;
        uid_t           uid;
@@ -10471,10 +10379,10 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/ipc.h linux-2.6.33.2-vs2.3.0.
        uid_t           cuid;
        gid_t           cgid;
        mode_t          mode; 
-diff -NurpP --minimal linux-2.6.33.2/include/linux/Kbuild linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/Kbuild
---- linux-2.6.33.2/include/linux/Kbuild        2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/Kbuild        2010-02-25 12:02:16.000000000 +0100
-@@ -383,5 +383,8 @@ unifdef-y += xattr.h
+diff -NurpP --minimal linux-2.6.34/include/linux/Kbuild linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/Kbuild
+--- linux-2.6.34/include/linux/Kbuild  2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/Kbuild     2010-05-18 18:11:22.000000000 +0200
+@@ -386,5 +386,8 @@ unifdef-y += xattr.h
  unifdef-y += xfrm.h
  
  objhdr-y += version.h
@@ -10483,9 +10391,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/Kbuild linux-2.6.33.2-vs2.3.0
  header-y += wimax.h
  header-y += wimax/
 +
-diff -NurpP --minimal linux-2.6.33.2/include/linux/loop.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/loop.h
---- linux-2.6.33.2/include/linux/loop.h        2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/loop.h        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/loop.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/loop.h
+--- linux-2.6.34/include/linux/loop.h  2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/loop.h     2010-05-18 18:11:22.000000000 +0200
 @@ -45,6 +45,7 @@ struct loop_device {
        struct loop_func_table *lo_encryption;
        __u32           lo_init[2];
@@ -10494,9 +10402,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/loop.h linux-2.6.33.2-vs2.3.0
        int             (*ioctl)(struct loop_device *, int cmd, 
                                 unsigned long arg); 
  
-diff -NurpP --minimal linux-2.6.33.2/include/linux/magic.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/magic.h
---- linux-2.6.33.2/include/linux/magic.h       2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/magic.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/magic.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/magic.h
+--- linux-2.6.34/include/linux/magic.h 2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/magic.h    2010-05-18 18:11:22.000000000 +0200
 @@ -3,7 +3,7 @@
  
  #define ADFS_SUPER_MAGIC      0xadf5
@@ -10514,9 +10422,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/magic.h linux-2.6.33.2-vs2.3.
  #define QNX4_SUPER_MAGIC      0x002f          /* qnx4 fs detection */
  
  #define REISERFS_SUPER_MAGIC  0x52654973      /* used by gcc */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/major.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/major.h
---- linux-2.6.33.2/include/linux/major.h       2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/major.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/major.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/major.h
+--- linux-2.6.34/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/major.h    2010-05-18 18:11:22.000000000 +0200
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
@@ -10525,9 +10433,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/major.h linux-2.6.33.2-vs2.3.
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
-diff -NurpP --minimal linux-2.6.33.2/include/linux/memcontrol.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/memcontrol.h
---- linux-2.6.33.2/include/linux/memcontrol.h  2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/memcontrol.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/memcontrol.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/memcontrol.h
+--- linux-2.6.34/include/linux/memcontrol.h    2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/memcontrol.h       2010-05-18 18:11:22.000000000 +0200
 @@ -76,6 +76,13 @@ int task_in_mem_cgroup(struct task_struc
  extern struct mem_cgroup *try_get_mem_cgroup_from_page(struct page *page);
  extern struct mem_cgroup *mem_cgroup_from_task(struct task_struct *p);
@@ -10542,10 +10450,10 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/memcontrol.h linux-2.6.33.2-v
  static inline
  int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
  {
-diff -NurpP --minimal linux-2.6.33.2/include/linux/mm_types.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/mm_types.h
---- linux-2.6.33.2/include/linux/mm_types.h    2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/mm_types.h    2010-02-25 12:02:16.000000000 +0100
-@@ -250,6 +250,7 @@ struct mm_struct {
+diff -NurpP --minimal linux-2.6.34/include/linux/mm_types.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/mm_types.h
+--- linux-2.6.34/include/linux/mm_types.h      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/mm_types.h 2010-05-18 18:11:22.000000000 +0200
+@@ -269,6 +269,7 @@ struct mm_struct {
  
        /* Architecture-specific MM context */
        mm_context_t context;
@@ -10553,12 +10461,12 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/mm_types.h linux-2.6.33.2-vs2
  
        /* Swap token stuff */
        /*
-diff -NurpP --minimal linux-2.6.33.2/include/linux/mount.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/mount.h
---- linux-2.6.33.2/include/linux/mount.h       2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/mount.h       2010-02-25 12:02:16.000000000 +0100
-@@ -36,6 +36,9 @@ struct mnt_namespace;
- #define MNT_UNBINDABLE        0x2000  /* if the vfsmount is a unbindable mount */
- #define MNT_PNODE_MASK        0x3000  /* propagation flag mask */
+diff -NurpP --minimal linux-2.6.34/include/linux/mount.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/mount.h
+--- linux-2.6.34/include/linux/mount.h 2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/mount.h    2010-05-18 18:11:22.000000000 +0200
+@@ -47,6 +47,9 @@ struct mnt_namespace;
+ #define MNT_INTERNAL  0x4000
  
 +#define MNT_TAGID     0x10000
 +#define MNT_NOTAG     0x20000
@@ -10566,7 +10474,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/mount.h linux-2.6.33.2-vs2.3.
  struct vfsmount {
        struct list_head mnt_hash;
        struct vfsmount *mnt_parent;    /* fs we are mounted on */
-@@ -70,6 +73,7 @@ struct vfsmount {
+@@ -81,6 +84,7 @@ struct vfsmount {
  #else
        int mnt_writers;
  #endif
@@ -10574,9 +10482,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/mount.h linux-2.6.33.2-vs2.3.
  };
  
  static inline int *get_mnt_writers_ptr(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.33.2/include/linux/net.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/net.h
---- linux-2.6.33.2/include/linux/net.h 2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/net.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/net.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/net.h
+--- linux-2.6.34/include/linux/net.h   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/net.h      2010-05-18 18:11:22.000000000 +0200
 @@ -70,6 +70,7 @@ struct net;
  #define SOCK_NOSPACE          2
  #define SOCK_PASSCRED         3
@@ -10585,9 +10493,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/net.h linux-2.6.33.2-vs2.3.0.
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-2.6.33.2/include/linux/nfs_mount.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/nfs_mount.h
---- linux-2.6.33.2/include/linux/nfs_mount.h   2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/nfs_mount.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/nfs_mount.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/nfs_mount.h
+--- linux-2.6.34/include/linux/nfs_mount.h     2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/nfs_mount.h        2010-05-18 18:11:22.000000000 +0200
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
@@ -10598,9 +10506,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/nfs_mount.h linux-2.6.33.2-vs
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
-diff -NurpP --minimal linux-2.6.33.2/include/linux/nsproxy.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/nsproxy.h
---- linux-2.6.33.2/include/linux/nsproxy.h     2009-06-11 17:13:17.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/nsproxy.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/nsproxy.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/nsproxy.h
+--- linux-2.6.34/include/linux/nsproxy.h       2009-06-11 17:13:17.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/nsproxy.h  2010-05-18 18:11:22.000000000 +0200
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -10649,9 +10557,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/nsproxy.h linux-2.6.33.2-vs2.
  }
  
  #ifdef CONFIG_CGROUP_NS
-diff -NurpP --minimal linux-2.6.33.2/include/linux/pid.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/pid.h
---- linux-2.6.33.2/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/pid.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/pid.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/pid.h
+--- linux-2.6.34/include/linux/pid.h   2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/pid.h      2010-05-18 18:11:22.000000000 +0200
 @@ -8,7 +8,8 @@ enum pid_type
        PIDTYPE_PID,
        PIDTYPE_PGID,
@@ -10670,9 +10578,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/pid.h linux-2.6.33.2-vs2.3.0.
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
-diff -NurpP --minimal linux-2.6.33.2/include/linux/proc_fs.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/proc_fs.h
---- linux-2.6.33.2/include/linux/proc_fs.h     2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/proc_fs.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/proc_fs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/proc_fs.h
+--- linux-2.6.34/include/linux/proc_fs.h       2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/proc_fs.h  2010-05-18 18:11:22.000000000 +0200
 @@ -56,6 +56,7 @@ struct proc_dir_entry {
        nlink_t nlink;
        uid_t uid;
@@ -10708,9 +10616,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/proc_fs.h linux-2.6.33.2-vs2.
        int fd;
        union proc_op op;
        struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-2.6.33.2/include/linux/quotaops.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/quotaops.h
---- linux-2.6.33.2/include/linux/quotaops.h    2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/quotaops.h    2010-04-06 02:00:16.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/include/linux/quotaops.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/quotaops.h
+--- linux-2.6.34/include/linux/quotaops.h      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/quotaops.h 2010-05-18 18:11:22.000000000 +0200
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -10719,159 +10627,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/quotaops.h linux-2.6.33.2-vs2
  
  static inline struct quota_info *sb_dqopt(struct super_block *sb)
  {
-@@ -157,10 +158,14 @@ static inline void vfs_dq_init(struct in
-  * a transaction (deadlocks possible otherwise) */
- static inline int vfs_dq_prealloc_space_nodirty(struct inode *inode, qsize_t nr)
- {
-+      if (dl_alloc_space(inode, nr))
-+              return 1;
-       if (sb_any_quota_active(inode->i_sb)) {
-               /* Used space is updated in alloc_space() */
--              if (inode->i_sb->dq_op->alloc_space(inode, nr, 1) == NO_QUOTA)
-+              if (inode->i_sb->dq_op->alloc_space(inode, nr, 1) == NO_QUOTA) {
-+                      dl_free_space(inode, nr);
-                       return 1;
-+              }
-       }
-       else
-               inode_add_bytes(inode, nr);
-@@ -177,10 +182,14 @@ static inline int vfs_dq_prealloc_space(
- static inline int vfs_dq_alloc_space_nodirty(struct inode *inode, qsize_t nr)
- {
-+      if (dl_alloc_space(inode, nr))
-+              return 1;
-       if (sb_any_quota_active(inode->i_sb)) {
-               /* Used space is updated in alloc_space() */
--              if (inode->i_sb->dq_op->alloc_space(inode, nr, 0) == NO_QUOTA)
-+              if (inode->i_sb->dq_op->alloc_space(inode, nr, 0) == NO_QUOTA) {
-+                      dl_free_space(inode, nr);
-                       return 1;
-+              }
-       }
-       else
-               inode_add_bytes(inode, nr);
-@@ -197,10 +206,14 @@ static inline int vfs_dq_alloc_space(str
- static inline int vfs_dq_reserve_space(struct inode *inode, qsize_t nr)
- {
-+      if (dl_reserve_space(inode, nr))
-+              return 1;
-       if (sb_any_quota_active(inode->i_sb)) {
-               /* Used space is updated in alloc_space() */
--              if (inode->i_sb->dq_op->reserve_space(inode, nr, 0) == NO_QUOTA)
-+              if (inode->i_sb->dq_op->reserve_space(inode, nr, 0) == NO_QUOTA) {
-+                      dl_release_space(inode, nr);
-                       return 1;
-+              }
-       }
-       else
-               inode_add_rsv_space(inode, nr);
-@@ -209,10 +222,14 @@ static inline int vfs_dq_reserve_space(s
- static inline int vfs_dq_alloc_inode(struct inode *inode)
- {
-+      if (dl_alloc_inode(inode))
-+              return 1;
-       if (sb_any_quota_active(inode->i_sb)) {
-               vfs_dq_init(inode);
--              if (inode->i_sb->dq_op->alloc_inode(inode, 1) == NO_QUOTA)
-+              if (inode->i_sb->dq_op->alloc_inode(inode, 1) == NO_QUOTA) {
-+                      dl_free_inode(inode);
-                       return 1;
-+              }
-       }
-       return 0;
- }
-@@ -222,9 +239,13 @@ static inline int vfs_dq_alloc_inode(str
-  */
- static inline int vfs_dq_claim_space(struct inode *inode, qsize_t nr)
- {
-+      if (dl_claim_space(inode, nr))
-+              return 1;
-       if (sb_any_quota_active(inode->i_sb)) {
--              if (inode->i_sb->dq_op->claim_space(inode, nr) == NO_QUOTA)
-+              if (inode->i_sb->dq_op->claim_space(inode, nr) == NO_QUOTA) {
-+                      dl_release_space(inode, nr);
-                       return 1;
-+              }
-       } else
-               inode_claim_rsv_space(inode, nr);
-@@ -242,6 +263,7 @@ void vfs_dq_release_reservation_space(st
-               inode->i_sb->dq_op->release_rsv(inode, nr);
-       else
-               inode_sub_rsv_space(inode, nr);
-+      dl_release_space(inode, nr);
- }
- static inline void vfs_dq_free_space_nodirty(struct inode *inode, qsize_t nr)
-@@ -250,6 +272,7 @@ static inline void vfs_dq_free_space_nod
-               inode->i_sb->dq_op->free_space(inode, nr);
-       else
-               inode_sub_bytes(inode, nr);
-+      dl_free_space(inode, nr);
- }
- static inline void vfs_dq_free_space(struct inode *inode, qsize_t nr)
-@@ -262,6 +285,7 @@ static inline void vfs_dq_free_inode(str
- {
-       if (sb_any_quota_active(inode->i_sb))
-               inode->i_sb->dq_op->free_inode(inode, 1);
-+      dl_free_inode(inode);
- }
- /* Cannot be called inside a transaction */
-@@ -365,6 +389,8 @@ static inline int vfs_dq_transfer(struct
- static inline int vfs_dq_prealloc_space_nodirty(struct inode *inode, qsize_t nr)
- {
-+      if (dl_alloc_space(inode, nr))
-+              return 1;
-       inode_add_bytes(inode, nr);
-       return 0;
- }
-@@ -378,6 +404,8 @@ static inline int vfs_dq_prealloc_space(
- static inline int vfs_dq_alloc_space_nodirty(struct inode *inode, qsize_t nr)
- {
-+      if (dl_alloc_space(inode, nr))
-+              return 1;
-       inode_add_bytes(inode, nr);
-       return 0;
- }
-@@ -391,22 +419,28 @@ static inline int vfs_dq_alloc_space(str
- static inline int vfs_dq_reserve_space(struct inode *inode, qsize_t nr)
- {
-+      if (dl_reserve_space(inode, nr))
-+              return 1;
-       return 0;
- }
- static inline int vfs_dq_claim_space(struct inode *inode, qsize_t nr)
- {
-+      if (dl_claim_space(inode, nr))
-+              return 1;
-       return vfs_dq_alloc_space(inode, nr);
- }
- static inline
- int vfs_dq_release_reservation_space(struct inode *inode, qsize_t nr)
- {
-+      dl_release_space(inode, nr);
-       return 0;
- }
- static inline void vfs_dq_free_space_nodirty(struct inode *inode, qsize_t nr)
- {
-+      dl_free_space(inode, nr);
-       inode_sub_bytes(inode, nr);
- }
-diff -NurpP --minimal linux-2.6.33.2/include/linux/reboot.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/reboot.h
---- linux-2.6.33.2/include/linux/reboot.h      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/reboot.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/reboot.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/reboot.h
+--- linux-2.6.34/include/linux/reboot.h        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/reboot.h   2010-05-18 18:11:22.000000000 +0200
 @@ -33,6 +33,7 @@
  #define       LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
  #define       LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
@@ -10880,9 +10638,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/reboot.h linux-2.6.33.2-vs2.3
  
  
  #ifdef __KERNEL__
-diff -NurpP --minimal linux-2.6.33.2/include/linux/reiserfs_fs.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/reiserfs_fs.h
---- linux-2.6.33.2/include/linux/reiserfs_fs.h 2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/reiserfs_fs.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/reiserfs_fs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/reiserfs_fs.h
+--- linux-2.6.34/include/linux/reiserfs_fs.h   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/reiserfs_fs.h      2010-05-18 18:11:22.000000000 +0200
 @@ -977,6 +977,11 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -10913,9 +10671,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/reiserfs_fs.h linux-2.6.33.2-
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.33.2/include/linux/reiserfs_fs_sb.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/reiserfs_fs_sb.h
---- linux-2.6.33.2/include/linux/reiserfs_fs_sb.h      2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/reiserfs_fs_sb.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/reiserfs_fs_sb.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.34/include/linux/reiserfs_fs_sb.h        2010-02-25 11:52:07.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/reiserfs_fs_sb.h   2010-05-18 18:11:22.000000000 +0200
 @@ -476,6 +476,7 @@ enum reiserfs_mount_options {
        REISERFS_EXPOSE_PRIVROOT,
        REISERFS_BARRIER_NONE,
@@ -10924,48 +10682,10 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/reiserfs_fs_sb.h linux-2.6.33
  
        /* Actions on error */
        REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.33.2/include/linux/sched.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sched.h
---- linux-2.6.33.2/include/linux/sched.h       2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sched.h       2010-04-06 01:59:25.000000000 +0200
-@@ -401,25 +401,28 @@ static inline void arch_pick_mmap_layout
-  * The mm counters are not protected by its page_table_lock,
-  * so must be incremented atomically.
-  */
--#define set_mm_counter(mm, member, value) atomic_long_set(&(mm)->_##member, value)
--#define get_mm_counter(mm, member) ((unsigned long)atomic_long_read(&(mm)->_##member))
--#define add_mm_counter(mm, member, value) atomic_long_add(value, &(mm)->_##member)
--#define inc_mm_counter(mm, member) atomic_long_inc(&(mm)->_##member)
--#define dec_mm_counter(mm, member) atomic_long_dec(&(mm)->_##member)
-+#define __set_mm_counter(mm, member, value) \
-+      atomic_long_set(&(mm)->_##member, value)
-+#define get_mm_counter(mm, member) \
-+      ((unsigned long)atomic_long_read(&(mm)->_##member))
- #else  /* !USE_SPLIT_PTLOCKS */
- /*
-  * The mm counters are protected by its page_table_lock,
-  * so can be incremented directly.
-  */
--#define set_mm_counter(mm, member, value) (mm)->_##member = (value)
-+#define __set_mm_counter(mm, member, value) (mm)->_##member = (value)
- #define get_mm_counter(mm, member) ((mm)->_##member)
--#define add_mm_counter(mm, member, value) (mm)->_##member += (value)
--#define inc_mm_counter(mm, member) (mm)->_##member++
--#define dec_mm_counter(mm, member) (mm)->_##member--
- #endif /* !USE_SPLIT_PTLOCKS */
-+#define set_mm_counter(mm, member, value) \
-+      vx_ ## member ## pages_sub((mm), (get_mm_counter(mm, member) - value))
-+#define add_mm_counter(mm, member, value) \
-+      vx_ ## member ## pages_add((mm), (value))
-+#define inc_mm_counter(mm, member) vx_ ## member ## pages_inc((mm))
-+#define dec_mm_counter(mm, member) vx_ ## member ## pages_dec((mm))
-+
- #define get_mm_rss(mm)                                        \
-       (get_mm_counter(mm, file_rss) + get_mm_counter(mm, anon_rss))
- #define update_hiwater_rss(mm)        do {                    \
-@@ -1415,6 +1418,14 @@ struct task_struct {
+diff -NurpP --minimal linux-2.6.34/include/linux/sched.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sched.h
+--- linux-2.6.34/include/linux/sched.h 2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sched.h    2010-05-18 18:11:22.000000000 +0200
+@@ -1352,6 +1352,14 @@ struct task_struct {
  #endif
        seccomp_t seccomp;
  
@@ -10980,7 +10700,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/sched.h linux-2.6.33.2-vs2.3.
  /* Thread group tracking */
        u32 parent_exec_id;
        u32 self_exec_id;
-@@ -1648,6 +1659,11 @@ struct pid_namespace;
+@@ -1584,6 +1592,11 @@ struct pid_namespace;
  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
                        struct pid_namespace *ns);
  
@@ -10992,7 +10712,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/sched.h linux-2.6.33.2-vs2.3.
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
        return tsk->pid;
-@@ -1661,7 +1677,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1597,7 +1610,8 @@ static inline pid_t task_pid_nr_ns(struc
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
@@ -11002,7 +10722,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/sched.h linux-2.6.33.2-vs2.3.
  }
  
  
-@@ -1674,7 +1691,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1610,7 +1624,7 @@ pid_t task_tgid_nr_ns(struct task_struct
  
  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
  {
@@ -11011,9 +10731,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/sched.h linux-2.6.33.2-vs2.3.
  }
  
  
-diff -NurpP --minimal linux-2.6.33.2/include/linux/shmem_fs.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/shmem_fs.h
---- linux-2.6.33.2/include/linux/shmem_fs.h    2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/shmem_fs.h    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/shmem_fs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/shmem_fs.h
+--- linux-2.6.34/include/linux/shmem_fs.h      2010-02-25 11:52:08.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/shmem_fs.h 2010-05-18 18:11:22.000000000 +0200
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -11024,9 +10744,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/shmem_fs.h linux-2.6.33.2-vs2
  struct shmem_inode_info {
        spinlock_t              lock;
        unsigned long           flags;
-diff -NurpP --minimal linux-2.6.33.2/include/linux/stat.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/stat.h
---- linux-2.6.33.2/include/linux/stat.h        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/stat.h        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/stat.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/stat.h
+--- linux-2.6.34/include/linux/stat.h  2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/stat.h     2010-05-18 18:11:22.000000000 +0200
 @@ -66,6 +66,7 @@ struct kstat {
        unsigned int    nlink;
        uid_t           uid;
@@ -11035,9 +10755,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/stat.h linux-2.6.33.2-vs2.3.0
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
-diff -NurpP --minimal linux-2.6.33.2/include/linux/sunrpc/auth.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sunrpc/auth.h
---- linux-2.6.33.2/include/linux/sunrpc/auth.h 2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sunrpc/auth.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/sunrpc/auth.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sunrpc/auth.h
+--- linux-2.6.34/include/linux/sunrpc/auth.h   2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sunrpc/auth.h      2010-05-18 18:11:22.000000000 +0200
 @@ -25,6 +25,7 @@
  struct auth_cred {
        uid_t   uid;
@@ -11046,9 +10766,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/sunrpc/auth.h linux-2.6.33.2-
        struct group_info *group_info;
        unsigned char machine_cred : 1;
  };
-diff -NurpP --minimal linux-2.6.33.2/include/linux/sunrpc/clnt.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sunrpc/clnt.h
---- linux-2.6.33.2/include/linux/sunrpc/clnt.h 2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sunrpc/clnt.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/sunrpc/clnt.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sunrpc/clnt.h
+--- linux-2.6.34/include/linux/sunrpc/clnt.h   2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sunrpc/clnt.h      2010-05-18 18:11:22.000000000 +0200
 @@ -49,7 +49,8 @@ struct rpc_clnt {
        unsigned int            cl_softrtry : 1,/* soft timeouts */
                                cl_discrtry : 1,/* disconnect before retry */
@@ -11059,10 +10779,10 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/sunrpc/clnt.h linux-2.6.33.2-
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/syscalls.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/syscalls.h
---- linux-2.6.33.2/include/linux/syscalls.h    2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/syscalls.h    2010-04-06 01:59:25.000000000 +0200
-@@ -498,6 +498,8 @@ asmlinkage long sys_symlink(const char _
+diff -NurpP --minimal linux-2.6.34/include/linux/syscalls.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/syscalls.h
+--- linux-2.6.34/include/linux/syscalls.h      2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/syscalls.h 2010-05-18 18:11:22.000000000 +0200
+@@ -500,6 +500,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
                                const char __user *newname);
@@ -11071,9 +10791,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/syscalls.h linux-2.6.33.2-vs2
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
-diff -NurpP --minimal linux-2.6.33.2/include/linux/sysctl.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sysctl.h
---- linux-2.6.33.2/include/linux/sysctl.h      2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sysctl.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/sysctl.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sysctl.h
+--- linux-2.6.34/include/linux/sysctl.h        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sysctl.h   2010-05-18 18:11:22.000000000 +0200
 @@ -60,6 +60,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
@@ -11090,11 +10810,11 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/sysctl.h linux-2.6.33.2-vs2.3
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/sysfs.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sysfs.h
---- linux-2.6.33.2/include/linux/sysfs.h       2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/sysfs.h       2010-02-25 12:02:16.000000000 +0100
-@@ -17,6 +17,8 @@
- #include <linux/list.h>
+diff -NurpP --minimal linux-2.6.34/include/linux/sysfs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sysfs.h
+--- linux-2.6.34/include/linux/sysfs.h 2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/sysfs.h    2010-05-18 18:11:22.000000000 +0200
+@@ -18,6 +18,8 @@
+ #include <linux/lockdep.h>
  #include <asm/atomic.h>
  
 +#define SYSFS_SUPER_MAGIC     0x62656572
@@ -11102,9 +10822,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/sysfs.h linux-2.6.33.2-vs2.3.
  struct kobject;
  struct module;
  
-diff -NurpP --minimal linux-2.6.33.2/include/linux/time.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/time.h
---- linux-2.6.33.2/include/linux/time.h        2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/time.h        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/time.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/time.h
+--- linux-2.6.34/include/linux/time.h  2010-02-25 11:52:08.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/time.h     2010-05-18 18:11:22.000000000 +0200
 @@ -238,6 +238,9 @@ static __always_inline void timespec_add
        a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
        a->tv_nsec = ns;
@@ -11115,9 +10835,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/time.h linux-2.6.33.2-vs2.3.0
  #endif /* __KERNEL__ */
  
  #define NFDBITS                       __NFDBITS
-diff -NurpP --minimal linux-2.6.33.2/include/linux/types.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/types.h
---- linux-2.6.33.2/include/linux/types.h       2009-09-10 15:26:26.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/types.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/types.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/types.h
+--- linux-2.6.34/include/linux/types.h 2009-09-10 15:26:26.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/types.h    2010-05-18 18:11:22.000000000 +0200
 @@ -37,6 +37,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -11128,9 +10848,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/types.h linux-2.6.33.2-vs2.3.
  
  typedef unsigned long         uintptr_t;
  
