]> git.pld-linux.org Git - packages/kernel.git/commitdiff
- up vserver and grsec patches auto/th/kernel-2_6_33-0_3
authorArkadiusz Miśkiewicz <arekm@maven.pl>
Fri, 12 Mar 2010 20:51:33 +0000 (20:51 +0000)
committercvs2git <feedback@pld-linux.org>
Sun, 24 Jun 2012 12:13:13 +0000 (12:13 +0000)
Changed files:
    kernel-grsec_full.patch -> 1.35
    kernel-vserver-2.3.patch -> 1.35
    kernel.spec -> 1.772

kernel-grsec_full.patch
kernel-vserver-2.3.patch
kernel.spec

index c594b15e2e6265efac34e56b51d75751acfd3649..4cc7022250b228fbda8a3492f4db8383ee2fdbd5 100644 (file)
@@ -47151,17 +47151,16 @@ diff -urNp linux-2.6.33/kernel/signal.c linux-2.6.33/kernel/signal.c
        if (override_rlimit ||
            atomic_read(&user->sigpending) <=
                        t->signal->rlim[RLIMIT_SIGPENDING].rlim_cur) {
-@@ -659,6 +662,10 @@ static int check_kill_permission(int sig
-                       sig, info, t, vx_task_xid(t), t->pid, current->xid);
+@@ -687,6 +687,9 @@ static int check_kill_permission(int sig
                return error;
        }
-+
+ /* skip: */
 +      if (gr_handle_signal(t, sig))
 +              return -EPERM;
 +
- skip:
        return security_task_kill(t, info, sig, 0);
  }
 @@ -1006,7 +1013,7 @@ __group_send_sig_info(int sig, struct si
        return send_signal(sig, info, p, 1);
  }
@@ -53489,3 +53488,326 @@ diff -urNp linux-2.6.33/virt/kvm/kvm_main.c linux-2.6.33/virt/kvm/kvm_main.c
                  struct module *module)
  {
        int r;
+diff -u linux-2.6.33/arch/x86/include/asm/paravirt.h linux-2.6.33/arch/x86/include/asm/paravirt.h
+--- linux-2.6.33/arch/x86/include/asm/paravirt.h       2010-03-07 12:23:55.597717555 -0500
++++ linux-2.6.33/arch/x86/include/asm/paravirt.h       2010-03-11 20:27:00.890138882 -0500
+@@ -1076,28 +1076,30 @@
+       .endm
+ #define PAX_EXIT_KERNEL                                       \
+-      push %rax; push %rcx;                           \
++      PV_SAVE_REGS(CLBR_NONE);                        \
+       mov %cs, %rax;                                  \
+       cmp $__KERNEXEC_KERNEL_CS, %eax;                \
+       jnz 2f;                                         \
+       call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
+       btc $16, %rax;                                  \
++      mov %rax, %rdi;                                 \
+       ljmpq __KERNEL_CS, 1f;                          \
+ 1:    call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\
+-2:    pop %rcx; pop %rax;                             \
++2:    PV_RESTORE_REGS(CLBR_NONE);
+ #define PAX_ENTER_KERNEL                              \
+-      push %rax; push %rcx;                           \
++      PV_SAVE_REGS(CLBR_NONE);                        \
+       call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
+       bts $16, %rax;                                  \
+       jnc 1f;                                         \
+-      mov %cs, %rcx;                                  \
+-      cmp $__KERNEL_CS, %ecx;                         \
++      mov %cs, %rax;                                  \
++      cmp $__KERNEL_CS, %eax;                         \
+       jz 3f;                                          \
+       ljmpq __KERNEL_CS, 3f;                          \
+-1:    ljmpq __KERNEXEC_KERNEL_CS, 2f;                 \
++1:    mov %rax, %rdi;                                 \
++      ljmpq __KERNEXEC_KERNEL_CS, 2f;                 \
+ 2:    call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\
+-3:    pop %rcx; pop %rax;
++3:    PV_RESTORE_REGS(CLBR_NONE);
+ #else
+ #define PAX_EXIT_KERNEL
+ #define PAX_ENTER_KERNEL
+diff -u linux-2.6.33/arch/x86/include/asm/uaccess.h linux-2.6.33/arch/x86/include/asm/uaccess.h
+--- linux-2.6.33/arch/x86/include/asm/uaccess.h        2010-03-07 12:23:35.925702533 -0500
++++ linux-2.6.33/arch/x86/include/asm/uaccess.h        2010-03-11 20:27:00.910802934 -0500
+@@ -94,16 +94,20 @@
+       unsigned long __end_ao = __addr + __size - 1;                   \
+       bool __ret_ao = __range_not_ok(__addr, __size) == 0;            \
+       if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
+-              for (; __addr_ao <= __end_ao; __addr_ao += PAGE_SIZE) { \
++              while(__addr_ao <= __end_ao) {                          \
+                       char __c_ao;                                    \
++                      __addr_ao += PAGE_SIZE;                         \
+                       if (__size > PAGE_SIZE)                         \
+                               cond_resched();                         \
+-                      if (__get_user(__c_ao, (char __user *)__addr_ao))\
++                      if (__get_user(__c_ao, (char __user *)__addr))  \
+                               break;                                  \
+-                      if (type != VERIFY_WRITE)                       \
++                      if (type != VERIFY_WRITE) {                     \
++                              __addr = __addr_ao;                     \
+                               continue;                               \
+-                      if (__put_user(__c_ao, (char __user *)__addr_ao))\
++                      }                                               \
++                      if (__put_user(__c_ao, (char __user *)__addr))  \
+                               break;                                  \
++                      __addr = __addr_ao;                             \
+               }                                                       \
+       }                                                               \
+       __ret_ao;                                                       \
+diff -u linux-2.6.33/arch/x86/kernel/e820.c linux-2.6.33/arch/x86/kernel/e820.c
+--- linux-2.6.33/arch/x86/kernel/e820.c        2010-03-07 12:23:35.933601961 -0500
++++ linux-2.6.33/arch/x86/kernel/e820.c        2010-03-11 20:27:00.913600776 -0500
+@@ -743,18 +743,6 @@
+        */
+       { PAGE_SIZE, PAGE_SIZE + PAGE_SIZE, "EX TRAMPOLINE", 1 },
+ #endif
+-#ifdef CONFIG_VM86
+-#ifdef CONFIG_ACPI_SLEEP
+-#define ACPI_EXTRA WAKEUP_SIZE
+-#else
+-#define ACPI_EXTRA 0
+-#endif
+-#if defined(CONFIG_X86_32) && defined(CONFIG_X86_TRAMPOLINE)
+-      { 3*PAGE_SIZE + ACPI_EXTRA, ISA_START_ADDRESS, "V86 mode memory", 1 },
+-#else
+-      { 2*PAGE_SIZE + ACPI_EXTRA, ISA_START_ADDRESS, "V86 mode memory", 1 },
+-#endif
+-#endif
+       { 0, 0, {0}, 0 }
+ };
+diff -u linux-2.6.33/arch/x86/kernel/head_32.S linux-2.6.33/arch/x86/kernel/head_32.S
+--- linux-2.6.33/arch/x86/kernel/head_32.S     2010-03-07 12:23:35.937701195 -0500
++++ linux-2.6.33/arch/x86/kernel/head_32.S     2010-03-11 20:27:00.913600776 -0500
+@@ -850,7 +850,7 @@
+       .quad 0x00c0930000000000        /* 0xd0 - ESPFIX SS */
+       .quad 0x0040930000000000        /* 0xd8 - PERCPU */
+-      .quad 0x0040930000000018        /* 0xe0 - STACK_CANARY */
++      .quad 0x0040910000000018        /* 0xe0 - STACK_CANARY */
+       .quad 0x0000000000000000        /* 0xe8 - PCIBIOS_CS */
+       .quad 0x0000000000000000        /* 0xf0 - PCIBIOS_DS */
+       .quad 0x0000000000000000        /* 0xf8 - GDT entry 31: double-fault TSS */
+diff -u linux-2.6.33/arch/x86/kernel/head_64.S linux-2.6.33/arch/x86/kernel/head_64.S
+--- linux-2.6.33/arch/x86/kernel/head_64.S     2010-03-07 16:45:32.258187459 -0500
++++ linux-2.6.33/arch/x86/kernel/head_64.S     2010-03-11 20:28:25.245605911 -0500
+@@ -19,6 +19,7 @@
+ #include <asm/cache.h>
+ #include <asm/processor-flags.h>
+ #include <asm/percpu.h>
++#include <asm/cpufeature.h>
+ #ifdef CONFIG_PARAVIRT
+ #include <asm/asm-offsets.h>
+@@ -175,14 +176,14 @@
+       movl    $MSR_EFER, %ecx
+       rdmsr
+       btsl    $_EFER_SCE, %eax        /* Enable System Call */
+-      btl     $20,%edi                /* No Execute supported? */
++      btl     $(X86_FEATURE_NX & 31),%edi     /* No Execute supported? */
+       jnc     1f
+       btsl    $_EFER_NX, %eax
+       leaq    init_level4_pgt(%rip), %rdi
+       btsq    $_PAGE_BIT_NX, 8*L4_PAGE_OFFSET(%rdi)
+       btsq    $_PAGE_BIT_NX, 8*L4_VMALLOC_START(%rdi)
+       btsq    $_PAGE_BIT_NX, 8*L4_VMEMMAP_START(%rdi)
+-      btsq    $_PAGE_BIT_NX, (__supported_pte_mask)
++      btsq    $_PAGE_BIT_NX, __supported_pte_mask(%rip)
+ 1:    wrmsr                           /* Make changes effective */
+       /* Setup cr0 */
+diff -u linux-2.6.33/arch/x86/kernel/setup_percpu.c linux-2.6.33/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.33/arch/x86/kernel/setup_percpu.c        2010-03-07 12:23:35.941628368 -0500
++++ linux-2.6.33/arch/x86/kernel/setup_percpu.c        2010-03-11 20:27:00.921810331 -0500
+@@ -158,15 +158,13 @@
+ static inline void setup_percpu_segment(int cpu)
+ {
+ #ifdef CONFIG_X86_32
+-      struct desc_struct d, *gdt = get_cpu_gdt_table(cpu);
++      struct desc_struct gdt;
+       unsigned long base = per_cpu_offset(cpu);
+-      const unsigned long limit = VMALLOC_END - base - 1;
+-      if (limit < 64*1024)
+-              pack_descriptor(&d, base, limit, 0x80 | DESCTYPE_S | 0x3, 0x4);
+-      else
+-              pack_descriptor(&d, base, limit >> PAGE_SHIFT, 0x80 | DESCTYPE_S | 0x3, 0xC);
+-      write_gdt_entry(gdt, GDT_ENTRY_PERCPU, &d, DESCTYPE_S);
++      pack_descriptor(&gdt, base, (VMALLOC_END - base - 1) >> PAGE_SHIFT,
++                      0x83 | DESCTYPE_S, 0xC);
++      write_gdt_entry(get_cpu_gdt_table(cpu),
++                      GDT_ENTRY_PERCPU, &gdt, DESCTYPE_S);
+ #endif
+ }
+diff -u linux-2.6.33/arch/x86/lib/putuser.S linux-2.6.33/arch/x86/lib/putuser.S
+--- linux-2.6.33/arch/x86/lib/putuser.S        2010-03-07 12:23:35.949701331 -0500
++++ linux-2.6.33/arch/x86/lib/putuser.S        2010-03-11 20:27:03.470423501 -0500
+@@ -30,25 +30,26 @@
+  * as they get called from within inline assembly.
+  */
+-#define ENTER CFI_STARTPROC ; \
+-              GET_THREAD_INFO(%_ASM_BX)
++#define ENTER CFI_STARTPROC
+ #define EXIT  ret ; \
+               CFI_ENDPROC
+ .text
+ ENTRY(__put_user_1)
+       ENTER
+-      cmp TI_addr_limit(%_ASM_BX),%_ASM_CX
+-      jae bad_put_user
+-#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+       pushl $(__USER_DS)
+       popl %ds
++#else
++      GET_THREAD_INFO(%_ASM_BX)
++      cmp TI_addr_limit(%_ASM_BX),%_ASM_CX
++      jae bad_put_user
+ #endif
+ 1:    movb %al,(%_ASM_CX)
+-#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+       pushl %ss
+       popl %ds
+ #endif
+@@ -59,19 +60,21 @@
+ ENTRY(__put_user_2)
+       ENTER
++
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
++      pushl $(__USER_DS)
++      popl %ds
++#else
++      GET_THREAD_INFO(%_ASM_BX)
+       mov TI_addr_limit(%_ASM_BX),%_ASM_BX
+       sub $1,%_ASM_BX
+       cmp %_ASM_BX,%_ASM_CX
+       jae bad_put_user
+-
+-#ifdef CONFIG_X86_32
+-      pushl $(__USER_DS)
+-      popl %ds
+ #endif
+ 2:    movw %ax,(%_ASM_CX)
+-#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+       pushl %ss
+       popl %ds
+ #endif
+@@ -82,19 +85,21 @@
+ ENTRY(__put_user_4)
+       ENTER
++
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
++      pushl $(__USER_DS)
++      popl %ds
++#else
++      GET_THREAD_INFO(%_ASM_BX)
+       mov TI_addr_limit(%_ASM_BX),%_ASM_BX
+       sub $3,%_ASM_BX
+       cmp %_ASM_BX,%_ASM_CX
+       jae bad_put_user
+-
+-#ifdef CONFIG_X86_32
+-      pushl $(__USER_DS)
+-      popl %ds
+ #endif
+ 3:    movl %eax,(%_ASM_CX)
+-#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+       pushl %ss
+       popl %ds
+ #endif
+@@ -105,14 +110,16 @@
+ ENTRY(__put_user_8)
+       ENTER
++
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
++      pushl $(__USER_DS)
++      popl %ds
++#else
++      GET_THREAD_INFO(%_ASM_BX)
+       mov TI_addr_limit(%_ASM_BX),%_ASM_BX
+       sub $7,%_ASM_BX
+       cmp %_ASM_BX,%_ASM_CX
+       jae bad_put_user
+-
+-#ifdef CONFIG_X86_32
+-      pushl $(__USER_DS)
+-      popl %ds
+ #endif
+ 4:    mov %_ASM_AX,(%_ASM_CX)
+@@ -120,7 +127,7 @@
+ 5:    movl %edx,4(%_ASM_CX)
+ #endif
+-#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+       pushl %ss
+       popl %ds
+ #endif
+@@ -132,7 +139,7 @@
+ bad_put_user:
+       CFI_STARTPROC
+-#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+       pushl %ss
+       popl %ds
+ #endif
+diff -u linux-2.6.33/arch/x86/mm/init_32.c linux-2.6.33/arch/x86/mm/init_32.c
+--- linux-2.6.33/arch/x86/mm/init_32.c 2010-03-07 12:23:35.953604355 -0500
++++ linux-2.6.33/arch/x86/mm/init_32.c 2010-03-11 20:27:03.478424672 -0500
+@@ -776,7 +776,7 @@
+        * Initialize the boot-time allocator (with low memory only):
+        */
+       bootmap_size = bootmem_bootmap_pages(max_low_pfn)<<PAGE_SHIFT;
+-      bootmap = find_e820_area(0, max_pfn_mapped<<PAGE_SHIFT, bootmap_size,
++      bootmap = find_e820_area(0x100000, max_pfn_mapped<<PAGE_SHIFT, bootmap_size,
+                                PAGE_SIZE);
+       if (bootmap == -1L)
+               panic("Cannot find bootmem map of size %ld\n", bootmap_size);
+diff -u linux-2.6.33/arch/x86/mm/init.c linux-2.6.33/arch/x86/mm/init.c
+--- linux-2.6.33/arch/x86/mm/init.c    2010-03-07 12:23:35.953604355 -0500
++++ linux-2.6.33/arch/x86/mm/init.c    2010-03-11 20:27:03.478424672 -0500
+@@ -69,11 +69,7 @@
+        * cause a hotspot and fill up ZONE_DMA. The page tables
+        * need roughly 0.5KB per GB.
+        */
+-#ifdef CONFIG_X86_32
+-      start = 0x7000;
+-#else
+-      start = 0x8000;
+-#endif
++      start = 0x100000;
+       e820_table_start = find_e820_area(start, max_pfn_mapped<<PAGE_SHIFT,
+                                       tables, PAGE_SIZE);
+       if (e820_table_start == -1UL)
+diff -u linux-2.6.33/Documentation/dontdiff linux-2.6.33/Documentation/dontdiff
+--- linux-2.6.33/Documentation/dontdiff        2010-03-07 12:23:35.961598666 -0500
++++ linux-2.6.33/Documentation/dontdiff        2010-03-11 20:27:00.849752306 -0500
+@@ -119,6 +119,7 @@
+ hash
+ ihex2fw
+ ikconfig.h*
++inat-tables.c
+ initramfs_data.cpio
+ initramfs_data.cpio.bz2
+ initramfs_data.cpio.gz
index 77fc5b9d0ef2e7787aac93f7e02ba6ab0140b1ea..394781e909c081b30b9244a600415142749babd2 100644 (file)
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-2.6.33/arch/alpha/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/alpha/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/Kconfig
 --- linux-2.6.33/arch/alpha/Kconfig    2010-02-25 11:51:18.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/Kconfig    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/Kconfig    2010-02-25 12:02:16.000000000 +0100
 @@ -675,6 +675,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
@@ -10,9 +10,9 @@ diff -NurpP --minimal linux-2.6.33/arch/alpha/Kconfig linux-2.6.33-vs2.3.0.36.30
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/entry.S linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/entry.S
+diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/entry.S linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/entry.S
 --- linux-2.6.33/arch/alpha/kernel/entry.S     2009-06-11 17:11:46.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/entry.S     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/entry.S     2010-02-25 12:02:16.000000000 +0100
 @@ -874,24 +874,15 @@ sys_getxgid:
        .globl  sys_getxpid
        .ent    sys_getxpid
@@ -45,9 +45,9 @@ diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/entry.S linux-2.6.33-vs2.3.
        ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/osf_sys.c linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/osf_sys.c
+diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/osf_sys.c linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/osf_sys.c
 --- linux-2.6.33/arch/alpha/kernel/osf_sys.c   2010-02-25 11:51:19.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/osf_sys.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/osf_sys.c   2010-02-25 12:02:16.000000000 +0100
 @@ -865,7 +865,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
  {
        if (tv) {
@@ -57,9 +57,9 @@ diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/osf_sys.c linux-2.6.33-vs2.
                if (put_tv32(tv, &ktv))
                        return -EFAULT;
        }
-diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/ptrace.c
+diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/ptrace.c
 --- linux-2.6.33/arch/alpha/kernel/ptrace.c    2009-09-10 15:25:14.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/ptrace.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/ptrace.c    2010-02-25 12:02:16.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -68,9 +68,9 @@ diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/ptrace.c linux-2.6.33-vs2.3
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/systbls.S linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/systbls.S
+diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/systbls.S linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/systbls.S
 --- linux-2.6.33/arch/alpha/kernel/systbls.S   2010-02-25 11:51:19.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/systbls.S   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/systbls.S   2010-02-25 12:02:16.000000000 +0100
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
@@ -80,9 +80,9 @@ diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/systbls.S linux-2.6.33-vs2.
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/traps.c
+diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/traps.c
 --- linux-2.6.33/arch/alpha/kernel/traps.c     2009-06-11 17:11:46.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/kernel/traps.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/kernel/traps.c     2010-02-25 12:02:16.000000000 +0100
 @@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
@@ -93,9 +93,9 @@ diff -NurpP --minimal linux-2.6.33/arch/alpha/kernel/traps.c linux-2.6.33-vs2.3.
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE);
        dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-2.6.33/arch/alpha/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/alpha/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/mm/fault.c
 --- linux-2.6.33/arch/alpha/mm/fault.c 2009-09-10 15:25:14.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/alpha/mm/fault.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/alpha/mm/fault.c 2010-02-25 12:02:16.000000000 +0100
 @@ -193,8 +193,8 @@ do_page_fault(unsigned long address, uns
                down_read(&mm->mmap_sem);
                goto survive;
@@ -107,9 +107,9 @@ diff -NurpP --minimal linux-2.6.33/arch/alpha/mm/fault.c linux-2.6.33-vs2.3.0.36
        if (!user_mode(regs))
                goto no_context;
        do_group_exit(SIGKILL);
-diff -NurpP --minimal linux-2.6.33/arch/arm/include/asm/tlb.h linux-2.6.33-vs2.3.0.36.30.1/arch/arm/include/asm/tlb.h
+diff -NurpP --minimal linux-2.6.33/arch/arm/include/asm/tlb.h linux-2.6.33-vs2.3.0.36.30.3/arch/arm/include/asm/tlb.h
 --- linux-2.6.33/arch/arm/include/asm/tlb.h    2009-09-10 15:25:15.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/arm/include/asm/tlb.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/arm/include/asm/tlb.h    2010-02-25 12:02:16.000000000 +0100
 @@ -27,6 +27,7 @@
  
  #else /* !CONFIG_MMU */
@@ -118,9 +118,9 @@ diff -NurpP --minimal linux-2.6.33/arch/arm/include/asm/tlb.h linux-2.6.33-vs2.3
  #include <asm/pgalloc.h>
  
  /*
-diff -NurpP --minimal linux-2.6.33/arch/arm/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/arm/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/arm/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/arm/Kconfig
 --- linux-2.6.33/arch/arm/Kconfig      2010-02-25 11:51:19.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/arm/Kconfig      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/arm/Kconfig      2010-02-25 12:02:16.000000000 +0100
 @@ -1542,6 +1542,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -130,9 +130,9 @@ diff -NurpP --minimal linux-2.6.33/arch/arm/Kconfig linux-2.6.33-vs2.3.0.36.30.1
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/arm/kernel/calls.S linux-2.6.33-vs2.3.0.36.30.1/arch/arm/kernel/calls.S
+diff -NurpP --minimal linux-2.6.33/arch/arm/kernel/calls.S linux-2.6.33-vs2.3.0.36.30.3/arch/arm/kernel/calls.S
 --- linux-2.6.33/arch/arm/kernel/calls.S       2010-02-25 11:51:20.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/arm/kernel/calls.S       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/arm/kernel/calls.S       2010-02-25 12:02:16.000000000 +0100
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
@@ -142,9 +142,9 @@ diff -NurpP --minimal linux-2.6.33/arch/arm/kernel/calls.S linux-2.6.33-vs2.3.0.
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.33/arch/arm/kernel/process.c linux-2.6.33-vs2.3.0.36.30.1/arch/arm/kernel/process.c
+diff -NurpP --minimal linux-2.6.33/arch/arm/kernel/process.c linux-2.6.33-vs2.3.0.36.30.3/arch/arm/kernel/process.c
 --- linux-2.6.33/arch/arm/kernel/process.c     2010-02-25 11:51:20.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/arm/kernel/process.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/arm/kernel/process.c     2010-02-25 12:02:16.000000000 +0100
 @@ -270,7 +270,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
@@ -155,9 +155,9 @@ diff -NurpP --minimal linux-2.6.33/arch/arm/kernel/process.c linux-2.6.33-vs2.3.
        __show_regs(regs);
        __backtrace();
  }
-diff -NurpP --minimal linux-2.6.33/arch/arm/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.1/arch/arm/kernel/traps.c
+diff -NurpP --minimal linux-2.6.33/arch/arm/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.3/arch/arm/kernel/traps.c
 --- linux-2.6.33/arch/arm/kernel/traps.c       2009-12-03 20:01:50.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/arm/kernel/traps.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/arm/kernel/traps.c       2010-02-25 12:02:16.000000000 +0100
 @@ -234,8 +234,8 @@ static void __die(const char *str, int e
        sysfs_printk_last_file();
        print_modules();
@@ -169,9 +169,9 @@ diff -NurpP --minimal linux-2.6.33/arch/arm/kernel/traps.c linux-2.6.33-vs2.3.0.
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-2.6.33/arch/avr32/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/avr32/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/avr32/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/avr32/mm/fault.c
 --- linux-2.6.33/arch/avr32/mm/fault.c 2009-09-10 15:25:20.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/avr32/mm/fault.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/avr32/mm/fault.c 2010-02-25 12:02:16.000000000 +0100
 @@ -216,7 +216,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -182,9 +182,9 @@ diff -NurpP --minimal linux-2.6.33/arch/avr32/mm/fault.c linux-2.6.33-vs2.3.0.36
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33/arch/cris/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/cris/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/cris/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/cris/Kconfig
 --- linux-2.6.33/arch/cris/Kconfig     2009-06-11 17:11:56.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/cris/Kconfig     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/cris/Kconfig     2010-02-25 12:02:16.000000000 +0100
 @@ -685,6 +685,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -194,9 +194,9 @@ diff -NurpP --minimal linux-2.6.33/arch/cris/Kconfig linux-2.6.33-vs2.3.0.36.30.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/cris/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/cris/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/cris/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/cris/mm/fault.c
 --- linux-2.6.33/arch/cris/mm/fault.c  2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/cris/mm/fault.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/cris/mm/fault.c  2010-02-25 12:02:16.000000000 +0100
 @@ -245,7 +245,8 @@ do_page_fault(unsigned long address, str
  
   out_of_memory:
@@ -207,9 +207,9 @@ diff -NurpP --minimal linux-2.6.33/arch/cris/mm/fault.c linux-2.6.33-vs2.3.0.36.
        if (user_mode(regs))
                do_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33/arch/frv/kernel/kernel_thread.S linux-2.6.33-vs2.3.0.36.30.1/arch/frv/kernel/kernel_thread.S
+diff -NurpP --minimal linux-2.6.33/arch/frv/kernel/kernel_thread.S linux-2.6.33-vs2.3.0.36.30.3/arch/frv/kernel/kernel_thread.S
 --- linux-2.6.33/arch/frv/kernel/kernel_thread.S       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/frv/kernel/kernel_thread.S       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/frv/kernel/kernel_thread.S       2010-02-25 12:02:16.000000000 +0100
 @@ -37,7 +37,7 @@ kernel_thread:
  
        # start by forking the current process, but with shared VM
@@ -219,9 +219,9 @@ diff -NurpP --minimal linux-2.6.33/arch/frv/kernel/kernel_thread.S linux-2.6.33-
        sethi.p         #0xe4e4,gr9             ; second syscall arg    [newsp]
        setlo           #0xe4e4,gr9
        setlos.p        #0,gr10                 ; third syscall arg     [parent_tidptr]
-diff -NurpP --minimal linux-2.6.33/arch/frv/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/frv/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/frv/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/frv/mm/fault.c
 --- linux-2.6.33/arch/frv/mm/fault.c   2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/frv/mm/fault.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/frv/mm/fault.c   2010-02-25 12:02:16.000000000 +0100
 @@ -257,7 +257,8 @@ asmlinkage void do_page_fault(int datamm
   */
   out_of_memory:
@@ -232,9 +232,9 @@ diff -NurpP --minimal linux-2.6.33/arch/frv/mm/fault.c linux-2.6.33-vs2.3.0.36.3
        if (user_mode(__frame))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33/arch/h8300/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/h8300/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/h8300/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/h8300/Kconfig
 --- linux-2.6.33/arch/h8300/Kconfig    2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/h8300/Kconfig    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/h8300/Kconfig    2010-02-25 12:02:16.000000000 +0100
 @@ -230,6 +230,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -244,9 +244,9 @@ diff -NurpP --minimal linux-2.6.33/arch/h8300/Kconfig linux-2.6.33-vs2.3.0.36.30
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/ia64/ia32/ia32_entry.S linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/ia32/ia32_entry.S
+diff -NurpP --minimal linux-2.6.33/arch/ia64/ia32/ia32_entry.S linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/ia32/ia32_entry.S
 --- linux-2.6.33/arch/ia64/ia32/ia32_entry.S   2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/ia32/ia32_entry.S   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/ia32/ia32_entry.S   2010-02-25 12:02:16.000000000 +0100
 @@ -451,7 +451,7 @@ ia32_syscall_table:
        data8 sys_tgkill        /* 270 */
        data8 compat_sys_utimes
@@ -256,9 +256,9 @@ diff -NurpP --minimal linux-2.6.33/arch/ia64/ia32/ia32_entry.S linux-2.6.33-vs2.
        data8 sys_ni_syscall
        data8 sys_ni_syscall    /* 275 */
        data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.33/arch/ia64/include/asm/tlb.h linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/include/asm/tlb.h
+diff -NurpP --minimal linux-2.6.33/arch/ia64/include/asm/tlb.h linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/include/asm/tlb.h
 --- linux-2.6.33/arch/ia64/include/asm/tlb.h   2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/include/asm/tlb.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/include/asm/tlb.h   2010-02-25 12:02:16.000000000 +0100
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -267,9 +267,9 @@ diff -NurpP --minimal linux-2.6.33/arch/ia64/include/asm/tlb.h linux-2.6.33-vs2.
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.33/arch/ia64/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/ia64/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/Kconfig
 --- linux-2.6.33/arch/ia64/Kconfig     2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/Kconfig     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/Kconfig     2010-02-25 12:02:16.000000000 +0100
 @@ -682,6 +682,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -279,9 +279,9 @@ diff -NurpP --minimal linux-2.6.33/arch/ia64/Kconfig linux-2.6.33-vs2.3.0.36.30.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/entry.S linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/entry.S
+diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/entry.S linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/entry.S
 --- linux-2.6.33/arch/ia64/kernel/entry.S      2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/entry.S      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/entry.S      2010-02-25 12:02:16.000000000 +0100
 @@ -1753,7 +1753,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
@@ -291,9 +291,9 @@ diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/entry.S linux-2.6.33-vs2.3.0
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
-diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/perfmon.c linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/perfmon.c
+diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/perfmon.c linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/perfmon.c
 --- linux-2.6.33/arch/ia64/kernel/perfmon.c    2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/perfmon.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/perfmon.c    2010-02-25 12:02:16.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/rcupdate.h>
  #include <linux/completion.h>
@@ -311,9 +311,9 @@ diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/perfmon.c linux-2.6.33-vs2.3
        vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
                                                        vma_pages(vma));
        up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/process.c linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/process.c
+diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/process.c linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/process.c
 --- linux-2.6.33/arch/ia64/kernel/process.c    2009-12-03 20:01:56.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/process.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/process.c    2010-02-25 12:02:16.000000000 +0100
 @@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
        unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -325,9 +325,9 @@ diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/process.c linux-2.6.33-vs2.3
        printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
               regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
               init_utsname()->release);
-diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/ptrace.c
+diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/ptrace.c
 --- linux-2.6.33/arch/ia64/kernel/ptrace.c     2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/ptrace.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/ptrace.c     2010-02-25 12:02:16.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -336,9 +336,9 @@ diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/ptrace.c linux-2.6.33-vs2.3.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/traps.c
+diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/traps.c
 --- linux-2.6.33/arch/ia64/kernel/traps.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/kernel/traps.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/kernel/traps.c      2010-02-25 12:02:16.000000000 +0100
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
@@ -363,9 +363,9 @@ diff -NurpP --minimal linux-2.6.33/arch/ia64/kernel/traps.c linux-2.6.33-vs2.3.0
                        }
                }
        }
-diff -NurpP --minimal linux-2.6.33/arch/ia64/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/ia64/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/mm/fault.c
 --- linux-2.6.33/arch/ia64/mm/fault.c  2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/ia64/mm/fault.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/ia64/mm/fault.c  2010-02-25 12:02:16.000000000 +0100
 @@ -10,6 +10,7 @@
  #include <linux/interrupt.h>
  #include <linux/kprobes.h>
@@ -384,9 +384,9 @@ diff -NurpP --minimal linux-2.6.33/arch/ia64/mm/fault.c linux-2.6.33-vs2.3.0.36.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33/arch/m32r/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.1/arch/m32r/kernel/traps.c
+diff -NurpP --minimal linux-2.6.33/arch/m32r/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.3/arch/m32r/kernel/traps.c
 --- linux-2.6.33/arch/m32r/kernel/traps.c      2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/m32r/kernel/traps.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/m32r/kernel/traps.c      2010-02-25 12:02:16.000000000 +0100
 @@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
@@ -399,9 +399,9 @@ diff -NurpP --minimal linux-2.6.33/arch/m32r/kernel/traps.c linux-2.6.33-vs2.3.0
  
        /*
         * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.33/arch/m32r/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/m32r/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/m32r/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/m32r/mm/fault.c
 --- linux-2.6.33/arch/m32r/mm/fault.c  2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/m32r/mm/fault.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/m32r/mm/fault.c  2010-02-25 12:02:16.000000000 +0100
 @@ -276,7 +276,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -412,9 +412,9 @@ diff -NurpP --minimal linux-2.6.33/arch/m32r/mm/fault.c linux-2.6.33-vs2.3.0.36.
        if (error_code & ACE_USERMODE)
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33/arch/m68k/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/m68k/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/m68k/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/m68k/Kconfig
 --- linux-2.6.33/arch/m68k/Kconfig     2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/m68k/Kconfig     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/m68k/Kconfig     2010-02-25 12:02:16.000000000 +0100
 @@ -622,6 +622,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -424,9 +424,9 @@ diff -NurpP --minimal linux-2.6.33/arch/m68k/Kconfig linux-2.6.33-vs2.3.0.36.30.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/m68k/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.1/arch/m68k/kernel/ptrace.c
+diff -NurpP --minimal linux-2.6.33/arch/m68k/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.3/arch/m68k/kernel/ptrace.c
 --- linux-2.6.33/arch/m68k/kernel/ptrace.c     2010-02-25 11:51:27.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/m68k/kernel/ptrace.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/m68k/kernel/ptrace.c     2010-02-25 12:02:16.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
@@ -444,9 +444,9 @@ diff -NurpP --minimal linux-2.6.33/arch/m68k/kernel/ptrace.c linux-2.6.33-vs2.3.
  
        return ret;
  out_eio:
-diff -NurpP --minimal linux-2.6.33/arch/m68k/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.1/arch/m68k/kernel/traps.c
+diff -NurpP --minimal linux-2.6.33/arch/m68k/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.3/arch/m68k/kernel/traps.c
 --- linux-2.6.33/arch/m68k/kernel/traps.c      2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/m68k/kernel/traps.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/m68k/kernel/traps.c      2010-02-25 12:02:16.000000000 +0100
 @@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs
        printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               regs->d4, regs->d5, regs->a0, regs->a1);
@@ -458,9 +458,9 @@ diff -NurpP --minimal linux-2.6.33/arch/m68k/kernel/traps.c linux-2.6.33-vs2.3.0
        addr = (unsigned long)&fp->un;
        printk("Frame format=%X ", regs->format);
        switch (regs->format) {
-diff -NurpP --minimal linux-2.6.33/arch/m68k/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/m68k/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/m68k/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/m68k/mm/fault.c
 --- linux-2.6.33/arch/m68k/mm/fault.c  2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/m68k/mm/fault.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/m68k/mm/fault.c  2010-02-25 12:02:16.000000000 +0100
 @@ -186,7 +186,8 @@ out_of_memory:
                goto survive;
        }
@@ -471,9 +471,9 @@ diff -NurpP --minimal linux-2.6.33/arch/m68k/mm/fault.c linux-2.6.33-vs2.3.0.36.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
  
-diff -NurpP --minimal linux-2.6.33/arch/m68knommu/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/m68knommu/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/m68knommu/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/m68knommu/Kconfig
 --- linux-2.6.33/arch/m68knommu/Kconfig        2010-02-25 11:51:27.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/m68knommu/Kconfig        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/m68knommu/Kconfig        2010-02-25 12:02:16.000000000 +0100
 @@ -734,6 +734,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -483,9 +483,9 @@ diff -NurpP --minimal linux-2.6.33/arch/m68knommu/Kconfig linux-2.6.33-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/m68knommu/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.1/arch/m68knommu/kernel/traps.c
+diff -NurpP --minimal linux-2.6.33/arch/m68knommu/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.3/arch/m68knommu/kernel/traps.c
 --- linux-2.6.33/arch/m68knommu/kernel/traps.c 2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/m68knommu/kernel/traps.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/m68knommu/kernel/traps.c 2010-02-25 12:02:16.000000000 +0100
 @@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_
        printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               fp->d4, fp->d5, fp->a0, fp->a1);
@@ -498,9 +498,9 @@ diff -NurpP --minimal linux-2.6.33/arch/m68knommu/kernel/traps.c linux-2.6.33-vs
        show_stack(NULL, (unsigned long *)(fp + 1));
        add_taint(TAINT_DIE);
        do_exit(SIGSEGV);
-diff -NurpP --minimal linux-2.6.33/arch/microblaze/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/microblaze/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/microblaze/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/microblaze/mm/fault.c
 --- linux-2.6.33/arch/microblaze/mm/fault.c    2009-09-10 15:25:24.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/microblaze/mm/fault.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/microblaze/mm/fault.c    2010-02-25 12:02:16.000000000 +0100
 @@ -279,7 +279,8 @@ out_of_memory:
                goto survive;
        }
@@ -511,9 +511,9 @@ diff -NurpP --minimal linux-2.6.33/arch/microblaze/mm/fault.c linux-2.6.33-vs2.3
        if (user_mode(regs))
                do_exit(SIGKILL);
        bad_page_fault(regs, address, SIGKILL);
-diff -NurpP --minimal linux-2.6.33/arch/mips/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/mips/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/mips/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/mips/Kconfig
 --- linux-2.6.33/arch/mips/Kconfig     2010-02-25 11:51:27.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/mips/Kconfig     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/mips/Kconfig     2010-02-25 12:02:16.000000000 +0100
 @@ -2220,6 +2220,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -523,9 +523,9 @@ diff -NurpP --minimal linux-2.6.33/arch/mips/Kconfig linux-2.6.33-vs2.3.0.36.30.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/ptrace.c
+diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/ptrace.c
 --- linux-2.6.33/arch/mips/kernel/ptrace.c     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/ptrace.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/ptrace.c     2010-02-25 12:02:16.000000000 +0100
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -544,9 +544,9 @@ diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/ptrace.c linux-2.6.33-vs2.3.
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall32-o32.S linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/scall32-o32.S
+diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall32-o32.S linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/scall32-o32.S
 --- linux-2.6.33/arch/mips/kernel/scall32-o32.S        2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/scall32-o32.S        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/scall32-o32.S        2010-02-25 12:02:16.000000000 +0100
 @@ -525,7 +525,7 @@ einval:    li      v0, -ENOSYS
        sys     sys_mq_timedreceive     5
        sys     sys_mq_notify           2       /* 4275 */
@@ -556,9 +556,9 @@ diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall32-o32.S linux-2.6.33-v
        sys     sys_waitid              5
        sys     sys_ni_syscall          0       /* available, was setaltroot */
        sys     sys_add_key             5       /* 4280 */
-diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall64-64.S linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/scall64-64.S
+diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall64-64.S linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/scall64-64.S
 --- linux-2.6.33/arch/mips/kernel/scall64-64.S 2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/scall64-64.S 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/scall64-64.S 2010-02-25 12:02:16.000000000 +0100
 @@ -362,7 +362,7 @@ sys_call_table:
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
@@ -568,9 +568,9 @@ diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall64-64.S linux-2.6.33-vs
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall64-n32.S linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/scall64-n32.S
+diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall64-n32.S linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/scall64-n32.S
 --- linux-2.6.33/arch/mips/kernel/scall64-n32.S        2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/scall64-n32.S        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/scall64-n32.S        2010-02-25 12:02:16.000000000 +0100
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
@@ -580,9 +580,9 @@ diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall64-n32.S linux-2.6.33-v
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall64-o32.S linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/scall64-o32.S
+diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall64-o32.S linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/scall64-o32.S
 --- linux-2.6.33/arch/mips/kernel/scall64-o32.S        2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/scall64-o32.S        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/scall64-o32.S        2010-02-25 12:02:16.000000000 +0100
 @@ -480,7 +480,7 @@ sys_call_table:
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
@@ -592,9 +592,9 @@ diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/scall64-o32.S linux-2.6.33-v
        PTR     sys_32_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/traps.c
+diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/traps.c
 --- linux-2.6.33/arch/mips/kernel/traps.c      2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/mips/kernel/traps.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/mips/kernel/traps.c      2010-02-25 12:02:16.000000000 +0100
 @@ -333,9 +333,10 @@ void show_registers(const struct pt_regs
  
        __show_regs(regs);
@@ -609,9 +609,9 @@ diff -NurpP --minimal linux-2.6.33/arch/mips/kernel/traps.c linux-2.6.33-vs2.3.0
        if (cpu_has_userlocal) {
                unsigned long tls;
  
-diff -NurpP --minimal linux-2.6.33/arch/mn10300/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/mn10300/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/mn10300/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/mn10300/mm/fault.c
 --- linux-2.6.33/arch/mn10300/mm/fault.c       2009-09-10 15:25:39.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/mn10300/mm/fault.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/mn10300/mm/fault.c       2010-02-25 12:02:16.000000000 +0100
 @@ -339,7 +339,8 @@ no_context:
  out_of_memory:
        up_read(&mm->mmap_sem);
@@ -622,9 +622,9 @@ diff -NurpP --minimal linux-2.6.33/arch/mn10300/mm/fault.c linux-2.6.33-vs2.3.0.
        if ((fault_code & MMUFCR_xFC_ACCESS) == MMUFCR_xFC_ACCESS_USR)
                do_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33/arch/parisc/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/parisc/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/parisc/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/parisc/Kconfig
 --- linux-2.6.33/arch/parisc/Kconfig   2010-02-25 11:51:29.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/parisc/Kconfig   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/parisc/Kconfig   2010-02-25 12:02:16.000000000 +0100
 @@ -293,6 +293,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -634,9 +634,9 @@ diff -NurpP --minimal linux-2.6.33/arch/parisc/Kconfig linux-2.6.33-vs2.3.0.36.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/parisc/kernel/syscall_table.S linux-2.6.33-vs2.3.0.36.30.1/arch/parisc/kernel/syscall_table.S
+diff -NurpP --minimal linux-2.6.33/arch/parisc/kernel/syscall_table.S linux-2.6.33-vs2.3.0.36.30.3/arch/parisc/kernel/syscall_table.S
 --- linux-2.6.33/arch/parisc/kernel/syscall_table.S    2010-02-25 11:51:29.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/parisc/kernel/syscall_table.S    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/parisc/kernel/syscall_table.S    2010-02-25 12:02:16.000000000 +0100
 @@ -361,7 +361,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
@@ -646,9 +646,9 @@ diff -NurpP --minimal linux-2.6.33/arch/parisc/kernel/syscall_table.S linux-2.6.
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
        ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.33/arch/parisc/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.1/arch/parisc/kernel/traps.c
+diff -NurpP --minimal linux-2.6.33/arch/parisc/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.3/arch/parisc/kernel/traps.c
 --- linux-2.6.33/arch/parisc/kernel/traps.c    2009-09-10 15:25:40.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/parisc/kernel/traps.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/parisc/kernel/traps.c    2010-02-25 12:02:16.000000000 +0100
 @@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
                if (err == 0)
                        return; /* STFU */
@@ -672,9 +672,9 @@ diff -NurpP --minimal linux-2.6.33/arch/parisc/kernel/traps.c linux-2.6.33-vs2.3
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-2.6.33/arch/parisc/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/parisc/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/parisc/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/parisc/mm/fault.c
 --- linux-2.6.33/arch/parisc/mm/fault.c        2009-09-10 15:25:40.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/parisc/mm/fault.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/parisc/mm/fault.c        2010-02-25 12:02:16.000000000 +0100
 @@ -237,8 +237,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -697,9 +697,9 @@ diff -NurpP --minimal linux-2.6.33/arch/parisc/mm/fault.c linux-2.6.33-vs2.3.0.3
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33/arch/powerpc/include/asm/unistd.h linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/include/asm/unistd.h
+diff -NurpP --minimal linux-2.6.33/arch/powerpc/include/asm/unistd.h linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/include/asm/unistd.h
 --- linux-2.6.33/arch/powerpc/include/asm/unistd.h     2009-12-03 20:02:01.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/include/asm/unistd.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/include/asm/unistd.h     2010-02-25 12:02:16.000000000 +0100
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas             255
@@ -709,9 +709,9 @@ diff -NurpP --minimal linux-2.6.33/arch/powerpc/include/asm/unistd.h linux-2.6.3
  #define __NR_migrate_pages    258
  #define __NR_mbind            259
  #define __NR_get_mempolicy    260
-diff -NurpP --minimal linux-2.6.33/arch/powerpc/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/powerpc/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/Kconfig
 --- linux-2.6.33/arch/powerpc/Kconfig  2010-02-25 11:51:29.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/Kconfig  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/Kconfig  2010-02-25 12:02:16.000000000 +0100
 @@ -968,6 +968,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
@@ -721,9 +721,9 @@ diff -NurpP --minimal linux-2.6.33/arch/powerpc/Kconfig linux-2.6.33-vs2.3.0.36.
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/irq.c linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/kernel/irq.c
+diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/irq.c linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/kernel/irq.c
 --- linux-2.6.33/arch/powerpc/kernel/irq.c     2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/kernel/irq.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/kernel/irq.c     2010-02-25 12:02:16.000000000 +0100
 @@ -54,6 +54,7 @@
  #include <linux/pci.h>
  #include <linux/debugfs.h>
@@ -732,9 +732,9 @@ diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/irq.c linux-2.6.33-vs2.3.
  
