Gentoo Archives: gentoo-commits

From: "Benedikt Boehm (hollow)" <hollow@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] vps r564 - in vserver-sources: . 2.2.0.7-r1 2.3.0.36.14-r1
Date: Fri, 28 Aug 2009 20:15:50
Message-Id: E1MfqHK-0001hZ-C3@stork.gentoo.org
1 Author: hollow
2 Date: 2009-08-25 07:17:13 +0000 (Tue, 25 Aug 2009)
3 New Revision: 564
4
5 Added:
6 vserver-sources/2.2.0.7-r1/
7 vserver-sources/2.2.0.7-r1/4411_CVE-2009-2692.patch
8 vserver-sources/2.3.0.36.14-r1/
9 vserver-sources/2.3.0.36.14-r1/4411_CVE-2009-2692.patch
10 Modified:
11 vserver-sources/2.3.0.36.14-r1/4410_vs2.3.0.36.14.patch
12 Log:
13 add CVE-2009-2692 patches
14
15 Added: vserver-sources/2.2.0.7-r1/4411_CVE-2009-2692.patch
16 ===================================================================
17 --- vserver-sources/2.2.0.7-r1/4411_CVE-2009-2692.patch (rev 0)
18 +++ vserver-sources/2.2.0.7-r1/4411_CVE-2009-2692.patch 2009-08-25 07:17:13 UTC (rev 564)
19 @@ -0,0 +1,37 @@
20 +From: Linus Torvalds <torvalds@××××××××××××××××.org>
21 +Date: Thu, 13 Aug 2009 15:28:36 +0000 (-0700)
22 +Subject: Make sock_sendpage() use kernel_sendpage()
23 +X-Git-Tag: v2.6.31-rc6~8
24 +X-Git-Url: http://git.kernel.org/?p=linux%2Fkernel%2Fgit%2Ftorvalds%2Flinux-2.6.git;a=commitdiff_plain;h=e694958388c50148389b0e9b9e9e8945cf0f1b98
25 +
26 +Make sock_sendpage() use kernel_sendpage()
27 +
28 +kernel_sendpage() does the proper default case handling for when the
29 +socket doesn't have a native sendpage implementation.
30 +
31 +Now, arguably this might be something that we could instead solve by
32 +just specifying that all protocols should do it themselves at the
33 +protocol level, but we really only care about the common protocols.
34 +Does anybody really care about sendpage on something like Appletalk? Not
35 +likely.
36 +
37 +Acked-by: David S. Miller <davem@×××××××××.net>
38 +Acked-by: Julien TINNES <julien@×××.org>
39 +Acked-by: Tavis Ormandy <taviso@××××××××××××.org>
40 +Cc: stable@××××××.org
41 +Signed-off-by: Linus Torvalds <torvalds@××××××××××××××××.org>
42 +---
43 +
44 +diff --git a/net/socket.c b/net/socket.c
45 +index 791d71a..6d47165 100644
46 +--- a/net/socket.c
47 ++++ b/net/socket.c
48 +@@ -736,7 +736,7 @@ static ssize_t sock_sendpage(struct file *file, struct page *page,
49 + if (more)
50 + flags |= MSG_MORE;
51 +
52 +- return sock->ops->sendpage(sock, page, offset, size, flags);
53 ++ return kernel_sendpage(sock, page, offset, size, flags);
54 + }
55 +
56 + static ssize_t sock_splice_read(struct file *file, loff_t *ppos,
57
58 Modified: vserver-sources/2.3.0.36.14-r1/4410_vs2.3.0.36.14.patch
59 ===================================================================
60 --- vserver-sources/2.3.0.36.14/4410_vs2.3.0.36.14.patch 2009-06-28 17:35:40 UTC (rev 562)
61 +++ vserver-sources/2.3.0.36.14-r1/4410_vs2.3.0.36.14.patch 2009-08-25 07:17:13 UTC (rev 564)
62 @@ -1,6 +1,6 @@
63 -diff -NurpP --minimal linux-2.6.29.4/arch/alpha/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/Kconfig
64 ---- linux-2.6.29.4/arch/alpha/Kconfig 2009-03-24 14:18:07.000000000 +0100
65 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/Kconfig 2009-03-24 14:48:16.000000000 +0100
66 +diff -NurpP --minimal linux-2.6.29.6/arch/alpha/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/Kconfig
67 +--- linux-2.6.29.6/arch/alpha/Kconfig 2009-03-24 14:18:07.000000000 +0100
68 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/Kconfig 2009-03-24 14:48:16.000000000 +0100
69 @@ -666,6 +666,8 @@ config DUMMY_CONSOLE
70 depends on VGA_HOSE
71 default y
72 @@ -10,9 +10,9 @@
73 source "security/Kconfig"
74
75 source "crypto/Kconfig"
76 -diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/entry.S linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/entry.S
77 ---- linux-2.6.29.4/arch/alpha/kernel/entry.S 2009-03-24 14:18:07.000000000 +0100
78 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/entry.S 2009-03-24 14:48:16.000000000 +0100
79 +diff -NurpP --minimal linux-2.6.29.6/arch/alpha/kernel/entry.S linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/entry.S
80 +--- linux-2.6.29.6/arch/alpha/kernel/entry.S 2009-03-24 14:18:07.000000000 +0100
81 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/entry.S 2009-03-24 14:48:16.000000000 +0100
82 @@ -874,24 +874,15 @@ sys_getxgid:
83 .globl sys_getxpid
84 .ent sys_getxpid
85 @@ -45,9 +45,9 @@
86 ret
87 .end sys_getxpid
88
89 -diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/osf_sys.c linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/osf_sys.c
90 ---- linux-2.6.29.4/arch/alpha/kernel/osf_sys.c 2009-03-24 14:18:07.000000000 +0100
91 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/osf_sys.c 2009-03-24 14:48:16.000000000 +0100
92 +diff -NurpP --minimal linux-2.6.29.6/arch/alpha/kernel/osf_sys.c linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/osf_sys.c
93 +--- linux-2.6.29.6/arch/alpha/kernel/osf_sys.c 2009-03-24 14:18:07.000000000 +0100
94 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/osf_sys.c 2009-03-24 14:48:16.000000000 +0100
95 @@ -877,7 +877,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
96 {
97 if (tv) {
98 @@ -57,9 +57,9 @@
99 if (put_tv32(tv, &ktv))
100 return -EFAULT;
101 }
102 -diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/ptrace.c
103 ---- linux-2.6.29.4/arch/alpha/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
104 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/ptrace.c 2009-02-22 22:54:24.000000000 +0100
105 +diff -NurpP --minimal linux-2.6.29.6/arch/alpha/kernel/ptrace.c linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/ptrace.c
106 +--- linux-2.6.29.6/arch/alpha/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
107 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/ptrace.c 2009-02-22 22:54:24.000000000 +0100
108 @@ -15,6 +15,7 @@
109 #include <linux/slab.h>
110 #include <linux/security.h>
111 @@ -68,9 +68,9 @@
112
113 #include <asm/uaccess.h>
114 #include <asm/pgtable.h>
115 -diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/systbls.S linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/systbls.S
116 ---- linux-2.6.29.4/arch/alpha/kernel/systbls.S 2009-03-24 14:18:08.000000000 +0100
117 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/systbls.S 2009-03-24 14:48:16.000000000 +0100
118 +diff -NurpP --minimal linux-2.6.29.6/arch/alpha/kernel/systbls.S linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/systbls.S
119 +--- linux-2.6.29.6/arch/alpha/kernel/systbls.S 2009-03-24 14:18:08.000000000 +0100
120 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/systbls.S 2009-03-24 14:48:16.000000000 +0100
121 @@ -446,7 +446,7 @@ sys_call_table:
122 .quad sys_stat64 /* 425 */
123 .quad sys_lstat64
124 @@ -80,9 +80,9 @@
125 .quad sys_ni_syscall /* sys_mbind */
126 .quad sys_ni_syscall /* sys_get_mempolicy */
127 .quad sys_ni_syscall /* sys_set_mempolicy */
128 -diff -NurpP --minimal linux-2.6.29.4/arch/alpha/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/traps.c
129 ---- linux-2.6.29.4/arch/alpha/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
130 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
131 +diff -NurpP --minimal linux-2.6.29.6/arch/alpha/kernel/traps.c linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/traps.c
132 +--- linux-2.6.29.6/arch/alpha/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
133 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
134 @@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
135 #ifdef CONFIG_SMP
136 printk("CPU %d ", hard_smp_processor_id());
137 @@ -93,9 +93,9 @@
138 dik_show_regs(regs, r9_15);
139 add_taint(TAINT_DIE);
140 dik_show_trace((unsigned long *)(regs+1));
141 -diff -NurpP --minimal linux-2.6.29.4/arch/alpha/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/mm/fault.c
142 ---- linux-2.6.29.4/arch/alpha/mm/fault.c 2008-12-25 00:26:37.000000000 +0100
143 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/alpha/mm/fault.c 2009-02-22 22:54:24.000000000 +0100
144 +diff -NurpP --minimal linux-2.6.29.6/arch/alpha/mm/fault.c linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/mm/fault.c
145 +--- linux-2.6.29.6/arch/alpha/mm/fault.c 2008-12-25 00:26:37.000000000 +0100
146 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/alpha/mm/fault.c 2009-02-22 22:54:24.000000000 +0100
147 @@ -193,8 +193,8 @@ do_page_fault(unsigned long address, uns
148 down_read(&mm->mmap_sem);
149 goto survive;
150 @@ -107,9 +107,9 @@
151 if (!user_mode(regs))
152 goto no_context;
153 do_group_exit(SIGKILL);
154 -diff -NurpP --minimal linux-2.6.29.4/arch/arm/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/arm/Kconfig
155 ---- linux-2.6.29.4/arch/arm/Kconfig 2009-03-24 14:18:08.000000000 +0100
156 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/Kconfig 2009-03-24 14:48:16.000000000 +0100
157 +diff -NurpP --minimal linux-2.6.29.6/arch/arm/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/arm/Kconfig
158 +--- linux-2.6.29.6/arch/arm/Kconfig 2009-03-24 14:18:08.000000000 +0100
159 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/arm/Kconfig 2009-03-24 14:48:16.000000000 +0100
160 @@ -1333,6 +1333,8 @@ source "fs/Kconfig"
161
162 source "arch/arm/Kconfig.debug"
163 @@ -119,9 +119,9 @@
164 source "security/Kconfig"
165
166 source "crypto/Kconfig"
167 -diff -NurpP --minimal linux-2.6.29.4/arch/arm/kernel/calls.S linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/calls.S
168 ---- linux-2.6.29.4/arch/arm/kernel/calls.S 2009-03-24 14:18:09.000000000 +0100
169 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/calls.S 2009-02-22 22:54:24.000000000 +0100
170 +diff -NurpP --minimal linux-2.6.29.6/arch/arm/kernel/calls.S linux-2.6.29.6-vs2.3.0.36.14/arch/arm/kernel/calls.S
171 +--- linux-2.6.29.6/arch/arm/kernel/calls.S 2009-03-24 14:18:09.000000000 +0100
172 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/arm/kernel/calls.S 2009-02-22 22:54:24.000000000 +0100
173 @@ -322,7 +322,7 @@
174 /* 310 */ CALL(sys_request_key)
175 CALL(sys_keyctl)
176 @@ -131,9 +131,9 @@
177 CALL(sys_ioprio_set)
178 /* 315 */ CALL(sys_ioprio_get)
179 CALL(sys_inotify_init)
180 -diff -NurpP --minimal linux-2.6.29.4/arch/arm/kernel/process.c linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/process.c
181 ---- linux-2.6.29.4/arch/arm/kernel/process.c 2008-12-25 00:26:37.000000000 +0100
182 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/process.c 2009-02-22 22:54:24.000000000 +0100
183 +diff -NurpP --minimal linux-2.6.29.6/arch/arm/kernel/process.c linux-2.6.29.6-vs2.3.0.36.14/arch/arm/kernel/process.c
184 +--- linux-2.6.29.6/arch/arm/kernel/process.c 2008-12-25 00:26:37.000000000 +0100
185 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/arm/kernel/process.c 2009-02-22 22:54:24.000000000 +0100
186 @@ -262,7 +262,8 @@ void __show_regs(struct pt_regs *regs)
187 void show_regs(struct pt_regs * regs)
188 {
189 @@ -144,9 +144,9 @@
190 __show_regs(regs);
191 __backtrace();
192 }
193 -diff -NurpP --minimal linux-2.6.29.4/arch/arm/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/traps.c
194 ---- linux-2.6.29.4/arch/arm/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
195 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
196 +diff -NurpP --minimal linux-2.6.29.6/arch/arm/kernel/traps.c linux-2.6.29.6-vs2.3.0.36.14/arch/arm/kernel/traps.c
197 +--- linux-2.6.29.6/arch/arm/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
198 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/arm/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
199 @@ -214,8 +214,8 @@ static void __die(const char *str, int e
200 str, err, ++die_counter);
201 print_modules();
202 @@ -158,9 +158,9 @@
203
204 if (!user_mode(regs) || in_interrupt()) {
205 dump_mem("Stack: ", regs->ARM_sp,
206 -diff -NurpP --minimal linux-2.6.29.4/arch/arm/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/arm/mm/fault.c
207 ---- linux-2.6.29.4/arch/arm/mm/fault.c 2009-03-24 14:18:17.000000000 +0100
208 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/arm/mm/fault.c 2009-03-24 14:48:17.000000000 +0100
209 +diff -NurpP --minimal linux-2.6.29.6/arch/arm/mm/fault.c linux-2.6.29.6-vs2.3.0.36.14/arch/arm/mm/fault.c
210 +--- linux-2.6.29.6/arch/arm/mm/fault.c 2009-03-24 14:18:17.000000000 +0100
211 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/arm/mm/fault.c 2009-03-24 14:48:17.000000000 +0100
212 @@ -294,7 +294,8 @@ do_page_fault(unsigned long addr, unsign
213 * happened to us that made us unable to handle
214 * the page fault gracefully.
215 @@ -171,9 +171,9 @@
216 do_group_exit(SIGKILL);
217 return 0;
218 }
219 -diff -NurpP --minimal linux-2.6.29.4/arch/cris/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/cris/Kconfig
220 ---- linux-2.6.29.4/arch/cris/Kconfig 2009-03-24 14:18:23.000000000 +0100
221 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/cris/Kconfig 2009-03-24 14:48:19.000000000 +0100
222 +diff -NurpP --minimal linux-2.6.29.6/arch/cris/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/cris/Kconfig
223 +--- linux-2.6.29.6/arch/cris/Kconfig 2009-03-24 14:18:23.000000000 +0100
224 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/cris/Kconfig 2009-03-24 14:48:19.000000000 +0100
225 @@ -685,6 +685,8 @@ source "drivers/staging/Kconfig"
226
227 source "arch/cris/Kconfig.debug"
228 @@ -183,9 +183,9 @@
229 source "security/Kconfig"
230
231 source "crypto/Kconfig"
232 -diff -NurpP --minimal linux-2.6.29.4/arch/frv/kernel/kernel_thread.S linux-2.6.29.4-vs2.3.0.36.14/arch/frv/kernel/kernel_thread.S
233 ---- linux-2.6.29.4/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
234 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/frv/kernel/kernel_thread.S 2009-02-22 22:54:24.000000000 +0100
235 +diff -NurpP --minimal linux-2.6.29.6/arch/frv/kernel/kernel_thread.S linux-2.6.29.6-vs2.3.0.36.14/arch/frv/kernel/kernel_thread.S
236 +--- linux-2.6.29.6/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
237 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/frv/kernel/kernel_thread.S 2009-02-22 22:54:24.000000000 +0100
238 @@ -37,7 +37,7 @@ kernel_thread:
239
240 # start by forking the current process, but with shared VM
241 @@ -195,9 +195,9 @@
242 sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
243 setlo #0xe4e4,gr9
244 setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
245 -diff -NurpP --minimal linux-2.6.29.4/arch/h8300/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/h8300/Kconfig
246 ---- linux-2.6.29.4/arch/h8300/Kconfig 2009-03-24 14:18:24.000000000 +0100
247 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/h8300/Kconfig 2009-03-24 14:48:19.000000000 +0100
248 +diff -NurpP --minimal linux-2.6.29.6/arch/h8300/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/h8300/Kconfig
249 +--- linux-2.6.29.6/arch/h8300/Kconfig 2009-03-24 14:18:24.000000000 +0100
250 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/h8300/Kconfig 2009-03-24 14:48:19.000000000 +0100
251 @@ -226,6 +226,8 @@ source "fs/Kconfig"
252
253 source "arch/h8300/Kconfig.debug"
254 @@ -207,9 +207,9 @@
255 source "security/Kconfig"
256
257 source "crypto/Kconfig"
258 -diff -NurpP --minimal linux-2.6.29.4/arch/ia64/ia32/ia32_entry.S linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/ia32/ia32_entry.S
259 ---- linux-2.6.29.4/arch/ia64/ia32/ia32_entry.S 2009-03-24 14:18:24.000000000 +0100
260 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/ia32/ia32_entry.S 2009-02-22 22:54:24.000000000 +0100
261 +diff -NurpP --minimal linux-2.6.29.6/arch/ia64/ia32/ia32_entry.S linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/ia32/ia32_entry.S
262 +--- linux-2.6.29.6/arch/ia64/ia32/ia32_entry.S 2009-03-24 14:18:24.000000000 +0100
263 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/ia32/ia32_entry.S 2009-02-22 22:54:24.000000000 +0100
264 @@ -451,7 +451,7 @@ ia32_syscall_table:
265 data8 sys_tgkill /* 270 */
266 data8 compat_sys_utimes
267 @@ -219,9 +219,9 @@
268 data8 sys_ni_syscall
269 data8 sys_ni_syscall /* 275 */
270 data8 sys_ni_syscall
271 -diff -NurpP --minimal linux-2.6.29.4/arch/ia64/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/Kconfig
272 ---- linux-2.6.29.4/arch/ia64/Kconfig 2009-03-24 14:18:24.000000000 +0100
273 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/Kconfig 2009-03-24 14:48:19.000000000 +0100
274 +diff -NurpP --minimal linux-2.6.29.6/arch/ia64/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/Kconfig
275 +--- linux-2.6.29.6/arch/ia64/Kconfig 2009-03-24 14:18:24.000000000 +0100
276 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/Kconfig 2009-03-24 14:48:19.000000000 +0100
277 @@ -672,6 +672,8 @@ source "fs/Kconfig"
278
279 source "arch/ia64/Kconfig.debug"
280 @@ -231,9 +231,9 @@
281 source "security/Kconfig"
282
283 source "crypto/Kconfig"
284 -diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/entry.S linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/entry.S
285 ---- linux-2.6.29.4/arch/ia64/kernel/entry.S 2009-03-24 14:18:25.000000000 +0100
286 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/entry.S 2009-02-22 22:54:24.000000000 +0100
287 +diff -NurpP --minimal linux-2.6.29.6/arch/ia64/kernel/entry.S linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/entry.S
288 +--- linux-2.6.29.6/arch/ia64/kernel/entry.S 2009-03-24 14:18:25.000000000 +0100
289 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/entry.S 2009-02-22 22:54:24.000000000 +0100
290 @@ -1653,7 +1653,7 @@ sys_call_table:
291 data8 sys_mq_notify
292 data8 sys_mq_getsetattr
293 @@ -243,9 +243,9 @@
294 data8 sys_waitid // 1270
295 data8 sys_add_key
296 data8 sys_request_key
297 -diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/perfmon.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/perfmon.c
298 ---- linux-2.6.29.4/arch/ia64/kernel/perfmon.c 2009-03-24 14:18:25.000000000 +0100
299 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/perfmon.c 2009-03-24 14:48:19.000000000 +0100
300 +diff -NurpP --minimal linux-2.6.29.6/arch/ia64/kernel/perfmon.c linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/perfmon.c
301 +--- linux-2.6.29.6/arch/ia64/kernel/perfmon.c 2009-03-24 14:18:25.000000000 +0100
302 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/perfmon.c 2009-03-24 14:48:19.000000000 +0100
303 @@ -41,6 +41,7 @@
304 #include <linux/rcupdate.h>
305 #include <linux/completion.h>
306 @@ -263,9 +263,9 @@
307 vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
308 vma_pages(vma));
309 up_write(&task->mm->mmap_sem);
310 -diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/process.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/process.c
311 ---- linux-2.6.29.4/arch/ia64/kernel/process.c 2008-12-25 00:26:37.000000000 +0100
312 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/process.c 2009-02-22 22:54:24.000000000 +0100
313 +diff -NurpP --minimal linux-2.6.29.6/arch/ia64/kernel/process.c linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/process.c
314 +--- linux-2.6.29.6/arch/ia64/kernel/process.c 2008-12-25 00:26:37.000000000 +0100
315 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/process.c 2009-02-22 22:54:24.000000000 +0100
316 @@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
317 unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
318
319 @@ -277,9 +277,9 @@
320 printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
321 regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
322 init_utsname()->release);
323 -diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/ptrace.c
324 ---- linux-2.6.29.4/arch/ia64/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
325 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/ptrace.c 2009-02-22 22:54:24.000000000 +0100
326 +diff -NurpP --minimal linux-2.6.29.6/arch/ia64/kernel/ptrace.c linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/ptrace.c
327 +--- linux-2.6.29.6/arch/ia64/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
328 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/ptrace.c 2009-02-22 22:54:24.000000000 +0100
329 @@ -23,6 +23,7 @@
330 #include <linux/regset.h>
331 #include <linux/elf.h>
332 @@ -288,9 +288,9 @@
333
334 #include <asm/pgtable.h>
335 #include <asm/processor.h>
336 -diff -NurpP --minimal linux-2.6.29.4/arch/ia64/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/traps.c
337 ---- linux-2.6.29.4/arch/ia64/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
338 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
339 +diff -NurpP --minimal linux-2.6.29.6/arch/ia64/kernel/traps.c linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/traps.c
340 +--- linux-2.6.29.6/arch/ia64/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
341 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
342 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
343 put_cpu();
344
345 @@ -315,9 +315,9 @@
346 }
347 }
348 }
349 -diff -NurpP --minimal linux-2.6.29.4/arch/ia64/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/mm/fault.c
350 ---- linux-2.6.29.4/arch/ia64/mm/fault.c 2008-12-25 00:26:37.000000000 +0100
351 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/ia64/mm/fault.c 2009-02-22 22:54:24.000000000 +0100
352 +diff -NurpP --minimal linux-2.6.29.6/arch/ia64/mm/fault.c linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/mm/fault.c
353 +--- linux-2.6.29.6/arch/ia64/mm/fault.c 2008-12-25 00:26:37.000000000 +0100
354 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/ia64/mm/fault.c 2009-02-22 22:54:24.000000000 +0100
355 @@ -10,6 +10,7 @@
356 #include <linux/interrupt.h>
357 #include <linux/kprobes.h>
358 @@ -326,9 +326,9 @@
359
360 #include <asm/pgtable.h>
361 #include <asm/processor.h>
362 -diff -NurpP --minimal linux-2.6.29.4/arch/m32r/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/m32r/kernel/traps.c
363 ---- linux-2.6.29.4/arch/m32r/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
364 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m32r/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
365 +diff -NurpP --minimal linux-2.6.29.6/arch/m32r/kernel/traps.c linux-2.6.29.6-vs2.3.0.36.14/arch/m32r/kernel/traps.c
366 +--- linux-2.6.29.6/arch/m32r/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
367 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/m32r/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
368 @@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
369 } else {
370 printk("SPI: %08lx\n", sp);
371 @@ -341,9 +341,9 @@
372
373 /*
374 * When in-kernel, we also print out the stack and code at the
375 -diff -NurpP --minimal linux-2.6.29.4/arch/m68k/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/Kconfig
376 ---- linux-2.6.29.4/arch/m68k/Kconfig 2009-03-24 14:18:26.000000000 +0100
377 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/Kconfig 2009-03-24 14:48:20.000000000 +0100
378 +diff -NurpP --minimal linux-2.6.29.6/arch/m68k/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/m68k/Kconfig
379 +--- linux-2.6.29.6/arch/m68k/Kconfig 2009-03-24 14:18:26.000000000 +0100
380 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/m68k/Kconfig 2009-03-24 14:48:20.000000000 +0100
381 @@ -616,6 +616,8 @@ source "fs/Kconfig"
382
383 source "arch/m68k/Kconfig.debug"
384 @@ -353,9 +353,9 @@
385 source "security/Kconfig"
386
387 source "crypto/Kconfig"
388 -diff -NurpP --minimal linux-2.6.29.4/arch/m68k/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/kernel/ptrace.c
389 ---- linux-2.6.29.4/arch/m68k/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
390 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/kernel/ptrace.c 2009-02-22 22:54:24.000000000 +0100
391 +diff -NurpP --minimal linux-2.6.29.6/arch/m68k/kernel/ptrace.c linux-2.6.29.6-vs2.3.0.36.14/arch/m68k/kernel/ptrace.c
392 +--- linux-2.6.29.6/arch/m68k/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
393 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/m68k/kernel/ptrace.c 2009-02-22 22:54:24.000000000 +0100
394 @@ -18,6 +18,7 @@
395 #include <linux/ptrace.h>
396 #include <linux/user.h>
397 @@ -373,9 +373,9 @@
398
399 return ret;
400 out_eio:
401 -diff -NurpP --minimal linux-2.6.29.4/arch/m68k/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/kernel/traps.c
402 ---- linux-2.6.29.4/arch/m68k/kernel/traps.c 2009-03-24 14:18:26.000000000 +0100
403 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68k/kernel/traps.c 2009-03-24 14:48:20.000000000 +0100
404 +diff -NurpP --minimal linux-2.6.29.6/arch/m68k/kernel/traps.c linux-2.6.29.6-vs2.3.0.36.14/arch/m68k/kernel/traps.c
405 +--- linux-2.6.29.6/arch/m68k/kernel/traps.c 2009-03-24 14:18:26.000000000 +0100
406 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/m68k/kernel/traps.c 2009-03-24 14:48:20.000000000 +0100
407 @@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs
408 printk("d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n",
409 regs->d4, regs->d5, regs->a0, regs->a1);
410 @@ -387,9 +387,9 @@
411 addr = (unsigned long)&fp->un;
412 printk("Frame format=%X ", regs->format);
413 switch (regs->format) {
414 -diff -NurpP --minimal linux-2.6.29.4/arch/m68knommu/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/m68knommu/Kconfig
415 ---- linux-2.6.29.4/arch/m68knommu/Kconfig 2009-03-24 14:18:27.000000000 +0100
416 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68knommu/Kconfig 2009-03-24 14:48:20.000000000 +0100
417 +diff -NurpP --minimal linux-2.6.29.6/arch/m68knommu/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/m68knommu/Kconfig
418 +--- linux-2.6.29.6/arch/m68knommu/Kconfig 2009-03-24 14:18:27.000000000 +0100
419 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/m68knommu/Kconfig 2009-03-24 14:48:20.000000000 +0100
420 @@ -720,6 +720,8 @@ source "fs/Kconfig"
421
422 source "arch/m68knommu/Kconfig.debug"
423 @@ -399,9 +399,9 @@
424 source "security/Kconfig"
425
426 source "crypto/Kconfig"
427 -diff -NurpP --minimal linux-2.6.29.4/arch/m68knommu/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/m68knommu/kernel/traps.c
428 ---- linux-2.6.29.4/arch/m68knommu/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
429 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/m68knommu/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
430 +diff -NurpP --minimal linux-2.6.29.6/arch/m68knommu/kernel/traps.c linux-2.6.29.6-vs2.3.0.36.14/arch/m68knommu/kernel/traps.c
431 +--- linux-2.6.29.6/arch/m68knommu/kernel/traps.c 2008-12-25 00:26:37.000000000 +0100
432 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/m68knommu/kernel/traps.c 2009-02-22 22:54:24.000000000 +0100
433 @@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_
434 printk(KERN_EMERG "d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n",
435 fp->d4, fp->d5, fp->a0, fp->a1);
436 @@ -414,9 +414,9 @@
437 show_stack(NULL, (unsigned long *)(fp + 1));
438 add_taint(TAINT_DIE);
439 do_exit(SIGSEGV);
440 -diff -NurpP --minimal linux-2.6.29.4/arch/mips/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/mips/Kconfig
441 ---- linux-2.6.29.4/arch/mips/Kconfig 2009-03-24 14:18:29.000000000 +0100
442 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/Kconfig 2009-03-24 14:48:21.000000000 +0100
443 +diff -NurpP --minimal linux-2.6.29.6/arch/mips/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/mips/Kconfig
444 +--- linux-2.6.29.6/arch/mips/Kconfig 2009-03-24 14:18:29.000000000 +0100
445 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/mips/Kconfig 2009-03-24 14:48:21.000000000 +0100
446 @@ -2142,6 +2142,8 @@ source "fs/Kconfig"
447
448 source "arch/mips/Kconfig.debug"
449 @@ -426,9 +426,9 @@
450 source "security/Kconfig"
451
452 source "crypto/Kconfig"
453 -diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/ptrace.c
454 ---- linux-2.6.29.4/arch/mips/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
455 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/ptrace.c 2009-02-22 22:54:24.000000000 +0100
456 +diff -NurpP --minimal linux-2.6.29.6/arch/mips/kernel/ptrace.c linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/ptrace.c
457 +--- linux-2.6.29.6/arch/mips/kernel/ptrace.c 2008-12-25 00:26:37.000000000 +0100
458 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/ptrace.c 2009-02-22 22:54:24.000000000 +0100
459 @@ -25,6 +25,7 @@
460 #include <linux/security.h>
461 #include <linux/audit.h>
462 @@ -447,9 +447,9 @@
463 switch (request) {
464 /* when I and D space are separate, these will need to be fixed. */
465 case PTRACE_PEEKTEXT: /* read word at location addr. */
466 -diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall32-o32.S linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall32-o32.S
467 ---- linux-2.6.29.4/arch/mips/kernel/scall32-o32.S 2009-03-24 14:18:31.000000000 +0100
468 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall32-o32.S 2009-03-24 14:48:21.000000000 +0100
469 +diff -NurpP --minimal linux-2.6.29.6/arch/mips/kernel/scall32-o32.S linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/scall32-o32.S
470 +--- linux-2.6.29.6/arch/mips/kernel/scall32-o32.S 2009-03-24 14:18:31.000000000 +0100
471 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/scall32-o32.S 2009-03-24 14:48:21.000000000 +0100
472 @@ -597,7 +597,7 @@ einval: li v0, -ENOSYS
473 sys sys_mq_timedreceive 5
474 sys sys_mq_notify 2 /* 4275 */
475 @@ -459,9 +459,9 @@
476 sys sys_waitid 5
477 sys sys_ni_syscall 0 /* available, was setaltroot */
478 sys sys_add_key 5 /* 4280 */
479 -diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall64-64.S linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-64.S
480 ---- linux-2.6.29.4/arch/mips/kernel/scall64-64.S 2009-03-24 14:18:31.000000000 +0100
481 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-64.S 2009-03-24 14:48:21.000000000 +0100
482 +diff -NurpP --minimal linux-2.6.29.6/arch/mips/kernel/scall64-64.S linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/scall64-64.S
483 +--- linux-2.6.29.6/arch/mips/kernel/scall64-64.S 2009-03-24 14:18:31.000000000 +0100
484 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/scall64-64.S 2009-03-24 14:48:21.000000000 +0100
485 @@ -434,7 +434,7 @@ sys_call_table:
486 PTR sys_mq_timedreceive
487 PTR sys_mq_notify
488 @@ -471,9 +471,9 @@
489 PTR sys_waitid
490 PTR sys_ni_syscall /* available, was setaltroot */
491 PTR sys_add_key
492 -diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall64-n32.S linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-n32.S
493 ---- linux-2.6.29.4/arch/mips/kernel/scall64-n32.S 2009-03-24 14:18:31.000000000 +0100
494 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-n32.S 2009-03-24 14:48:21.000000000 +0100
495 +diff -NurpP --minimal linux-2.6.29.6/arch/mips/kernel/scall64-n32.S linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/scall64-n32.S
496 +--- linux-2.6.29.6/arch/mips/kernel/scall64-n32.S 2009-03-24 14:18:31.000000000 +0100
497 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/scall64-n32.S 2009-03-24 14:48:21.000000000 +0100
498 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
499 PTR compat_sys_mq_timedreceive
500 PTR compat_sys_mq_notify
501 @@ -483,9 +483,9 @@
502 PTR compat_sys_waitid
503 PTR sys_ni_syscall /* available, was setaltroot */
504 PTR sys_add_key
505 -diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/scall64-o32.S linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-o32.S
506 ---- linux-2.6.29.4/arch/mips/kernel/scall64-o32.S 2009-03-24 14:18:31.000000000 +0100
507 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/scall64-o32.S 2009-03-24 14:59:48.000000000 +0100
508 +diff -NurpP --minimal linux-2.6.29.6/arch/mips/kernel/scall64-o32.S linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/scall64-o32.S
509 +--- linux-2.6.29.6/arch/mips/kernel/scall64-o32.S 2009-03-24 14:18:31.000000000 +0100
510 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/scall64-o32.S 2009-03-24 14:59:48.000000000 +0100
511 @@ -480,7 +480,7 @@ sys_call_table:
512 PTR compat_sys_mq_timedreceive
513 PTR compat_sys_mq_notify /* 4275 */
514 @@ -495,9 +495,9 @@
515 PTR sys_32_waitid
516 PTR sys_ni_syscall /* available, was setaltroot */
517 PTR sys_add_key /* 4280 */
518 -diff -NurpP --minimal linux-2.6.29.4/arch/mips/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/traps.c
519 ---- linux-2.6.29.4/arch/mips/kernel/traps.c 2009-03-24 14:18:31.000000000 +0100
520 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/mips/kernel/traps.c 2009-03-24 14:48:21.000000000 +0100
521 +diff -NurpP --minimal linux-2.6.29.6/arch/mips/kernel/traps.c linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/traps.c
522 +--- linux-2.6.29.6/arch/mips/kernel/traps.c 2009-03-24 14:18:31.000000000 +0100
523 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/mips/kernel/traps.c 2009-03-24 14:48:21.000000000 +0100
524 @@ -335,9 +335,10 @@ void show_registers(const struct pt_regs
525
526 __show_regs(regs);
527 @@ -512,9 +512,9 @@
528 if (cpu_has_userlocal) {
529 unsigned long tls;
530
531 -diff -NurpP --minimal linux-2.6.29.4/arch/parisc/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/Kconfig
532 ---- linux-2.6.29.4/arch/parisc/Kconfig 2009-03-24 14:18:32.000000000 +0100
533 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/Kconfig 2009-03-24 14:48:21.000000000 +0100
534 +diff -NurpP --minimal linux-2.6.29.6/arch/parisc/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/parisc/Kconfig
535 +--- linux-2.6.29.6/arch/parisc/Kconfig 2009-03-24 14:18:32.000000000 +0100
536 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/parisc/Kconfig 2009-03-24 14:48:21.000000000 +0100
537 @@ -281,6 +281,8 @@ source "fs/Kconfig"
538
539 source "arch/parisc/Kconfig.debug"
540 @@ -524,9 +524,9 @@
541 source "security/Kconfig"
542
543 source "crypto/Kconfig"
544 -diff -NurpP --minimal linux-2.6.29.4/arch/parisc/kernel/syscall_table.S linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/kernel/syscall_table.S
545 ---- linux-2.6.29.4/arch/parisc/kernel/syscall_table.S 2008-12-25 00:26:37.000000000 +0100
546 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/kernel/syscall_table.S 2009-02-22 22:54:24.000000000 +0100
547 +diff -NurpP --minimal linux-2.6.29.6/arch/parisc/kernel/syscall_table.S linux-2.6.29.6-vs2.3.0.36.14/arch/parisc/kernel/syscall_table.S
548 +--- linux-2.6.29.6/arch/parisc/kernel/syscall_table.S 2008-12-25 00:26:37.000000000 +0100
549 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/parisc/kernel/syscall_table.S 2009-02-22 22:54:24.000000000 +0100
550 @@ -361,7 +361,7 @@
551 ENTRY_COMP(mbind) /* 260 */
552 ENTRY_COMP(get_mempolicy)
553 @@ -536,9 +536,9 @@
554 ENTRY_SAME(add_key)
555 ENTRY_SAME(request_key) /* 265 */
556 ENTRY_SAME(keyctl)
557 -diff -NurpP --minimal linux-2.6.29.4/arch/parisc/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/kernel/traps.c
558 ---- linux-2.6.29.4/arch/parisc/kernel/traps.c 2009-03-24 14:18:32.000000000 +0100
559 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/kernel/traps.c 2009-03-24 14:48:21.000000000 +0100
560 +diff -NurpP --minimal linux-2.6.29.6/arch/parisc/kernel/traps.c linux-2.6.29.6-vs2.3.0.36.14/arch/parisc/kernel/traps.c
561 +--- linux-2.6.29.6/arch/parisc/kernel/traps.c 2009-03-24 14:18:32.000000000 +0100
562 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/parisc/kernel/traps.c 2009-03-24 14:48:21.000000000 +0100
563 @@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
564 if (err == 0)
565 return; /* STFU */
566 @@ -562,9 +562,9 @@
567
568 /* Wot's wrong wif bein' racy? */
569 if (current->thread.flags & PARISC_KERNEL_DEATH) {
570 -diff -NurpP --minimal linux-2.6.29.4/arch/parisc/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/mm/fault.c
571 ---- linux-2.6.29.4/arch/parisc/mm/fault.c 2009-03-24 14:18:33.000000000 +0100
572 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/parisc/mm/fault.c 2009-03-24 14:48:21.000000000 +0100
573 +diff -NurpP --minimal linux-2.6.29.6/arch/parisc/mm/fault.c linux-2.6.29.6-vs2.3.0.36.14/arch/parisc/mm/fault.c
574 +--- linux-2.6.29.6/arch/parisc/mm/fault.c 2009-03-24 14:18:33.000000000 +0100
575 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/parisc/mm/fault.c 2009-03-24 14:48:21.000000000 +0100
576 @@ -238,8 +238,9 @@ bad_area:
577
578 #ifdef PRINT_USER_FAULTS
579 @@ -587,9 +587,9 @@
580 if (user_mode(regs))
581 do_group_exit(SIGKILL);
582 goto no_context;
583 -diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/Kconfig
584 ---- linux-2.6.29.4/arch/powerpc/Kconfig 2009-03-24 14:18:33.000000000 +0100
585 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/Kconfig 2009-03-24 14:48:22.000000000 +0100
586 +diff -NurpP --minimal linux-2.6.29.6/arch/powerpc/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/Kconfig
587 +--- linux-2.6.29.6/arch/powerpc/Kconfig 2009-03-24 14:18:33.000000000 +0100
588 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/Kconfig 2009-03-24 14:48:22.000000000 +0100
589 @@ -882,6 +882,8 @@ source "lib/Kconfig"
590
591 source "arch/powerpc/Kconfig.debug"
592 @@ -599,9 +599,9 @@
593 source "security/Kconfig"
594
595 config KEYS_COMPAT
596 -diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/irq.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/irq.c
597 ---- linux-2.6.29.4/arch/powerpc/kernel/irq.c 2009-03-24 14:18:35.000000000 +0100
598 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/irq.c 2009-03-24 14:48:22.000000000 +0100
599 +diff -NurpP --minimal linux-2.6.29.6/arch/powerpc/kernel/irq.c linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/kernel/irq.c
600 +--- linux-2.6.29.6/arch/powerpc/kernel/irq.c 2009-03-24 14:18:35.000000000 +0100
601 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/kernel/irq.c 2009-03-24 14:48:22.000000000 +0100
602 @@ -53,6 +53,7 @@
603 #include <linux/bootmem.h>
604 #include <linux/pci.h>
605 @@ -610,9 +610,9 @@
606
607 #include <asm/uaccess.h>
608 #include <asm/system.h>
609 -diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/process.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/process.c
610 ---- linux-2.6.29.4/arch/powerpc/kernel/process.c 2009-03-24 14:18:35.000000000 +0100
611 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/process.c 2009-03-24 14:48:22.000000000 +0100
612 +diff -NurpP --minimal linux-2.6.29.6/arch/powerpc/kernel/process.c linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/kernel/process.c
613 +--- linux-2.6.29.6/arch/powerpc/kernel/process.c 2009-03-24 14:18:35.000000000 +0100
614 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/kernel/process.c 2009-03-24 14:48:22.000000000 +0100
615 @@ -516,8 +516,9 @@ void show_regs(struct pt_regs * regs)
616 #else
617 printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
618 @@ -625,9 +625,9 @@
619
620 #ifdef CONFIG_SMP
621 printk(" CPU: %d", raw_smp_processor_id());
622 -diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/traps.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/traps.c
623 ---- linux-2.6.29.4/arch/powerpc/kernel/traps.c 2009-03-24 14:18:35.000000000 +0100
624 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/traps.c 2009-03-24 14:48:22.000000000 +0100
625 +diff -NurpP --minimal linux-2.6.29.6/arch/powerpc/kernel/traps.c linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/kernel/traps.c
626 +--- linux-2.6.29.6/arch/powerpc/kernel/traps.c 2009-03-24 14:18:35.000000000 +0100
627 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/kernel/traps.c 2009-03-24 14:48:22.000000000 +0100
628 @@ -940,8 +940,9 @@ void nonrecoverable_exception(struct pt_
629
630 void trace_syscall(struct pt_regs *regs)
631 @@ -640,9 +640,9 @@
632 regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
633 }
634
635 -diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/kernel/vdso.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/vdso.c
636 ---- linux-2.6.29.4/arch/powerpc/kernel/vdso.c 2009-03-24 14:18:35.000000000 +0100
637 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/kernel/vdso.c 2009-03-24 14:48:22.000000000 +0100
638 +diff -NurpP --minimal linux-2.6.29.6/arch/powerpc/kernel/vdso.c linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/kernel/vdso.c
639 +--- linux-2.6.29.6/arch/powerpc/kernel/vdso.c 2009-03-24 14:18:35.000000000 +0100
640 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/kernel/vdso.c 2009-03-24 14:48:22.000000000 +0100
641 @@ -22,6 +22,7 @@
642 #include <linux/security.h>
643 #include <linux/bootmem.h>
644 @@ -651,9 +651,9 @@
645
646 #include <asm/pgtable.h>
647 #include <asm/system.h>
648 -diff -NurpP --minimal linux-2.6.29.4/arch/powerpc/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/mm/fault.c
649 ---- linux-2.6.29.4/arch/powerpc/mm/fault.c 2009-03-24 14:18:36.000000000 +0100