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vroot.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vroot.h
---- linux-2.6.33.2/include/linux/vroot.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vroot.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vroot.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vroot.h
+--- linux-2.6.34/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vroot.h    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -11183,9 +10903,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vroot.h linux-2.6.33.2-vs2.3.
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_base.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_base.h
---- linux-2.6.33.2/include/linux/vs_base.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_base.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_base.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_base.h
+--- linux-2.6.34/include/linux/vs_base.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_base.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -11197,9 +10917,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_base.h linux-2.6.33.2-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_context.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_context.h
---- linux-2.6.33.2/include/linux/vs_context.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_context.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_context.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_context.h
+--- linux-2.6.34/include/linux/vs_context.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_context.h       2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -11443,16 +11163,17 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_context.h linux-2.6.33.2-v
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_cowbl.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_cowbl.h
---- linux-2.6.33.2/include/linux/vs_cowbl.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_cowbl.h    2010-02-25 12:02:16.000000000 +0100
-@@ -0,0 +1,47 @@
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_cowbl.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_cowbl.h
+--- linux-2.6.34/include/linux/vs_cowbl.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_cowbl.h 2010-05-19 02:44:39.000000000 +0200
+@@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
 +
 +#include <linux/fs.h>
 +#include <linux/dcache.h>
 +#include <linux/namei.h>
++#include <linux/slab.h>
 +
 +extern struct dentry *cow_break_link(const char *pathname);
 +
@@ -11494,9 +11215,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_cowbl.h linux-2.6.33.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_cvirt.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_cvirt.h
---- linux-2.6.33.2/include/linux/vs_cvirt.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_cvirt.h    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_cvirt.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_cvirt.h
+--- linux-2.6.34/include/linux/vs_cvirt.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_cvirt.h 2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -11548,9 +11269,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_cvirt.h linux-2.6.33.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_device.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_device.h
---- linux-2.6.33.2/include/linux/vs_device.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_device.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_device.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_device.h
+--- linux-2.6.34/include/linux/vs_device.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_device.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -11597,9 +11318,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_device.h linux-2.6.33.2-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_dlimit.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_dlimit.h
---- linux-2.6.33.2/include/linux/vs_dlimit.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_dlimit.h   2010-03-21 06:38:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_dlimit.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_dlimit.h
+--- linux-2.6.34/include/linux/vs_dlimit.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_dlimit.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -11816,9 +11537,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_dlimit.h linux-2.6.33.2-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/base.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/base.h
---- linux-2.6.33.2/include/linux/vserver/base.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/base.h        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/base.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/base.h
+--- linux-2.6.34/include/linux/vserver/base.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/base.h     2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,170 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -11990,9 +11711,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/base.h linux-2.6.33.2
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cacct_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cacct_cmd.h
---- linux-2.6.33.2/include/linux/vserver/cacct_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cacct_cmd.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/cacct_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cacct_cmd.h
+--- linux-2.6.34/include/linux/vserver/cacct_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cacct_cmd.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -12017,9 +11738,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cacct_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cacct_def.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cacct_def.h
---- linux-2.6.33.2/include/linux/vserver/cacct_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cacct_def.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/cacct_def.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cacct_def.h
+--- linux-2.6.34/include/linux/vserver/cacct_def.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cacct_def.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -12064,9 +11785,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cacct_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cacct.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cacct.h
---- linux-2.6.33.2/include/linux/vserver/cacct.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cacct.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/cacct.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cacct.h
+--- linux-2.6.34/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cacct.h    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -12083,9 +11804,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cacct.h linux-2.6.33.
 +};
 +
 +#endif        /* _VX_CACCT_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cacct_int.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cacct_int.h
---- linux-2.6.33.2/include/linux/vserver/cacct_int.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cacct_int.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/cacct_int.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cacct_int.h
+--- linux-2.6.34/include/linux/vserver/cacct_int.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cacct_int.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -12108,9 +11829,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cacct_int.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/check.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/check.h
---- linux-2.6.33.2/include/linux/vserver/check.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/check.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/check.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/check.h
+--- linux-2.6.34/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/check.h    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,89 @@
 +#ifndef _VS_CHECK_H
 +#define _VS_CHECK_H
@@ -12201,9 +11922,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/check.h linux-2.6.33.
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/context_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/context_cmd.h
---- linux-2.6.33.2/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/context_cmd.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/context_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/context_cmd.h
+--- linux-2.6.34/include/linux/vserver/context_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/context_cmd.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,145 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -12350,9 +12071,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/context_cmd.h linux-2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/context.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/context.h
---- linux-2.6.33.2/include/linux/vserver/context.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/context.h     2010-03-05 19:53:00.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/context.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/context.h
+--- linux-2.6.34/include/linux/vserver/context.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/context.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,184 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -12538,9 +12259,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/context.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cvirt_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.33.2/include/linux/vserver/cvirt_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cvirt_cmd.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/cvirt_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cvirt_cmd.h
+--- linux-2.6.34/include/linux/vserver/cvirt_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cvirt_cmd.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -12595,9 +12316,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cvirt_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cvirt_def.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cvirt_def.h
---- linux-2.6.33.2/include/linux/vserver/cvirt_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cvirt_def.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/cvirt_def.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cvirt_def.h
+--- linux-2.6.34/include/linux/vserver/cvirt_def.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cvirt_def.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,80 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -12679,9 +12400,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cvirt_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cvirt.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cvirt.h
---- linux-2.6.33.2/include/linux/vserver/cvirt.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/cvirt.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/cvirt.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cvirt.h
+--- linux-2.6.34/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/cvirt.h    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -12703,9 +12424,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/cvirt.h linux-2.6.33.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/debug_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/debug_cmd.h
---- linux-2.6.33.2/include/linux/vserver/debug_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/debug_cmd.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/debug_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/debug_cmd.h
+--- linux-2.6.34/include/linux/vserver/debug_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/debug_cmd.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -12765,9 +12486,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/debug_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/debug.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/debug.h
---- linux-2.6.33.2/include/linux/vserver/debug.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/debug.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/debug.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/debug.h
+--- linux-2.6.34/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/debug.h    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,127 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -12896,9 +12617,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/debug.h linux-2.6.33.
 +
 +
 +#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/device_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/device_cmd.h
---- linux-2.6.33.2/include/linux/vserver/device_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/device_cmd.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/device_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/device_cmd.h
+--- linux-2.6.34/include/linux/vserver/device_cmd.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/device_cmd.h       2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,44 @@
 +#ifndef _VX_DEVICE_CMD_H
 +#define _VX_DEVICE_CMD_H
@@ -12944,9 +12665,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/device_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/device_def.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/device_def.h
---- linux-2.6.33.2/include/linux/vserver/device_def.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/device_def.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/device_def.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/device_def.h
+--- linux-2.6.34/include/linux/vserver/device_def.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/device_def.h       2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,17 @@
 +#ifndef _VX_DEVICE_DEF_H
 +#define _VX_DEVICE_DEF_H
@@ -12965,9 +12686,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/device_def.h linux-2.
 +};
 +
 +#endif        /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/device.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/device.h
---- linux-2.6.33.2/include/linux/vserver/device.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/device.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/device.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/device.h
+--- linux-2.6.34/include/linux/vserver/device.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/device.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_DEVICE_H
 +#define _VX_DEVICE_H
@@ -12984,9 +12705,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/device.h linux-2.6.33
 +#else /* _VX_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/dlimit_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.33.2/include/linux/vserver/dlimit_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/dlimit_cmd.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/dlimit_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/dlimit_cmd.h
+--- linux-2.6.34/include/linux/vserver/dlimit_cmd.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/dlimit_cmd.h       2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,109 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -13097,9 +12818,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/dlimit_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/dlimit.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/dlimit.h
---- linux-2.6.33.2/include/linux/vserver/dlimit.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/dlimit.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/dlimit.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/dlimit.h
+--- linux-2.6.34/include/linux/vserver/dlimit.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/dlimit.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,54 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -13155,9 +12876,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/dlimit.h linux-2.6.33
 +#else /* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/global.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/global.h
---- linux-2.6.33.2/include/linux/vserver/global.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/global.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/global.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/global.h
+--- linux-2.6.34/include/linux/vserver/global.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/global.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,19 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -13178,9 +12899,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/global.h linux-2.6.33
 +
 +
 +#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/history.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/history.h
---- linux-2.6.33.2/include/linux/vserver/history.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/history.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/history.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/history.h
+--- linux-2.6.34/include/linux/vserver/history.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/history.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -13379,9 +13100,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/history.h linux-2.6.3
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/inode_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/inode_cmd.h
---- linux-2.6.33.2/include/linux/vserver/inode_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/inode_cmd.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/inode_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/inode_cmd.h
+--- linux-2.6.34/include/linux/vserver/inode_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/inode_cmd.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,59 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -13442,9 +13163,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/inode_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/inode.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/inode.h
---- linux-2.6.33.2/include/linux/vserver/inode.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/inode.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/inode.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/inode.h
+--- linux-2.6.34/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/inode.h    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,39 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -13485,9 +13206,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/inode.h linux-2.6.33.
 +#else /* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/Kbuild linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/Kbuild
---- linux-2.6.33.2/include/linux/vserver/Kbuild        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/Kbuild        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/Kbuild linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/Kbuild
+--- linux-2.6.34/include/linux/vserver/Kbuild  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/Kbuild     2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,8 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -13497,9 +13218,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/Kbuild linux-2.6.33.2
 +
 +unifdef-y += switch.h network.h monitor.h inode.h device.h
 +
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/limit_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/limit_cmd.h
---- linux-2.6.33.2/include/linux/vserver/limit_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/limit_cmd.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/limit_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/limit_cmd.h
+--- linux-2.6.34/include/linux/vserver/limit_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/limit_cmd.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -13572,9 +13293,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/limit_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/limit_def.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/limit_def.h
---- linux-2.6.33.2/include/linux/vserver/limit_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/limit_def.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/limit_def.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/limit_def.h
+--- linux-2.6.34/include/linux/vserver/limit_def.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/limit_def.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -13623,9 +13344,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/limit_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/limit.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/limit.h
---- linux-2.6.33.2/include/linux/vserver/limit.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/limit.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/limit.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/limit.h
+--- linux-2.6.34/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/limit.h    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -13698,9 +13419,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/limit.h linux-2.6.33.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/limit_int.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/limit_int.h
---- linux-2.6.33.2/include/linux/vserver/limit_int.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/limit_int.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/limit_int.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/limit_int.h
+--- linux-2.6.34/include/linux/vserver/limit_int.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/limit_int.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -13900,9 +13621,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/limit_int.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/monitor.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/monitor.h
---- linux-2.6.33.2/include/linux/vserver/monitor.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/monitor.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/monitor.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/monitor.h
+--- linux-2.6.34/include/linux/vserver/monitor.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/monitor.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,96 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -14000,9 +13721,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/monitor.h linux-2.6.3
 +
 +
 +#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/network_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/network_cmd.h
---- linux-2.6.33.2/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/network_cmd.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/network_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/network_cmd.h
+--- linux-2.6.34/include/linux/vserver/network_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/network_cmd.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,150 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -14154,9 +13875,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/network_cmd.h linux-2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/network.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/network.h
---- linux-2.6.33.2/include/linux/vserver/network.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/network.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/network.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/network.h
+--- linux-2.6.34/include/linux/vserver/network.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/network.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,146 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -14304,9 +14025,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/network.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/percpu.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/percpu.h
---- linux-2.6.33.2/include/linux/vserver/percpu.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/percpu.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/percpu.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/percpu.h
+--- linux-2.6.34/include/linux/vserver/percpu.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/percpu.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -14322,9 +14043,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/percpu.h linux-2.6.33
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/pid.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/pid.h
---- linux-2.6.33.2/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/pid.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/pid.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/pid.h
+--- linux-2.6.34/include/linux/vserver/pid.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/pid.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -14377,9 +14098,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/pid.h linux-2.6.33.2-
 +}
 +
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/sched_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/sched_cmd.h
---- linux-2.6.33.2/include/linux/vserver/sched_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/sched_cmd.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/sched_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/sched_cmd.h
+--- linux-2.6.34/include/linux/vserver/sched_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/sched_cmd.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -14489,9 +14210,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/sched_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/sched_def.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/sched_def.h
---- linux-2.6.33.2/include/linux/vserver/sched_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/sched_def.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/sched_def.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/sched_def.h
+--- linux-2.6.34/include/linux/vserver/sched_def.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/sched_def.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -14561,9 +14282,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/sched_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/sched.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/sched.h
---- linux-2.6.33.2/include/linux/vserver/sched.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/sched.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/sched.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/sched.h
+--- linux-2.6.34/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/sched.h    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -14591,9 +14312,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/sched.h linux-2.6.33.
 +#else /* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/signal_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/signal_cmd.h
---- linux-2.6.33.2/include/linux/vserver/signal_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/signal_cmd.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/signal_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/signal_cmd.h
+--- linux-2.6.34/include/linux/vserver/signal_cmd.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/signal_cmd.h       2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -14638,9 +14359,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/signal_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/signal.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/signal.h
---- linux-2.6.33.2/include/linux/vserver/signal.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/signal.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/signal.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/signal.h
+--- linux-2.6.34/include/linux/vserver/signal.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/signal.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -14656,9 +14377,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/signal.h linux-2.6.33
 +#else /* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/space_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/space_cmd.h
---- linux-2.6.33.2/include/linux/vserver/space_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/space_cmd.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/space_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/space_cmd.h
+--- linux-2.6.34/include/linux/vserver/space_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/space_cmd.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -14698,9 +14419,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/space_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/space.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/space.h
---- linux-2.6.33.2/include/linux/vserver/space.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/space.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/space.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/space.h
+--- linux-2.6.34/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/space.h    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,12 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -14714,9 +14435,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/space.h linux-2.6.33.
 +#else /* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SPACE_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/switch.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/switch.h
---- linux-2.6.33.2/include/linux/vserver/switch.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/switch.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/switch.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/switch.h
+--- linux-2.6.34/include/linux/vserver/switch.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/switch.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -14816,9 +14537,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/switch.h linux-2.6.33
 +
 +#endif        /* _VX_SWITCH_H */
 +
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/tag_cmd.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/tag_cmd.h
---- linux-2.6.33.2/include/linux/vserver/tag_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/tag_cmd.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/tag_cmd.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/tag_cmd.h
+--- linux-2.6.34/include/linux/vserver/tag_cmd.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/tag_cmd.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,22 @@
 +#ifndef _VX_TAG_CMD_H
 +#define _VX_TAG_CMD_H
@@ -14842,9 +14563,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/tag_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/tag.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/tag.h
---- linux-2.6.33.2/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vserver/tag.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vserver/tag.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/tag.h
+--- linux-2.6.34/include/linux/vserver/tag.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vserver/tag.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,143 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -14989,9 +14710,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vserver/tag.h linux-2.6.33.2-
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_inet6.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_inet6.h
---- linux-2.6.33.2/include/linux/vs_inet6.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_inet6.h    2010-02-25 14:47:08.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_inet6.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_inet6.h
+--- linux-2.6.34/include/linux/vs_inet6.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_inet6.h 2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,246 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -15239,9 +14960,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_inet6.h linux-2.6.33.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_inet.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_inet.h
---- linux-2.6.33.2/include/linux/vs_inet.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_inet.h     2010-02-25 14:45:44.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_inet.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_inet.h
+--- linux-2.6.34/include/linux/vs_inet.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_inet.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,342 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -15585,9 +15306,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_inet.h linux-2.6.33.2-vs2.
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_limit.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_limit.h
---- linux-2.6.33.2/include/linux/vs_limit.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_limit.h    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_limit.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_limit.h
+--- linux-2.6.34/include/linux/vs_limit.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_limit.h 2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -15729,10 +15450,10 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_limit.h linux-2.6.33.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_memory.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_memory.h
---- linux-2.6.33.2/include/linux/vs_memory.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_memory.h   2010-02-25 12:02:16.000000000 +0100
-@@ -0,0 +1,159 @@
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_memory.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_memory.h
+--- linux-2.6.34/include/linux/vs_memory.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_memory.h        2010-05-19 03:11:07.000000000 +0200
+@@ -0,0 +1,58 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
 +
@@ -15743,107 +15464,6 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_memory.h linux-2.6.33.2-vs
 +#include "vserver/context.h"
 +#include "vserver/limit_int.h"
 +
-+
-+#define __acc_add_long(a, v)  (*(v) += (a))
-+#define __acc_inc_long(v)     (++*(v))
-+#define __acc_dec_long(v)     (--*(v))
-+
-+#if   NR_CPUS >= CONFIG_SPLIT_PTLOCK_CPUS
-+#define __acc_add_atomic(a, v)        atomic_long_add(a, v)
-+#define __acc_inc_atomic(v)   atomic_long_inc(v)
-+#define __acc_dec_atomic(v)   atomic_long_dec(v)
-+#else  /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
-+#define __acc_add_atomic(a, v)        __acc_add_long(a, v)
-+#define __acc_inc_atomic(v)   __acc_inc_long(v)
-+#define __acc_dec_atomic(v)   __acc_dec_long(v)
-+#endif /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
-+
-+
-+#define vx_acc_page(m, d, v, r) do {                                  \
-+      if ((d) > 0)                                                    \
-+              __acc_inc_long(&(m)->v);                                \
-+      else                                                            \
-+              __acc_dec_long(&(m)->v);                                \
-+      __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__);      \
-+} while (0)
-+
-+#define vx_acc_page_atomic(m, d, v, r) do {                           \
-+      if ((d) > 0)                                                    \
-+              __acc_inc_atomic(&(m)->v);                              \
-+      else                                                            \
-+              __acc_dec_atomic(&(m)->v);                              \
-+      __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__);      \
-+} while (0)
-+
-+
-+#define vx_acc_pages(m, p, v, r) do {                                 \
-+      unsigned long __p = (p);                                        \
-+      __acc_add_long(__p, &(m)->v);                                   \
-+      __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__);    \
-+} while (0)
-+
-+#define vx_acc_pages_atomic(m, p, v, r) do {                          \
-+      unsigned long __p = (p);                                        \
-+      __acc_add_atomic(__p, &(m)->v);                                 \
-+      __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__);    \
-+} while (0)
-+
-+
-+
-+#define vx_acc_vmpage(m, d) \
-+      vx_acc_page(m, d, total_vm,  RLIMIT_AS)
-+#define vx_acc_vmlpage(m, d) \
-+      vx_acc_page(m, d, locked_vm, RLIMIT_MEMLOCK)
-+#define vx_acc_file_rsspage(m, d) \
-+      vx_acc_page_atomic(m, d, _file_rss, VLIMIT_MAPPED)
-+#define vx_acc_anon_rsspage(m, d) \
-+      vx_acc_page_atomic(m, d, _anon_rss, VLIMIT_ANON)
-+
-+#define vx_acc_vmpages(m, p) \
-+      vx_acc_pages(m, p, total_vm,  RLIMIT_AS)
-+#define vx_acc_vmlpages(m, p) \
-+      vx_acc_pages(m, p, locked_vm, RLIMIT_MEMLOCK)
-+#define vx_acc_file_rsspages(m, p) \
-+      vx_acc_pages_atomic(m, p, _file_rss, VLIMIT_MAPPED)
-+#define vx_acc_anon_rsspages(m, p) \
-+      vx_acc_pages_atomic(m, p, _anon_rss, VLIMIT_ANON)
-+
-+#define vx_pages_add(s, r, p) __vx_add_cres(s, r, p, 0, __FILE__, __LINE__)
-+#define vx_pages_sub(s, r, p) vx_pages_add(s, r, -(p))
-+
-+#define vx_vmpages_inc(m)             vx_acc_vmpage(m, 1)
-+#define vx_vmpages_dec(m)             vx_acc_vmpage(m, -1)
-+#define vx_vmpages_add(m, p)          vx_acc_vmpages(m, p)
-+#define vx_vmpages_sub(m, p)          vx_acc_vmpages(m, -(p))
-+
-+#define vx_vmlocked_inc(m)            vx_acc_vmlpage(m, 1)
-+#define vx_vmlocked_dec(m)            vx_acc_vmlpage(m, -1)
-+#define vx_vmlocked_add(m, p)         vx_acc_vmlpages(m, p)
-+#define vx_vmlocked_sub(m, p)         vx_acc_vmlpages(m, -(p))
-+
-+#define vx_file_rsspages_inc(m)               vx_acc_file_rsspage(m, 1)
-+#define vx_file_rsspages_dec(m)               vx_acc_file_rsspage(m, -1)
-+#define vx_file_rsspages_add(m, p)    vx_acc_file_rsspages(m, p)
-+#define vx_file_rsspages_sub(m, p)    vx_acc_file_rsspages(m, -(p))
-+
-+#define vx_anon_rsspages_inc(m)               vx_acc_anon_rsspage(m, 1)
-+#define vx_anon_rsspages_dec(m)               vx_acc_anon_rsspage(m, -1)
-+#define vx_anon_rsspages_add(m, p)    vx_acc_anon_rsspages(m, p)
-+#define vx_anon_rsspages_sub(m, p)    vx_acc_anon_rsspages(m, -(p))
-+
-+
-+#define vx_pages_avail(m, p, r) \
-+      __vx_cres_avail((m)->mm_vx_info, r, p, __FILE__, __LINE__)
-+
-+#define vx_vmpages_avail(m, p)        vx_pages_avail(m, p, RLIMIT_AS)
-+#define vx_vmlocked_avail(m, p)       vx_pages_avail(m, p, RLIMIT_MEMLOCK)
-+#define vx_anon_avail(m, p)   vx_pages_avail(m, p, VLIMIT_ANON)
-+#define vx_mapped_avail(m, p) vx_pages_avail(m, p, VLIMIT_MAPPED)
-+
-+#define vx_rss_avail(m, p) \
-+      __vx_cres_array_avail((m)->mm_vx_info, VLA_RSS, p, __FILE__, __LINE__)
-+
-+
 +enum {
 +      VXPT_UNKNOWN = 0,
 +      VXPT_ANON,
@@ -15892,9 +15512,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_memory.h linux-2.6.33.2-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_network.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_network.h
---- linux-2.6.33.2/include/linux/vs_network.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_network.h  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_network.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_network.h
+--- linux-2.6.34/include/linux/vs_network.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_network.h       2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -16065,9 +15685,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_network.h linux-2.6.33.2-v
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_pid.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_pid.h
---- linux-2.6.33.2/include/linux/vs_pid.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_pid.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_pid.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_pid.h
+--- linux-2.6.34/include/linux/vs_pid.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_pid.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -16164,9 +15784,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_pid.h linux-2.6.33.2-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_sched.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_sched.h
---- linux-2.6.33.2/include/linux/vs_sched.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_sched.h    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_sched.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_sched.h
+--- linux-2.6.34/include/linux/vs_sched.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_sched.h 2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -16278,9 +15898,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_sched.h linux-2.6.33.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_socket.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_socket.h
---- linux-2.6.33.2/include/linux/vs_socket.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_socket.h   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_socket.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_socket.h
+--- linux-2.6.34/include/linux/vs_socket.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_socket.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -16349,9 +15969,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_socket.h linux-2.6.33.2-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_tag.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_tag.h
---- linux-2.6.33.2/include/linux/vs_tag.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_tag.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_tag.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_tag.h
+--- linux-2.6.34/include/linux/vs_tag.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_tag.h   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -16400,9 +16020,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_tag.h linux-2.6.33.2-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_time.h linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_time.h
---- linux-2.6.33.2/include/linux/vs_time.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/linux/vs_time.h     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/linux/vs_time.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_time.h
+--- linux-2.6.34/include/linux/vs_time.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/linux/vs_time.h  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -16423,9 +16043,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/linux/vs_time.h linux-2.6.33.2-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/include/net/addrconf.h linux-2.6.33.2-vs2.3.0.36.30.4/include/net/addrconf.h
---- linux-2.6.33.2/include/net/addrconf.h      2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/net/addrconf.h      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/net/addrconf.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/addrconf.h
+--- linux-2.6.34/include/net/addrconf.h        2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/addrconf.h   2010-05-18 18:11:22.000000000 +0200
 @@ -84,7 +84,8 @@ extern int                   ipv6_dev_get_saddr(struct n
                                               struct net_device *dev,
                                               const struct in6_addr *daddr,
@@ -16436,9 +16056,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/net/addrconf.h linux-2.6.33.2-vs2.3
  extern int                    ipv6_get_lladdr(struct net_device *dev,
                                                struct in6_addr *addr,
                                                unsigned char banned_flags);
-diff -NurpP --minimal linux-2.6.33.2/include/net/af_unix.h linux-2.6.33.2-vs2.3.0.36.30.4/include/net/af_unix.h
---- linux-2.6.33.2/include/net/af_unix.h       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/net/af_unix.h       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/net/af_unix.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/af_unix.h
+--- linux-2.6.34/include/net/af_unix.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/af_unix.h    2010-05-18 18:11:22.000000000 +0200
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -16447,9 +16067,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/net/af_unix.h linux-2.6.33.2-vs2.3.
  #include <net/sock.h>
  
  extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-2.6.33.2/include/net/inet_timewait_sock.h linux-2.6.33.2-vs2.3.0.36.30.4/include/net/inet_timewait_sock.h
---- linux-2.6.33.2/include/net/inet_timewait_sock.h    2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/net/inet_timewait_sock.h    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/net/inet_timewait_sock.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/inet_timewait_sock.h
+--- linux-2.6.34/include/net/inet_timewait_sock.h      2010-02-25 11:52:08.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/inet_timewait_sock.h 2010-05-18 18:11:22.000000000 +0200
 @@ -117,6 +117,10 @@ struct inet_timewait_sock {
  #define tw_hash                       __tw_common.skc_hash
  #define tw_prot                       __tw_common.skc_prot
@@ -16461,9 +16081,9 @@ diff -NurpP --minimal linux-2.6.33.2/include/net/inet_timewait_sock.h linux-2.6.
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
        /* 3 bits hole, try to pack */
-diff -NurpP --minimal linux-2.6.33.2/include/net/route.h linux-2.6.33.2-vs2.3.0.36.30.4/include/net/route.h
---- linux-2.6.33.2/include/net/route.h 2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/net/route.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/include/net/route.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/route.h
+--- linux-2.6.34/include/net/route.h   2010-05-18 15:07:52.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/route.h      2010-05-18 18:11:22.000000000 +0200
 @@ -132,6 +132,9 @@ static inline void ip_rt_put(struct rtab
                dst_release(&rt->u.dst);
  }
@@ -16510,10 +16130,10 @@ diff -NurpP --minimal linux-2.6.33.2/include/net/route.h linux-2.6.33.2-vs2.3.0.
                err = __ip_route_output_key(net, rp, &fl);
                if (err)
                        return err;
-diff -NurpP --minimal linux-2.6.33.2/include/net/sock.h linux-2.6.33.2-vs2.3.0.36.30.4/include/net/sock.h
---- linux-2.6.33.2/include/net/sock.h  2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/include/net/sock.h  2010-04-06 01:59:25.000000000 +0200
-@@ -149,6 +149,10 @@ struct sock_common {
+diff -NurpP --minimal linux-2.6.34/include/net/sock.h linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/sock.h
+--- linux-2.6.34/include/net/sock.h    2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/include/net/sock.h       2010-05-18 18:11:22.000000000 +0200
+@@ -150,6 +150,10 @@ struct sock_common {
  #ifdef CONFIG_NET_NS
        struct net              *skc_net;
  #endif
@@ -16524,7 +16144,7 @@ diff -NurpP --minimal linux-2.6.33.2/include/net/sock.h linux-2.6.33.2-vs2.3.0.3
  };
  
  /**
-@@ -236,6 +240,10 @@ struct sock {
+@@ -237,6 +241,10 @@ struct sock {
  #define sk_bind_node          __sk_common.skc_bind_node
  #define sk_prot                       __sk_common.skc_prot
  #define sk_net                        __sk_common.skc_net
@@ -16535,33 +16155,18 @@ diff -NurpP --minimal linux-2.6.33.2/include/net/sock.h linux-2.6.33.2-vs2.3.0.3
        kmemcheck_bitfield_begin(flags);
        unsigned int            sk_shutdown  : 2,
                                sk_no_check  : 2,
-diff -NurpP --minimal linux-2.6.33.2/init/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/init/Kconfig
---- linux-2.6.33.2/init/Kconfig        2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/init/Kconfig        2010-02-25 16:27:44.000000000 +0100
-@@ -496,8 +496,22 @@ config CGROUP_SCHED
- endchoice
-+config CFS_HARD_LIMITS
-+      bool "Hard Limits for CFS Group Scheduler"
-+      depends on EXPERIMENTAL
-+      depends on FAIR_GROUP_SCHED && CGROUP_SCHED
-+      default y
-+      help
-+        This option enables hard limiting of CPU time obtained by
-+        a fair task group. Use this if you want to throttle a group of tasks
-+        based on its CPU usage. For more details refer to
-+        Documentation/scheduler/sched-cfs-hard-limits.txt
-+
-+        Say N if unsure.
-+
+diff -NurpP --minimal linux-2.6.34/init/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/init/Kconfig
+--- linux-2.6.34/init/Kconfig  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/init/Kconfig     2010-05-18 18:11:22.000000000 +0200
+@@ -464,6 +464,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
  menuconfig CGROUPS
        boolean "Control Group support"
+       depends on EVENTFD
 +      default y
        help
          This option adds support for grouping sets of processes together, for
          use with process control subsystems such as Cpusets, CFS, memory
-@@ -525,6 +539,7 @@ config CGROUP_DEBUG
+@@ -491,6 +492,7 @@ config CGROUP_DEBUG
  config CGROUP_NS
        bool "Namespace cgroup subsystem"
        depends on CGROUPS
@@ -16569,30 +16174,30 @@ diff -NurpP --minimal linux-2.6.33.2/init/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4
        help
          Provides a simple namespace cgroup subsystem to
          provide hierarchical naming of sets of namespaces,
-diff -NurpP --minimal linux-2.6.33.2/init/main.c linux-2.6.33.2-vs2.3.0.36.30.4/init/main.c
---- linux-2.6.33.2/init/main.c 2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/init/main.c 2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/init/main.c linux-2.6.34-vs2.3.0.36.30.4.pre6/init/main.c
+--- linux-2.6.34/init/main.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/init/main.c      2010-05-18 18:11:22.000000000 +0200
 @@ -70,6 +70,7 @@
- #include <linux/sfi.h>
  #include <linux/shmem_fs.h>
+ #include <linux/slab.h>
  #include <trace/boot.h>
 +#include <linux/vserver/percpu.h>
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-2.6.33.2/ipc/mqueue.c linux-2.6.33.2-vs2.3.0.36.30.4/ipc/mqueue.c
---- linux-2.6.33.2/ipc/mqueue.c        2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/ipc/mqueue.c        2010-04-06 01:59:25.000000000 +0200
-@@ -32,6 +32,8 @@
- #include <linux/nsproxy.h>
+diff -NurpP --minimal linux-2.6.34/ipc/mqueue.c linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/mqueue.c
+--- linux-2.6.34/ipc/mqueue.c  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/mqueue.c     2010-05-18 18:13:21.000000000 +0200
+@@ -33,6 +33,8 @@
  #include <linux/pid.h>
  #include <linux/ipc_namespace.h>
+ #include <linux/slab.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_limit.h>
  
  #include <net/sock.h>
  #include "util.h"
-@@ -65,6 +67,7 @@ struct mqueue_inode_info {
+@@ -66,6 +68,7 @@ struct mqueue_inode_info {
        struct sigevent notify;
        struct pid* notify_owner;
        struct user_struct *user;       /* user who created, for accounting */
@@ -16600,7 +16205,7 @@ diff -NurpP --minimal linux-2.6.33.2/ipc/mqueue.c linux-2.6.33.2-vs2.3.0.36.30.4
        struct sock *notify_sock;
        struct sk_buff *notify_cookie;
  
