summaryrefslogtreecommitdiffstats
path: root/main/linux-vserver
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2011-03-22 09:28:15 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2011-03-22 09:28:15 +0000
commitc2035a9e763d1241d8dc49d8d4421d6575c9e424 (patch)
treea4ee8b6a4b3dd9ba7e785432687652de0d898633 /main/linux-vserver
parent41988c571159edd0f6477cf85c6a9c6e9e8e1f85 (diff)
downloadaports-c2035a9e763d1241d8dc49d8d4421d6575c9e424.tar.bz2
aports-c2035a9e763d1241d8dc49d8d4421d6575c9e424.tar.xz
main/linux-vserver: upgrade to 2.6.35.10-vs2.3.0.36.33
Diffstat (limited to 'main/linux-vserver')
-rw-r--r--main/linux-vserver/APKBUILD6
-rw-r--r--main/linux-vserver/patch-2.6.35.11-vs2.3.0.36.33.diff (renamed from main/linux-vserver/patch-2.6.35.10-vs2.3.0.36.33.diff)7664
2 files changed, 3835 insertions, 3835 deletions
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index 53e5a8462..22fbda59b 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,7 +2,7 @@
_flavor=vserver
pkgname=linux-${_flavor}
-pkgver=2.6.35.10
+pkgver=2.6.35.11
_kernver=2.6.35
pkgrel=1
@@ -128,10 +128,10 @@ dev() {
}
md5sums="091abeb4684ce03d1d936851618687b6 linux-2.6.35.tar.bz2
-0741b3219a009fdfc41c766416007fcf patch-2.6.35.10.bz2
+573170b7d56d30d06d26b705d4794615 patch-2.6.35.11.bz2
648d8b477248f233c318a3b7a961febf 0001-Staging-hv-fix-sleeping-while-atomic-issue.patch
7cae2d1e1947fa57d7aaaf31c649471c 0004-staging-hv-fix-netvsc-sleeping-while-atomic.patch
-1248053b5edf11914ea3909c747eb68e patch-2.6.35.10-vs2.3.0.36.33.diff
+728a192104cbcc3a52547eef10f87823 patch-2.6.35.11-vs2.3.0.36.33.diff
8c224ba0cdf0aa572c7eb50379435be4 setlocalversion.patch
483a66358c9e8edd589f1217eac5babd kernelconfig.x86
eb4575ed7a9e76f1dabebfcd982982b5 kernelconfig.x86_64"
diff --git a/main/linux-vserver/patch-2.6.35.10-vs2.3.0.36.33.diff b/main/linux-vserver/patch-2.6.35.11-vs2.3.0.36.33.diff
index e6ba6893c..de90c11ff 100644
--- a/main/linux-vserver/patch-2.6.35.10-vs2.3.0.36.33.diff
+++ b/main/linux-vserver/patch-2.6.35.11-vs2.3.0.36.33.diff
@@ -1,176 +1,6 @@
-diff -NurpP --minimal linux-2.6.35.8/Documentation/vserver/debug.txt linux-2.6.35.8-vs2.3.0.36.33/Documentation/vserver/debug.txt
---- linux-2.6.35.8/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/Documentation/vserver/debug.txt 2010-08-02 17:05:05.000000000 +0200
-@@ -0,0 +1,154 @@
-+
-+debug_cvirt:
-+
-+ 2 4 "vx_map_tgid: %p/%llx: %d -> %d"
-+ "vx_rmap_tgid: %p/%llx: %d -> %d"
-+
-+debug_dlim:
-+
-+ 0 1 "ALLOC (%p,#%d)%c inode (%d)"
-+ "FREE (%p,#%d)%c inode"
-+ 1 2 "ALLOC (%p,#%d)%c %lld bytes (%d)"
-+ "FREE (%p,#%d)%c %lld bytes"
-+ 2 4 "ADJUST: %lld,%lld on %ld,%ld [mult=%d]"
-+ 3 8 "ext3_has_free_blocks(%p): %lu<%lu+1, %c, %u!=%u r=%d"
-+ "ext3_has_free_blocks(%p): free=%lu, root=%lu"
-+ "rcu_free_dl_info(%p)"
-+ 4 10 "alloc_dl_info(%p,%d) = %p"
-+ "dealloc_dl_info(%p)"
-+ "get_dl_info(%p[#%d.%d])"
-+ "put_dl_info(%p[#%d.%d])"
-+ 5 20 "alloc_dl_info(%p,%d)*"
-+ 6 40 "__hash_dl_info: %p[#%d]"
-+ "__unhash_dl_info: %p[#%d]"
-+ 7 80 "locate_dl_info(%p,#%d) = %p"
-+
-+debug_misc:
-+
-+ 0 1 "destroy_dqhash: %p [#0x%08x] c=%d"
-+ "new_dqhash: %p [#0x%08x]"
-+ "vroot[%d]_clr_dev: dev=%p[%lu,%d:%d]"
-+ "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
-+ "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
-+ "vroot_get_real_bdev not set"
-+ 1 2 "cow_break_link(»%s«)"
-+ "temp copy »%s«"
-+ 2 4 "dentry_open(new): %p"
-+ "dentry_open(old): %p"
-+ "lookup_create(new): %p"
-+ "old path »%s«"
-+ "path_lookup(old): %d"
-+ "vfs_create(new): %d"
-+ "vfs_rename: %d"
-+ "vfs_sendfile: %d"
-+ 3 8 "fput(new_file=%p[#%d])"
-+ "fput(old_file=%p[#%d])"
-+ 4 10 "vx_info_kill(%p[#%d],%d,%d) = %d"
-+ "vx_info_kill(%p[#%d],%d,%d)*"
-+ 5 20 "vs_reboot(%p[#%d],%d)"
-+ 6 40 "dropping task %p[#%u,%u] for %p[#%u,%u]"
-+
-+debug_net:
-+
-+ 2 4 "nx_addr_conflict(%p,%p) %d.%d,%d.%d"
-+ 3 8 "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d"
-+ "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d"
-+ 4 10 "ip_route_connect(%p) %p,%p;%lx"
-+ 5 20 "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx"
-+ 6 40 "sk,egf: %p [#%d] (from %d)"
-+ "sk,egn: %p [#%d] (from %d)"
-+ "sk,req: %p [#%d] (from %d)"
-+ "sk: %p [#%d] (from %d)"
-+ "tw: %p [#%d] (from %d)"
-+ 7 80 "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d"
-+ "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d"
-+
-+debug_nid:
-+
-+ 0 1 "__lookup_nx_info(#%u): %p[#%u]"
-+ "alloc_nx_info(%d) = %p"
-+ "create_nx_info(%d) (dynamic rejected)"
-+ "create_nx_info(%d) = %p (already there)"
-+ "create_nx_info(%d) = %p (new)"
-+ "dealloc_nx_info(%p)"
-+ 1 2 "alloc_nx_info(%d)*"
-+ "create_nx_info(%d)*"
-+ 2 4 "get_nx_info(%p[#%d.%d])"
-+ "put_nx_info(%p[#%d.%d])"
-+ 3 8 "claim_nx_info(%p[#%d.%d.%d]) %p"
-+ "clr_nx_info(%p[#%d.%d])"
-+ "init_nx_info(%p[#%d.%d])"
-+ "release_nx_info(%p[#%d.%d.%d]) %p"
-+ "set_nx_info(%p[#%d.%d])"
-+ 4 10 "__hash_nx_info: %p[#%d]"
-+ "__nx_dynamic_id: [#%d]"
-+ "__unhash_nx_info: %p[#%d.%d.%d]"
-+ 5 20 "moved task %p into nxi:%p[#%d]"
-+ "nx_migrate_task(%p,%p[#%d.%d.%d])"
-+ "task_get_nx_info(%p)"
-+ 6 40 "nx_clear_persistent(%p[#%d])"
-+
-+debug_quota:
-+
-+ 0 1 "quota_sync_dqh(%p,%d) discard inode %p"
-+ 1 2 "quota_sync_dqh(%p,%d)"
-+ "sync_dquots(%p,%d)"
-+ "sync_dquots_dqh(%p,%d)"
-+ 3 8 "do_quotactl(%p,%d,cmd=%d,id=%d,%p)"
-+
-+debug_switch:
-+
-+ 0 1 "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]"
-+ 1 2 "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]"
-+ 4 10 "%s: (%s %s) returned %s with %d"
-+
-+debug_tag:
-+
-+ 7 80 "dx_parse_tag(»%s«): %d:#%d"
-+ "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
-+
-+debug_xid:
-+
-+ 0 1 "__lookup_vx_info(#%u): %p[#%u]"
-+ "alloc_vx_info(%d) = %p"
-+ "alloc_vx_info(%d)*"
-+ "create_vx_info(%d) (dynamic rejected)"
-+ "create_vx_info(%d) = %p (already there)"
-+ "create_vx_info(%d) = %p (new)"
-+ "dealloc_vx_info(%p)"
-+ "loc_vx_info(%d) = %p (found)"
-+ "loc_vx_info(%d) = %p (new)"
-+ "loc_vx_info(%d) = %p (not available)"
-+ 1 2 "create_vx_info(%d)*"
-+ "loc_vx_info(%d)*"
-+ 2 4 "get_vx_info(%p[#%d.%d])"
-+ "put_vx_info(%p[#%d.%d])"
-+ 3 8 "claim_vx_info(%p[#%d.%d.%d]) %p"
-+ "clr_vx_info(%p[#%d.%d])"
-+ "init_vx_info(%p[#%d.%d])"
-+ "release_vx_info(%p[#%d.%d.%d]) %p"
-+ "set_vx_info(%p[#%d.%d])"
-+ 4 10 "__hash_vx_info: %p[#%d]"
-+ "__unhash_vx_info: %p[#%d.%d.%d]"
-+ "__vx_dynamic_id: [#%d]"
-+ 5 20 "enter_vx_info(%p[#%d],%p) %p[#%d,%p]"
-+ "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]"
-+ "moved task %p into vxi:%p[#%d]"
-+ "task_get_vx_info(%p)"
-+ "vx_migrate_task(%p,%p[#%d.%d])"
-+ 6 40 "vx_clear_persistent(%p[#%d])"
-+ "vx_exit_init(%p[#%d],%p[#%d,%d,%d])"
-+ "vx_set_init(%p[#%d],%p[#%d,%d,%d])"
-+ "vx_set_persistent(%p[#%d])"
-+ "vx_set_reaper(%p[#%d],%p[#%d,%d])"
-+ 7 80 "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]"
-+
-+
-+debug_limit:
-+
-+ n 2^n "vx_acc_cres[%5d,%s,%2d]: %5d%s"
-+ "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-+
-+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
-+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
-+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-2.6.35.8/Makefile linux-2.6.35.8-vs2.3.0.36.33/Makefile
---- linux-2.6.35.8/Makefile 2010-11-01 12:16:55.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/Makefile 2010-11-01 12:59:40.000000000 +0100
-@@ -1,7 +1,7 @@
- VERSION = 2
- PATCHLEVEL = 6
- SUBLEVEL = 35
--EXTRAVERSION = .10
-+EXTRAVERSION = .10-vs2.3.0.36.33
- NAME = Yokohama
-
- # *DOCUMENTATION*
-diff -NurpP --minimal linux-2.6.35.8/arch/alpha/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/Kconfig
---- linux-2.6.35.8/arch/alpha/Kconfig 2010-08-02 16:51:53.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/alpha/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/Kconfig
+--- linux-2.6.35.10/arch/alpha/Kconfig 2010-08-02 16:51:53.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -681,6 +681,8 @@ config DUMMY_CONSOLE
depends on VGA_HOSE
default y
@@ -180,9 +10,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/alpha/Kconfig linux-2.6.35.8-vs2.3.0.3
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/entry.S linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/entry.S
---- linux-2.6.35.8/arch/alpha/kernel/entry.S 2009-06-11 17:11:46.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/entry.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/alpha/kernel/entry.S linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/entry.S
+--- linux-2.6.35.10/arch/alpha/kernel/entry.S 2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/entry.S 2010-08-02 17:05:05.000000000 +0200
@@ -874,24 +874,15 @@ sys_getxgid:
.globl sys_getxpid
.ent sys_getxpid
@@ -215,9 +45,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/entry.S linux-2.6.35.8-vs
ret
.end sys_getxpid
-diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/osf_sys.c linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/osf_sys.c
---- linux-2.6.35.8/arch/alpha/kernel/osf_sys.c 2010-07-07 18:30:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/osf_sys.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/alpha/kernel/osf_sys.c linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.35.10/arch/alpha/kernel/osf_sys.c 2010-07-07 18:30:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/osf_sys.c 2010-08-02 17:05:05.000000000 +0200
@@ -866,7 +866,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
{
if (tv) {
@@ -227,9 +57,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/osf_sys.c linux-2.6.35.8-
if (put_tv32(tv, &ktv))
return -EFAULT;
}
-diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/ptrace.c linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/ptrace.c
---- linux-2.6.35.8/arch/alpha/kernel/ptrace.c 2010-07-07 18:30:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/alpha/kernel/ptrace.c linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/ptrace.c
+--- linux-2.6.35.10/arch/alpha/kernel/ptrace.c 2010-07-07 18:30:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
@@ -13,6 +13,7 @@
#include <linux/user.h>
#include <linux/security.h>
@@ -238,9 +68,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/ptrace.c linux-2.6.35.8-v
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/systbls.S linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/systbls.S
---- linux-2.6.35.8/arch/alpha/kernel/systbls.S 2010-02-25 11:51:19.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/systbls.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/alpha/kernel/systbls.S linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/systbls.S
+--- linux-2.6.35.10/arch/alpha/kernel/systbls.S 2010-02-25 11:51:19.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/systbls.S 2010-08-02 17:05:05.000000000 +0200
@@ -446,7 +446,7 @@ sys_call_table:
.quad sys_stat64 /* 425 */
.quad sys_lstat64
@@ -250,9 +80,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/systbls.S linux-2.6.35.8-
.quad sys_ni_syscall /* sys_mbind */
.quad sys_ni_syscall /* sys_get_mempolicy */
.quad sys_ni_syscall /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/traps.c linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/traps.c
---- linux-2.6.35.8/arch/alpha/kernel/traps.c 2010-07-07 18:30:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/alpha/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/alpha/kernel/traps.c linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/traps.c
+--- linux-2.6.35.10/arch/alpha/kernel/traps.c 2010-07-07 18:30:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/alpha/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
#ifdef CONFIG_SMP
printk("CPU %d ", hard_smp_processor_id());
@@ -263,9 +93,20 @@ diff -NurpP --minimal linux-2.6.35.8/arch/alpha/kernel/traps.c linux-2.6.35.8-vs
dik_show_regs(regs, r9_15);
add_taint(TAINT_DIE);
dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-2.6.35.8/arch/arm/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/arm/Kconfig
---- linux-2.6.35.8/arch/arm/Kconfig 2010-11-01 12:16:55.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/arm/Kconfig 2010-11-01 12:26:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.35.10/arch/arm/include/asm/tlb.h linux-2.6.35.10-vs2.3.0.36.33/arch/arm/include/asm/tlb.h
+--- linux-2.6.35.10/arch/arm/include/asm/tlb.h 2009-09-10 15:25:15.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/arm/include/asm/tlb.h 2010-08-02 17:05:05.000000000 +0200
+@@ -27,6 +27,7 @@
+
+ #else /* !CONFIG_MMU */
+
++#include <linux/vs_memory.h>
+ #include <asm/pgalloc.h>
+
+ /*
+diff -NurpP --minimal linux-2.6.35.10/arch/arm/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/arm/Kconfig
+--- linux-2.6.35.10/arch/arm/Kconfig 2011-01-28 20:17:56.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/arm/Kconfig 2010-11-01 12:26:26.000000000 +0100
@@ -1684,6 +1684,8 @@ source "fs/Kconfig"
source "arch/arm/Kconfig.debug"
@@ -275,20 +116,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/arm/Kconfig linux-2.6.35.8-vs2.3.0.36.
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/arm/include/asm/tlb.h linux-2.6.35.8-vs2.3.0.36.33/arch/arm/include/asm/tlb.h
---- linux-2.6.35.8/arch/arm/include/asm/tlb.h 2009-09-10 15:25:15.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/arm/include/asm/tlb.h 2010-08-02 17:05:05.000000000 +0200
-@@ -27,6 +27,7 @@
-
- #else /* !CONFIG_MMU */
-
-+#include <linux/vs_memory.h>
- #include <asm/pgalloc.h>
-
- /*
-diff -NurpP --minimal linux-2.6.35.8/arch/arm/kernel/calls.S linux-2.6.35.8-vs2.3.0.36.33/arch/arm/kernel/calls.S
---- linux-2.6.35.8/arch/arm/kernel/calls.S 2010-07-07 18:30:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/arm/kernel/calls.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/arm/kernel/calls.S linux-2.6.35.10-vs2.3.0.36.33/arch/arm/kernel/calls.S
+--- linux-2.6.35.10/arch/arm/kernel/calls.S 2010-07-07 18:30:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/arm/kernel/calls.S 2010-08-02 17:05:05.000000000 +0200
@@ -322,7 +322,7 @@
/* 310 */ CALL(sys_request_key)
CALL(sys_keyctl)
@@ -298,9 +128,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/arm/kernel/calls.S linux-2.6.35.8-vs2.
CALL(sys_ioprio_set)
/* 315 */ CALL(sys_ioprio_get)
CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.35.8/arch/arm/kernel/process.c linux-2.6.35.8-vs2.3.0.36.33/arch/arm/kernel/process.c
---- linux-2.6.35.8/arch/arm/kernel/process.c 2010-08-02 16:51:55.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/arm/kernel/process.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/arm/kernel/process.c linux-2.6.35.10-vs2.3.0.36.33/arch/arm/kernel/process.c
+--- linux-2.6.35.10/arch/arm/kernel/process.c 2010-08-02 16:51:55.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/arm/kernel/process.c 2010-08-02 17:05:05.000000000 +0200
@@ -269,7 +269,8 @@ void __show_regs(struct pt_regs *regs)
void show_regs(struct pt_regs * regs)
{
@@ -311,9 +141,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/arm/kernel/process.c linux-2.6.35.8-vs
__show_regs(regs);
__backtrace();
}
-diff -NurpP --minimal linux-2.6.35.8/arch/arm/kernel/traps.c linux-2.6.35.8-vs2.3.0.36.33/arch/arm/kernel/traps.c
---- linux-2.6.35.8/arch/arm/kernel/traps.c 2010-07-07 18:30:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/arm/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/arm/kernel/traps.c linux-2.6.35.10-vs2.3.0.36.33/arch/arm/kernel/traps.c
+--- linux-2.6.35.10/arch/arm/kernel/traps.c 2010-07-07 18:30:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/arm/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
@@ -243,8 +243,8 @@ static int __die(const char *str, int er
print_modules();
@@ -325,9 +155,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/arm/kernel/traps.c linux-2.6.35.8-vs2.
if (!user_mode(regs) || in_interrupt()) {
dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-2.6.35.8/arch/avr32/mm/fault.c linux-2.6.35.8-vs2.3.0.36.33/arch/avr32/mm/fault.c
---- linux-2.6.35.8/arch/avr32/mm/fault.c 2009-09-10 15:25:20.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/avr32/mm/fault.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/avr32/mm/fault.c linux-2.6.35.10-vs2.3.0.36.33/arch/avr32/mm/fault.c
+--- linux-2.6.35.10/arch/avr32/mm/fault.c 2009-09-10 15:25:20.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/avr32/mm/fault.c 2010-08-02 17:05:05.000000000 +0200
@@ -216,7 +216,8 @@ out_of_memory:
down_read(&mm->mmap_sem);
goto survive;
@@ -338,9 +168,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/avr32/mm/fault.c linux-2.6.35.8-vs2.3.
if (user_mode(regs))
do_group_exit(SIGKILL);
goto no_context;
-diff -NurpP --minimal linux-2.6.35.8/arch/cris/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/cris/Kconfig
---- linux-2.6.35.8/arch/cris/Kconfig 2010-08-02 16:52:03.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/cris/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/cris/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/cris/Kconfig
+--- linux-2.6.35.10/arch/cris/Kconfig 2010-08-02 16:52:03.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/cris/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -694,6 +694,8 @@ source "drivers/staging/Kconfig"
source "arch/cris/Kconfig.debug"
@@ -350,9 +180,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/cris/Kconfig linux-2.6.35.8-vs2.3.0.36
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/cris/mm/fault.c linux-2.6.35.8-vs2.3.0.36.33/arch/cris/mm/fault.c
---- linux-2.6.35.8/arch/cris/mm/fault.c 2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/cris/mm/fault.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/cris/mm/fault.c linux-2.6.35.10-vs2.3.0.36.33/arch/cris/mm/fault.c
+--- linux-2.6.35.10/arch/cris/mm/fault.c 2010-02-25 11:51:26.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/cris/mm/fault.c 2010-08-02 17:05:05.000000000 +0200
@@ -245,7 +245,8 @@ do_page_fault(unsigned long address, str
out_of_memory:
@@ -363,9 +193,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/cris/mm/fault.c linux-2.6.35.8-vs2.3.0
if (user_mode(regs))
do_exit(SIGKILL);
goto no_context;
-diff -NurpP --minimal linux-2.6.35.8/arch/frv/kernel/kernel_thread.S linux-2.6.35.8-vs2.3.0.36.33/arch/frv/kernel/kernel_thread.S
---- linux-2.6.35.8/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/frv/kernel/kernel_thread.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/frv/kernel/kernel_thread.S linux-2.6.35.10-vs2.3.0.36.33/arch/frv/kernel/kernel_thread.S
+--- linux-2.6.35.10/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/frv/kernel/kernel_thread.S 2010-08-02 17:05:05.000000000 +0200
@@ -37,7 +37,7 @@ kernel_thread:
# start by forking the current process, but with shared VM
@@ -375,9 +205,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/frv/kernel/kernel_thread.S linux-2.6.3
sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
setlo #0xe4e4,gr9
setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
-diff -NurpP --minimal linux-2.6.35.8/arch/h8300/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/h8300/Kconfig
---- linux-2.6.35.8/arch/h8300/Kconfig 2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/h8300/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/h8300/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/h8300/Kconfig
+--- linux-2.6.35.10/arch/h8300/Kconfig 2010-02-25 11:51:26.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/h8300/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -230,6 +230,8 @@ source "fs/Kconfig"
source "arch/h8300/Kconfig.debug"
@@ -387,9 +217,20 @@ diff -NurpP --minimal linux-2.6.35.8/arch/h8300/Kconfig linux-2.6.35.8-vs2.3.0.3
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/ia64/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/Kconfig
---- linux-2.6.35.8/arch/ia64/Kconfig 2010-08-02 16:52:03.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/ia64/include/asm/tlb.h linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/include/asm/tlb.h
+--- linux-2.6.35.10/arch/ia64/include/asm/tlb.h 2010-02-25 11:51:26.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/include/asm/tlb.h 2010-08-02 17:05:05.000000000 +0200
+@@ -40,6 +40,7 @@
+ #include <linux/mm.h>
+ #include <linux/pagemap.h>
+ #include <linux/swap.h>
++#include <linux/vs_memory.h>
+
+ #include <asm/pgalloc.h>
+ #include <asm/processor.h>
+diff -NurpP --minimal linux-2.6.35.10/arch/ia64/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/Kconfig
+--- linux-2.6.35.10/arch/ia64/Kconfig 2010-08-02 16:52:03.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -676,6 +676,8 @@ source "fs/Kconfig"
source "arch/ia64/Kconfig.debug"
@@ -399,20 +240,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/ia64/Kconfig linux-2.6.35.8-vs2.3.0.36
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/ia64/include/asm/tlb.h linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/include/asm/tlb.h
---- linux-2.6.35.8/arch/ia64/include/asm/tlb.h 2010-02-25 11:51:26.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/include/asm/tlb.h 2010-08-02 17:05:05.000000000 +0200
-@@ -40,6 +40,7 @@
- #include <linux/mm.h>
- #include <linux/pagemap.h>
- #include <linux/swap.h>
-+#include <linux/vs_memory.h>
-
- #include <asm/pgalloc.h>
- #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/entry.S linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/entry.S
---- linux-2.6.35.8/arch/ia64/kernel/entry.S 2010-07-07 18:31:01.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/entry.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/ia64/kernel/entry.S linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/entry.S
+--- linux-2.6.35.10/arch/ia64/kernel/entry.S 2010-07-07 18:31:01.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/entry.S 2010-08-02 17:05:05.000000000 +0200
@@ -1714,7 +1714,7 @@ sys_call_table:
data8 sys_mq_notify
data8 sys_mq_getsetattr
@@ -422,9 +252,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/entry.S linux-2.6.35.8-vs2
data8 sys_waitid // 1270
data8 sys_add_key
data8 sys_request_key
-diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/perfmon.c linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/perfmon.c
---- linux-2.6.35.8/arch/ia64/kernel/perfmon.c 2010-07-07 18:31:01.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/perfmon.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/ia64/kernel/perfmon.c linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/perfmon.c
+--- linux-2.6.35.10/arch/ia64/kernel/perfmon.c 2010-07-07 18:31:01.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/perfmon.c 2010-08-02 17:05:05.000000000 +0200
@@ -42,6 +42,7 @@
#include <linux/completion.h>
#include <linux/tracehook.h>
@@ -433,9 +263,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/perfmon.c linux-2.6.35.8-v
#include <asm/errno.h>
#include <asm/intrinsics.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/process.c linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/process.c
---- linux-2.6.35.8/arch/ia64/kernel/process.c 2010-07-07 18:31:01.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/process.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/ia64/kernel/process.c linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/process.c
+--- linux-2.6.35.10/arch/ia64/kernel/process.c 2010-07-07 18:31:01.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/process.c 2010-08-02 17:05:05.000000000 +0200
@@ -113,8 +113,8 @@ show_regs (struct pt_regs *regs)
unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
@@ -447,9 +277,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/process.c linux-2.6.35.8-v
printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
init_utsname()->release);
-diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/ptrace.c linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/ptrace.c
---- linux-2.6.35.8/arch/ia64/kernel/ptrace.c 2010-08-02 16:52:04.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/ia64/kernel/ptrace.c linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/ptrace.c
+--- linux-2.6.35.10/arch/ia64/kernel/ptrace.c 2010-08-02 16:52:04.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/regset.h>
#include <linux/elf.h>
@@ -458,9 +288,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/ptrace.c linux-2.6.35.8-vs
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/traps.c linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/traps.c
---- linux-2.6.35.8/arch/ia64/kernel/traps.c 2010-07-07 18:31:01.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/ia64/kernel/traps.c linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/traps.c
+--- linux-2.6.35.10/arch/ia64/kernel/traps.c 2010-07-07 18:31:01.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
@@ -59,8 +59,9 @@ die (const char *str, struct pt_regs *re
put_cpu();
@@ -485,9 +315,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/ia64/kernel/traps.c linux-2.6.35.8-vs2
}
}
}
-diff -NurpP --minimal linux-2.6.35.8/arch/ia64/mm/fault.c linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/mm/fault.c
---- linux-2.6.35.8/arch/ia64/mm/fault.c 2010-08-02 16:52:04.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/ia64/mm/fault.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/ia64/mm/fault.c linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/mm/fault.c
+--- linux-2.6.35.10/arch/ia64/mm/fault.c 2010-08-02 16:52:04.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/ia64/mm/fault.c 2010-08-02 17:05:05.000000000 +0200
@@ -10,6 +10,7 @@
#include <linux/interrupt.h>
#include <linux/kprobes.h>
@@ -496,9 +326,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/ia64/mm/fault.c linux-2.6.35.8-vs2.3.0
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/m32r/kernel/traps.c linux-2.6.35.8-vs2.3.0.36.33/arch/m32r/kernel/traps.c
---- linux-2.6.35.8/arch/m32r/kernel/traps.c 2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/m32r/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/m32r/kernel/traps.c linux-2.6.35.10-vs2.3.0.36.33/arch/m32r/kernel/traps.c
+--- linux-2.6.35.10/arch/m32r/kernel/traps.c 2009-12-03 20:01:57.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/m32r/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
@@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
} else {
printk("SPI: %08lx\n", sp);
@@ -511,9 +341,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/m32r/kernel/traps.c linux-2.6.35.8-vs2
/*
* When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.35.8/arch/m68k/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/m68k/Kconfig
---- linux-2.6.35.8/arch/m68k/Kconfig 2010-08-02 16:52:04.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/m68k/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/m68k/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/m68k/Kconfig
+--- linux-2.6.35.10/arch/m68k/Kconfig 2010-08-02 16:52:04.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/m68k/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -619,6 +619,8 @@ source "fs/Kconfig"
source "arch/m68k/Kconfig.debug"
@@ -523,9 +353,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/m68k/Kconfig linux-2.6.35.8-vs2.3.0.36
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/m68k/kernel/ptrace.c linux-2.6.35.8-vs2.3.0.36.33/arch/m68k/kernel/ptrace.c
---- linux-2.6.35.8/arch/m68k/kernel/ptrace.c 2010-07-07 18:31:02.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/m68k/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/m68k/kernel/ptrace.c linux-2.6.35.10-vs2.3.0.36.33/arch/m68k/kernel/ptrace.c
+--- linux-2.6.35.10/arch/m68k/kernel/ptrace.c 2010-07-07 18:31:02.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/m68k/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/ptrace.h>
#include <linux/user.h>
@@ -543,9 +373,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/m68k/kernel/ptrace.c linux-2.6.35.8-vs
return ret;
out_eio:
-diff -NurpP --minimal linux-2.6.35.8/arch/m68k/kernel/traps.c linux-2.6.35.8-vs2.3.0.36.33/arch/m68k/kernel/traps.c
---- linux-2.6.35.8/arch/m68k/kernel/traps.c 2010-08-02 16:52:04.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/m68k/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/m68k/kernel/traps.c linux-2.6.35.10-vs2.3.0.36.33/arch/m68k/kernel/traps.c
+--- linux-2.6.35.10/arch/m68k/kernel/traps.c 2010-08-02 16:52:04.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/m68k/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
@@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs
printk("d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n",
regs->d4, regs->d5, regs->a0, regs->a1);
@@ -557,9 +387,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/m68k/kernel/traps.c linux-2.6.35.8-vs2
addr = (unsigned long)&fp->un;
printk("Frame format=%X ", regs->format);
switch (regs->format) {
-diff -NurpP --minimal linux-2.6.35.8/arch/m68knommu/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/m68knommu/Kconfig
---- linux-2.6.35.8/arch/m68knommu/Kconfig 2010-08-02 16:52:04.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/m68knommu/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/m68knommu/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/m68knommu/Kconfig
+--- linux-2.6.35.10/arch/m68knommu/Kconfig 2010-08-02 16:52:04.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/m68knommu/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -734,6 +734,8 @@ source "fs/Kconfig"
source "arch/m68knommu/Kconfig.debug"
@@ -569,9 +399,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/m68knommu/Kconfig linux-2.6.35.8-vs2.3
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/m68knommu/kernel/traps.c linux-2.6.35.8-vs2.3.0.36.33/arch/m68knommu/kernel/traps.c
---- linux-2.6.35.8/arch/m68knommu/kernel/traps.c 2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/m68knommu/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/m68knommu/kernel/traps.c linux-2.6.35.10-vs2.3.0.36.33/arch/m68knommu/kernel/traps.c
+--- linux-2.6.35.10/arch/m68knommu/kernel/traps.c 2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/m68knommu/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
@@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_
printk(KERN_EMERG "d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n",
fp->d4, fp->d5, fp->a0, fp->a1);
@@ -584,9 +414,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/m68knommu/kernel/traps.c linux-2.6.35.
show_stack(NULL, (unsigned long *)(fp + 1));
add_taint(TAINT_DIE);
do_exit(SIGSEGV);
-diff -NurpP --minimal linux-2.6.35.8/arch/mips/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/mips/Kconfig
---- linux-2.6.35.8/arch/mips/Kconfig 2010-08-02 16:52:05.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/mips/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/mips/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/mips/Kconfig
+--- linux-2.6.35.10/arch/mips/Kconfig 2010-08-02 16:52:05.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/mips/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -2253,6 +2253,8 @@ source "fs/Kconfig"
source "arch/mips/Kconfig.debug"
@@ -596,9 +426,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/mips/Kconfig linux-2.6.35.8-vs2.3.0.36
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/ptrace.c linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/ptrace.c
---- linux-2.6.35.8/arch/mips/kernel/ptrace.c 2010-07-07 18:31:04.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/mips/kernel/ptrace.c linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/ptrace.c
+--- linux-2.6.35.10/arch/mips/kernel/ptrace.c 2010-07-07 18:31:04.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/security.h>
#include <linux/audit.h>
@@ -617,9 +447,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/ptrace.c linux-2.6.35.8-vs
switch (request) {
/* when I and D space are separate, these will need to be fixed. */
case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/scall32-o32.S linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/scall32-o32.S
---- linux-2.6.35.8/arch/mips/kernel/scall32-o32.S 2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/scall32-o32.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/mips/kernel/scall32-o32.S linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/scall32-o32.S
+--- linux-2.6.35.10/arch/mips/kernel/scall32-o32.S 2010-02-25 11:51:28.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/scall32-o32.S 2010-08-02 17:05:05.000000000 +0200
@@ -525,7 +525,7 @@ einval: li v0, -ENOSYS
sys sys_mq_timedreceive 5
sys sys_mq_notify 2 /* 4275 */
@@ -629,9 +459,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/scall32-o32.S linux-2.6.35
sys sys_waitid 5
sys sys_ni_syscall 0 /* available, was setaltroot */
sys sys_add_key 5 /* 4280 */
-diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/scall64-64.S linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/scall64-64.S
---- linux-2.6.35.8/arch/mips/kernel/scall64-64.S 2010-02-25 11:51:28.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/scall64-64.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/mips/kernel/scall64-64.S linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/scall64-64.S
+--- linux-2.6.35.10/arch/mips/kernel/scall64-64.S 2010-02-25 11:51:28.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/scall64-64.S 2010-08-02 17:05:05.000000000 +0200
@@ -362,7 +362,7 @@ sys_call_table:
PTR sys_mq_timedreceive
PTR sys_mq_notify
@@ -641,9 +471,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/scall64-64.S linux-2.6.35.
PTR sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/scall64-n32.S linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/scall64-n32.S
---- linux-2.6.35.8/arch/mips/kernel/scall64-n32.S 2010-08-02 16:52:05.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/scall64-n32.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/mips/kernel/scall64-n32.S linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/scall64-n32.S
+--- linux-2.6.35.10/arch/mips/kernel/scall64-n32.S 2010-08-02 16:52:05.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/scall64-n32.S 2010-08-02 17:05:05.000000000 +0200
@@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify
@@ -653,9 +483,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/scall64-n32.S linux-2.6.35
PTR compat_sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/scall64-o32.S linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/scall64-o32.S
---- linux-2.6.35.8/arch/mips/kernel/scall64-o32.S 2010-07-07 18:31:04.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/scall64-o32.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/mips/kernel/scall64-o32.S linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/scall64-o32.S
+--- linux-2.6.35.10/arch/mips/kernel/scall64-o32.S 2010-07-07 18:31:04.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/scall64-o32.S 2010-08-02 17:05:05.000000000 +0200
@@ -480,7 +480,7 @@ sys_call_table:
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify /* 4275 */
@@ -665,9 +495,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/scall64-o32.S linux-2.6.35
PTR sys_32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key /* 4280 */
-diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/traps.c linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/traps.c
---- linux-2.6.35.8/arch/mips/kernel/traps.c 2010-08-02 16:52:05.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/mips/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/mips/kernel/traps.c linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/traps.c
+--- linux-2.6.35.10/arch/mips/kernel/traps.c 2010-08-02 16:52:05.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/mips/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
@@ -340,9 +340,10 @@ void show_registers(const struct pt_regs
__show_regs(regs);
@@ -682,9 +512,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/mips/kernel/traps.c linux-2.6.35.8-vs2
if (cpu_has_userlocal) {
unsigned long tls;
-diff -NurpP --minimal linux-2.6.35.8/arch/parisc/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/parisc/Kconfig
---- linux-2.6.35.8/arch/parisc/Kconfig 2010-08-02 16:52:06.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/parisc/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/parisc/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/parisc/Kconfig
+--- linux-2.6.35.10/arch/parisc/Kconfig 2010-08-02 16:52:06.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/parisc/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -299,6 +299,8 @@ source "fs/Kconfig"
source "arch/parisc/Kconfig.debug"
@@ -694,9 +524,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/parisc/Kconfig linux-2.6.35.8-vs2.3.0.
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/parisc/kernel/syscall_table.S linux-2.6.35.8-vs2.3.0.36.33/arch/parisc/kernel/syscall_table.S
---- linux-2.6.35.8/arch/parisc/kernel/syscall_table.S 2010-07-07 18:31:04.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/parisc/kernel/syscall_table.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/parisc/kernel/syscall_table.S linux-2.6.35.10-vs2.3.0.36.33/arch/parisc/kernel/syscall_table.S
+--- linux-2.6.35.10/arch/parisc/kernel/syscall_table.S 2010-07-07 18:31:04.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/parisc/kernel/syscall_table.S 2010-08-02 17:05:05.000000000 +0200
@@ -361,7 +361,7 @@
ENTRY_COMP(mbind) /* 260 */
ENTRY_COMP(get_mempolicy)
@@ -706,9 +536,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/parisc/kernel/syscall_table.S linux-2.
ENTRY_SAME(add_key)
ENTRY_SAME(request_key) /* 265 */
ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.35.8/arch/parisc/kernel/traps.c linux-2.6.35.8-vs2.3.0.36.33/arch/parisc/kernel/traps.c
---- linux-2.6.35.8/arch/parisc/kernel/traps.c 2009-09-10 15:25:40.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/parisc/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/parisc/kernel/traps.c linux-2.6.35.10-vs2.3.0.36.33/arch/parisc/kernel/traps.c
+--- linux-2.6.35.10/arch/parisc/kernel/traps.c 2009-09-10 15:25:40.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/parisc/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
@@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
if (err == 0)
return; /* STFU */
@@ -732,9 +562,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/parisc/kernel/traps.c linux-2.6.35.8-v
/* Wot's wrong wif bein' racy? */
if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-2.6.35.8/arch/parisc/mm/fault.c linux-2.6.35.8-vs2.3.0.36.33/arch/parisc/mm/fault.c
---- linux-2.6.35.8/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/parisc/mm/fault.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/parisc/mm/fault.c linux-2.6.35.10-vs2.3.0.36.33/arch/parisc/mm/fault.c
+--- linux-2.6.35.10/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/parisc/mm/fault.c 2010-08-02 17:05:05.000000000 +0200
@@ -237,8 +237,9 @@ bad_area:
#ifdef PRINT_USER_FAULTS
@@ -747,21 +577,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/parisc/mm/fault.c linux-2.6.35.8-vs2.3
if (vma) {
printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-2.6.35.8/arch/powerpc/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/Kconfig
---- linux-2.6.35.8/arch/powerpc/Kconfig 2010-08-02 16:52:06.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/Kconfig 2010-08-02 17:05:05.000000000 +0200
-@@ -990,6 +990,8 @@ source "lib/Kconfig"
-
- source "arch/powerpc/Kconfig.debug"
-
-+source "kernel/vserver/Kconfig"
-+
- source "security/Kconfig"
-
- config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.35.8/arch/powerpc/include/asm/unistd.h linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/include/asm/unistd.h
---- linux-2.6.35.8/arch/powerpc/include/asm/unistd.h 2010-07-07 18:31:05.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/include/asm/unistd.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/powerpc/include/asm/unistd.h linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/include/asm/unistd.h
+--- linux-2.6.35.10/arch/powerpc/include/asm/unistd.h 2010-07-07 18:31:05.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/include/asm/unistd.h 2010-08-02 17:05:05.000000000 +0200
@@ -275,7 +275,7 @@
#endif
#define __NR_rtas 255
@@ -771,9 +589,21 @@ diff -NurpP --minimal linux-2.6.35.8/arch/powerpc/include/asm/unistd.h linux-2.6
#define __NR_migrate_pages 258
#define __NR_mbind 259
#define __NR_get_mempolicy 260
-diff -NurpP --minimal linux-2.6.35.8/arch/powerpc/kernel/process.c linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/kernel/process.c
---- linux-2.6.35.8/arch/powerpc/kernel/process.c 2010-08-02 16:52:07.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/kernel/process.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/powerpc/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/Kconfig
+--- linux-2.6.35.10/arch/powerpc/Kconfig 2010-08-02 16:52:06.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/Kconfig 2010-08-02 17:05:05.000000000 +0200
+@@ -990,6 +990,8 @@ source "lib/Kconfig"
+
+ source "arch/powerpc/Kconfig.debug"
+
++source "kernel/vserver/Kconfig"
++
+ source "security/Kconfig"
+
+ config KEYS_COMPAT
+diff -NurpP --minimal linux-2.6.35.10/arch/powerpc/kernel/process.c linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/kernel/process.c
+--- linux-2.6.35.10/arch/powerpc/kernel/process.c 2010-08-02 16:52:07.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/kernel/process.c 2010-08-02 17:05:05.000000000 +0200
@@ -605,8 +605,9 @@ void show_regs(struct pt_regs * regs)
#else
printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
@@ -786,9 +616,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/powerpc/kernel/process.c linux-2.6.35.
#ifdef CONFIG_SMP
printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-2.6.35.8/arch/powerpc/kernel/traps.c linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/kernel/traps.c
---- linux-2.6.35.8/arch/powerpc/kernel/traps.c 2010-08-02 16:52:07.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/powerpc/kernel/traps.c linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/kernel/traps.c
+--- linux-2.6.35.10/arch/powerpc/kernel/traps.c 2010-08-02 16:52:07.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/kernel/traps.c 2010-08-02 17:05:05.000000000 +0200
@@ -1053,8 +1053,9 @@ void nonrecoverable_exception(struct pt_
void trace_syscall(struct pt_regs *regs)
@@ -801,9 +631,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/powerpc/kernel/traps.c linux-2.6.35.8-
regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
}
-diff -NurpP --minimal linux-2.6.35.8/arch/powerpc/kernel/vdso.c linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/kernel/vdso.c
---- linux-2.6.35.8/arch/powerpc/kernel/vdso.c 2010-08-02 16:52:07.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/powerpc/kernel/vdso.c 2010-08-02 17:43:41.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/powerpc/kernel/vdso.c linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/kernel/vdso.c
+--- linux-2.6.35.10/arch/powerpc/kernel/vdso.c 2010-08-02 16:52:07.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/powerpc/kernel/vdso.c 2010-08-02 17:43:41.000000000 +0200
@@ -23,6 +23,7 @@
#include <linux/security.h>
#include <linux/bootmem.h>
@@ -812,21 +642,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/powerpc/kernel/vdso.c linux-2.6.35.8-v
#include <asm/pgtable.h>
#include <asm/system.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/s390/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/s390/Kconfig
---- linux-2.6.35.8/arch/s390/Kconfig 2010-08-02 16:52:08.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/s390/Kconfig 2010-08-02 17:05:05.000000000 +0200
-@@ -623,6 +623,8 @@ source "fs/Kconfig"
-
- source "arch/s390/Kconfig.debug"
-
-+source "kernel/vserver/Kconfig"
-+
- source "security/Kconfig"
-
- source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/s390/include/asm/tlb.h linux-2.6.35.8-vs2.3.0.36.33/arch/s390/include/asm/tlb.h
---- linux-2.6.35.8/arch/s390/include/asm/tlb.h 2009-09-10 15:25:43.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/s390/include/asm/tlb.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/s390/include/asm/tlb.h linux-2.6.35.10-vs2.3.0.36.33/arch/s390/include/asm/tlb.h
+--- linux-2.6.35.10/arch/s390/include/asm/tlb.h 2009-09-10 15:25:43.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/s390/include/asm/tlb.h 2010-08-02 17:05:05.000000000 +0200
@@ -23,6 +23,8 @@
#include <linux/mm.h>
@@ -836,9 +654,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/s390/include/asm/tlb.h linux-2.6.35.8-
#include <asm/processor.h>
#include <asm/pgalloc.h>
#include <asm/smp.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/s390/include/asm/unistd.h linux-2.6.35.8-vs2.3.0.36.33/arch/s390/include/asm/unistd.h
---- linux-2.6.35.8/arch/s390/include/asm/unistd.h 2010-07-07 18:31:06.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/s390/include/asm/unistd.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/s390/include/asm/unistd.h linux-2.6.35.10-vs2.3.0.36.33/arch/s390/include/asm/unistd.h
+--- linux-2.6.35.10/arch/s390/include/asm/unistd.h 2010-07-07 18:31:06.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/s390/include/asm/unistd.h 2010-08-02 17:05:05.000000000 +0200
@@ -202,7 +202,7 @@
#define __NR_clock_gettime (__NR_timer_create+6)
#define __NR_clock_getres (__NR_timer_create+7)
@@ -848,9 +666,21 @@ diff -NurpP --minimal linux-2.6.35.8/arch/s390/include/asm/unistd.h linux-2.6.35
#define __NR_statfs64 265
#define __NR_fstatfs64 266
#define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-2.6.35.8/arch/s390/kernel/ptrace.c linux-2.6.35.8-vs2.3.0.36.33/arch/s390/kernel/ptrace.c
---- linux-2.6.35.8/arch/s390/kernel/ptrace.c 2010-08-02 16:52:09.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/s390/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/s390/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/s390/Kconfig
+--- linux-2.6.35.10/arch/s390/Kconfig 2010-08-02 16:52:08.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/s390/Kconfig 2010-08-02 17:05:05.000000000 +0200
+@@ -623,6 +623,8 @@ source "fs/Kconfig"
+
+ source "arch/s390/Kconfig.debug"
+
++source "kernel/vserver/Kconfig"
++
+ source "security/Kconfig"
+
+ source "crypto/Kconfig"
+diff -NurpP --minimal linux-2.6.35.10/arch/s390/kernel/ptrace.c linux-2.6.35.10-vs2.3.0.36.33/arch/s390/kernel/ptrace.c
+--- linux-2.6.35.10/arch/s390/kernel/ptrace.c 2010-08-02 16:52:09.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/s390/kernel/ptrace.c 2010-08-02 17:05:05.000000000 +0200
@@ -36,6 +36,7 @@
#include <linux/regset.h>
#include <linux/tracehook.h>
@@ -859,9 +689,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/s390/kernel/ptrace.c linux-2.6.35.8-vs
#include <trace/syscall.h>
#include <asm/compat.h>
#include <asm/segment.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/s390/kernel/syscalls.S linux-2.6.35.8-vs2.3.0.36.33/arch/s390/kernel/syscalls.S
---- linux-2.6.35.8/arch/s390/kernel/syscalls.S 2010-07-07 18:31:07.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/s390/kernel/syscalls.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/s390/kernel/syscalls.S linux-2.6.35.10-vs2.3.0.36.33/arch/s390/kernel/syscalls.S
+--- linux-2.6.35.10/arch/s390/kernel/syscalls.S 2010-07-07 18:31:07.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/s390/kernel/syscalls.S 2010-08-02 17:05:05.000000000 +0200
@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -871,9 +701,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/s390/kernel/syscalls.S linux-2.6.35.8-
SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.35.8/arch/sh/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/sh/Kconfig
---- linux-2.6.35.8/arch/sh/Kconfig 2010-08-02 16:52:09.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/sh/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/sh/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/sh/Kconfig
+--- linux-2.6.35.10/arch/sh/Kconfig 2010-08-02 16:52:09.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/sh/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -881,6 +881,8 @@ source "fs/Kconfig"
source "arch/sh/Kconfig.debug"
@@ -883,9 +713,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/sh/Kconfig linux-2.6.35.8-vs2.3.0.36.3
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/sh/kernel/irq.c linux-2.6.35.8-vs2.3.0.36.33/arch/sh/kernel/irq.c
---- linux-2.6.35.8/arch/sh/kernel/irq.c 2010-08-02 16:52:10.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/sh/kernel/irq.c 2010-08-02 17:41:50.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/sh/kernel/irq.c linux-2.6.35.10-vs2.3.0.36.33/arch/sh/kernel/irq.c
+--- linux-2.6.35.10/arch/sh/kernel/irq.c 2010-08-02 16:52:10.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/sh/kernel/irq.c 2010-08-02 17:41:50.000000000 +0200
@@ -13,6 +13,7 @@
#include <linux/seq_file.h>
#include <linux/ftrace.h>
@@ -894,9 +724,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/sh/kernel/irq.c linux-2.6.35.8-vs2.3.0
#include <asm/processor.h>
#include <asm/machvec.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.35.8-vs2.3.0.36.33/arch/sh/kernel/vsyscall/vsyscall.c
---- linux-2.6.35.8/arch/sh/kernel/vsyscall/vsyscall.c 2010-07-07 18:31:10.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/sh/kernel/vsyscall/vsyscall.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.35.10-vs2.3.0.36.33/arch/sh/kernel/vsyscall/vsyscall.c
+--- linux-2.6.35.10/arch/sh/kernel/vsyscall/vsyscall.c 2010-07-07 18:31:10.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/sh/kernel/vsyscall/vsyscall.c 2010-08-02 17:05:05.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/elf.h>
#include <linux/sched.h>
@@ -905,21 +735,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/sh/kernel/vsyscall/vsyscall.c linux-2.