650 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/powerpc/mm/fault.c 2009-03-24 14:48:22.000000000 +0100
651 +diff -NurpP --minimal linux-2.6.29.6/arch/powerpc/mm/fault.c linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/mm/fault.c
652 +--- linux-2.6.29.6/arch/powerpc/mm/fault.c 2009-03-24 14:18:36.000000000 +0100
653 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/powerpc/mm/fault.c 2009-03-24 14:48:22.000000000 +0100
654 @@ -362,7 +362,8 @@ out_of_memory:
655 down_read(&mm->mmap_sem);
656 goto survive;
657 @@ -664,9 +664,9 @@
658 if (user_mode(regs))
659 do_group_exit(SIGKILL);
660 return SIGKILL;
661 -diff -NurpP --minimal linux-2.6.29.4/arch/s390/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/s390/Kconfig
662 ---- linux-2.6.29.4/arch/s390/Kconfig 2009-03-24 14:18:38.000000000 +0100
663 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/s390/Kconfig 2009-03-24 14:48:22.000000000 +0100
664 +diff -NurpP --minimal linux-2.6.29.6/arch/s390/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/s390/Kconfig
665 +--- linux-2.6.29.6/arch/s390/Kconfig 2009-03-24 14:18:38.000000000 +0100
666 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/s390/Kconfig 2009-03-24 14:48:22.000000000 +0100
667 @@ -586,6 +586,8 @@ source "fs/Kconfig"
668
669 source "arch/s390/Kconfig.debug"
670 @@ -676,9 +676,9 @@
671 source "security/Kconfig"
672
673 source "crypto/Kconfig"
674 -diff -NurpP --minimal linux-2.6.29.4/arch/s390/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/arch/s390/kernel/ptrace.c
675 ---- linux-2.6.29.4/arch/s390/kernel/ptrace.c 2009-03-24 14:18:40.000000000 +0100
676 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/s390/kernel/ptrace.c 2009-03-24 14:48:22.000000000 +0100
677 +diff -NurpP --minimal linux-2.6.29.6/arch/s390/kernel/ptrace.c linux-2.6.29.6-vs2.3.0.36.14/arch/s390/kernel/ptrace.c
678 +--- linux-2.6.29.6/arch/s390/kernel/ptrace.c 2009-03-24 14:18:40.000000000 +0100
679 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/s390/kernel/ptrace.c 2009-03-24 14:48:22.000000000 +0100
680 @@ -36,6 +36,7 @@
681 #include <linux/elf.h>
682 #include <linux/regset.h>
683 @@ -687,9 +687,9 @@
684
685 #include <asm/segment.h>
686 #include <asm/page.h>
687 -diff -NurpP --minimal linux-2.6.29.4/arch/s390/kernel/syscalls.S linux-2.6.29.4-vs2.3.0.36.14/arch/s390/kernel/syscalls.S
688 ---- linux-2.6.29.4/arch/s390/kernel/syscalls.S 2009-03-24 14:18:40.000000000 +0100
689 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/s390/kernel/syscalls.S 2009-03-24 14:48:22.000000000 +0100
690 +diff -NurpP --minimal linux-2.6.29.6/arch/s390/kernel/syscalls.S linux-2.6.29.6-vs2.3.0.36.14/arch/s390/kernel/syscalls.S
691 +--- linux-2.6.29.6/arch/s390/kernel/syscalls.S 2009-03-24 14:18:40.000000000 +0100
692 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/s390/kernel/syscalls.S 2009-03-24 14:48:22.000000000 +0100
693 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
694 SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
695 SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
696 @@ -699,9 +699,9 @@
697 SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
698 SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
699 SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
700 -diff -NurpP --minimal linux-2.6.29.4/arch/s390/mm/fault.c linux-2.6.29.4-vs2.3.0.36.14/arch/s390/mm/fault.c
701 ---- linux-2.6.29.4/arch/s390/mm/fault.c 2008-12-25 00:26:37.000000000 +0100
702 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/s390/mm/fault.c 2009-02-22 22:54:24.000000000 +0100
703 +diff -NurpP --minimal linux-2.6.29.6/arch/s390/mm/fault.c linux-2.6.29.6-vs2.3.0.36.14/arch/s390/mm/fault.c
704 +--- linux-2.6.29.6/arch/s390/mm/fault.c 2008-12-25 00:26:37.000000000 +0100
705 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/s390/mm/fault.c 2009-02-22 22:54:24.000000000 +0100
706 @@ -216,7 +216,8 @@ static int do_out_of_memory(struct pt_re
707 down_read(&mm->mmap_sem);
708 return 1;
709 @@ -712,9 +712,9 @@
710 if (regs->psw.mask & PSW_MASK_PSTATE)
711 do_group_exit(SIGKILL);
712 do_no_context(regs, error_code, address);
713 -diff -NurpP --minimal linux-2.6.29.4/arch/sh/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/sh/Kconfig
714 ---- linux-2.6.29.4/arch/sh/Kconfig 2009-03-24 14:18:40.000000000 +0100
715 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sh/Kconfig 2009-03-24 14:48:22.000000000 +0100
716 +diff -NurpP --minimal linux-2.6.29.6/arch/sh/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/sh/Kconfig
717 +--- linux-2.6.29.6/arch/sh/Kconfig 2009-03-24 14:18:40.000000000 +0100
718 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/sh/Kconfig 2009-03-24 14:48:22.000000000 +0100
719 @@ -694,6 +694,8 @@ source "fs/Kconfig"
720
721 source "arch/sh/Kconfig.debug"
722 @@ -724,9 +724,9 @@
723 source "security/Kconfig"
724
725 source "crypto/Kconfig"
726 -diff -NurpP --minimal linux-2.6.29.4/arch/sh/kernel/irq.c linux-2.6.29.4-vs2.3.0.36.14/arch/sh/kernel/irq.c
727 ---- linux-2.6.29.4/arch/sh/kernel/irq.c 2008-12-25 00:26:37.000000000 +0100
728 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sh/kernel/irq.c 2009-02-22 22:54:24.000000000 +0100
729 +diff -NurpP --minimal linux-2.6.29.6/arch/sh/kernel/irq.c linux-2.6.29.6-vs2.3.0.36.14/arch/sh/kernel/irq.c
730 +--- linux-2.6.29.6/arch/sh/kernel/irq.c 2008-12-25 00:26:37.000000000 +0100
731 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/sh/kernel/irq.c 2009-02-22 22:54:24.000000000 +0100
732 @@ -11,6 +11,7 @@
733 #include <linux/module.h>
734 #include <linux/kernel_stat.h>
735 @@ -735,9 +735,9 @@
736 #include <asm/processor.h>
737 #include <asm/machvec.h>
738 #include <asm/uaccess.h>
739 -diff -NurpP --minimal linux-2.6.29.4/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.29.4-vs2.3.0.36.14/arch/sh/kernel/vsyscall/vsyscall.c
740 ---- linux-2.6.29.4/arch/sh/kernel/vsyscall/vsyscall.c 2009-03-24 14:18:42.000000000 +0100
741 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sh/kernel/vsyscall/vsyscall.c 2009-03-24 14:48:22.000000000 +0100
742 +diff -NurpP --minimal linux-2.6.29.6/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.29.6-vs2.3.0.36.14/arch/sh/kernel/vsyscall/vsyscall.c
743 +--- linux-2.6.29.6/arch/sh/kernel/vsyscall/vsyscall.c 2009-03-24 14:18:42.000000000 +0100
744 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/sh/kernel/vsyscall/vsyscall.c 2009-03-24 14:48:22.000000000 +0100
745 @@ -19,6 +19,7 @@
746 #include <linux/elf.h>
747 #include <linux/sched.h>
748 @@ -746,9 +746,9 @@
749
750 /*
751 * Should the kernel map a VDSO page into processes and pass its
752 -diff -NurpP --minimal linux-2.6.29.4/arch/sparc/include/asm/tlb_64.h linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/include/asm/tlb_64.h
753 ---- linux-2.6.29.4/arch/sparc/include/asm/tlb_64.h 2009-05-23 23:16:50.000000000 +0200
754 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/include/asm/tlb_64.h 2009-04-30 12:14:53.000000000 +0200
755 +diff -NurpP --minimal linux-2.6.29.6/arch/sparc/include/asm/tlb_64.h linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/include/asm/tlb_64.h
756 +--- linux-2.6.29.6/arch/sparc/include/asm/tlb_64.h 2009-08-07 19:32:21.000000000 +0200
757 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/include/asm/tlb_64.h 2009-04-30 12:14:53.000000000 +0200
758 @@ -3,6 +3,7 @@
759
760 #include <linux/swap.h>
761 @@ -757,9 +757,9 @@
762 #include <asm/pgalloc.h>
763 #include <asm/tlbflush.h>
764 #include <asm/mmu_context.h>
765 -diff -NurpP --minimal linux-2.6.29.4/arch/sparc/include/asm/unistd.h linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/include/asm/unistd.h
766 ---- linux-2.6.29.4/arch/sparc/include/asm/unistd.h 2009-03-24 14:18:44.000000000 +0100
767 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/include/asm/unistd.h 2009-04-08 15:52:53.000000000 +0200
768 +diff -NurpP --minimal linux-2.6.29.6/arch/sparc/include/asm/unistd.h linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/include/asm/unistd.h
769 +--- linux-2.6.29.6/arch/sparc/include/asm/unistd.h 2009-03-24 14:18:44.000000000 +0100
770 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/include/asm/unistd.h 2009-04-08 15:52:53.000000000 +0200
771 @@ -335,7 +335,7 @@
772 #define __NR_timer_getoverrun 264
773 #define __NR_timer_delete 265
774 @@ -769,9 +769,9 @@
775 #define __NR_io_setup 268
776 #define __NR_io_destroy 269
777 #define __NR_io_submit 270
778 -diff -NurpP --minimal linux-2.6.29.4/arch/sparc/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/Kconfig
779 ---- linux-2.6.29.4/arch/sparc/Kconfig 2009-03-24 14:18:43.000000000 +0100
780 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/Kconfig 2009-03-24 14:48:22.000000000 +0100
781 +diff -NurpP --minimal linux-2.6.29.6/arch/sparc/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/Kconfig
782 +--- linux-2.6.29.6/arch/sparc/Kconfig 2009-03-24 14:18:43.000000000 +0100
783 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/Kconfig 2009-03-24 14:48:22.000000000 +0100
784 @@ -522,6 +522,8 @@ source "fs/Kconfig"
785
786 source "arch/sparc/Kconfig.debug"
787 @@ -781,9 +781,9 @@
788 source "security/Kconfig"
789
790 source "crypto/Kconfig"
791 -diff -NurpP --minimal linux-2.6.29.4/arch/sparc/kernel/systbls_32.S linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/kernel/systbls_32.S
792 ---- linux-2.6.29.4/arch/sparc/kernel/systbls_32.S 2009-03-24 14:18:45.000000000 +0100
793 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/kernel/systbls_32.S 2009-04-08 15:57:59.000000000 +0200
794 +diff -NurpP --minimal linux-2.6.29.6/arch/sparc/kernel/systbls_32.S linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/kernel/systbls_32.S
795 +--- linux-2.6.29.6/arch/sparc/kernel/systbls_32.S 2009-03-24 14:18:45.000000000 +0100
796 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/kernel/systbls_32.S 2009-04-08 15:57:59.000000000 +0200
797 @@ -70,7 +70,7 @@ sys_call_table:
798 /*250*/ .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
799 /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
800 @@ -793,9 +793,9 @@
801 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
802 /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
803 /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
804 -diff -NurpP --minimal linux-2.6.29.4/arch/sparc/kernel/systbls_64.S linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/kernel/systbls_64.S
805 ---- linux-2.6.29.4/arch/sparc/kernel/systbls_64.S 2009-03-24 14:18:45.000000000 +0100
806 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/sparc/kernel/systbls_64.S 2009-04-08 15:56:23.000000000 +0200
807 +diff -NurpP --minimal linux-2.6.29.6/arch/sparc/kernel/systbls_64.S linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/kernel/systbls_64.S
808 +--- linux-2.6.29.6/arch/sparc/kernel/systbls_64.S 2009-03-24 14:18:45.000000000 +0100
809 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/sparc/kernel/systbls_64.S 2009-04-08 15:56:23.000000000 +0200
810 @@ -71,7 +71,7 @@ sys_call_table32:
811 /*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
812 .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
813 @@ -814,9 +814,9 @@
814 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
815 .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
816 /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
817 -diff -NurpP --minimal linux-2.6.29.4/arch/x86/ia32/ia32entry.S linux-2.6.29.4-vs2.3.0.36.14/arch/x86/ia32/ia32entry.S
818 ---- linux-2.6.29.4/arch/x86/ia32/ia32entry.S 2009-03-24 14:18:48.000000000 +0100
819 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/x86/ia32/ia32entry.S 2009-03-22 23:29:11.000000000 +0100
820 +diff -NurpP --minimal linux-2.6.29.6/arch/x86/ia32/ia32entry.S linux-2.6.29.6-vs2.3.0.36.14/arch/x86/ia32/ia32entry.S
821 +--- linux-2.6.29.6/arch/x86/ia32/ia32entry.S 2009-03-24 14:18:48.000000000 +0100
822 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/x86/ia32/ia32entry.S 2009-03-22 23:29:11.000000000 +0100
823 @@ -768,7 +768,7 @@ ia32_sys_call_table:
824 .quad sys_tgkill /* 270 */
825 .quad compat_sys_utimes
826 @@ -826,9 +826,9 @@
827 .quad sys_mbind
828 .quad compat_sys_get_mempolicy /* 275 */
829 .quad sys_set_mempolicy
830 -diff -NurpP --minimal linux-2.6.29.4/arch/x86/include/asm/unistd_64.h linux-2.6.29.4-vs2.3.0.36.14/arch/x86/include/asm/unistd_64.h
831 ---- linux-2.6.29.4/arch/x86/include/asm/unistd_64.h 2008-12-25 00:26:37.000000000 +0100
832 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/x86/include/asm/unistd_64.h 2009-02-22 22:54:24.000000000 +0100
833 +diff -NurpP --minimal linux-2.6.29.6/arch/x86/include/asm/unistd_64.h linux-2.6.29.6-vs2.3.0.36.14/arch/x86/include/asm/unistd_64.h
834 +--- linux-2.6.29.6/arch/x86/include/asm/unistd_64.h 2008-12-25 00:26:37.000000000 +0100
835 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/x86/include/asm/unistd_64.h 2009-02-22 22:54:24.000000000 +0100
836 @@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
837 #define __NR_utimes 235
838 __SYSCALL(__NR_utimes, sys_utimes)
839 @@ -838,9 +838,9 @@
840 #define __NR_mbind 237
841 __SYSCALL(__NR_mbind, sys_mbind)
842 #define __NR_set_mempolicy 238
843 -diff -NurpP --minimal linux-2.6.29.4/arch/x86/Kconfig linux-2.6.29.4-vs2.3.0.36.14/arch/x86/Kconfig
844 ---- linux-2.6.29.4/arch/x86/Kconfig 2009-03-24 14:18:47.000000000 +0100
845 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/x86/Kconfig 2009-03-24 14:48:23.000000000 +0100
846 +diff -NurpP --minimal linux-2.6.29.6/arch/x86/Kconfig linux-2.6.29.6-vs2.3.0.36.14/arch/x86/Kconfig
847 +--- linux-2.6.29.6/arch/x86/Kconfig 2009-03-24 14:18:47.000000000 +0100
848 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/x86/Kconfig 2009-03-24 14:48:23.000000000 +0100
849 @@ -1990,6 +1990,8 @@ source "fs/Kconfig"
850
851 source "arch/x86/Kconfig.debug"
852 @@ -850,9 +850,9 @@
853 source "security/Kconfig"
854
855 source "crypto/Kconfig"
856 -diff -NurpP --minimal linux-2.6.29.4/arch/x86/kernel/syscall_table_32.S linux-2.6.29.4-vs2.3.0.36.14/arch/x86/kernel/syscall_table_32.S
857 ---- linux-2.6.29.4/arch/x86/kernel/syscall_table_32.S 2009-03-24 14:18:51.000000000 +0100
858 -+++ linux-2.6.29.4-vs2.3.0.36.14/arch/x86/kernel/syscall_table_32.S 2009-02-22 22:54:24.000000000 +0100
859 +diff -NurpP --minimal linux-2.6.29.6/arch/x86/kernel/syscall_table_32.S linux-2.6.29.6-vs2.3.0.36.14/arch/x86/kernel/syscall_table_32.S
860 +--- linux-2.6.29.6/arch/x86/kernel/syscall_table_32.S 2009-03-24 14:18:51.000000000 +0100
861 ++++ linux-2.6.29.6-vs2.3.0.36.14/arch/x86/kernel/syscall_table_32.S 2009-02-22 22:54:24.000000000 +0100
862 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
863 .long sys_tgkill /* 270 */
864 .long sys_utimes
865 @@ -862,9 +862,9 @@
866 .long sys_mbind
867 .long sys_get_mempolicy
868 .long sys_set_mempolicy
869 -diff -NurpP --minimal linux-2.6.29.4/Documentation/vserver/debug.txt linux-2.6.29.4-vs2.3.0.36.14/Documentation/vserver/debug.txt
870 ---- linux-2.6.29.4/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
871 -+++ linux-2.6.29.4-vs2.3.0.36.14/Documentation/vserver/debug.txt 2009-02-22 22:54:24.000000000 +0100
872 +diff -NurpP --minimal linux-2.6.29.6/Documentation/vserver/debug.txt linux-2.6.29.6-vs2.3.0.36.14/Documentation/vserver/debug.txt
873 +--- linux-2.6.29.6/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
874 ++++ linux-2.6.29.6-vs2.3.0.36.14/Documentation/vserver/debug.txt 2009-02-22 22:54:24.000000000 +0100
875 @@ -0,0 +1,154 @@
876 +
877 +debug_cvirt:
878 @@ -1020,9 +1020,9 @@
879 + m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
880 + "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
881 + "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
882 -diff -NurpP --minimal linux-2.6.29.4/drivers/block/Kconfig linux-2.6.29.4-vs2.3.0.36.14/drivers/block/Kconfig
883 ---- linux-2.6.29.4/drivers/block/Kconfig 2008-12-25 00:26:37.000000000 +0100
884 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/block/Kconfig 2009-02-22 22:54:24.000000000 +0100
885 +diff -NurpP --minimal linux-2.6.29.6/drivers/block/Kconfig linux-2.6.29.6-vs2.3.0.36.14/drivers/block/Kconfig
886 +--- linux-2.6.29.6/drivers/block/Kconfig 2008-12-25 00:26:37.000000000 +0100
887 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/block/Kconfig 2009-02-22 22:54:24.000000000 +0100
888 @@ -264,6 +264,13 @@ config BLK_DEV_CRYPTOLOOP
889 instead, which can be configured to be on-disk compatible with the
890 cryptoloop device.
891 @@ -1037,9 +1037,9 @@
892 config BLK_DEV_NBD
893 tristate "Network block device support"
894 depends on NET
895 -diff -NurpP --minimal linux-2.6.29.4/drivers/block/loop.c linux-2.6.29.4-vs2.3.0.36.14/drivers/block/loop.c
896 ---- linux-2.6.29.4/drivers/block/loop.c 2009-03-24 14:18:56.000000000 +0100
897 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/block/loop.c 2009-03-24 15:09:29.000000000 +0100
898 +diff -NurpP --minimal linux-2.6.29.6/drivers/block/loop.c linux-2.6.29.6-vs2.3.0.36.14/drivers/block/loop.c
899 +--- linux-2.6.29.6/drivers/block/loop.c 2009-03-24 14:18:56.000000000 +0100
900 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/block/loop.c 2009-03-24 15:09:29.000000000 +0100
901 @@ -75,6 +75,7 @@
902 #include <linux/gfp.h>
903 #include <linux/kthread.h>
904 @@ -1093,9 +1093,9 @@
905 mutex_lock(&lo->lo_ctl_mutex);
906 lo->lo_refcnt++;
907 mutex_unlock(&lo->lo_ctl_mutex);
908 -diff -NurpP --minimal linux-2.6.29.4/drivers/block/Makefile linux-2.6.29.4-vs2.3.0.36.14/drivers/block/Makefile
909 ---- linux-2.6.29.4/drivers/block/Makefile 2009-03-24 14:18:55.000000000 +0100
910 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/block/Makefile 2009-03-24 14:48:25.000000000 +0100
911 +diff -NurpP --minimal linux-2.6.29.6/drivers/block/Makefile linux-2.6.29.6-vs2.3.0.36.14/drivers/block/Makefile
912 +--- linux-2.6.29.6/drivers/block/Makefile 2009-03-24 14:18:55.000000000 +0100
913 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/block/Makefile 2009-03-24 14:48:25.000000000 +0100
914 @@ -31,5 +31,6 @@ obj-$(CONFIG_VIODASD) += viodasd.o
915 obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
916 obj-$(CONFIG_BLK_DEV_UB) += ub.o
917 @@ -1103,9 +1103,9 @@
918 +obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
919
920 obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
921 -diff -NurpP --minimal linux-2.6.29.4/drivers/block/vroot.c linux-2.6.29.4-vs2.3.0.36.14/drivers/block/vroot.c
922 ---- linux-2.6.29.4/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
923 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/block/vroot.c 2009-02-22 22:54:24.000000000 +0100
924 +diff -NurpP --minimal linux-2.6.29.6/drivers/block/vroot.c linux-2.6.29.6-vs2.3.0.36.14/drivers/block/vroot.c
925 +--- linux-2.6.29.6/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
926 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/block/vroot.c 2009-02-22 22:54:24.000000000 +0100
927 @@ -0,0 +1,281 @@
928 +/*
929 + * linux/drivers/block/vroot.c
930 @@ -1388,9 +1388,9 @@
931 +
932 +#endif
933 +
934 -diff -NurpP --minimal linux-2.6.29.4/drivers/char/sysrq.c linux-2.6.29.4-vs2.3.0.36.14/drivers/char/sysrq.c
935 ---- linux-2.6.29.4/drivers/char/sysrq.c 2009-03-24 14:18:57.000000000 +0100
936 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/char/sysrq.c 2009-03-24 15:15:27.000000000 +0100
937 +diff -NurpP --minimal linux-2.6.29.6/drivers/char/sysrq.c linux-2.6.29.6-vs2.3.0.36.14/drivers/char/sysrq.c
938 +--- linux-2.6.29.6/drivers/char/sysrq.c 2009-03-24 14:18:57.000000000 +0100
939 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/char/sysrq.c 2009-03-24 15:15:27.000000000 +0100
940 @@ -38,6 +38,7 @@
941 #include <linux/irq.h>
942 #include <linux/hrtimer.h>
943 @@ -1442,9 +1442,9 @@
944 else
945 retval = -1;
946 return retval;
947 -diff -NurpP --minimal linux-2.6.29.4/drivers/char/tty_io.c linux-2.6.29.4-vs2.3.0.36.14/drivers/char/tty_io.c
948 ---- linux-2.6.29.4/drivers/char/tty_io.c 2009-03-24 14:18:57.000000000 +0100
949 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/char/tty_io.c 2009-03-24 14:48:25.000000000 +0100
950 +diff -NurpP --minimal linux-2.6.29.6/drivers/char/tty_io.c linux-2.6.29.6-vs2.3.0.36.14/drivers/char/tty_io.c
951 +--- linux-2.6.29.6/drivers/char/tty_io.c 2009-03-24 14:18:57.000000000 +0100
952 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/char/tty_io.c 2009-03-24 14:48:25.000000000 +0100
953 @@ -106,6 +106,7 @@
954
955 #include <linux/kmod.h>
956 @@ -1461,9 +1461,9 @@
957 if (pgrp_nr < 0)
958 return -EINVAL;
959 rcu_read_lock();
960 -diff -NurpP --minimal linux-2.6.29.4/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.29.4-vs2.3.0.36.14/drivers/infiniband/hw/ipath/ipath_user_pages.c
961 ---- linux-2.6.29.4/drivers/infiniband/hw/ipath/ipath_user_pages.c 2008-12-25 00:26:37.000000000 +0100
962 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/infiniband/hw/ipath/ipath_user_pages.c 2009-02-22 22:54:24.000000000 +0100
963 +diff -NurpP --minimal linux-2.6.29.6/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.29.6-vs2.3.0.36.14/drivers/infiniband/hw/ipath/ipath_user_pages.c
964 +--- linux-2.6.29.6/drivers/infiniband/hw/ipath/ipath_user_pages.c 2008-12-25 00:26:37.000000000 +0100
965 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/infiniband/hw/ipath/ipath_user_pages.c 2009-02-22 22:54:24.000000000 +0100
966 @@ -33,6 +33,7 @@
967
968 #include <linux/mm.h>
969 @@ -1509,9 +1509,9 @@
970 up_write(&work->mm->mmap_sem);
971 mmput(work->mm);
972 kfree(work);
973 -diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.c linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm.c
974 ---- linux-2.6.29.4/drivers/md/dm.c 2009-03-24 14:19:05.000000000 +0100
975 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm.c 2009-03-24 15:15:57.000000000 +0100
976 +diff -NurpP --minimal linux-2.6.29.6/drivers/md/dm.c linux-2.6.29.6-vs2.3.0.36.14/drivers/md/dm.c
977 +--- linux-2.6.29.6/drivers/md/dm.c 2009-08-07 19:32:21.000000000 +0200
978 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/md/dm.c 2009-08-07 19:33:57.000000000 +0200
979 @@ -22,6 +22,7 @@
980 #include <linux/hdreg.h>
981 #include <linux/blktrace_api.h>
982 @@ -1585,9 +1585,9 @@
983 md->queue = blk_alloc_queue(GFP_KERNEL);
984 if (!md->queue)
985 goto bad_queue;
986 -diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm.h linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm.h
987 ---- linux-2.6.29.4/drivers/md/dm.h 2009-03-24 14:19:05.000000000 +0100
988 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm.h 2009-03-24 14:48:26.000000000 +0100
989 +diff -NurpP --minimal linux-2.6.29.6/drivers/md/dm.h linux-2.6.29.6-vs2.3.0.36.14/drivers/md/dm.h
990 +--- linux-2.6.29.6/drivers/md/dm.h 2009-03-24 14:19:05.000000000 +0100
991 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/md/dm.h 2009-03-24 14:48:26.000000000 +0100
992 @@ -54,6 +54,8 @@ int dm_table_any_congested(struct dm_tab
993 #define dm_target_is_valid(t) ((t)->table)
994 int dm_table_barrier_ok(struct dm_table *t);
995 @@ -1597,9 +1597,9 @@
996 /*-----------------------------------------------------------------
997 * A registry of target types.
998 *---------------------------------------------------------------*/
999 -diff -NurpP --minimal linux-2.6.29.4/drivers/md/dm-ioctl.c linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm-ioctl.c
1000 ---- linux-2.6.29.4/drivers/md/dm-ioctl.c 2009-03-24 14:19:05.000000000 +0100
1001 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/md/dm-ioctl.c 2009-03-24 14:48:26.000000000 +0100
1002 +diff -NurpP --minimal linux-2.6.29.6/drivers/md/dm-ioctl.c linux-2.6.29.6-vs2.3.0.36.14/drivers/md/dm-ioctl.c
1003 +--- linux-2.6.29.6/drivers/md/dm-ioctl.c 2009-03-24 14:19:05.000000000 +0100
1004 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/md/dm-ioctl.c 2009-03-24 14:48:26.000000000 +0100
1005 @@ -16,6 +16,7 @@
1006 #include <linux/dm-ioctl.h>
1007 #include <linux/hdreg.h>
1008 @@ -1681,9 +1681,9 @@
1009 return -EACCES;
1010
1011 if (_IOC_TYPE(command) != DM_IOCTL)
1012 -diff -NurpP --minimal linux-2.6.29.4/drivers/net/tun.c linux-2.6.29.4-vs2.3.0.36.14/drivers/net/tun.c
1013 ---- linux-2.6.29.4/drivers/net/tun.c 2009-03-24 14:19:23.000000000 +0100
1014 -+++ linux-2.6.29.4-vs2.3.0.36.14/drivers/net/tun.c 2009-03-25 01:51:59.000000000 +0100
1015 +diff -NurpP --minimal linux-2.6.29.6/drivers/net/tun.c linux-2.6.29.6-vs2.3.0.36.14/drivers/net/tun.c
1016 +--- linux-2.6.29.6/drivers/net/tun.c 2009-03-24 14:19:23.000000000 +0100
1017 ++++ linux-2.6.29.6-vs2.3.0.36.14/drivers/net/tun.c 2009-03-25 01:51:59.000000000 +0100
1018 @@ -61,6 +61,7 @@
1019 #include <linux/crc32.h>
1020 #include <linux/nsproxy.h>
1021 @@ -1753,9 +1753,9 @@
1022 case TUNSETLINK:
1023 /* Only allow setting the type when the interface is down */
1024 rtnl_lock();
1025 -diff -NurpP --minimal linux-2.6.29.4/fs/attr.c linux-2.6.29.4-vs2.3.0.36.14/fs/attr.c
1026 ---- linux-2.6.29.4/fs/attr.c 2009-03-24 14:22:24.000000000 +0100
1027 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/attr.c 2009-03-24 14:48:34.000000000 +0100
1028 +diff -NurpP --minimal linux-2.6.29.6/fs/attr.c linux-2.6.29.6-vs2.3.0.36.14/fs/attr.c
1029 +--- linux-2.6.29.6/fs/attr.c 2009-03-24 14:22:24.000000000 +0100
1030 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/attr.c 2009-03-24 14:48:34.000000000 +0100
1031 @@ -14,6 +14,9 @@
1032 #include <linux/fcntl.h>
1033 #include <linux/quotaops.h>
1034 @@ -1796,9 +1796,9 @@
1035 error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
1036 if (!error)
1037 error = inode_setattr(inode, attr);
1038 -diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_aout.c linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_aout.c
1039 ---- linux-2.6.29.4/fs/binfmt_aout.c 2009-03-24 14:22:24.000000000 +0100
1040 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_aout.c 2009-03-24 14:48:34.000000000 +0100
1041 +diff -NurpP --minimal linux-2.6.29.6/fs/binfmt_aout.c linux-2.6.29.6-vs2.3.0.36.14/fs/binfmt_aout.c
1042 +--- linux-2.6.29.6/fs/binfmt_aout.c 2009-03-24 14:22:24.000000000 +0100
1043 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/binfmt_aout.c 2009-03-24 14:48:34.000000000 +0100
1044 @@ -24,6 +24,7 @@
1045 #include <linux/binfmts.h>
1046 #include <linux/personality.h>
1047 @@ -1807,9 +1807,9 @@
1048
1049 #include <asm/system.h>
1050 #include <asm/uaccess.h>
1051 -diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_elf.c linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_elf.c
1052 ---- linux-2.6.29.4/fs/binfmt_elf.c 2009-03-24 14:22:24.000000000 +0100
1053 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_elf.c 2009-03-24 14:48:34.000000000 +0100
1054 +diff -NurpP --minimal linux-2.6.29.6/fs/binfmt_elf.c linux-2.6.29.6-vs2.3.0.36.14/fs/binfmt_elf.c
1055 +--- linux-2.6.29.6/fs/binfmt_elf.c 2009-03-24 14:22:24.000000000 +0100
1056 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/binfmt_elf.c 2009-03-24 14:48:34.000000000 +0100
1057 @@ -38,6 +38,7 @@
1058 #include <linux/random.h>
1059 #include <linux/elf.h>
1060 @@ -1818,9 +1818,9 @@
1061 #include <asm/uaccess.h>
1062 #include <asm/param.h>
1063 #include <asm/page.h>
1064 -diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_flat.c linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_flat.c
1065 ---- linux-2.6.29.4/fs/binfmt_flat.c 2009-03-24 14:22:24.000000000 +0100
1066 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_flat.c 2009-03-24 14:48:34.000000000 +0100
1067 +diff -NurpP --minimal linux-2.6.29.6/fs/binfmt_flat.c linux-2.6.29.6-vs2.3.0.36.14/fs/binfmt_flat.c
1068 +--- linux-2.6.29.6/fs/binfmt_flat.c 2009-03-24 14:22:24.000000000 +0100
1069 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/binfmt_flat.c 2009-03-24 14:48:34.000000000 +0100
1070 @@ -35,6 +35,7 @@
1071 #include <linux/init.h>
1072 #include <linux/flat.h>
1073 @@ -1829,9 +1829,9 @@
1074
1075 #include <asm/byteorder.h>
1076 #include <asm/system.h>
1077 -diff -NurpP --minimal linux-2.6.29.4/fs/binfmt_som.c linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_som.c
1078 ---- linux-2.6.29.4/fs/binfmt_som.c 2009-03-24 14:22:24.000000000 +0100
1079 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/binfmt_som.c 2009-03-24 14:48:34.000000000 +0100
1080 +diff -NurpP --minimal linux-2.6.29.6/fs/binfmt_som.c linux-2.6.29.6-vs2.3.0.36.14/fs/binfmt_som.c
1081 +--- linux-2.6.29.6/fs/binfmt_som.c 2009-03-24 14:22:24.000000000 +0100
1082 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/binfmt_som.c 2009-03-24 14:48:34.000000000 +0100
1083 @@ -28,6 +28,7 @@
1084 #include <linux/shm.h>
1085 #include <linux/personality.h>
1086 @@ -1840,9 +1840,9 @@
1087
1088 #include <asm/uaccess.h>
1089 #include <asm/pgtable.h>
1090 -diff -NurpP --minimal linux-2.6.29.4/fs/block_dev.c linux-2.6.29.4-vs2.3.0.36.14/fs/block_dev.c
1091 ---- linux-2.6.29.4/fs/block_dev.c 2009-03-24 14:22:24.000000000 +0100
1092 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/block_dev.c 2009-03-24 14:48:34.000000000 +0100
1093 +diff -NurpP --minimal linux-2.6.29.6/fs/block_dev.c linux-2.6.29.6-vs2.3.0.36.14/fs/block_dev.c
1094 +--- linux-2.6.29.6/fs/block_dev.c 2009-03-24 14:22:24.000000000 +0100
1095 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/block_dev.c 2009-03-24 14:48:34.000000000 +0100
1096 @@ -24,6 +24,7 @@
1097 #include <linux/uio.h>
1098 #include <linux/namei.h>
1099 @@ -1880,9 +1880,9 @@
1100 if (bdev) {
1101 spin_lock(&bdev_lock);
1102 if (!inode->i_bdev) {
1103 -diff -NurpP --minimal linux-2.6.29.4/fs/char_dev.c linux-2.6.29.4-vs2.3.0.36.14/fs/char_dev.c
1104 ---- linux-2.6.29.4/fs/char_dev.c 2009-03-24 14:22:25.000000000 +0100
1105 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/char_dev.c 2009-03-24 14:48:35.000000000 +0100
1106 +diff -NurpP --minimal linux-2.6.29.6/fs/char_dev.c linux-2.6.29.6-vs2.3.0.36.14/fs/char_dev.c
1107 +--- linux-2.6.29.6/fs/char_dev.c 2009-03-24 14:22:25.000000000 +0100
1108 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/char_dev.c 2009-03-24 14:48:35.000000000 +0100
1109 @@ -21,6 +21,8 @@
1110 #include <linux/cdev.h>
1111 #include <linux/mutex.h>
1112 @@ -1915,9 +1915,9 @@
1113 if (!kobj)
1114 return -ENXIO;
1115 new = container_of(kobj, struct cdev, kobj);
1116 -diff -NurpP --minimal linux-2.6.29.4/fs/dcache.c linux-2.6.29.4-vs2.3.0.36.14/fs/dcache.c
1117 ---- linux-2.6.29.4/fs/dcache.c 2009-03-24 14:22:25.000000000 +0100
1118 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/dcache.c 2009-03-24 14:48:35.000000000 +0100
1119 +diff -NurpP --minimal linux-2.6.29.6/fs/dcache.c linux-2.6.29.6-vs2.3.0.36.14/fs/dcache.c
1120 +--- linux-2.6.29.6/fs/dcache.c 2009-03-24 14:22:25.000000000 +0100
1121 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/dcache.c 2009-03-24 14:48:35.000000000 +0100
1122 @@ -32,6 +32,7 @@
1123 #include <linux/seqlock.h>
1124 #include <linux/swap.h>
1125 @@ -1969,9 +1969,9 @@
1126 found = dentry;
1127 spin_unlock(&dentry->d_lock);
1128 break;
1129 -diff -NurpP --minimal linux-2.6.29.4/fs/devpts/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/devpts/inode.c
1130 ---- linux-2.6.29.4/fs/devpts/inode.c 2009-03-24 14:22:25.000000000 +0100
1131 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/devpts/inode.c 2009-03-24 15:32:47.000000000 +0100
1132 +diff -NurpP --minimal linux-2.6.29.6/fs/devpts/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/devpts/inode.c
1133 +--- linux-2.6.29.6/fs/devpts/inode.c 2009-03-24 14:22:25.000000000 +0100
1134 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/devpts/inode.c 2009-03-24 15:32:47.000000000 +0100
1135 @@ -19,12 +19,12 @@
1136 #include <linux/tty.h>
1137 #include <linux/mutex.h>
1138 @@ -2069,9 +2069,9 @@
1139 inode->i_private = tty;
1140 tty->driver_data = inode;
1141
1142 -diff -NurpP --minimal linux-2.6.29.4/fs/exec.c linux-2.6.29.4-vs2.3.0.36.14/fs/exec.c
1143 ---- linux-2.6.29.4/fs/exec.c 2009-05-23 23:16:52.000000000 +0200
1144 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/exec.c 2009-05-10 23:42:01.000000000 +0200
1145 +diff -NurpP --minimal linux-2.6.29.6/fs/exec.c linux-2.6.29.6-vs2.3.0.36.14/fs/exec.c
1146 +--- linux-2.6.29.6/fs/exec.c 2009-08-07 19:32:22.000000000 +0200
1147 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/exec.c 2009-05-10 23:42:01.000000000 +0200
1148 @@ -257,7 +257,9 @@ static int __bprm_mm_init(struct linux_b
1149 if (err)
1150 goto err;
1151 @@ -2092,9 +2092,9 @@
1152 rc = snprintf(out_ptr, out_end - out_ptr,
1153 "%lu", tv.tv_sec);
1154 if (rc > out_end - out_ptr)
1155 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/balloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/balloc.c
1156 ---- linux-2.6.29.4/fs/ext2/balloc.c 2009-03-24 14:22:25.000000000 +0100
1157 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/balloc.c 2009-03-24 14:48:35.000000000 +0100
1158 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/balloc.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/balloc.c
1159 +--- linux-2.6.29.6/fs/ext2/balloc.c 2009-03-24 14:22:25.000000000 +0100
1160 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/balloc.c 2009-03-24 14:48:35.000000000 +0100
1161 @@ -16,6 +16,8 @@
1162 #include <linux/sched.h>
1163 #include <linux/buffer_head.h>
1164 @@ -2152,9 +2152,9 @@
1165 brelse(bitmap_bh);
1166 return 0;
1167 }
1168 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/ext2.h linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ext2.h
1169 ---- linux-2.6.29.4/fs/ext2/ext2.h 2008-12-25 00:26:37.000000000 +0100
1170 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ext2.h 2009-02-22 22:54:25.000000000 +0100
1171 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/ext2.h linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/ext2.h
1172 +--- linux-2.6.29.6/fs/ext2/ext2.h 2008-12-25 00:26:37.000000000 +0100
1173 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/ext2.h 2009-02-22 22:54:25.000000000 +0100
1174 @@ -170,6 +170,7 @@ extern const struct file_operations ext2
1175 extern const struct address_space_operations ext2_aops;
1176 extern const struct address_space_operations ext2_aops_xip;
1177 @@ -2163,18 +2163,18 @@
1178
1179 /* namei.c */
1180 extern const struct inode_operations ext2_dir_inode_operations;
1181 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/file.c
1182 ---- linux-2.6.29.4/fs/ext2/file.c 2008-12-25 00:26:37.000000000 +0100
1183 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/file.c 2009-02-22 22:54:25.000000000 +0100
1184 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/file.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/file.c
1185 +--- linux-2.6.29.6/fs/ext2/file.c 2008-12-25 00:26:37.000000000 +0100
1186 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/file.c 2009-02-22 22:54:25.000000000 +0100
1187 @@ -87,4 +87,5 @@ const struct inode_operations ext2_file_
1188 .setattr = ext2_setattr,
1189 .permission = ext2_permission,
1190 .fiemap = ext2_fiemap,
1191 + .sync_flags = ext2_sync_flags,
1192 };
1193 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/ialloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ialloc.c
1194 ---- linux-2.6.29.4/fs/ext2/ialloc.c 2009-03-24 14:22:25.000000000 +0100
1195 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ialloc.c 2009-03-24 15:36:12.000000000 +0100
1196 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/ialloc.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/ialloc.c
1197 +--- linux-2.6.29.6/fs/ext2/ialloc.c 2009-03-24 14:22:25.000000000 +0100
1198 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/ialloc.c 2009-03-24 15:36:12.000000000 +0100
1199 @@ -17,6 +17,8 @@
1200 #include <linux/backing-dev.h>
1201 #include <linux/buffer_head.h>
1202 @@ -2221,9 +2221,9 @@
1203 make_bad_inode(inode);
1204 iput(inode);
1205 return ERR_PTR(err);
1206 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/inode.c
1207 ---- linux-2.6.29.4/fs/ext2/inode.c 2009-03-24 14:22:25.000000000 +0100
1208 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/inode.c 2009-03-24 15:41:38.000000000 +0100
1209 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/inode.c
1210 +--- linux-2.6.29.6/fs/ext2/inode.c 2009-03-24 14:22:25.000000000 +0100
1211 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/inode.c 2009-03-24 15:41:38.000000000 +0100
1212 @@ -33,6 +33,7 @@
1213 #include <linux/mpage.h>
1214 #include <linux/fiemap.h>
1215 @@ -2383,9 +2383,9 @@
1216 error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
1217 if (error)
1218 return error;
1219 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ioctl.c
1220 ---- linux-2.6.29.4/fs/ext2/ioctl.c 2009-03-24 14:22:25.000000000 +0100
1221 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/ioctl.c 2009-03-24 14:48:35.000000000 +0100
1222 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/ioctl.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/ioctl.c
1223 +--- linux-2.6.29.6/fs/ext2/ioctl.c 2009-03-24 14:22:25.000000000 +0100
1224 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/ioctl.c 2009-03-24 14:48:35.000000000 +0100
1225 @@ -14,6 +14,7 @@
1226 #include <linux/compat.h>
1227 #include <linux/mount.h>
1228 @@ -2417,9 +2417,9 @@
1229 if (!capable(CAP_LINUX_IMMUTABLE)) {
1230 mutex_unlock(&inode->i_mutex);
1231 ret = -EPERM;
1232 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/namei.c
1233 ---- linux-2.6.29.4/fs/ext2/namei.c 2009-03-24 14:22:25.000000000 +0100
1234 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/namei.c 2009-03-24 14:48:35.000000000 +0100
1235 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/namei.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/namei.c
1236 +--- linux-2.6.29.6/fs/ext2/namei.c 2009-03-24 14:22:25.000000000 +0100
1237 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/namei.c 2009-03-24 14:48:35.000000000 +0100
1238 @@ -31,6 +31,7 @@
1239 */
1240
1241 @@ -2450,9 +2450,9 @@
1242 .permission = ext2_permission,
1243 + .sync_flags = ext2_sync_flags,
1244 };
1245 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/super.c
1246 ---- linux-2.6.29.4/fs/ext2/super.c 2009-03-24 14:22:25.000000000 +0100
1247 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/super.c 2009-03-24 14:48:35.000000000 +0100
1248 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/super.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/super.c
1249 +--- linux-2.6.29.6/fs/ext2/super.c 2009-03-24 14:22:25.000000000 +0100
1250 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/super.c 2009-03-24 14:48:35.000000000 +0100
1251 @@ -391,7 +391,8 @@ enum {
1252 Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
1253 Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
1254 @@ -2517,9 +2517,9 @@
1255 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
1256 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
1257
1258 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/symlink.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/symlink.c
1259 ---- linux-2.6.29.4/fs/ext2/symlink.c 2008-12-25 00:26:37.000000000 +0100
1260 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/symlink.c 2009-02-22 22:54:25.000000000 +0100
1261 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/symlink.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/symlink.c
1262 +--- linux-2.6.29.6/fs/ext2/symlink.c 2008-12-25 00:26:37.000000000 +0100
1263 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/symlink.c 2009-02-22 22:54:25.000000000 +0100
1264 @@ -38,6 +38,7 @@ const struct inode_operations ext2_symli
1265 .listxattr = ext2_listxattr,
1266 .removexattr = generic_removexattr,
1267 @@ -2534,9 +2534,9 @@
1268 #endif
1269 + .sync_flags = ext2_sync_flags,
1270 };
1271 -diff -NurpP --minimal linux-2.6.29.4/fs/ext2/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/xattr.c
1272 ---- linux-2.6.29.4/fs/ext2/xattr.c 2008-12-25 00:26:37.000000000 +0100
1273 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext2/xattr.c 2009-02-22 22:54:25.000000000 +0100
1274 +diff -NurpP --minimal linux-2.6.29.6/fs/ext2/xattr.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/xattr.c
1275 +--- linux-2.6.29.6/fs/ext2/xattr.c 2008-12-25 00:26:37.000000000 +0100
1276 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext2/xattr.c 2009-02-22 22:54:25.000000000 +0100
1277 @@ -60,6 +60,7 @@
1278 #include <linux/mbcache.h>
1279 #include <linux/quotaops.h>
1280 @@ -2574,9 +2574,9 @@
1281 DQUOT_FREE_BLOCK(inode, 1);
1282 }
1283 EXT2_I(inode)->i_file_acl = 0;
1284 -diff -NurpP --minimal linux-2.6.29.4/fs/ext3/balloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/balloc.c
1285 ---- linux-2.6.29.4/fs/ext3/balloc.c 2009-03-24 14:22:25.000000000 +0100