-@@ -124,6 +127,7 @@ static struct inode *mqueue_get_inode(st
+@@ -125,6 +128,7 @@ static struct inode *mqueue_get_inode(st
                if (S_ISREG(mode)) {
                        struct mqueue_inode_info *info;
                        struct task_struct *p = current;
@@ -16616,36 +16221,29 @@ diff -NurpP --minimal linux-2.6.33.2/ipc/mqueue.c linux-2.6.33.2-vs2.3.0.36.30.4
                        memset(&info->attr, 0, sizeof(info->attr));
                        info->attr.mq_maxmsg = ipc_ns->mq_msg_max;
                        info->attr.mq_msgsize = ipc_ns->mq_msgsize_max;
-@@ -152,22 +157,26 @@ static struct inode *mqueue_get_inode(st
+@@ -156,16 +161,19 @@ static struct inode *mqueue_get_inode(st
                        spin_lock(&mq_lock);
                        if (u->mq_bytes + mq_bytes < u->mq_bytes ||
                            u->mq_bytes + mq_bytes >
--                          p->signal->rlim[RLIMIT_MSGQUEUE].rlim_cur) {
-+                          p->signal->rlim[RLIMIT_MSGQUEUE].rlim_cur ||
+-                          task_rlimit(p, RLIMIT_MSGQUEUE)) {
++                          task_rlimit(p, RLIMIT_MSGQUEUE) ||
 +                          !vx_ipcmsg_avail(vxi, mq_bytes)) {
                                spin_unlock(&mq_lock);
+                               /* mqueue_delete_inode() releases info->messages */
                                goto out_inode;
                        }
                        u->mq_bytes += mq_bytes;
 +                      vx_ipcmsg_add(vxi, u, mq_bytes);
                        spin_unlock(&mq_lock);
  
-                       info->messages = kmalloc(mq_msg_tblsz, GFP_KERNEL);
-                       if (!info->messages) {
-                               spin_lock(&mq_lock);
-                               u->mq_bytes -= mq_bytes;
-+                              vx_ipcmsg_sub(vxi, u, mq_bytes);
-                               spin_unlock(&mq_lock);
-                               goto out_inode;
-                       }
                        /* all is ok */
                        info->user = get_uid(u);
 +                      info->vxi = get_vx_info(vxi);
                } else if (S_ISDIR(mode)) {
                        inc_nlink(inode);
                        /* Some things misbehave if size == 0 on a directory */
-@@ -268,8 +277,11 @@ static void mqueue_delete_inode(struct i
-                  (info->attr.mq_maxmsg * info->attr.mq_msgsize));
+@@ -269,8 +277,11 @@ static void mqueue_delete_inode(struct i
+           + info->attr.mq_msgsize);
        user = info->user;
        if (user) {
 +              struct vx_info *vxi = info->vxi;
@@ -16656,7 +16254,7 @@ diff -NurpP --minimal linux-2.6.33.2/ipc/mqueue.c linux-2.6.33.2-vs2.3.0.36.30.4
                /*
                 * get_ns_from_inode() ensures that the
                 * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns
-@@ -279,6 +291,7 @@ static void mqueue_delete_inode(struct i
+@@ -280,6 +291,7 @@ static void mqueue_delete_inode(struct i
                if (ipc_ns)
                        ipc_ns->mq_queues_count--;
                spin_unlock(&mq_lock);
@@ -16664,10 +16262,10 @@ diff -NurpP --minimal linux-2.6.33.2/ipc/mqueue.c linux-2.6.33.2-vs2.3.0.36.30.4
                free_uid(user);
        }
        if (ipc_ns)
-diff -NurpP --minimal linux-2.6.33.2/ipc/msg.c linux-2.6.33.2-vs2.3.0.36.30.4/ipc/msg.c
---- linux-2.6.33.2/ipc/msg.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/ipc/msg.c   2010-02-25 12:02:16.000000000 +0100
-@@ -38,6 +38,7 @@
+diff -NurpP --minimal linux-2.6.34/ipc/msg.c linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/msg.c
+--- linux-2.6.34/ipc/msg.c     2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/msg.c        2010-05-18 18:11:22.000000000 +0200
+@@ -37,6 +37,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
  #include <linux/ipc_namespace.h>
@@ -16675,7 +16273,7 @@ diff -NurpP --minimal linux-2.6.33.2/ipc/msg.c linux-2.6.33.2-vs2.3.0.36.30.4/ip
  
  #include <asm/current.h>
  #include <asm/uaccess.h>
-@@ -191,6 +192,7 @@ static int newque(struct ipc_namespace *
+@@ -190,6 +191,7 @@ static int newque(struct ipc_namespace *
  
        msq->q_perm.mode = msgflg & S_IRWXUGO;
        msq->q_perm.key = key;
@@ -16683,9 +16281,9 @@ diff -NurpP --minimal linux-2.6.33.2/ipc/msg.c linux-2.6.33.2-vs2.3.0.36.30.4/ip
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-2.6.33.2/ipc/namespace.c linux-2.6.33.2-vs2.3.0.36.30.4/ipc/namespace.c
---- linux-2.6.33.2/ipc/namespace.c     2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/ipc/namespace.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/ipc/namespace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/namespace.c
+--- linux-2.6.34/ipc/namespace.c       2009-09-10 15:26:27.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/namespace.c  2010-05-18 18:11:22.000000000 +0200
 @@ -11,6 +11,8 @@
  #include <linux/slab.h>
  #include <linux/fs.h>
@@ -16695,9 +16293,9 @@ diff -NurpP --minimal linux-2.6.33.2/ipc/namespace.c linux-2.6.33.2-vs2.3.0.36.3
  
  #include "util.h"
  
-diff -NurpP --minimal linux-2.6.33.2/ipc/sem.c linux-2.6.33.2-vs2.3.0.36.30.4/ipc/sem.c
---- linux-2.6.33.2/ipc/sem.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/ipc/sem.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/ipc/sem.c linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/sem.c
+--- linux-2.6.34/ipc/sem.c     2010-02-25 11:52:09.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/sem.c        2010-05-18 18:11:22.000000000 +0200
 @@ -83,6 +83,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -16735,9 +16333,9 @@ diff -NurpP --minimal linux-2.6.33.2/ipc/sem.c linux-2.6.33.2-vs2.3.0.36.30.4/ip
        security_sem_free(sma);
        ipc_rcu_putref(sma);
  }
-diff -NurpP --minimal linux-2.6.33.2/ipc/shm.c linux-2.6.33.2-vs2.3.0.36.30.4/ipc/shm.c
---- linux-2.6.33.2/ipc/shm.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/ipc/shm.c   2010-02-25 12:23:04.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/ipc/shm.c linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/shm.c
+--- linux-2.6.34/ipc/shm.c     2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/ipc/shm.c        2010-05-18 18:11:22.000000000 +0200
 @@ -39,6 +39,8 @@
  #include <linux/nsproxy.h>
  #include <linux/mount.h>
@@ -16793,9 +16391,9 @@ diff -NurpP --minimal linux-2.6.33.2/ipc/shm.c linux-2.6.33.2-vs2.3.0.36.30.4/ip
        return error;
  
  no_id:
-diff -NurpP --minimal linux-2.6.33.2/kernel/capability.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/capability.c
---- linux-2.6.33.2/kernel/capability.c 2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/capability.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/capability.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/capability.c
+--- linux-2.6.34/kernel/capability.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/capability.c      2010-05-18 18:11:22.000000000 +0200
 @@ -14,6 +14,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -16831,10 +16429,10 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/capability.c linux-2.6.33.2-vs2.3.0.
        if (unlikely(!cap_valid(cap))) {
                printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap);
                BUG();
-diff -NurpP --minimal linux-2.6.33.2/kernel/compat.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/compat.c
---- linux-2.6.33.2/kernel/compat.c     2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/compat.c     2010-02-25 12:02:16.000000000 +0100
-@@ -902,7 +902,7 @@ asmlinkage long compat_sys_time(compat_t
+diff -NurpP --minimal linux-2.6.34/kernel/compat.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/compat.c
+--- linux-2.6.34/kernel/compat.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/compat.c  2010-05-18 18:11:22.000000000 +0200
+@@ -903,7 +903,7 @@ asmlinkage long compat_sys_time(compat_t
        compat_time_t i;
        struct timeval tv;
  
@@ -16843,7 +16441,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/compat.c linux-2.6.33.2-vs2.3.0.36.3
        i = tv.tv_sec;
  
        if (tloc) {
-@@ -927,7 +927,7 @@ asmlinkage long compat_sys_stime(compat_
+@@ -928,7 +928,7 @@ asmlinkage long compat_sys_stime(compat_
        if (err)
                return err;
  
@@ -16852,9 +16450,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/compat.c linux-2.6.33.2-vs2.3.0.36.3
        return 0;
  }
  
-diff -NurpP --minimal linux-2.6.33.2/kernel/exit.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/exit.c
---- linux-2.6.33.2/kernel/exit.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/exit.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/exit.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/exit.c
+--- linux-2.6.34/kernel/exit.c 2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/exit.c    2010-05-18 18:11:22.000000000 +0200
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -16866,7 +16464,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/exit.c linux-2.6.33.2-vs2.3.0.36.30.
  #include <trace/events/sched.h>
  #include <linux/hw_breakpoint.h>
  
-@@ -489,9 +493,11 @@ static void close_files(struct files_str
+@@ -495,9 +499,11 @@ static void close_files(struct files_str
                                        filp_close(file, files);
                                        cond_resched();
                                }
@@ -16878,7 +16476,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/exit.c linux-2.6.33.2-vs2.3.0.36.30.
                }
        }
  }
-@@ -1019,11 +1025,16 @@ NORET_TYPE void do_exit(long code)
+@@ -1029,11 +1035,16 @@ NORET_TYPE void do_exit(long code)
  
        validate_creds_for_do_exit(tsk);
  
@@ -16895,9 +16493,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/exit.c linux-2.6.33.2-vs2.3.0.36.30.
        BUG();
        /* Avoid "noreturn function does return".  */
        for (;;)
-diff -NurpP --minimal linux-2.6.33.2/kernel/fork.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/fork.c
---- linux-2.6.33.2/kernel/fork.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/fork.c       2010-02-25 12:23:31.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/fork.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/fork.c
+--- linux-2.6.34/kernel/fork.c 2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/fork.c    2010-05-21 23:19:57.000000000 +0200
 @@ -65,6 +65,10 @@
  #include <linux/perf_event.h>
  #include <linux/posix-timers.h>
@@ -16909,7 +16507,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/fork.c linux-2.6.33.2-vs2.3.0.36.30.
  
  #include <asm/pgtable.h>
  #include <asm/pgalloc.h>
-@@ -152,6 +156,8 @@ void free_task(struct task_struct *tsk)
+@@ -160,6 +164,8 @@ void free_task(struct task_struct *tsk)
        account_kernel_stack(tsk->stack, -1);
        free_thread_info(tsk->stack);
        rt_mutex_debug_task_free(tsk);
@@ -16918,36 +16516,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/fork.c linux-2.6.33.2-vs2.3.0.36.30.
        ftrace_graph_exit_task(tsk);
        free_task_struct(tsk);
  }
-@@ -298,6 +304,8 @@ static int dup_mmap(struct mm_struct *mm
-       mm->free_area_cache = oldmm->mmap_base;
-       mm->cached_hole_size = ~0UL;
-       mm->map_count = 0;
-+      __set_mm_counter(mm, file_rss, 0);
-+      __set_mm_counter(mm, anon_rss, 0);
-       cpumask_clear(mm_cpumask(mm));
-       mm->mm_rb = RB_ROOT;
-       rb_link = &mm->mm_rb.rb_node;
-@@ -312,7 +320,7 @@ static int dup_mmap(struct mm_struct *mm
-               if (mpnt->vm_flags & VM_DONTCOPY) {
-                       long pages = vma_pages(mpnt);
--                      mm->total_vm -= pages;
-+                      vx_vmpages_sub(mm, pages);
-                       vm_stat_account(mm, mpnt->vm_flags, mpnt->vm_file,
-                                                               -pages);
-                       continue;
-@@ -454,8 +462,8 @@ static struct mm_struct * mm_init(struct
-               (current->mm->flags & MMF_INIT_MASK) : default_dump_filter;
-       mm->core_state = NULL;
-       mm->nr_ptes = 0;
--      set_mm_counter(mm, file_rss, 0);
--      set_mm_counter(mm, anon_rss, 0);
-+      __set_mm_counter(mm, file_rss, 0);
-+      __set_mm_counter(mm, anon_rss, 0);
-       spin_lock_init(&mm->page_table_lock);
-       mm->free_area_cache = TASK_UNMAPPED_BASE;
-       mm->cached_hole_size = ~0UL;
-@@ -465,6 +473,7 @@ static struct mm_struct * mm_init(struct
+@@ -476,6 +482,7 @@ static struct mm_struct * mm_init(struct
        if (likely(!mm_alloc_pgd(mm))) {
                mm->def_flags = 0;
                mmu_notifier_mm_init(mm);
@@ -16955,7 +16524,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/fork.c linux-2.6.33.2-vs2.3.0.36.30.
                return mm;
        }
  
-@@ -498,6 +507,7 @@ void __mmdrop(struct mm_struct *mm)
+@@ -509,6 +516,7 @@ void __mmdrop(struct mm_struct *mm)
        mm_free_pgd(mm);
        destroy_context(mm);
        mmu_notifier_mm_destroy(mm);
@@ -16963,7 +16532,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/fork.c linux-2.6.33.2-vs2.3.0.36.30.
        free_mm(mm);
  }
  EXPORT_SYMBOL_GPL(__mmdrop);
-@@ -633,6 +643,7 @@ struct mm_struct *dup_mm(struct task_str
+@@ -644,6 +652,7 @@ struct mm_struct *dup_mm(struct task_str
                goto fail_nomem;
  
        memcpy(mm, oldmm, sizeof(*mm));
@@ -16971,7 +16540,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/fork.c linux-2.6.33.2-vs2.3.0.36.30.
  
        /* Initializing for Swap token stuff */
        mm->token_priority = 0;
-@@ -671,6 +682,7 @@ fail_nocontext:
+@@ -682,6 +691,7 @@ fail_nocontext:
         * If init_new_context() failed, we cannot use mmput() to free the mm
         * because it calls destroy_context()
         */
@@ -16979,7 +16548,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/fork.c linux-2.6.33.2-vs2.3.0.36.30.
        mm_free_pgd(mm);
        free_mm(mm);
        return NULL;
-@@ -985,6 +997,8 @@ static struct task_struct *copy_process(
+@@ -962,6 +972,8 @@ static struct task_struct *copy_process(
        int retval;
        struct task_struct *p;
        int cgroup_callbacks_done = 0;
@@ -16988,37 +16557,20 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/fork.c linux-2.6.33.2-vs2.3.0.36.30.
  
        if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
                return ERR_PTR(-EINVAL);
-@@ -1031,12 +1045,28 @@ static struct task_struct *copy_process(
+@@ -1008,7 +1020,12 @@ static struct task_struct *copy_process(
        DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
        DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
  #endif
 +      init_vx_info(&p->vx_info, current_vx_info());
 +      init_nx_info(&p->nx_info, current_nx_info());
 +
-+      /* check vserver memory */
-+      if (p->mm && !(clone_flags & CLONE_VM)) {
-+              if (vx_vmpages_avail(p->mm, p->mm->total_vm))
-+                      vx_pages_add(p->vx_info, RLIMIT_AS, p->mm->total_vm);
-+              else
-+                      goto bad_fork_free;
-+      }
-+      if (p->mm && vx_flags(VXF_FORK_RSS, 0)) {
-+              if (!vx_rss_avail(p->mm, get_mm_counter(p->mm, file_rss)))
-+                      goto bad_fork_cleanup_vm;
-+      }
        retval = -EAGAIN;
 +      if (!vx_nproc_avail(1))
-+              goto bad_fork_cleanup_vm;
++              goto bad_fork_free;
        if (atomic_read(&p->real_cred->user->processes) >=
-                       p->signal->rlim[RLIMIT_NPROC].rlim_cur) {
+                       task_rlimit(p, RLIMIT_NPROC)) {
                if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-                   p->real_cred->user != INIT_USER)
--                      goto bad_fork_free;
-+                      goto bad_fork_cleanup_vm;
-       }
-       retval = copy_creds(p, clone_flags);
-@@ -1297,6 +1327,18 @@ static struct task_struct *copy_process(
+@@ -1275,6 +1292,18 @@ static struct task_struct *copy_process(
  
        total_forks++;
        spin_unlock(&current->sighand->siglock);
@@ -17037,19 +16589,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/fork.c linux-2.6.33.2-vs2.3.0.36.30.
        write_unlock_irq(&tasklist_lock);
        proc_fork_connector(p);
        cgroup_post_fork(p);
-@@ -1339,6 +1381,9 @@ bad_fork_cleanup_cgroup:
- bad_fork_cleanup_count:
-       atomic_dec(&p->cred->user->processes);
-       exit_creds(p);
-+bad_fork_cleanup_vm:
-+      if (p->mm && !(clone_flags & CLONE_VM))
-+              vx_pages_sub(p->vx_info, RLIMIT_AS, p->mm->total_vm);
- bad_fork_free:
-       free_task(p);
- fork_out:
-diff -NurpP --minimal linux-2.6.33.2/kernel/kthread.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/kthread.c
---- linux-2.6.33.2/kernel/kthread.c    2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/kthread.c    2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/kernel/kthread.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/kthread.c
+--- linux-2.6.34/kernel/kthread.c      2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/kthread.c 2010-05-18 18:11:22.000000000 +0200
 @@ -14,6 +14,7 @@
  #include <linux/file.h>
  #include <linux/module.h>
@@ -17058,10 +16600,10 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/kthread.c linux-2.6.33.2-vs2.3.0.36.
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-2.6.33.2/kernel/Makefile linux-2.6.33.2-vs2.3.0.36.30.4/kernel/Makefile
---- linux-2.6.33.2/kernel/Makefile     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/Makefile     2010-02-25 12:02:16.000000000 +0100
-@@ -24,6 +24,7 @@ CFLAGS_REMOVE_sched_clock.o = -pg
+diff -NurpP --minimal linux-2.6.34/kernel/Makefile linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/Makefile
+--- linux-2.6.34/kernel/Makefile       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/Makefile  2010-05-18 18:11:22.000000000 +0200
+@@ -25,6 +25,7 @@ CFLAGS_REMOVE_sched_clock.o = -pg
  CFLAGS_REMOVE_perf_event.o = -pg
  endif
  
@@ -17069,10 +16611,10 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/Makefile linux-2.6.33.2-vs2.3.0.36.3
  obj-$(CONFIG_FREEZER) += freezer.o
  obj-$(CONFIG_PROFILING) += profile.o
  obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
-diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/nsproxy.c
---- linux-2.6.33.2/kernel/nsproxy.c    2009-09-10 15:26:28.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/nsproxy.c    2010-02-25 12:02:16.000000000 +0100
-@@ -19,6 +19,8 @@
+diff -NurpP --minimal linux-2.6.34/kernel/nsproxy.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/nsproxy.c
+--- linux-2.6.34/kernel/nsproxy.c      2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/nsproxy.c 2010-05-18 18:11:22.000000000 +0200
+@@ -20,6 +20,8 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
  #include <linux/pid_namespace.h>
@@ -17081,7 +16623,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.
  #include <net/net_namespace.h>
  #include <linux/ipc_namespace.h>
  
-@@ -31,8 +33,11 @@ static inline struct nsproxy *create_nsp
+@@ -43,8 +45,11 @@ static inline struct nsproxy *create_nsp
        struct nsproxy *nsproxy;
  
        nsproxy = kmem_cache_alloc(nsproxy_cachep, GFP_KERNEL);
@@ -17094,7 +16636,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.
        return nsproxy;
  }
  
-@@ -41,41 +46,52 @@ static inline struct nsproxy *create_nsp
+@@ -53,41 +58,52 @@ static inline struct nsproxy *create_nsp
   * Return the newly created nsproxy.  Do not attach this to the task,
   * leave it to the caller to do proper locking and attach it to task.
   */
@@ -17154,7 +16696,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.
        if (IS_ERR(new_nsp->net_ns)) {
                err = PTR_ERR(new_nsp->net_ns);
                goto out_net;
-@@ -100,6 +116,38 @@ out_ns:
+@@ -112,6 +128,38 @@ out_ns:
        return ERR_PTR(err);
  }
  
@@ -17193,7 +16735,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.
  /*
   * called from clone.  This now handles copy for nsproxy and all
   * namespaces therein.
-@@ -107,9 +155,12 @@ out_ns:
+@@ -119,9 +167,12 @@ out_ns:
  int copy_namespaces(unsigned long flags, struct task_struct *tsk)
  {
        struct nsproxy *old_ns = tsk->nsproxy;
@@ -17207,7 +16749,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.
        if (!old_ns)
                return 0;
  
-@@ -119,7 +170,7 @@ int copy_namespaces(unsigned long flags,
+@@ -131,7 +182,7 @@ int copy_namespaces(unsigned long flags,
                                CLONE_NEWPID | CLONE_NEWNET)))
                return 0;
  
@@ -17216,7 +16758,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.
                err = -EPERM;
                goto out;
        }
-@@ -146,6 +197,9 @@ int copy_namespaces(unsigned long flags,
+@@ -158,6 +209,9 @@ int copy_namespaces(unsigned long flags,
  
  out:
        put_nsproxy(old_ns);
@@ -17226,7 +16768,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.
        return err;
  }
  
-@@ -159,7 +213,9 @@ void free_nsproxy(struct nsproxy *ns)
+@@ -171,7 +225,9 @@ void free_nsproxy(struct nsproxy *ns)
                put_ipc_ns(ns->ipc_ns);
        if (ns->pid_ns)
                put_pid_ns(ns->pid_ns);
@@ -17237,7 +16779,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.
        kmem_cache_free(nsproxy_cachep, ns);
  }
  
-@@ -172,11 +228,15 @@ int unshare_nsproxy_namespaces(unsigned 
+@@ -184,11 +240,15 @@ int unshare_nsproxy_namespaces(unsigned 
  {
        int err = 0;
  
@@ -17254,9 +16796,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/nsproxy.c linux-2.6.33.2-vs2.3.0.36.
                return -EPERM;
  
        *new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-2.6.33.2/kernel/pid.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/pid.c
---- linux-2.6.33.2/kernel/pid.c        2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/pid.c        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/pid.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/pid.c
+--- linux-2.6.34/kernel/pid.c  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/pid.c     2010-05-18 18:11:22.000000000 +0200
 @@ -36,6 +36,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/init_task.h>
@@ -17283,8 +16825,8 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/pid.c linux-2.6.33.2-vs2.3.0.36.30.4
 +              type = PIDTYPE_PID;
        if (pid) {
                struct hlist_node *first;
-               first = rcu_dereference(pid->tasks[type].first);
-@@ -380,7 +384,7 @@ EXPORT_SYMBOL(pid_task);
+               first = rcu_dereference_check(pid->tasks[type].first,
+@@ -382,7 +386,7 @@ EXPORT_SYMBOL(pid_task);
   */
  struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns)
  {
@@ -17293,7 +16835,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/pid.c linux-2.6.33.2-vs2.3.0.36.30.4
  }
  
  struct task_struct *find_task_by_vpid(pid_t vnr)
-@@ -422,7 +426,7 @@ struct pid *find_get_pid(pid_t nr)
+@@ -424,7 +428,7 @@ struct pid *find_get_pid(pid_t nr)
  }
  EXPORT_SYMBOL_GPL(find_get_pid);
  
@@ -17302,7 +16844,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/pid.c linux-2.6.33.2-vs2.3.0.36.30.4
  {
        struct upid *upid;
        pid_t nr = 0;
-@@ -435,6 +439,11 @@ pid_t pid_nr_ns(struct pid *pid, struct 
+@@ -437,6 +441,11 @@ pid_t pid_nr_ns(struct pid *pid, struct 
        return nr;
  }
  
@@ -17314,18 +16856,18 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/pid.c linux-2.6.33.2-vs2.3.0.36.30.4
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-2.6.33.2/kernel/pid_namespace.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/pid_namespace.c
---- linux-2.6.33.2/kernel/pid_namespace.c      2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/pid_namespace.c      2010-02-25 12:02:16.000000000 +0100
-@@ -13,6 +13,7 @@
- #include <linux/syscalls.h>
+diff -NurpP --minimal linux-2.6.34/kernel/pid_namespace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/pid_namespace.c
+--- linux-2.6.34/kernel/pid_namespace.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/pid_namespace.c   2010-05-18 18:11:22.000000000 +0200
+@@ -14,6 +14,7 @@
  #include <linux/err.h>
  #include <linux/acct.h>
+ #include <linux/slab.h>
 +#include <linux/vserver/global.h>
  
  #define BITS_PER_PAGE         (PAGE_SIZE*8)
  
-@@ -86,6 +87,7 @@ static struct pid_namespace *create_pid_
+@@ -87,6 +88,7 @@ static struct pid_namespace *create_pid_
                goto out_free_map;
  
        kref_init(&ns->kref);
@@ -17333,7 +16875,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/pid_namespace.c linux-2.6.33.2-vs2.3
        ns->level = level;
        ns->parent = get_pid_ns(parent_pid_ns);
  
-@@ -111,6 +113,7 @@ static void destroy_pid_namespace(struct
+@@ -112,6 +114,7 @@ static void destroy_pid_namespace(struct
  
        for (i = 0; i < PIDMAP_ENTRIES; i++)
                kfree(ns->pidmap[i].page);
@@ -17341,9 +16883,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/pid_namespace.c linux-2.6.33.2-vs2.3
        kmem_cache_free(pid_ns_cachep, ns);
  }
  
-diff -NurpP --minimal linux-2.6.33.2/kernel/posix-timers.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/posix-timers.c
---- linux-2.6.33.2/kernel/posix-timers.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/posix-timers.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/posix-timers.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/posix-timers.c
+--- linux-2.6.34/kernel/posix-timers.c 2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/posix-timers.c    2010-05-18 18:11:22.000000000 +0200
 @@ -46,6 +46,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -17379,39 +16921,41 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/posix-timers.c linux-2.6.33.2-vs2.3.
        /* If we failed to send the signal the timer stops. */
        return ret > 0;
  }
-diff -NurpP --minimal linux-2.6.33.2/kernel/printk.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/printk.c
---- linux-2.6.33.2/kernel/printk.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/printk.c     2010-02-25 13:11:15.000000000 +0100
-@@ -35,6 +35,7 @@
- #include <linux/kexec.h>
+diff -NurpP --minimal linux-2.6.34/kernel/printk.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/printk.c
+--- linux-2.6.34/kernel/printk.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/printk.c  2010-05-18 18:11:22.000000000 +0200
+@@ -36,6 +36,7 @@
  #include <linux/ratelimit.h>
  #include <linux/kmsg_dump.h>
+ #include <linux/syslog.h>
 +#include <linux/vs_cvirt.h>
  
  #include <asm/uaccess.h>
  
-@@ -278,18 +279,13 @@ int do_syslog(int type, char __user *buf
+@@ -263,18 +264,15 @@ int do_syslog(int type, char __user *buf
        unsigned i, j, limit, count;
        int do_clear = 0;
        char c;
 -      int error = 0;
 +      int error;
  
-       error = security_syslog(type);
+       error = security_syslog(type, from_file);
        if (error)
                return error;
  
 -      switch (type) {
--      case 0:         /* Close log */
+-      case SYSLOG_ACTION_CLOSE:       /* Close log */
 -              break;
--      case 1:         /* Open log */
+-      case SYSLOG_ACTION_OPEN:        /* Open log */
 -              break;
--      case 2:         /* Read from log */
-+      if ((type >= 2) && (type <= 4)) {
+-      case SYSLOG_ACTION_READ:        /* Read from log */
++      if ((type == SYSLOG_ACTION_READ) ||
++          (type == SYSLOG_ACTION_READ_ALL) ||
++          (type == SYSLOG_ACTION_READ_CLEAR)) {
                error = -EINVAL;
                if (!buf || len < 0)
                        goto out;
-@@ -300,6 +296,16 @@ int do_syslog(int type, char __user *buf
+@@ -285,6 +283,16 @@ int do_syslog(int type, char __user *buf
                        error = -EFAULT;
                        goto out;
                }
@@ -17420,18 +16964,18 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/printk.c linux-2.6.33.2-vs2.3.0.36.3
 +              return vx_do_syslog(type, buf, len);
 +
 +      switch (type) {
-+      case 0:         /* Close log */
++      case SYSLOG_ACTION_CLOSE:       /* Close log */
 +              break;
-+      case 1:         /* Open log */
++      case SYSLOG_ACTION_OPEN:        /* Open log */
 +              break;
-+      case 2:         /* Read from log */
++      case SYSLOG_ACTION_READ:        /* Read from log */
                error = wait_event_interruptible(log_wait,
                                                        (log_start - log_end));
                if (error)
-@@ -324,16 +330,6 @@ int do_syslog(int type, char __user *buf
-               do_clear = 1;
+@@ -311,16 +319,6 @@ int do_syslog(int type, char __user *buf
                /* FALL THRU */
-       case 3:         /* Read last kernel messages */
+       /* Read last kernel messages */
+       case SYSLOG_ACTION_READ_ALL:
 -              error = -EINVAL;
 -              if (!buf || len < 0)
 -                      goto out;
@@ -17445,18 +16989,18 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/printk.c linux-2.6.33.2-vs2.3.0.36.3
                count = len;
                if (count > log_buf_len)
                        count = log_buf_len;
-diff -NurpP --minimal linux-2.6.33.2/kernel/ptrace.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/ptrace.c
---- linux-2.6.33.2/kernel/ptrace.c     2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/ptrace.c     2010-02-25 12:02:16.000000000 +0100
-@@ -22,6 +22,7 @@
- #include <linux/pid_namespace.h>
+diff -NurpP --minimal linux-2.6.34/kernel/ptrace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/ptrace.c
+--- linux-2.6.34/kernel/ptrace.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/ptrace.c  2010-05-18 18:11:22.000000000 +0200
+@@ -23,6 +23,7 @@
  #include <linux/syscalls.h>
  #include <linux/uaccess.h>
+ #include <linux/regset.h>
 +#include <linux/vs_context.h>
  