  #include <asm/uaccess.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/process.c linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/kernel/process.c
+diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/process.c linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/kernel/process.c
 --- linux-2.6.33/arch/powerpc/kernel/process.c 2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/kernel/process.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/kernel/process.c 2010-02-25 12:02:16.000000000 +0100
 @@ -519,8 +519,9 @@ void show_regs(struct pt_regs * regs)
  #else
                printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
@@ -747,9 +747,9 @@ diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/process.c linux-2.6.33-vs
  
  #ifdef CONFIG_SMP
        printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/kernel/traps.c
+diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/traps.c linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/kernel/traps.c
 --- linux-2.6.33/arch/powerpc/kernel/traps.c   2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/kernel/traps.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/kernel/traps.c   2010-02-25 12:02:16.000000000 +0100
 @@ -918,8 +918,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -762,9 +762,9 @@ diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/traps.c linux-2.6.33-vs2.
               regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/vdso.c linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/kernel/vdso.c
+diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/vdso.c linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/kernel/vdso.c
 --- linux-2.6.33/arch/powerpc/kernel/vdso.c    2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/kernel/vdso.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/kernel/vdso.c    2010-02-25 12:02:16.000000000 +0100
 @@ -23,6 +23,7 @@
  #include <linux/security.h>
  #include <linux/bootmem.h>
@@ -773,9 +773,9 @@ diff -NurpP --minimal linux-2.6.33/arch/powerpc/kernel/vdso.c linux-2.6.33-vs2.3
  
  #include <asm/pgtable.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.33/arch/powerpc/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/powerpc/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/mm/fault.c
 --- linux-2.6.33/arch/powerpc/mm/fault.c       2010-02-25 11:51:31.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/powerpc/mm/fault.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/powerpc/mm/fault.c       2010-02-25 12:02:16.000000000 +0100
 @@ -364,7 +364,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -786,9 +786,9 @@ diff -NurpP --minimal linux-2.6.33/arch/powerpc/mm/fault.c linux-2.6.33-vs2.3.0.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        return SIGKILL;
-diff -NurpP --minimal linux-2.6.33/arch/s390/include/asm/tlb.h linux-2.6.33-vs2.3.0.36.30.1/arch/s390/include/asm/tlb.h
+diff -NurpP --minimal linux-2.6.33/arch/s390/include/asm/tlb.h linux-2.6.33-vs2.3.0.36.30.3/arch/s390/include/asm/tlb.h
 --- linux-2.6.33/arch/s390/include/asm/tlb.h   2009-09-10 15:25:43.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/s390/include/asm/tlb.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/s390/include/asm/tlb.h   2010-02-25 12:02:16.000000000 +0100
 @@ -23,6 +23,8 @@
  
  #include <linux/mm.h>
@@ -798,9 +798,9 @@ diff -NurpP --minimal linux-2.6.33/arch/s390/include/asm/tlb.h linux-2.6.33-vs2.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/smp.h>
-diff -NurpP --minimal linux-2.6.33/arch/s390/include/asm/unistd.h linux-2.6.33-vs2.3.0.36.30.1/arch/s390/include/asm/unistd.h
+diff -NurpP --minimal linux-2.6.33/arch/s390/include/asm/unistd.h linux-2.6.33-vs2.3.0.36.30.3/arch/s390/include/asm/unistd.h
 --- linux-2.6.33/arch/s390/include/asm/unistd.h        2010-02-25 11:51:32.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/s390/include/asm/unistd.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/s390/include/asm/unistd.h        2010-02-25 12:02:16.000000000 +0100
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime    (__NR_timer_create+6)
  #define __NR_clock_getres     (__NR_timer_create+7)
@@ -810,9 +810,9 @@ diff -NurpP --minimal linux-2.6.33/arch/s390/include/asm/unistd.h linux-2.6.33-v
  #define __NR_statfs64         265
  #define __NR_fstatfs64                266
  #define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-2.6.33/arch/s390/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/s390/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/s390/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/s390/Kconfig
 --- linux-2.6.33/arch/s390/Kconfig     2010-02-25 11:51:32.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/s390/Kconfig     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/s390/Kconfig     2010-02-25 12:02:16.000000000 +0100
 @@ -629,6 +629,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -822,9 +822,9 @@ diff -NurpP --minimal linux-2.6.33/arch/s390/Kconfig linux-2.6.33-vs2.3.0.36.30.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/s390/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.1/arch/s390/kernel/ptrace.c
+diff -NurpP --minimal linux-2.6.33/arch/s390/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.3/arch/s390/kernel/ptrace.c
 --- linux-2.6.33/arch/s390/kernel/ptrace.c     2010-02-25 11:51:32.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/s390/kernel/ptrace.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/s390/kernel/ptrace.c     2010-02-25 12:02:16.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/regset.h>
  #include <linux/tracehook.h>
@@ -833,9 +833,9 @@ diff -NurpP --minimal linux-2.6.33/arch/s390/kernel/ptrace.c linux-2.6.33-vs2.3.
  #include <trace/syscall.h>
  #include <asm/compat.h>
  #include <asm/segment.h>
-diff -NurpP --minimal linux-2.6.33/arch/s390/kernel/syscalls.S linux-2.6.33-vs2.3.0.36.30.1/arch/s390/kernel/syscalls.S
+diff -NurpP --minimal linux-2.6.33/arch/s390/kernel/syscalls.S linux-2.6.33-vs2.3.0.36.30.3/arch/s390/kernel/syscalls.S
 --- linux-2.6.33/arch/s390/kernel/syscalls.S   2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/s390/kernel/syscalls.S   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/s390/kernel/syscalls.S   2010-02-25 12:02:16.000000000 +0100
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)      /* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -845,9 +845,9 @@ diff -NurpP --minimal linux-2.6.33/arch/s390/kernel/syscalls.S linux-2.6.33-vs2.
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.33/arch/sh/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/sh/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/sh/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/sh/Kconfig
 --- linux-2.6.33/arch/sh/Kconfig       2010-02-25 11:51:32.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sh/Kconfig       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sh/Kconfig       2010-02-25 12:02:16.000000000 +0100
 @@ -860,6 +860,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -857,9 +857,9 @@ diff -NurpP --minimal linux-2.6.33/arch/sh/Kconfig linux-2.6.33-vs2.3.0.36.30.1/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/sh/kernel/irq.c linux-2.6.33-vs2.3.0.36.30.1/arch/sh/kernel/irq.c
+diff -NurpP --minimal linux-2.6.33/arch/sh/kernel/irq.c linux-2.6.33-vs2.3.0.36.30.3/arch/sh/kernel/irq.c
 --- linux-2.6.33/arch/sh/kernel/irq.c  2010-02-25 11:51:33.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sh/kernel/irq.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sh/kernel/irq.c  2010-02-25 12:02:16.000000000 +0100
 @@ -12,6 +12,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/seq_file.h>
@@ -868,9 +868,9 @@ diff -NurpP --minimal linux-2.6.33/arch/sh/kernel/irq.c linux-2.6.33-vs2.3.0.36.
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.33/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.33-vs2.3.0.36.30.1/arch/sh/kernel/vsyscall/vsyscall.c
+diff -NurpP --minimal linux-2.6.33/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.33-vs2.3.0.36.30.3/arch/sh/kernel/vsyscall/vsyscall.c
 --- linux-2.6.33/arch/sh/kernel/vsyscall/vsyscall.c    2009-03-24 14:18:42.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sh/kernel/vsyscall/vsyscall.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sh/kernel/vsyscall/vsyscall.c    2010-02-25 12:02:16.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/elf.h>
  #include <linux/sched.h>
@@ -879,9 +879,9 @@ diff -NurpP --minimal linux-2.6.33/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.
  
  /*
   * Should the kernel map a VDSO page into processes and pass its
-diff -NurpP --minimal linux-2.6.33/arch/sh/mm/fault_32.c linux-2.6.33-vs2.3.0.36.30.1/arch/sh/mm/fault_32.c
+diff -NurpP --minimal linux-2.6.33/arch/sh/mm/fault_32.c linux-2.6.33-vs2.3.0.36.30.3/arch/sh/mm/fault_32.c
 --- linux-2.6.33/arch/sh/mm/fault_32.c 2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sh/mm/fault_32.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sh/mm/fault_32.c 2010-02-25 12:02:16.000000000 +0100
 @@ -292,7 +292,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -892,9 +892,9 @@ diff -NurpP --minimal linux-2.6.33/arch/sh/mm/fault_32.c linux-2.6.33-vs2.3.0.36
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33/arch/sh/mm/tlbflush_64.c linux-2.6.33-vs2.3.0.36.30.1/arch/sh/mm/tlbflush_64.c
+diff -NurpP --minimal linux-2.6.33/arch/sh/mm/tlbflush_64.c linux-2.6.33-vs2.3.0.36.30.3/arch/sh/mm/tlbflush_64.c
 --- linux-2.6.33/arch/sh/mm/tlbflush_64.c      2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sh/mm/tlbflush_64.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sh/mm/tlbflush_64.c      2010-02-25 12:02:16.000000000 +0100
 @@ -306,7 +306,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -905,9 +905,9 @@ diff -NurpP --minimal linux-2.6.33/arch/sh/mm/tlbflush_64.c linux-2.6.33-vs2.3.0
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.33/arch/sparc/include/asm/tlb_64.h linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/include/asm/tlb_64.h
+diff -NurpP --minimal linux-2.6.33/arch/sparc/include/asm/tlb_64.h linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/include/asm/tlb_64.h
 --- linux-2.6.33/arch/sparc/include/asm/tlb_64.h       2009-09-10 15:25:45.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/include/asm/tlb_64.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/include/asm/tlb_64.h       2010-02-25 12:02:16.000000000 +0100
 @@ -3,6 +3,7 @@
  