1286 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/balloc.c 2009-03-25 00:53:20.000000000 +0100
1287 +diff -NurpP --minimal linux-2.6.29.6/fs/ext3/balloc.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/balloc.c
1288 +--- linux-2.6.29.6/fs/ext3/balloc.c 2009-03-24 14:22:25.000000000 +0100
1289 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/balloc.c 2009-03-25 00:53:20.000000000 +0100
1290 @@ -19,6 +19,8 @@
1291 #include <linux/ext3_jbd.h>
1292 #include <linux/quotaops.h>
1293 @@ -2683,9 +2683,9 @@
1294 if (fatal) {
1295 *errp = fatal;
1296 ext3_std_error(sb, fatal);
1297 -diff -NurpP --minimal linux-2.6.29.4/fs/ext3/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/file.c
1298 ---- linux-2.6.29.4/fs/ext3/file.c 2008-12-25 00:26:37.000000000 +0100
1299 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/file.c 2009-02-22 22:54:25.000000000 +0100
1300 +diff -NurpP --minimal linux-2.6.29.6/fs/ext3/file.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/file.c
1301 +--- linux-2.6.29.6/fs/ext3/file.c 2008-12-25 00:26:37.000000000 +0100
1302 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/file.c 2009-02-22 22:54:25.000000000 +0100
1303 @@ -135,5 +135,6 @@ const struct inode_operations ext3_file_
1304 #endif
1305 .permission = ext3_permission,
1306 @@ -2693,9 +2693,9 @@
1307 + .sync_flags = ext3_sync_flags,
1308 };
1309
1310 -diff -NurpP --minimal linux-2.6.29.4/fs/ext3/ialloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/ialloc.c
1311 ---- linux-2.6.29.4/fs/ext3/ialloc.c 2009-03-24 14:22:25.000000000 +0100
1312 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/ialloc.c 2009-03-24 15:44:06.000000000 +0100
1313 +diff -NurpP --minimal linux-2.6.29.6/fs/ext3/ialloc.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/ialloc.c
1314 +--- linux-2.6.29.6/fs/ext3/ialloc.c 2009-03-24 14:22:25.000000000 +0100
1315 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/ialloc.c 2009-03-24 15:44:06.000000000 +0100
1316 @@ -23,6 +23,8 @@
1317 #include <linux/buffer_head.h>
1318 #include <linux/random.h>
1319 @@ -2743,9 +2743,9 @@
1320 inode->i_flags |= S_NOQUOTA;
1321 inode->i_nlink = 0;
1322 unlock_new_inode(inode);
1323 -diff -NurpP --minimal linux-2.6.29.4/fs/ext3/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/inode.c
1324 ---- linux-2.6.29.4/fs/ext3/inode.c 2009-03-24 14:22:25.000000000 +0100
1325 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/inode.c 2009-03-24 15:44:29.000000000 +0100
1326 +diff -NurpP --minimal linux-2.6.29.6/fs/ext3/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/inode.c
1327 +--- linux-2.6.29.6/fs/ext3/inode.c 2009-03-24 14:22:25.000000000 +0100
1328 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/inode.c 2009-03-24 15:44:29.000000000 +0100
1329 @@ -38,6 +38,7 @@
1330 #include <linux/bio.h>
1331 #include <linux/fiemap.h>
1332 @@ -2953,9 +2953,9 @@
1333 error = ext3_mark_inode_dirty(handle, inode);
1334 ext3_journal_stop(handle);
1335 }
1336 -diff -NurpP --minimal linux-2.6.29.4/fs/ext3/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/ioctl.c
1337 ---- linux-2.6.29.4/fs/ext3/ioctl.c 2009-03-24 14:22:25.000000000 +0100
1338 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/ioctl.c 2009-03-24 14:48:35.000000000 +0100
1339 +diff -NurpP --minimal linux-2.6.29.6/fs/ext3/ioctl.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/ioctl.c
1340 +--- linux-2.6.29.6/fs/ext3/ioctl.c 2009-03-24 14:22:25.000000000 +0100
1341 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/ioctl.c 2009-03-24 14:48:35.000000000 +0100
1342 @@ -8,6 +8,7 @@
1343 */
1344
1345 @@ -2995,9 +2995,9 @@
1346 if (!capable(CAP_LINUX_IMMUTABLE)) {
1347 mutex_unlock(&inode->i_mutex);
1348 err = -EPERM;
1349 -diff -NurpP --minimal linux-2.6.29.4/fs/ext3/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/namei.c
1350 ---- linux-2.6.29.4/fs/ext3/namei.c 2009-03-24 14:22:25.000000000 +0100
1351 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/namei.c 2009-03-24 14:48:35.000000000 +0100
1352 +diff -NurpP --minimal linux-2.6.29.6/fs/ext3/namei.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/namei.c
1353 +--- linux-2.6.29.6/fs/ext3/namei.c 2009-03-24 14:22:25.000000000 +0100
1354 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/namei.c 2009-03-24 14:48:35.000000000 +0100
1355 @@ -36,6 +36,7 @@
1356 #include <linux/quotaops.h>
1357 #include <linux/buffer_head.h>
1358 @@ -3028,9 +3028,9 @@
1359 .permission = ext3_permission,
1360 + .sync_flags = ext3_sync_flags,
1361 };
1362 -diff -NurpP --minimal linux-2.6.29.4/fs/ext3/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/super.c
1363 ---- linux-2.6.29.4/fs/ext3/super.c 2009-03-24 14:22:25.000000000 +0100
1364 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/super.c 2009-03-24 14:48:35.000000000 +0100
1365 +diff -NurpP --minimal linux-2.6.29.6/fs/ext3/super.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/super.c
1366 +--- linux-2.6.29.6/fs/ext3/super.c 2009-03-24 14:22:25.000000000 +0100
1367 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/super.c 2009-03-24 14:48:35.000000000 +0100
1368 @@ -790,7 +790,7 @@ enum {
1369 Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
1370 Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
1371 @@ -3095,9 +3095,9 @@
1372 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
1373 ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
1374
1375 -diff -NurpP --minimal linux-2.6.29.4/fs/ext3/symlink.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/symlink.c
1376 ---- linux-2.6.29.4/fs/ext3/symlink.c 2008-12-25 00:26:37.000000000 +0100
1377 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/symlink.c 2009-02-22 22:54:25.000000000 +0100
1378 +diff -NurpP --minimal linux-2.6.29.6/fs/ext3/symlink.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/symlink.c
1379 +--- linux-2.6.29.6/fs/ext3/symlink.c 2008-12-25 00:26:37.000000000 +0100
1380 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/symlink.c 2009-02-22 22:54:25.000000000 +0100
1381 @@ -40,6 +40,7 @@ const struct inode_operations ext3_symli
1382 .listxattr = ext3_listxattr,
1383 .removexattr = generic_removexattr,
1384 @@ -3112,9 +3112,9 @@
1385 #endif
1386 + .sync_flags = ext3_sync_flags,
1387 };
1388 -diff -NurpP --minimal linux-2.6.29.4/fs/ext3/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/xattr.c
1389 ---- linux-2.6.29.4/fs/ext3/xattr.c 2008-12-25 00:26:37.000000000 +0100
1390 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext3/xattr.c 2009-02-22 22:54:25.000000000 +0100
1391 +diff -NurpP --minimal linux-2.6.29.6/fs/ext3/xattr.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/xattr.c
1392 +--- linux-2.6.29.6/fs/ext3/xattr.c 2008-12-25 00:26:37.000000000 +0100
1393 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext3/xattr.c 2009-02-22 22:54:25.000000000 +0100
1394 @@ -58,6 +58,7 @@
1395 #include <linux/mbcache.h>
1396 #include <linux/quotaops.h>
1397 @@ -3156,9 +3156,9 @@
1398 goto cleanup;
1399
1400 bad_block:
1401 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/balloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/balloc.c
1402 ---- linux-2.6.29.4/fs/ext4/balloc.c 2009-03-24 14:22:25.000000000 +0100
1403 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/balloc.c 2009-03-24 14:48:35.000000000 +0100
1404 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/balloc.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/balloc.c
1405 +--- linux-2.6.29.6/fs/ext4/balloc.c 2009-03-24 14:22:25.000000000 +0100
1406 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/balloc.c 2009-03-24 14:48:35.000000000 +0100
1407 @@ -17,6 +17,8 @@
1408 #include <linux/jbd2.h>
1409 #include <linux/quotaops.h>
1410 @@ -3180,9 +3180,9 @@
1411 return;
1412 }
1413
1414 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ext4.h linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ext4.h
1415 ---- linux-2.6.29.4/fs/ext4/ext4.h 2009-05-23 23:16:52.000000000 +0200
1416 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ext4.h 2009-05-23 23:19:11.000000000 +0200
1417 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/ext4.h linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/ext4.h
1418 +--- linux-2.6.29.6/fs/ext4/ext4.h 2009-08-07 19:32:22.000000000 +0200
1419 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/ext4.h 2009-06-18 12:11:46.000000000 +0200
1420 @@ -243,8 +243,12 @@ struct flex_groups {
1421 #define EXT4_HUGE_FILE_FL 0x00040000 /* Set to each huge file */
1422 #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
1423 @@ -3196,7 +3196,7 @@
1424 #define EXT4_FL_USER_VISIBLE 0x000BDFFF /* User visible flags */
1425 #define EXT4_FL_USER_MODIFIABLE 0x000B80FF /* User modifiable flags */
1426
1427 -@@ -541,6 +545,7 @@ do { \
1428 +@@ -568,6 +572,7 @@ do { \
1429 #define EXT4_MOUNT_I_VERSION 0x2000000 /* i_version support */
1430 #define EXT4_MOUNT_DELALLOC 0x8000000 /* Delalloc support */
1431 #define EXT4_MOUNT_DATA_ERR_ABORT 0x10000000 /* Abort on file data write */
1432 @@ -3204,7 +3204,7 @@
1433
1434 /* Compatibility, for having both ext2_fs.h and ext4_fs.h included at once */
1435 #ifndef _LINUX_EXT2_FS_H
1436 -@@ -1076,6 +1081,7 @@ struct buffer_head *ext4_bread(handle_t
1437 +@@ -1103,6 +1108,7 @@ struct buffer_head *ext4_bread(handle_t
1438 ext4_lblk_t, int, int *);
1439 int ext4_get_block(struct inode *inode, sector_t iblock,
1440 struct buffer_head *bh_result, int create);
1441 @@ -3212,19 +3212,19 @@
1442
1443 extern struct inode *ext4_iget(struct super_block *, unsigned long);
1444 extern int ext4_write_inode(struct inode *, int);
1445 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/file.c
1446 ---- linux-2.6.29.4/fs/ext4/file.c 2009-03-24 14:22:25.000000000 +0100
1447 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/file.c 2009-03-24 14:48:35.000000000 +0100
1448 -@@ -171,5 +171,6 @@ const struct inode_operations ext4_file_
1449 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/file.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/file.c
1450 +--- linux-2.6.29.6/fs/ext4/file.c 2009-08-07 19:32:22.000000000 +0200
1451 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/file.c 2009-06-18 12:11:46.000000000 +0200
1452 +@@ -176,5 +176,6 @@ const struct inode_operations ext4_file_
1453 .permission = ext4_permission,
1454 .fallocate = ext4_fallocate,
1455 .fiemap = ext4_fiemap,
1456 + .sync_flags = ext4_sync_flags,
1457 };
1458
1459 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ialloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ialloc.c
1460 ---- linux-2.6.29.4/fs/ext4/ialloc.c 2009-03-24 14:22:25.000000000 +0100
1461 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ialloc.c 2009-03-24 14:48:35.000000000 +0100
1462 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/ialloc.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/ialloc.c
1463 +--- linux-2.6.29.6/fs/ext4/ialloc.c 2009-08-07 19:32:22.000000000 +0200
1464 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/ialloc.c 2009-06-18 12:17:23.000000000 +0200
1465 @@ -22,6 +22,8 @@
1466 #include <linux/random.h>
1467 #include <linux/bitops.h>
1468 @@ -3255,17 +3255,7 @@
1469 ei = EXT4_I(inode);
1470
1471 sbi = EXT4_SB(sb);
1472 -@@ -889,7 +898,8 @@ got:
1473 - * newly created directory and file only if -o extent mount option is
1474 - * specified
1475 - */
1476 -- ei->i_flags = EXT4_I(dir)->i_flags & ~(EXT4_INDEX_FL|EXT4_EXTENTS_FL);
1477 -+ ei->i_flags = EXT4_I(dir)->i_flags &
1478 -+ ~(EXT4_INDEX_FL|EXT4_EXTENTS_FL|EXT4_IXUNLINK_FL|EXT4_BARRIER_FL);
1479 - if (S_ISLNK(mode))
1480 - ei->i_flags &= ~(EXT4_IMMUTABLE_FL|EXT4_APPEND_FL);
1481 - /* dirsync only applies to directories */
1482 -@@ -949,6 +959,8 @@ got:
1483 +@@ -946,6 +955,8 @@ got:
1484 fail:
1485 ext4_std_error(sb, err);
1486 out:
1487 @@ -3274,7 +3264,7 @@
1488 iput(inode);
1489 ret = ERR_PTR(err);
1490 really_out:
1491 -@@ -960,6 +972,7 @@ fail_free_drop:
1492 +@@ -957,6 +968,7 @@ fail_free_drop:
1493
1494 fail_drop:
1495 DQUOT_DROP(inode);
1496 @@ -3282,9 +3272,9 @@
1497 inode->i_flags |= S_NOQUOTA;
1498 inode->i_nlink = 0;
1499 unlock_new_inode(inode);
1500 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/inode.c
1501 ---- linux-2.6.29.4/fs/ext4/inode.c 2009-05-23 23:16:52.000000000 +0200
1502 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/inode.c 2009-05-23 23:19:11.000000000 +0200
1503 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/inode.c
1504 +--- linux-2.6.29.6/fs/ext4/inode.c 2009-08-07 19:32:22.000000000 +0200
1505 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/inode.c 2009-06-18 12:11:46.000000000 +0200
1506 @@ -37,6 +37,7 @@
1507 #include <linux/namei.h>
1508 #include <linux/uio.h>
1509 @@ -3293,7 +3283,7 @@
1510 #include "ext4_jbd2.h"
1511 #include "xattr.h"
1512 #include "acl.h"
1513 -@@ -3781,7 +3782,7 @@ static void ext4_free_branches(handle_t
1514 +@@ -3854,7 +3855,7 @@ static void ext4_free_branches(handle_t
1515
1516 int ext4_can_truncate(struct inode *inode)
1517 {
1518 @@ -3302,7 +3292,7 @@
1519 return 0;
1520 if (S_ISREG(inode->i_mode))
1521 return 1;
1522 -@@ -4134,37 +4135,86 @@ void ext4_set_inode_flags(struct inode *
1523 +@@ -4210,37 +4211,86 @@ void ext4_set_inode_flags(struct inode *
1524 {
1525 unsigned int flags = EXT4_I(inode)->i_flags;
1526
1527 @@ -3396,7 +3386,7 @@
1528 static blkcnt_t ext4_inode_blocks(struct ext4_inode *raw_inode,
1529 struct ext4_inode_info *ei)
1530 {
1531 -@@ -4197,6 +4247,8 @@ struct inode *ext4_iget(struct super_blo
1532 +@@ -4273,6 +4323,8 @@ struct inode *ext4_iget(struct super_blo
1533 struct inode *inode;
1534 long ret;
1535 int block;
1536 @@ -3405,7 +3395,7 @@
1537
1538 inode = iget_locked(sb, ino);
1539 if (!inode)
1540 -@@ -4216,12 +4268,16 @@ struct inode *ext4_iget(struct super_blo
1541 +@@ -4292,12 +4344,16 @@ struct inode *ext4_iget(struct super_blo
1542 bh = iloc.bh;
1543 raw_inode = ext4_raw_inode(&iloc);
1544 inode->i_mode = le16_to_cpu(raw_inode->i_mode);
1545 @@ -3426,7 +3416,7 @@
1546 inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
1547
1548 ei->i_state = 0;
1549 -@@ -4387,6 +4443,8 @@ static int ext4_do_update_inode(handle_t
1550 +@@ -4481,6 +4537,8 @@ static int ext4_do_update_inode(handle_t
1551 struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
1552 struct ext4_inode_info *ei = EXT4_I(inode);
1553 struct buffer_head *bh = iloc->bh;
1554 @@ -3435,7 +3425,7 @@
1555 int err = 0, rc, block;
1556
1557 /* For fields not not tracking in the in-memory inode,
1558 -@@ -4397,29 +4455,32 @@ static int ext4_do_update_inode(handle_t
1559 +@@ -4491,29 +4549,32 @@ static int ext4_do_update_inode(handle_t
1560 ext4_get_inode_flags(ei);
1561 raw_inode->i_mode = cpu_to_le16(inode->i_mode);
1562 if (!(test_opt(inode->i_sb, NO_UID32))) {
1563 @@ -3474,7 +3464,7 @@
1564 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
1565
1566 EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
1567 -@@ -4601,7 +4662,8 @@ int ext4_setattr(struct dentry *dentry,
1568 +@@ -4695,7 +4756,8 @@ int ext4_setattr(struct dentry *dentry,
1569 return error;
1570
1571 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
1572 @@ -3484,7 +3474,7 @@
1573 handle_t *handle;
1574
1575 /* (user+group)*(old+new) structure, inode write (sb,
1576 -@@ -4623,6 +4685,8 @@ int ext4_setattr(struct dentry *dentry,
1577 +@@ -4717,6 +4779,8 @@ int ext4_setattr(struct dentry *dentry,
1578 inode->i_uid = attr->ia_uid;
1579 if (attr->ia_valid & ATTR_GID)
1580 inode->i_gid = attr->ia_gid;
1581 @@ -3493,9 +3483,9 @@
1582 error = ext4_mark_inode_dirty(handle, inode);
1583 ext4_journal_stop(handle);
1584 }
1585 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ioctl.c
1586 ---- linux-2.6.29.4/fs/ext4/ioctl.c 2009-03-24 14:22:25.000000000 +0100
1587 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/ioctl.c 2009-03-24 14:48:35.000000000 +0100
1588 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/ioctl.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/ioctl.c
1589 +--- linux-2.6.29.6/fs/ext4/ioctl.c 2009-08-07 19:32:22.000000000 +0200
1590 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/ioctl.c 2009-06-18 12:11:46.000000000 +0200
1591 @@ -8,12 +8,14 @@
1592 */
1593
1594 @@ -3511,10 +3501,10 @@
1595 #include <asm/uaccess.h>
1596 #include "ext4_jbd2.h"
1597 #include "ext4.h"
1598 -@@ -51,6 +53,11 @@ long ext4_ioctl(struct file *filp, unsig
1599 - if (!S_ISDIR(inode->i_mode))
1600 - flags &= ~EXT4_DIRSYNC_FL;
1601 +@@ -50,6 +52,11 @@ long ext4_ioctl(struct file *filp, unsig
1602
1603 + flags = ext4_mask_flags(inode->i_mode, flags);
1604 +
1605 + if (IS_BARRIER(inode)) {
1606 + vxwprintk_task(1, "messing with the barrier.");
1607 + return -EACCES;
1608 @@ -3523,7 +3513,7 @@
1609 err = -EPERM;
1610 mutex_lock(&inode->i_mutex);
1611 /* Is it quota file? Do not allow user to mess with it */
1612 -@@ -68,7 +75,9 @@ long ext4_ioctl(struct file *filp, unsig
1613 +@@ -67,7 +74,9 @@ long ext4_ioctl(struct file *filp, unsig
1614 *
1615 * This test looks nicer. Thanks to Pauline Middelink
1616 */
1617 @@ -3534,9 +3524,9 @@
1618 if (!capable(CAP_LINUX_IMMUTABLE))
1619 goto flags_out;
1620 }
1621 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/namei.c
1622 ---- linux-2.6.29.4/fs/ext4/namei.c 2009-03-24 14:22:25.000000000 +0100
1623 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/namei.c 2009-03-24 14:48:35.000000000 +0100
1624 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/namei.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/namei.c
1625 +--- linux-2.6.29.6/fs/ext4/namei.c 2009-08-07 19:32:22.000000000 +0200
1626 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/namei.c 2009-06-18 12:11:46.000000000 +0200
1627 @@ -34,6 +34,7 @@
1628 #include <linux/quotaops.h>
1629 #include <linux/buffer_head.h>
1630 @@ -3553,7 +3543,7 @@
1631 }
1632 if ((bh = bh_use[ra_ptr++]) == NULL)
1633 goto next;
1634 -@@ -2481,6 +2483,7 @@ const struct inode_operations ext4_dir_i
1635 +@@ -2493,6 +2495,7 @@ const struct inode_operations ext4_dir_i
1636 .removexattr = generic_removexattr,
1637 #endif
1638 .permission = ext4_permission,
1639 @@ -3561,16 +3551,16 @@
1640 };
1641
1642 const struct inode_operations ext4_special_inode_operations = {
1643 -@@ -2492,4 +2495,5 @@ const struct inode_operations ext4_speci
1644 +@@ -2504,4 +2507,5 @@ const struct inode_operations ext4_speci
1645 .removexattr = generic_removexattr,
1646 #endif
1647 .permission = ext4_permission,
1648 + .sync_flags = ext4_sync_flags,
1649 };
1650 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/super.c
1651 ---- linux-2.6.29.4/fs/ext4/super.c 2009-03-24 14:22:25.000000000 +0100
1652 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/super.c 2009-03-24 15:46:48.000000000 +0100
1653 -@@ -1013,7 +1013,8 @@ enum {
1654 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/super.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/super.c
1655 +--- linux-2.6.29.6/fs/ext4/super.c 2009-08-07 19:32:22.000000000 +0200
1656 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/super.c 2009-06-18 12:12:23.000000000 +0200
1657 +@@ -1014,7 +1014,8 @@ enum {
1658 Opt_ignore, Opt_barrier, Opt_err, Opt_resize, Opt_usrquota,
1659 Opt_grpquota, Opt_i_version,
1660 Opt_stripe, Opt_delalloc, Opt_nodelalloc,
1661 @@ -3581,9 +3571,9 @@
1662
1663 static const match_table_t tokens = {
1664 @@ -1073,6 +1074,9 @@ static const match_table_t tokens = {
1665 - {Opt_nodelalloc, "nodelalloc"},
1666 {Opt_inode_readahead_blks, "inode_readahead_blks=%u"},
1667 {Opt_journal_ioprio, "journal_ioprio=%u"},
1668 + {Opt_auto_da_alloc, "auto_da_alloc=%u"},
1669 + {Opt_tag, "tag"},
1670 + {Opt_notag, "notag"},
1671 + {Opt_tagid, "tagid=%u"},
1672 @@ -3611,7 +3601,7 @@
1673 case Opt_debug:
1674 set_opt(sbi->s_mount_opt, DEBUG);
1675 break;
1676 -@@ -2113,6 +2131,9 @@ static int ext4_fill_super(struct super_
1677 +@@ -2114,6 +2132,9 @@ static int ext4_fill_super(struct super_
1678 &journal_ioprio, NULL, 0))
1679 goto failed_mount;
1680
1681 @@ -3621,7 +3611,7 @@
1682 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
1683 ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
1684
1685 -@@ -3160,6 +3181,13 @@ static int ext4_remount(struct super_blo
1686 +@@ -3161,6 +3182,13 @@ static int ext4_remount(struct super_blo
1687 if (sbi->s_mount_opt & EXT4_MOUNT_ABORT)
1688 ext4_abort(sb, __func__, "Abort forced by user");
1689
1690 @@ -3635,9 +3625,9 @@
1691 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
1692 ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
1693
1694 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/symlink.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/symlink.c
1695 ---- linux-2.6.29.4/fs/ext4/symlink.c 2008-12-25 00:26:37.000000000 +0100
1696 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/symlink.c 2009-02-22 22:54:25.000000000 +0100
1697 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/symlink.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/symlink.c
1698 +--- linux-2.6.29.6/fs/ext4/symlink.c 2008-12-25 00:26:37.000000000 +0100
1699 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/symlink.c 2009-02-22 22:54:25.000000000 +0100
1700 @@ -40,6 +40,7 @@ const struct inode_operations ext4_symli
1701 .listxattr = ext4_listxattr,
1702 .removexattr = generic_removexattr,
1703 @@ -3652,9 +3642,9 @@
1704 #endif
1705 + .sync_flags = ext4_sync_flags,
1706 };
1707 -diff -NurpP --minimal linux-2.6.29.4/fs/ext4/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/xattr.c
1708 ---- linux-2.6.29.4/fs/ext4/xattr.c 2009-03-24 14:22:25.000000000 +0100
1709 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ext4/xattr.c 2009-03-24 15:47:44.000000000 +0100
1710 +diff -NurpP --minimal linux-2.6.29.6/fs/ext4/xattr.c linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/xattr.c
1711 +--- linux-2.6.29.6/fs/ext4/xattr.c 2009-03-24 14:22:25.000000000 +0100
1712 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ext4/xattr.c 2009-03-24 15:47:44.000000000 +0100
1713 @@ -56,6 +56,7 @@
1714 #include <linux/mbcache.h>
1715 #include <linux/quotaops.h>
1716 @@ -3696,9 +3686,9 @@
1717 goto cleanup;
1718
1719 bad_block:
1720 -diff -NurpP --minimal linux-2.6.29.4/fs/fcntl.c linux-2.6.29.4-vs2.3.0.36.14/fs/fcntl.c
1721 ---- linux-2.6.29.4/fs/fcntl.c 2009-05-23 23:16:52.000000000 +0200
1722 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/fcntl.c 2009-05-23 23:19:11.000000000 +0200
1723 +diff -NurpP --minimal linux-2.6.29.6/fs/fcntl.c linux-2.6.29.6-vs2.3.0.36.14/fs/fcntl.c
1724 +--- linux-2.6.29.6/fs/fcntl.c 2009-08-07 19:32:22.000000000 +0200
1725 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/fcntl.c 2009-05-23 23:19:11.000000000 +0200
1726 @@ -20,6 +20,7 @@
1727 #include <linux/rcupdate.h>
1728 #include <linux/pid_namespace.h>
1729 @@ -3725,9 +3715,9 @@
1730
1731 err = security_file_fcntl(filp, cmd, arg);
1732 if (err) {
1733 -diff -NurpP --minimal linux-2.6.29.4/fs/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/file.c
1734 ---- linux-2.6.29.4/fs/file.c 2008-12-25 00:26:37.000000000 +0100
1735 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/file.c 2009-02-22 22:54:25.000000000 +0100
1736 +diff -NurpP --minimal linux-2.6.29.6/fs/file.c linux-2.6.29.6-vs2.3.0.36.14/fs/file.c
1737 +--- linux-2.6.29.6/fs/file.c 2008-12-25 00:26:37.000000000 +0100
1738 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/file.c 2009-02-22 22:54:25.000000000 +0100
1739 @@ -19,6 +19,7 @@
1740 #include <linux/spinlock.h>
1741 #include <linux/rcupdate.h>
1742 @@ -3753,9 +3743,9 @@
1743 #if 1
1744 /* Sanity check */
1745 if (rcu_dereference(fdt->fd[fd]) != NULL) {
1746 -diff -NurpP --minimal linux-2.6.29.4/fs/file_table.c linux-2.6.29.4-vs2.3.0.36.14/fs/file_table.c
1747 ---- linux-2.6.29.4/fs/file_table.c 2009-03-24 14:22:25.000000000 +0100
1748 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/file_table.c 2009-03-24 14:48:35.000000000 +0100
1749 +diff -NurpP --minimal linux-2.6.29.6/fs/file_table.c linux-2.6.29.6-vs2.3.0.36.14/fs/file_table.c
1750 +--- linux-2.6.29.6/fs/file_table.c 2009-03-24 14:22:25.000000000 +0100
1751 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/file_table.c 2009-03-24 14:48:35.000000000 +0100
1752 @@ -21,6 +21,8 @@
1753 #include <linux/fsnotify.h>
1754 #include <linux/sysctl.h>
1755 @@ -3792,9 +3782,9 @@
1756 file_kill(file);
1757 file_free(file);
1758 }
1759 -diff -NurpP --minimal linux-2.6.29.4/fs/fs_struct.c linux-2.6.29.4-vs2.3.0.36.14/fs/fs_struct.c
1760 ---- linux-2.6.29.4/fs/fs_struct.c 2009-05-23 23:16:52.000000000 +0200
1761 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/fs_struct.c 2009-05-20 01:29:56.000000000 +0200
1762 +diff -NurpP --minimal linux-2.6.29.6/fs/fs_struct.c linux-2.6.29.6-vs2.3.0.36.14/fs/fs_struct.c
1763 +--- linux-2.6.29.6/fs/fs_struct.c 2009-08-07 19:32:22.000000000 +0200
1764 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/fs_struct.c 2009-05-20 01:29:56.000000000 +0200
1765 @@ -3,6 +3,7 @@
1766 #include <linux/fs.h>
1767 #include <linux/path.h>
1768 @@ -3819,9 +3809,9 @@
1769 }
1770 return fs;
1771 }
1772 -diff -NurpP --minimal linux-2.6.29.4/fs/hfsplus/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/hfsplus/ioctl.c
1773 ---- linux-2.6.29.4/fs/hfsplus/ioctl.c 2008-12-25 00:26:37.000000000 +0100
1774 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/hfsplus/ioctl.c 2009-02-22 22:54:25.000000000 +0100
1775 +diff -NurpP --minimal linux-2.6.29.6/fs/hfsplus/ioctl.c linux-2.6.29.6-vs2.3.0.36.14/fs/hfsplus/ioctl.c
1776 +--- linux-2.6.29.6/fs/hfsplus/ioctl.c 2008-12-25 00:26:37.000000000 +0100
1777 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/hfsplus/ioctl.c 2009-02-22 22:54:25.000000000 +0100
1778 @@ -17,6 +17,7 @@
1779 #include <linux/mount.h>
1780 #include <linux/sched.h>
1781 @@ -3830,9 +3820,9 @@
1782 #include <asm/uaccess.h>
1783 #include "hfsplus_fs.h"
1784
1785 -diff -NurpP --minimal linux-2.6.29.4/fs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/inode.c
1786 ---- linux-2.6.29.4/fs/inode.c 2009-03-24 14:22:26.000000000 +0100
1787 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/inode.c 2009-03-25 00:51:55.000000000 +0100
1788 +diff -NurpP --minimal linux-2.6.29.6/fs/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/inode.c
1789 +--- linux-2.6.29.6/fs/inode.c 2009-03-24 14:22:26.000000000 +0100
1790 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/inode.c 2009-03-25 00:51:55.000000000 +0100
1791 @@ -126,6 +126,9 @@ struct inode *inode_init_always(struct s
1792 struct address_space * const mapping = &inode->i_data;
1793
1794 @@ -3872,9 +3862,9 @@
1795 } else if (S_ISFIFO(mode))
1796 inode->i_fop = &def_fifo_fops;
1797 else if (S_ISSOCK(mode))
1798 -diff -NurpP --minimal linux-2.6.29.4/fs/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ioctl.c
1799 ---- linux-2.6.29.4/fs/ioctl.c 2009-05-23 23:16:52.000000000 +0200
1800 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ioctl.c 2009-05-23 23:19:11.000000000 +0200
1801 +diff -NurpP --minimal linux-2.6.29.6/fs/ioctl.c linux-2.6.29.6-vs2.3.0.36.14/fs/ioctl.c
1802 +--- linux-2.6.29.6/fs/ioctl.c 2009-08-07 19:32:22.000000000 +0200
1803 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ioctl.c 2009-05-23 23:19:11.000000000 +0200
1804 @@ -15,6 +15,9 @@
1805 #include <linux/uaccess.h>
1806 #include <linux/writeback.h>
1807 @@ -3885,9 +3875,9 @@
1808
1809 #include <asm/ioctls.h>
1810
1811 -diff -NurpP --minimal linux-2.6.29.4/fs/ioprio.c linux-2.6.29.4-vs2.3.0.36.14/fs/ioprio.c
1812 ---- linux-2.6.29.4/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
1813 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ioprio.c 2009-03-24 14:48:35.000000000 +0100
1814 +diff -NurpP --minimal linux-2.6.29.6/fs/ioprio.c linux-2.6.29.6-vs2.3.0.36.14/fs/ioprio.c
1815 +--- linux-2.6.29.6/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
1816 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ioprio.c 2009-03-24 14:48:35.000000000 +0100
1817 @@ -26,6 +26,7 @@
1818 #include <linux/syscalls.h>
1819 #include <linux/security.h>
1820 @@ -3914,9 +3904,9 @@
1821 tmpio = get_task_ioprio(p);
1822 if (tmpio < 0)
1823 continue;
1824 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/acl.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/acl.c
1825 ---- linux-2.6.29.4/fs/jfs/acl.c 2008-12-25 00:26:37.000000000 +0100
1826 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/acl.c 2009-02-22 22:54:25.000000000 +0100
1827 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/acl.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/acl.c
1828 +--- linux-2.6.29.6/fs/jfs/acl.c 2008-12-25 00:26:37.000000000 +0100
1829 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/acl.c 2009-02-22 22:54:25.000000000 +0100
1830 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
1831 return rc;
1832
1833 @@ -3927,9 +3917,9 @@
1834 if (DQUOT_TRANSFER(inode, iattr))
1835 return -EDQUOT;
1836 }
1837 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/file.c
1838 ---- linux-2.6.29.4/fs/jfs/file.c 2008-12-25 00:26:37.000000000 +0100
1839 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/file.c 2009-02-22 22:54:25.000000000 +0100
1840 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/file.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/file.c
1841 +--- linux-2.6.29.6/fs/jfs/file.c 2008-12-25 00:26:37.000000000 +0100
1842 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/file.c 2009-02-22 22:54:25.000000000 +0100
1843 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
1844 .setattr = jfs_setattr,
1845 .permission = jfs_permission,
1846 @@ -3938,9 +3928,9 @@
1847 };
1848
1849 const struct file_operations jfs_file_operations = {
1850 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/inode.c
1851 ---- linux-2.6.29.4/fs/jfs/inode.c 2009-03-24 14:22:26.000000000 +0100
1852 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/inode.c 2009-03-24 14:48:35.000000000 +0100
1853 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/inode.c
1854 +--- linux-2.6.29.6/fs/jfs/inode.c 2009-03-24 14:22:26.000000000 +0100
1855 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/inode.c 2009-03-24 14:48:35.000000000 +0100
1856 @@ -22,6 +22,7 @@
1857 #include <linux/buffer_head.h>
1858 #include <linux/pagemap.h>
1859 @@ -3957,9 +3947,9 @@
1860 }
1861
1862 clear_inode(inode);
1863 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/ioctl.c
1864 ---- linux-2.6.29.4/fs/jfs/ioctl.c 2008-12-25 00:26:37.000000000 +0100
1865 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/ioctl.c 2009-02-22 22:54:25.000000000 +0100
1866 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/ioctl.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/ioctl.c
1867 +--- linux-2.6.29.6/fs/jfs/ioctl.c 2008-12-25 00:26:37.000000000 +0100
1868 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/ioctl.c 2009-02-22 22:54:25.000000000 +0100
1869 @@ -11,6 +11,7 @@
1870 #include <linux/mount.h>
1871 #include <linux/time.h>
1872 @@ -3991,9 +3981,9 @@
1873 if (!capable(CAP_LINUX_IMMUTABLE)) {
1874 mutex_unlock(&inode->i_mutex);
1875 err = -EPERM;
1876 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_dinode.h linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_dinode.h
1877 ---- linux-2.6.29.4/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
1878 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_dinode.h 2009-02-22 22:54:25.000000000 +0100
1879 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/jfs_dinode.h linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_dinode.h
1880 +--- linux-2.6.29.6/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
1881 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_dinode.h 2009-02-22 22:54:25.000000000 +0100
1882 @@ -161,9 +161,13 @@ struct dinode {
1883
1884 #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
1885 @@ -4010,9 +4000,9 @@
1886 #define JFS_FL_INHERIT 0x03C80000
1887
1888 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
1889 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_dtree.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_dtree.c
1890 ---- linux-2.6.29.4/fs/jfs/jfs_dtree.c 2008-12-25 00:26:37.000000000 +0100
1891 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_dtree.c 2009-02-22 22:54:25.000000000 +0100
1892 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/jfs_dtree.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_dtree.c
1893 +--- linux-2.6.29.6/fs/jfs/jfs_dtree.c 2008-12-25 00:26:37.000000000 +0100
1894 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_dtree.c 2009-02-22 22:54:25.000000000 +0100
1895 @@ -102,6 +102,7 @@
1896
1897 #include <linux/fs.h>
1898 @@ -4124,9 +4114,9 @@
1899 /* Free quota allocation */
1900 DQUOT_FREE_BLOCK(ip, xlen);
1901
1902 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_extent.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_extent.c
1903 ---- linux-2.6.29.4/fs/jfs/jfs_extent.c 2008-12-25 00:26:37.000000000 +0100
1904 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_extent.c 2009-02-22 22:54:25.000000000 +0100
1905 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/jfs_extent.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_extent.c
1906 +--- linux-2.6.29.6/fs/jfs/jfs_extent.c 2008-12-25 00:26:37.000000000 +0100
1907 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_extent.c 2009-02-22 22:54:25.000000000 +0100
1908 @@ -18,6 +18,7 @@
1909
1910 #include <linux/fs.h>
1911 @@ -4188,9 +4178,9 @@
1912 DQUOT_FREE_BLOCK(ip, nxlen);
1913 goto exit;
1914 }
1915 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_filsys.h linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_filsys.h
1916 ---- linux-2.6.29.4/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
1917 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_filsys.h 2009-02-22 22:54:25.000000000 +0100
1918 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/jfs_filsys.h linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_filsys.h
1919 +--- linux-2.6.29.6/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
1920 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_filsys.h 2009-02-22 22:54:25.000000000 +0100
1921 @@ -263,6 +263,7 @@
1922 #define JFS_NAME_MAX 255
1923 #define JFS_PATH_MAX BPSIZE
1924 @@ -4199,9 +4189,9 @@
1925
1926 /*
1927 * file system state (superblock state)
1928 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_imap.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_imap.c
1929 ---- linux-2.6.29.4/fs/jfs/jfs_imap.c 2009-03-24 14:22:26.000000000 +0100
1930 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_imap.c 2009-03-24 14:48:35.000000000 +0100
1931 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/jfs_imap.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_imap.c
1932 +--- linux-2.6.29.6/fs/jfs/jfs_imap.c 2009-03-24 14:22:26.000000000 +0100
1933 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_imap.c 2009-03-24 14:48:35.000000000 +0100
1934 @@ -45,6 +45,7 @@
1935 #include <linux/buffer_head.h>
1936 #include <linux/pagemap.h>
1937 @@ -4261,9 +4251,9 @@
1938 jfs_get_inode_flags(jfs_ip);
1939 /*
1940 * mode2 is only needed for storing the higher order bits.
1941 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_inode.c
1942 ---- linux-2.6.29.4/fs/jfs/jfs_inode.c 2009-03-24 14:22:26.000000000 +0100
1943 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_inode.c 2009-03-24 15:58:01.000000000 +0100
1944 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/jfs_inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_inode.c
1945 +--- linux-2.6.29.6/fs/jfs/jfs_inode.c 2009-03-24 14:22:26.000000000 +0100
1946 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_inode.c 2009-03-24 15:58:01.000000000 +0100
1947 @@ -18,6 +18,8 @@
1948
1949 #include <linux/fs.h>
1950 @@ -4368,9 +4358,9 @@
1951 DQUOT_DROP(inode);
1952 inode->i_flags |= S_NOQUOTA;
1953 fail_unlock:
1954 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_inode.h linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_inode.h
1955 ---- linux-2.6.29.4/fs/jfs/jfs_inode.h 2008-12-25 00:26:37.000000000 +0100
1956 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_inode.h 2009-02-22 22:54:25.000000000 +0100
1957 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/jfs_inode.h linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_inode.h
1958 +--- linux-2.6.29.6/fs/jfs/jfs_inode.h 2008-12-25 00:26:37.000000000 +0100
1959 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_inode.h 2009-02-22 22:54:25.000000000 +0100
1960 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
1961 extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
1962 int fh_len, int fh_type);
1963 @@ -4379,9 +4369,9 @@
1964 extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
1965
1966 extern const struct address_space_operations jfs_aops;
1967 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/jfs_xtree.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_xtree.c
1968 ---- linux-2.6.29.4/fs/jfs/jfs_xtree.c 2008-12-25 00:26:37.000000000 +0100
1969 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/jfs_xtree.c 2009-02-22 22:54:25.000000000 +0100
1970 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/jfs_xtree.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_xtree.c
1971 +--- linux-2.6.29.6/fs/jfs/jfs_xtree.c 2008-12-25 00:26:37.000000000 +0100
1972 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/jfs_xtree.c 2009-02-22 22:54:25.000000000 +0100
1973 @@ -23,6 +23,7 @@
1974 #include <linux/module.h>
1975 #include <linux/quotaops.h>
1976 @@ -4465,9 +4455,9 @@
1977 /* update quota allocation to reflect freed blocks */
1978 DQUOT_FREE_BLOCK(ip, nfreed);
1979
1980 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/namei.c
1981 ---- linux-2.6.29.4/fs/jfs/namei.c 2009-03-24 14:22:26.000000000 +0100
1982 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/namei.c 2009-03-24 14:48:35.000000000 +0100
1983 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/namei.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/namei.c
1984 +--- linux-2.6.29.6/fs/jfs/namei.c 2009-03-24 14:22:26.000000000 +0100
1985 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/namei.c 2009-03-24 14:48:35.000000000 +0100
1986 @@ -21,6 +21,7 @@
1987 #include <linux/ctype.h>
1988 #include <linux/quotaops.h>
1989 @@ -4492,9 +4482,9 @@
1990 };
1991
1992 const struct file_operations jfs_dir_operations = {
1993 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/super.c
1994 ---- linux-2.6.29.4/fs/jfs/super.c 2009-03-24 14:22:26.000000000 +0100
1995 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/super.c 2009-03-24 14:48:35.000000000 +0100
1996 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/super.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/super.c
1997 +--- linux-2.6.29.6/fs/jfs/super.c 2009-03-24 14:22:26.000000000 +0100
1998 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/super.c 2009-03-24 14:48:35.000000000 +0100
1999 @@ -196,7 +196,8 @@ static void jfs_put_super(struct super_b
2000 enum {
2001 Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
2002 @@ -4561,9 +4551,9 @@
2003
2004 if (newLVSize) {
2005 printk(KERN_ERR "resize option for remount only\n");
2006 -diff -NurpP --minimal linux-2.6.29.4/fs/jfs/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/xattr.c
2007 ---- linux-2.6.29.4/fs/jfs/xattr.c 2008-12-25 00:26:37.000000000 +0100
2008 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/jfs/xattr.c 2009-02-22 22:54:25.000000000 +0100
2009 +diff -NurpP --minimal linux-2.6.29.6/fs/jfs/xattr.c linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/xattr.c
2010 +--- linux-2.6.29.6/fs/jfs/xattr.c 2008-12-25 00:26:37.000000000 +0100
2011 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/jfs/xattr.c 2009-02-22 22:54:25.000000000 +0100
2012 @@ -23,6 +23,7 @@
2013 #include <linux/posix_acl_xattr.h>
2014 #include <linux/quotaops.h>
2015 @@ -4641,9 +4631,9 @@
2016
2017 inode->i_ctime = CURRENT_TIME;
2018
2019 -diff -NurpP --minimal linux-2.6.29.4/fs/libfs.c linux-2.6.29.4-vs2.3.0.36.14/fs/libfs.c
2020 ---- linux-2.6.29.4/fs/libfs.c 2009-03-24 14:22:26.000000000 +0100
2021 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/libfs.c 2009-03-24 14:48:35.000000000 +0100
2022 +diff -NurpP --minimal linux-2.6.29.6/fs/libfs.c linux-2.6.29.6-vs2.3.0.36.14/fs/libfs.c
2023 +--- linux-2.6.29.6/fs/libfs.c 2009-03-24 14:22:26.000000000 +0100
2024 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/libfs.c 2009-03-24 14:48:35.000000000 +0100
2025 @@ -125,7 +125,8 @@ static inline unsigned char dt_type(stru
2026 * both impossible due to the lock on directory.