  
  /*
-@@ -151,6 +152,11 @@ int __ptrace_may_access(struct task_stru
+@@ -152,6 +153,11 @@ int __ptrace_may_access(struct task_stru
                dumpable = get_dumpable(task->mm);
        if (!dumpable && !capable(CAP_SYS_PTRACE))
                return -EPERM;
@@ -17468,7 +17012,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/ptrace.c linux-2.6.33.2-vs2.3.0.36.3
  
        return security_ptrace_access_check(task, mode);
  }
-@@ -621,6 +627,10 @@ SYSCALL_DEFINE4(ptrace, long, request, l
+@@ -683,6 +689,10 @@ SYSCALL_DEFINE4(ptrace, long, request, l
                goto out;
        }
  
@@ -17479,19 +17023,19 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/ptrace.c linux-2.6.33.2-vs2.3.0.36.3
        if (request == PTRACE_ATTACH) {
                ret = ptrace_attach(child);
                /*
-diff -NurpP --minimal linux-2.6.33.2/kernel/sched.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sched.c
---- linux-2.6.33.2/kernel/sched.c      2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sched.c      2010-04-06 01:59:25.000000000 +0200
-@@ -71,6 +71,8 @@
- #include <linux/debugfs.h>
+diff -NurpP --minimal linux-2.6.34/kernel/sched.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sched.c
+--- linux-2.6.34/kernel/sched.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sched.c   2010-05-18 18:11:22.000000000 +0200
+@@ -72,6 +72,8 @@
  #include <linux/ctype.h>
  #include <linux/ftrace.h>
+ #include <linux/slab.h>
 +#include <linux/vs_sched.h>
 +#include <linux/vs_cvirt.h>
  
  #include <asm/tlb.h>
  #include <asm/irq_regs.h>
-@@ -3009,9 +3011,17 @@ EXPORT_SYMBOL(avenrun);
+@@ -3035,9 +3037,17 @@ EXPORT_SYMBOL(avenrun);
   */
  void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
  {
@@ -17512,7 +17056,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sched.c linux-2.6.33.2-vs2.3.0.36.30
  }
  
  static unsigned long
-@@ -5067,16 +5077,19 @@ void account_user_time(struct task_struc
+@@ -3263,16 +3273,19 @@ void account_user_time(struct task_struc
                       cputime_t cputime_scaled)
  {
        struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -17533,7 +17077,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sched.c linux-2.6.33.2-vs2.3.0.36.30
                cpustat->nice = cputime64_add(cpustat->nice, tmp);
        else
                cpustat->user = cputime64_add(cpustat->user, tmp);
-@@ -5127,6 +5140,7 @@ void account_system_time(struct task_str
+@@ -3323,6 +3336,7 @@ void account_system_time(struct task_str
                         cputime_t cputime, cputime_t cputime_scaled)
  {
        struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -17541,7 +17085,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sched.c linux-2.6.33.2-vs2.3.0.36.30
        cputime64_t tmp;
  
        if ((p->flags & PF_VCPU) && (irq_count() - hardirq_offset == 0)) {
-@@ -5137,6 +5151,7 @@ void account_system_time(struct task_str
+@@ -3333,6 +3347,7 @@ void account_system_time(struct task_str
        /* Add system time to process. */
        p->stime = cputime_add(p->stime, cputime);
        p->stimescaled = cputime_add(p->stimescaled, cputime_scaled);
@@ -17549,7 +17093,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sched.c linux-2.6.33.2-vs2.3.0.36.30
        account_group_system_time(p, cputime);
  
        /* Add system time to cpustat. */
-@@ -6202,7 +6217,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -4398,7 +4413,7 @@ SYSCALL_DEFINE1(nice, int, increment)
                nice = 19;
  
        if (increment < 0 && !can_nice(current, nice))
@@ -17558,9 +17102,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sched.c linux-2.6.33.2-vs2.3.0.36.30
  
        retval = security_task_setnice(current, nice);
        if (retval)
-diff -NurpP --minimal linux-2.6.33.2/kernel/sched_fair.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sched_fair.c
---- linux-2.6.33.2/kernel/sched_fair.c 2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sched_fair.c 2010-03-18 17:25:17.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/sched_fair.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sched_fair.c
+--- linux-2.6.34/kernel/sched_fair.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sched_fair.c      2010-05-18 18:11:22.000000000 +0200
 @@ -794,6 +794,9 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
        check_spread(cfs_rq, se);
        if (se != cfs_rq->curr)
@@ -17580,9 +17124,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sched_fair.c linux-2.6.33.2-vs2.3.0.
        account_entity_dequeue(cfs_rq, se);
        update_min_vruntime(cfs_rq);
  
-diff -NurpP --minimal linux-2.6.33.2/kernel/signal.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/signal.c
---- linux-2.6.33.2/kernel/signal.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/signal.c     2010-03-10 20:32:43.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/signal.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/signal.c
+--- linux-2.6.34/kernel/signal.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/signal.c  2010-05-18 18:11:22.000000000 +0200
 @@ -28,6 +28,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -17592,7 +17136,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/signal.c linux-2.6.33.2-vs2.3.0.36.3
  #define CREATE_TRACE_POINTS
  #include <trace/events/signal.h>
  
-@@ -629,9 +631,18 @@ static int check_kill_permission(int sig
+@@ -646,9 +648,18 @@ static int check_kill_permission(int sig
        struct pid *sid;
        int error;
  
@@ -17611,7 +17155,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/signal.c linux-2.6.33.2-vs2.3.0.36.3
        if (!si_fromuser(info))
                return 0;
  
-@@ -659,6 +670,20 @@ static int check_kill_permission(int sig
+@@ -676,6 +687,20 @@ static int check_kill_permission(int sig
                }
        }
  
@@ -17632,7 +17176,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/signal.c linux-2.6.33.2-vs2.3.0.36.3
        return security_task_kill(t, info, sig, 0);
  }
  
-@@ -1147,7 +1172,7 @@ int kill_pid_info(int sig, struct siginf
+@@ -1164,7 +1189,7 @@ int kill_pid_info(int sig, struct siginf
        rcu_read_lock();
  retry:
        p = pid_task(pid, PIDTYPE_PID);
@@ -17641,7 +17185,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/signal.c linux-2.6.33.2-vs2.3.0.36.3
                error = group_send_sig_info(sig, info, p);
                if (unlikely(error == -ESRCH))
                        /*
-@@ -1187,7 +1212,7 @@ int kill_pid_info_as_uid(int sig, struct
+@@ -1204,7 +1229,7 @@ int kill_pid_info_as_uid(int sig, struct
  
        rcu_read_lock();
        p = pid_task(pid, PIDTYPE_PID);
@@ -17650,7 +17194,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/signal.c linux-2.6.33.2-vs2.3.0.36.3
                ret = -ESRCH;
                goto out_unlock;
        }
-@@ -1242,8 +1267,10 @@ static int kill_something_info(int sig, 
+@@ -1259,8 +1284,10 @@ static int kill_something_info(int sig, 
                struct task_struct * p;
  
                for_each_process(p) {
@@ -17663,7 +17207,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/signal.c linux-2.6.33.2-vs2.3.0.36.3
                                int err = group_send_sig_info(sig, info, p);
                                ++count;
                                if (err != -EPERM)
-@@ -1910,6 +1937,11 @@ relock:
+@@ -1927,6 +1954,11 @@ relock:
                                !sig_kernel_only(signr))
                        continue;
  
@@ -17675,9 +17219,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/signal.c linux-2.6.33.2-vs2.3.0.36.3
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.33.2/kernel/softirq.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/softirq.c
---- linux-2.6.33.2/kernel/softirq.c    2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/softirq.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/softirq.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/softirq.c
+--- linux-2.6.34/kernel/softirq.c      2010-02-25 11:52:09.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/softirq.c 2010-05-18 18:11:22.000000000 +0200
 @@ -24,6 +24,7 @@
  #include <linux/ftrace.h>
  #include <linux/smp.h>
@@ -17686,10 +17230,10 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/softirq.c linux-2.6.33.2-vs2.3.0.36.
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
-diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sys.c
---- linux-2.6.33.2/kernel/sys.c        2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sys.c        2010-02-25 13:13:03.000000000 +0100
-@@ -40,6 +40,7 @@
+diff -NurpP --minimal linux-2.6.34/kernel/sys.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sys.c
+--- linux-2.6.34/kernel/sys.c  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sys.c     2010-05-18 18:11:22.000000000 +0200
+@@ -42,6 +42,7 @@
  #include <linux/syscalls.h>
  #include <linux/kprobes.h>
  #include <linux/user_namespace.h>
@@ -17697,7 +17241,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4
  
  #include <asm/uaccess.h>
  #include <asm/io.h>
-@@ -129,7 +130,10 @@ static int set_one_prio(struct task_stru
+@@ -131,7 +132,10 @@ static int set_one_prio(struct task_stru
                goto out;
        }
        if (niceval < task_nice(p) && !can_nice(p, niceval)) {
@@ -17709,7 +17253,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4
                goto out;
        }
        no_nice = security_task_setnice(p, niceval);
-@@ -179,6 +183,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
+@@ -181,6 +185,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
                        else
                                pgrp = task_pgrp(current);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -17718,7 +17262,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4
                                error = set_one_prio(p, niceval, error);
                        } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
                        break;
-@@ -242,6 +248,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
+@@ -244,6 +250,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
                        else
                                pgrp = task_pgrp(current);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -17727,7 +17271,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4
                                niceval = 20 - task_nice(p);
                                if (niceval > retval)
                                        retval = niceval;
-@@ -355,6 +363,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
+@@ -357,6 +365,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
  
  static DEFINE_MUTEX(reboot_mutex);
  
@@ -17736,7 +17280,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4
  /*
   * Reboot system call: for obvious reasons only root may call it,
   * and even root needs to set up some magic numbers in the registers
-@@ -387,6 +397,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
+@@ -389,6 +399,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
        if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
                cmd = LINUX_REBOOT_CMD_HALT;
  
@@ -17746,7 +17290,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4
        mutex_lock(&reboot_mutex);
        switch (cmd) {
        case LINUX_REBOOT_CMD_RESTART:
-@@ -1136,7 +1149,7 @@ SYSCALL_DEFINE2(sethostname, char __user
+@@ -1198,7 +1211,7 @@ SYSCALL_DEFINE2(sethostname, char __user
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -17755,7 +17299,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4
                return -EPERM;
        if (len < 0 || len > __NEW_UTS_LEN)
                return -EINVAL;
-@@ -1185,7 +1198,7 @@ SYSCALL_DEFINE2(setdomainname, char __us
+@@ -1247,7 +1260,7 @@ SYSCALL_DEFINE2(setdomainname, char __us
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -17764,7 +17308,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4
                return -EPERM;
        if (len < 0 || len > __NEW_UTS_LEN)
                return -EINVAL;
-@@ -1254,7 +1267,7 @@ SYSCALL_DEFINE2(setrlimit, unsigned int,
+@@ -1316,7 +1329,7 @@ SYSCALL_DEFINE2(setrlimit, unsigned int,
                return -EINVAL;
        old_rlim = current->signal->rlim + resource;
        if ((new_rlim.rlim_max > old_rlim->rlim_max) &&
@@ -17773,10 +17317,10 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sys.c linux-2.6.33.2-vs2.3.0.36.30.4
                return -EPERM;
        if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
                return -EPERM;
-diff -NurpP --minimal linux-2.6.33.2/kernel/sysctl_binary.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sysctl_binary.c
---- linux-2.6.33.2/kernel/sysctl_binary.c      2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sysctl_binary.c      2010-02-25 12:40:06.000000000 +0100
-@@ -71,6 +71,7 @@ static const struct bin_table bin_kern_t
+diff -NurpP --minimal linux-2.6.34/kernel/sysctl_binary.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sysctl_binary.c
+--- linux-2.6.34/kernel/sysctl_binary.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sysctl_binary.c   2010-05-18 18:11:22.000000000 +0200
+@@ -72,6 +72,7 @@ static const struct bin_table bin_kern_t
  
        { CTL_INT,      KERN_PANIC,                     "panic" },
        { CTL_INT,      KERN_REALROOTDEV,               "real-root-dev" },
@@ -17784,18 +17328,18 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sysctl_binary.c linux-2.6.33.2-vs2.3
  
        { CTL_STR,      KERN_SPARC_REBOOT,              "reboot-cmd" },
        { CTL_INT,      KERN_CTLALTDEL,                 "ctrl-alt-del" },
-diff -NurpP --minimal linux-2.6.33.2/kernel/sysctl.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sysctl.c
---- linux-2.6.33.2/kernel/sysctl.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/sysctl.c     2010-02-25 14:43:48.000000000 +0100
-@@ -123,6 +123,7 @@ static int ngroups_max = NGROUPS_MAX;
- extern char modprobe_path[];
- extern int modules_disabled;
+diff -NurpP --minimal linux-2.6.34/kernel/sysctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sysctl.c
+--- linux-2.6.34/kernel/sysctl.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/sysctl.c  2010-05-18 18:11:22.000000000 +0200
+@@ -70,6 +70,7 @@
+ #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
+ #include <linux/lockdep.h>
  #endif
 +extern char vshelper_path[];
  #ifdef CONFIG_CHR_DEV_SG
- extern int sg_big_buff;
+ #include <scsi/sg.h>
  #endif
-@@ -553,6 +554,13 @@ static struct ctl_table kern_table[] = {
+@@ -543,6 +544,13 @@ static struct ctl_table kern_table[] = {
                .proc_handler   = proc_dostring,
        },
  #endif
@@ -17809,10 +17353,10 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/sysctl.c linux-2.6.33.2-vs2.3.0.36.3
  #ifdef CONFIG_CHR_DEV_SG
        {
                .procname       = "sg-big-buff",
-diff -NurpP --minimal linux-2.6.33.2/kernel/time.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/time.c
---- linux-2.6.33.2/kernel/time.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/time.c       2010-02-25 12:02:16.000000000 +0100
-@@ -63,6 +63,7 @@ EXPORT_SYMBOL(sys_tz);
+diff -NurpP --minimal linux-2.6.34/kernel/time.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/time.c
+--- linux-2.6.34/kernel/time.c 2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/time.c    2010-05-18 18:11:22.000000000 +0200
+@@ -62,6 +62,7 @@ EXPORT_SYMBOL(sys_tz);
  SYSCALL_DEFINE1(time, time_t __user *, tloc)
  {
        time_t i = get_seconds();
@@ -17820,7 +17364,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/time.c linux-2.6.33.2-vs2.3.0.36.30.
  
        if (tloc) {
                if (put_user(i,tloc))
-@@ -93,7 +94,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, 
+@@ -92,7 +93,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, 
        if (err)
                return err;
  
@@ -17829,7 +17373,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/time.c linux-2.6.33.2-vs2.3.0.36.30.
        return 0;
  }
  
-@@ -104,7 +105,7 @@ SYSCALL_DEFINE2(gettimeofday, struct tim
+@@ -103,7 +104,7 @@ SYSCALL_DEFINE2(gettimeofday, struct tim
  {
        if (likely(tv != NULL)) {
                struct timeval ktv;
@@ -17838,7 +17382,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/time.c linux-2.6.33.2-vs2.3.0.36.30.
                if (copy_to_user(tv, &ktv, sizeof(ktv)))
                        return -EFAULT;
        }
-@@ -179,7 +180,7 @@ int do_sys_settimeofday(struct timespec 
+@@ -178,7 +179,7 @@ int do_sys_settimeofday(struct timespec 
                /* SMP safe, again the code in arch/foo/time.c should
                 * globally block out interrupts when it runs.
                 */
@@ -17847,7 +17391,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/time.c linux-2.6.33.2-vs2.3.0.36.30.
        }
        return 0;
  }
-@@ -311,7 +312,7 @@ void getnstimeofday(struct timespec *tv)
+@@ -310,7 +311,7 @@ void getnstimeofday(struct timespec *tv)
  {
        struct timeval x;
  
@@ -17856,13 +17400,13 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/time.c linux-2.6.33.2-vs2.3.0.36.30.
        tv->tv_sec = x.tv_sec;
        tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
-diff -NurpP --minimal linux-2.6.33.2/kernel/timer.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/timer.c
---- linux-2.6.33.2/kernel/timer.c      2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/timer.c      2010-02-25 12:02:16.000000000 +0100
-@@ -39,6 +39,10 @@
- #include <linux/kallsyms.h>
+diff -NurpP --minimal linux-2.6.34/kernel/timer.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/timer.c
+--- linux-2.6.34/kernel/timer.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/timer.c   2010-05-18 18:11:22.000000000 +0200
+@@ -40,6 +40,10 @@
  #include <linux/perf_event.h>
  #include <linux/sched.h>
+ #include <linux/slab.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_cvirt.h>
 +#include <linux/vs_pid.h>
@@ -17870,7 +17414,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/timer.c linux-2.6.33.2-vs2.3.0.36.30
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
-@@ -1252,12 +1256,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
+@@ -1254,12 +1258,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
  
  #endif
  
@@ -17883,7 +17427,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/timer.c linux-2.6.33.2-vs2.3.0.36.30
  