  #include <linux/swap.h>
@@ -916,9 +916,9 @@ diff -NurpP --minimal linux-2.6.33/arch/sparc/include/asm/tlb_64.h linux-2.6.33-
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.33/arch/sparc/include/asm/unistd.h linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/include/asm/unistd.h
+diff -NurpP --minimal linux-2.6.33/arch/sparc/include/asm/unistd.h linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/include/asm/unistd.h
 --- linux-2.6.33/arch/sparc/include/asm/unistd.h       2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/include/asm/unistd.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/include/asm/unistd.h       2010-02-25 12:02:16.000000000 +0100
 @@ -335,7 +335,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
@@ -928,9 +928,9 @@ diff -NurpP --minimal linux-2.6.33/arch/sparc/include/asm/unistd.h linux-2.6.33-
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
-diff -NurpP --minimal linux-2.6.33/arch/sparc/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/sparc/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/Kconfig
 --- linux-2.6.33/arch/sparc/Kconfig    2010-02-25 11:51:33.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/Kconfig    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/Kconfig    2010-02-25 12:02:16.000000000 +0100
 @@ -561,6 +561,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -940,9 +940,9 @@ diff -NurpP --minimal linux-2.6.33/arch/sparc/Kconfig linux-2.6.33-vs2.3.0.36.30
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/sparc/kernel/systbls_32.S linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/kernel/systbls_32.S
+diff -NurpP --minimal linux-2.6.33/arch/sparc/kernel/systbls_32.S linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/kernel/systbls_32.S
 --- linux-2.6.33/arch/sparc/kernel/systbls_32.S        2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/kernel/systbls_32.S        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/kernel/systbls_32.S        2010-02-25 12:02:16.000000000 +0100
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/       .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -952,9 +952,9 @@ diff -NurpP --minimal linux-2.6.33/arch/sparc/kernel/systbls_32.S linux-2.6.33-v
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.33/arch/sparc/kernel/systbls_64.S linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/kernel/systbls_64.S
+diff -NurpP --minimal linux-2.6.33/arch/sparc/kernel/systbls_64.S linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/kernel/systbls_64.S
 --- linux-2.6.33/arch/sparc/kernel/systbls_64.S        2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/sparc/kernel/systbls_64.S        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/sparc/kernel/systbls_64.S        2010-02-25 12:02:16.000000000 +0100
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -973,9 +973,1447 @@ diff -NurpP --minimal linux-2.6.33/arch/sparc/kernel/systbls_64.S linux-2.6.33-v
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.33/arch/x86/ia32/ia32entry.S linux-2.6.33-vs2.3.0.36.30.1/arch/x86/ia32/ia32entry.S
+diff -NurpP --minimal linux-2.6.33/arch/um/include/asm/tlb.h linux-2.6.33-vs2.3.0.36.30.3/arch/um/include/asm/tlb.h
+--- linux-2.6.33/arch/um/include/asm/tlb.h     2009-09-10 15:25:46.000000000 +0200
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/um/include/asm/tlb.h     2010-03-10 20:29:12.000000000 +0100
+@@ -3,6 +3,7 @@
+ #include <linux/pagemap.h>
+ #include <linux/swap.h>
++#include <linux/vs_memory.h>
+ #include <asm/percpu.h>
+ #include <asm/pgalloc.h>
+ #include <asm/tlbflush.h>
+diff -NurpP --minimal linux-2.6.33/arch/um/include/shared/kern_constants.h linux-2.6.33-vs2.3.0.36.30.3/arch/um/include/shared/kern_constants.h
+--- linux-2.6.33/arch/um/include/shared/kern_constants.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/um/include/shared/kern_constants.h       2010-03-10 20:12:12.000000000 +0100
+@@ -0,0 +1 @@
++#include "../../../../include/generated/asm-offsets.h"
+diff -NurpP --minimal linux-2.6.33/arch/um/include/shared/user_constants.h linux-2.6.33-vs2.3.0.36.30.3/arch/um/include/shared/user_constants.h
+--- linux-2.6.33/arch/um/include/shared/user_constants.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/um/include/shared/user_constants.h       2010-03-10 20:12:12.000000000 +0100
+@@ -0,0 +1,40 @@
++/*
++ * DO NOT MODIFY.
++ *
++ * This file was generated by arch/um/Makefile
++ *
++ */
++
++#define HOST_SC_CR2 176 /* offsetof(struct sigcontext, cr2)   # */
++#define HOST_SC_ERR 152 /* offsetof(struct sigcontext, err)   # */
++#define HOST_SC_TRAPNO 160 /* offsetof(struct sigcontext, trapno)     # */
++#define HOST_FP_SIZE 64 /* sizeof(struct _fpstate) / sizeof(unsigned long)    # */
++#define HOST_RBX 5 /* RBX     # */
++#define HOST_RCX 11 /* RCX    # */
++#define HOST_RDI 14 /* RDI    # */
++#define HOST_RSI 13 /* RSI    # */
++#define HOST_RDX 12 /* RDX    # */
++#define HOST_RBP 4 /* RBP     # */
++#define HOST_RAX 10 /* RAX    # */
++#define HOST_R8 9 /* R8       # */
++#define HOST_R9 8 /* R9       # */
++#define HOST_R10 7 /* R10     # */
++#define HOST_R11 6 /* R11     # */
++#define HOST_R12 3 /* R12     # */
++#define HOST_R13 2 /* R13     # */
++#define HOST_R14 1 /* R14     # */
++#define HOST_R15 0 /* R15     # */
++#define HOST_ORIG_RAX 15 /* ORIG_RAX  # */
++#define HOST_CS 17 /* CS      # */
++#define HOST_SS 20 /* SS      # */
++#define HOST_EFLAGS 18 /* EFLAGS      # */
++#define HOST_IP 16 /* RIP     # */
++#define HOST_SP 19 /* RSP     # */
++#define UM_FRAME_SIZE 216 /* sizeof(struct user_regs_struct)  # */
++#define UM_POLLIN 1 /* POLLIN # */
++#define UM_POLLPRI 2 /* POLLPRI       # */
++#define UM_POLLOUT 4 /* POLLOUT       # */
++#define UM_PROT_READ 1 /* PROT_READ   # */
++#define UM_PROT_WRITE 2 /* PROT_WRITE # */
++#define UM_PROT_EXEC 4 /* PROT_EXEC   # */
++
+diff -NurpP --minimal linux-2.6.33/arch/um/Kconfig.rest linux-2.6.33-vs2.3.0.36.30.3/arch/um/Kconfig.rest
+--- linux-2.6.33/arch/um/Kconfig.rest  2009-06-11 17:12:19.000000000 +0200
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/um/Kconfig.rest  2010-03-10 20:23:16.000000000 +0100
+@@ -18,6 +18,8 @@ source "drivers/connector/Kconfig"
+ source "fs/Kconfig"
++source "kernel/vserver/Kconfig"
++
+ source "security/Kconfig"
+ source "crypto/Kconfig"
+diff -NurpP --minimal linux-2.6.33/arch/um/kernel/config.c linux-2.6.33-vs2.3.0.36.30.3/arch/um/kernel/config.c
+--- linux-2.6.33/arch/um/kernel/config.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/um/kernel/config.c       2010-03-10 20:29:55.000000000 +0100
+@@ -0,0 +1,417 @@
++/*
++ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com)
++ * Licensed under the GPL
++ */
++
++#include <stdio.h>
++#include <stdlib.h>
++#include "init.h"
++
++static __initdata const char *config[] = {
++
++"#\n",
++"# Automatically generated make config: don't edit\n",
++"# Linux kernel version: 2.6.33-vs2.3.0.36.29.1\n",
++"# Wed Mar 10 20:29:46 2010\n",
++"#\n",
++"CONFIG_DEFCONFIG_LIST=\"arch/$ARCH/defconfig\"\n",
++"CONFIG_GENERIC_HARDIRQS=y\n",
++"CONFIG_UML=y\n",
++"CONFIG_MMU=y\n",
++"CONFIG_NO_IOMEM=y\n",
++"# CONFIG_TRACE_IRQFLAGS_SUPPORT is not set\n",
++"CONFIG_LOCKDEP_SUPPORT=y\n",
++"# CONFIG_STACKTRACE_SUPPORT is not set\n",
++"CONFIG_GENERIC_CALIBRATE_DELAY=y\n",
++"CONFIG_GENERIC_BUG=y\n",
++"CONFIG_GENERIC_TIME=y\n",
++"CONFIG_GENERIC_CLOCKEVENTS=y\n",
++"CONFIG_IRQ_RELEASE_METHOD=y\n",
++"CONFIG_HZ=100\n",
++"\n",
++"#\n",
++"# UML-specific options\n",
++"#\n",
++"\n",
++"#\n",
++"# Host processor type and features\n",
++"#\n",
++"# CONFIG_M386 is not set\n",
++"# CONFIG_M486 is not set\n",
++"# CONFIG_M586 is not set\n",
++"# CONFIG_M586TSC is not set\n",
++"# CONFIG_M586MMX is not set\n",
++"# CONFIG_M686 is not set\n",
++"# CONFIG_MPENTIUMII is not set\n",
++"# CONFIG_MPENTIUMIII is not set\n",
++"# CONFIG_MPENTIUMM is not set\n",
++"# CONFIG_MPENTIUM4 is not set\n",
++"# CONFIG_MK6 is not set\n",
++"# CONFIG_MK7 is not set\n",
++"CONFIG_MK8=y\n",
++"# CONFIG_MCRUSOE is not set\n",
++"# CONFIG_MEFFICEON is not set\n",
++"# CONFIG_MWINCHIPC6 is not set\n",
++"# CONFIG_MWINCHIP3D is not set\n",
++"# CONFIG_MGEODEGX1 is not set\n",
++"# CONFIG_MGEODE_LX is not set\n",
++"# CONFIG_MCYRIXIII is not set\n",
++"# CONFIG_MVIAC3_2 is not set\n",
++"# CONFIG_MVIAC7 is not set\n",
++"# CONFIG_MPSC is not set\n",
++"# CONFIG_MCORE2 is not set\n",
++"# CONFIG_MATOM is not set\n",
++"# CONFIG_GENERIC_CPU is not set\n",
++"CONFIG_X86_CPU=y\n",
++"CONFIG_X86_INTERNODE_CACHE_SHIFT=6\n",
++"# CONFIG_X86_CMPXCHG is not set\n",
++"CONFIG_X86_L1_CACHE_SHIFT=6\n",
++"CONFIG_X86_WP_WORKS_OK=y\n",
++"CONFIG_X86_INTEL_USERCOPY=y\n",
++"CONFIG_X86_USE_PPRO_CHECKSUM=y\n",
++"CONFIG_X86_TSC=y\n",
++"CONFIG_X86_CMOV=y\n",
++"CONFIG_X86_MINIMUM_CPU_FAMILY=3\n",
++"CONFIG_CPU_SUP_INTEL=y\n",
++"CONFIG_CPU_SUP_AMD=y\n",
++"CONFIG_CPU_SUP_CENTAUR=y\n",
++"CONFIG_UML_X86=y\n",
++"CONFIG_64BIT=y\n",
++"# CONFIG_X86_32 is not set\n",
++"# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set\n",
++"CONFIG_RWSEM_GENERIC_SPINLOCK=y\n",
++"# CONFIG_ARCH_HAS_SC_SIGNALS is not set\n",
++"# CONFIG_ARCH_REUSE_HOST_VSYSCALL_AREA is not set\n",
++"CONFIG_SMP_BROKEN=y\n",
++"CONFIG_GENERIC_HWEIGHT=y\n",
++"# CONFIG_STATIC_LINK is not set\n",
++"CONFIG_FLATMEM=y\n",
++"CONFIG_FLAT_NODE_MEM_MAP=y\n",
++"CONFIG_PAGEFLAGS_EXTENDED=y\n",
++"CONFIG_SPLIT_PTLOCK_CPUS=4\n",
++"CONFIG_PHYS_ADDR_T_64BIT=y\n",
++"CONFIG_ZONE_DMA_FLAG=0\n",
++"CONFIG_VIRT_TO_BUS=y\n",
++"# CONFIG_KSM is not set\n",
++"CONFIG_DEFAULT_MMAP_MIN_ADDR=4096\n",
++"# CONFIG_NO_HZ is not set\n",
++"# CONFIG_HIGH_RES_TIMERS is not set\n",
++"CONFIG_GENERIC_CLOCKEVENTS_BUILD=y\n",
++"CONFIG_LD_SCRIPT_DYN=y\n",
++"# CONFIG_BINFMT_ELF is not set\n",
++"# CONFIG_HAVE_AOUT is not set\n",
++"# CONFIG_BINFMT_MISC is not set\n",
++"# CONFIG_HOSTFS is not set\n",
++"# CONFIG_MCONSOLE is not set\n",
++"CONFIG_KERNEL_STACK_ORDER=1\n",
++"\n",
++"#\n",
++"# General setup\n",
++"#\n",
++"# CONFIG_EXPERIMENTAL is not set\n",
++"CONFIG_BROKEN_ON_SMP=y\n",
++"CONFIG_INIT_ENV_ARG_LIMIT=128\n",
++"CONFIG_LOCALVERSION=\"\"\n",
++"# CONFIG_LOCALVERSION_AUTO is not set\n",
++"# CONFIG_SWAP is not set\n",
++"CONFIG_SYSVIPC=y\n",
++"CONFIG_SYSVIPC_SYSCTL=y\n",
++"# CONFIG_BSD_PROCESS_ACCT is not set\n",
++"\n",
++"#\n",
++"# RCU Subsystem\n",
++"#\n",
++"CONFIG_TREE_RCU=y\n",
++"# CONFIG_TREE_PREEMPT_RCU is not set\n",
++"# CONFIG_TINY_RCU is not set\n",
++"# CONFIG_RCU_TRACE is not set\n",
++"CONFIG_RCU_FANOUT=64\n",
++"# CONFIG_RCU_FANOUT_EXACT is not set\n",
++"# CONFIG_TREE_RCU_TRACE is not set\n",
++"# CONFIG_IKCONFIG is not set\n",
++"CONFIG_LOG_BUF_SHIFT=17\n",
++"# CONFIG_CGROUPS is not set\n",
++"# CONFIG_SYSFS_DEPRECATED_V2 is not set\n",
++"# CONFIG_RELAY is not set\n",
++"CONFIG_NAMESPACES=y\n",
++"CONFIG_UTS_NS=y\n",
++"CONFIG_IPC_NS=y\n",
++"CONFIG_USER_NS=y\n",
++"# CONFIG_BLK_DEV_INITRD is not set\n",
++"# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set\n",
++"CONFIG_SYSCTL=y\n",
++"CONFIG_ANON_INODES=y\n",
++"# CONFIG_EMBEDDED is not set\n",
++"CONFIG_UID16=y\n",
++"CONFIG_SYSCTL_SYSCALL=y\n",
++"CONFIG_KALLSYMS=y\n",
++"# CONFIG_KALLSYMS_EXTRA_PASS is not set\n",
++"CONFIG_HOTPLUG=y\n",
++"CONFIG_PRINTK=y\n",
++"CONFIG_BUG=y\n",
++"CONFIG_ELF_CORE=y\n",
++"CONFIG_BASE_FULL=y\n",
++"CONFIG_FUTEX=y\n",
++"CONFIG_EPOLL=y\n",
++"CONFIG_SIGNALFD=y\n",
++"CONFIG_TIMERFD=y\n",
++"CONFIG_EVENTFD=y\n",
++"CONFIG_SHMEM=y\n",
++"CONFIG_AIO=y\n",
++"\n",
++"#\n",
++"# Kernel Performance Events And Counters\n",
++"#\n",
++"CONFIG_VM_EVENT_COUNTERS=y\n",
++"CONFIG_SLUB_DEBUG=y\n",
++"# CONFIG_COMPAT_BRK is not set\n",
++"# CONFIG_SLAB is not set\n",
++"CONFIG_SLUB=y\n",
++"# CONFIG_SLOB is not set\n",
++"# CONFIG_PROFILING is not set\n",
++"\n",
++"#\n",
++"# GCOV-based kernel profiling\n",
++"#\n",
++"# CONFIG_SLOW_WORK is not set\n",
++"# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set\n",
++"CONFIG_SLABINFO=y\n",
++"CONFIG_RT_MUTEXES=y\n",
++"CONFIG_BASE_SMALL=0\n",
++"# CONFIG_MODULES is not set\n",
++"CONFIG_BLOCK=y\n",
++"# CONFIG_BLK_DEV_BSG is not set\n",
++"# CONFIG_BLK_DEV_INTEGRITY is not set\n",
++"\n",
++"#\n",
++"# IO Schedulers\n",
++"#\n",
++"CONFIG_IOSCHED_NOOP=y\n",
++"# CONFIG_IOSCHED_DEADLINE is not set\n",
++"# CONFIG_IOSCHED_CFQ is not set\n",
++"# CONFIG_DEFAULT_DEADLINE is not set\n",
++"# CONFIG_DEFAULT_CFQ is not set\n",
++"CONFIG_DEFAULT_NOOP=y\n",
++"CONFIG_DEFAULT_IOSCHED=\"noop\"\n",
++"# CONFIG_INLINE_SPIN_TRYLOCK is not set\n",
++"# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set\n",
++"# CONFIG_INLINE_SPIN_LOCK is not set\n",
++"# CONFIG_INLINE_SPIN_LOCK_BH is not set\n",
++"# CONFIG_INLINE_SPIN_LOCK_IRQ is not set\n",
++"# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set\n",
++"CONFIG_INLINE_SPIN_UNLOCK=y\n",
++"# CONFIG_INLINE_SPIN_UNLOCK_BH is not set\n",
++"CONFIG_INLINE_SPIN_UNLOCK_IRQ=y\n",
++"# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set\n",
++"# CONFIG_INLINE_READ_TRYLOCK is not set\n",
++"# CONFIG_INLINE_READ_LOCK is not set\n",
++"# CONFIG_INLINE_READ_LOCK_BH is not set\n",
++"# CONFIG_INLINE_READ_LOCK_IRQ is not set\n",
++"# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set\n",
++"CONFIG_INLINE_READ_UNLOCK=y\n",
++"# CONFIG_INLINE_READ_UNLOCK_BH is not set\n",
++"CONFIG_INLINE_READ_UNLOCK_IRQ=y\n",
++"# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set\n",
++"# CONFIG_INLINE_WRITE_TRYLOCK is not set\n",
++"# CONFIG_INLINE_WRITE_LOCK is not set\n",
++"# CONFIG_INLINE_WRITE_LOCK_BH is not set\n",
++"# CONFIG_INLINE_WRITE_LOCK_IRQ is not set\n",
++"# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set\n",
++"CONFIG_INLINE_WRITE_UNLOCK=y\n",
++"# CONFIG_INLINE_WRITE_UNLOCK_BH is not set\n",
++"CONFIG_INLINE_WRITE_UNLOCK_IRQ=y\n",
++"# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set\n",
++"# CONFIG_MUTEX_SPIN_ON_OWNER is not set\n",
++"# CONFIG_FREEZER is not set\n",
++"# CONFIG_BLK_DEV is not set\n",
++"\n",
++"#\n",
++"# Character Devices\n",
++"#\n",
++"# CONFIG_STDERR_CONSOLE is not set\n",
++"CONFIG_STDIO_CONSOLE=y\n",
++"# CONFIG_SSL is not set\n",
++"# CONFIG_NULL_CHAN is not set\n",
++"# CONFIG_PORT_CHAN is not set\n",
++"# CONFIG_PTY_CHAN is not set\n",
++"# CONFIG_TTY_CHAN is not set\n",
++"# CONFIG_XTERM_CHAN is not set\n",
++"CONFIG_NOCONFIG_CHAN=y\n",
++"CONFIG_CON_ZERO_CHAN=\"fd:0,fd:1\"\n",
++"CONFIG_CON_CHAN=\"xterm\"\n",
++"CONFIG_SSL_CHAN=\"pty\"\n",
++"# CONFIG_UNIX98_PTYS is not set\n",
++"# CONFIG_LEGACY_PTYS is not set\n",
++"# CONFIG_RAW_DRIVER is not set\n",
++"# CONFIG_WATCHDOG is not set\n",
++"# CONFIG_UML_SOUND is not set\n",
++"# CONFIG_SOUND is not set\n",
++"# CONFIG_SOUND_OSS_CORE is not set\n",
++"# CONFIG_HOSTAUDIO is not set\n",
++"# CONFIG_HW_RANDOM is not set\n",
++"# CONFIG_UML_RANDOM is not set\n",
++"# CONFIG_MMAPPER is not set\n",
++"\n",
++"#\n",
++"# Generic Driver Options\n",
++"#\n",
++"CONFIG_UEVENT_HELPER_PATH=\"/sbin/hotplug\"\n",
++"CONFIG_STANDALONE=y\n",
++"# CONFIG_PREVENT_FIRMWARE_BUILD is not set\n",
++"CONFIG_FW_LOADER=y\n",
++"# CONFIG_FIRMWARE_IN_KERNEL is not set\n",
++"CONFIG_EXTRA_FIRMWARE=\"\"\n",
++"# CONFIG_SYS_HYPERVISOR is not set\n",
++"# CONFIG_NET is not set\n",
++"\n",
++"#\n",
++"# File systems\n",
++"#\n",
++"# CONFIG_EXT2_FS is not set\n",
++"# CONFIG_EXT3_FS is not set\n",
++"# CONFIG_EXT4_FS is not set\n",
++"# CONFIG_REISERFS_FS is not set\n",
++"# CONFIG_JFS_FS is not set\n",
++"# CONFIG_FS_POSIX_ACL is not set\n",
++"# CONFIG_XFS_FS is not set\n",
++"CONFIG_FILE_LOCKING=y\n",
++"# CONFIG_FSNOTIFY is not set\n",
++"# CONFIG_DNOTIFY is not set\n",
++"# CONFIG_INOTIFY is not set\n",
++"# CONFIG_INOTIFY_USER is not set\n",
++"# CONFIG_QUOTA is not set\n",
++"# CONFIG_AUTOFS_FS is not set\n",
++"# CONFIG_AUTOFS4_FS is not set\n",
++"# CONFIG_FUSE_FS is not set\n",
++"\n",
++"#\n",
++"# Caches\n",
++"#\n",
++"\n",
++"#\n",
++"# CD-ROM/DVD Filesystems\n",
++"#\n",
++"# CONFIG_ISO9660_FS is not set\n",
++"# CONFIG_UDF_FS is not set\n",
++"\n",
++"#\n",
++"# DOS/FAT/NT Filesystems\n",
++"#\n",
++"# CONFIG_MSDOS_FS is not set\n",
++"# CONFIG_VFAT_FS is not set\n",
++"# CONFIG_NTFS_FS is not set\n",
++"\n",
++"#\n",
++"# Pseudo filesystems\n",
++"#\n",
++"CONFIG_PROC_FS=y\n",
++"# CONFIG_PROC_KCORE is not set\n",
++"CONFIG_PROC_SYSCTL=y\n",
++"CONFIG_PROC_PAGE_MONITOR=y\n",
++"CONFIG_SYSFS=y\n",
++"# CONFIG_TMPFS is not set\n",
++"# CONFIG_HUGETLB_PAGE is not set\n",
++"# CONFIG_CONFIGFS_FS is not set\n",
++"# CONFIG_MISC_FILESYSTEMS is not set\n",
++"\n",
++"#\n",
++"# Partition Types\n",
++"#\n",
++"# CONFIG_PARTITION_ADVANCED is not set\n",
++"CONFIG_MSDOS_PARTITION=y\n",
++"# CONFIG_NLS is not set\n",
++"\n",
++"#\n",
++"# Linux VServer\n",
++"#\n",
++"# CONFIG_VSERVER_AUTO_LBACK is not set\n",
++"# CONFIG_VSERVER_COWBL is not set\n",
++"# CONFIG_VSERVER_PROC_SECURE is not set\n",
++"# CONFIG_VSERVER_HARDCPU is not set\n",
++"# CONFIG_TAGGING_NONE is not set\n",
++"# CONFIG_TAGGING_UID16 is not set\n",
++"# CONFIG_TAGGING_GID16 is not set\n",
++"CONFIG_TAGGING_ID24=y\n",
++"# CONFIG_TAGGING_INTERN is not set\n",
++"# CONFIG_TAG_NFSD is not set\n",
++"# CONFIG_VSERVER_PRIVACY is not set\n",
++"CONFIG_VSERVER_CONTEXTS=768\n",
++"# CONFIG_VSERVER_WARN is not set\n",
++"# CONFIG_VSERVER_DEBUG is not set\n",
++"CONFIG_VSERVER=y\n",
++"\n",
++"#\n",
++"# Security options\n",
++"#\n",
++"# CONFIG_KEYS is not set\n",
++"# CONFIG_SECURITY is not set\n",
++"# CONFIG_SECURITYFS is not set\n",
++"# CONFIG_DEFAULT_SECURITY_SELINUX is not set\n",
++"# CONFIG_DEFAULT_SECURITY_SMACK is not set\n",
++"# CONFIG_DEFAULT_SECURITY_TOMOYO is not set\n",
++"CONFIG_DEFAULT_SECURITY_DAC=y\n",
++"CONFIG_DEFAULT_SECURITY=\"\"\n",
++"# CONFIG_CRYPTO is not set\n",
++"# CONFIG_BINARY_PRINTF is not set\n",
++"\n",
++"#\n",
++"# Library routines\n",
++"#\n",
++"CONFIG_GENERIC_FIND_FIRST_BIT=y\n",
++"CONFIG_GENERIC_FIND_NEXT_BIT=y\n",
++"CONFIG_GENERIC_FIND_LAST_BIT=y\n",
++"# CONFIG_CRC_CCITT is not set\n",
++"# CONFIG_CRC16 is not set\n",
++"# CONFIG_CRC_T10DIF is not set\n",
++"# CONFIG_CRC_ITU_T is not set\n",
++"# CONFIG_CRC32 is not set\n",
++"# CONFIG_CRC7 is not set\n",
++"# CONFIG_LIBCRC32C is not set\n",
++"CONFIG_HAS_DMA=y\n",
++"\n",
++"#\n",
++"# SCSI device support\n",
++"#\n",
++"# CONFIG_RAID_ATTRS is not set\n",
++"# CONFIG_SCSI is not set\n",
++"# CONFIG_SCSI_DMA is not set\n",
++"# CONFIG_SCSI_NETLINK is not set\n",
++"# CONFIG_MD is not set\n",
++"# CONFIG_NEW_LEDS is not set\n",
++"# CONFIG_INPUT is not set\n",
++"\n",
++"#\n",
++"# Kernel hacking\n",
++"#\n",
++"# CONFIG_PRINTK_TIME is not set\n",
++"# CONFIG_ENABLE_WARN_DEPRECATED is not set\n",
++"# CONFIG_ENABLE_MUST_CHECK is not set\n",
++"CONFIG_FRAME_WARN=2048\n",
++"# CONFIG_STRIP_ASM_SYMS is not set\n",
++"# CONFIG_UNUSED_SYMBOLS is not set\n",
++"# CONFIG_DEBUG_FS is not set\n",
++"# CONFIG_DEBUG_KERNEL is not set\n",
++"# CONFIG_SLUB_DEBUG_ON is not set\n",
++"# CONFIG_SLUB_STATS is not set\n",
++"CONFIG_DEBUG_BUGVERBOSE=y\n",
++"CONFIG_DEBUG_MEMORY_INIT=y\n",
++"# CONFIG_RCU_CPU_STALL_DETECTOR is not set\n",
++"# CONFIG_SYSCTL_SYSCALL_CHECK is not set\n",
++"# CONFIG_SAMPLES is not set\n",
++"# CONFIG_DEBUG_STACK_USAGE is not set\n",
++""
++};
++
++static int __init print_config(char *line, int *add)
++{
++      int i;
++      for (i = 0; i < sizeof(config)/sizeof(config[0]); i++)
++              printf("%s", config[i]);
++      exit(0);
++}
++
++__uml_setup("--showconfig", print_config,
++"--showconfig\n"
++"    Prints the config file that this UML binary was generated from.\n\n"
++);
++
+diff -NurpP --minimal linux-2.6.33/arch/um/kernel/config.tmp linux-2.6.33-vs2.3.0.36.30.3/arch/um/kernel/config.tmp
+--- linux-2.6.33/arch/um/kernel/config.tmp     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/um/kernel/config.tmp     2010-03-10 20:29:55.000000000 +0100
+@@ -0,0 +1,390 @@
++"#\n",
++"# Automatically generated make config: don't edit\n",
++"# Linux kernel version: 2.6.33-vs2.3.0.36.29.1\n",
++"# Wed Mar 10 20:29:46 2010\n",
++"#\n",
++"CONFIG_DEFCONFIG_LIST=\"arch/$ARCH/defconfig\"\n",
++"CONFIG_GENERIC_HARDIRQS=y\n",
++"CONFIG_UML=y\n",
++"CONFIG_MMU=y\n",
++"CONFIG_NO_IOMEM=y\n",
++"# CONFIG_TRACE_IRQFLAGS_SUPPORT is not set\n",
++"CONFIG_LOCKDEP_SUPPORT=y\n",
++"# CONFIG_STACKTRACE_SUPPORT is not set\n",
++"CONFIG_GENERIC_CALIBRATE_DELAY=y\n",
++"CONFIG_GENERIC_BUG=y\n",
++"CONFIG_GENERIC_TIME=y\n",
++"CONFIG_GENERIC_CLOCKEVENTS=y\n",
++"CONFIG_IRQ_RELEASE_METHOD=y\n",
++"CONFIG_HZ=100\n",
++"\n",
++"#\n",
++"# UML-specific options\n",
++"#\n",
++"\n",
++"#\n",
++"# Host processor type and features\n",
++"#\n",
++"# CONFIG_M386 is not set\n",
++"# CONFIG_M486 is not set\n",
++"# CONFIG_M586 is not set\n",
++"# CONFIG_M586TSC is not set\n",
++"# CONFIG_M586MMX is not set\n",
++"# CONFIG_M686 is not set\n",
++"# CONFIG_MPENTIUMII is not set\n",
++"# CONFIG_MPENTIUMIII is not set\n",
++"# CONFIG_MPENTIUMM is not set\n",
++"# CONFIG_MPENTIUM4 is not set\n",
++"# CONFIG_MK6 is not set\n",
++"# CONFIG_MK7 is not set\n",
++"CONFIG_MK8=y\n",
++"# CONFIG_MCRUSOE is not set\n",
++"# CONFIG_MEFFICEON is not set\n",
++"# CONFIG_MWINCHIPC6 is not set\n",
++"# CONFIG_MWINCHIP3D is not set\n",
++"# CONFIG_MGEODEGX1 is not set\n",
++"# CONFIG_MGEODE_LX is not set\n",
++"# CONFIG_MCYRIXIII is not set\n",
++"# CONFIG_MVIAC3_2 is not set\n",
++"# CONFIG_MVIAC7 is not set\n",
++"# CONFIG_MPSC is not set\n",
++"# CONFIG_MCORE2 is not set\n",
++"# CONFIG_MATOM is not set\n",
++"# CONFIG_GENERIC_CPU is not set\n",
++"CONFIG_X86_CPU=y\n",
++"CONFIG_X86_INTERNODE_CACHE_SHIFT=6\n",
++"# CONFIG_X86_CMPXCHG is not set\n",
++"CONFIG_X86_L1_CACHE_SHIFT=6\n",
++"CONFIG_X86_WP_WORKS_OK=y\n",
++"CONFIG_X86_INTEL_USERCOPY=y\n",
++"CONFIG_X86_USE_PPRO_CHECKSUM=y\n",
++"CONFIG_X86_TSC=y\n",
++"CONFIG_X86_CMOV=y\n",
++"CONFIG_X86_MINIMUM_CPU_FAMILY=3\n",
++"CONFIG_CPU_SUP_INTEL=y\n",
++"CONFIG_CPU_SUP_AMD=y\n",
++"CONFIG_CPU_SUP_CENTAUR=y\n",
++"CONFIG_UML_X86=y\n",
++"CONFIG_64BIT=y\n",
++"# CONFIG_X86_32 is not set\n",
++"# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set\n",
++"CONFIG_RWSEM_GENERIC_SPINLOCK=y\n",
++"# CONFIG_ARCH_HAS_SC_SIGNALS is not set\n",
++"# CONFIG_ARCH_REUSE_HOST_VSYSCALL_AREA is not set\n",
++"CONFIG_SMP_BROKEN=y\n",
++"CONFIG_GENERIC_HWEIGHT=y\n",
++"# CONFIG_STATIC_LINK is not set\n",
++"CONFIG_FLATMEM=y\n",
++"CONFIG_FLAT_NODE_MEM_MAP=y\n",
++"CONFIG_PAGEFLAGS_EXTENDED=y\n",
++"CONFIG_SPLIT_PTLOCK_CPUS=4\n",
++"CONFIG_PHYS_ADDR_T_64BIT=y\n",
++"CONFIG_ZONE_DMA_FLAG=0\n",
++"CONFIG_VIRT_TO_BUS=y\n",
++"# CONFIG_KSM is not set\n",
++"CONFIG_DEFAULT_MMAP_MIN_ADDR=4096\n",
++"# CONFIG_NO_HZ is not set\n",
++"# CONFIG_HIGH_RES_TIMERS is not set\n",
++"CONFIG_GENERIC_CLOCKEVENTS_BUILD=y\n",
++"CONFIG_LD_SCRIPT_DYN=y\n",
++"# CONFIG_BINFMT_ELF is not set\n",
++"# CONFIG_HAVE_AOUT is not set\n",
++"# CONFIG_BINFMT_MISC is not set\n",
++"# CONFIG_HOSTFS is not set\n",
++"# CONFIG_MCONSOLE is not set\n",
++"CONFIG_KERNEL_STACK_ORDER=1\n",
++"\n",
++"#\n",
++"# General setup\n",
++"#\n",
++"# CONFIG_EXPERIMENTAL is not set\n",
++"CONFIG_BROKEN_ON_SMP=y\n",
++"CONFIG_INIT_ENV_ARG_LIMIT=128\n",
++"CONFIG_LOCALVERSION=\"\"\n",
++"# CONFIG_LOCALVERSION_AUTO is not set\n",
++"# CONFIG_SWAP is not set\n",
++"CONFIG_SYSVIPC=y\n",
++"CONFIG_SYSVIPC_SYSCTL=y\n",
++"# CONFIG_BSD_PROCESS_ACCT is not set\n",
++"\n",
++"#\n",
++"# RCU Subsystem\n",
++"#\n",
++"CONFIG_TREE_RCU=y\n",
++"# CONFIG_TREE_PREEMPT_RCU is not set\n",
++"# CONFIG_TINY_RCU is not set\n",
++"# CONFIG_RCU_TRACE is not set\n",
++"CONFIG_RCU_FANOUT=64\n",
++"# CONFIG_RCU_FANOUT_EXACT is not set\n",
++"# CONFIG_TREE_RCU_TRACE is not set\n",
++"# CONFIG_IKCONFIG is not set\n",
++"CONFIG_LOG_BUF_SHIFT=17\n",
++"# CONFIG_CGROUPS is not set\n",
++"# CONFIG_SYSFS_DEPRECATED_V2 is not set\n",
++"# CONFIG_RELAY is not set\n",
++"CONFIG_NAMESPACES=y\n",
++"CONFIG_UTS_NS=y\n",
++"CONFIG_IPC_NS=y\n",
++"CONFIG_USER_NS=y\n",
++"# CONFIG_BLK_DEV_INITRD is not set\n",
++"# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set\n",
++"CONFIG_SYSCTL=y\n",
++"CONFIG_ANON_INODES=y\n",
++"# CONFIG_EMBEDDED is not set\n",
++"CONFIG_UID16=y\n",
++"CONFIG_SYSCTL_SYSCALL=y\n",
++"CONFIG_KALLSYMS=y\n",
++"# CONFIG_KALLSYMS_EXTRA_PASS is not set\n",
++"CONFIG_HOTPLUG=y\n",
++"CONFIG_PRINTK=y\n",
++"CONFIG_BUG=y\n",
++"CONFIG_ELF_CORE=y\n",
++"CONFIG_BASE_FULL=y\n",
++"CONFIG_FUTEX=y\n",
++"CONFIG_EPOLL=y\n",
++"CONFIG_SIGNALFD=y\n",
++"CONFIG_TIMERFD=y\n",
++"CONFIG_EVENTFD=y\n",
++"CONFIG_SHMEM=y\n",
++"CONFIG_AIO=y\n",
++"\n",
++"#\n",
++"# Kernel Performance Events And Counters\n",
++"#\n",
++"CONFIG_VM_EVENT_COUNTERS=y\n",
++"CONFIG_SLUB_DEBUG=y\n",
++"# CONFIG_COMPAT_BRK is not set\n",
++"# CONFIG_SLAB is not set\n",
++"CONFIG_SLUB=y\n",
++"# CONFIG_SLOB is not set\n",
++"# CONFIG_PROFILING is not set\n",
++"\n",
++"#\n",
++"# GCOV-based kernel profiling\n",
++"#\n",
++"# CONFIG_SLOW_WORK is not set\n",
++"# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set\n",
++"CONFIG_SLABINFO=y\n",
++"CONFIG_RT_MUTEXES=y\n",
++"CONFIG_BASE_SMALL=0\n",
++"# CONFIG_MODULES is not set\n",
++"CONFIG_BLOCK=y\n",
++"# CONFIG_BLK_DEV_BSG is not set\n",
++"# CONFIG_BLK_DEV_INTEGRITY is not set\n",
++"\n",
++"#\n",
++"# IO Schedulers\n",
++"#\n",
++"CONFIG_IOSCHED_NOOP=y\n",
++"# CONFIG_IOSCHED_DEADLINE is not set\n",
++"# CONFIG_IOSCHED_CFQ is not set\n",
++"# CONFIG_DEFAULT_DEADLINE is not set\n",
++"# CONFIG_DEFAULT_CFQ is not set\n",
++"CONFIG_DEFAULT_NOOP=y\n",
++"CONFIG_DEFAULT_IOSCHED=\"noop\"\n",
++"# CONFIG_INLINE_SPIN_TRYLOCK is not set\n",
++"# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set\n",
++"# CONFIG_INLINE_SPIN_LOCK is not set\n",
++"# CONFIG_INLINE_SPIN_LOCK_BH is not set\n",
++"# CONFIG_INLINE_SPIN_LOCK_IRQ is not set\n",
++"# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set\n",
++"CONFIG_INLINE_SPIN_UNLOCK=y\n",
++"# CONFIG_INLINE_SPIN_UNLOCK_BH is not set\n",
++"CONFIG_INLINE_SPIN_UNLOCK_IRQ=y\n",
++"# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set\n",
++"# CONFIG_INLINE_READ_TRYLOCK is not set\n",
++"# CONFIG_INLINE_READ_LOCK is not set\n",
++"# CONFIG_INLINE_READ_LOCK_BH is not set\n",
++"# CONFIG_INLINE_READ_LOCK_IRQ is not set\n",
++"# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set\n",
++"CONFIG_INLINE_READ_UNLOCK=y\n",
++"# CONFIG_INLINE_READ_UNLOCK_BH is not set\n",
++"CONFIG_INLINE_READ_UNLOCK_IRQ=y\n",
++"# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set\n",
++"# CONFIG_INLINE_WRITE_TRYLOCK is not set\n",
++"# CONFIG_INLINE_WRITE_LOCK is not set\n",
++"# CONFIG_INLINE_WRITE_LOCK_BH is not set\n",
++"# CONFIG_INLINE_WRITE_LOCK_IRQ is not set\n",
++"# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set\n",
++"CONFIG_INLINE_WRITE_UNLOCK=y\n",
++"# CONFIG_INLINE_WRITE_UNLOCK_BH is not set\n",
++"CONFIG_INLINE_WRITE_UNLOCK_IRQ=y\n",
++"# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set\n",
++"# CONFIG_MUTEX_SPIN_ON_OWNER is not set\n",
++"# CONFIG_FREEZER is not set\n",
++"# CONFIG_BLK_DEV is not set\n",
++"\n",
++"#\n",
++"# Character Devices\n",
++"#\n",
++"# CONFIG_STDERR_CONSOLE is not set\n",
++"CONFIG_STDIO_CONSOLE=y\n",
++"# CONFIG_SSL is not set\n",
++"# CONFIG_NULL_CHAN is not set\n",
++"# CONFIG_PORT_CHAN is not set\n",
++"# CONFIG_PTY_CHAN is not set\n",
++"# CONFIG_TTY_CHAN is not set\n",
++"# CONFIG_XTERM_CHAN is not set\n",
++"CONFIG_NOCONFIG_CHAN=y\n",
++"CONFIG_CON_ZERO_CHAN=\"fd:0,fd:1\"\n",
++"CONFIG_CON_CHAN=\"xterm\"\n",
++"CONFIG_SSL_CHAN=\"pty\"\n",
++"# CONFIG_UNIX98_PTYS is not set\n",
++"# CONFIG_LEGACY_PTYS is not set\n",
++"# CONFIG_RAW_DRIVER is not set\n",
++"# CONFIG_WATCHDOG is not set\n",
++"# CONFIG_UML_SOUND is not set\n",
++"# CONFIG_SOUND is not set\n",
++"# CONFIG_SOUND_OSS_CORE is not set\n",
++"# CONFIG_HOSTAUDIO is not set\n",
++"# CONFIG_HW_RANDOM is not set\n",
++"# CONFIG_UML_RANDOM is not set\n",
++"# CONFIG_MMAPPER is not set\n",
++"\n",
++"#\n",
++"# Generic Driver Options\n",
++"#\n",
++"CONFIG_UEVENT_HELPER_PATH=\"/sbin/hotplug\"\n",
++"CONFIG_STANDALONE=y\n",
++"# CONFIG_PREVENT_FIRMWARE_BUILD is not set\n",
++"CONFIG_FW_LOADER=y\n",
++"# CONFIG_FIRMWARE_IN_KERNEL is not set\n",
++"CONFIG_EXTRA_FIRMWARE=\"\"\n",
++"# CONFIG_SYS_HYPERVISOR is not set\n",
++"# CONFIG_NET is not set\n",
++"\n",
++"#\n",
++"# File systems\n",
++"#\n",
++"# CONFIG_EXT2_FS is not set\n",
++"# CONFIG_EXT3_FS is not set\n",
++"# CONFIG_EXT4_FS is not set\n",
++"# CONFIG_REISERFS_FS is not set\n",
++"# CONFIG_JFS_FS is not set\n",
++"# CONFIG_FS_POSIX_ACL is not set\n",
++"# CONFIG_XFS_FS is not set\n",
++"CONFIG_FILE_LOCKING=y\n",
++"# CONFIG_FSNOTIFY is not set\n",
++"# CONFIG_DNOTIFY is not set\n",
++"# CONFIG_INOTIFY is not set\n",
++"# CONFIG_INOTIFY_USER is not set\n",
++"# CONFIG_QUOTA is not set\n",
++"# CONFIG_AUTOFS_FS is not set\n",
++"# CONFIG_AUTOFS4_FS is not set\n",
++"# CONFIG_FUSE_FS is not set\n",
++"\n",
++"#\n",
++"# Caches\n",
++"#\n",
++"\n",
++"#\n",
++"# CD-ROM/DVD Filesystems\n",
++"#\n",
++"# CONFIG_ISO9660_FS is not set\n",
++"# CONFIG_UDF_FS is not set\n",
++"\n",
++"#\n",
++"# DOS/FAT/NT Filesystems\n",
++"#\n",
++"# CONFIG_MSDOS_FS is not set\n",
++"# CONFIG_VFAT_FS is not set\n",
++"# CONFIG_NTFS_FS is not set\n",
++"\n",
++"#\n",
++"# Pseudo filesystems\n",
++"#\n",
++"CONFIG_PROC_FS=y\n",
++"# CONFIG_PROC_KCORE is not set\n",
++"CONFIG_PROC_SYSCTL=y\n",
++"CONFIG_PROC_PAGE_MONITOR=y\n",
++"CONFIG_SYSFS=y\n",
++"# CONFIG_TMPFS is not set\n",
++"# CONFIG_HUGETLB_PAGE is not set\n",
++"# CONFIG_CONFIGFS_FS is not set\n",
++"# CONFIG_MISC_FILESYSTEMS is not set\n",
++"\n",
++"#\n",
++"# Partition Types\n",
++"#\n",
++"# CONFIG_PARTITION_ADVANCED is not set\n",
++"CONFIG_MSDOS_PARTITION=y\n",
++"# CONFIG_NLS is not set\n",
++"\n",
++"#\n",
++"# Linux VServer\n",
++"#\n",
++"# CONFIG_VSERVER_AUTO_LBACK is not set\n",
++"# CONFIG_VSERVER_COWBL is not set\n",
++"# CONFIG_VSERVER_PROC_SECURE is not set\n",
++"# CONFIG_VSERVER_HARDCPU is not set\n",
++"# CONFIG_TAGGING_NONE is not set\n",
++"# CONFIG_TAGGING_UID16 is not set\n",
++"# CONFIG_TAGGING_GID16 is not set\n",
++"CONFIG_TAGGING_ID24=y\n",
++"# CONFIG_TAGGING_INTERN is not set\n",
++"# CONFIG_TAG_NFSD is not set\n",
++"# CONFIG_VSERVER_PRIVACY is not set\n",
++"CONFIG_VSERVER_CONTEXTS=768\n",
++"# CONFIG_VSERVER_WARN is not set\n",
++"# CONFIG_VSERVER_DEBUG is not set\n",
++"CONFIG_VSERVER=y\n",
++"\n",
++"#\n",
++"# Security options\n",
++"#\n",
++"# CONFIG_KEYS is not set\n",
++"# CONFIG_SECURITY is not set\n",
++"# CONFIG_SECURITYFS is not set\n",
++"# CONFIG_DEFAULT_SECURITY_SELINUX is not set\n",
++"# CONFIG_DEFAULT_SECURITY_SMACK is not set\n",
++"# CONFIG_DEFAULT_SECURITY_TOMOYO is not set\n",
++"CONFIG_DEFAULT_SECURITY_DAC=y\n",
++"CONFIG_DEFAULT_SECURITY=\"\"\n",
++"# CONFIG_CRYPTO is not set\n",
++"# CONFIG_BINARY_PRINTF is not set\n",
++"\n",
++"#\n",
++"# Library routines\n",
++"#\n",
++"CONFIG_GENERIC_FIND_FIRST_BIT=y\n",
++"CONFIG_GENERIC_FIND_NEXT_BIT=y\n",
++"CONFIG_GENERIC_FIND_LAST_BIT=y\n",
++"# CONFIG_CRC_CCITT is not set\n",
++"# CONFIG_CRC16 is not set\n",
++"# CONFIG_CRC_T10DIF is not set\n",
++"# CONFIG_CRC_ITU_T is not set\n",
++"# CONFIG_CRC32 is not set\n",
++"# CONFIG_CRC7 is not set\n",
++"# CONFIG_LIBCRC32C is not set\n",
++"CONFIG_HAS_DMA=y\n",
++"\n",
++"#\n",
++"# SCSI device support\n",
++"#\n",
++"# CONFIG_RAID_ATTRS is not set\n",
++"# CONFIG_SCSI is not set\n",
++"# CONFIG_SCSI_DMA is not set\n",
++"# CONFIG_SCSI_NETLINK is not set\n",
++"# CONFIG_MD is not set\n",
++"# CONFIG_NEW_LEDS is not set\n",
++"# CONFIG_INPUT is not set\n",
++"\n",
++"#\n",
++"# Kernel hacking\n",
++"#\n",
++"# CONFIG_PRINTK_TIME is not set\n",
++"# CONFIG_ENABLE_WARN_DEPRECATED is not set\n",
++"# CONFIG_ENABLE_MUST_CHECK is not set\n",
++"CONFIG_FRAME_WARN=2048\n",
++"# CONFIG_STRIP_ASM_SYMS is not set\n",
++"# CONFIG_UNUSED_SYMBOLS is not set\n",
++"# CONFIG_DEBUG_FS is not set\n",
++"# CONFIG_DEBUG_KERNEL is not set\n",
++"# CONFIG_SLUB_DEBUG_ON is not set\n",
++"# CONFIG_SLUB_STATS is not set\n",
++"CONFIG_DEBUG_BUGVERBOSE=y\n",
++"CONFIG_DEBUG_MEMORY_INIT=y\n",
++"# CONFIG_RCU_CPU_STALL_DETECTOR is not set\n",
++"# CONFIG_SYSCTL_SYSCALL_CHECK is not set\n",
++"# CONFIG_SAMPLES is not set\n",
++"# CONFIG_DEBUG_STACK_USAGE is not set\n",
+diff -NurpP --minimal linux-2.6.33/arch/um/kernel/vmlinux.lds linux-2.6.33-vs2.3.0.36.30.3/arch/um/kernel/vmlinux.lds
+--- linux-2.6.33/arch/um/kernel/vmlinux.lds    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/um/kernel/vmlinux.lds    2010-03-10 20:12:32.000000000 +0100
+@@ -0,0 +1,547 @@
++
++
++/*
++ * Automatically generated C config: don't edit
++ * Linux kernel version: 2.6.33-vs2.3.0.36.29.1
++ * Wed Mar 10 20:12:10 2010
++ */
++KERNEL_STACK_SIZE = 4096 * (1 << 1);
++/*
++ * Helper macros to support writing architecture specific
++ * linker scripts.
++ *
++ * A minimal linker scripts has following content:
++ * [This is a sample, architectures may have special requiriements]
++ *
++ * OUTPUT_FORMAT(...)
++ * OUTPUT_ARCH(...)
++ * ENTRY(...)
++ * SECTIONS
++ * {
++ *    . = START;
++ *    __init_begin = .;
++ *    HEAD_TEXT_SECTION
++ *    INIT_TEXT_SECTION(PAGE_SIZE)
++ *    INIT_DATA_SECTION(...)
++ *    PERCPU(PAGE_SIZE)
++ *    __init_end = .;
++ *
++ *    _stext = .;
++ *    TEXT_SECTION = 0
++ *    _etext = .;
++ *
++ *      _sdata = .;
++ *    RO_DATA_SECTION(PAGE_SIZE)
++ *    RW_DATA_SECTION(...)
++ *    _edata = .;
++ *
++ *    EXCEPTION_TABLE(...)
++ *    NOTES
++ *
++ *    BSS_SECTION(0, 0, 0)
++ *    _end = .;
++ *
++ *    STABS_DEBUG
++ *    DWARF_DEBUG
++ *
++ *    DISCARDS                // must be the last
++ * }
++ *
++ * [__init_begin, __init_end] is the init section that may be freed after init
++ * [_stext, _etext] is the text section
++ * [_sdata, _edata] is the data section
++ *
++ * Some of the included output section have their own set of constants.
++ * Examples are: [__initramfs_start, __initramfs_end] for initramfs and
++ *               [__nosave_begin, __nosave_end] for the nosave data
++ */
++
++
++
++
++
++
++
++/* Align . to a 8 byte boundary equals to maximum function alignment. */
++
++
++/* The actual configuration determine if the init/exit sections
++ * are handled as text/data or they can be discarded (which
++ * often happens at runtime)
++ */
++/* .data section */
++/*
++ * Data section helpers
++ */
++/*
++ * Read only Data
++ */
++/* RODATA & RO_DATA provided for backward compatibility.
++ * All archs are supposed to use RO_DATA() */
++/* .text section. Map to function alignment to avoid address changes
++ * during second ld run in second ld pass when generating System.map */
++/* sched.text is aling to function alignment to secure we have same
++ * address even at second ld pass when generating System.map */
++/* spinlock.text is aling to function alignment to secure we have same
++ * address even at second ld pass when generating System.map */
++/* Section used for early init (in .S files) */
++/*
++ * Exception table
++ */
++/*
++ * Init task
++ */
++/* init and exit section handling */
++/*
++ * bss (Block Started by Symbol) - uninitialized data
++ * zeroed during startup
++ */
++/*
++ * DWARF debug sections.
++ * Symbols in the DWARF debugging sections are relative to
++ * the beginning of the section so we begin them at 0.
++ */
++  /* Stabs debugging sections.  */
++/*
++ * Default discarded sections.
++ *
++ * Some archs want to discard exit text/data at runtime rather than
++ * link time due to cross-section references such as alt instructions,
++ * bug table, eh_frame, etc.  DISCARDS must be the last of output
++ * section definitions so that such archs put those in earlier section
++ * definitions.
++ */
++/**
++ * PERCPU_VADDR - define output section for percpu area
++ * @vaddr: explicit base address (optional)
++ * @phdr: destination PHDR (optional)
++ *
++ * Macro which expands to output section for percpu area.  If @vaddr
++ * is not blank, it specifies explicit base address and all percpu
++ * symbols will be offset from the given address.  If blank, @vaddr
++ * always equals @laddr + LOAD_OFFSET.
++ *
++ * @phdr defines the output PHDR to use if not blank.  Be warned that
++ * output PHDR is sticky.  If @phdr is specified, the next output
++ * section in the linker script will go there too.  @phdr should have
++ * a leading colon.
++ *
++ * Note that this macros defines __per_cpu_load as an absolute symbol.
++ * If there is no need to put the percpu section at a predetermined
++ * address, use PERCPU().
++ */
++/**
++ * PERCPU - define output section for percpu area, simple version
++ * @align: required alignment
++ *
++ * Align to @align and outputs output section for percpu area.  This
++ * macro doesn't maniuplate @vaddr or @phdr and __per_cpu_load and
++ * __per_cpu_start will be identical.
++ *
++ * This macro is equivalent to ALIGN(align); PERCPU_VADDR( , ) except
++ * that __per_cpu_load is defined as a relative symbol against
++ * .data.percpu which is required for relocatable x86_32
++ * configuration.
++ */
++/*
++ * Definition of the high level *_SECTION macros
++ * They will fit only a subset of the architectures
++ */
++/*
++ * Writeable data.
++ * All sections are combined in a single .data section.
++ * The sections following CONSTRUCTORS are arranged so their
++ * typical alignment matches.
++ * A cacheline is typical/always less than a PAGE_SIZE so
++ * the sections that has this restriction (or similar)
++ * is located before the ones requiring PAGE_SIZE alignment.
++ * NOSAVE_DATA starts and ends with a PAGE_SIZE alignment which
++ * matches the requirment of PAGE_ALIGNED_DATA.
++ *
++ * use 0 as page_align if page_aligned data is not used */
++/*
++ * Copyright (C) 2000 - 2003 Jeff Dike (jdike@addtoit.com)
++ * Copyright 2003 PathScale, Inc.
++ * Licensed under the GPL
++ */
++/* const.h: Macros for dealing with constants.  */
++/* Some constant macros are used in both assembler and
++ * C code.  Therefore we cannot annotate them always with
++ * 'UL' and other type specifiers unilaterally.  We
++ * use the following macros to deal with this.
++ *
++ * Similarly, _AT() will cast an expression with a type in C, but
++ * leave it unchanged in asm.
++ */
++/* PAGE_SHIFT determines the page size */
++OUTPUT_FORMAT(elf64-x86-64)
++OUTPUT_ARCH(i386:x86-64)
++ENTRY(_start)
++jiffies = jiffies_64;
++SECTIONS
++{
++  PROVIDE (__executable_start = 0x60000000);
++  . = 0x60000000 + SIZEOF_HEADERS;
++  .interp : { *(.interp) }
++  __binary_start = .;
++  . = ALIGN(4096); /* Init code and data */
++  _text = .;
++  _stext = .;
++  __init_begin = .;
++  . = ALIGN((1 << 12)); .init.text : AT(ADDR(.init.text) - 0) { _sinittext = .; *(.init.text) *(.cpuinit.text) *(.meminit.text) _einittext = .; }
++  . = ALIGN((1 << 12));
++  /* Read-only sections, merged into text segment: */
++  .hash : { *(.hash) }
++  .gnu.hash : { *(.gnu.hash) }
++  .dynsym : { *(.dynsym) }
++  .dynstr : { *(.dynstr) }
++  .gnu.version : { *(.gnu.version) }
++  .gnu.version_d : { *(.gnu.version_d) }
++  .gnu.version_r : { *(.gnu.version_r) }
++  .rel.init : { *(.rel.init) }
++  .rela.init : { *(.rela.init) }
++  .rel.text : { *(.rel.text .rel.text.* .rel.gnu.linkonce.t.*) }
++  .rela.text : { *(.rela.text .rela.text.* .rela.gnu.linkonce.t.*) }
++  .rel.fini : { *(.rel.fini) }
++  .rela.fini : { *(.rela.fini) }
++  .rel.rodata : { *(.rel.rodata .rel.rodata.* .rel.gnu.linkonce.r.*) }
++  .rela.rodata : { *(.rela.rodata .rela.rodata.* .rela.gnu.linkonce.r.*) }
++  .rel.data : { *(.rel.data .rel.data.* .rel.gnu.linkonce.d.*) }
++  .rela.data : { *(.rela.data .rela.data.* .rela.gnu.linkonce.d.*) }
++  .rel.tdata : { *(.rel.tdata .rel.tdata.* .rel.gnu.linkonce.td.*) }
++  .rela.tdata : { *(.rela.tdata .rela.tdata.* .rela.gnu.linkonce.td.*) }
++  .rel.tbss : { *(.rel.tbss .rel.tbss.* .rel.gnu.linkonce.tb.*) }
++  .rela.tbss : { *(.rela.tbss .rela.tbss.* .rela.gnu.linkonce.tb.*) }
++  .rel.ctors : { *(.rel.ctors) }
++  .rela.ctors : { *(.rela.ctors) }
++  .rel.dtors : { *(.rel.dtors) }
++  .rela.dtors : { *(.rela.dtors) }
++  .rel.got : { *(.rel.got) }
++  .rela.got : { *(.rela.got) }
++  .rel.bss : { *(.rel.bss .rel.bss.* .rel.gnu.linkonce.b.*) }
++  .rela.bss : { *(.rela.bss .rela.bss.* .rela.gnu.linkonce.b.*) }
++  .rel.plt : { *(.rel.plt) }
++  .rela.plt : { *(.rela.plt) }
++  .init : {
++    KEEP (*(.init))
++  } =0x90909090
++  .plt : { *(.plt) }
++  .text : {
++    . = ALIGN(8); *(.text.hot) *(.text) *(.ref.text) *(.devinit.text) *(.devexit.text) *(.text.unlikely)
++    . = ALIGN(8); __sched_text_start = .; *(.sched.text) __sched_text_end = .;
++    . = ALIGN(8); __lock_text_start = .; *(.spinlock.text) __lock_text_end = .;
++    *(.fixup)
++    *(.stub .text.* .gnu.linkonce.t.*)
++    /* .gnu.warning sections are handled specially by elf32.em.  */
++    *(.gnu.warning)
++    . = ALIGN((1 << 12));
++  } =0x90909090
++  . = ALIGN((1 << 12));
++  .syscall_stub : {
++ __syscall_stub_start = .;
++ *(.__syscall_stub*)
++ __syscall_stub_end = .;
++  }
++  .fini : {
++    KEEP (*(.fini))
++  } =0x90909090
++  .kstrtab : { *(.kstrtab) }
++/*
++ * Helper macros to support writing architecture specific
++ * linker scripts.
++ *
++ * A minimal linker scripts has following content:
++ * [This is a sample, architectures may have special requiriements]
++ *
++ * OUTPUT_FORMAT(...)
++ * OUTPUT_ARCH(...)
++ * ENTRY(...)
++ * SECTIONS
++ * {
++ *    . = START;
++ *    __init_begin = .;
++ *    HEAD_TEXT_SECTION
++ *    INIT_TEXT_SECTION(PAGE_SIZE)
++ *    INIT_DATA_SECTION(...)
++ *    PERCPU(PAGE_SIZE)
++ *    __init_end = .;
++ *
++ *    _stext = .;
++ *    TEXT_SECTION = 0
++ *    _etext = .;
++ *
++ *      _sdata = .;
++ *    RO_DATA_SECTION(PAGE_SIZE)
++ *    RW_DATA_SECTION(...)
++ *    _edata = .;
++ *
++ *    EXCEPTION_TABLE(...)
++ *    NOTES
++ *
++ *    BSS_SECTION(0, 0, 0)
++ *    _end = .;
++ *
++ *    STABS_DEBUG
++ *    DWARF_DEBUG
++ *
++ *    DISCARDS                // must be the last
++ * }
++ *
++ * [__init_begin, __init_end] is the init section that may be freed after init
++ * [_stext, _etext] is the text section
++ * [_sdata, _edata] is the data section
++ *
++ * Some of the included output section have their own set of constants.
++ * Examples are: [__initramfs_start, __initramfs_end] for initramfs and
++ *               [__nosave_begin, __nosave_end] for the nosave data
++ */
++/* Align . to a 8 byte boundary equals to maximum function alignment. */
++/* The actual configuration determine if the init/exit sections
++ * are handled as text/data or they can be discarded (which
++ * often happens at runtime)
++ */
++/* .data section */
++/*
++ * Data section helpers
++ */
++/*
++ * Read only Data
++ */
++/* RODATA & RO_DATA provided for backward compatibility.
++ * All archs are supposed to use RO_DATA() */
++/* .text section. Map to function alignment to avoid address changes
++ * during second ld run in second ld pass when generating System.map */
++/* sched.text is aling to function alignment to secure we have same
++ * address even at second ld pass when generating System.map */
++/* spinlock.text is aling to function alignment to secure we have same
++ * address even at second ld pass when generating System.map */
++/* Section used for early init (in .S files) */
++/*
++ * Exception table
++ */
++/*
++ * Init task
++ */
++/* init and exit section handling */
++/*
++ * bss (Block Started by Symbol) - uninitialized data
++ * zeroed during startup
++ */
++/*
++ * DWARF debug sections.
++ * Symbols in the DWARF debugging sections are relative to
++ * the beginning of the section so we begin them at 0.
++ */
++  /* Stabs debugging sections.  */
++/*
++ * Default discarded sections.
++ *
++ * Some archs want to discard exit text/data at runtime rather than
++ * link time due to cross-section references such as alt instructions,
++ * bug table, eh_frame, etc.  DISCARDS must be the last of output
++ * section definitions so that such archs put those in earlier section
++ * definitions.
++ */
++/**
++ * PERCPU_VADDR - define output section for percpu area
++ * @vaddr: explicit base address (optional)
++ * @phdr: destination PHDR (optional)
++ *
++ * Macro which expands to output section for percpu area.  If @vaddr
++ * is not blank, it specifies explicit base address and all percpu
++ * symbols will be offset from the given address.  If blank, @vaddr
++ * always equals @laddr + LOAD_OFFSET.
++ *
++ * @phdr defines the output PHDR to use if not blank.  Be warned that
++ * output PHDR is sticky.  If @phdr is specified, the next output
++ * section in the linker script will go there too.  @phdr should have
++ * a leading colon.
++ *
++ * Note that this macros defines __per_cpu_load as an absolute symbol.
++ * If there is no need to put the percpu section at a predetermined
++ * address, use PERCPU().
++ */
++/**
++ * PERCPU - define output section for percpu area, simple version
++ * @align: required alignment
++ *
++ * Align to @align and outputs output section for percpu area.  This
++ * macro doesn't maniuplate @vaddr or @phdr and __per_cpu_load and
++ * __per_cpu_start will be identical.
++ *
++ * This macro is equivalent to ALIGN(align); PERCPU_VADDR( , ) except
++ * that __per_cpu_load is defined as a relative symbol against
++ * .data.percpu which is required for relocatable x86_32
++ * configuration.
++ */
++/*
++ * Definition of the high level *_SECTION macros
++ * They will fit only a subset of the architectures
++ */
++/*
++ * Writeable data.
++ * All sections are combined in a single .data section.
++ * The sections following CONSTRUCTORS are arranged so their
++ * typical alignment matches.
++ * A cacheline is typical/always less than a PAGE_SIZE so
++ * the sections that has this restriction (or similar)
++ * is located before the ones requiring PAGE_SIZE alignment.
++ * NOSAVE_DATA starts and ends with a PAGE_SIZE alignment which
++ * matches the requirment of PAGE_ALIGNED_DATA.
++ *
++ * use 0 as page_align if page_aligned data is not used */
++  .fini : { *(.fini) } =0x9090
++  _etext = .;
++  PROVIDE (etext = .);
++  . = ALIGN(4096);
++  _sdata = .;
++  PROVIDE (sdata = .);
++  . = ALIGN((4096)); .rodata : AT(ADDR(.rodata) - 0) { __start_rodata = .; *(.rodata) *(.rodata.*) *(__vermagic) *(__markers_strings) *(__tracepoints_strings) } .rodata1 : AT(ADDR(.rodata1) - 0) { *(.rodata1) } . = ALIGN(8); __bug_table : AT(ADDR(__bug_table) - 0) { __start___bug_table = .; *(__bug_table) __stop___bug_table = .; } .pci_fixup : AT(ADDR(.pci_fixup) - 0) { __start_pci_fixups_early = .; *(.pci_fixup_early) __end_pci_fixups_early = .; __start_pci_fixups_header = .; *(.pci_fixup_header) __end_pci_fixups_header = .; __start_pci_fixups_final = .; *(.pci_fixup_final) __end_pci_fixups_final = .; __start_pci_fixups_enable = .; *(.pci_fixup_enable) __end_pci_fixups_enable = .; __start_pci_fixups_resume = .; *(.pci_fixup_resume) __end_pci_fixups_resume = .; __start_pci_fixups_resume_early = .; *(.pci_fixup_resume_early) __end_pci_fixups_resume_early = .; __start_pci_fixups_suspend = .; *(.pci_fixup_suspend) __end_pci_fixups_suspend = .; } .builtin_fw : AT(ADDR(.builtin_fw) - 0) { __start_builtin_fw = .; *(.builtin_fw) __end_builtin_fw = .; } .rio_route : AT(ADDR(.rio_route) - 0) { __start_rio_route_ops = .; *(.rio_route_ops) __end_rio_route_ops = .; } __ksymtab : AT(ADDR(__ksymtab) - 0) { __start___ksymtab = .; *(__ksymtab) __stop___ksymtab = .; } __ksymtab_gpl : AT(ADDR(__ksymtab_gpl) - 0) { __start___ksymtab_gpl = .; *(__ksymtab_gpl) __stop___ksymtab_gpl = .; } __ksymtab_unused : AT(ADDR(__ksymtab_unused) - 0) { __start___ksymtab_unused = .; *(__ksymtab_unused) __stop___ksymtab_unused = .; } __ksymtab_unused_gpl : AT(ADDR(__ksymtab_unused_gpl) - 0) { __start___ksymtab_unused_gpl = .; *(__ksymtab_unused_gpl) __stop___ksymtab_unused_gpl = .; } __ksymtab_gpl_future : AT(ADDR(__ksymtab_gpl_future) - 0) { __start___ksymtab_gpl_future = .; *(__ksymtab_gpl_future) __stop___ksymtab_gpl_future = .; } __kcrctab : AT(ADDR(__kcrctab) - 0) { __start___kcrctab = .; *(__kcrctab) __stop___kcrctab = .; } __kcrctab_gpl : AT(ADDR(__kcrctab_gpl) - 0) { __start___kcrctab_gpl = .; *(__kcrctab_gpl) __stop___kcrctab_gpl = .; } __kcrctab_unused : AT(ADDR(__kcrctab_unused) - 0) { __start___kcrctab_unused = .; *(__kcrctab_unused) __stop___kcrctab_unused = .; } __kcrctab_unused_gpl : AT(ADDR(__kcrctab_unused_gpl) - 0) { __start___kcrctab_unused_gpl = .; *(__kcrctab_unused_gpl) __stop___kcrctab_unused_gpl = .; } __kcrctab_gpl_future : AT(ADDR(__kcrctab_gpl_future) - 0) { __start___kcrctab_gpl_future = .; *(__kcrctab_gpl_future) __stop___kcrctab_gpl_future = .; } __ksymtab_strings : AT(ADDR(__ksymtab_strings) - 0) { *(__ksymtab_strings) } __init_rodata : AT(ADDR(__init_rodata) - 0) { *(.ref.rodata) *(.devinit.rodata) *(.devexit.rodata) } __param : AT(ADDR(__param) - 0) { __start___param = .; *(__param) __stop___param = .; . = ALIGN((4096)); __end_rodata = .; } . = ALIGN((4096));
++  .unprotected : { *(.unprotected) }
++  . = ALIGN(4096);
++  PROVIDE (_unprotected_end = .);
++  . = ALIGN(4096);
++  .note : { *(.note.*) }
++  . = ALIGN(0); __ex_table : AT(ADDR(__ex_table) - 0) { __start___ex_table = .; *(__ex_table) __stop___ex_table = .; }
++  . = ALIGN(8); __bug_table : AT(ADDR(__bug_table) - 0) { __start___bug_table = .; *(__bug_table) __stop___bug_table = .; }
++  .uml.setup.init : {
++ __uml_setup_start = .;
++ *(.uml.setup.init)
++ __uml_setup_end = .;
++  }
++  .uml.help.init : {
++ __uml_help_start = .;
++ *(.uml.help.init)
++ __uml_help_end = .;
++  }
++  .uml.postsetup.init : {
++ __uml_postsetup_start = .;
++ *(.uml.postsetup.init)
++ __uml_postsetup_end = .;
++  }
++  .init.setup : {
++ . = ALIGN(0); __setup_start = .; *(.init.setup) __setup_end = .;
++  }
++  . = ALIGN(32); .data.percpu : AT(ADDR(.data.percpu) - 0) { __per_cpu_load = .; __per_cpu_start = .; *(.data.percpu.first) *(.data.percpu.page_aligned) *(.data.percpu) *(.data.percpu.shared_aligned) __per_cpu_end = .; }
++  .initcall.init : {
++ __initcall_start = .; *(.initcallearly.init) __early_initcall_end = .; *(.initcall0.init) *(.initcall0s.init) *(.initcall1.init) *(.initcall1s.init) *(.initcall2.init) *(.initcall2s.init) *(.initcall3.init) *(.initcall3s.init) *(.initcall4.init) *(.initcall4s.init) *(.initcall5.init) *(.initcall5s.init) *(.initcallrootfs.init) *(.initcall6.init) *(.initcall6s.init) *(.initcall7.init) *(.initcall7s.init) __initcall_end = .;
++  }
++  .con_initcall.init : {
++ __con_initcall_start = .; *(.con_initcall.init) __con_initcall_end = .;
++  }
++  .uml.initcall.init : {
++ __uml_initcall_start = .;
++ *(.uml.initcall.init)
++ __uml_initcall_end = .;
++  }
++  __init_end = .;
++  .security_initcall.init : AT(ADDR(.security_initcall.init) - 0) { __security_initcall_start = .; *(.security_initcall.init) __security_initcall_end = .; }
++  .exitcall : {
++ __exitcall_begin = .;
++ *(.exitcall.exit)
++ __exitcall_end = .;
++  }
++  .uml.exitcall : {
++ __uml_exitcall_begin = .;
++ *(.uml.exitcall.exit)
++ __uml_exitcall_end = .;
++  }
++  . = ALIGN(4);
++  .altinstructions : {
++ __alt_instructions = .;
++ *(.altinstructions)
++ __alt_instructions_end = .;
++  }
++  .altinstr_replacement : { *(.altinstr_replacement) }
++  /* .exit.text is discard at runtime, not link time, to deal with references
++     from .altinstructions and .eh_frame */
++  .exit.text : { *(.exit.text) }
++  .exit.data : { *(.exit.data) }
++  .preinit_array : {
++ __preinit_array_start = .;
++ *(.preinit_array)
++ __preinit_array_end = .;
++  }
++  .init_array : {
++ __init_array_start = .;
++ *(.init_array)
++ __init_array_end = .;
++  }
++  .fini_array : {
++ __fini_array_start = .;
++ *(.fini_array)
++ __fini_array_end = .;
++  }
++   . = ALIGN(4096);
++  .init.ramfs : {
++
++  }
++  init.data : { *(.init.data) *(.cpuinit.data) *(.meminit.data) *(.init.rodata) *(.cpuinit.rodata) *(.meminit.rodata) }
++  /* Ensure the __preinit_array_start label is properly aligned.  We
++     could instead move the label definition inside the section, but
++     the linker would then create the section even if it turns out to
++     be empty, which isn't pretty.  */
++  . = ALIGN(32 / 8);
++  .preinit_array : { *(.preinit_array) }
++  .init_array : { *(.init_array) }
++  .fini_array : { *(.fini_array) }
++  .data : {
++    . = ALIGN(KERNEL_STACK_SIZE); *(.data.init_task)
++    . = ALIGN(KERNEL_STACK_SIZE);
++    *(.data.init_irqstack)
++    *(.data) *(.ref.data) *(.devinit.data) *(.devexit.data) . = ALIGN(8); __start___markers = .; *(__markers) __stop___markers = .; . = ALIGN(32); __start___tracepoints = .; *(__tracepoints) __stop___tracepoints = .; . = ALIGN(8); __start___verbose = .; *(__verbose) __stop___verbose = .;
++    *(.data.* .gnu.linkonce.d.*)
++    SORT(CONSTRUCTORS)
++  }
++  .data1 : { *(.data1) }
++  .tdata : { *(.tdata .tdata.* .gnu.linkonce.td.*) }
++  .tbss : { *(.tbss .tbss.* .gnu.linkonce.tb.*) *(.tcommon) }
++  .eh_frame : { KEEP (*(.eh_frame)) }
++  .gcc_except_table : { *(.gcc_except_table) }
++  .dynamic : { *(.dynamic) }
++  .ctors : {
++    /* gcc uses crtbegin.o to find the start of
++       the constructors, so we make sure it is
++       first.  Because this is a wildcard, it
++       doesn't matter if the user does not
++       actually link against crtbegin.o; the
++       linker won't look for a file to match a
++       wildcard.  The wildcard also means that it
++       doesn't matter which directory crtbegin.o
++       is in.  */
++    KEEP (*crtbegin.o(.ctors))
++    /* We don't want to include the .ctor section from
++       from the crtend.o file until after the sorted ctors.
++       The .ctor section from the crtend file contains the
++       end of ctors marker and it must be last */
++    KEEP (*(EXCLUDE_FILE (*crtend.o ) .ctors))
++    KEEP (*(SORT(.ctors.*)))
++    KEEP (*(.ctors))
++  }
++  .dtors : {
++    KEEP (*crtbegin.o(.dtors))
++    KEEP (*(EXCLUDE_FILE (*crtend.o ) .dtors))
++    KEEP (*(SORT(.dtors.*)))
++    KEEP (*(.dtors))
++  }
++  .jcr : { KEEP (*(.jcr)) }
++  .got : { *(.got.plt) *(.got) }
++  _edata = .;
++  PROVIDE (edata = .);
++  .bss : {
++   __bss_start = .;
++   *(.dynbss)
++   *(.bss .bss.* .gnu.linkonce.b.*)
++   *(COMMON)
++   /* Align here to ensure that the .bss section occupies space up to
++      _end.  Align after .bss to ensure correct alignment even if the
++      .bss section disappears because there are no input sections.  */
++   . = ALIGN(32 / 8);
++  . = ALIGN(32 / 8);
++  }
++  _end = .;
++  PROVIDE (end = .);
++  .stab 0 : { *(.stab) } .stabstr 0 : { *(.stabstr) } .stab.excl 0 : { *(.stab.excl) } .stab.exclstr 0 : { *(.stab.exclstr) } .stab.index 0 : { *(.stab.index) } .stab.indexstr 0 : { *(.stab.indexstr) } .comment 0 : { *(.comment) }
++  .debug 0 : { *(.debug) } .line 0 : { *(.line) } .debug_srcinfo 0 : { *(.debug_srcinfo) } .debug_sfnames 0 : { *(.debug_sfnames) } .debug_aranges 0 : { *(.debug_aranges) } .debug_pubnames 0 : { *(.debug_pubnames) } .debug_info 0 : { *(.debug_info .gnu.linkonce.wi.*) } .debug_abbrev 0 : { *(.debug_abbrev) } .debug_line 0 : { *(.debug_line) } .debug_frame 0 : { *(.debug_frame) } .debug_str 0 : { *(.debug_str) } .debug_loc 0 : { *(.debug_loc) } .debug_macinfo 0 : { *(.debug_macinfo) } .debug_weaknames 0 : { *(.debug_weaknames) } .debug_funcnames 0 : { *(.debug_funcnames) } .debug_typenames 0 : { *(.debug_typenames) } .debug_varnames 0 : { *(.debug_varnames) }
++  /DISCARD/ : { *(.exit.text) *(.cpuexit.text) *(.memexit.text) *(.exit.data) *(.cpuexit.data) *(.cpuexit.rodata) *(.memexit.data) *(.memexit.rodata) *(.exitcall.exit) *(.discard) }
++}
+diff -NurpP --minimal linux-2.6.33/arch/x86/ia32/ia32entry.S linux-2.6.33-vs2.3.0.36.30.3/arch/x86/ia32/ia32entry.S
 --- linux-2.6.33/arch/x86/ia32/ia32entry.S     2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/x86/ia32/ia32entry.S     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/x86/ia32/ia32entry.S     2010-02-25 12:02:16.000000000 +0100
 @@ -777,7 +777,7 @@ ia32_sys_call_table:
        .quad sys_tgkill                /* 270 */
        .quad compat_sys_utimes
@@ -985,9 +2423,9 @@ diff -NurpP --minimal linux-2.6.33/arch/x86/ia32/ia32entry.S linux-2.6.33-vs2.3.
        .quad sys_mbind
        .quad compat_sys_get_mempolicy  /* 275 */
        .quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.33/arch/x86/include/asm/unistd_64.h linux-2.6.33-vs2.3.0.36.30.1/arch/x86/include/asm/unistd_64.h
+diff -NurpP --minimal linux-2.6.33/arch/x86/include/asm/unistd_64.h linux-2.6.33-vs2.3.0.36.30.3/arch/x86/include/asm/unistd_64.h
 --- linux-2.6.33/arch/x86/include/asm/unistd_64.h      2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/x86/include/asm/unistd_64.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/x86/include/asm/unistd_64.h      2010-02-25 12:02:16.000000000 +0100
 @@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes                           235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -997,9 +2435,9 @@ diff -NurpP --minimal linux-2.6.33/arch/x86/include/asm/unistd_64.h linux-2.6.33
  #define __NR_mbind                            237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy                    238
-diff -NurpP --minimal linux-2.6.33/arch/x86/Kconfig linux-2.6.33-vs2.3.0.36.30.1/arch/x86/Kconfig
+diff -NurpP --minimal linux-2.6.33/arch/x86/Kconfig linux-2.6.33-vs2.3.0.36.30.3/arch/x86/Kconfig
 --- linux-2.6.33/arch/x86/Kconfig      2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/x86/Kconfig      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/x86/Kconfig      2010-02-25 12:02:16.000000000 +0100
 @@ -2083,6 +2083,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
@@ -1009,9 +2447,9 @@ diff -NurpP --minimal linux-2.6.33/arch/x86/Kconfig linux-2.6.33-vs2.3.0.36.30.1
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.33/arch/x86/kernel/syscall_table_32.S linux-2.6.33-vs2.3.0.36.30.1/arch/x86/kernel/syscall_table_32.S
+diff -NurpP --minimal linux-2.6.33/arch/x86/kernel/syscall_table_32.S linux-2.6.33-vs2.3.0.36.30.3/arch/x86/kernel/syscall_table_32.S
 --- linux-2.6.33/arch/x86/kernel/syscall_table_32.S    2010-02-25 11:51:35.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/x86/kernel/syscall_table_32.S    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/x86/kernel/syscall_table_32.S    2010-02-25 12:02:16.000000000 +0100
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
        .long sys_tgkill        /* 270 */
        .long sys_utimes
@@ -1021,9 +2459,9 @@ diff -NurpP --minimal linux-2.6.33/arch/x86/kernel/syscall_table_32.S linux-2.6.
        .long sys_mbind
        .long sys_get_mempolicy
        .long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.33/arch/xtensa/mm/fault.c linux-2.6.33-vs2.3.0.36.30.1/arch/xtensa/mm/fault.c
+diff -NurpP --minimal linux-2.6.33/arch/xtensa/mm/fault.c linux-2.6.33-vs2.3.0.36.30.3/arch/xtensa/mm/fault.c
 --- linux-2.6.33/arch/xtensa/mm/fault.c        2009-09-10 15:25:48.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/arch/xtensa/mm/fault.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/arch/xtensa/mm/fault.c        2010-02-25 12:02:16.000000000 +0100
 @@ -151,7 +151,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -1034,9 +2472,9 @@ diff -NurpP --minimal linux-2.6.33/arch/xtensa/mm/fault.c linux-2.6.33-vs2.3.0.3
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        bad_page_fault(regs, address, SIGKILL);
-diff -NurpP --minimal linux-2.6.33/Documentation/scheduler/sched-cfs-hard-limits.txt linux-2.6.33-vs2.3.0.36.30.1/Documentation/scheduler/sched-cfs-hard-limits.txt
+diff -NurpP --minimal linux-2.6.33/Documentation/scheduler/sched-cfs-hard-limits.txt linux-2.6.33-vs2.3.0.36.30.3/Documentation/scheduler/sched-cfs-hard-limits.txt
 --- linux-2.6.33/Documentation/scheduler/sched-cfs-hard-limits.txt     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/Documentation/scheduler/sched-cfs-hard-limits.txt     2010-02-25 16:25:27.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/Documentation/scheduler/sched-cfs-hard-limits.txt     2010-02-25 16:25:27.000000000 +0100
 @@ -0,0 +1,48 @@
 +CPU HARD LIMITS FOR CFS GROUPS
 +==============================
@@ -1086,9 +2524,9 @@ diff -NurpP --minimal linux-2.6.33/Documentation/scheduler/sched-cfs-hard-limits
 +# cd 1/
 +# echo 250000 > cfs_runtime_us /* set a 250ms runtime or limit */
 +# echo 500000 > cfs_period_us /* set a 500ms period */
-diff -NurpP --minimal linux-2.6.33/Documentation/vserver/debug.txt linux-2.6.33-vs2.3.0.36.30.1/Documentation/vserver/debug.txt
+diff -NurpP --minimal linux-2.6.33/Documentation/vserver/debug.txt linux-2.6.33-vs2.3.0.36.30.3/Documentation/vserver/debug.txt
 --- linux-2.6.33/Documentation/vserver/debug.txt       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/Documentation/vserver/debug.txt       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/Documentation/vserver/debug.txt       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -1244,9 +2682,9 @@ diff -NurpP --minimal linux-2.6.33/Documentation/vserver/debug.txt linux-2.6.33-
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-2.6.33/drivers/block/Kconfig linux-2.6.33-vs2.3.0.36.30.1/drivers/block/Kconfig
+diff -NurpP --minimal linux-2.6.33/drivers/block/Kconfig linux-2.6.33-vs2.3.0.36.30.3/drivers/block/Kconfig
 --- linux-2.6.33/drivers/block/Kconfig 2010-02-25 11:51:36.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/block/Kconfig 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/block/Kconfig 2010-02-25 12:02:16.000000000 +0100
 @@ -273,6 +273,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -1261,9 +2699,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/block/Kconfig linux-2.6.33-vs2.3.0.36
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
-diff -NurpP --minimal linux-2.6.33/drivers/block/loop.c linux-2.6.33-vs2.3.0.36.30.1/drivers/block/loop.c
+diff -NurpP --minimal linux-2.6.33/drivers/block/loop.c linux-2.6.33-vs2.3.0.36.30.3/drivers/block/loop.c
 --- linux-2.6.33/drivers/block/loop.c  2009-12-03 20:02:19.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/block/loop.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/block/loop.c  2010-02-25 12:02:16.000000000 +0100
 @@ -74,6 +74,7 @@
  #include <linux/gfp.h>
  #include <linux/kthread.h>
@@ -1317,9 +2755,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/block/loop.c linux-2.6.33-vs2.3.0.36.
        mutex_lock(&lo->lo_ctl_mutex);
        lo->lo_refcnt++;
        mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-2.6.33/drivers/block/Makefile linux-2.6.33-vs2.3.0.36.30.1/drivers/block/Makefile
+diff -NurpP --minimal linux-2.6.33/drivers/block/Makefile linux-2.6.33-vs2.3.0.36.30.3/drivers/block/Makefile
 --- linux-2.6.33/drivers/block/Makefile        2010-02-25 11:51:36.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/block/Makefile        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/block/Makefile        2010-02-25 12:02:16.000000000 +0100
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD)                += viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
  obj-$(CONFIG_BLK_DEV_UB)      += ub.o
@@ -1328,9 +2766,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/block/Makefile linux-2.6.33-vs2.3.0.3
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
  obj-$(CONFIG_BLK_DEV_DRBD)     += drbd/
-diff -NurpP --minimal linux-2.6.33/drivers/block/vroot.c linux-2.6.33-vs2.3.0.36.30.1/drivers/block/vroot.c
+diff -NurpP --minimal linux-2.6.33/drivers/block/vroot.c linux-2.6.33-vs2.3.0.36.30.3/drivers/block/vroot.c
 --- linux-2.6.33/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/block/vroot.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/block/vroot.c 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1613,9 +3051,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/block/vroot.c linux-2.6.33-vs2.3.0.36
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.33/drivers/char/sysrq.c linux-2.6.33-vs2.3.0.36.30.1/drivers/char/sysrq.c
+diff -NurpP --minimal linux-2.6.33/drivers/char/sysrq.c linux-2.6.33-vs2.3.0.36.30.3/drivers/char/sysrq.c
 --- linux-2.6.33/drivers/char/sysrq.c  2010-02-25 11:51:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/char/sysrq.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/char/sysrq.c  2010-02-25 12:02:16.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/workqueue.h>
  #include <linux/hrtimer.h>
@@ -1667,9 +3105,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/char/sysrq.c linux-2.6.33-vs2.3.0.36.
        else
                retval = -1;
        return retval;
-diff -NurpP --minimal linux-2.6.33/drivers/char/tty_io.c linux-2.6.33-vs2.3.0.36.30.1/drivers/char/tty_io.c
+diff -NurpP --minimal linux-2.6.33/drivers/char/tty_io.c linux-2.6.33-vs2.3.0.36.30.3/drivers/char/tty_io.c
 --- linux-2.6.33/drivers/char/tty_io.c 2010-02-25 11:51:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/char/tty_io.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/char/tty_io.c 2010-02-25 12:02:16.000000000 +0100
 @@ -106,6 +106,7 @@
  