2027 */
2028 @@ -4690,9 +4680,9 @@
2029 EXPORT_SYMBOL(generic_read_dir);
2030 EXPORT_SYMBOL(get_sb_pseudo);
2031 EXPORT_SYMBOL(simple_write_begin);
2032 -diff -NurpP --minimal linux-2.6.29.4/fs/locks.c linux-2.6.29.4-vs2.3.0.36.14/fs/locks.c
2033 ---- linux-2.6.29.4/fs/locks.c 2009-03-24 14:22:26.000000000 +0100
2034 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/locks.c 2009-03-24 14:48:35.000000000 +0100
2035 +diff -NurpP --minimal linux-2.6.29.6/fs/locks.c linux-2.6.29.6-vs2.3.0.36.14/fs/locks.c
2036 +--- linux-2.6.29.6/fs/locks.c 2009-03-24 14:22:26.000000000 +0100
2037 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/locks.c 2009-03-24 14:48:35.000000000 +0100
2038 @@ -127,6 +127,8 @@
2039 #include <linux/time.h>
2040 #include <linux/rcupdate.h>
2041 @@ -4878,9 +4868,9 @@
2042
2043 f->private++;
2044 return 0;
2045 -diff -NurpP --minimal linux-2.6.29.4/fs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/namei.c
2046 ---- linux-2.6.29.4/fs/namei.c 2009-05-23 23:16:52.000000000 +0200
2047 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/namei.c 2009-05-23 22:57:27.000000000 +0200
2048 +diff -NurpP --minimal linux-2.6.29.6/fs/namei.c linux-2.6.29.6-vs2.3.0.36.14/fs/namei.c
2049 +--- linux-2.6.29.6/fs/namei.c 2009-08-07 19:32:22.000000000 +0200
2050 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/namei.c 2009-05-23 22:57:27.000000000 +0200
2051 @@ -31,6 +31,14 @@
2052 #include <linux/file.h>
2053 #include <linux/fcntl.h>
2054 @@ -5350,9 +5340,9 @@
2055 /* get the link contents into pagecache */
2056 static char *page_getlink(struct dentry * dentry, struct page **ppage)
2057 {
2058 -diff -NurpP --minimal linux-2.6.29.4/fs/namespace.c linux-2.6.29.4-vs2.3.0.36.14/fs/namespace.c
2059 ---- linux-2.6.29.4/fs/namespace.c 2009-05-23 23:16:52.000000000 +0200
2060 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/namespace.c 2009-05-10 23:42:01.000000000 +0200
2061 +diff -NurpP --minimal linux-2.6.29.6/fs/namespace.c linux-2.6.29.6-vs2.3.0.36.14/fs/namespace.c
2062 +--- linux-2.6.29.6/fs/namespace.c 2009-08-07 19:32:22.000000000 +0200
2063 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/namespace.c 2009-05-10 23:42:01.000000000 +0200
2064 @@ -27,6 +27,11 @@
2065 #include <linux/ramfs.h>
2066 #include <linux/log2.h>
2067 @@ -5633,9 +5623,9 @@
2068 + atomic_dec(&vs_global_mnt_ns);
2069 kfree(ns);
2070 }
2071 -diff -NurpP --minimal linux-2.6.29.4/fs/nfs/client.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/client.c
2072 ---- linux-2.6.29.4/fs/nfs/client.c 2009-03-24 14:22:26.000000000 +0100
2073 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/client.c 2009-03-24 14:48:35.000000000 +0100
2074 +diff -NurpP --minimal linux-2.6.29.6/fs/nfs/client.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/client.c
2075 +--- linux-2.6.29.6/fs/nfs/client.c 2009-03-24 14:22:26.000000000 +0100
2076 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/client.c 2009-03-24 14:48:35.000000000 +0100
2077 @@ -696,6 +696,9 @@ static int nfs_init_server_rpcclient(str
2078 if (server->flags & NFS_MOUNT_SOFT)
2079 server->client->cl_softrtry = 1;
2080 @@ -5657,9 +5647,9 @@
2081 server->maxfilesize = fsinfo->maxfilesize;
2082
2083 /* We're airborne Set socket buffersize */
2084 -diff -NurpP --minimal linux-2.6.29.4/fs/nfs/dir.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/dir.c
2085 ---- linux-2.6.29.4/fs/nfs/dir.c 2009-05-23 23:16:52.000000000 +0200
2086 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/dir.c 2009-05-23 23:19:11.000000000 +0200
2087 +diff -NurpP --minimal linux-2.6.29.6/fs/nfs/dir.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/dir.c
2088 +--- linux-2.6.29.6/fs/nfs/dir.c 2009-08-07 19:32:22.000000000 +0200
2089 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/dir.c 2009-06-18 12:11:46.000000000 +0200
2090 @@ -34,6 +34,7 @@
2091 #include <linux/namei.h>
2092 #include <linux/mount.h>
2093 @@ -5676,9 +5666,9 @@
2094 no_entry:
2095 res = d_materialise_unique(dentry, inode);
2096 if (res != NULL) {
2097 -diff -NurpP --minimal linux-2.6.29.4/fs/nfs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/inode.c
2098 ---- linux-2.6.29.4/fs/nfs/inode.c 2009-03-24 14:22:26.000000000 +0100
2099 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/inode.c 2009-03-24 14:48:35.000000000 +0100
2100 +diff -NurpP --minimal linux-2.6.29.6/fs/nfs/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/inode.c
2101 +--- linux-2.6.29.6/fs/nfs/inode.c 2009-03-24 14:22:26.000000000 +0100
2102 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/inode.c 2009-03-24 14:48:35.000000000 +0100
2103 @@ -37,6 +37,7 @@
2104 #include <linux/vfs.h>
2105 #include <linux/inet.h>
2106 @@ -5776,9 +5766,9 @@
2107
2108 if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
2109 /*
2110 -diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/nfs3xdr.c
2111 ---- linux-2.6.29.4/fs/nfs/nfs3xdr.c 2009-05-23 23:16:53.000000000 +0200
2112 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/nfs3xdr.c 2009-04-30 12:14:53.000000000 +0200
2113 +diff -NurpP --minimal linux-2.6.29.6/fs/nfs/nfs3xdr.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/nfs3xdr.c
2114 +--- linux-2.6.29.6/fs/nfs/nfs3xdr.c 2009-08-07 19:32:22.000000000 +0200
2115 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/nfs3xdr.c 2009-04-30 12:14:53.000000000 +0200
2116 @@ -22,6 +22,7 @@
2117 #include <linux/nfs3.h>
2118 #include <linux/nfs_fs.h>
2119 @@ -5868,9 +5858,9 @@
2120 if (args->type == NF3CHR || args->type == NF3BLK) {
2121 *p++ = htonl(MAJOR(args->rdev));
2122 *p++ = htonl(MINOR(args->rdev));
2123 -diff -NurpP --minimal linux-2.6.29.4/fs/nfs/nfsroot.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/nfsroot.c
2124 ---- linux-2.6.29.4/fs/nfs/nfsroot.c 2009-03-24 14:22:26.000000000 +0100
2125 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/nfsroot.c 2009-03-24 14:48:35.000000000 +0100
2126 +diff -NurpP --minimal linux-2.6.29.6/fs/nfs/nfsroot.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/nfsroot.c
2127 +--- linux-2.6.29.6/fs/nfs/nfsroot.c 2009-03-24 14:22:26.000000000 +0100
2128 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/nfsroot.c 2009-03-24 14:48:35.000000000 +0100
2129 @@ -119,12 +119,12 @@ static int mount_port __initdata = 0; /
2130 enum {
2131 /* Options that take integer arguments */
2132 @@ -5917,9 +5907,9 @@
2133 default:
2134 printk(KERN_WARNING "Root-NFS: unknown "
2135 "option: %s\n", p);
2136 -diff -NurpP --minimal linux-2.6.29.4/fs/nfs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/super.c
2137 ---- linux-2.6.29.4/fs/nfs/super.c 2009-03-24 14:22:26.000000000 +0100
2138 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfs/super.c 2009-03-24 16:02:06.000000000 +0100
2139 +diff -NurpP --minimal linux-2.6.29.6/fs/nfs/super.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/super.c
2140 +--- linux-2.6.29.6/fs/nfs/super.c 2009-03-24 14:22:26.000000000 +0100
2141 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfs/super.c 2009-03-24 16:02:06.000000000 +0100
2142 @@ -51,6 +51,7 @@
2143 #include <linux/nfs_xdr.h>
2144 #include <linux/magic.h>
2145 @@ -5936,9 +5926,9 @@
2146 { 0, NULL, NULL }
2147 };
2148 const struct proc_nfs_info *nfs_infop;
2149 -diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/auth.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/auth.c
2150 ---- linux-2.6.29.4/fs/nfsd/auth.c 2009-03-24 14:22:26.000000000 +0100
2151 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/auth.c 2009-03-24 16:09:39.000000000 +0100
2152 +diff -NurpP --minimal linux-2.6.29.6/fs/nfsd/auth.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfsd/auth.c
2153 +--- linux-2.6.29.6/fs/nfsd/auth.c 2009-03-24 14:22:26.000000000 +0100
2154 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfsd/auth.c 2009-03-24 16:09:39.000000000 +0100
2155 @@ -10,6 +10,7 @@
2156 #include <linux/sunrpc/svcauth.h>
2157 #include <linux/nfsd/nfsd.h>
2158 @@ -5974,9 +5964,9 @@
2159 + return ret;
2160 }
2161
2162 -diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfs3xdr.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfs3xdr.c
2163 ---- linux-2.6.29.4/fs/nfsd/nfs3xdr.c 2008-12-25 00:26:37.000000000 +0100
2164 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfs3xdr.c 2009-02-22 22:54:25.000000000 +0100
2165 +diff -NurpP --minimal linux-2.6.29.6/fs/nfsd/nfs3xdr.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfsd/nfs3xdr.c
2166 +--- linux-2.6.29.6/fs/nfsd/nfs3xdr.c 2008-12-25 00:26:37.000000000 +0100
2167 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfsd/nfs3xdr.c 2009-02-22 22:54:25.000000000 +0100
2168 @@ -21,6 +21,7 @@
2169 #include <linux/sunrpc/svc.h>
2170 #include <linux/nfsd/nfsd.h>
2171 @@ -6027,9 +6017,9 @@
2172 if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
2173 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
2174 } else {
2175 -diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfs4xdr.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfs4xdr.c
2176 ---- linux-2.6.29.4/fs/nfsd/nfs4xdr.c 2009-05-23 23:16:53.000000000 +0200
2177 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfs4xdr.c 2009-05-23 23:19:11.000000000 +0200
2178 +diff -NurpP --minimal linux-2.6.29.6/fs/nfsd/nfs4xdr.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfsd/nfs4xdr.c
2179 +--- linux-2.6.29.6/fs/nfsd/nfs4xdr.c 2009-08-07 19:32:22.000000000 +0200
2180 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfsd/nfs4xdr.c 2009-05-23 23:19:11.000000000 +0200
2181 @@ -56,6 +56,7 @@
2182 #include <linux/nfs4_acl.h>
2183 #include <linux/sunrpc/gss_api.h>
2184 @@ -6059,9 +6049,9 @@
2185 if (status == nfserr_resource)
2186 goto out_resource;
2187 if (status)
2188 -diff -NurpP --minimal linux-2.6.29.4/fs/nfsd/nfsxdr.c linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfsxdr.c
2189 ---- linux-2.6.29.4/fs/nfsd/nfsxdr.c 2008-12-25 00:26:37.000000000 +0100
2190 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/nfsd/nfsxdr.c 2009-02-22 22:54:25.000000000 +0100
2191 +diff -NurpP --minimal linux-2.6.29.6/fs/nfsd/nfsxdr.c linux-2.6.29.6-vs2.3.0.36.14/fs/nfsd/nfsxdr.c
2192 +--- linux-2.6.29.6/fs/nfsd/nfsxdr.c 2008-12-25 00:26:37.000000000 +0100
2193 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/nfsd/nfsxdr.c 2009-02-22 22:54:25.000000000 +0100
2194 @@ -15,6 +15,7 @@
2195 #include <linux/nfsd/nfsd.h>
2196 #include <linux/nfsd/xdr.h>
2197 @@ -6110,9 +6100,9 @@
2198
2199 if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
2200 *p++ = htonl(NFS_MAXPATHLEN);
2201 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlm/dlmfs.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlm/dlmfs.c
2202 ---- linux-2.6.29.4/fs/ocfs2/dlm/dlmfs.c 2009-03-24 14:22:27.000000000 +0100
2203 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlm/dlmfs.c 2009-03-24 16:10:48.000000000 +0100
2204 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/dlm/dlmfs.c linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/dlm/dlmfs.c
2205 +--- linux-2.6.29.6/fs/ocfs2/dlm/dlmfs.c 2009-03-24 14:22:27.000000000 +0100
2206 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/dlm/dlmfs.c 2009-03-24 16:10:48.000000000 +0100
2207 @@ -43,6 +43,7 @@
2208 #include <linux/init.h>
2209 #include <linux/string.h>
2210 @@ -6137,9 +6127,9 @@
2211 inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
2212 inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
2213
2214 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlmglue.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlmglue.c
2215 ---- linux-2.6.29.4/fs/ocfs2/dlmglue.c 2009-03-24 14:22:27.000000000 +0100
2216 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlmglue.c 2009-03-24 14:48:35.000000000 +0100
2217 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/dlmglue.c linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/dlmglue.c
2218 +--- linux-2.6.29.6/fs/ocfs2/dlmglue.c 2009-03-24 14:22:27.000000000 +0100
2219 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/dlmglue.c 2009-03-24 14:48:35.000000000 +0100
2220 @@ -1885,6 +1885,7 @@ static void __ocfs2_stuff_meta_lvb(struc
2221 lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
2222 lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
2223 @@ -6156,9 +6146,9 @@
2224 inode->i_mode = be16_to_cpu(lvb->lvb_imode);
2225 inode->i_nlink = be16_to_cpu(lvb->lvb_inlink);
2226 ocfs2_unpack_timespec(&inode->i_atime,
2227 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/dlmglue.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlmglue.h
2228 ---- linux-2.6.29.4/fs/ocfs2/dlmglue.h 2009-03-24 14:22:27.000000000 +0100
2229 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/dlmglue.h 2009-03-24 14:48:35.000000000 +0100
2230 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/dlmglue.h linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/dlmglue.h
2231 +--- linux-2.6.29.6/fs/ocfs2/dlmglue.h 2009-03-24 14:22:27.000000000 +0100
2232 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/dlmglue.h 2009-03-24 14:48:35.000000000 +0100
2233 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
2234 __be16 lvb_inlink;
2235 __be32 lvb_iattr;
2236 @@ -6169,9 +6159,9 @@
2237 };
2238
2239 #define OCFS2_QINFO_LVB_VERSION 1
2240 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/file.c
2241 ---- linux-2.6.29.4/fs/ocfs2/file.c 2009-05-23 23:16:53.000000000 +0200
2242 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/file.c 2009-05-23 23:19:11.000000000 +0200
2243 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/file.c linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/file.c
2244 +--- linux-2.6.29.6/fs/ocfs2/file.c 2009-08-07 19:32:22.000000000 +0200
2245 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/file.c 2009-05-23 23:19:11.000000000 +0200
2246 @@ -911,13 +911,15 @@ int ocfs2_setattr(struct dentry *dentry,
2247 mlog(0, "uid change: %d\n", attr->ia_uid);
2248 if (attr->ia_valid & ATTR_GID)
2249 @@ -6197,9 +6187,9 @@
2250 };
2251
2252 const struct inode_operations ocfs2_special_file_iops = {
2253 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/inode.c
2254 ---- linux-2.6.29.4/fs/ocfs2/inode.c 2009-03-24 14:22:27.000000000 +0100
2255 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/inode.c 2009-03-24 16:11:11.000000000 +0100
2256 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/inode.c
2257 +--- linux-2.6.29.6/fs/ocfs2/inode.c 2009-03-24 14:22:27.000000000 +0100
2258 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/inode.c 2009-03-24 16:11:11.000000000 +0100
2259 @@ -29,6 +29,7 @@
2260 #include <linux/highmem.h>
2261 #include <linux/pagemap.h>
2262 @@ -6387,9 +6377,9 @@
2263 inode->i_mode = le16_to_cpu(fe->i_mode);
2264 if (S_ISLNK(inode->i_mode) && le32_to_cpu(fe->i_clusters) == 0)
2265 inode->i_blocks = 0;
2266 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/inode.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/inode.h
2267 ---- linux-2.6.29.4/fs/ocfs2/inode.h 2009-03-24 14:22:27.000000000 +0100
2268 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/inode.h 2009-03-24 14:48:35.000000000 +0100
2269 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/inode.h linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/inode.h
2270 +--- linux-2.6.29.6/fs/ocfs2/inode.h 2009-03-24 14:22:27.000000000 +0100
2271 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/inode.h 2009-03-24 14:48:35.000000000 +0100
2272 @@ -147,6 +147,7 @@ struct buffer_head *ocfs2_bread(struct i
2273
2274 void ocfs2_set_inode_flags(struct inode *inode);
2275 @@ -6398,9 +6388,9 @@
2276
2277 static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
2278 {
2279 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ioctl.c
2280 ---- linux-2.6.29.4/fs/ocfs2/ioctl.c 2008-12-25 00:26:37.000000000 +0100
2281 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ioctl.c 2009-02-22 22:54:25.000000000 +0100
2282 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/ioctl.c linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/ioctl.c
2283 +--- linux-2.6.29.6/fs/ocfs2/ioctl.c 2008-12-25 00:26:37.000000000 +0100
2284 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/ioctl.c 2009-02-22 22:54:25.000000000 +0100
2285 @@ -42,7 +42,7 @@ static int ocfs2_get_inode_attr(struct i
2286 return status;
2287 }
2288 @@ -6422,9 +6412,9 @@
2289 handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
2290 if (IS_ERR(handle)) {
2291 status = PTR_ERR(handle);
2292 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ioctl.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ioctl.h
2293 ---- linux-2.6.29.4/fs/ocfs2/ioctl.h 2008-12-25 00:26:37.000000000 +0100
2294 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ioctl.h 2009-02-22 22:54:25.000000000 +0100
2295 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/ioctl.h linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/ioctl.h
2296 +--- linux-2.6.29.6/fs/ocfs2/ioctl.h 2008-12-25 00:26:37.000000000 +0100
2297 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/ioctl.h 2009-02-22 22:54:25.000000000 +0100
2298 @@ -10,6 +10,9 @@
2299 #ifndef OCFS2_IOCTL_H
2300 #define OCFS2_IOCTL_H
2301 @@ -6435,9 +6425,9 @@
2302 long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg);
2303 long ocfs2_compat_ioctl(struct file *file, unsigned cmd, unsigned long arg);
2304
2305 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/namei.c
2306 ---- linux-2.6.29.4/fs/ocfs2/namei.c 2009-03-24 14:22:27.000000000 +0100
2307 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/namei.c 2009-03-25 01:04:31.000000000 +0100
2308 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/namei.c linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/namei.c
2309 +--- linux-2.6.29.6/fs/ocfs2/namei.c 2009-03-24 14:22:27.000000000 +0100
2310 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/namei.c 2009-03-25 01:04:31.000000000 +0100
2311 @@ -41,6 +41,7 @@
2312 #include <linux/slab.h>
2313 #include <linux/highmem.h>
2314 @@ -6476,9 +6466,9 @@
2315 .permission = ocfs2_permission,
2316 .setxattr = generic_setxattr,
2317 .getxattr = generic_getxattr,
2318 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ocfs2_fs.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ocfs2_fs.h
2319 ---- linux-2.6.29.4/fs/ocfs2/ocfs2_fs.h 2009-03-24 14:22:27.000000000 +0100
2320 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ocfs2_fs.h 2009-03-24 14:48:35.000000000 +0100
2321 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/ocfs2_fs.h linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/ocfs2_fs.h
2322 +--- linux-2.6.29.6/fs/ocfs2/ocfs2_fs.h 2009-03-24 14:22:27.000000000 +0100
2323 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/ocfs2_fs.h 2009-03-24 14:48:35.000000000 +0100
2324 @@ -219,18 +219,23 @@
2325 #define OCFS2_INDEXED_DIR_FL (0x0008)
2326
2327 @@ -6514,9 +6504,9 @@
2328
2329 /*
2330 * Extent record flags (e_node.leaf.flags)
2331 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/ocfs2.h linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ocfs2.h
2332 ---- linux-2.6.29.4/fs/ocfs2/ocfs2.h 2009-03-24 14:22:27.000000000 +0100
2333 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/ocfs2.h 2009-03-24 16:18:22.000000000 +0100
2334 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/ocfs2.h linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/ocfs2.h
2335 +--- linux-2.6.29.6/fs/ocfs2/ocfs2.h 2009-03-24 14:22:27.000000000 +0100
2336 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/ocfs2.h 2009-03-24 16:18:22.000000000 +0100
2337 @@ -199,6 +199,7 @@ enum ocfs2_mount_options
2338 OCFS2_MOUNT_POSIX_ACL = 1 << 8, /* POSIX access control lists */
2339 OCFS2_MOUNT_USRQUOTA = 1 << 9, /* We support user quotas */
2340 @@ -6525,9 +6515,9 @@
2341 };
2342
2343 #define OCFS2_OSB_SOFT_RO 0x0001
2344 -diff -NurpP --minimal linux-2.6.29.4/fs/ocfs2/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/super.c
2345 ---- linux-2.6.29.4/fs/ocfs2/super.c 2009-03-24 14:22:27.000000000 +0100
2346 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/ocfs2/super.c 2009-03-24 16:19:44.000000000 +0100
2347 +diff -NurpP --minimal linux-2.6.29.6/fs/ocfs2/super.c linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/super.c
2348 +--- linux-2.6.29.6/fs/ocfs2/super.c 2009-03-24 14:22:27.000000000 +0100
2349 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/ocfs2/super.c 2009-03-24 16:19:44.000000000 +0100
2350 @@ -172,6 +172,7 @@ enum {
2351 Opt_noacl,
2352 Opt_usrquota,
2353 @@ -6591,9 +6581,9 @@
2354 default:
2355 mlog(ML_ERROR,
2356 "Unrecognized mount option \"%s\" "
2357 -diff -NurpP --minimal linux-2.6.29.4/fs/open.c linux-2.6.29.4-vs2.3.0.36.14/fs/open.c
2358 ---- linux-2.6.29.4/fs/open.c 2009-03-24 14:22:27.000000000 +0100
2359 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/open.c 2009-03-24 14:48:35.000000000 +0100
2360 +diff -NurpP --minimal linux-2.6.29.6/fs/open.c linux-2.6.29.6-vs2.3.0.36.14/fs/open.c
2361 +--- linux-2.6.29.6/fs/open.c 2009-03-24 14:22:27.000000000 +0100
2362 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/open.c 2009-03-24 14:48:35.000000000 +0100
2363 @@ -29,22 +29,31 @@
2364 #include <linux/rcupdate.h>
2365 #include <linux/audit.h>
2366 @@ -6700,9 +6690,9 @@
2367 }
2368
2369 void put_unused_fd(unsigned int fd)
2370 -diff -NurpP --minimal linux-2.6.29.4/fs/proc/array.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/array.c
2371 ---- linux-2.6.29.4/fs/proc/array.c 2009-05-23 23:16:53.000000000 +0200
2372 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/array.c 2009-05-10 23:42:01.000000000 +0200
2373 +diff -NurpP --minimal linux-2.6.29.6/fs/proc/array.c linux-2.6.29.6-vs2.3.0.36.14/fs/proc/array.c
2374 +--- linux-2.6.29.6/fs/proc/array.c 2009-08-07 19:32:22.000000000 +0200
2375 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/proc/array.c 2009-05-10 23:42:01.000000000 +0200
2376 @@ -82,6 +82,8 @@
2377 #include <linux/pid_namespace.h>
2378 #include <linux/ptrace.h>
2379 @@ -6828,9 +6818,9 @@
2380 seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
2381 %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
2382 %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
2383 -diff -NurpP --minimal linux-2.6.29.4/fs/proc/base.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/base.c
2384 ---- linux-2.6.29.4/fs/proc/base.c 2009-05-23 23:16:53.000000000 +0200
2385 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/base.c 2009-05-10 23:42:01.000000000 +0200
2386 +diff -NurpP --minimal linux-2.6.29.6/fs/proc/base.c linux-2.6.29.6-vs2.3.0.36.14/fs/proc/base.c
2387 +--- linux-2.6.29.6/fs/proc/base.c 2009-08-07 19:32:22.000000000 +0200
2388 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/proc/base.c 2009-05-10 23:42:01.000000000 +0200
2389 @@ -80,6 +80,8 @@
2390 #include <linux/oom.h>
2391 #include <linux/elf.h>
2392 @@ -6944,9 +6934,9 @@
2393
2394 ns = dentry->d_sb->s_fs_info;
2395 rcu_read_lock();
2396 -diff -NurpP --minimal linux-2.6.29.4/fs/proc/generic.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/generic.c
2397 ---- linux-2.6.29.4/fs/proc/generic.c 2009-03-24 14:22:27.000000000 +0100
2398 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/generic.c 2009-03-24 14:48:35.000000000 +0100
2399 +diff -NurpP --minimal linux-2.6.29.6/fs/proc/generic.c linux-2.6.29.6-vs2.3.0.36.14/fs/proc/generic.c
2400 +--- linux-2.6.29.6/fs/proc/generic.c 2009-03-24 14:22:27.000000000 +0100
2401 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/proc/generic.c 2009-03-24 14:48:35.000000000 +0100
2402 @@ -20,6 +20,7 @@
2403 #include <linux/bitops.h>
2404 #include <linux/spinlock.h>
2405 @@ -7008,9 +6998,9 @@
2406 } else {
2407 kfree(ent);
2408 ent = NULL;
2409 -diff -NurpP --minimal linux-2.6.29.4/fs/proc/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/inode.c
2410 ---- linux-2.6.29.4/fs/proc/inode.c 2009-03-24 14:22:27.000000000 +0100
2411 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/inode.c 2009-03-24 14:48:35.000000000 +0100
2412 +diff -NurpP --minimal linux-2.6.29.6/fs/proc/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/proc/inode.c
2413 +--- linux-2.6.29.6/fs/proc/inode.c 2009-03-24 14:22:27.000000000 +0100
2414 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/proc/inode.c 2009-03-24 14:48:35.000000000 +0100
2415 @@ -465,6 +465,8 @@ struct inode *proc_get_inode(struct supe
2416 inode->i_uid = de->uid;
2417 inode->i_gid = de->gid;
2418 @@ -7020,9 +7010,9 @@
2419 if (de->size)
2420 inode->i_size = de->size;
2421 if (de->nlink)
2422 -diff -NurpP --minimal linux-2.6.29.4/fs/proc/internal.h linux-2.6.29.4-vs2.3.0.36.14/fs/proc/internal.h
2423 ---- linux-2.6.29.4/fs/proc/internal.h 2009-03-24 14:22:27.000000000 +0100
2424 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/internal.h 2009-03-24 14:48:35.000000000 +0100
2425 +diff -NurpP --minimal linux-2.6.29.6/fs/proc/internal.h linux-2.6.29.6-vs2.3.0.36.14/fs/proc/internal.h
2426 +--- linux-2.6.29.6/fs/proc/internal.h 2009-03-24 14:22:27.000000000 +0100
2427 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/proc/internal.h 2009-03-24 14:48:35.000000000 +0100
2428 @@ -10,6 +10,7 @@
2429 */
2430
2431 @@ -7059,9 +7049,9 @@
2432 static inline int proc_fd(struct inode *inode)
2433 {
2434 return PROC_I(inode)->fd;
2435 -diff -NurpP --minimal linux-2.6.29.4/fs/proc/loadavg.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/loadavg.c
2436 ---- linux-2.6.29.4/fs/proc/loadavg.c 2008-12-25 00:26:37.000000000 +0100
2437 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/loadavg.c 2009-05-20 00:24:34.000000000 +0200
2438 +diff -NurpP --minimal linux-2.6.29.6/fs/proc/loadavg.c linux-2.6.29.6-vs2.3.0.36.14/fs/proc/loadavg.c
2439 +--- linux-2.6.29.6/fs/proc/loadavg.c 2008-12-25 00:26:37.000000000 +0100
2440 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/proc/loadavg.c 2009-05-20 00:24:34.000000000 +0200
2441 @@ -12,21 +12,37 @@
2442
2443 static int loadavg_proc_show(struct seq_file *m, void *v)
2444 @@ -7104,9 +7094,9 @@
2445 task_active_pid_ns(current)->last_pid);
2446 return 0;
2447 }
2448 -diff -NurpP --minimal linux-2.6.29.4/fs/proc/meminfo.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/meminfo.c
2449 ---- linux-2.6.29.4/fs/proc/meminfo.c 2009-05-23 23:16:53.000000000 +0200
2450 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/meminfo.c 2009-05-10 23:42:01.000000000 +0200
2451 +diff -NurpP --minimal linux-2.6.29.6/fs/proc/meminfo.c linux-2.6.29.6-vs2.3.0.36.14/fs/proc/meminfo.c
2452 +--- linux-2.6.29.6/fs/proc/meminfo.c 2009-08-07 19:32:22.000000000 +0200
2453 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/proc/meminfo.c 2009-05-10 23:42:01.000000000 +0200
2454 @@ -41,7 +41,7 @@ static int meminfo_proc_show(struct seq_
2455
2456 cached = global_page_state(NR_FILE_PAGES) -
2457 @@ -7116,9 +7106,9 @@
2458 cached = 0;
2459
2460 get_vmalloc_info(&vmi);
2461 -diff -NurpP --minimal linux-2.6.29.4/fs/proc/root.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/root.c
2462 ---- linux-2.6.29.4/fs/proc/root.c 2009-03-24 14:22:27.000000000 +0100
2463 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/root.c 2009-03-24 14:48:35.000000000 +0100
2464 +diff -NurpP --minimal linux-2.6.29.6/fs/proc/root.c linux-2.6.29.6-vs2.3.0.36.14/fs/proc/root.c
2465 +--- linux-2.6.29.6/fs/proc/root.c 2009-03-24 14:22:27.000000000 +0100
2466 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/proc/root.c 2009-03-24 14:48:35.000000000 +0100
2467 @@ -18,9 +18,14 @@
2468 #include <linux/bitops.h>
2469 #include <linux/mount.h>
2470 @@ -7150,9 +7140,9 @@
2471 };
2472
2473 int pid_ns_prepare_proc(struct pid_namespace *ns)
2474 -diff -NurpP --minimal linux-2.6.29.4/fs/proc/uptime.c linux-2.6.29.4-vs2.3.0.36.14/fs/proc/uptime.c
2475 ---- linux-2.6.29.4/fs/proc/uptime.c 2008-12-25 00:26:37.000000000 +0100
2476 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/proc/uptime.c 2009-02-22 22:54:25.000000000 +0100
2477 +diff -NurpP --minimal linux-2.6.29.6/fs/proc/uptime.c linux-2.6.29.6-vs2.3.0.36.14/fs/proc/uptime.c
2478 +--- linux-2.6.29.6/fs/proc/uptime.c 2008-12-25 00:26:37.000000000 +0100
2479 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/proc/uptime.c 2009-02-22 22:54:25.000000000 +0100
2480 @@ -2,6 +2,7 @@
2481 #include <linux/proc_fs.h>
2482 #include <linux/sched.h>
2483 @@ -7172,9 +7162,9 @@
2484 len = sprintf(page, "%lu.%02lu %lu.%02lu\n",
2485 (unsigned long) uptime.tv_sec,
2486 (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
2487 -diff -NurpP --minimal linux-2.6.29.4/fs/quota.c linux-2.6.29.4-vs2.3.0.36.14/fs/quota.c
2488 ---- linux-2.6.29.4/fs/quota.c 2009-03-24 14:22:27.000000000 +0100
2489 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/quota.c 2009-03-24 14:48:35.000000000 +0100
2490 +diff -NurpP --minimal linux-2.6.29.6/fs/quota.c linux-2.6.29.6-vs2.3.0.36.14/fs/quota.c
2491 +--- linux-2.6.29.6/fs/quota.c 2009-03-24 14:22:27.000000000 +0100
2492 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/quota.c 2009-03-24 14:48:35.000000000 +0100
2493 @@ -18,6 +18,7 @@
2494 #include <linux/capability.h>
2495 #include <linux/quotaops.h>
2496 @@ -7280,9 +7270,9 @@
2497 sb = get_super(bdev);
2498 bdput(bdev);
2499 if (!sb)
2500 -diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/bitmap.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/bitmap.c
2501 ---- linux-2.6.29.4/fs/reiserfs/bitmap.c 2008-12-25 00:26:37.000000000 +0100
2502 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/bitmap.c 2009-02-22 22:54:25.000000000 +0100
2503 +diff -NurpP --minimal linux-2.6.29.6/fs/reiserfs/bitmap.c linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/bitmap.c
2504 +--- linux-2.6.29.6/fs/reiserfs/bitmap.c 2008-12-25 00:26:37.000000000 +0100
2505 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/bitmap.c 2009-02-22 22:54:25.000000000 +0100
2506 @@ -13,6 +13,7 @@
2507 #include <linux/reiserfs_fs_sb.h>
2508 #include <linux/reiserfs_fs_i.h>
2509 @@ -7375,18 +7365,18 @@
2510 }
2511
2512 return CARRY_ON;
2513 -diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/file.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/file.c
2514 ---- linux-2.6.29.4/fs/reiserfs/file.c 2008-12-25 00:26:37.000000000 +0100
2515 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/file.c 2009-02-22 22:54:25.000000000 +0100
2516 +diff -NurpP --minimal linux-2.6.29.6/fs/reiserfs/file.c linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/file.c
2517 +--- linux-2.6.29.6/fs/reiserfs/file.c 2008-12-25 00:26:37.000000000 +0100
2518 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/file.c 2009-02-22 22:54:25.000000000 +0100
2519 @@ -307,4 +307,5 @@ const struct inode_operations reiserfs_f
2520 .listxattr = reiserfs_listxattr,
2521 .removexattr = reiserfs_removexattr,
2522 .permission = reiserfs_permission,
2523 + .sync_flags = reiserfs_sync_flags,
2524 };
2525 -diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/inode.c
2526 ---- linux-2.6.29.4/fs/reiserfs/inode.c 2009-03-24 14:22:27.000000000 +0100
2527 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/inode.c 2009-03-24 14:48:35.000000000 +0100
2528 +diff -NurpP --minimal linux-2.6.29.6/fs/reiserfs/inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/inode.c
2529 +--- linux-2.6.29.6/fs/reiserfs/inode.c 2009-03-24 14:22:27.000000000 +0100
2530 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/inode.c 2009-03-24 14:48:35.000000000 +0100
2531 @@ -18,6 +18,8 @@
2532 #include <linux/writeback.h>
2533 #include <linux/quotaops.h>
2534 @@ -7608,9 +7598,9 @@
2535 mark_inode_dirty(inode);
2536 error =
2537 journal_end(&th, inode->i_sb, jbegin_count);
2538 -diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/ioctl.c
2539 ---- linux-2.6.29.4/fs/reiserfs/ioctl.c 2008-12-25 00:26:37.000000000 +0100
2540 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/ioctl.c 2009-02-22 22:54:25.000000000 +0100
2541 +diff -NurpP --minimal linux-2.6.29.6/fs/reiserfs/ioctl.c linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/ioctl.c
2542 +--- linux-2.6.29.6/fs/reiserfs/ioctl.c 2008-12-25 00:26:37.000000000 +0100
2543 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/ioctl.c 2009-02-22 22:54:25.000000000 +0100
2544 @@ -7,6 +7,7 @@
2545 #include <linux/mount.h>
2546 #include <linux/reiserfs_fs.h>
2547 @@ -7658,9 +7648,9 @@
2548 sd_attrs_to_i_attrs(flags, inode);
2549 REISERFS_I(inode)->i_attrs = flags;
2550 inode->i_ctime = CURRENT_TIME_SEC;
2551 -diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/namei.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/namei.c
2552 ---- linux-2.6.29.4/fs/reiserfs/namei.c 2009-03-24 14:22:27.000000000 +0100
2553 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/namei.c 2009-03-24 14:48:35.000000000 +0100
2554 +diff -NurpP --minimal linux-2.6.29.6/fs/reiserfs/namei.c linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/namei.c
2555 +--- linux-2.6.29.6/fs/reiserfs/namei.c 2009-03-24 14:22:27.000000000 +0100
2556 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/namei.c 2009-03-24 14:48:35.000000000 +0100
2557 @@ -17,6 +17,7 @@
2558 #include <linux/reiserfs_acl.h>
2559 #include <linux/reiserfs_xattr.h>
2560 @@ -7708,9 +7698,9 @@
2561 + .sync_flags = reiserfs_sync_flags,
2562
2563 };
2564 -diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/stree.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/stree.c
2565 ---- linux-2.6.29.4/fs/reiserfs/stree.c 2008-12-25 00:26:37.000000000 +0100
2566 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/stree.c 2009-02-22 22:54:25.000000000 +0100
2567 +diff -NurpP --minimal linux-2.6.29.6/fs/reiserfs/stree.c linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/stree.c
2568 +--- linux-2.6.29.6/fs/reiserfs/stree.c 2008-12-25 00:26:37.000000000 +0100
2569 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/stree.c 2009-02-22 22:54:25.000000000 +0100
2570 @@ -55,6 +55,7 @@
2571 #include <linux/reiserfs_fs.h>
2572 #include <linux/buffer_head.h>
2573 @@ -7786,9 +7776,9 @@
2574 + }
2575 return retval;
2576 }
2577 -diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/super.c
2578 ---- linux-2.6.29.4/fs/reiserfs/super.c 2009-03-24 14:22:27.000000000 +0100
2579 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/super.c 2009-03-24 14:48:35.000000000 +0100
2580 +diff -NurpP --minimal linux-2.6.29.6/fs/reiserfs/super.c linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/super.c
2581 +--- linux-2.6.29.6/fs/reiserfs/super.c 2009-03-24 14:22:27.000000000 +0100
2582 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/super.c 2009-03-24 14:48:35.000000000 +0100
2583 @@ -902,6 +902,14 @@ static int reiserfs_parse_options(struct
2584 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
2585 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
2586 @@ -7828,9 +7818,9 @@
2587 rs = SB_DISK_SUPER_BLOCK(s);
2588 /* Let's do basic sanity check to verify that underlying device is not
2589 smaller than the filesystem. If the check fails then abort and scream,
2590 -diff -NurpP --minimal linux-2.6.29.4/fs/reiserfs/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/xattr.c
2591 ---- linux-2.6.29.4/fs/reiserfs/xattr.c 2008-12-25 00:26:37.000000000 +0100
2592 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/reiserfs/xattr.c 2009-02-22 22:54:25.000000000 +0100
2593 +diff -NurpP --minimal linux-2.6.29.6/fs/reiserfs/xattr.c linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/xattr.c
2594 +--- linux-2.6.29.6/fs/reiserfs/xattr.c 2008-12-25 00:26:37.000000000 +0100
2595 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/reiserfs/xattr.c 2009-02-22 22:54:25.000000000 +0100
2596 @@ -35,6 +35,7 @@
2597 #include <linux/namei.h>
2598 #include <linux/errno.h>
2599 @@ -7839,9 +7829,9 @@
2600 #include <linux/file.h>
2601 #include <linux/pagemap.h>
2602 #include <linux/xattr.h>
2603 -diff -NurpP --minimal linux-2.6.29.4/fs/stat.c linux-2.6.29.4-vs2.3.0.36.14/fs/stat.c
2604 ---- linux-2.6.29.4/fs/stat.c 2009-03-24 14:22:36.000000000 +0100
2605 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/stat.c 2009-03-24 14:48:35.000000000 +0100
2606 +diff -NurpP --minimal linux-2.6.29.6/fs/stat.c linux-2.6.29.6-vs2.3.0.36.14/fs/stat.c
2607 +--- linux-2.6.29.6/fs/stat.c 2009-03-24 14:22:36.000000000 +0100
2608 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/stat.c 2009-03-24 14:48:35.000000000 +0100
2609 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
2610 stat->nlink = inode->i_nlink;
2611 stat->uid = inode->i_uid;
2612 @@ -7850,9 +7840,9 @@
2613 stat->rdev = inode->i_rdev;
2614 stat->atime = inode->i_atime;
2615 stat->mtime = inode->i_mtime;
2616 -diff -NurpP --minimal linux-2.6.29.4/fs/super.c linux-2.6.29.4-vs2.3.0.36.14/fs/super.c
2617 ---- linux-2.6.29.4/fs/super.c 2009-03-24 14:22:36.000000000 +0100
2618 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/super.c 2009-03-24 16:32:06.000000000 +0100
2619 +diff -NurpP --minimal linux-2.6.29.6/fs/super.c linux-2.6.29.6-vs2.3.0.36.14/fs/super.c
2620 +--- linux-2.6.29.6/fs/super.c 2009-03-24 14:22:36.000000000 +0100
2621 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/super.c 2009-03-24 16:32:06.000000000 +0100
2622 @@ -39,6 +39,9 @@
2623 #include <linux/mutex.h>
2624 #include <linux/file.h>
2625 @@ -7902,9 +7892,9 @@
2626 if (error)
2627 goto out_sb;
2628
2629 -diff -NurpP --minimal linux-2.6.29.4/fs/sysfs/mount.c linux-2.6.29.4-vs2.3.0.36.14/fs/sysfs/mount.c
2630 ---- linux-2.6.29.4/fs/sysfs/mount.c 2008-12-25 00:26:37.000000000 +0100
2631 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/sysfs/mount.c 2009-02-22 22:54:25.000000000 +0100
2632 +diff -NurpP --minimal linux-2.6.29.6/fs/sysfs/mount.c linux-2.6.29.6-vs2.3.0.36.14/fs/sysfs/mount.c
2633 +--- linux-2.6.29.6/fs/sysfs/mount.c 2008-12-25 00:26:37.000000000 +0100
2634 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/sysfs/mount.c 2009-02-22 22:54:25.000000000 +0100
2635 @@ -20,8 +20,6 @@
2636
2637 #include "sysfs.h"
2638 @@ -7923,9 +7913,9 @@
2639 sb->s_op = &sysfs_ops;
2640 sb->s_time_gran = 1;
2641 sysfs_sb = sb;
2642 -diff -NurpP --minimal linux-2.6.29.4/fs/utimes.c linux-2.6.29.4-vs2.3.0.36.14/fs/utimes.c
2643 ---- linux-2.6.29.4/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
2644 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/utimes.c 2009-02-22 22:54:25.000000000 +0100
2645 +diff -NurpP --minimal linux-2.6.29.6/fs/utimes.c linux-2.6.29.6-vs2.3.0.36.14/fs/utimes.c
2646 +--- linux-2.6.29.6/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
2647 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/utimes.c 2009-02-22 22:54:25.000000000 +0100
2648 @@ -8,6 +8,8 @@
2649 #include <linux/stat.h>
2650 #include <linux/utime.h>
2651 @@ -7935,9 +7925,9 @@
2652 #include <asm/uaccess.h>
2653 #include <asm/unistd.h>
2654
2655 -diff -NurpP --minimal linux-2.6.29.4/fs/xattr.c linux-2.6.29.4-vs2.3.0.36.14/fs/xattr.c
2656 ---- linux-2.6.29.4/fs/xattr.c 2009-03-24 14:22:37.000000000 +0100
2657 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xattr.c 2009-03-24 14:48:35.000000000 +0100
2658 +diff -NurpP --minimal linux-2.6.29.6/fs/xattr.c linux-2.6.29.6-vs2.3.0.36.14/fs/xattr.c
2659 +--- linux-2.6.29.6/fs/xattr.c 2009-03-24 14:22:37.000000000 +0100
2660 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xattr.c 2009-03-24 14:48:35.000000000 +0100
2661 @@ -18,6 +18,7 @@
2662 #include <linux/module.h>
2663 #include <linux/fsnotify.h>
2664 @@ -7946,9 +7936,9 @@
2665 #include <asm/uaccess.h>
2666
2667
2668 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_ioctl.c
2669 ---- linux-2.6.29.4/fs/xfs/linux-2.6/xfs_ioctl.c 2009-03-24 14:22:37.000000000 +0100
2670 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_ioctl.c 2009-03-24 14:48:35.000000000 +0100
2671 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_ioctl.c
2672 +--- linux-2.6.29.6/fs/xfs/linux-2.6/xfs_ioctl.c 2009-03-24 14:22:37.000000000 +0100
2673 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_ioctl.c 2009-03-24 14:48:35.000000000 +0100
2674 @@ -769,6 +769,10 @@ xfs_merge_ioc_xflags(
2675 xflags |= XFS_XFLAG_IMMUTABLE;
2676 else
2677 @@ -8008,9 +7998,9 @@
2678 return xfs_ioc_setxflags(ip, filp, arg);
2679
2680 case XFS_IOC_FSSETDM: {
2681 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_iops.c
2682 ---- linux-2.6.29.4/fs/xfs/linux-2.6/xfs_iops.c 2009-03-24 14:22:37.000000000 +0100
2683 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_iops.c 2009-03-24 16:33:10.000000000 +0100
2684 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_iops.c
2685 +--- linux-2.6.29.6/fs/xfs/linux-2.6/xfs_iops.c 2009-03-24 14:22:37.000000000 +0100
2686 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_iops.c 2009-03-24 16:33:10.000000000 +0100
2687 @@ -54,6 +54,7 @@
2688 #include <linux/security.h>
2689 #include <linux/falloc.h>
2690 @@ -8091,9 +8081,9 @@
2691
2692 switch (inode->i_mode & S_IFMT) {
2693 case S_IFBLK:
2694 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_linux.h
2695 ---- linux-2.6.29.4/fs/xfs/linux-2.6/xfs_linux.h 2009-03-24 14:22:37.000000000 +0100
2696 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_linux.h 2009-03-25 01:26:04.000000000 +0100
2697 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_linux.h
2698 +--- linux-2.6.29.6/fs/xfs/linux-2.6/xfs_linux.h 2009-03-24 14:22:37.000000000 +0100
2699 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_linux.h 2009-03-25 01:26:04.000000000 +0100
2700 @@ -119,6 +119,7 @@
2701
2702 #define current_cpu() (raw_smp_processor_id())
2703 @@ -8102,9 +8092,9 @@
2704 #define current_test_flags(f) (current->flags & (f))
2705 #define current_set_flags_nested(sp, f) \
2706 (*(sp) = current->flags, current->flags |= (f))
2707 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/linux-2.6/xfs_super.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_super.c
2708 ---- linux-2.6.29.4/fs/xfs/linux-2.6/xfs_super.c 2009-03-24 14:22:37.000000000 +0100
2709 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_super.c 2009-03-25 01:48:51.000000000 +0100
2710 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/linux-2.6/xfs_super.c linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_super.c
2711 +--- linux-2.6.29.6/fs/xfs/linux-2.6/xfs_super.c 2009-03-24 14:22:37.000000000 +0100
2712 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/linux-2.6/xfs_super.c 2009-03-25 01:48:51.000000000 +0100
2713 @@ -120,6 +120,9 @@ mempool_t *xfs_ioend_pool;
2714 #define MNTOPT_DMAPI "dmapi" /* DMI enabled (DMAPI / XDSM) */
2715 #define MNTOPT_XDSM "xdsm" /* DMI enabled (DMAPI / XDSM) */
2716 @@ -8177,9 +8167,9 @@
2717 sb->s_dirt = 1;
2718 sb->s_magic = XFS_SB_MAGIC;
2719 sb->s_blocksize = mp->m_sb.sb_blocksize;
2720 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/quota/xfs_qm_syscalls.c
2721 ---- linux-2.6.29.4/fs/xfs/quota/xfs_qm_syscalls.c 2009-03-24 14:22:37.000000000 +0100
2722 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/quota/xfs_qm_syscalls.c 2009-03-24 14:48:35.000000000 +0100
2723 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/quota/xfs_qm_syscalls.c
2724 +--- linux-2.6.29.6/fs/xfs/quota/xfs_qm_syscalls.c 2009-03-24 14:22:37.000000000 +0100
2725 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/quota/xfs_qm_syscalls.c 2009-03-24 14:48:35.000000000 +0100
2726 @@ -426,7 +426,7 @@ xfs_qm_scall_quotaon(
2727 uint accflags;
2728 __int64_t sbflags;
2729 @@ -8189,9 +8179,9 @@
2730 return XFS_ERROR(EPERM);
2731
2732 flags &= (XFS_ALL_QUOTA_ACCT | XFS_ALL_QUOTA_ENFD);
2733 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_dinode.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_dinode.h
2734 ---- linux-2.6.29.4/fs/xfs/xfs_dinode.h 2009-03-24 14:22:37.000000000 +0100
2735 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_dinode.h 2009-03-24 16:38:27.000000000 +0100
2736 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_dinode.h linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_dinode.h
2737 +--- linux-2.6.29.6/fs/xfs/xfs_dinode.h 2009-03-24 14:22:37.000000000 +0100
2738 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_dinode.h 2009-03-24 16:38:27.000000000 +0100
2739 @@ -50,7 +50,9 @@ typedef struct xfs_dinode {
2740 __be32 di_gid; /* owner's group id */
2741 __be32 di_nlink; /* number of links to file */
2742 @@ -8232,9 +8222,9 @@
2743 +#define XFS_DIVFLAG_COW 0x02
2744
2745 #endif /* __XFS_DINODE_H__ */
2746 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_fs.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_fs.h
2747 ---- linux-2.6.29.4/fs/xfs/xfs_fs.h 2009-03-24 14:22:37.000000000 +0100
2748 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_fs.h 2009-03-24 14:48:35.000000000 +0100
2749 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_fs.h linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_fs.h
2750 +--- linux-2.6.29.6/fs/xfs/xfs_fs.h 2009-03-24 14:22:37.000000000 +0100
2751 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_fs.h 2009-03-24 14:48:35.000000000 +0100
2752 @@ -67,6 +67,9 @@ struct fsxattr {
2753 #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
2754 #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
2755 @@ -8255,9 +8245,9 @@
2756 __u32 bs_dmevmask; /* DMIG event mask */
2757 __u16 bs_dmstate; /* DMIG state info */
2758 __u16 bs_aextents; /* attribute number of extents */
2759 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_ialloc.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_ialloc.c
2760 ---- linux-2.6.29.4/fs/xfs/xfs_ialloc.c 2009-03-24 14:22:37.000000000 +0100
2761 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_ialloc.c 2009-03-24 17:03:17.000000000 +0100
2762 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_ialloc.c linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_ialloc.c
2763 +--- linux-2.6.29.6/fs/xfs/xfs_ialloc.c 2009-03-24 14:22:37.000000000 +0100
2764 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_ialloc.c 2009-03-24 17:03:17.000000000 +0100
2765 @@ -41,7 +41,6 @@
2766 #include "xfs_error.h"
2767 #include "xfs_bmap.h"
2768 @@ -8266,9 +8256,9 @@
2769 /*
2770 * Allocation group level functions.