  /**
   * sys_getpid - return the thread group id of the current process
-@@ -1286,10 +1284,23 @@ SYSCALL_DEFINE0(getppid)
+@@ -1288,10 +1286,23 @@ SYSCALL_DEFINE0(getppid)
        rcu_read_lock();
        pid = task_tgid_vnr(current->real_parent);
        rcu_read_unlock();
@@ -17908,53 +17452,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/timer.c linux-2.6.33.2-vs2.3.0.36.30
  SYSCALL_DEFINE0(getuid)
  {
        /* Only we change this so SMP safe */
-diff -NurpP --minimal linux-2.6.33.2/kernel/user.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/user.c
---- linux-2.6.33.2/kernel/user.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/user.c       2010-02-25 12:02:16.000000000 +0100
-@@ -251,10 +251,10 @@ static struct kobj_type uids_ktype = {
-  *
-  * See Documentation/scheduler/sched-design-CFS.txt for ramifications.
-  */
--static int uids_user_create(struct user_struct *up)
-+static int uids_user_create(struct user_namespace *ns, struct user_struct *up)
- {
-       struct kobject *kobj = &up->kobj;
--      int error;
-+      int error = 0;
-       memset(kobj, 0, sizeof(struct kobject));
-       if (up->user_ns != &init_user_ns)
-@@ -282,7 +282,7 @@ int __init uids_sysfs_init(void)
-       if (!uids_kset)
-               return -ENOMEM;
--      return uids_user_create(&root_user);
-+      return uids_user_create(NULL, &root_user);
- }
- /* delayed work function to remove sysfs directory for a user and free up
-@@ -353,7 +353,8 @@ static struct user_struct *uid_hash_find
- }
- int uids_sysfs_init(void) { return 0; }
--static inline int uids_user_create(struct user_struct *up) { return 0; }
-+static inline int uids_user_create(struct user_namespace *ns,
-+      struct user_struct *up) { return 0; }
- static inline void uids_mutex_lock(void) { }
- static inline void uids_mutex_unlock(void) { }
-@@ -450,7 +451,7 @@ struct user_struct *alloc_uid(struct use
-               new->user_ns = get_user_ns(ns);
--              if (uids_user_create(new))
-+              if (uids_user_create(ns, new))
-                       goto out_destoy_sched;
-               /*
-diff -NurpP --minimal linux-2.6.33.2/kernel/user_namespace.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/user_namespace.c
---- linux-2.6.33.2/kernel/user_namespace.c     2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/user_namespace.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/user_namespace.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/user_namespace.c
+--- linux-2.6.34/kernel/user_namespace.c       2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/user_namespace.c  2010-05-18 18:11:22.000000000 +0200
 @@ -10,6 +10,7 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
@@ -17980,9 +17480,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/user_namespace.c linux-2.6.33.2-vs2.
        INIT_WORK(&ns->destroyer, free_user_ns_work);
        schedule_work(&ns->destroyer);
  }
-diff -NurpP --minimal linux-2.6.33.2/kernel/utsname.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/utsname.c
---- linux-2.6.33.2/kernel/utsname.c    2009-09-10 15:26:28.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/utsname.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/utsname.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/utsname.c
+--- linux-2.6.34/kernel/utsname.c      2009-09-10 15:26:28.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/utsname.c 2010-05-18 18:11:22.000000000 +0200
 @@ -14,14 +14,17 @@
  #include <linux/utsname.h>
  #include <linux/err.h>
@@ -18009,9 +17509,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/utsname.c linux-2.6.33.2-vs2.3.0.36.
 +      atomic_dec(&vs_global_uts_ns);
        kfree(ns);
  }
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cacct.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cacct.c
---- linux-2.6.33.2/kernel/vserver/cacct.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cacct.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/cacct.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cacct.c
+--- linux-2.6.34/kernel/vserver/cacct.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cacct.c   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -18055,9 +17555,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cacct.c linux-2.6.33.2-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cacct_init.h linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cacct_init.h
---- linux-2.6.33.2/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cacct_init.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/cacct_init.h linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cacct_init.h
+--- linux-2.6.34/kernel/vserver/cacct_init.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cacct_init.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,25 @@
 +
 +
@@ -18084,9 +17584,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cacct_init.h linux-2.6.33.2-
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cacct_proc.h linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cacct_proc.h
---- linux-2.6.33.2/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cacct_proc.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/cacct_proc.h linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cacct_proc.h
+--- linux-2.6.34/kernel/vserver/cacct_proc.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cacct_proc.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -18141,9 +17641,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cacct_proc.h linux-2.6.33.2-
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/context.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/context.c
---- linux-2.6.33.2/kernel/vserver/context.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/context.c    2010-03-10 20:35:53.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/context.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/context.c
+--- linux-2.6.34/kernel/vserver/context.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/context.c 2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,1058 @@
 +/*
 + *  linux/kernel/vserver/context.c
@@ -19203,9 +18703,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/context.c linux-2.6.33.2-vs2
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cvirt.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cvirt.c
---- linux-2.6.33.2/kernel/vserver/cvirt.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cvirt.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/cvirt.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cvirt.c
+--- linux-2.6.34/kernel/vserver/cvirt.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cvirt.c   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,304 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -19511,9 +19011,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cvirt.c linux-2.6.33.2-vs2.3
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cvirt_init.h linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cvirt_init.h
---- linux-2.6.33.2/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cvirt_init.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/cvirt_init.h linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cvirt_init.h
+--- linux-2.6.34/kernel/vserver/cvirt_init.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cvirt_init.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,69 @@
 +
 +
@@ -19584,9 +19084,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cvirt_init.h linux-2.6.33.2-
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cvirt_proc.h linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cvirt_proc.h
---- linux-2.6.33.2/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/cvirt_proc.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/cvirt_proc.h linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cvirt_proc.h
+--- linux-2.6.34/kernel/vserver/cvirt_proc.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/cvirt_proc.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,135 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -19723,9 +19223,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/cvirt_proc.h linux-2.6.33.2-
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/debug.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/debug.c
---- linux-2.6.33.2/kernel/vserver/debug.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/debug.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/debug.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/debug.c
+--- linux-2.6.34/kernel/vserver/debug.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/debug.c   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -19759,9 +19259,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/debug.c linux-2.6.33.2-vs2.3
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/device.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/device.c
---- linux-2.6.33.2/kernel/vserver/device.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/device.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/device.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/device.c
+--- linux-2.6.34/kernel/vserver/device.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/device.c  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
@@ -20206,10 +19706,10 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/device.c linux-2.6.33.2-vs2.
 +#endif        /* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/dlimit.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/dlimit.c
---- linux-2.6.33.2/kernel/vserver/dlimit.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/dlimit.c     2010-02-25 12:02:16.000000000 +0100
-@@ -0,0 +1,529 @@
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/dlimit.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/dlimit.c
+--- linux-2.6.34/kernel/vserver/dlimit.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/dlimit.c  2010-05-19 01:45:32.000000000 +0200
+@@ -0,0 +1,531 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
 + *
@@ -20229,6 +19729,8 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/dlimit.c linux-2.6.33.2-vs2.
 +#include <linux/vs_tag.h>
 +#include <linux/vs_dlimit.h>
 +#include <linux/vserver/dlimit_cmd.h>
++#include <linux/slab.h>
++// #include <linux/gfp.h>
 +
 +#include <asm/uaccess.h>
 +
@@ -20739,9 +20241,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/dlimit.c linux-2.6.33.2-vs2.
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/helper.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/helper.c
---- linux-2.6.33.2/kernel/vserver/helper.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/helper.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/helper.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/helper.c
+--- linux-2.6.34/kernel/vserver/helper.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/helper.c  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,223 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -20966,9 +20468,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/helper.c linux-2.6.33.2-vs2.
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/history.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/history.c
---- linux-2.6.33.2/kernel/vserver/history.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/history.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/history.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/history.c
+--- linux-2.6.34/kernel/vserver/history.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/history.c 2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
@@ -21228,9 +20730,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/history.c linux-2.6.33.2-vs2
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/inet.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/inet.c
---- linux-2.6.33.2/kernel/vserver/inet.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/inet.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/inet.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/inet.c
+--- linux-2.6.34/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/inet.c    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,225 @@
 +
 +#include <linux/in.h>
@@ -21457,9 +20959,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/inet.c linux-2.6.33.2-vs2.3.
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/init.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/init.c
---- linux-2.6.33.2/kernel/vserver/init.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/init.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/init.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/init.c
+--- linux-2.6.34/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/init.c    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
@@ -21506,9 +21008,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/init.c linux-2.6.33.2-vs2.3.
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/inode.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/inode.c
---- linux-2.6.33.2/kernel/vserver/inode.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/inode.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/inode.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/inode.c
+--- linux-2.6.34/kernel/vserver/inode.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/inode.c   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,433 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -21943,10 +21445,10 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/inode.c linux-2.6.33.2-vs2.3
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/Kconfig
---- linux-2.6.33.2/kernel/vserver/Kconfig      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/Kconfig      2010-02-25 12:02:16.000000000 +0100
-@@ -0,0 +1,251 @@
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/Kconfig
+--- linux-2.6.34/kernel/vserver/Kconfig        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/Kconfig   2010-05-22 00:54:16.000000000 +0200
+@@ -0,0 +1,260 @@
 +#
 +# Linux VServer configuration
 +#
@@ -22180,6 +21682,15 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/Kconfig linux-2.6.33.2-vs2.3
 +        This allows you to specify the interval in ticks
 +        when a time sync entry is inserted.
 +
++config        VSERVER_LEGACY_MEM
++      bool    "Legacy Memory Limits"
++      default n
++      help
++        This provides fake memory limits to keep
++        older tools happy in the face of memory
++        cgroups
++
++
 +endmenu
 +
 +
@@ -22198,10 +21709,10 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/Kconfig linux-2.6.33.2-vs2.3
 +      default y
 +      select SECURITY_CAPABILITIES
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/limit.c
---- linux-2.6.33.2/kernel/vserver/limit.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/limit.c      2010-03-23 19:51:30.000000000 +0100
-@@ -0,0 +1,392 @@
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/limit.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/limit.c
+--- linux-2.6.34/kernel/vserver/limit.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/limit.c   2010-05-22 00:52:02.000000000 +0200
+@@ -0,0 +1,354 @@
 +/*
 + *  linux/kernel/vserver/limit.c
 + *
@@ -22227,19 +21738,19 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit.c linux-2.6.33.2-vs2.3
 +
 +
 +const char *vlimit_name[NUM_LIMITS] = {
-+      [RLIMIT_CPU]            = "CPU",
++#ifdef        CONFIG_VSERVER_LEGACY_MEM
 +      [RLIMIT_RSS]            = "RSS",
++      [RLIMIT_AS]             = "VM",
++#endif        /* CONFIG_VSERVER_LEGACY_MEM */
++      [RLIMIT_CPU]            = "CPU",
 +      [RLIMIT_NPROC]          = "NPROC",
 +      [RLIMIT_NOFILE]         = "NOFILE",
-+      [RLIMIT_MEMLOCK]        = "VML",
-+      [RLIMIT_AS]             = "VM",
 +      [RLIMIT_LOCKS]          = "LOCKS",
 +      [RLIMIT_SIGPENDING]     = "SIGP",
 +      [RLIMIT_MSGQUEUE]       = "MSGQ",
 +
 +      [VLIMIT_NSOCK]          = "NSOCK",
 +      [VLIMIT_OPENFD]         = "OPENFD",
-+      [VLIMIT_ANON]           = "ANON",
 +      [VLIMIT_SHMEM]          = "SHMEM",
 +      [VLIMIT_DENTRY]         = "DENTRY",
 +};
@@ -22252,21 +21763,22 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit.c linux-2.6.33.2-vs2.3
 +              /* minimum */
 +      0
 +      ,       /* softlimit */
++#ifdef        CONFIG_VSERVER_LEGACY_MEM
 +      MASK_ENTRY( RLIMIT_RSS          ) |
-+      MASK_ENTRY( VLIMIT_ANON         ) |
++#endif        /* CONFIG_VSERVER_LEGACY_MEM */
 +      0
 +      ,       /* maximum */
++#ifdef        CONFIG_VSERVER_LEGACY_MEM
 +      MASK_ENTRY( RLIMIT_RSS          ) |
++      MASK_ENTRY( RLIMIT_AS           ) |
++#endif        /* CONFIG_VSERVER_LEGACY_MEM */
 +      MASK_ENTRY( RLIMIT_NPROC        ) |
 +      MASK_ENTRY( RLIMIT_NOFILE       ) |
-+      MASK_ENTRY( RLIMIT_MEMLOCK      ) |
-+      MASK_ENTRY( RLIMIT_AS           ) |
 +      MASK_ENTRY( RLIMIT_LOCKS        ) |
 +      MASK_ENTRY( RLIMIT_MSGQUEUE     ) |
 +
 +      MASK_ENTRY( VLIMIT_NSOCK        ) |
 +      MASK_ENTRY( VLIMIT_OPENFD       ) |
-+      MASK_ENTRY( VLIMIT_ANON         ) |
 +      MASK_ENTRY( VLIMIT_SHMEM        ) |
 +      MASK_ENTRY( VLIMIT_DENTRY       ) |
 +      0
@@ -22485,24 +21997,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit.c linux-2.6.33.2-vs2.3
 +              val->totalram = (res_limit >> PAGE_SHIFT);
 +      val->freeram = val->totalram - (res_usage >> PAGE_SHIFT);
 +      val->bufferram = 0;
-+#else /* !CONFIG_CGROUP_MEM_RES_CTLR */
-+      struct vx_info *vxi = current_vx_info();
-+      unsigned long totalram, freeram;
-+      rlim_t v;
-+
-+      /* we blindly accept the max */
-+      v = __rlim_soft(&vxi->limit, RLIMIT_RSS);
-+      totalram = (v != RLIM_INFINITY) ? v : val->totalram;
-+
-+      /* total minus used equals free */
-+      v = __vx_cres_array_fixup(&vxi->limit, VLA_RSS);
-+      freeram = (v < totalram) ? totalram - v : 0;
-+
-+      val->totalram = totalram;
-+      val->freeram = freeram;
-+#endif        /* CONFIG_CGROUP_MEM_RES_CTLR */
 +      val->totalhigh = 0;
 +      val->freehigh = 0;
++#endif        /* CONFIG_CGROUP_MEM_RES_CTLR */
 +      return;
 +}
 +
@@ -22536,30 +22033,6 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit.c linux-2.6.33.2-vs2.3
 +      val->totalswap = 0;
 +      val->freeswap = 0;
 +#endif        /* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */
-+#else /* !CONFIG_CGROUP_MEM_RES_CTLR */
-+      struct vx_info *vxi = current_vx_info();
-+      unsigned long totalswap, freeswap;
-+      rlim_t v, w;
-+
-+      v = __rlim_soft(&vxi->limit, RLIMIT_RSS);
-+      if (v == RLIM_INFINITY) {
-+              val->freeswap = val->totalswap;
-+              return;
-+      }
-+
-+      /* we blindly accept the max */
-+      w = __rlim_hard(&vxi->limit, RLIMIT_RSS);
-+      totalswap = (w != RLIM_INFINITY) ? (w - v) : val->totalswap;
-+
-+      /* currently 'used' swap */
-+      w = __vx_cres_array_fixup(&vxi->limit, VLA_RSS);
-+      w -= (w > v) ? v : w;
-+
-+      /* total minus used equals free */
-+      freeswap = (w < totalswap) ? totalswap - w : 0;
-+
-+      val->totalswap = totalswap;
-+      val->freeswap = freeswap;
 +#endif        /* CONFIG_CGROUP_MEM_RES_CTLR */
 +      return;
 +}
@@ -22594,9 +22067,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit.c linux-2.6.33.2-vs2.3
 +      return points;
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit_init.h linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/limit_init.h
---- linux-2.6.33.2/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/limit_init.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/limit_init.h linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/limit_init.h
+--- linux-2.6.34/kernel/vserver/limit_init.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/limit_init.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,31 @@
 +
 +
@@ -22629,9 +22102,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit_init.h linux-2.6.33.2-
 +      }
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit_proc.h linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/limit_proc.h
---- linux-2.6.33.2/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/limit_proc.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/limit_proc.h linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/limit_proc.h
+--- linux-2.6.34/kernel/vserver/limit_proc.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/limit_proc.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -22690,9 +22163,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/limit_proc.h linux-2.6.33.2-
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/Makefile linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/Makefile
---- linux-2.6.33.2/kernel/vserver/Makefile     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/Makefile     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/Makefile linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/Makefile
+--- linux-2.6.34/kernel/vserver/Makefile       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/Makefile  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -22712,9 +22185,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/Makefile linux-2.6.33.2-vs2.
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/monitor.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/monitor.c
---- linux-2.6.33.2/kernel/vserver/monitor.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/monitor.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/monitor.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/monitor.c
+--- linux-2.6.34/kernel/vserver/monitor.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/monitor.c 2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,138 @@
 +/*
 + *  kernel/vserver/monitor.c
@@ -22854,9 +22327,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/monitor.c linux-2.6.33.2-vs2
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/network.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/network.c
---- linux-2.6.33.2/kernel/vserver/network.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/network.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/network.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/network.c
+--- linux-2.6.34/kernel/vserver/network.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/network.c 2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,864 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -23722,9 +23195,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/network.c linux-2.6.33.2-vs2
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/proc.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/proc.c
---- linux-2.6.33.2/kernel/vserver/proc.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/proc.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/proc.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/proc.c
+--- linux-2.6.34/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/proc.c    2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,1098 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -24824,9 +24297,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/proc.c linux-2.6.33.2-vs2.3.
 +      return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/sched.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/sched.c
---- linux-2.6.33.2/kernel/vserver/sched.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/sched.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/sched.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/sched.c
+--- linux-2.6.34/kernel/vserver/sched.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/sched.c   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,414 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -25242,9 +24715,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/sched.c linux-2.6.33.2-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/sched_init.h linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/sched_init.h
---- linux-2.6.33.2/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/sched_init.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/sched_init.h linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/sched_init.h
+--- linux-2.6.34/kernel/vserver/sched_init.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/sched_init.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -25296,9 +24769,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/sched_init.h linux-2.6.33.2-
 +{
 +      return;
 +}
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/sched_proc.h linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/sched_proc.h
---- linux-2.6.33.2/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/sched_proc.h 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/sched_proc.h linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/sched_proc.h
+--- linux-2.6.34/kernel/vserver/sched_proc.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/sched_proc.h      2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -25357,9 +24830,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/sched_proc.h linux-2.6.33.2-
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/signal.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/signal.c
---- linux-2.6.33.2/kernel/vserver/signal.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/signal.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/signal.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/signal.c
+--- linux-2.6.34/kernel/vserver/signal.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/signal.c  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,132 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -25493,9 +24966,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/signal.c linux-2.6.33.2-vs2.
 +      return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/space.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/space.c
---- linux-2.6.33.2/kernel/vserver/space.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/space.c      2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/space.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/space.c
+--- linux-2.6.34/kernel/vserver/space.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/space.c   2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,375 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -25872,9 +25345,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/space.c linux-2.6.33.2-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/switch.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/switch.c
---- linux-2.6.33.2/kernel/vserver/switch.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/switch.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/switch.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/switch.c
+--- linux-2.6.34/kernel/vserver/switch.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/switch.c  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,546 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -26422,9 +25895,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/switch.c linux-2.6.33.2-vs2.
 +}
 +
 +#endif        /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/sysctl.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/sysctl.c
---- linux-2.6.33.2/kernel/vserver/sysctl.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/sysctl.c     2010-02-25 15:14:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/sysctl.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/sysctl.c
+--- linux-2.6.34/kernel/vserver/sysctl.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/sysctl.c  2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,241 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -26667,9 +26140,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/sysctl.c linux-2.6.33.2-vs2.
 +EXPORT_SYMBOL_GPL(vx_debug_space);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/tag.c linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/tag.c
---- linux-2.6.33.2/kernel/vserver/tag.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/tag.c        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/tag.c linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/tag.c
+--- linux-2.6.34/kernel/vserver/tag.c  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/tag.c     2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
@@ -26734,14 +26207,14 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/tag.c linux-2.6.33.2-vs2.3.0
 +}
 +
 +
-diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/vci_config.h linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/vci_config.h
---- linux-2.6.33.2/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/kernel/vserver/vci_config.h 2010-02-25 12:02:16.000000000 +0100
-@@ -0,0 +1,81 @@
+diff -NurpP --minimal linux-2.6.34/kernel/vserver/vci_config.h linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/vci_config.h
+--- linux-2.6.34/kernel/vserver/vci_config.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/kernel/vserver/vci_config.h      2010-05-22 01:16:29.000000000 +0200
+@@ -0,0 +1,85 @@
 +
 +/*  interface version */
 +
-+#define VCI_VERSION           0x00020305
++#define VCI_VERSION           0x00020306
 +
 +
 +enum {
@@ -26756,6 +26229,7 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/vci_config.h linux-2.6.33.2-
 +      VCI_KCBIT_FULLCOWBL = 9,
 +      VCI_KCBIT_SPACES = 10,
 +      VCI_KCBIT_NETV2 = 11,
++      VCI_KCBIT_MEMCG = 12,
 +
 +      VCI_KCBIT_DEBUG = 16,
 +      VCI_KCBIT_HISTORY = 20,
@@ -26790,6 +26264,9 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/vci_config.h linux-2.6.33.2-
 +#endif
 +      (1 << VCI_KCBIT_SPACES) |
 +      (1 << VCI_KCBIT_NETV2) |
++#ifdef        CONFIG_CGROUP_MEM_RES_CTLR
++      (1 << VCI_KCBIT_MEMCG) |
++#endif
 +
 +      /* debug options */
 +#ifdef        CONFIG_VSERVER_DEBUG
@@ -26819,20 +26296,20 @@ diff -NurpP --minimal linux-2.6.33.2/kernel/vserver/vci_config.h linux-2.6.33.2-
 +      0;
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/mm/filemap_xip.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/filemap_xip.c
---- linux-2.6.33.2/mm/filemap_xip.c    2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/filemap_xip.c    2010-02-25 12:02:16.000000000 +0100
-@@ -17,6 +17,7 @@
- #include <linux/sched.h>
+diff -NurpP --minimal linux-2.6.34/mm/filemap_xip.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/filemap_xip.c
+--- linux-2.6.34/mm/filemap_xip.c      2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/filemap_xip.c 2010-05-18 18:11:22.000000000 +0200
+@@ -18,6 +18,7 @@
  #include <linux/seqlock.h>
  #include <linux/mutex.h>
+ #include <linux/gfp.h>
 +#include <linux/vs_memory.h>
  #include <asm/tlbflush.h>
  #include <asm/io.h>
  
-diff -NurpP --minimal linux-2.6.33.2/mm/fremap.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/fremap.c
---- linux-2.6.33.2/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/fremap.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/mm/fremap.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/fremap.c
+--- linux-2.6.34/mm/fremap.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/fremap.c      2010-05-18 18:11:22.000000000 +0200
 @@ -16,6 +16,7 @@
  #include <linux/module.h>
  #include <linux/syscalls.h>
@@ -26841,9 +26318,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/fremap.c linux-2.6.33.2-vs2.3.0.36.30.4/
  
  #include <asm/mmu_context.h>
  #include <asm/cacheflush.h>
-diff -NurpP --minimal linux-2.6.33.2/mm/hugetlb.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/hugetlb.c
---- linux-2.6.33.2/mm/hugetlb.c        2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/hugetlb.c        2010-02-25 12:16:11.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/mm/hugetlb.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/hugetlb.c
+--- linux-2.6.34/mm/hugetlb.c  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/hugetlb.c     2010-05-18 18:11:22.000000000 +0200
 @@ -25,6 +25,7 @@
  
  #include <linux/hugetlb.h>
@@ -26852,10 +26329,10 @@ diff -NurpP --minimal linux-2.6.33.2/mm/hugetlb.c linux-2.6.33.2-vs2.3.0.36.30.4
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.33.2/mm/memcontrol.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/memcontrol.c
---- linux-2.6.33.2/mm/memcontrol.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/memcontrol.c     2010-02-26 10:04:15.000000000 +0100
-@@ -555,6 +555,31 @@ struct mem_cgroup *mem_cgroup_from_task(
+diff -NurpP --minimal linux-2.6.34/mm/memcontrol.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/memcontrol.c
+--- linux-2.6.34/mm/memcontrol.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/memcontrol.c  2010-05-18 18:11:22.000000000 +0200
+@@ -596,6 +596,31 @@ struct mem_cgroup *mem_cgroup_from_task(
                                struct mem_cgroup, css);
  }
  
@@ -26887,37 +26364,10 @@ diff -NurpP --minimal linux-2.6.33.2/mm/memcontrol.c linux-2.6.33.2-vs2.3.0.36.3
  static struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
  {
        struct mem_cgroup *mem = NULL;
-diff -NurpP --minimal linux-2.6.33.2/mm/memory.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/memory.c
---- linux-2.6.33.2/mm/memory.c 2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/memory.c 2010-02-25 12:02:16.000000000 +0100
-@@ -56,6 +56,7 @@
- #include <linux/kallsyms.h>
- #include <linux/swapops.h>
- #include <linux/elf.h>
-+// #include <linux/vs_memory.h>
- #include <asm/io.h>
- #include <asm/pgalloc.h>
-@@ -651,6 +652,9 @@ static int copy_pte_range(struct mm_stru
-       int rss[2];
-       swp_entry_t entry = (swp_entry_t){0};
-+      if (!vx_rss_avail(dst_mm, ((end - addr)/PAGE_SIZE + 1)))
-+              return -ENOMEM;
-+
- again:
-       rss[1] = rss[0] = 0;
-       dst_pte = pte_alloc_map_lock(dst_mm, dst_pmd, addr, &dst_ptl);
-@@ -2670,6 +2674,8 @@ static int do_anonymous_page(struct mm_s
-       /* Allocate our own private page. */
-       pte_unmap(page_table);
-+      if (!vx_rss_avail(mm, 1))
-+              goto oom;
-       if (unlikely(anon_vma_prepare(vma)))
-               goto oom;
-       page = alloc_zeroed_user_highpage_movable(vma, address);
-@@ -2961,6 +2967,7 @@ static inline int handle_pte_fault(struc
+diff -NurpP --minimal linux-2.6.34/mm/memory.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/memory.c
+--- linux-2.6.34/mm/memory.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/memory.c      2010-05-19 03:16:21.000000000 +0200
+@@ -3057,6 +3057,7 @@ static inline int handle_pte_fault(struc
  {
        pte_t entry;
        spinlock_t *ptl;
@@ -26925,7 +26375,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/memory.c linux-2.6.33.2-vs2.3.0.36.30.4/
  
        entry = *pte;
        if (!pte_present(entry)) {
-@@ -2985,9 +2992,12 @@ static inline int handle_pte_fault(struc
+@@ -3081,9 +3082,12 @@ static inline int handle_pte_fault(struc
        if (unlikely(!pte_same(*pte, entry)))
                goto unlock;
        if (flags & FAULT_FLAG_WRITE) {
@@ -26940,7 +26390,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/memory.c linux-2.6.33.2-vs2.3.0.36.30.4/
                entry = pte_mkdirty(entry);
        }
        entry = pte_mkyoung(entry);
-@@ -3005,7 +3015,10 @@ static inline int handle_pte_fault(struc
+@@ -3101,7 +3105,10 @@ static inline int handle_pte_fault(struc
        }
  unlock:
        pte_unmap_unlock(pte, ptl);
@@ -26952,9 +26402,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/memory.c linux-2.6.33.2-vs2.3.0.36.30.4/
  }
  
  /*
-diff -NurpP --minimal linux-2.6.33.2/mm/mlock.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/mlock.c
---- linux-2.6.33.2/mm/mlock.c  2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/mlock.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/mm/mlock.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/mlock.c
+--- linux-2.6.34/mm/mlock.c    2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/mlock.c       2010-05-19 03:10:18.000000000 +0200
 @@ -18,6 +18,7 @@
  #include <linux/rmap.h>
  #include <linux/mmzone.h>
@@ -26963,15 +26413,6 @@ diff -NurpP --minimal linux-2.6.33.2/mm/mlock.c linux-2.6.33.2-vs2.3.0.36.30.4/m
  
  #include "internal.h"
  
-@@ -398,7 +399,7 @@ success:
-       nr_pages = (end - start) >> PAGE_SHIFT;
-       if (!lock)
-               nr_pages = -nr_pages;
--      mm->locked_vm += nr_pages;
-+      vx_vmlocked_add(mm, nr_pages);
-       /*
-        * vm_flags is protected by the mmap_sem held in write mode.
 @@ -471,7 +472,7 @@ static int do_mlock(unsigned long start,
  
  SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len)
@@ -26981,20 +26422,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/mlock.c linux-2.6.33.2-vs2.3.0.36.30.4/m
        unsigned long lock_limit;
        int error = -ENOMEM;
  
-@@ -484,8 +485,10 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
-       len = PAGE_ALIGN(len + (start & ~PAGE_MASK));
-       start &= PAGE_MASK;
--      locked = len >> PAGE_SHIFT;
--      locked += current->mm->locked_vm;
-+      grow = len >> PAGE_SHIFT;
-+      if (!vx_vmlocked_avail(current->mm, grow))
-+              goto out;
-+      locked = current->mm->locked_vm + grow;
-       lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
-       lock_limit >>= PAGE_SHIFT;
-@@ -493,6 +496,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
+@@ -493,6 +494,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
        /* check against resource limits */
        if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
                error = do_mlock(start, len, 1);
@@ -27002,175 +26430,10 @@ diff -NurpP --minimal linux-2.6.33.2/mm/mlock.c linux-2.6.33.2-vs2.3.0.36.30.4/m
        up_write(&current->mm->mmap_sem);
        return error;
  }
-@@ -554,6 +558,8 @@ SYSCALL_DEFINE1(mlockall, int, flags)
-       lock_limit >>= PAGE_SHIFT;
-       ret = -ENOMEM;
-+      if (!vx_vmlocked_avail(current->mm, current->mm->total_vm))
-+              goto out;
-       if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
-           capable(CAP_IPC_LOCK))
-               ret = do_mlockall(flags);
-@@ -628,8 +634,10 @@ int account_locked_memory(struct mm_stru
-       if (lim < vm)
-               goto out;
--      mm->total_vm  += pgsz;
--      mm->locked_vm += pgsz;
-+      // mm->total_vm  += pgsz;
-+      vx_vmpages_add(mm, pgsz);
-+      // mm->locked_vm += pgsz;
-+      vx_vmlocked_add(mm, pgsz);
-       error = 0;
-  out:
-@@ -643,8 +651,10 @@ void refund_locked_memory(struct mm_stru
-       down_write(&mm->mmap_sem);
--      mm->total_vm  -= pgsz;
--      mm->locked_vm -= pgsz;
-+      // mm->total_vm  -= pgsz;
-+      vx_vmpages_sub(mm, pgsz);
-+      // mm->locked_vm -= pgsz;
-+      vx_vmlocked_sub(mm, pgsz);
-       up_write(&mm->mmap_sem);
- }
-diff -NurpP --minimal linux-2.6.33.2/mm/mmap.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/mmap.c
---- linux-2.6.33.2/mm/mmap.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/mmap.c   2010-02-25 12:02:16.000000000 +0100
-@@ -1262,7 +1262,8 @@ munmap_back:
- out:
-       perf_event_mmap(vma);
--      mm->total_vm += len >> PAGE_SHIFT;
-+      // mm->total_vm += len >> PAGE_SHIFT;
-+      vx_vmpages_add(mm, len >> PAGE_SHIFT);
-       vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
-       if (vm_flags & VM_LOCKED) {
-               /*
-@@ -1271,7 +1272,8 @@ out:
-               long nr_pages = mlock_vma_pages_range(vma, addr, addr + len);
-               if (nr_pages < 0)
-                       return nr_pages;        /* vma gone! */
--              mm->locked_vm += (len >> PAGE_SHIFT) - nr_pages;
-+              // mm->locked_vm += (len >> PAGE_SHIFT) - nr_pages;
-+              vx_vmlocked_add(mm, (len >> PAGE_SHIFT) - nr_pages);
-       } else if ((flags & MAP_POPULATE) && !(flags & MAP_NONBLOCK))
-               make_pages_present(addr, addr + len);
-       return addr;
-@@ -1626,9 +1628,9 @@ static int acct_stack_growth(struct vm_a
-               return -ENOMEM;
-       /* Ok, everything looks good - let it rip */
--      mm->total_vm += grow;
-+      vx_vmpages_add(mm, grow);
-       if (vma->vm_flags & VM_LOCKED)
--              mm->locked_vm += grow;
-+              vx_vmlocked_add(mm, grow);
-       vm_stat_account(mm, vma->vm_flags, vma->vm_file, grow);
-       return 0;
- }
-@@ -1803,7 +1805,8 @@ static void remove_vma_list(struct mm_st
-       do {
-               long nrpages = vma_pages(vma);
--              mm->total_vm -= nrpages;
-+              // mm->total_vm -= nrpages;
-+              vx_vmpages_sub(mm, nrpages);
-               vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
-               vma = remove_vma(vma);
-       } while (vma);
-@@ -1995,7 +1998,8 @@ int do_munmap(struct mm_struct *mm, unsi
-               struct vm_area_struct *tmp = vma;
-               while (tmp && tmp->vm_start < end) {
-                       if (tmp->vm_flags & VM_LOCKED) {
--                              mm->locked_vm -= vma_pages(tmp);
-+                              // mm->locked_vm -= vma_pages(tmp);
-+                              vx_vmlocked_sub(mm, vma_pages(tmp));
-                               munlock_vma_pages_all(tmp);
-                       }
-                       tmp = tmp->vm_next;
-@@ -2078,6 +2082,8 @@ unsigned long do_brk(unsigned long addr,
-               lock_limit >>= PAGE_SHIFT;
-               if (locked > lock_limit && !capable(CAP_IPC_LOCK))
-                       return -EAGAIN;
-+              if (!vx_vmlocked_avail(mm, len >> PAGE_SHIFT))
-+                      return -ENOMEM;
-       }
-       /*
-@@ -2104,7 +2110,8 @@ unsigned long do_brk(unsigned long addr,
-       if (mm->map_count > sysctl_max_map_count)
-               return -ENOMEM;
--      if (security_vm_enough_memory(len >> PAGE_SHIFT))
-+      if (security_vm_enough_memory(len >> PAGE_SHIFT) ||
-+              !vx_vmpages_avail(mm, len >> PAGE_SHIFT))
-               return -ENOMEM;
-       /* Can we just expand an old private anonymous mapping? */
-@@ -2130,10 +2137,13 @@ unsigned long do_brk(unsigned long addr,
-       vma->vm_page_prot = vm_get_page_prot(flags);
-       vma_link(mm, vma, prev, rb_link, rb_parent);
- out:
--      mm->total_vm += len >> PAGE_SHIFT;
-+      // mm->total_vm += len >> PAGE_SHIFT;
-+      vx_vmpages_add(mm, len >> PAGE_SHIFT);
-+
-       if (flags & VM_LOCKED) {
-               if (!mlock_vma_pages_range(vma, addr, addr + len))
--                      mm->locked_vm += (len >> PAGE_SHIFT);
-+                      // mm->locked_vm += (len >> PAGE_SHIFT);
-+                      vx_vmlocked_add(mm, len >> PAGE_SHIFT);
-       }
-       return addr;
- }
-@@ -2177,6 +2187,11 @@ void exit_mmap(struct mm_struct *mm)
-       free_pgtables(tlb, vma, FIRST_USER_ADDRESS, 0);
-       tlb_finish_mmu(tlb, 0, end);
-+      set_mm_counter(mm, file_rss, 0);
-+      set_mm_counter(mm, anon_rss, 0);
-+      vx_vmpages_sub(mm, mm->total_vm);
-+      vx_vmlocked_sub(mm, mm->locked_vm);
-+
-       /*
-        * Walk the list again, actually closing and freeing it,
-        * with preemption enabled, without holding any MM locks.
-@@ -2216,7 +2231,8 @@ int insert_vm_struct(struct mm_struct * 
-       if (__vma && __vma->vm_start < vma->vm_end)
-               return -ENOMEM;
-       if ((vma->vm_flags & VM_ACCOUNT) &&
--           security_vm_enough_memory_mm(mm, vma_pages(vma)))
-+              (security_vm_enough_memory_mm(mm, vma_pages(vma)) ||
-+              !vx_vmpages_avail(mm, vma_pages(vma))))
-               return -ENOMEM;
-       vma_link(mm, vma, prev, rb_link, rb_parent);
-       return 0;
-@@ -2292,6 +2308,8 @@ int may_expand_vm(struct mm_struct *mm, 
-       if (cur + npages > lim)
-               return 0;
-+      if (!vx_vmpages_avail(mm, npages))
-+              return 0;
-       return 1;
- }
-@@ -2369,7 +2387,7 @@ int install_special_mapping(struct mm_st
-               return -ENOMEM;
-       }
--      mm->total_vm += len >> PAGE_SHIFT;
-+      vx_vmpages_add(mm, len >> PAGE_SHIFT);
-       perf_event_mmap(vma);
-diff -NurpP --minimal linux-2.6.33.2/mm/mremap.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/mremap.c
---- linux-2.6.33.2/mm/mremap.c 2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/mremap.c 2010-02-25 12:02:16.000000000 +0100
-@@ -20,6 +20,7 @@
+diff -NurpP --minimal linux-2.6.34/mm/mremap.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/mremap.c
+--- linux-2.6.34/mm/mremap.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/mremap.c      2010-05-19 03:10:18.000000000 +0200
+@@ -19,6 +19,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
  #include <linux/mmu_notifier.h>
@@ -27178,64 +26441,10 @@ diff -NurpP --minimal linux-2.6.33.2/mm/mremap.c linux-2.6.33.2-vs2.3.0.36.30.4/
  
  #include <asm/uaccess.h>
  #include <asm/cacheflush.h>
-@@ -234,7 +235,7 @@ static unsigned long move_vma(struct vm_
-        * If this were a serious issue, we'd add a flag to do_munmap().
-        */
-       hiwater_vm = mm->hiwater_vm;
--      mm->total_vm += new_len >> PAGE_SHIFT;
-+      vx_vmpages_add(mm, new_len >> PAGE_SHIFT);
-       vm_stat_account(mm, vma->vm_flags, vma->vm_file, new_len>>PAGE_SHIFT);
-       if (do_munmap(mm, old_addr, old_len) < 0) {
-@@ -252,7 +253,7 @@ static unsigned long move_vma(struct vm_
-       }
-       if (vm_flags & VM_LOCKED) {
--              mm->locked_vm += new_len >> PAGE_SHIFT;
-+              vx_vmlocked_add(mm, new_len >> PAGE_SHIFT);
-               if (new_len > old_len)
-                       mlock_vma_pages_range(new_vma, new_addr + old_len,
-                                                      new_addr + new_len);
-@@ -463,10 +464,12 @@ unsigned long do_mremap(unsigned long ad
-                       vma_adjust(vma, vma->vm_start,
-                               addr + new_len, vma->vm_pgoff, NULL);
--                      mm->total_vm += pages;
-+                      // mm->total_vm += pages;
-+                      vx_vmpages_add(mm, pages);
-                       vm_stat_account(mm, vma->vm_flags, vma->vm_file, pages);
-                       if (vma->vm_flags & VM_LOCKED) {
--                              mm->locked_vm += pages;
-+                              // mm->locked_vm += pages;
-+                              vx_vmlocked_add(mm, pages);
-                               mlock_vma_pages_range(vma, addr + old_len,
-                                                  addr + new_len);
-                       }
-diff -NurpP --minimal linux-2.6.33.2/mm/nommu.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/nommu.c
---- linux-2.6.33.2/mm/nommu.c  2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/nommu.c  2010-02-25 12:02:16.000000000 +0100
-@@ -1349,7 +1349,7 @@ unsigned long do_mmap_pgoff(struct file 
-       /* okay... we have a mapping; now we have to register it */
-       result = vma->vm_start;
--      current->mm->total_vm += len >> PAGE_SHIFT;
-+      vx_vmpages_add(current->mm, len >> PAGE_SHIFT);
- share:
-       add_vma_to_mm(current->mm, vma);
-@@ -1637,7 +1637,7 @@ void exit_mmap(struct mm_struct *mm)
-       kenter("");
--      mm->total_vm = 0;
-+      vx_vmpages_sub(mm, mm->total_vm);
-       while ((vma = mm->mmap)) {
-               mm->mmap = vma->vm_next;
-diff -NurpP --minimal linux-2.6.33.2/mm/oom_kill.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/oom_kill.c
---- linux-2.6.33.2/mm/oom_kill.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/oom_kill.c       2010-02-25 12:20:14.000000000 +0100
-@@ -27,6 +27,9 @@
+diff -NurpP --minimal linux-2.6.34/mm/oom_kill.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/oom_kill.c
+--- linux-2.6.34/mm/oom_kill.c 2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/oom_kill.c    2010-05-18 18:11:22.000000000 +0200
+@@ -28,6 +28,9 @@
  #include <linux/notifier.h>
  #include <linux/memcontrol.h>
  #include <linux/security.h>
@@ -27245,7 +26454,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/oom_kill.c linux-2.6.33.2-vs2.3.0.36.30.
  
  int sysctl_panic_on_oom;
  int sysctl_oom_kill_allocating_task;
-@@ -186,9 +189,21 @@ unsigned long badness(struct task_struct
+@@ -187,9 +190,21 @@ unsigned long badness(struct task_struct
                        points >>= -(oom_adj);
        }
  
@@ -27269,7 +26478,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/oom_kill.c linux-2.6.33.2-vs2.3.0.36.30.
  #endif
        return points;
  }
-@@ -249,6 +264,7 @@ static struct task_struct *select_bad_pr
+@@ -250,6 +265,7 @@ static struct task_struct *select_bad_pr
        struct task_struct *p;
        struct task_struct *chosen = NULL;
        struct timespec uptime;
@@ -27277,7 +26486,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/oom_kill.c linux-2.6.33.2-vs2.3.0.36.30.
        *ppoints = 0;
  
        do_posix_clock_monotonic_gettime(&uptime);
-@@ -261,11 +277,14 @@ static struct task_struct *select_bad_pr
+@@ -262,11 +278,14 @@ static struct task_struct *select_bad_pr
                 */
                if (!p->mm)
                        continue;
@@ -27294,7 +26503,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/oom_kill.c linux-2.6.33.2-vs2.3.0.36.30.
  