/*
* Should the kernel map a VDSO page into processes and pass its
-diff -NurpP --minimal linux-2.6.35.8/arch/sparc/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/Kconfig
---- linux-2.6.35.8/arch/sparc/Kconfig 2010-08-02 16:52:10.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/Kconfig 2010-08-02 17:05:05.000000000 +0200
-@@ -570,6 +570,8 @@ source "fs/Kconfig"
-
- source "arch/sparc/Kconfig.debug"
-
-+source "kernel/vserver/Kconfig"
-+
- source "security/Kconfig"
-
- source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/sparc/include/asm/tlb_64.h linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/include/asm/tlb_64.h
---- linux-2.6.35.8/arch/sparc/include/asm/tlb_64.h 2009-09-10 15:25:45.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/include/asm/tlb_64.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/sparc/include/asm/tlb_64.h linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/include/asm/tlb_64.h
+--- linux-2.6.35.10/arch/sparc/include/asm/tlb_64.h 2009-09-10 15:25:45.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/include/asm/tlb_64.h 2010-08-02 17:05:05.000000000 +0200
@@ -3,6 +3,7 @@
#include <linux/swap.h>
@@ -928,9 +746,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/sparc/include/asm/tlb_64.h linux-2.6.3
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
#include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/sparc/include/asm/unistd.h linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/include/asm/unistd.h
---- linux-2.6.35.8/arch/sparc/include/asm/unistd.h 2010-07-07 18:31:10.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/include/asm/unistd.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/sparc/include/asm/unistd.h linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/include/asm/unistd.h
+--- linux-2.6.35.10/arch/sparc/include/asm/unistd.h 2010-07-07 18:31:10.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/include/asm/unistd.h 2010-08-02 17:05:05.000000000 +0200
@@ -335,7 +335,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -940,9 +758,21 @@ diff -NurpP --minimal linux-2.6.35.8/arch/sparc/include/asm/unistd.h linux-2.6.3
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-2.6.35.8/arch/sparc/kernel/systbls_32.S linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/kernel/systbls_32.S
---- linux-2.6.35.8/arch/sparc/kernel/systbls_32.S 2010-02-25 11:51:34.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/kernel/systbls_32.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/sparc/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/Kconfig
+--- linux-2.6.35.10/arch/sparc/Kconfig 2010-08-02 16:52:10.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/Kconfig 2010-08-02 17:05:05.000000000 +0200
+@@ -570,6 +570,8 @@ source "fs/Kconfig"
+
+ source "arch/sparc/Kconfig.debug"
+
++source "kernel/vserver/Kconfig"
++
+ source "security/Kconfig"
+
+ source "crypto/Kconfig"
+diff -NurpP --minimal linux-2.6.35.10/arch/sparc/kernel/systbls_32.S linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/kernel/systbls_32.S
+--- linux-2.6.35.10/arch/sparc/kernel/systbls_32.S 2010-02-25 11:51:34.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/kernel/systbls_32.S 2010-08-02 17:05:05.000000000 +0200
@@ -70,7 +70,7 @@ sys_call_table:
/*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
/*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -952,9 +782,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/sparc/kernel/systbls_32.S linux-2.6.35
/*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
/*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.35.8/arch/sparc/kernel/systbls_64.S linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/kernel/systbls_64.S
---- linux-2.6.35.8/arch/sparc/kernel/systbls_64.S 2010-07-07 18:31:10.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/sparc/kernel/systbls_64.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/sparc/kernel/systbls_64.S linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/kernel/systbls_64.S
+--- linux-2.6.35.10/arch/sparc/kernel/systbls_64.S 2010-07-07 18:31:10.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/sparc/kernel/systbls_64.S 2010-08-02 17:05:05.000000000 +0200
@@ -71,7 +71,7 @@ sys_call_table32:
/*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -973,21 +803,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/sparc/kernel/systbls_64.S linux-2.6.35
/*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.35.8/arch/um/Kconfig.rest linux-2.6.35.8-vs2.3.0.36.33/arch/um/Kconfig.rest
---- linux-2.6.35.8/arch/um/Kconfig.rest 2009-06-11 17:12:19.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/um/Kconfig.rest 2010-08-02 17:05:05.000000000 +0200
-@@ -18,6 +18,8 @@ source "drivers/connector/Kconfig"
-
- source "fs/Kconfig"
-
-+source "kernel/vserver/Kconfig"
-+
- source "security/Kconfig"
-
- source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/um/include/asm/tlb.h linux-2.6.35.8-vs2.3.0.36.33/arch/um/include/asm/tlb.h
---- linux-2.6.35.8/arch/um/include/asm/tlb.h 2009-09-10 15:25:46.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/um/include/asm/tlb.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/um/include/asm/tlb.h linux-2.6.35.10-vs2.3.0.36.33/arch/um/include/asm/tlb.h
+--- linux-2.6.35.10/arch/um/include/asm/tlb.h 2009-09-10 15:25:46.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/um/include/asm/tlb.h 2010-08-02 17:05:05.000000000 +0200
@@ -3,6 +3,7 @@
#include <linux/pagemap.h>
@@ -996,14 +814,14 @@ diff -NurpP --minimal linux-2.6.35.8/arch/um/include/asm/tlb.h linux-2.6.35.8-vs
#include <asm/percpu.h>
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.35.8/arch/um/include/shared/kern_constants.h linux-2.6.35.8-vs2.3.0.36.33/arch/um/include/shared/kern_constants.h
---- linux-2.6.35.8/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/um/include/shared/kern_constants.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/um/include/shared/kern_constants.h linux-2.6.35.10-vs2.3.0.36.33/arch/um/include/shared/kern_constants.h
+--- linux-2.6.35.10/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/um/include/shared/kern_constants.h 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1 @@
+#include "../../../../include/generated/asm-offsets.h"
-diff -NurpP --minimal linux-2.6.35.8/arch/um/include/shared/user_constants.h linux-2.6.35.8-vs2.3.0.36.33/arch/um/include/shared/user_constants.h
---- linux-2.6.35.8/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/um/include/shared/user_constants.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/um/include/shared/user_constants.h linux-2.6.35.10-vs2.3.0.36.33/arch/um/include/shared/user_constants.h
+--- linux-2.6.35.10/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/um/include/shared/user_constants.h 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1,40 @@
+/*
+ * DO NOT MODIFY.
@@ -1045,21 +863,21 @@ diff -NurpP --minimal linux-2.6.35.8/arch/um/include/shared/user_constants.h lin
+#define UM_PROT_WRITE 2 /* PROT_WRITE # */
+#define UM_PROT_EXEC 4 /* PROT_EXEC # */
+
-diff -NurpP --minimal linux-2.6.35.8/arch/x86/Kconfig linux-2.6.35.8-vs2.3.0.36.33/arch/x86/Kconfig
---- linux-2.6.35.8/arch/x86/Kconfig 2010-11-01 12:16:56.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/x86/Kconfig 2010-09-06 02:59:52.000000000 +0200
-@@ -2128,6 +2128,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-2.6.35.10/arch/um/Kconfig.rest linux-2.6.35.10-vs2.3.0.36.33/arch/um/Kconfig.rest
+--- linux-2.6.35.10/arch/um/Kconfig.rest 2009-06-11 17:12:19.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/um/Kconfig.rest 2010-08-02 17:05:05.000000000 +0200
+@@ -18,6 +18,8 @@ source "drivers/connector/Kconfig"
- source "arch/x86/Kconfig.debug"
+ source "fs/Kconfig"
+source "kernel/vserver/Kconfig"
+
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.35.8/arch/x86/ia32/ia32entry.S linux-2.6.35.8-vs2.3.0.36.33/arch/x86/ia32/ia32entry.S
---- linux-2.6.35.8/arch/x86/ia32/ia32entry.S 2010-11-01 12:16:56.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/x86/ia32/ia32entry.S 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/x86/ia32/ia32entry.S linux-2.6.35.10-vs2.3.0.36.33/arch/x86/ia32/ia32entry.S
+--- linux-2.6.35.10/arch/x86/ia32/ia32entry.S 2011-01-28 20:17:57.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/x86/ia32/ia32entry.S 2010-09-22 02:52:29.000000000 +0200
@@ -783,7 +783,7 @@ ia32_sys_call_table:
.quad sys_tgkill /* 270 */
.quad compat_sys_utimes
@@ -1069,9 +887,9 @@ diff -NurpP --minimal linux-2.6.35.8/arch/x86/ia32/ia32entry.S linux-2.6.35.8-vs
.quad sys_mbind
.quad compat_sys_get_mempolicy /* 275 */
.quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.35.8/arch/x86/include/asm/unistd_64.h linux-2.6.35.8-vs2.3.0.36.33/arch/x86/include/asm/unistd_64.h
---- linux-2.6.35.8/arch/x86/include/asm/unistd_64.h 2010-07-07 18:31:11.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/x86/include/asm/unistd_64.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/x86/include/asm/unistd_64.h linux-2.6.35.10-vs2.3.0.36.33/arch/x86/include/asm/unistd_64.h
+--- linux-2.6.35.10/arch/x86/include/asm/unistd_64.h 2010-07-07 18:31:11.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/x86/include/asm/unistd_64.h 2010-08-02 17:05:05.000000000 +0200
@@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
#define __NR_utimes 235
__SYSCALL(__NR_utimes, sys_utimes)
@@ -1081,9 +899,21 @@ diff -NurpP --minimal linux-2.6.35.8/arch/x86/include/asm/unistd_64.h linux-2.6.
#define __NR_mbind 237
__SYSCALL(__NR_mbind, sys_mbind)
#define __NR_set_mempolicy 238
-diff -NurpP --minimal linux-2.6.35.8/arch/x86/kernel/syscall_table_32.S linux-2.6.35.8-vs2.3.0.36.33/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.35.8/arch/x86/kernel/syscall_table_32.S 2010-07-07 18:31:12.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/arch/x86/kernel/syscall_table_32.S 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/arch/x86/Kconfig linux-2.6.35.10-vs2.3.0.36.33/arch/x86/Kconfig
+--- linux-2.6.35.10/arch/x86/Kconfig 2011-01-28 20:17:57.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/x86/Kconfig 2010-09-06 02:59:52.000000000 +0200
+@@ -2128,6 +2128,8 @@ source "fs/Kconfig"
+
+ source "arch/x86/Kconfig.debug"
+
++source "kernel/vserver/Kconfig"
++
+ source "security/Kconfig"
+
+ source "crypto/Kconfig"
+diff -NurpP --minimal linux-2.6.35.10/arch/x86/kernel/syscall_table_32.S linux-2.6.35.10-vs2.3.0.36.33/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.35.10/arch/x86/kernel/syscall_table_32.S 2010-07-07 18:31:12.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/arch/x86/kernel/syscall_table_32.S 2010-08-02 17:05:05.000000000 +0200
@@ -272,7 +272,7 @@ ENTRY(sys_call_table)
.long sys_tgkill /* 270 */
.long sys_utimes
@@ -1093,9 +923,167 @@ diff -NurpP --minimal linux-2.6.35.8/arch/x86/kernel/syscall_table_32.S linux-2.
.long sys_mbind
.long sys_get_mempolicy
.long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.35.8/drivers/block/Kconfig linux-2.6.35.8-vs2.3.0.36.33/drivers/block/Kconfig
---- linux-2.6.35.8/drivers/block/Kconfig 2010-08-02 16:52:14.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/block/Kconfig 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/Documentation/vserver/debug.txt linux-2.6.35.10-vs2.3.0.36.33/Documentation/vserver/debug.txt
+--- linux-2.6.35.10/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/Documentation/vserver/debug.txt 2010-08-02 17:05:05.000000000 +0200
+@@ -0,0 +1,154 @@
++
++debug_cvirt:
++
++ 2 4 "vx_map_tgid: %p/%llx: %d -> %d"
++ "vx_rmap_tgid: %p/%llx: %d -> %d"
++
++debug_dlim:
++
++ 0 1 "ALLOC (%p,#%d)%c inode (%d)"
++ "FREE (%p,#%d)%c inode"
++ 1 2 "ALLOC (%p,#%d)%c %lld bytes (%d)"
++ "FREE (%p,#%d)%c %lld bytes"
++ 2 4 "ADJUST: %lld,%lld on %ld,%ld [mult=%d]"
++ 3 8 "ext3_has_free_blocks(%p): %lu<%lu+1, %c, %u!=%u r=%d"
++ "ext3_has_free_blocks(%p): free=%lu, root=%lu"
++ "rcu_free_dl_info(%p)"
++ 4 10 "alloc_dl_info(%p,%d) = %p"
++ "dealloc_dl_info(%p)"
++ "get_dl_info(%p[#%d.%d])"
++ "put_dl_info(%p[#%d.%d])"
++ 5 20 "alloc_dl_info(%p,%d)*"
++ 6 40 "__hash_dl_info: %p[#%d]"
++ "__unhash_dl_info: %p[#%d]"
++ 7 80 "locate_dl_info(%p,#%d) = %p"
++
++debug_misc:
++
++ 0 1 "destroy_dqhash: %p [#0x%08x] c=%d"
++ "new_dqhash: %p [#0x%08x]"
++ "vroot[%d]_clr_dev: dev=%p[%lu,%d:%d]"
++ "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
++ "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
++ "vroot_get_real_bdev not set"
++ 1 2 "cow_break_link(»%s«)"
++ "temp copy »%s«"
++ 2 4 "dentry_open(new): %p"
++ "dentry_open(old): %p"
++ "lookup_create(new): %p"
++ "old path »%s«"
++ "path_lookup(old): %d"
++ "vfs_create(new): %d"
++ "vfs_rename: %d"
++ "vfs_sendfile: %d"
++ 3 8 "fput(new_file=%p[#%d])"
++ "fput(old_file=%p[#%d])"
++ 4 10 "vx_info_kill(%p[#%d],%d,%d) = %d"
++ "vx_info_kill(%p[#%d],%d,%d)*"
++ 5 20 "vs_reboot(%p[#%d],%d)"
++ 6 40 "dropping task %p[#%u,%u] for %p[#%u,%u]"
++
++debug_net:
++
++ 2 4 "nx_addr_conflict(%p,%p) %d.%d,%d.%d"
++ 3 8 "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d"
++ "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d"
++ 4 10 "ip_route_connect(%p) %p,%p;%lx"
++ 5 20 "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx"
++ 6 40 "sk,egf: %p [#%d] (from %d)"
++ "sk,egn: %p [#%d] (from %d)"
++ "sk,req: %p [#%d] (from %d)"
++ "sk: %p [#%d] (from %d)"
++ "tw: %p [#%d] (from %d)"
++ 7 80 "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d"
++ "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d"
++
++debug_nid:
++
++ 0 1 "__lookup_nx_info(#%u): %p[#%u]"
++ "alloc_nx_info(%d) = %p"
++ "create_nx_info(%d) (dynamic rejected)"
++ "create_nx_info(%d) = %p (already there)"
++ "create_nx_info(%d) = %p (new)"
++ "dealloc_nx_info(%p)"
++ 1 2 "alloc_nx_info(%d)*"
++ "create_nx_info(%d)*"
++ 2 4 "get_nx_info(%p[#%d.%d])"
++ "put_nx_info(%p[#%d.%d])"
++ 3 8 "claim_nx_info(%p[#%d.%d.%d]) %p"
++ "clr_nx_info(%p[#%d.%d])"
++ "init_nx_info(%p[#%d.%d])"
++ "release_nx_info(%p[#%d.%d.%d]) %p"
++ "set_nx_info(%p[#%d.%d])"
++ 4 10 "__hash_nx_info: %p[#%d]"
++ "__nx_dynamic_id: [#%d]"
++ "__unhash_nx_info: %p[#%d.%d.%d]"
++ 5 20 "moved task %p into nxi:%p[#%d]"
++ "nx_migrate_task(%p,%p[#%d.%d.%d])"
++ "task_get_nx_info(%p)"
++ 6 40 "nx_clear_persistent(%p[#%d])"
++
++debug_quota:
++
++ 0 1 "quota_sync_dqh(%p,%d) discard inode %p"
++ 1 2 "quota_sync_dqh(%p,%d)"
++ "sync_dquots(%p,%d)"
++ "sync_dquots_dqh(%p,%d)"
++ 3 8 "do_quotactl(%p,%d,cmd=%d,id=%d,%p)"
++
++debug_switch:
++
++ 0 1 "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]"
++ 1 2 "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]"
++ 4 10 "%s: (%s %s) returned %s with %d"
++
++debug_tag:
++
++ 7 80 "dx_parse_tag(»%s«): %d:#%d"
++ "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
++
++debug_xid:
++
++ 0 1 "__lookup_vx_info(#%u): %p[#%u]"
++ "alloc_vx_info(%d) = %p"
++ "alloc_vx_info(%d)*"
++ "create_vx_info(%d) (dynamic rejected)"
++ "create_vx_info(%d) = %p (already there)"
++ "create_vx_info(%d) = %p (new)"
++ "dealloc_vx_info(%p)"
++ "loc_vx_info(%d) = %p (found)"
++ "loc_vx_info(%d) = %p (new)"
++ "loc_vx_info(%d) = %p (not available)"
++ 1 2 "create_vx_info(%d)*"
++ "loc_vx_info(%d)*"
++ 2 4 "get_vx_info(%p[#%d.%d])"
++ "put_vx_info(%p[#%d.%d])"
++ 3 8 "claim_vx_info(%p[#%d.%d.%d]) %p"
++ "clr_vx_info(%p[#%d.%d])"
++ "init_vx_info(%p[#%d.%d])"
++ "release_vx_info(%p[#%d.%d.%d]) %p"
++ "set_vx_info(%p[#%d.%d])"
++ 4 10 "__hash_vx_info: %p[#%d]"
++ "__unhash_vx_info: %p[#%d.%d.%d]"
++ "__vx_dynamic_id: [#%d]"
++ 5 20 "enter_vx_info(%p[#%d],%p) %p[#%d,%p]"
++ "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]"
++ "moved task %p into vxi:%p[#%d]"
++ "task_get_vx_info(%p)"
++ "vx_migrate_task(%p,%p[#%d.%d])"
++ 6 40 "vx_clear_persistent(%p[#%d])"
++ "vx_exit_init(%p[#%d],%p[#%d,%d,%d])"
++ "vx_set_init(%p[#%d],%p[#%d,%d,%d])"
++ "vx_set_persistent(%p[#%d])"
++ "vx_set_reaper(%p[#%d],%p[#%d,%d])"
++ 7 80 "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]"
++
++
++debug_limit:
++
++ n 2^n "vx_acc_cres[%5d,%s,%2d]: %5d%s"
++ "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
++
++ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
++ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
++ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
+diff -NurpP --minimal linux-2.6.35.10/drivers/block/Kconfig linux-2.6.35.10-vs2.3.0.36.33/drivers/block/Kconfig
+--- linux-2.6.35.10/drivers/block/Kconfig 2010-08-02 16:52:14.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/block/Kconfig 2010-08-02 17:05:05.000000000 +0200
@@ -273,6 +273,13 @@ config BLK_DEV_CRYPTOLOOP
source "drivers/block/drbd/Kconfig"
@@ -1110,20 +1098,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/block/Kconfig linux-2.6.35.8-vs2.3.
config BLK_DEV_NBD
tristate "Network block device support"
depends on NET
-diff -NurpP --minimal linux-2.6.35.8/drivers/block/Makefile linux-2.6.35.8-vs2.3.0.36.33/drivers/block/Makefile
---- linux-2.6.35.8/drivers/block/Makefile 2010-02-25 11:51:36.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/block/Makefile 2010-08-02 17:05:05.000000000 +0200
-@@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
- obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
- obj-$(CONFIG_BLK_DEV_UB) += ub.o
- obj-$(CONFIG_BLK_DEV_HD) += hd.o
-+obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
-
- obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
- obj-$(CONFIG_BLK_DEV_DRBD) += drbd/
-diff -NurpP --minimal linux-2.6.35.8/drivers/block/loop.c linux-2.6.35.8-vs2.3.0.36.33/drivers/block/loop.c
---- linux-2.6.35.8/drivers/block/loop.c 2010-08-02 16:52:14.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/block/loop.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/block/loop.c linux-2.6.35.10-vs2.3.0.36.33/drivers/block/loop.c
+--- linux-2.6.35.10/drivers/block/loop.c 2010-08-02 16:52:14.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/block/loop.c 2010-08-02 17:05:05.000000000 +0200
@@ -73,6 +73,7 @@
#include <linux/highmem.h>
#include <linux/kthread.h>
@@ -1177,9 +1154,20 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/block/loop.c linux-2.6.35.8-vs2.3.0
mutex_lock(&lo->lo_ctl_mutex);
lo->lo_refcnt++;
mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-2.6.35.8/drivers/block/vroot.c linux-2.6.35.8-vs2.3.0.36.33/drivers/block/vroot.c
---- linux-2.6.35.8/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/block/vroot.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/block/Makefile linux-2.6.35.10-vs2.3.0.36.33/drivers/block/Makefile
+--- linux-2.6.35.10/drivers/block/Makefile 2010-02-25 11:51:36.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/block/Makefile 2010-08-02 17:05:05.000000000 +0200
+@@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
+ obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
+ obj-$(CONFIG_BLK_DEV_UB) += ub.o
+ obj-$(CONFIG_BLK_DEV_HD) += hd.o
++obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
+
+ obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
+ obj-$(CONFIG_BLK_DEV_DRBD) += drbd/
+diff -NurpP --minimal linux-2.6.35.10/drivers/block/vroot.c linux-2.6.35.10-vs2.3.0.36.33/drivers/block/vroot.c
+--- linux-2.6.35.10/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/block/vroot.c 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1,282 @@
+/*
+ * linux/drivers/block/vroot.c
@@ -1463,9 +1451,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/block/vroot.c linux-2.6.35.8-vs2.3.
+
+#endif
+
-diff -NurpP --minimal linux-2.6.35.8/drivers/char/sysrq.c linux-2.6.35.8-vs2.3.0.36.33/drivers/char/sysrq.c
---- linux-2.6.35.8/drivers/char/sysrq.c 2010-08-02 16:52:15.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/char/sysrq.c 2010-08-02 17:39:50.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/char/sysrq.c linux-2.6.35.10-vs2.3.0.36.33/drivers/char/sysrq.c
+--- linux-2.6.35.10/drivers/char/sysrq.c 2010-08-02 16:52:15.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/char/sysrq.c 2010-08-02 17:39:50.000000000 +0200
@@ -42,6 +42,7 @@
#include <linux/oom.h>
#include <linux/slab.h>
@@ -1517,9 +1505,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/char/sysrq.c linux-2.6.35.8-vs2.3.0
else
retval = -1;
return retval;
-diff -NurpP --minimal linux-2.6.35.8/drivers/char/tty_io.c linux-2.6.35.8-vs2.3.0.36.33/drivers/char/tty_io.c
---- linux-2.6.35.8/drivers/char/tty_io.c 2010-11-01 12:16:57.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/char/tty_io.c 2010-09-06 02:59:52.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/char/tty_io.c linux-2.6.35.10-vs2.3.0.36.33/drivers/char/tty_io.c
+--- linux-2.6.35.10/drivers/char/tty_io.c 2011-01-28 20:17:57.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/char/tty_io.c 2010-09-06 02:59:52.000000000 +0200
@@ -106,6 +106,7 @@
#include <linux/kmod.h>
@@ -1546,9 +1534,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/char/tty_io.c linux-2.6.35.8-vs2.3.
if (pgrp_nr < 0)
return -EINVAL;
rcu_read_lock();
-diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/r100_reg_safe.h linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/r100_reg_safe.h
---- linux-2.6.35.8/drivers/gpu/drm/radeon/r100_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/r100_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/gpu/drm/radeon/r100_reg_safe.h linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/r100_reg_safe.h
+--- linux-2.6.35.10/drivers/gpu/drm/radeon/r100_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/r100_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1,28 @@
+static const unsigned r100_reg_safe_bm[102] = {
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1578,9 +1566,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/r100_reg_safe.h linu
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
+ 0xFFFFFFFF, 0xFFFFFFEF,
+};
-diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/r200_reg_safe.h linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/r200_reg_safe.h
---- linux-2.6.35.8/drivers/gpu/drm/radeon/r200_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/r200_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/gpu/drm/radeon/r200_reg_safe.h linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/r200_reg_safe.h
+--- linux-2.6.35.10/drivers/gpu/drm/radeon/r200_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/r200_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1,28 @@
+static const unsigned r200_reg_safe_bm[102] = {
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1610,9 +1598,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/r200_reg_safe.h linu
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
+ 0xFFFFFE3F, 0xFFFFFFEF,
+};
-diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/r300_reg_safe.h linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/r300_reg_safe.h
---- linux-2.6.35.8/drivers/gpu/drm/radeon/r300_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/r300_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/gpu/drm/radeon/r300_reg_safe.h linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/r300_reg_safe.h
+--- linux-2.6.35.10/drivers/gpu/drm/radeon/r300_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/r300_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1,42 @@
+static const unsigned r300_reg_safe_bm[159] = {
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1656,9 +1644,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/r300_reg_safe.h linu
+ 0x00000000, 0x00000000, 0x00000000, 0x00000000,
+ 0x0003FC01, 0xFFFFFCF8, 0xFF800B19,
+};
-diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/r420_reg_safe.h linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/r420_reg_safe.h
---- linux-2.6.35.8/drivers/gpu/drm/radeon/r420_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/r420_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/gpu/drm/radeon/r420_reg_safe.h linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/r420_reg_safe.h
+--- linux-2.6.35.10/drivers/gpu/drm/radeon/r420_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/r420_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1,42 @@
+static const unsigned r420_reg_safe_bm[159] = {
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1702,9 +1690,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/r420_reg_safe.h linu
+ 0x00000000, 0x00000000, 0x00000000, 0x00000000,
+ 0x0003FC01, 0xFFFFFCF8, 0xFF800B19,
+};
-diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/rn50_reg_safe.h linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/rn50_reg_safe.h
---- linux-2.6.35.8/drivers/gpu/drm/radeon/rn50_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/rn50_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/gpu/drm/radeon/rn50_reg_safe.h linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/rn50_reg_safe.h
+--- linux-2.6.35.10/drivers/gpu/drm/radeon/rn50_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/rn50_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1,28 @@
+static const unsigned rn50_reg_safe_bm[102] = {
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1734,9 +1722,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/rn50_reg_safe.h linu
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
+ 0xFFFFFFFF, 0xFFFFFFFF,
+};
-diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/rs600_reg_safe.h linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/rs600_reg_safe.h
---- linux-2.6.35.8/drivers/gpu/drm/radeon/rs600_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/rs600_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/gpu/drm/radeon/rs600_reg_safe.h linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/rs600_reg_safe.h
+--- linux-2.6.35.10/drivers/gpu/drm/radeon/rs600_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/rs600_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1,57 @@
+static const unsigned rs600_reg_safe_bm[219] = {
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1795,9 +1783,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/rs600_reg_safe.h lin
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
+};
-diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/rv515_reg_safe.h linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/rv515_reg_safe.h
---- linux-2.6.35.8/drivers/gpu/drm/radeon/rv515_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/gpu/drm/radeon/rv515_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/gpu/drm/radeon/rv515_reg_safe.h linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/rv515_reg_safe.h
+--- linux-2.6.35.10/drivers/gpu/drm/radeon/rv515_reg_safe.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/gpu/drm/radeon/rv515_reg_safe.h 2010-08-02 17:05:05.000000000 +0200
@@ -0,0 +1,57 @@
+static const unsigned rv515_reg_safe_bm[219] = {
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
@@ -1856,9 +1844,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/gpu/drm/radeon/rv515_reg_safe.h lin
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF,
+};
-diff -NurpP --minimal linux-2.6.35.8/drivers/infiniband/core/addr.c linux-2.6.35.8-vs2.3.0.36.33/drivers/infiniband/core/addr.c
---- linux-2.6.35.8/drivers/infiniband/core/addr.c 2010-07-07 18:31:18.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/infiniband/core/addr.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/infiniband/core/addr.c linux-2.6.35.10-vs2.3.0.36.33/drivers/infiniband/core/addr.c
+--- linux-2.6.35.10/drivers/infiniband/core/addr.c 2010-07-07 18:31:18.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/infiniband/core/addr.c 2010-08-02 17:05:05.000000000 +0200
@@ -252,7 +252,7 @@ static int addr6_resolve(struct sockaddr
if (ipv6_addr_any(&fl.fl6_src)) {
@@ -1868,9 +1856,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/infiniband/core/addr.c linux-2.6.35
if (ret)
goto put;
-diff -NurpP --minimal linux-2.6.35.8/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.35.8-vs2.3.0.36.33/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.35.8/drivers/infiniband/hw/ipath/ipath_user_pages.c 2010-07-07 18:31:19.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/infiniband/hw/ipath/ipath_user_pages.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.35.10-vs2.3.0.36.33/drivers/infiniband/hw/ipath/ipath_user_pages.c
+--- linux-2.6.35.10/drivers/infiniband/hw/ipath/ipath_user_pages.c 2010-07-07 18:31:19.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/infiniband/hw/ipath/ipath_user_pages.c 2010-08-02 17:05:05.000000000 +0200
@@ -35,6 +35,7 @@
#include <linux/device.h>
#include <linux/slab.h>
@@ -1879,93 +1867,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/infiniband/hw/ipath/ipath_user_page
#include "ipath_kernel.h"
-diff -NurpP --minimal linux-2.6.35.8/drivers/md/dm-ioctl.c linux-2.6.35.8-vs2.3.0.36.33/drivers/md/dm-ioctl.c
---- linux-2.6.35.8/drivers/md/dm-ioctl.c 2010-11-01 12:16:57.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/md/dm-ioctl.c 2010-09-06 02:59:52.000000000 +0200
-@@ -16,6 +16,7 @@
- #include <linux/dm-ioctl.h>
- #include <linux/hdreg.h>
- #include <linux/compat.h>
-+#include <linux/vs_context.h>
-
- #include <asm/uaccess.h>
-
-@@ -106,7 +107,8 @@ static struct hash_cell *__get_name_cell
- unsigned int h = hash_str(str);
-
- list_for_each_entry (hc, _name_buckets + h, name_list)
-- if (!strcmp(hc->name, str)) {
-+ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
-+ !strcmp(hc->name, str)) {
- dm_get(hc->md);
- return hc;
- }
-@@ -120,7 +122,8 @@ static struct hash_cell *__get_uuid_cell
- unsigned int h = hash_str(str);
-
- list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
-- if (!strcmp(hc->uuid, str)) {
-+ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
-+ !strcmp(hc->uuid, str)) {
- dm_get(hc->md);
- return hc;
- }
-@@ -375,6 +378,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
-
- static int remove_all(struct dm_ioctl *param, size_t param_size)
- {
-+ if (!vx_check(0, VS_ADMIN))
-+ return -EPERM;
-+
- dm_hash_remove_all(1);
- param->data_size = 0;
- return 0;
-@@ -422,6 +428,8 @@ static int list_devices(struct dm_ioctl
- */
- for (i = 0; i < NUM_BUCKETS; i++) {
- list_for_each_entry (hc, _name_buckets + i, name_list) {
-+ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
-+ continue;
- needed += sizeof(struct dm_name_list);
- needed += strlen(hc->name) + 1;
- needed += ALIGN_MASK;
-@@ -445,6 +453,8 @@ static int list_devices(struct dm_ioctl
- */
- for (i = 0; i < NUM_BUCKETS; i++) {
- list_for_each_entry (hc, _name_buckets + i, name_list) {
-+ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
-+ continue;
- if (old_nl)
- old_nl->next = (uint32_t) ((void *) nl -
- (void *) old_nl);
-@@ -680,10 +690,11 @@ static struct hash_cell *__find_device_h
- if (!md)
- goto out;
-
-- mdptr = dm_get_mdptr(md);
-+ if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT))
-+ mdptr = dm_get_mdptr(md);
-+
- if (!mdptr)
- dm_put(md);
--
- out:
- return mdptr;
- }
-@@ -1526,8 +1537,8 @@ static int ctl_ioctl(uint command, struc
- ioctl_fn fn = NULL;
- size_t param_size;
-
-- /* only root can play with this */
-- if (!capable(CAP_SYS_ADMIN))
-+ /* only root and certain contexts can play with this */
-+ if (!vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_MAPPER))
- return -EACCES;
-
- if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-2.6.35.8/drivers/md/dm.c linux-2.6.35.8-vs2.3.0.36.33/drivers/md/dm.c
---- linux-2.6.35.8/drivers/md/dm.c 2010-11-01 12:16:57.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/md/dm.c 2010-09-06 03:00:12.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/md/dm.c linux-2.6.35.10-vs2.3.0.36.33/drivers/md/dm.c
+--- linux-2.6.35.10/drivers/md/dm.c 2011-01-28 20:17:58.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/md/dm.c 2010-09-06 03:00:12.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/idr.h>
#include <linux/hdreg.h>
@@ -2039,9 +1943,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/md/dm.c linux-2.6.35.8-vs2.3.0.36.3
md->queue = blk_init_queue(dm_request_fn, NULL);
if (!md->queue)
goto bad_queue;
-diff -NurpP --minimal linux-2.6.35.8/drivers/md/dm.h linux-2.6.35.8-vs2.3.0.36.33/drivers/md/dm.h
---- linux-2.6.35.8/drivers/md/dm.h 2010-11-01 12:16:57.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/md/dm.h 2010-09-06 02:59:52.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/md/dm.h linux-2.6.35.10-vs2.3.0.36.33/drivers/md/dm.h
+--- linux-2.6.35.10/drivers/md/dm.h 2011-01-28 20:17:58.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/md/dm.h 2010-09-06 02:59:52.000000000 +0200
@@ -41,6 +41,8 @@ struct dm_dev_internal {
struct dm_table;
struct dm_md_mempools;
@@ -2051,9 +1955,93 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/md/dm.h linux-2.6.35.8-vs2.3.0.36.3
/*-----------------------------------------------------------------
* Internal table functions.
*---------------------------------------------------------------*/
-diff -NurpP --minimal linux-2.6.35.8/drivers/net/tun.c linux-2.6.35.8-vs2.3.0.36.33/drivers/net/tun.c
---- linux-2.6.35.8/drivers/net/tun.c 2010-08-02 16:52:27.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/drivers/net/tun.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/drivers/md/dm-ioctl.c linux-2.6.35.10-vs2.3.0.36.33/drivers/md/dm-ioctl.c
+--- linux-2.6.35.10/drivers/md/dm-ioctl.c 2011-01-28 20:17:58.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/md/dm-ioctl.c 2010-09-06 02:59:52.000000000 +0200
+@@ -16,6 +16,7 @@
+ #include <linux/dm-ioctl.h>
+ #include <linux/hdreg.h>
+ #include <linux/compat.h>
++#include <linux/vs_context.h>
+
+ #include <asm/uaccess.h>
+
+@@ -106,7 +107,8 @@ static struct hash_cell *__get_name_cell
+ unsigned int h = hash_str(str);
+
+ list_for_each_entry (hc, _name_buckets + h, name_list)
+- if (!strcmp(hc->name, str)) {
++ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
++ !strcmp(hc->name, str)) {
+ dm_get(hc->md);
+ return hc;
+ }
+@@ -120,7 +122,8 @@ static struct hash_cell *__get_uuid_cell
+ unsigned int h = hash_str(str);
+
+ list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
+- if (!strcmp(hc->uuid, str)) {
++ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
++ !strcmp(hc->uuid, str)) {
+ dm_get(hc->md);
+ return hc;
+ }
+@@ -375,6 +378,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
+
+ static int remove_all(struct dm_ioctl *param, size_t param_size)
+ {
++ if (!vx_check(0, VS_ADMIN))
++ return -EPERM;
++
+ dm_hash_remove_all(1);
+ param->data_size = 0;
+ return 0;
+@@ -422,6 +428,8 @@ static int list_devices(struct dm_ioctl
+ */
+ for (i = 0; i < NUM_BUCKETS; i++) {
+ list_for_each_entry (hc, _name_buckets + i, name_list) {
++ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
++ continue;
+ needed += sizeof(struct dm_name_list);
+ needed += strlen(hc->name) + 1;
+ needed += ALIGN_MASK;
+@@ -445,6 +453,8 @@ static int list_devices(struct dm_ioctl
+ */
+ for (i = 0; i < NUM_BUCKETS; i++) {
+ list_for_each_entry (hc, _name_buckets + i, name_list) {
++ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
++ continue;
+ if (old_nl)
+ old_nl->next = (uint32_t) ((void *) nl -
+ (void *) old_nl);
+@@ -680,10 +690,11 @@ static struct hash_cell *__find_device_h
+ if (!md)
+ goto out;
+
+- mdptr = dm_get_mdptr(md);
++ if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT))
++ mdptr = dm_get_mdptr(md);
++
+ if (!mdptr)
+ dm_put(md);
+-
+ out:
+ return mdptr;
+ }
+@@ -1526,8 +1537,8 @@ static int ctl_ioctl(uint command, struc
+ ioctl_fn fn = NULL;
+ size_t param_size;
+
+- /* only root can play with this */
+- if (!capable(CAP_SYS_ADMIN))
++ /* only root and certain contexts can play with this */
++ if (!vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_MAPPER))
+ return -EACCES;
+
+ if (_IOC_TYPE(command) != DM_IOCTL)
+diff -NurpP --minimal linux-2.6.35.10/drivers/net/tun.c linux-2.6.35.10-vs2.3.0.36.33/drivers/net/tun.c
+--- linux-2.6.35.10/drivers/net/tun.c 2010-08-02 16:52:27.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/drivers/net/tun.c 2010-08-02 17:05:05.000000000 +0200
@@ -62,6 +62,7 @@
#include <linux/nsproxy.h>
#include <linux/virtio_net.h>
@@ -2123,9 +2111,9 @@ diff -NurpP --minimal linux-2.6.35.8/drivers/net/tun.c linux-2.6.35.8-vs2.3.0.36
case TUNSETLINK:
/* Only allow setting the type when the interface is down */
if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-2.6.35.8/fs/attr.c linux-2.6.35.8-vs2.3.0.36.33/fs/attr.c
---- linux-2.6.35.8/fs/attr.c 2010-08-02 16:52:47.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/attr.c 2010-08-02 21:00:32.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/attr.c linux-2.6.35.10-vs2.3.0.36.33/fs/attr.c
+--- linux-2.6.35.10/fs/attr.c 2010-08-02 16:52:47.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/attr.c 2010-08-02 21:00:32.000000000 +0200
@@ -13,6 +13,9 @@
#include <linux/fsnotify.h>
#include <linux/fcntl.h>
@@ -2166,9 +2154,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/attr.c linux-2.6.35.8-vs2.3.0.36.33/fs/a
if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
return -EPERM;
}
-diff -NurpP --minimal linux-2.6.35.8/fs/binfmt_aout.c linux-2.6.35.8-vs2.3.0.36.33/fs/binfmt_aout.c
---- linux-2.6.35.8/fs/binfmt_aout.c 2010-07-07 18:31:50.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/binfmt_aout.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/binfmt_aout.c linux-2.6.35.10-vs2.3.0.36.33/fs/binfmt_aout.c
+--- linux-2.6.35.10/fs/binfmt_aout.c 2010-07-07 18:31:50.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/binfmt_aout.c 2010-08-02 17:05:05.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/init.h>
#include <linux/coredump.h>
@@ -2177,9 +2165,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/binfmt_aout.c linux-2.6.35.8-vs2.3.0.36.
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.35.8/fs/binfmt_elf.c linux-2.6.35.8-vs2.3.0.36.33/fs/binfmt_elf.c
---- linux-2.6.35.8/fs/binfmt_elf.c 2010-07-07 18:31:50.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/binfmt_elf.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/binfmt_elf.c linux-2.6.35.10-vs2.3.0.36.33/fs/binfmt_elf.c
+--- linux-2.6.35.10/fs/binfmt_elf.c 2010-07-07 18:31:50.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/binfmt_elf.c 2010-08-02 17:05:05.000000000 +0200
@@ -32,6 +32,7 @@
#include <linux/elf.h>
#include <linux/utsname.h>
@@ -2188,9 +2176,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/binfmt_elf.c linux-2.6.35.8-vs2.3.0.36.3
#include <asm/uaccess.h>
#include <asm/param.h>
#include <asm/page.h>
-diff -NurpP --minimal linux-2.6.35.8/fs/binfmt_flat.c linux-2.6.35.8-vs2.3.0.36.33/fs/binfmt_flat.c
---- linux-2.6.35.8/fs/binfmt_flat.c 2010-08-02 16:52:47.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/binfmt_flat.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/binfmt_flat.c linux-2.6.35.10-vs2.3.0.36.33/fs/binfmt_flat.c
+--- linux-2.6.35.10/fs/binfmt_flat.c 2010-08-02 16:52:47.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/binfmt_flat.c 2010-08-02 17:05:05.000000000 +0200
@@ -35,6 +35,7 @@
#include <linux/init.h>
#include <linux/flat.h>
@@ -2199,9 +2187,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/binfmt_flat.c linux-2.6.35.8-vs2.3.0.36.
#include <asm/byteorder.h>
#include <asm/system.h>
-diff -NurpP --minimal linux-2.6.35.8/fs/binfmt_som.c linux-2.6.35.8-vs2.3.0.36.33/fs/binfmt_som.c
---- linux-2.6.35.8/fs/binfmt_som.c 2010-02-25 11:52:04.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/binfmt_som.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/binfmt_som.c linux-2.6.35.10-vs2.3.0.36.33/fs/binfmt_som.c
+--- linux-2.6.35.10/fs/binfmt_som.c 2010-02-25 11:52:04.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/binfmt_som.c 2010-08-02 17:05:05.000000000 +0200
@@ -28,6 +28,7 @@
#include <linux/shm.h>
#include <linux/personality.h>
@@ -2210,9 +2198,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/binfmt_som.c linux-2.6.35.8-vs2.3.0.36.3
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.35.8/fs/block_dev.c linux-2.6.35.8-vs2.3.0.36.33/fs/block_dev.c
---- linux-2.6.35.8/fs/block_dev.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/block_dev.c 2010-08-14 18:19:32.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/block_dev.c linux-2.6.35.10-vs2.3.0.36.33/fs/block_dev.c
+--- linux-2.6.35.10/fs/block_dev.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/block_dev.c 2010-08-14 18:19:32.000000000 +0200
@@ -26,6 +26,7 @@
#include <linux/namei.h>
#include <linux/log2.h>
@@ -2250,9 +2238,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/block_dev.c linux-2.6.35.8-vs2.3.0.36.33
if (bdev) {
spin_lock(&bdev_lock);
if (!inode->i_bdev) {
-diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/ctree.h linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/ctree.h
---- linux-2.6.35.8/fs/btrfs/ctree.h 2010-08-02 16:52:47.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/ctree.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/btrfs/ctree.h linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/ctree.h
+--- linux-2.6.35.10/fs/btrfs/ctree.h 2010-08-02 16:52:47.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/ctree.h 2010-08-02 17:05:05.000000000 +0200
@@ -551,11 +551,14 @@ struct btrfs_inode_item {
/* modification sequence number for NFS */
__le64 sequence;
@@ -2305,9 +2293,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/ctree.h linux-2.6.35.8-vs2.3.0.36.
/* file.c */
int btrfs_sync_file(struct file *file, int datasync);
-diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/disk-io.c linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/disk-io.c
---- linux-2.6.35.8/fs/btrfs/disk-io.c 2010-08-02 16:52:47.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/disk-io.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/btrfs/disk-io.c linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/disk-io.c
+--- linux-2.6.35.10/fs/btrfs/disk-io.c 2010-08-02 16:52:47.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/disk-io.c 2010-08-02 17:05:05.000000000 +0200
@@ -1707,6 +1707,9 @@ struct btrfs_root *open_ctree(struct sup
goto fail_iput;
}
@@ -2318,9 +2306,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/disk-io.c linux-2.6.35.8-vs2.3.0.3
features = btrfs_super_incompat_flags(disk_super) &
~BTRFS_FEATURE_INCOMPAT_SUPP;
if (features) {
-diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/inode.c
---- linux-2.6.35.8/fs/btrfs/inode.c 2010-08-02 16:52:47.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/inode.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/btrfs/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/inode.c
+--- linux-2.6.35.10/fs/btrfs/inode.c 2010-08-02 16:52:47.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/inode.c 2010-08-02 17:05:05.000000000 +0200
@@ -37,6 +37,8 @@
#include <linux/posix_acl.h>
#include <linux/falloc.h>
@@ -2389,9 +2377,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/inode.c linux-2.6.35.8-vs2.3.0.36.
};
static const struct inode_operations btrfs_special_inode_operations = {
.getattr = btrfs_getattr,
-diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/ioctl.c
---- linux-2.6.35.8/fs/btrfs/ioctl.c 2010-08-02 16:52:47.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/ioctl.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/btrfs/ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/ioctl.c
+--- linux-2.6.35.10/fs/btrfs/ioctl.c 2010-08-02 16:52:47.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/ioctl.c 2010-08-02 17:05:05.000000000 +0200
@@ -68,10 +68,13 @@ static unsigned int btrfs_flags_to_ioctl
{
unsigned int iflags = 0;
@@ -2573,9 +2561,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/ioctl.c linux-2.6.35.8-vs2.3.0.36.
if (flags & FS_APPEND_FL)
ip->flags |= BTRFS_INODE_APPEND;
else
-diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/super.c
---- linux-2.6.35.8/fs/btrfs/super.c 2010-08-02 16:52:47.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/btrfs/super.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/btrfs/super.c linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/super.c
+--- linux-2.6.35.10/fs/btrfs/super.c 2010-08-02 16:52:47.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/btrfs/super.c 2010-08-02 17:05:05.000000000 +0200
@@ -68,7 +68,7 @@ enum {
Opt_nodatacow, Opt_max_inline, Opt_alloc_start, Opt_nobarrier, Opt_ssd,
Opt_nossd, Opt_ssd_spread, Opt_thread_pool, Opt_noacl, Opt_compress,
@@ -2631,9 +2619,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/btrfs/super.c linux-2.6.35.8-vs2.3.0.36.
if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
return 0;
-diff -NurpP --minimal linux-2.6.35.8/fs/char_dev.c linux-2.6.35.8-vs2.3.0.36.33/fs/char_dev.c
---- linux-2.6.35.8/fs/char_dev.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/char_dev.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/char_dev.c linux-2.6.35.10-vs2.3.0.36.33/fs/char_dev.c
+--- linux-2.6.35.10/fs/char_dev.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/char_dev.c 2010-10-05 19:23:43.000000000 +0200
@@ -21,6 +21,8 @@
#include <linux/mutex.h>
#include <linux/backing-dev.h>
@@ -2666,9 +2654,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/char_dev.c linux-2.6.35.8-vs2.3.0.36.33/
if (!kobj)
return -ENXIO;
new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-2.6.35.8/fs/dcache.c linux-2.6.35.8-vs2.3.0.36.33/fs/dcache.c
---- linux-2.6.35.8/fs/dcache.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/dcache.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/dcache.c linux-2.6.35.10-vs2.3.0.36.33/fs/dcache.c
+--- linux-2.6.35.10/fs/dcache.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/dcache.c 2010-08-02 17:05:05.000000000 +0200
@@ -33,6 +33,7 @@
#include <linux/bootmem.h>
#include <linux/fs_struct.h>
@@ -2720,9 +2708,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/dcache.c linux-2.6.35.8-vs2.3.0.36.33/fs
found = dentry;
spin_unlock(&dentry->d_lock);
break;
-diff -NurpP --minimal linux-2.6.35.8/fs/devpts/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/devpts/inode.c
---- linux-2.6.35.8/fs/devpts/inode.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/devpts/inode.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/devpts/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/devpts/inode.c
+--- linux-2.6.35.10/fs/devpts/inode.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/devpts/inode.c 2010-08-02 17:05:05.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/parser.h>
#include <linux/fsnotify.h>
@@ -2805,10 +2793,10 @@ diff -NurpP --minimal linux-2.6.35.8/fs/devpts/inode.c linux-2.6.35.8-vs2.3.0.36
inode->i_private = tty;
tty->driver_data = inode;
-diff -NurpP --minimal linux-2.6.35.8/fs/exec.c linux-2.6.35.8-vs2.3.0.36.33/fs/exec.c
---- linux-2.6.35.8/fs/exec.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/exec.c 2010-11-01 12:26:26.000000000 +0100
-@@ -1520,7 +1520,7 @@ static int format_corename(char *corenam
+diff -NurpP --minimal linux-2.6.35.10/fs/exec.c linux-2.6.35.10-vs2.3.0.36.33/fs/exec.c
+--- linux-2.6.35.10/fs/exec.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/exec.c 2011-01-28 21:02:36.000000000 +0100
+@@ -1544,7 +1544,7 @@ static int format_corename(char *corenam
/* UNIX time of coredump */
case 't': {
struct timeval tv;
@@ -2817,9 +2805,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/exec.c linux-2.6.35.8-vs2.3.0.36.33/fs/e
rc = snprintf(out_ptr, out_end - out_ptr,
"%lu", tv.tv_sec);
if (rc > out_end - out_ptr)
-diff -NurpP --minimal linux-2.6.35.8/fs/ext2/balloc.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/balloc.c
---- linux-2.6.35.8/fs/ext2/balloc.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/balloc.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext2/balloc.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/balloc.c
+--- linux-2.6.35.10/fs/ext2/balloc.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/balloc.c 2010-08-02 17:05:05.000000000 +0200
@@ -702,7 +702,6 @@ ext2_try_to_allocate(struct super_block
start = 0;
end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2828,9 +2816,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext2/balloc.c linux-2.6.35.8-vs2.3.0.36.
BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
repeat:
-diff -NurpP --minimal linux-2.6.35.8/fs/ext2/ext2.h linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/ext2.h
---- linux-2.6.35.8/fs/ext2/ext2.h 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/ext2.h 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext2/ext2.h linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/ext2.h
+--- linux-2.6.35.10/fs/ext2/ext2.h 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/ext2.h 2010-08-02 17:05:05.000000000 +0200
@@ -130,6 +130,7 @@ extern int ext2_fiemap(struct inode *ino
int __ext2_write_begin(struct file *file, struct address_space *mapping,
loff_t pos, unsigned len, unsigned flags,
@@ -2839,18 +2827,18 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext2/ext2.h linux-2.6.35.8-vs2.3.0.36.33
/* ioctl.c */
extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.35.8/fs/ext2/file.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/file.c
---- linux-2.6.35.8/fs/ext2/file.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/file.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext2/file.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/file.c
+--- linux-2.6.35.10/fs/ext2/file.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/file.c 2010-08-02 17:05:05.000000000 +0200
@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
.setattr = ext2_setattr,
.check_acl = ext2_check_acl,
.fiemap = ext2_fiemap,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.35.8/fs/ext2/ialloc.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/ialloc.c
---- linux-2.6.35.8/fs/ext2/ialloc.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/ialloc.c 2010-08-02 18:15:12.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext2/ialloc.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/ialloc.c
+--- linux-2.6.35.10/fs/ext2/ialloc.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/ialloc.c 2010-08-02 18:15:12.000000000 +0200
@@ -17,6 +17,7 @@
#include <linux/backing-dev.h>
#include <linux/buffer_head.h>
@@ -2867,9 +2855,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext2/ialloc.c linux-2.6.35.8-vs2.3.0.36.
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-2.6.35.8/fs/ext2/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/inode.c
---- linux-2.6.35.8/fs/ext2/inode.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/inode.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext2/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/inode.c
+--- linux-2.6.35.10/fs/ext2/inode.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/inode.c 2010-08-02 17:05:05.000000000 +0200
@@ -32,6 +32,7 @@
#include <linux/mpage.h>
#include <linux/fiemap.h>
@@ -3018,9 +3006,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext2/inode.c linux-2.6.35.8-vs2.3.0.36.3
error = dquot_transfer(inode, iattr);
if (error)
return error;
-diff -NurpP --minimal linux-2.6.35.8/fs/ext2/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/ioctl.c
---- linux-2.6.35.8/fs/ext2/ioctl.c 2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/ioctl.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext2/ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/ioctl.c
+--- linux-2.6.35.10/fs/ext2/ioctl.c 2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/ioctl.c 2010-08-02 17:05:05.000000000 +0200
@@ -17,6 +17,16 @@
#include <asm/uaccess.h>
@@ -3070,9 +3058,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext2/ioctl.c linux-2.6.35.8-vs2.3.0.36.3
flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
ei->i_flags = flags;
mutex_unlock(&inode->i_mutex);
-diff -NurpP --minimal linux-2.6.35.8/fs/ext2/namei.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/namei.c
---- linux-2.6.35.8/fs/ext2/namei.c 2010-07-07 18:31:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/namei.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext2/namei.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/namei.c
+--- linux-2.6.35.10/fs/ext2/namei.c 2010-07-07 18:31:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/namei.c 2010-08-02 17:05:05.000000000 +0200
@@ -32,6 +32,7 @@
#include <linux/pagemap.h>
@@ -3097,9 +3085,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext2/namei.c linux-2.6.35.8-vs2.3.0.36.3
};
const struct inode_operations ext2_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.35.8/fs/ext2/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/super.c
---- linux-2.6.35.8/fs/ext2/super.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext2/super.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext2/super.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/super.c
+--- linux-2.6.35.10/fs/ext2/super.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext2/super.c 2010-08-02 17:05:05.000000000 +0200
@@ -390,7 +390,8 @@ enum {
Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3165,9 +3153,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext2/super.c linux-2.6.35.8-vs2.3.0.36.3
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.35.8/fs/ext3/file.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/file.c
---- linux-2.6.35.8/fs/ext3/file.c 2010-07-07 18:31:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/file.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext3/file.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/file.c
+--- linux-2.6.35.10/fs/ext3/file.c 2010-07-07 18:31:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/file.c 2010-08-02 17:05:05.000000000 +0200
@@ -81,5 +81,6 @@ const struct inode_operations ext3_file_
#endif
.check_acl = ext3_check_acl,
@@ -3175,9 +3163,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext3/file.c linux-2.6.35.8-vs2.3.0.36.33
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.35.8/fs/ext3/ialloc.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/ialloc.c
---- linux-2.6.35.8/fs/ext3/ialloc.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/ialloc.c 2010-08-02 18:14:48.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext3/ialloc.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/ialloc.c
+--- linux-2.6.35.10/fs/ext3/ialloc.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/ialloc.c 2010-08-02 18:14:48.000000000 +0200
@@ -23,6 +23,7 @@
#include <linux/buffer_head.h>
#include <linux/random.h>
@@ -3194,9 +3182,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext3/ialloc.c linux-2.6.35.8-vs2.3.0.36.
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-2.6.35.8/fs/ext3/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/inode.c
---- linux-2.6.35.8/fs/ext3/inode.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/inode.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext3/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/inode.c
+--- linux-2.6.35.10/fs/ext3/inode.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/inode.c 2010-08-02 17:05:05.000000000 +0200
@@ -38,6 +38,7 @@
#include <linux/bio.h>
#include <linux/fiemap.h>
@@ -3380,9 +3368,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext3/inode.c linux-2.6.35.8-vs2.3.0.36.3
error = ext3_mark_inode_dirty(handle, inode);
ext3_journal_stop(handle);
}
-diff -NurpP --minimal linux-2.6.35.8/fs/ext3/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/ioctl.c
---- linux-2.6.35.8/fs/ext3/ioctl.c 2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/ioctl.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext3/ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/ioctl.c
+--- linux-2.6.35.10/fs/ext3/ioctl.c 2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/ioctl.c 2010-08-02 17:05:05.000000000 +0200
@@ -8,6 +8,7 @@
*/
@@ -3458,9 +3446,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext3/ioctl.c linux-2.6.35.8-vs2.3.0.36.3
flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
ei->i_flags = flags;
-diff -NurpP --minimal linux-2.6.35.8/fs/ext3/namei.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/namei.c
---- linux-2.6.35.8/fs/ext3/namei.c 2010-07-07 18:31:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/namei.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext3/namei.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/namei.c
+--- linux-2.6.35.10/fs/ext3/namei.c 2010-07-07 18:31:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/namei.c 2010-08-02 17:05:05.000000000 +0200
@@ -36,6 +36,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3485,9 +3473,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext3/namei.c linux-2.6.35.8-vs2.3.0.36.3
};
const struct inode_operations ext3_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.35.8/fs/ext3/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/super.c
---- linux-2.6.35.8/fs/ext3/super.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext3/super.c 2010-08-02 18:14:19.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext3/super.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/super.c
+--- linux-2.6.35.10/fs/ext3/super.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext3/super.c 2010-08-02 18:14:19.000000000 +0200
@@ -817,7 +817,8 @@ enum {
Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -3554,9 +3542,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext3/super.c linux-2.6.35.8-vs2.3.0.36.3
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.35.8/fs/ext4/ext4.h linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/ext4.h
---- linux-2.6.35.8/fs/ext4/ext4.h 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/ext4.h 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext4/ext4.h linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/ext4.h
+--- linux-2.6.35.10/fs/ext4/ext4.h 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/ext4.h 2010-09-22 02:52:29.000000000 +0200
@@ -320,8 +320,12 @@ struct flex_groups {
#define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
#define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */
@@ -3604,9 +3592,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext4/ext4.h linux-2.6.35.8-vs2.3.0.36.33
/* move_extent.c */
extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
__u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-2.6.35.8/fs/ext4/file.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/file.c
---- linux-2.6.35.8/fs/ext4/file.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/file.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext4/file.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/file.c
+--- linux-2.6.35.10/fs/ext4/file.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/file.c 2010-08-02 17:05:05.000000000 +0200
@@ -160,5 +160,6 @@ const struct inode_operations ext4_file_
.check_acl = ext4_check_acl,
.fallocate = ext4_fallocate,
@@ -3614,9 +3602,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext4/file.c linux-2.6.35.8-vs2.3.0.36.33
+ .sync_flags = ext4_sync_flags,
};
-diff -NurpP --minimal linux-2.6.35.8/fs/ext4/ialloc.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/ialloc.c
---- linux-2.6.35.8/fs/ext4/ialloc.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/ialloc.c 2010-08-02 18:12:48.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext4/ialloc.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/ialloc.c
+--- linux-2.6.35.10/fs/ext4/ialloc.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/ialloc.c 2010-08-02 18:12:48.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/random.h>
#include <linux/bitops.h>
@@ -3633,9 +3621,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext4/ialloc.c linux-2.6.35.8-vs2.3.0.36.
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-2.6.35.8/fs/ext4/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/inode.c
---- linux-2.6.35.8/fs/ext4/inode.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/inode.c 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext4/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/inode.c
+--- linux-2.6.35.10/fs/ext4/inode.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/inode.c 2010-09-22 02:52:29.000000000 +0200
@@ -40,6 +40,7 @@
#include <linux/workqueue.h>
#include <linux/kernel.h>
@@ -3822,9 +3810,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext4/inode.c linux-2.6.35.8-vs2.3.0.36.3
error = ext4_mark_inode_dirty(handle, inode);
ext4_journal_stop(handle);
}
-diff -NurpP --minimal linux-2.6.35.8/fs/ext4/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/ioctl.c
---- linux-2.6.35.8/fs/ext4/ioctl.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/ioctl.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext4/ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/ioctl.c
+--- linux-2.6.35.10/fs/ext4/ioctl.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/ioctl.c 2010-08-02 17:05:05.000000000 +0200
@@ -14,10 +14,39 @@
#include <linux/compat.h>
#include <linux/mount.h>
@@ -3888,9 +3876,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext4/ioctl.c linux-2.6.35.8-vs2.3.0.36.3
if (!capable(CAP_LINUX_IMMUTABLE))
goto flags_out;
}
-diff -NurpP --minimal linux-2.6.35.8/fs/ext4/namei.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/namei.c
---- linux-2.6.35.8/fs/ext4/namei.c 2010-08-02 16:52:48.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/namei.c 2010-08-02 17:05:05.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext4/namei.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/namei.c
+--- linux-2.6.35.10/fs/ext4/namei.c 2010-08-02 16:52:48.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/namei.c 2010-08-02 17:05:05.000000000 +0200
@@ -34,6 +34,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3915,9 +3903,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext4/namei.c linux-2.6.35.8-vs2.3.0.36.3
};
const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.35.8/fs/ext4/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/super.c
---- linux-2.6.35.8/fs/ext4/super.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ext4/super.c 2010-08-14 18:19:32.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ext4/super.c linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/super.c
+--- linux-2.6.35.10/fs/ext4/super.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ext4/super.c 2010-08-14 18:19:32.000000000 +0200
@@ -1161,6 +1161,7 @@ enum {
Opt_inode_readahead_blks, Opt_journal_ioprio,
Opt_dioread_nolock, Opt_dioread_lock,
@@ -3982,9 +3970,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ext4/super.c linux-2.6.35.8-vs2.3.0.36.3
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.35.8/fs/fcntl.c linux-2.6.35.8-vs2.3.0.36.33/fs/fcntl.c
---- linux-2.6.35.8/fs/fcntl.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/fcntl.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/fcntl.c linux-2.6.35.10-vs2.3.0.36.33/fs/fcntl.c
+--- linux-2.6.35.10/fs/fcntl.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/fcntl.c 2010-08-02 17:05:06.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/signal.h>
#include <linux/rcupdate.h>
@@ -4011,9 +3999,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/fcntl.c linux-2.6.35.8-vs2.3.0.36.33/fs/
err = security_file_fcntl(filp, cmd, arg);
if (err) {
-diff -NurpP --minimal linux-2.6.35.8/fs/file.c linux-2.6.35.8-vs2.3.0.36.33/fs/file.c
---- linux-2.6.35.8/fs/file.c 2010-07-07 18:31:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/file.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/file.c linux-2.6.35.10-vs2.3.0.36.33/fs/file.c
+--- linux-2.6.35.10/fs/file.c 2010-07-07 18:31:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/file.c 2010-08-02 17:05:06.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/spinlock.h>
#include <linux/rcupdate.h>
@@ -4039,9 +4027,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/file.c linux-2.6.35.8-vs2.3.0.36.33/fs/f
#if 1
/* Sanity check */
if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-2.6.35.8/fs/file_table.c linux-2.6.35.8-vs2.3.0.36.33/fs/file_table.c
---- linux-2.6.35.8/fs/file_table.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/file_table.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/file_table.c linux-2.6.35.10-vs2.3.0.36.33/fs/file_table.c
+--- linux-2.6.35.10/fs/file_table.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/file_table.c 2010-08-02 17:05:06.000000000 +0200
@@ -22,6 +22,8 @@
#include <linux/sysctl.h>
#include <linux/percpu_counter.h>
@@ -4078,9 +4066,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/file_table.c linux-2.6.35.8-vs2.3.0.36.3
file_kill(file);
file_free(file);
}
-diff -NurpP --minimal linux-2.6.35.8/fs/fs_struct.c linux-2.6.35.8-vs2.3.0.36.33/fs/fs_struct.c
---- linux-2.6.35.8/fs/fs_struct.c 2009-06-11 17:13:04.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/fs_struct.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/fs_struct.c linux-2.6.35.10-vs2.3.0.36.33/fs/fs_struct.c
+--- linux-2.6.35.10/fs/fs_struct.c 2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/fs_struct.c 2010-08-02 17:05:06.000000000 +0200
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -4105,9 +4093,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/fs_struct.c linux-2.6.35.8-vs2.3.0.36.33
}
return fs;
}
-diff -NurpP --minimal linux-2.6.35.8/fs/gfs2/file.c linux-2.6.35.8-vs2.3.0.36.33/fs/gfs2/file.c
---- linux-2.6.35.8/fs/gfs2/file.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/gfs2/file.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/gfs2/file.c linux-2.6.35.10-vs2.3.0.36.33/fs/gfs2/file.c
+--- linux-2.6.35.10/fs/gfs2/file.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/gfs2/file.c 2010-08-02 17:05:06.000000000 +0200
@@ -132,6 +132,9 @@ static const u32 fsflags_to_gfs2[32] = {
[7] = GFS2_DIF_NOATIME,
[12] = GFS2_DIF_EXHASH,
@@ -4228,9 +4216,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/gfs2/file.c linux-2.6.35.8-vs2.3.0.36.33
static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
switch(cmd) {
-diff -NurpP --minimal linux-2.6.35.8/fs/gfs2/inode.h linux-2.6.35.8-vs2.3.0.36.33/fs/gfs2/inode.h
---- linux-2.6.35.8/fs/gfs2/inode.h 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/gfs2/inode.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/gfs2/inode.h linux-2.6.35.10-vs2.3.0.36.33/fs/gfs2/inode.h
+--- linux-2.6.35.10/fs/gfs2/inode.h 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/gfs2/inode.h 2010-08-02 17:05:06.000000000 +0200
@@ -109,6 +109,7 @@ extern const struct file_operations gfs2
extern const struct file_operations gfs2_dir_fops_nolock;
@@ -4239,9 +4227,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/gfs2/inode.h linux-2.6.35.8-vs2.3.0.36.3
#ifdef CONFIG_GFS2_FS_LOCKING_DLM
extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-2.6.35.8/fs/gfs2/ops_inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/gfs2/ops_inode.c
---- linux-2.6.35.8/fs/gfs2/ops_inode.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/gfs2/ops_inode.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/gfs2/ops_inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/gfs2/ops_inode.c
+--- linux-2.6.35.10/fs/gfs2/ops_inode.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/gfs2/ops_inode.c 2010-08-02 17:05:06.000000000 +0200
@@ -1346,6 +1346,7 @@ const struct inode_operations gfs2_file_
.listxattr = gfs2_listxattr,
.removexattr = gfs2_removexattr,
@@ -4258,9 +4246,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/gfs2/ops_inode.c linux-2.6.35.8-vs2.3.0.
};
const struct inode_operations gfs2_symlink_iops = {
-diff -NurpP --minimal linux-2.6.35.8/fs/hfsplus/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/hfsplus/ioctl.c
---- linux-2.6.35.8/fs/hfsplus/ioctl.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/hfsplus/ioctl.c 2010-08-02 17:48:55.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/hfsplus/ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/hfsplus/ioctl.c
+--- linux-2.6.35.10/fs/hfsplus/ioctl.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/hfsplus/ioctl.c 2010-08-02 17:48:55.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/sched.h>
#include <linux/xattr.h>
@@ -4269,9 +4257,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/hfsplus/ioctl.c linux-2.6.35.8-vs2.3.0.3
#include <asm/uaccess.h>
#include "hfsplus_fs.h"
-diff -NurpP --minimal linux-2.6.35.8/fs/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/inode.c
---- linux-2.6.35.8/fs/inode.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/inode.c 2010-08-02 19:08:57.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/inode.c
+--- linux-2.6.35.10/fs/inode.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/inode.c 2010-08-02 19:08:57.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/mount.h>
#include <linux/async.h>
@@ -4326,9 +4314,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/
+ inode->i_tag = dx_current_fstag(inode->i_sb);
}
EXPORT_SYMBOL(inode_init_owner);
-diff -NurpP --minimal linux-2.6.35.8/fs/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/ioctl.c
---- linux-2.6.35.8/fs/ioctl.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ioctl.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/ioctl.c
+--- linux-2.6.35.10/fs/ioctl.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ioctl.c 2010-08-02 17:05:06.000000000 +0200
@@ -16,6 +16,9 @@
#include <linux/writeback.h>
#include <linux/buffer_head.h>
@@ -4339,9 +4327,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/
#include <asm/ioctls.h>
-diff -NurpP --minimal linux-2.6.35.8/fs/ioprio.c linux-2.6.35.8-vs2.3.0.36.33/fs/ioprio.c
---- linux-2.6.35.8/fs/ioprio.c 2010-07-07 18:31:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ioprio.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ioprio.c linux-2.6.35.10-vs2.3.0.36.33/fs/ioprio.c
+--- linux-2.6.35.10/fs/ioprio.c 2010-07-07 18:31:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ioprio.c 2010-08-02 17:05:06.000000000 +0200
@@ -27,6 +27,7 @@
#include <linux/syscalls.h>
#include <linux/security.h>
@@ -4368,9 +4356,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ioprio.c linux-2.6.35.8-vs2.3.0.36.33/fs
tmpio = get_task_ioprio(p);
if (tmpio < 0)
continue;
-diff -NurpP --minimal linux-2.6.35.8/fs/jfs/file.c linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/file.c
---- linux-2.6.35.8/fs/jfs/file.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/file.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/jfs/file.c linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/file.c
+--- linux-2.6.35.10/fs/jfs/file.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/file.c 2010-08-02 17:05:06.000000000 +0200
@@ -101,7 +101,8 @@ int jfs_setattr(struct dentry *dentry, s
if (is_quota_modification(inode, iattr))
dquot_initialize(inode);
@@ -4389,9 +4377,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/jfs/file.c linux-2.6.35.8-vs2.3.0.36.33/
};
const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.35.8/fs/jfs/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/ioctl.c
---- linux-2.6.35.8/fs/jfs/ioctl.c 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/ioctl.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/jfs/ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/ioctl.c
+--- linux-2.6.35.10/fs/jfs/ioctl.c 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/ioctl.c 2010-08-02 17:05:06.000000000 +0200
@@ -11,6 +11,7 @@
#include <linux/mount.h>
#include <linux/time.h>
@@ -4449,9 +4437,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/jfs/ioctl.c linux-2.6.35.8-vs2.3.0.36.33
flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
jfs_inode->mode2 = flags;
-diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_dinode.h linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_dinode.h
---- linux-2.6.35.8/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_dinode.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/jfs/jfs_dinode.h linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_dinode.h
+--- linux-2.6.35.10/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_dinode.h 2010-08-02 17:05:06.000000000 +0200
@@ -161,9 +161,13 @@ struct dinode {
#define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
@@ -4468,9 +4456,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_dinode.h linux-2.6.35.8-vs2.3.0.
#define JFS_FL_INHERIT 0x03C80000
/* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_filsys.h linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_filsys.h
---- linux-2.6.35.8/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_filsys.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/jfs/jfs_filsys.h linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_filsys.h
+--- linux-2.6.35.10/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_filsys.h 2010-08-02 17:05:06.000000000 +0200
@@ -263,6 +263,7 @@
#define JFS_NAME_MAX 255
#define JFS_PATH_MAX BPSIZE
@@ -4479,9 +4467,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_filsys.h linux-2.6.35.8-vs2.3.0.
/*
* file system state (superblock state)
-diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_imap.c linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_imap.c
---- linux-2.6.35.8/fs/jfs/jfs_imap.c 2010-07-07 18:31:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_imap.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/jfs/jfs_imap.c linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_imap.c
+--- linux-2.6.35.10/fs/jfs/jfs_imap.c 2010-07-07 18:31:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_imap.c 2010-08-02 17:05:06.000000000 +0200
@@ -46,6 +46,7 @@
#include <linux/pagemap.h>
#include <linux/quotaops.h>
@@ -4541,9 +4529,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_imap.c linux-2.6.35.8-vs2.3.0.36
jfs_get_inode_flags(jfs_ip);
/*
* mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_inode.c
---- linux-2.6.35.8/fs/jfs/jfs_inode.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_inode.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/jfs/jfs_inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_inode.c
+--- linux-2.6.35.10/fs/jfs/jfs_inode.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_inode.c 2010-08-02 17:05:06.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/fs.h>
@@ -4617,9 +4605,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_inode.c linux-2.6.35.8-vs2.3.0.3
}
/*
-diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_inode.h linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_inode.h
---- linux-2.6.35.8/fs/jfs/jfs_inode.h 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/jfs_inode.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/jfs/jfs_inode.h linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_inode.h
+--- linux-2.6.35.10/fs/jfs/jfs_inode.h 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/jfs_inode.h 2010-08-02 17:05:06.000000000 +0200
@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
int fh_len, int fh_type);
@@ -4628,9 +4616,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/jfs/jfs_inode.h linux-2.6.35.8-vs2.3.0.3
extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
extern int jfs_setattr(struct dentry *, struct iattr *);
-diff -NurpP --minimal linux-2.6.35.8/fs/jfs/namei.c linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/namei.c
---- linux-2.6.35.8/fs/jfs/namei.c 2010-07-07 18:31:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/namei.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/jfs/namei.c linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/namei.c
+--- linux-2.6.35.10/fs/jfs/namei.c 2010-07-07 18:31:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/namei.c 2010-08-02 17:05:06.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/ctype.h>
#include <linux/quotaops.h>
@@ -4655,9 +4643,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/jfs/namei.c linux-2.6.35.8-vs2.3.0.36.33
};
const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.35.8/fs/jfs/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/super.c
---- linux-2.6.35.8/fs/jfs/super.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/jfs/super.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/jfs/super.c linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/super.c
+--- linux-2.6.35.10/fs/jfs/super.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/jfs/super.c 2010-08-02 17:05:06.000000000 +0200
@@ -200,7 +200,8 @@ static void jfs_put_super(struct super_b
enum {
Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4723,9 +4711,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/jfs/super.c linux-2.6.35.8-vs2.3.0.36.33
if (newLVSize) {
printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.35.8/fs/libfs.c linux-2.6.35.8-vs2.3.0.36.33/fs/libfs.c
---- linux-2.6.35.8/fs/libfs.c 2010-08-02 16:52:49.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/libfs.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/libfs.c linux-2.6.35.10-vs2.3.0.36.33/fs/libfs.c
+--- linux-2.6.35.10/fs/libfs.c 2010-08-02 16:52:49.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/libfs.c 2010-08-02 17:05:06.000000000 +0200
@@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
* both impossible due to the lock on directory.
*/
@@ -4772,9 +4760,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/libfs.c linux-2.6.35.8-vs2.3.0.36.33/fs/
EXPORT_SYMBOL(generic_read_dir);
EXPORT_SYMBOL(get_sb_pseudo);
EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-2.6.35.8/fs/locks.c linux-2.6.35.8-vs2.3.0.36.33/fs/locks.c
---- linux-2.6.35.8/fs/locks.c 2010-07-07 18:31:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/locks.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/locks.c linux-2.6.35.10-vs2.3.0.36.33/fs/locks.c
+--- linux-2.6.35.10/fs/locks.c 2010-07-07 18:31:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/locks.c 2010-08-02 17:05:06.000000000 +0200
@@ -127,6 +127,8 @@
#include <linux/time.h>
#include <linux/rcupdate.h>
@@ -4960,9 +4948,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/locks.c linux-2.6.35.8-vs2.3.0.36.33/fs/
f->private++;
return 0;
-diff -NurpP --minimal linux-2.6.35.8/fs/namei.c linux-2.6.35.8-vs2.3.0.36.33/fs/namei.c
---- linux-2.6.35.8/fs/namei.c 2010-08-02 16:52:50.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/namei.c 2010-08-14 17:03:20.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/namei.c linux-2.6.35.10-vs2.3.0.36.33/fs/namei.c
+--- linux-2.6.35.10/fs/namei.c 2010-08-02 16:52:50.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/namei.c 2010-08-14 17:03:20.000000000 +0200
@@ -32,6 +32,14 @@
#include <linux/fcntl.h>
#include <linux/device_cgroup.h>
@@ -5484,9 +5472,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/namei.c linux-2.6.35.8-vs2.3.0.36.33/fs/
/* get the link contents into pagecache */
static char *page_getlink(struct dentry * dentry, struct page **ppage)
{
-diff -NurpP --minimal linux-2.6.35.8/fs/namespace.c linux-2.6.35.8-vs2.3.0.36.33/fs/namespace.c
---- linux-2.6.35.8/fs/namespace.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/namespace.c 2010-08-14 18:21:13.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/namespace.c linux-2.6.35.10-vs2.3.0.36.33/fs/namespace.c
+--- linux-2.6.35.10/fs/namespace.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/namespace.c 2010-08-14 18:21:13.000000000 +0200
@@ -29,6 +29,11 @@
#include <linux/log2.h>
#include <linux/idr.h>
@@ -5776,9 +5764,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/namespace.c linux-2.6.35.8-vs2.3.0.36.33
kfree(ns);
}
EXPORT_SYMBOL(put_mnt_ns);
-diff -NurpP --minimal linux-2.6.35.8/fs/nfs/client.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/client.c
---- linux-2.6.35.8/fs/nfs/client.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/client.c 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfs/client.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/client.c
+--- linux-2.6.35.10/fs/nfs/client.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/client.c 2010-09-22 02:52:29.000000000 +0200
@@ -739,6 +739,9 @@ static int nfs_init_server_rpcclient(str
if (server->flags & NFS_MOUNT_SOFT)
server->client->cl_softrtry = 1;
@@ -5800,9 +5788,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfs/client.c linux-2.6.35.8-vs2.3.0.36.3
server->maxfilesize = fsinfo->maxfilesize;
/* We're airborne Set socket buffersize */
-diff -NurpP --minimal linux-2.6.35.8/fs/nfs/dir.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/dir.c
---- linux-2.6.35.8/fs/nfs/dir.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/dir.c 2010-09-06 02:59:52.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfs/dir.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/dir.c
+--- linux-2.6.35.10/fs/nfs/dir.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/dir.c 2010-09-06 02:59:52.000000000 +0200
@@ -33,6 +33,7 @@
#include <linux/namei.h>
#include <linux/mount.h>
@@ -5819,9 +5807,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfs/dir.c linux-2.6.35.8-vs2.3.0.36.33/f
no_entry:
res = d_materialise_unique(dentry, inode);
if (res != NULL) {
-diff -NurpP --minimal linux-2.6.35.8/fs/nfs/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/inode.c
---- linux-2.6.35.8/fs/nfs/inode.c 2010-08-02 16:52:50.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/inode.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfs/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/inode.c
+--- linux-2.6.35.10/fs/nfs/inode.c 2010-08-02 16:52:50.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/inode.c 2010-08-02 17:05:06.000000000 +0200
@@ -37,6 +37,7 @@
#include <linux/inet.h>
#include <linux/nfs_xdr.h>
@@ -5973,9 +5961,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfs/inode.c linux-2.6.35.8-vs2.3.0.36.33
if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
if (inode->i_nlink != fattr->nlink) {
invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-2.6.35.8/fs/nfs/nfs3xdr.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/nfs3xdr.c
---- linux-2.6.35.8/fs/nfs/nfs3xdr.c 2010-08-02 16:52:50.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/nfs3xdr.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfs/nfs3xdr.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/nfs3xdr.c
+--- linux-2.6.35.10/fs/nfs/nfs3xdr.c 2010-08-02 16:52:50.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/nfs3xdr.c 2010-08-02 17:05:06.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/nfs3.h>
#include <linux/nfs_fs.h>
@@ -6065,9 +6053,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfs/nfs3xdr.c linux-2.6.35.8-vs2.3.0.36.
if (args->type == NF3CHR || args->type == NF3BLK) {
*p++ = htonl(MAJOR(args->rdev));
*p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.35.8/fs/nfs/nfsroot.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/nfsroot.c
---- linux-2.6.35.8/fs/nfs/nfsroot.c 2010-08-02 16:52:50.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/nfsroot.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfs/nfsroot.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/nfsroot.c
+--- linux-2.6.35.10/fs/nfs/nfsroot.c 2010-08-02 16:52:50.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/nfsroot.c 2010-08-02 17:05:06.000000000 +0200
@@ -122,12 +122,12 @@ static int mount_port __initdata = 0; /
enum {
/* Options that take integer arguments */
@@ -6114,9 +6102,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfs/nfsroot.c linux-2.6.35.8-vs2.3.0.36.
default:
printk(KERN_WARNING "Root-NFS: unknown "
"option: %s\n", p);
-diff -NurpP --minimal linux-2.6.35.8/fs/nfs/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/super.c
---- linux-2.6.35.8/fs/nfs/super.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfs/super.c 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfs/super.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/super.c
+--- linux-2.6.35.10/fs/nfs/super.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfs/super.c 2010-09-22 02:52:29.000000000 +0200
@@ -54,6 +54,7 @@
#include <linux/nfs_xdr.h>
#include <linux/magic.h>
@@ -6133,9 +6121,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfs/super.c linux-2.6.35.8-vs2.3.0.36.33
{ 0, NULL, NULL }
};
const struct proc_nfs_info *nfs_infop;
-diff -NurpP --minimal linux-2.6.35.8/fs/nfsd/auth.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfsd/auth.c
---- linux-2.6.35.8/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfsd/auth.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfsd/auth.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfsd/auth.c
+--- linux-2.6.35.10/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfsd/auth.c 2010-08-02 17:05:06.000000000 +0200
@@ -1,6 +1,7 @@
/* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
@@ -6154,9 +6142,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfsd/auth.c linux-2.6.35.8-vs2.3.0.36.33
rqgi = rqstp->rq_cred.cr_group_info;
-diff -NurpP --minimal linux-2.6.35.8/fs/nfsd/nfs3xdr.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfsd/nfs3xdr.c
---- linux-2.6.35.8/fs/nfsd/nfs3xdr.c 2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfsd/nfs3xdr.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfsd/nfs3xdr.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfsd/nfs3xdr.c
+--- linux-2.6.35.10/fs/nfsd/nfs3xdr.c 2010-02-25 11:52:05.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfsd/nfs3xdr.c 2010-08-02 17:05:06.000000000 +0200
@@ -7,6 +7,7 @@
*/
@@ -6207,9 +6195,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfsd/nfs3xdr.c linux-2.6.35.8-vs2.3.0.36
if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
} else {
-diff -NurpP --minimal linux-2.6.35.8/fs/nfsd/nfs4xdr.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfsd/nfs4xdr.c
---- linux-2.6.35.8/fs/nfsd/nfs4xdr.c 2010-08-02 16:52:50.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfsd/nfs4xdr.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfsd/nfs4xdr.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfsd/nfs4xdr.c
+--- linux-2.6.35.10/fs/nfsd/nfs4xdr.c 2010-08-02 16:52:50.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfsd/nfs4xdr.c 2010-08-02 17:05:06.000000000 +0200
@@ -47,6 +47,7 @@
#include <linux/nfsd_idmap.h>
#include <linux/nfs4_acl.h>
@@ -6239,9 +6227,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfsd/nfs4xdr.c linux-2.6.35.8-vs2.3.0.36
if (status == nfserr_resource)
goto out_resource;
if (status)
-diff -NurpP --minimal linux-2.6.35.8/fs/nfsd/nfsxdr.c linux-2.6.35.8-vs2.3.0.36.33/fs/nfsd/nfsxdr.c
---- linux-2.6.35.8/fs/nfsd/nfsxdr.c 2010-02-25 11:52:05.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/nfsd/nfsxdr.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/nfsd/nfsxdr.c linux-2.6.35.10-vs2.3.0.36.33/fs/nfsd/nfsxdr.c
+--- linux-2.6.35.10/fs/nfsd/nfsxdr.c 2010-02-25 11:52:05.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/nfsd/nfsxdr.c 2010-08-02 17:05:06.000000000 +0200
@@ -6,6 +6,7 @@
#include "xdr.h"
@@ -6290,9 +6278,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/nfsd/nfsxdr.c linux-2.6.35.8-vs2.3.0.36.
if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/dlmglue.c linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/dlmglue.c
---- linux-2.6.35.8/fs/ocfs2/dlmglue.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/dlmglue.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/dlmglue.c linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/dlmglue.c
+--- linux-2.6.35.10/fs/ocfs2/dlmglue.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/dlmglue.c 2010-08-02 17:05:06.000000000 +0200
@@ -2114,6 +2114,7 @@ static void __ocfs2_stuff_meta_lvb(struc
lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
@@ -6309,9 +6297,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/dlmglue.c linux-2.6.35.8-vs2.3.0.3
inode->i_mode = be16_to_cpu(lvb->lvb_imode);
inode->i_nlink = be16_to_cpu(lvb->lvb_inlink);
ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/dlmglue.h linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/dlmglue.h
---- linux-2.6.35.8/fs/ocfs2/dlmglue.h 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/dlmglue.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/dlmglue.h linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/dlmglue.h
+--- linux-2.6.35.10/fs/ocfs2/dlmglue.h 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/dlmglue.h 2010-08-02 17:05:06.000000000 +0200
@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
__be16 lvb_inlink;
__be32 lvb_iattr;
@@ -6322,9 +6310,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/dlmglue.h linux-2.6.35.8-vs2.3.0.3
};
#define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/file.c linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/file.c
---- linux-2.6.35.8/fs/ocfs2/file.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/file.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/file.c linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/file.c
+--- linux-2.6.35.10/fs/ocfs2/file.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/file.c 2010-08-02 17:05:06.000000000 +0200
@@ -1129,13 +1129,15 @@ int ocfs2_setattr(struct dentry *dentry,
mlog(0, "uid change: %d\n", attr->ia_uid);
if (attr->ia_valid & ATTR_GID)
@@ -6342,9 +6330,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/file.c linux-2.6.35.8-vs2.3.0.36.3
if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) {
mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid);
return 0;
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/inode.c
---- linux-2.6.35.8/fs/ocfs2/inode.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/inode.c 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/inode.c
+--- linux-2.6.35.10/fs/ocfs2/inode.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/inode.c 2010-09-22 02:52:29.000000000 +0200
@@ -28,6 +28,7 @@
#include <linux/highmem.h>
#include <linux/pagemap.h>
@@ -6441,9 +6429,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/inode.c linux-2.6.35.8-vs2.3.0.36.
/* Fast symlinks will have i_size but no allocated clusters. */
if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/inode.h linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/inode.h
---- linux-2.6.35.8/fs/ocfs2/inode.h 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/inode.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/inode.h linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/inode.h
+--- linux-2.6.35.10/fs/ocfs2/inode.h 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/inode.h 2010-08-02 17:05:06.000000000 +0200
@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
void ocfs2_set_inode_flags(struct inode *inode);
@@ -6452,9 +6440,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/inode.h linux-2.6.35.8-vs2.3.0.36.
static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
{
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/ioctl.c
---- linux-2.6.35.8/fs/ocfs2/ioctl.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/ioctl.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/ioctl.c
+--- linux-2.6.35.10/fs/ocfs2/ioctl.c 2010-02-25 11:52:06.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/ioctl.c 2010-08-02 17:05:06.000000000 +0200
@@ -43,7 +43,41 @@ static int ocfs2_get_inode_attr(struct i
return status;
}
@@ -6518,9 +6506,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/ioctl.c linux-2.6.35.8-vs2.3.0.36.
long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/namei.c linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/namei.c
---- linux-2.6.35.8/fs/ocfs2/namei.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/namei.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/namei.c linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/namei.c
+--- linux-2.6.35.10/fs/ocfs2/namei.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/namei.c 2010-08-02 17:05:06.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/slab.h>
#include <linux/highmem.h>
@@ -6551,20 +6539,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/namei.c linux-2.6.35.8-vs2.3.0.36.
fe->i_mode = cpu_to_le16(inode->i_mode);
if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/ocfs2.h linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/ocfs2.h
---- linux-2.6.35.8/fs/ocfs2/ocfs2.h 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/ocfs2.h 2010-08-02 17:05:06.000000000 +0200
-@@ -256,6 +256,7 @@ enum ocfs2_mount_options
- control lists */
- OCFS2_MOUNT_USRQUOTA = 1 << 10, /* We support user quotas */
- OCFS2_MOUNT_GRPQUOTA = 1 << 11, /* We support group quotas */
-+ OCFS2_MOUNT_TAGGED = 1 << 12, /* use tagging */
- };
-
- #define OCFS2_OSB_SOFT_RO 0x0001
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/ocfs2_fs.h linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/ocfs2_fs.h
---- linux-2.6.35.8/fs/ocfs2/ocfs2_fs.h 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/ocfs2_fs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/ocfs2_fs.h linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/ocfs2_fs.h
+--- linux-2.6.35.10/fs/ocfs2/ocfs2_fs.h 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/ocfs2_fs.h 2010-08-02 17:05:06.000000000 +0200
@@ -235,18 +235,23 @@
#define OCFS2_HAS_REFCOUNT_FL (0x0010)
@@ -6600,9 +6577,20 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/ocfs2_fs.h linux-2.6.35.8-vs2.3.0.
/*
* Extent record flags (e_node.leaf.flags)
-diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/super.c
---- linux-2.6.35.8/fs/ocfs2/super.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/ocfs2/super.c 2010-08-02 18:00:11.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/ocfs2.h linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/ocfs2.h
+--- linux-2.6.35.10/fs/ocfs2/ocfs2.h 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/ocfs2.h 2010-08-02 17:05:06.000000000 +0200
+@@ -256,6 +256,7 @@ enum ocfs2_mount_options
+ control lists */
+ OCFS2_MOUNT_USRQUOTA = 1 << 10, /* We support user quotas */
+ OCFS2_MOUNT_GRPQUOTA = 1 << 11, /* We support group quotas */
++ OCFS2_MOUNT_TAGGED = 1 << 12, /* use tagging */
+ };
+
+ #define OCFS2_OSB_SOFT_RO 0x0001
+diff -NurpP --minimal linux-2.6.35.10/fs/ocfs2/super.c linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/super.c
+--- linux-2.6.35.10/fs/ocfs2/super.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/ocfs2/super.c 2010-08-02 18:00:11.000000000 +0200
@@ -180,6 +180,7 @@ enum {
Opt_grpquota,
Opt_resv_level,
@@ -6666,9 +6654,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/ocfs2/super.c linux-2.6.35.8-vs2.3.0.36.
default:
mlog(ML_ERROR,
"Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-2.6.35.8/fs/open.c linux-2.6.35.8-vs2.3.0.36.33/fs/open.c
---- linux-2.6.35.8/fs/open.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/open.c 2010-08-02 21:36:22.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/open.c linux-2.6.35.10-vs2.3.0.36.33/fs/open.c
+--- linux-2.6.35.10/fs/open.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/open.c 2010-08-02 21:36:22.000000000 +0200
@@ -29,6 +29,11 @@
#include <linux/falloc.h>
#include <linux/fs_struct.h>
@@ -6749,9 +6737,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/open.c linux-2.6.35.8-vs2.3.0.36.33/fs/o
}
void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.35.8/fs/proc/array.c linux-2.6.35.8-vs2.3.0.36.33/fs/proc/array.c
---- linux-2.6.35.8/fs/proc/array.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/proc/array.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/proc/array.c linux-2.6.35.10-vs2.3.0.36.33/fs/proc/array.c
+--- linux-2.6.35.10/fs/proc/array.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/proc/array.c 2010-08-02 17:05:06.000000000 +0200
@@ -81,6 +81,8 @@
#include <linux/pid_namespace.h>
#include <linux/ptrace.h>
@@ -6865,9 +6853,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/proc/array.c linux-2.6.35.8-vs2.3.0.36.3
seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
%lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
%lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
-diff -NurpP --minimal linux-2.6.35.8/fs/proc/base.c linux-2.6.35.8-vs2.3.0.36.33/fs/proc/base.c
---- linux-2.6.35.8/fs/proc/base.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/proc/base.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/proc/base.c linux-2.6.35.10-vs2.3.0.36.33/fs/proc/base.c
+--- linux-2.6.35.10/fs/proc/base.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/proc/base.c 2010-08-02 17:05:06.000000000 +0200
@@ -82,6 +82,8 @@
#include <linux/pid_namespace.h>
#include <linux/fs_struct.h>
@@ -7009,9 +6997,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/proc/base.c linux-2.6.35.8-vs2.3.0.36.33
ns = dentry->d_sb->s_fs_info;
rcu_read_lock();
-diff -NurpP --minimal linux-2.6.35.8/fs/proc/generic.c linux-2.6.35.8-vs2.3.0.36.33/fs/proc/generic.c
---- linux-2.6.35.8/fs/proc/generic.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/proc/generic.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/proc/generic.c linux-2.6.35.10-vs2.3.0.36.33/fs/proc/generic.c
+--- linux-2.6.35.10/fs/proc/generic.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/proc/generic.c 2010-08-02 17:05:06.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/bitops.h>
#include <linux/spinlock.h>
@@ -7073,9 +7061,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/proc/generic.c linux-2.6.35.8-vs2.3.0.36
} else {
kfree(ent);
ent = NULL;
-diff -NurpP --minimal linux-2.6.35.8/fs/proc/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/proc/inode.c
---- linux-2.6.35.8/fs/proc/inode.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/proc/inode.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/proc/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/proc/inode.c
+--- linux-2.6.35.10/fs/proc/inode.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/proc/inode.c 2010-08-02 17:05:06.000000000 +0200
@@ -437,6 +437,8 @@ struct inode *proc_get_inode(struct supe
inode->i_uid = de->uid;
inode->i_gid = de->gid;
@@ -7085,9 +7073,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/proc/inode.c linux-2.6.35.8-vs2.3.0.36.3
if (de->size)
inode->i_size = de->size;
if (de->nlink)
-diff -NurpP --minimal linux-2.6.35.8/fs/proc/internal.h linux-2.6.35.8-vs2.3.0.36.33/fs/proc/internal.h
---- linux-2.6.35.8/fs/proc/internal.h 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/proc/internal.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/proc/internal.h linux-2.6.35.10-vs2.3.0.36.33/fs/proc/internal.h
+--- linux-2.6.35.10/fs/proc/internal.h 2010-02-25 11:52:06.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/proc/internal.h 2010-08-02 17:05:06.000000000 +0200
@@ -10,6 +10,7 @@
*/
@@ -7124,9 +7112,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/proc/internal.h linux-2.6.35.8-vs2.3.0.3
static inline int proc_fd(struct inode *inode)
{
return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-2.6.35.8/fs/proc/loadavg.c linux-2.6.35.8-vs2.3.0.36.33/fs/proc/loadavg.c
---- linux-2.6.35.8/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/proc/loadavg.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/proc/loadavg.c linux-2.6.35.10-vs2.3.0.36.33/fs/proc/loadavg.c
+--- linux-2.6.35.10/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/proc/loadavg.c 2010-08-02 17:05:06.000000000 +0200
@@ -12,15 +12,27 @@
static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -7156,9 +7144,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/proc/loadavg.c linux-2.6.35.8-vs2.3.0.36
task_active_pid_ns(current)->last_pid);
return 0;
}
-diff -NurpP --minimal linux-2.6.35.8/fs/proc/meminfo.c linux-2.6.35.8-vs2.3.0.36.33/fs/proc/meminfo.c
---- linux-2.6.35.8/fs/proc/meminfo.c 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/proc/meminfo.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/proc/meminfo.c linux-2.6.35.10-vs2.3.0.36.33/fs/proc/meminfo.c
+--- linux-2.6.35.10/fs/proc/meminfo.c 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/proc/meminfo.c 2010-08-02 17:05:06.000000000 +0200
@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
allowed = ((totalram_pages - hugetlb_total_pages())
* sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -7169,9 +7157,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/proc/meminfo.c linux-2.6.35.8-vs2.3.0.36
total_swapcache_pages - i.bufferram;
if (cached < 0)
cached = 0;
-diff -NurpP --minimal linux-2.6.35.8/fs/proc/root.c linux-2.6.35.8-vs2.3.0.36.33/fs/proc/root.c
---- linux-2.6.35.8/fs/proc/root.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/proc/root.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/proc/root.c linux-2.6.35.10-vs2.3.0.36.33/fs/proc/root.c
+--- linux-2.6.35.10/fs/proc/root.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/proc/root.c 2010-08-02 17:05:06.000000000 +0200
@@ -18,9 +18,14 @@
#include <linux/bitops.h>
#include <linux/mount.h>
@@ -7203,9 +7191,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/proc/root.c linux-2.6.35.8-vs2.3.0.36.33
};
int pid_ns_prepare_proc(struct pid_namespace *ns)
-diff -NurpP --minimal linux-2.6.35.8/fs/proc/uptime.c linux-2.6.35.8-vs2.3.0.36.33/fs/proc/uptime.c
---- linux-2.6.35.8/fs/proc/uptime.c 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/proc/uptime.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/proc/uptime.c linux-2.6.35.10-vs2.3.0.36.33/fs/proc/uptime.c
+--- linux-2.6.35.10/fs/proc/uptime.c 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/proc/uptime.c 2010-08-02 17:05:06.000000000 +0200
@@ -4,22 +4,22 @@
#include <linux/sched.h>
#include <linux/seq_file.h>
@@ -7235,9 +7223,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/proc/uptime.c linux-2.6.35.8-vs2.3.0.36.
seq_printf(m, "%lu.%02lu %lu.%02lu\n",
(unsigned long) uptime.tv_sec,
(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-2.6.35.8/fs/quota/dquot.c linux-2.6.35.8-vs2.3.0.36.33/fs/quota/dquot.c
---- linux-2.6.35.8/fs/quota/dquot.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/quota/dquot.c 2010-08-02 22:36:48.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/quota/dquot.c linux-2.6.35.10-vs2.3.0.36.33/fs/quota/dquot.c
+--- linux-2.6.35.10/fs/quota/dquot.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/quota/dquot.c 2010-08-02 22:36:48.000000000 +0200
@@ -1503,6 +1503,9 @@ int __dquot_alloc_space(struct inode *in
int reserve = flags & DQUOT_SPACE_RESERVE;
int nofail = flags & DQUOT_SPACE_NOFAIL;
@@ -7276,9 +7264,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/quota/dquot.c linux-2.6.35.8-vs2.3.0.36.
/* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex */
if (!sb_any_quota_active(inode->i_sb) || IS_NOQUOTA(inode))
-diff -NurpP --minimal linux-2.6.35.8/fs/quota/quota.c linux-2.6.35.8-vs2.3.0.36.33/fs/quota/quota.c
---- linux-2.6.35.8/fs/quota/quota.c 2010-08-02 16:52:51.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/quota/quota.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/quota/quota.c linux-2.6.35.10-vs2.3.0.36.33/fs/quota/quota.c
+--- linux-2.6.35.10/fs/quota/quota.c 2010-08-02 16:52:51.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/quota/quota.c 2010-08-02 17:05:06.000000000 +0200
@@ -8,6 +8,7 @@
#include <linux/fs.h>
#include <linux/namei.h>
@@ -7366,18 +7354,18 @@ diff -NurpP --minimal linux-2.6.35.8/fs/quota/quota.c linux-2.6.35.8-vs2.3.0.36.
sb = get_super(bdev);
bdput(bdev);
if (!sb)
-diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/file.c linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/file.c
---- linux-2.6.35.8/fs/reiserfs/file.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/file.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/reiserfs/file.c linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/file.c
+--- linux-2.6.35.10/fs/reiserfs/file.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/file.c 2010-08-02 17:05:06.000000000 +0200
@@ -307,4 +307,5 @@ const struct inode_operations reiserfs_f
.listxattr = reiserfs_listxattr,
.removexattr = reiserfs_removexattr,
.permission = reiserfs_permission,
+ .sync_flags = reiserfs_sync_flags,
};
-diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/inode.c
---- linux-2.6.35.8/fs/reiserfs/inode.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/inode.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/reiserfs/inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/inode.c
+--- linux-2.6.35.10/fs/reiserfs/inode.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/inode.c 2010-08-02 17:05:06.000000000 +0200
@@ -19,6 +19,7 @@
#include <linux/writeback.h>
#include <linux/quotaops.h>
@@ -7546,9 +7534,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/inode.c linux-2.6.35.8-vs2.3.0.
mark_inode_dirty(inode);
error =
journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/ioctl.c
---- linux-2.6.35.8/fs/reiserfs/ioctl.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/ioctl.c 2010-11-01 12:26:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.35.10/fs/reiserfs/ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/ioctl.c
+--- linux-2.6.35.10/fs/reiserfs/ioctl.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/ioctl.c 2011-01-28 21:02:36.000000000 +0100
@@ -7,11 +7,27 @@
#include <linux/mount.h>
#include <linux/reiserfs_fs.h>
@@ -7616,9 +7604,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/ioctl.c linux-2.6.35.8-vs2.3.0.
sd_attrs_to_i_attrs(flags, inode);
REISERFS_I(inode)->i_attrs = flags;
inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/namei.c linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/namei.c
---- linux-2.6.35.8/fs/reiserfs/namei.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/namei.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/reiserfs/namei.c linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/namei.c
+--- linux-2.6.35.10/fs/reiserfs/namei.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/namei.c 2010-08-02 17:05:06.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/reiserfs_acl.h>
#include <linux/reiserfs_xattr.h>
@@ -7643,9 +7631,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/namei.c linux-2.6.35.8-vs2.3.0.
};
/*
-diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/super.c
---- linux-2.6.35.8/fs/reiserfs/super.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/super.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/reiserfs/super.c linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/super.c
+--- linux-2.6.35.10/fs/reiserfs/super.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/super.c 2010-08-02 17:05:06.000000000 +0200
@@ -897,6 +897,14 @@ static int reiserfs_parse_options(struct
{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7687,9 +7675,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/super.c linux-2.6.35.8-vs2.3.0.
rs = SB_DISK_SUPER_BLOCK(s);
/* Let's do basic sanity check to verify that underlying device is not
smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/xattr.c linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/xattr.c
---- linux-2.6.35.8/fs/reiserfs/xattr.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/reiserfs/xattr.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/reiserfs/xattr.c linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/xattr.c
+--- linux-2.6.35.10/fs/reiserfs/xattr.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/reiserfs/xattr.c 2010-08-02 17:05:06.000000000 +0200
@@ -40,6 +40,7 @@
#include <linux/errno.h>
#include <linux/gfp.h>
@@ -7698,9 +7686,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/reiserfs/xattr.c linux-2.6.35.8-vs2.3.0.
#include <linux/file.h>
#include <linux/pagemap.h>
#include <linux/xattr.h>
-diff -NurpP --minimal linux-2.6.35.8/fs/stat.c linux-2.6.35.8-vs2.3.0.36.33/fs/stat.c
---- linux-2.6.35.8/fs/stat.c 2010-02-25 11:52:06.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/stat.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/stat.c linux-2.6.35.10-vs2.3.0.36.33/fs/stat.c
+--- linux-2.6.35.10/fs/stat.c 2010-02-25 11:52:06.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/stat.c 2010-08-02 17:05:06.000000000 +0200
@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
stat->nlink = inode->i_nlink;
stat->uid = inode->i_uid;
@@ -7709,9 +7697,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/stat.c linux-2.6.35.8-vs2.3.0.36.33/fs/s
stat->rdev = inode->i_rdev;
stat->atime = inode->i_atime;
stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.35.8/fs/statfs.c linux-2.6.35.8-vs2.3.0.36.33/fs/statfs.c
---- linux-2.6.35.8/fs/statfs.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/statfs.c 2010-08-02 19:10:27.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/statfs.c linux-2.6.35.10-vs2.3.0.36.33/fs/statfs.c
+--- linux-2.6.35.10/fs/statfs.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/statfs.c 2010-08-02 19:10:27.000000000 +0200
@@ -6,22 +6,28 @@
#include <linux/statfs.h>
#include <linux/security.h>
@@ -7743,9 +7731,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/statfs.c linux-2.6.35.8-vs2.3.0.36.33/fs
}
return retval;
}
-diff -NurpP --minimal linux-2.6.35.8/fs/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/super.c
---- linux-2.6.35.8/fs/super.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/super.c 2010-08-14 18:20:34.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/super.c linux-2.6.35.10-vs2.3.0.36.33/fs/super.c
+--- linux-2.6.35.10/fs/super.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/super.c 2010-08-14 18:20:34.000000000 +0200
@@ -30,6 +30,9 @@
#include <linux/idr.h>
#include <linux/mutex.h>
@@ -7798,9 +7786,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/super.c linux-2.6.35.8-vs2.3.0.36.33/fs/
if (error)
goto out_sb;
-diff -NurpP --minimal linux-2.6.35.8/fs/sysfs/mount.c linux-2.6.35.8-vs2.3.0.36.33/fs/sysfs/mount.c
---- linux-2.6.35.8/fs/sysfs/mount.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/sysfs/mount.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/sysfs/mount.c linux-2.6.35.10-vs2.3.0.36.33/fs/sysfs/mount.c
+--- linux-2.6.35.10/fs/sysfs/mount.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/sysfs/mount.c 2010-08-02 17:05:06.000000000 +0200
@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7810,9 +7798,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/sysfs/mount.c linux-2.6.35.8-vs2.3.0.36.
sb->s_op = &sysfs_ops;
sb->s_time_gran = 1;
-diff -NurpP --minimal linux-2.6.35.8/fs/utimes.c linux-2.6.35.8-vs2.3.0.36.33/fs/utimes.c
---- linux-2.6.35.8/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/utimes.c 2010-08-02 22:52:28.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/utimes.c linux-2.6.35.10-vs2.3.0.36.33/fs/utimes.c
+--- linux-2.6.35.10/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/utimes.c 2010-08-02 22:52:28.000000000 +0200
@@ -8,6 +8,8 @@
#include <linux/stat.h>
#include <linux/utime.h>
@@ -7842,9 +7830,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/utimes.c linux-2.6.35.8-vs2.3.0.36.33/fs
if (times && times[0].tv_nsec == UTIME_NOW &&
times[1].tv_nsec == UTIME_NOW)
times = NULL;
-diff -NurpP --minimal linux-2.6.35.8/fs/xattr.c linux-2.6.35.8-vs2.3.0.36.33/fs/xattr.c
---- linux-2.6.35.8/fs/xattr.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xattr.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xattr.c linux-2.6.35.10-vs2.3.0.36.33/fs/xattr.c
+--- linux-2.6.35.10/fs/xattr.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xattr.c 2010-08-02 17:05:06.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/module.h>
#include <linux/fsnotify.h>
@@ -7862,9 +7850,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xattr.c linux-2.6.35.8-vs2.3.0.36.33/fs/
/* In user.* namespace, only regular files and directories can have
* extended attributes. For sticky directories, only the owner and
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_ioctl.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.35.10/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_ioctl.c 2010-10-05 19:23:43.000000000 +0200
@@ -34,7 +34,6 @@
#include "xfs_dir2_sf.h"
#include "xfs_dinode.h"
@@ -7932,9 +7920,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.35.8
return xfs_ioc_setxflags(ip, filp, arg);
case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_ioctl.h
---- linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.h 2010-07-07 18:31:54.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_ioctl.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_ioctl.h
+--- linux-2.6.35.10/fs/xfs/linux-2.6/xfs_ioctl.h 2010-07-07 18:31:54.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_ioctl.h 2010-08-02 17:05:06.000000000 +0200
@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
void __user *uhandle,
u32 hlen);
@@ -7948,9 +7936,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.35.8
extern long
xfs_file_ioctl(
struct file *filp,
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.35.8/fs/xfs/linux-2.6/xfs_iops.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_iops.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.35.10/fs/xfs/linux-2.6/xfs_iops.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_iops.c 2010-08-02 17:05:06.000000000 +0200
@@ -36,6 +36,7 @@
#include "xfs_attr_sf.h"
#include "xfs_dinode.h"
@@ -8026,9 +8014,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.35.8-
switch (inode->i_mode & S_IFMT) {
case S_IFBLK:
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.35.8/fs/xfs/linux-2.6/xfs_linux.h 2010-07-07 18:31:54.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_linux.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_linux.h
+--- linux-2.6.35.10/fs/xfs/linux-2.6/xfs_linux.h 2010-07-07 18:31:54.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_linux.h 2010-08-02 17:05:06.000000000 +0200
@@ -117,6 +117,7 @@
#define current_cpu() (raw_smp_processor_id())
@@ -8037,9 +8025,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.35.8
#define current_test_flags(f) (current->flags & (f))
#define current_set_flags_nested(sp, f) \
(*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_super.c linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.35.8/fs/xfs/linux-2.6/xfs_super.c 2010-08-02 16:52:52.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_super.c 2010-08-02 18:00:35.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/linux-2.6/xfs_super.c linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.35.10/fs/xfs/linux-2.6/xfs_super.c 2010-08-02 16:52:52.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/linux-2.6/xfs_super.c 2010-08-02 18:00:35.000000000 +0200
@@ -121,6 +121,9 @@ mempool_t *xfs_ioend_pool;
#define MNTOPT_DMI "dmi" /* DMI enabled (DMAPI / XDSM) */
#define MNTOPT_DELAYLOG "delaylog" /* Delayed loging enabled */
@@ -8112,9 +8100,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/linux-2.6/xfs_super.c linux-2.6.35.8
sb->s_magic = XFS_SB_MAGIC;
sb->s_blocksize = mp->m_sb.sb_blocksize;
sb->s_blocksize_bits = ffs(sb->s_blocksize) - 1;
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_dinode.h linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_dinode.h
---- linux-2.6.35.8/fs/xfs/xfs_dinode.h 2009-06-11 17:13:09.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_dinode.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_dinode.h linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_dinode.h
+--- linux-2.6.35.10/fs/xfs/xfs_dinode.h 2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_dinode.h 2010-08-02 17:05:06.000000000 +0200
@@ -50,7 +50,9 @@ typedef struct xfs_dinode {
__be32 di_gid; /* owner's group id */
__be32 di_nlink; /* number of links to file */
@@ -8155,9 +8143,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_dinode.h linux-2.6.35.8-vs2.3.0.
+#define XFS_DIVFLAG_COW 0x02
#endif /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_fs.h linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_fs.h
---- linux-2.6.35.8/fs/xfs/xfs_fs.h 2010-07-07 18:31:54.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_fs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_fs.h linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_fs.h
+--- linux-2.6.35.10/fs/xfs/xfs_fs.h 2010-07-07 18:31:54.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_fs.h 2010-08-02 17:05:06.000000000 +0200
@@ -67,6 +67,9 @@ struct fsxattr {
#define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
#define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
@@ -8178,9 +8166,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_fs.h linux-2.6.35.8-vs2.3.0.36.3
__u32 bs_dmevmask; /* DMIG event mask */
__u16 bs_dmstate; /* DMIG state info */
__u16 bs_aextents; /* attribute number of extents */
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_ialloc.c linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_ialloc.c
---- linux-2.6.35.8/fs/xfs/xfs_ialloc.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_ialloc.c 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_ialloc.c linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_ialloc.c
+--- linux-2.6.35.10/fs/xfs/xfs_ialloc.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_ialloc.c 2010-09-22 02:52:29.000000000 +0200
@@ -41,7 +41,6 @@
#include "xfs_error.h"
#include "xfs_bmap.h"
@@ -8189,9 +8177,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_ialloc.c linux-2.6.35.8-vs2.3.0.
/*
* Allocation group level functions.
*/
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_inode.c linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_inode.c
---- linux-2.6.35.8/fs/xfs/xfs_inode.c 2010-11-01 12:16:59.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_inode.c 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_inode.c linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_inode.c
+--- linux-2.6.35.10/fs/xfs/xfs_inode.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_inode.c 2010-09-22 02:52:29.000000000 +0200
@@ -249,6 +249,7 @@ xfs_inotobp(
return 0;
}
@@ -8366,9 +8354,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_inode.c linux-2.6.35.8-vs2.3.0.3
/* Wrap, we never let the log put out DI_MAX_FLUSH */
if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_inode.h linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_inode.h
---- linux-2.6.35.8/fs/xfs/xfs_inode.h 2010-08-02 16:52:53.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_inode.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_inode.h linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_inode.h
+--- linux-2.6.35.10/fs/xfs/xfs_inode.h 2010-08-02 16:52:53.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_inode.h 2010-08-02 17:05:06.000000000 +0200
@@ -135,7 +135,9 @@ typedef struct xfs_icdinode {
__uint32_t di_gid; /* owner's group id */
__uint32_t di_nlink; /* number of links to file */
@@ -8389,9 +8377,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_inode.h linux-2.6.35.8-vs2.3.0.3
void xfs_idestroy_fork(struct xfs_inode *, int);
void xfs_idata_realloc(struct xfs_inode *, int, int);
void xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_itable.c linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_itable.c
---- linux-2.6.35.8/fs/xfs/xfs_itable.c 2010-08-02 16:52:53.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_itable.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_itable.c linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_itable.c
+--- linux-2.6.35.10/fs/xfs/xfs_itable.c 2010-08-02 16:52:53.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_itable.c 2010-08-02 17:05:06.000000000 +0200
@@ -100,6 +100,7 @@ xfs_bulkstat_one_int(
buf->bs_mode = dic->di_mode;
buf->bs_uid = dic->di_uid;
@@ -8400,9 +8388,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_itable.c linux-2.6.35.8-vs2.3.0.
buf->bs_size = dic->di_size;
/*
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_log_recover.c linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_log_recover.c
---- linux-2.6.35.8/fs/xfs/xfs_log_recover.c 2010-08-02 16:52:53.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_log_recover.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_log_recover.c linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_log_recover.c
+--- linux-2.6.35.10/fs/xfs/xfs_log_recover.c 2010-08-02 16:52:53.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_log_recover.c 2010-08-02 17:05:06.000000000 +0200
@@ -2461,7 +2461,8 @@ xlog_recover_do_inode_trans(
}
@@ -8413,9 +8401,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_log_recover.c linux-2.6.35.8-vs2
/* the rest is in on-disk format */
if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_mount.h linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_mount.h
---- linux-2.6.35.8/fs/xfs/xfs_mount.h 2010-08-02 16:52:53.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_mount.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_mount.h linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_mount.h
+--- linux-2.6.35.10/fs/xfs/xfs_mount.h 2010-08-02 16:52:53.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_mount.h 2010-08-02 17:05:06.000000000 +0200
@@ -302,6 +302,7 @@ typedef struct xfs_mount {
allocator */
#define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
@@ -8424,9 +8412,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_mount.h linux-2.6.35.8-vs2.3.0.3
/*
* Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_vnodeops.c linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_vnodeops.c
---- linux-2.6.35.8/fs/xfs/xfs_vnodeops.c 2010-08-02 16:52:53.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_vnodeops.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_vnodeops.c linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_vnodeops.c
+--- linux-2.6.35.10/fs/xfs/xfs_vnodeops.c 2010-08-02 16:52:53.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_vnodeops.c 2010-08-02 17:05:06.000000000 +0200
@@ -55,6 +55,80 @@
#include "xfs_vnodeops.h"
#include "xfs_trace.h"
@@ -8566,9 +8554,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_vnodeops.c linux-2.6.35.8-vs2.3.
if (iuid != uid) {
if (XFS_IS_QUOTA_RUNNING(mp) && XFS_IS_UQUOTA_ON(mp)) {
ASSERT(mask & ATTR_UID);
-diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_vnodeops.h linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_vnodeops.h
---- linux-2.6.35.8/fs/xfs/xfs_vnodeops.h 2010-07-07 18:31:54.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/fs/xfs/xfs_vnodeops.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/fs/xfs/xfs_vnodeops.h linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_vnodeops.h
+--- linux-2.6.35.10/fs/xfs/xfs_vnodeops.h 2010-07-07 18:31:54.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/fs/xfs/xfs_vnodeops.h 2010-08-02 17:05:06.000000000 +0200
@@ -14,6 +14,7 @@ struct xfs_inode;
struct xfs_iomap;
@@ -8577,9 +8565,9 @@ diff -NurpP --minimal linux-2.6.35.8/fs/xfs/xfs_vnodeops.h linux-2.6.35.8-vs2.3.
int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags);
#define XFS_ATTR_DMI 0x01 /* invocation from a DMI function */
#define XFS_ATTR_NONBLOCK 0x02 /* return EAGAIN if operation would block */
-diff -NurpP --minimal linux-2.6.35.8/include/asm-generic/tlb.h linux-2.6.35.8-vs2.3.0.36.33/include/asm-generic/tlb.h
---- linux-2.6.35.8/include/asm-generic/tlb.h 2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/asm-generic/tlb.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/asm-generic/tlb.h linux-2.6.35.10-vs2.3.0.36.33/include/asm-generic/tlb.h
+--- linux-2.6.35.10/include/asm-generic/tlb.h 2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/asm-generic/tlb.h 2010-08-02 17:05:06.000000000 +0200
@@ -14,6 +14,7 @@
#define _ASM_GENERIC__TLB_H
@@ -8588,21 +8576,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/asm-generic/tlb.h linux-2.6.35.8-vs
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.35.8/include/linux/Kbuild linux-2.6.35.8-vs2.3.0.36.33/include/linux/Kbuild
---- linux-2.6.35.8/include/linux/Kbuild 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/Kbuild 2010-08-14 18:19:32.000000000 +0200
-@@ -388,5 +388,8 @@ unifdef-y += xattr.h
- unifdef-y += xfrm.h
-
- objhdr-y += version.h
-+
-+header-y += vserver/
- header-y += wimax.h
- header-y += wimax/
-+
-diff -NurpP --minimal linux-2.6.35.8/include/linux/capability.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/capability.h
---- linux-2.6.35.8/include/linux/capability.h 2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/capability.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/capability.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/capability.h
+--- linux-2.6.35.10/include/linux/capability.h 2010-02-25 11:52:07.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/capability.h 2010-08-02 17:05:06.000000000 +0200
@@ -283,6 +283,7 @@ struct cpu_vfs_cap_data {
arbitrary SCSI commands */
/* Allow setting encryption key on loopback filesystem */
@@ -8626,18 +8602,18 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/capability.h linux-2.6.35.8-v
#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
-diff -NurpP --minimal linux-2.6.35.8/include/linux/devpts_fs.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/devpts_fs.h
---- linux-2.6.35.8/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/devpts_fs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/devpts_fs.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/devpts_fs.h
+--- linux-2.6.35.10/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/devpts_fs.h 2010-08-02 17:05:06.000000000 +0200
@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
#endif
-
#endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/ext2_fs.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/ext2_fs.h
---- linux-2.6.35.8/include/linux/ext2_fs.h 2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/ext2_fs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/ext2_fs.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/ext2_fs.h
+--- linux-2.6.35.10/include/linux/ext2_fs.h 2010-02-25 11:52:07.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/ext2_fs.h 2010-08-02 17:05:06.000000000 +0200
@@ -189,8 +189,12 @@ struct ext2_group_desc
#define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
#define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
@@ -8677,9 +8653,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/ext2_fs.h linux-2.6.35.8-vs2.
#define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.35.8/include/linux/ext3_fs.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/ext3_fs.h
---- linux-2.6.35.8/include/linux/ext3_fs.h 2010-08-02 16:52:54.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/ext3_fs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/ext3_fs.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/ext3_fs.h
+--- linux-2.6.35.10/include/linux/ext3_fs.h 2010-08-02 16:52:54.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/ext3_fs.h 2010-08-02 17:05:06.000000000 +0200
@@ -173,10 +173,14 @@ struct ext3_group_desc
#define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8731,9 +8707,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/ext3_fs.h linux-2.6.35.8-vs2.
/* ioctl.c */
extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.35.8/include/linux/fs.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/fs.h
---- linux-2.6.35.8/include/linux/fs.h 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/fs.h 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/fs.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/fs.h
+--- linux-2.6.35.10/include/linux/fs.h 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/fs.h 2010-09-22 02:52:29.000000000 +0200
@@ -209,6 +209,9 @@ struct inodes_stat_t {
#define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
#define MS_I_VERSION (1<<23) /* Update inode I_version field */
@@ -8912,9 +8888,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/fs.h linux-2.6.35.8-vs2.3.0.3
extern int simple_setattr(struct dentry *, struct iattr *);
extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-2.6.35.8/include/linux/gfs2_ondisk.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/gfs2_ondisk.h
---- linux-2.6.35.8/include/linux/gfs2_ondisk.h 2010-07-07 18:31:55.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/gfs2_ondisk.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/gfs2_ondisk.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/gfs2_ondisk.h
+--- linux-2.6.35.10/include/linux/gfs2_ondisk.h 2010-07-07 18:31:55.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/gfs2_ondisk.h 2010-08-02 17:05:06.000000000 +0200
@@ -211,6 +211,9 @@ enum {
gfs2fl_NoAtime = 7,
gfs2fl_Sync = 8,
@@ -8935,9 +8911,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/gfs2_ondisk.h linux-2.6.35.8-
#define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
#define GFS2_DIF_INHERIT_DIRECTIO 0x40000000
#define GFS2_DIF_INHERIT_JDATA 0x80000000
-diff -NurpP --minimal linux-2.6.35.8/include/linux/if_tun.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/if_tun.h
---- linux-2.6.35.8/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/if_tun.h 2010-08-02 18:17:46.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/if_tun.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/if_tun.h
+--- linux-2.6.35.10/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/if_tun.h 2010-08-02 18:17:46.000000000 +0200
@@ -53,6 +53,7 @@
#define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
#define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8946,9 +8922,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/if_tun.h linux-2.6.35.8-vs2.3
/* TUNSETIFF ifr flags */
#define IFF_TUN 0x0001
-diff -NurpP --minimal linux-2.6.35.8/include/linux/init_task.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/init_task.h
---- linux-2.6.35.8/include/linux/init_task.h 2010-08-02 16:52:54.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/init_task.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/init_task.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/init_task.h
+--- linux-2.6.35.10/include/linux/init_task.h 2010-08-02 16:52:54.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/init_task.h 2010-08-02 17:05:06.000000000 +0200
@@ -172,6 +172,10 @@ extern struct cred init_cred;
INIT_FTRACE_GRAPH \
INIT_TRACE_RECURSION \
@@ -8960,9 +8936,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/init_task.h linux-2.6.35.8-vs
}
-diff -NurpP --minimal linux-2.6.35.8/include/linux/ipc.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/ipc.h
---- linux-2.6.35.8/include/linux/ipc.h 2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/ipc.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/ipc.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/ipc.h
+--- linux-2.6.35.10/include/linux/ipc.h 2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/ipc.h 2010-08-02 17:05:06.000000000 +0200
@@ -91,6 +91,7 @@ struct kern_ipc_perm
key_t key;
uid_t uid;
@@ -8971,9 +8947,21 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/ipc.h linux-2.6.35.8-vs2.3.0.
uid_t cuid;
gid_t cgid;
mode_t mode;
-diff -NurpP --minimal linux-2.6.35.8/include/linux/loop.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/loop.h
---- linux-2.6.35.8/include/linux/loop.h 2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/loop.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/Kbuild linux-2.6.35.10-vs2.3.0.36.33/include/linux/Kbuild
+--- linux-2.6.35.10/include/linux/Kbuild 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/Kbuild 2010-08-14 18:19:32.000000000 +0200
+@@ -388,5 +388,8 @@ unifdef-y += xattr.h
+ unifdef-y += xfrm.h
+
+ objhdr-y += version.h
++
++header-y += vserver/
+ header-y += wimax.h
+ header-y += wimax/
++
+diff -NurpP --minimal linux-2.6.35.10/include/linux/loop.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/loop.h
+--- linux-2.6.35.10/include/linux/loop.h 2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/loop.h 2010-08-02 17:05:06.000000000 +0200
@@ -45,6 +45,7 @@ struct loop_device {
struct loop_func_table *lo_encryption;
__u32 lo_init[2];
@@ -8982,9 +8970,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/loop.h linux-2.6.35.8-vs2.3.0
int (*ioctl)(struct loop_device *, int cmd,
unsigned long arg);
-diff -NurpP --minimal linux-2.6.35.8/include/linux/magic.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/magic.h
---- linux-2.6.35.8/include/linux/magic.h 2010-07-07 18:31:55.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/magic.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/magic.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/magic.h
+--- linux-2.6.35.10/include/linux/magic.h 2010-07-07 18:31:55.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/magic.h 2010-08-02 17:05:06.000000000 +0200
@@ -3,7 +3,7 @@
#define ADFS_SUPER_MAGIC 0xadf5
@@ -9002,9 +8990,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/magic.h linux-2.6.35.8-vs2.3.
#define QNX4_SUPER_MAGIC 0x002f /* qnx4 fs detection */
#define REISERFS_SUPER_MAGIC 0x52654973 /* used by gcc */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/major.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/major.h
---- linux-2.6.35.8/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/major.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/major.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/major.h
+--- linux-2.6.35.10/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/major.h 2010-08-02 17:05:06.000000000 +0200
@@ -15,6 +15,7 @@
#define HD_MAJOR IDE0_MAJOR
#define PTY_SLAVE_MAJOR 3
@@ -9013,9 +9001,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/major.h linux-2.6.35.8-vs2.3.
#define TTYAUX_MAJOR 5
#define LP_MAJOR 6
#define VCS_MAJOR 7
-diff -NurpP --minimal linux-2.6.35.8/include/linux/memcontrol.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/memcontrol.h
---- linux-2.6.35.8/include/linux/memcontrol.h 2010-08-02 16:52:54.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/memcontrol.h 2010-10-08 11:20:18.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/memcontrol.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/memcontrol.h
+--- linux-2.6.35.10/include/linux/memcontrol.h 2010-08-02 16:52:54.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/memcontrol.h 2010-10-08 11:20:18.000000000 +0200
@@ -77,6 +77,13 @@ int task_in_mem_cgroup(struct task_struc
extern struct mem_cgroup *try_get_mem_cgroup_from_page(struct page *page);
extern struct mem_cgroup *mem_cgroup_from_task(struct task_struct *p);
@@ -9030,9 +9018,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/memcontrol.h linux-2.6.35.8-v
static inline
int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
{
-diff -NurpP --minimal linux-2.6.35.8/include/linux/mm_types.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/mm_types.h
---- linux-2.6.35.8/include/linux/mm_types.h 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/mm_types.h 2010-09-06 02:59:52.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/mm_types.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/mm_types.h
+--- linux-2.6.35.10/include/linux/mm_types.h 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/mm_types.h 2010-09-06 02:59:52.000000000 +0200
@@ -269,6 +269,7 @@ struct mm_struct {
/* Architecture-specific MM context */
@@ -9041,9 +9029,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/mm_types.h linux-2.6.35.8-vs2
/* Swap token stuff */
/*
-diff -NurpP --minimal linux-2.6.35.8/include/linux/mount.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/mount.h
---- linux-2.6.35.8/include/linux/mount.h 2010-07-07 18:31:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/mount.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/mount.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/mount.h
+--- linux-2.6.35.10/include/linux/mount.h 2010-07-07 18:31:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/mount.h 2010-08-02 17:05:06.000000000 +0200
@@ -47,6 +47,9 @@ struct mnt_namespace;
#define MNT_INTERNAL 0x4000
@@ -9062,9 +9050,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/mount.h linux-2.6.35.8-vs2.3.
};
static inline int *get_mnt_writers_ptr(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.35.8/include/linux/net.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/net.h
---- linux-2.6.35.8/include/linux/net.h 2010-08-02 16:52:55.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/net.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/net.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/net.h
+--- linux-2.6.35.10/include/linux/net.h 2010-08-02 16:52:55.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/net.h 2010-08-02 17:05:06.000000000 +0200
@@ -71,6 +71,7 @@ struct net;
#define SOCK_NOSPACE 2
#define SOCK_PASSCRED 3
@@ -9073,9 +9061,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/net.h linux-2.6.35.8-vs2.3.0.
#ifndef ARCH_HAS_SOCKET_TYPES
/**
-diff -NurpP --minimal linux-2.6.35.8/include/linux/nfs_mount.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/nfs_mount.h
---- linux-2.6.35.8/include/linux/nfs_mount.h 2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/nfs_mount.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/nfs_mount.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/nfs_mount.h
+--- linux-2.6.35.10/include/linux/nfs_mount.h 2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/nfs_mount.h 2010-08-02 17:05:06.000000000 +0200
@@ -63,7 +63,8 @@ struct nfs_mount_data {
#define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
#define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
@@ -9086,9 +9074,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/nfs_mount.h linux-2.6.35.8-vs
/* The following are for internal use only */
#define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
-diff -NurpP --minimal linux-2.6.35.8/include/linux/nsproxy.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/nsproxy.h
---- linux-2.6.35.8/include/linux/nsproxy.h 2009-06-11 17:13:17.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/nsproxy.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/nsproxy.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/nsproxy.h
+--- linux-2.6.35.10/include/linux/nsproxy.h 2009-06-11 17:13:17.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/nsproxy.h 2010-08-02 17:05:06.000000000 +0200
@@ -3,6 +3,7 @@
#include <linux/spinlock.h>
@@ -9137,9 +9125,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/nsproxy.h linux-2.6.35.8-vs2.
}
#ifdef CONFIG_CGROUP_NS
-diff -NurpP --minimal linux-2.6.35.8/include/linux/pid.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/pid.h
---- linux-2.6.35.8/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/pid.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/pid.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/pid.h
+--- linux-2.6.35.10/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/pid.h 2010-08-02 17:05:06.000000000 +0200
@@ -8,7 +8,8 @@ enum pid_type
PIDTYPE_PID,
PIDTYPE_PGID,
@@ -9158,9 +9146,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/pid.h linux-2.6.35.8-vs2.3.0.
pid_t pid_vnr(struct pid *pid);
#define do_each_pid_task(pid, type, task) \
-diff -NurpP --minimal linux-2.6.35.8/include/linux/proc_fs.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/proc_fs.h
---- linux-2.6.35.8/include/linux/proc_fs.h 2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/proc_fs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/proc_fs.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/proc_fs.h
+--- linux-2.6.35.10/include/linux/proc_fs.h 2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/proc_fs.h 2010-08-02 17:05:06.000000000 +0200
@@ -56,6 +56,7 @@ struct proc_dir_entry {
nlink_t nlink;
uid_t uid;
@@ -9196,9 +9184,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/proc_fs.h linux-2.6.35.8-vs2.
int fd;
union proc_op op;
struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-2.6.35.8/include/linux/quotaops.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/quotaops.h
---- linux-2.6.35.8/include/linux/quotaops.h 2010-08-02 16:52:55.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/quotaops.h 2010-08-02 22:35:47.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/quotaops.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/quotaops.h
+--- linux-2.6.35.10/include/linux/quotaops.h 2010-08-02 16:52:55.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/quotaops.h 2010-08-02 22:35:47.000000000 +0200
@@ -8,6 +8,7 @@
#define _LINUX_QUOTAOPS_
@@ -9240,9 +9228,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/quotaops.h linux-2.6.35.8-vs2
}
static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-2.6.35.8/include/linux/reboot.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/reboot.h
---- linux-2.6.35.8/include/linux/reboot.h 2010-07-07 18:31:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/reboot.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/reboot.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/reboot.h
+--- linux-2.6.35.10/include/linux/reboot.h 2010-07-07 18:31:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/reboot.h 2010-08-02 17:05:06.000000000 +0200
@@ -33,6 +33,7 @@
#define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
#define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
@@ -9251,9 +9239,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/reboot.h linux-2.6.35.8-vs2.3
#ifdef __KERNEL__
-diff -NurpP --minimal linux-2.6.35.8/include/linux/reiserfs_fs.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/reiserfs_fs.h
---- linux-2.6.35.8/include/linux/reiserfs_fs.h 2010-07-07 18:31:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/reiserfs_fs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/reiserfs_fs.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/reiserfs_fs.h
+--- linux-2.6.35.10/include/linux/reiserfs_fs.h 2010-07-07 18:31:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/reiserfs_fs.h 2010-08-02 17:05:06.000000000 +0200
@@ -977,6 +977,11 @@ struct stat_data_v1 {
#define REISERFS_COMPR_FL FS_COMPR_FL
#define REISERFS_NOTAIL_FL FS_NOTAIL_FL
@@ -9284,9 +9272,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/reiserfs_fs.h linux-2.6.35.8-
/* namei.c */
void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.35.8/include/linux/reiserfs_fs_sb.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/reiserfs_fs_sb.h
---- linux-2.6.35.8/include/linux/reiserfs_fs_sb.h 2010-02-25 11:52:07.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/reiserfs_fs_sb.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/reiserfs_fs_sb.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.35.10/include/linux/reiserfs_fs_sb.h 2010-02-25 11:52:07.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/reiserfs_fs_sb.h 2010-08-02 17:05:06.000000000 +0200
@@ -476,6 +476,7 @@ enum reiserfs_mount_options {
REISERFS_EXPOSE_PRIVROOT,
REISERFS_BARRIER_NONE,
@@ -9295,9 +9283,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/reiserfs_fs_sb.h linux-2.6.35
/* Actions on error */
REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.35.8/include/linux/sched.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/sched.h
---- linux-2.6.35.8/include/linux/sched.h 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/sched.h 2010-08-14 18:19:32.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/sched.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/sched.h
+--- linux-2.6.35.10/include/linux/sched.h 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/sched.h 2010-08-14 18:19:32.000000000 +0200
@@ -1343,6 +1343,14 @@ struct task_struct {
#endif
seccomp_t seccomp;
@@ -9344,9 +9332,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/sched.h linux-2.6.35.8-vs2.3.
}
-diff -NurpP --minimal linux-2.6.35.8/include/linux/shmem_fs.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/shmem_fs.h
---- linux-2.6.35.8/include/linux/shmem_fs.h 2010-02-25 11:52:08.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/shmem_fs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/shmem_fs.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/shmem_fs.h
+--- linux-2.6.35.10/include/linux/shmem_fs.h 2010-02-25 11:52:08.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/shmem_fs.h 2010-08-02 17:05:06.000000000 +0200
@@ -8,6 +8,9 @@
#define SHMEM_NR_DIRECT 16
@@ -9357,9 +9345,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/shmem_fs.h linux-2.6.35.8-vs2
struct shmem_inode_info {
spinlock_t lock;
unsigned long flags;
-diff -NurpP --minimal linux-2.6.35.8/include/linux/stat.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/stat.h
---- linux-2.6.35.8/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/stat.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/stat.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/stat.h
+--- linux-2.6.35.10/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/stat.h 2010-08-02 17:05:06.000000000 +0200
@@ -66,6 +66,7 @@ struct kstat {
unsigned int nlink;
uid_t uid;
@@ -9368,9 +9356,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/stat.h linux-2.6.35.8-vs2.3.0
dev_t rdev;
loff_t size;
struct timespec atime;
-diff -NurpP --minimal linux-2.6.35.8/include/linux/sunrpc/auth.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/sunrpc/auth.h
---- linux-2.6.35.8/include/linux/sunrpc/auth.h 2010-08-02 16:52:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/sunrpc/auth.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/sunrpc/auth.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/sunrpc/auth.h
+--- linux-2.6.35.10/include/linux/sunrpc/auth.h 2010-08-02 16:52:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/sunrpc/auth.h 2010-08-02 17:05:06.000000000 +0200
@@ -25,6 +25,7 @@
struct auth_cred {
uid_t uid;
@@ -9379,9 +9367,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/sunrpc/auth.h linux-2.6.35.8-
struct group_info *group_info;
unsigned char machine_cred : 1;
};
-diff -NurpP --minimal linux-2.6.35.8/include/linux/sunrpc/clnt.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/sunrpc/clnt.h
---- linux-2.6.35.8/include/linux/sunrpc/clnt.h 2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/sunrpc/clnt.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/sunrpc/clnt.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/sunrpc/clnt.h
+--- linux-2.6.35.10/include/linux/sunrpc/clnt.h 2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/sunrpc/clnt.h 2010-08-02 17:05:06.000000000 +0200
@@ -49,7 +49,8 @@ struct rpc_clnt {
unsigned int cl_softrtry : 1,/* soft timeouts */
cl_discrtry : 1,/* disconnect before retry */
@@ -9392,9 +9380,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/sunrpc/clnt.h linux-2.6.35.8-
struct rpc_rtt * cl_rtt; /* RTO estimator data */
const struct rpc_timeout *cl_timeout; /* Timeout strategy */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/syscalls.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/syscalls.h
---- linux-2.6.35.8/include/linux/syscalls.h 2010-08-02 16:52:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/syscalls.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/syscalls.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/syscalls.h
+--- linux-2.6.35.10/include/linux/syscalls.h 2010-08-02 16:52:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/syscalls.h 2010-08-02 17:05:06.000000000 +0200
@@ -479,6 +479,8 @@ asmlinkage long sys_symlink(const char _
asmlinkage long sys_unlink(const char __user *pathname);
asmlinkage long sys_rename(const char __user *oldname,
@@ -9404,9 +9392,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/syscalls.h linux-2.6.35.8-vs2
asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
-diff -NurpP --minimal linux-2.6.35.8/include/linux/sysctl.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/sysctl.h
---- linux-2.6.35.8/include/linux/sysctl.h 2010-08-02 16:52:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/sysctl.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/sysctl.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/sysctl.h
+--- linux-2.6.35.10/include/linux/sysctl.h 2010-08-02 16:52:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/sysctl.h 2010-08-02 17:05:06.000000000 +0200
@@ -60,6 +60,7 @@ enum
CTL_ABI=9, /* Binary emulation */
CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
@@ -9423,9 +9411,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/sysctl.h linux-2.6.35.8-vs2.3
KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/sysfs.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/sysfs.h
---- linux-2.6.35.8/include/linux/sysfs.h 2010-08-02 16:52:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/sysfs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/sysfs.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/sysfs.h
+--- linux-2.6.35.10/include/linux/sysfs.h 2010-08-02 16:52:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/sysfs.h 2010-08-02 17:05:06.000000000 +0200
@@ -18,6 +18,8 @@
#include <linux/lockdep.h>
#include <asm/atomic.h>
@@ -9435,9 +9423,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/sysfs.h linux-2.6.35.8-vs2.3.
struct kobject;
struct module;
enum kobj_ns_type;
-diff -NurpP --minimal linux-2.6.35.8/include/linux/time.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/time.h
---- linux-2.6.35.8/include/linux/time.h 2010-08-02 16:52:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/time.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/time.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/time.h
+--- linux-2.6.35.10/include/linux/time.h 2010-08-02 16:52:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/time.h 2010-08-02 17:05:06.000000000 +0200
@@ -237,6 +237,9 @@ static __always_inline void timespec_add
a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
a->tv_nsec = ns;
@@ -9448,9 +9436,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/time.h linux-2.6.35.8-vs2.3.0
#endif /* __KERNEL__ */
#define NFDBITS __NFDBITS
-diff -NurpP --minimal linux-2.6.35.8/include/linux/types.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/types.h
---- linux-2.6.35.8/include/linux/types.h 2010-08-02 16:52:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/types.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/types.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/types.h
+--- linux-2.6.35.10/include/linux/types.h 2010-08-02 16:52:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/types.h 2010-08-02 17:05:06.000000000 +0200
@@ -37,6 +37,9 @@ typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
typedef __kernel_uid16_t uid16_t;
@@ -9461,9 +9449,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/types.h linux-2.6.35.8-vs2.3.
typedef unsigned long uintptr_t;
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vroot.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vroot.h
---- linux-2.6.35.8/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vroot.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vroot.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vroot.h
+--- linux-2.6.35.10/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vroot.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,51 @@
+
+/*
@@ -9516,9 +9504,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vroot.h linux-2.6.35.8-vs2.3.