2771 */
2772 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_inode.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_inode.c
2773 ---- linux-2.6.29.4/fs/xfs/xfs_inode.c 2009-03-24 14:22:37.000000000 +0100
2774 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_inode.c 2009-03-25 01:42:50.000000000 +0100
2775 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_inode.c linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_inode.c
2776 +--- linux-2.6.29.6/fs/xfs/xfs_inode.c 2009-03-24 14:22:37.000000000 +0100
2777 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_inode.c 2009-03-25 01:42:50.000000000 +0100
2778 @@ -250,6 +250,7 @@ xfs_inotobp(
2779 return 0;
2780 }
2781 @@ -8443,9 +8433,9 @@
2782
2783 /* Wrap, we never let the log put out DI_MAX_FLUSH */
2784 if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
2785 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_inode.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_inode.h
2786 ---- linux-2.6.29.4/fs/xfs/xfs_inode.h 2009-03-24 14:22:37.000000000 +0100
2787 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_inode.h 2009-03-25 01:10:35.000000000 +0100
2788 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_inode.h linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_inode.h
2789 +--- linux-2.6.29.6/fs/xfs/xfs_inode.h 2009-03-24 14:22:37.000000000 +0100
2790 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_inode.h 2009-03-25 01:10:35.000000000 +0100
2791 @@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
2792 __uint32_t di_gid; /* owner's group id */
2793 __uint32_t di_nlink; /* number of links to file */
2794 @@ -8469,9 +8459,9 @@
2795 void xfs_idestroy_fork(struct xfs_inode *, int);
2796 void xfs_idata_realloc(struct xfs_inode *, int, int);
2797 void xfs_iroot_realloc(struct xfs_inode *, int, int);
2798 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_itable.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_itable.c
2799 ---- linux-2.6.29.4/fs/xfs/xfs_itable.c 2009-03-24 14:22:37.000000000 +0100
2800 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_itable.c 2009-03-24 14:48:35.000000000 +0100
2801 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_itable.c linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_itable.c
2802 +--- linux-2.6.29.6/fs/xfs/xfs_itable.c 2009-03-24 14:22:37.000000000 +0100
2803 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_itable.c 2009-03-24 14:48:35.000000000 +0100
2804 @@ -82,6 +82,7 @@ xfs_bulkstat_one_iget(
2805 buf->bs_mode = dic->di_mode;
2806 buf->bs_uid = dic->di_uid;
2807 @@ -8480,9 +8470,9 @@
2808 buf->bs_size = dic->di_size;
2809 vn_atime_to_bstime(VFS_I(ip), &buf->bs_atime);
2810 buf->bs_mtime.tv_sec = dic->di_mtime.t_sec;
2811 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_log_recover.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_log_recover.c
2812 ---- linux-2.6.29.4/fs/xfs/xfs_log_recover.c 2009-03-24 14:22:37.000000000 +0100
2813 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_log_recover.c 2009-03-24 17:17:15.000000000 +0100
2814 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_log_recover.c linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_log_recover.c
2815 +--- linux-2.6.29.6/fs/xfs/xfs_log_recover.c 2009-03-24 14:22:37.000000000 +0100
2816 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_log_recover.c 2009-03-24 17:17:15.000000000 +0100
2817 @@ -2421,7 +2421,8 @@ xlog_recover_do_inode_trans(
2818 }
2819
2820 @@ -8493,9 +8483,9 @@
2821
2822 /* the rest is in on-disk format */
2823 if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
2824 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_mount.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_mount.h
2825 ---- linux-2.6.29.4/fs/xfs/xfs_mount.h 2009-03-24 14:22:37.000000000 +0100
2826 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_mount.h 2009-03-24 14:48:35.000000000 +0100
2827 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_mount.h linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_mount.h
2828 +--- linux-2.6.29.6/fs/xfs/xfs_mount.h 2009-03-24 14:22:37.000000000 +0100
2829 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_mount.h 2009-03-24 14:48:35.000000000 +0100
2830 @@ -371,6 +371,7 @@ typedef struct xfs_mount {
2831 allocator */
2832 #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
2833 @@ -8504,9 +8494,9 @@
2834
2835 /*
2836 * Default minimum read and write sizes.
2837 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_vnodeops.c linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.c
2838 ---- linux-2.6.29.4/fs/xfs/xfs_vnodeops.c 2009-03-24 14:22:37.000000000 +0100
2839 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.c 2009-03-24 17:18:40.000000000 +0100
2840 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_vnodeops.c linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.c
2841 +--- linux-2.6.29.6/fs/xfs/xfs_vnodeops.c 2009-03-24 14:22:37.000000000 +0100
2842 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.c 2009-03-24 17:18:40.000000000 +0100
2843 @@ -53,6 +53,90 @@
2844 #include "xfs_filestream.h"
2845 #include "xfs_vnodeops.h"
2846 @@ -8656,9 +8646,9 @@
2847 if (iuid != uid) {
2848 if (XFS_IS_UQUOTA_ON(mp)) {
2849 ASSERT(mask & ATTR_UID);
2850 -diff -NurpP --minimal linux-2.6.29.4/fs/xfs/xfs_vnodeops.h linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.h
2851 ---- linux-2.6.29.4/fs/xfs/xfs_vnodeops.h 2009-03-24 14:22:37.000000000 +0100
2852 -+++ linux-2.6.29.4-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.h 2009-03-24 17:19:30.000000000 +0100
2853 +diff -NurpP --minimal linux-2.6.29.6/fs/xfs/xfs_vnodeops.h linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.h
2854 +--- linux-2.6.29.6/fs/xfs/xfs_vnodeops.h 2009-03-24 14:22:37.000000000 +0100
2855 ++++ linux-2.6.29.6-vs2.3.0.36.14/fs/xfs/xfs_vnodeops.h 2009-03-24 17:19:30.000000000 +0100
2856 @@ -14,6 +14,7 @@ struct xfs_inode;
2857 struct xfs_iomap;
2858
2859 @@ -8667,9 +8657,9 @@
2860 int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags);
2861 #define XFS_ATTR_DMI 0x01 /* invocation from a DMI function */
2862 #define XFS_ATTR_NONBLOCK 0x02 /* return EAGAIN if operation would block */
2863 -diff -NurpP --minimal linux-2.6.29.4/include/asm-generic/tlb.h linux-2.6.29.4-vs2.3.0.36.14/include/asm-generic/tlb.h
2864 ---- linux-2.6.29.4/include/asm-generic/tlb.h 2008-12-25 00:26:37.000000000 +0100
2865 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/asm-generic/tlb.h 2009-04-08 15:50:06.000000000 +0200
2866 +diff -NurpP --minimal linux-2.6.29.6/include/asm-generic/tlb.h linux-2.6.29.6-vs2.3.0.36.14/include/asm-generic/tlb.h
2867 +--- linux-2.6.29.6/include/asm-generic/tlb.h 2008-12-25 00:26:37.000000000 +0100
2868 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/asm-generic/tlb.h 2009-04-08 15:50:06.000000000 +0200
2869 @@ -14,6 +14,7 @@
2870 #define _ASM_GENERIC__TLB_H
2871
2872 @@ -8678,9 +8668,9 @@
2873 #include <asm/pgalloc.h>
2874 #include <asm/tlbflush.h>
2875
2876 -diff -NurpP --minimal linux-2.6.29.4/include/linux/capability.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/capability.h
2877 ---- linux-2.6.29.4/include/linux/capability.h 2009-05-23 23:16:53.000000000 +0200
2878 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/capability.h 2009-04-30 12:14:53.000000000 +0200
2879 +diff -NurpP --minimal linux-2.6.29.6/include/linux/capability.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/capability.h
2880 +--- linux-2.6.29.6/include/linux/capability.h 2009-08-07 19:32:22.000000000 +0200
2881 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/capability.h 2009-04-30 12:14:53.000000000 +0200
2882 @@ -285,6 +285,7 @@ struct cpu_vfs_cap_data {
2883 arbitrary SCSI commands */
2884 /* Allow setting encryption key on loopback filesystem */
2885 @@ -8704,18 +8694,18 @@
2886
2887 #define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
2888
2889 -diff -NurpP --minimal linux-2.6.29.4/include/linux/devpts_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/devpts_fs.h
2890 ---- linux-2.6.29.4/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
2891 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/devpts_fs.h 2009-02-22 22:54:26.000000000 +0100
2892 +diff -NurpP --minimal linux-2.6.29.6/include/linux/devpts_fs.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/devpts_fs.h
2893 +--- linux-2.6.29.6/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
2894 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/devpts_fs.h 2009-02-22 22:54:26.000000000 +0100
2895 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
2896
2897 #endif
2898
2899 -
2900 #endif /* _LINUX_DEVPTS_FS_H */
2901 -diff -NurpP --minimal linux-2.6.29.4/include/linux/ext2_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/ext2_fs.h
2902 ---- linux-2.6.29.4/include/linux/ext2_fs.h 2009-03-24 14:22:41.000000000 +0100
2903 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/ext2_fs.h 2009-03-24 15:39:54.000000000 +0100
2904 +diff -NurpP --minimal linux-2.6.29.6/include/linux/ext2_fs.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/ext2_fs.h
2905 +--- linux-2.6.29.6/include/linux/ext2_fs.h 2009-03-24 14:22:41.000000000 +0100
2906 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/ext2_fs.h 2009-03-24 15:39:54.000000000 +0100
2907 @@ -189,8 +189,12 @@ struct ext2_group_desc
2908 #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
2909 #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
2910 @@ -8754,9 +8744,9 @@
2911
2912
2913 #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
2914 -diff -NurpP --minimal linux-2.6.29.4/include/linux/ext3_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/ext3_fs.h
2915 ---- linux-2.6.29.4/include/linux/ext3_fs.h 2009-03-24 14:22:41.000000000 +0100
2916 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/ext3_fs.h 2009-03-24 14:48:36.000000000 +0100
2917 +diff -NurpP --minimal linux-2.6.29.6/include/linux/ext3_fs.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/ext3_fs.h
2918 +--- linux-2.6.29.6/include/linux/ext3_fs.h 2009-03-24 14:22:41.000000000 +0100
2919 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/ext3_fs.h 2009-03-24 14:48:36.000000000 +0100
2920 @@ -173,10 +173,14 @@ struct ext3_group_desc
2921 #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
2922 #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
2923 @@ -8807,9 +8797,9 @@
2924
2925 extern struct inode *ext3_iget(struct super_block *, unsigned long);
2926 extern int ext3_write_inode (struct inode *, int);
2927 -diff -NurpP --minimal linux-2.6.29.4/include/linux/fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/fs.h
2928 ---- linux-2.6.29.4/include/linux/fs.h 2009-03-24 14:22:41.000000000 +0100
2929 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/fs.h 2009-03-24 17:21:20.000000000 +0100
2930 +diff -NurpP --minimal linux-2.6.29.6/include/linux/fs.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/fs.h
2931 +--- linux-2.6.29.6/include/linux/fs.h 2009-03-24 14:22:41.000000000 +0100
2932 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/fs.h 2009-03-24 17:21:20.000000000 +0100
2933 @@ -141,6 +141,9 @@ struct inodes_stat_t {
2934 #define MS_RELATIME (1<<21) /* Update atime relative to mtime/ctime. */
2935 #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
2936 @@ -8988,9 +8978,9 @@
2937 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
2938 extern int simple_statfs(struct dentry *, struct kstatfs *);
2939 extern int simple_link(struct dentry *, struct inode *, struct dentry *);
2940 -diff -NurpP --minimal linux-2.6.29.4/include/linux/if_tun.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/if_tun.h
2941 ---- linux-2.6.29.4/include/linux/if_tun.h 2008-12-25 00:26:37.000000000 +0100
2942 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/if_tun.h 2009-02-22 22:54:26.000000000 +0100
2943 +diff -NurpP --minimal linux-2.6.29.6/include/linux/if_tun.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/if_tun.h
2944 +--- linux-2.6.29.6/include/linux/if_tun.h 2008-12-25 00:26:37.000000000 +0100
2945 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/if_tun.h 2009-02-22 22:54:26.000000000 +0100
2946 @@ -46,6 +46,7 @@
2947 #define TUNSETOFFLOAD _IOW('T', 208, unsigned int)
2948 #define TUNSETTXFILTER _IOW('T', 209, unsigned int)
2949 @@ -8999,9 +8989,9 @@
2950
2951 /* TUNSETIFF ifr flags */
2952 #define IFF_TUN 0x0001
2953 -diff -NurpP --minimal linux-2.6.29.4/include/linux/init_task.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/init_task.h
2954 ---- linux-2.6.29.4/include/linux/init_task.h 2009-03-24 14:22:41.000000000 +0100
2955 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/init_task.h 2009-03-24 14:48:36.000000000 +0100
2956 +diff -NurpP --minimal linux-2.6.29.6/include/linux/init_task.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/init_task.h
2957 +--- linux-2.6.29.6/include/linux/init_task.h 2009-03-24 14:22:41.000000000 +0100
2958 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/init_task.h 2009-03-24 14:48:36.000000000 +0100
2959 @@ -184,6 +184,10 @@ extern struct cred init_cred;
2960 INIT_IDS \
2961 INIT_TRACE_IRQFLAGS \
2962 @@ -9013,9 +9003,9 @@
2963 }
2964
2965
2966 -diff -NurpP --minimal linux-2.6.29.4/include/linux/interrupt.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/interrupt.h
2967 ---- linux-2.6.29.4/include/linux/interrupt.h 2009-05-23 23:16:53.000000000 +0200
2968 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/interrupt.h 2009-04-30 12:14:53.000000000 +0200
2969 +diff -NurpP --minimal linux-2.6.29.6/include/linux/interrupt.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/interrupt.h
2970 +--- linux-2.6.29.6/include/linux/interrupt.h 2009-08-07 19:32:22.000000000 +0200
2971 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/interrupt.h 2009-04-30 12:14:53.000000000 +0200
2972 @@ -9,8 +9,8 @@
2973 #include <linux/cpumask.h>
2974 #include <linux/irqreturn.h>
2975 @@ -9026,9 +9016,9 @@
2976 #include <linux/irqflags.h>
2977 #include <linux/smp.h>
2978 #include <linux/percpu.h>
2979 -diff -NurpP --minimal linux-2.6.29.4/include/linux/ipc.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/ipc.h
2980 ---- linux-2.6.29.4/include/linux/ipc.h 2008-12-25 00:26:37.000000000 +0100
2981 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/ipc.h 2009-02-22 22:54:26.000000000 +0100
2982 +diff -NurpP --minimal linux-2.6.29.6/include/linux/ipc.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/ipc.h
2983 +--- linux-2.6.29.6/include/linux/ipc.h 2008-12-25 00:26:37.000000000 +0100
2984 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/ipc.h 2009-02-22 22:54:26.000000000 +0100
2985 @@ -93,6 +93,7 @@ struct kern_ipc_perm
2986 key_t key;
2987 uid_t uid;
2988 @@ -9037,9 +9027,9 @@
2989 uid_t cuid;
2990 gid_t cgid;
2991 mode_t mode;
2992 -diff -NurpP --minimal linux-2.6.29.4/include/linux/Kbuild linux-2.6.29.4-vs2.3.0.36.14/include/linux/Kbuild
2993 ---- linux-2.6.29.4/include/linux/Kbuild 2009-03-24 14:22:40.000000000 +0100
2994 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/Kbuild 2009-03-24 17:22:07.000000000 +0100
2995 +diff -NurpP --minimal linux-2.6.29.6/include/linux/Kbuild linux-2.6.29.6-vs2.3.0.36.14/include/linux/Kbuild
2996 +--- linux-2.6.29.6/include/linux/Kbuild 2009-03-24 14:22:40.000000000 +0100
2997 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/Kbuild 2009-03-24 17:22:07.000000000 +0100
2998 @@ -373,5 +373,8 @@ unifdef-y += xattr.h
2999 unifdef-y += xfrm.h
3000
3001 @@ -9049,9 +9039,9 @@
3002 header-y += wimax.h
3003 header-y += wimax/
3004 +
3005 -diff -NurpP --minimal linux-2.6.29.4/include/linux/loop.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/loop.h
3006 ---- linux-2.6.29.4/include/linux/loop.h 2009-03-24 14:22:42.000000000 +0100
3007 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/loop.h 2009-03-24 14:48:36.000000000 +0100
3008 +diff -NurpP --minimal linux-2.6.29.6/include/linux/loop.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/loop.h
3009 +--- linux-2.6.29.6/include/linux/loop.h 2009-03-24 14:22:42.000000000 +0100
3010 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/loop.h 2009-03-24 14:48:36.000000000 +0100
3011 @@ -45,6 +45,7 @@ struct loop_device {
3012 struct loop_func_table *lo_encryption;
3013 __u32 lo_init[2];
3014 @@ -9060,9 +9050,9 @@
3015 int (*ioctl)(struct loop_device *, int cmd,
3016 unsigned long arg);
3017
3018 -diff -NurpP --minimal linux-2.6.29.4/include/linux/magic.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/magic.h
3019 ---- linux-2.6.29.4/include/linux/magic.h 2009-03-24 14:22:42.000000000 +0100
3020 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/magic.h 2009-03-24 14:48:36.000000000 +0100
3021 +diff -NurpP --minimal linux-2.6.29.6/include/linux/magic.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/magic.h
3022 +--- linux-2.6.29.6/include/linux/magic.h 2009-03-24 14:22:42.000000000 +0100
3023 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/magic.h 2009-03-24 14:48:36.000000000 +0100
3024 @@ -3,7 +3,7 @@
3025
3026 #define ADFS_SUPER_MAGIC 0xadf5
3027 @@ -9080,9 +9070,9 @@
3028 #define QNX4_SUPER_MAGIC 0x002f /* qnx4 fs detection */
3029
3030 #define REISERFS_SUPER_MAGIC 0x52654973 /* used by gcc */
3031 -diff -NurpP --minimal linux-2.6.29.4/include/linux/major.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/major.h
3032 ---- linux-2.6.29.4/include/linux/major.h 2008-12-25 00:26:37.000000000 +0100
3033 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/major.h 2009-02-22 22:54:26.000000000 +0100
3034 +diff -NurpP --minimal linux-2.6.29.6/include/linux/major.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/major.h
3035 +--- linux-2.6.29.6/include/linux/major.h 2008-12-25 00:26:37.000000000 +0100
3036 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/major.h 2009-02-22 22:54:26.000000000 +0100
3037 @@ -15,6 +15,7 @@
3038 #define HD_MAJOR IDE0_MAJOR
3039 #define PTY_SLAVE_MAJOR 3
3040 @@ -9091,9 +9081,9 @@
3041 #define TTYAUX_MAJOR 5
3042 #define LP_MAJOR 6
3043 #define VCS_MAJOR 7
3044 -diff -NurpP --minimal linux-2.6.29.4/include/linux/mm_types.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/mm_types.h
3045 ---- linux-2.6.29.4/include/linux/mm_types.h 2009-03-24 14:22:42.000000000 +0100
3046 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/mm_types.h 2009-03-24 14:48:36.000000000 +0100
3047 +diff -NurpP --minimal linux-2.6.29.6/include/linux/mm_types.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/mm_types.h
3048 +--- linux-2.6.29.6/include/linux/mm_types.h 2009-03-24 14:22:42.000000000 +0100
3049 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/mm_types.h 2009-03-24 14:48:36.000000000 +0100
3050 @@ -232,6 +232,7 @@ struct mm_struct {
3051
3052 /* Architecture-specific MM context */
3053 @@ -9102,9 +9092,9 @@
3054
3055 /* Swap token stuff */
3056 /*
3057 -diff -NurpP --minimal linux-2.6.29.4/include/linux/mount.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/mount.h
3058 ---- linux-2.6.29.4/include/linux/mount.h 2008-12-25 00:26:37.000000000 +0100
3059 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/mount.h 2009-02-22 22:54:26.000000000 +0100
3060 +diff -NurpP --minimal linux-2.6.29.6/include/linux/mount.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/mount.h
3061 +--- linux-2.6.29.6/include/linux/mount.h 2008-12-25 00:26:37.000000000 +0100
3062 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/mount.h 2009-02-22 22:54:26.000000000 +0100
3063 @@ -35,6 +35,9 @@ struct mnt_namespace;
3064 #define MNT_UNBINDABLE 0x2000 /* if the vfsmount is a unbindable mount */
3065 #define MNT_PNODE_MASK 0x3000 /* propagation flag mask */
3066 @@ -9123,9 +9113,9 @@
3067 };
3068
3069 static inline struct vfsmount *mntget(struct vfsmount *mnt)
3070 -diff -NurpP --minimal linux-2.6.29.4/include/linux/net.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/net.h
3071 ---- linux-2.6.29.4/include/linux/net.h 2008-12-25 00:26:37.000000000 +0100
3072 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/net.h 2009-02-22 22:54:26.000000000 +0100
3073 +diff -NurpP --minimal linux-2.6.29.6/include/linux/net.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/net.h
3074 +--- linux-2.6.29.6/include/linux/net.h 2008-12-25 00:26:37.000000000 +0100
3075 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/net.h 2009-02-22 22:54:26.000000000 +0100
3076 @@ -68,6 +68,7 @@ struct net;
3077 #define SOCK_NOSPACE 2
3078 #define SOCK_PASSCRED 3
3079 @@ -9134,9 +9124,9 @@
3080
3081 #ifndef ARCH_HAS_SOCKET_TYPES
3082 /**
3083 -diff -NurpP --minimal linux-2.6.29.4/include/linux/nfs_mount.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/nfs_mount.h
3084 ---- linux-2.6.29.4/include/linux/nfs_mount.h 2009-03-24 14:22:43.000000000 +0100
3085 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/nfs_mount.h 2009-03-24 14:48:36.000000000 +0100
3086 +diff -NurpP --minimal linux-2.6.29.6/include/linux/nfs_mount.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/nfs_mount.h
3087 +--- linux-2.6.29.6/include/linux/nfs_mount.h 2009-03-24 14:22:43.000000000 +0100
3088 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/nfs_mount.h 2009-03-24 14:48:36.000000000 +0100
3089 @@ -63,7 +63,8 @@ struct nfs_mount_data {
3090 #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
3091 #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
3092 @@ -9147,9 +9137,9 @@
3093
3094 /* The following are for internal use only */
3095 #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
3096 -diff -NurpP --minimal linux-2.6.29.4/include/linux/nsproxy.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/nsproxy.h
3097 ---- linux-2.6.29.4/include/linux/nsproxy.h 2009-03-24 14:22:43.000000000 +0100
3098 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/nsproxy.h 2009-03-24 14:48:36.000000000 +0100
3099 +diff -NurpP --minimal linux-2.6.29.6/include/linux/nsproxy.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/nsproxy.h
3100 +--- linux-2.6.29.6/include/linux/nsproxy.h 2009-03-24 14:22:43.000000000 +0100
3101 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/nsproxy.h 2009-03-24 14:48:36.000000000 +0100
3102 @@ -3,6 +3,7 @@
3103
3104 #include <linux/spinlock.h>
3105 @@ -9198,9 +9188,9 @@
3106 }
3107
3108 #ifdef CONFIG_CGROUP_NS
3109 -diff -NurpP --minimal linux-2.6.29.4/include/linux/pid.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/pid.h
3110 ---- linux-2.6.29.4/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
3111 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/pid.h 2009-03-24 14:48:36.000000000 +0100
3112 +diff -NurpP --minimal linux-2.6.29.6/include/linux/pid.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/pid.h
3113 +--- linux-2.6.29.6/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
3114 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/pid.h 2009-03-24 14:48:36.000000000 +0100
3115 @@ -8,7 +8,8 @@ enum pid_type
3116 PIDTYPE_PID,
3117 PIDTYPE_PGID,
3118 @@ -9219,9 +9209,9 @@
3119 pid_t pid_vnr(struct pid *pid);
3120
3121 #define do_each_pid_task(pid, type, task) \
3122 -diff -NurpP --minimal linux-2.6.29.4/include/linux/proc_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/proc_fs.h
3123 ---- linux-2.6.29.4/include/linux/proc_fs.h 2008-12-25 00:26:37.000000000 +0100
3124 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/proc_fs.h 2009-02-22 22:54:26.000000000 +0100
3125 +diff -NurpP --minimal linux-2.6.29.6/include/linux/proc_fs.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/proc_fs.h
3126 +--- linux-2.6.29.6/include/linux/proc_fs.h 2008-12-25 00:26:37.000000000 +0100
3127 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/proc_fs.h 2009-02-22 22:54:26.000000000 +0100
3128 @@ -59,6 +59,7 @@ struct proc_dir_entry {
3129 nlink_t nlink;
3130 uid_t uid;
3131 @@ -9257,9 +9247,9 @@
3132 int fd;
3133 union proc_op op;
3134 struct proc_dir_entry *pde;
3135 -diff -NurpP --minimal linux-2.6.29.4/include/linux/reiserfs_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/reiserfs_fs.h
3136 ---- linux-2.6.29.4/include/linux/reiserfs_fs.h 2008-12-25 00:26:37.000000000 +0100
3137 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/reiserfs_fs.h 2009-02-22 22:54:26.000000000 +0100
3138 +diff -NurpP --minimal linux-2.6.29.6/include/linux/reiserfs_fs.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/reiserfs_fs.h
3139 +--- linux-2.6.29.6/include/linux/reiserfs_fs.h 2008-12-25 00:26:37.000000000 +0100
3140 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/reiserfs_fs.h 2009-02-22 22:54:26.000000000 +0100
3141 @@ -837,6 +837,11 @@ struct stat_data_v1 {
3142 #define REISERFS_COMPR_FL FS_COMPR_FL
3143 #define REISERFS_NOTAIL_FL FS_NOTAIL_FL
3144 @@ -9290,9 +9280,9 @@
3145
3146 /* namei.c */
3147 void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
3148 -diff -NurpP --minimal linux-2.6.29.4/include/linux/reiserfs_fs_sb.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/reiserfs_fs_sb.h
3149 ---- linux-2.6.29.4/include/linux/reiserfs_fs_sb.h 2008-12-25 00:26:37.000000000 +0100
3150 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/reiserfs_fs_sb.h 2009-02-22 22:54:26.000000000 +0100
3151 +diff -NurpP --minimal linux-2.6.29.6/include/linux/reiserfs_fs_sb.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/reiserfs_fs_sb.h
3152 +--- linux-2.6.29.6/include/linux/reiserfs_fs_sb.h 2008-12-25 00:26:37.000000000 +0100
3153 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/reiserfs_fs_sb.h 2009-02-22 22:54:26.000000000 +0100
3154 @@ -456,6 +456,7 @@ enum reiserfs_mount_options {
3155 REISERFS_POSIXACL,
3156 REISERFS_BARRIER_NONE,
3157 @@ -9301,9 +9291,9 @@
3158
3159 /* Actions on error */
3160 REISERFS_ERROR_PANIC,
3161 -diff -NurpP --minimal linux-2.6.29.4/include/linux/sched.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sched.h
3162 ---- linux-2.6.29.4/include/linux/sched.h 2009-05-23 23:16:53.000000000 +0200
3163 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sched.h 2009-04-30 12:14:53.000000000 +0200
3164 +diff -NurpP --minimal linux-2.6.29.6/include/linux/sched.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/sched.h
3165 +--- linux-2.6.29.6/include/linux/sched.h 2009-08-07 19:32:22.000000000 +0200
3166 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/sched.h 2009-04-30 12:14:53.000000000 +0200
3167 @@ -71,7 +71,6 @@ struct sched_param {
3168 #include <linux/fs_struct.h>
3169 #include <linux/compiler.h>
3170 @@ -9432,9 +9422,9 @@
3171 }
3172
3173
3174 -diff -NurpP --minimal linux-2.6.29.4/include/linux/shmem_fs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/shmem_fs.h
3175 ---- linux-2.6.29.4/include/linux/shmem_fs.h 2008-12-25 00:26:37.000000000 +0100
3176 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/shmem_fs.h 2009-02-22 22:54:26.000000000 +0100
3177 +diff -NurpP --minimal linux-2.6.29.6/include/linux/shmem_fs.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/shmem_fs.h
3178 +--- linux-2.6.29.6/include/linux/shmem_fs.h 2008-12-25 00:26:37.000000000 +0100
3179 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/shmem_fs.h 2009-02-22 22:54:26.000000000 +0100
3180 @@ -8,6 +8,9 @@
3181
3182 #define SHMEM_NR_DIRECT 16
3183 @@ -9445,9 +9435,9 @@
3184 struct shmem_inode_info {
3185 spinlock_t lock;
3186 unsigned long flags;
3187 -diff -NurpP --minimal linux-2.6.29.4/include/linux/stat.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/stat.h
3188 ---- linux-2.6.29.4/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
3189 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/stat.h 2009-02-22 22:54:26.000000000 +0100
3190 +diff -NurpP --minimal linux-2.6.29.6/include/linux/stat.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/stat.h
3191 +--- linux-2.6.29.6/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
3192 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/stat.h 2009-02-22 22:54:26.000000000 +0100
3193 @@ -66,6 +66,7 @@ struct kstat {
3194 unsigned int nlink;
3195 uid_t uid;
3196 @@ -9456,9 +9446,9 @@
3197 dev_t rdev;
3198 loff_t size;
3199 struct timespec atime;
3200 -diff -NurpP --minimal linux-2.6.29.4/include/linux/sunrpc/auth.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sunrpc/auth.h
3201 ---- linux-2.6.29.4/include/linux/sunrpc/auth.h 2008-12-25 00:26:37.000000000 +0100
3202 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sunrpc/auth.h 2009-02-22 22:54:26.000000000 +0100
3203 +diff -NurpP --minimal linux-2.6.29.6/include/linux/sunrpc/auth.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/sunrpc/auth.h
3204 +--- linux-2.6.29.6/include/linux/sunrpc/auth.h 2008-12-25 00:26:37.000000000 +0100
3205 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/sunrpc/auth.h 2009-02-22 22:54:26.000000000 +0100
3206 @@ -25,6 +25,7 @@
3207 struct auth_cred {
3208 uid_t uid;
3209 @@ -9467,9 +9457,9 @@
3210 struct group_info *group_info;
3211 unsigned char machine_cred : 1;
3212 };
3213 -diff -NurpP --minimal linux-2.6.29.4/include/linux/sunrpc/clnt.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sunrpc/clnt.h
3214 ---- linux-2.6.29.4/include/linux/sunrpc/clnt.h 2009-03-24 14:22:43.000000000 +0100
3215 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sunrpc/clnt.h 2009-03-24 14:48:36.000000000 +0100
3216 +diff -NurpP --minimal linux-2.6.29.6/include/linux/sunrpc/clnt.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/sunrpc/clnt.h
3217 +--- linux-2.6.29.6/include/linux/sunrpc/clnt.h 2009-03-24 14:22:43.000000000 +0100
3218 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/sunrpc/clnt.h 2009-03-24 14:48:36.000000000 +0100
3219 @@ -43,7 +43,8 @@ struct rpc_clnt {
3220 unsigned int cl_softrtry : 1,/* soft timeouts */
3221 cl_discrtry : 1,/* disconnect before retry */
3222 @@ -9480,9 +9470,9 @@
3223
3224 struct rpc_rtt * cl_rtt; /* RTO estimator data */
3225 const struct rpc_timeout *cl_timeout; /* Timeout strategy */
3226 -diff -NurpP --minimal linux-2.6.29.4/include/linux/syscalls.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/syscalls.h
3227 ---- linux-2.6.29.4/include/linux/syscalls.h 2009-03-24 14:22:43.000000000 +0100
3228 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/syscalls.h 2009-03-24 14:48:36.000000000 +0100
3229 +diff -NurpP --minimal linux-2.6.29.6/include/linux/syscalls.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/syscalls.h
3230 +--- linux-2.6.29.6/include/linux/syscalls.h 2009-03-24 14:22:43.000000000 +0100
3231 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/syscalls.h 2009-03-24 14:48:36.000000000 +0100
3232 @@ -369,6 +369,8 @@ asmlinkage long sys_symlink(const char _
3233 asmlinkage long sys_unlink(const char __user *pathname);
3234 asmlinkage long sys_rename(const char __user *oldname,
3235 @@ -9492,9 +9482,9 @@
3236 asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
3237 asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
3238
3239 -diff -NurpP --minimal linux-2.6.29.4/include/linux/sysctl.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sysctl.h
3240 ---- linux-2.6.29.4/include/linux/sysctl.h 2008-12-25 00:26:37.000000000 +0100
3241 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sysctl.h 2009-02-22 22:54:26.000000000 +0100
3242 +diff -NurpP --minimal linux-2.6.29.6/include/linux/sysctl.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/sysctl.h
3243 +--- linux-2.6.29.6/include/linux/sysctl.h 2008-12-25 00:26:37.000000000 +0100
3244 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/sysctl.h 2009-02-22 22:54:26.000000000 +0100
3245 @@ -70,6 +70,7 @@ enum
3246 CTL_ABI=9, /* Binary emulation */
3247 CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
3248 @@ -9511,9 +9501,9 @@
3249
3250 KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
3251 KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
3252 -diff -NurpP --minimal linux-2.6.29.4/include/linux/sysfs.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/sysfs.h
3253 ---- linux-2.6.29.4/include/linux/sysfs.h 2008-12-25 00:26:37.000000000 +0100
3254 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/sysfs.h 2009-02-22 22:54:26.000000000 +0100
3255 +diff -NurpP --minimal linux-2.6.29.6/include/linux/sysfs.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/sysfs.h
3256 +--- linux-2.6.29.6/include/linux/sysfs.h 2008-12-25 00:26:37.000000000 +0100
3257 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/sysfs.h 2009-02-22 22:54:26.000000000 +0100
3258 @@ -17,6 +17,8 @@
3259 #include <linux/list.h>
3260 #include <asm/atomic.h>
3261 @@ -9523,9 +9513,9 @@
3262 struct kobject;
3263 struct module;
3264
3265 -diff -NurpP --minimal linux-2.6.29.4/include/linux/time.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/time.h
3266 ---- linux-2.6.29.4/include/linux/time.h 2009-03-24 14:22:43.000000000 +0100
3267 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/time.h 2009-02-22 22:54:26.000000000 +0100
3268 +diff -NurpP --minimal linux-2.6.29.6/include/linux/time.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/time.h
3269 +--- linux-2.6.29.6/include/linux/time.h 2009-03-24 14:22:43.000000000 +0100
3270 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/time.h 2009-02-22 22:54:26.000000000 +0100
3271 @@ -190,6 +190,9 @@ static __always_inline void timespec_add
3272 a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
3273 a->tv_nsec = ns;
3274 @@ -9536,9 +9526,9 @@
3275 #endif /* __KERNEL__ */
3276
3277 #define NFDBITS __NFDBITS
3278 -diff -NurpP --minimal linux-2.6.29.4/include/linux/types.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/types.h
3279 ---- linux-2.6.29.4/include/linux/types.h 2009-03-24 14:22:43.000000000 +0100
3280 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/types.h 2009-03-24 14:48:36.000000000 +0100
3281 +diff -NurpP --minimal linux-2.6.29.6/include/linux/types.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/types.h
3282 +--- linux-2.6.29.6/include/linux/types.h 2009-03-24 14:22:43.000000000 +0100
3283 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/types.h 2009-03-24 14:48:36.000000000 +0100
3284 @@ -36,6 +36,9 @@ typedef __kernel_uid32_t uid_t;
3285 typedef __kernel_gid32_t gid_t;
3286 typedef __kernel_uid16_t uid16_t;
3287 @@ -9549,9 +9539,9 @@
3288
3289 typedef unsigned long uintptr_t;
3290
3291 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vroot.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vroot.h
3292 ---- linux-2.6.29.4/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
3293 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vroot.h 2009-02-22 22:54:26.000000000 +0100
3294 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vroot.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vroot.h
3295 +--- linux-2.6.29.6/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
3296 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vroot.h 2009-02-22 22:54:26.000000000 +0100
3297 @@ -0,0 +1,51 @@
3298 +
3299 +/*
3300 @@ -9604,9 +9594,9 @@
3301 +#define VROOT_CLR_DEV 0x5601
3302 +
3303 +#endif /* _LINUX_VROOT_H */
3304 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_base.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_base.h
3305 ---- linux-2.6.29.4/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
3306 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_base.h 2009-02-22 22:54:26.000000000 +0100
3307 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_base.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_base.h
3308 +--- linux-2.6.29.6/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
3309 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_base.h 2009-02-22 22:54:26.000000000 +0100
3310 @@ -0,0 +1,10 @@
3311 +#ifndef _VS_BASE_H
3312 +#define _VS_BASE_H
3313 @@ -9618,9 +9608,9 @@
3314 +#else
3315 +#warning duplicate inclusion
3316 +#endif
3317 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_context.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_context.h
3318 ---- linux-2.6.29.4/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
3319 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_context.h 2009-02-22 22:54:26.000000000 +0100
3320 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_context.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_context.h
3321 +--- linux-2.6.29.6/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
3322 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_context.h 2009-02-22 22:54:26.000000000 +0100
3323 @@ -0,0 +1,227 @@
3324 +#ifndef _VS_CONTEXT_H
3325 +#define _VS_CONTEXT_H
3326 @@ -9849,9 +9839,9 @@
3327 +#else
3328 +#warning duplicate inclusion
3329 +#endif
3330 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_cowbl.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_cowbl.h
3331 ---- linux-2.6.29.4/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
3332 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_cowbl.h 2009-02-22 22:54:26.000000000 +0100
3333 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_cowbl.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_cowbl.h
3334 +--- linux-2.6.29.6/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
3335 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_cowbl.h 2009-02-22 22:54:26.000000000 +0100
3336 @@ -0,0 +1,47 @@
3337 +#ifndef _VS_COWBL_H
3338 +#define _VS_COWBL_H
3339 @@ -9900,9 +9890,9 @@
3340 +#else
3341 +#warning duplicate inclusion
3342 +#endif
3343 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_cvirt.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_cvirt.h
3344 ---- linux-2.6.29.4/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
3345 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_cvirt.h 2009-02-22 22:54:26.000000000 +0100
3346 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_cvirt.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_cvirt.h
3347 +--- linux-2.6.29.6/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
3348 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_cvirt.h 2009-02-22 22:54:26.000000000 +0100
3349 @@ -0,0 +1,50 @@
3350 +#ifndef _VS_CVIRT_H
3351 +#define _VS_CVIRT_H
3352 @@ -9954,9 +9944,9 @@
3353 +#else
3354 +#warning duplicate inclusion
3355 +#endif
3356 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_device.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_device.h
3357 ---- linux-2.6.29.4/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
3358 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_device.h 2009-02-22 22:54:26.000000000 +0100
3359 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_device.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_device.h
3360 +--- linux-2.6.29.6/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
3361 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_device.h 2009-02-22 22:54:26.000000000 +0100
3362 @@ -0,0 +1,45 @@
3363 +#ifndef _VS_DEVICE_H
3364 +#define _VS_DEVICE_H
3365 @@ -10003,9 +9993,9 @@
3366 +#else
3367 +#warning duplicate inclusion
3368 +#endif
3369 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_dlimit.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_dlimit.h
3370 ---- linux-2.6.29.4/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
3371 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_dlimit.h 2009-02-22 22:54:26.000000000 +0100
3372 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_dlimit.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_dlimit.h
3373 +--- linux-2.6.29.6/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
3374 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_dlimit.h 2009-02-22 22:54:26.000000000 +0100
3375 @@ -0,0 +1,211 @@
3376 +#ifndef _VS_DLIMIT_H
3377 +#define _VS_DLIMIT_H
3378 @@ -10218,9 +10208,9 @@
3379 +#else
3380 +#warning duplicate inclusion
3381 +#endif
3382 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/base.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/base.h
3383 ---- linux-2.6.29.4/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
3384 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/base.h 2009-03-25 00:36:15.000000000 +0100
3385 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/base.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/base.h
3386 +--- linux-2.6.29.6/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
3387 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/base.h 2009-03-25 00:36:15.000000000 +0100
3388 @@ -0,0 +1,157 @@
3389 +#ifndef _VX_BASE_H
3390 +#define _VX_BASE_H
3391 @@ -10379,9 +10369,9 @@
3392 +#define nx_info_state(n, m) (__nx_state(n) & (m))
3393 +
3394 +#endif
3395 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_cmd.h
3396 ---- linux-2.6.29.4/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
3397 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_cmd.h 2009-02-22 22:54:26.000000000 +0100
3398 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/cacct_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cacct_cmd.h
3399 +--- linux-2.6.29.6/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
3400 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cacct_cmd.h 2009-02-22 22:54:26.000000000 +0100
3401 @@ -0,0 +1,23 @@
3402 +#ifndef _VX_CACCT_CMD_H
3403 +#define _VX_CACCT_CMD_H
3404 @@ -10406,9 +10396,9 @@
3405 +
3406 +#endif /* __KERNEL__ */
3407 +#endif /* _VX_CACCT_CMD_H */
3408 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_def.h
3409 ---- linux-2.6.29.4/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
3410 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_def.h 2009-02-22 22:54:26.000000000 +0100
3411 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/cacct_def.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cacct_def.h
3412 +--- linux-2.6.29.6/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
3413 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cacct_def.h 2009-02-22 22:54:26.000000000 +0100
3414 @@ -0,0 +1,43 @@
3415 +#ifndef _VX_CACCT_DEF_H
3416 +#define _VX_CACCT_DEF_H
3417 @@ -10453,9 +10443,9 @@
3418 +#endif
3419 +
3420 +#endif /* _VX_CACCT_DEF_H */
3421 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct.h
3422 ---- linux-2.6.29.4/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
3423 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct.h 2009-02-22 22:54:26.000000000 +0100
3424 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/cacct.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cacct.h
3425 +--- linux-2.6.29.6/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
3426 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cacct.h 2009-02-22 22:54:26.000000000 +0100
3427 @@ -0,0 +1,15 @@
3428 +#ifndef _VX_CACCT_H
3429 +#define _VX_CACCT_H
3430 @@ -10472,9 +10462,9 @@
3431 +};
3432 +
3433 +#endif /* _VX_CACCT_H */
3434 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cacct_int.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_int.h
3435 ---- linux-2.6.29.4/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
3436 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cacct_int.h 2009-02-22 22:54:26.000000000 +0100
3437 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/cacct_int.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cacct_int.h
3438 +--- linux-2.6.29.6/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
3439 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cacct_int.h 2009-02-22 22:54:26.000000000 +0100
3440 @@ -0,0 +1,21 @@
3441 +#ifndef _VX_CACCT_INT_H
3442 +#define _VX_CACCT_INT_H
3443 @@ -10497,9 +10487,9 @@
3444 +
3445 +#endif /* __KERNEL__ */
3446 +#endif /* _VX_CACCT_INT_H */
3447 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/check.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/check.h
3448 ---- linux-2.6.29.4/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
3449 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/check.h 2009-02-22 22:54:26.000000000 +0100
3450 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/check.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/check.h
3451 +--- linux-2.6.29.6/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
3452 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/check.h 2009-02-22 22:54:26.000000000 +0100
3453 @@ -0,0 +1,89 @@
3454 +#ifndef _VS_CHECK_H
3455 +#define _VS_CHECK_H
3456 @@ -10590,9 +10580,9 @@
3457 +#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
3458 +
3459 +#endif
3460 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/context_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/context_cmd.h
3461 ---- linux-2.6.29.4/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
3462 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/context_cmd.h 2009-02-22 22:54:26.000000000 +0100
3463 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/context_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/context_cmd.h
3464 +--- linux-2.6.29.6/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
3465 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/context_cmd.h 2009-02-22 22:54:26.000000000 +0100
3466 @@ -0,0 +1,128 @@
3467 +#ifndef _VX_CONTEXT_CMD_H
3468 +#define _VX_CONTEXT_CMD_H
3469 @@ -10722,9 +10712,9 @@
3470 +
3471 +#endif /* __KERNEL__ */
3472 +#endif /* _VX_CONTEXT_CMD_H */
3473 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/context.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/context.h
3474 ---- linux-2.6.29.4/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
3475 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/context.h 2009-02-22 22:54:26.000000000 +0100
3476 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/context.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/context.h
3477 +--- linux-2.6.29.6/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
3478 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/context.h 2009-02-22 22:54:26.000000000 +0100
3479 @@ -0,0 +1,179 @@
3480 +#ifndef _VX_CONTEXT_H
3481 +#define _VX_CONTEXT_H
3482 @@ -10905,9 +10895,9 @@
3483 +
3484 +#endif /* __KERNEL__ */
3485 +#endif /* _VX_CONTEXT_H */
3486 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cvirt_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt_cmd.h
3487 ---- linux-2.6.29.4/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
3488 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt_cmd.h 2009-02-22 22:54:26.000000000 +0100
3489 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/cvirt_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cvirt_cmd.h
3490 +--- linux-2.6.29.6/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
3491 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cvirt_cmd.h 2009-02-22 22:54:26.000000000 +0100
3492 @@ -0,0 +1,53 @@
3493 +#ifndef _VX_CVIRT_CMD_H
3494 +#define _VX_CVIRT_CMD_H
3495 @@ -10962,9 +10952,9 @@
3496 +
3497 +#endif /* __KERNEL__ */
3498 +#endif /* _VX_CVIRT_CMD_H */