                /*
                 * This task already has access to memory reserves and is
-@@ -397,9 +416,9 @@ static void __oom_kill_task(struct task_
+@@ -398,9 +417,9 @@ static void __oom_kill_task(struct task_
        }
  
        if (verbose)
@@ -27304,9 +26513,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/oom_kill.c linux-2.6.33.2-vs2.3.0.36.30.
 -                     task_pid_nr(p), p->comm,
 +                     p->comm, task_pid_nr(p), p->xid,
                       K(p->mm->total_vm),
-                      K(get_mm_counter(p->mm, anon_rss)),
-                      K(get_mm_counter(p->mm, file_rss)));
-@@ -452,8 +471,8 @@ static int oom_kill_process(struct task_
+                      K(get_mm_counter(p->mm, MM_ANONPAGES)),
+                      K(get_mm_counter(p->mm, MM_FILEPAGES)));
+@@ -453,8 +472,8 @@ static int oom_kill_process(struct task_
                return 0;
        }
  
@@ -27317,7 +26526,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/oom_kill.c linux-2.6.33.2-vs2.3.0.36.30.
  
        /* Try to kill a child first */
        list_for_each_entry(c, &p->children, sibling) {
-@@ -554,6 +573,8 @@ void clear_zonelist_oom(struct zonelist 
+@@ -557,6 +576,8 @@ void clear_zonelist_oom(struct zonelist 
        spin_unlock(&zone_scan_lock);
  }
  
@@ -27326,7 +26535,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/oom_kill.c linux-2.6.33.2-vs2.3.0.36.30.
  /*
   * Must be called with tasklist_lock held for read.
   */
-@@ -580,7 +601,11 @@ retry:
+@@ -583,7 +604,11 @@ retry:
        if (!p) {
                read_unlock(&tasklist_lock);
                dump_header(NULL, gfp_mask, order, NULL);
@@ -27339,9 +26548,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/oom_kill.c linux-2.6.33.2-vs2.3.0.36.30.
        }
  
        if (oom_kill_process(p, gfp_mask, order, points, NULL,
-diff -NurpP --minimal linux-2.6.33.2/mm/page_alloc.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/page_alloc.c
---- linux-2.6.33.2/mm/page_alloc.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/page_alloc.c     2010-02-25 12:16:45.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/mm/page_alloc.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/page_alloc.c
+--- linux-2.6.34/mm/page_alloc.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/page_alloc.c  2010-05-18 18:11:22.000000000 +0200
 @@ -49,6 +49,8 @@
  #include <linux/debugobjects.h>
  #include <linux/kmemleak.h>
@@ -27349,9 +26558,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/page_alloc.c linux-2.6.33.2-vs2.3.0.36.3
 +#include <linux/vs_base.h>
 +#include <linux/vs_limit.h>
  #include <trace/events/kmem.h>
+ #include <linux/ftrace_event.h>
  
- #include <asm/tlbflush.h>
-@@ -2138,6 +2140,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -2152,6 +2154,9 @@ void si_meminfo(struct sysinfo *val)
        val->totalhigh = totalhigh_pages;
        val->freehigh = nr_free_highpages();
        val->mem_unit = PAGE_SIZE;
@@ -27361,7 +26570,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/page_alloc.c linux-2.6.33.2-vs2.3.0.36.3
  }
  
  EXPORT_SYMBOL(si_meminfo);
-@@ -2158,6 +2163,9 @@ void si_meminfo_node(struct sysinfo *val
+@@ -2172,6 +2177,9 @@ void si_meminfo_node(struct sysinfo *val
        val->freehigh = 0;
  #endif
        val->mem_unit = PAGE_SIZE;
@@ -27371,9 +26580,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/page_alloc.c linux-2.6.33.2-vs2.3.0.36.3
  }
  #endif
  
-diff -NurpP --minimal linux-2.6.33.2/mm/rmap.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/rmap.c
---- linux-2.6.33.2/mm/rmap.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/rmap.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/mm/rmap.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/rmap.c
+--- linux-2.6.34/mm/rmap.c     2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/rmap.c        2010-05-18 18:11:22.000000000 +0200
 @@ -56,6 +56,7 @@
  #include <linux/memcontrol.h>
  #include <linux/mmu_notifier.h>
@@ -27382,9 +26591,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/rmap.c linux-2.6.33.2-vs2.3.0.36.30.4/mm
  
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.33.2/mm/shmem.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/shmem.c
---- linux-2.6.33.2/mm/shmem.c  2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/shmem.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/mm/shmem.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/shmem.c
+--- linux-2.6.34/mm/shmem.c    2010-02-25 11:52:09.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/shmem.c       2010-05-18 18:11:22.000000000 +0200
 @@ -1788,7 +1788,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -27403,9 +26612,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/shmem.c linux-2.6.33.2-vs2.3.0.36.30.4/m
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
-diff -NurpP --minimal linux-2.6.33.2/mm/slab.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/slab.c
---- linux-2.6.33.2/mm/slab.c   2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/slab.c   2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/mm/slab.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/slab.c
+--- linux-2.6.34/mm/slab.c     2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/slab.c        2010-05-18 18:11:22.000000000 +0200
 @@ -431,6 +431,8 @@ static void kmem_list3_init(struct kmem_
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
@@ -27415,7 +26624,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/slab.c linux-2.6.33.2-vs2.3.0.36.30.4/mm
  #if DEBUG
  
  /*
-@@ -3273,6 +3275,7 @@ retry:
+@@ -3274,6 +3276,7 @@ retry:
  
        obj = slab_get_obj(cachep, slabp, nodeid);
        check_slabp(cachep, slabp);
@@ -27423,7 +26632,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/slab.c linux-2.6.33.2-vs2.3.0.36.30.4/mm
        l3->free_objects--;
        /* move slabp to correct slabp list: */
        list_del(&slabp->list);
-@@ -3349,6 +3352,7 @@ __cache_alloc_node(struct kmem_cache *ca
+@@ -3350,6 +3353,7 @@ __cache_alloc_node(struct kmem_cache *ca
        /* ___cache_alloc_node can fall back to other nodes */
        ptr = ____cache_alloc_node(cachep, flags, nodeid);
    out:
@@ -27431,7 +26640,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/slab.c linux-2.6.33.2-vs2.3.0.36.30.4/mm
        local_irq_restore(save_flags);
        ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
        kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags,
-@@ -3535,6 +3539,7 @@ static inline void __cache_free(struct k
+@@ -3536,6 +3540,7 @@ static inline void __cache_free(struct k
        check_irq_off();
        kmemleak_free_recursive(objp, cachep->flags);
        objp = cache_free_debugcheck(cachep, objp, __builtin_return_address(0));
@@ -27439,9 +26648,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/slab.c linux-2.6.33.2-vs2.3.0.36.30.4/mm
  
        kmemcheck_slab_free(cachep, objp, obj_size(cachep));
  
-diff -NurpP --minimal linux-2.6.33.2/mm/slab_vs.h linux-2.6.33.2-vs2.3.0.36.30.4/mm/slab_vs.h
---- linux-2.6.33.2/mm/slab_vs.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/slab_vs.h        2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/mm/slab_vs.h linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/slab_vs.h
+--- linux-2.6.34/mm/slab_vs.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/slab_vs.h     2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
@@ -27472,9 +26681,9 @@ diff -NurpP --minimal linux-2.6.33.2/mm/slab_vs.h linux-2.6.33.2-vs2.3.0.36.30.4
 +      atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-2.6.33.2/mm/swapfile.c linux-2.6.33.2-vs2.3.0.36.30.4/mm/swapfile.c
---- linux-2.6.33.2/mm/swapfile.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/mm/swapfile.c       2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/mm/swapfile.c linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/swapfile.c
+--- linux-2.6.34/mm/swapfile.c 2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/mm/swapfile.c    2010-05-18 18:11:22.000000000 +0200
 @@ -35,6 +35,8 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
@@ -27484,7 +26693,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/swapfile.c linux-2.6.33.2-vs2.3.0.36.30.
  
  static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
                                 unsigned char);
-@@ -1693,6 +1695,16 @@ static int swap_show(struct seq_file *sw
+@@ -1725,6 +1727,16 @@ static int swap_show(struct seq_file *sw
  
        if (si == SEQ_START_TOKEN) {
                seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
@@ -27501,7 +26710,7 @@ diff -NurpP --minimal linux-2.6.33.2/mm/swapfile.c linux-2.6.33.2-vs2.3.0.36.30.
                return 0;
        }
  
-@@ -2071,6 +2083,8 @@ void si_swapinfo(struct sysinfo *val)
+@@ -2108,6 +2120,8 @@ void si_swapinfo(struct sysinfo *val)
        val->freeswap = nr_swap_pages + nr_to_be_unused;
        val->totalswap = total_swap_pages + nr_to_be_unused;
        spin_unlock(&swap_lock);
@@ -27510,10 +26719,10 @@ diff -NurpP --minimal linux-2.6.33.2/mm/swapfile.c linux-2.6.33.2-vs2.3.0.36.30.
  }
  
  /*
-diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30.4/net/core/dev.c
---- linux-2.6.33.2/net/core/dev.c      2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/core/dev.c      2010-04-06 01:59:25.000000000 +0200
-@@ -128,6 +128,7 @@
+diff -NurpP --minimal linux-2.6.34/net/core/dev.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/core/dev.c
+--- linux-2.6.34/net/core/dev.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/core/dev.c   2010-05-18 18:11:22.000000000 +0200
+@@ -129,6 +129,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
  #include <linux/random.h>
@@ -27521,7 +26730,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
  #include <trace/events/napi.h>
  
  #include "net-sysfs.h"
-@@ -593,7 +594,8 @@ struct net_device *__dev_get_by_name(str
+@@ -594,7 +595,8 @@ struct net_device *__dev_get_by_name(str
        struct hlist_head *head = dev_name_hash(net, name);
  
        hlist_for_each_entry(dev, p, head, name_hlist)
@@ -27531,7 +26740,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
                        return dev;
  
        return NULL;
-@@ -619,7 +621,8 @@ struct net_device *dev_get_by_name_rcu(s
+@@ -620,7 +622,8 @@ struct net_device *dev_get_by_name_rcu(s
        struct hlist_head *head = dev_name_hash(net, name);
  
        hlist_for_each_entry_rcu(dev, p, head, name_hlist)
@@ -27541,7 +26750,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
                        return dev;
  
        return NULL;
-@@ -670,7 +673,8 @@ struct net_device *__dev_get_by_index(st
+@@ -671,7 +674,8 @@ struct net_device *__dev_get_by_index(st
        struct hlist_head *head = dev_index_hash(net, ifindex);
  
        hlist_for_each_entry(dev, p, head, index_hlist)
@@ -27551,7 +26760,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
                        return dev;
  
        return NULL;
-@@ -695,7 +699,8 @@ struct net_device *dev_get_by_index_rcu(
+@@ -696,7 +700,8 @@ struct net_device *dev_get_by_index_rcu(
        struct hlist_head *head = dev_index_hash(net, ifindex);
  
        hlist_for_each_entry_rcu(dev, p, head, index_hlist)
@@ -27561,7 +26770,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
                        return dev;
  
        return NULL;
-@@ -748,10 +753,12 @@ struct net_device *dev_getbyhwaddr(struc
+@@ -749,10 +754,12 @@ struct net_device *dev_getbyhwaddr(struc
  
        ASSERT_RTNL();
  
@@ -27576,7 +26785,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
  
        return NULL;
  }
-@@ -762,9 +769,11 @@ struct net_device *__dev_getfirstbyhwtyp
+@@ -763,9 +770,11 @@ struct net_device *__dev_getfirstbyhwtyp
        struct net_device *dev;
  
        ASSERT_RTNL();
@@ -27590,7 +26799,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
  
        return NULL;
  }
-@@ -883,6 +892,8 @@ static int __dev_alloc_name(struct net *
+@@ -884,6 +893,8 @@ static int __dev_alloc_name(struct net *
                                continue;
                        if (i < 0 || i >= max_netdevices)
                                continue;
@@ -27599,7 +26808,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
  
                        /*  avoid cases where sscanf is not exact inverse of printf */
                        snprintf(buf, IFNAMSIZ, name, i);
-@@ -3117,6 +3128,8 @@ static int dev_ifconf(struct net *net, c
+@@ -3195,6 +3206,8 @@ static int dev_ifconf(struct net *net, c
  
        total = 0;
        for_each_netdev(net, dev) {
@@ -27608,17 +26817,17 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
                for (i = 0; i < NPROTO; i++) {
                        if (gifconf_list[i]) {
                                int done;
-@@ -3187,6 +3200,9 @@ static void dev_seq_printf_stats(struct 
+@@ -3265,6 +3278,9 @@ static void dev_seq_printf_stats(struct 
  {
        const struct net_device_stats *stats = dev_get_stats(dev);
  
 +      if (!nx_dev_visible(current_nx_info(), dev))
 +              return;
 +
-       seq_printf(seq, "%6s:%8lu %7lu %4lu %4lu %4lu %5lu %10lu %9lu "
+       seq_printf(seq, "%6s: %7lu %7lu %4lu %4lu %4lu %5lu %10lu %9lu "
                   "%8lu %7lu %4lu %4lu %4lu %5lu %7lu %10lu\n",
                   dev->name, stats->rx_bytes, stats->rx_packets,
-@@ -5530,7 +5546,6 @@ int dev_change_net_namespace(struct net_
+@@ -5642,7 +5658,6 @@ int dev_change_net_namespace(struct net_
        if (dev->dev.parent)
                goto out;
  #endif
@@ -27626,10 +26835,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/dev.c linux-2.6.33.2-vs2.3.0.36.30
        /* Ensure the device has been registrered */
        err = -EINVAL;
        if (dev->reg_state != NETREG_REGISTERED)
-diff -NurpP --minimal linux-2.6.33.2/net/core/rtnetlink.c linux-2.6.33.2-vs2.3.0.36.30.4/net/core/rtnetlink.c
---- linux-2.6.33.2/net/core/rtnetlink.c        2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/core/rtnetlink.c        2010-02-25 13:59:02.000000000 +0100
-@@ -695,6 +695,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
+diff -NurpP --minimal linux-2.6.34/net/core/rtnetlink.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/core/rtnetlink.c
+--- linux-2.6.34/net/core/rtnetlink.c  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/core/rtnetlink.c     2010-05-18 18:11:22.000000000 +0200
+@@ -769,6 +769,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
                hlist_for_each_entry(dev, node, head, index_hlist) {
                        if (idx < s_idx)
                                goto cont;
@@ -27638,7 +26847,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/rtnetlink.c linux-2.6.33.2-vs2.3.0
                        if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
                                             NETLINK_CB(cb->skb).pid,
                                             cb->nlh->nlmsg_seq, 0,
-@@ -1252,6 +1254,9 @@ void rtmsg_ifinfo(int type, struct net_d
+@@ -1420,6 +1422,9 @@ void rtmsg_ifinfo(int type, struct net_d
        struct sk_buff *skb;
        int err = -ENOBUFS;
  
@@ -27648,9 +26857,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/rtnetlink.c linux-2.6.33.2-vs2.3.0
        skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL);
        if (skb == NULL)
                goto errout;
-diff -NurpP --minimal linux-2.6.33.2/net/core/sock.c linux-2.6.33.2-vs2.3.0.36.30.4/net/core/sock.c
---- linux-2.6.33.2/net/core/sock.c     2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/core/sock.c     2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/net/core/sock.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/core/sock.c
+--- linux-2.6.34/net/core/sock.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/core/sock.c  2010-05-18 18:11:22.000000000 +0200
 @@ -125,6 +125,10 @@
  #include <linux/ipsec.h>
  
@@ -27671,7 +26880,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/sock.c linux-2.6.33.2-vs2.3.0.36.3
  
        return sk;
  
-@@ -1091,6 +1097,11 @@ static void __sk_free(struct sock *sk)
+@@ -1092,6 +1098,11 @@ static void __sk_free(struct sock *sk)
                       __func__, atomic_read(&sk->sk_omem_alloc));
  
        put_net(sock_net(sk));
@@ -27683,7 +26892,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/sock.c linux-2.6.33.2-vs2.3.0.36.3
        sk_prot_free(sk->sk_prot_creator, sk);
  }
  
-@@ -1138,6 +1149,8 @@ struct sock *sk_clone(const struct sock 
+@@ -1139,6 +1150,8 @@ struct sock *sk_clone(const struct sock 
  
                /* SANITY */
                get_net(sock_net(newsk));
@@ -27692,7 +26901,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/sock.c linux-2.6.33.2-vs2.3.0.36.3
                sk_node_init(&newsk->sk_node);
                sock_lock_init(newsk);
                bh_lock_sock(newsk);
-@@ -1193,6 +1206,12 @@ struct sock *sk_clone(const struct sock 
+@@ -1194,6 +1207,12 @@ struct sock *sk_clone(const struct sock 
                smp_wmb();
                atomic_set(&newsk->sk_refcnt, 2);
  
@@ -27705,7 +26914,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/sock.c linux-2.6.33.2-vs2.3.0.36.3
                /*
                 * Increment the counter in the same struct proto as the master
                 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -1922,6 +1941,12 @@ void sock_init_data(struct socket *sock,
+@@ -1923,6 +1942,12 @@ void sock_init_data(struct socket *sock,
  
        sk->sk_stamp = ktime_set(-1L, 0);
  
@@ -27718,10 +26927,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/core/sock.c linux-2.6.33.2-vs2.3.0.36.3
        /*
         * Before updating sk_refcnt, we must commit prior changes to memory
         * (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/af_inet.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/af_inet.c
---- linux-2.6.33.2/net/ipv4/af_inet.c  2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/af_inet.c  2010-02-25 15:53:12.000000000 +0100
-@@ -115,6 +115,7 @@
+diff -NurpP --minimal linux-2.6.34/net/ipv4/af_inet.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/af_inet.c
+--- linux-2.6.34/net/ipv4/af_inet.c    2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/af_inet.c       2010-05-18 18:11:22.000000000 +0200
+@@ -116,6 +116,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
  #endif
@@ -27729,7 +26938,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/af_inet.c linux-2.6.33.2-vs2.3.0.3
  
  
  /* The inetsw table contains everything that inet_create needs to
-@@ -326,9 +327,13 @@ lookup_protocol:
+@@ -327,9 +328,13 @@ lookup_protocol:
        }
  
        err = -EPERM;
@@ -27744,7 +26953,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/af_inet.c linux-2.6.33.2-vs2.3.0.3
        err = -EAFNOSUPPORT;
        if (!inet_netns_ok(net, protocol))
                goto out_rcu_unlock;
-@@ -448,6 +453,7 @@ int inet_bind(struct socket *sock, struc
+@@ -449,6 +454,7 @@ int inet_bind(struct socket *sock, struc
        struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
        struct sock *sk = sock->sk;
        struct inet_sock *inet = inet_sk(sk);
@@ -27752,7 +26961,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/af_inet.c linux-2.6.33.2-vs2.3.0.3
        unsigned short snum;
        int chk_addr_ret;
        int err;
-@@ -461,7 +467,11 @@ int inet_bind(struct socket *sock, struc
+@@ -462,7 +468,11 @@ int inet_bind(struct socket *sock, struc
        if (addr_len < sizeof(struct sockaddr_in))
                goto out;
  
@@ -27765,7 +26974,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/af_inet.c linux-2.6.33.2-vs2.3.0.3
  
        /* Not specified by any standard per-se, however it breaks too
         * many applications when removed.  It is unfortunate since
-@@ -473,7 +483,7 @@ int inet_bind(struct socket *sock, struc
+@@ -474,7 +484,7 @@ int inet_bind(struct socket *sock, struc
        err = -EADDRNOTAVAIL;
        if (!sysctl_ip_nonlocal_bind &&
            !(inet->freebind || inet->transparent) &&
@@ -27774,7 +26983,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/af_inet.c linux-2.6.33.2-vs2.3.0.3
            chk_addr_ret != RTN_LOCAL &&
            chk_addr_ret != RTN_MULTICAST &&
            chk_addr_ret != RTN_BROADCAST)
-@@ -498,7 +508,7 @@ int inet_bind(struct socket *sock, struc
+@@ -499,7 +509,7 @@ int inet_bind(struct socket *sock, struc
        if (sk->sk_state != TCP_CLOSE || inet->inet_num)
                goto out_release_sock;
  
@@ -27783,7 +26992,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/af_inet.c linux-2.6.33.2-vs2.3.0.3
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->inet_saddr = 0;  /* Use device */
  
-@@ -695,11 +705,13 @@ int inet_getname(struct socket *sock, st
+@@ -701,11 +711,13 @@ int inet_getname(struct socket *sock, st
                     peer == 1))
                        return -ENOTCONN;
                sin->sin_port = inet->inet_dport;
@@ -27798,10 +27007,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/af_inet.c linux-2.6.33.2-vs2.3.0.3
                sin->sin_port = inet->inet_sport;
                sin->sin_addr.s_addr = addr;
        }
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/devinet.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/devinet.c
---- linux-2.6.33.2/net/ipv4/devinet.c  2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/devinet.c  2010-02-25 14:19:58.000000000 +0100
-@@ -416,6 +416,7 @@ struct in_device *inetdev_by_index(struc
+diff -NurpP --minimal linux-2.6.34/net/ipv4/devinet.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/devinet.c
+--- linux-2.6.34/net/ipv4/devinet.c    2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/devinet.c       2010-05-18 18:11:22.000000000 +0200
+@@ -417,6 +417,7 @@ struct in_device *inetdev_by_index(struc
  }
  EXPORT_SYMBOL(inetdev_by_index);
  
@@ -27809,7 +27018,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/devinet.c linux-2.6.33.2-vs2.3.0.3
  /* Called only from RTNL semaphored context. No locks. */
  
  struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
-@@ -658,6 +659,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -659,6 +660,8 @@ int devinet_ioctl(struct net *net, unsig
  
        in_dev = __in_dev_get_rtnl(dev);
        if (in_dev) {
@@ -27818,7 +27027,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/devinet.c linux-2.6.33.2-vs2.3.0.3
                if (tryaddrmatch) {
                        /* Matthias Andree */
                        /* compare label and address (4.4BSD style) */
-@@ -666,6 +669,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -667,6 +670,8 @@ int devinet_ioctl(struct net *net, unsig
                           This is checked above. */
                        for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
                             ifap = &ifa->ifa_next) {
@@ -27827,7 +27036,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/devinet.c linux-2.6.33.2-vs2.3.0.3
                                if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
                                    sin_orig.sin_addr.s_addr ==
                                                        ifa->ifa_address) {
-@@ -678,9 +683,12 @@ int devinet_ioctl(struct net *net, unsig
+@@ -679,9 +684,12 @@ int devinet_ioctl(struct net *net, unsig
                   comparing just the label */
                if (!ifa) {
                        for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
@@ -27841,7 +27050,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/devinet.c linux-2.6.33.2-vs2.3.0.3
                }
        }
  
-@@ -832,6 +840,8 @@ static int inet_gifconf(struct net_devic
+@@ -833,6 +841,8 @@ static int inet_gifconf(struct net_devic
                goto out;
  
        for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) {
@@ -27850,7 +27059,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/devinet.c linux-2.6.33.2-vs2.3.0.3
                if (!buf) {
                        done += sizeof(ifr);
                        continue;
-@@ -1180,6 +1190,7 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1181,6 +1191,7 @@ static int inet_dump_ifaddr(struct sk_bu
        struct net_device *dev;
        struct in_device *in_dev;
        struct in_ifaddr *ifa;
@@ -27858,7 +27067,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/devinet.c linux-2.6.33.2-vs2.3.0.3
        struct hlist_head *head;
        struct hlist_node *node;
  
-@@ -1202,6 +1213,8 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1203,6 +1214,8 @@ static int inet_dump_ifaddr(struct sk_bu
  
                        for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
                             ifa = ifa->ifa_next, ip_idx++) {
@@ -27867,10 +27076,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/devinet.c linux-2.6.33.2-vs2.3.0.3
                                if (ip_idx < s_ip_idx)
                                        continue;
                                if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/fib_hash.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/fib_hash.c
---- linux-2.6.33.2/net/ipv4/fib_hash.c 2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/fib_hash.c 2010-02-25 12:02:16.000000000 +0100
-@@ -1016,7 +1016,7 @@ static int fib_seq_show(struct seq_file 
+diff -NurpP --minimal linux-2.6.34/net/ipv4/fib_hash.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/fib_hash.c
+--- linux-2.6.34/net/ipv4/fib_hash.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/fib_hash.c      2010-05-18 18:11:22.000000000 +0200
+@@ -1017,7 +1017,7 @@ static int fib_seq_show(struct seq_file 
        prefix  = f->fn_key;
        mask    = FZ_MASK(iter->zone);
        flags   = fib_flag_trans(fa->fa_type, mask, fi);
@@ -27879,9 +27088,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/fib_hash.c linux-2.6.33.2-vs2.3.0.
                seq_printf(seq,
                         "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n",
                         fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_connection_sock.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/inet_connection_sock.c
---- linux-2.6.33.2/net/ipv4/inet_connection_sock.c     2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/inet_connection_sock.c     2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/net/ipv4/inet_connection_sock.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/inet_connection_sock.c
+--- linux-2.6.34/net/ipv4/inet_connection_sock.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/inet_connection_sock.c  2010-05-18 18:11:22.000000000 +0200
 @@ -49,10 +49,40 @@ void inet_get_local_port_range(int *low,
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
@@ -27935,10 +27144,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_connection_sock.c linux-2.6.3
                                        break;
                        }
                }
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/inet_diag.c
---- linux-2.6.33.2/net/ipv4/inet_diag.c        2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/inet_diag.c        2010-02-25 14:16:01.000000000 +0100
-@@ -32,6 +32,8 @@
+diff -NurpP --minimal linux-2.6.34/net/ipv4/inet_diag.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/inet_diag.c
+--- linux-2.6.34/net/ipv4/inet_diag.c  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/inet_diag.c     2010-05-18 18:11:22.000000000 +0200
+@@ -33,6 +33,8 @@
  #include <linux/stddef.h>
  