+#define VROOT_CLR_DEV 0x5601
+
+#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_base.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_base.h
---- linux-2.6.35.8/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_base.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_base.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_base.h
+--- linux-2.6.35.10/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_base.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,10 @@
+#ifndef _VS_BASE_H
+#define _VS_BASE_H
@@ -9530,9 +9518,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_base.h linux-2.6.35.8-vs2.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_context.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_context.h
---- linux-2.6.35.8/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_context.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_context.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_context.h
+--- linux-2.6.35.10/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_context.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,242 @@
+#ifndef _VS_CONTEXT_H
+#define _VS_CONTEXT_H
@@ -9776,9 +9764,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_context.h linux-2.6.35.8-v
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_cowbl.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_cowbl.h
---- linux-2.6.35.8/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_cowbl.h 2010-08-02 21:01:17.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_cowbl.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_cowbl.h
+--- linux-2.6.35.10/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_cowbl.h 2010-08-02 21:01:17.000000000 +0200
@@ -0,0 +1,48 @@
+#ifndef _VS_COWBL_H
+#define _VS_COWBL_H
@@ -9828,9 +9816,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_cowbl.h linux-2.6.35.8-vs2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_cvirt.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_cvirt.h
---- linux-2.6.35.8/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_cvirt.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_cvirt.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_cvirt.h
+--- linux-2.6.35.10/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_cvirt.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,50 @@
+#ifndef _VS_CVIRT_H
+#define _VS_CVIRT_H
@@ -9882,9 +9870,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_cvirt.h linux-2.6.35.8-vs2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_device.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_device.h
---- linux-2.6.35.8/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_device.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_device.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_device.h
+--- linux-2.6.35.10/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_device.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,45 @@
+#ifndef _VS_DEVICE_H
+#define _VS_DEVICE_H
@@ -9931,9 +9919,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_device.h linux-2.6.35.8-vs
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_dlimit.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_dlimit.h
---- linux-2.6.35.8/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_dlimit.h 2010-08-02 22:21:17.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_dlimit.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_dlimit.h
+--- linux-2.6.35.10/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_dlimit.h 2010-08-02 22:21:17.000000000 +0200
@@ -0,0 +1,215 @@
+#ifndef _VS_DLIMIT_H
+#define _VS_DLIMIT_H
@@ -10150,1354 +10138,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_dlimit.h linux-2.6.35.8-vs
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_inet.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_inet.h
---- linux-2.6.35.8/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_inet.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,342 @@
-+#ifndef _VS_INET_H
-+#define _VS_INET_H
-+
-+#include "vserver/base.h"
-+#include "vserver/network.h"
-+#include "vserver/debug.h"
-+
-+#define IPI_LOOPBACK htonl(INADDR_LOOPBACK)
-+
-+#define NXAV4(a) NIPQUAD((a)->ip[0]), NIPQUAD((a)->ip[1]), \
-+ NIPQUAD((a)->mask), (a)->type
-+#define NXAV4_FMT "[" NIPQUAD_FMT "-" NIPQUAD_FMT "/" NIPQUAD_FMT ":%04x]"
-+
-+
-+static inline
-+int v4_addr_match(struct nx_addr_v4 *nxa, __be32 addr, uint16_t tmask)
-+{
-+ __be32 ip = nxa->ip[0].s_addr;
-+ __be32 mask = nxa->mask.s_addr;
-+ __be32 bcast = ip | ~mask;
-+ int ret = 0;
-+
-+ switch (nxa->type & tmask) {
-+ case NXA_TYPE_MASK:
-+ ret = (ip == (addr & mask));
-+ break;
-+ case NXA_TYPE_ADDR:
-+ ret = 3;
-+ if (addr == ip)
-+ break;
-+ /* fall through to broadcast */
-+ case NXA_MOD_BCAST:
-+ ret = ((tmask & NXA_MOD_BCAST) && (addr == bcast));
-+ break;
-+ case NXA_TYPE_RANGE:
-+ ret = ((nxa->ip[0].s_addr <= addr) &&
-+ (nxa->ip[1].s_addr > addr));
-+ break;
-+ case NXA_TYPE_ANY:
-+ ret = 2;
-+ break;
-+ }
-+
-+ vxdprintk(VXD_CBIT(net, 0),
-+ "v4_addr_match(%p" NXAV4_FMT "," NIPQUAD_FMT ",%04x) = %d",
-+ nxa, NXAV4(nxa), NIPQUAD(addr), tmask, ret);
-+ return ret;
-+}
-+
-+static inline
-+int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask)
-+{
-+ struct nx_addr_v4 *nxa;
-+ int ret = 1;
-+
-+ if (!nxi)
-+ goto out;
-+
-+ ret = 2;
-+ /* allow 127.0.0.1 when remapping lback */
-+ if ((tmask & NXA_LOOPBACK) &&
-+ (addr == IPI_LOOPBACK) &&
-+ nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
-+ goto out;
-+ ret = 3;
-+ /* check for lback address */
-+ if ((tmask & NXA_MOD_LBACK) &&
-+ (nxi->v4_lback.s_addr == addr))
-+ goto out;
-+ ret = 4;
-+ /* check for broadcast address */
-+ if ((tmask & NXA_MOD_BCAST) &&
-+ (nxi->v4_bcast.s_addr == addr))
-+ goto out;
-+ ret = 5;
-+ /* check for v4 addresses */
-+ for (nxa = &nxi->v4; nxa; nxa = nxa->next)
-+ if (v4_addr_match(nxa, addr, tmask))
-+ goto out;
-+ ret = 0;
-+out:
-+ vxdprintk(VXD_CBIT(net, 0),
-+ "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d",
-+ nxi, nxi ? nxi->nx_id : 0, NIPQUAD(addr), tmask, ret);
-+ return ret;
-+}
-+
-+static inline
-+int v4_nx_addr_match(struct nx_addr_v4 *nxa, struct nx_addr_v4 *addr, uint16_t mask)
-+{
-+ /* FIXME: needs full range checks */
-+ return v4_addr_match(nxa, addr->ip[0].s_addr, mask);
-+}
-+
-+static inline
-+int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask)
-+{
-+ struct nx_addr_v4 *ptr;
-+
-+ for (ptr = &nxi->v4; ptr; ptr = ptr->next)
-+ if (v4_nx_addr_match(ptr, nxa, mask))
-+ return 1;
-+ return 0;
-+}
-+
-+#include <net/inet_sock.h>
-+
-+/*
-+ * Check if a given address matches for a socket
-+ *
-+ * nxi: the socket's nx_info if any
-+ * addr: to be verified address
-+ */
-+static inline
-+int v4_sock_addr_match (
-+ struct nx_info *nxi,
-+ struct inet_sock *inet,
-+ __be32 addr)
-+{
-+ __be32 saddr = inet->inet_rcv_saddr;
-+ __be32 bcast = nxi ? nxi->v4_bcast.s_addr : INADDR_BROADCAST;
-+
-+ if (addr && (saddr == addr || bcast == addr))
-+ return 1;
-+ if (!saddr)
-+ return v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND);
-+ return 0;
-+}
-+
-+
-+/* inet related checks and helpers */
-+
-+
-+struct in_ifaddr;
-+struct net_device;
-+struct sock;
-+
-+#ifdef CONFIG_INET
-+
-+#include <linux/netdevice.h>
-+#include <linux/inetdevice.h>
-+#include <net/inet_sock.h>
-+#include <net/inet_timewait_sock.h>
-+
-+
-+int dev_in_nx_info(struct net_device *, struct nx_info *);
-+int v4_dev_in_nx_info(struct net_device *, struct nx_info *);
-+int nx_v4_addr_conflict(struct nx_info *, struct nx_info *);
-+
-+
-+/*
-+ * check if address is covered by socket
-+ *
-+ * sk: the socket to check against
-+ * addr: the address in question (must be != 0)
-+ */
-+
-+static inline
-+int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa)
-+{
-+ struct nx_info *nxi = sk->sk_nx_info;
-+ __be32 saddr = inet_rcv_saddr(sk);
-+
-+ vxdprintk(VXD_CBIT(net, 5),
-+ "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
-+ sk, NXAV4(nxa), nxi, NIPQUAD(saddr), sk->sk_socket,
-+ (sk->sk_socket?sk->sk_socket->flags:0));
-+
-+ if (saddr) { /* direct address match */
-+ return v4_addr_match(nxa, saddr, -1);
-+ } else if (nxi) { /* match against nx_info */
-+ return v4_nx_addr_in_nx_info(nxi, nxa, -1);
-+ } else { /* unrestricted any socket */
-+ return 1;
-+ }
-+}
-+
-+
-+
-+static inline
-+int nx_dev_visible(struct nx_info *nxi, struct net_device *dev)
-+{
-+ vxdprintk(VXD_CBIT(net, 1), "nx_dev_visible(%p[#%u],%p »%s«) %d",
-+ nxi, nxi ? nxi->nx_id : 0, dev, dev->name,
-+ nxi ? dev_in_nx_info(dev, nxi) : 0);
-+
-+ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
-+ return 1;
-+ if (dev_in_nx_info(dev, nxi))
-+ return 1;
-+ return 0;
-+}
-+
-+
-+static inline
-+int v4_ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi)
-+{
-+ if (!nxi)
-+ return 1;
-+ if (!ifa)
-+ return 0;
-+ return v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW);
-+}
-+
-+static inline
-+int nx_v4_ifa_visible(struct nx_info *nxi, struct in_ifaddr *ifa)
-+{
-+ vxdprintk(VXD_CBIT(net, 1), "nx_v4_ifa_visible(%p[#%u],%p) %d",
-+ nxi, nxi ? nxi->nx_id : 0, ifa,
-+ nxi ? v4_ifa_in_nx_info(ifa, nxi) : 0);
-+
-+ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
-+ return 1;
-+ if (v4_ifa_in_nx_info(ifa, nxi))
-+ return 1;
-+ return 0;
-+}
-+
-+
-+struct nx_v4_sock_addr {
-+ __be32 saddr; /* Address used for validation */
-+ __be32 baddr; /* Address used for socket bind */
-+};
-+
-+static inline
-+int v4_map_sock_addr(struct inet_sock *inet, struct sockaddr_in *addr,
-+ struct nx_v4_sock_addr *nsa)
-+{
-+ struct sock *sk = &inet->sk;
-+ struct nx_info *nxi = sk->sk_nx_info;
-+ __be32 saddr = addr->sin_addr.s_addr;
-+ __be32 baddr = saddr;
-+
-+ vxdprintk(VXD_CBIT(net, 3),
-+ "inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT,
-+ sk, sk->sk_nx_info, sk->sk_socket,
-+ (sk->sk_socket ? sk->sk_socket->flags : 0),
-+ NIPQUAD(saddr));
-+
-+ if (nxi) {
-+ if (saddr == INADDR_ANY) {
-+ if (nx_info_flags(nxi, NXF_SINGLE_IP, 0))
-+ baddr = nxi->v4.ip[0].s_addr;
-+ } else if (saddr == IPI_LOOPBACK) {
-+ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
-+ baddr = nxi->v4_lback.s_addr;
-+ } else { /* normal address bind */
-+ if (!v4_addr_in_nx_info(nxi, saddr, NXA_MASK_BIND))
-+ return -EADDRNOTAVAIL;
-+ }
-+ }
-+
-+ vxdprintk(VXD_CBIT(net, 3),
-+ "inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT,
-+ sk, NIPQUAD(saddr), NIPQUAD(baddr));
-+
-+ nsa->saddr = saddr;
-+ nsa->baddr = baddr;
-+ return 0;
-+}
-+
-+static inline
-+void v4_set_sock_addr(struct inet_sock *inet, struct nx_v4_sock_addr *nsa)
-+{
-+ inet->inet_saddr = nsa->baddr;
-+ inet->inet_rcv_saddr = nsa->baddr;
-+}
-+
-+
-+/*
-+ * helper to simplify inet_lookup_listener
-+ *
-+ * nxi: the socket's nx_info if any
-+ * addr: to be verified address
-+ * saddr: socket address
-+ */
-+static inline int v4_inet_addr_match (
-+ struct nx_info *nxi,
-+ __be32 addr,
-+ __be32 saddr)
-+{
-+ if (addr && (saddr == addr))
-+ return 1;
-+ if (!saddr)
-+ return nxi ? v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND) : 1;
-+ return 0;
-+}
-+
-+static inline __be32 nx_map_sock_lback(struct nx_info *nxi, __be32 addr)
-+{
-+ if (nx_info_flags(nxi, NXF_HIDE_LBACK, 0) &&
-+ (addr == nxi->v4_lback.s_addr))
-+ return IPI_LOOPBACK;
-+ return addr;
-+}
-+
-+static inline
-+int nx_info_has_v4(struct nx_info *nxi)
-+{
-+ if (!nxi)
-+ return 1;
-+ if (NX_IPV4(nxi))
-+ return 1;
-+ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
-+ return 1;
-+ return 0;
-+}
-+
-+#else /* CONFIG_INET */
-+
-+static inline
-+int nx_dev_visible(struct nx_info *n, struct net_device *d)
-+{
-+ return 1;
-+}
-+
-+static inline
-+int nx_v4_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
-+{
-+ return 1;
-+}
-+
-+static inline
-+int v4_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
-+{
-+ return 1;
-+}
-+
-+static inline
-+int nx_info_has_v4(struct nx_info *nxi)
-+{
-+ return 0;
-+}
-+
-+#endif /* CONFIG_INET */
-+
-+#define current_nx_info_has_v4() \
-+ nx_info_has_v4(current_nx_info())
-+
-+#else
-+// #warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_inet6.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_inet6.h
---- linux-2.6.35.8/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_inet6.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,246 @@
-+#ifndef _VS_INET6_H
-+#define _VS_INET6_H
-+
-+#include "vserver/base.h"
-+#include "vserver/network.h"
-+#include "vserver/debug.h"
-+
-+#include <net/ipv6.h>
-+
-+#define NXAV6(a) &(a)->ip, &(a)->mask, (a)->prefix, (a)->type
-+#define NXAV6_FMT "[%pI6/%pI6/%d:%04x]"
-+
-+
-+#ifdef CONFIG_IPV6
-+
-+static inline
-+int v6_addr_match(struct nx_addr_v6 *nxa,
-+ const struct in6_addr *addr, uint16_t mask)
-+{
-+ int ret = 0;
-+
-+ switch (nxa->type & mask) {
-+ case NXA_TYPE_MASK:
-+ ret = ipv6_masked_addr_cmp(&nxa->ip, &nxa->mask, addr);
-+ break;
-+ case NXA_TYPE_ADDR:
-+ ret = ipv6_addr_equal(&nxa->ip, addr);
-+ break;
-+ case NXA_TYPE_ANY:
-+ ret = 1;
-+ break;
-+ }
-+ vxdprintk(VXD_CBIT(net, 0),
-+ "v6_addr_match(%p" NXAV6_FMT ",%pI6,%04x) = %d",
-+ nxa, NXAV6(nxa), addr, mask, ret);
-+ return ret;
-+}
-+
-+static inline
-+int v6_addr_in_nx_info(struct nx_info *nxi,
-+ const struct in6_addr *addr, uint16_t mask)
-+{
-+ struct nx_addr_v6 *nxa;
-+ int ret = 1;
-+
-+ if (!nxi)
-+ goto out;
-+ for (nxa = &nxi->v6; nxa; nxa = nxa->next)
-+ if (v6_addr_match(nxa, addr, mask))
-+ goto out;
-+ ret = 0;
-+out:
-+ vxdprintk(VXD_CBIT(net, 0),
-+ "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d",
-+ nxi, nxi ? nxi->nx_id : 0, addr, mask, ret);
-+ return ret;
-+}
-+
-+static inline
-+int v6_nx_addr_match(struct nx_addr_v6 *nxa, struct nx_addr_v6 *addr, uint16_t mask)
-+{
-+ /* FIXME: needs full range checks */
-+ return v6_addr_match(nxa, &addr->ip, mask);
-+}
-+
-+static inline
-+int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask)
-+{
-+ struct nx_addr_v6 *ptr;
-+
-+ for (ptr = &nxi->v6; ptr; ptr = ptr->next)
-+ if (v6_nx_addr_match(ptr, nxa, mask))
-+ return 1;
-+ return 0;
-+}
-+
-+
-+/*
-+ * Check if a given address matches for a socket
-+ *
-+ * nxi: the socket's nx_info if any
-+ * addr: to be verified address
-+ */
-+static inline
-+int v6_sock_addr_match (
-+ struct nx_info *nxi,
-+ struct inet_sock *inet,
-+ struct in6_addr *addr)
-+{
-+ struct sock *sk = &inet->sk;
-+ struct in6_addr *saddr = inet6_rcv_saddr(sk);
-+
-+ if (!ipv6_addr_any(addr) &&
-+ ipv6_addr_equal(saddr, addr))
-+ return 1;
-+ if (ipv6_addr_any(saddr))
-+ return v6_addr_in_nx_info(nxi, addr, -1);
-+ return 0;
-+}
-+
-+/*
-+ * check if address is covered by socket
-+ *
-+ * sk: the socket to check against
-+ * addr: the address in question (must be != 0)
-+ */
-+
-+static inline
-+int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa)
-+{
-+ struct nx_info *nxi = sk->sk_nx_info;
-+ struct in6_addr *saddr = inet6_rcv_saddr(sk);
-+
-+ vxdprintk(VXD_CBIT(net, 5),
-+ "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx",
-+ sk, NXAV6(nxa), nxi, saddr, sk->sk_socket,
-+ (sk->sk_socket?sk->sk_socket->flags:0));
-+
-+ if (!ipv6_addr_any(saddr)) { /* direct address match */
-+ return v6_addr_match(nxa, saddr, -1);
-+ } else if (nxi) { /* match against nx_info */
-+ return v6_nx_addr_in_nx_info(nxi, nxa, -1);
-+ } else { /* unrestricted any socket */
-+ return 1;
-+ }
-+}
-+
-+
-+/* inet related checks and helpers */
-+
-+
-+struct in_ifaddr;
-+struct net_device;
-+struct sock;
-+
-+
-+#include <linux/netdevice.h>
-+#include <linux/inetdevice.h>
-+#include <net/inet_timewait_sock.h>
-+
-+
-+int dev_in_nx_info(struct net_device *, struct nx_info *);
-+int v6_dev_in_nx_info(struct net_device *, struct nx_info *);
-+int nx_v6_addr_conflict(struct nx_info *, struct nx_info *);
-+
-+
-+
-+static inline
-+int v6_ifa_in_nx_info(struct inet6_ifaddr *ifa, struct nx_info *nxi)
-+{
-+ if (!nxi)
-+ return 1;
-+ if (!ifa)
-+ return 0;
-+ return v6_addr_in_nx_info(nxi, &ifa->addr, -1);
-+}
-+
-+static inline
-+int nx_v6_ifa_visible(struct nx_info *nxi, struct inet6_ifaddr *ifa)
-+{
-+ vxdprintk(VXD_CBIT(net, 1), "nx_v6_ifa_visible(%p[#%u],%p) %d",
-+ nxi, nxi ? nxi->nx_id : 0, ifa,
-+ nxi ? v6_ifa_in_nx_info(ifa, nxi) : 0);
-+
-+ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
-+ return 1;
-+ if (v6_ifa_in_nx_info(ifa, nxi))
-+ return 1;
-+ return 0;
-+}
-+
-+
-+struct nx_v6_sock_addr {
-+ struct in6_addr saddr; /* Address used for validation */
-+ struct in6_addr baddr; /* Address used for socket bind */
-+};
-+
-+static inline
-+int v6_map_sock_addr(struct inet_sock *inet, struct sockaddr_in6 *addr,
-+ struct nx_v6_sock_addr *nsa)
-+{
-+ // struct sock *sk = &inet->sk;
-+ // struct nx_info *nxi = sk->sk_nx_info;
-+ struct in6_addr saddr = addr->sin6_addr;
-+ struct in6_addr baddr = saddr;
-+
-+ nsa->saddr = saddr;
-+ nsa->baddr = baddr;
-+ return 0;
-+}
-+
-+static inline
-+void v6_set_sock_addr(struct inet_sock *inet, struct nx_v6_sock_addr *nsa)
-+{
-+ // struct sock *sk = &inet->sk;
-+ // struct in6_addr *saddr = inet6_rcv_saddr(sk);
-+
-+ // *saddr = nsa->baddr;
-+ // inet->inet_saddr = nsa->baddr;
-+}
-+
-+static inline
-+int nx_info_has_v6(struct nx_info *nxi)
-+{
-+ if (!nxi)
-+ return 1;
-+ if (NX_IPV6(nxi))
-+ return 1;
-+ return 0;
-+}
-+
-+#else /* CONFIG_IPV6 */
-+
-+static inline
-+int nx_v6_dev_visible(struct nx_info *n, struct net_device *d)
-+{
-+ return 1;
-+}
-+
-+
-+static inline
-+int nx_v6_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
-+{
-+ return 1;
-+}
-+
-+static inline
-+int v6_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
-+{
-+ return 1;
-+}
-+
-+static inline
-+int nx_info_has_v6(struct nx_info *nxi)
-+{
-+ return 0;
-+}
-+
-+#endif /* CONFIG_IPV6 */
-+
-+#define current_nx_info_has_v6() \
-+ nx_info_has_v6(current_nx_info())
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_limit.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_limit.h
---- linux-2.6.35.8/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_limit.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,140 @@
-+#ifndef _VS_LIMIT_H
-+#define _VS_LIMIT_H
-+
-+#include "vserver/limit.h"
-+#include "vserver/base.h"
-+#include "vserver/context.h"
-+#include "vserver/debug.h"
-+#include "vserver/context.h"
-+#include "vserver/limit_int.h"
-+
-+
-+#define vx_acc_cres(v, d, p, r) \
-+ __vx_acc_cres(v, r, d, p, __FILE__, __LINE__)
-+
-+#define vx_acc_cres_cond(x, d, p, r) \
-+ __vx_acc_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
-+ r, d, p, __FILE__, __LINE__)
-+
-+
-+#define vx_add_cres(v, a, p, r) \
-+ __vx_add_cres(v, r, a, p, __FILE__, __LINE__)
-+#define vx_sub_cres(v, a, p, r) vx_add_cres(v, -(a), p, r)
-+
-+#define vx_add_cres_cond(x, a, p, r) \
-+ __vx_add_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
-+ r, a, p, __FILE__, __LINE__)
-+#define vx_sub_cres_cond(x, a, p, r) vx_add_cres_cond(x, -(a), p, r)
-+
-+
-+/* process and file limits */
-+
-+#define vx_nproc_inc(p) \
-+ vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC)
-+
-+#define vx_nproc_dec(p) \
-+ vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC)
-+
-+#define vx_files_inc(f) \
-+ vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE)
-+
-+#define vx_files_dec(f) \
-+ vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE)
-+
-+#define vx_locks_inc(l) \
-+ vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS)
-+
-+#define vx_locks_dec(l) \
-+ vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS)
-+
-+#define vx_openfd_inc(f) \
-+ vx_acc_cres(current_vx_info(), 1, (void *)(long)(f), VLIMIT_OPENFD)
-+
-+#define vx_openfd_dec(f) \
-+ vx_acc_cres(current_vx_info(),-1, (void *)(long)(f), VLIMIT_OPENFD)
-+
-+
-+#define vx_cres_avail(v, n, r) \
-+ __vx_cres_avail(v, r, n, __FILE__, __LINE__)
-+
-+
-+#define vx_nproc_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, RLIMIT_NPROC)
-+
-+#define vx_files_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, RLIMIT_NOFILE)
-+
-+#define vx_locks_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, RLIMIT_LOCKS)
-+
-+#define vx_openfd_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, VLIMIT_OPENFD)
-+
-+
-+/* dentry limits */
-+
-+#define vx_dentry_inc(d) do { \
-+ if (atomic_read(&d->d_count) == 1) \
-+ vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY); \
-+ } while (0)
-+
-+#define vx_dentry_dec(d) do { \
-+ if (atomic_read(&d->d_count) == 0) \
-+ vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY); \
-+ } while (0)
-+
-+#define vx_dentry_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, VLIMIT_DENTRY)
-+
-+
-+/* socket limits */
-+
-+#define vx_sock_inc(s) \
-+ vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK)
-+
-+#define vx_sock_dec(s) \
-+ vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK)
-+
-+#define vx_sock_avail(n) \
-+ vx_cres_avail(current_vx_info(), n, VLIMIT_NSOCK)
-+
-+
-+/* ipc resource limits */
-+
-+#define vx_ipcmsg_add(v, u, a) \
-+ vx_add_cres(v, a, u, RLIMIT_MSGQUEUE)
-+
-+#define vx_ipcmsg_sub(v, u, a) \
-+ vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE)
-+
-+#define vx_ipcmsg_avail(v, a) \
-+ vx_cres_avail(v, a, RLIMIT_MSGQUEUE)
-+
-+
-+#define vx_ipcshm_add(v, k, a) \
-+ vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
-+
-+#define vx_ipcshm_sub(v, k, a) \
-+ vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
-+
-+#define vx_ipcshm_avail(v, a) \
-+ vx_cres_avail(v, a, VLIMIT_SHMEM)
-+
-+
-+#define vx_semary_inc(a) \
-+ vx_acc_cres(current_vx_info(), 1, a, VLIMIT_SEMARY)
-+
-+#define vx_semary_dec(a) \
-+ vx_acc_cres(current_vx_info(), -1, a, VLIMIT_SEMARY)
-+
-+
-+#define vx_nsems_add(a,n) \
-+ vx_add_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
-+
-+#define vx_nsems_sub(a,n) \
-+ vx_sub_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
-+
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_memory.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_memory.h
---- linux-2.6.35.8/include/linux/vs_memory.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_memory.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,58 @@
-+#ifndef _VS_MEMORY_H
-+#define _VS_MEMORY_H
-+
-+#include "vserver/limit.h"
-+#include "vserver/base.h"
-+#include "vserver/context.h"
-+#include "vserver/debug.h"
-+#include "vserver/context.h"
-+#include "vserver/limit_int.h"
-+
-+enum {
-+ VXPT_UNKNOWN = 0,
-+ VXPT_ANON,
-+ VXPT_NONE,
-+ VXPT_FILE,
-+ VXPT_SWAP,
-+ VXPT_WRITE
-+};
-+
-+#if 0
-+#define vx_page_fault(mm, vma, type, ret)
-+#else
-+
-+static inline
-+void __vx_page_fault(struct mm_struct *mm,
-+ struct vm_area_struct *vma, int type, int ret)
-+{
-+ struct vx_info *vxi = mm->mm_vx_info;
-+ int what;
-+/*
-+ static char *page_type[6] =
-+ { "UNKNOWN", "ANON", "NONE", "FILE", "SWAP", "WRITE" };
-+ static char *page_what[4] =
-+ { "FAULT_OOM", "FAULT_SIGBUS", "FAULT_MINOR", "FAULT_MAJOR" };
-+*/
-+
-+ if (!vxi)
-+ return;
-+
-+ what = (ret & 0x3);
-+
-+/* printk("[%d] page[%d][%d] %2x %s %s\n", vxi->vx_id,
-+ type, what, ret, page_type[type], page_what[what]);
-+*/
-+ if (ret & VM_FAULT_WRITE)
-+ what |= 0x4;
-+ atomic_inc(&vxi->cacct.page[type][what]);
-+}
-+
-+#define vx_page_fault(mm, vma, type, ret) __vx_page_fault(mm, vma, type, ret)
-+#endif
-+
-+
-+extern unsigned long vx_badness(struct task_struct *task, struct mm_struct *mm);
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_network.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_network.h
---- linux-2.6.35.8/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_network.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,169 @@
-+#ifndef _NX_VS_NETWORK_H
-+#define _NX_VS_NETWORK_H
-+
-+#include "vserver/context.h"
-+#include "vserver/network.h"
-+#include "vserver/base.h"
-+#include "vserver/check.h"
-+#include "vserver/debug.h"
-+
-+#include <linux/sched.h>
-+
-+
-+#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__)
-+
-+static inline struct nx_info *__get_nx_info(struct nx_info *nxi,
-+ const char *_file, int _line)
-+{
-+ if (!nxi)
-+ return NULL;
-+
-+ vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ _file, _line);
-+
-+ atomic_inc(&nxi->nx_usecnt);
-+ return nxi;
-+}
-+
-+
-+extern void free_nx_info(struct nx_info *);
-+
-+#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__)
-+
-+static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line)
-+{
-+ if (!nxi)
-+ return;
-+
-+ vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ _file, _line);
-+
-+ if (atomic_dec_and_test(&nxi->nx_usecnt))
-+ free_nx_info(nxi);
-+}
-+
-+
-+#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__)
-+
-+static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi,
-+ const char *_file, int _line)
-+{
-+ if (nxi) {
-+ vxlprintk(VXD_CBIT(nid, 3),
-+ "init_nx_info(%p[#%d.%d])",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ _file, _line);
-+
-+ atomic_inc(&nxi->nx_usecnt);
-+ }
-+ *nxp = nxi;
-+}
-+
-+
-+#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__)
-+
-+static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi,
-+ const char *_file, int _line)
-+{
-+ struct nx_info *nxo;
-+
-+ if (!nxi)
-+ return;
-+
-+ vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ _file, _line);
-+
-+ atomic_inc(&nxi->nx_usecnt);
-+ nxo = xchg(nxp, nxi);
-+ BUG_ON(nxo);
-+}
-+
-+#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__)
-+
-+static inline void __clr_nx_info(struct nx_info **nxp,
-+ const char *_file, int _line)
-+{
-+ struct nx_info *nxo;
-+
-+ nxo = xchg(nxp, NULL);
-+ if (!nxo)
-+ return;
-+
-+ vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])",
-+ nxo, nxo ? nxo->nx_id : 0,
-+ nxo ? atomic_read(&nxo->nx_usecnt) : 0,
-+ _file, _line);
-+
-+ if (atomic_dec_and_test(&nxo->nx_usecnt))
-+ free_nx_info(nxo);
-+}
-+
-+
-+#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__)
-+
-+static inline void __claim_nx_info(struct nx_info *nxi,
-+ struct task_struct *task, const char *_file, int _line)
-+{
-+ vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi?atomic_read(&nxi->nx_usecnt):0,
-+ nxi?atomic_read(&nxi->nx_tasks):0,
-+ task, _file, _line);
-+
-+ atomic_inc(&nxi->nx_tasks);
-+}
-+
-+
-+extern void unhash_nx_info(struct nx_info *);
-+
-+#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__)
-+
-+static inline void __release_nx_info(struct nx_info *nxi,
-+ struct task_struct *task, const char *_file, int _line)
-+{
-+ vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p",
-+ nxi, nxi ? nxi->nx_id : 0,
-+ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
-+ nxi ? atomic_read(&nxi->nx_tasks) : 0,
-+ task, _file, _line);
-+
-+ might_sleep();
-+
-+ if (atomic_dec_and_test(&nxi->nx_tasks))
-+ unhash_nx_info(nxi);
-+}
-+
-+
-+#define task_get_nx_info(i) __task_get_nx_info(i, __FILE__, __LINE__)
-+
-+static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p,
-+ const char *_file, int _line)
-+{
-+ struct nx_info *nxi;
-+
-+ task_lock(p);
-+ vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)",
-+ p, _file, _line);
-+ nxi = __get_nx_info(p->nx_info, _file, _line);
-+ task_unlock(p);
-+ return nxi;
-+}
-+
-+
-+static inline void exit_nx_info(struct task_struct *p)
-+{
-+ if (p->nx_info)
-+ release_nx_info(p->nx_info, p);
-+}
-+
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_pid.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_pid.h
---- linux-2.6.35.8/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_pid.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,95 @@
-+#ifndef _VS_PID_H
-+#define _VS_PID_H
-+
-+#include "vserver/base.h"
-+#include "vserver/check.h"
-+#include "vserver/context.h"
-+#include "vserver/debug.h"
-+#include "vserver/pid.h"
-+#include <linux/pid_namespace.h>
-+
-+
-+#define VXF_FAKE_INIT (VXF_INFO_INIT | VXF_STATE_INIT)
-+
-+static inline
-+int vx_proc_task_visible(struct task_struct *task)
-+{
-+ if ((task->pid == 1) &&
-+ !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT))
-+ /* show a blend through init */
-+ goto visible;
-+ if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT))
-+ goto visible;
-+ return 0;
-+visible:
-+ return 1;
-+}
-+
-+#define find_task_by_real_pid(pid) find_task_by_pid_ns(pid, &init_pid_ns)
-+
-+#if 0
-+
-+static inline
-+struct task_struct *vx_find_proc_task_by_pid(int pid)
-+{
-+ struct task_struct *task = find_task_by_real_pid(pid);
-+
-+ if (task && !vx_proc_task_visible(task)) {
-+ vxdprintk(VXD_CBIT(misc, 6),
-+ "dropping task (find) %p[#%u,%u] for %p[#%u,%u]",
-+ task, task->xid, task->pid,
-+ current, current->xid, current->pid);
-+ task = NULL;
-+ }
-+ return task;
-+}
-+
-+#endif
-+
-+static inline
-+struct task_struct *vx_get_proc_task(struct inode *inode, struct pid *pid)
-+{
-+ struct task_struct *task = get_pid_task(pid, PIDTYPE_PID);
-+
-+ if (task && !vx_proc_task_visible(task)) {
-+ vxdprintk(VXD_CBIT(misc, 6),
-+ "dropping task (get) %p[#%u,%u] for %p[#%u,%u]",
-+ task, task->xid, task->pid,
-+ current, current->xid, current->pid);
-+ put_task_struct(task);
-+ task = NULL;
-+ }
-+ return task;
-+}
-+
-+#if 0
-+
-+static inline
-+struct task_struct *vx_child_reaper(struct task_struct *p)
-+{
-+ struct vx_info *vxi = p->vx_info;
-+ struct task_struct *reaper = child_reaper(p);
-+
-+ if (!vxi)
-+ goto out;
-+
-+ BUG_ON(!p->vx_info->vx_reaper);
-+
-+ /* child reaper for the guest reaper */
-+ if (vxi->vx_reaper == p)
-+ goto out;
-+
-+ reaper = vxi->vx_reaper;
-+out:
-+ vxdprintk(VXD_CBIT(xid, 7),
-+ "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]",
-+ p, p->xid, p->pid, reaper, reaper->xid, reaper->pid);
-+ return reaper;
-+}
-+
-+#endif
-+
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_sched.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_sched.h
---- linux-2.6.35.8/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_sched.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,110 @@
-+#ifndef _VS_SCHED_H
-+#define _VS_SCHED_H
-+
-+#include "vserver/base.h"
-+#include "vserver/context.h"
-+#include "vserver/sched.h"
-+
-+
-+#define VAVAVOOM_RATIO 50
-+
-+#define MAX_PRIO_BIAS 20
-+#define MIN_PRIO_BIAS -20
-+
-+
-+#ifdef CONFIG_VSERVER_HARDCPU
-+
-+/*
-+ * effective_prio - return the priority that is based on the static
-+ * priority but is modified by bonuses/penalties.
-+ *
-+ * We scale the actual sleep average [0 .... MAX_SLEEP_AVG]
-+ * into a -4 ... 0 ... +4 bonus/penalty range.
-+ *
-+ * Additionally, we scale another amount based on the number of
-+ * CPU tokens currently held by the context, if the process is
-+ * part of a context (and the appropriate SCHED flag is set).
-+ * This ranges from -5 ... 0 ... +15, quadratically.
-+ *
-+ * So, the total bonus is -9 .. 0 .. +19
-+ * We use ~50% of the full 0...39 priority range so that:
-+ *
-+ * 1) nice +19 interactive tasks do not preempt nice 0 CPU hogs.
-+ * 2) nice -20 CPU hogs do not get preempted by nice 0 tasks.
-+ * unless that context is far exceeding its CPU allocation.
-+ *
-+ * Both properties are important to certain workloads.
-+ */
-+static inline
-+int vx_effective_vavavoom(struct _vx_sched_pc *sched_pc, int max_prio)
-+{
-+ int vavavoom, max;
-+
-+ /* lots of tokens = lots of vavavoom
-+ * no tokens = no vavavoom */
-+ if ((vavavoom = sched_pc->tokens) >= 0) {
-+ max = sched_pc->tokens_max;
-+ vavavoom = max - vavavoom;
-+ max = max * max;
-+ vavavoom = max_prio * VAVAVOOM_RATIO / 100
-+ * (vavavoom*vavavoom - (max >> 2)) / max;
-+ return vavavoom;
-+ }
-+ return 0;
-+}
-+
-+
-+static inline
-+int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
-+{
-+ struct vx_info *vxi = p->vx_info;
-+ struct _vx_sched_pc *sched_pc;
-+
-+ if (!vxi)
-+ return prio;
-+
-+ sched_pc = &vx_cpu(vxi, sched_pc);
-+ if (vx_info_flags(vxi, VXF_SCHED_PRIO, 0)) {
-+ int vavavoom = vx_effective_vavavoom(sched_pc, max_user);
-+
-+ sched_pc->vavavoom = vavavoom;
-+ prio += vavavoom;
-+ }
-+ prio += sched_pc->prio_bias;
-+ return prio;
-+}
-+
-+#else /* !CONFIG_VSERVER_HARDCPU */
-+
-+static inline
-+int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
-+{
-+ struct vx_info *vxi = p->vx_info;
-+
-+ if (vxi)
-+ prio += vx_cpu(vxi, sched_pc).prio_bias;
-+ return prio;
-+}
-+
-+#endif /* CONFIG_VSERVER_HARDCPU */
-+
-+
-+static inline void vx_account_user(struct vx_info *vxi,
-+ cputime_t cputime, int nice)
-+{
-+ if (!vxi)
-+ return;
-+ vx_cpu(vxi, sched_pc).user_ticks += cputime;
-+}
-+
-+static inline void vx_account_system(struct vx_info *vxi,
-+ cputime_t cputime, int idle)
-+{
-+ if (!vxi)
-+ return;
-+ vx_cpu(vxi, sched_pc).sys_ticks += cputime;
-+}
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_socket.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_socket.h
---- linux-2.6.35.8/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_socket.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,67 @@
-+#ifndef _VS_SOCKET_H
-+#define _VS_SOCKET_H
-+
-+#include "vserver/debug.h"
-+#include "vserver/base.h"
-+#include "vserver/cacct.h"
-+#include "vserver/context.h"
-+#include "vserver/tag.h"
-+
-+
-+/* socket accounting */
-+
-+#include <linux/socket.h>
-+
-+static inline int vx_sock_type(int family)
-+{
-+ switch (family) {
-+ case PF_UNSPEC:
-+ return VXA_SOCK_UNSPEC;
-+ case PF_UNIX:
-+ return VXA_SOCK_UNIX;
-+ case PF_INET:
-+ return VXA_SOCK_INET;
-+ case PF_INET6:
-+ return VXA_SOCK_INET6;
-+ case PF_PACKET:
-+ return VXA_SOCK_PACKET;
-+ default:
-+ return VXA_SOCK_OTHER;
-+ }
-+}
-+
-+#define vx_acc_sock(v, f, p, s) \
-+ __vx_acc_sock(v, f, p, s, __FILE__, __LINE__)
-+
-+static inline void __vx_acc_sock(struct vx_info *vxi,
-+ int family, int pos, int size, char *file, int line)
-+{
-+ if (vxi) {
-+ int type = vx_sock_type(family);
-+
-+ atomic_long_inc(&vxi->cacct.sock[type][pos].count);
-+ atomic_long_add(size, &vxi->cacct.sock[type][pos].total);
-+ }
-+}
-+
-+#define vx_sock_recv(sk, s) \
-+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s)
-+#define vx_sock_send(sk, s) \
-+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s)
-+#define vx_sock_fail(sk, s) \
-+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s)
-+
-+
-+#define sock_vx_init(s) do { \
-+ (s)->sk_xid = 0; \
-+ (s)->sk_vx_info = NULL; \
-+ } while (0)
-+
-+#define sock_nx_init(s) do { \
-+ (s)->sk_nid = 0; \
-+ (s)->sk_nx_info = NULL; \
-+ } while (0)
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_tag.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_tag.h
---- linux-2.6.35.8/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_tag.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,47 @@
-+#ifndef _VS_TAG_H
-+#define _VS_TAG_H
-+
-+#include <linux/vserver/tag.h>
-+
-+/* check conditions */
-+
-+#define DX_ADMIN 0x0001
-+#define DX_WATCH 0x0002
-+#define DX_HOSTID 0x0008
-+
-+#define DX_IDENT 0x0010
-+
-+#define DX_ARG_MASK 0x0010
-+
-+
-+#define dx_task_tag(t) ((t)->tag)
-+
-+#define dx_current_tag() dx_task_tag(current)
-+
-+#define dx_check(c, m) __dx_check(dx_current_tag(), c, m)
-+
-+#define dx_weak_check(c, m) ((m) ? dx_check(c, m) : 1)
-+
-+
-+/*
-+ * check current context for ADMIN/WATCH and
-+ * optionally against supplied argument
-+ */
-+static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode)
-+{
-+ if (mode & DX_ARG_MASK) {
-+ if ((mode & DX_IDENT) && (id == cid))
-+ return 1;
-+ }
-+ return (((mode & DX_ADMIN) && (cid == 0)) ||
-+ ((mode & DX_WATCH) && (cid == 1)) ||
-+ ((mode & DX_HOSTID) && (id == 0)));
-+}
-+
-+struct inode;
-+int dx_permission(const struct inode *inode, int mask);
-+
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vs_time.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_time.h
---- linux-2.6.35.8/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vs_time.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,19 @@
-+#ifndef _VS_TIME_H
-+#define _VS_TIME_H
-+
-+
-+/* time faking stuff */
-+
-+#ifdef CONFIG_VSERVER_VTIME
-+
-+extern void vx_gettimeofday(struct timeval *tv);
-+extern int vx_settimeofday(struct timespec *ts);
-+
-+#else
-+#define vx_gettimeofday(t) do_gettimeofday(t)
-+#define vx_settimeofday(t) do_settimeofday(t)
-+#endif
-+
-+#else
-+#warning duplicate inclusion
-+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/Kbuild linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/Kbuild
---- linux-2.6.35.8/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/Kbuild 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,8 @@
-+
-+unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
-+ cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \
-+ inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \
-+ debug_cmd.h device_cmd.h
-+
-+unifdef-y += switch.h network.h monitor.h inode.h device.h
-+
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/base.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/base.h
---- linux-2.6.35.8/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/base.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/base.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/base.h
+--- linux-2.6.35.10/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/base.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,170 @@
+#ifndef _VX_BASE_H
+#define _VX_BASE_H
@@ -11669,28 +10312,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/base.h linux-2.6.35.8
+#define nx_info_state(n, m) (__nx_state(n) & (m))
+
+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cacct.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cacct.h
---- linux-2.6.35.8/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cacct.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,15 @@
-+#ifndef _VX_CACCT_H
-+#define _VX_CACCT_H
-+
-+
-+enum sock_acc_field {
-+ VXA_SOCK_UNSPEC = 0,
-+ VXA_SOCK_UNIX,
-+ VXA_SOCK_INET,
-+ VXA_SOCK_INET6,
-+ VXA_SOCK_PACKET,
-+ VXA_SOCK_OTHER,
-+ VXA_SOCK_SIZE /* array size */
-+};
-+
-+#endif /* _VX_CACCT_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cacct_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cacct_cmd.h
---- linux-2.6.35.8/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cacct_cmd.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/cacct_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cacct_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cacct_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,23 @@
+#ifndef _VX_CACCT_CMD_H
+#define _VX_CACCT_CMD_H
@@ -11715,9 +10339,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cacct_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cacct_def.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cacct_def.h
---- linux-2.6.35.8/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cacct_def.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/cacct_def.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cacct_def.h
+--- linux-2.6.35.10/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cacct_def.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,43 @@
+#ifndef _VX_CACCT_DEF_H
+#define _VX_CACCT_DEF_H
@@ -11762,9 +10386,28 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cacct_def.h linux-2.6
+#endif
+
+#endif /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cacct_int.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cacct_int.h
---- linux-2.6.35.8/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cacct_int.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/cacct.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cacct.h
+--- linux-2.6.35.10/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cacct.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,15 @@
++#ifndef _VX_CACCT_H
++#define _VX_CACCT_H
++
++
++enum sock_acc_field {
++ VXA_SOCK_UNSPEC = 0,
++ VXA_SOCK_UNIX,
++ VXA_SOCK_INET,
++ VXA_SOCK_INET6,
++ VXA_SOCK_PACKET,
++ VXA_SOCK_OTHER,
++ VXA_SOCK_SIZE /* array size */
++};
++
++#endif /* _VX_CACCT_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/cacct_int.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cacct_int.h
+--- linux-2.6.35.10/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cacct_int.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,21 @@
+#ifndef _VX_CACCT_INT_H
+#define _VX_CACCT_INT_H
@@ -11787,9 +10430,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cacct_int.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/check.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/check.h
---- linux-2.6.35.8/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/check.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/check.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/check.h
+--- linux-2.6.35.10/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/check.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,89 @@
+#ifndef _VS_CHECK_H
+#define _VS_CHECK_H
@@ -11880,9 +10523,158 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/check.h linux-2.6.35.
+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
+
+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/context.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/context.h
---- linux-2.6.35.8/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/context.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/context_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/context_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/context_cmd.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,145 @@
++#ifndef _VX_CONTEXT_CMD_H
++#define _VX_CONTEXT_CMD_H
++
++
++/* vinfo commands */
++
++#define VCMD_task_xid VC_CMD(VINFO, 1, 0)
++
++#ifdef __KERNEL__
++extern int vc_task_xid(uint32_t);
++
++#endif /* __KERNEL__ */
++
++#define VCMD_vx_info VC_CMD(VINFO, 5, 0)
++
++struct vcmd_vx_info_v0 {
++ uint32_t xid;
++ uint32_t initpid;
++ /* more to come */
++};
++
++#ifdef __KERNEL__
++extern int vc_vx_info(struct vx_info *, void __user *);
++
++#endif /* __KERNEL__ */
++
++#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0)
++
++struct vcmd_ctx_stat_v0 {
++ uint32_t usecnt;
++ uint32_t tasks;
++ /* more to come */
++};
++
++#ifdef __KERNEL__
++extern int vc_ctx_stat(struct vx_info *, void __user *);
++
++#endif /* __KERNEL__ */
++
++/* context commands */
++
++#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0)
++#define VCMD_ctx_create VC_CMD(VPROC, 1, 1)
++
++struct vcmd_ctx_create {
++ uint64_t flagword;
++};
++
++#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0)
++#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1)
++
++struct vcmd_ctx_migrate {
++ uint64_t flagword;
++};
++
++#ifdef __KERNEL__
++extern int vc_ctx_create(uint32_t, void __user *);
++extern int vc_ctx_migrate(struct vx_info *, void __user *);
++
++#endif /* __KERNEL__ */
++
++
++/* flag commands */
++
++#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0)
++#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0)
++
++struct vcmd_ctx_flags_v0 {
++ uint64_t flagword;
++ uint64_t mask;
++};
++
++#ifdef __KERNEL__
++extern int vc_get_cflags(struct vx_info *, void __user *);
++extern int vc_set_cflags(struct vx_info *, void __user *);
++
++#endif /* __KERNEL__ */
++
++
++/* context caps commands */
++
++#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1)
++#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1)
++
++struct vcmd_ctx_caps_v1 {
++ uint64_t ccaps;
++ uint64_t cmask;
++};
++
++#ifdef __KERNEL__
++extern int vc_get_ccaps(struct vx_info *, void __user *);
++extern int vc_set_ccaps(struct vx_info *, void __user *);
++
++#endif /* __KERNEL__ */
++
++
++/* bcaps commands */
++
++#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0)
++#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0)
++
++struct vcmd_bcaps {
++ uint64_t bcaps;
++ uint64_t bmask;
++};
++
++#ifdef __KERNEL__
++extern int vc_get_bcaps(struct vx_info *, void __user *);
++extern int vc_set_bcaps(struct vx_info *, void __user *);
++
++#endif /* __KERNEL__ */
++
++
++/* umask commands */
++
++#define VCMD_get_umask VC_CMD(FLAGS, 13, 0)
++#define VCMD_set_umask VC_CMD(FLAGS, 14, 0)
++
++struct vcmd_umask {
++ uint64_t umask;
++ uint64_t mask;
++};
++
++#ifdef __KERNEL__
++extern int vc_get_umask(struct vx_info *, void __user *);
++extern int vc_set_umask(struct vx_info *, void __user *);
++
++#endif /* __KERNEL__ */
++
++
++/* OOM badness */
++
++#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0)
++#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0)
++
++struct vcmd_badness_v0 {
++ int64_t bias;
++};
++
++#ifdef __KERNEL__
++extern int vc_get_badness(struct vx_info *, void __user *);
++extern int vc_set_badness(struct vx_info *, void __user *);
++
++#endif /* __KERNEL__ */
++#endif /* _VX_CONTEXT_CMD_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/context.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/context.h
+--- linux-2.6.35.10/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/context.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,184 @@
+#ifndef _VX_CONTEXT_H
+#define _VX_CONTEXT_H
@@ -12068,182 +10860,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/context.h linux-2.6.3
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/context_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/context_cmd.h
---- linux-2.6.35.8/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/context_cmd.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,145 @@
-+#ifndef _VX_CONTEXT_CMD_H
-+#define _VX_CONTEXT_CMD_H
-+
-+
-+/* vinfo commands */
-+
-+#define VCMD_task_xid VC_CMD(VINFO, 1, 0)
-+
-+#ifdef __KERNEL__
-+extern int vc_task_xid(uint32_t);
-+
-+#endif /* __KERNEL__ */
-+
-+#define VCMD_vx_info VC_CMD(VINFO, 5, 0)
-+
-+struct vcmd_vx_info_v0 {
-+ uint32_t xid;
-+ uint32_t initpid;
-+ /* more to come */
-+};
-+
-+#ifdef __KERNEL__
-+extern int vc_vx_info(struct vx_info *, void __user *);
-+
-+#endif /* __KERNEL__ */
-+
-+#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0)
-+
-+struct vcmd_ctx_stat_v0 {
-+ uint32_t usecnt;
-+ uint32_t tasks;
-+ /* more to come */
-+};
-+
-+#ifdef __KERNEL__
-+extern int vc_ctx_stat(struct vx_info *, void __user *);
-+
-+#endif /* __KERNEL__ */
-+
-+/* context commands */
-+
-+#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0)
-+#define VCMD_ctx_create VC_CMD(VPROC, 1, 1)
-+
-+struct vcmd_ctx_create {
-+ uint64_t flagword;
-+};
-+
-+#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0)
-+#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1)
-+
-+struct vcmd_ctx_migrate {
-+ uint64_t flagword;
-+};
-+
-+#ifdef __KERNEL__
-+extern int vc_ctx_create(uint32_t, void __user *);
-+extern int vc_ctx_migrate(struct vx_info *, void __user *);
-+
-+#endif /* __KERNEL__ */
-+
-+
-+/* flag commands */
-+
-+#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0)
-+#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0)
-+
-+struct vcmd_ctx_flags_v0 {
-+ uint64_t flagword;
-+ uint64_t mask;
-+};
-+
-+#ifdef __KERNEL__
-+extern int vc_get_cflags(struct vx_info *, void __user *);
-+extern int vc_set_cflags(struct vx_info *, void __user *);
-+
-+#endif /* __KERNEL__ */
-+
-+
-+/* context caps commands */
-+
-+#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1)
-+#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1)
-+
-+struct vcmd_ctx_caps_v1 {
-+ uint64_t ccaps;
-+ uint64_t cmask;
-+};
-+
-+#ifdef __KERNEL__
-+extern int vc_get_ccaps(struct vx_info *, void __user *);
-+extern int vc_set_ccaps(struct vx_info *, void __user *);
-+
-+#endif /* __KERNEL__ */
-+
-+
-+/* bcaps commands */
-+
-+#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0)
-+#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0)
-+
-+struct vcmd_bcaps {
-+ uint64_t bcaps;
-+ uint64_t bmask;
-+};
-+
-+#ifdef __KERNEL__
-+extern int vc_get_bcaps(struct vx_info *, void __user *);
-+extern int vc_set_bcaps(struct vx_info *, void __user *);
-+
-+#endif /* __KERNEL__ */
-+
-+
-+/* umask commands */
-+
-+#define VCMD_get_umask VC_CMD(FLAGS, 13, 0)
-+#define VCMD_set_umask VC_CMD(FLAGS, 14, 0)
-+
-+struct vcmd_umask {
-+ uint64_t umask;
-+ uint64_t mask;
-+};
-+
-+#ifdef __KERNEL__
-+extern int vc_get_umask(struct vx_info *, void __user *);
-+extern int vc_set_umask(struct vx_info *, void __user *);
-+
-+#endif /* __KERNEL__ */
-+
-+
-+/* OOM badness */
-+
-+#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0)
-+#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0)
-+
-+struct vcmd_badness_v0 {
-+ int64_t bias;
-+};
-+
-+#ifdef __KERNEL__
-+extern int vc_get_badness(struct vx_info *, void __user *);
-+extern int vc_set_badness(struct vx_info *, void __user *);
-+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cvirt.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cvirt.h
---- linux-2.6.35.8/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cvirt.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,20 @@
-+#ifndef _VX_CVIRT_H
-+#define _VX_CVIRT_H
-+
-+
-+#ifdef __KERNEL__
-+
-+struct timespec;
-+
-+void vx_vsi_uptime(struct timespec *, struct timespec *);
-+
-+
-+struct vx_info;
-+
-+void vx_update_load(struct vx_info *);
-+
-+
-+int vx_do_syslog(int, char __user *, int);
-+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cvirt_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.35.8/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cvirt_cmd.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/cvirt_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cvirt_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cvirt_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,53 @@
+#ifndef _VX_CVIRT_CMD_H
+#define _VX_CVIRT_CMD_H
@@ -12298,9 +10917,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cvirt_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cvirt_def.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cvirt_def.h
---- linux-2.6.35.8/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/cvirt_def.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/cvirt_def.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cvirt_def.h
+--- linux-2.6.35.10/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cvirt_def.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,80 @@
+#ifndef _VX_CVIRT_DEF_H
+#define _VX_CVIRT_DEF_H
@@ -12382,9 +11001,95 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/cvirt_def.h linux-2.6
+#endif
+
+#endif /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/debug.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/debug.h
---- linux-2.6.35.8/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/debug.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/cvirt.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cvirt.h
+--- linux-2.6.35.10/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/cvirt.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,20 @@
++#ifndef _VX_CVIRT_H
++#define _VX_CVIRT_H
++
++
++#ifdef __KERNEL__
++
++struct timespec;
++
++void vx_vsi_uptime(struct timespec *, struct timespec *);
++
++
++struct vx_info;
++
++void vx_update_load(struct vx_info *);
++
++
++int vx_do_syslog(int, char __user *, int);
++
++#endif /* __KERNEL__ */
++#endif /* _VX_CVIRT_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/debug_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/debug_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/debug_cmd.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,58 @@
++#ifndef _VX_DEBUG_CMD_H
++#define _VX_DEBUG_CMD_H
++
++
++/* debug commands */
++
++#define VCMD_dump_history VC_CMD(DEBUG, 1, 0)
++
++#define VCMD_read_history VC_CMD(DEBUG, 5, 0)
++#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0)
++
++struct vcmd_read_history_v0 {
++ uint32_t index;
++ uint32_t count;
++ char __user *data;
++};
++
++struct vcmd_read_monitor_v0 {
++ uint32_t index;
++ uint32_t count;
++ char __user *data;
++};
++
++
++#ifdef __KERNEL__
++
++#ifdef CONFIG_COMPAT
++
++#include <asm/compat.h>
++
++struct vcmd_read_history_v0_x32 {
++ uint32_t index;
++ uint32_t count;
++ compat_uptr_t data_ptr;
++};
++
++struct vcmd_read_monitor_v0_x32 {
++ uint32_t index;
++ uint32_t count;
++ compat_uptr_t data_ptr;
++};
++
++#endif /* CONFIG_COMPAT */
++
++extern int vc_dump_history(uint32_t);
++
++extern int vc_read_history(uint32_t, void __user *);
++extern int vc_read_monitor(uint32_t, void __user *);
++
++#ifdef CONFIG_COMPAT
++
++extern int vc_read_history_x32(uint32_t, void __user *);
++extern int vc_read_monitor_x32(uint32_t, void __user *);
++
++#endif /* CONFIG_COMPAT */
++
++#endif /* __KERNEL__ */
++#endif /* _VX_DEBUG_CMD_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/debug.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/debug.h
+--- linux-2.6.35.10/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/debug.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,127 @@
+#ifndef _VX_DEBUG_H
+#define _VX_DEBUG_H
@@ -12513,90 +11218,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/debug.h linux-2.6.35.