3499 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cvirt_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt_def.h
3500 ---- linux-2.6.29.4/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
3501 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt_def.h 2009-02-22 22:54:26.000000000 +0100
3502 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/cvirt_def.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cvirt_def.h
3503 +--- linux-2.6.29.6/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
3504 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cvirt_def.h 2009-02-22 22:54:26.000000000 +0100
3505 @@ -0,0 +1,80 @@
3506 +#ifndef _VX_CVIRT_DEF_H
3507 +#define _VX_CVIRT_DEF_H
3508 @@ -11046,9 +11036,9 @@
3509 +#endif
3510 +
3511 +#endif /* _VX_CVIRT_DEF_H */
3512 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/cvirt.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt.h
3513 ---- linux-2.6.29.4/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
3514 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/cvirt.h 2009-02-22 22:54:26.000000000 +0100
3515 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/cvirt.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cvirt.h
3516 +--- linux-2.6.29.6/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
3517 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/cvirt.h 2009-02-22 22:54:26.000000000 +0100
3518 @@ -0,0 +1,20 @@
3519 +#ifndef _VX_CVIRT_H
3520 +#define _VX_CVIRT_H
3521 @@ -11070,9 +11060,9 @@
3522 +
3523 +#endif /* __KERNEL__ */
3524 +#endif /* _VX_CVIRT_H */
3525 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/debug_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/debug_cmd.h
3526 ---- linux-2.6.29.4/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
3527 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/debug_cmd.h 2009-02-22 22:54:26.000000000 +0100
3528 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/debug_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/debug_cmd.h
3529 +--- linux-2.6.29.6/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
3530 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/debug_cmd.h 2009-02-22 22:54:26.000000000 +0100
3531 @@ -0,0 +1,58 @@
3532 +#ifndef _VX_DEBUG_CMD_H
3533 +#define _VX_DEBUG_CMD_H
3534 @@ -11132,9 +11122,9 @@
3535 +
3536 +#endif /* __KERNEL__ */
3537 +#endif /* _VX_DEBUG_CMD_H */
3538 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/debug.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/debug.h
3539 ---- linux-2.6.29.4/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
3540 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/debug.h 2009-02-22 22:54:26.000000000 +0100
3541 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/debug.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/debug.h
3542 +--- linux-2.6.29.6/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
3543 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/debug.h 2009-02-22 22:54:26.000000000 +0100
3544 @@ -0,0 +1,127 @@
3545 +#ifndef _VX_DEBUG_H
3546 +#define _VX_DEBUG_H
3547 @@ -11263,9 +11253,9 @@
3548 +
3549 +
3550 +#endif /* _VX_DEBUG_H */
3551 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/device_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device_cmd.h
3552 ---- linux-2.6.29.4/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
3553 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device_cmd.h 2009-02-22 22:54:26.000000000 +0100
3554 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/device_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/device_cmd.h
3555 +--- linux-2.6.29.6/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
3556 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/device_cmd.h 2009-02-22 22:54:26.000000000 +0100
3557 @@ -0,0 +1,44 @@
3558 +#ifndef _VX_DEVICE_CMD_H
3559 +#define _VX_DEVICE_CMD_H
3560 @@ -11311,9 +11301,9 @@
3561 +
3562 +#endif /* __KERNEL__ */
3563 +#endif /* _VX_DEVICE_CMD_H */
3564 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/device_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device_def.h
3565 ---- linux-2.6.29.4/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
3566 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device_def.h 2009-02-22 22:54:26.000000000 +0100
3567 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/device_def.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/device_def.h
3568 +--- linux-2.6.29.6/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
3569 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/device_def.h 2009-02-22 22:54:26.000000000 +0100
3570 @@ -0,0 +1,17 @@
3571 +#ifndef _VX_DEVICE_DEF_H
3572 +#define _VX_DEVICE_DEF_H
3573 @@ -11332,9 +11322,9 @@
3574 +};
3575 +
3576 +#endif /* _VX_DEVICE_DEF_H */
3577 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/device.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device.h
3578 ---- linux-2.6.29.4/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
3579 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/device.h 2009-02-22 22:54:26.000000000 +0100
3580 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/device.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/device.h
3581 +--- linux-2.6.29.6/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
3582 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/device.h 2009-02-22 22:54:26.000000000 +0100
3583 @@ -0,0 +1,15 @@
3584 +#ifndef _VX_DEVICE_H
3585 +#define _VX_DEVICE_H
3586 @@ -11351,9 +11341,9 @@
3587 +#else /* _VX_DEVICE_H */
3588 +#warning duplicate inclusion
3589 +#endif /* _VX_DEVICE_H */
3590 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/dlimit_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/dlimit_cmd.h
3591 ---- linux-2.6.29.4/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
3592 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/dlimit_cmd.h 2009-02-22 22:54:26.000000000 +0100
3593 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/dlimit_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/dlimit_cmd.h
3594 +--- linux-2.6.29.6/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
3595 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/dlimit_cmd.h 2009-02-22 22:54:26.000000000 +0100
3596 @@ -0,0 +1,74 @@
3597 +#ifndef _VX_DLIMIT_CMD_H
3598 +#define _VX_DLIMIT_CMD_H
3599 @@ -11429,9 +11419,9 @@
3600 +
3601 +#endif /* __KERNEL__ */
3602 +#endif /* _VX_DLIMIT_CMD_H */
3603 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/dlimit.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/dlimit.h
3604 ---- linux-2.6.29.4/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
3605 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/dlimit.h 2009-02-22 22:54:26.000000000 +0100
3606 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/dlimit.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/dlimit.h
3607 +--- linux-2.6.29.6/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
3608 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/dlimit.h 2009-02-22 22:54:26.000000000 +0100
3609 @@ -0,0 +1,54 @@
3610 +#ifndef _VX_DLIMIT_H
3611 +#define _VX_DLIMIT_H
3612 @@ -11487,9 +11477,9 @@
3613 +#else /* _VX_DLIMIT_H */
3614 +#warning duplicate inclusion
3615 +#endif /* _VX_DLIMIT_H */
3616 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/global.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/global.h
3617 ---- linux-2.6.29.4/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
3618 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/global.h 2009-02-22 22:54:26.000000000 +0100
3619 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/global.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/global.h
3620 +--- linux-2.6.29.6/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
3621 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/global.h 2009-02-22 22:54:26.000000000 +0100
3622 @@ -0,0 +1,20 @@
3623 +#ifndef _VX_GLOBAL_H
3624 +#define _VX_GLOBAL_H
3625 @@ -11511,9 +11501,9 @@
3626 +
3627 +
3628 +#endif /* _VX_GLOBAL_H */
3629 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/history.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/history.h
3630 ---- linux-2.6.29.4/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
3631 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/history.h 2009-02-22 22:54:26.000000000 +0100
3632 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/history.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/history.h
3633 +--- linux-2.6.29.6/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
3634 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/history.h 2009-02-22 22:54:26.000000000 +0100
3635 @@ -0,0 +1,197 @@
3636 +#ifndef _VX_HISTORY_H
3637 +#define _VX_HISTORY_H
3638 @@ -11712,9 +11702,9 @@
3639 +#endif /* CONFIG_VSERVER_HISTORY */
3640 +
3641 +#endif /* _VX_HISTORY_H */
3642 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/inode_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/inode_cmd.h
3643 ---- linux-2.6.29.4/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
3644 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/inode_cmd.h 2009-02-22 22:54:26.000000000 +0100
3645 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/inode_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/inode_cmd.h
3646 +--- linux-2.6.29.6/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
3647 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/inode_cmd.h 2009-02-22 22:54:26.000000000 +0100
3648 @@ -0,0 +1,59 @@
3649 +#ifndef _VX_INODE_CMD_H
3650 +#define _VX_INODE_CMD_H
3651 @@ -11775,9 +11765,9 @@
3652 +
3653 +#endif /* __KERNEL__ */
3654 +#endif /* _VX_INODE_CMD_H */
3655 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/inode.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/inode.h
3656 ---- linux-2.6.29.4/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
3657 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/inode.h 2009-02-22 22:54:26.000000000 +0100
3658 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/inode.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/inode.h
3659 +--- linux-2.6.29.6/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
3660 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/inode.h 2009-02-22 22:54:26.000000000 +0100
3661 @@ -0,0 +1,38 @@
3662 +#ifndef _VX_INODE_H
3663 +#define _VX_INODE_H
3664 @@ -11817,9 +11807,9 @@
3665 +#else /* _VX_INODE_H */
3666 +#warning duplicate inclusion
3667 +#endif /* _VX_INODE_H */
3668 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/Kbuild linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/Kbuild
3669 ---- linux-2.6.29.4/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
3670 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/Kbuild 2009-02-22 22:54:26.000000000 +0100
3671 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/Kbuild linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/Kbuild
3672 +--- linux-2.6.29.6/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
3673 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/Kbuild 2009-02-22 22:54:26.000000000 +0100
3674 @@ -0,0 +1,8 @@
3675 +
3676 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
3677 @@ -11829,9 +11819,9 @@
3678 +
3679 +unifdef-y += switch.h network.h monitor.h inode.h device.h
3680 +
3681 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_cmd.h
3682 ---- linux-2.6.29.4/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
3683 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_cmd.h 2009-02-22 22:54:26.000000000 +0100
3684 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/limit_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/limit_cmd.h
3685 +--- linux-2.6.29.6/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
3686 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/limit_cmd.h 2009-02-22 22:54:26.000000000 +0100
3687 @@ -0,0 +1,69 @@
3688 +#ifndef _VX_LIMIT_CMD_H
3689 +#define _VX_LIMIT_CMD_H
3690 @@ -11902,9 +11892,9 @@
3691 +
3692 +#endif /* __KERNEL__ */
3693 +#endif /* _VX_LIMIT_CMD_H */
3694 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_def.h
3695 ---- linux-2.6.29.4/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
3696 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_def.h 2009-02-22 22:54:26.000000000 +0100
3697 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/limit_def.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/limit_def.h
3698 +--- linux-2.6.29.6/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
3699 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/limit_def.h 2009-02-22 22:54:26.000000000 +0100
3700 @@ -0,0 +1,47 @@
3701 +#ifndef _VX_LIMIT_DEF_H
3702 +#define _VX_LIMIT_DEF_H
3703 @@ -11953,9 +11943,9 @@
3704 +#endif
3705 +
3706 +#endif /* _VX_LIMIT_DEF_H */
3707 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit.h
3708 ---- linux-2.6.29.4/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
3709 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit.h 2009-02-22 22:54:26.000000000 +0100
3710 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/limit.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/limit.h
3711 +--- linux-2.6.29.6/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
3712 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/limit.h 2009-02-22 22:54:26.000000000 +0100
3713 @@ -0,0 +1,70 @@
3714 +#ifndef _VX_LIMIT_H
3715 +#define _VX_LIMIT_H
3716 @@ -12027,9 +12017,9 @@
3717 +
3718 +#endif /* __KERNEL__ */
3719 +#endif /* _VX_LIMIT_H */
3720 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/limit_int.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_int.h
3721 ---- linux-2.6.29.4/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
3722 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/limit_int.h 2009-02-22 22:54:26.000000000 +0100
3723 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/limit_int.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/limit_int.h
3724 +--- linux-2.6.29.6/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
3725 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/limit_int.h 2009-02-22 22:54:26.000000000 +0100
3726 @@ -0,0 +1,198 @@
3727 +#ifndef _VX_LIMIT_INT_H
3728 +#define _VX_LIMIT_INT_H
3729 @@ -12229,9 +12219,9 @@
3730 +
3731 +#endif /* __KERNEL__ */
3732 +#endif /* _VX_LIMIT_INT_H */
3733 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/monitor.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/monitor.h
3734 ---- linux-2.6.29.4/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
3735 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/monitor.h 2009-02-22 22:54:26.000000000 +0100
3736 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/monitor.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/monitor.h
3737 +--- linux-2.6.29.6/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
3738 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/monitor.h 2009-02-22 22:54:26.000000000 +0100
3739 @@ -0,0 +1,96 @@
3740 +#ifndef _VX_MONITOR_H
3741 +#define _VX_MONITOR_H
3742 @@ -12329,9 +12319,9 @@
3743 +
3744 +
3745 +#endif /* _VX_MONITOR_H */
3746 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/network_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/network_cmd.h
3747 ---- linux-2.6.29.4/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
3748 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/network_cmd.h 2009-02-22 22:54:26.000000000 +0100
3749 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/network_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/network_cmd.h
3750 +--- linux-2.6.29.6/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
3751 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/network_cmd.h 2009-02-22 22:54:26.000000000 +0100
3752 @@ -0,0 +1,150 @@
3753 +#ifndef _VX_NETWORK_CMD_H
3754 +#define _VX_NETWORK_CMD_H
3755 @@ -12483,9 +12473,9 @@
3756 +
3757 +#endif /* __KERNEL__ */
3758 +#endif /* _VX_CONTEXT_CMD_H */
3759 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/network.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/network.h
3760 ---- linux-2.6.29.4/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
3761 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/network.h 2009-02-22 22:54:26.000000000 +0100
3762 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/network.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/network.h
3763 +--- linux-2.6.29.6/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
3764 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/network.h 2009-02-22 22:54:26.000000000 +0100
3765 @@ -0,0 +1,146 @@
3766 +#ifndef _VX_NETWORK_H
3767 +#define _VX_NETWORK_H
3768 @@ -12633,9 +12623,9 @@
3769 +
3770 +#endif /* __KERNEL__ */
3771 +#endif /* _VX_NETWORK_H */
3772 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/percpu.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/percpu.h
3773 ---- linux-2.6.29.4/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
3774 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/percpu.h 2009-02-22 22:54:26.000000000 +0100
3775 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/percpu.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/percpu.h
3776 +--- linux-2.6.29.6/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
3777 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/percpu.h 2009-02-22 22:54:26.000000000 +0100
3778 @@ -0,0 +1,14 @@
3779 +#ifndef _VX_PERCPU_H
3780 +#define _VX_PERCPU_H
3781 @@ -12651,9 +12641,9 @@
3782 +#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
3783 +
3784 +#endif /* _VX_PERCPU_H */
3785 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/pid.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/pid.h
3786 ---- linux-2.6.29.4/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
3787 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/pid.h 2009-02-22 22:54:26.000000000 +0100
3788 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/pid.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/pid.h
3789 +--- linux-2.6.29.6/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
3790 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/pid.h 2009-02-22 22:54:26.000000000 +0100
3791 @@ -0,0 +1,51 @@
3792 +#ifndef _VSERVER_PID_H
3793 +#define _VSERVER_PID_H
3794 @@ -12706,9 +12696,9 @@
3795 +}
3796 +
3797 +#endif
3798 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/sched_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched_cmd.h
3799 ---- linux-2.6.29.4/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
3800 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched_cmd.h 2009-02-22 22:54:26.000000000 +0100
3801 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/sched_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/sched_cmd.h
3802 +--- linux-2.6.29.6/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
3803 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/sched_cmd.h 2009-02-22 22:54:26.000000000 +0100
3804 @@ -0,0 +1,108 @@
3805 +#ifndef _VX_SCHED_CMD_H
3806 +#define _VX_SCHED_CMD_H
3807 @@ -12818,9 +12808,9 @@
3808 +
3809 +#endif /* __KERNEL__ */
3810 +#endif /* _VX_SCHED_CMD_H */
3811 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/sched_def.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched_def.h
3812 ---- linux-2.6.29.4/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
3813 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched_def.h 2009-02-22 22:54:26.000000000 +0100
3814 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/sched_def.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/sched_def.h
3815 +--- linux-2.6.29.6/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
3816 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/sched_def.h 2009-02-22 22:54:26.000000000 +0100
3817 @@ -0,0 +1,68 @@
3818 +#ifndef _VX_SCHED_DEF_H
3819 +#define _VX_SCHED_DEF_H
3820 @@ -12890,9 +12880,9 @@
3821 +#endif
3822 +
3823 +#endif /* _VX_SCHED_DEF_H */
3824 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/sched.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched.h
3825 ---- linux-2.6.29.4/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
3826 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/sched.h 2009-02-22 22:54:26.000000000 +0100
3827 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/sched.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/sched.h
3828 +--- linux-2.6.29.6/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
3829 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/sched.h 2009-02-22 22:54:26.000000000 +0100
3830 @@ -0,0 +1,26 @@
3831 +#ifndef _VX_SCHED_H
3832 +#define _VX_SCHED_H
3833 @@ -12920,9 +12910,9 @@
3834 +#else /* _VX_SCHED_H */
3835 +#warning duplicate inclusion
3836 +#endif /* _VX_SCHED_H */
3837 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/signal_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/signal_cmd.h
3838 ---- linux-2.6.29.4/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
3839 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/signal_cmd.h 2009-02-22 22:54:26.000000000 +0100
3840 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/signal_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/signal_cmd.h
3841 +--- linux-2.6.29.6/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
3842 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/signal_cmd.h 2009-02-22 22:54:26.000000000 +0100
3843 @@ -0,0 +1,43 @@
3844 +#ifndef _VX_SIGNAL_CMD_H
3845 +#define _VX_SIGNAL_CMD_H
3846 @@ -12967,9 +12957,9 @@
3847 +
3848 +#endif /* __KERNEL__ */
3849 +#endif /* _VX_SIGNAL_CMD_H */
3850 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/signal.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/signal.h
3851 ---- linux-2.6.29.4/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
3852 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/signal.h 2009-02-22 22:54:26.000000000 +0100
3853 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/signal.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/signal.h
3854 +--- linux-2.6.29.6/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
3855 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/signal.h 2009-02-22 22:54:26.000000000 +0100
3856 @@ -0,0 +1,14 @@
3857 +#ifndef _VX_SIGNAL_H
3858 +#define _VX_SIGNAL_H
3859 @@ -12985,9 +12975,9 @@
3860 +#else /* _VX_SIGNAL_H */
3861 +#warning duplicate inclusion
3862 +#endif /* _VX_SIGNAL_H */
3863 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/space_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/space_cmd.h
3864 ---- linux-2.6.29.4/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
3865 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/space_cmd.h 2009-02-22 22:54:26.000000000 +0100
3866 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/space_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/space_cmd.h
3867 +--- linux-2.6.29.6/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
3868 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/space_cmd.h 2009-02-22 22:54:26.000000000 +0100
3869 @@ -0,0 +1,38 @@
3870 +#ifndef _VX_SPACE_CMD_H
3871 +#define _VX_SPACE_CMD_H
3872 @@ -13027,9 +13017,9 @@
3873 +
3874 +#endif /* __KERNEL__ */
3875 +#endif /* _VX_SPACE_CMD_H */
3876 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/space.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/space.h
3877 ---- linux-2.6.29.4/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
3878 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/space.h 2009-02-22 22:54:26.000000000 +0100
3879 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/space.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/space.h
3880 +--- linux-2.6.29.6/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
3881 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/space.h 2009-02-22 22:54:26.000000000 +0100
3882 @@ -0,0 +1,12 @@
3883 +#ifndef _VX_SPACE_H
3884 +#define _VX_SPACE_H
3885 @@ -13043,9 +13033,9 @@
3886 +#else /* _VX_SPACE_H */
3887 +#warning duplicate inclusion
3888 +#endif /* _VX_SPACE_H */
3889 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/switch.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/switch.h
3890 ---- linux-2.6.29.4/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
3891 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/switch.h 2009-02-22 22:54:26.000000000 +0100
3892 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/switch.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/switch.h
3893 +--- linux-2.6.29.6/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
3894 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/switch.h 2009-02-22 22:54:26.000000000 +0100
3895 @@ -0,0 +1,98 @@
3896 +#ifndef _VX_SWITCH_H
3897 +#define _VX_SWITCH_H
3898 @@ -13145,9 +13135,9 @@
3899 +
3900 +#endif /* _VX_SWITCH_H */
3901 +
3902 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/tag_cmd.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/tag_cmd.h
3903 ---- linux-2.6.29.4/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
3904 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/tag_cmd.h 2009-02-22 22:54:26.000000000 +0100
3905 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/tag_cmd.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/tag_cmd.h
3906 +--- linux-2.6.29.6/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
3907 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/tag_cmd.h 2009-02-22 22:54:26.000000000 +0100
3908 @@ -0,0 +1,22 @@
3909 +#ifndef _VX_TAG_CMD_H
3910 +#define _VX_TAG_CMD_H
3911 @@ -13171,9 +13161,9 @@
3912 +
3913 +#endif /* __KERNEL__ */
3914 +#endif /* _VX_TAG_CMD_H */
3915 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vserver/tag.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/tag.h
3916 ---- linux-2.6.29.4/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
3917 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vserver/tag.h 2009-02-22 22:54:26.000000000 +0100
3918 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vserver/tag.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/tag.h
3919 +--- linux-2.6.29.6/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
3920 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vserver/tag.h 2009-02-22 22:54:26.000000000 +0100
3921 @@ -0,0 +1,143 @@
3922 +#ifndef _DX_TAG_H
3923 +#define _DX_TAG_H
3924 @@ -13318,9 +13308,9 @@
3925 +#endif
3926 +
3927 +#endif /* _DX_TAG_H */
3928 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_inet6.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_inet6.h
3929 ---- linux-2.6.29.4/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
3930 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_inet6.h 2009-03-25 00:46:50.000000000 +0100
3931 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_inet6.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_inet6.h
3932 +--- linux-2.6.29.6/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
3933 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_inet6.h 2009-03-25 00:46:50.000000000 +0100
3934 @@ -0,0 +1,246 @@
3935 +#ifndef _VS_INET6_H
3936 +#define _VS_INET6_H
3937 @@ -13568,9 +13558,9 @@
3938 +#else
3939 +#warning duplicate inclusion
3940 +#endif
3941 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_inet.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_inet.h
3942 ---- linux-2.6.29.4/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
3943 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_inet.h 2009-02-22 22:54:26.000000000 +0100
3944 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_inet.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_inet.h
3945 +--- linux-2.6.29.6/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
3946 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_inet.h 2009-02-22 22:54:26.000000000 +0100
3947 @@ -0,0 +1,342 @@
3948 +#ifndef _VS_INET_H
3949 +#define _VS_INET_H
3950 @@ -13914,9 +13904,9 @@
3951 +#else
3952 +// #warning duplicate inclusion
3953 +#endif
3954 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_limit.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_limit.h
3955 ---- linux-2.6.29.4/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
3956 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_limit.h 2009-02-22 22:54:26.000000000 +0100
3957 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_limit.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_limit.h
3958 +--- linux-2.6.29.6/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
3959 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_limit.h 2009-02-22 22:54:26.000000000 +0100
3960 @@ -0,0 +1,140 @@
3961 +#ifndef _VS_LIMIT_H
3962 +#define _VS_LIMIT_H
3963 @@ -14058,9 +14048,9 @@
3964 +#else
3965 +#warning duplicate inclusion
3966 +#endif
3967 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_memory.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_memory.h
3968 ---- linux-2.6.29.4/include/linux/vs_memory.h 1970-01-01 01:00:00.000000000 +0100
3969 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_memory.h 2009-02-22 22:54:26.000000000 +0100
3970 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_memory.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_memory.h
3971 +--- linux-2.6.29.6/include/linux/vs_memory.h 1970-01-01 01:00:00.000000000 +0100
3972 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_memory.h 2009-02-22 22:54:26.000000000 +0100
3973 @@ -0,0 +1,159 @@
3974 +#ifndef _VS_MEMORY_H
3975 +#define _VS_MEMORY_H
3976 @@ -14221,9 +14211,9 @@
3977 +#else
3978 +#warning duplicate inclusion
3979 +#endif
3980 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_network.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_network.h
3981 ---- linux-2.6.29.4/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
3982 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_network.h 2009-02-22 22:54:26.000000000 +0100
3983 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_network.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_network.h
3984 +--- linux-2.6.29.6/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
3985 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_network.h 2009-02-22 22:54:26.000000000 +0100
3986 @@ -0,0 +1,169 @@
3987 +#ifndef _NX_VS_NETWORK_H
3988 +#define _NX_VS_NETWORK_H
3989 @@ -14394,9 +14384,9 @@
3990 +#else
3991 +#warning duplicate inclusion
3992 +#endif
3993 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_pid.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_pid.h
3994 ---- linux-2.6.29.4/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
3995 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_pid.h 2009-02-22 22:54:26.000000000 +0100
3996 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_pid.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_pid.h
3997 +--- linux-2.6.29.6/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
3998 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_pid.h 2009-02-22 22:54:26.000000000 +0100
3999 @@ -0,0 +1,95 @@
4000 +#ifndef _VS_PID_H
4001 +#define _VS_PID_H
4002 @@ -14493,9 +14483,9 @@
4003 +#else
4004 +#warning duplicate inclusion
4005 +#endif
4006 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_sched.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_sched.h
4007 ---- linux-2.6.29.4/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
4008 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_sched.h 2009-02-22 22:54:26.000000000 +0100
4009 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_sched.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_sched.h
4010 +--- linux-2.6.29.6/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
4011 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_sched.h 2009-02-22 22:54:26.000000000 +0100
4012 @@ -0,0 +1,110 @@
4013 +#ifndef _VS_SCHED_H
4014 +#define _VS_SCHED_H
4015 @@ -14607,9 +14597,9 @@
4016 +#else
4017 +#warning duplicate inclusion
4018 +#endif
4019 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_socket.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_socket.h
4020 ---- linux-2.6.29.4/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
4021 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_socket.h 2009-02-22 22:54:26.000000000 +0100
4022 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_socket.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_socket.h
4023 +--- linux-2.6.29.6/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
4024 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_socket.h 2009-02-22 22:54:26.000000000 +0100
4025 @@ -0,0 +1,67 @@
4026 +#ifndef _VS_SOCKET_H
4027 +#define _VS_SOCKET_H
4028 @@ -14678,9 +14668,9 @@
4029 +#else
4030 +#warning duplicate inclusion
4031 +#endif
4032 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_tag.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_tag.h
4033 ---- linux-2.6.29.4/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
4034 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_tag.h 2009-02-22 22:54:26.000000000 +0100
4035 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_tag.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_tag.h
4036 +--- linux-2.6.29.6/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
4037 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_tag.h 2009-02-22 22:54:26.000000000 +0100
4038 @@ -0,0 +1,47 @@
4039 +#ifndef _VS_TAG_H
4040 +#define _VS_TAG_H
4041 @@ -14729,9 +14719,9 @@
4042 +#else
4043 +#warning duplicate inclusion
4044 +#endif
4045 -diff -NurpP --minimal linux-2.6.29.4/include/linux/vs_time.h linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_time.h
4046 ---- linux-2.6.29.4/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
4047 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/linux/vs_time.h 2009-02-22 22:54:26.000000000 +0100
4048 +diff -NurpP --minimal linux-2.6.29.6/include/linux/vs_time.h linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_time.h
4049 +--- linux-2.6.29.6/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
4050 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/linux/vs_time.h 2009-02-22 22:54:26.000000000 +0100
4051 @@ -0,0 +1,19 @@
4052 +#ifndef _VS_TIME_H
4053 +#define _VS_TIME_H
4054 @@ -14752,9 +14742,9 @@
4055 +#else
4056 +#warning duplicate inclusion
4057 +#endif
4058 -diff -NurpP --minimal linux-2.6.29.4/include/net/addrconf.h linux-2.6.29.4-vs2.3.0.36.14/include/net/addrconf.h
4059 ---- linux-2.6.29.4/include/net/addrconf.h 2008-12-25 00:26:37.000000000 +0100
4060 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/addrconf.h 2009-02-22 22:54:26.000000000 +0100
4061 +diff -NurpP --minimal linux-2.6.29.6/include/net/addrconf.h linux-2.6.29.6-vs2.3.0.36.14/include/net/addrconf.h
4062 +--- linux-2.6.29.6/include/net/addrconf.h 2008-12-25 00:26:37.000000000 +0100
4063 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/net/addrconf.h 2009-02-22 22:54:26.000000000 +0100
4064 @@ -84,7 +84,8 @@ extern int ipv6_dev_get_saddr(struct n
4065 struct net_device *dev,
4066 const struct in6_addr *daddr,
4067 @@ -14765,9 +14755,9 @@
4068 extern int ipv6_get_lladdr(struct net_device *dev,
4069 struct in6_addr *addr,
4070 unsigned char banned_flags);
4071 -diff -NurpP --minimal linux-2.6.29.4/include/net/af_unix.h linux-2.6.29.4-vs2.3.0.36.14/include/net/af_unix.h
4072 ---- linux-2.6.29.4/include/net/af_unix.h 2008-12-25 00:26:37.000000000 +0100
4073 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/af_unix.h 2009-02-22 22:54:26.000000000 +0100
4074 +diff -NurpP --minimal linux-2.6.29.6/include/net/af_unix.h linux-2.6.29.6-vs2.3.0.36.14/include/net/af_unix.h
4075 +--- linux-2.6.29.6/include/net/af_unix.h 2008-12-25 00:26:37.000000000 +0100
4076 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/net/af_unix.h 2009-02-22 22:54:26.000000000 +0100
4077 @@ -4,6 +4,7 @@
4078 #include <linux/socket.h>
4079 #include <linux/un.h>
4080 @@ -14776,9 +14766,9 @@
4081 #include <net/sock.h>
4082
4083 extern void unix_inflight(struct file *fp);
4084 -diff -NurpP --minimal linux-2.6.29.4/include/net/inet_timewait_sock.h linux-2.6.29.4-vs2.3.0.36.14/include/net/inet_timewait_sock.h
4085 ---- linux-2.6.29.4/include/net/inet_timewait_sock.h 2009-03-24 14:22:44.000000000 +0100
4086 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/inet_timewait_sock.h 2009-03-24 14:48:36.000000000 +0100
4087 +diff -NurpP --minimal linux-2.6.29.6/include/net/inet_timewait_sock.h linux-2.6.29.6-vs2.3.0.36.14/include/net/inet_timewait_sock.h
4088 +--- linux-2.6.29.6/include/net/inet_timewait_sock.h 2009-03-24 14:22:44.000000000 +0100
4089 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/net/inet_timewait_sock.h 2009-03-24 14:48:36.000000000 +0100
4090 @@ -15,15 +15,14 @@
4091 #ifndef _INET_TIMEWAIT_SOCK_
4092 #define _INET_TIMEWAIT_SOCK_
4093 @@ -14808,9 +14798,9 @@
4094 int tw_timeout;
4095 volatile unsigned char tw_substate;
4096 /* 3 bits hole, try to pack */
4097 -diff -NurpP --minimal linux-2.6.29.4/include/net/route.h linux-2.6.29.4-vs2.3.0.36.14/include/net/route.h
4098 ---- linux-2.6.29.4/include/net/route.h 2008-12-25 00:26:37.000000000 +0100
4099 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/route.h 2009-02-22 22:54:26.000000000 +0100
4100 +diff -NurpP --minimal linux-2.6.29.6/include/net/route.h linux-2.6.29.6-vs2.3.0.36.14/include/net/route.h
4101 +--- linux-2.6.29.6/include/net/route.h 2008-12-25 00:26:37.000000000 +0100
4102 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/net/route.h 2009-02-22 22:54:26.000000000 +0100
4103 @@ -135,6 +135,9 @@ static inline void ip_rt_put(struct rtab
4104 dst_release(&rt->u.dst);
4105 }
4106 @@ -14857,9 +14847,9 @@
4107 err = __ip_route_output_key(net, rp, &fl);
4108 if (err)
4109 return err;
4110 -diff -NurpP --minimal linux-2.6.29.4/include/net/sock.h linux-2.6.29.4-vs2.3.0.36.14/include/net/sock.h
4111 ---- linux-2.6.29.4/include/net/sock.h 2009-03-24 14:22:44.000000000 +0100
4112 -+++ linux-2.6.29.4-vs2.3.0.36.14/include/net/sock.h 2009-03-24 14:48:36.000000000 +0100
4113 +diff -NurpP --minimal linux-2.6.29.6/include/net/sock.h linux-2.6.29.6-vs2.3.0.36.14/include/net/sock.h
4114 +--- linux-2.6.29.6/include/net/sock.h 2009-03-24 14:22:44.000000000 +0100
4115 ++++ linux-2.6.29.6-vs2.3.0.36.14/include/net/sock.h 2009-03-24 14:48:36.000000000 +0100
4116 @@ -134,6 +134,10 @@ struct sock_common {
4117 #ifdef CONFIG_NET_NS
4118 struct net *skc_net;
4119 @@ -14882,9 +14872,9 @@
4120 unsigned char sk_shutdown : 2,
4121 sk_no_check : 2,
4122 sk_userlocks : 4;
4123 -diff -NurpP --minimal linux-2.6.29.4/init/main.c linux-2.6.29.4-vs2.3.0.36.14/init/main.c
4124 ---- linux-2.6.29.4/init/main.c 2009-03-24 14:22:44.000000000 +0100
4125 -+++ linux-2.6.29.4-vs2.3.0.36.14/init/main.c 2009-03-24 17:22:37.000000000 +0100
4126 +diff -NurpP --minimal linux-2.6.29.6/init/main.c linux-2.6.29.6-vs2.3.0.36.14/init/main.c
4127 +--- linux-2.6.29.6/init/main.c 2009-03-24 14:22:44.000000000 +0100
4128 ++++ linux-2.6.29.6-vs2.3.0.36.14/init/main.c 2009-03-24 17:22:37.000000000 +0100
4129 @@ -64,6 +64,7 @@
4130 #include <linux/ftrace.h>
4131 #include <linux/async.h>
4132 @@ -14910,9 +14900,9 @@
4133 ptr = alloc_bootmem_pages(size * nr_possible_cpus);
4134
4135 for_each_possible_cpu(i) {
4136 -diff -NurpP --minimal linux-2.6.29.4/ipc/mqueue.c linux-2.6.29.4-vs2.3.0.36.14/ipc/mqueue.c
4137 ---- linux-2.6.29.4/ipc/mqueue.c 2009-03-24 14:22:44.000000000 +0100
4138 -+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/mqueue.c 2009-03-24 17:24:19.000000000 +0100
4139 +diff -NurpP --minimal linux-2.6.29.6/ipc/mqueue.c linux-2.6.29.6-vs2.3.0.36.14/ipc/mqueue.c
4140 +--- linux-2.6.29.6/ipc/mqueue.c 2009-03-24 14:22:44.000000000 +0100
4141 ++++ linux-2.6.29.6-vs2.3.0.36.14/ipc/mqueue.c 2009-03-24 17:24:19.000000000 +0100
4142 @@ -31,6 +31,8 @@
4143 #include <linux/mutex.h>
4144 #include <linux/nsproxy.h>
4145 @@ -14989,9 +14979,9 @@
4146 free_uid(user);
4147 }
4148 }
4149 -diff -NurpP --minimal linux-2.6.29.4/ipc/msg.c linux-2.6.29.4-vs2.3.0.36.14/ipc/msg.c
4150 ---- linux-2.6.29.4/ipc/msg.c 2009-03-24 14:22:44.000000000 +0100
4151 -+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/msg.c 2009-02-22 22:54:26.000000000 +0100
4152 +diff -NurpP --minimal linux-2.6.29.6/ipc/msg.c linux-2.6.29.6-vs2.3.0.36.14/ipc/msg.c
4153 +--- linux-2.6.29.6/ipc/msg.c 2009-03-24 14:22:44.000000000 +0100
4154 ++++ linux-2.6.29.6-vs2.3.0.36.14/ipc/msg.c 2009-02-22 22:54:26.000000000 +0100
4155 @@ -38,6 +38,7 @@
4156 #include <linux/rwsem.h>
4157 #include <linux/nsproxy.h>
4158 @@ -15008,9 +14998,9 @@
4159
4160 msq->q_perm.security = NULL;
4161 retval = security_msg_queue_alloc(msq);
4162 -diff -NurpP --minimal linux-2.6.29.4/ipc/namespace.c linux-2.6.29.4-vs2.3.0.36.14/ipc/namespace.c
4163 ---- linux-2.6.29.4/ipc/namespace.c 2008-12-25 00:26:37.000000000 +0100
4164 -+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/namespace.c 2009-02-22 22:54:26.000000000 +0100
4165 +diff -NurpP --minimal linux-2.6.29.6/ipc/namespace.c linux-2.6.29.6-vs2.3.0.36.14/ipc/namespace.c
4166 +--- linux-2.6.29.6/ipc/namespace.c 2008-12-25 00:26:37.000000000 +0100
4167 ++++ linux-2.6.29.6-vs2.3.0.36.14/ipc/namespace.c 2009-02-22 22:54:26.000000000 +0100
4168 @@ -9,6 +9,8 @@
4169 #include <linux/rcupdate.h>
4170 #include <linux/nsproxy.h>
4171 @@ -15036,9 +15026,9 @@
4172 kfree(ns);
4173 atomic_dec(&nr_ipc_ns);
4174
4175 -diff -NurpP --minimal linux-2.6.29.4/ipc/sem.c linux-2.6.29.4-vs2.3.0.36.14/ipc/sem.c
4176 ---- linux-2.6.29.4/ipc/sem.c 2009-03-24 14:22:44.000000000 +0100
4177 -+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/sem.c 2009-03-31 23:31:33.000000000 +0200
4178 +diff -NurpP --minimal linux-2.6.29.6/ipc/sem.c linux-2.6.29.6-vs2.3.0.36.14/ipc/sem.c
4179 +--- linux-2.6.29.6/ipc/sem.c 2009-03-24 14:22:44.000000000 +0100
4180 ++++ linux-2.6.29.6-vs2.3.0.36.14/ipc/sem.c 2009-03-31 23:31:33.000000000 +0200
4181 @@ -83,6 +83,8 @@
4182 #include <linux/rwsem.h>
4183 #include <linux/nsproxy.h>
4184 @@ -15076,9 +15066,9 @@
4185 security_sem_free(sma);
4186 ipc_rcu_putref(sma);
4187 }
4188 -diff -NurpP --minimal linux-2.6.29.4/ipc/shm.c linux-2.6.29.4-vs2.3.0.36.14/ipc/shm.c
4189 ---- linux-2.6.29.4/ipc/shm.c 2009-03-24 14:22:44.000000000 +0100
4190 -+++ linux-2.6.29.4-vs2.3.0.36.14/ipc/shm.c 2009-03-24 14:48:36.000000000 +0100
4191 +diff -NurpP --minimal linux-2.6.29.6/ipc/shm.c linux-2.6.29.6-vs2.3.0.36.14/ipc/shm.c
4192 +--- linux-2.6.29.6/ipc/shm.c 2009-03-24 14:22:44.000000000 +0100
4193 ++++ linux-2.6.29.6-vs2.3.0.36.14/ipc/shm.c 2009-03-24 14:48:36.000000000 +0100
4194 @@ -39,6 +39,8 @@
4195 #include <linux/nsproxy.h>
4196 #include <linux/mount.h>
4197 @@ -15134,9 +15124,9 @@
4198 return error;
4199
4200 no_id:
4201 -diff -NurpP --minimal linux-2.6.29.4/kernel/capability.c linux-2.6.29.4-vs2.3.0.36.14/kernel/capability.c
4202 ---- linux-2.6.29.4/kernel/capability.c 2009-03-24 14:22:44.000000000 +0100
4203 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/capability.c 2009-03-24 17:27:28.000000000 +0100
4204 +diff -NurpP --minimal linux-2.6.29.6/kernel/capability.c linux-2.6.29.6-vs2.3.0.36.14/kernel/capability.c
4205 +--- linux-2.6.29.6/kernel/capability.c 2009-03-24 14:22:44.000000000 +0100
4206 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/capability.c 2009-03-24 17:27:28.000000000 +0100
4207 @@ -14,6 +14,7 @@
4208 #include <linux/security.h>
4209 #include <linux/syscalls.h>
4210 @@ -15172,9 +15162,9 @@
4211 if (unlikely(!cap_valid(cap))) {
4212 printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap);
4213 BUG();
4214 -diff -NurpP --minimal linux-2.6.29.4/kernel/compat.c linux-2.6.29.4-vs2.3.0.36.14/kernel/compat.c
4215 ---- linux-2.6.29.4/kernel/compat.c 2009-03-24 14:22:44.000000000 +0100
4216 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/compat.c 2009-03-24 14:48:36.000000000 +0100
4217 +diff -NurpP --minimal linux-2.6.29.6/kernel/compat.c linux-2.6.29.6-vs2.3.0.36.14/kernel/compat.c
4218 +--- linux-2.6.29.6/kernel/compat.c 2009-03-24 14:22:44.000000000 +0100
4219 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/compat.c 2009-03-24 14:48:36.000000000 +0100
4220 @@ -891,7 +891,7 @@ asmlinkage long compat_sys_time(compat_t
4221 compat_time_t i;
4222 struct timeval tv;
4223 @@ -15193,9 +15183,9 @@
4224 return 0;
4225 }
4226
4227 -diff -NurpP --minimal linux-2.6.29.4/kernel/exit.c linux-2.6.29.4-vs2.3.0.36.14/kernel/exit.c
4228 ---- linux-2.6.29.4/kernel/exit.c 2009-05-23 23:16:53.000000000 +0200
4229 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/exit.c 2009-05-10 23:58:02.000000000 +0200
4230 +diff -NurpP --minimal linux-2.6.29.6/kernel/exit.c linux-2.6.29.6-vs2.3.0.36.14/kernel/exit.c
4231 +--- linux-2.6.29.6/kernel/exit.c 2009-08-07 19:32:22.000000000 +0200
4232 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/exit.c 2009-06-18 12:11:46.000000000 +0200
4233 @@ -47,6 +47,10 @@
4234 #include <linux/task_io_accounting_ops.h>
4235 #include <linux/tracehook.h>
4236 @@ -15219,7 +15209,7 @@
4237 }
4238 }
4239 }
4240 -@@ -1092,10 +1098,15 @@ NORET_TYPE void do_exit(long code)
4241 +@@ -1087,10 +1093,15 @@ NORET_TYPE void do_exit(long code)
4242 if (tsk->splice_pipe)
4243 __free_pipe_info(tsk->splice_pipe);
4244
4245 @@ -15235,9 +15225,9 @@
4246 BUG();
4247 /* Avoid "noreturn function does return". */
4248 for (;;)
4249 -diff -NurpP --minimal linux-2.6.29.4/kernel/fork.c linux-2.6.29.4-vs2.3.0.36.14/kernel/fork.c
4250 ---- linux-2.6.29.4/kernel/fork.c 2009-05-23 23:16:53.000000000 +0200
4251 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/fork.c 2009-05-10 23:58:22.000000000 +0200
4252 +diff -NurpP --minimal linux-2.6.29.6/kernel/fork.c linux-2.6.29.6-vs2.3.0.36.14/kernel/fork.c
4253 +--- linux-2.6.29.6/kernel/fork.c 2009-08-07 19:32:22.000000000 +0200
4254 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/fork.c 2009-05-10 23:58:22.000000000 +0200
4255 @@ -60,6 +60,10 @@
4256 #include <linux/tty.h>
4257 #include <linux/proc_fs.h>
4258 @@ -15387,9 +15377,9 @@
4259 bad_fork_free:
4260 free_task(p);
4261 fork_out:
4262 -diff -NurpP --minimal linux-2.6.29.4/kernel/kthread.c linux-2.6.29.4-vs2.3.0.36.14/kernel/kthread.c
4263 ---- linux-2.6.29.4/kernel/kthread.c 2009-03-24 14:22:44.000000000 +0100
4264 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/kthread.c 2009-03-24 14:48:36.000000000 +0100
4265 +diff -NurpP --minimal linux-2.6.29.6/kernel/kthread.c linux-2.6.29.6-vs2.3.0.36.14/kernel/kthread.c
4266 +--- linux-2.6.29.6/kernel/kthread.c 2009-03-24 14:22:44.000000000 +0100
4267 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/kthread.c 2009-03-24 14:48:36.000000000 +0100
4268 @@ -13,6 +13,7 @@
4269 #include <linux/file.h>
4270 #include <linux/module.h>
4271 @@ -15407,9 +15397,9 @@
4272 read_unlock(&tasklist_lock);
4273 /*
4274 * root may have changed our (kthreadd's) priority or CPU mask.