  #include <linux/inet_diag.h>
@@ -27947,7 +27156,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
  
  static const struct inet_diag_handler **inet_diag_table;
  
-@@ -118,8 +120,10 @@ static int inet_csk_diag_fill(struct soc
+@@ -119,8 +121,10 @@ static int inet_csk_diag_fill(struct soc
  
        r->id.idiag_sport = inet->inet_sport;
        r->id.idiag_dport = inet->inet_dport;
@@ -27960,7 +27169,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
  
  #if defined(CONFIG_IPV6) || defined (CONFIG_IPV6_MODULE)
        if (r->idiag_family == AF_INET6) {
-@@ -204,8 +208,8 @@ static int inet_twsk_diag_fill(struct in
+@@ -205,8 +209,8 @@ static int inet_twsk_diag_fill(struct in
        r->id.idiag_cookie[1] = (u32)(((unsigned long)tw >> 31) >> 1);
        r->id.idiag_sport     = tw->tw_sport;
        r->id.idiag_dport     = tw->tw_dport;
@@ -27971,7 +27180,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
        r->idiag_state        = tw->tw_substate;
        r->idiag_timer        = 3;
        r->idiag_expires      = DIV_ROUND_UP(tmo * 1000, HZ);
-@@ -262,6 +266,7 @@ static int inet_diag_get_exact(struct sk
+@@ -263,6 +267,7 @@ static int inet_diag_get_exact(struct sk
        err = -EINVAL;
  
        if (req->idiag_family == AF_INET) {
@@ -27979,7 +27188,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
                sk = inet_lookup(&init_net, hashinfo, req->id.idiag_dst[0],
                                 req->id.idiag_dport, req->id.idiag_src[0],
                                 req->id.idiag_sport, req->id.idiag_if);
-@@ -504,6 +509,7 @@ static int inet_csk_diag_dump(struct soc
+@@ -505,6 +510,7 @@ static int inet_csk_diag_dump(struct soc
                } else
  #endif
                {
@@ -27987,7 +27196,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
                        entry.saddr = &inet->inet_rcv_saddr;
                        entry.daddr = &inet->inet_daddr;
                }
-@@ -540,6 +546,7 @@ static int inet_twsk_diag_dump(struct in
+@@ -541,6 +547,7 @@ static int inet_twsk_diag_dump(struct in
                } else
  #endif
                {
@@ -27995,7 +27204,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
                        entry.saddr = &tw->tw_rcv_saddr;
                        entry.daddr = &tw->tw_daddr;
                }
-@@ -586,8 +593,8 @@ static int inet_diag_fill_req(struct sk_
+@@ -587,8 +594,8 @@ static int inet_diag_fill_req(struct sk_
  
        r->id.idiag_sport = inet->inet_sport;
        r->id.idiag_dport = ireq->rmt_port;
@@ -28006,7 +27215,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
        r->idiag_expires = jiffies_to_msecs(tmo);
        r->idiag_rqueue = 0;
        r->idiag_wqueue = 0;
-@@ -657,6 +664,7 @@ static int inet_diag_dump_reqs(struct sk
+@@ -658,6 +665,7 @@ static int inet_diag_dump_reqs(struct sk
                                continue;
  
                        if (bc) {
@@ -28014,7 +27223,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
                                entry.saddr =
  #if defined(CONFIG_IPV6) || defined (CONFIG_IPV6_MODULE)
                                        (entry.family == AF_INET6) ?
-@@ -727,6 +735,8 @@ static int inet_diag_dump(struct sk_buff
+@@ -728,6 +736,8 @@ static int inet_diag_dump(struct sk_buff
                        sk_nulls_for_each(sk, node, &ilb->head) {
                                struct inet_sock *inet = inet_sk(sk);
  
@@ -28023,7 +27232,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
                                if (num < s_num) {
                                        num++;
                                        continue;
-@@ -793,6 +803,8 @@ skip_listen_ht:
+@@ -794,6 +804,8 @@ skip_listen_ht:
                sk_nulls_for_each(sk, node, &head->chain) {
                        struct inet_sock *inet = inet_sk(sk);
  
@@ -28032,7 +27241,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
                        if (num < s_num)
                                goto next_normal;
                        if (!(r->idiag_states & (1 << sk->sk_state)))
-@@ -817,6 +829,8 @@ next_normal:
+@@ -818,6 +830,8 @@ next_normal:
                        inet_twsk_for_each(tw, node,
                                    &head->twchain) {
  
@@ -28041,9 +27250,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_diag.c linux-2.6.33.2-vs2.3.0
                                if (num < s_num)
                                        goto next_dying;
                                if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_hashtables.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/inet_hashtables.c
---- linux-2.6.33.2/net/ipv4/inet_hashtables.c  2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/inet_hashtables.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/net/ipv4/inet_hashtables.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/inet_hashtables.c
+--- linux-2.6.34/net/ipv4/inet_hashtables.c    2010-02-25 11:52:10.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/inet_hashtables.c       2010-05-18 18:11:22.000000000 +0200
 @@ -21,6 +21,7 @@
  
  #include <net/inet_connection_sock.h>
@@ -28080,10 +27289,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/inet_hashtables.c linux-2.6.33.2-v
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/netfilter/nf_nat_helper.c
---- linux-2.6.33.2/net/ipv4/netfilter/nf_nat_helper.c  2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/netfilter/nf_nat_helper.c  2010-02-25 12:02:16.000000000 +0100
-@@ -19,6 +19,7 @@
+diff -NurpP --minimal linux-2.6.34/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/netfilter/nf_nat_helper.c
+--- linux-2.6.34/net/ipv4/netfilter/nf_nat_helper.c    2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/netfilter/nf_nat_helper.c       2010-05-18 18:11:22.000000000 +0200
+@@ -20,6 +20,7 @@
  #include <net/route.h>
  
  #include <linux/netfilter_ipv4.h>
@@ -28091,22 +27300,22 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/netfilter/nf_nat_helper.c linux-2.
  #include <net/netfilter/nf_conntrack.h>
  #include <net/netfilter/nf_conntrack_helper.h>
  #include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/netfilter.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/netfilter.c
---- linux-2.6.33.2/net/ipv4/netfilter.c        2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/netfilter.c        2010-02-25 12:02:16.000000000 +0100
-@@ -4,7 +4,7 @@
- #include <linux/netfilter_ipv4.h>
+diff -NurpP --minimal linux-2.6.34/net/ipv4/netfilter.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/netfilter.c
+--- linux-2.6.34/net/ipv4/netfilter.c  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/netfilter.c     2010-05-18 18:11:22.000000000 +0200
+@@ -5,7 +5,7 @@
  #include <linux/ip.h>
  #include <linux/skbuff.h>
+ #include <linux/gfp.h>
 -#include <net/route.h>
 +// #include <net/route.h>
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/raw.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/raw.c
---- linux-2.6.33.2/net/ipv4/raw.c      2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/raw.c      2010-02-25 14:07:52.000000000 +0100
-@@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru
+diff -NurpP --minimal linux-2.6.34/net/ipv4/raw.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/raw.c
+--- linux-2.6.34/net/ipv4/raw.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/raw.c   2010-05-18 18:11:22.000000000 +0200
+@@ -116,7 +116,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->inet_num == num  &&
                    !(inet->inet_daddr && inet->inet_daddr != raddr)    &&
@@ -28115,7 +27324,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/raw.c linux-2.6.33.2-vs2.3.0.36.30
                    !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
                        goto found; /* gotcha */
        }
-@@ -382,6 +382,12 @@ static int raw_send_hdrinc(struct sock *
+@@ -381,6 +381,12 @@ static int raw_send_hdrinc(struct sock *
                icmp_out_count(net, ((struct icmphdr *)
                        skb_transport_header(skb))->type);
  
@@ -28128,7 +27337,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/raw.c linux-2.6.33.2-vs2.3.0.36.30
        err = NF_HOOK(PF_INET, NF_INET_LOCAL_OUT, skb, NULL, rt->u.dst.dev,
                      dst_output);
        if (err > 0)
-@@ -562,6 +568,13 @@ static int raw_sendmsg(struct kiocb *ioc
+@@ -561,6 +567,13 @@ static int raw_sendmsg(struct kiocb *ioc
                }
  
                security_sk_classify_flow(sk, &fl);
@@ -28142,7 +27351,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/raw.c linux-2.6.33.2-vs2.3.0.36.30
                err = ip_route_output_flow(sock_net(sk), &rt, &fl, sk, 1);
        }
        if (err)
-@@ -634,17 +647,19 @@ static int raw_bind(struct sock *sk, str
+@@ -633,17 +646,19 @@ static int raw_bind(struct sock *sk, str
  {
        struct inet_sock *inet = inet_sk(sk);
        struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -28165,7 +27374,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/raw.c linux-2.6.33.2-vs2.3.0.36.30
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->inet_saddr = 0;  /* Use device */
        sk_dst_reset(sk);
-@@ -696,7 +711,8 @@ static int raw_recvmsg(struct kiocb *ioc
+@@ -695,7 +710,8 @@ static int raw_recvmsg(struct kiocb *ioc
        /* Copy the address. */
        if (sin) {
                sin->sin_family = AF_INET;
@@ -28175,7 +27384,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/raw.c linux-2.6.33.2-vs2.3.0.36.30
                sin->sin_port = 0;
                memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
        }
-@@ -874,7 +890,8 @@ static struct sock *raw_get_first(struct
+@@ -873,7 +889,8 @@ static struct sock *raw_get_first(struct
                struct hlist_node *node;
  
                sk_for_each(sk, node, &state->h->ht[state->bucket])
@@ -28185,7 +27394,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/raw.c linux-2.6.33.2-vs2.3.0.36.30
                                goto found;
        }
        sk = NULL;
-@@ -890,7 +907,8 @@ static struct sock *raw_get_next(struct 
+@@ -889,7 +906,8 @@ static struct sock *raw_get_next(struct 
                sk = sk_next(sk);
  try_again:
                ;
@@ -28195,7 +27404,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/raw.c linux-2.6.33.2-vs2.3.0.36.30
  
        if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
                sk = sk_head(&state->h->ht[state->bucket]);
-@@ -949,7 +967,10 @@ static void raw_sock_seq_show(struct seq
+@@ -948,7 +966,10 @@ static void raw_sock_seq_show(struct seq
  
        seq_printf(seq, "%4d: %08X:%04X %08X:%04X"
                " %02X %08X:%08X %02X:%08lX %08X %5d %8d %lu %d %p %d\n",
@@ -28207,21 +27416,21 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/raw.c linux-2.6.33.2-vs2.3.0.36.30
                sk_wmem_alloc_get(sp),
                sk_rmem_alloc_get(sp),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/tcp.c
---- linux-2.6.33.2/net/ipv4/tcp.c      2010-04-06 01:47:46.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/tcp.c      2010-04-06 01:59:25.000000000 +0200
-@@ -265,6 +265,7 @@
- #include <linux/err.h>
+diff -NurpP --minimal linux-2.6.34/net/ipv4/tcp.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/tcp.c
+--- linux-2.6.34/net/ipv4/tcp.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/tcp.c   2010-05-18 18:11:22.000000000 +0200
+@@ -266,6 +266,7 @@
  #include <linux/crypto.h>
  #include <linux/time.h>
+ #include <linux/slab.h>
 +#include <linux/in.h>
  
  #include <net/icmp.h>
  #include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/tcp_ipv4.c
---- linux-2.6.33.2/net/ipv4/tcp_ipv4.c 2010-04-06 01:47:47.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/tcp_ipv4.c 2010-04-06 01:59:25.000000000 +0200
-@@ -1990,6 +1990,12 @@ static void *listening_get_next(struct s
+diff -NurpP --minimal linux-2.6.34/net/ipv4/tcp_ipv4.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/tcp_ipv4.c
+--- linux-2.6.34/net/ipv4/tcp_ipv4.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/tcp_ipv4.c      2010-05-18 18:11:22.000000000 +0200
+@@ -2004,6 +2004,12 @@ static void *listening_get_next(struct s
                req = req->dl_next;
                while (1) {
                        while (req) {
@@ -28234,7 +27443,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.
                                if (req->rsk_ops->family == st->family) {
                                        cur = req;
                                        goto out;
-@@ -2014,6 +2020,10 @@ get_req:
+@@ -2028,6 +2034,10 @@ get_req:
        }
  get_sk:
        sk_nulls_for_each_from(sk, node) {
@@ -28245,7 +27454,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.
                if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) {
                        cur = sk;
                        goto out;
-@@ -2077,6 +2087,11 @@ static void *established_get_first(struc
+@@ -2091,6 +2101,11 @@ static void *established_get_first(struc
  
                spin_lock_bh(lock);
                sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -28257,7 +27466,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.
                        if (sk->sk_family != st->family ||
                            !net_eq(sock_net(sk), net)) {
                                continue;
-@@ -2087,6 +2102,11 @@ static void *established_get_first(struc
+@@ -2101,6 +2116,11 @@ static void *established_get_first(struc
                st->state = TCP_SEQ_STATE_TIME_WAIT;
                inet_twsk_for_each(tw, node,
                                   &tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -28269,7 +27478,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.
                        if (tw->tw_family != st->family ||
                            !net_eq(twsk_net(tw), net)) {
                                continue;
-@@ -2115,7 +2135,9 @@ static void *established_get_next(struct
+@@ -2129,7 +2149,9 @@ static void *established_get_next(struct
                tw = cur;
                tw = tw_next(tw);
  get_tw:
@@ -28280,7 +27489,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.
                        tw = tw_next(tw);
                }
                if (tw) {
-@@ -2138,6 +2160,11 @@ get_tw:
+@@ -2152,6 +2174,11 @@ get_tw:
                sk = sk_nulls_next(sk);
  
        sk_nulls_for_each_from(sk, node) {
@@ -28292,7 +27501,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.
                if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
                        goto found;
        }
-@@ -2289,9 +2316,9 @@ static void get_openreq4(struct sock *sk
+@@ -2303,9 +2330,9 @@ static void get_openreq4(struct sock *sk
        seq_printf(f, "%4d: %08X:%04X %08X:%04X"
                " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %p%n",
                i,
@@ -28304,7 +27513,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.
                ntohs(ireq->rmt_port),
                TCP_SYN_RECV,
                0, 0, /* could print option size, but that is af dependent. */
-@@ -2343,7 +2370,10 @@ static void get_tcp4_sock(struct sock *s
+@@ -2357,7 +2384,10 @@ static void get_tcp4_sock(struct sock *s
  
        seq_printf(f, "%4d: %08X:%04X %08X:%04X %02X %08X:%08X %02X:%08lX "
                        "%08X %5d %8d %lu %d %p %lu %lu %u %u %d%n",
@@ -28316,7 +27525,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.
                tp->write_seq - tp->snd_una,
                rx_queue,
                timer_active,
-@@ -2378,7 +2408,10 @@ static void get_timewait4_sock(struct in
+@@ -2392,7 +2422,10 @@ static void get_timewait4_sock(struct in
  
        seq_printf(f, "%4d: %08X:%04X %08X:%04X"
                " %02X %08X:%08X %02X:%08lX %08X %5d %8d %d %d %p%n",
@@ -28328,11 +27537,11 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_ipv4.c linux-2.6.33.2-vs2.3.0.
                3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
                atomic_read(&tw->tw_refcnt), tw, len);
  }
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_minisocks.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/tcp_minisocks.c
---- linux-2.6.33.2/net/ipv4/tcp_minisocks.c    2010-04-06 01:47:47.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/tcp_minisocks.c    2010-04-06 01:59:25.000000000 +0200
-@@ -22,6 +22,9 @@
- #include <linux/module.h>
+diff -NurpP --minimal linux-2.6.34/net/ipv4/tcp_minisocks.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/tcp_minisocks.c
+--- linux-2.6.34/net/ipv4/tcp_minisocks.c      2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/tcp_minisocks.c 2010-05-18 18:11:22.000000000 +0200
+@@ -23,6 +23,9 @@
+ #include <linux/slab.h>
  #include <linux/sysctl.h>
  #include <linux/workqueue.h>
 +#include <linux/vs_limit.h>
@@ -28341,7 +27550,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_minisocks.c linux-2.6.33.2-vs2
  #include <net/tcp.h>
  #include <net/inet_common.h>
  #include <net/xfrm.h>
-@@ -289,6 +292,11 @@ void tcp_time_wait(struct sock *sk, int 
+@@ -290,6 +293,11 @@ void tcp_time_wait(struct sock *sk, int 
                tcptw->tw_ts_recent     = tp->rx_opt.ts_recent;
                tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp;
  
@@ -28353,10 +27562,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/tcp_minisocks.c linux-2.6.33.2-vs2
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.33.2/net/ipv4/udp.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/udp.c
---- linux-2.6.33.2/net/ipv4/udp.c      2010-04-06 01:47:47.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv4/udp.c      2010-04-06 01:59:25.000000000 +0200
-@@ -294,14 +294,7 @@ fail:
+diff -NurpP --minimal linux-2.6.34/net/ipv4/udp.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/udp.c
+--- linux-2.6.34/net/ipv4/udp.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv4/udp.c   2010-05-18 18:11:22.000000000 +0200
+@@ -295,14 +295,7 @@ fail:
  }
  EXPORT_SYMBOL(udp_lib_get_port);
  
@@ -28372,7 +27581,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/udp.c linux-2.6.33.2-vs2.3.0.36.30
  
  static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr,
                                       unsigned int port)
-@@ -336,6 +329,11 @@ static inline int compute_score(struct s
+@@ -337,6 +330,11 @@ static inline int compute_score(struct s
                        if (inet->inet_rcv_saddr != daddr)
                                return -1;
                        score += 2;
@@ -28384,7 +27593,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/udp.c linux-2.6.33.2-vs2.3.0.36.30
                }
                if (inet->inet_daddr) {
                        if (inet->inet_daddr != saddr)
-@@ -439,6 +437,7 @@ exact_match:
+@@ -440,6 +438,7 @@ exact_match:
        return result;
  }
  
@@ -28392,7 +27601,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/udp.c linux-2.6.33.2-vs2.3.0.36.30
  /* UDP is nearly always wildcards out the wazoo, it makes no sense to try
   * harder than this. -DaveM
   */
-@@ -484,6 +483,11 @@ begin:
+@@ -485,6 +484,11 @@ begin:
        sk_nulls_for_each_rcu(sk, node, &hslot->head) {
                score = compute_score(sk, net, saddr, hnum, sport,
                                      daddr, dport, dif);
@@ -28404,7 +27613,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/udp.c linux-2.6.33.2-vs2.3.0.36.30
                if (score > badness) {
                        result = sk;
                        badness = score;
-@@ -497,6 +501,7 @@ begin:
+@@ -498,6 +502,7 @@ begin:
        if (get_nulls_value(node) != slot)
                goto begin;
  
@@ -28412,7 +27621,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/udp.c linux-2.6.33.2-vs2.3.0.36.30
        if (result) {
                if (unlikely(!atomic_inc_not_zero(&result->sk_refcnt)))
                        result = NULL;
-@@ -506,6 +511,7 @@ begin:
+@@ -507,6 +512,7 @@ begin:
                        goto begin;
                }
        }
@@ -28420,7 +27629,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/udp.c linux-2.6.33.2-vs2.3.0.36.30
        rcu_read_unlock();
        return result;
  }
-@@ -548,8 +554,7 @@ static inline struct sock *udp_v4_mcast_
+@@ -549,8 +555,7 @@ static inline struct sock *udp_v4_mcast_
                    udp_sk(s)->udp_port_hash != hnum ||
                    (inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
                    (inet->inet_dport != rmt_port && inet->inet_dport) ||
@@ -28430,7 +27639,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/udp.c linux-2.6.33.2-vs2.3.0.36.30
                    ipv6_only_sock(s) ||
                    (s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
                        continue;
-@@ -898,8 +903,13 @@ int udp_sendmsg(struct kiocb *iocb, stru
+@@ -899,8 +904,13 @@ int udp_sendmsg(struct kiocb *iocb, stru
                                               { .sport = inet->inet_sport,
                                                 .dport = dport } } };
                struct net *net = sock_net(sk);
@@ -28486,10 +27695,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv4/udp.c linux-2.6.33.2-vs2.3.0.36.30
                sk_wmem_alloc_get(sp),
                sk_rmem_alloc_get(sp),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/addrconf.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/addrconf.c
---- linux-2.6.33.2/net/ipv6/addrconf.c 2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/addrconf.c 2010-02-25 13:40:38.000000000 +0100
-@@ -86,6 +86,8 @@
+diff -NurpP --minimal linux-2.6.34/net/ipv6/addrconf.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/addrconf.c
+--- linux-2.6.34/net/ipv6/addrconf.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/addrconf.c      2010-05-18 18:11:22.000000000 +0200
+@@ -87,6 +87,8 @@
  
  #include <linux/proc_fs.h>
  #include <linux/seq_file.h>
@@ -28516,7 +27725,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/addrconf.c linux-2.6.33.2-vs2.3.0.
  
                        score->rule = -1;
                        bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -2999,7 +3003,10 @@ static void if6_seq_stop(struct seq_file
+@@ -3037,7 +3041,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
        struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -28528,7 +27737,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/addrconf.c linux-2.6.33.2-vs2.3.0.
                   &ifp->addr,
                   ifp->idev->dev->ifindex,
                   ifp->prefix_len,
-@@ -3494,6 +3501,11 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3532,6 +3539,11 @@ static int in6_dump_addrs(struct inet6_d
        struct ifacaddr6 *ifaca;
        int err = 1;
        int ip_idx = *p_ip_idx;
@@ -28540,7 +27749,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/addrconf.c linux-2.6.33.2-vs2.3.0.
  
        read_lock_bh(&idev->lock);
        switch (type) {
-@@ -3503,6 +3515,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3541,6 +3553,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifa = ifa->if_next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
@@ -28549,7 +27758,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/addrconf.c linux-2.6.33.2-vs2.3.0.
                        err = inet6_fill_ifaddr(skb, ifa,
                                                NETLINK_CB(cb->skb).pid,
                                                cb->nlh->nlmsg_seq,
-@@ -3518,6 +3532,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3556,6 +3570,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifmca = ifmca->next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
@@ -28558,7 +27767,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/addrconf.c linux-2.6.33.2-vs2.3.0.
                        err = inet6_fill_ifmcaddr(skb, ifmca,
                                                  NETLINK_CB(cb->skb).pid,
                                                  cb->nlh->nlmsg_seq,
-@@ -3533,6 +3549,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3571,6 +3587,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifaca = ifaca->aca_next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
@@ -28567,7 +27776,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/addrconf.c linux-2.6.33.2-vs2.3.0.
                        err = inet6_fill_ifacaddr(skb, ifaca,
                                                  NETLINK_CB(cb->skb).pid,
                                                  cb->nlh->nlmsg_seq,
-@@ -3861,6 +3879,11 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -3899,6 +3917,11 @@ static int inet6_dump_ifinfo(struct sk_b
        struct inet6_dev *idev;
        struct hlist_head *head;
        struct hlist_node *node;
@@ -28579,7 +27788,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/addrconf.c linux-2.6.33.2-vs2.3.0.
  
        s_h = cb->args[0];
        s_idx = cb->args[1];
-@@ -3872,6 +3895,8 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -3910,6 +3933,8 @@ static int inet6_dump_ifinfo(struct sk_b
                hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
                        if (idx < s_idx)
                                goto cont;
@@ -28588,10 +27797,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/addrconf.c linux-2.6.33.2-vs2.3.0.
                        idev = __in6_dev_get(dev);
                        if (!idev)
                                goto cont;
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/af_inet6.c
---- linux-2.6.33.2/net/ipv6/af_inet6.c 2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/af_inet6.c 2010-02-25 15:54:53.000000000 +0100
-@@ -41,6 +41,8 @@
+diff -NurpP --minimal linux-2.6.34/net/ipv6/af_inet6.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/af_inet6.c
+--- linux-2.6.34/net/ipv6/af_inet6.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/af_inet6.c      2010-05-18 18:11:22.000000000 +0200
+@@ -42,6 +42,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
  #include <linux/netfilter_ipv6.h>
@@ -28600,7 +27809,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.
  
  #include <net/ip.h>
  #include <net/ipv6.h>
-@@ -159,9 +161,12 @@ lookup_protocol:
+@@ -160,9 +162,12 @@ lookup_protocol:
        }
  
        err = -EPERM;
@@ -28614,7 +27823,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.
        sock->ops = answer->ops;
        answer_prot = answer->prot;
        answer_no_check = answer->no_check;
-@@ -260,6 +265,7 @@ int inet6_bind(struct socket *sock, stru
+@@ -261,6 +266,7 @@ int inet6_bind(struct socket *sock, stru
        struct inet_sock *inet = inet_sk(sk);
        struct ipv6_pinfo *np = inet6_sk(sk);
        struct net *net = sock_net(sk);
@@ -28622,7 +27831,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.
        __be32 v4addr = 0;
        unsigned short snum;
        int addr_type = 0;
-@@ -271,6 +277,11 @@ int inet6_bind(struct socket *sock, stru
+@@ -272,6 +278,11 @@ int inet6_bind(struct socket *sock, stru
  
        if (addr_len < SIN6_LEN_RFC2133)
                return -EINVAL;
@@ -28634,7 +27843,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.
        addr_type = ipv6_addr_type(&addr->sin6_addr);
        if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM)
                return -EINVAL;
-@@ -302,6 +313,7 @@ int inet6_bind(struct socket *sock, stru
+@@ -303,6 +314,7 @@ int inet6_bind(struct socket *sock, stru
                /* Reproduce AF_INET checks to make the bindings consitant */
                v4addr = addr->sin6_addr.s6_addr32[3];
                chk_addr_ret = inet_addr_type(net, v4addr);
@@ -28642,7 +27851,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.
                if (!sysctl_ip_nonlocal_bind &&
                    !(inet->freebind || inet->transparent) &&
                    v4addr != htonl(INADDR_ANY) &&
-@@ -311,6 +323,10 @@ int inet6_bind(struct socket *sock, stru
+@@ -312,6 +324,10 @@ int inet6_bind(struct socket *sock, stru
                        err = -EADDRNOTAVAIL;
                        goto out;
                }
@@ -28653,7 +27862,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.
        } else {
                if (addr_type != IPV6_ADDR_ANY) {
                        struct net_device *dev = NULL;
-@@ -337,6 +353,11 @@ int inet6_bind(struct socket *sock, stru
+@@ -338,6 +354,11 @@ int inet6_bind(struct socket *sock, stru
                                }
                        }
  
@@ -28665,7 +27874,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.
                        /* ipv4 addr of the socket is invalid.  Only the
                         * unspecified and mapped address have a v4 equivalent.
                         */
-@@ -352,6 +373,9 @@ int inet6_bind(struct socket *sock, stru
+@@ -353,6 +374,9 @@ int inet6_bind(struct socket *sock, stru
                }
        }
  
@@ -28675,7 +27884,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.
        inet->inet_rcv_saddr = v4addr;
        inet->inet_saddr = v4addr;
  