  #include <linux/kmod.h>
@@ -1696,9 +3134,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/char/tty_io.c linux-2.6.33-vs2.3.0.36
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r100_reg_safe.h linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/r100_reg_safe.h
+diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r100_reg_safe.h linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/r100_reg_safe.h
 --- linux-2.6.33/drivers/gpu/drm/radeon/r100_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/r100_reg_safe.h        2010-02-27 15:52:40.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/r100_reg_safe.h        2010-02-27 15:52:40.000000000 +0100
 @@ -0,0 +1,28 @@
 +static const unsigned r100_reg_safe_bm[102] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1728,9 +3166,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r100_reg_safe.h linux-
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFFFF, 0xFFFFFFEF,
 +};
-diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r200_reg_safe.h linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/r200_reg_safe.h
+diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r200_reg_safe.h linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/r200_reg_safe.h
 --- linux-2.6.33/drivers/gpu/drm/radeon/r200_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/r200_reg_safe.h        2010-02-27 15:52:44.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/r200_reg_safe.h        2010-02-27 15:52:44.000000000 +0100
 @@ -0,0 +1,28 @@
 +static const unsigned r200_reg_safe_bm[102] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1760,9 +3198,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r200_reg_safe.h linux-
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFE3F, 0xFFFFFFEF,
 +};
-diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r300_reg_safe.h linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/r300_reg_safe.h
+diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r300_reg_safe.h linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/r300_reg_safe.h
 --- linux-2.6.33/drivers/gpu/drm/radeon/r300_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/r300_reg_safe.h        2010-02-27 15:52:41.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/r300_reg_safe.h        2010-02-27 15:52:41.000000000 +0100
 @@ -0,0 +1,42 @@
 +static const unsigned r300_reg_safe_bm[159] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1806,9 +3244,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r300_reg_safe.h linux-
 +      0x00000000, 0x00000000, 0x00000000, 0x00000000,
 +      0x0003FC01, 0xFFFFFCF8, 0xFF800B19,
 +};
-diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r420_reg_safe.h linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/r420_reg_safe.h
+diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r420_reg_safe.h linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/r420_reg_safe.h
 --- linux-2.6.33/drivers/gpu/drm/radeon/r420_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/r420_reg_safe.h        2010-02-27 15:52:41.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/r420_reg_safe.h        2010-02-27 15:52:41.000000000 +0100
 @@ -0,0 +1,42 @@
 +static const unsigned r420_reg_safe_bm[159] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1852,9 +3290,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/r420_reg_safe.h linux-
 +      0x00000000, 0x00000000, 0x00000000, 0x00000000,
 +      0x0003FC01, 0xFFFFFCF8, 0xFF800B19,
 +};
-diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/rn50_reg_safe.h linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/rn50_reg_safe.h
+diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/rn50_reg_safe.h linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/rn50_reg_safe.h
 --- linux-2.6.33/drivers/gpu/drm/radeon/rn50_reg_safe.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/rn50_reg_safe.h        2010-02-27 15:52:40.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/rn50_reg_safe.h        2010-02-27 15:52:40.000000000 +0100
 @@ -0,0 +1,28 @@
 +static const unsigned rn50_reg_safe_bm[102] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1884,9 +3322,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/rn50_reg_safe.h linux-
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFFFF, 0xFFFFFFFF,
 +};
-diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/rs600_reg_safe.h linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/rs600_reg_safe.h
+diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/rs600_reg_safe.h linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/rs600_reg_safe.h
 --- linux-2.6.33/drivers/gpu/drm/radeon/rs600_reg_safe.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/rs600_reg_safe.h       2010-02-27 15:52:42.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/rs600_reg_safe.h       2010-02-27 15:52:42.000000000 +0100
 @@ -0,0 +1,57 @@
 +static const unsigned rs600_reg_safe_bm[219] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1945,9 +3383,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/rs600_reg_safe.h linux
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +};
-diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/rv515_reg_safe.h linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/rv515_reg_safe.h
+diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/rv515_reg_safe.h linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/rv515_reg_safe.h
 --- linux-2.6.33/drivers/gpu/drm/radeon/rv515_reg_safe.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/gpu/drm/radeon/rv515_reg_safe.h       2010-02-27 15:52:42.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/gpu/drm/radeon/rv515_reg_safe.h       2010-02-27 15:52:42.000000000 +0100
 @@ -0,0 +1,57 @@
 +static const unsigned rv515_reg_safe_bm[219] = {
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -2006,9 +3444,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/gpu/drm/radeon/rv515_reg_safe.h linux
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +      0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
 +};
-diff -NurpP --minimal linux-2.6.33/drivers/infiniband/core/addr.c linux-2.6.33-vs2.3.0.36.30.1/drivers/infiniband/core/addr.c
+diff -NurpP --minimal linux-2.6.33/drivers/infiniband/core/addr.c linux-2.6.33-vs2.3.0.36.30.3/drivers/infiniband/core/addr.c
 --- linux-2.6.33/drivers/infiniband/core/addr.c        2010-02-25 11:51:39.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/infiniband/core/addr.c        2010-02-26 10:39:59.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/infiniband/core/addr.c        2010-02-26 10:39:59.000000000 +0100
 @@ -251,7 +251,7 @@ static int addr6_resolve(struct sockaddr
  
        if (ipv6_addr_any(&fl.fl6_src)) {
@@ -2018,9 +3456,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/infiniband/core/addr.c linux-2.6.33-v
                if (ret)
                        goto put;
  
-diff -NurpP --minimal linux-2.6.33/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.33-vs2.3.0.36.30.1/drivers/infiniband/hw/ipath/ipath_user_pages.c
+diff -NurpP --minimal linux-2.6.33/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.33-vs2.3.0.36.30.3/drivers/infiniband/hw/ipath/ipath_user_pages.c
 --- linux-2.6.33/drivers/infiniband/hw/ipath/ipath_user_pages.c        2009-12-03 20:02:23.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/infiniband/hw/ipath/ipath_user_pages.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/infiniband/hw/ipath/ipath_user_pages.c        2010-02-25 12:02:16.000000000 +0100
 @@ -34,6 +34,7 @@
  #include <linux/mm.h>
  #include <linux/device.h>
@@ -2066,9 +3504,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/infiniband/hw/ipath/ipath_user_pages.
        up_write(&work->mm->mmap_sem);
        mmput(work->mm);
        kfree(work);
-diff -NurpP --minimal linux-2.6.33/drivers/md/dm.c linux-2.6.33-vs2.3.0.36.30.1/drivers/md/dm.c
+diff -NurpP --minimal linux-2.6.33/drivers/md/dm.c linux-2.6.33-vs2.3.0.36.30.3/drivers/md/dm.c
 --- linux-2.6.33/drivers/md/dm.c       2010-02-25 11:51:41.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/md/dm.c       2010-02-25 12:10:11.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/md/dm.c       2010-02-25 12:10:11.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/slab.h>
  #include <linux/idr.h>
@@ -2142,9 +3580,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/md/dm.c linux-2.6.33-vs2.3.0.36.30.1/
        md->queue = blk_init_queue(dm_request_fn, NULL);
        if (!md->queue)
                goto bad_queue;
-diff -NurpP --minimal linux-2.6.33/drivers/md/dm.h linux-2.6.33-vs2.3.0.36.30.1/drivers/md/dm.h
+diff -NurpP --minimal linux-2.6.33/drivers/md/dm.h linux-2.6.33-vs2.3.0.36.30.3/drivers/md/dm.h
 --- linux-2.6.33/drivers/md/dm.h       2010-02-25 11:51:41.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/md/dm.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/md/dm.h       2010-02-25 12:02:16.000000000 +0100
 @@ -41,6 +41,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -2154,9 +3592,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/md/dm.h linux-2.6.33-vs2.3.0.36.30.1/
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-2.6.33/drivers/md/dm-ioctl.c linux-2.6.33-vs2.3.0.36.30.1/drivers/md/dm-ioctl.c
+diff -NurpP --minimal linux-2.6.33/drivers/md/dm-ioctl.c linux-2.6.33-vs2.3.0.36.30.3/drivers/md/dm-ioctl.c
 --- linux-2.6.33/drivers/md/dm-ioctl.c 2010-02-25 11:51:41.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/md/dm-ioctl.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/md/dm-ioctl.c 2010-02-25 12:02:16.000000000 +0100
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -2238,9 +3676,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/md/dm-ioctl.c linux-2.6.33-vs2.3.0.36
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-2.6.33/drivers/net/tun.c linux-2.6.33-vs2.3.0.36.30.1/drivers/net/tun.c
+diff -NurpP --minimal linux-2.6.33/drivers/net/tun.c linux-2.6.33-vs2.3.0.36.30.3/drivers/net/tun.c
 --- linux-2.6.33/drivers/net/tun.c     2010-02-25 11:51:53.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/drivers/net/tun.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/drivers/net/tun.c     2010-02-25 12:02:16.000000000 +0100
 @@ -61,6 +61,7 @@
  #include <linux/crc32.h>
  #include <linux/nsproxy.h>
@@ -2310,9 +3748,9 @@ diff -NurpP --minimal linux-2.6.33/drivers/net/tun.c linux-2.6.33-vs2.3.0.36.30.
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-2.6.33/fs/attr.c linux-2.6.33-vs2.3.0.36.30.1/fs/attr.c
+diff -NurpP --minimal linux-2.6.33/fs/attr.c linux-2.6.33-vs2.3.0.36.30.3/fs/attr.c
 --- linux-2.6.33/fs/attr.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/attr.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/attr.c     2010-02-25 12:02:16.000000000 +0100
 @@ -14,6 +14,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -2353,9 +3791,9 @@ diff -NurpP --minimal linux-2.6.33/fs/attr.c linux-2.6.33-vs2.3.0.36.30.1/fs/att
                                error = vfs_dq_transfer(inode, attr) ?
                                        -EDQUOT : 0;
                        if (!error)
-diff -NurpP --minimal linux-2.6.33/fs/binfmt_aout.c linux-2.6.33-vs2.3.0.36.30.1/fs/binfmt_aout.c
+diff -NurpP --minimal linux-2.6.33/fs/binfmt_aout.c linux-2.6.33-vs2.3.0.36.30.3/fs/binfmt_aout.c
 --- linux-2.6.33/fs/binfmt_aout.c      2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/binfmt_aout.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/binfmt_aout.c      2010-02-25 12:02:16.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2364,9 +3802,9 @@ diff -NurpP --minimal linux-2.6.33/fs/binfmt_aout.c linux-2.6.33-vs2.3.0.36.30.1
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.33/fs/binfmt_elf.c linux-2.6.33-vs2.3.0.36.30.1/fs/binfmt_elf.c
+diff -NurpP --minimal linux-2.6.33/fs/binfmt_elf.c linux-2.6.33-vs2.3.0.36.30.3/fs/binfmt_elf.c
 --- linux-2.6.33/fs/binfmt_elf.c       2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/binfmt_elf.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/binfmt_elf.c       2010-02-25 12:02:16.000000000 +0100
 @@ -31,6 +31,7 @@
  #include <linux/random.h>
  #include <linux/elf.h>
@@ -2375,9 +3813,9 @@ diff -NurpP --minimal linux-2.6.33/fs/binfmt_elf.c linux-2.6.33-vs2.3.0.36.30.1/
  #include <asm/uaccess.h>
  #include <asm/param.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-2.6.33/fs/binfmt_flat.c linux-2.6.33-vs2.3.0.36.30.1/fs/binfmt_flat.c
+diff -NurpP --minimal linux-2.6.33/fs/binfmt_flat.c linux-2.6.33-vs2.3.0.36.30.3/fs/binfmt_flat.c
 --- linux-2.6.33/fs/binfmt_flat.c      2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/binfmt_flat.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/binfmt_flat.c      2010-02-25 12:02:16.000000000 +0100
 @@ -35,6 +35,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2386,9 +3824,9 @@ diff -NurpP --minimal linux-2.6.33/fs/binfmt_flat.c linux-2.6.33-vs2.3.0.36.30.1
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.33/fs/binfmt_som.c linux-2.6.33-vs2.3.0.36.30.1/fs/binfmt_som.c
+diff -NurpP --minimal linux-2.6.33/fs/binfmt_som.c linux-2.6.33-vs2.3.0.36.30.3/fs/binfmt_som.c
 --- linux-2.6.33/fs/binfmt_som.c       2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/binfmt_som.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/binfmt_som.c       2010-02-25 12:02:16.000000000 +0100
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2397,9 +3835,9 @@ diff -NurpP --minimal linux-2.6.33/fs/binfmt_som.c linux-2.6.33-vs2.3.0.36.30.1/
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.33/fs/block_dev.c linux-2.6.33-vs2.3.0.36.30.1/fs/block_dev.c
+diff -NurpP --minimal linux-2.6.33/fs/block_dev.c linux-2.6.33-vs2.3.0.36.30.3/fs/block_dev.c
 --- linux-2.6.33/fs/block_dev.c        2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/block_dev.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/block_dev.c        2010-02-25 12:02:16.000000000 +0100
 @@ -26,6 +26,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -2437,9 +3875,9 @@ diff -NurpP --minimal linux-2.6.33/fs/block_dev.c linux-2.6.33-vs2.3.0.36.30.1/f
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
-diff -NurpP --minimal linux-2.6.33/fs/btrfs/ctree.h linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/ctree.h
+diff -NurpP --minimal linux-2.6.33/fs/btrfs/ctree.h linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/ctree.h
 --- linux-2.6.33/fs/btrfs/ctree.h      2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/ctree.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/ctree.h      2010-02-25 12:02:16.000000000 +0100
 @@ -547,11 +547,14 @@ struct btrfs_inode_item {
        /* modification sequence number for NFS */
        __le64 sequence;
@@ -2492,9 +3930,9 @@ diff -NurpP --minimal linux-2.6.33/fs/btrfs/ctree.h linux-2.6.33-vs2.3.0.36.30.1
  
  /* file.c */
  int btrfs_sync_file(struct file *file, struct dentry *dentry, int datasync);
-diff -NurpP --minimal linux-2.6.33/fs/btrfs/disk-io.c linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/disk-io.c
+diff -NurpP --minimal linux-2.6.33/fs/btrfs/disk-io.c linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/disk-io.c
 --- linux-2.6.33/fs/btrfs/disk-io.c    2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/disk-io.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/disk-io.c    2010-02-25 12:02:16.000000000 +0100
 @@ -1726,6 +1726,9 @@ struct btrfs_root *open_ctree(struct sup
                goto fail_iput;
        }
@@ -2505,9 +3943,9 @@ diff -NurpP --minimal linux-2.6.33/fs/btrfs/disk-io.c linux-2.6.33-vs2.3.0.36.30
        features = btrfs_super_incompat_flags(disk_super) &
                ~BTRFS_FEATURE_INCOMPAT_SUPP;
        if (features) {
-diff -NurpP --minimal linux-2.6.33/fs/btrfs/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/btrfs/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/inode.c
 --- linux-2.6.33/fs/btrfs/inode.c      2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/inode.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/inode.c      2010-02-25 12:02:16.000000000 +0100
 @@ -36,6 +36,8 @@
  #include <linux/xattr.h>
  #include <linux/posix_acl.h>
@@ -2584,9 +4022,9 @@ diff -NurpP --minimal linux-2.6.33/fs/btrfs/inode.c linux-2.6.33-vs2.3.0.36.30.1
  };
  static const struct inode_operations btrfs_special_inode_operations = {
        .getattr        = btrfs_getattr,
-diff -NurpP --minimal linux-2.6.33/fs/btrfs/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/ioctl.c
+diff -NurpP --minimal linux-2.6.33/fs/btrfs/ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/ioctl.c
 --- linux-2.6.33/fs/btrfs/ioctl.c      2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/ioctl.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/ioctl.c      2010-02-25 12:02:16.000000000 +0100
 @@ -67,10 +67,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
        unsigned int iflags = 0;
@@ -2768,9 +4206,9 @@ diff -NurpP --minimal linux-2.6.33/fs/btrfs/ioctl.c linux-2.6.33-vs2.3.0.36.30.1
        if (flags & FS_APPEND_FL)
                ip->flags |= BTRFS_INODE_APPEND;
        else
-diff -NurpP --minimal linux-2.6.33/fs/btrfs/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/super.c
+diff -NurpP --minimal linux-2.6.33/fs/btrfs/super.c linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/super.c
 --- linux-2.6.33/fs/btrfs/super.c      2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/btrfs/super.c      2010-02-25 15:33:43.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/btrfs/super.c      2010-02-25 15:33:43.000000000 +0100
 @@ -68,7 +68,7 @@ enum {
        Opt_ssd, Opt_nossd, Opt_ssd_spread, Opt_thread_pool, Opt_noacl,
        Opt_compress, Opt_compress_force, Opt_notreelog, Opt_ratio,
@@ -2826,9 +4264,9 @@ diff -NurpP --minimal linux-2.6.33/fs/btrfs/super.c linux-2.6.33-vs2.3.0.36.30.1
        if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
                return 0;
  
-diff -NurpP --minimal linux-2.6.33/fs/char_dev.c linux-2.6.33-vs2.3.0.36.30.1/fs/char_dev.c
+diff -NurpP --minimal linux-2.6.33/fs/char_dev.c linux-2.6.33-vs2.3.0.36.30.3/fs/char_dev.c
 --- linux-2.6.33/fs/char_dev.c 2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/char_dev.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/char_dev.c 2010-02-25 12:02:16.000000000 +0100
 @@ -20,6 +20,8 @@
  #include <linux/cdev.h>
  #include <linux/mutex.h>
@@ -2861,9 +4299,9 @@ diff -NurpP --minimal linux-2.6.33/fs/char_dev.c linux-2.6.33-vs2.3.0.36.30.1/fs
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-2.6.33/fs/dcache.c linux-2.6.33-vs2.3.0.36.30.1/fs/dcache.c
+diff -NurpP --minimal linux-2.6.33/fs/dcache.c linux-2.6.33-vs2.3.0.36.30.3/fs/dcache.c
 --- linux-2.6.33/fs/dcache.c   2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/dcache.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/dcache.c   2010-02-25 12:02:16.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/bootmem.h>
  #include <linux/fs_struct.h>
@@ -2915,9 +4353,9 @@ diff -NurpP --minimal linux-2.6.33/fs/dcache.c linux-2.6.33-vs2.3.0.36.30.1/fs/d
                found = dentry;
                spin_unlock(&dentry->d_lock);
                break;
-diff -NurpP --minimal linux-2.6.33/fs/devpts/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/devpts/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/devpts/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/devpts/inode.c
 --- linux-2.6.33/fs/devpts/inode.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/devpts/inode.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/devpts/inode.c     2010-02-25 12:02:16.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -3000,9 +4438,9 @@ diff -NurpP --minimal linux-2.6.33/fs/devpts/inode.c linux-2.6.33-vs2.3.0.36.30.
        inode->i_private = tty;
        tty->driver_data = inode;
  
-diff -NurpP --minimal linux-2.6.33/fs/exec.c linux-2.6.33-vs2.3.0.36.30.1/fs/exec.c
+diff -NurpP --minimal linux-2.6.33/fs/exec.c linux-2.6.33-vs2.3.0.36.30.3/fs/exec.c
 --- linux-2.6.33/fs/exec.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/exec.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/exec.c     2010-02-25 12:02:16.000000000 +0100
 @@ -250,7 +250,9 @@ static int __bprm_mm_init(struct linux_b
        if (err)
                goto err;
@@ -3023,9 +4461,9 @@ diff -NurpP --minimal linux-2.6.33/fs/exec.c linux-2.6.33-vs2.3.0.36.30.1/fs/exe
                                rc = snprintf(out_ptr, out_end - out_ptr,
                                              "%lu", tv.tv_sec);
                                if (rc > out_end - out_ptr)
-diff -NurpP --minimal linux-2.6.33/fs/ext2/balloc.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/balloc.c
+diff -NurpP --minimal linux-2.6.33/fs/ext2/balloc.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/balloc.c
 --- linux-2.6.33/fs/ext2/balloc.c      2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/balloc.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/balloc.c      2010-02-25 12:02:16.000000000 +0100
 @@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -3034,9 +4472,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext2/balloc.c linux-2.6.33-vs2.3.0.36.30.1
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-2.6.33/fs/ext2/ext2.h linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/ext2.h
+diff -NurpP --minimal linux-2.6.33/fs/ext2/ext2.h linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/ext2.h
 --- linux-2.6.33/fs/ext2/ext2.h        2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/ext2.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/ext2.h        2010-02-25 12:02:16.000000000 +0100
 @@ -131,6 +131,7 @@ extern int ext2_fiemap(struct inode *ino
  int __ext2_write_begin(struct file *file, struct address_space *mapping,
                loff_t pos, unsigned len, unsigned flags,
@@ -3045,18 +4483,18 @@ diff -NurpP --minimal linux-2.6.33/fs/ext2/ext2.h linux-2.6.33-vs2.3.0.36.30.1/f
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.33/fs/ext2/file.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/file.c
+diff -NurpP --minimal linux-2.6.33/fs/ext2/file.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/file.c
 --- linux-2.6.33/fs/ext2/file.c        2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/file.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/file.c        2010-02-25 12:02:16.000000000 +0100
 @@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
        .setattr        = ext2_setattr,
        .check_acl      = ext2_check_acl,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.33/fs/ext2/ialloc.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/ialloc.c
+diff -NurpP --minimal linux-2.6.33/fs/ext2/ialloc.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/ialloc.c
 --- linux-2.6.33/fs/ext2/ialloc.c      2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/ialloc.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/ialloc.c      2010-02-25 12:02:16.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -3073,9 +4511,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext2/ialloc.c linux-2.6.33-vs2.3.0.36.30.1
  
        inode->i_ino = ino;
        inode->i_blocks = 0;
-diff -NurpP --minimal linux-2.6.33/fs/ext2/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/ext2/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/inode.c
 --- linux-2.6.33/fs/ext2/inode.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/inode.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/inode.c       2010-02-25 12:02:16.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/mpage.h>
  #include <linux/fiemap.h>
@@ -3224,9 +4662,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext2/inode.c linux-2.6.33-vs2.3.0.36.30.1/
                error = vfs_dq_transfer(inode, iattr) ? -EDQUOT : 0;
                if (error)
                        return error;
-diff -NurpP --minimal linux-2.6.33/fs/ext2/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/ioctl.c
+diff -NurpP --minimal linux-2.6.33/fs/ext2/ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/ioctl.c
 --- linux-2.6.33/fs/ext2/ioctl.c       2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/ioctl.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/ioctl.c       2010-02-25 12:02:16.000000000 +0100
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -3276,9 +4714,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext2/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/
                flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
                mutex_unlock(&inode->i_mutex);
-diff -NurpP --minimal linux-2.6.33/fs/ext2/namei.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/namei.c
+diff -NurpP --minimal linux-2.6.33/fs/ext2/namei.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/namei.c
 --- linux-2.6.33/fs/ext2/namei.c       2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/namei.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/namei.c       2010-02-25 12:02:16.000000000 +0100
 @@ -31,6 +31,7 @@
   */
  
@@ -3303,9 +4741,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext2/namei.c linux-2.6.33-vs2.3.0.36.30.1/
  };
  
  const struct inode_operations ext2_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.33/fs/ext2/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/super.c
+diff -NurpP --minimal linux-2.6.33/fs/ext2/super.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/super.c
 --- linux-2.6.33/fs/ext2/super.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext2/super.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext2/super.c       2010-02-25 12:02:16.000000000 +0100
 @@ -382,7 +382,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3371,9 +4809,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext2/super.c linux-2.6.33-vs2.3.0.36.30.1/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.33/fs/ext3/file.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/file.c
+diff -NurpP --minimal linux-2.6.33/fs/ext3/file.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/file.c
 --- linux-2.6.33/fs/ext3/file.c        2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/file.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/file.c        2010-02-25 12:02:16.000000000 +0100
 @@ -80,5 +80,6 @@ const struct inode_operations ext3_file_
  #endif
        .check_acl      = ext3_check_acl,
@@ -3381,9 +4819,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext3/file.c linux-2.6.33-vs2.3.0.36.30.1/f
 +      .sync_flags     = ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.33/fs/ext3/ialloc.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/ialloc.c
+diff -NurpP --minimal linux-2.6.33/fs/ext3/ialloc.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/ialloc.c
 --- linux-2.6.33/fs/ext3/ialloc.c      2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/ialloc.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/ialloc.c      2010-02-25 12:02:16.000000000 +0100
 @@ -23,6 +23,7 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3400,9 +4838,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext3/ialloc.c linux-2.6.33-vs2.3.0.36.30.1
  
        inode->i_ino = ino;
        /* This is the optimal IO size (for stat), not the fs block size */
-diff -NurpP --minimal linux-2.6.33/fs/ext3/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/ext3/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/inode.c
 --- linux-2.6.33/fs/ext3/inode.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/inode.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/inode.c       2010-02-25 12:02:16.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/bio.h>
  #include <linux/fiemap.h>
@@ -3586,9 +5024,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext3/inode.c linux-2.6.33-vs2.3.0.36.30.1/
                error = ext3_mark_inode_dirty(handle, inode);
                ext3_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.33/fs/ext3/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/ioctl.c
+diff -NurpP --minimal linux-2.6.33/fs/ext3/ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/ioctl.c
 --- linux-2.6.33/fs/ext3/ioctl.c       2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/ioctl.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/ioctl.c       2010-02-25 12:02:16.000000000 +0100
 @@ -8,6 +8,7 @@
   */
  