4275 -diff -NurpP --minimal linux-2.6.29.4/kernel/Makefile linux-2.6.29.4-vs2.3.0.36.14/kernel/Makefile
4276 ---- linux-2.6.29.4/kernel/Makefile 2009-03-24 14:22:44.000000000 +0100
4277 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/Makefile 2009-03-24 14:48:36.000000000 +0100
4278 +diff -NurpP --minimal linux-2.6.29.6/kernel/Makefile linux-2.6.29.6-vs2.3.0.36.14/kernel/Makefile
4279 +--- linux-2.6.29.6/kernel/Makefile 2009-03-24 14:22:44.000000000 +0100
4280 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/Makefile 2009-03-24 14:48:36.000000000 +0100
4281 @@ -22,6 +22,7 @@ CFLAGS_REMOVE_cgroup-debug.o = -pg
4282 CFLAGS_REMOVE_sched_clock.o = -pg
4283 endif
4284 @@ -15418,9 +15408,9 @@
4285 obj-$(CONFIG_FREEZER) += freezer.o
4286 obj-$(CONFIG_PROFILING) += profile.o
4287 obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
4288 -diff -NurpP --minimal linux-2.6.29.4/kernel/nsproxy.c linux-2.6.29.4-vs2.3.0.36.14/kernel/nsproxy.c
4289 ---- linux-2.6.29.4/kernel/nsproxy.c 2009-03-24 14:22:44.000000000 +0100
4290 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/nsproxy.c 2009-03-25 00:39:02.000000000 +0100
4291 +diff -NurpP --minimal linux-2.6.29.6/kernel/nsproxy.c linux-2.6.29.6-vs2.3.0.36.14/kernel/nsproxy.c
4292 +--- linux-2.6.29.6/kernel/nsproxy.c 2009-03-24 14:22:44.000000000 +0100
4293 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/nsproxy.c 2009-03-25 00:39:02.000000000 +0100
4294 @@ -19,6 +19,8 @@
4295 #include <linux/mnt_namespace.h>
4296 #include <linux/utsname.h>
4297 @@ -15583,9 +15573,9 @@
4298 if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
4299 CLONE_NEWNET)))
4300 return 0;
4301 -diff -NurpP --minimal linux-2.6.29.4/kernel/pid.c linux-2.6.29.4-vs2.3.0.36.14/kernel/pid.c
4302 ---- linux-2.6.29.4/kernel/pid.c 2009-03-24 14:22:44.000000000 +0100
4303 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/pid.c 2009-05-10 23:59:04.000000000 +0200
4304 +diff -NurpP --minimal linux-2.6.29.6/kernel/pid.c linux-2.6.29.6-vs2.3.0.36.14/kernel/pid.c
4305 +--- linux-2.6.29.6/kernel/pid.c 2009-03-24 14:22:44.000000000 +0100
4306 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/pid.c 2009-05-10 23:59:04.000000000 +0200
4307 @@ -36,6 +36,7 @@
4308 #include <linux/pid_namespace.h>
4309 #include <linux/init_task.h>
4310 @@ -15651,9 +15641,9 @@
4311 pid_t pid_vnr(struct pid *pid)
4312 {
4313 return pid_nr_ns(pid, current->nsproxy->pid_ns);
4314 -diff -NurpP --minimal linux-2.6.29.4/kernel/pid_namespace.c linux-2.6.29.4-vs2.3.0.36.14/kernel/pid_namespace.c
4315 ---- linux-2.6.29.4/kernel/pid_namespace.c 2008-12-25 00:26:37.000000000 +0100
4316 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/pid_namespace.c 2009-02-22 22:54:26.000000000 +0100
4317 +diff -NurpP --minimal linux-2.6.29.6/kernel/pid_namespace.c linux-2.6.29.6-vs2.3.0.36.14/kernel/pid_namespace.c
4318 +--- linux-2.6.29.6/kernel/pid_namespace.c 2008-12-25 00:26:37.000000000 +0100
4319 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/pid_namespace.c 2009-02-22 22:54:26.000000000 +0100
4320 @@ -13,6 +13,7 @@
4321 #include <linux/syscalls.h>
4322 #include <linux/err.h>
4323 @@ -15678,9 +15668,9 @@
4324 kmem_cache_free(pid_ns_cachep, ns);
4325 }
4326
4327 -diff -NurpP --minimal linux-2.6.29.4/kernel/posix-timers.c linux-2.6.29.4-vs2.3.0.36.14/kernel/posix-timers.c
4328 ---- linux-2.6.29.4/kernel/posix-timers.c 2009-03-24 14:22:44.000000000 +0100
4329 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/posix-timers.c 2009-05-06 21:28:16.000000000 +0200
4330 +diff -NurpP --minimal linux-2.6.29.6/kernel/posix-timers.c linux-2.6.29.6-vs2.3.0.36.14/kernel/posix-timers.c
4331 +--- linux-2.6.29.6/kernel/posix-timers.c 2009-03-24 14:22:44.000000000 +0100
4332 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/posix-timers.c 2009-05-06 21:28:16.000000000 +0200
4333 @@ -46,6 +46,7 @@
4334 #include <linux/wait.h>
4335 #include <linux/workqueue.h>
4336 @@ -15716,9 +15706,9 @@
4337 /* If we failed to send the signal the timer stops. */
4338 return ret > 0;
4339 }
4340 -diff -NurpP --minimal linux-2.6.29.4/kernel/printk.c linux-2.6.29.4-vs2.3.0.36.14/kernel/printk.c
4341 ---- linux-2.6.29.4/kernel/printk.c 2009-03-24 14:22:44.000000000 +0100
4342 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/printk.c 2009-03-24 14:48:36.000000000 +0100
4343 +diff -NurpP --minimal linux-2.6.29.6/kernel/printk.c linux-2.6.29.6-vs2.3.0.36.14/kernel/printk.c
4344 +--- linux-2.6.29.6/kernel/printk.c 2009-03-24 14:22:44.000000000 +0100
4345 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/printk.c 2009-03-24 14:48:36.000000000 +0100
4346 @@ -32,6 +32,7 @@
4347 #include <linux/security.h>
4348 #include <linux/bootmem.h>
4349 @@ -15782,9 +15772,9 @@
4350 count = len;
4351 if (count > log_buf_len)
4352 count = log_buf_len;
4353 -diff -NurpP --minimal linux-2.6.29.4/kernel/ptrace.c linux-2.6.29.4-vs2.3.0.36.14/kernel/ptrace.c
4354 ---- linux-2.6.29.4/kernel/ptrace.c 2009-05-23 23:16:53.000000000 +0200
4355 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/ptrace.c 2009-05-10 23:42:01.000000000 +0200
4356 +diff -NurpP --minimal linux-2.6.29.6/kernel/ptrace.c linux-2.6.29.6-vs2.3.0.36.14/kernel/ptrace.c
4357 +--- linux-2.6.29.6/kernel/ptrace.c 2009-08-07 19:32:22.000000000 +0200
4358 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/ptrace.c 2009-06-18 12:11:46.000000000 +0200
4359 @@ -21,6 +21,7 @@
4360 #include <linux/audit.h>
4361 #include <linux/pid_namespace.h>
4362 @@ -15805,7 +15795,7 @@
4363
4364 return security_ptrace_may_access(task, mode);
4365 }
4366 -@@ -596,6 +602,10 @@ SYSCALL_DEFINE4(ptrace, long, request, l
4367 +@@ -597,6 +603,10 @@ SYSCALL_DEFINE4(ptrace, long, request, l
4368 goto out;
4369 }
4370
4371 @@ -15816,9 +15806,9 @@
4372 if (request == PTRACE_ATTACH) {
4373 ret = ptrace_attach(child);
4374 /*
4375 -diff -NurpP --minimal linux-2.6.29.4/kernel/sched.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sched.c
4376 ---- linux-2.6.29.4/kernel/sched.c 2009-05-23 23:16:53.000000000 +0200
4377 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sched.c 2009-05-10 23:42:01.000000000 +0200
4378 +diff -NurpP --minimal linux-2.6.29.6/kernel/sched.c linux-2.6.29.6-vs2.3.0.36.14/kernel/sched.c
4379 +--- linux-2.6.29.6/kernel/sched.c 2009-08-07 19:32:22.000000000 +0200
4380 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/sched.c 2009-05-10 23:42:01.000000000 +0200
4381 @@ -72,6 +72,8 @@
4382 #include <linux/debugfs.h>
4383 #include <linux/ctype.h>
4384 @@ -15976,9 +15966,9 @@
4385 rq->rt.rt_runtime = def_rt_bandwidth.rt_runtime;
4386 #ifdef CONFIG_RT_GROUP_SCHED
4387 INIT_LIST_HEAD(&rq->leaf_rt_rq_list);
4388 -diff -NurpP --minimal linux-2.6.29.4/kernel/sched_fair.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_fair.c
4389 ---- linux-2.6.29.4/kernel/sched_fair.c 2009-03-24 14:22:45.000000000 +0100
4390 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_fair.c 2009-03-24 14:48:36.000000000 +0100
4391 +diff -NurpP --minimal linux-2.6.29.6/kernel/sched_fair.c linux-2.6.29.6-vs2.3.0.36.14/kernel/sched_fair.c
4392 +--- linux-2.6.29.6/kernel/sched_fair.c 2009-03-24 14:22:45.000000000 +0100
4393 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/sched_fair.c 2009-03-24 14:48:36.000000000 +0100
4394 @@ -717,6 +717,9 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
4395 check_spread(cfs_rq, se);
4396 if (se != cfs_rq->curr)
4397 @@ -15998,9 +15988,9 @@
4398 account_entity_dequeue(cfs_rq, se);
4399 update_min_vruntime(cfs_rq);
4400 }
4401 -diff -NurpP --minimal linux-2.6.29.4/kernel/sched_hard.h linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_hard.h
4402 ---- linux-2.6.29.4/kernel/sched_hard.h 1970-01-01 01:00:00.000000000 +0100
4403 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_hard.h 2009-02-22 22:54:26.000000000 +0100
4404 +diff -NurpP --minimal linux-2.6.29.6/kernel/sched_hard.h linux-2.6.29.6-vs2.3.0.36.14/kernel/sched_hard.h
4405 +--- linux-2.6.29.6/kernel/sched_hard.h 1970-01-01 01:00:00.000000000 +0100
4406 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/sched_hard.h 2009-02-22 22:54:26.000000000 +0100
4407 @@ -0,0 +1,353 @@
4408 +
4409 +#ifdef CONFIG_VSERVER_IDLELIMIT
4410 @@ -16355,9 +16345,9 @@
4411 +
4412 +#endif /* CONFIG_VSERVER_HARDCPU */
4413 +
4414 -diff -NurpP --minimal linux-2.6.29.4/kernel/sched_mon.h linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_mon.h
4415 ---- linux-2.6.29.4/kernel/sched_mon.h 1970-01-01 01:00:00.000000000 +0100
4416 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sched_mon.h 2009-02-22 22:54:26.000000000 +0100
4417 +diff -NurpP --minimal linux-2.6.29.6/kernel/sched_mon.h linux-2.6.29.6-vs2.3.0.36.14/kernel/sched_mon.h
4418 +--- linux-2.6.29.6/kernel/sched_mon.h 1970-01-01 01:00:00.000000000 +0100
4419 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/sched_mon.h 2009-02-22 22:54:26.000000000 +0100
4420 @@ -0,0 +1,200 @@
4421 +
4422 +#include <linux/vserver/monitor.h>
4423 @@ -16559,9 +16549,9 @@
4424 +
4425 +#endif /* CONFIG_VSERVER_MONITOR */
4426 +
4427 -diff -NurpP --minimal linux-2.6.29.4/kernel/signal.c linux-2.6.29.4-vs2.3.0.36.14/kernel/signal.c
4428 ---- linux-2.6.29.4/kernel/signal.c 2009-03-24 14:22:45.000000000 +0100
4429 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/signal.c 2009-04-20 23:37:12.000000000 +0200
4430 +diff -NurpP --minimal linux-2.6.29.6/kernel/signal.c linux-2.6.29.6-vs2.3.0.36.14/kernel/signal.c
4431 +--- linux-2.6.29.6/kernel/signal.c 2009-03-24 14:22:45.000000000 +0100
4432 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/signal.c 2009-04-20 23:37:12.000000000 +0200
4433 @@ -27,6 +27,8 @@
4434 #include <linux/freezer.h>
4435 #include <linux/pid_namespace.h>
4436 @@ -16650,9 +16640,9 @@
4437 if (sig_kernel_stop(signr)) {
4438 /*
4439 * The default action is to stop all threads in
4440 -diff -NurpP --minimal linux-2.6.29.4/kernel/softirq.c linux-2.6.29.4-vs2.3.0.36.14/kernel/softirq.c
4441 ---- linux-2.6.29.4/kernel/softirq.c 2009-05-23 23:16:53.000000000 +0200
4442 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/softirq.c 2009-04-30 12:14:53.000000000 +0200
4443 +diff -NurpP --minimal linux-2.6.29.6/kernel/softirq.c linux-2.6.29.6-vs2.3.0.36.14/kernel/softirq.c
4444 +--- linux-2.6.29.6/kernel/softirq.c 2009-08-07 19:32:22.000000000 +0200
4445 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/softirq.c 2009-04-30 12:14:53.000000000 +0200
4446 @@ -23,6 +23,7 @@
4447 #include <linux/rcupdate.h>
4448 #include <linux/smp.h>
4449 @@ -16661,9 +16651,9 @@
4450
4451 #include <asm/irq.h>
4452 /*
4453 -diff -NurpP --minimal linux-2.6.29.4/kernel/sys.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sys.c
4454 ---- linux-2.6.29.4/kernel/sys.c 2009-03-24 14:22:45.000000000 +0100
4455 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sys.c 2009-03-24 14:48:36.000000000 +0100
4456 +diff -NurpP --minimal linux-2.6.29.6/kernel/sys.c linux-2.6.29.6-vs2.3.0.36.14/kernel/sys.c
4457 +--- linux-2.6.29.6/kernel/sys.c 2009-03-24 14:22:45.000000000 +0100
4458 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/sys.c 2009-03-24 14:48:36.000000000 +0100
4459 @@ -39,6 +39,7 @@
4460 #include <linux/syscalls.h>
4461 #include <linux/kprobes.h>
4462 @@ -16749,9 +16739,9 @@
4463 return -EPERM;
4464 if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
4465 return -EPERM;
4466 -diff -NurpP --minimal linux-2.6.29.4/kernel/sysctl.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sysctl.c
4467 ---- linux-2.6.29.4/kernel/sysctl.c 2009-05-23 23:16:53.000000000 +0200
4468 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sysctl.c 2009-04-30 12:14:53.000000000 +0200
4469 +diff -NurpP --minimal linux-2.6.29.6/kernel/sysctl.c linux-2.6.29.6-vs2.3.0.36.14/kernel/sysctl.c
4470 +--- linux-2.6.29.6/kernel/sysctl.c 2009-08-07 19:32:22.000000000 +0200
4471 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/sysctl.c 2009-04-30 12:14:53.000000000 +0200
4472 @@ -111,6 +111,7 @@ static int ngroups_max = NGROUPS_MAX;
4473 #ifdef CONFIG_MODULES
4474 extern char modprobe_path[];
4475 @@ -16776,9 +16766,9 @@
4476 #ifdef CONFIG_CHR_DEV_SG
4477 {
4478 .ctl_name = KERN_SG_BIG_BUFF,
4479 -diff -NurpP --minimal linux-2.6.29.4/kernel/sysctl_check.c linux-2.6.29.4-vs2.3.0.36.14/kernel/sysctl_check.c
4480 ---- linux-2.6.29.4/kernel/sysctl_check.c 2009-03-24 14:22:45.000000000 +0100
4481 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/sysctl_check.c 2009-03-24 14:48:36.000000000 +0100
4482 +diff -NurpP --minimal linux-2.6.29.6/kernel/sysctl_check.c linux-2.6.29.6-vs2.3.0.36.14/kernel/sysctl_check.c
4483 +--- linux-2.6.29.6/kernel/sysctl_check.c 2009-03-24 14:22:45.000000000 +0100
4484 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/sysctl_check.c 2009-03-24 14:48:36.000000000 +0100
4485 @@ -39,6 +39,7 @@ static const struct trans_ctl_table tran
4486
4487 { KERN_PANIC, "panic" },
4488 @@ -16818,9 +16808,9 @@
4489 {}
4490 };
4491
4492 -diff -NurpP --minimal linux-2.6.29.4/kernel/time.c linux-2.6.29.4-vs2.3.0.36.14/kernel/time.c
4493 ---- linux-2.6.29.4/kernel/time.c 2009-03-24 14:22:45.000000000 +0100
4494 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/time.c 2009-03-24 14:48:36.000000000 +0100
4495 +diff -NurpP --minimal linux-2.6.29.6/kernel/time.c linux-2.6.29.6-vs2.3.0.36.14/kernel/time.c
4496 +--- linux-2.6.29.6/kernel/time.c 2009-03-24 14:22:45.000000000 +0100
4497 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/time.c 2009-03-24 14:48:36.000000000 +0100
4498 @@ -63,6 +63,7 @@ EXPORT_SYMBOL(sys_tz);
4499 SYSCALL_DEFINE1(time, time_t __user *, tloc)
4500 {
4501 @@ -16865,9 +16855,9 @@
4502 tv->tv_sec = x.tv_sec;
4503 tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
4504 }
4505 -diff -NurpP --minimal linux-2.6.29.4/kernel/timer.c linux-2.6.29.4-vs2.3.0.36.14/kernel/timer.c
4506 ---- linux-2.6.29.4/kernel/timer.c 2009-03-24 14:22:45.000000000 +0100
4507 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/timer.c 2009-03-24 17:41:02.000000000 +0100
4508 +diff -NurpP --minimal linux-2.6.29.6/kernel/timer.c linux-2.6.29.6-vs2.3.0.36.14/kernel/timer.c
4509 +--- linux-2.6.29.6/kernel/timer.c 2009-03-24 14:22:45.000000000 +0100
4510 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/timer.c 2009-03-24 17:41:02.000000000 +0100
4511 @@ -37,6 +37,10 @@
4512 #include <linux/delay.h>
4513 #include <linux/tick.h>
4514 @@ -16960,9 +16950,9 @@
4515 info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
4516
4517 info->loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
4518 -diff -NurpP --minimal linux-2.6.29.4/kernel/user.c linux-2.6.29.4-vs2.3.0.36.14/kernel/user.c
4519 ---- linux-2.6.29.4/kernel/user.c 2009-03-24 14:22:45.000000000 +0100
4520 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/user.c 2009-03-24 17:47:32.000000000 +0100
4521 +diff -NurpP --minimal linux-2.6.29.6/kernel/user.c linux-2.6.29.6-vs2.3.0.36.14/kernel/user.c
4522 +--- linux-2.6.29.6/kernel/user.c 2009-03-24 14:22:45.000000000 +0100
4523 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/user.c 2009-03-24 17:47:32.000000000 +0100
4524 @@ -249,10 +249,10 @@ static struct kobj_type uids_ktype = {
4525 *
4526 * See Documentation/scheduler/sched-design-CFS.txt for ramifications.
4527 @@ -17004,9 +16994,9 @@
4528 goto out_destoy_sched;
4529
4530 /*
4531 -diff -NurpP --minimal linux-2.6.29.4/kernel/user_namespace.c linux-2.6.29.4-vs2.3.0.36.14/kernel/user_namespace.c
4532 ---- linux-2.6.29.4/kernel/user_namespace.c 2009-03-24 14:22:45.000000000 +0100
4533 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/user_namespace.c 2009-03-24 18:05:19.000000000 +0100
4534 +diff -NurpP --minimal linux-2.6.29.6/kernel/user_namespace.c linux-2.6.29.6-vs2.3.0.36.14/kernel/user_namespace.c
4535 +--- linux-2.6.29.6/kernel/user_namespace.c 2009-03-24 14:22:45.000000000 +0100
4536 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/user_namespace.c 2009-03-24 18:05:19.000000000 +0100
4537 @@ -10,6 +10,7 @@
4538 #include <linux/slab.h>
4539 #include <linux/user_namespace.h>
4540 @@ -17032,9 +17022,9 @@
4541 INIT_WORK(&ns->destroyer, free_user_ns_work);
4542 schedule_work(&ns->destroyer);
4543 }
4544 -diff -NurpP --minimal linux-2.6.29.4/kernel/utsname.c linux-2.6.29.4-vs2.3.0.36.14/kernel/utsname.c
4545 ---- linux-2.6.29.4/kernel/utsname.c 2008-12-25 00:26:37.000000000 +0100
4546 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/utsname.c 2009-02-22 22:54:26.000000000 +0100
4547 +diff -NurpP --minimal linux-2.6.29.6/kernel/utsname.c linux-2.6.29.6-vs2.3.0.36.14/kernel/utsname.c
4548 +--- linux-2.6.29.6/kernel/utsname.c 2008-12-25 00:26:37.000000000 +0100
4549 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/utsname.c 2009-02-22 22:54:26.000000000 +0100
4550 @@ -14,6 +14,7 @@
4551 #include <linux/utsname.h>
4552 #include <linux/err.h>
4553 @@ -17058,9 +17048,9 @@
4554 + atomic_dec(&vs_global_uts_ns);
4555 kfree(ns);
4556 }
4557 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cacct.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct.c
4558 ---- linux-2.6.29.4/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
4559 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct.c 2009-02-22 22:54:26.000000000 +0100
4560 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/cacct.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cacct.c
4561 +--- linux-2.6.29.6/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
4562 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cacct.c 2009-02-22 22:54:26.000000000 +0100
4563 @@ -0,0 +1,42 @@
4564 +/*
4565 + * linux/kernel/vserver/cacct.c
4566 @@ -17104,9 +17094,9 @@
4567 + return 0;
4568 +}
4569 +
4570 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cacct_init.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct_init.h
4571 ---- linux-2.6.29.4/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
4572 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct_init.h 2009-02-22 22:54:26.000000000 +0100
4573 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/cacct_init.h linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cacct_init.h
4574 +--- linux-2.6.29.6/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
4575 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cacct_init.h 2009-02-22 22:54:26.000000000 +0100
4576 @@ -0,0 +1,25 @@
4577 +
4578 +
4579 @@ -17133,9 +17123,9 @@
4580 + return;
4581 +}
4582 +
4583 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cacct_proc.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct_proc.h
4584 ---- linux-2.6.29.4/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
4585 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cacct_proc.h 2009-02-22 22:54:26.000000000 +0100
4586 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/cacct_proc.h linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cacct_proc.h
4587 +--- linux-2.6.29.6/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
4588 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cacct_proc.h 2009-02-22 22:54:26.000000000 +0100
4589 @@ -0,0 +1,53 @@
4590 +#ifndef _VX_CACCT_PROC_H
4591 +#define _VX_CACCT_PROC_H
4592 @@ -17190,9 +17180,9 @@
4593 +}
4594 +
4595 +#endif /* _VX_CACCT_PROC_H */
4596 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/context.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/context.c
4597 ---- linux-2.6.29.4/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
4598 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/context.c 2009-05-23 22:56:58.000000000 +0200
4599 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/context.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/context.c
4600 +--- linux-2.6.29.6/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
4601 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/context.c 2009-07-06 12:19:52.000000000 +0200
4602 @@ -0,0 +1,1030 @@
4603 +/*
4604 + * linux/kernel/vserver/context.c
4605 @@ -18224,9 +18214,9 @@
4606 +
4607 +EXPORT_SYMBOL_GPL(free_vx_info);
4608 +
4609 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cvirt.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt.c
4610 ---- linux-2.6.29.4/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
4611 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt.c 2009-02-22 22:54:26.000000000 +0100
4612 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/cvirt.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cvirt.c
4613 +--- linux-2.6.29.6/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
4614 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cvirt.c 2009-02-22 22:54:26.000000000 +0100
4615 @@ -0,0 +1,300 @@
4616 +/*
4617 + * linux/kernel/vserver/cvirt.c
4618 @@ -18528,9 +18518,9 @@
4619 +
4620 +#endif
4621 +
4622 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cvirt_init.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt_init.h
4623 ---- linux-2.6.29.4/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
4624 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt_init.h 2009-02-22 22:54:26.000000000 +0100
4625 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/cvirt_init.h linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cvirt_init.h
4626 +--- linux-2.6.29.6/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
4627 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cvirt_init.h 2009-02-22 22:54:26.000000000 +0100
4628 @@ -0,0 +1,69 @@
4629 +
4630 +
4631 @@ -18601,9 +18591,9 @@
4632 + return;
4633 +}
4634 +
4635 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/cvirt_proc.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt_proc.h
4636 ---- linux-2.6.29.4/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
4637 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/cvirt_proc.h 2009-02-22 22:54:26.000000000 +0100
4638 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/cvirt_proc.h linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cvirt_proc.h
4639 +--- linux-2.6.29.6/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
4640 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/cvirt_proc.h 2009-02-22 22:54:26.000000000 +0100
4641 @@ -0,0 +1,135 @@
4642 +#ifndef _VX_CVIRT_PROC_H
4643 +#define _VX_CVIRT_PROC_H
4644 @@ -18740,9 +18730,9 @@
4645 +}
4646 +
4647 +#endif /* _VX_CVIRT_PROC_H */
4648 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/debug.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/debug.c
4649 ---- linux-2.6.29.4/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
4650 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/debug.c 2009-02-22 22:54:26.000000000 +0100
4651 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/debug.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/debug.c
4652 +--- linux-2.6.29.6/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
4653 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/debug.c 2009-02-22 22:54:26.000000000 +0100
4654 @@ -0,0 +1,32 @@
4655 +/*
4656 + * kernel/vserver/debug.c
4657 @@ -18776,9 +18766,9 @@
4658 +
4659 +EXPORT_SYMBOL_GPL(dump_vx_info);
4660 +
4661 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/device.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/device.c
4662 ---- linux-2.6.29.4/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
4663 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/device.c 2009-02-22 22:54:26.000000000 +0100
4664 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/device.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/device.c
4665 +--- linux-2.6.29.6/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
4666 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/device.c 2009-02-22 22:54:26.000000000 +0100
4667 @@ -0,0 +1,443 @@
4668 +/*
4669 + * linux/kernel/vserver/device.c
4670 @@ -19223,9 +19213,9 @@
4671 +#endif /* CONFIG_COMPAT */
4672 +
4673 +
4674 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/dlimit.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/dlimit.c
4675 ---- linux-2.6.29.4/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
4676 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/dlimit.c 2009-02-22 22:54:26.000000000 +0100
4677 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/dlimit.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/dlimit.c
4678 +--- linux-2.6.29.6/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
4679 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/dlimit.c 2009-02-22 22:54:26.000000000 +0100
4680 @@ -0,0 +1,522 @@
4681 +/*
4682 + * linux/kernel/vserver/dlimit.c
4683 @@ -19749,9 +19739,9 @@
4684 +EXPORT_SYMBOL_GPL(locate_dl_info);
4685 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
4686 +
4687 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/helper.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/helper.c
4688 ---- linux-2.6.29.4/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
4689 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/helper.c 2009-03-25 00:40:43.000000000 +0100
4690 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/helper.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/helper.c
4691 +--- linux-2.6.29.6/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
4692 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/helper.c 2009-03-25 00:40:43.000000000 +0100
4693 @@ -0,0 +1,199 @@
4694 +/*
4695 + * linux/kernel/vserver/helper.c
4696 @@ -19952,9 +19942,9 @@
4697 + return do_vshelper(vshelper_path, argv, envp, 1);
4698 +}
4699 +
4700 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/history.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/history.c
4701 ---- linux-2.6.29.4/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
4702 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/history.c 2009-02-22 22:54:26.000000000 +0100
4703 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/history.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/history.c
4704 +--- linux-2.6.29.6/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
4705 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/history.c 2009-02-22 22:54:26.000000000 +0100
4706 @@ -0,0 +1,258 @@
4707 +/*
4708 + * kernel/vserver/history.c
4709 @@ -20214,9 +20204,9 @@
4710 +
4711 +#endif /* CONFIG_COMPAT */
4712 +
4713 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/inet.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/inet.c
4714 ---- linux-2.6.29.4/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
4715 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/inet.c 2009-02-22 22:54:26.000000000 +0100
4716 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/inet.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/inet.c
4717 +--- linux-2.6.29.6/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
4718 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/inet.c 2009-02-22 22:54:26.000000000 +0100
4719 @@ -0,0 +1,225 @@
4720 +
4721 +#include <linux/in.h>
4722 @@ -20443,9 +20433,9 @@
4723 +
4724 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
4725 +
4726 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/init.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/init.c
4727 ---- linux-2.6.29.4/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
4728 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/init.c 2009-02-22 22:54:26.000000000 +0100
4729 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/init.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/init.c
4730 +--- linux-2.6.29.6/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
4731 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/init.c 2009-02-22 22:54:26.000000000 +0100
4732 @@ -0,0 +1,45 @@
4733 +/*
4734 + * linux/kernel/init.c
4735 @@ -20492,9 +20482,9 @@
4736 +module_init(init_vserver);
4737 +module_exit(exit_vserver);
4738 +
4739 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/inode.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/inode.c
4740 ---- linux-2.6.29.4/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
4741 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/inode.c 2009-02-22 22:54:26.000000000 +0100
4742 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/inode.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/inode.c
4743 +--- linux-2.6.29.6/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
4744 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/inode.c 2009-02-22 22:54:26.000000000 +0100
4745 @@ -0,0 +1,422 @@
4746 +/*
4747 + * linux/kernel/vserver/inode.c
4748 @@ -20918,9 +20908,9 @@
4749 +
4750 +#endif /* CONFIG_PROPAGATE */
4751 +
4752 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/Kconfig linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/Kconfig
4753 ---- linux-2.6.29.4/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
4754 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/Kconfig 2009-02-22 22:54:26.000000000 +0100
4755 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/Kconfig linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/Kconfig
4756 +--- linux-2.6.29.6/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
4757 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/Kconfig 2009-02-22 22:54:26.000000000 +0100
4758 @@ -0,0 +1,251 @@
4759 +#
4760 +# Linux VServer configuration
4761 @@ -21173,9 +21163,9 @@
4762 + default y
4763 + select SECURITY_CAPABILITIES
4764 +
4765 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/limit.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit.c
4766 ---- linux-2.6.29.4/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
4767 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit.c 2009-02-22 22:54:26.000000000 +0100
4768 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/limit.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/limit.c
4769 +--- linux-2.6.29.6/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
4770 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/limit.c 2009-02-22 22:54:26.000000000 +0100
4771 @@ -0,0 +1,319 @@
4772 +/*
4773 + * linux/kernel/vserver/limit.c
4774 @@ -21496,9 +21486,9 @@
4775 + return points;
4776 +}
4777 +
4778 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/limit_init.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit_init.h
4779 ---- linux-2.6.29.4/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
4780 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit_init.h 2009-02-22 22:54:26.000000000 +0100
4781 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/limit_init.h linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/limit_init.h
4782 +--- linux-2.6.29.6/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
4783 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/limit_init.h 2009-02-22 22:54:26.000000000 +0100
4784 @@ -0,0 +1,31 @@
4785 +
4786 +
4787 @@ -21531,9 +21521,9 @@
4788 + }
4789 +}
4790 +
4791 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/limit_proc.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit_proc.h
4792 ---- linux-2.6.29.4/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
4793 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/limit_proc.h 2009-02-22 22:54:26.000000000 +0100
4794 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/limit_proc.h linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/limit_proc.h
4795 +--- linux-2.6.29.6/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
4796 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/limit_proc.h 2009-02-22 22:54:26.000000000 +0100
4797 @@ -0,0 +1,57 @@
4798 +#ifndef _VX_LIMIT_PROC_H
4799 +#define _VX_LIMIT_PROC_H
4800 @@ -21592,9 +21582,9 @@
4801 +#endif /* _VX_LIMIT_PROC_H */
4802 +
4803 +
4804 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/Makefile linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/Makefile
4805 ---- linux-2.6.29.4/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
4806 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/Makefile 2009-02-22 22:54:26.000000000 +0100
4807 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/Makefile linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/Makefile
4808 +--- linux-2.6.29.6/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
4809 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/Makefile 2009-02-22 22:54:26.000000000 +0100
4810 @@ -0,0 +1,18 @@
4811 +#
4812 +# Makefile for the Linux vserver routines.
4813 @@ -21614,9 +21604,9 @@
4814 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
4815 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
4816 +
4817 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/monitor.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/monitor.c
4818 ---- linux-2.6.29.4/kernel/vserver/monitor.c 1970-01-01 01:00:00.000000000 +0100
4819 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/monitor.c 2009-02-22 22:54:26.000000000 +0100
4820 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/monitor.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/monitor.c
4821 +--- linux-2.6.29.6/kernel/vserver/monitor.c 1970-01-01 01:00:00.000000000 +0100
4822 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/monitor.c 2009-02-22 22:54:26.000000000 +0100
4823 @@ -0,0 +1,138 @@
4824 +/*
4825 + * kernel/vserver/monitor.c
4826 @@ -21756,9 +21746,9 @@
4827 +
4828 +#endif /* CONFIG_COMPAT */
4829 +
4830 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/network.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/network.c
4831 ---- linux-2.6.29.4/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
4832 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/network.c 2009-02-22 22:54:26.000000000 +0100
4833 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/network.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/network.c
4834 +--- linux-2.6.29.6/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
4835 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/network.c 2009-02-22 22:54:26.000000000 +0100
4836 @@ -0,0 +1,864 @@
4837 +/*
4838 + * linux/kernel/vserver/network.c
4839 @@ -22624,9 +22614,9 @@
4840 +EXPORT_SYMBOL_GPL(free_nx_info);
4841 +EXPORT_SYMBOL_GPL(unhash_nx_info);
4842 +
4843 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/proc.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/proc.c
4844 ---- linux-2.6.29.4/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
4845 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/proc.c 2009-05-23 22:57:16.000000000 +0200
4846 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/proc.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/proc.c
4847 +--- linux-2.6.29.6/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
4848 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/proc.c 2009-05-23 22:57:16.000000000 +0200
4849 @@ -0,0 +1,1096 @@
4850 +/*
4851 + * linux/kernel/vserver/proc.c
4852 @@ -23724,9 +23714,9 @@
4853 + return buffer - orig;
4854 +}
4855 +
4856 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sched.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched.c
4857 ---- linux-2.6.29.4/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
4858 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched.c 2009-02-22 22:54:26.000000000 +0100
4859 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/sched.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/sched.c
4860 +--- linux-2.6.29.6/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
4861 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/sched.c 2009-02-22 22:54:26.000000000 +0100
4862 @@ -0,0 +1,414 @@
4863 +/*
4864 + * linux/kernel/vserver/sched.c
4865 @@ -24142,9 +24132,9 @@
4866 + return 0;
4867 +}
4868 +
4869 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sched_init.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched_init.h
4870 ---- linux-2.6.29.4/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
4871 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched_init.h 2009-02-22 22:54:26.000000000 +0100
4872 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/sched_init.h linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/sched_init.h
4873 +--- linux-2.6.29.6/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
4874 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/sched_init.h 2009-02-22 22:54:26.000000000 +0100
4875 @@ -0,0 +1,50 @@
4876 +
4877 +static inline void vx_info_init_sched(struct _vx_sched *sched)
4878 @@ -24196,9 +24186,9 @@
4879 +{
4880 + return;
4881 +}
4882 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sched_proc.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched_proc.h
4883 ---- linux-2.6.29.4/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
4884 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sched_proc.h 2009-02-22 22:54:26.000000000 +0100
4885 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/sched_proc.h linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/sched_proc.h
4886 +--- linux-2.6.29.6/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
4887 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/sched_proc.h 2009-02-22 22:54:26.000000000 +0100
4888 @@ -0,0 +1,57 @@
4889 +#ifndef _VX_SCHED_PROC_H
4890 +#define _VX_SCHED_PROC_H
4891 @@ -24257,9 +24247,9 @@
4892 +}
4893 +
4894 +#endif /* _VX_SCHED_PROC_H */
4895 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/signal.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/signal.c
4896 ---- linux-2.6.29.4/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
4897 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/signal.c 2009-02-22 22:54:26.000000000 +0100
4898 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/signal.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/signal.c
4899 +--- linux-2.6.29.6/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
4900 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/signal.c 2009-02-22 22:54:26.000000000 +0100
4901 @@ -0,0 +1,132 @@
4902 +/*
4903 + * linux/kernel/vserver/signal.c
4904 @@ -24393,9 +24383,9 @@
4905 + return ret;
4906 +}
4907 +
4908 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/space.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/space.c
4909 ---- linux-2.6.29.4/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
4910 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/space.c 2009-05-29 18:59:49.000000000 +0200
4911 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/space.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/space.c
4912 +--- linux-2.6.29.6/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
4913 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/space.c 2009-05-29 18:59:49.000000000 +0200
4914 @@ -0,0 +1,375 @@
4915 +/*
4916 + * linux/kernel/vserver/space.c
4917 @@ -24772,9 +24762,9 @@
4918 + return 0;
4919 +}
4920 +
4921 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/switch.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/switch.c
4922 ---- linux-2.6.29.4/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
4923 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/switch.c 2009-03-24 14:59:18.000000000 +0100
4924 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/switch.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/switch.c
4925 +--- linux-2.6.29.6/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
4926 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/switch.c 2009-03-24 14:59:18.000000000 +0100
4927 @@ -0,0 +1,543 @@
4928 +/*
4929 + * linux/kernel/vserver/switch.c
4930 @@ -25319,9 +25309,9 @@
4931 +}
4932 +
4933 +#endif /* CONFIG_COMPAT */
4934 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/sysctl.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sysctl.c
4935 ---- linux-2.6.29.4/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
4936 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/sysctl.c 2009-02-22 22:54:26.000000000 +0100
4937 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/sysctl.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/sysctl.c
4938 +--- linux-2.6.29.6/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
4939 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/sysctl.c 2009-02-22 22:54:26.000000000 +0100
4940 @@ -0,0 +1,244 @@
4941 +/*
4942 + * kernel/vserver/sysctl.c
4943 @@ -25567,9 +25557,9 @@
4944 +EXPORT_SYMBOL_GPL(vx_debug_space);
4945 +EXPORT_SYMBOL_GPL(vx_debug_misc);
4946 +
4947 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/tag.c linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/tag.c
4948 ---- linux-2.6.29.4/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
4949 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/tag.c 2009-02-22 22:54:26.000000000 +0100
4950 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/tag.c linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/tag.c
4951 +--- linux-2.6.29.6/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
4952 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/tag.c 2009-02-22 22:54:26.000000000 +0100
4953 @@ -0,0 +1,63 @@
4954 +/*
4955 + * linux/kernel/vserver/tag.c
4956 @@ -25634,9 +25624,9 @@
4957 +}
4958 +
4959 +
4960 -diff -NurpP --minimal linux-2.6.29.4/kernel/vserver/vci_config.h linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/vci_config.h
4961 ---- linux-2.6.29.4/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
4962 -+++ linux-2.6.29.4-vs2.3.0.36.14/kernel/vserver/vci_config.h 2009-02-22 22:54:26.000000000 +0100
4963 +diff -NurpP --minimal linux-2.6.29.6/kernel/vserver/vci_config.h linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/vci_config.h
4964 +--- linux-2.6.29.6/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
4965 ++++ linux-2.6.29.6-vs2.3.0.36.14/kernel/vserver/vci_config.h 2009-02-22 22:54:26.000000000 +0100
4966 @@ -0,0 +1,81 @@
4967 +
4968 +/* interface version */
4969 @@ -25719,9 +25709,9 @@
4970 + 0;
4971 +}
4972 +
4973 -diff -NurpP --minimal linux-2.6.29.4/Makefile linux-2.6.29.4-vs2.3.0.36.14/Makefile
4974 ---- linux-2.6.29.4/Makefile 2009-05-23 23:16:50.000000000 +0200
4975 -+++ linux-2.6.29.4-vs2.3.0.36.14/Makefile 2009-05-29 19:03:54.000000000 +0200
4976 +diff -NurpP --minimal linux-2.6.29.6/Makefile linux-2.6.29.6-vs2.3.0.36.14/Makefile
4977 +--- linux-2.6.29.6/Makefile 2009-08-07 19:32:21.000000000 +0200
4978 ++++ linux-2.6.29.6-vs2.3.0.36.14/Makefile 2009-08-07 20:15:17.000000000 +0200
4979 @@ -1,7 +1,7 @@
4980 VERSION = 2
4981 PATCHLEVEL = 6
4982 @@ -25731,9 +25721,9 @@
4983 NAME = Temporary Tasmanian Devil
4984
4985 # *DOCUMENTATION*
4986 -diff -NurpP --minimal linux-2.6.29.4/mm/filemap_xip.c linux-2.6.29.4-vs2.3.0.36.14/mm/filemap_xip.c
4987 ---- linux-2.6.29.4/mm/filemap_xip.c 2009-05-23 23:16:53.000000000 +0200
4988 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/filemap_xip.c 2009-04-30 12:14:53.000000000 +0200
4989 +diff -NurpP --minimal linux-2.6.29.6/mm/filemap_xip.c linux-2.6.29.6-vs2.3.0.36.14/mm/filemap_xip.c
4990 +--- linux-2.6.29.6/mm/filemap_xip.c 2009-08-07 19:32:22.000000000 +0200
4991 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/filemap_xip.c 2009-04-30 12:14:53.000000000 +0200
4992 @@ -17,6 +17,7 @@
4993 #include <linux/sched.h>
4994 #include <linux/seqlock.h>
4995 @@ -25742,9 +25732,9 @@
4996 #include <asm/tlbflush.h>
4997 #include <asm/io.h>
4998
4999 -diff -NurpP --minimal linux-2.6.29.4/mm/fremap.c linux-2.6.29.4-vs2.3.0.36.14/mm/fremap.c
5000 ---- linux-2.6.29.4/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
5001 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/fremap.c 2009-03-24 14:48:36.000000000 +0100
5002 +diff -NurpP --minimal linux-2.6.29.6/mm/fremap.c linux-2.6.29.6-vs2.3.0.36.14/mm/fremap.c
5003 +--- linux-2.6.29.6/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
5004 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/fremap.c 2009-03-24 14:48:36.000000000 +0100
5005 @@ -16,6 +16,7 @@
5006 #include <linux/module.h>
5007 #include <linux/syscalls.h>
5008 @@ -25753,9 +25743,9 @@
5009
5010 #include <asm/mmu_context.h>
5011 #include <asm/cacheflush.h>
5012 -diff -NurpP --minimal linux-2.6.29.4/mm/hugetlb.c linux-2.6.29.4-vs2.3.0.36.14/mm/hugetlb.c
5013 ---- linux-2.6.29.4/mm/hugetlb.c 2009-03-24 14:22:45.000000000 +0100
5014 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/hugetlb.c 2009-03-24 14:48:36.000000000 +0100
5015 +diff -NurpP --minimal linux-2.6.29.6/mm/hugetlb.c linux-2.6.29.6-vs2.3.0.36.14/mm/hugetlb.c
5016 +--- linux-2.6.29.6/mm/hugetlb.c 2009-08-07 19:32:22.000000000 +0200
5017 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/hugetlb.c 2009-06-18 12:11:46.000000000 +0200
5018 @@ -24,6 +24,7 @@
5019 #include <asm/io.h>
5020
5021 @@ -25764,9 +25754,9 @@
5022 #include "internal.h"
5023
5024 const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
5025 -diff -NurpP --minimal linux-2.6.29.4/mm/memory.c linux-2.6.29.4-vs2.3.0.36.14/mm/memory.c
5026 ---- linux-2.6.29.4/mm/memory.c 2009-05-23 23:16:53.000000000 +0200
5027 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/memory.c 2009-05-23 23:19:11.000000000 +0200
5028 +diff -NurpP --minimal linux-2.6.29.6/mm/memory.c linux-2.6.29.6-vs2.3.0.36.14/mm/memory.c
5029 +--- linux-2.6.29.6/mm/memory.c 2009-08-07 19:32:22.000000000 +0200
5030 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/memory.c 2009-05-23 23:19:11.000000000 +0200
5031 @@ -55,6 +55,7 @@
5032 #include <linux/kallsyms.h>
5033 #include <linux/swapops.h>
5034 @@ -25841,9 +25831,9 @@
5035 }
5036
5037 /*
5038 -diff -NurpP --minimal linux-2.6.29.4/mm/mlock.c linux-2.6.29.4-vs2.3.0.36.14/mm/mlock.c
5039 ---- linux-2.6.29.4/mm/mlock.c 2009-03-24 14:22:45.000000000 +0100
5040 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/mlock.c 2009-03-28 05:08:26.000000000 +0100
5041 +diff -NurpP --minimal linux-2.6.29.6/mm/mlock.c linux-2.6.29.6-vs2.3.0.36.14/mm/mlock.c
5042 +--- linux-2.6.29.6/mm/mlock.c 2009-03-24 14:22:45.000000000 +0100
5043 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/mlock.c 2009-03-28 05:08:26.000000000 +0100
5044 @@ -18,6 +18,7 @@
5045 #include <linux/rmap.h>
5046 #include <linux/mmzone.h>
5047 @@ -25926,9 +25916,9 @@
5048
5049 up_write(&current->mm->mmap_sem);
5050 }
5051 -diff -NurpP --minimal linux-2.6.29.4/mm/mmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/mmap.c
5052 ---- linux-2.6.29.4/mm/mmap.c 2009-05-23 23:16:53.000000000 +0200
5053 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/mmap.c 2009-05-10 23:42:01.000000000 +0200
5054 +diff -NurpP --minimal linux-2.6.29.6/mm/mmap.c linux-2.6.29.6-vs2.3.0.36.14/mm/mmap.c
5055 +--- linux-2.6.29.6/mm/mmap.c 2009-08-07 19:32:22.000000000 +0200
5056 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/mmap.c 2009-05-10 23:42:01.000000000 +0200
5057 @@ -1215,7 +1215,8 @@ munmap_back:
5058 if (correct_wcount)
5059 atomic_inc(&inode->i_writecount);
5060 @@ -26057,9 +26047,9 @@
5061 return 0;
5062 }
5063
5064 -diff -NurpP --minimal linux-2.6.29.4/mm/mremap.c linux-2.6.29.4-vs2.3.0.36.14/mm/mremap.c
5065 ---- linux-2.6.29.4/mm/mremap.c 2009-03-24 14:22:45.000000000 +0100
5066 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/mremap.c 2009-03-24 14:48:36.000000000 +0100
5067 +diff -NurpP --minimal linux-2.6.29.6/mm/mremap.c linux-2.6.29.6-vs2.3.0.36.14/mm/mremap.c
5068 +--- linux-2.6.29.6/mm/mremap.c 2009-03-24 14:22:45.000000000 +0100
5069 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/mremap.c 2009-03-24 14:48:36.000000000 +0100
5070 @@ -19,6 +19,7 @@
5071 #include <linux/security.h>
5072 #include <linux/syscalls.h>
5073 @@ -26111,9 +26101,9 @@
5074 mlock_vma_pages_range(vma, addr + old_len,
5075 addr + new_len);
5076 }
5077 -diff -NurpP --minimal linux-2.6.29.4/mm/nommu.c linux-2.6.29.4-vs2.3.0.36.14/mm/nommu.c
5078 ---- linux-2.6.29.4/mm/nommu.c 2009-05-23 23:16:53.000000000 +0200
5079 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/nommu.c 2009-05-10 23:42:01.000000000 +0200
5080 +diff -NurpP --minimal linux-2.6.29.6/mm/nommu.c linux-2.6.29.6-vs2.3.0.36.14/mm/nommu.c
5081 +--- linux-2.6.29.6/mm/nommu.c 2009-08-07 19:32:22.000000000 +0200
5082 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/nommu.c 2009-05-10 23:42:01.000000000 +0200
5083 @@ -1352,7 +1352,7 @@ unsigned long do_mmap_pgoff(struct file
5084 /* okay... we have a mapping; now we have to register it */
5085 result = vma->vm_start;
5086 @@ -26132,9 +26122,9 @@
5087
5088 while ((vma = mm->mmap)) {
5089 mm->mmap = vma->vm_next;
5090 -diff -NurpP --minimal linux-2.6.29.4/mm/oom_kill.c linux-2.6.29.4-vs2.3.0.36.14/mm/oom_kill.c
5091 ---- linux-2.6.29.4/mm/oom_kill.c 2009-03-24 14:22:45.000000000 +0100
5092 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/oom_kill.c 2009-03-24 14:48:36.000000000 +0100
5093 +diff -NurpP --minimal linux-2.6.29.6/mm/oom_kill.c linux-2.6.29.6-vs2.3.0.36.14/mm/oom_kill.c
5094 +--- linux-2.6.29.6/mm/oom_kill.c 2009-03-24 14:22:45.000000000 +0100
5095 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/oom_kill.c 2009-03-24 14:48:36.000000000 +0100
5096 @@ -27,6 +27,7 @@
5097 #include <linux/notifier.h>
5098 #include <linux/memcontrol.h>
5099 @@ -26189,9 +26179,9 @@
5100
5101 /* Try to kill a child first */
5102 list_for_each_entry(c, &p->children, sibling) {
5103 -diff -NurpP --minimal linux-2.6.29.4/mm/page_alloc.c linux-2.6.29.4-vs2.3.0.36.14/mm/page_alloc.c
5104 ---- linux-2.6.29.4/mm/page_alloc.c 2009-03-24 14:22:45.000000000 +0100
5105 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/page_alloc.c 2009-03-24 14:48:36.000000000 +0100
5106 +diff -NurpP --minimal linux-2.6.29.6/mm/page_alloc.c linux-2.6.29.6-vs2.3.0.36.14/mm/page_alloc.c
5107 +--- linux-2.6.29.6/mm/page_alloc.c 2009-08-07 19:32:22.000000000 +0200
5108 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/page_alloc.c 2009-08-07 19:33:58.000000000 +0200
5109 @@ -46,6 +46,8 @@
5110 #include <linux/page-isolation.h>
5111 #include <linux/page_cgroup.h>
5112 @@ -26221,9 +26211,9 @@
5113 }
5114 #endif
5115
5116 -diff -NurpP --minimal linux-2.6.29.4/mm/rmap.c linux-2.6.29.4-vs2.3.0.36.14/mm/rmap.c
5117 ---- linux-2.6.29.4/mm/rmap.c 2009-03-24 14:22:45.000000000 +0100
5118 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/rmap.c 2009-03-24 18:26:27.000000000 +0100
5119 +diff -NurpP --minimal linux-2.6.29.6/mm/rmap.c linux-2.6.29.6-vs2.3.0.36.14/mm/rmap.c
5120 +--- linux-2.6.29.6/mm/rmap.c 2009-03-24 14:22:45.000000000 +0100
5121 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/rmap.c 2009-03-24 18:26:27.000000000 +0100
5122 @@ -50,6 +50,7 @@
5123 #include <linux/memcontrol.h>
5124 #include <linux/mmu_notifier.h>
5125 @@ -26232,9 +26222,9 @@
5126
5127 #include <asm/tlbflush.h>
5128
5129 -diff -NurpP --minimal linux-2.6.29.4/mm/shmem.c linux-2.6.29.4-vs2.3.0.36.14/mm/shmem.c
5130 ---- linux-2.6.29.4/mm/shmem.c 2009-03-24 14:22:45.000000000 +0100
5131 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/shmem.c 2009-03-24 14:48:36.000000000 +0100
5132 +diff -NurpP --minimal linux-2.6.29.6/mm/shmem.c linux-2.6.29.6-vs2.3.0.36.14/mm/shmem.c
5133 +--- linux-2.6.29.6/mm/shmem.c 2009-03-24 14:22:45.000000000 +0100
5134 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/shmem.c 2009-03-24 14:48:36.000000000 +0100
5135 @@ -1757,7 +1757,7 @@ static int shmem_statfs(struct dentry *d
5136 {
5137 struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
5138 @@ -26253,9 +26243,9 @@
5139 sb->s_op = &shmem_ops;
5140 sb->s_time_gran = 1;
5141 #ifdef CONFIG_TMPFS_POSIX_ACL
5142 -diff -NurpP --minimal linux-2.6.29.4/mm/slab.c linux-2.6.29.4-vs2.3.0.36.14/mm/slab.c
5143 ---- linux-2.6.29.4/mm/slab.c 2009-03-24 14:22:45.000000000 +0100
5144 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/slab.c 2009-03-24 14:48:36.000000000 +0100
5145 +diff -NurpP --minimal linux-2.6.29.6/mm/slab.c linux-2.6.29.6-vs2.3.0.36.14/mm/slab.c
5146 +--- linux-2.6.29.6/mm/slab.c 2009-03-24 14:22:45.000000000 +0100
5147 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/slab.c 2009-03-24 14:48:36.000000000 +0100
5148 @@ -509,6 +509,8 @@ struct kmem_cache {
5149 #define STATS_INC_FREEMISS(x) do { } while (0)
5150 #endif
5151 @@ -26289,9 +26279,9 @@
5152
5153 /*
5154 * Skip calling cache_free_alien() when the platform is not numa.