-@@ -450,9 +474,11 @@ int inet6_getname(struct socket *sock, s
+@@ -451,9 +475,11 @@ int inet6_getname(struct socket *sock, s
                        return -ENOTCONN;
                sin->sin6_port = inet->inet_dport;
                ipv6_addr_copy(&sin->sin6_addr, &np->daddr);
@@ -28687,21 +27896,21 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/af_inet6.c linux-2.6.33.2-vs2.3.0.
                if (ipv6_addr_any(&np->rcv_saddr))
                        ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
                else
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/fib6_rules.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/fib6_rules.c
---- linux-2.6.33.2/net/ipv6/fib6_rules.c       2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/fib6_rules.c       2010-02-25 12:02:16.000000000 +0100
-@@ -96,7 +96,7 @@ static int fib6_rule_action(struct fib_r
-                       if (ipv6_dev_get_saddr(net,
+diff -NurpP --minimal linux-2.6.34/net/ipv6/fib6_rules.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/fib6_rules.c
+--- linux-2.6.34/net/ipv6/fib6_rules.c 2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/fib6_rules.c    2010-05-18 18:11:22.000000000 +0200
+@@ -89,7 +89,7 @@ static int fib6_rule_action(struct fib_r
                                               ip6_dst_idev(&rt->u.dst)->dev,
-                                              &flp->fl6_dst, srcprefs,
+                                              &flp->fl6_dst,
+                                              rt6_flags2srcprefs(flags),
 -                                             &saddr))
 +                                             &saddr, NULL))
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/inet6_hashtables.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/inet6_hashtables.c
---- linux-2.6.33.2/net/ipv6/inet6_hashtables.c 2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/inet6_hashtables.c 2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/net/ipv6/inet6_hashtables.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/inet6_hashtables.c
+--- linux-2.6.34/net/ipv6/inet6_hashtables.c   2010-02-25 11:52:10.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/inet6_hashtables.c      2010-05-18 18:11:22.000000000 +0200
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
@@ -28737,10 +27946,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/inet6_hashtables.c linux-2.6.33.2-
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/ip6_output.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/ip6_output.c
---- linux-2.6.33.2/net/ipv6/ip6_output.c       2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/ip6_output.c       2010-02-25 12:02:16.000000000 +0100
-@@ -933,7 +933,7 @@ static int ip6_dst_lookup_tail(struct so
+diff -NurpP --minimal linux-2.6.34/net/ipv6/ip6_output.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/ip6_output.c
+--- linux-2.6.34/net/ipv6/ip6_output.c 2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/ip6_output.c    2010-05-18 18:11:22.000000000 +0200
+@@ -937,7 +937,7 @@ static int ip6_dst_lookup_tail(struct so
                err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev,
                                         &fl->fl6_dst,
                                         sk ? inet6_sk(sk)->srcprefs : 0,
@@ -28749,9 +27958,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/ip6_output.c linux-2.6.33.2-vs2.3.
                if (err)
                        goto out_err_release;
        }
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/Kconfig linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/Kconfig
---- linux-2.6.33.2/net/ipv6/Kconfig    2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/Kconfig    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/net/ipv6/Kconfig linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/Kconfig
+--- linux-2.6.34/net/ipv6/Kconfig      2010-02-25 11:52:10.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/Kconfig 2010-05-18 18:11:22.000000000 +0200
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
@@ -28763,10 +27972,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/Kconfig linux-2.6.33.2-vs2.3.0.36.
        ---help---
          This is complemental support for the IP version 6.
          You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/ndisc.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/ndisc.c
---- linux-2.6.33.2/net/ipv6/ndisc.c    2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/ndisc.c    2010-02-25 12:02:16.000000000 +0100
-@@ -589,7 +589,7 @@ static void ndisc_send_na(struct net_dev
+diff -NurpP --minimal linux-2.6.34/net/ipv6/ndisc.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/ndisc.c
+--- linux-2.6.34/net/ipv6/ndisc.c      2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/ndisc.c 2010-05-18 18:11:22.000000000 +0200
+@@ -590,7 +590,7 @@ static void ndisc_send_na(struct net_dev
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
                                       inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs,
@@ -28775,10 +27984,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/ndisc.c linux-2.6.33.2-vs2.3.0.36.
                        return;
                src_addr = &tmpaddr;
        }
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/raw.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/raw.c
---- linux-2.6.33.2/net/ipv6/raw.c      2010-02-25 11:52:11.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/raw.c      2010-02-25 12:02:16.000000000 +0100
-@@ -29,6 +29,7 @@
+diff -NurpP --minimal linux-2.6.34/net/ipv6/raw.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/raw.c
+--- linux-2.6.34/net/ipv6/raw.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/raw.c   2010-05-18 18:11:22.000000000 +0200
+@@ -30,6 +30,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
  #include <linux/netfilter_ipv6.h>
@@ -28786,7 +27995,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/raw.c linux-2.6.33.2-vs2.3.0.36.30
  #include <linux/skbuff.h>
  #include <asm/uaccess.h>
  #include <asm/ioctls.h>
-@@ -282,6 +283,13 @@ static int rawv6_bind(struct sock *sk, s
+@@ -283,6 +284,13 @@ static int rawv6_bind(struct sock *sk, s
                                goto out_unlock;
                }
  
@@ -28800,10 +28009,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/raw.c linux-2.6.33.2-vs2.3.0.36.30
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/route.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/route.c
---- linux-2.6.33.2/net/ipv6/route.c    2010-04-06 01:47:47.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/route.c    2010-04-06 01:59:25.000000000 +0200
-@@ -2263,7 +2263,8 @@ static int rt6_fill_node(struct net *net
+diff -NurpP --minimal linux-2.6.34/net/ipv6/route.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/route.c
+--- linux-2.6.34/net/ipv6/route.c      2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/route.c 2010-05-18 18:11:22.000000000 +0200
+@@ -2257,7 +2257,8 @@ static int rt6_fill_node(struct net *net
                struct inet6_dev *idev = ip6_dst_idev(&rt->u.dst);
                struct in6_addr saddr_buf;
                if (ipv6_dev_get_saddr(net, idev ? idev->dev : NULL,
@@ -28813,10 +28022,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/route.c linux-2.6.33.2-vs2.3.0.36.
                        NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
        }
  
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/tcp_ipv6.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/tcp_ipv6.c
---- linux-2.6.33.2/net/ipv6/tcp_ipv6.c 2010-04-06 01:47:47.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/tcp_ipv6.c 2010-04-06 01:59:25.000000000 +0200
-@@ -68,6 +68,7 @@
+diff -NurpP --minimal linux-2.6.34/net/ipv6/tcp_ipv6.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/tcp_ipv6.c
+--- linux-2.6.34/net/ipv6/tcp_ipv6.c   2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/tcp_ipv6.c      2010-05-18 18:11:22.000000000 +0200
+@@ -69,6 +69,7 @@
  
  #include <linux/crypto.h>
  #include <linux/scatterlist.h>
@@ -28824,7 +28033,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/tcp_ipv6.c linux-2.6.33.2-vs2.3.0.
  
  static void   tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb);
  static void   tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb,
-@@ -156,8 +157,15 @@ static int tcp_v6_connect(struct sock *s
+@@ -157,8 +158,15 @@ static int tcp_v6_connect(struct sock *s
         *      connect() to INADDR_ANY means loopback (BSD'ism).
         */
  
@@ -28842,10 +28051,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/tcp_ipv6.c linux-2.6.33.2-vs2.3.0.
  
        addr_type = ipv6_addr_type(&usin->sin6_addr);
  
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/udp.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/udp.c
---- linux-2.6.33.2/net/ipv6/udp.c      2010-04-06 01:47:47.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/udp.c      2010-04-06 01:59:25.000000000 +0200
-@@ -47,13 +47,14 @@
+diff -NurpP --minimal linux-2.6.34/net/ipv6/udp.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/udp.c
+--- linux-2.6.34/net/ipv6/udp.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/udp.c   2010-05-18 18:11:22.000000000 +0200
+@@ -48,13 +48,14 @@
  
  #include <linux/proc_fs.h>
  #include <linux/seq_file.h>
@@ -28861,7 +28070,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/udp.c linux-2.6.33.2-vs2.3.0.36.30
        __be32 sk2_rcv_saddr = inet_rcv_saddr(sk2);
        int sk_ipv6only = ipv6_only_sock(sk);
        int sk2_ipv6only = inet_v6_ipv6only(sk2);
-@@ -61,24 +62,49 @@ int ipv6_rcv_saddr_equal(const struct so
+@@ -62,24 +63,49 @@ int ipv6_rcv_saddr_equal(const struct so
        int addr_type2 = sk2_rcv_saddr6 ? ipv6_addr_type(sk2_rcv_saddr6) : IPV6_ADDR_MAPPED;
  
        /* if both are mapped, treat as IPv4 */
@@ -28918,7 +28127,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/udp.c linux-2.6.33.2-vs2.3.0.36.30
  }
  
  static unsigned int udp6_portaddr_hash(struct net *net,
-@@ -133,6 +159,10 @@ static inline int compute_score(struct s
+@@ -134,6 +160,10 @@ static inline int compute_score(struct s
                        if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
                                return -1;
                        score++;
@@ -28929,9 +28138,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/udp.c linux-2.6.33.2-vs2.3.0.36.30
                }
                if (!ipv6_addr_any(&np->daddr)) {
                        if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-2.6.33.2/net/ipv6/xfrm6_policy.c linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/xfrm6_policy.c
---- linux-2.6.33.2/net/ipv6/xfrm6_policy.c     2010-04-06 01:47:47.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/ipv6/xfrm6_policy.c     2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/net/ipv6/xfrm6_policy.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/xfrm6_policy.c
+--- linux-2.6.34/net/ipv6/xfrm6_policy.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/ipv6/xfrm6_policy.c  2010-05-18 18:11:22.000000000 +0200
 @@ -62,7 +62,7 @@ static int xfrm6_get_saddr(struct net *n
        dev = ip6_dst_idev(dst)->dev;
        ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -28941,9 +28150,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/ipv6/xfrm6_policy.c linux-2.6.33.2-vs2.
        dst_release(dst);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.33.2/net/netlink/af_netlink.c linux-2.6.33.2-vs2.3.0.36.30.4/net/netlink/af_netlink.c
---- linux-2.6.33.2/net/netlink/af_netlink.c    2010-04-06 01:47:47.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/netlink/af_netlink.c    2010-04-06 01:59:25.000000000 +0200
+diff -NurpP --minimal linux-2.6.34/net/netlink/af_netlink.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/netlink/af_netlink.c
+--- linux-2.6.34/net/netlink/af_netlink.c      2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/netlink/af_netlink.c 2010-05-18 18:11:22.000000000 +0200
 @@ -55,6 +55,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -28954,7 +28163,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/netlink/af_netlink.c linux-2.6.33.2-vs2
  
  #include <net/net_namespace.h>
  #include <net/sock.h>
-@@ -1916,6 +1919,8 @@ static struct sock *netlink_seq_socket_i
+@@ -1919,6 +1922,8 @@ static struct sock *netlink_seq_socket_i
                        sk_for_each(s, node, &hash->table[j]) {
                                if (sock_net(s) != seq_file_net(seq))
                                        continue;
@@ -28963,7 +28172,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/netlink/af_netlink.c linux-2.6.33.2-vs2
                                if (off == pos) {
                                        iter->link = i;
                                        iter->hash_idx = j;
-@@ -1950,7 +1955,8 @@ static void *netlink_seq_next(struct seq
+@@ -1953,7 +1958,8 @@ static void *netlink_seq_next(struct seq
        s = v;
        do {
                s = sk_next(s);
@@ -28973,7 +28182,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/netlink/af_netlink.c linux-2.6.33.2-vs2
        if (s)
                return s;
  
-@@ -1962,7 +1968,8 @@ static void *netlink_seq_next(struct seq
+@@ -1965,7 +1971,8 @@ static void *netlink_seq_next(struct seq
  
                for (; j <= hash->mask; j++) {
                        s = sk_head(&hash->table[j]);
@@ -28983,10 +28192,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/netlink/af_netlink.c linux-2.6.33.2-vs2
                                s = sk_next(s);
                        if (s) {
                                iter->link = i;
-diff -NurpP --minimal linux-2.6.33.2/net/sctp/ipv6.c linux-2.6.33.2-vs2.3.0.36.30.4/net/sctp/ipv6.c
---- linux-2.6.33.2/net/sctp/ipv6.c     2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/sctp/ipv6.c     2010-02-25 12:02:16.000000000 +0100
-@@ -316,7 +316,8 @@ static void sctp_v6_get_saddr(struct sct
+diff -NurpP --minimal linux-2.6.34/net/sctp/ipv6.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/sctp/ipv6.c
+--- linux-2.6.34/net/sctp/ipv6.c       2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/sctp/ipv6.c  2010-05-18 18:11:22.000000000 +0200
+@@ -317,7 +317,8 @@ static void sctp_v6_get_saddr(struct sct
                                   dst ? ip6_dst_idev(dst)->dev : NULL,
                                   &daddr->v6.sin6_addr,
                                   inet6_sk(&sk->inet.sk)->srcprefs,
@@ -28996,10 +28205,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/sctp/ipv6.c linux-2.6.33.2-vs2.3.0.36.3
                SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n",
                                  &saddr->v6.sin6_addr);
                return;
-diff -NurpP --minimal linux-2.6.33.2/net/socket.c linux-2.6.33.2-vs2.3.0.36.30.4/net/socket.c
---- linux-2.6.33.2/net/socket.c        2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/socket.c        2010-02-25 13:51:25.000000000 +0100
-@@ -96,6 +96,10 @@
+diff -NurpP --minimal linux-2.6.34/net/socket.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/socket.c
+--- linux-2.6.34/net/socket.c  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/socket.c     2010-05-18 18:11:22.000000000 +0200
+@@ -97,6 +97,10 @@
  
  #include <net/sock.h>
  #include <linux/netfilter.h>
@@ -29010,7 +28219,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/socket.c linux-2.6.33.2-vs2.3.0.36.30.4
  
  #include <linux/if_tun.h>
  #include <linux/ipv6_route.h>
-@@ -539,7 +543,7 @@ static inline int __sock_sendmsg(struct 
+@@ -540,7 +544,7 @@ static inline int __sock_sendmsg(struct 
                                 struct msghdr *msg, size_t size)
  {
        struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -29019,7 +28228,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/socket.c linux-2.6.33.2-vs2.3.0.36.30.4
  
        si->sock = sock;
        si->scm = NULL;
-@@ -550,7 +554,22 @@ static inline int __sock_sendmsg(struct 
+@@ -551,7 +555,22 @@ static inline int __sock_sendmsg(struct 
        if (err)
                return err;
  
@@ -29043,7 +28252,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/socket.c linux-2.6.33.2-vs2.3.0.36.30.4
  }
  
  int sock_sendmsg(struct socket *sock, struct msghdr *msg, size_t size)
-@@ -667,6 +686,7 @@ static inline int __sock_recvmsg_nosec(s
+@@ -668,6 +687,7 @@ static inline int __sock_recvmsg_nosec(s
                                       struct msghdr *msg, size_t size, int flags)
  {
        struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -29051,7 +28260,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/socket.c linux-2.6.33.2-vs2.3.0.36.30.4
  
        si->sock = sock;
        si->scm = NULL;
-@@ -674,7 +694,18 @@ static inline int __sock_recvmsg_nosec(s
+@@ -675,7 +695,18 @@ static inline int __sock_recvmsg_nosec(s
        si->size = size;
        si->flags = flags;
  
@@ -29071,7 +28280,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/socket.c linux-2.6.33.2-vs2.3.0.36.30.4
  }
  
  static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
-@@ -1182,6 +1213,13 @@ static int __sock_create(struct net *net
+@@ -1183,6 +1214,13 @@ static int __sock_create(struct net *net
        if (type < 0 || type >= SOCK_MAX)
                return -EINVAL;
  
@@ -29085,7 +28294,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/socket.c linux-2.6.33.2-vs2.3.0.36.30.4
        /* Compatibility.
  
           This uglymoron is moved from INET layer to here to avoid
-@@ -1314,6 +1352,7 @@ SYSCALL_DEFINE3(socket, int, family, int
+@@ -1315,6 +1353,7 @@ SYSCALL_DEFINE3(socket, int, family, int
        if (retval < 0)
                goto out;
  
@@ -29093,7 +28302,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/socket.c linux-2.6.33.2-vs2.3.0.36.30.4
        retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
        if (retval < 0)
                goto out_release;
-@@ -1355,10 +1394,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
+@@ -1356,10 +1395,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
        err = sock_create(family, type, protocol, &sock1);
        if (err < 0)
                goto out;
@@ -29106,9 +28315,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/socket.c linux-2.6.33.2-vs2.3.0.36.30.4
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
-diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/auth.c linux-2.6.33.2-vs2.3.0.36.30.4/net/sunrpc/auth.c
---- linux-2.6.33.2/net/sunrpc/auth.c   2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/sunrpc/auth.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/net/sunrpc/auth.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/sunrpc/auth.c
+--- linux-2.6.34/net/sunrpc/auth.c     2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/sunrpc/auth.c        2010-05-18 18:11:22.000000000 +0200
 @@ -14,6 +14,7 @@
  #include <linux/hash.h>
  #include <linux/sunrpc/clnt.h>
@@ -29133,10 +28342,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/auth.c linux-2.6.33.2-vs2.3.0.36
        };
        struct rpc_cred *ret;
  
-diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/auth_unix.c linux-2.6.33.2-vs2.3.0.36.30.4/net/sunrpc/auth_unix.c
---- linux-2.6.33.2/net/sunrpc/auth_unix.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/sunrpc/auth_unix.c      2010-02-25 12:02:16.000000000 +0100
-@@ -11,12 +11,14 @@
+diff -NurpP --minimal linux-2.6.34/net/sunrpc/auth_unix.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/sunrpc/auth_unix.c
+--- linux-2.6.34/net/sunrpc/auth_unix.c        2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/sunrpc/auth_unix.c   2010-05-18 18:11:22.000000000 +0200
+@@ -12,12 +12,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/auth.h>
@@ -29151,7 +28360,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/auth_unix.c linux-2.6.33.2-vs2.3
        gid_t                   uc_gids[NFS_NGROUPS];
  };
  #define uc_uid                        uc_base.cr_uid
-@@ -78,6 +80,7 @@ unx_create_cred(struct rpc_auth *auth, s
+@@ -79,6 +81,7 @@ unx_create_cred(struct rpc_auth *auth, s
                groups = NFS_NGROUPS;
  
        cred->uc_gid = acred->gid;
@@ -29159,7 +28368,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/auth_unix.c linux-2.6.33.2-vs2.3
        for (i = 0; i < groups; i++)
                cred->uc_gids[i] = GROUP_AT(acred->group_info, i);
        if (i < NFS_NGROUPS)
-@@ -119,7 +122,9 @@ unx_match(struct auth_cred *acred, struc
+@@ -120,7 +123,9 @@ unx_match(struct auth_cred *acred, struc
        unsigned int i;
  
  
@@ -29170,7 +28379,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/auth_unix.c linux-2.6.33.2-vs2.3
                return 0;
  
        if (acred->group_info != NULL)
-@@ -142,7 +147,7 @@ unx_marshal(struct rpc_task *task, __be3
+@@ -143,7 +148,7 @@ unx_marshal(struct rpc_task *task, __be3
        struct rpc_clnt *clnt = task->tk_client;
        struct unx_cred *cred = container_of(task->tk_msg.rpc_cred, struct unx_cred, uc_base);
        __be32          *base, *hold;
@@ -29179,7 +28388,7 @@ diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/auth_unix.c linux-2.6.33.2-vs2.3
  
        *p++ = htonl(RPC_AUTH_UNIX);
        base = p++;
-@@ -152,9 +157,12 @@ unx_marshal(struct rpc_task *task, __be3
+@@ -153,9 +158,12 @@ unx_marshal(struct rpc_task *task, __be3
         * Copy the UTS nodename captured when the client was created.
         */
        p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen);
@@ -29194,9 +28403,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/auth_unix.c linux-2.6.33.2-vs2.3
        hold = p++;
        for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
                *p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/clnt.c linux-2.6.33.2-vs2.3.0.36.30.4/net/sunrpc/clnt.c
---- linux-2.6.33.2/net/sunrpc/clnt.c   2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/sunrpc/clnt.c   2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/net/sunrpc/clnt.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/sunrpc/clnt.c
+--- linux-2.6.34/net/sunrpc/clnt.c     2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/sunrpc/clnt.c        2010-05-18 18:11:22.000000000 +0200
 @@ -33,6 +33,7 @@
  #include <linux/utsname.h>
  #include <linux/workqueue.h>
@@ -29215,9 +28424,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/sunrpc/clnt.c linux-2.6.33.2-vs2.3.0.36
        return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-2.6.33.2/net/unix/af_unix.c linux-2.6.33.2-vs2.3.0.36.30.4/net/unix/af_unix.c
---- linux-2.6.33.2/net/unix/af_unix.c  2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/unix/af_unix.c  2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/net/unix/af_unix.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/unix/af_unix.c
+--- linux-2.6.34/net/unix/af_unix.c    2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/unix/af_unix.c       2010-05-18 18:11:22.000000000 +0200
 @@ -114,6 +114,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -29255,10 +28464,10 @@ diff -NurpP --minimal linux-2.6.33.2/net/unix/af_unix.c linux-2.6.33.2-vs2.3.0.3
                sk = next_unix_socket(&iter->i, sk);
        return sk;
  }
-diff -NurpP --minimal linux-2.6.33.2/net/x25/af_x25.c linux-2.6.33.2-vs2.3.0.36.30.4/net/x25/af_x25.c
---- linux-2.6.33.2/net/x25/af_x25.c    2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/net/x25/af_x25.c    2010-02-25 12:02:16.000000000 +0100
-@@ -526,7 +526,10 @@ static int x25_create(struct net *net, s
+diff -NurpP --minimal linux-2.6.34/net/x25/af_x25.c linux-2.6.34-vs2.3.0.36.30.4.pre6/net/x25/af_x25.c
+--- linux-2.6.34/net/x25/af_x25.c      2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/net/x25/af_x25.c 2010-05-18 18:11:22.000000000 +0200
+@@ -569,7 +569,10 @@ static int x25_create(struct net *net, s
  
        x25 = x25_sk(sk);
  
@@ -29270,9 +28479,9 @@ diff -NurpP --minimal linux-2.6.33.2/net/x25/af_x25.c linux-2.6.33.2-vs2.3.0.36.
  
        x25_init_timers(sk);
  
-diff -NurpP --minimal linux-2.6.33.2/scripts/checksyscalls.sh linux-2.6.33.2-vs2.3.0.36.30.4/scripts/checksyscalls.sh
---- linux-2.6.33.2/scripts/checksyscalls.sh    2009-09-10 15:26:31.000000000 +0200
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/scripts/checksyscalls.sh    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/scripts/checksyscalls.sh linux-2.6.34-vs2.3.0.36.30.4.pre6/scripts/checksyscalls.sh
+--- linux-2.6.34/scripts/checksyscalls.sh      2009-09-10 15:26:31.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/scripts/checksyscalls.sh 2010-05-18 18:11:22.000000000 +0200
 @@ -194,7 +194,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
@@ -29281,18 +28490,18 @@ diff -NurpP --minimal linux-2.6.33.2/scripts/checksyscalls.sh linux-2.6.33.2-vs2
  EOF
  }
  
-diff -NurpP --minimal linux-2.6.33.2/security/commoncap.c linux-2.6.33.2-vs2.3.0.36.30.4/security/commoncap.c
---- linux-2.6.33.2/security/commoncap.c        2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/security/commoncap.c        2010-03-05 15:30:01.000000000 +0100
-@@ -27,6 +27,7 @@
- #include <linux/sched.h>
+diff -NurpP --minimal linux-2.6.34/security/commoncap.c linux-2.6.34-vs2.3.0.36.30.4.pre6/security/commoncap.c
+--- linux-2.6.34/security/commoncap.c  2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/security/commoncap.c     2010-05-18 18:11:22.000000000 +0200
+@@ -28,6 +28,7 @@
  #include <linux/prctl.h>
  #include <linux/securebits.h>
+ #include <linux/syslog.h>
 +#include <linux/vs_context.h>
  
  /*
   * If a non-root user executes a setuid-root binary in
-@@ -52,7 +53,7 @@ static void warn_setuid_and_fcaps_mixed(
+@@ -53,7 +54,7 @@ static void warn_setuid_and_fcaps_mixed(
  
  int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
  {
@@ -29301,7 +28510,7 @@ diff -NurpP --minimal linux-2.6.33.2/security/commoncap.c linux-2.6.33.2-vs2.3.0
        return 0;
  }
  
-@@ -62,6 +63,7 @@ int cap_netlink_recv(struct sk_buff *skb
+@@ -63,6 +64,7 @@ int cap_netlink_recv(struct sk_buff *skb
                return -EPERM;
        return 0;
  }
@@ -29309,7 +28518,7 @@ diff -NurpP --minimal linux-2.6.33.2/security/commoncap.c linux-2.6.33.2-vs2.3.0
  EXPORT_SYMBOL(cap_netlink_recv);
  
  /**
-@@ -82,7 +84,22 @@ EXPORT_SYMBOL(cap_netlink_recv);
+@@ -83,7 +85,22 @@ EXPORT_SYMBOL(cap_netlink_recv);
  int cap_capable(struct task_struct *tsk, const struct cred *cred, int cap,
                int audit)
  {
@@ -29333,7 +28542,7 @@ diff -NurpP --minimal linux-2.6.33.2/security/commoncap.c linux-2.6.33.2-vs2.3.0
  }
  
  /**
-@@ -570,7 +587,7 @@ int cap_inode_setxattr(struct dentry *de
+@@ -571,7 +588,7 @@ int cap_inode_setxattr(struct dentry *de
  
        if (!strncmp(name, XATTR_SECURITY_PREFIX,
                     sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
@@ -29342,7 +28551,7 @@ diff -NurpP --minimal linux-2.6.33.2/security/commoncap.c linux-2.6.33.2-vs2.3.0
                return -EPERM;
        return 0;
  }
-@@ -596,7 +613,7 @@ int cap_inode_removexattr(struct dentry 
+@@ -597,7 +614,7 @@ int cap_inode_removexattr(struct dentry 
  
        if (!strncmp(name, XATTR_SECURITY_PREFIX,
                     sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
@@ -29351,24 +28560,24 @@ diff -NurpP --minimal linux-2.6.33.2/security/commoncap.c linux-2.6.33.2-vs2.3.0
                return -EPERM;
        return 0;
  }
-@@ -894,7 +911,8 @@ error:
-  */
- int cap_syslog(int type)
- {
--      if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN))
-+      if ((type != 3 && type != 10) &&
+@@ -899,7 +916,8 @@ int cap_syslog(int type, bool from_file)
+       if (type != SYSLOG_ACTION_OPEN && from_file)
+               return 0;
+       if ((type != SYSLOG_ACTION_READ_ALL &&
+-           type != SYSLOG_ACTION_SIZE_BUFFER) && !capable(CAP_SYS_ADMIN))
++           type != SYSLOG_ACTION_SIZE_BUFFER) &&
 +              !vx_capable(CAP_SYS_ADMIN, VXC_SYSLOG))
                return -EPERM;
        return 0;
  }
-@@ -946,3 +964,4 @@ int cap_file_mmap(struct file *file, uns
+@@ -951,3 +969,4 @@ int cap_file_mmap(struct file *file, uns
        }
        return ret;
  }
 +
-diff -NurpP --minimal linux-2.6.33.2/security/selinux/av_permissions.h linux-2.6.33.2-vs2.3.0.36.30.4/security/selinux/av_permissions.h
---- linux-2.6.33.2/security/selinux/av_permissions.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/security/selinux/av_permissions.h   2010-02-27 15:49:05.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/security/selinux/av_permissions.h linux-2.6.34-vs2.3.0.36.30.4.pre6/security/selinux/av_permissions.h
+--- linux-2.6.34/security/selinux/av_permissions.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/security/selinux/av_permissions.h        2010-05-18 18:11:22.000000000 +0200
 @@ -0,0 +1,827 @@
 +/* This file is automatically generated.  Do not edit. */
 +#ifndef _SELINUX_AV_PERMISSIONS_H_
@@ -30197,9 +29406,9 @@ diff -NurpP --minimal linux-2.6.33.2/security/selinux/av_permissions.h linux-2.6
 +#define TUN_SOCKET__NAME_BIND                     0x00200000UL
 +
 +#endif
-diff -NurpP --minimal linux-2.6.33.2/security/selinux/hooks.c linux-2.6.33.2-vs2.3.0.36.30.4/security/selinux/hooks.c
---- linux-2.6.33.2/security/selinux/hooks.c    2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33.2-vs2.3.0.36.30.4/security/selinux/hooks.c    2010-02-25 12:02:16.000000000 +0100
+diff -NurpP --minimal linux-2.6.34/security/selinux/hooks.c linux-2.6.34-vs2.3.0.36.30.4.pre6/security/selinux/hooks.c
+--- linux-2.6.34/security/selinux/hooks.c      2010-05-18 15:07:53.000000000 +0200
++++ linux-2.6.34-vs2.3.0.36.30.4.pre6/security/selinux/hooks.c 2010-05-18 18:11:22.000000000 +0200
 @@ -64,7 +64,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
@@ -30208,4 +29417,3 @@ diff -NurpP --minimal linux-2.6.33.2/security/selinux/hooks.c linux-2.6.33.2-vs2
  #include <linux/parser.h>
  #include <linux/nfs_mount.h>
  #include <net/ipv6.h>
-
index aa5a7b21a796e1109bdc42781e240771cd661a3b..ce1d535ec05f0ced120408e37cf692dbb5a14ec7 100644 (file)
@@ -271,7 +271,7 @@ Patch85:    kernel-hostap.patch
 # Taken from http://download.opensuse.org/factory/repo/src-oss/suse/src/kernel-source-2.6.30-10.3.src.rpm
 Patch90:       kernel-mpt-fusion.patch
 
-# based on http://vserver.13thfloor.at/Experimental/patch-2.6.33.2-vs2.3.0.36.30.4.diff
+# based on http://vserver.13thfloor.at/Experimental/patch-2.6.34-vs2.3.0.36.30.4.pre6.diff
 Patch100:      kernel-vserver-2.3.patch
 Patch101:      kernel-vserver-fixes.patch
 
This page took 0.807767 seconds and 4 git commands to generate.