@@ -3664,9 +5102,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext3/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/
                flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-2.6.33/fs/ext3/namei.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/namei.c
+diff -NurpP --minimal linux-2.6.33/fs/ext3/namei.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/namei.c
 --- linux-2.6.33/fs/ext3/namei.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/namei.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/namei.c       2010-02-25 12:02:16.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3691,9 +5129,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext3/namei.c linux-2.6.33-vs2.3.0.36.30.1/
  };
  
  const struct inode_operations ext3_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.33/fs/ext3/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/super.c
+diff -NurpP --minimal linux-2.6.33/fs/ext3/super.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/super.c
 --- linux-2.6.33/fs/ext3/super.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext3/super.c       2010-02-25 13:29:21.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext3/super.c       2010-02-25 13:29:21.000000000 +0100
 @@ -817,7 +817,7 @@ enum {
        Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
        Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -3759,9 +5197,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext3/super.c linux-2.6.33-vs2.3.0.36.30.1/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.33/fs/ext4/ext4.h linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/ext4.h
+diff -NurpP --minimal linux-2.6.33/fs/ext4/ext4.h linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/ext4.h
 --- linux-2.6.33/fs/ext4/ext4.h        2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/ext4.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/ext4.h        2010-02-25 12:02:16.000000000 +0100
 @@ -284,8 +284,12 @@ struct flex_groups {
  #define EXT4_TOPDIR_FL                        0x00020000 /* Top of directory hierarchies*/
  #define EXT4_HUGE_FILE_FL               0x00040000 /* Set to each huge file */
@@ -3809,9 +5247,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext4/ext4.h linux-2.6.33-vs2.3.0.36.30.1/f
  /* move_extent.c */
  extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
                             __u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-2.6.33/fs/ext4/file.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/file.c
+diff -NurpP --minimal linux-2.6.33/fs/ext4/file.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/file.c
 --- linux-2.6.33/fs/ext4/file.c        2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/file.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/file.c        2010-02-25 12:02:16.000000000 +0100
 @@ -161,5 +161,6 @@ const struct inode_operations ext4_file_
        .check_acl      = ext4_check_acl,
        .fallocate      = ext4_fallocate,
@@ -3819,9 +5257,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext4/file.c linux-2.6.33-vs2.3.0.36.30.1/f
 +      .sync_flags     = ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.33/fs/ext4/ialloc.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/ialloc.c
+diff -NurpP --minimal linux-2.6.33/fs/ext4/ialloc.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/ialloc.c
 --- linux-2.6.33/fs/ext4/ialloc.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/ialloc.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/ialloc.c      2010-02-25 12:02:16.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -3838,9 +5276,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext4/ialloc.c linux-2.6.33-vs2.3.0.36.30.1
  
        inode->i_ino = ino + group * EXT4_INODES_PER_GROUP(sb);
        /* This is the optimal IO size (for stat), not the fs block size */
-diff -NurpP --minimal linux-2.6.33/fs/ext4/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/ext4/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/inode.c
 --- linux-2.6.33/fs/ext4/inode.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/inode.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/inode.c       2010-02-25 12:02:16.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/uio.h>
  #include <linux/bio.h>
@@ -4023,9 +5461,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext4/inode.c linux-2.6.33-vs2.3.0.36.30.1/
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.33/fs/ext4/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/ioctl.c
+diff -NurpP --minimal linux-2.6.33/fs/ext4/ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/ioctl.c
 --- linux-2.6.33/fs/ext4/ioctl.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/ioctl.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/ioctl.c       2010-02-25 12:02:16.000000000 +0100
 @@ -14,10 +14,39 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -4089,9 +5527,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext4/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/
                        if (!capable(CAP_LINUX_IMMUTABLE))
                                goto flags_out;
                }
-diff -NurpP --minimal linux-2.6.33/fs/ext4/namei.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/namei.c
+diff -NurpP --minimal linux-2.6.33/fs/ext4/namei.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/namei.c
 --- linux-2.6.33/fs/ext4/namei.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/namei.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/namei.c       2010-02-25 12:02:16.000000000 +0100
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -4116,9 +5554,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext4/namei.c linux-2.6.33-vs2.3.0.36.30.1/
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.33/fs/ext4/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/super.c
+diff -NurpP --minimal linux-2.6.33/fs/ext4/super.c linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/super.c
 --- linux-2.6.33/fs/ext4/super.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ext4/super.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ext4/super.c       2010-02-25 12:02:16.000000000 +0100
 @@ -1110,6 +1110,7 @@ enum {
        Opt_block_validity, Opt_noblock_validity,
        Opt_inode_readahead_blks, Opt_journal_ioprio,
@@ -4183,9 +5621,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ext4/super.c linux-2.6.33-vs2.3.0.36.30.1/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.33/fs/fcntl.c linux-2.6.33-vs2.3.0.36.30.1/fs/fcntl.c
+diff -NurpP --minimal linux-2.6.33/fs/fcntl.c linux-2.6.33-vs2.3.0.36.30.3/fs/fcntl.c
 --- linux-2.6.33/fs/fcntl.c    2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/fcntl.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/fcntl.c    2010-02-25 12:02:16.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/signal.h>
  #include <linux/rcupdate.h>
@@ -4212,9 +5650,9 @@ diff -NurpP --minimal linux-2.6.33/fs/fcntl.c linux-2.6.33-vs2.3.0.36.30.1/fs/fc
  
        err = security_file_fcntl(filp, cmd, arg);
        if (err) {
-diff -NurpP --minimal linux-2.6.33/fs/file.c linux-2.6.33-vs2.3.0.36.30.1/fs/file.c
+diff -NurpP --minimal linux-2.6.33/fs/file.c linux-2.6.33-vs2.3.0.36.30.3/fs/file.c
 --- linux-2.6.33/fs/file.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/file.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/file.c     2010-02-25 12:02:16.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -4240,9 +5678,9 @@ diff -NurpP --minimal linux-2.6.33/fs/file.c linux-2.6.33-vs2.3.0.36.30.1/fs/fil
  #if 1
        /* Sanity check */
        if (rcu_dereference(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-2.6.33/fs/file_table.c linux-2.6.33-vs2.3.0.36.30.1/fs/file_table.c
+diff -NurpP --minimal linux-2.6.33/fs/file_table.c linux-2.6.33-vs2.3.0.36.30.3/fs/file_table.c
 --- linux-2.6.33/fs/file_table.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/file_table.c       2010-02-25 13:28:39.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/file_table.c       2010-02-25 13:28:39.000000000 +0100
 @@ -22,6 +22,8 @@
  #include <linux/sysctl.h>
  #include <linux/percpu_counter.h>
@@ -4279,9 +5717,9 @@ diff -NurpP --minimal linux-2.6.33/fs/file_table.c linux-2.6.33-vs2.3.0.36.30.1/
                file_kill(file);
                file_free(file);
        }
-diff -NurpP --minimal linux-2.6.33/fs/fs_struct.c linux-2.6.33-vs2.3.0.36.30.1/fs/fs_struct.c
+diff -NurpP --minimal linux-2.6.33/fs/fs_struct.c linux-2.6.33-vs2.3.0.36.30.3/fs/fs_struct.c
 --- linux-2.6.33/fs/fs_struct.c        2009-06-11 17:13:04.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/fs_struct.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/fs_struct.c        2010-02-25 12:02:16.000000000 +0100
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -4306,9 +5744,9 @@ diff -NurpP --minimal linux-2.6.33/fs/fs_struct.c linux-2.6.33-vs2.3.0.36.30.1/f
        }
        return fs;
  }
-diff -NurpP --minimal linux-2.6.33/fs/gfs2/file.c linux-2.6.33-vs2.3.0.36.30.1/fs/gfs2/file.c
+diff -NurpP --minimal linux-2.6.33/fs/gfs2/file.c linux-2.6.33-vs2.3.0.36.30.3/fs/gfs2/file.c
 --- linux-2.6.33/fs/gfs2/file.c        2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/gfs2/file.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/gfs2/file.c        2010-02-25 12:02:16.000000000 +0100
 @@ -132,6 +132,9 @@ static const u32 fsflags_to_gfs2[32] = {
        [7] = GFS2_DIF_NOATIME,
        [12] = GFS2_DIF_EXHASH,
@@ -4429,9 +5867,9 @@ diff -NurpP --minimal linux-2.6.33/fs/gfs2/file.c linux-2.6.33-vs2.3.0.36.30.1/f
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        switch(cmd) {
-diff -NurpP --minimal linux-2.6.33/fs/gfs2/inode.h linux-2.6.33-vs2.3.0.36.30.1/fs/gfs2/inode.h
+diff -NurpP --minimal linux-2.6.33/fs/gfs2/inode.h linux-2.6.33-vs2.3.0.36.30.3/fs/gfs2/inode.h
 --- linux-2.6.33/fs/gfs2/inode.h       2009-09-10 15:26:22.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/gfs2/inode.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/gfs2/inode.h       2010-02-25 12:02:16.000000000 +0100
 @@ -109,6 +109,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -4440,9 +5878,9 @@ diff -NurpP --minimal linux-2.6.33/fs/gfs2/inode.h linux-2.6.33-vs2.3.0.36.30.1/
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-2.6.33/fs/gfs2/ops_inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/gfs2/ops_inode.c
+diff -NurpP --minimal linux-2.6.33/fs/gfs2/ops_inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/gfs2/ops_inode.c
 --- linux-2.6.33/fs/gfs2/ops_inode.c   2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/gfs2/ops_inode.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/gfs2/ops_inode.c   2010-02-25 12:02:16.000000000 +0100
 @@ -1403,6 +1403,7 @@ const struct inode_operations gfs2_file_
        .listxattr = gfs2_listxattr,
        .removexattr = gfs2_removexattr,
@@ -4459,9 +5897,9 @@ diff -NurpP --minimal linux-2.6.33/fs/gfs2/ops_inode.c linux-2.6.33-vs2.3.0.36.3
  };
  
  const struct inode_operations gfs2_symlink_iops = {
-diff -NurpP --minimal linux-2.6.33/fs/hfsplus/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/hfsplus/ioctl.c
+diff -NurpP --minimal linux-2.6.33/fs/hfsplus/ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/hfsplus/ioctl.c
 --- linux-2.6.33/fs/hfsplus/ioctl.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/hfsplus/ioctl.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/hfsplus/ioctl.c    2010-02-25 12:02:16.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/mount.h>
  #include <linux/sched.h>
@@ -4470,9 +5908,9 @@ diff -NurpP --minimal linux-2.6.33/fs/hfsplus/ioctl.c linux-2.6.33-vs2.3.0.36.30
  #include <asm/uaccess.h>
  #include "hfsplus_fs.h"
  
-diff -NurpP --minimal linux-2.6.33/fs/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/inode.c
 --- linux-2.6.33/fs/inode.c    2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/inode.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/inode.c    2010-02-25 12:02:16.000000000 +0100
 @@ -132,6 +132,9 @@ int inode_init_always(struct super_block
        struct address_space *const mapping = &inode->i_data;
  
@@ -4512,9 +5950,9 @@ diff -NurpP --minimal linux-2.6.33/fs/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/in
        } else if (S_ISFIFO(mode))
                inode->i_fop = &def_fifo_fops;
        else if (S_ISSOCK(mode))
-diff -NurpP --minimal linux-2.6.33/fs/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/ioctl.c
+diff -NurpP --minimal linux-2.6.33/fs/ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/ioctl.c
 --- linux-2.6.33/fs/ioctl.c    2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ioctl.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ioctl.c    2010-02-25 12:02:16.000000000 +0100
 @@ -16,6 +16,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -4525,9 +5963,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/io
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-2.6.33/fs/ioprio.c linux-2.6.33-vs2.3.0.36.30.1/fs/ioprio.c
+diff -NurpP --minimal linux-2.6.33/fs/ioprio.c linux-2.6.33-vs2.3.0.36.30.3/fs/ioprio.c
 --- linux-2.6.33/fs/ioprio.c   2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ioprio.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ioprio.c   2010-02-25 12:02:16.000000000 +0100
 @@ -26,6 +26,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -4554,9 +5992,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ioprio.c linux-2.6.33-vs2.3.0.36.30.1/fs/i
                                tmpio = get_task_ioprio(p);
                                if (tmpio < 0)
                                        continue;
-diff -NurpP --minimal linux-2.6.33/fs/jfs/acl.c linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/acl.c
+diff -NurpP --minimal linux-2.6.33/fs/jfs/acl.c linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/acl.c
 --- linux-2.6.33/fs/jfs/acl.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/acl.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/acl.c  2010-02-25 12:02:16.000000000 +0100
 @@ -216,7 +216,8 @@ int jfs_setattr(struct dentry *dentry, s
                return rc;
  
@@ -4567,9 +6005,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/acl.c linux-2.6.33-vs2.3.0.36.30.1/fs/
                if (vfs_dq_transfer(inode, iattr))
                        return -EDQUOT;
        }
-diff -NurpP --minimal linux-2.6.33/fs/jfs/file.c linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/file.c
+diff -NurpP --minimal linux-2.6.33/fs/jfs/file.c linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/file.c
 --- linux-2.6.33/fs/jfs/file.c 2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/file.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/file.c 2010-02-25 12:02:16.000000000 +0100
 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
        .setattr        = jfs_setattr,
        .check_acl      = jfs_check_acl,
@@ -4578,9 +6016,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/file.c linux-2.6.33-vs2.3.0.36.30.1/fs
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.33/fs/jfs/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/ioctl.c
+diff -NurpP --minimal linux-2.6.33/fs/jfs/ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/ioctl.c
 --- linux-2.6.33/fs/jfs/ioctl.c        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/ioctl.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/ioctl.c        2010-02-25 12:02:16.000000000 +0100
 @@ -11,6 +11,7 @@
  #include <linux/mount.h>
  #include <linux/time.h>
@@ -4638,9 +6076,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/f
                flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
                jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_dinode.h linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_dinode.h
+diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_dinode.h linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_dinode.h
 --- linux-2.6.33/fs/jfs/jfs_dinode.h   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_dinode.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_dinode.h   2010-02-25 12:02:16.000000000 +0100
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
@@ -4657,9 +6095,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_dinode.h linux-2.6.33-vs2.3.0.36.3
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_filsys.h linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_filsys.h
+diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_filsys.h linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_filsys.h
 --- linux-2.6.33/fs/jfs/jfs_filsys.h   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_filsys.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_filsys.h   2010-02-25 12:02:16.000000000 +0100
 @@ -263,6 +263,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
@@ -4668,9 +6106,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_filsys.h linux-2.6.33-vs2.3.0.36.3
  
  /*
   *    file system state (superblock state)
-diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_imap.c linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_imap.c
+diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_imap.c linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_imap.c
 --- linux-2.6.33/fs/jfs/jfs_imap.c     2009-09-10 15:26:22.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_imap.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_imap.c     2010-02-25 12:02:16.000000000 +0100
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -4730,9 +6168,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_imap.c linux-2.6.33-vs2.3.0.36.30.
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_inode.c
+diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_inode.c
 --- linux-2.6.33/fs/jfs/jfs_inode.c    2009-06-11 17:13:05.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_inode.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_inode.c    2010-02-25 12:02:16.000000000 +0100
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -4814,9 +6252,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_inode.c linux-2.6.33-vs2.3.0.36.30
  
        /*
         * New inodes need to save sane values on disk when
-diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_inode.h linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_inode.h
+diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_inode.h linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_inode.h
 --- linux-2.6.33/fs/jfs/jfs_inode.h    2009-06-11 17:13:05.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/jfs_inode.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/jfs_inode.h    2010-02-25 12:02:16.000000000 +0100
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
@@ -4825,9 +6263,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/jfs_inode.h linux-2.6.33-vs2.3.0.36.30
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
  extern const struct address_space_operations jfs_aops;
-diff -NurpP --minimal linux-2.6.33/fs/jfs/namei.c linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/namei.c
+diff -NurpP --minimal linux-2.6.33/fs/jfs/namei.c linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/namei.c
 --- linux-2.6.33/fs/jfs/namei.c        2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/namei.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/namei.c        2010-02-25 12:02:16.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -4852,9 +6290,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/namei.c linux-2.6.33-vs2.3.0.36.30.1/f
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.33/fs/jfs/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/super.c
+diff -NurpP --minimal linux-2.6.33/fs/jfs/super.c linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/super.c
 --- linux-2.6.33/fs/jfs/super.c        2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/jfs/super.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/jfs/super.c        2010-02-25 12:02:16.000000000 +0100
 @@ -192,7 +192,8 @@ static void jfs_put_super(struct super_b
  enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4920,9 +6358,9 @@ diff -NurpP --minimal linux-2.6.33/fs/jfs/super.c linux-2.6.33-vs2.3.0.36.30.1/f
  
        if (newLVSize) {
                printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.33/fs/libfs.c linux-2.6.33-vs2.3.0.36.30.1/fs/libfs.c
+diff -NurpP --minimal linux-2.6.33/fs/libfs.c linux-2.6.33-vs2.3.0.36.30.3/fs/libfs.c
 --- linux-2.6.33/fs/libfs.c    2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/libfs.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/libfs.c    2010-02-25 12:02:16.000000000 +0100
 @@ -127,7 +127,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4969,9 +6407,9 @@ diff -NurpP --minimal linux-2.6.33/fs/libfs.c linux-2.6.33-vs2.3.0.36.30.1/fs/li
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-2.6.33/fs/locks.c linux-2.6.33-vs2.3.0.36.30.1/fs/locks.c
+diff -NurpP --minimal linux-2.6.33/fs/locks.c linux-2.6.33-vs2.3.0.36.30.3/fs/locks.c
 --- linux-2.6.33/fs/locks.c    2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/locks.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/locks.c    2010-02-25 12:02:16.000000000 +0100
 @@ -127,6 +127,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -5157,9 +6595,9 @@ diff -NurpP --minimal linux-2.6.33/fs/locks.c linux-2.6.33-vs2.3.0.36.30.1/fs/lo
  
        f->private++;
        return 0;
-diff -NurpP --minimal linux-2.6.33/fs/namei.c linux-2.6.33-vs2.3.0.36.30.1/fs/namei.c
+diff -NurpP --minimal linux-2.6.33/fs/namei.c linux-2.6.33-vs2.3.0.36.30.3/fs/namei.c
 --- linux-2.6.33/fs/namei.c    2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/namei.c    2010-02-25 15:31:15.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/namei.c    2010-02-25 15:31:15.000000000 +0100
 @@ -33,6 +33,14 @@
  #include <linux/fcntl.h>
  #include <linux/device_cgroup.h>
@@ -5635,9 +7073,9 @@ diff -NurpP --minimal linux-2.6.33/fs/namei.c linux-2.6.33-vs2.3.0.36.30.1/fs/na
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-2.6.33/fs/namespace.c linux-2.6.33-vs2.3.0.36.30.1/fs/namespace.c
+diff -NurpP --minimal linux-2.6.33/fs/namespace.c linux-2.6.33-vs2.3.0.36.30.3/fs/namespace.c
 --- linux-2.6.33/fs/namespace.c        2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/namespace.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/namespace.c        2010-02-25 12:02:16.000000000 +0100
 @@ -29,6 +29,11 @@
  #include <linux/log2.h>
  #include <linux/idr.h>
@@ -5927,9 +7365,9 @@ diff -NurpP --minimal linux-2.6.33/fs/namespace.c linux-2.6.33-vs2.3.0.36.30.1/f
        kfree(ns);
  }
  EXPORT_SYMBOL(put_mnt_ns);
-diff -NurpP --minimal linux-2.6.33/fs/nfs/client.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/client.c
+diff -NurpP --minimal linux-2.6.33/fs/nfs/client.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/client.c
 --- linux-2.6.33/fs/nfs/client.c       2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/client.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/client.c       2010-02-25 12:02:16.000000000 +0100
 @@ -738,6 +738,9 @@ static int nfs_init_server_rpcclient(str
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
@@ -5951,9 +7389,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfs/client.c linux-2.6.33-vs2.3.0.36.30.1/
        server->maxfilesize = fsinfo->maxfilesize;
  
        /* We're airborne Set socket buffersize */
-diff -NurpP --minimal linux-2.6.33/fs/nfs/dir.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/dir.c
+diff -NurpP --minimal linux-2.6.33/fs/nfs/dir.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/dir.c
 --- linux-2.6.33/fs/nfs/dir.c  2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/dir.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/dir.c  2010-02-25 12:02:16.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/namei.h>
  #include <linux/mount.h>
@@ -5970,9 +7408,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfs/dir.c linux-2.6.33-vs2.3.0.36.30.1/fs/
  no_entry:
        res = d_materialise_unique(dentry, inode);
        if (res != NULL) {
-diff -NurpP --minimal linux-2.6.33/fs/nfs/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/nfs/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/inode.c
 --- linux-2.6.33/fs/nfs/inode.c        2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/inode.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/inode.c        2010-02-25 12:02:16.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -6124,9 +7562,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfs/inode.c linux-2.6.33-vs2.3.0.36.30.1/f
        if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
                if (inode->i_nlink != fattr->nlink) {
                        invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-2.6.33/fs/nfs/nfs3xdr.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/nfs3xdr.c
+diff -NurpP --minimal linux-2.6.33/fs/nfs/nfs3xdr.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/nfs3xdr.c
 --- linux-2.6.33/fs/nfs/nfs3xdr.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/nfs3xdr.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/nfs3xdr.c      2010-02-25 12:02:16.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -6216,9 +7654,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfs/nfs3xdr.c linux-2.6.33-vs2.3.0.36.30.1
        if (args->type == NF3CHR || args->type == NF3BLK) {
                *p++ = htonl(MAJOR(args->rdev));
                *p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.33/fs/nfs/nfsroot.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/nfsroot.c
+diff -NurpP --minimal linux-2.6.33/fs/nfs/nfsroot.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/nfsroot.c
 --- linux-2.6.33/fs/nfs/nfsroot.c      2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/nfsroot.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/nfsroot.c      2010-02-25 12:02:16.000000000 +0100
 @@ -122,12 +122,12 @@ static int mount_port __initdata = 0;            /
  enum {
        /* Options that take integer arguments */
@@ -6265,9 +7703,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfs/nfsroot.c linux-2.6.33-vs2.3.0.36.30.1
                        default:
                                printk(KERN_WARNING "Root-NFS: unknown "
                                        "option: %s\n", p);
-diff -NurpP --minimal linux-2.6.33/fs/nfs/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/super.c
+diff -NurpP --minimal linux-2.6.33/fs/nfs/super.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/super.c
 --- linux-2.6.33/fs/nfs/super.c        2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfs/super.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfs/super.c        2010-02-25 12:02:16.000000000 +0100
 @@ -53,6 +53,7 @@
  #include <linux/nfs_xdr.h>
  #include <linux/magic.h>
@@ -6284,9 +7722,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfs/super.c linux-2.6.33-vs2.3.0.36.30.1/f
                { 0, NULL, NULL }
        };
        const struct proc_nfs_info *nfs_infop;
-diff -NurpP --minimal linux-2.6.33/fs/nfsd/auth.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfsd/auth.c
+diff -NurpP --minimal linux-2.6.33/fs/nfsd/auth.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfsd/auth.c
 --- linux-2.6.33/fs/nfsd/auth.c        2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfsd/auth.c        2010-02-25 13:17:41.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfsd/auth.c        2010-02-25 13:17:41.000000000 +0100
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
  
@@ -6305,9 +7743,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfsd/auth.c linux-2.6.33-vs2.3.0.36.30.1/f
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-2.6.33/fs/nfsd/nfs3xdr.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfsd/nfs3xdr.c
+diff -NurpP --minimal linux-2.6.33/fs/nfsd/nfs3xdr.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfsd/nfs3xdr.c
 --- linux-2.6.33/fs/nfsd/nfs3xdr.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfsd/nfs3xdr.c     2010-02-25 13:18:45.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfsd/nfs3xdr.c     2010-02-25 13:18:45.000000000 +0100
 @@ -7,6 +7,7 @@
   */
  
@@ -6358,9 +7796,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfsd/nfs3xdr.c linux-2.6.33-vs2.3.0.36.30.
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
-diff -NurpP --minimal linux-2.6.33/fs/nfsd/nfs4xdr.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfsd/nfs4xdr.c
+diff -NurpP --minimal linux-2.6.33/fs/nfsd/nfs4xdr.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfsd/nfs4xdr.c
 --- linux-2.6.33/fs/nfsd/nfs4xdr.c     2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfsd/nfs4xdr.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfsd/nfs4xdr.c     2010-02-25 12:02:16.000000000 +0100
 @@ -46,6 +46,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4_acl.h>
@@ -6390,9 +7828,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfsd/nfs4xdr.c linux-2.6.33-vs2.3.0.36.30.
                if (status == nfserr_resource)
                        goto out_resource;
                if (status)
-diff -NurpP --minimal linux-2.6.33/fs/nfsd/nfsxdr.c linux-2.6.33-vs2.3.0.36.30.1/fs/nfsd/nfsxdr.c
+diff -NurpP --minimal linux-2.6.33/fs/nfsd/nfsxdr.c linux-2.6.33-vs2.3.0.36.30.3/fs/nfsd/nfsxdr.c
 --- linux-2.6.33/fs/nfsd/nfsxdr.c      2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/nfsd/nfsxdr.c      2010-02-25 13:18:10.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/nfsd/nfsxdr.c      2010-02-25 13:18:10.000000000 +0100
 @@ -6,6 +6,7 @@
  
  #include "xdr.h"
@@ -6441,9 +7879,9 @@ diff -NurpP --minimal linux-2.6.33/fs/nfsd/nfsxdr.c linux-2.6.33-vs2.3.0.36.30.1
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/dlm/dlmfs.c linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/dlm/dlmfs.c
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/dlm/dlmfs.c linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/dlm/dlmfs.c
 --- linux-2.6.33/fs/ocfs2/dlm/dlmfs.c  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/dlm/dlmfs.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/dlm/dlmfs.c  2010-02-25 12:02:16.000000000 +0100
 @@ -43,6 +43,7 @@
  #include <linux/init.h>
  #include <linux/string.h>
@@ -6468,9 +7906,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/dlm/dlmfs.c linux-2.6.33-vs2.3.0.36.
        inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
        inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
  
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/dlmglue.c linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/dlmglue.c
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/dlmglue.c linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/dlmglue.c
 --- linux-2.6.33/fs/ocfs2/dlmglue.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/dlmglue.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/dlmglue.c    2010-02-25 12:02:16.000000000 +0100
 @@ -2023,6 +2023,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
@@ -6487,9 +7925,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/dlmglue.c linux-2.6.33-vs2.3.0.36.30
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
        inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
        ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/dlmglue.h linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/dlmglue.h
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/dlmglue.h linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/dlmglue.h
 --- linux-2.6.33/fs/ocfs2/dlmglue.h    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/dlmglue.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/dlmglue.h    2010-02-25 12:02:16.000000000 +0100
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
@@ -6500,9 +7938,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/dlmglue.h linux-2.6.33-vs2.3.0.36.30
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/file.c linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/file.c
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/file.c linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/file.c
 --- linux-2.6.33/fs/ocfs2/file.c       2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/file.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/file.c       2010-02-25 12:02:16.000000000 +0100
 @@ -960,13 +960,15 @@ int ocfs2_setattr(struct dentry *dentry,
                mlog(0, "uid change: %d\n", attr->ia_uid);
        if (attr->ia_valid & ATTR_GID)
@@ -6520,9 +7958,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/file.c linux-2.6.33-vs2.3.0.36.30.1/
        if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) {
                mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid);
                return 0;
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/inode.c
 --- linux-2.6.33/fs/ocfs2/inode.c      2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/inode.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/inode.c      2010-02-25 12:02:16.000000000 +0100
 @@ -29,6 +29,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -6619,9 +8057,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/inode.c linux-2.6.33-vs2.3.0.36.30.1
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/inode.h linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/inode.h
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/inode.h linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/inode.h
 --- linux-2.6.33/fs/ocfs2/inode.h      2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/inode.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/inode.h      2010-02-25 12:02:16.000000000 +0100
 @@ -150,6 +150,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -6630,9 +8068,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/inode.h linux-2.6.33-vs2.3.0.36.30.1
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/ioctl.c
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/ioctl.c
 --- linux-2.6.33/fs/ocfs2/ioctl.c      2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/ioctl.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/ioctl.c      2010-02-25 12:02:16.000000000 +0100
 @@ -43,7 +43,41 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
@@ -6696,9 +8134,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/ioctl.c linux-2.6.33-vs2.3.0.36.30.1
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/namei.c linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/namei.c
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/namei.c linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/namei.c
 --- linux-2.6.33/fs/ocfs2/namei.c      2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/namei.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/namei.c      2010-02-25 12:02:16.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -6729,9 +8167,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/namei.c linux-2.6.33-vs2.3.0.36.30.1
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/ocfs2_fs.h linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/ocfs2_fs.h
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/ocfs2_fs.h linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/ocfs2_fs.h
 --- linux-2.6.33/fs/ocfs2/ocfs2_fs.h   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/ocfs2_fs.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/ocfs2_fs.h   2010-02-25 12:02:16.000000000 +0100
 @@ -231,18 +231,23 @@
  #define OCFS2_HAS_REFCOUNT_FL   (0x0010)
  
@@ -6767,9 +8205,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/ocfs2_fs.h linux-2.6.33-vs2.3.0.36.3
  
  /*
   * Extent record flags (e_node.leaf.flags)
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/ocfs2.h linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/ocfs2.h
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/ocfs2.h linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/ocfs2.h
 --- linux-2.6.33/fs/ocfs2/ocfs2.h      2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/ocfs2.h      2010-02-25 13:22:33.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/ocfs2.h      2010-02-25 13:22:33.000000000 +0100
 @@ -254,6 +254,7 @@ enum ocfs2_mount_options
                                                   control lists */
        OCFS2_MOUNT_USRQUOTA = 1 << 10, /* We support user quotas */
@@ -6778,9 +8216,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/ocfs2.h linux-2.6.33-vs2.3.0.36.30.1
  };
  
  #define OCFS2_OSB_SOFT_RO                     0x0001
-diff -NurpP --minimal linux-2.6.33/fs/ocfs2/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/super.c
+diff -NurpP --minimal linux-2.6.33/fs/ocfs2/super.c linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/super.c
 --- linux-2.6.33/fs/ocfs2/super.c      2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/ocfs2/super.c      2010-02-25 13:23:24.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/ocfs2/super.c      2010-02-25 13:23:24.000000000 +0100
 @@ -175,6 +175,7 @@ enum {
        Opt_noacl,
        Opt_usrquota,
@@ -6844,9 +8282,9 @@ diff -NurpP --minimal linux-2.6.33/fs/ocfs2/super.c linux-2.6.33-vs2.3.0.36.30.1
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-2.6.33/fs/open.c linux-2.6.33-vs2.3.0.36.30.1/fs/open.c
+diff -NurpP --minimal linux-2.6.33/fs/open.c linux-2.6.33-vs2.3.0.36.30.3/fs/open.c
 --- linux-2.6.33/fs/open.c     2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/open.c     2010-02-25 13:17:13.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/open.c     2010-02-25 13:17:13.000000000 +0100
 @@ -31,6 +31,10 @@
  #include <linux/falloc.h>
  #include <linux/fs_struct.h>
@@ -6947,9 +8385,9 @@ diff -NurpP --minimal linux-2.6.33/fs/open.c linux-2.6.33-vs2.3.0.36.30.1/fs/ope
  }
  
  void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.33/fs/proc/array.c linux-2.6.33-vs2.3.0.36.30.1/fs/proc/array.c
+diff -NurpP --minimal linux-2.6.33/fs/proc/array.c linux-2.6.33-vs2.3.0.36.30.3/fs/proc/array.c
 --- linux-2.6.33/fs/proc/array.c       2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/proc/array.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/proc/array.c       2010-02-25 12:02:16.000000000 +0100
 @@ -83,6 +83,8 @@
  #include <linux/ptrace.h>
  #include <linux/tracehook.h>
@@ -7063,9 +8501,9 @@ diff -NurpP --minimal linux-2.6.33/fs/proc/array.c linux-2.6.33-vs2.3.0.36.30.1/
        seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
  %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
  %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
-diff -NurpP --minimal linux-2.6.33/fs/proc/base.c linux-2.6.33-vs2.3.0.36.30.1/fs/proc/base.c
+diff -NurpP --minimal linux-2.6.33/fs/proc/base.c linux-2.6.33-vs2.3.0.36.30.3/fs/proc/base.c
 --- linux-2.6.33/fs/proc/base.c        2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/proc/base.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/proc/base.c        2010-02-25 12:02:16.000000000 +0100
 @@ -81,6 +81,8 @@
  #include <linux/elf.h>
  #include <linux/pid_namespace.h>
@@ -7207,9 +8645,9 @@ diff -NurpP --minimal linux-2.6.33/fs/proc/base.c linux-2.6.33-vs2.3.0.36.30.1/f
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.33/fs/proc/generic.c linux-2.6.33-vs2.3.0.36.30.1/fs/proc/generic.c
+diff -NurpP --minimal linux-2.6.33/fs/proc/generic.c linux-2.6.33-vs2.3.0.36.30.3/fs/proc/generic.c
 --- linux-2.6.33/fs/proc/generic.c     2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/proc/generic.c     2010-02-25 13:20:40.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/proc/generic.c     2010-02-25 13:20:40.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -7271,9 +8709,9 @@ diff -NurpP --minimal linux-2.6.33/fs/proc/generic.c linux-2.6.33-vs2.3.0.36.30.
                } else {
                        kfree(ent);
                        ent = NULL;
-diff -NurpP --minimal linux-2.6.33/fs/proc/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/proc/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/proc/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/proc/inode.c
 --- linux-2.6.33/fs/proc/inode.c       2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/proc/inode.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/proc/inode.c       2010-02-25 12:02:16.000000000 +0100
 @@ -436,6 +436,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
@@ -7283,9 +8721,9 @@ diff -NurpP --minimal linux-2.6.33/fs/proc/inode.c linux-2.6.33-vs2.3.0.36.30.1/
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
-diff -NurpP --minimal linux-2.6.33/fs/proc/internal.h linux-2.6.33-vs2.3.0.36.30.1/fs/proc/internal.h
+diff -NurpP --minimal linux-2.6.33/fs/proc/internal.h linux-2.6.33-vs2.3.0.36.30.3/fs/proc/internal.h
 --- linux-2.6.33/fs/proc/internal.h    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/proc/internal.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/proc/internal.h    2010-02-25 12:02:16.000000000 +0100
 @@ -10,6 +10,7 @@
   */
  
@@ -7322,9 +8760,9 @@ diff -NurpP --minimal linux-2.6.33/fs/proc/internal.h linux-2.6.33-vs2.3.0.36.30
  static inline int proc_fd(struct inode *inode)
  {
        return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-2.6.33/fs/proc/loadavg.c linux-2.6.33-vs2.3.0.36.30.1/fs/proc/loadavg.c
+diff -NurpP --minimal linux-2.6.33/fs/proc/loadavg.c linux-2.6.33-vs2.3.0.36.30.3/fs/proc/loadavg.c
 --- linux-2.6.33/fs/proc/loadavg.c     2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/proc/loadavg.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/proc/loadavg.c     2010-02-25 12:02:16.000000000 +0100
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -7354,9 +8792,9 @@ diff -NurpP --minimal linux-2.6.33/fs/proc/loadavg.c linux-2.6.33-vs2.3.0.36.30.
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.33/fs/proc/meminfo.c linux-2.6.33-vs2.3.0.36.30.1/fs/proc/meminfo.c
+diff -NurpP --minimal linux-2.6.33/fs/proc/meminfo.c linux-2.6.33-vs2.3.0.36.30.3/fs/proc/meminfo.c
 --- linux-2.6.33/fs/proc/meminfo.c     2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/proc/meminfo.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/proc/meminfo.c     2010-02-25 12:02:16.000000000 +0100
 @@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
        allowed = ((totalram_pages - hugetlb_total_pages())
                * sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -7367,9 +8805,9 @@ diff -NurpP --minimal linux-2.6.33/fs/proc/meminfo.c linux-2.6.33-vs2.3.0.36.30.
                        total_swapcache_pages - i.bufferram;
        if (cached < 0)
                cached = 0;
-diff -NurpP --minimal linux-2.6.33/fs/proc/root.c linux-2.6.33-vs2.3.0.36.30.1/fs/proc/root.c
+diff -NurpP --minimal linux-2.6.33/fs/proc/root.c linux-2.6.33-vs2.3.0.36.30.3/fs/proc/root.c
 --- linux-2.6.33/fs/proc/root.c        2009-06-11 17:13:07.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/proc/root.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/proc/root.c        2010-02-25 12:02:16.000000000 +0100
 @@ -18,9 +18,14 @@
  #include <linux/bitops.h>
  #include <linux/mount.h>
@@ -7401,9 +8839,9 @@ diff -NurpP --minimal linux-2.6.33/fs/proc/root.c linux-2.6.33-vs2.3.0.36.30.1/f
  };
  
  int pid_ns_prepare_proc(struct pid_namespace *ns)
-diff -NurpP --minimal linux-2.6.33/fs/proc/uptime.c linux-2.6.33-vs2.3.0.36.30.1/fs/proc/uptime.c
+diff -NurpP --minimal linux-2.6.33/fs/proc/uptime.c linux-2.6.33-vs2.3.0.36.30.3/fs/proc/uptime.c
 --- linux-2.6.33/fs/proc/uptime.c      2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/proc/uptime.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/proc/uptime.c      2010-02-25 12:02:16.000000000 +0100
 @@ -4,22 +4,22 @@
  #include <linux/sched.h>
  #include <linux/seq_file.h>
@@ -7433,9 +8871,9 @@ diff -NurpP --minimal linux-2.6.33/fs/proc/uptime.c linux-2.6.33-vs2.3.0.36.30.1
        seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-2.6.33/fs/quota/quota.c linux-2.6.33-vs2.3.0.36.30.1/fs/quota/quota.c
+diff -NurpP --minimal linux-2.6.33/fs/quota/quota.c linux-2.6.33-vs2.3.0.36.30.3/fs/quota/quota.c
 --- linux-2.6.33/fs/quota/quota.c      2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/quota/quota.c      2010-02-25 13:25:13.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/quota/quota.c      2010-02-25 13:25:13.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/capability.h>
  #include <linux/quotaops.h>
@@ -7541,18 +8979,18 @@ diff -NurpP --minimal linux-2.6.33/fs/quota/quota.c linux-2.6.33-vs2.3.0.36.30.1
        sb = get_super(bdev);
        bdput(bdev);
        if (!sb)
-diff -NurpP --minimal linux-2.6.33/fs/reiserfs/file.c linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/file.c
+diff -NurpP --minimal linux-2.6.33/fs/reiserfs/file.c linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/file.c
 --- linux-2.6.33/fs/reiserfs/file.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/file.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/file.c    2010-02-25 12:02:16.000000000 +0100
 @@ -307,4 +307,5 @@ const struct inode_operations reiserfs_f
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
        .permission = reiserfs_permission,
 +      .sync_flags = reiserfs_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.33/fs/reiserfs/inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/inode.c
+diff -NurpP --minimal linux-2.6.33/fs/reiserfs/inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/inode.c
 --- linux-2.6.33/fs/reiserfs/inode.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/inode.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/inode.c   2010-02-25 12:02:16.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/writeback.h>
  #include <linux/quotaops.h>
@@ -7721,9 +9159,9 @@ diff -NurpP --minimal linux-2.6.33/fs/reiserfs/inode.c linux-2.6.33-vs2.3.0.36.3
                                mark_inode_dirty(inode);
                                error =
                                    journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.33/fs/reiserfs/ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/ioctl.c
+diff -NurpP --minimal linux-2.6.33/fs/reiserfs/ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/ioctl.c
 --- linux-2.6.33/fs/reiserfs/ioctl.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/ioctl.c   2010-02-25 13:21:56.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/ioctl.c   2010-02-25 13:21:56.000000000 +0100
 @@ -7,11 +7,27 @@
  #include <linux/mount.h>
  #include <linux/reiserfs_fs.h>
@@ -7791,9 +9229,9 @@ diff -NurpP --minimal linux-2.6.33/fs/reiserfs/ioctl.c linux-2.6.33-vs2.3.0.36.3
                        sd_attrs_to_i_attrs(flags, inode);
                        REISERFS_I(inode)->i_attrs = flags;
                        inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-2.6.33/fs/reiserfs/namei.c linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/namei.c
+diff -NurpP --minimal linux-2.6.33/fs/reiserfs/namei.c linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/namei.c
 --- linux-2.6.33/fs/reiserfs/namei.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/namei.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/namei.c   2010-02-25 12:02:16.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/reiserfs_acl.h>
  #include <linux/reiserfs_xattr.h>
@@ -7826,9 +9264,9 @@ diff -NurpP --minimal linux-2.6.33/fs/reiserfs/namei.c linux-2.6.33-vs2.3.0.36.3
  };
  
  /*
-diff -NurpP --minimal linux-2.6.33/fs/reiserfs/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/super.c
+diff -NurpP --minimal linux-2.6.33/fs/reiserfs/super.c linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/super.c
 --- linux-2.6.33/fs/reiserfs/super.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/super.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/super.c   2010-02-25 12:02:16.000000000 +0100
 @@ -887,6 +887,14 @@ static int reiserfs_parse_options(struct
                {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
                {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7870,9 +9308,9 @@ diff -NurpP --minimal linux-2.6.33/fs/reiserfs/super.c linux-2.6.33-vs2.3.0.36.3
        rs = SB_DISK_SUPER_BLOCK(s);
        /* Let's do basic sanity check to verify that underlying device is not
           smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.33/fs/reiserfs/xattr.c linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/xattr.c
+diff -NurpP --minimal linux-2.6.33/fs/reiserfs/xattr.c linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/xattr.c
 --- linux-2.6.33/fs/reiserfs/xattr.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/reiserfs/xattr.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/reiserfs/xattr.c   2010-02-25 12:02:16.000000000 +0100
 @@ -39,6 +39,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -7881,9 +9319,9 @@ diff -NurpP --minimal linux-2.6.33/fs/reiserfs/xattr.c linux-2.6.33-vs2.3.0.36.3
  #include <linux/file.h>
  #include <linux/pagemap.h>
  #include <linux/xattr.h>
-diff -NurpP --minimal linux-2.6.33/fs/stat.c linux-2.6.33-vs2.3.0.36.30.1/fs/stat.c
+diff -NurpP --minimal linux-2.6.33/fs/stat.c linux-2.6.33-vs2.3.0.36.30.3/fs/stat.c
 --- linux-2.6.33/fs/stat.c     2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/stat.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/stat.c     2010-02-25 12:02:16.000000000 +0100
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
@@ -7892,9 +9330,9 @@ diff -NurpP --minimal linux-2.6.33/fs/stat.c linux-2.6.33-vs2.3.0.36.30.1/fs/sta
        stat->rdev = inode->i_rdev;
        stat->atime = inode->i_atime;
        stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.33/fs/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/super.c
+diff -NurpP --minimal linux-2.6.33/fs/super.c linux-2.6.33-vs2.3.0.36.30.3/fs/super.c
 --- linux-2.6.33/fs/super.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/super.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/super.c    2010-02-25 12:02:16.000000000 +0100
 @@ -37,6 +37,9 @@
  #include <linux/kobject.h>
  #include <linux/mutex.h>
@@ -7944,9 +9382,9 @@ diff -NurpP --minimal linux-2.6.33/fs/super.c linux-2.6.33-vs2.3.0.36.30.1/fs/su
        if (error)
                goto out_sb;
  
-diff -NurpP --minimal linux-2.6.33/fs/sysfs/mount.c linux-2.6.33-vs2.3.0.36.30.1/fs/sysfs/mount.c
+diff -NurpP --minimal linux-2.6.33/fs/sysfs/mount.c linux-2.6.33-vs2.3.0.36.30.3/fs/sysfs/mount.c
 --- linux-2.6.33/fs/sysfs/mount.c      2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/sysfs/mount.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/sysfs/mount.c      2010-02-25 12:02:16.000000000 +0100
 @@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
  
        sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7956,9 +9394,9 @@ diff -NurpP --minimal linux-2.6.33/fs/sysfs/mount.c linux-2.6.33-vs2.3.0.36.30.1
        sb->s_op = &sysfs_ops;
        sb->s_time_gran = 1;
        sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.33/fs/utimes.c linux-2.6.33-vs2.3.0.36.30.1/fs/utimes.c
+diff -NurpP --minimal linux-2.6.33/fs/utimes.c linux-2.6.33-vs2.3.0.36.30.3/fs/utimes.c
 --- linux-2.6.33/fs/utimes.c   2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/utimes.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/utimes.c   2010-02-25 12:02:16.000000000 +0100
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -7968,9 +9406,9 @@ diff -NurpP --minimal linux-2.6.33/fs/utimes.c linux-2.6.33-vs2.3.0.36.30.1/fs/u
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
  