5155 -diff -NurpP --minimal linux-2.6.29.4/mm/slab_vs.h linux-2.6.29.4-vs2.3.0.36.14/mm/slab_vs.h
5156 ---- linux-2.6.29.4/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
5157 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/slab_vs.h 2009-02-22 22:54:26.000000000 +0100
5158 +diff -NurpP --minimal linux-2.6.29.6/mm/slab_vs.h linux-2.6.29.6-vs2.3.0.36.14/mm/slab_vs.h
5159 +--- linux-2.6.29.6/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
5160 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/slab_vs.h 2009-02-22 22:54:26.000000000 +0100
5161 @@ -0,0 +1,27 @@
5162 +
5163 +#include <linux/vserver/context.h>
5164 @@ -26320,9 +26310,9 @@
5165 + atomic_sub(cachep->buffer_size, &current->vx_info->cacct.slab[what]);
5166 +}
5167 +
5168 -diff -NurpP --minimal linux-2.6.29.4/mm/swapfile.c linux-2.6.29.4-vs2.3.0.36.14/mm/swapfile.c
5169 ---- linux-2.6.29.4/mm/swapfile.c 2009-03-24 14:22:45.000000000 +0100
5170 -+++ linux-2.6.29.4-vs2.3.0.36.14/mm/swapfile.c 2009-03-24 18:27:15.000000000 +0100
5171 +diff -NurpP --minimal linux-2.6.29.6/mm/swapfile.c linux-2.6.29.6-vs2.3.0.36.14/mm/swapfile.c
5172 +--- linux-2.6.29.6/mm/swapfile.c 2009-03-24 14:22:45.000000000 +0100
5173 ++++ linux-2.6.29.6-vs2.3.0.36.14/mm/swapfile.c 2009-03-24 18:27:15.000000000 +0100
5174 @@ -34,6 +34,8 @@
5175 #include <asm/tlbflush.h>
5176 #include <linux/swapops.h>
5177 @@ -26341,9 +26331,9 @@
5178 }
5179
5180 /*
5181 -diff -NurpP --minimal linux-2.6.29.4/net/core/dev.c linux-2.6.29.4-vs2.3.0.36.14/net/core/dev.c
5182 ---- linux-2.6.29.4/net/core/dev.c 2009-05-23 23:16:53.000000000 +0200
5183 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/core/dev.c 2009-04-15 22:58:30.000000000 +0200
5184 +diff -NurpP --minimal linux-2.6.29.6/net/core/dev.c linux-2.6.29.6-vs2.3.0.36.14/net/core/dev.c
5185 +--- linux-2.6.29.6/net/core/dev.c 2009-08-07 19:32:22.000000000 +0200
5186 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/core/dev.c 2009-04-15 22:58:30.000000000 +0200
5187 @@ -126,6 +126,7 @@
5188 #include <linux/in.h>
5189 #include <linux/jhash.h>
5190 @@ -26396,9 +26386,9 @@
5191 /* Actually switch the network namespace */
5192 dev_net_set(dev, net);
5193
5194 -diff -NurpP --minimal linux-2.6.29.4/net/core/net-sysfs.c linux-2.6.29.4-vs2.3.0.36.14/net/core/net-sysfs.c
5195 ---- linux-2.6.29.4/net/core/net-sysfs.c 2009-03-24 14:22:46.000000000 +0100
5196 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/core/net-sysfs.c 2009-03-24 18:30:01.000000000 +0100
5197 +diff -NurpP --minimal linux-2.6.29.6/net/core/net-sysfs.c linux-2.6.29.6-vs2.3.0.36.14/net/core/net-sysfs.c
5198 +--- linux-2.6.29.6/net/core/net-sysfs.c 2009-03-24 14:22:46.000000000 +0100
5199 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/core/net-sysfs.c 2009-03-24 18:30:01.000000000 +0100
5200 @@ -512,6 +512,9 @@ int netdev_register_kobject(struct net_d
5201 if (dev_net(net) != &init_net)
5202 return 0;
5203 @@ -26409,9 +26399,9 @@
5204 return device_add(dev);
5205 }
5206
5207 -diff -NurpP --minimal linux-2.6.29.4/net/core/rtnetlink.c linux-2.6.29.4-vs2.3.0.36.14/net/core/rtnetlink.c
5208 ---- linux-2.6.29.4/net/core/rtnetlink.c 2009-03-24 14:22:46.000000000 +0100
5209 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/core/rtnetlink.c 2009-03-24 14:48:36.000000000 +0100
5210 +diff -NurpP --minimal linux-2.6.29.6/net/core/rtnetlink.c linux-2.6.29.6-vs2.3.0.36.14/net/core/rtnetlink.c
5211 +--- linux-2.6.29.6/net/core/rtnetlink.c 2009-03-24 14:22:46.000000000 +0100
5212 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/core/rtnetlink.c 2009-03-24 14:48:36.000000000 +0100
5213 @@ -690,6 +690,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
5214
5215 idx = 0;
5216 @@ -26431,9 +26421,9 @@
5217 skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL);
5218 if (skb == NULL)
5219 goto errout;
5220 -diff -NurpP --minimal linux-2.6.29.4/net/core/sock.c linux-2.6.29.4-vs2.3.0.36.14/net/core/sock.c
5221 ---- linux-2.6.29.4/net/core/sock.c 2009-03-24 14:22:46.000000000 +0100
5222 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/core/sock.c 2009-03-24 14:48:36.000000000 +0100
5223 +diff -NurpP --minimal linux-2.6.29.6/net/core/sock.c linux-2.6.29.6-vs2.3.0.36.14/net/core/sock.c
5224 +--- linux-2.6.29.6/net/core/sock.c 2009-03-24 14:22:46.000000000 +0100
5225 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/core/sock.c 2009-03-24 14:48:36.000000000 +0100
5226 @@ -124,6 +124,10 @@
5227 #include <linux/ipsec.h>
5228
5229 @@ -26500,9 +26490,9 @@
5230 atomic_set(&sk->sk_refcnt, 1);
5231 atomic_set(&sk->sk_drops, 0);
5232 }
5233 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/af_inet.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/af_inet.c
5234 ---- linux-2.6.29.4/net/ipv4/af_inet.c 2009-03-24 14:22:46.000000000 +0100
5235 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/af_inet.c 2009-03-24 14:48:37.000000000 +0100
5236 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/af_inet.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/af_inet.c
5237 +--- linux-2.6.29.6/net/ipv4/af_inet.c 2009-03-24 14:22:46.000000000 +0100
5238 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/af_inet.c 2009-03-24 14:48:37.000000000 +0100
5239 @@ -115,6 +115,7 @@
5240 #ifdef CONFIG_IP_MROUTE
5241 #include <linux/mroute.h>
5242 @@ -26579,9 +26569,9 @@
5243 sin->sin_port = inet->sport;
5244 sin->sin_addr.s_addr = addr;
5245 }
5246 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/devinet.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/devinet.c
5247 ---- linux-2.6.29.4/net/ipv4/devinet.c 2009-03-24 14:22:46.000000000 +0100
5248 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/devinet.c 2009-03-24 14:48:37.000000000 +0100
5249 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/devinet.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/devinet.c
5250 +--- linux-2.6.29.6/net/ipv4/devinet.c 2009-03-24 14:22:46.000000000 +0100
5251 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/devinet.c 2009-03-24 14:48:37.000000000 +0100
5252 @@ -413,6 +413,7 @@ struct in_device *inetdev_by_index(struc
5253 return in_dev;
5254 }
5255 @@ -26648,9 +26638,9 @@
5256 if (ip_idx < s_ip_idx)
5257 continue;
5258 if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
5259 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/fib_hash.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/fib_hash.c
5260 ---- linux-2.6.29.4/net/ipv4/fib_hash.c 2009-03-24 14:22:46.000000000 +0100
5261 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/fib_hash.c 2009-03-24 14:48:37.000000000 +0100
5262 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/fib_hash.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/fib_hash.c
5263 +--- linux-2.6.29.6/net/ipv4/fib_hash.c 2009-03-24 14:22:46.000000000 +0100
5264 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/fib_hash.c 2009-03-24 14:48:37.000000000 +0100
5265 @@ -1022,7 +1022,7 @@ static int fib_seq_show(struct seq_file
5266 prefix = f->fn_key;
5267 mask = FZ_MASK(iter->zone);
5268 @@ -26660,9 +26650,9 @@
5269 seq_printf(seq,
5270 "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n",
5271 fi->fib_dev ? fi->fib_dev->name : "*", prefix,
5272 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_connection_sock.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_connection_sock.c
5273 ---- linux-2.6.29.4/net/ipv4/inet_connection_sock.c 2009-03-24 14:22:46.000000000 +0100
5274 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_connection_sock.c 2009-03-24 14:48:37.000000000 +0100
5275 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/inet_connection_sock.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/inet_connection_sock.c
5276 +--- linux-2.6.29.6/net/ipv4/inet_connection_sock.c 2009-03-24 14:22:46.000000000 +0100
5277 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/inet_connection_sock.c 2009-03-24 14:48:37.000000000 +0100
5278 @@ -49,10 +49,40 @@ void inet_get_local_port_range(int *low,
5279 }
5280 EXPORT_SYMBOL(inet_get_local_port_range);
5281 @@ -26716,9 +26706,9 @@
5282 break;
5283 }
5284 }
5285 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_diag.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_diag.c
5286 ---- linux-2.6.29.4/net/ipv4/inet_diag.c 2009-03-24 14:22:46.000000000 +0100
5287 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_diag.c 2009-03-24 14:48:37.000000000 +0100
5288 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/inet_diag.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/inet_diag.c
5289 +--- linux-2.6.29.6/net/ipv4/inet_diag.c 2009-03-24 14:22:46.000000000 +0100
5290 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/inet_diag.c 2009-03-24 14:48:37.000000000 +0100
5291 @@ -32,6 +32,8 @@
5292 #include <linux/stddef.h>
5293
5294 @@ -26820,9 +26810,9 @@
5295 if (num < s_num)
5296 goto next_dying;
5297 if (r->id.idiag_sport != tw->tw_sport &&
5298 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/inet_hashtables.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_hashtables.c
5299 ---- linux-2.6.29.4/net/ipv4/inet_hashtables.c 2009-03-24 14:22:46.000000000 +0100
5300 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/inet_hashtables.c 2009-04-17 15:35:48.000000000 +0200
5301 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/inet_hashtables.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/inet_hashtables.c
5302 +--- linux-2.6.29.6/net/ipv4/inet_hashtables.c 2009-03-24 14:22:46.000000000 +0100
5303 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/inet_hashtables.c 2009-04-17 15:35:48.000000000 +0200
5304 @@ -21,6 +21,7 @@
5305
5306 #include <net/inet_connection_sock.h>
5307 @@ -26859,9 +26849,9 @@
5308 /*
5309 * if the nulls value we got at the end of this lookup is
5310 * not the expected one, we must restart lookup.
5311 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/netfilter/nf_nat_helper.c
5312 ---- linux-2.6.29.4/net/ipv4/netfilter/nf_nat_helper.c 2008-12-25 00:26:37.000000000 +0100
5313 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/netfilter/nf_nat_helper.c 2009-02-22 22:54:26.000000000 +0100
5314 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/netfilter/nf_nat_helper.c
5315 +--- linux-2.6.29.6/net/ipv4/netfilter/nf_nat_helper.c 2008-12-25 00:26:37.000000000 +0100
5316 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/netfilter/nf_nat_helper.c 2009-02-22 22:54:26.000000000 +0100
5317 @@ -19,6 +19,7 @@
5318 #include <net/route.h>
5319
5320 @@ -26870,9 +26860,9 @@
5321 #include <net/netfilter/nf_conntrack.h>
5322 #include <net/netfilter/nf_conntrack_helper.h>
5323 #include <net/netfilter/nf_conntrack_ecache.h>
5324 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/netfilter.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/netfilter.c
5325 ---- linux-2.6.29.4/net/ipv4/netfilter.c 2009-03-24 14:22:46.000000000 +0100
5326 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/netfilter.c 2009-03-24 14:48:37.000000000 +0100
5327 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/netfilter.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/netfilter.c
5328 +--- linux-2.6.29.6/net/ipv4/netfilter.c 2009-03-24 14:22:46.000000000 +0100
5329 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/netfilter.c 2009-03-24 14:48:37.000000000 +0100
5330 @@ -4,7 +4,7 @@
5331 #include <linux/netfilter_ipv4.h>
5332 #include <linux/ip.h>
5333 @@ -26882,9 +26872,9 @@
5334 #include <net/xfrm.h>
5335 #include <net/ip.h>
5336 #include <net/netfilter/nf_queue.h>
5337 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/raw.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/raw.c
5338 ---- linux-2.6.29.4/net/ipv4/raw.c 2009-03-24 14:22:46.000000000 +0100
5339 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/raw.c 2009-03-24 14:48:37.000000000 +0100
5340 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/raw.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/raw.c
5341 +--- linux-2.6.29.6/net/ipv4/raw.c 2009-03-24 14:22:46.000000000 +0100
5342 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/raw.c 2009-03-24 14:48:37.000000000 +0100
5343 @@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru
5344
5345 if (net_eq(sock_net(sk), net) && inet->num == num &&
5346 @@ -26994,9 +26984,9 @@
5347 atomic_read(&sp->sk_wmem_alloc),
5348 atomic_read(&sp->sk_rmem_alloc),
5349 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
5350 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp.c
5351 ---- linux-2.6.29.4/net/ipv4/tcp.c 2009-03-24 14:22:46.000000000 +0100
5352 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp.c 2009-03-24 14:48:37.000000000 +0100
5353 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/tcp.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/tcp.c
5354 +--- linux-2.6.29.6/net/ipv4/tcp.c 2009-08-07 19:32:22.000000000 +0200
5355 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/tcp.c 2009-06-18 12:11:46.000000000 +0200
5356 @@ -264,6 +264,7 @@
5357 #include <linux/cache.h>
5358 #include <linux/err.h>
5359 @@ -27005,9 +26995,9 @@
5360
5361 #include <net/icmp.h>
5362 #include <net/tcp.h>
5363 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_ipv4.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp_ipv4.c
5364 ---- linux-2.6.29.4/net/ipv4/tcp_ipv4.c 2009-05-23 23:16:53.000000000 +0200
5365 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp_ipv4.c 2009-05-23 23:19:11.000000000 +0200
5366 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/tcp_ipv4.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/tcp_ipv4.c
5367 +--- linux-2.6.29.6/net/ipv4/tcp_ipv4.c 2009-08-07 19:32:22.000000000 +0200
5368 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/tcp_ipv4.c 2009-05-23 23:19:11.000000000 +0200
5369 @@ -1895,6 +1895,12 @@ static void *listening_get_next(struct s
5370 req = req->dl_next;
5371 while (1) {
5372 @@ -27115,9 +27105,9 @@
5373 3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
5374 atomic_read(&tw->tw_refcnt), tw, len);
5375 }
5376 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/tcp_minisocks.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp_minisocks.c
5377 ---- linux-2.6.29.4/net/ipv4/tcp_minisocks.c 2009-03-24 14:22:46.000000000 +0100
5378 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/tcp_minisocks.c 2009-03-24 14:48:37.000000000 +0100
5379 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/tcp_minisocks.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/tcp_minisocks.c
5380 +--- linux-2.6.29.6/net/ipv4/tcp_minisocks.c 2009-03-24 14:22:46.000000000 +0100
5381 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/tcp_minisocks.c 2009-03-24 14:48:37.000000000 +0100
5382 @@ -26,6 +26,10 @@
5383 #include <net/inet_common.h>
5384 #include <net/xfrm.h>
5385 @@ -27141,9 +27131,9 @@
5386 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5387 if (tw->tw_family == PF_INET6) {
5388 struct ipv6_pinfo *np = inet6_sk(sk);
5389 -diff -NurpP --minimal linux-2.6.29.4/net/ipv4/udp.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/udp.c
5390 ---- linux-2.6.29.4/net/ipv4/udp.c 2009-05-23 23:16:53.000000000 +0200
5391 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv4/udp.c 2009-04-15 22:58:30.000000000 +0200
5392 +diff -NurpP --minimal linux-2.6.29.6/net/ipv4/udp.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/udp.c
5393 +--- linux-2.6.29.6/net/ipv4/udp.c 2009-08-07 19:32:22.000000000 +0200
5394 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv4/udp.c 2009-04-15 22:58:30.000000000 +0200
5395 @@ -222,14 +222,7 @@ fail:
5396 return error;
5397 }
5398 @@ -27273,9 +27263,9 @@
5399 atomic_read(&sp->sk_wmem_alloc),
5400 atomic_read(&sp->sk_rmem_alloc),
5401 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
5402 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/addrconf.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/addrconf.c
5403 ---- linux-2.6.29.4/net/ipv6/addrconf.c 2009-03-24 14:22:46.000000000 +0100
5404 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/addrconf.c 2009-03-24 20:39:23.000000000 +0100
5405 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/addrconf.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/addrconf.c
5406 +--- linux-2.6.29.6/net/ipv6/addrconf.c 2009-03-24 14:22:46.000000000 +0100
5407 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/addrconf.c 2009-03-24 20:39:23.000000000 +0100
5408 @@ -85,6 +85,8 @@
5409
5410 #include <linux/proc_fs.h>
5411 @@ -27427,9 +27417,9 @@
5412 if ((idev = in6_dev_get(dev)) == NULL)
5413 goto cont;
5414 err = inet6_fill_ifinfo(skb, idev, NETLINK_CB(cb->skb).pid,
5415 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/af_inet6.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/af_inet6.c
5416 ---- linux-2.6.29.4/net/ipv6/af_inet6.c 2009-03-24 14:22:46.000000000 +0100
5417 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/af_inet6.c 2009-03-24 14:48:37.000000000 +0100
5418 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/af_inet6.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/af_inet6.c
5419 +--- linux-2.6.29.6/net/ipv6/af_inet6.c 2009-03-24 14:22:46.000000000 +0100
5420 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/af_inet6.c 2009-03-24 14:48:37.000000000 +0100
5421 @@ -41,6 +41,8 @@
5422 #include <linux/netdevice.h>
5423 #include <linux/icmpv6.h>
5424 @@ -27525,9 +27515,9 @@
5425 if (ipv6_addr_any(&np->rcv_saddr))
5426 ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
5427 else
5428 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/fib6_rules.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/fib6_rules.c
5429 ---- linux-2.6.29.4/net/ipv6/fib6_rules.c 2008-12-25 00:26:37.000000000 +0100
5430 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/fib6_rules.c 2009-02-22 22:54:26.000000000 +0100
5431 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/fib6_rules.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/fib6_rules.c
5432 +--- linux-2.6.29.6/net/ipv6/fib6_rules.c 2008-12-25 00:26:37.000000000 +0100
5433 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/fib6_rules.c 2009-02-22 22:54:26.000000000 +0100
5434 @@ -96,7 +96,7 @@ static int fib6_rule_action(struct fib_r
5435 if (ipv6_dev_get_saddr(net,
5436 ip6_dst_idev(&rt->u.dst)->dev,
5437 @@ -27537,9 +27527,9 @@
5438 goto again;
5439 if (!ipv6_prefix_equal(&saddr, &r->src.addr,
5440 r->src.plen))
5441 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/inet6_hashtables.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/inet6_hashtables.c
5442 ---- linux-2.6.29.4/net/ipv6/inet6_hashtables.c 2009-03-24 14:22:46.000000000 +0100
5443 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/inet6_hashtables.c 2009-03-24 20:50:24.000000000 +0100
5444 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/inet6_hashtables.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/inet6_hashtables.c
5445 +--- linux-2.6.29.6/net/ipv6/inet6_hashtables.c 2009-03-24 14:22:46.000000000 +0100
5446 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/inet6_hashtables.c 2009-03-24 20:50:24.000000000 +0100
5447 @@ -16,6 +16,7 @@
5448
5449 #include <linux/module.h>
5450 @@ -27575,9 +27565,9 @@
5451 }
5452 if (sk->sk_bound_dev_if) {
5453 if (sk->sk_bound_dev_if != dif)
5454 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/ip6_output.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/ip6_output.c
5455 ---- linux-2.6.29.4/net/ipv6/ip6_output.c 2009-03-24 14:22:47.000000000 +0100
5456 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/ip6_output.c 2009-03-24 14:48:37.000000000 +0100
5457 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/ip6_output.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/ip6_output.c
5458 +--- linux-2.6.29.6/net/ipv6/ip6_output.c 2009-03-24 14:22:47.000000000 +0100
5459 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/ip6_output.c 2009-03-24 14:48:37.000000000 +0100
5460 @@ -951,7 +951,7 @@ static int ip6_dst_lookup_tail(struct so
5461 err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev,
5462 &fl->fl6_dst,
5463 @@ -27587,9 +27577,9 @@
5464 if (err)
5465 goto out_err_release;
5466 }
5467 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/Kconfig linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/Kconfig
5468 ---- linux-2.6.29.4/net/ipv6/Kconfig 2008-12-25 00:26:37.000000000 +0100
5469 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/Kconfig 2009-02-22 22:54:26.000000000 +0100
5470 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/Kconfig linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/Kconfig
5471 +--- linux-2.6.29.6/net/ipv6/Kconfig 2008-12-25 00:26:37.000000000 +0100
5472 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/Kconfig 2009-02-22 22:54:26.000000000 +0100
5473 @@ -4,8 +4,8 @@
5474
5475 # IPv6 as module will cause a CRASH if you try to unload it
5476 @@ -27601,9 +27591,9 @@
5477 ---help---
5478 This is complemental support for the IP version 6.
5479 You will still be able to do traditional IPv4 networking as well.
5480 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/ndisc.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/ndisc.c
5481 ---- linux-2.6.29.4/net/ipv6/ndisc.c 2009-03-24 14:22:47.000000000 +0100
5482 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/ndisc.c 2009-03-24 14:48:37.000000000 +0100
5483 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/ndisc.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/ndisc.c
5484 +--- linux-2.6.29.6/net/ipv6/ndisc.c 2009-03-24 14:22:47.000000000 +0100
5485 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/ndisc.c 2009-03-24 14:48:37.000000000 +0100
5486 @@ -589,7 +589,7 @@ static void ndisc_send_na(struct net_dev
5487 } else {
5488 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
5489 @@ -27613,9 +27603,9 @@
5490 return;
5491 src_addr = &tmpaddr;
5492 }
5493 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/raw.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/raw.c
5494 ---- linux-2.6.29.4/net/ipv6/raw.c 2009-03-24 14:22:47.000000000 +0100
5495 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/raw.c 2009-03-24 14:48:37.000000000 +0100
5496 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/raw.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/raw.c
5497 +--- linux-2.6.29.6/net/ipv6/raw.c 2009-03-24 14:22:47.000000000 +0100
5498 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/raw.c 2009-03-24 14:48:37.000000000 +0100
5499 @@ -29,6 +29,7 @@
5500 #include <linux/icmpv6.h>
5501 #include <linux/netfilter.h>
5502 @@ -27638,9 +27628,9 @@
5503 /* ipv4 addr of the socket is invalid. Only the
5504 * unspecified and mapped address have a v4 equivalent.
5505 */
5506 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/route.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/route.c
5507 ---- linux-2.6.29.4/net/ipv6/route.c 2009-03-24 14:22:47.000000000 +0100
5508 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/route.c 2009-03-24 14:48:37.000000000 +0100
5509 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/route.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/route.c
5510 +--- linux-2.6.29.6/net/ipv6/route.c 2009-03-24 14:22:47.000000000 +0100
5511 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/route.c 2009-03-24 14:48:37.000000000 +0100
5512 @@ -2254,7 +2254,8 @@ static int rt6_fill_node(struct net *net
5513 struct inet6_dev *idev = ip6_dst_idev(&rt->u.dst);
5514 struct in6_addr saddr_buf;
5515 @@ -27651,9 +27641,9 @@
5516 NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
5517 }
5518
5519 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/tcp_ipv6.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/tcp_ipv6.c
5520 ---- linux-2.6.29.4/net/ipv6/tcp_ipv6.c 2009-03-24 14:22:47.000000000 +0100
5521 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/tcp_ipv6.c 2009-03-24 14:48:37.000000000 +0100
5522 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/tcp_ipv6.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/tcp_ipv6.c
5523 +--- linux-2.6.29.6/net/ipv6/tcp_ipv6.c 2009-03-24 14:22:47.000000000 +0100
5524 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/tcp_ipv6.c 2009-03-24 14:48:37.000000000 +0100
5525 @@ -68,6 +68,7 @@
5526
5527 #include <linux/crypto.h>
5528 @@ -27680,9 +27670,9 @@
5529
5530 addr_type = ipv6_addr_type(&usin->sin6_addr);
5531
5532 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/udp.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/udp.c
5533 ---- linux-2.6.29.4/net/ipv6/udp.c 2009-03-24 14:22:47.000000000 +0100
5534 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/udp.c 2009-03-24 20:56:49.000000000 +0100
5535 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/udp.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/udp.c
5536 +--- linux-2.6.29.6/net/ipv6/udp.c 2009-03-24 14:22:47.000000000 +0100
5537 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/udp.c 2009-03-24 20:56:49.000000000 +0100
5538 @@ -47,6 +47,7 @@
5539
5540 #include <linux/proc_fs.h>
5541 @@ -27702,9 +27692,9 @@
5542 }
5543 if (!ipv6_addr_any(&np->daddr)) {
5544 if (!ipv6_addr_equal(&np->daddr, saddr))
5545 -diff -NurpP --minimal linux-2.6.29.4/net/ipv6/xfrm6_policy.c linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/xfrm6_policy.c
5546 ---- linux-2.6.29.4/net/ipv6/xfrm6_policy.c 2009-03-24 14:22:47.000000000 +0100
5547 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/ipv6/xfrm6_policy.c 2009-03-24 14:48:37.000000000 +0100
5548 +diff -NurpP --minimal linux-2.6.29.6/net/ipv6/xfrm6_policy.c linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/xfrm6_policy.c
5549 +--- linux-2.6.29.6/net/ipv6/xfrm6_policy.c 2009-03-24 14:22:47.000000000 +0100
5550 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/ipv6/xfrm6_policy.c 2009-03-24 14:48:37.000000000 +0100
5551 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
5552 dev = ip6_dst_idev(dst)->dev;
5553 ipv6_dev_get_saddr(dev_net(dev), dev,
5554 @@ -27714,9 +27704,9 @@
5555 dst_release(dst);
5556 return 0;
5557 }
5558 -diff -NurpP --minimal linux-2.6.29.4/net/netlink/af_netlink.c linux-2.6.29.4-vs2.3.0.36.14/net/netlink/af_netlink.c
5559 ---- linux-2.6.29.4/net/netlink/af_netlink.c 2009-03-24 14:22:47.000000000 +0100
5560 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/netlink/af_netlink.c 2009-03-24 14:48:37.000000000 +0100
5561 +diff -NurpP --minimal linux-2.6.29.6/net/netlink/af_netlink.c linux-2.6.29.6-vs2.3.0.36.14/net/netlink/af_netlink.c
5562 +--- linux-2.6.29.6/net/netlink/af_netlink.c 2009-03-24 14:22:47.000000000 +0100
5563 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/netlink/af_netlink.c 2009-03-24 14:48:37.000000000 +0100
5564 @@ -55,6 +55,9 @@
5565 #include <linux/types.h>
5566 #include <linux/audit.h>
5567 @@ -27756,9 +27746,9 @@
5568 s = sk_next(s);
5569 if (s) {
5570 iter->link = i;
5571 -diff -NurpP --minimal linux-2.6.29.4/net/sctp/ipv6.c linux-2.6.29.4-vs2.3.0.36.14/net/sctp/ipv6.c
5572 ---- linux-2.6.29.4/net/sctp/ipv6.c 2009-03-24 14:22:48.000000000 +0100
5573 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/sctp/ipv6.c 2009-03-24 20:58:14.000000000 +0100
5574 +diff -NurpP --minimal linux-2.6.29.6/net/sctp/ipv6.c linux-2.6.29.6-vs2.3.0.36.14/net/sctp/ipv6.c
5575 +--- linux-2.6.29.6/net/sctp/ipv6.c 2009-03-24 14:22:48.000000000 +0100
5576 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/sctp/ipv6.c 2009-03-24 20:58:14.000000000 +0100
5577 @@ -317,7 +317,8 @@ static void sctp_v6_get_saddr(struct sct
5578 dst ? ip6_dst_idev(dst)->dev : NULL,
5579 &daddr->v6.sin6_addr,
5580 @@ -27769,9 +27759,9 @@
5581 SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n",
5582 &saddr->v6.sin6_addr);
5583 return;
5584 -diff -NurpP --minimal linux-2.6.29.4/net/socket.c linux-2.6.29.4-vs2.3.0.36.14/net/socket.c
5585 ---- linux-2.6.29.4/net/socket.c 2009-03-24 14:22:48.000000000 +0100
5586 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/socket.c 2009-03-24 14:48:37.000000000 +0100
5587 +diff -NurpP --minimal linux-2.6.29.6/net/socket.c linux-2.6.29.6-vs2.3.0.36.14/net/socket.c
5588 +--- linux-2.6.29.6/net/socket.c 2009-03-24 14:22:48.000000000 +0100
5589 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/socket.c 2009-03-24 14:48:37.000000000 +0100
5590 @@ -95,6 +95,10 @@
5591
5592 #include <net/sock.h>
5593 @@ -27880,9 +27870,9 @@
5594
5595 err = sock1->ops->socketpair(sock1, sock2);
5596 if (err < 0)
5597 -diff -NurpP --minimal linux-2.6.29.4/net/sunrpc/auth.c linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/auth.c
5598 ---- linux-2.6.29.4/net/sunrpc/auth.c 2009-03-24 14:22:48.000000000 +0100
5599 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/auth.c 2009-03-24 21:00:49.000000000 +0100
5600 +diff -NurpP --minimal linux-2.6.29.6/net/sunrpc/auth.c linux-2.6.29.6-vs2.3.0.36.14/net/sunrpc/auth.c
5601 +--- linux-2.6.29.6/net/sunrpc/auth.c 2009-03-24 14:22:48.000000000 +0100
5602 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/sunrpc/auth.c 2009-03-24 21:00:49.000000000 +0100
5603 @@ -14,6 +14,7 @@
5604 #include <linux/hash.h>
5605 #include <linux/sunrpc/clnt.h>
5606 @@ -27907,9 +27897,9 @@
5607 };
5608 struct rpc_cred *ret;
5609
5610 -diff -NurpP --minimal linux-2.6.29.4/net/sunrpc/auth_unix.c linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/auth_unix.c
5611 ---- linux-2.6.29.4/net/sunrpc/auth_unix.c 2008-12-25 00:26:37.000000000 +0100
5612 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/auth_unix.c 2009-02-22 22:54:26.000000000 +0100
5613 +diff -NurpP --minimal linux-2.6.29.6/net/sunrpc/auth_unix.c linux-2.6.29.6-vs2.3.0.36.14/net/sunrpc/auth_unix.c
5614 +--- linux-2.6.29.6/net/sunrpc/auth_unix.c 2008-12-25 00:26:37.000000000 +0100
5615 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/sunrpc/auth_unix.c 2009-02-22 22:54:26.000000000 +0100
5616 @@ -11,12 +11,14 @@
5617 #include <linux/module.h>
5618 #include <linux/sunrpc/clnt.h>
5619 @@ -27968,9 +27958,9 @@
5620 hold = p++;
5621 for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
5622 *p++ = htonl((u32) cred->uc_gids[i]);
5623 -diff -NurpP --minimal linux-2.6.29.4/net/sunrpc/clnt.c linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/clnt.c
5624 ---- linux-2.6.29.4/net/sunrpc/clnt.c 2009-03-24 14:22:48.000000000 +0100
5625 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/sunrpc/clnt.c 2009-03-24 14:48:37.000000000 +0100
5626 +diff -NurpP --minimal linux-2.6.29.6/net/sunrpc/clnt.c linux-2.6.29.6-vs2.3.0.36.14/net/sunrpc/clnt.c
5627 +--- linux-2.6.29.6/net/sunrpc/clnt.c 2009-03-24 14:22:48.000000000 +0100
5628 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/sunrpc/clnt.c 2009-03-24 14:48:37.000000000 +0100
5629 @@ -32,6 +32,7 @@
5630 #include <linux/utsname.h>
5631 #include <linux/workqueue.h>
5632 @@ -27989,9 +27979,9 @@
5633 return clnt;
5634 }
5635 EXPORT_SYMBOL_GPL(rpc_create);
5636 -diff -NurpP --minimal linux-2.6.29.4/net/unix/af_unix.c linux-2.6.29.4-vs2.3.0.36.14/net/unix/af_unix.c
5637 ---- linux-2.6.29.4/net/unix/af_unix.c 2009-03-24 14:22:48.000000000 +0100
5638 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/unix/af_unix.c 2009-03-24 14:48:37.000000000 +0100
5639 +diff -NurpP --minimal linux-2.6.29.6/net/unix/af_unix.c linux-2.6.29.6-vs2.3.0.36.14/net/unix/af_unix.c
5640 +--- linux-2.6.29.6/net/unix/af_unix.c 2009-03-24 14:22:48.000000000 +0100
5641 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/unix/af_unix.c 2009-03-24 14:48:37.000000000 +0100
5642 @@ -114,6 +114,8 @@
5643 #include <linux/mount.h>
5644 #include <net/checksum.h>
5645 @@ -28029,9 +28019,9 @@
5646 sk = next_unix_socket(&iter->i, sk);
5647 return sk;
5648 }
5649 -diff -NurpP --minimal linux-2.6.29.4/net/x25/af_x25.c linux-2.6.29.4-vs2.3.0.36.14/net/x25/af_x25.c
5650 ---- linux-2.6.29.4/net/x25/af_x25.c 2009-05-23 23:16:53.000000000 +0200
5651 -+++ linux-2.6.29.4-vs2.3.0.36.14/net/x25/af_x25.c 2009-04-30 12:14:53.000000000 +0200
5652 +diff -NurpP --minimal linux-2.6.29.6/net/x25/af_x25.c linux-2.6.29.6-vs2.3.0.36.14/net/x25/af_x25.c
5653 +--- linux-2.6.29.6/net/x25/af_x25.c 2009-08-07 19:32:22.000000000 +0200
5654 ++++ linux-2.6.29.6-vs2.3.0.36.14/net/x25/af_x25.c 2009-04-30 12:14:53.000000000 +0200
5655 @@ -506,7 +506,10 @@ static int x25_create(struct net *net, s
5656
5657 x25 = x25_sk(sk);
5658 @@ -28044,9 +28034,9 @@
5659
5660 x25_init_timers(sk);
5661
5662 -diff -NurpP --minimal linux-2.6.29.4/scripts/checksyscalls.sh linux-2.6.29.4-vs2.3.0.36.14/scripts/checksyscalls.sh
5663 ---- linux-2.6.29.4/scripts/checksyscalls.sh 2008-12-25 00:26:37.000000000 +0100
5664 -+++ linux-2.6.29.4-vs2.3.0.36.14/scripts/checksyscalls.sh 2009-02-22 22:54:26.000000000 +0100
5665 +diff -NurpP --minimal linux-2.6.29.6/scripts/checksyscalls.sh linux-2.6.29.6-vs2.3.0.36.14/scripts/checksyscalls.sh
5666 +--- linux-2.6.29.6/scripts/checksyscalls.sh 2008-12-25 00:26:37.000000000 +0100
5667 ++++ linux-2.6.29.6-vs2.3.0.36.14/scripts/checksyscalls.sh 2009-02-22 22:54:26.000000000 +0100
5668 @@ -108,7 +108,6 @@ cat << EOF
5669 #define __IGNORE_afs_syscall
5670 #define __IGNORE_getpmsg
5671 @@ -28055,9 +28045,9 @@
5672 EOF
5673 }
5674
5675 -diff -NurpP --minimal linux-2.6.29.4/security/commoncap.c linux-2.6.29.4-vs2.3.0.36.14/security/commoncap.c
5676 ---- linux-2.6.29.4/security/commoncap.c 2009-05-23 23:16:53.000000000 +0200
5677 -+++ linux-2.6.29.4-vs2.3.0.36.14/security/commoncap.c 2009-04-30 12:14:53.000000000 +0200
5678 +diff -NurpP --minimal linux-2.6.29.6/security/commoncap.c linux-2.6.29.6-vs2.3.0.36.14/security/commoncap.c
5679 +--- linux-2.6.29.6/security/commoncap.c 2009-08-07 19:32:22.000000000 +0200
5680 ++++ linux-2.6.29.6-vs2.3.0.36.14/security/commoncap.c 2009-04-30 12:14:53.000000000 +0200
5681 @@ -27,10 +27,11 @@
5682 #include <linux/sched.h>
5683 #include <linux/prctl.h>
5684 @@ -28127,9 +28117,9 @@
5685 return __vm_enough_memory(mm, pages, cap_sys_admin);
5686 }
5687 +
5688 -diff -NurpP --minimal linux-2.6.29.4/security/selinux/hooks.c linux-2.6.29.4-vs2.3.0.36.14/security/selinux/hooks.c
5689 ---- linux-2.6.29.4/security/selinux/hooks.c 2009-05-23 23:16:53.000000000 +0200
5690 -+++ linux-2.6.29.4-vs2.3.0.36.14/security/selinux/hooks.c 2009-05-23 23:19:11.000000000 +0200
5691 +diff -NurpP --minimal linux-2.6.29.6/security/selinux/hooks.c linux-2.6.29.6-vs2.3.0.36.14/security/selinux/hooks.c
5692 +--- linux-2.6.29.6/security/selinux/hooks.c 2009-08-07 19:32:22.000000000 +0200
5693 ++++ linux-2.6.29.6-vs2.3.0.36.14/security/selinux/hooks.c 2009-06-18 12:11:46.000000000 +0200
5694 @@ -64,7 +64,6 @@
5695 #include <linux/dccp.h>
5696 #include <linux/quota.h>
5697
5698 Added: vserver-sources/2.3.0.36.14-r1/4411_CVE-2009-2692.patch
5699 ===================================================================
5700 --- vserver-sources/2.3.0.36.14-r1/4411_CVE-2009-2692.patch (rev 0)
5701 +++ vserver-sources/2.3.0.36.14-r1/4411_CVE-2009-2692.patch 2009-08-25 07:17:13 UTC (rev 564)
5702 @@ -0,0 +1,37 @@
5703 +From: Linus Torvalds <torvalds@××××××××××××××××.org>
5704 +Date: Thu, 13 Aug 2009 15:28:36 +0000 (-0700)
5705 +Subject: Make sock_sendpage() use kernel_sendpage()
5706 +X-Git-Tag: v2.6.31-rc6~8
5707 +X-Git-Url: http://git.kernel.org/?p=linux%2Fkernel%2Fgit%2Ftorvalds%2Flinux-2.6.git;a=commitdiff_plain;h=e694958388c50148389b0e9b9e9e8945cf0f1b98
5708 +
5709 +Make sock_sendpage() use kernel_sendpage()
5710 +
5711 +kernel_sendpage() does the proper default case handling for when the
5712 +socket doesn't have a native sendpage implementation.
5713 +
5714 +Now, arguably this might be something that we could instead solve by
5715 +just specifying that all protocols should do it themselves at the
5716 +protocol level, but we really only care about the common protocols.
5717 +Does anybody really care about sendpage on something like Appletalk? Not
5718 +likely.
5719 +
5720 +Acked-by: David S. Miller <davem@×××××××××.net>
5721 +Acked-by: Julien TINNES <julien@×××.org>
5722 +Acked-by: Tavis Ormandy <taviso@××××××××××××.org>
5723 +Cc: stable@××××××.org
5724 +Signed-off-by: Linus Torvalds <torvalds@××××××××××××××××.org>
5725 +---
5726 +
5727 +diff --git a/net/socket.c b/net/socket.c
5728 +index 791d71a..6d47165 100644
5729 +--- a/net/socket.c
5730 ++++ b/net/socket.c
5731 +@@ -736,7 +736,7 @@ static ssize_t sock_sendpage(struct file *file, struct page *page,
5732 + if (more)
5733 + flags |= MSG_MORE;
5734 +
5735 +- return sock->ops->sendpage(sock, page, offset, size, flags);
5736 ++ return kernel_sendpage(sock, page, offset, size, flags);
5737 + }
5738 +
5739 + static ssize_t sock_splice_read(struct file *file, loff_t *ppos,