+
+
+#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/debug_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/debug_cmd.h
---- linux-2.6.35.8/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/debug_cmd.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,58 @@
-+#ifndef _VX_DEBUG_CMD_H
-+#define _VX_DEBUG_CMD_H
-+
-+
-+/* debug commands */
-+
-+#define VCMD_dump_history VC_CMD(DEBUG, 1, 0)
-+
-+#define VCMD_read_history VC_CMD(DEBUG, 5, 0)
-+#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0)
-+
-+struct vcmd_read_history_v0 {
-+ uint32_t index;
-+ uint32_t count;
-+ char __user *data;
-+};
-+
-+struct vcmd_read_monitor_v0 {
-+ uint32_t index;
-+ uint32_t count;
-+ char __user *data;
-+};
-+
-+
-+#ifdef __KERNEL__
-+
-+#ifdef CONFIG_COMPAT
-+
-+#include <asm/compat.h>
-+
-+struct vcmd_read_history_v0_x32 {
-+ uint32_t index;
-+ uint32_t count;
-+ compat_uptr_t data_ptr;
-+};
-+
-+struct vcmd_read_monitor_v0_x32 {
-+ uint32_t index;
-+ uint32_t count;
-+ compat_uptr_t data_ptr;
-+};
-+
-+#endif /* CONFIG_COMPAT */
-+
-+extern int vc_dump_history(uint32_t);
-+
-+extern int vc_read_history(uint32_t, void __user *);
-+extern int vc_read_monitor(uint32_t, void __user *);
-+
-+#ifdef CONFIG_COMPAT
-+
-+extern int vc_read_history_x32(uint32_t, void __user *);
-+extern int vc_read_monitor_x32(uint32_t, void __user *);
-+
-+#endif /* CONFIG_COMPAT */
-+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/device.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/device.h
---- linux-2.6.35.8/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/device.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,15 @@
-+#ifndef _VX_DEVICE_H
-+#define _VX_DEVICE_H
-+
-+
-+#define DATTR_CREATE 0x00000001
-+#define DATTR_OPEN 0x00000002
-+
-+#define DATTR_REMAP 0x00000010
-+
-+#define DATTR_MASK 0x00000013
-+
-+
-+#else /* _VX_DEVICE_H */
-+#warning duplicate inclusion
-+#endif /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/device_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/device_cmd.h
---- linux-2.6.35.8/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/device_cmd.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/device_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/device_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/device_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,44 @@
+#ifndef _VX_DEVICE_CMD_H
+#define _VX_DEVICE_CMD_H
@@ -12642,9 +11266,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/device_cmd.h linux-2.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/device_def.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/device_def.h
---- linux-2.6.35.8/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/device_def.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/device_def.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/device_def.h
+--- linux-2.6.35.10/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/device_def.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,17 @@
+#ifndef _VX_DEVICE_DEF_H
+#define _VX_DEVICE_DEF_H
@@ -12663,67 +11287,28 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/device_def.h linux-2.
+};
+
+#endif /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/dlimit.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/dlimit.h
---- linux-2.6.35.8/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/dlimit.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,54 @@
-+#ifndef _VX_DLIMIT_H
-+#define _VX_DLIMIT_H
-+
-+#include "switch.h"
-+
-+
-+#ifdef __KERNEL__
-+
-+/* keep in sync with CDLIM_INFINITY */
-+
-+#define DLIM_INFINITY (~0ULL)
-+
-+#include <linux/spinlock.h>
-+#include <linux/rcupdate.h>
-+
-+struct super_block;
-+
-+struct dl_info {
-+ struct hlist_node dl_hlist; /* linked list of contexts */
-+ struct rcu_head dl_rcu; /* the rcu head */
-+ tag_t dl_tag; /* context tag */
-+ atomic_t dl_usecnt; /* usage count */
-+ atomic_t dl_refcnt; /* reference count */
-+
-+ struct super_block *dl_sb; /* associated superblock */
-+
-+ spinlock_t dl_lock; /* protect the values */
-+
-+ unsigned long long dl_space_used; /* used space in bytes */
-+ unsigned long long dl_space_total; /* maximum space in bytes */
-+ unsigned long dl_inodes_used; /* used inodes */
-+ unsigned long dl_inodes_total; /* maximum inodes */
-+
-+ unsigned int dl_nrlmult; /* non root limit mult */
-+};
-+
-+struct rcu_head;
-+
-+extern void rcu_free_dl_info(struct rcu_head *);
-+extern void unhash_dl_info(struct dl_info *);
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/device.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/device.h
+--- linux-2.6.35.10/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/device.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,15 @@
++#ifndef _VX_DEVICE_H
++#define _VX_DEVICE_H
+
-+extern struct dl_info *locate_dl_info(struct super_block *, tag_t);
+
++#define DATTR_CREATE 0x00000001
++#define DATTR_OPEN 0x00000002
+
-+struct kstatfs;
++#define DATTR_REMAP 0x00000010
+
-+extern void vx_vsi_statfs(struct super_block *, struct kstatfs *);
++#define DATTR_MASK 0x00000013
+
-+typedef uint64_t dlsize_t;
+
-+#endif /* __KERNEL__ */
-+#else /* _VX_DLIMIT_H */
++#else /* _VX_DEVICE_H */
+#warning duplicate inclusion
-+#endif /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/dlimit_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.35.8/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/dlimit_cmd.h 2010-08-02 17:05:06.000000000 +0200
++#endif /* _VX_DEVICE_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/dlimit_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/dlimit_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/dlimit_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,109 @@
+#ifndef _VX_DLIMIT_CMD_H
+#define _VX_DLIMIT_CMD_H
@@ -12834,9 +11419,67 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/dlimit_cmd.h linux-2.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/global.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/global.h
---- linux-2.6.35.8/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/global.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/dlimit.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/dlimit.h
+--- linux-2.6.35.10/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/dlimit.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,54 @@
++#ifndef _VX_DLIMIT_H
++#define _VX_DLIMIT_H
++
++#include "switch.h"
++
++
++#ifdef __KERNEL__
++
++/* keep in sync with CDLIM_INFINITY */
++
++#define DLIM_INFINITY (~0ULL)
++
++#include <linux/spinlock.h>
++#include <linux/rcupdate.h>
++
++struct super_block;
++
++struct dl_info {
++ struct hlist_node dl_hlist; /* linked list of contexts */
++ struct rcu_head dl_rcu; /* the rcu head */
++ tag_t dl_tag; /* context tag */
++ atomic_t dl_usecnt; /* usage count */
++ atomic_t dl_refcnt; /* reference count */
++
++ struct super_block *dl_sb; /* associated superblock */
++
++ spinlock_t dl_lock; /* protect the values */
++
++ unsigned long long dl_space_used; /* used space in bytes */
++ unsigned long long dl_space_total; /* maximum space in bytes */
++ unsigned long dl_inodes_used; /* used inodes */
++ unsigned long dl_inodes_total; /* maximum inodes */
++
++ unsigned int dl_nrlmult; /* non root limit mult */
++};
++
++struct rcu_head;
++
++extern void rcu_free_dl_info(struct rcu_head *);
++extern void unhash_dl_info(struct dl_info *);
++
++extern struct dl_info *locate_dl_info(struct super_block *, tag_t);
++
++
++struct kstatfs;
++
++extern void vx_vsi_statfs(struct super_block *, struct kstatfs *);
++
++typedef uint64_t dlsize_t;
++
++#endif /* __KERNEL__ */
++#else /* _VX_DLIMIT_H */
++#warning duplicate inclusion
++#endif /* _VX_DLIMIT_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/global.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/global.h
+--- linux-2.6.35.10/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/global.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,19 @@
+#ifndef _VX_GLOBAL_H
+#define _VX_GLOBAL_H
@@ -12857,9 +11500,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/global.h linux-2.6.35
+
+
+#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/history.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/history.h
---- linux-2.6.35.8/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/history.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/history.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/history.h
+--- linux-2.6.35.10/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/history.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,197 @@
+#ifndef _VX_HISTORY_H
+#define _VX_HISTORY_H
@@ -13058,52 +11701,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/history.h linux-2.6.3
+#endif /* CONFIG_VSERVER_HISTORY */
+
+#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/inode.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/inode.h
---- linux-2.6.35.8/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/inode.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,39 @@
-+#ifndef _VX_INODE_H
-+#define _VX_INODE_H
-+
-+
-+#define IATTR_TAG 0x01000000
-+
-+#define IATTR_ADMIN 0x00000001
-+#define IATTR_WATCH 0x00000002
-+#define IATTR_HIDE 0x00000004
-+#define IATTR_FLAGS 0x00000007
-+
-+#define IATTR_BARRIER 0x00010000
-+#define IATTR_IXUNLINK 0x00020000
-+#define IATTR_IMMUTABLE 0x00040000
-+#define IATTR_COW 0x00080000
-+
-+#ifdef __KERNEL__
-+
-+
-+#ifdef CONFIG_VSERVER_PROC_SECURE
-+#define IATTR_PROC_DEFAULT ( IATTR_ADMIN | IATTR_HIDE )
-+#define IATTR_PROC_SYMLINK ( IATTR_ADMIN )
-+#else
-+#define IATTR_PROC_DEFAULT ( IATTR_ADMIN )
-+#define IATTR_PROC_SYMLINK ( IATTR_ADMIN )
-+#endif
-+
-+#define vx_hide_check(c, m) (((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
-+
-+#endif /* __KERNEL__ */
-+
-+/* inode ioctls */
-+
-+#define FIOC_GETXFLG _IOR('x', 5, long)
-+#define FIOC_SETXFLG _IOW('x', 6, long)
-+
-+#else /* _VX_INODE_H */
-+#warning duplicate inclusion
-+#endif /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/inode_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/inode_cmd.h
---- linux-2.6.35.8/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/inode_cmd.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/inode_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/inode_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/inode_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,59 @@
+#ifndef _VX_INODE_CMD_H
+#define _VX_INODE_CMD_H
@@ -13164,84 +11764,64 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/inode_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/limit.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/limit.h
---- linux-2.6.35.8/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/limit.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,71 @@
-+#ifndef _VX_LIMIT_H
-+#define _VX_LIMIT_H
-+
-+#define VLIMIT_NSOCK 16
-+#define VLIMIT_OPENFD 17
-+#define VLIMIT_ANON 18
-+#define VLIMIT_SHMEM 19
-+#define VLIMIT_SEMARY 20
-+#define VLIMIT_NSEMS 21
-+#define VLIMIT_DENTRY 22
-+#define VLIMIT_MAPPED 23
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/inode.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/inode.h
+--- linux-2.6.35.10/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/inode.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,39 @@
++#ifndef _VX_INODE_H
++#define _VX_INODE_H
+
+
-+#ifdef __KERNEL__
++#define IATTR_TAG 0x01000000
+
-+#define VLIM_NOCHECK ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS))
++#define IATTR_ADMIN 0x00000001
++#define IATTR_WATCH 0x00000002
++#define IATTR_HIDE 0x00000004
++#define IATTR_FLAGS 0x00000007
+
-+/* keep in sync with CRLIM_INFINITY */
++#define IATTR_BARRIER 0x00010000
++#define IATTR_IXUNLINK 0x00020000
++#define IATTR_IMMUTABLE 0x00040000
++#define IATTR_COW 0x00080000
+
-+#define VLIM_INFINITY (~0ULL)
++#ifdef __KERNEL__
+
-+#include <asm/atomic.h>
-+#include <asm/resource.h>
+
-+#ifndef RLIM_INFINITY
-+#warning RLIM_INFINITY is undefined
++#ifdef CONFIG_VSERVER_PROC_SECURE
++#define IATTR_PROC_DEFAULT ( IATTR_ADMIN | IATTR_HIDE )
++#define IATTR_PROC_SYMLINK ( IATTR_ADMIN )
++#else
++#define IATTR_PROC_DEFAULT ( IATTR_ADMIN )
++#define IATTR_PROC_SYMLINK ( IATTR_ADMIN )
+#endif
+
-+#define __rlim_val(l, r, v) ((l)->res[r].v)
-+
-+#define __rlim_soft(l, r) __rlim_val(l, r, soft)
-+#define __rlim_hard(l, r) __rlim_val(l, r, hard)
-+
-+#define __rlim_rcur(l, r) __rlim_val(l, r, rcur)
-+#define __rlim_rmin(l, r) __rlim_val(l, r, rmin)
-+#define __rlim_rmax(l, r) __rlim_val(l, r, rmax)
-+
-+#define __rlim_lhit(l, r) __rlim_val(l, r, lhit)
-+#define __rlim_hit(l, r) atomic_inc(&__rlim_lhit(l, r))
-+
-+typedef atomic_long_t rlim_atomic_t;
-+typedef unsigned long rlim_t;
++#define vx_hide_check(c, m) (((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
+
-+#define __rlim_get(l, r) atomic_long_read(&__rlim_rcur(l, r))
-+#define __rlim_set(l, r, v) atomic_long_set(&__rlim_rcur(l, r), v)
-+#define __rlim_inc(l, r) atomic_long_inc(&__rlim_rcur(l, r))
-+#define __rlim_dec(l, r) atomic_long_dec(&__rlim_rcur(l, r))
-+#define __rlim_add(l, r, v) atomic_long_add(v, &__rlim_rcur(l, r))
-+#define __rlim_sub(l, r, v) atomic_long_sub(v, &__rlim_rcur(l, r))
++#endif /* __KERNEL__ */
+
++/* inode ioctls */
+
-+#if (RLIM_INFINITY == VLIM_INFINITY)
-+#define VX_VLIM(r) ((long long)(long)(r))
-+#define VX_RLIM(v) ((rlim_t)(v))
-+#else
-+#define VX_VLIM(r) (((r) == RLIM_INFINITY) \
-+ ? VLIM_INFINITY : (long long)(r))
-+#define VX_RLIM(v) (((v) == VLIM_INFINITY) \
-+ ? RLIM_INFINITY : (rlim_t)(v))
-+#endif
++#define FIOC_GETXFLG _IOR('x', 5, long)
++#define FIOC_SETXFLG _IOW('x', 6, long)
+
-+struct sysinfo;
++#else /* _VX_INODE_H */
++#warning duplicate inclusion
++#endif /* _VX_INODE_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/Kbuild linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/Kbuild
+--- linux-2.6.35.10/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/Kbuild 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,8 @@
+
-+void vx_vsi_meminfo(struct sysinfo *);
-+void vx_vsi_swapinfo(struct sysinfo *);
-+long vx_vsi_cached(struct sysinfo *);
++unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
++ cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \
++ inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \
++ debug_cmd.h device_cmd.h
+
-+#define NUM_LIMITS 24
++unifdef-y += switch.h network.h monitor.h inode.h device.h
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/limit_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/limit_cmd.h
---- linux-2.6.35.8/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/limit_cmd.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/limit_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/limit_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/limit_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,71 @@
+#ifndef _VX_LIMIT_CMD_H
+#define _VX_LIMIT_CMD_H
@@ -13314,9 +11894,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/limit_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/limit_def.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/limit_def.h
---- linux-2.6.35.8/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/limit_def.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/limit_def.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/limit_def.h
+--- linux-2.6.35.10/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/limit_def.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,47 @@
+#ifndef _VX_LIMIT_DEF_H
+#define _VX_LIMIT_DEF_H
@@ -13365,9 +11945,84 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/limit_def.h linux-2.6
+#endif
+
+#endif /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/limit_int.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/limit_int.h
---- linux-2.6.35.8/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/limit_int.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/limit.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/limit.h
+--- linux-2.6.35.10/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/limit.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,71 @@
++#ifndef _VX_LIMIT_H
++#define _VX_LIMIT_H
++
++#define VLIMIT_NSOCK 16
++#define VLIMIT_OPENFD 17
++#define VLIMIT_ANON 18
++#define VLIMIT_SHMEM 19
++#define VLIMIT_SEMARY 20
++#define VLIMIT_NSEMS 21
++#define VLIMIT_DENTRY 22
++#define VLIMIT_MAPPED 23
++
++
++#ifdef __KERNEL__
++
++#define VLIM_NOCHECK ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS))
++
++/* keep in sync with CRLIM_INFINITY */
++
++#define VLIM_INFINITY (~0ULL)
++
++#include <asm/atomic.h>
++#include <asm/resource.h>
++
++#ifndef RLIM_INFINITY
++#warning RLIM_INFINITY is undefined
++#endif
++
++#define __rlim_val(l, r, v) ((l)->res[r].v)
++
++#define __rlim_soft(l, r) __rlim_val(l, r, soft)
++#define __rlim_hard(l, r) __rlim_val(l, r, hard)
++
++#define __rlim_rcur(l, r) __rlim_val(l, r, rcur)
++#define __rlim_rmin(l, r) __rlim_val(l, r, rmin)
++#define __rlim_rmax(l, r) __rlim_val(l, r, rmax)
++
++#define __rlim_lhit(l, r) __rlim_val(l, r, lhit)
++#define __rlim_hit(l, r) atomic_inc(&__rlim_lhit(l, r))
++
++typedef atomic_long_t rlim_atomic_t;
++typedef unsigned long rlim_t;
++
++#define __rlim_get(l, r) atomic_long_read(&__rlim_rcur(l, r))
++#define __rlim_set(l, r, v) atomic_long_set(&__rlim_rcur(l, r), v)
++#define __rlim_inc(l, r) atomic_long_inc(&__rlim_rcur(l, r))
++#define __rlim_dec(l, r) atomic_long_dec(&__rlim_rcur(l, r))
++#define __rlim_add(l, r, v) atomic_long_add(v, &__rlim_rcur(l, r))
++#define __rlim_sub(l, r, v) atomic_long_sub(v, &__rlim_rcur(l, r))
++
++
++#if (RLIM_INFINITY == VLIM_INFINITY)
++#define VX_VLIM(r) ((long long)(long)(r))
++#define VX_RLIM(v) ((rlim_t)(v))
++#else
++#define VX_VLIM(r) (((r) == RLIM_INFINITY) \
++ ? VLIM_INFINITY : (long long)(r))
++#define VX_RLIM(v) (((v) == VLIM_INFINITY) \
++ ? RLIM_INFINITY : (rlim_t)(v))
++#endif
++
++struct sysinfo;
++
++void vx_vsi_meminfo(struct sysinfo *);
++void vx_vsi_swapinfo(struct sysinfo *);
++long vx_vsi_cached(struct sysinfo *);
++
++#define NUM_LIMITS 24
++
++#endif /* __KERNEL__ */
++#endif /* _VX_LIMIT_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/limit_int.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/limit_int.h
+--- linux-2.6.35.10/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/limit_int.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,198 @@
+#ifndef _VX_LIMIT_INT_H
+#define _VX_LIMIT_INT_H
@@ -13567,9 +12222,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/limit_int.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/monitor.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/monitor.h
---- linux-2.6.35.8/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/monitor.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/monitor.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/monitor.h
+--- linux-2.6.35.10/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/monitor.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,96 @@
+#ifndef _VX_MONITOR_H
+#define _VX_MONITOR_H
@@ -13667,159 +12322,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/monitor.h linux-2.6.3
+
+
+#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/network.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/network.h
---- linux-2.6.35.8/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/network.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,146 @@
-+#ifndef _VX_NETWORK_H
-+#define _VX_NETWORK_H
-+
-+#include <linux/types.h>
-+
-+
-+#define MAX_N_CONTEXT 65535 /* Arbitrary limit */
-+
-+
-+/* network flags */
-+
-+#define NXF_INFO_PRIVATE 0x00000008
-+
-+#define NXF_SINGLE_IP 0x00000100
-+#define NXF_LBACK_REMAP 0x00000200
-+#define NXF_LBACK_ALLOW 0x00000400
-+
-+#define NXF_HIDE_NETIF 0x02000000
-+#define NXF_HIDE_LBACK 0x04000000
-+
-+#define NXF_STATE_SETUP (1ULL << 32)
-+#define NXF_STATE_ADMIN (1ULL << 34)
-+
-+#define NXF_SC_HELPER (1ULL << 36)
-+#define NXF_PERSISTENT (1ULL << 38)
-+
-+#define NXF_ONE_TIME (0x0005ULL << 32)
-+
-+
-+#define NXF_INIT_SET (__nxf_init_set())
-+
-+static inline uint64_t __nxf_init_set(void) {
-+ return NXF_STATE_ADMIN
-+#ifdef CONFIG_VSERVER_AUTO_LBACK
-+ | NXF_LBACK_REMAP
-+ | NXF_HIDE_LBACK
-+#endif
-+#ifdef CONFIG_VSERVER_AUTO_SINGLE
-+ | NXF_SINGLE_IP
-+#endif
-+ | NXF_HIDE_NETIF;
-+}
-+
-+
-+/* network caps */
-+
-+#define NXC_TUN_CREATE 0x00000001
-+
-+#define NXC_RAW_ICMP 0x00000100
-+
-+
-+/* address types */
-+
-+#define NXA_TYPE_IPV4 0x0001
-+#define NXA_TYPE_IPV6 0x0002
-+
-+#define NXA_TYPE_NONE 0x0000
-+#define NXA_TYPE_ANY 0x00FF
-+
-+#define NXA_TYPE_ADDR 0x0010
-+#define NXA_TYPE_MASK 0x0020
-+#define NXA_TYPE_RANGE 0x0040
-+
-+#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE)
-+
-+#define NXA_MOD_BCAST 0x0100
-+#define NXA_MOD_LBACK 0x0200
-+
-+#define NXA_LOOPBACK 0x1000
-+
-+#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK)
-+#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK)
-+
-+#ifdef __KERNEL__
-+
-+#include <linux/list.h>
-+#include <linux/spinlock.h>
-+#include <linux/rcupdate.h>
-+#include <linux/in.h>
-+#include <linux/in6.h>
-+#include <asm/atomic.h>
-+
-+struct nx_addr_v4 {
-+ struct nx_addr_v4 *next;
-+ struct in_addr ip[2];
-+ struct in_addr mask;
-+ uint16_t type;
-+ uint16_t flags;
-+};
-+
-+struct nx_addr_v6 {
-+ struct nx_addr_v6 *next;
-+ struct in6_addr ip;
-+ struct in6_addr mask;
-+ uint32_t prefix;
-+ uint16_t type;
-+ uint16_t flags;
-+};
-+
-+struct nx_info {
-+ struct hlist_node nx_hlist; /* linked list of nxinfos */
-+ nid_t nx_id; /* vnet id */
-+ atomic_t nx_usecnt; /* usage count */
-+ atomic_t nx_tasks; /* tasks count */
-+ int nx_state; /* context state */
-+
-+ uint64_t nx_flags; /* network flag word */
-+ uint64_t nx_ncaps; /* network capabilities */
-+
-+ struct in_addr v4_lback; /* Loopback address */
-+ struct in_addr v4_bcast; /* Broadcast address */
-+ struct nx_addr_v4 v4; /* First/Single ipv4 address */
-+#ifdef CONFIG_IPV6
-+ struct nx_addr_v6 v6; /* First/Single ipv6 address */
-+#endif
-+ char nx_name[65]; /* network context name */
-+};
-+
-+
-+/* status flags */
-+
-+#define NXS_HASHED 0x0001
-+#define NXS_SHUTDOWN 0x0100
-+#define NXS_RELEASED 0x8000
-+
-+extern struct nx_info *lookup_nx_info(int);
-+
-+extern int get_nid_list(int, unsigned int *, int);
-+extern int nid_is_hashed(nid_t);
-+
-+extern int nx_migrate_task(struct task_struct *, struct nx_info *);
-+
-+extern long vs_net_change(struct nx_info *, unsigned int);
-+
-+struct sock;
-+
-+
-+#define NX_IPV4(n) ((n)->v4.type != NXA_TYPE_NONE)
-+#ifdef CONFIG_IPV6
-+#define NX_IPV6(n) ((n)->v6.type != NXA_TYPE_NONE)
-+#else
-+#define NX_IPV6(n) (0)
-+#endif
-+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/network_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/network_cmd.h
---- linux-2.6.35.8/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/network_cmd.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/network_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/network_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/network_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,150 @@
+#ifndef _VX_NETWORK_CMD_H
+#define _VX_NETWORK_CMD_H
@@ -13971,9 +12476,159 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/network_cmd.h linux-2
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/percpu.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/percpu.h
---- linux-2.6.35.8/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/percpu.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/network.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/network.h
+--- linux-2.6.35.10/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/network.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,146 @@
++#ifndef _VX_NETWORK_H
++#define _VX_NETWORK_H
++
++#include <linux/types.h>
++
++
++#define MAX_N_CONTEXT 65535 /* Arbitrary limit */
++
++
++/* network flags */
++
++#define NXF_INFO_PRIVATE 0x00000008
++
++#define NXF_SINGLE_IP 0x00000100
++#define NXF_LBACK_REMAP 0x00000200
++#define NXF_LBACK_ALLOW 0x00000400
++
++#define NXF_HIDE_NETIF 0x02000000
++#define NXF_HIDE_LBACK 0x04000000
++
++#define NXF_STATE_SETUP (1ULL << 32)
++#define NXF_STATE_ADMIN (1ULL << 34)
++
++#define NXF_SC_HELPER (1ULL << 36)
++#define NXF_PERSISTENT (1ULL << 38)
++
++#define NXF_ONE_TIME (0x0005ULL << 32)
++
++
++#define NXF_INIT_SET (__nxf_init_set())
++
++static inline uint64_t __nxf_init_set(void) {
++ return NXF_STATE_ADMIN
++#ifdef CONFIG_VSERVER_AUTO_LBACK
++ | NXF_LBACK_REMAP
++ | NXF_HIDE_LBACK
++#endif
++#ifdef CONFIG_VSERVER_AUTO_SINGLE
++ | NXF_SINGLE_IP
++#endif
++ | NXF_HIDE_NETIF;
++}
++
++
++/* network caps */
++
++#define NXC_TUN_CREATE 0x00000001
++
++#define NXC_RAW_ICMP 0x00000100
++
++
++/* address types */
++
++#define NXA_TYPE_IPV4 0x0001
++#define NXA_TYPE_IPV6 0x0002
++
++#define NXA_TYPE_NONE 0x0000
++#define NXA_TYPE_ANY 0x00FF
++
++#define NXA_TYPE_ADDR 0x0010
++#define NXA_TYPE_MASK 0x0020
++#define NXA_TYPE_RANGE 0x0040
++
++#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE)
++
++#define NXA_MOD_BCAST 0x0100
++#define NXA_MOD_LBACK 0x0200
++
++#define NXA_LOOPBACK 0x1000
++
++#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK)
++#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK)
++
++#ifdef __KERNEL__
++
++#include <linux/list.h>
++#include <linux/spinlock.h>
++#include <linux/rcupdate.h>
++#include <linux/in.h>
++#include <linux/in6.h>
++#include <asm/atomic.h>
++
++struct nx_addr_v4 {
++ struct nx_addr_v4 *next;
++ struct in_addr ip[2];
++ struct in_addr mask;
++ uint16_t type;
++ uint16_t flags;
++};
++
++struct nx_addr_v6 {
++ struct nx_addr_v6 *next;
++ struct in6_addr ip;
++ struct in6_addr mask;
++ uint32_t prefix;
++ uint16_t type;
++ uint16_t flags;
++};
++
++struct nx_info {
++ struct hlist_node nx_hlist; /* linked list of nxinfos */
++ nid_t nx_id; /* vnet id */
++ atomic_t nx_usecnt; /* usage count */
++ atomic_t nx_tasks; /* tasks count */
++ int nx_state; /* context state */
++
++ uint64_t nx_flags; /* network flag word */
++ uint64_t nx_ncaps; /* network capabilities */
++
++ struct in_addr v4_lback; /* Loopback address */
++ struct in_addr v4_bcast; /* Broadcast address */
++ struct nx_addr_v4 v4; /* First/Single ipv4 address */
++#ifdef CONFIG_IPV6
++ struct nx_addr_v6 v6; /* First/Single ipv6 address */
++#endif
++ char nx_name[65]; /* network context name */
++};
++
++
++/* status flags */
++
++#define NXS_HASHED 0x0001
++#define NXS_SHUTDOWN 0x0100
++#define NXS_RELEASED 0x8000
++
++extern struct nx_info *lookup_nx_info(int);
++
++extern int get_nid_list(int, unsigned int *, int);
++extern int nid_is_hashed(nid_t);
++
++extern int nx_migrate_task(struct task_struct *, struct nx_info *);
++
++extern long vs_net_change(struct nx_info *, unsigned int);
++
++struct sock;
++
++
++#define NX_IPV4(n) ((n)->v4.type != NXA_TYPE_NONE)
++#ifdef CONFIG_IPV6
++#define NX_IPV6(n) ((n)->v6.type != NXA_TYPE_NONE)
++#else
++#define NX_IPV6(n) (0)
++#endif
++
++#endif /* __KERNEL__ */
++#endif /* _VX_NETWORK_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/percpu.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/percpu.h
+--- linux-2.6.35.10/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/percpu.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,14 @@
+#ifndef _VX_PERCPU_H
+#define _VX_PERCPU_H
@@ -13989,9 +12644,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/percpu.h linux-2.6.35
+#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
+
+#endif /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/pid.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/pid.h
---- linux-2.6.35.8/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/pid.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/pid.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/pid.h
+--- linux-2.6.35.10/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/pid.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,51 @@
+#ifndef _VSERVER_PID_H
+#define _VSERVER_PID_H
@@ -14044,39 +12699,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/pid.h linux-2.6.35.8-
+}
+
+#endif
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/sched.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/sched.h
---- linux-2.6.35.8/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/sched.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,26 @@
-+#ifndef _VX_SCHED_H
-+#define _VX_SCHED_H
-+
-+
-+#ifdef __KERNEL__
-+
-+struct timespec;
-+
-+void vx_vsi_uptime(struct timespec *, struct timespec *);
-+
-+
-+struct vx_info;
-+
-+void vx_update_load(struct vx_info *);
-+
-+
-+int vx_tokens_recalc(struct _vx_sched_pc *,
-+ unsigned long *, unsigned long *, int [2]);
-+
-+void vx_update_sched_param(struct _vx_sched *sched,
-+ struct _vx_sched_pc *sched_pc);
-+
-+#endif /* __KERNEL__ */
-+#else /* _VX_SCHED_H */
-+#warning duplicate inclusion
-+#endif /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/sched_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/sched_cmd.h
---- linux-2.6.35.8/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/sched_cmd.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/sched_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/sched_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/sched_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,108 @@
+#ifndef _VX_SCHED_CMD_H
+#define _VX_SCHED_CMD_H
@@ -14186,9 +12811,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/sched_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/sched_def.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/sched_def.h
---- linux-2.6.35.8/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/sched_def.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/sched_def.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/sched_def.h
+--- linux-2.6.35.10/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/sched_def.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,68 @@
+#ifndef _VX_SCHED_DEF_H
+#define _VX_SCHED_DEF_H
@@ -14258,27 +12883,39 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/sched_def.h linux-2.6
+#endif
+
+#endif /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/signal.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/signal.h
---- linux-2.6.35.8/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/signal.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,14 @@
-+#ifndef _VX_SIGNAL_H
-+#define _VX_SIGNAL_H
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/sched.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/sched.h
+--- linux-2.6.35.10/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/sched.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,26 @@
++#ifndef _VX_SCHED_H
++#define _VX_SCHED_H
+
+
+#ifdef __KERNEL__
+
++struct timespec;
++
++void vx_vsi_uptime(struct timespec *, struct timespec *);
++
++
+struct vx_info;
+
-+int vx_info_kill(struct vx_info *, int, int);
++void vx_update_load(struct vx_info *);
++
++
++int vx_tokens_recalc(struct _vx_sched_pc *,
++ unsigned long *, unsigned long *, int [2]);
++
++void vx_update_sched_param(struct _vx_sched *sched,
++ struct _vx_sched_pc *sched_pc);
+
+#endif /* __KERNEL__ */
-+#else /* _VX_SIGNAL_H */
++#else /* _VX_SCHED_H */
+#warning duplicate inclusion
-+#endif /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/signal_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/signal_cmd.h
---- linux-2.6.35.8/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/signal_cmd.h 2010-08-02 17:05:06.000000000 +0200
++#endif /* _VX_SCHED_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/signal_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/signal_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/signal_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,43 @@
+#ifndef _VX_SIGNAL_CMD_H
+#define _VX_SIGNAL_CMD_H
@@ -14323,25 +12960,27 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/signal_cmd.h linux-2.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/space.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/space.h
---- linux-2.6.35.8/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/space.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,12 @@
-+#ifndef _VX_SPACE_H
-+#define _VX_SPACE_H
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/signal.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/signal.h
+--- linux-2.6.35.10/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/signal.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,14 @@
++#ifndef _VX_SIGNAL_H
++#define _VX_SIGNAL_H
+
-+#include <linux/types.h>
++
++#ifdef __KERNEL__
+
+struct vx_info;
+
-+int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index);
++int vx_info_kill(struct vx_info *, int, int);
+
-+#else /* _VX_SPACE_H */
++#endif /* __KERNEL__ */
++#else /* _VX_SIGNAL_H */
+#warning duplicate inclusion
-+#endif /* _VX_SPACE_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/space_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/space_cmd.h
---- linux-2.6.35.8/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/space_cmd.h 2010-08-02 17:05:06.000000000 +0200
++#endif /* _VX_SIGNAL_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/space_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/space_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/space_cmd.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,38 @@
+#ifndef _VX_SPACE_CMD_H
+#define _VX_SPACE_CMD_H
@@ -14381,9 +13020,25 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/space_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/switch.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/switch.h
---- linux-2.6.35.8/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/switch.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/space.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/space.h
+--- linux-2.6.35.10/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/space.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,12 @@
++#ifndef _VX_SPACE_H
++#define _VX_SPACE_H
++
++#include <linux/types.h>
++
++struct vx_info;
++
++int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index);
++
++#else /* _VX_SPACE_H */
++#warning duplicate inclusion
++#endif /* _VX_SPACE_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/switch.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/switch.h
+--- linux-2.6.35.10/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/switch.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,98 @@
+#ifndef _VX_SWITCH_H
+#define _VX_SWITCH_H
@@ -14483,9 +13138,35 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/switch.h linux-2.6.35
+
+#endif /* _VX_SWITCH_H */
+
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/tag.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/tag.h
---- linux-2.6.35.8/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/tag.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/tag_cmd.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/tag_cmd.h
+--- linux-2.6.35.10/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/tag_cmd.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,22 @@
++#ifndef _VX_TAG_CMD_H
++#define _VX_TAG_CMD_H
++
++
++/* vinfo commands */
++
++#define VCMD_task_tag VC_CMD(VINFO, 3, 0)
++
++#ifdef __KERNEL__
++extern int vc_task_tag(uint32_t);
++
++#endif /* __KERNEL__ */
++
++/* context commands */
++
++#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0)
++
++#ifdef __KERNEL__
++extern int vc_tag_migrate(uint32_t);
++
++#endif /* __KERNEL__ */
++#endif /* _VX_TAG_CMD_H */
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vserver/tag.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/tag.h
+--- linux-2.6.35.10/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vserver/tag.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,143 @@
+#ifndef _DX_TAG_H
+#define _DX_TAG_H
@@ -14630,35 +13311,1342 @@ diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/tag.h linux-2.6.35.8-
+#endif
+
+#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-2.6.35.8/include/linux/vserver/tag_cmd.h linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/tag_cmd.h
---- linux-2.6.35.8/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/linux/vserver/tag_cmd.h 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,22 @@
-+#ifndef _VX_TAG_CMD_H
-+#define _VX_TAG_CMD_H
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_inet6.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_inet6.h
+--- linux-2.6.35.10/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_inet6.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,246 @@
++#ifndef _VS_INET6_H
++#define _VS_INET6_H
+
++#include "vserver/base.h"
++#include "vserver/network.h"
++#include "vserver/debug.h"
+
-+/* vinfo commands */
++#include <net/ipv6.h>
+
-+#define VCMD_task_tag VC_CMD(VINFO, 3, 0)
++#define NXAV6(a) &(a)->ip, &(a)->mask, (a)->prefix, (a)->type
++#define NXAV6_FMT "[%pI6/%pI6/%d:%04x]"
+
-+#ifdef __KERNEL__
-+extern int vc_task_tag(uint32_t);
+
-+#endif /* __KERNEL__ */
++#ifdef CONFIG_IPV6
+
-+/* context commands */
++static inline
++int v6_addr_match(struct nx_addr_v6 *nxa,
++ const struct in6_addr *addr, uint16_t mask)
++{
++ int ret = 0;
+
-+#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0)
++ switch (nxa->type & mask) {
++ case NXA_TYPE_MASK:
++ ret = ipv6_masked_addr_cmp(&nxa->ip, &nxa->mask, addr);
++ break;
++ case NXA_TYPE_ADDR:
++ ret = ipv6_addr_equal(&nxa->ip, addr);
++ break;
++ case NXA_TYPE_ANY:
++ ret = 1;
++ break;
++ }
++ vxdprintk(VXD_CBIT(net, 0),
++ "v6_addr_match(%p" NXAV6_FMT ",%pI6,%04x) = %d",
++ nxa, NXAV6(nxa), addr, mask, ret);
++ return ret;
++}
+
-+#ifdef __KERNEL__
-+extern int vc_tag_migrate(uint32_t);
++static inline
++int v6_addr_in_nx_info(struct nx_info *nxi,
++ const struct in6_addr *addr, uint16_t mask)
++{
++ struct nx_addr_v6 *nxa;
++ int ret = 1;
+
-+#endif /* __KERNEL__ */
-+#endif /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-2.6.35.8/include/net/addrconf.h linux-2.6.35.8-vs2.3.0.36.33/include/net/addrconf.h
---- linux-2.6.35.8/include/net/addrconf.h 2010-07-07 18:31:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/net/addrconf.h 2010-08-02 17:05:06.000000000 +0200
++ if (!nxi)
++ goto out;
++ for (nxa = &nxi->v6; nxa; nxa = nxa->next)
++ if (v6_addr_match(nxa, addr, mask))
++ goto out;
++ ret = 0;
++out:
++ vxdprintk(VXD_CBIT(net, 0),
++ "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d",
++ nxi, nxi ? nxi->nx_id : 0, addr, mask, ret);
++ return ret;
++}
++
++static inline
++int v6_nx_addr_match(struct nx_addr_v6 *nxa, struct nx_addr_v6 *addr, uint16_t mask)
++{
++ /* FIXME: needs full range checks */
++ return v6_addr_match(nxa, &addr->ip, mask);
++}
++
++static inline
++int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask)
++{
++ struct nx_addr_v6 *ptr;
++
++ for (ptr = &nxi->v6; ptr; ptr = ptr->next)
++ if (v6_nx_addr_match(ptr, nxa, mask))
++ return 1;
++ return 0;
++}
++
++
++/*
++ * Check if a given address matches for a socket
++ *
++ * nxi: the socket's nx_info if any
++ * addr: to be verified address
++ */
++static inline
++int v6_sock_addr_match (
++ struct nx_info *nxi,
++ struct inet_sock *inet,
++ struct in6_addr *addr)
++{
++ struct sock *sk = &inet->sk;
++ struct in6_addr *saddr = inet6_rcv_saddr(sk);
++
++ if (!ipv6_addr_any(addr) &&
++ ipv6_addr_equal(saddr, addr))
++ return 1;
++ if (ipv6_addr_any(saddr))
++ return v6_addr_in_nx_info(nxi, addr, -1);
++ return 0;
++}
++
++/*
++ * check if address is covered by socket
++ *
++ * sk: the socket to check against
++ * addr: the address in question (must be != 0)
++ */
++
++static inline
++int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa)
++{
++ struct nx_info *nxi = sk->sk_nx_info;
++ struct in6_addr *saddr = inet6_rcv_saddr(sk);
++
++ vxdprintk(VXD_CBIT(net, 5),
++ "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx",
++ sk, NXAV6(nxa), nxi, saddr, sk->sk_socket,
++ (sk->sk_socket?sk->sk_socket->flags:0));
++
++ if (!ipv6_addr_any(saddr)) { /* direct address match */
++ return v6_addr_match(nxa, saddr, -1);
++ } else if (nxi) { /* match against nx_info */
++ return v6_nx_addr_in_nx_info(nxi, nxa, -1);
++ } else { /* unrestricted any socket */
++ return 1;
++ }
++}
++
++
++/* inet related checks and helpers */
++
++
++struct in_ifaddr;
++struct net_device;
++struct sock;
++
++
++#include <linux/netdevice.h>
++#include <linux/inetdevice.h>
++#include <net/inet_timewait_sock.h>
++
++
++int dev_in_nx_info(struct net_device *, struct nx_info *);
++int v6_dev_in_nx_info(struct net_device *, struct nx_info *);
++int nx_v6_addr_conflict(struct nx_info *, struct nx_info *);
++
++
++
++static inline
++int v6_ifa_in_nx_info(struct inet6_ifaddr *ifa, struct nx_info *nxi)
++{
++ if (!nxi)
++ return 1;
++ if (!ifa)
++ return 0;
++ return v6_addr_in_nx_info(nxi, &ifa->addr, -1);
++}
++
++static inline
++int nx_v6_ifa_visible(struct nx_info *nxi, struct inet6_ifaddr *ifa)
++{
++ vxdprintk(VXD_CBIT(net, 1), "nx_v6_ifa_visible(%p[#%u],%p) %d",
++ nxi, nxi ? nxi->nx_id : 0, ifa,
++ nxi ? v6_ifa_in_nx_info(ifa, nxi) : 0);
++
++ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
++ return 1;
++ if (v6_ifa_in_nx_info(ifa, nxi))
++ return 1;
++ return 0;
++}
++
++
++struct nx_v6_sock_addr {
++ struct in6_addr saddr; /* Address used for validation */
++ struct in6_addr baddr; /* Address used for socket bind */
++};
++
++static inline
++int v6_map_sock_addr(struct inet_sock *inet, struct sockaddr_in6 *addr,
++ struct nx_v6_sock_addr *nsa)
++{
++ // struct sock *sk = &inet->sk;
++ // struct nx_info *nxi = sk->sk_nx_info;
++ struct in6_addr saddr = addr->sin6_addr;
++ struct in6_addr baddr = saddr;
++
++ nsa->saddr = saddr;
++ nsa->baddr = baddr;
++ return 0;
++}
++
++static inline
++void v6_set_sock_addr(struct inet_sock *inet, struct nx_v6_sock_addr *nsa)
++{
++ // struct sock *sk = &inet->sk;
++ // struct in6_addr *saddr = inet6_rcv_saddr(sk);
++
++ // *saddr = nsa->baddr;
++ // inet->inet_saddr = nsa->baddr;
++}
++
++static inline
++int nx_info_has_v6(struct nx_info *nxi)
++{
++ if (!nxi)
++ return 1;
++ if (NX_IPV6(nxi))
++ return 1;
++ return 0;
++}
++
++#else /* CONFIG_IPV6 */
++
++static inline
++int nx_v6_dev_visible(struct nx_info *n, struct net_device *d)
++{
++ return 1;
++}
++
++
++static inline
++int nx_v6_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
++{
++ return 1;
++}
++
++static inline
++int v6_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
++{
++ return 1;
++}
++
++static inline
++int nx_info_has_v6(struct nx_info *nxi)
++{
++ return 0;
++}
++