-diff -NurpP --minimal linux-2.6.33/fs/xattr.c linux-2.6.33-vs2.3.0.36.30.1/fs/xattr.c
+diff -NurpP --minimal linux-2.6.33/fs/xattr.c linux-2.6.33-vs2.3.0.36.30.3/fs/xattr.c
 --- linux-2.6.33/fs/xattr.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xattr.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xattr.c    2010-03-05 19:55:41.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -7979,9 +9417,18 @@ diff -NurpP --minimal linux-2.6.33/fs/xattr.c linux-2.6.33-vs2.3.0.36.30.1/fs/xa
  #include <asm/uaccess.h>
  
  
-diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_ioctl.c
+@@ -49,7 +50,7 @@ xattr_permission(struct inode *inode, co
+        * The trusted.* namespace can only be accessed by a privileged user.
+        */
+       if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN))
+-              return (capable(CAP_SYS_ADMIN) ? 0 : -EPERM);
++              return (vx_capable(CAP_SYS_ADMIN, VXC_FS_TRUSTED) ? 0 : -EPERM);
+       /* In user.* namespace, only regular files and directories can have
+        * extended attributes. For sticky directories, only the owner and
+diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_ioctl.c
 --- linux-2.6.33/fs/xfs/linux-2.6/xfs_ioctl.c  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_ioctl.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_ioctl.c  2010-02-25 12:02:16.000000000 +0100
 @@ -34,7 +34,6 @@
  #include "xfs_dir2_sf.h"
  #include "xfs_dinode.h"
@@ -8049,9 +9496,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.33-vs2
                return xfs_ioc_setxflags(ip, filp, arg);
  
        case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_ioctl.h
+diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_ioctl.h
 --- linux-2.6.33/fs/xfs/linux-2.6/xfs_ioctl.h  2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_ioctl.h  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_ioctl.h  2010-02-25 12:02:16.000000000 +0100
 @@ -70,6 +70,12 @@ xfs_handle_to_dentry(
        void __user             *uhandle,
        u32                     hlen);
@@ -8065,9 +9512,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.33-vs2
  extern long
  xfs_file_ioctl(
        struct file             *filp,
-diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_iops.c
+diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_iops.c
 --- linux-2.6.33/fs/xfs/linux-2.6/xfs_iops.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_iops.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_iops.c   2010-02-25 12:02:16.000000000 +0100
 @@ -36,6 +36,7 @@
  #include "xfs_attr_sf.h"
  #include "xfs_dinode.h"
@@ -8143,9 +9590,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.33-vs2.
  
        switch (inode->i_mode & S_IFMT) {
        case S_IFBLK:
-diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_linux.h
+diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_linux.h
 --- linux-2.6.33/fs/xfs/linux-2.6/xfs_linux.h  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_linux.h  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_linux.h  2010-02-25 12:02:16.000000000 +0100
 @@ -118,6 +118,7 @@
  
  #define current_cpu()         (raw_smp_processor_id())
@@ -8154,9 +9601,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.33-vs2
  #define current_test_flags(f) (current->flags & (f))
  #define current_set_flags_nested(sp, f)               \
                (*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_super.c linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_super.c
+diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_super.c linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_super.c
 --- linux-2.6.33/fs/xfs/linux-2.6/xfs_super.c  2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/linux-2.6/xfs_super.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/linux-2.6/xfs_super.c  2010-02-25 12:02:16.000000000 +0100
 @@ -118,6 +118,9 @@ mempool_t *xfs_ioend_pool;
  #define MNTOPT_DMAPI  "dmapi"         /* DMI enabled (DMAPI / XDSM) */
  #define MNTOPT_XDSM   "xdsm"          /* DMI enabled (DMAPI / XDSM) */
@@ -8229,9 +9676,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/linux-2.6/xfs_super.c linux-2.6.33-vs2
        sb->s_magic = XFS_SB_MAGIC;
        sb->s_blocksize = mp->m_sb.sb_blocksize;
        sb->s_blocksize_bits = ffs(sb->s_blocksize) - 1;
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_dinode.h linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_dinode.h
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_dinode.h linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_dinode.h
 --- linux-2.6.33/fs/xfs/xfs_dinode.h   2009-06-11 17:13:09.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_dinode.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_dinode.h   2010-02-25 12:02:16.000000000 +0100
 @@ -50,7 +50,9 @@ typedef struct xfs_dinode {
        __be32          di_gid;         /* owner's group id */
        __be32          di_nlink;       /* number of links to file */
@@ -8272,9 +9719,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_dinode.h linux-2.6.33-vs2.3.0.36.3
 +#define XFS_DIVFLAG_COW               0x02
  
  #endif        /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_fs.h linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_fs.h
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_fs.h linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_fs.h
 --- linux-2.6.33/fs/xfs/xfs_fs.h       2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_fs.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_fs.h       2010-02-25 12:02:16.000000000 +0100
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT        0x00001000      /* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG    0x00002000      /* do not defragment */
@@ -8295,9 +9742,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_fs.h linux-2.6.33-vs2.3.0.36.30.1/
        __u32           bs_dmevmask;    /* DMIG event mask              */
        __u16           bs_dmstate;     /* DMIG state info              */
        __u16           bs_aextents;    /* attribute number of extents  */
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_ialloc.c linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_ialloc.c
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_ialloc.c linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_ialloc.c
 --- linux-2.6.33/fs/xfs/xfs_ialloc.c   2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_ialloc.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_ialloc.c   2010-02-25 12:02:16.000000000 +0100
 @@ -41,7 +41,6 @@
  #include "xfs_error.h"
  #include "xfs_bmap.h"
@@ -8306,9 +9753,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_ialloc.c linux-2.6.33-vs2.3.0.36.3
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_inode.c linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_inode.c
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_inode.c linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_inode.c
 --- linux-2.6.33/fs/xfs/xfs_inode.c    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_inode.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_inode.c    2010-02-25 12:02:16.000000000 +0100
 @@ -249,6 +249,7 @@ xfs_inotobp(
        return 0;
  }
@@ -8483,9 +9930,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_inode.c linux-2.6.33-vs2.3.0.36.30
  
        /* Wrap, we never let the log put out DI_MAX_FLUSH */
        if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_inode.h linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_inode.h
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_inode.h linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_inode.h
 --- linux-2.6.33/fs/xfs/xfs_inode.h    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_inode.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_inode.h    2010-02-25 12:02:16.000000000 +0100
 @@ -135,7 +135,9 @@ typedef struct xfs_icdinode {
        __uint32_t      di_gid;         /* owner's group id */
        __uint32_t      di_nlink;       /* number of links to file */
@@ -8506,9 +9953,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_inode.h linux-2.6.33-vs2.3.0.36.30
  void          xfs_idestroy_fork(struct xfs_inode *, int);
  void          xfs_idata_realloc(struct xfs_inode *, int, int);
  void          xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_itable.c linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_itable.c
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_itable.c linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_itable.c
 --- linux-2.6.33/fs/xfs/xfs_itable.c   2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_itable.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_itable.c   2010-02-25 12:02:16.000000000 +0100
 @@ -84,6 +84,7 @@ xfs_bulkstat_one_iget(
        buf->bs_mode = dic->di_mode;
        buf->bs_uid = dic->di_uid;
@@ -8517,9 +9964,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_itable.c linux-2.6.33-vs2.3.0.36.3
        buf->bs_size = dic->di_size;
  
        /*
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_log_recover.c linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_log_recover.c
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_log_recover.c linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_log_recover.c
 --- linux-2.6.33/fs/xfs/xfs_log_recover.c      2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_log_recover.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_log_recover.c      2010-02-25 12:02:16.000000000 +0100
 @@ -2462,7 +2462,8 @@ xlog_recover_do_inode_trans(
        }
  
@@ -8530,9 +9977,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_log_recover.c linux-2.6.33-vs2.3.0
  
        /* the rest is in on-disk format */
        if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_mount.h linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_mount.h
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_mount.h linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_mount.h
 --- linux-2.6.33/fs/xfs/xfs_mount.h    2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_mount.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_mount.h    2010-02-25 12:02:16.000000000 +0100
 @@ -298,6 +298,7 @@ typedef struct xfs_mount {
                                                   allocator */
  #define XFS_MOUNT_NOATTR2     (1ULL << 25)    /* disable use of attr2 format */
@@ -8541,9 +9988,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_mount.h linux-2.6.33-vs2.3.0.36.30
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_vnodeops.c linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_vnodeops.c
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_vnodeops.c linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_vnodeops.c
 --- linux-2.6.33/fs/xfs/xfs_vnodeops.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_vnodeops.c 2010-02-25 13:24:14.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_vnodeops.c 2010-02-25 13:24:14.000000000 +0100
 @@ -55,6 +55,80 @@
  #include "xfs_vnodeops.h"
  #include "xfs_trace.h"
@@ -8683,9 +10130,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_vnodeops.c linux-2.6.33-vs2.3.0.36
                if (iuid != uid) {
                        if (XFS_IS_QUOTA_RUNNING(mp) && XFS_IS_UQUOTA_ON(mp)) {
                                ASSERT(mask & ATTR_UID);
-diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_vnodeops.h linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_vnodeops.h
+diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_vnodeops.h linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_vnodeops.h
 --- linux-2.6.33/fs/xfs/xfs_vnodeops.h 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/fs/xfs/xfs_vnodeops.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/fs/xfs/xfs_vnodeops.h 2010-02-25 12:02:16.000000000 +0100
 @@ -14,6 +14,7 @@ struct xfs_inode;
  struct xfs_iomap;
  
@@ -8694,9 +10141,9 @@ diff -NurpP --minimal linux-2.6.33/fs/xfs/xfs_vnodeops.h linux-2.6.33-vs2.3.0.36
  int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags);
  #define       XFS_ATTR_DMI            0x01    /* invocation from a DMI function */
  #define       XFS_ATTR_NONBLOCK       0x02    /* return EAGAIN if operation would block */
-diff -NurpP --minimal linux-2.6.33/include/asm-generic/tlb.h linux-2.6.33-vs2.3.0.36.30.1/include/asm-generic/tlb.h
+diff -NurpP --minimal linux-2.6.33/include/asm-generic/tlb.h linux-2.6.33-vs2.3.0.36.30.3/include/asm-generic/tlb.h
 --- linux-2.6.33/include/asm-generic/tlb.h     2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/asm-generic/tlb.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/asm-generic/tlb.h     2010-02-25 12:02:16.000000000 +0100
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -8705,9 +10152,9 @@ diff -NurpP --minimal linux-2.6.33/include/asm-generic/tlb.h linux-2.6.33-vs2.3.
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.33/include/linux/capability.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/capability.h
+diff -NurpP --minimal linux-2.6.33/include/linux/capability.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/capability.h
 --- linux-2.6.33/include/linux/capability.h    2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/capability.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/capability.h    2010-02-25 12:02:16.000000000 +0100
 @@ -283,6 +283,7 @@ struct cpu_vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -8731,18 +10178,18 @@ diff -NurpP --minimal linux-2.6.33/include/linux/capability.h linux-2.6.33-vs2.3
  
  #define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
  
-diff -NurpP --minimal linux-2.6.33/include/linux/devpts_fs.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/devpts_fs.h
+diff -NurpP --minimal linux-2.6.33/include/linux/devpts_fs.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/devpts_fs.h
 --- linux-2.6.33/include/linux/devpts_fs.h     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/devpts_fs.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/devpts_fs.h     2010-02-25 12:02:16.000000000 +0100
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/ext2_fs.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/ext2_fs.h
+diff -NurpP --minimal linux-2.6.33/include/linux/ext2_fs.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/ext2_fs.h
 --- linux-2.6.33/include/linux/ext2_fs.h       2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/ext2_fs.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/ext2_fs.h       2010-02-25 12:02:16.000000000 +0100
 @@ -189,8 +189,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
@@ -8782,9 +10229,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/ext2_fs.h linux-2.6.33-vs2.3.0.
  
  
  #define clear_opt(o, opt)             o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.33/include/linux/ext3_fs.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/ext3_fs.h
+diff -NurpP --minimal linux-2.6.33/include/linux/ext3_fs.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/ext3_fs.h
 --- linux-2.6.33/include/linux/ext3_fs.h       2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/ext3_fs.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/ext3_fs.h       2010-02-25 12:02:16.000000000 +0100
 @@ -173,10 +173,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
@@ -8836,9 +10283,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/ext3_fs.h linux-2.6.33-vs2.3.0.
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.33/include/linux/fs.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/fs.h
+diff -NurpP --minimal linux-2.6.33/include/linux/fs.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/fs.h
 --- linux-2.6.33/include/linux/fs.h    2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/fs.h    2010-02-25 13:36:54.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/fs.h    2010-02-25 13:36:54.000000000 +0100
 @@ -206,6 +206,9 @@ struct inodes_stat_t {
  #define MS_KERNMOUNT  (1<<22) /* this is a kern_mount call */
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
@@ -9017,9 +10464,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/fs.h linux-2.6.33-vs2.3.0.36.30
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.33/include/linux/gfs2_ondisk.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/gfs2_ondisk.h
+diff -NurpP --minimal linux-2.6.33/include/linux/gfs2_ondisk.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/gfs2_ondisk.h
 --- linux-2.6.33/include/linux/gfs2_ondisk.h   2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/gfs2_ondisk.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/gfs2_ondisk.h   2010-02-25 12:02:16.000000000 +0100
 @@ -239,6 +239,9 @@ enum {
        gfs2fl_NoAtime          = 7,
        gfs2fl_Sync             = 8,
@@ -9040,9 +10487,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/gfs2_ondisk.h linux-2.6.33-vs2.
  #define GFS2_DIF_TRUNC_IN_PROG                0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO     0x40000000
  #define GFS2_DIF_INHERIT_JDATA                0x80000000
-diff -NurpP --minimal linux-2.6.33/include/linux/if_tun.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/if_tun.h
+diff -NurpP --minimal linux-2.6.33/include/linux/if_tun.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/if_tun.h
 --- linux-2.6.33/include/linux/if_tun.h        2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/if_tun.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/if_tun.h        2010-02-25 12:02:16.000000000 +0100
 @@ -48,6 +48,7 @@
  #define TUNGETIFF      _IOR('T', 210, unsigned int)
  #define TUNGETSNDBUF   _IOR('T', 211, int)
@@ -9051,9 +10498,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/if_tun.h linux-2.6.33-vs2.3.0.3
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
-diff -NurpP --minimal linux-2.6.33/include/linux/init_task.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/init_task.h
+diff -NurpP --minimal linux-2.6.33/include/linux/init_task.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/init_task.h
 --- linux-2.6.33/include/linux/init_task.h     2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/init_task.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/init_task.h     2010-02-25 12:02:16.000000000 +0100
 @@ -180,6 +180,10 @@ extern struct cred init_cred;
        INIT_FTRACE_GRAPH                                               \
        INIT_TRACE_RECURSION                                            \
@@ -9065,9 +10512,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/init_task.h linux-2.6.33-vs2.3.
  }
  
  
-diff -NurpP --minimal linux-2.6.33/include/linux/ipc.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/ipc.h
+diff -NurpP --minimal linux-2.6.33/include/linux/ipc.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/ipc.h
 --- linux-2.6.33/include/linux/ipc.h   2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/ipc.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/ipc.h   2010-02-25 12:02:16.000000000 +0100
 @@ -91,6 +91,7 @@ struct kern_ipc_perm
        key_t           key;
        uid_t           uid;
@@ -9076,9 +10523,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/ipc.h linux-2.6.33-vs2.3.0.36.3
        uid_t           cuid;
        gid_t           cgid;
        mode_t          mode; 
-diff -NurpP --minimal linux-2.6.33/include/linux/Kbuild linux-2.6.33-vs2.3.0.36.30.1/include/linux/Kbuild
+diff -NurpP --minimal linux-2.6.33/include/linux/Kbuild linux-2.6.33-vs2.3.0.36.30.3/include/linux/Kbuild
 --- linux-2.6.33/include/linux/Kbuild  2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/Kbuild  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/Kbuild  2010-02-25 12:02:16.000000000 +0100
 @@ -383,5 +383,8 @@ unifdef-y += xattr.h
  unifdef-y += xfrm.h
  
@@ -9088,9 +10535,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/Kbuild linux-2.6.33-vs2.3.0.36.
  header-y += wimax.h
  header-y += wimax/
 +
-diff -NurpP --minimal linux-2.6.33/include/linux/loop.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/loop.h
+diff -NurpP --minimal linux-2.6.33/include/linux/loop.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/loop.h
 --- linux-2.6.33/include/linux/loop.h  2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/loop.h  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/loop.h  2010-02-25 12:02:16.000000000 +0100
 @@ -45,6 +45,7 @@ struct loop_device {
        struct loop_func_table *lo_encryption;
        __u32           lo_init[2];
@@ -9099,9 +10546,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/loop.h linux-2.6.33-vs2.3.0.36.
        int             (*ioctl)(struct loop_device *, int cmd, 
                                 unsigned long arg); 
  
-diff -NurpP --minimal linux-2.6.33/include/linux/magic.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/magic.h
+diff -NurpP --minimal linux-2.6.33/include/linux/magic.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/magic.h
 --- linux-2.6.33/include/linux/magic.h 2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/magic.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/magic.h 2010-02-25 12:02:16.000000000 +0100
 @@ -3,7 +3,7 @@
  
  #define ADFS_SUPER_MAGIC      0xadf5
@@ -9119,9 +10566,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/magic.h linux-2.6.33-vs2.3.0.36
  #define QNX4_SUPER_MAGIC      0x002f          /* qnx4 fs detection */
  
  #define REISERFS_SUPER_MAGIC  0x52654973      /* used by gcc */
-diff -NurpP --minimal linux-2.6.33/include/linux/major.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/major.h
+diff -NurpP --minimal linux-2.6.33/include/linux/major.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/major.h
 --- linux-2.6.33/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/major.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/major.h 2010-02-25 12:02:16.000000000 +0100
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
@@ -9130,9 +10577,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/major.h linux-2.6.33-vs2.3.0.36
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
-diff -NurpP --minimal linux-2.6.33/include/linux/memcontrol.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/memcontrol.h
+diff -NurpP --minimal linux-2.6.33/include/linux/memcontrol.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/memcontrol.h
 --- linux-2.6.33/include/linux/memcontrol.h    2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/memcontrol.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/memcontrol.h    2010-02-25 12:02:16.000000000 +0100
 @@ -76,6 +76,13 @@ int task_in_mem_cgroup(struct task_struc
  extern struct mem_cgroup *try_get_mem_cgroup_from_page(struct page *page);
  extern struct mem_cgroup *mem_cgroup_from_task(struct task_struct *p);
@@ -9147,9 +10594,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/memcontrol.h linux-2.6.33-vs2.3
  static inline
  int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
  {
-diff -NurpP --minimal linux-2.6.33/include/linux/mm_types.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/mm_types.h
+diff -NurpP --minimal linux-2.6.33/include/linux/mm_types.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/mm_types.h
 --- linux-2.6.33/include/linux/mm_types.h      2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/mm_types.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/mm_types.h      2010-02-25 12:02:16.000000000 +0100
 @@ -250,6 +250,7 @@ struct mm_struct {
  
        /* Architecture-specific MM context */
@@ -9158,9 +10605,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/mm_types.h linux-2.6.33-vs2.3.0
  
        /* Swap token stuff */
        /*
-diff -NurpP --minimal linux-2.6.33/include/linux/mount.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/mount.h
+diff -NurpP --minimal linux-2.6.33/include/linux/mount.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/mount.h
 --- linux-2.6.33/include/linux/mount.h 2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/mount.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/mount.h 2010-02-25 12:02:16.000000000 +0100
 @@ -36,6 +36,9 @@ struct mnt_namespace;
  #define MNT_UNBINDABLE        0x2000  /* if the vfsmount is a unbindable mount */
  #define MNT_PNODE_MASK        0x3000  /* propagation flag mask */
@@ -9179,9 +10626,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/mount.h linux-2.6.33-vs2.3.0.36
  };
  
  static inline int *get_mnt_writers_ptr(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.33/include/linux/net.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/net.h
+diff -NurpP --minimal linux-2.6.33/include/linux/net.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/net.h
 --- linux-2.6.33/include/linux/net.h   2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/net.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/net.h   2010-02-25 12:02:16.000000000 +0100
 @@ -70,6 +70,7 @@ struct net;
  #define SOCK_NOSPACE          2
  #define SOCK_PASSCRED         3
@@ -9190,9 +10637,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/net.h linux-2.6.33-vs2.3.0.36.3
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-2.6.33/include/linux/nfs_mount.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/nfs_mount.h
+diff -NurpP --minimal linux-2.6.33/include/linux/nfs_mount.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/nfs_mount.h
 --- linux-2.6.33/include/linux/nfs_mount.h     2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/nfs_mount.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/nfs_mount.h     2010-02-25 12:02:16.000000000 +0100
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
@@ -9203,9 +10650,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/nfs_mount.h linux-2.6.33-vs2.3.
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
-diff -NurpP --minimal linux-2.6.33/include/linux/nsproxy.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/nsproxy.h
+diff -NurpP --minimal linux-2.6.33/include/linux/nsproxy.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/nsproxy.h
 --- linux-2.6.33/include/linux/nsproxy.h       2009-06-11 17:13:17.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/nsproxy.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/nsproxy.h       2010-02-25 12:02:16.000000000 +0100
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -9254,9 +10701,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/nsproxy.h linux-2.6.33-vs2.3.0.
  }
  
  #ifdef CONFIG_CGROUP_NS
-diff -NurpP --minimal linux-2.6.33/include/linux/pid.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/pid.h
+diff -NurpP --minimal linux-2.6.33/include/linux/pid.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/pid.h
 --- linux-2.6.33/include/linux/pid.h   2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/pid.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/pid.h   2010-02-25 12:02:16.000000000 +0100
 @@ -8,7 +8,8 @@ enum pid_type
        PIDTYPE_PID,
        PIDTYPE_PGID,
@@ -9275,9 +10722,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/pid.h linux-2.6.33-vs2.3.0.36.3
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
-diff -NurpP --minimal linux-2.6.33/include/linux/proc_fs.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/proc_fs.h
+diff -NurpP --minimal linux-2.6.33/include/linux/proc_fs.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/proc_fs.h
 --- linux-2.6.33/include/linux/proc_fs.h       2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/proc_fs.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/proc_fs.h       2010-02-25 12:02:16.000000000 +0100
 @@ -56,6 +56,7 @@ struct proc_dir_entry {
        nlink_t nlink;
        uid_t uid;
@@ -9313,9 +10760,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/proc_fs.h linux-2.6.33-vs2.3.0.
        int fd;
        union proc_op op;
        struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-2.6.33/include/linux/quotaops.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/quotaops.h
+diff -NurpP --minimal linux-2.6.33/include/linux/quotaops.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/quotaops.h
 --- linux-2.6.33/include/linux/quotaops.h      2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/quotaops.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/quotaops.h      2010-02-25 12:02:16.000000000 +0100
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -9473,9 +10920,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/quotaops.h linux-2.6.33-vs2.3.0
        inode_sub_bytes(inode, nr);
  }
  
-diff -NurpP --minimal linux-2.6.33/include/linux/reboot.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/reboot.h
+diff -NurpP --minimal linux-2.6.33/include/linux/reboot.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/reboot.h
 --- linux-2.6.33/include/linux/reboot.h        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/reboot.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/reboot.h        2010-02-25 12:02:16.000000000 +0100
 @@ -33,6 +33,7 @@
  #define       LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
  #define       LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
@@ -9484,9 +10931,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/reboot.h linux-2.6.33-vs2.3.0.3
  
  
  #ifdef __KERNEL__
-diff -NurpP --minimal linux-2.6.33/include/linux/reiserfs_fs.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/reiserfs_fs.h
+diff -NurpP --minimal linux-2.6.33/include/linux/reiserfs_fs.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/reiserfs_fs.h
 --- linux-2.6.33/include/linux/reiserfs_fs.h   2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/reiserfs_fs.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/reiserfs_fs.h   2010-02-25 12:02:16.000000000 +0100
 @@ -977,6 +977,11 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -9517,9 +10964,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/reiserfs_fs.h linux-2.6.33-vs2.
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.33/include/linux/reiserfs_fs_sb.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/reiserfs_fs_sb.h
+diff -NurpP --minimal linux-2.6.33/include/linux/reiserfs_fs_sb.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/reiserfs_fs_sb.h
 --- linux-2.6.33/include/linux/reiserfs_fs_sb.h        2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/reiserfs_fs_sb.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/reiserfs_fs_sb.h        2010-02-25 12:02:16.000000000 +0100
 @@ -476,6 +476,7 @@ enum reiserfs_mount_options {
        REISERFS_EXPOSE_PRIVROOT,
        REISERFS_BARRIER_NONE,
@@ -9528,9 +10975,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/reiserfs_fs_sb.h linux-2.6.33-v
  
        /* Actions on error */
        REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.33/include/linux/sched.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/sched.h
+diff -NurpP --minimal linux-2.6.33/include/linux/sched.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/sched.h
 --- linux-2.6.33/include/linux/sched.h 2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/sched.h 2010-02-25 16:23:29.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/sched.h 2010-02-25 16:23:29.000000000 +0100
 @@ -401,25 +401,28 @@ static inline void arch_pick_mmap_layout
   * The mm counters are not protected by its page_table_lock,
   * so must be incremented atomically.
@@ -9628,9 +11075,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/sched.h linux-2.6.33-vs2.3.0.36
  }
  
  
-diff -NurpP --minimal linux-2.6.33/include/linux/shmem_fs.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/shmem_fs.h
+diff -NurpP --minimal linux-2.6.33/include/linux/shmem_fs.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/shmem_fs.h
 --- linux-2.6.33/include/linux/shmem_fs.h      2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/shmem_fs.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/shmem_fs.h      2010-02-25 12:02:16.000000000 +0100
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -9641,9 +11088,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/shmem_fs.h linux-2.6.33-vs2.3.0
  struct shmem_inode_info {
        spinlock_t              lock;
        unsigned long           flags;
-diff -NurpP --minimal linux-2.6.33/include/linux/stat.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/stat.h
+diff -NurpP --minimal linux-2.6.33/include/linux/stat.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/stat.h
 --- linux-2.6.33/include/linux/stat.h  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/stat.h  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/stat.h  2010-02-25 12:02:16.000000000 +0100
 @@ -66,6 +66,7 @@ struct kstat {
        unsigned int    nlink;
        uid_t           uid;
@@ -9652,9 +11099,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/stat.h linux-2.6.33-vs2.3.0.36.
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
-diff -NurpP --minimal linux-2.6.33/include/linux/sunrpc/auth.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/sunrpc/auth.h
+diff -NurpP --minimal linux-2.6.33/include/linux/sunrpc/auth.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/sunrpc/auth.h
 --- linux-2.6.33/include/linux/sunrpc/auth.h   2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/sunrpc/auth.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/sunrpc/auth.h   2010-02-25 12:02:16.000000000 +0100
 @@ -25,6 +25,7 @@
  struct auth_cred {
        uid_t   uid;
@@ -9663,9 +11110,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/sunrpc/auth.h linux-2.6.33-vs2.
        struct group_info *group_info;
        unsigned char machine_cred : 1;
  };
-diff -NurpP --minimal linux-2.6.33/include/linux/sunrpc/clnt.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/sunrpc/clnt.h
+diff -NurpP --minimal linux-2.6.33/include/linux/sunrpc/clnt.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/sunrpc/clnt.h
 --- linux-2.6.33/include/linux/sunrpc/clnt.h   2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/sunrpc/clnt.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/sunrpc/clnt.h   2010-02-25 12:02:16.000000000 +0100
 @@ -49,7 +49,8 @@ struct rpc_clnt {
        unsigned int            cl_softrtry : 1,/* soft timeouts */
                                cl_discrtry : 1,/* disconnect before retry */
@@ -9676,9 +11123,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/sunrpc/clnt.h linux-2.6.33-vs2.
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
-diff -NurpP --minimal linux-2.6.33/include/linux/syscalls.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/syscalls.h
+diff -NurpP --minimal linux-2.6.33/include/linux/syscalls.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/syscalls.h
 --- linux-2.6.33/include/linux/syscalls.h      2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/syscalls.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/syscalls.h      2010-02-25 12:02:16.000000000 +0100
 @@ -496,6 +496,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -9688,9 +11135,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/syscalls.h linux-2.6.33-vs2.3.0
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
-diff -NurpP --minimal linux-2.6.33/include/linux/sysctl.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/sysctl.h
+diff -NurpP --minimal linux-2.6.33/include/linux/sysctl.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/sysctl.h
 --- linux-2.6.33/include/linux/sysctl.h        2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/sysctl.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/sysctl.h        2010-02-25 12:02:16.000000000 +0100
 @@ -60,6 +60,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
@@ -9707,9 +11154,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/sysctl.h linux-2.6.33-vs2.3.0.3
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-2.6.33/include/linux/sysfs.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/sysfs.h
+diff -NurpP --minimal linux-2.6.33/include/linux/sysfs.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/sysfs.h
 --- linux-2.6.33/include/linux/sysfs.h 2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/sysfs.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/sysfs.h 2010-02-25 12:02:16.000000000 +0100
 @@ -17,6 +17,8 @@
  #include <linux/list.h>
  #include <asm/atomic.h>
@@ -9719,9 +11166,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/sysfs.h linux-2.6.33-vs2.3.0.36
  struct kobject;
  struct module;
  
-diff -NurpP --minimal linux-2.6.33/include/linux/time.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/time.h
+diff -NurpP --minimal linux-2.6.33/include/linux/time.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/time.h
 --- linux-2.6.33/include/linux/time.h  2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/time.h  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/time.h  2010-02-25 12:02:16.000000000 +0100
 @@ -238,6 +238,9 @@ static __always_inline void timespec_add
        a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
        a->tv_nsec = ns;
@@ -9732,9 +11179,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/time.h linux-2.6.33-vs2.3.0.36.
  #endif /* __KERNEL__ */
  
  #define NFDBITS                       __NFDBITS
-diff -NurpP --minimal linux-2.6.33/include/linux/types.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/types.h
+diff -NurpP --minimal linux-2.6.33/include/linux/types.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/types.h
 --- linux-2.6.33/include/linux/types.h 2009-09-10 15:26:26.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/types.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/types.h 2010-02-25 12:02:16.000000000 +0100
 @@ -37,6 +37,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -9745,9 +11192,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/types.h linux-2.6.33-vs2.3.0.36
  
  typedef unsigned long         uintptr_t;
  
-diff -NurpP --minimal linux-2.6.33/include/linux/vroot.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vroot.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vroot.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vroot.h
 --- linux-2.6.33/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vroot.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vroot.h 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -9800,9 +11247,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vroot.h linux-2.6.33-vs2.3.0.36
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_base.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_base.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_base.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_base.h
 --- linux-2.6.33/include/linux/vs_base.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_base.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_base.h       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -9814,9 +11261,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_base.h linux-2.6.33-vs2.3.0.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_context.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_context.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_context.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_context.h
 --- linux-2.6.33/include/linux/vs_context.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_context.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_context.h    2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -10060,9 +11507,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_context.h linux-2.6.33-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_cowbl.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_cowbl.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_cowbl.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_cowbl.h
 --- linux-2.6.33/include/linux/vs_cowbl.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_cowbl.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_cowbl.h      2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -10111,9 +11558,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_cowbl.h linux-2.6.33-vs2.3.0
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_cvirt.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_cvirt.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_cvirt.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_cvirt.h
 --- linux-2.6.33/include/linux/vs_cvirt.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_cvirt.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_cvirt.h      2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -10165,9 +11612,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_cvirt.h linux-2.6.33-vs2.3.0
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_device.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_device.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_device.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_device.h
 --- linux-2.6.33/include/linux/vs_device.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_device.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_device.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -10214,9 +11661,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_device.h linux-2.6.33-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_dlimit.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_dlimit.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_dlimit.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_dlimit.h
 --- linux-2.6.33/include/linux/vs_dlimit.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_dlimit.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_dlimit.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,216 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -10434,9 +11881,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_dlimit.h linux-2.6.33-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/base.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/base.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/base.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/base.h
 --- linux-2.6.33/include/linux/vserver/base.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/base.h  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/base.h  2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,170 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -10608,9 +12055,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/base.h linux-2.6.33-vs2
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cacct_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cacct_cmd.h
 --- linux-2.6.33/include/linux/vserver/cacct_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cacct_cmd.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cacct_cmd.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -10635,9 +12082,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct_def.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cacct_def.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct_def.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cacct_def.h
 --- linux-2.6.33/include/linux/vserver/cacct_def.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cacct_def.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cacct_def.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -10682,9 +12129,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct_def.h linux-2.6.3
 +#endif
 +
 +#endif        /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cacct.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cacct.h
 --- linux-2.6.33/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cacct.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cacct.h 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -10701,9 +12148,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct.h linux-2.6.33-vs
 +};
 +
 +#endif        /* _VX_CACCT_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct_int.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cacct_int.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct_int.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cacct_int.h
 --- linux-2.6.33/include/linux/vserver/cacct_int.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cacct_int.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cacct_int.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -10726,9 +12173,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cacct_int.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/check.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/check.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/check.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/check.h
 --- linux-2.6.33/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/check.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/check.h 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,89 @@
 +#ifndef _VS_CHECK_H
 +#define _VS_CHECK_H
@@ -10819,9 +12266,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/check.h linux-2.6.33-vs
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/context_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/context_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/context_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/context_cmd.h
 --- linux-2.6.33/include/linux/vserver/context_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/context_cmd.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/context_cmd.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,145 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -10968,10 +12415,10 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/context_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/context.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/context.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/context.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/context.h
 --- linux-2.6.33/include/linux/vserver/context.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/context.h       2010-02-25 12:02:16.000000000 +0100
-@@ -0,0 +1,183 @@
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/context.h       2010-03-05 19:53:00.000000000 +0100
+@@ -0,0 +1,184 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
 +
@@ -11034,6 +12481,7 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/context.h linux-2.6.33-
 +#define VXC_SET_UTSNAME               0x00000001
 +#define VXC_SET_RLIMIT                0x00000002
 +#define VXC_FS_SECURITY               0x00000004
++#define VXC_FS_TRUSTED                0x00000008
 +#define VXC_TIOCSTI           0x00000010
 +
 +/* was        VXC_RAW_ICMP            0x00000100 */
@@ -11155,9 +12603,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/context.h linux-2.6.33-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cvirt_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cvirt_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cvirt_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cvirt_cmd.h
 --- linux-2.6.33/include/linux/vserver/cvirt_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cvirt_cmd.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cvirt_cmd.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -11212,9 +12660,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cvirt_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cvirt_def.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cvirt_def.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cvirt_def.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cvirt_def.h
 --- linux-2.6.33/include/linux/vserver/cvirt_def.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cvirt_def.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cvirt_def.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,80 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -11296,9 +12744,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cvirt_def.h linux-2.6.3
 +#endif
 +
 +#endif        /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cvirt.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cvirt.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cvirt.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cvirt.h
 --- linux-2.6.33/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/cvirt.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/cvirt.h 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -11320,9 +12768,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/cvirt.h linux-2.6.33-vs
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/debug_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/debug_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/debug_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/debug_cmd.h
 --- linux-2.6.33/include/linux/vserver/debug_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/debug_cmd.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/debug_cmd.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -11382,9 +12830,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/debug_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/debug.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/debug.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/debug.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/debug.h
 --- linux-2.6.33/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/debug.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/debug.h 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,127 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -11513,9 +12961,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/debug.h linux-2.6.33-vs
 +
 +
 +#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/device_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/device_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/device_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/device_cmd.h
 --- linux-2.6.33/include/linux/vserver/device_cmd.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/device_cmd.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/device_cmd.h    2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,44 @@
 +#ifndef _VX_DEVICE_CMD_H
 +#define _VX_DEVICE_CMD_H
@@ -11561,9 +13009,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/device_cmd.h linux-2.6.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/device_def.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/device_def.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/device_def.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/device_def.h
 --- linux-2.6.33/include/linux/vserver/device_def.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/device_def.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/device_def.h    2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,17 @@
 +#ifndef _VX_DEVICE_DEF_H
 +#define _VX_DEVICE_DEF_H
@@ -11582,9 +13030,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/device_def.h linux-2.6.
 +};
 +
 +#endif        /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/device.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/device.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/device.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/device.h
 --- linux-2.6.33/include/linux/vserver/device.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/device.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/device.h        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_DEVICE_H
 +#define _VX_DEVICE_H
@@ -11601,9 +13049,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/device.h linux-2.6.33-v
 +#else /* _VX_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/dlimit_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/dlimit_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/dlimit_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/dlimit_cmd.h
 --- linux-2.6.33/include/linux/vserver/dlimit_cmd.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/dlimit_cmd.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/dlimit_cmd.h    2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,109 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -11714,9 +13162,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/dlimit_cmd.h linux-2.6.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/dlimit.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/dlimit.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/dlimit.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/dlimit.h
 --- linux-2.6.33/include/linux/vserver/dlimit.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/dlimit.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/dlimit.h        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,54 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -11772,9 +13220,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/dlimit.h linux-2.6.33-v
 +#else /* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/global.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/global.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/global.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/global.h
 --- linux-2.6.33/include/linux/vserver/global.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/global.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/global.h        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,19 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -11795,9 +13243,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/global.h linux-2.6.33-v
 +
 +
 +#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/history.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/history.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/history.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/history.h
 --- linux-2.6.33/include/linux/vserver/history.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/history.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/history.h       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -11996,9 +13444,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/history.h linux-2.6.33-
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/inode_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/inode_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/inode_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/inode_cmd.h
 --- linux-2.6.33/include/linux/vserver/inode_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/inode_cmd.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/inode_cmd.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,59 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -12059,9 +13507,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/inode_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/inode.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/inode.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/inode.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/inode.h
 --- linux-2.6.33/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/inode.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/inode.h 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,39 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -12102,9 +13550,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/inode.h linux-2.6.33-vs
 +#else /* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/Kbuild linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/Kbuild
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/Kbuild linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/Kbuild
 --- linux-2.6.33/include/linux/vserver/Kbuild  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/Kbuild  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/Kbuild  2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,8 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -12114,9 +13562,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/Kbuild linux-2.6.33-vs2
 +
 +unifdef-y += switch.h network.h monitor.h inode.h device.h
 +
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/limit_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/limit_cmd.h
 --- linux-2.6.33/include/linux/vserver/limit_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/limit_cmd.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/limit_cmd.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -12189,9 +13637,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit_def.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/limit_def.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit_def.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/limit_def.h
 --- linux-2.6.33/include/linux/vserver/limit_def.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/limit_def.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/limit_def.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -12240,9 +13688,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit_def.h linux-2.6.3
 +#endif
 +
 +#endif        /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/limit.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/limit.h
 --- linux-2.6.33/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/limit.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/limit.h 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -12315,9 +13763,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit.h linux-2.6.33-vs
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit_int.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/limit_int.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit_int.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/limit_int.h
 --- linux-2.6.33/include/linux/vserver/limit_int.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/limit_int.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/limit_int.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -12517,9 +13965,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/limit_int.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/monitor.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/monitor.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/monitor.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/monitor.h
 --- linux-2.6.33/include/linux/vserver/monitor.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/monitor.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/monitor.h       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,96 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -12617,9 +14065,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/monitor.h linux-2.6.33-
 +
 +
 +#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/network_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/network_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/network_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/network_cmd.h
 --- linux-2.6.33/include/linux/vserver/network_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/network_cmd.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/network_cmd.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,150 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -12771,9 +14219,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/network_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/network.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/network.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/network.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/network.h
 --- linux-2.6.33/include/linux/vserver/network.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/network.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/network.h       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,146 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -12921,9 +14369,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/network.h linux-2.6.33-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/percpu.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/percpu.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/percpu.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/percpu.h
 --- linux-2.6.33/include/linux/vserver/percpu.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/percpu.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/percpu.h        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -12939,9 +14387,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/percpu.h linux-2.6.33-v
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/pid.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/pid.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/pid.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/pid.h
 --- linux-2.6.33/include/linux/vserver/pid.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/pid.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/pid.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -12994,9 +14442,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/pid.h linux-2.6.33-vs2.
 +}
 +
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/sched_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/sched_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/sched_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/sched_cmd.h
 --- linux-2.6.33/include/linux/vserver/sched_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/sched_cmd.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/sched_cmd.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -13106,9 +14554,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/sched_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/sched_def.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/sched_def.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/sched_def.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/sched_def.h
 --- linux-2.6.33/include/linux/vserver/sched_def.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/sched_def.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/sched_def.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -13178,9 +14626,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/sched_def.h linux-2.6.3
 +#endif
 +
 +#endif        /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/sched.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/sched.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/sched.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/sched.h
 --- linux-2.6.33/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/sched.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/sched.h 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -13208,9 +14656,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/sched.h linux-2.6.33-vs
 +#else /* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/signal_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/signal_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/signal_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/signal_cmd.h
 --- linux-2.6.33/include/linux/vserver/signal_cmd.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/signal_cmd.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/signal_cmd.h    2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -13255,9 +14703,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/signal_cmd.h linux-2.6.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/signal.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/signal.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/signal.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/signal.h
 --- linux-2.6.33/include/linux/vserver/signal.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/signal.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/signal.h        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -13273,9 +14721,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/signal.h linux-2.6.33-v
 +#else /* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/space_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/space_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/space_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/space_cmd.h
 --- linux-2.6.33/include/linux/vserver/space_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/space_cmd.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/space_cmd.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -13315,9 +14763,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/space_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/space.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/space.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/space.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/space.h
 --- linux-2.6.33/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/space.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/space.h 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,12 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -13331,9 +14779,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/space.h linux-2.6.33-vs
 +#else /* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SPACE_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/switch.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/switch.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/switch.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/switch.h
 --- linux-2.6.33/include/linux/vserver/switch.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/switch.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/switch.h        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -13433,9 +14881,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/switch.h linux-2.6.33-v
 +
 +#endif        /* _VX_SWITCH_H */
 +
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/tag_cmd.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/tag_cmd.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/tag_cmd.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/tag_cmd.h
 --- linux-2.6.33/include/linux/vserver/tag_cmd.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/tag_cmd.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/tag_cmd.h       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,22 @@
 +#ifndef _VX_TAG_CMD_H
 +#define _VX_TAG_CMD_H
@@ -13459,9 +14907,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/tag_cmd.h linux-2.6.33-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vserver/tag.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/tag.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vserver/tag.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/tag.h
 --- linux-2.6.33/include/linux/vserver/tag.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/tag.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vserver/tag.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,143 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -13606,9 +15054,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vserver/tag.h linux-2.6.33-vs2.
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_inet6.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_inet6.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_inet6.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_inet6.h
 --- linux-2.6.33/include/linux/vs_inet6.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_inet6.h      2010-02-25 14:47:08.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_inet6.h      2010-02-25 14:47:08.000000000 +0100
 @@ -0,0 +1,246 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -13856,9 +15304,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_inet6.h linux-2.6.33-vs2.3.0
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_inet.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_inet.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_inet.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_inet.h
 --- linux-2.6.33/include/linux/vs_inet.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_inet.h       2010-02-25 14:45:44.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_inet.h       2010-02-25 14:45:44.000000000 +0100
 @@ -0,0 +1,342 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -14202,9 +15650,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_inet.h linux-2.6.33-vs2.3.0.
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_limit.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_limit.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_limit.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_limit.h
 --- linux-2.6.33/include/linux/vs_limit.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_limit.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_limit.h      2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -14346,9 +15794,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_limit.h linux-2.6.33-vs2.3.0
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_memory.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_memory.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_memory.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_memory.h
 --- linux-2.6.33/include/linux/vs_memory.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_memory.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_memory.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,159 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
@@ -14509,9 +15957,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_memory.h linux-2.6.33-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_network.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_network.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_network.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_network.h
 --- linux-2.6.33/include/linux/vs_network.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_network.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_network.h    2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -14682,9 +16130,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_network.h linux-2.6.33-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_pid.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_pid.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_pid.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_pid.h
 --- linux-2.6.33/include/linux/vs_pid.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_pid.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_pid.h        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,95 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -14781,9 +16229,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_pid.h linux-2.6.33-vs2.3.0.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_sched.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_sched.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_sched.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_sched.h
 --- linux-2.6.33/include/linux/vs_sched.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_sched.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_sched.h      2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -14895,9 +16343,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_sched.h linux-2.6.33-vs2.3.0
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_socket.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_socket.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_socket.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_socket.h
 --- linux-2.6.33/include/linux/vs_socket.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_socket.h     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_socket.h     2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -14966,9 +16414,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_socket.h linux-2.6.33-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_tag.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_tag.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_tag.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_tag.h
 --- linux-2.6.33/include/linux/vs_tag.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_tag.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_tag.h        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -15017,9 +16465,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_tag.h linux-2.6.33-vs2.3.0.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/linux/vs_time.h linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_time.h
+diff -NurpP --minimal linux-2.6.33/include/linux/vs_time.h linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_time.h
 --- linux-2.6.33/include/linux/vs_time.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/linux/vs_time.h       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/linux/vs_time.h       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -15040,9 +16488,9 @@ diff -NurpP --minimal linux-2.6.33/include/linux/vs_time.h linux-2.6.33-vs2.3.0.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.33/include/net/addrconf.h linux-2.6.33-vs2.3.0.36.30.1/include/net/addrconf.h
+diff -NurpP --minimal linux-2.6.33/include/net/addrconf.h linux-2.6.33-vs2.3.0.36.30.3/include/net/addrconf.h
 --- linux-2.6.33/include/net/addrconf.h        2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/net/addrconf.h        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/net/addrconf.h        2010-02-25 12:02:16.000000000 +0100
 @@ -84,7 +84,8 @@ extern int                   ipv6_dev_get_saddr(struct n
                                               struct net_device *dev,
                                               const struct in6_addr *daddr,
@@ -15053,9 +16501,9 @@ diff -NurpP --minimal linux-2.6.33/include/net/addrconf.h linux-2.6.33-vs2.3.0.3
  extern int                    ipv6_get_lladdr(struct net_device *dev,
                                                struct in6_addr *addr,
                                                unsigned char banned_flags);
-diff -NurpP --minimal linux-2.6.33/include/net/af_unix.h linux-2.6.33-vs2.3.0.36.30.1/include/net/af_unix.h
+diff -NurpP --minimal linux-2.6.33/include/net/af_unix.h linux-2.6.33-vs2.3.0.36.30.3/include/net/af_unix.h
 --- linux-2.6.33/include/net/af_unix.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/net/af_unix.h 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/net/af_unix.h 2010-02-25 12:02:16.000000000 +0100
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -15064,9 +16512,9 @@ diff -NurpP --minimal linux-2.6.33/include/net/af_unix.h linux-2.6.33-vs2.3.0.36
  #include <net/sock.h>
  
  extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-2.6.33/include/net/inet_timewait_sock.h linux-2.6.33-vs2.3.0.36.30.1/include/net/inet_timewait_sock.h
+diff -NurpP --minimal linux-2.6.33/include/net/inet_timewait_sock.h linux-2.6.33-vs2.3.0.36.30.3/include/net/inet_timewait_sock.h
 --- linux-2.6.33/include/net/inet_timewait_sock.h      2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/net/inet_timewait_sock.h      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/net/inet_timewait_sock.h      2010-02-25 12:02:16.000000000 +0100
 @@ -117,6 +117,10 @@ struct inet_timewait_sock {
  #define tw_hash                       __tw_common.skc_hash
  #define tw_prot                       __tw_common.skc_prot
@@ -15078,9 +16526,9 @@ diff -NurpP --minimal linux-2.6.33/include/net/inet_timewait_sock.h linux-2.6.33
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
        /* 3 bits hole, try to pack */
-diff -NurpP --minimal linux-2.6.33/include/net/route.h linux-2.6.33-vs2.3.0.36.30.1/include/net/route.h
+diff -NurpP --minimal linux-2.6.33/include/net/route.h linux-2.6.33-vs2.3.0.36.30.3/include/net/route.h
 --- linux-2.6.33/include/net/route.h   2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/net/route.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/net/route.h   2010-02-25 12:02:16.000000000 +0100
 @@ -132,6 +132,9 @@ static inline void ip_rt_put(struct rtab
                dst_release(&rt->u.dst);
  }
@@ -15127,9 +16575,9 @@ diff -NurpP --minimal linux-2.6.33/include/net/route.h linux-2.6.33-vs2.3.0.36.3
                err = __ip_route_output_key(net, rp, &fl);
                if (err)
                        return err;
-diff -NurpP --minimal linux-2.6.33/include/net/sock.h linux-2.6.33-vs2.3.0.36.30.1/include/net/sock.h
+diff -NurpP --minimal linux-2.6.33/include/net/sock.h linux-2.6.33-vs2.3.0.36.30.3/include/net/sock.h
 --- linux-2.6.33/include/net/sock.h    2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/include/net/sock.h    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/include/net/sock.h    2010-02-25 12:02:16.000000000 +0100
 @@ -149,6 +149,10 @@ struct sock_common {
  #ifdef CONFIG_NET_NS
        struct net              *skc_net;
@@ -15152,9 +16600,9 @@ diff -NurpP --minimal linux-2.6.33/include/net/sock.h linux-2.6.33-vs2.3.0.36.30
        kmemcheck_bitfield_begin(flags);
        unsigned int            sk_shutdown  : 2,
                                sk_no_check  : 2,
-diff -NurpP --minimal linux-2.6.33/init/Kconfig linux-2.6.33-vs2.3.0.36.30.1/init/Kconfig
+diff -NurpP --minimal linux-2.6.33/init/Kconfig linux-2.6.33-vs2.3.0.36.30.3/init/Kconfig
 --- linux-2.6.33/init/Kconfig  2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/init/Kconfig  2010-02-25 16:27:44.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/init/Kconfig  2010-02-25 16:27:44.000000000 +0100
 @@ -496,8 +496,22 @@ config CGROUP_SCHED
  
  endchoice
@@ -15186,9 +16634,9 @@ diff -NurpP --minimal linux-2.6.33/init/Kconfig linux-2.6.33-vs2.3.0.36.30.1/ini
        help
          Provides a simple namespace cgroup subsystem to
          provide hierarchical naming of sets of namespaces,
-diff -NurpP --minimal linux-2.6.33/init/main.c linux-2.6.33-vs2.3.0.36.30.1/init/main.c
+diff -NurpP --minimal linux-2.6.33/init/main.c linux-2.6.33-vs2.3.0.36.30.3/init/main.c
 --- linux-2.6.33/init/main.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/init/main.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/init/main.c   2010-02-25 12:02:16.000000000 +0100
 @@ -70,6 +70,7 @@
  #include <linux/sfi.h>
  #include <linux/shmem_fs.h>
@@ -15197,9 +16645,9 @@ diff -NurpP --minimal linux-2.6.33/init/main.c linux-2.6.33-vs2.3.0.36.30.1/init
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-2.6.33/ipc/mqueue.c linux-2.6.33-vs2.3.0.36.30.1/ipc/mqueue.c
+diff -NurpP --minimal linux-2.6.33/ipc/mqueue.c linux-2.6.33-vs2.3.0.36.30.3/ipc/mqueue.c
 --- linux-2.6.33/ipc/mqueue.c  2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/ipc/mqueue.c  2010-02-25 12:21:21.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/ipc/mqueue.c  2010-02-25 12:21:21.000000000 +0100
 @@ -32,6 +32,8 @@
  #include <linux/nsproxy.h>
  #include <linux/pid.h>
@@ -15281,9 +16729,9 @@ diff -NurpP --minimal linux-2.6.33/ipc/mqueue.c linux-2.6.33-vs2.3.0.36.30.1/ipc
                free_uid(user);
        }
        if (ipc_ns)
-diff -NurpP --minimal linux-2.6.33/ipc/msg.c linux-2.6.33-vs2.3.0.36.30.1/ipc/msg.c
+diff -NurpP --minimal linux-2.6.33/ipc/msg.c linux-2.6.33-vs2.3.0.36.30.3/ipc/msg.c
 --- linux-2.6.33/ipc/msg.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/ipc/msg.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/ipc/msg.c     2010-02-25 12:02:16.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -15300,9 +16748,9 @@ diff -NurpP --minimal linux-2.6.33/ipc/msg.c linux-2.6.33-vs2.3.0.36.30.1/ipc/ms
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-2.6.33/ipc/namespace.c linux-2.6.33-vs2.3.0.36.30.1/ipc/namespace.c
+diff -NurpP --minimal linux-2.6.33/ipc/namespace.c linux-2.6.33-vs2.3.0.36.30.3/ipc/namespace.c
 --- linux-2.6.33/ipc/namespace.c       2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/ipc/namespace.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/ipc/namespace.c       2010-02-25 12:02:16.000000000 +0100
 @@ -11,6 +11,8 @@
  #include <linux/slab.h>
  #include <linux/fs.h>
@@ -15312,9 +16760,9 @@ diff -NurpP --minimal linux-2.6.33/ipc/namespace.c linux-2.6.33-vs2.3.0.36.30.1/
  
  #include "util.h"
  
-diff -NurpP --minimal linux-2.6.33/ipc/sem.c linux-2.6.33-vs2.3.0.36.30.1/ipc/sem.c
+diff -NurpP --minimal linux-2.6.33/ipc/sem.c linux-2.6.33-vs2.3.0.36.30.3/ipc/sem.c
 --- linux-2.6.33/ipc/sem.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/ipc/sem.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/ipc/sem.c     2010-02-25 12:02:16.000000000 +0100
 @@ -83,6 +83,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -15352,9 +16800,9 @@ diff -NurpP --minimal linux-2.6.33/ipc/sem.c linux-2.6.33-vs2.3.0.36.30.1/ipc/se
        security_sem_free(sma);
        ipc_rcu_putref(sma);
  }
-diff -NurpP --minimal linux-2.6.33/ipc/shm.c linux-2.6.33-vs2.3.0.36.30.1/ipc/shm.c
+diff -NurpP --minimal linux-2.6.33/ipc/shm.c linux-2.6.33-vs2.3.0.36.30.3/ipc/shm.c
 --- linux-2.6.33/ipc/shm.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/ipc/shm.c     2010-02-25 12:23:04.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/ipc/shm.c     2010-02-25 12:23:04.000000000 +0100
 @@ -39,6 +39,8 @@
  #include <linux/nsproxy.h>
  #include <linux/mount.h>
@@ -15410,9 +16858,9 @@ diff -NurpP --minimal linux-2.6.33/ipc/shm.c linux-2.6.33-vs2.3.0.36.30.1/ipc/sh
        return error;
  
  no_id:
-diff -NurpP --minimal linux-2.6.33/kernel/capability.c linux-2.6.33-vs2.3.0.36.30.1/kernel/capability.c
+diff -NurpP --minimal linux-2.6.33/kernel/capability.c linux-2.6.33-vs2.3.0.36.30.3/kernel/capability.c
 --- linux-2.6.33/kernel/capability.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/capability.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/capability.c   2010-02-25 12:02:16.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -15448,9 +16896,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/capability.c linux-2.6.33-vs2.3.0.36.3
        if (unlikely(!cap_valid(cap))) {
                printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap);
                BUG();
-diff -NurpP --minimal linux-2.6.33/kernel/compat.c linux-2.6.33-vs2.3.0.36.30.1/kernel/compat.c
+diff -NurpP --minimal linux-2.6.33/kernel/compat.c linux-2.6.33-vs2.3.0.36.30.3/kernel/compat.c
 --- linux-2.6.33/kernel/compat.c       2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/compat.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/compat.c       2010-02-25 12:02:16.000000000 +0100
 @@ -902,7 +902,7 @@ asmlinkage long compat_sys_time(compat_t
        compat_time_t i;
        struct timeval tv;
@@ -15469,9 +16917,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/compat.c linux-2.6.33-vs2.3.0.36.30.1/
        return 0;
  }
  
-diff -NurpP --minimal linux-2.6.33/kernel/exit.c linux-2.6.33-vs2.3.0.36.30.1/kernel/exit.c
+diff -NurpP --minimal linux-2.6.33/kernel/exit.c linux-2.6.33-vs2.3.0.36.30.3/kernel/exit.c
 --- linux-2.6.33/kernel/exit.c 2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/exit.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/exit.c 2010-02-25 12:02:16.000000000 +0100
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -15512,9 +16960,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/exit.c linux-2.6.33-vs2.3.0.36.30.1/ke
        BUG();
        /* Avoid "noreturn function does return".  */
        for (;;)
-diff -NurpP --minimal linux-2.6.33/kernel/fork.c linux-2.6.33-vs2.3.0.36.30.1/kernel/fork.c
+diff -NurpP --minimal linux-2.6.33/kernel/fork.c linux-2.6.33-vs2.3.0.36.30.3/kernel/fork.c
 --- linux-2.6.33/kernel/fork.c 2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/fork.c 2010-02-25 12:23:31.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/fork.c 2010-02-25 12:23:31.000000000 +0100
 @@ -65,6 +65,10 @@
  #include <linux/perf_event.h>
  #include <linux/posix-timers.h>
@@ -15664,9 +17112,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/fork.c linux-2.6.33-vs2.3.0.36.30.1/ke
  bad_fork_free:
        free_task(p);
  fork_out:
-diff -NurpP --minimal linux-2.6.33/kernel/kthread.c linux-2.6.33-vs2.3.0.36.30.1/kernel/kthread.c
+diff -NurpP --minimal linux-2.6.33/kernel/kthread.c linux-2.6.33-vs2.3.0.36.30.3/kernel/kthread.c
 --- linux-2.6.33/kernel/kthread.c      2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/kthread.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/kthread.c      2010-02-25 12:02:16.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/file.h>
  #include <linux/module.h>
@@ -15675,9 +17123,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/kthread.c linux-2.6.33-vs2.3.0.36.30.1
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-2.6.33/kernel/Makefile linux-2.6.33-vs2.3.0.36.30.1/kernel/Makefile
+diff -NurpP --minimal linux-2.6.33/kernel/Makefile linux-2.6.33-vs2.3.0.36.30.3/kernel/Makefile
 --- linux-2.6.33/kernel/Makefile       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/Makefile       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/Makefile       2010-02-25 12:02:16.000000000 +0100
 @@ -24,6 +24,7 @@ CFLAGS_REMOVE_sched_clock.o = -pg
  CFLAGS_REMOVE_perf_event.o = -pg
  endif
@@ -15686,9 +17134,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/Makefile linux-2.6.33-vs2.3.0.36.30.1/
  obj-$(CONFIG_FREEZER) += freezer.o
  obj-$(CONFIG_PROFILING) += profile.o
  obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
-diff -NurpP --minimal linux-2.6.33/kernel/nsproxy.c linux-2.6.33-vs2.3.0.36.30.1/kernel/nsproxy.c
+diff -NurpP --minimal linux-2.6.33/kernel/nsproxy.c linux-2.6.33-vs2.3.0.36.30.3/kernel/nsproxy.c
 --- linux-2.6.33/kernel/nsproxy.c      2009-09-10 15:26:28.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/nsproxy.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/nsproxy.c      2010-02-25 12:02:16.000000000 +0100
 @@ -19,6 +19,8 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -15871,9 +17319,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/nsproxy.c linux-2.6.33-vs2.3.0.36.30.1
                return -EPERM;
  
        *new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-2.6.33/kernel/pid.c linux-2.6.33-vs2.3.0.36.30.1/kernel/pid.c
+diff -NurpP --minimal linux-2.6.33/kernel/pid.c linux-2.6.33-vs2.3.0.36.30.3/kernel/pid.c
 --- linux-2.6.33/kernel/pid.c  2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/pid.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/pid.c  2010-02-25 12:02:16.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/init_task.h>
@@ -15931,9 +17379,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/pid.c linux-2.6.33-vs2.3.0.36.30.1/ker
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-2.6.33/kernel/pid_namespace.c linux-2.6.33-vs2.3.0.36.30.1/kernel/pid_namespace.c
+diff -NurpP --minimal linux-2.6.33/kernel/pid_namespace.c linux-2.6.33-vs2.3.0.36.30.3/kernel/pid_namespace.c
 --- linux-2.6.33/kernel/pid_namespace.c        2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/pid_namespace.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/pid_namespace.c        2010-02-25 12:02:16.000000000 +0100
 @@ -13,6 +13,7 @@
  #include <linux/syscalls.h>
  #include <linux/err.h>
@@ -15958,9 +17406,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/pid_namespace.c linux-2.6.33-vs2.3.0.3
        kmem_cache_free(pid_ns_cachep, ns);
  }
  
-diff -NurpP --minimal linux-2.6.33/kernel/posix-timers.c linux-2.6.33-vs2.3.0.36.30.1/kernel/posix-timers.c
+diff -NurpP --minimal linux-2.6.33/kernel/posix-timers.c linux-2.6.33-vs2.3.0.36.30.3/kernel/posix-timers.c
 --- linux-2.6.33/kernel/posix-timers.c 2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/posix-timers.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/posix-timers.c 2010-02-25 12:02:16.000000000 +0100
 @@ -46,6 +46,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -15996,9 +17444,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/posix-timers.c linux-2.6.33-vs2.3.0.36
        /* If we failed to send the signal the timer stops. */
        return ret > 0;
  }
-diff -NurpP --minimal linux-2.6.33/kernel/printk.c linux-2.6.33-vs2.3.0.36.30.1/kernel/printk.c
+diff -NurpP --minimal linux-2.6.33/kernel/printk.c linux-2.6.33-vs2.3.0.36.30.3/kernel/printk.c
 --- linux-2.6.33/kernel/printk.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/printk.c       2010-02-25 13:11:15.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/printk.c       2010-02-25 13:11:15.000000000 +0100
 @@ -35,6 +35,7 @@
  #include <linux/kexec.h>
  #include <linux/ratelimit.h>
@@ -16062,9 +17510,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/printk.c linux-2.6.33-vs2.3.0.36.30.1/
                count = len;
                if (count > log_buf_len)
                        count = log_buf_len;
-diff -NurpP --minimal linux-2.6.33/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.1/kernel/ptrace.c
+diff -NurpP --minimal linux-2.6.33/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.3/kernel/ptrace.c
 --- linux-2.6.33/kernel/ptrace.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/ptrace.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/ptrace.c       2010-02-25 12:02:16.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/syscalls.h>
@@ -16096,9 +17544,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/ptrace.c linux-2.6.33-vs2.3.0.36.30.1/
        if (request == PTRACE_ATTACH) {
                ret = ptrace_attach(child);
                /*
-diff -NurpP --minimal linux-2.6.33/kernel/sched.c linux-2.6.33-vs2.3.0.36.30.1/kernel/sched.c
+diff -NurpP --minimal linux-2.6.33/kernel/sched.c linux-2.6.33-vs2.3.0.36.30.3/kernel/sched.c
 --- linux-2.6.33/kernel/sched.c        2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/sched.c        2010-02-25 16:24:45.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/sched.c        2010-02-25 16:24:45.000000000 +0100
 @@ -71,6 +71,8 @@
  #include <linux/debugfs.h>
  #include <linux/ctype.h>
@@ -17059,9 +18507,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/sched.c linux-2.6.33-vs2.3.0.36.30.1/k
  #endif
  #ifdef CONFIG_RT_GROUP_SCHED
        {
-diff -NurpP --minimal linux-2.6.33/kernel/sched_debug.c linux-2.6.33-vs2.3.0.36.30.1/kernel/sched_debug.c
+diff -NurpP --minimal linux-2.6.33/kernel/sched_debug.c linux-2.6.33-vs2.3.0.36.30.3/kernel/sched_debug.c
 --- linux-2.6.33/kernel/sched_debug.c  2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/sched_debug.c  2010-02-25 18:09:39.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/sched_debug.c  2010-02-25 18:09:39.000000000 +0100
 @@ -80,6 +80,11 @@ static void print_cfs_group_stats(struct
        PN(se->wait_max);
        PN(se->wait_sum);
@@ -17113,9 +18561,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/sched_debug.c linux-2.6.33-vs2.3.0.36.
                init_utsname()->release,
                (int)strcspn(init_utsname()->version, " "),
                init_utsname()->version);
-diff -NurpP --minimal linux-2.6.33/kernel/sched_fair.c linux-2.6.33-vs2.3.0.36.30.1/kernel/sched_fair.c
+diff -NurpP --minimal linux-2.6.33/kernel/sched_fair.c linux-2.6.33-vs2.3.0.36.30.3/kernel/sched_fair.c
 --- linux-2.6.33/kernel/sched_fair.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/sched_fair.c   2010-02-25 16:24:45.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/sched_fair.c   2010-02-25 16:24:45.000000000 +0100
 @@ -205,7 +205,205 @@ find_matching_se(struct sched_entity **s
        }
  }
@@ -17598,9 +19046,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/sched_fair.c linux-2.6.33-vs2.3.0.36.3
                 * pass busy_cfs_rq argument into
                 * load_balance_[start|next]_fair iterators
                 */
-diff -NurpP --minimal linux-2.6.33/kernel/sched_rt.c linux-2.6.33-vs2.3.0.36.30.1/kernel/sched_rt.c
+diff -NurpP --minimal linux-2.6.33/kernel/sched_rt.c linux-2.6.33-vs2.3.0.36.30.3/kernel/sched_rt.c
 --- linux-2.6.33/kernel/sched_rt.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/sched_rt.c     2010-02-25 16:19:21.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/sched_rt.c     2010-02-25 16:19:21.000000000 +0100
 @@ -175,12 +175,12 @@ static inline u64 sched_rt_runtime(struc
        if (!rt_rq->tg)
                return RUNTIME_INF;
@@ -18016,9 +19464,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/sched_rt.c linux-2.6.33-vs2.3.0.36.30.
  
        cpupri_set(&rq->rd->cpupri, rq->cpu, CPUPRI_INVALID);
  }
-diff -NurpP --minimal linux-2.6.33/kernel/signal.c linux-2.6.33-vs2.3.0.36.30.1/kernel/signal.c
+diff -NurpP --minimal linux-2.6.33/kernel/signal.c linux-2.6.33-vs2.3.0.36.30.3/kernel/signal.c
 --- linux-2.6.33/kernel/signal.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/signal.c       2010-02-25 13:10:38.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/signal.c       2010-03-10 20:32:43.000000000 +0100
 @@ -28,6 +28,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -18064,7 +19512,7 @@ diff -NurpP --minimal linux-2.6.33/kernel/signal.c linux-2.6.33-vs2.3.0.36.30.1/
 +                      sig, info, t, vx_task_xid(t), t->pid, current->xid);
 +              return error;
 +      }
-+skip:
++/* skip: */
        return security_task_kill(t, info, sig, 0);
  }
  
@@ -18111,9 +19559,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/signal.c linux-2.6.33-vs2.3.0.36.30.1/
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.33/kernel/softirq.c linux-2.6.33-vs2.3.0.36.30.1/kernel/softirq.c
+diff -NurpP --minimal linux-2.6.33/kernel/softirq.c linux-2.6.33-vs2.3.0.36.30.3/kernel/softirq.c
 --- linux-2.6.33/kernel/softirq.c      2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/softirq.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/softirq.c      2010-02-25 12:02:16.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/ftrace.h>
  #include <linux/smp.h>
@@ -18122,9 +19570,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/softirq.c linux-2.6.33-vs2.3.0.36.30.1
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
-diff -NurpP --minimal linux-2.6.33/kernel/sys.c linux-2.6.33-vs2.3.0.36.30.1/kernel/sys.c
+diff -NurpP --minimal linux-2.6.33/kernel/sys.c linux-2.6.33-vs2.3.0.36.30.3/kernel/sys.c
 --- linux-2.6.33/kernel/sys.c  2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/sys.c  2010-02-25 13:13:03.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/sys.c  2010-02-25 13:13:03.000000000 +0100
 @@ -40,6 +40,7 @@
  #include <linux/syscalls.h>
  #include <linux/kprobes.h>
@@ -18209,9 +19657,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/sys.c linux-2.6.33-vs2.3.0.36.30.1/ker
                return -EPERM;
        if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
                return -EPERM;
-diff -NurpP --minimal linux-2.6.33/kernel/sysctl_binary.c linux-2.6.33-vs2.3.0.36.30.1/kernel/sysctl_binary.c
+diff -NurpP --minimal linux-2.6.33/kernel/sysctl_binary.c linux-2.6.33-vs2.3.0.36.30.3/kernel/sysctl_binary.c
 --- linux-2.6.33/kernel/sysctl_binary.c        2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/sysctl_binary.c        2010-02-25 12:40:06.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/sysctl_binary.c        2010-02-25 12:40:06.000000000 +0100
 @@ -71,6 +71,7 @@ static const struct bin_table bin_kern_t
  
        { CTL_INT,      KERN_PANIC,                     "panic" },
@@ -18220,9 +19668,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/sysctl_binary.c linux-2.6.33-vs2.3.0.3
  
        { CTL_STR,      KERN_SPARC_REBOOT,              "reboot-cmd" },
        { CTL_INT,      KERN_CTLALTDEL,                 "ctrl-alt-del" },
-diff -NurpP --minimal linux-2.6.33/kernel/sysctl.c linux-2.6.33-vs2.3.0.36.30.1/kernel/sysctl.c
+diff -NurpP --minimal linux-2.6.33/kernel/sysctl.c linux-2.6.33-vs2.3.0.36.30.3/kernel/sysctl.c
 --- linux-2.6.33/kernel/sysctl.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/sysctl.c       2010-02-25 14:43:48.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/sysctl.c       2010-02-25 14:43:48.000000000 +0100
 @@ -123,6 +123,7 @@ static int ngroups_max = NGROUPS_MAX;
  extern char modprobe_path[];
  extern int modules_disabled;
@@ -18245,9 +19693,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/sysctl.c linux-2.6.33-vs2.3.0.36.30.1/
  #ifdef CONFIG_CHR_DEV_SG
        {
                .procname       = "sg-big-buff",
-diff -NurpP --minimal linux-2.6.33/kernel/time.c linux-2.6.33-vs2.3.0.36.30.1/kernel/time.c
+diff -NurpP --minimal linux-2.6.33/kernel/time.c linux-2.6.33-vs2.3.0.36.30.3/kernel/time.c
 --- linux-2.6.33/kernel/time.c 2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/time.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/time.c 2010-02-25 12:02:16.000000000 +0100
 @@ -63,6 +63,7 @@ EXPORT_SYMBOL(sys_tz);
  SYSCALL_DEFINE1(time, time_t __user *, tloc)
  {
@@ -18292,9 +19740,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/time.c linux-2.6.33-vs2.3.0.36.30.1/ke
        tv->tv_sec = x.tv_sec;
        tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
-diff -NurpP --minimal linux-2.6.33/kernel/timer.c linux-2.6.33-vs2.3.0.36.30.1/kernel/timer.c
+diff -NurpP --minimal linux-2.6.33/kernel/timer.c linux-2.6.33-vs2.3.0.36.30.3/kernel/timer.c
 --- linux-2.6.33/kernel/timer.c        2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/timer.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/timer.c        2010-02-25 12:02:16.000000000 +0100
 @@ -39,6 +39,10 @@
  #include <linux/kallsyms.h>
  #include <linux/perf_event.h>
@@ -18344,9 +19792,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/timer.c linux-2.6.33-vs2.3.0.36.30.1/k
  SYSCALL_DEFINE0(getuid)
  {
        /* Only we change this so SMP safe */
-diff -NurpP --minimal linux-2.6.33/kernel/user.c linux-2.6.33-vs2.3.0.36.30.1/kernel/user.c
+diff -NurpP --minimal linux-2.6.33/kernel/user.c linux-2.6.33-vs2.3.0.36.30.3/kernel/user.c
 --- linux-2.6.33/kernel/user.c 2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/user.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/user.c 2010-02-25 12:02:16.000000000 +0100
 @@ -251,10 +251,10 @@ static struct kobj_type uids_ktype = {
   *
   * See Documentation/scheduler/sched-design-CFS.txt for ramifications.
@@ -18388,9 +19836,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/user.c linux-2.6.33-vs2.3.0.36.30.1/ke
                        goto out_destoy_sched;
  
                /*
-diff -NurpP --minimal linux-2.6.33/kernel/user_namespace.c linux-2.6.33-vs2.3.0.36.30.1/kernel/user_namespace.c
+diff -NurpP --minimal linux-2.6.33/kernel/user_namespace.c linux-2.6.33-vs2.3.0.36.30.3/kernel/user_namespace.c
 --- linux-2.6.33/kernel/user_namespace.c       2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/user_namespace.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/user_namespace.c       2010-02-25 12:02:16.000000000 +0100
 @@ -10,6 +10,7 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
@@ -18416,9 +19864,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/user_namespace.c linux-2.6.33-vs2.3.0.
        INIT_WORK(&ns->destroyer, free_user_ns_work);
        schedule_work(&ns->destroyer);
  }
-diff -NurpP --minimal linux-2.6.33/kernel/utsname.c linux-2.6.33-vs2.3.0.36.30.1/kernel/utsname.c
+diff -NurpP --minimal linux-2.6.33/kernel/utsname.c linux-2.6.33-vs2.3.0.36.30.3/kernel/utsname.c
 --- linux-2.6.33/kernel/utsname.c      2009-09-10 15:26:28.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/utsname.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/utsname.c      2010-02-25 12:02:16.000000000 +0100
 @@ -14,14 +14,17 @@
  #include <linux/utsname.h>
  #include <linux/err.h>
@@ -18445,9 +19893,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/utsname.c linux-2.6.33-vs2.3.0.36.30.1
 +      atomic_dec(&vs_global_uts_ns);
        kfree(ns);
  }
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/cacct.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cacct.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/cacct.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cacct.c
 --- linux-2.6.33/kernel/vserver/cacct.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cacct.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cacct.c        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -18491,9 +19939,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/cacct.c linux-2.6.33-vs2.3.0.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/cacct_init.h linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cacct_init.h
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/cacct_init.h linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cacct_init.h
 --- linux-2.6.33/kernel/vserver/cacct_init.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cacct_init.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cacct_init.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,25 @@
 +
 +
@@ -18520,9 +19968,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/cacct_init.h linux-2.6.33-vs2.
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/cacct_proc.h linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cacct_proc.h
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/cacct_proc.h linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cacct_proc.h
 --- linux-2.6.33/kernel/vserver/cacct_proc.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cacct_proc.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cacct_proc.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -18577,10 +20025,10 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/cacct_proc.h linux-2.6.33-vs2.
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/context.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/context.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/context.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/context.c
 --- linux-2.6.33/kernel/vserver/context.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/context.c      2010-02-25 12:02:16.000000000 +0100
-@@ -0,0 +1,1057 @@
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/context.c      2010-03-10 20:35:53.000000000 +0100
+@@ -0,0 +1,1058 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
@@ -18728,9 +20176,10 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/context.c linux-2.6.33-vs2.3.0
 +
 +static void __dealloc_vx_info(struct vx_info *vxi)
 +{
++#ifdef        CONFIG_VSERVER_WARN
 +      struct vx_info_save vxis;
 +      int cpu;
-+
++#endif
 +      vxdprintk(VXD_CBIT(xid, 0),
 +              "dealloc_vx_info(%p)", vxi);
 +      vxh_dealloc_vx_info(vxi);
@@ -19638,9 +21087,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/context.c linux-2.6.33-vs2.3.0
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/cvirt.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cvirt.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/cvirt.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cvirt.c
 --- linux-2.6.33/kernel/vserver/cvirt.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cvirt.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cvirt.c        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,304 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -19946,9 +21395,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/cvirt.c linux-2.6.33-vs2.3.0.3
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/cvirt_init.h linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cvirt_init.h
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/cvirt_init.h linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cvirt_init.h
 --- linux-2.6.33/kernel/vserver/cvirt_init.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cvirt_init.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cvirt_init.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,69 @@
 +
 +
@@ -20019,9 +21468,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/cvirt_init.h linux-2.6.33-vs2.
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/cvirt_proc.h linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cvirt_proc.h
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/cvirt_proc.h linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cvirt_proc.h
 --- linux-2.6.33/kernel/vserver/cvirt_proc.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/cvirt_proc.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/cvirt_proc.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,135 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -20158,9 +21607,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/cvirt_proc.h linux-2.6.33-vs2.
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/debug.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/debug.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/debug.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/debug.c
 --- linux-2.6.33/kernel/vserver/debug.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/debug.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/debug.c        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -20194,9 +21643,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/debug.c linux-2.6.33-vs2.3.0.3
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/device.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/device.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/device.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/device.c
 --- linux-2.6.33/kernel/vserver/device.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/device.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/device.c       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
@@ -20641,9 +22090,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/device.c linux-2.6.33-vs2.3.0.
 +#endif        /* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/dlimit.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/dlimit.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/dlimit.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/dlimit.c
 --- linux-2.6.33/kernel/vserver/dlimit.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/dlimit.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/dlimit.c       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,529 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -21174,9 +22623,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/dlimit.c linux-2.6.33-vs2.3.0.
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/helper.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/helper.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/helper.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/helper.c
 --- linux-2.6.33/kernel/vserver/helper.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/helper.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/helper.c       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,223 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -21401,9 +22850,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/helper.c linux-2.6.33-vs2.3.0.
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/history.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/history.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/history.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/history.c
 --- linux-2.6.33/kernel/vserver/history.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/history.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/history.c      2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
@@ -21663,9 +23112,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/history.c linux-2.6.33-vs2.3.0
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/inet.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/inet.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/inet.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/inet.c
 --- linux-2.6.33/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/inet.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/inet.c 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,225 @@
 +
 +#include <linux/in.h>
@@ -21892,9 +23341,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/inet.c linux-2.6.33-vs2.3.0.36
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/init.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/init.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/init.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/init.c
 --- linux-2.6.33/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/init.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/init.c 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
@@ -21941,9 +23390,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/init.c linux-2.6.33-vs2.3.0.36
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/inode.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/inode.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/inode.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/inode.c
 --- linux-2.6.33/kernel/vserver/inode.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/inode.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/inode.c        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,433 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -22378,9 +23827,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/inode.c linux-2.6.33-vs2.3.0.3
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/Kconfig linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/Kconfig
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/Kconfig linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/Kconfig
 --- linux-2.6.33/kernel/vserver/Kconfig        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/Kconfig        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/Kconfig        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,251 @@
 +#
 +# Linux VServer configuration
@@ -22633,9 +24082,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/Kconfig linux-2.6.33-vs2.3.0.3
 +      default y
 +      select SECURITY_CAPABILITIES
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/limit.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/limit.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/limit.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/limit.c
 --- linux-2.6.33/kernel/vserver/limit.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/limit.c        2010-03-02 21:45:20.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/limit.c        2010-03-02 21:45:20.000000000 +0100
 @@ -0,0 +1,387 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -23024,9 +24473,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/limit.c linux-2.6.33-vs2.3.0.3
 +      return points;
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/limit_init.h linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/limit_init.h
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/limit_init.h linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/limit_init.h
 --- linux-2.6.33/kernel/vserver/limit_init.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/limit_init.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/limit_init.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,31 @@
 +
 +
@@ -23059,9 +24508,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/limit_init.h linux-2.6.33-vs2.
 +      }
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/limit_proc.h linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/limit_proc.h
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/limit_proc.h linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/limit_proc.h
 --- linux-2.6.33/kernel/vserver/limit_proc.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/limit_proc.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/limit_proc.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -23120,9 +24569,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/limit_proc.h linux-2.6.33-vs2.
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/Makefile linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/Makefile
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/Makefile linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/Makefile
 --- linux-2.6.33/kernel/vserver/Makefile       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/Makefile       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/Makefile       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -23142,9 +24591,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/Makefile linux-2.6.33-vs2.3.0.
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/monitor.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/monitor.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/monitor.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/monitor.c
 --- linux-2.6.33/kernel/vserver/monitor.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/monitor.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/monitor.c      2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,138 @@
 +/*
 + *  kernel/vserver/monitor.c
@@ -23284,9 +24733,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/monitor.c linux-2.6.33-vs2.3.0
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/network.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/network.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/network.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/network.c
 --- linux-2.6.33/kernel/vserver/network.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/network.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/network.c      2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,864 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -24152,9 +25601,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/network.c linux-2.6.33-vs2.3.0
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/proc.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/proc.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/proc.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/proc.c
 --- linux-2.6.33/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/proc.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/proc.c 2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,1098 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -25254,9 +26703,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/proc.c linux-2.6.33-vs2.3.0.36
 +      return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/sched.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/sched.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/sched.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/sched.c
 --- linux-2.6.33/kernel/vserver/sched.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/sched.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/sched.c        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,414 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -25672,9 +27121,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/sched.c linux-2.6.33-vs2.3.0.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/sched_init.h linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/sched_init.h
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/sched_init.h linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/sched_init.h
 --- linux-2.6.33/kernel/vserver/sched_init.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/sched_init.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/sched_init.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -25726,9 +27175,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/sched_init.h linux-2.6.33-vs2.
 +{
 +      return;
 +}
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/sched_proc.h linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/sched_proc.h
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/sched_proc.h linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/sched_proc.h
 --- linux-2.6.33/kernel/vserver/sched_proc.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/sched_proc.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/sched_proc.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,57 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -25787,9 +27236,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/sched_proc.h linux-2.6.33-vs2.
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/signal.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/signal.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/signal.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/signal.c
 --- linux-2.6.33/kernel/vserver/signal.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/signal.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/signal.c       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,132 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -25923,9 +27372,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/signal.c linux-2.6.33-vs2.3.0.
 +      return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/space.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/space.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/space.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/space.c
 --- linux-2.6.33/kernel/vserver/space.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/space.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/space.c        2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,375 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -26302,9 +27751,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/space.c linux-2.6.33-vs2.3.0.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/switch.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/switch.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/switch.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/switch.c
 --- linux-2.6.33/kernel/vserver/switch.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/switch.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/switch.c       2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,546 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -26852,9 +28301,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/switch.c linux-2.6.33-vs2.3.0.
 +}
 +
 +#endif        /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/sysctl.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/sysctl.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/sysctl.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/sysctl.c
 --- linux-2.6.33/kernel/vserver/sysctl.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/sysctl.c       2010-02-25 15:14:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/sysctl.c       2010-02-25 15:14:16.000000000 +0100
 @@ -0,0 +1,241 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -27097,9 +28546,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/sysctl.c linux-2.6.33-vs2.3.0.
 +EXPORT_SYMBOL_GPL(vx_debug_space);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/tag.c linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/tag.c
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/tag.c linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/tag.c
 --- linux-2.6.33/kernel/vserver/tag.c  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/tag.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/tag.c  2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
@@ -27164,9 +28613,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/tag.c linux-2.6.33-vs2.3.0.36.
 +}
 +
 +
-diff -NurpP --minimal linux-2.6.33/kernel/vserver/vci_config.h linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/vci_config.h
+diff -NurpP --minimal linux-2.6.33/kernel/vserver/vci_config.h linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/vci_config.h
 --- linux-2.6.33/kernel/vserver/vci_config.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/kernel/vserver/vci_config.h   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/kernel/vserver/vci_config.h   2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,81 @@
 +
 +/*  interface version */
@@ -27249,9 +28698,9 @@ diff -NurpP --minimal linux-2.6.33/kernel/vserver/vci_config.h linux-2.6.33-vs2.
 +      0;
 +}
 +
-diff -NurpP --minimal linux-2.6.33/mm/filemap_xip.c linux-2.6.33-vs2.3.0.36.30.1/mm/filemap_xip.c
+diff -NurpP --minimal linux-2.6.33/mm/filemap_xip.c linux-2.6.33-vs2.3.0.36.30.3/mm/filemap_xip.c
 --- linux-2.6.33/mm/filemap_xip.c      2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/filemap_xip.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/filemap_xip.c      2010-02-25 12:02:16.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/sched.h>
  #include <linux/seqlock.h>
@@ -27260,9 +28709,9 @@ diff -NurpP --minimal linux-2.6.33/mm/filemap_xip.c linux-2.6.33-vs2.3.0.36.30.1
  #include <asm/tlbflush.h>
  #include <asm/io.h>
  
-diff -NurpP --minimal linux-2.6.33/mm/fremap.c linux-2.6.33-vs2.3.0.36.30.1/mm/fremap.c
+diff -NurpP --minimal linux-2.6.33/mm/fremap.c linux-2.6.33-vs2.3.0.36.30.3/mm/fremap.c
 --- linux-2.6.33/mm/fremap.c   2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/fremap.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/fremap.c   2010-02-25 12:02:16.000000000 +0100
 @@ -16,6 +16,7 @@
  #include <linux/module.h>
  #include <linux/syscalls.h>
@@ -27271,9 +28720,9 @@ diff -NurpP --minimal linux-2.6.33/mm/fremap.c linux-2.6.33-vs2.3.0.36.30.1/mm/f
  
  #include <asm/mmu_context.h>
  #include <asm/cacheflush.h>
-diff -NurpP --minimal linux-2.6.33/mm/hugetlb.c linux-2.6.33-vs2.3.0.36.30.1/mm/hugetlb.c
+diff -NurpP --minimal linux-2.6.33/mm/hugetlb.c linux-2.6.33-vs2.3.0.36.30.3/mm/hugetlb.c
 --- linux-2.6.33/mm/hugetlb.c  2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/hugetlb.c  2010-02-25 12:16:11.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/hugetlb.c  2010-02-25 12:16:11.000000000 +0100
 @@ -25,6 +25,7 @@
  
  #include <linux/hugetlb.h>
@@ -27282,9 +28731,9 @@ diff -NurpP --minimal linux-2.6.33/mm/hugetlb.c linux-2.6.33-vs2.3.0.36.30.1/mm/
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.33/mm/memcontrol.c linux-2.6.33-vs2.3.0.36.30.1/mm/memcontrol.c
+diff -NurpP --minimal linux-2.6.33/mm/memcontrol.c linux-2.6.33-vs2.3.0.36.30.3/mm/memcontrol.c
 --- linux-2.6.33/mm/memcontrol.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/memcontrol.c       2010-02-26 10:04:15.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/memcontrol.c       2010-02-26 10:04:15.000000000 +0100
 @@ -555,6 +555,31 @@ struct mem_cgroup *mem_cgroup_from_task(
                                struct mem_cgroup, css);
  }
@@ -27317,9 +28766,9 @@ diff -NurpP --minimal linux-2.6.33/mm/memcontrol.c linux-2.6.33-vs2.3.0.36.30.1/
  static struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
  {
        struct mem_cgroup *mem = NULL;
-diff -NurpP --minimal linux-2.6.33/mm/memory.c linux-2.6.33-vs2.3.0.36.30.1/mm/memory.c
+diff -NurpP --minimal linux-2.6.33/mm/memory.c linux-2.6.33-vs2.3.0.36.30.3/mm/memory.c
 --- linux-2.6.33/mm/memory.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/memory.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/memory.c   2010-02-25 12:02:16.000000000 +0100
 @@ -56,6 +56,7 @@
  #include <linux/kallsyms.h>
  #include <linux/swapops.h>
@@ -27382,9 +28831,9 @@ diff -NurpP --minimal linux-2.6.33/mm/memory.c linux-2.6.33-vs2.3.0.36.30.1/mm/m
  }
  
  /*
-diff -NurpP --minimal linux-2.6.33/mm/mlock.c linux-2.6.33-vs2.3.0.36.30.1/mm/mlock.c
+diff -NurpP --minimal linux-2.6.33/mm/mlock.c linux-2.6.33-vs2.3.0.36.30.3/mm/mlock.c
 --- linux-2.6.33/mm/mlock.c    2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/mlock.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/mlock.c    2010-02-25 12:02:16.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/rmap.h>
  #include <linux/mmzone.h>
@@ -27467,9 +28916,9 @@ diff -NurpP --minimal linux-2.6.33/mm/mlock.c linux-2.6.33-vs2.3.0.36.30.1/mm/ml
  
        up_write(&mm->mmap_sem);
  }
-diff -NurpP --minimal linux-2.6.33/mm/mmap.c linux-2.6.33-vs2.3.0.36.30.1/mm/mmap.c
+diff -NurpP --minimal linux-2.6.33/mm/mmap.c linux-2.6.33-vs2.3.0.36.30.3/mm/mmap.c
 --- linux-2.6.33/mm/mmap.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/mmap.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/mmap.c     2010-02-25 12:02:16.000000000 +0100
 @@ -1262,7 +1262,8 @@ munmap_back:
  out:
        perf_event_mmap(vma);
@@ -27597,9 +29046,9 @@ diff -NurpP --minimal linux-2.6.33/mm/mmap.c linux-2.6.33-vs2.3.0.36.30.1/mm/mma
  
        perf_event_mmap(vma);
  
-diff -NurpP --minimal linux-2.6.33/mm/mremap.c linux-2.6.33-vs2.3.0.36.30.1/mm/mremap.c
+diff -NurpP --minimal linux-2.6.33/mm/mremap.c linux-2.6.33-vs2.3.0.36.30.3/mm/mremap.c
 --- linux-2.6.33/mm/mremap.c   2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/mremap.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/mremap.c   2010-02-25 12:02:16.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -27641,9 +29090,9 @@ diff -NurpP --minimal linux-2.6.33/mm/mremap.c linux-2.6.33-vs2.3.0.36.30.1/mm/m
                                mlock_vma_pages_range(vma, addr + old_len,
                                                   addr + new_len);
                        }
-diff -NurpP --minimal linux-2.6.33/mm/nommu.c linux-2.6.33-vs2.3.0.36.30.1/mm/nommu.c
+diff -NurpP --minimal linux-2.6.33/mm/nommu.c linux-2.6.33-vs2.3.0.36.30.3/mm/nommu.c
 --- linux-2.6.33/mm/nommu.c    2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/nommu.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/nommu.c    2010-02-25 12:02:16.000000000 +0100
 @@ -1349,7 +1349,7 @@ unsigned long do_mmap_pgoff(struct file 
        /* okay... we have a mapping; now we have to register it */
        result = vma->vm_start;
@@ -27662,9 +29111,9 @@ diff -NurpP --minimal linux-2.6.33/mm/nommu.c linux-2.6.33-vs2.3.0.36.30.1/mm/no
  
        while ((vma = mm->mmap)) {
                mm->mmap = vma->vm_next;
-diff -NurpP --minimal linux-2.6.33/mm/oom_kill.c linux-2.6.33-vs2.3.0.36.30.1/mm/oom_kill.c
+diff -NurpP --minimal linux-2.6.33/mm/oom_kill.c linux-2.6.33-vs2.3.0.36.30.3/mm/oom_kill.c
 --- linux-2.6.33/mm/oom_kill.c 2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/oom_kill.c 2010-02-25 12:20:14.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/oom_kill.c 2010-02-25 12:20:14.000000000 +0100
 @@ -27,6 +27,9 @@
  #include <linux/notifier.h>
  #include <linux/memcontrol.h>
@@ -27769,9 +29218,9 @@ diff -NurpP --minimal linux-2.6.33/mm/oom_kill.c linux-2.6.33-vs2.3.0.36.30.1/mm
        }
  
        if (oom_kill_process(p, gfp_mask, order, points, NULL,
-diff -NurpP --minimal linux-2.6.33/mm/page_alloc.c linux-2.6.33-vs2.3.0.36.30.1/mm/page_alloc.c
+diff -NurpP --minimal linux-2.6.33/mm/page_alloc.c linux-2.6.33-vs2.3.0.36.30.3/mm/page_alloc.c
 --- linux-2.6.33/mm/page_alloc.c       2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/page_alloc.c       2010-02-25 12:16:45.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/page_alloc.c       2010-02-25 12:16:45.000000000 +0100
 @@ -49,6 +49,8 @@
  #include <linux/debugobjects.h>
  #include <linux/kmemleak.h>
@@ -27801,9 +29250,9 @@ diff -NurpP --minimal linux-2.6.33/mm/page_alloc.c linux-2.6.33-vs2.3.0.36.30.1/
  }
  #endif
  
-diff -NurpP --minimal linux-2.6.33/mm/rmap.c linux-2.6.33-vs2.3.0.36.30.1/mm/rmap.c
+diff -NurpP --minimal linux-2.6.33/mm/rmap.c linux-2.6.33-vs2.3.0.36.30.3/mm/rmap.c
 --- linux-2.6.33/mm/rmap.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/rmap.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/rmap.c     2010-02-25 12:02:16.000000000 +0100
 @@ -56,6 +56,7 @@
  #include <linux/memcontrol.h>
  #include <linux/mmu_notifier.h>
@@ -27812,9 +29261,9 @@ diff -NurpP --minimal linux-2.6.33/mm/rmap.c linux-2.6.33-vs2.3.0.36.30.1/mm/rma
  
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.33/mm/shmem.c linux-2.6.33-vs2.3.0.36.30.1/mm/shmem.c
+diff -NurpP --minimal linux-2.6.33/mm/shmem.c linux-2.6.33-vs2.3.0.36.30.3/mm/shmem.c
 --- linux-2.6.33/mm/shmem.c    2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/shmem.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/shmem.c    2010-02-25 12:02:16.000000000 +0100
 @@ -1788,7 +1788,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -27833,9 +29282,9 @@ diff -NurpP --minimal linux-2.6.33/mm/shmem.c linux-2.6.33-vs2.3.0.36.30.1/mm/sh
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
-diff -NurpP --minimal linux-2.6.33/mm/slab.c linux-2.6.33-vs2.3.0.36.30.1/mm/slab.c
+diff -NurpP --minimal linux-2.6.33/mm/slab.c linux-2.6.33-vs2.3.0.36.30.3/mm/slab.c
 --- linux-2.6.33/mm/slab.c     2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/slab.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/slab.c     2010-02-25 12:02:16.000000000 +0100
 @@ -431,6 +431,8 @@ static void kmem_list3_init(struct kmem_
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
@@ -27869,9 +29318,9 @@ diff -NurpP --minimal linux-2.6.33/mm/slab.c linux-2.6.33-vs2.3.0.36.30.1/mm/sla
  
        kmemcheck_slab_free(cachep, objp, obj_size(cachep));
  
-diff -NurpP --minimal linux-2.6.33/mm/slab_vs.h linux-2.6.33-vs2.3.0.36.30.1/mm/slab_vs.h
+diff -NurpP --minimal linux-2.6.33/mm/slab_vs.h linux-2.6.33-vs2.3.0.36.30.3/mm/slab_vs.h
 --- linux-2.6.33/mm/slab_vs.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/slab_vs.h  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/slab_vs.h  2010-02-25 12:02:16.000000000 +0100
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
@@ -27902,9 +29351,9 @@ diff -NurpP --minimal linux-2.6.33/mm/slab_vs.h linux-2.6.33-vs2.3.0.36.30.1/mm/
 +      atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-2.6.33/mm/swapfile.c linux-2.6.33-vs2.3.0.36.30.1/mm/swapfile.c
+diff -NurpP --minimal linux-2.6.33/mm/swapfile.c linux-2.6.33-vs2.3.0.36.30.3/mm/swapfile.c
 --- linux-2.6.33/mm/swapfile.c 2010-02-25 11:52:09.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/mm/swapfile.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/mm/swapfile.c 2010-02-25 12:02:16.000000000 +0100
 @@ -35,6 +35,8 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
@@ -27940,9 +29389,9 @@ diff -NurpP --minimal linux-2.6.33/mm/swapfile.c linux-2.6.33-vs2.3.0.36.30.1/mm
  }
  
  /*
-diff -NurpP --minimal linux-2.6.33/net/core/dev.c linux-2.6.33-vs2.3.0.36.30.1/net/core/dev.c
+diff -NurpP --minimal linux-2.6.33/net/core/dev.c linux-2.6.33-vs2.3.0.36.30.3/net/core/dev.c
 --- linux-2.6.33/net/core/dev.c        2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/core/dev.c        2010-02-25 14:02:39.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/core/dev.c        2010-02-25 14:02:39.000000000 +0100
 @@ -128,6 +128,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
@@ -28056,9 +29505,9 @@ diff -NurpP --minimal linux-2.6.33/net/core/dev.c linux-2.6.33-vs2.3.0.36.30.1/n
        /* Ensure the device has been registrered */
        err = -EINVAL;
        if (dev->reg_state != NETREG_REGISTERED)
-diff -NurpP --minimal linux-2.6.33/net/core/rtnetlink.c linux-2.6.33-vs2.3.0.36.30.1/net/core/rtnetlink.c
+diff -NurpP --minimal linux-2.6.33/net/core/rtnetlink.c linux-2.6.33-vs2.3.0.36.30.3/net/core/rtnetlink.c
 --- linux-2.6.33/net/core/rtnetlink.c  2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/core/rtnetlink.c  2010-02-25 13:59:02.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/core/rtnetlink.c  2010-02-25 13:59:02.000000000 +0100
 @@ -695,6 +695,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
                hlist_for_each_entry(dev, node, head, index_hlist) {
                        if (idx < s_idx)
@@ -28078,9 +29527,9 @@ diff -NurpP --minimal linux-2.6.33/net/core/rtnetlink.c linux-2.6.33-vs2.3.0.36.
        skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL);
        if (skb == NULL)
                goto errout;
-diff -NurpP --minimal linux-2.6.33/net/core/sock.c linux-2.6.33-vs2.3.0.36.30.1/net/core/sock.c
+diff -NurpP --minimal linux-2.6.33/net/core/sock.c linux-2.6.33-vs2.3.0.36.30.3/net/core/sock.c
 --- linux-2.6.33/net/core/sock.c       2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/core/sock.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/core/sock.c       2010-02-25 12:02:16.000000000 +0100
 @@ -125,6 +125,10 @@
  #include <linux/ipsec.h>
  
@@ -28148,9 +29597,9 @@ diff -NurpP --minimal linux-2.6.33/net/core/sock.c linux-2.6.33-vs2.3.0.36.30.1/
        /*
         * Before updating sk_refcnt, we must commit prior changes to memory
         * (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-2.6.33/net/ipv4/af_inet.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/af_inet.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/af_inet.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/af_inet.c
 --- linux-2.6.33/net/ipv4/af_inet.c    2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/af_inet.c    2010-02-25 15:53:12.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/af_inet.c    2010-02-25 15:53:12.000000000 +0100
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -28228,9 +29677,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/af_inet.c linux-2.6.33-vs2.3.0.36.30
                sin->sin_port = inet->inet_sport;
                sin->sin_addr.s_addr = addr;
        }
-diff -NurpP --minimal linux-2.6.33/net/ipv4/devinet.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/devinet.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/devinet.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/devinet.c
 --- linux-2.6.33/net/ipv4/devinet.c    2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/devinet.c    2010-02-25 14:19:58.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/devinet.c    2010-02-25 14:19:58.000000000 +0100
 @@ -416,6 +416,7 @@ struct in_device *inetdev_by_index(struc
  }
  EXPORT_SYMBOL(inetdev_by_index);
@@ -28297,9 +29746,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/devinet.c linux-2.6.33-vs2.3.0.36.30
                                if (ip_idx < s_ip_idx)
                                        continue;
                                if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-2.6.33/net/ipv4/fib_hash.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/fib_hash.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/fib_hash.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/fib_hash.c
 --- linux-2.6.33/net/ipv4/fib_hash.c   2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/fib_hash.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/fib_hash.c   2010-02-25 12:02:16.000000000 +0100
 @@ -1016,7 +1016,7 @@ static int fib_seq_show(struct seq_file 
        prefix  = f->fn_key;
        mask    = FZ_MASK(iter->zone);
@@ -28309,9 +29758,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/fib_hash.c linux-2.6.33-vs2.3.0.36.3
                seq_printf(seq,
                         "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n",
                         fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.33/net/ipv4/inet_connection_sock.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/inet_connection_sock.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/inet_connection_sock.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/inet_connection_sock.c
 --- linux-2.6.33/net/ipv4/inet_connection_sock.c       2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/inet_connection_sock.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/inet_connection_sock.c       2010-02-25 12:02:16.000000000 +0100
 @@ -49,10 +49,40 @@ void inet_get_local_port_range(int *low,
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
@@ -28365,9 +29814,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/inet_connection_sock.c linux-2.6.33-
                                        break;
                        }
                }
-diff -NurpP --minimal linux-2.6.33/net/ipv4/inet_diag.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/inet_diag.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/inet_diag.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/inet_diag.c
 --- linux-2.6.33/net/ipv4/inet_diag.c  2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/inet_diag.c  2010-02-25 14:16:01.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/inet_diag.c  2010-02-25 14:16:01.000000000 +0100
 @@ -32,6 +32,8 @@
  #include <linux/stddef.h>
  
@@ -28471,9 +29920,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/inet_diag.c linux-2.6.33-vs2.3.0.36.
                                if (num < s_num)
                                        goto next_dying;
                                if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.33/net/ipv4/inet_hashtables.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/inet_hashtables.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/inet_hashtables.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/inet_hashtables.c
 --- linux-2.6.33/net/ipv4/inet_hashtables.c    2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/inet_hashtables.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/inet_hashtables.c    2010-02-25 12:02:16.000000000 +0100
 @@ -21,6 +21,7 @@
  
  #include <net/inet_connection_sock.h>
@@ -28510,9 +29959,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/inet_hashtables.c linux-2.6.33-vs2.3
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-2.6.33/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/netfilter/nf_nat_helper.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/netfilter/nf_nat_helper.c
 --- linux-2.6.33/net/ipv4/netfilter/nf_nat_helper.c    2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/netfilter/nf_nat_helper.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/netfilter/nf_nat_helper.c    2010-02-25 12:02:16.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <net/route.h>
  
@@ -28521,9 +29970,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.
  #include <net/netfilter/nf_conntrack.h>
  #include <net/netfilter/nf_conntrack_helper.h>
  #include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-2.6.33/net/ipv4/netfilter.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/netfilter.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/netfilter.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/netfilter.c
 --- linux-2.6.33/net/ipv4/netfilter.c  2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/netfilter.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/netfilter.c  2010-02-25 12:02:16.000000000 +0100
 @@ -4,7 +4,7 @@
  #include <linux/netfilter_ipv4.h>
  #include <linux/ip.h>
@@ -28533,9 +29982,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/netfilter.c linux-2.6.33-vs2.3.0.36.
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-2.6.33/net/ipv4/raw.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/raw.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/raw.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/raw.c
 --- linux-2.6.33/net/ipv4/raw.c        2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/raw.c        2010-02-25 14:07:52.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/raw.c        2010-02-25 14:07:52.000000000 +0100
 @@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->inet_num == num  &&
@@ -28637,9 +30086,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/raw.c linux-2.6.33-vs2.3.0.36.30.1/n
                sk_wmem_alloc_get(sp),
                sk_rmem_alloc_get(sp),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.33/net/ipv4/tcp.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/tcp.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/tcp.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/tcp.c
 --- linux-2.6.33/net/ipv4/tcp.c        2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/tcp.c        2010-02-25 14:03:32.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/tcp.c        2010-02-25 14:03:32.000000000 +0100
 @@ -265,6 +265,7 @@
  #include <linux/err.h>
  #include <linux/crypto.h>
@@ -28648,9 +30097,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/tcp.c linux-2.6.33-vs2.3.0.36.30.1/n
  
  #include <net/icmp.h>
  #include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.33/net/ipv4/tcp_ipv4.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/tcp_ipv4.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/tcp_ipv4.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/tcp_ipv4.c
 --- linux-2.6.33/net/ipv4/tcp_ipv4.c   2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/tcp_ipv4.c   2010-02-25 14:08:55.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/tcp_ipv4.c   2010-02-25 14:08:55.000000000 +0100
 @@ -1988,6 +1988,12 @@ static void *listening_get_next(struct s
                req = req->dl_next;
                while (1) {
@@ -28758,9 +30207,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/tcp_ipv4.c linux-2.6.33-vs2.3.0.36.3
                3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
                atomic_read(&tw->tw_refcnt), tw, len);
  }
-diff -NurpP --minimal linux-2.6.33/net/ipv4/tcp_minisocks.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/tcp_minisocks.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/tcp_minisocks.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/tcp_minisocks.c
 --- linux-2.6.33/net/ipv4/tcp_minisocks.c      2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/tcp_minisocks.c      2010-02-25 14:03:06.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/tcp_minisocks.c      2010-02-25 14:03:06.000000000 +0100
 @@ -22,6 +22,9 @@
  #include <linux/module.h>
  #include <linux/sysctl.h>
@@ -28783,9 +30232,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/tcp_minisocks.c linux-2.6.33-vs2.3.0
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.33/net/ipv4/udp.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/udp.c
+diff -NurpP --minimal linux-2.6.33/net/ipv4/udp.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/udp.c
 --- linux-2.6.33/net/ipv4/udp.c        2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv4/udp.c        2010-02-25 14:18:12.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv4/udp.c        2010-02-25 14:18:12.000000000 +0100
 @@ -294,14 +294,7 @@ fail:
  }
  EXPORT_SYMBOL(udp_lib_get_port);
@@ -28916,9 +30365,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv4/udp.c linux-2.6.33-vs2.3.0.36.30.1/n
                sk_wmem_alloc_get(sp),
                sk_rmem_alloc_get(sp),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.33/net/ipv6/addrconf.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/addrconf.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/addrconf.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/addrconf.c
 --- linux-2.6.33/net/ipv6/addrconf.c   2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/addrconf.c   2010-02-25 13:40:38.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/addrconf.c   2010-02-25 13:40:38.000000000 +0100
 @@ -86,6 +86,8 @@
  
  #include <linux/proc_fs.h>
@@ -29018,9 +30467,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/addrconf.c linux-2.6.33-vs2.3.0.36.3
                        idev = __in6_dev_get(dev);
                        if (!idev)
                                goto cont;
-diff -NurpP --minimal linux-2.6.33/net/ipv6/af_inet6.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/af_inet6.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/af_inet6.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/af_inet6.c
 --- linux-2.6.33/net/ipv6/af_inet6.c   2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/af_inet6.c   2010-02-25 15:54:53.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/af_inet6.c   2010-02-25 15:54:53.000000000 +0100
 @@ -41,6 +41,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
@@ -29117,9 +30566,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/af_inet6.c linux-2.6.33-vs2.3.0.36.3
                if (ipv6_addr_any(&np->rcv_saddr))
                        ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
                else
-diff -NurpP --minimal linux-2.6.33/net/ipv6/fib6_rules.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/fib6_rules.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/fib6_rules.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/fib6_rules.c
 --- linux-2.6.33/net/ipv6/fib6_rules.c 2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/fib6_rules.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/fib6_rules.c 2010-02-25 12:02:16.000000000 +0100
 @@ -96,7 +96,7 @@ static int fib6_rule_action(struct fib_r
                        if (ipv6_dev_get_saddr(net,
                                               ip6_dst_idev(&rt->u.dst)->dev,
@@ -29129,9 +30578,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/fib6_rules.c linux-2.6.33-vs2.3.0.36
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
-diff -NurpP --minimal linux-2.6.33/net/ipv6/inet6_hashtables.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/inet6_hashtables.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/inet6_hashtables.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/inet6_hashtables.c
 --- linux-2.6.33/net/ipv6/inet6_hashtables.c   2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/inet6_hashtables.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/inet6_hashtables.c   2010-02-25 12:02:16.000000000 +0100
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
@@ -29167,9 +30616,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/inet6_hashtables.c linux-2.6.33-vs2.
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-2.6.33/net/ipv6/ip6_output.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/ip6_output.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/ip6_output.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/ip6_output.c
 --- linux-2.6.33/net/ipv6/ip6_output.c 2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/ip6_output.c 2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/ip6_output.c 2010-02-25 12:02:16.000000000 +0100
 @@ -933,7 +933,7 @@ static int ip6_dst_lookup_tail(struct so
                err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev,
                                         &fl->fl6_dst,
@@ -29179,9 +30628,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/ip6_output.c linux-2.6.33-vs2.3.0.36
                if (err)
                        goto out_err_release;
        }
-diff -NurpP --minimal linux-2.6.33/net/ipv6/Kconfig linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/Kconfig
+diff -NurpP --minimal linux-2.6.33/net/ipv6/Kconfig linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/Kconfig
 --- linux-2.6.33/net/ipv6/Kconfig      2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/Kconfig      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/Kconfig      2010-02-25 12:02:16.000000000 +0100
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
@@ -29193,9 +30642,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/Kconfig linux-2.6.33-vs2.3.0.36.30.1
        ---help---
          This is complemental support for the IP version 6.
          You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-2.6.33/net/ipv6/ndisc.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/ndisc.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/ndisc.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/ndisc.c
 --- linux-2.6.33/net/ipv6/ndisc.c      2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/ndisc.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/ndisc.c      2010-02-25 12:02:16.000000000 +0100
 @@ -589,7 +589,7 @@ static void ndisc_send_na(struct net_dev
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -29205,9 +30654,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/ndisc.c linux-2.6.33-vs2.3.0.36.30.1
                        return;
                src_addr = &tmpaddr;
        }
-diff -NurpP --minimal linux-2.6.33/net/ipv6/raw.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/raw.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/raw.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/raw.c
 --- linux-2.6.33/net/ipv6/raw.c        2010-02-25 11:52:11.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/raw.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/raw.c        2010-02-25 12:02:16.000000000 +0100
 @@ -29,6 +29,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
@@ -29230,9 +30679,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/raw.c linux-2.6.33-vs2.3.0.36.30.1/n
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
-diff -NurpP --minimal linux-2.6.33/net/ipv6/route.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/route.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/route.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/route.c
 --- linux-2.6.33/net/ipv6/route.c      2010-02-25 11:52:11.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/route.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/route.c      2010-02-25 12:02:16.000000000 +0100
 @@ -2258,7 +2258,8 @@ static int rt6_fill_node(struct net *net
                struct inet6_dev *idev = ip6_dst_idev(&rt->u.dst);
                struct in6_addr saddr_buf;
@@ -29243,9 +30692,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/route.c linux-2.6.33-vs2.3.0.36.30.1
                        NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
        }
  
-diff -NurpP --minimal linux-2.6.33/net/ipv6/tcp_ipv6.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/tcp_ipv6.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/tcp_ipv6.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/tcp_ipv6.c
 --- linux-2.6.33/net/ipv6/tcp_ipv6.c   2010-02-25 11:52:11.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/tcp_ipv6.c   2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/tcp_ipv6.c   2010-02-25 12:02:16.000000000 +0100
 @@ -68,6 +68,7 @@
  
  #include <linux/crypto.h>
@@ -29272,9 +30721,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/tcp_ipv6.c linux-2.6.33-vs2.3.0.36.3
  
        addr_type = ipv6_addr_type(&usin->sin6_addr);
  
-diff -NurpP --minimal linux-2.6.33/net/ipv6/udp.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/udp.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/udp.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/udp.c
 --- linux-2.6.33/net/ipv6/udp.c        2010-02-25 11:52:11.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/udp.c        2010-02-25 15:58:22.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/udp.c        2010-02-25 15:58:22.000000000 +0100
 @@ -47,13 +47,14 @@
  
  #include <linux/proc_fs.h>
@@ -29359,9 +30808,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/udp.c linux-2.6.33-vs2.3.0.36.30.1/n
                }
                if (!ipv6_addr_any(&np->daddr)) {
                        if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-2.6.33/net/ipv6/xfrm6_policy.c linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/xfrm6_policy.c
+diff -NurpP --minimal linux-2.6.33/net/ipv6/xfrm6_policy.c linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/xfrm6_policy.c
 --- linux-2.6.33/net/ipv6/xfrm6_policy.c       2010-02-25 11:52:11.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/ipv6/xfrm6_policy.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/ipv6/xfrm6_policy.c       2010-02-25 12:02:16.000000000 +0100
 @@ -62,7 +62,7 @@ static int xfrm6_get_saddr(struct net *n
        dev = ip6_dst_idev(dst)->dev;
        ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -29371,9 +30820,9 @@ diff -NurpP --minimal linux-2.6.33/net/ipv6/xfrm6_policy.c linux-2.6.33-vs2.3.0.
        dst_release(dst);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.33/net/netlink/af_netlink.c linux-2.6.33-vs2.3.0.36.30.1/net/netlink/af_netlink.c
+diff -NurpP --minimal linux-2.6.33/net/netlink/af_netlink.c linux-2.6.33-vs2.3.0.36.30.3/net/netlink/af_netlink.c
 --- linux-2.6.33/net/netlink/af_netlink.c      2010-02-25 11:52:11.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/netlink/af_netlink.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/netlink/af_netlink.c      2010-02-25 12:02:16.000000000 +0100
 @@ -55,6 +55,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -29413,9 +30862,9 @@ diff -NurpP --minimal linux-2.6.33/net/netlink/af_netlink.c linux-2.6.33-vs2.3.0
                                s = sk_next(s);
                        if (s) {
                                iter->link = i;
-diff -NurpP --minimal linux-2.6.33/net/sctp/ipv6.c linux-2.6.33-vs2.3.0.36.30.1/net/sctp/ipv6.c
+diff -NurpP --minimal linux-2.6.33/net/sctp/ipv6.c linux-2.6.33-vs2.3.0.36.30.3/net/sctp/ipv6.c
 --- linux-2.6.33/net/sctp/ipv6.c       2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/sctp/ipv6.c       2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/sctp/ipv6.c       2010-02-25 12:02:16.000000000 +0100
 @@ -316,7 +316,8 @@ static void sctp_v6_get_saddr(struct sct
                                   dst ? ip6_dst_idev(dst)->dev : NULL,
                                   &daddr->v6.sin6_addr,
@@ -29426,9 +30875,9 @@ diff -NurpP --minimal linux-2.6.33/net/sctp/ipv6.c linux-2.6.33-vs2.3.0.36.30.1/
                SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n",
                                  &saddr->v6.sin6_addr);
                return;
-diff -NurpP --minimal linux-2.6.33/net/socket.c linux-2.6.33-vs2.3.0.36.30.1/net/socket.c
+diff -NurpP --minimal linux-2.6.33/net/socket.c linux-2.6.33-vs2.3.0.36.30.3/net/socket.c
 --- linux-2.6.33/net/socket.c  2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/socket.c  2010-02-25 13:51:25.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/socket.c  2010-02-25 13:51:25.000000000 +0100
 @@ -96,6 +96,10 @@
  
  #include <net/sock.h>
@@ -29536,9 +30985,9 @@ diff -NurpP --minimal linux-2.6.33/net/socket.c linux-2.6.33-vs2.3.0.36.30.1/net
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
-diff -NurpP --minimal linux-2.6.33/net/sunrpc/auth.c linux-2.6.33-vs2.3.0.36.30.1/net/sunrpc/auth.c
+diff -NurpP --minimal linux-2.6.33/net/sunrpc/auth.c linux-2.6.33-vs2.3.0.36.30.3/net/sunrpc/auth.c
 --- linux-2.6.33/net/sunrpc/auth.c     2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/sunrpc/auth.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/sunrpc/auth.c     2010-02-25 12:02:16.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/hash.h>
  #include <linux/sunrpc/clnt.h>
@@ -29563,9 +31012,9 @@ diff -NurpP --minimal linux-2.6.33/net/sunrpc/auth.c linux-2.6.33-vs2.3.0.36.30.
        };
        struct rpc_cred *ret;
  
-diff -NurpP --minimal linux-2.6.33/net/sunrpc/auth_unix.c linux-2.6.33-vs2.3.0.36.30.1/net/sunrpc/auth_unix.c
+diff -NurpP --minimal linux-2.6.33/net/sunrpc/auth_unix.c linux-2.6.33-vs2.3.0.36.30.3/net/sunrpc/auth_unix.c
 --- linux-2.6.33/net/sunrpc/auth_unix.c        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/sunrpc/auth_unix.c        2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/sunrpc/auth_unix.c        2010-02-25 12:02:16.000000000 +0100
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -29624,9 +31073,9 @@ diff -NurpP --minimal linux-2.6.33/net/sunrpc/auth_unix.c linux-2.6.33-vs2.3.0.3
        hold = p++;
        for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
                *p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.33/net/sunrpc/clnt.c linux-2.6.33-vs2.3.0.36.30.1/net/sunrpc/clnt.c
+diff -NurpP --minimal linux-2.6.33/net/sunrpc/clnt.c linux-2.6.33-vs2.3.0.36.30.3/net/sunrpc/clnt.c
 --- linux-2.6.33/net/sunrpc/clnt.c     2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/sunrpc/clnt.c     2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/sunrpc/clnt.c     2010-02-25 12:02:16.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/utsname.h>
  #include <linux/workqueue.h>
@@ -29645,9 +31094,9 @@ diff -NurpP --minimal linux-2.6.33/net/sunrpc/clnt.c linux-2.6.33-vs2.3.0.36.30.
        return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-2.6.33/net/unix/af_unix.c linux-2.6.33-vs2.3.0.36.30.1/net/unix/af_unix.c
+diff -NurpP --minimal linux-2.6.33/net/unix/af_unix.c linux-2.6.33-vs2.3.0.36.30.3/net/unix/af_unix.c
 --- linux-2.6.33/net/unix/af_unix.c    2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/unix/af_unix.c    2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/unix/af_unix.c    2010-02-25 12:02:16.000000000 +0100
 @@ -114,6 +114,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -29685,9 +31134,9 @@ diff -NurpP --minimal linux-2.6.33/net/unix/af_unix.c linux-2.6.33-vs2.3.0.36.30
                sk = next_unix_socket(&iter->i, sk);
        return sk;
  }
-diff -NurpP --minimal linux-2.6.33/net/x25/af_x25.c linux-2.6.33-vs2.3.0.36.30.1/net/x25/af_x25.c
+diff -NurpP --minimal linux-2.6.33/net/x25/af_x25.c linux-2.6.33-vs2.3.0.36.30.3/net/x25/af_x25.c
 --- linux-2.6.33/net/x25/af_x25.c      2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/net/x25/af_x25.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/net/x25/af_x25.c      2010-02-25 12:02:16.000000000 +0100
 @@ -526,7 +526,10 @@ static int x25_create(struct net *net, s
  
        x25 = x25_sk(sk);
@@ -29700,9 +31149,9 @@ diff -NurpP --minimal linux-2.6.33/net/x25/af_x25.c linux-2.6.33-vs2.3.0.36.30.1
  
        x25_init_timers(sk);
  
-diff -NurpP --minimal linux-2.6.33/scripts/checksyscalls.sh linux-2.6.33-vs2.3.0.36.30.1/scripts/checksyscalls.sh
+diff -NurpP --minimal linux-2.6.33/scripts/checksyscalls.sh linux-2.6.33-vs2.3.0.36.30.3/scripts/checksyscalls.sh
 --- linux-2.6.33/scripts/checksyscalls.sh      2009-09-10 15:26:31.000000000 +0200
-+++ linux-2.6.33-vs2.3.0.36.30.1/scripts/checksyscalls.sh      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/scripts/checksyscalls.sh      2010-02-25 12:02:16.000000000 +0100
 @@ -194,7 +194,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
@@ -29711,9 +31160,9 @@ diff -NurpP --minimal linux-2.6.33/scripts/checksyscalls.sh linux-2.6.33-vs2.3.0
  EOF
  }
  
-diff -NurpP --minimal linux-2.6.33/security/commoncap.c linux-2.6.33-vs2.3.0.36.30.1/security/commoncap.c
+diff -NurpP --minimal linux-2.6.33/security/commoncap.c linux-2.6.33-vs2.3.0.36.30.3/security/commoncap.c
 --- linux-2.6.33/security/commoncap.c  2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/security/commoncap.c  2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/security/commoncap.c  2010-03-05 15:30:01.000000000 +0100
 @@ -27,6 +27,7 @@
  #include <linux/sched.h>
  #include <linux/prctl.h>
@@ -29763,6 +31212,15 @@ diff -NurpP --minimal linux-2.6.33/security/commoncap.c linux-2.6.33-vs2.3.0.36.
  }
  
  /**
+@@ -570,7 +587,7 @@ int cap_inode_setxattr(struct dentry *de
+       if (!strncmp(name, XATTR_SECURITY_PREFIX,
+                    sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
+-          !capable(CAP_SYS_ADMIN))
++              !vx_capable(CAP_SYS_ADMIN, VXC_FS_SECURITY))
+               return -EPERM;
+       return 0;
+ }
 @@ -596,7 +613,7 @@ int cap_inode_removexattr(struct dentry 
  
        if (!strncmp(name, XATTR_SECURITY_PREFIX,
@@ -29787,9 +31245,9 @@ diff -NurpP --minimal linux-2.6.33/security/commoncap.c linux-2.6.33-vs2.3.0.36.
        return ret;
  }
 +
-diff -NurpP --minimal linux-2.6.33/security/selinux/av_permissions.h linux-2.6.33-vs2.3.0.36.30.1/security/selinux/av_permissions.h
+diff -NurpP --minimal linux-2.6.33/security/selinux/av_permissions.h linux-2.6.33-vs2.3.0.36.30.3/security/selinux/av_permissions.h
 --- linux-2.6.33/security/selinux/av_permissions.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/security/selinux/av_permissions.h     2010-02-27 15:49:05.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/security/selinux/av_permissions.h     2010-02-27 15:49:05.000000000 +0100
 @@ -0,0 +1,827 @@
 +/* This file is automatically generated.  Do not edit. */
 +#ifndef _SELINUX_AV_PERMISSIONS_H_
@@ -30618,9 +32076,9 @@ diff -NurpP --minimal linux-2.6.33/security/selinux/av_permissions.h linux-2.6.3
 +#define TUN_SOCKET__NAME_BIND                     0x00200000UL
 +
 +#endif
-diff -NurpP --minimal linux-2.6.33/security/selinux/hooks.c linux-2.6.33-vs2.3.0.36.30.1/security/selinux/hooks.c
+diff -NurpP --minimal linux-2.6.33/security/selinux/hooks.c linux-2.6.33-vs2.3.0.36.30.3/security/selinux/hooks.c
 --- linux-2.6.33/security/selinux/hooks.c      2010-02-25 11:52:12.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.1/security/selinux/hooks.c      2010-02-25 12:02:16.000000000 +0100
++++ linux-2.6.33-vs2.3.0.36.30.3/security/selinux/hooks.c      2010-02-25 12:02:16.000000000 +0100
 @@ -64,7 +64,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
@@ -30629,38 +32087,3 @@ diff -NurpP --minimal linux-2.6.33/security/selinux/hooks.c linux-2.6.33-vs2.3.0
  #include <linux/parser.h>
  #include <linux/nfs_mount.h>
  #include <net/ipv6.h>
-diff -NurpP linux-2.6.33-vs2.3.0.36.30.1/security/commoncap.c linux-2.6.33-vs2.3.0.36.30.2/security/commoncap.c
---- linux-2.6.33-vs2.3.0.36.30.1/security/commoncap.c  2010-02-25 12:02:16.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.2/security/commoncap.c  2010-03-05 15:30:01.000000000 +0100
-@@ -587,7 +587,7 @@ int cap_inode_setxattr(struct dentry *de
-       if (!strncmp(name, XATTR_SECURITY_PREFIX,
-                    sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
--          !capable(CAP_SYS_ADMIN))
-+              !vx_capable(CAP_SYS_ADMIN, VXC_FS_SECURITY))
-               return -EPERM;
-       return 0;
- }
-diff -NurpP linux-2.6.33-vs2.3.0.36.30.1/fs/xattr.c linux-2.6.33-vs2.3.0.36.30.2/fs/xattr.c
---- linux-2.6.33-vs2.3.0.36.30.1/fs/xattr.c    2010-02-25 12:02:16.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.2/fs/xattr.c    2010-03-05 19:55:41.000000000 +0100
-@@ -50,7 +50,7 @@ xattr_permission(struct inode *inode, co
-        * The trusted.* namespace can only be accessed by a privileged user.
-        */
-       if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN))
--              return (capable(CAP_SYS_ADMIN) ? 0 : -EPERM);
-+              return (vx_capable(CAP_SYS_ADMIN, VXC_FS_TRUSTED) ? 0 : -EPERM);
-       /* In user.* namespace, only regular files and directories can have
-        * extended attributes. For sticky directories, only the owner and
-diff -NurpP linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/context.h linux-2.6.33-vs2.3.0.36.30.2/include/linux/vserver/context.h
---- linux-2.6.33-vs2.3.0.36.30.1/include/linux/vserver/context.h       2010-02-25 12:02:16.000000000 +0100
-+++ linux-2.6.33-vs2.3.0.36.30.2/include/linux/vserver/context.h       2010-03-05 19:53:00.000000000 +0100
-@@ -60,6 +60,7 @@
- #define VXC_SET_UTSNAME               0x00000001
- #define VXC_SET_RLIMIT                0x00000002
- #define VXC_FS_SECURITY               0x00000004
-+#define VXC_FS_TRUSTED                0x00000008
- #define VXC_TIOCSTI           0x00000010
- /* was        VXC_RAW_ICMP            0x00000100 */
index 29b65ba553852296b1f6592747836c55e62ea076..96c204ad8ed043fb40413368484d55a23c8d4ebd 100644 (file)
 
 %define                basever         2.6.33
 %define                postver         %{nil}
-%define                rel                     0.2
+%define                rel                     0.3
 
 %define                _enable_debug_packages                  0
 
@@ -271,7 +271,7 @@ Patch85:    kernel-hostap.patch
 # Taken from http://download.opensuse.org/factory/repo/src-oss/suse/src/kernel-source-2.6.30-10.3.src.rpm
 Patch90:       kernel-mpt-fusion.patch
 
-# based on http://vserver.13thfloor.at/Experimental/patch-2.6.33-vs2.3.0.36.30.1.diff
+# based on http://vserver.13thfloor.at/Experimental/patch-2.6.33-vs2.3.0.36.30.3.diff
 Patch100:      kernel-vserver-2.3.patch
 Patch101:      kernel-vserver-fixes.patch
 
@@ -323,7 +323,7 @@ Patch5000:  kernel-apparmor.patch
 # based on http://ftp.leg.uct.ac.za/pub/linux/rip/inittmpfs-2.6.14.diff.gz
 Patch7000:     kernel-inittmpfs.patch
 
-# based on http://www.grsecurity.net/~spender/grsecurity-2.1.14-2.6.33-201003071645.patch kernel-grsec_full.patch
+# based on http://www.grsecurity.net/~spender/grsecurity-2.1.14-2.6.33-201003112028.patch
 # NOTE: put raw upstream patches on kernel-grsec_full.patch:GRSECURITY_RAW for reference
 #       (since upstream deletes older patches)
 Patch9999:     kernel-grsec_full.patch
This page took 0.493665 seconds and 4 git commands to generate.