++#endif /* CONFIG_IPV6 */
++
++#define current_nx_info_has_v6() \
++ nx_info_has_v6(current_nx_info())
++
++#else
++#warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_inet.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_inet.h
+--- linux-2.6.35.10/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_inet.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,342 @@
++#ifndef _VS_INET_H
++#define _VS_INET_H
++
++#include "vserver/base.h"
++#include "vserver/network.h"
++#include "vserver/debug.h"
++
++#define IPI_LOOPBACK htonl(INADDR_LOOPBACK)
++
++#define NXAV4(a) NIPQUAD((a)->ip[0]), NIPQUAD((a)->ip[1]), \
++ NIPQUAD((a)->mask), (a)->type
++#define NXAV4_FMT "[" NIPQUAD_FMT "-" NIPQUAD_FMT "/" NIPQUAD_FMT ":%04x]"
++
++
++static inline
++int v4_addr_match(struct nx_addr_v4 *nxa, __be32 addr, uint16_t tmask)
++{
++ __be32 ip = nxa->ip[0].s_addr;
++ __be32 mask = nxa->mask.s_addr;
++ __be32 bcast = ip | ~mask;
++ int ret = 0;
++
++ switch (nxa->type & tmask) {
++ case NXA_TYPE_MASK:
++ ret = (ip == (addr & mask));
++ break;
++ case NXA_TYPE_ADDR:
++ ret = 3;
++ if (addr == ip)
++ break;
++ /* fall through to broadcast */
++ case NXA_MOD_BCAST:
++ ret = ((tmask & NXA_MOD_BCAST) && (addr == bcast));
++ break;
++ case NXA_TYPE_RANGE:
++ ret = ((nxa->ip[0].s_addr <= addr) &&
++ (nxa->ip[1].s_addr > addr));
++ break;
++ case NXA_TYPE_ANY:
++ ret = 2;
++ break;
++ }
++
++ vxdprintk(VXD_CBIT(net, 0),
++ "v4_addr_match(%p" NXAV4_FMT "," NIPQUAD_FMT ",%04x) = %d",
++ nxa, NXAV4(nxa), NIPQUAD(addr), tmask, ret);
++ return ret;
++}
++
++static inline
++int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask)
++{
++ struct nx_addr_v4 *nxa;
++ int ret = 1;
++
++ if (!nxi)
++ goto out;
++
++ ret = 2;
++ /* allow 127.0.0.1 when remapping lback */
++ if ((tmask & NXA_LOOPBACK) &&
++ (addr == IPI_LOOPBACK) &&
++ nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
++ goto out;
++ ret = 3;
++ /* check for lback address */
++ if ((tmask & NXA_MOD_LBACK) &&
++ (nxi->v4_lback.s_addr == addr))
++ goto out;
++ ret = 4;
++ /* check for broadcast address */
++ if ((tmask & NXA_MOD_BCAST) &&
++ (nxi->v4_bcast.s_addr == addr))
++ goto out;
++ ret = 5;
++ /* check for v4 addresses */
++ for (nxa = &nxi->v4; nxa; nxa = nxa->next)
++ if (v4_addr_match(nxa, addr, tmask))
++ goto out;
++ ret = 0;
++out:
++ vxdprintk(VXD_CBIT(net, 0),
++ "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d",
++ nxi, nxi ? nxi->nx_id : 0, NIPQUAD(addr), tmask, ret);
++ return ret;
++}
++
++static inline
++int v4_nx_addr_match(struct nx_addr_v4 *nxa, struct nx_addr_v4 *addr, uint16_t mask)
++{
++ /* FIXME: needs full range checks */
++ return v4_addr_match(nxa, addr->ip[0].s_addr, mask);
++}
++
++static inline
++int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask)
++{
++ struct nx_addr_v4 *ptr;
++
++ for (ptr = &nxi->v4; ptr; ptr = ptr->next)
++ if (v4_nx_addr_match(ptr, nxa, mask))
++ return 1;
++ return 0;
++}
++
++#include <net/inet_sock.h>
++
++/*
++ * Check if a given address matches for a socket
++ *
++ * nxi: the socket's nx_info if any
++ * addr: to be verified address
++ */
++static inline
++int v4_sock_addr_match (
++ struct nx_info *nxi,
++ struct inet_sock *inet,
++ __be32 addr)
++{
++ __be32 saddr = inet->inet_rcv_saddr;
++ __be32 bcast = nxi ? nxi->v4_bcast.s_addr : INADDR_BROADCAST;
++
++ if (addr && (saddr == addr || bcast == addr))
++ return 1;
++ if (!saddr)
++ return v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND);
++ return 0;
++}
++
++
++/* inet related checks and helpers */
++
++
++struct in_ifaddr;
++struct net_device;
++struct sock;
++
++#ifdef CONFIG_INET
++
++#include <linux/netdevice.h>
++#include <linux/inetdevice.h>
++#include <net/inet_sock.h>
++#include <net/inet_timewait_sock.h>
++
++
++int dev_in_nx_info(struct net_device *, struct nx_info *);
++int v4_dev_in_nx_info(struct net_device *, struct nx_info *);
++int nx_v4_addr_conflict(struct nx_info *, struct nx_info *);
++
++
++/*
++ * check if address is covered by socket
++ *
++ * sk: the socket to check against
++ * addr: the address in question (must be != 0)
++ */
++
++static inline
++int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa)
++{
++ struct nx_info *nxi = sk->sk_nx_info;
++ __be32 saddr = inet_rcv_saddr(sk);
++
++ vxdprintk(VXD_CBIT(net, 5),
++ "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
++ sk, NXAV4(nxa), nxi, NIPQUAD(saddr), sk->sk_socket,
++ (sk->sk_socket?sk->sk_socket->flags:0));
++
++ if (saddr) { /* direct address match */
++ return v4_addr_match(nxa, saddr, -1);
++ } else if (nxi) { /* match against nx_info */
++ return v4_nx_addr_in_nx_info(nxi, nxa, -1);
++ } else { /* unrestricted any socket */
++ return 1;
++ }
++}
++
++
++
++static inline
++int nx_dev_visible(struct nx_info *nxi, struct net_device *dev)
++{
++ vxdprintk(VXD_CBIT(net, 1), "nx_dev_visible(%p[#%u],%p »%s«) %d",
++ nxi, nxi ? nxi->nx_id : 0, dev, dev->name,
++ nxi ? dev_in_nx_info(dev, nxi) : 0);
++
++ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
++ return 1;
++ if (dev_in_nx_info(dev, nxi))
++ return 1;
++ return 0;
++}
++
++
++static inline
++int v4_ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi)
++{
++ if (!nxi)
++ return 1;
++ if (!ifa)
++ return 0;
++ return v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW);
++}
++
++static inline
++int nx_v4_ifa_visible(struct nx_info *nxi, struct in_ifaddr *ifa)
++{
++ vxdprintk(VXD_CBIT(net, 1), "nx_v4_ifa_visible(%p[#%u],%p) %d",
++ nxi, nxi ? nxi->nx_id : 0, ifa,
++ nxi ? v4_ifa_in_nx_info(ifa, nxi) : 0);
++
++ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
++ return 1;
++ if (v4_ifa_in_nx_info(ifa, nxi))
++ return 1;
++ return 0;
++}
++
++
++struct nx_v4_sock_addr {
++ __be32 saddr; /* Address used for validation */
++ __be32 baddr; /* Address used for socket bind */
++};
++
++static inline
++int v4_map_sock_addr(struct inet_sock *inet, struct sockaddr_in *addr,
++ struct nx_v4_sock_addr *nsa)
++{
++ struct sock *sk = &inet->sk;
++ struct nx_info *nxi = sk->sk_nx_info;
++ __be32 saddr = addr->sin_addr.s_addr;
++ __be32 baddr = saddr;
++
++ vxdprintk(VXD_CBIT(net, 3),
++ "inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT,
++ sk, sk->sk_nx_info, sk->sk_socket,
++ (sk->sk_socket ? sk->sk_socket->flags : 0),
++ NIPQUAD(saddr));
++
++ if (nxi) {
++ if (saddr == INADDR_ANY) {
++ if (nx_info_flags(nxi, NXF_SINGLE_IP, 0))
++ baddr = nxi->v4.ip[0].s_addr;
++ } else if (saddr == IPI_LOOPBACK) {
++ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
++ baddr = nxi->v4_lback.s_addr;
++ } else { /* normal address bind */
++ if (!v4_addr_in_nx_info(nxi, saddr, NXA_MASK_BIND))
++ return -EADDRNOTAVAIL;
++ }
++ }
++
++ vxdprintk(VXD_CBIT(net, 3),
++ "inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT,
++ sk, NIPQUAD(saddr), NIPQUAD(baddr));
++
++ nsa->saddr = saddr;
++ nsa->baddr = baddr;
++ return 0;
++}
++
++static inline
++void v4_set_sock_addr(struct inet_sock *inet, struct nx_v4_sock_addr *nsa)
++{
++ inet->inet_saddr = nsa->baddr;
++ inet->inet_rcv_saddr = nsa->baddr;
++}
++
++
++/*
++ * helper to simplify inet_lookup_listener
++ *
++ * nxi: the socket's nx_info if any
++ * addr: to be verified address
++ * saddr: socket address
++ */
++static inline int v4_inet_addr_match (
++ struct nx_info *nxi,
++ __be32 addr,
++ __be32 saddr)
++{
++ if (addr && (saddr == addr))
++ return 1;
++ if (!saddr)
++ return nxi ? v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND) : 1;
++ return 0;
++}
++
++static inline __be32 nx_map_sock_lback(struct nx_info *nxi, __be32 addr)
++{
++ if (nx_info_flags(nxi, NXF_HIDE_LBACK, 0) &&
++ (addr == nxi->v4_lback.s_addr))
++ return IPI_LOOPBACK;
++ return addr;
++}
++
++static inline
++int nx_info_has_v4(struct nx_info *nxi)
++{
++ if (!nxi)
++ return 1;
++ if (NX_IPV4(nxi))
++ return 1;
++ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
++ return 1;
++ return 0;
++}
++
++#else /* CONFIG_INET */
++
++static inline
++int nx_dev_visible(struct nx_info *n, struct net_device *d)
++{
++ return 1;
++}
++
++static inline
++int nx_v4_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
++{
++ return 1;
++}
++
++static inline
++int v4_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
++{
++ return 1;
++}
++
++static inline
++int nx_info_has_v4(struct nx_info *nxi)
++{
++ return 0;
++}
++
++#endif /* CONFIG_INET */
++
++#define current_nx_info_has_v4() \
++ nx_info_has_v4(current_nx_info())
++
++#else
++// #warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_limit.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_limit.h
+--- linux-2.6.35.10/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_limit.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,140 @@
++#ifndef _VS_LIMIT_H
++#define _VS_LIMIT_H
++
++#include "vserver/limit.h"
++#include "vserver/base.h"
++#include "vserver/context.h"
++#include "vserver/debug.h"
++#include "vserver/context.h"
++#include "vserver/limit_int.h"
++
++
++#define vx_acc_cres(v, d, p, r) \
++ __vx_acc_cres(v, r, d, p, __FILE__, __LINE__)
++
++#define vx_acc_cres_cond(x, d, p, r) \
++ __vx_acc_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
++ r, d, p, __FILE__, __LINE__)
++
++
++#define vx_add_cres(v, a, p, r) \
++ __vx_add_cres(v, r, a, p, __FILE__, __LINE__)
++#define vx_sub_cres(v, a, p, r) vx_add_cres(v, -(a), p, r)
++
++#define vx_add_cres_cond(x, a, p, r) \
++ __vx_add_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
++ r, a, p, __FILE__, __LINE__)
++#define vx_sub_cres_cond(x, a, p, r) vx_add_cres_cond(x, -(a), p, r)
++
++
++/* process and file limits */
++
++#define vx_nproc_inc(p) \
++ vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC)
++
++#define vx_nproc_dec(p) \
++ vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC)
++
++#define vx_files_inc(f) \
++ vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE)
++
++#define vx_files_dec(f) \
++ vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE)
++
++#define vx_locks_inc(l) \
++ vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS)
++
++#define vx_locks_dec(l) \
++ vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS)
++
++#define vx_openfd_inc(f) \
++ vx_acc_cres(current_vx_info(), 1, (void *)(long)(f), VLIMIT_OPENFD)
++
++#define vx_openfd_dec(f) \
++ vx_acc_cres(current_vx_info(),-1, (void *)(long)(f), VLIMIT_OPENFD)
++
++
++#define vx_cres_avail(v, n, r) \
++ __vx_cres_avail(v, r, n, __FILE__, __LINE__)
++
++
++#define vx_nproc_avail(n) \
++ vx_cres_avail(current_vx_info(), n, RLIMIT_NPROC)
++
++#define vx_files_avail(n) \
++ vx_cres_avail(current_vx_info(), n, RLIMIT_NOFILE)
++
++#define vx_locks_avail(n) \
++ vx_cres_avail(current_vx_info(), n, RLIMIT_LOCKS)
++
++#define vx_openfd_avail(n) \
++ vx_cres_avail(current_vx_info(), n, VLIMIT_OPENFD)
++
++
++/* dentry limits */
++
++#define vx_dentry_inc(d) do { \
++ if (atomic_read(&d->d_count) == 1) \
++ vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY); \
++ } while (0)
++
++#define vx_dentry_dec(d) do { \
++ if (atomic_read(&d->d_count) == 0) \
++ vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY); \
++ } while (0)
++
++#define vx_dentry_avail(n) \
++ vx_cres_avail(current_vx_info(), n, VLIMIT_DENTRY)
++
++
++/* socket limits */
++
++#define vx_sock_inc(s) \
++ vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK)
++
++#define vx_sock_dec(s) \
++ vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK)
++
++#define vx_sock_avail(n) \
++ vx_cres_avail(current_vx_info(), n, VLIMIT_NSOCK)
++
++
++/* ipc resource limits */
++
++#define vx_ipcmsg_add(v, u, a) \
++ vx_add_cres(v, a, u, RLIMIT_MSGQUEUE)
++
++#define vx_ipcmsg_sub(v, u, a) \
++ vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE)
++
++#define vx_ipcmsg_avail(v, a) \
++ vx_cres_avail(v, a, RLIMIT_MSGQUEUE)
++
++
++#define vx_ipcshm_add(v, k, a) \
++ vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
++
++#define vx_ipcshm_sub(v, k, a) \
++ vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
++
++#define vx_ipcshm_avail(v, a) \
++ vx_cres_avail(v, a, VLIMIT_SHMEM)
++
++
++#define vx_semary_inc(a) \
++ vx_acc_cres(current_vx_info(), 1, a, VLIMIT_SEMARY)
++
++#define vx_semary_dec(a) \
++ vx_acc_cres(current_vx_info(), -1, a, VLIMIT_SEMARY)
++
++
++#define vx_nsems_add(a,n) \
++ vx_add_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
++
++#define vx_nsems_sub(a,n) \
++ vx_sub_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
++
++
++#else
++#warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_memory.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_memory.h
+--- linux-2.6.35.10/include/linux/vs_memory.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_memory.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,58 @@
++#ifndef _VS_MEMORY_H
++#define _VS_MEMORY_H
++
++#include "vserver/limit.h"
++#include "vserver/base.h"
++#include "vserver/context.h"
++#include "vserver/debug.h"
++#include "vserver/context.h"
++#include "vserver/limit_int.h"
++
++enum {
++ VXPT_UNKNOWN = 0,
++ VXPT_ANON,
++ VXPT_NONE,
++ VXPT_FILE,
++ VXPT_SWAP,
++ VXPT_WRITE
++};
++
++#if 0
++#define vx_page_fault(mm, vma, type, ret)
++#else
++
++static inline
++void __vx_page_fault(struct mm_struct *mm,
++ struct vm_area_struct *vma, int type, int ret)
++{
++ struct vx_info *vxi = mm->mm_vx_info;
++ int what;
++/*
++ static char *page_type[6] =
++ { "UNKNOWN", "ANON", "NONE", "FILE", "SWAP", "WRITE" };
++ static char *page_what[4] =
++ { "FAULT_OOM", "FAULT_SIGBUS", "FAULT_MINOR", "FAULT_MAJOR" };
++*/
++
++ if (!vxi)
++ return;
++
++ what = (ret & 0x3);
++
++/* printk("[%d] page[%d][%d] %2x %s %s\n", vxi->vx_id,
++ type, what, ret, page_type[type], page_what[what]);
++*/
++ if (ret & VM_FAULT_WRITE)
++ what |= 0x4;
++ atomic_inc(&vxi->cacct.page[type][what]);
++}
++
++#define vx_page_fault(mm, vma, type, ret) __vx_page_fault(mm, vma, type, ret)
++#endif
++
++
++extern unsigned long vx_badness(struct task_struct *task, struct mm_struct *mm);
++
++#else
++#warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_network.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_network.h
+--- linux-2.6.35.10/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_network.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,169 @@
++#ifndef _NX_VS_NETWORK_H
++#define _NX_VS_NETWORK_H
++
++#include "vserver/context.h"
++#include "vserver/network.h"
++#include "vserver/base.h"
++#include "vserver/check.h"
++#include "vserver/debug.h"
++
++#include <linux/sched.h>
++
++
++#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__)
++
++static inline struct nx_info *__get_nx_info(struct nx_info *nxi,
++ const char *_file, int _line)
++{
++ if (!nxi)
++ return NULL;
++
++ vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ _file, _line);
++
++ atomic_inc(&nxi->nx_usecnt);
++ return nxi;
++}
++
++
++extern void free_nx_info(struct nx_info *);
++
++#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__)
++
++static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line)
++{
++ if (!nxi)
++ return;
++
++ vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ _file, _line);
++
++ if (atomic_dec_and_test(&nxi->nx_usecnt))
++ free_nx_info(nxi);
++}
++
++
++#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__)
++
++static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi,
++ const char *_file, int _line)
++{
++ if (nxi) {
++ vxlprintk(VXD_CBIT(nid, 3),
++ "init_nx_info(%p[#%d.%d])",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ _file, _line);
++
++ atomic_inc(&nxi->nx_usecnt);
++ }
++ *nxp = nxi;
++}
++
++
++#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__)
++
++static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi,
++ const char *_file, int _line)
++{
++ struct nx_info *nxo;
++
++ if (!nxi)
++ return;
++
++ vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ _file, _line);
++
++ atomic_inc(&nxi->nx_usecnt);
++ nxo = xchg(nxp, nxi);
++ BUG_ON(nxo);
++}
++
++#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__)
++
++static inline void __clr_nx_info(struct nx_info **nxp,
++ const char *_file, int _line)
++{
++ struct nx_info *nxo;
++
++ nxo = xchg(nxp, NULL);
++ if (!nxo)
++ return;
++
++ vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])",
++ nxo, nxo ? nxo->nx_id : 0,
++ nxo ? atomic_read(&nxo->nx_usecnt) : 0,
++ _file, _line);
++
++ if (atomic_dec_and_test(&nxo->nx_usecnt))
++ free_nx_info(nxo);
++}
++
++
++#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__)
++
++static inline void __claim_nx_info(struct nx_info *nxi,
++ struct task_struct *task, const char *_file, int _line)
++{
++ vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi?atomic_read(&nxi->nx_usecnt):0,
++ nxi?atomic_read(&nxi->nx_tasks):0,
++ task, _file, _line);
++
++ atomic_inc(&nxi->nx_tasks);
++}
++
++
++extern void unhash_nx_info(struct nx_info *);
++
++#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__)
++
++static inline void __release_nx_info(struct nx_info *nxi,
++ struct task_struct *task, const char *_file, int _line)
++{
++ vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p",
++ nxi, nxi ? nxi->nx_id : 0,
++ nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++ nxi ? atomic_read(&nxi->nx_tasks) : 0,
++ task, _file, _line);
++
++ might_sleep();
++
++ if (atomic_dec_and_test(&nxi->nx_tasks))
++ unhash_nx_info(nxi);
++}
++
++
++#define task_get_nx_info(i) __task_get_nx_info(i, __FILE__, __LINE__)
++
++static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p,
++ const char *_file, int _line)
++{
++ struct nx_info *nxi;
++
++ task_lock(p);
++ vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)",
++ p, _file, _line);
++ nxi = __get_nx_info(p->nx_info, _file, _line);
++ task_unlock(p);
++ return nxi;
++}
++
++
++static inline void exit_nx_info(struct task_struct *p)
++{
++ if (p->nx_info)
++ release_nx_info(p->nx_info, p);
++}
++
++
++#else
++#warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_pid.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_pid.h
+--- linux-2.6.35.10/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_pid.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,95 @@
++#ifndef _VS_PID_H
++#define _VS_PID_H
++
++#include "vserver/base.h"
++#include "vserver/check.h"
++#include "vserver/context.h"
++#include "vserver/debug.h"
++#include "vserver/pid.h"
++#include <linux/pid_namespace.h>
++
++
++#define VXF_FAKE_INIT (VXF_INFO_INIT | VXF_STATE_INIT)
++
++static inline
++int vx_proc_task_visible(struct task_struct *task)
++{
++ if ((task->pid == 1) &&
++ !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT))
++ /* show a blend through init */
++ goto visible;
++ if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT))
++ goto visible;
++ return 0;
++visible:
++ return 1;
++}
++
++#define find_task_by_real_pid(pid) find_task_by_pid_ns(pid, &init_pid_ns)
++
++#if 0
++
++static inline
++struct task_struct *vx_find_proc_task_by_pid(int pid)
++{
++ struct task_struct *task = find_task_by_real_pid(pid);
++
++ if (task && !vx_proc_task_visible(task)) {
++ vxdprintk(VXD_CBIT(misc, 6),
++ "dropping task (find) %p[#%u,%u] for %p[#%u,%u]",
++ task, task->xid, task->pid,
++ current, current->xid, current->pid);
++ task = NULL;
++ }
++ return task;
++}
++
++#endif
++
++static inline
++struct task_struct *vx_get_proc_task(struct inode *inode, struct pid *pid)
++{
++ struct task_struct *task = get_pid_task(pid, PIDTYPE_PID);
++
++ if (task && !vx_proc_task_visible(task)) {
++ vxdprintk(VXD_CBIT(misc, 6),
++ "dropping task (get) %p[#%u,%u] for %p[#%u,%u]",
++ task, task->xid, task->pid,
++ current, current->xid, current->pid);
++ put_task_struct(task);
++ task = NULL;
++ }
++ return task;
++}
++
++#if 0
++
++static inline
++struct task_struct *vx_child_reaper(struct task_struct *p)
++{
++ struct vx_info *vxi = p->vx_info;
++ struct task_struct *reaper = child_reaper(p);
++
++ if (!vxi)
++ goto out;
++
++ BUG_ON(!p->vx_info->vx_reaper);
++
++ /* child reaper for the guest reaper */
++ if (vxi->vx_reaper == p)
++ goto out;
++
++ reaper = vxi->vx_reaper;
++out:
++ vxdprintk(VXD_CBIT(xid, 7),
++ "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]",
++ p, p->xid, p->pid, reaper, reaper->xid, reaper->pid);
++ return reaper;
++}
++
++#endif
++
++
++#else
++#warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_sched.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_sched.h
+--- linux-2.6.35.10/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_sched.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,110 @@
++#ifndef _VS_SCHED_H
++#define _VS_SCHED_H
++
++#include "vserver/base.h"
++#include "vserver/context.h"
++#include "vserver/sched.h"
++
++
++#define VAVAVOOM_RATIO 50
++
++#define MAX_PRIO_BIAS 20
++#define MIN_PRIO_BIAS -20
++
++
++#ifdef CONFIG_VSERVER_HARDCPU
++
++/*
++ * effective_prio - return the priority that is based on the static
++ * priority but is modified by bonuses/penalties.
++ *
++ * We scale the actual sleep average [0 .... MAX_SLEEP_AVG]
++ * into a -4 ... 0 ... +4 bonus/penalty range.
++ *
++ * Additionally, we scale another amount based on the number of
++ * CPU tokens currently held by the context, if the process is
++ * part of a context (and the appropriate SCHED flag is set).
++ * This ranges from -5 ... 0 ... +15, quadratically.
++ *
++ * So, the total bonus is -9 .. 0 .. +19
++ * We use ~50% of the full 0...39 priority range so that:
++ *
++ * 1) nice +19 interactive tasks do not preempt nice 0 CPU hogs.
++ * 2) nice -20 CPU hogs do not get preempted by nice 0 tasks.
++ * unless that context is far exceeding its CPU allocation.
++ *
++ * Both properties are important to certain workloads.
++ */
++static inline
++int vx_effective_vavavoom(struct _vx_sched_pc *sched_pc, int max_prio)
++{
++ int vavavoom, max;
++
++ /* lots of tokens = lots of vavavoom
++ * no tokens = no vavavoom */
++ if ((vavavoom = sched_pc->tokens) >= 0) {
++ max = sched_pc->tokens_max;
++ vavavoom = max - vavavoom;
++ max = max * max;
++ vavavoom = max_prio * VAVAVOOM_RATIO / 100
++ * (vavavoom*vavavoom - (max >> 2)) / max;
++ return vavavoom;
++ }
++ return 0;
++}
++
++
++static inline
++int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
++{
++ struct vx_info *vxi = p->vx_info;
++ struct _vx_sched_pc *sched_pc;
++
++ if (!vxi)
++ return prio;
++
++ sched_pc = &vx_cpu(vxi, sched_pc);
++ if (vx_info_flags(vxi, VXF_SCHED_PRIO, 0)) {
++ int vavavoom = vx_effective_vavavoom(sched_pc, max_user);
++
++ sched_pc->vavavoom = vavavoom;
++ prio += vavavoom;
++ }
++ prio += sched_pc->prio_bias;
++ return prio;
++}
++
++#else /* !CONFIG_VSERVER_HARDCPU */
++
++static inline
++int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
++{
++ struct vx_info *vxi = p->vx_info;
++
++ if (vxi)
++ prio += vx_cpu(vxi, sched_pc).prio_bias;
++ return prio;
++}
++
++#endif /* CONFIG_VSERVER_HARDCPU */
++
++
++static inline void vx_account_user(struct vx_info *vxi,
++ cputime_t cputime, int nice)
++{
++ if (!vxi)
++ return;
++ vx_cpu(vxi, sched_pc).user_ticks += cputime;
++}
++
++static inline void vx_account_system(struct vx_info *vxi,
++ cputime_t cputime, int idle)
++{
++ if (!vxi)
++ return;
++ vx_cpu(vxi, sched_pc).sys_ticks += cputime;
++}
++
++#else
++#warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_socket.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_socket.h
+--- linux-2.6.35.10/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_socket.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,67 @@
++#ifndef _VS_SOCKET_H
++#define _VS_SOCKET_H
++
++#include "vserver/debug.h"
++#include "vserver/base.h"
++#include "vserver/cacct.h"
++#include "vserver/context.h"
++#include "vserver/tag.h"
++
++
++/* socket accounting */
++
++#include <linux/socket.h>
++
++static inline int vx_sock_type(int family)
++{
++ switch (family) {
++ case PF_UNSPEC:
++ return VXA_SOCK_UNSPEC;
++ case PF_UNIX:
++ return VXA_SOCK_UNIX;
++ case PF_INET:
++ return VXA_SOCK_INET;
++ case PF_INET6:
++ return VXA_SOCK_INET6;
++ case PF_PACKET:
++ return VXA_SOCK_PACKET;
++ default:
++ return VXA_SOCK_OTHER;
++ }
++}
++
++#define vx_acc_sock(v, f, p, s) \
++ __vx_acc_sock(v, f, p, s, __FILE__, __LINE__)
++
++static inline void __vx_acc_sock(struct vx_info *vxi,
++ int family, int pos, int size, char *file, int line)
++{
++ if (vxi) {
++ int type = vx_sock_type(family);
++
++ atomic_long_inc(&vxi->cacct.sock[type][pos].count);
++ atomic_long_add(size, &vxi->cacct.sock[type][pos].total);
++ }
++}
++
++#define vx_sock_recv(sk, s) \
++ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s)
++#define vx_sock_send(sk, s) \
++ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s)
++#define vx_sock_fail(sk, s) \
++ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s)
++
++
++#define sock_vx_init(s) do { \
++ (s)->sk_xid = 0; \
++ (s)->sk_vx_info = NULL; \
++ } while (0)
++
++#define sock_nx_init(s) do { \
++ (s)->sk_nid = 0; \
++ (s)->sk_nx_info = NULL; \
++ } while (0)
++
++#else
++#warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_tag.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_tag.h
+--- linux-2.6.35.10/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_tag.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,47 @@
++#ifndef _VS_TAG_H
++#define _VS_TAG_H
++
++#include <linux/vserver/tag.h>
++
++/* check conditions */
++
++#define DX_ADMIN 0x0001
++#define DX_WATCH 0x0002
++#define DX_HOSTID 0x0008
++
++#define DX_IDENT 0x0010
++
++#define DX_ARG_MASK 0x0010
++
++
++#define dx_task_tag(t) ((t)->tag)
++
++#define dx_current_tag() dx_task_tag(current)
++
++#define dx_check(c, m) __dx_check(dx_current_tag(), c, m)
++
++#define dx_weak_check(c, m) ((m) ? dx_check(c, m) : 1)
++
++
++/*
++ * check current context for ADMIN/WATCH and
++ * optionally against supplied argument
++ */
++static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode)
++{
++ if (mode & DX_ARG_MASK) {
++ if ((mode & DX_IDENT) && (id == cid))
++ return 1;
++ }
++ return (((mode & DX_ADMIN) && (cid == 0)) ||
++ ((mode & DX_WATCH) && (cid == 1)) ||
++ ((mode & DX_HOSTID) && (id == 0)));
++}
++
++struct inode;
++int dx_permission(const struct inode *inode, int mask);
++
++
++#else
++#warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/linux/vs_time.h linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_time.h
+--- linux-2.6.35.10/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/linux/vs_time.h 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,19 @@
++#ifndef _VS_TIME_H
++#define _VS_TIME_H
++
++
++/* time faking stuff */
++
++#ifdef CONFIG_VSERVER_VTIME
++
++extern void vx_gettimeofday(struct timeval *tv);
++extern int vx_settimeofday(struct timespec *ts);
++
++#else
++#define vx_gettimeofday(t) do_gettimeofday(t)
++#define vx_settimeofday(t) do_settimeofday(t)
++#endif
++
++#else
++#warning duplicate inclusion
++#endif
+diff -NurpP --minimal linux-2.6.35.10/include/net/addrconf.h linux-2.6.35.10-vs2.3.0.36.33/include/net/addrconf.h
+--- linux-2.6.35.10/include/net/addrconf.h 2010-07-07 18:31:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/net/addrconf.h 2010-08-02 17:05:06.000000000 +0200
@@ -84,7 +84,8 @@ extern int ipv6_dev_get_saddr(struct n
struct net_device *dev,
const struct in6_addr *daddr,
@@ -14669,9 +14657,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/net/addrconf.h linux-2.6.35.8-vs2.3
extern int ipv6_get_lladdr(struct net_device *dev,
struct in6_addr *addr,
unsigned char banned_flags);
-diff -NurpP --minimal linux-2.6.35.8/include/net/af_unix.h linux-2.6.35.8-vs2.3.0.36.33/include/net/af_unix.h
---- linux-2.6.35.8/include/net/af_unix.h 2010-08-02 16:52:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/net/af_unix.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/net/af_unix.h linux-2.6.35.10-vs2.3.0.36.33/include/net/af_unix.h
+--- linux-2.6.35.10/include/net/af_unix.h 2010-08-02 16:52:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/net/af_unix.h 2010-08-02 17:05:06.000000000 +0200
@@ -4,6 +4,7 @@
#include <linux/socket.h>
#include <linux/un.h>
@@ -14680,9 +14668,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/net/af_unix.h linux-2.6.35.8-vs2.3.
#include <net/sock.h>
extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-2.6.35.8/include/net/inet_timewait_sock.h linux-2.6.35.8-vs2.3.0.36.33/include/net/inet_timewait_sock.h
---- linux-2.6.35.8/include/net/inet_timewait_sock.h 2010-08-02 16:52:56.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/net/inet_timewait_sock.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/net/inet_timewait_sock.h linux-2.6.35.10-vs2.3.0.36.33/include/net/inet_timewait_sock.h
+--- linux-2.6.35.10/include/net/inet_timewait_sock.h 2010-08-02 16:52:56.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/net/inet_timewait_sock.h 2010-08-02 17:05:06.000000000 +0200
@@ -117,6 +117,10 @@ struct inet_timewait_sock {
#define tw_hash __tw_common.skc_hash
#define tw_prot __tw_common.skc_prot
@@ -14694,9 +14682,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/net/inet_timewait_sock.h linux-2.6.
int tw_timeout;
volatile unsigned char tw_substate;
/* 3 bits hole, try to pack */
-diff -NurpP --minimal linux-2.6.35.8/include/net/route.h linux-2.6.35.8-vs2.3.0.36.33/include/net/route.h
---- linux-2.6.35.8/include/net/route.h 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/net/route.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/net/route.h linux-2.6.35.10-vs2.3.0.36.33/include/net/route.h
+--- linux-2.6.35.10/include/net/route.h 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/include/net/route.h 2010-08-02 17:05:06.000000000 +0200
@@ -147,6 +147,9 @@ static inline void ip_rt_put(struct rtab
dst_release(&rt->u.dst);
}
@@ -14743,9 +14731,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/net/route.h linux-2.6.35.8-vs2.3.0.
err = __ip_route_output_key(net, rp, &fl);
if (err)
return err;
-diff -NurpP --minimal linux-2.6.35.8/include/net/sock.h linux-2.6.35.8-vs2.3.0.36.33/include/net/sock.h
---- linux-2.6.35.8/include/net/sock.h 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/include/net/sock.h 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/include/net/sock.h linux-2.6.35.10-vs2.3.0.36.33/include/net/sock.h
+--- linux-2.6.35.10/include/net/sock.h 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/include/net/sock.h 2010-10-05 19:23:43.000000000 +0200
@@ -150,6 +150,10 @@ struct sock_common {
#ifdef CONFIG_NET_NS
struct net *skc_net;
@@ -14768,9 +14756,9 @@ diff -NurpP --minimal linux-2.6.35.8/include/net/sock.h linux-2.6.35.8-vs2.3.0.3
kmemcheck_bitfield_begin(flags);
unsigned int sk_shutdown : 2,
sk_no_check : 2,
-diff -NurpP --minimal linux-2.6.35.8/init/Kconfig linux-2.6.35.8-vs2.3.0.36.33/init/Kconfig
---- linux-2.6.35.8/init/Kconfig 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/init/Kconfig 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/init/Kconfig linux-2.6.35.10-vs2.3.0.36.33/init/Kconfig
+--- linux-2.6.35.10/init/Kconfig 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/init/Kconfig 2010-08-02 17:05:06.000000000 +0200
@@ -472,6 +472,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
menuconfig CGROUPS
boolean "Control Group support"
@@ -14787,9 +14775,9 @@ diff -NurpP --minimal linux-2.6.35.8/init/Kconfig linux-2.6.35.8-vs2.3.0.36.33/i
help
Provides a simple namespace cgroup subsystem to
provide hierarchical naming of sets of namespaces,
-diff -NurpP --minimal linux-2.6.35.8/init/main.c linux-2.6.35.8-vs2.3.0.36.33/init/main.c
---- linux-2.6.35.8/init/main.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/init/main.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/init/main.c linux-2.6.35.10-vs2.3.0.36.33/init/main.c
+--- linux-2.6.35.10/init/main.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/init/main.c 2010-08-02 17:05:06.000000000 +0200
@@ -71,6 +71,7 @@
#include <linux/shmem_fs.h>
#include <linux/slab.h>
@@ -14798,9 +14786,9 @@ diff -NurpP --minimal linux-2.6.35.8/init/main.c linux-2.6.35.8-vs2.3.0.36.33/in
#include <asm/io.h>
#include <asm/bugs.h>
-diff -NurpP --minimal linux-2.6.35.8/ipc/mqueue.c linux-2.6.35.8-vs2.3.0.36.33/ipc/mqueue.c
---- linux-2.6.35.8/ipc/mqueue.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/ipc/mqueue.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/ipc/mqueue.c linux-2.6.35.10-vs2.3.0.36.33/ipc/mqueue.c
+--- linux-2.6.35.10/ipc/mqueue.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/ipc/mqueue.c 2010-08-02 17:05:06.000000000 +0200
@@ -33,6 +33,8 @@
#include <linux/pid.h>
#include <linux/ipc_namespace.h>
@@ -14875,9 +14863,9 @@ diff -NurpP --minimal linux-2.6.35.8/ipc/mqueue.c linux-2.6.35.8-vs2.3.0.36.33/i
free_uid(user);
}
if (ipc_ns)
-diff -NurpP --minimal linux-2.6.35.8/ipc/msg.c linux-2.6.35.8-vs2.3.0.36.33/ipc/msg.c
---- linux-2.6.35.8/ipc/msg.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/ipc/msg.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/ipc/msg.c linux-2.6.35.10-vs2.3.0.36.33/ipc/msg.c
+--- linux-2.6.35.10/ipc/msg.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/ipc/msg.c 2010-08-02 17:05:06.000000000 +0200
@@ -37,6 +37,7 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -14894,9 +14882,9 @@ diff -NurpP --minimal linux-2.6.35.8/ipc/msg.c linux-2.6.35.8-vs2.3.0.36.33/ipc/
msq->q_perm.security = NULL;
retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-2.6.35.8/ipc/namespace.c linux-2.6.35.8-vs2.3.0.36.33/ipc/namespace.c
---- linux-2.6.35.8/ipc/namespace.c 2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/ipc/namespace.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/ipc/namespace.c linux-2.6.35.10-vs2.3.0.36.33/ipc/namespace.c
+--- linux-2.6.35.10/ipc/namespace.c 2009-09-10 15:26:27.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/ipc/namespace.c 2010-08-02 17:05:06.000000000 +0200
@@ -11,6 +11,8 @@
#include <linux/slab.h>
#include <linux/fs.h>
@@ -14906,9 +14894,9 @@ diff -NurpP --minimal linux-2.6.35.8/ipc/namespace.c linux-2.6.35.8-vs2.3.0.36.3
#include "util.h"
-diff -NurpP --minimal linux-2.6.35.8/ipc/sem.c linux-2.6.35.8-vs2.3.0.36.33/ipc/sem.c
---- linux-2.6.35.8/ipc/sem.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/ipc/sem.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/ipc/sem.c linux-2.6.35.10-vs2.3.0.36.33/ipc/sem.c
+--- linux-2.6.35.10/ipc/sem.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/ipc/sem.c 2010-08-02 17:05:06.000000000 +0200
@@ -86,6 +86,8 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -14946,9 +14934,9 @@ diff -NurpP --minimal linux-2.6.35.8/ipc/sem.c linux-2.6.35.8-vs2.3.0.36.33/ipc/
security_sem_free(sma);
ipc_rcu_putref(sma);
}
-diff -NurpP --minimal linux-2.6.35.8/ipc/shm.c linux-2.6.35.8-vs2.3.0.36.33/ipc/shm.c
---- linux-2.6.35.8/ipc/shm.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/ipc/shm.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/ipc/shm.c linux-2.6.35.10-vs2.3.0.36.33/ipc/shm.c
+--- linux-2.6.35.10/ipc/shm.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/ipc/shm.c 2011-01-28 21:02:36.000000000 +0100
@@ -39,6 +39,8 @@
#include <linux/nsproxy.h>
#include <linux/mount.h>
@@ -15004,20 +14992,9 @@ diff -NurpP --minimal linux-2.6.35.8/ipc/shm.c linux-2.6.35.8-vs2.3.0.36.33/ipc/
return error;
no_id:
-diff -NurpP --minimal linux-2.6.35.8/kernel/Makefile linux-2.6.35.8-vs2.3.0.36.33/kernel/Makefile
---- linux-2.6.35.8/kernel/Makefile 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/Makefile 2010-08-02 17:05:06.000000000 +0200
-@@ -25,6 +25,7 @@ CFLAGS_REMOVE_sched_clock.o = -pg
- CFLAGS_REMOVE_perf_event.o = -pg
- endif
-
-+obj-y += vserver/
- obj-$(CONFIG_FREEZER) += freezer.o
- obj-$(CONFIG_PROFILING) += profile.o
- obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
-diff -NurpP --minimal linux-2.6.35.8/kernel/capability.c linux-2.6.35.8-vs2.3.0.36.33/kernel/capability.c
---- linux-2.6.35.8/kernel/capability.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/capability.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/capability.c linux-2.6.35.10-vs2.3.0.36.33/kernel/capability.c
+--- linux-2.6.35.10/kernel/capability.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/capability.c 2010-08-02 17:05:06.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -15053,9 +15030,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/capability.c linux-2.6.35.8-vs2.3.0.
if (unlikely(!cap_valid(cap))) {
printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap);
BUG();
-diff -NurpP --minimal linux-2.6.35.8/kernel/compat.c linux-2.6.35.8-vs2.3.0.36.33/kernel/compat.c
---- linux-2.6.35.8/kernel/compat.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/compat.c 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/compat.c linux-2.6.35.10-vs2.3.0.36.33/kernel/compat.c
+--- linux-2.6.35.10/kernel/compat.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/compat.c 2010-09-22 02:52:29.000000000 +0200
@@ -900,7 +900,7 @@ asmlinkage long compat_sys_time(compat_t
compat_time_t i;
struct timeval tv;
@@ -15074,9 +15051,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/compat.c linux-2.6.35.8-vs2.3.0.36.3
return 0;
}
-diff -NurpP --minimal linux-2.6.35.8/kernel/exit.c linux-2.6.35.8-vs2.3.0.36.33/kernel/exit.c
---- linux-2.6.35.8/kernel/exit.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/exit.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/exit.c linux-2.6.35.10-vs2.3.0.36.33/kernel/exit.c
+--- linux-2.6.35.10/kernel/exit.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/exit.c 2011-01-28 21:02:36.000000000 +0100
@@ -48,6 +48,10 @@
#include <linux/fs_struct.h>
#include <linux/init_task.h>
@@ -15100,7 +15077,7 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/exit.c linux-2.6.35.8-vs2.3.0.36.33/
}
}
}
-@@ -1020,11 +1026,16 @@ NORET_TYPE void do_exit(long code)
+@@ -1029,11 +1035,16 @@ NORET_TYPE void do_exit(long code)
validate_creds_for_do_exit(tsk);
@@ -15117,9 +15094,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/exit.c linux-2.6.35.8-vs2.3.0.36.33/
BUG();
/* Avoid "noreturn function does return". */
for (;;)
-diff -NurpP --minimal linux-2.6.35.8/kernel/fork.c linux-2.6.35.8-vs2.3.0.36.33/kernel/fork.c
---- linux-2.6.35.8/kernel/fork.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/fork.c 2010-09-06 02:59:52.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/fork.c linux-2.6.35.10-vs2.3.0.36.33/kernel/fork.c
+--- linux-2.6.35.10/kernel/fork.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/fork.c 2010-09-06 02:59:52.000000000 +0200
@@ -65,6 +65,10 @@
#include <linux/perf_event.h>
#include <linux/posix-timers.h>
@@ -15213,9 +15190,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/fork.c linux-2.6.35.8-vs2.3.0.36.33/
write_unlock_irq(&tasklist_lock);
proc_fork_connector(p);
cgroup_post_fork(p);
-diff -NurpP --minimal linux-2.6.35.8/kernel/kthread.c linux-2.6.35.8-vs2.3.0.36.33/kernel/kthread.c
---- linux-2.6.35.8/kernel/kthread.c 2010-07-07 18:31:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/kthread.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/kthread.c linux-2.6.35.10-vs2.3.0.36.33/kernel/kthread.c
+--- linux-2.6.35.10/kernel/kthread.c 2010-07-07 18:31:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/kthread.c 2010-08-02 17:05:06.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/file.h>
#include <linux/module.h>
@@ -15224,9 +15201,20 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/kthread.c linux-2.6.35.8-vs2.3.0.36.
#include <trace/events/sched.h>
static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-2.6.35.8/kernel/nsproxy.c linux-2.6.35.8-vs2.3.0.36.33/kernel/nsproxy.c
---- linux-2.6.35.8/kernel/nsproxy.c 2010-07-07 18:31:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/nsproxy.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/Makefile linux-2.6.35.10-vs2.3.0.36.33/kernel/Makefile
+--- linux-2.6.35.10/kernel/Makefile 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/Makefile 2010-08-02 17:05:06.000000000 +0200
+@@ -25,6 +25,7 @@ CFLAGS_REMOVE_sched_clock.o = -pg
+ CFLAGS_REMOVE_perf_event.o = -pg
+ endif
+
++obj-y += vserver/
+ obj-$(CONFIG_FREEZER) += freezer.o
+ obj-$(CONFIG_PROFILING) += profile.o
+ obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
+diff -NurpP --minimal linux-2.6.35.10/kernel/nsproxy.c linux-2.6.35.10-vs2.3.0.36.33/kernel/nsproxy.c
+--- linux-2.6.35.10/kernel/nsproxy.c 2010-07-07 18:31:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/nsproxy.c 2010-08-02 17:05:06.000000000 +0200
@@ -20,6 +20,8 @@
#include <linux/mnt_namespace.h>
#include <linux/utsname.h>
@@ -15409,9 +15397,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/nsproxy.c linux-2.6.35.8-vs2.3.0.36.
return -EPERM;
*new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-2.6.35.8/kernel/pid.c linux-2.6.35.8-vs2.3.0.36.33/kernel/pid.c
---- linux-2.6.35.8/kernel/pid.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/pid.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/pid.c linux-2.6.35.10-vs2.3.0.36.33/kernel/pid.c
+--- linux-2.6.35.10/kernel/pid.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/pid.c 2010-08-02 17:05:06.000000000 +0200
@@ -36,6 +36,7 @@
#include <linux/pid_namespace.h>
#include <linux/init_task.h>
@@ -15469,9 +15457,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/pid.c linux-2.6.35.8-vs2.3.0.36.33/k
pid_t pid_vnr(struct pid *pid)
{
return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-2.6.35.8/kernel/pid_namespace.c linux-2.6.35.8-vs2.3.0.36.33/kernel/pid_namespace.c
---- linux-2.6.35.8/kernel/pid_namespace.c 2010-07-07 18:31:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/pid_namespace.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/pid_namespace.c linux-2.6.35.10-vs2.3.0.36.33/kernel/pid_namespace.c
+--- linux-2.6.35.10/kernel/pid_namespace.c 2010-07-07 18:31:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/pid_namespace.c 2010-08-02 17:05:06.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/err.h>
#include <linux/acct.h>
@@ -15496,9 +15484,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/pid_namespace.c linux-2.6.35.8-vs2.3
kmem_cache_free(pid_ns_cachep, ns);
}
-diff -NurpP --minimal linux-2.6.35.8/kernel/posix-timers.c linux-2.6.35.8-vs2.3.0.36.33/kernel/posix-timers.c
---- linux-2.6.35.8/kernel/posix-timers.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/posix-timers.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/posix-timers.c linux-2.6.35.10-vs2.3.0.36.33/kernel/posix-timers.c
+--- linux-2.6.35.10/kernel/posix-timers.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/posix-timers.c 2010-08-02 17:05:06.000000000 +0200
@@ -46,6 +46,7 @@
#include <linux/wait.h>
#include <linux/workqueue.h>
@@ -15534,9 +15522,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/posix-timers.c linux-2.6.35.8-vs2.3.
/* If we failed to send the signal the timer stops. */
return ret > 0;
}
-diff -NurpP --minimal linux-2.6.35.8/kernel/printk.c linux-2.6.35.8-vs2.3.0.36.33/kernel/printk.c
---- linux-2.6.35.8/kernel/printk.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/printk.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/printk.c linux-2.6.35.10-vs2.3.0.36.33/kernel/printk.c
+--- linux-2.6.35.10/kernel/printk.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/printk.c 2010-08-02 17:05:06.000000000 +0200
@@ -37,6 +37,7 @@
#include <linux/ratelimit.h>
#include <linux/kmsg_dump.h>
@@ -15602,9 +15590,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/printk.c linux-2.6.35.8-vs2.3.0.36.3
count = len;
if (count > log_buf_len)
count = log_buf_len;
-diff -NurpP --minimal linux-2.6.35.8/kernel/ptrace.c linux-2.6.35.8-vs2.3.0.36.33/kernel/ptrace.c
---- linux-2.6.35.8/kernel/ptrace.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/ptrace.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/ptrace.c linux-2.6.35.10-vs2.3.0.36.33/kernel/ptrace.c
+--- linux-2.6.35.10/kernel/ptrace.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/ptrace.c 2010-08-02 17:05:06.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/syscalls.h>
#include <linux/uaccess.h>
@@ -15636,9 +15624,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/ptrace.c linux-2.6.35.8-vs2.3.0.36.3
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
/*
-diff -NurpP --minimal linux-2.6.35.8/kernel/sched.c linux-2.6.35.8-vs2.3.0.36.33/kernel/sched.c
---- linux-2.6.35.8/kernel/sched.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/sched.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/sched.c linux-2.6.35.10-vs2.3.0.36.33/kernel/sched.c
+--- linux-2.6.35.10/kernel/sched.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/sched.c 2011-01-28 21:02:36.000000000 +0100
@@ -72,6 +72,8 @@
#include <linux/ctype.h>
#include <linux/ftrace.h>
@@ -15648,7 +15636,7 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/sched.c linux-2.6.35.8-vs2.3.0.36.33
#include <asm/tlb.h>
#include <asm/irq_regs.h>
-@@ -2947,9 +2949,17 @@ static inline long calc_load_fold_idle(v
+@@ -2940,9 +2942,17 @@ static inline long calc_load_fold_idle(v
*/
void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
{
@@ -15669,7 +15657,7 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/sched.c linux-2.6.35.8-vs2.3.0.36.33
}
static unsigned long
-@@ -3157,16 +3167,19 @@ void account_user_time(struct task_struc
+@@ -3150,16 +3160,19 @@ void account_user_time(struct task_struc
cputime_t cputime_scaled)
{
struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -15690,7 +15678,7 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/sched.c linux-2.6.35.8-vs2.3.0.36.33
cpustat->nice = cputime64_add(cpustat->nice, tmp);
else
cpustat->user = cputime64_add(cpustat->user, tmp);
-@@ -3217,6 +3230,7 @@ void account_system_time(struct task_str
+@@ -3210,6 +3223,7 @@ void account_system_time(struct task_str
cputime_t cputime, cputime_t cputime_scaled)
{
struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -15698,7 +15686,7 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/sched.c linux-2.6.35.8-vs2.3.0.36.33
cputime64_t tmp;
if ((p->flags & PF_VCPU) && (irq_count() - hardirq_offset == 0)) {
-@@ -3227,6 +3241,7 @@ void account_system_time(struct task_str
+@@ -3220,6 +3234,7 @@ void account_system_time(struct task_str
/* Add system time to process. */
p->stime = cputime_add(p->stime, cputime);
p->stimescaled = cputime_add(p->stimescaled, cputime_scaled);
@@ -15706,7 +15694,7 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/sched.c linux-2.6.35.8-vs2.3.0.36.33
account_group_system_time(p, cputime);
/* Add system time to cpustat. */
-@@ -4300,7 +4315,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -4293,7 +4308,7 @@ SYSCALL_DEFINE1(nice, int, increment)
nice = 19;
if (increment < 0 && !can_nice(current, nice))
@@ -15715,9 +15703,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/sched.c linux-2.6.35.8-vs2.3.0.36.33
retval = security_task_setnice(current, nice);
if (retval)
-diff -NurpP --minimal linux-2.6.35.8/kernel/sched_fair.c linux-2.6.35.8-vs2.3.0.36.33/kernel/sched_fair.c
---- linux-2.6.35.8/kernel/sched_fair.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/sched_fair.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/sched_fair.c linux-2.6.35.10-vs2.3.0.36.33/kernel/sched_fair.c
+--- linux-2.6.35.10/kernel/sched_fair.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/sched_fair.c 2010-08-02 17:05:06.000000000 +0200
@@ -782,6 +782,9 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
check_spread(cfs_rq, se);
if (se != cfs_rq->curr)
@@ -15737,9 +15725,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/sched_fair.c linux-2.6.35.8-vs2.3.0.
account_entity_dequeue(cfs_rq, se);
update_min_vruntime(cfs_rq);
-diff -NurpP --minimal linux-2.6.35.8/kernel/signal.c linux-2.6.35.8-vs2.3.0.36.33/kernel/signal.c
---- linux-2.6.35.8/kernel/signal.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/signal.c 2010-08-14 18:19:32.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/signal.c linux-2.6.35.10-vs2.3.0.36.33/kernel/signal.c
+--- linux-2.6.35.10/kernel/signal.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/signal.c 2010-08-14 18:19:32.000000000 +0200
@@ -28,6 +28,8 @@
#include <linux/freezer.h>
#include <linux/pid_namespace.h>
@@ -15832,9 +15820,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/signal.c linux-2.6.35.8-vs2.3.0.36.3
if (sig_kernel_stop(signr)) {
/*
* The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.35.8/kernel/softirq.c linux-2.6.35.8-vs2.3.0.36.33/kernel/softirq.c
---- linux-2.6.35.8/kernel/softirq.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/softirq.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/softirq.c linux-2.6.35.10-vs2.3.0.36.33/kernel/softirq.c
+--- linux-2.6.35.10/kernel/softirq.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/softirq.c 2010-08-02 17:05:06.000000000 +0200
@@ -24,6 +24,7 @@
#include <linux/ftrace.h>
#include <linux/smp.h>
@@ -15843,9 +15831,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/softirq.c linux-2.6.35.8-vs2.3.0.36.
#define CREATE_TRACE_POINTS
#include <trace/events/irq.h>
-diff -NurpP --minimal linux-2.6.35.8/kernel/sys.c linux-2.6.35.8-vs2.3.0.36.33/kernel/sys.c
---- linux-2.6.35.8/kernel/sys.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/sys.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/sys.c linux-2.6.35.10-vs2.3.0.36.33/kernel/sys.c
+--- linux-2.6.35.10/kernel/sys.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/sys.c 2010-10-05 19:23:43.000000000 +0200
@@ -42,6 +42,7 @@
#include <linux/syscalls.h>
#include <linux/kprobes.h>
@@ -15930,9 +15918,20 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/sys.c linux-2.6.35.8-vs2.3.0.36.33/k
return -EPERM;
if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
return -EPERM;
-diff -NurpP --minimal linux-2.6.35.8/kernel/sysctl.c linux-2.6.35.8-vs2.3.0.36.33/kernel/sysctl.c
---- linux-2.6.35.8/kernel/sysctl.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/sysctl.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/sysctl_binary.c linux-2.6.35.10-vs2.3.0.36.33/kernel/sysctl_binary.c
+--- linux-2.6.35.10/kernel/sysctl_binary.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/sysctl_binary.c 2010-08-02 17:05:06.000000000 +0200
+@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
+
+ { CTL_INT, KERN_PANIC, "panic" },
+ { CTL_INT, KERN_REALROOTDEV, "real-root-dev" },
++ { CTL_STR, KERN_VSHELPER, "vshelper" },
+
+ { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" },
+ { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" },
+diff -NurpP --minimal linux-2.6.35.10/kernel/sysctl.c linux-2.6.35.10-vs2.3.0.36.33/kernel/sysctl.c
+--- linux-2.6.35.10/kernel/sysctl.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/sysctl.c 2010-08-02 17:05:06.000000000 +0200
@@ -72,6 +72,7 @@
#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
#include <linux/lockdep.h>
@@ -15955,20 +15954,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/sysctl.c linux-2.6.35.8-vs2.3.0.36.3
#ifdef CONFIG_CHR_DEV_SG
{
.procname = "sg-big-buff",
-diff -NurpP --minimal linux-2.6.35.8/kernel/sysctl_binary.c linux-2.6.35.8-vs2.3.0.36.33/kernel/sysctl_binary.c
---- linux-2.6.35.8/kernel/sysctl_binary.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/sysctl_binary.c 2010-08-02 17:05:06.000000000 +0200
-@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
-
- { CTL_INT, KERN_PANIC, "panic" },
- { CTL_INT, KERN_REALROOTDEV, "real-root-dev" },
-+ { CTL_STR, KERN_VSHELPER, "vshelper" },
-
- { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" },
- { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" },
-diff -NurpP --minimal linux-2.6.35.8/kernel/time.c linux-2.6.35.8-vs2.3.0.36.33/kernel/time.c
---- linux-2.6.35.8/kernel/time.c 2010-08-02 16:52:57.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/time.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/time.c linux-2.6.35.10-vs2.3.0.36.33/kernel/time.c
+--- linux-2.6.35.10/kernel/time.c 2010-08-02 16:52:57.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/time.c 2010-08-02 17:05:06.000000000 +0200
@@ -62,6 +62,7 @@ EXPORT_SYMBOL(sys_tz);
SYSCALL_DEFINE1(time, time_t __user *, tloc)
{
@@ -16013,9 +16001,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/time.c linux-2.6.35.8-vs2.3.0.36.33/
tv->tv_sec = x.tv_sec;
tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
}
-diff -NurpP --minimal linux-2.6.35.8/kernel/timer.c linux-2.6.35.8-vs2.3.0.36.33/kernel/timer.c
---- linux-2.6.35.8/kernel/timer.c 2010-08-02 16:52:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/timer.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/timer.c linux-2.6.35.10-vs2.3.0.36.33/kernel/timer.c
+--- linux-2.6.35.10/kernel/timer.c 2010-08-02 16:52:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/timer.c 2010-08-02 17:05:06.000000000 +0200
@@ -40,6 +40,10 @@
#include <linux/perf_event.h>
#include <linux/sched.h>
@@ -16065,9 +16053,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/timer.c linux-2.6.35.8-vs2.3.0.36.33
SYSCALL_DEFINE0(getuid)
{
/* Only we change this so SMP safe */
-diff -NurpP --minimal linux-2.6.35.8/kernel/user_namespace.c linux-2.6.35.8-vs2.3.0.36.33/kernel/user_namespace.c
---- linux-2.6.35.8/kernel/user_namespace.c 2010-08-02 16:52:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/user_namespace.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/user_namespace.c linux-2.6.35.10-vs2.3.0.36.33/kernel/user_namespace.c
+--- linux-2.6.35.10/kernel/user_namespace.c 2010-08-02 16:52:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/user_namespace.c 2010-08-02 17:05:06.000000000 +0200
@@ -10,6 +10,7 @@
#include <linux/slab.h>
#include <linux/user_namespace.h>
@@ -16093,9 +16081,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/user_namespace.c linux-2.6.35.8-vs2.
INIT_WORK(&ns->destroyer, free_user_ns_work);
schedule_work(&ns->destroyer);
}
-diff -NurpP --minimal linux-2.6.35.8/kernel/utsname.c linux-2.6.35.8-vs2.3.0.36.33/kernel/utsname.c
---- linux-2.6.35.8/kernel/utsname.c 2009-09-10 15:26:28.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/utsname.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/utsname.c linux-2.6.35.10-vs2.3.0.36.33/kernel/utsname.c
+--- linux-2.6.35.10/kernel/utsname.c 2009-09-10 15:26:28.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/utsname.c 2010-08-02 17:05:06.000000000 +0200
@@ -14,14 +14,17 @@
#include <linux/utsname.h>
#include <linux/err.h>
@@ -16122,295 +16110,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/utsname.c linux-2.6.35.8-vs2.3.0.36.
+ atomic_dec(&vs_global_uts_ns);
kfree(ns);
}
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/Kconfig linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/Kconfig
---- linux-2.6.35.8/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/Kconfig 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,260 @@
-+#
-+# Linux VServer configuration
-+#
-+
-+menu "Linux VServer"
-+
-+config VSERVER_AUTO_LBACK
-+ bool "Automatically Assign Loopback IP"
-+ default y
-+ help
-+ Automatically assign a guest specific loopback
-+ IP and add it to the kernel network stack on
-+ startup.
-+
-+config VSERVER_AUTO_SINGLE
-+ bool "Automatic Single IP Special Casing"
-+ depends on EXPERIMENTAL
-+ default y
-+ help
-+ This allows network contexts with a single IP to
-+ automatically remap 0.0.0.0 bindings to that IP,
-+ avoiding further network checks and improving
-+ performance.
-+
-+ (note: such guests do not allow to change the ip
-+ on the fly and do not show loopback addresses)
-+
-+config VSERVER_COWBL
-+ bool "Enable COW Immutable Link Breaking"
-+ default y
-+ help
-+ This enables the COW (Copy-On-Write) link break code.
-+ It allows you to treat unified files like normal files
-+ when writing to them (which will implicitely break the
-+ link and create a copy of the unified file)
-+
-+config VSERVER_VTIME
-+ bool "Enable Virtualized Guest Time"
-+ depends on EXPERIMENTAL
-+ default n
-+ help
-+ This enables per guest time offsets to allow for
-+ adjusting the system clock individually per guest.
-+ this adds some overhead to the time functions and
-+ therefore should not be enabled without good reason.
-+
-+config VSERVER_DEVICE
-+ bool "Enable Guest Device Mapping"
-+ depends on EXPERIMENTAL
-+ default n
-+ help
-+ This enables generic device remapping.
-+
-+config VSERVER_PROC_SECURE
-+ bool "Enable Proc Security"
-+ depends on PROC_FS
-+ default y
-+ help
-+ This configures ProcFS security to initially hide
-+ non-process entries for all contexts except the main and
-+ spectator context (i.e. for all guests), which is a secure
-+ default.
-+
-+ (note: on 1.2x the entries were visible by default)
-+
-+config VSERVER_HARDCPU
-+ bool "Enable Hard CPU Limits"
-+ default y
-+ help
-+ Activate the Hard CPU Limits
-+
-+ This will compile in code that allows the Token Bucket
-+ Scheduler to put processes on hold when a context's
-+ tokens are depleted (provided that its per-context
-+ sched_hard flag is set).
-+
-+ Processes belonging to that context will not be able
-+ to consume CPU resources again until a per-context
-+ configured minimum of tokens has been reached.
-+
-+config VSERVER_IDLETIME
-+ bool "Avoid idle CPUs by skipping Time"
-+ depends on VSERVER_HARDCPU
-+ default y
-+ help
-+ This option allows the scheduler to artificially
-+ advance time (per cpu) when otherwise the idle
-+ task would be scheduled, thus keeping the cpu
-+ busy and sharing the available resources among
-+ certain contexts.
-+
-+config VSERVER_IDLELIMIT
-+ bool "Limit the IDLE task"
-+ depends on VSERVER_HARDCPU
-+ default n
-+ help
-+ Limit the idle slices, so the the next context
-+ will be scheduled as soon as possible.
-+
-+ This might improve interactivity and latency, but
-+ will also marginally increase scheduling overhead.
-+
-+choice
-+ prompt "Persistent Inode Tagging"
-+ default TAGGING_ID24
-+ help
-+ This adds persistent context information to filesystems
-+ mounted with the tagxid option. Tagging is a requirement
-+ for per-context disk limits and per-context quota.
-+
-+
-+config TAGGING_NONE
-+ bool "Disabled"
-+ help
-+ do not store per-context information in inodes.
-+
-+config TAGGING_UID16
-+ bool "UID16/GID32"
-+ help
-+ reduces UID to 16 bit, but leaves GID at 32 bit.
-+
-+config TAGGING_GID16
-+ bool "UID32/GID16"
-+ help
-+ reduces GID to 16 bit, but leaves UID at 32 bit.
-+
-+config TAGGING_ID24
-+ bool "UID24/GID24"
-+ help
-+ uses the upper 8bit from UID and GID for XID tagging
-+ which leaves 24bit for UID/GID each, which should be
-+ more than sufficient for normal use.
-+
-+config TAGGING_INTERN
-+ bool "UID32/GID32"
-+ help
-+ this uses otherwise reserved inode fields in the on
-+ disk representation, which limits the use to a few
-+ filesystems (currently ext2 and ext3)
-+
-+endchoice
-+
-+config TAG_NFSD
-+ bool "Tag NFSD User Auth and Files"
-+ default n
-+ help
-+ Enable this if you do want the in-kernel NFS
-+ Server to use the tagging specified above.
-+ (will require patched clients too)
-+
-+config VSERVER_PRIVACY
-+ bool "Honor Privacy Aspects of Guests"
-+ default n
-+ help
-+ When enabled, most context checks will disallow
-+ access to structures assigned to a specific context,
-+ like ptys or loop devices.
-+
-+config VSERVER_CONTEXTS
-+ int "Maximum number of Contexts (1-65533)" if EMBEDDED
-+ range 1 65533
-+ default "768" if 64BIT
-+ default "256"
-+ help
-+ This setting will optimize certain data structures
-+ and memory allocations according to the expected
-+ maximum.
-+
-+ note: this is not a strict upper limit.
-+
-+config VSERVER_WARN
-+ bool "VServer Warnings"
-+ default y
-+ help
-+ This enables various runtime warnings, which will
-+ notify about potential manipulation attempts or
-+ resource shortage. It is generally considered to
-+ be a good idea to have that enabled.
-+
-+config VSERVER_DEBUG
-+ bool "VServer Debugging Code"
-+ default n
-+ help
-+ Set this to yes if you want to be able to activate
-+ debugging output at runtime. It adds a very small
-+ overhead to all vserver related functions and
-+ increases the kernel size by about 20k.
-+
-+config VSERVER_HISTORY
-+ bool "VServer History Tracing"
-+ depends on VSERVER_DEBUG
-+ default n
-+ help
-+ Set this to yes if you want to record the history of
-+ linux-vserver activities, so they can be replayed in
-+ the event of a kernel panic or oops.
-+
-+config VSERVER_HISTORY_SIZE
-+ int "Per-CPU History Size (32-65536)"
-+ depends on VSERVER_HISTORY
-+ range 32 65536
-+ default 64
-+ help
-+ This allows you to specify the number of entries in
-+ the per-CPU history buffer.
-+
-+config VSERVER_MONITOR
-+ bool "VServer Scheduling Monitor"
-+ depends on VSERVER_DISABLED
-+ default n
-+ help
-+ Set this to yes if you want to record the scheduling
-+ decisions, so that they can be relayed to userspace
-+ for detailed analysis.
-+
-+config VSERVER_MONITOR_SIZE
-+ int "Per-CPU Monitor Queue Size (32-65536)"
-+ depends on VSERVER_MONITOR
-+ range 32 65536
-+ default 1024
-+ help
-+ This allows you to specify the number of entries in
-+ the per-CPU scheduling monitor buffer.
-+
-+config VSERVER_MONITOR_SYNC
-+ int "Per-CPU Monitor Sync Interval (0-65536)"
-+ depends on VSERVER_MONITOR
-+ range 0 65536
-+ default 256
-+ help
-+ This allows you to specify the interval in ticks
-+ when a time sync entry is inserted.
-+
-+config VSERVER_LEGACY_MEM
-+ bool "Legacy Memory Limits"
-+ default n
-+ help
-+ This provides fake memory limits to keep
-+ older tools happy in the face of memory
-+ cgroups
-+
-+
-+endmenu
-+
-+
-+config VSERVER
-+ bool
-+ default y
-+ select NAMESPACES
-+ select UTS_NS
-+ select IPC_NS
-+ select USER_NS
-+ select SYSVIPC
-+
-+config VSERVER_SECURITY
-+ bool
-+ depends on SECURITY
-+ default y
-+ select SECURITY_CAPABILITIES
-+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/Makefile linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/Makefile
---- linux-2.6.35.8/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/Makefile 2010-08-02 17:05:06.000000000 +0200
-@@ -0,0 +1,18 @@
-+#
-+# Makefile for the Linux vserver routines.
-+#
-+
-+
-+obj-y += vserver.o
-+
-+vserver-y := switch.o context.o space.o sched.o network.o inode.o \
-+ limit.o cvirt.o cacct.o signal.o helper.o init.o \
-+ dlimit.o tag.o
-+
-+vserver-$(CONFIG_INET) += inet.o
-+vserver-$(CONFIG_PROC_FS) += proc.o
-+vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o debug.o
-+vserver-$(CONFIG_VSERVER_HISTORY) += history.o
-+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
-+vserver-$(CONFIG_VSERVER_DEVICE) += device.o
-+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cacct.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cacct.c
---- linux-2.6.35.8/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cacct.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/cacct.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cacct.c
+--- linux-2.6.35.10/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cacct.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,42 @@
+/*
+ * linux/kernel/vserver/cacct.c
@@ -16454,9 +16156,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cacct.c linux-2.6.35.8-vs2.3
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cacct_init.h linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cacct_init.h
---- linux-2.6.35.8/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cacct_init.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/cacct_init.h linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cacct_init.h
+--- linux-2.6.35.10/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cacct_init.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,25 @@
+
+
@@ -16483,9 +16185,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cacct_init.h linux-2.6.35.8-
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cacct_proc.h linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cacct_proc.h
---- linux-2.6.35.8/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cacct_proc.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/cacct_proc.h linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cacct_proc.h
+--- linux-2.6.35.10/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cacct_proc.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,53 @@
+#ifndef _VX_CACCT_PROC_H
+#define _VX_CACCT_PROC_H
@@ -16540,9 +16242,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cacct_proc.h linux-2.6.35.8-
+}
+
+#endif /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/context.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/context.c
---- linux-2.6.35.8/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/context.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/context.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/context.c
+--- linux-2.6.35.10/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/context.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,1058 @@
+/*
+ * linux/kernel/vserver/context.c
@@ -17602,9 +17304,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/context.c linux-2.6.35.8-vs2
+
+EXPORT_SYMBOL_GPL(free_vx_info);
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cvirt.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cvirt.c
---- linux-2.6.35.8/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cvirt.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/cvirt.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cvirt.c
+--- linux-2.6.35.10/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cvirt.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,304 @@
+/*
+ * linux/kernel/vserver/cvirt.c
@@ -17910,9 +17612,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cvirt.c linux-2.6.35.8-vs2.3
+
+#endif
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cvirt_init.h linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cvirt_init.h
---- linux-2.6.35.8/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cvirt_init.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/cvirt_init.h linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cvirt_init.h
+--- linux-2.6.35.10/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cvirt_init.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,69 @@
+
+
@@ -17983,9 +17685,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cvirt_init.h linux-2.6.35.8-
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cvirt_proc.h linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cvirt_proc.h
---- linux-2.6.35.8/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/cvirt_proc.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/cvirt_proc.h linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cvirt_proc.h
+--- linux-2.6.35.10/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/cvirt_proc.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,135 @@
+#ifndef _VX_CVIRT_PROC_H
+#define _VX_CVIRT_PROC_H
@@ -18122,9 +17824,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/cvirt_proc.h linux-2.6.35.8-
+}
+
+#endif /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/debug.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/debug.c
---- linux-2.6.35.8/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/debug.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/debug.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/debug.c
+--- linux-2.6.35.10/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/debug.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,32 @@
+/*
+ * kernel/vserver/debug.c
@@ -18158,9 +17860,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/debug.c linux-2.6.35.8-vs2.3
+
+EXPORT_SYMBOL_GPL(dump_vx_info);
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/device.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/device.c
---- linux-2.6.35.8/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/device.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/device.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/device.c
+--- linux-2.6.35.10/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/device.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,443 @@
+/*
+ * linux/kernel/vserver/device.c
@@ -18605,9 +18307,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/device.c linux-2.6.35.8-vs2.
+#endif /* CONFIG_COMPAT */
+
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/dlimit.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/dlimit.c
---- linux-2.6.35.8/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/dlimit.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/dlimit.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/dlimit.c
+--- linux-2.6.35.10/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/dlimit.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,531 @@
+/*
+ * linux/kernel/vserver/dlimit.c
@@ -19140,9 +18842,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/dlimit.c linux-2.6.35.8-vs2.
+EXPORT_SYMBOL_GPL(locate_dl_info);
+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/helper.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/helper.c
---- linux-2.6.35.8/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/helper.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/helper.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/helper.c
+--- linux-2.6.35.10/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/helper.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,223 @@
+/*
+ * linux/kernel/vserver/helper.c
@@ -19367,9 +19069,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/helper.c linux-2.6.35.8-vs2.
+ return do_vshelper(vshelper_path, argv, envp, 1);
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/history.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/history.c
---- linux-2.6.35.8/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/history.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/history.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/history.c
+--- linux-2.6.35.10/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/history.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,258 @@
+/*
+ * kernel/vserver/history.c
@@ -19629,9 +19331,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/history.c linux-2.6.35.8-vs2
+
+#endif /* CONFIG_COMPAT */
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/inet.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/inet.c
---- linux-2.6.35.8/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/inet.c 2010-08-02 18:54:03.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/inet.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/inet.c
+--- linux-2.6.35.10/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/inet.c 2010-08-02 18:54:03.000000000 +0200
@@ -0,0 +1,224 @@
+
+#include <linux/in.h>
@@ -19857,9 +19559,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/inet.c linux-2.6.35.8-vs2.3.
+
+EXPORT_SYMBOL_GPL(ip_v4_find_src);
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/init.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/init.c
---- linux-2.6.35.8/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/init.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/init.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/init.c
+--- linux-2.6.35.10/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/init.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,45 @@
+/*
+ * linux/kernel/init.c
@@ -19906,9 +19608,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/init.c linux-2.6.35.8-vs2.3.
+module_init(init_vserver);
+module_exit(exit_vserver);
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/inode.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/inode.c
---- linux-2.6.35.8/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/inode.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/inode.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/inode.c
+--- linux-2.6.35.10/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/inode.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,433 @@
+/*
+ * linux/kernel/vserver/inode.c
@@ -20343,9 +20045,273 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/inode.c linux-2.6.35.8-vs2.3
+
+#endif /* CONFIG_PROPAGATE */
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/limit.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/limit.c
---- linux-2.6.35.8/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/limit.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/Kconfig linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/Kconfig
+--- linux-2.6.35.10/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/Kconfig 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,260 @@
++#
++# Linux VServer configuration
++#
++
++menu "Linux VServer"
++
++config VSERVER_AUTO_LBACK
++ bool "Automatically Assign Loopback IP"
++ default y
++ help
++ Automatically assign a guest specific loopback
++ IP and add it to the kernel network stack on
++ startup.
++
++config VSERVER_AUTO_SINGLE
++ bool "Automatic Single IP Special Casing"
++ depends on EXPERIMENTAL
++ default y
++ help
++ This allows network contexts with a single IP to
++ automatically remap 0.0.0.0 bindings to that IP,
++ avoiding further network checks and improving
++ performance.
++
++ (note: such guests do not allow to change the ip
++ on the fly and do not show loopback addresses)
++
++config VSERVER_COWBL
++ bool "Enable COW Immutable Link Breaking"
++ default y
++ help
++ This enables the COW (Copy-On-Write) link break code.
++ It allows you to treat unified files like normal files
++ when writing to them (which will implicitely break the
++ link and create a copy of the unified file)
++
++config VSERVER_VTIME
++ bool "Enable Virtualized Guest Time"
++ depends on EXPERIMENTAL
++ default n
++ help
++ This enables per guest time offsets to allow for
++ adjusting the system clock individually per guest.
++ this adds some overhead to the time functions and
++ therefore should not be enabled without good reason.
++
++config VSERVER_DEVICE
++ bool "Enable Guest Device Mapping"
++ depends on EXPERIMENTAL
++ default n
++ help
++ This enables generic device remapping.
++
++config VSERVER_PROC_SECURE
++ bool "Enable Proc Security"
++ depends on PROC_FS
++ default y
++ help
++ This configures ProcFS security to initially hide
++ non-process entries for all contexts except the main and
++ spectator context (i.e. for all guests), which is a secure
++ default.
++
++ (note: on 1.2x the entries were visible by default)
++
++config VSERVER_HARDCPU
++ bool "Enable Hard CPU Limits"
++ default y
++ help
++ Activate the Hard CPU Limits
++
++ This will compile in code that allows the Token Bucket
++ Scheduler to put processes on hold when a context's
++ tokens are depleted (provided that its per-context
++ sched_hard flag is set).
++
++ Processes belonging to that context will not be able
++ to consume CPU resources again until a per-context
++ configured minimum of tokens has been reached.
++
++config VSERVER_IDLETIME
++ bool "Avoid idle CPUs by skipping Time"
++ depends on VSERVER_HARDCPU
++ default y
++ help
++ This option allows the scheduler to artificially
++ advance time (per cpu) when otherwise the idle
++ task would be scheduled, thus keeping the cpu
++ busy and sharing the available resources among
++ certain contexts.
++
++config VSERVER_IDLELIMIT
++ bool "Limit the IDLE task"
++ depends on VSERVER_HARDCPU
++ default n
++ help
++ Limit the idle slices, so the the next context
++ will be scheduled as soon as possible.
++
++ This might improve interactivity and latency, but
++ will also marginally increase scheduling overhead.
++
++choice
++ prompt "Persistent Inode Tagging"
++ default TAGGING_ID24
++ help
++ This adds persistent context information to filesystems
++ mounted with the tagxid option. Tagging is a requirement
++ for per-context disk limits and per-context quota.
++
++
++config TAGGING_NONE
++ bool "Disabled"
++ help
++ do not store per-context information in inodes.
++
++config TAGGING_UID16
++ bool "UID16/GID32"
++ help
++ reduces UID to 16 bit, but leaves GID at 32 bit.
++
++config TAGGING_GID16
++ bool "UID32/GID16"
++ help
++ reduces GID to 16 bit, but leaves UID at 32 bit.
++
++config TAGGING_ID24
++ bool "UID24/GID24"
++ help
++ uses the upper 8bit from UID and GID for XID tagging
++ which leaves 24bit for UID/GID each, which should be
++ more than sufficient for normal use.
++
++config TAGGING_INTERN
++ bool "UID32/GID32"
++ help
++ this uses otherwise reserved inode fields in the on
++ disk representation, which limits the use to a few
++ filesystems (currently ext2 and ext3)
++
++endchoice
++
++config TAG_NFSD
++ bool "Tag NFSD User Auth and Files"
++ default n
++ help
++ Enable this if you do want the in-kernel NFS
++ Server to use the tagging specified above.
++ (will require patched clients too)
++
++config VSERVER_PRIVACY
++ bool "Honor Privacy Aspects of Guests"
++ default n
++ help
++ When enabled, most context checks will disallow
++ access to structures assigned to a specific context,
++ like ptys or loop devices.
++
++config VSERVER_CONTEXTS
++ int "Maximum number of Contexts (1-65533)" if EMBEDDED
++ range 1 65533
++ default "768" if 64BIT
++ default "256"
++ help
++ This setting will optimize certain data structures
++ and memory allocations according to the expected
++ maximum.
++
++ note: this is not a strict upper limit.
++
++config VSERVER_WARN
++ bool "VServer Warnings"
++ default y
++ help
++ This enables various runtime warnings, which will
++ notify about potential manipulation attempts or
++ resource shortage. It is generally considered to
++ be a good idea to have that enabled.
++
++config VSERVER_DEBUG
++ bool "VServer Debugging Code"
++ default n
++ help
++ Set this to yes if you want to be able to activate
++ debugging output at runtime. It adds a very small
++ overhead to all vserver related functions and
++ increases the kernel size by about 20k.
++
++config VSERVER_HISTORY
++ bool "VServer History Tracing"
++ depends on VSERVER_DEBUG
++ default n
++ help
++ Set this to yes if you want to record the history of
++ linux-vserver activities, so they can be replayed in
++ the event of a kernel panic or oops.
++
++config VSERVER_HISTORY_SIZE
++ int "Per-CPU History Size (32-65536)"
++ depends on VSERVER_HISTORY
++ range 32 65536
++ default 64
++ help
++ This allows you to specify the number of entries in
++ the per-CPU history buffer.
++
++config VSERVER_MONITOR
++ bool "VServer Scheduling Monitor"
++ depends on VSERVER_DISABLED
++ default n
++ help
++ Set this to yes if you want to record the scheduling
++ decisions, so that they can be relayed to userspace
++ for detailed analysis.
++
++config VSERVER_MONITOR_SIZE
++ int "Per-CPU Monitor Queue Size (32-65536)"
++ depends on VSERVER_MONITOR
++ range 32 65536
++ default 1024
++ help
++ This allows you to specify the number of entries in
++ the per-CPU scheduling monitor buffer.
++
++config VSERVER_MONITOR_SYNC
++ int "Per-CPU Monitor Sync Interval (0-65536)"
++ depends on VSERVER_MONITOR
++ range 0 65536
++ default 256
++ help
++ This allows you to specify the interval in ticks
++ when a time sync entry is inserted.
++
++config VSERVER_LEGACY_MEM
++ bool "Legacy Memory Limits"
++ default n
++ help
++ This provides fake memory limits to keep
++ older tools happy in the face of memory
++ cgroups
++
++
++endmenu
++
++
++config VSERVER
++ bool
++ default y
++ select NAMESPACES
++ select UTS_NS
++ select IPC_NS
++ select USER_NS
++ select SYSVIPC
++
++config VSERVER_SECURITY
++ bool
++ depends on SECURITY
++ default y
++ select SECURITY_CAPABILITIES
++
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/limit.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/limit.c
+--- linux-2.6.35.10/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/limit.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,354 @@
+/*
+ * linux/kernel/vserver/limit.c
@@ -20701,9 +20667,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/limit.c linux-2.6.35.8-vs2.3
+ return points;
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/limit_init.h linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/limit_init.h
---- linux-2.6.35.8/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/limit_init.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/limit_init.h linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/limit_init.h
+--- linux-2.6.35.10/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/limit_init.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,31 @@
+
+
@@ -20736,9 +20702,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/limit_init.h linux-2.6.35.8-
+ }
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/limit_proc.h linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/limit_proc.h
---- linux-2.6.35.8/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/limit_proc.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/limit_proc.h linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/limit_proc.h
+--- linux-2.6.35.10/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/limit_proc.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,57 @@
+#ifndef _VX_LIMIT_PROC_H
+#define _VX_LIMIT_PROC_H
@@ -20797,9 +20763,31 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/limit_proc.h linux-2.6.35.8-
+#endif /* _VX_LIMIT_PROC_H */
+
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/monitor.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/monitor.c
---- linux-2.6.35.8/kernel/vserver/monitor.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/monitor.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/Makefile linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/Makefile
+--- linux-2.6.35.10/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/Makefile 2010-08-02 17:05:06.000000000 +0200
+@@ -0,0 +1,18 @@
++#
++# Makefile for the Linux vserver routines.
++#
++
++
++obj-y += vserver.o
++
++vserver-y := switch.o context.o space.o sched.o network.o inode.o \
++ limit.o cvirt.o cacct.o signal.o helper.o init.o \
++ dlimit.o tag.o
++
++vserver-$(CONFIG_INET) += inet.o
++vserver-$(CONFIG_PROC_FS) += proc.o
++vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o debug.o
++vserver-$(CONFIG_VSERVER_HISTORY) += history.o
++vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
++vserver-$(CONFIG_VSERVER_DEVICE) += device.o
++
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/monitor.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/monitor.c
+--- linux-2.6.35.10/kernel/vserver/monitor.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/monitor.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,138 @@
+/*
+ * kernel/vserver/monitor.c
@@ -20939,9 +20927,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/monitor.c linux-2.6.35.8-vs2
+
+#endif /* CONFIG_COMPAT */
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/network.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/network.c
---- linux-2.6.35.8/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/network.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/network.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/network.c
+--- linux-2.6.35.10/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/network.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,864 @@
+/*
+ * linux/kernel/vserver/network.c
@@ -21807,9 +21795,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/network.c linux-2.6.35.8-vs2
+EXPORT_SYMBOL_GPL(free_nx_info);
+EXPORT_SYMBOL_GPL(unhash_nx_info);
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/proc.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/proc.c
---- linux-2.6.35.8/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/proc.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/proc.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/proc.c
+--- linux-2.6.35.10/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/proc.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,1098 @@
+/*
+ * linux/kernel/vserver/proc.c
@@ -22909,9 +22897,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/proc.c linux-2.6.35.8-vs2.3.
+ return buffer - orig;
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/sched.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/sched.c
---- linux-2.6.35.8/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/sched.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/sched.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/sched.c
+--- linux-2.6.35.10/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/sched.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,414 @@
+/*
+ * linux/kernel/vserver/sched.c
@@ -23327,9 +23315,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/sched.c linux-2.6.35.8-vs2.3
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/sched_init.h linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/sched_init.h
---- linux-2.6.35.8/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/sched_init.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/sched_init.h linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/sched_init.h
+--- linux-2.6.35.10/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/sched_init.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,50 @@
+
+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -23381,9 +23369,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/sched_init.h linux-2.6.35.8-
+{
+ return;
+}
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/sched_proc.h linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/sched_proc.h
---- linux-2.6.35.8/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/sched_proc.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/sched_proc.h linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/sched_proc.h
+--- linux-2.6.35.10/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/sched_proc.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,57 @@
+#ifndef _VX_SCHED_PROC_H
+#define _VX_SCHED_PROC_H
@@ -23442,9 +23430,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/sched_proc.h linux-2.6.35.8-
+}
+
+#endif /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/signal.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/signal.c
---- linux-2.6.35.8/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/signal.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/signal.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/signal.c
+--- linux-2.6.35.10/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/signal.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,132 @@
+/*
+ * linux/kernel/vserver/signal.c
@@ -23578,9 +23566,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/signal.c linux-2.6.35.8-vs2.
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/space.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/space.c
---- linux-2.6.35.8/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/space.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/space.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/space.c
+--- linux-2.6.35.10/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/space.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,375 @@
+/*
+ * linux/kernel/vserver/space.c
@@ -23957,9 +23945,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/space.c linux-2.6.35.8-vs2.3
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/switch.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/switch.c
---- linux-2.6.35.8/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/switch.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/switch.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/switch.c
+--- linux-2.6.35.10/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/switch.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,546 @@
+/*
+ * linux/kernel/vserver/switch.c
@@ -24507,9 +24495,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/switch.c linux-2.6.35.8-vs2.
+}
+
+#endif /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/sysctl.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/sysctl.c
---- linux-2.6.35.8/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/sysctl.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/sysctl.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/sysctl.c
+--- linux-2.6.35.10/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/sysctl.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,241 @@
+/*
+ * kernel/vserver/sysctl.c
@@ -24752,9 +24740,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/sysctl.c linux-2.6.35.8-vs2.
+EXPORT_SYMBOL_GPL(vx_debug_space);
+EXPORT_SYMBOL_GPL(vx_debug_misc);
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/tag.c linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/tag.c
---- linux-2.6.35.8/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/tag.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/tag.c linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/tag.c
+--- linux-2.6.35.10/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/tag.c 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,63 @@
+/*
+ * linux/kernel/vserver/tag.c
@@ -24819,9 +24807,9 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/tag.c linux-2.6.35.8-vs2.3.0
+}
+
+
-diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/vci_config.h linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/vci_config.h
---- linux-2.6.35.8/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/kernel/vserver/vci_config.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/kernel/vserver/vci_config.h linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/vci_config.h
+--- linux-2.6.35.10/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/kernel/vserver/vci_config.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,85 @@
+
+/* interface version */
@@ -24908,9 +24896,21 @@ diff -NurpP --minimal linux-2.6.35.8/kernel/vserver/vci_config.h linux-2.6.35.8-
+ 0;
+}
+
-diff -NurpP --minimal linux-2.6.35.8/mm/filemap_xip.c linux-2.6.35.8-vs2.3.0.36.33/mm/filemap_xip.c
---- linux-2.6.35.8/mm/filemap_xip.c 2010-07-07 18:31:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/filemap_xip.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/Makefile linux-2.6.35.10-vs2.3.0.36.33/Makefile
+--- linux-2.6.35.10/Makefile 2011-01-28 20:17:56.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/Makefile 2011-01-28 21:35:38.000000000 +0100
+@@ -1,7 +1,7 @@
+ VERSION = 2
+ PATCHLEVEL = 6
+ SUBLEVEL = 35
+-EXTRAVERSION = .11
++EXTRAVERSION = .11-vs2.3.0.36.33
+ NAME = Yokohama
+
+ # *DOCUMENTATION*
+diff -NurpP --minimal linux-2.6.35.10/mm/filemap_xip.c linux-2.6.35.10-vs2.3.0.36.33/mm/filemap_xip.c
+--- linux-2.6.35.10/mm/filemap_xip.c 2010-07-07 18:31:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/filemap_xip.c 2010-08-02 17:05:06.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/seqlock.h>
#include <linux/mutex.h>
@@ -24919,9 +24919,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/filemap_xip.c linux-2.6.35.8-vs2.3.0.36.
#include <asm/tlbflush.h>
#include <asm/io.h>
-diff -NurpP --minimal linux-2.6.35.8/mm/fremap.c linux-2.6.35.8-vs2.3.0.36.33/mm/fremap.c
---- linux-2.6.35.8/mm/fremap.c 2010-07-07 18:31:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/fremap.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/fremap.c linux-2.6.35.10-vs2.3.0.36.33/mm/fremap.c
+--- linux-2.6.35.10/mm/fremap.c 2010-07-07 18:31:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/fremap.c 2010-08-02 17:05:06.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/module.h>
#include <linux/syscalls.h>
@@ -24930,9 +24930,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/fremap.c linux-2.6.35.8-vs2.3.0.36.33/mm
#include <asm/mmu_context.h>
#include <asm/cacheflush.h>
-diff -NurpP --minimal linux-2.6.35.8/mm/hugetlb.c linux-2.6.35.8-vs2.3.0.36.33/mm/hugetlb.c
---- linux-2.6.35.8/mm/hugetlb.c 2010-08-02 16:52:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/hugetlb.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/hugetlb.c linux-2.6.35.10-vs2.3.0.36.33/mm/hugetlb.c
+--- linux-2.6.35.10/mm/hugetlb.c 2010-08-02 16:52:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/hugetlb.c 2010-08-02 17:05:06.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/hugetlb.h>
@@ -24941,9 +24941,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/hugetlb.c linux-2.6.35.8-vs2.3.0.36.33/m
#include "internal.h"
const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.35.8/mm/memcontrol.c linux-2.6.35.8-vs2.3.0.36.33/mm/memcontrol.c
---- linux-2.6.35.8/mm/memcontrol.c 2010-08-02 16:52:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/memcontrol.c 2010-10-08 11:20:18.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/memcontrol.c linux-2.6.35.10-vs2.3.0.36.33/mm/memcontrol.c
+--- linux-2.6.35.10/mm/memcontrol.c 2010-08-02 16:52:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/memcontrol.c 2010-10-08 11:20:18.000000000 +0200
@@ -635,6 +635,31 @@ struct mem_cgroup *mem_cgroup_from_task(
struct mem_cgroup, css);
}
@@ -24976,9 +24976,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/memcontrol.c linux-2.6.35.8-vs2.3.0.36.3
static struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
{
struct mem_cgroup *mem = NULL;
-diff -NurpP --minimal linux-2.6.35.8/mm/memory.c linux-2.6.35.8-vs2.3.0.36.33/mm/memory.c
---- linux-2.6.35.8/mm/memory.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/memory.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/memory.c linux-2.6.35.10-vs2.3.0.36.33/mm/memory.c
+--- linux-2.6.35.10/mm/memory.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/memory.c 2010-10-05 19:23:43.000000000 +0200
@@ -3145,6 +3145,7 @@ static inline int handle_pte_fault(struc
{
pte_t entry;
@@ -25014,9 +25014,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/memory.c linux-2.6.35.8-vs2.3.0.36.33/mm
}
/*
-diff -NurpP --minimal linux-2.6.35.8/mm/mlock.c linux-2.6.35.8-vs2.3.0.36.33/mm/mlock.c
---- linux-2.6.35.8/mm/mlock.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/mlock.c 2010-11-01 12:26:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.35.10/mm/mlock.c linux-2.6.35.10-vs2.3.0.36.33/mm/mlock.c
+--- linux-2.6.35.10/mm/mlock.c 2011-01-28 20:18:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/mlock.c 2010-11-01 12:26:26.000000000 +0100
@@ -18,6 +18,7 @@
#include <linux/rmap.h>
#include <linux/mmzone.h>
@@ -25042,9 +25042,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/mlock.c linux-2.6.35.8-vs2.3.0.36.33/mm/
up_write(&current->mm->mmap_sem);
return error;
}
-diff -NurpP --minimal linux-2.6.35.8/mm/mremap.c linux-2.6.35.8-vs2.3.0.36.33/mm/mremap.c
---- linux-2.6.35.8/mm/mremap.c 2010-07-07 18:31:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/mremap.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/mremap.c linux-2.6.35.10-vs2.3.0.36.33/mm/mremap.c
+--- linux-2.6.35.10/mm/mremap.c 2010-07-07 18:31:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/mremap.c 2010-08-02 17:05:06.000000000 +0200
@@ -19,6 +19,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -25053,9 +25053,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/mremap.c linux-2.6.35.8-vs2.3.0.36.33/mm
#include <asm/uaccess.h>
#include <asm/cacheflush.h>
-diff -NurpP --minimal linux-2.6.35.8/mm/oom_kill.c linux-2.6.35.8-vs2.3.0.36.33/mm/oom_kill.c
---- linux-2.6.35.8/mm/oom_kill.c 2010-08-02 16:52:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/oom_kill.c 2010-10-08 11:20:18.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/oom_kill.c linux-2.6.35.10-vs2.3.0.36.33/mm/oom_kill.c
+--- linux-2.6.35.10/mm/oom_kill.c 2010-08-02 16:52:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/oom_kill.c 2010-10-08 11:20:18.000000000 +0200
@@ -28,6 +28,9 @@
#include <linux/notifier.h>
#include <linux/memcontrol.h>
@@ -25160,9 +25160,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/oom_kill.c linux-2.6.35.8-vs2.3.0.36.33/
}
if (oom_kill_process(p, gfp_mask, order, points, NULL,
-diff -NurpP --minimal linux-2.6.35.8/mm/page_alloc.c linux-2.6.35.8-vs2.3.0.36.33/mm/page_alloc.c
---- linux-2.6.35.8/mm/page_alloc.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/page_alloc.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/page_alloc.c linux-2.6.35.10-vs2.3.0.36.33/mm/page_alloc.c
+--- linux-2.6.35.10/mm/page_alloc.c 2011-01-28 20:18:01.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/page_alloc.c 2011-01-28 21:02:36.000000000 +0100
@@ -52,6 +52,8 @@
#include <linux/compaction.h>
#include <trace/events/kmem.h>
@@ -25172,7 +25172,7 @@ diff -NurpP --minimal linux-2.6.35.8/mm/page_alloc.c linux-2.6.35.8-vs2.3.0.36.3
#include <asm/tlbflush.h>
#include <asm/div64.h>
-@@ -2318,6 +2320,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -2323,6 +2325,9 @@ void si_meminfo(struct sysinfo *val)
val->totalhigh = totalhigh_pages;
val->freehigh = nr_free_highpages();
val->mem_unit = PAGE_SIZE;
@@ -25182,7 +25182,7 @@ diff -NurpP --minimal linux-2.6.35.8/mm/page_alloc.c linux-2.6.35.8-vs2.3.0.36.3
}
EXPORT_SYMBOL(si_meminfo);
-@@ -2338,6 +2343,9 @@ void si_meminfo_node(struct sysinfo *val
+@@ -2343,6 +2348,9 @@ void si_meminfo_node(struct sysinfo *val
val->freehigh = 0;
#endif
val->mem_unit = PAGE_SIZE;
@@ -25192,9 +25192,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/page_alloc.c linux-2.6.35.8-vs2.3.0.36.3
}
#endif
-diff -NurpP --minimal linux-2.6.35.8/mm/rmap.c linux-2.6.35.8-vs2.3.0.36.33/mm/rmap.c
---- linux-2.6.35.8/mm/rmap.c 2010-08-02 16:52:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/rmap.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/rmap.c linux-2.6.35.10-vs2.3.0.36.33/mm/rmap.c
+--- linux-2.6.35.10/mm/rmap.c 2010-08-02 16:52:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/rmap.c 2010-08-02 17:05:06.000000000 +0200
@@ -56,6 +56,7 @@
#include <linux/memcontrol.h>
#include <linux/mmu_notifier.h>
@@ -25203,9 +25203,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/rmap.c linux-2.6.35.8-vs2.3.0.36.33/mm/r
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.35.8/mm/shmem.c linux-2.6.35.8-vs2.3.0.36.33/mm/shmem.c
---- linux-2.6.35.8/mm/shmem.c 2010-08-02 16:52:58.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/shmem.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/shmem.c linux-2.6.35.10-vs2.3.0.36.33/mm/shmem.c
+--- linux-2.6.35.10/mm/shmem.c 2010-08-02 16:52:58.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/shmem.c 2010-08-02 17:05:06.000000000 +0200
@@ -1788,7 +1788,7 @@ static int shmem_statfs(struct dentry *d
{
struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -25224,9 +25224,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/shmem.c linux-2.6.35.8-vs2.3.0.36.33/mm/
sb->s_op = &shmem_ops;
sb->s_time_gran = 1;
#ifdef CONFIG_TMPFS_POSIX_ACL
-diff -NurpP --minimal linux-2.6.35.8/mm/slab.c linux-2.6.35.8-vs2.3.0.36.33/mm/slab.c
---- linux-2.6.35.8/mm/slab.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/slab.c 2010-09-06 02:59:52.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/slab.c linux-2.6.35.10-vs2.3.0.36.33/mm/slab.c
+--- linux-2.6.35.10/mm/slab.c 2011-01-28 20:18:01.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/slab.c 2010-09-06 02:59:52.000000000 +0200
@@ -408,6 +408,8 @@ static void kmem_list3_init(struct kmem_
#define STATS_INC_FREEMISS(x) do { } while (0)
#endif
@@ -25260,9 +25260,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/slab.c linux-2.6.35.8-vs2.3.0.36.33/mm/s
kmemcheck_slab_free(cachep, objp, obj_size(cachep));
-diff -NurpP --minimal linux-2.6.35.8/mm/slab_vs.h linux-2.6.35.8-vs2.3.0.36.33/mm/slab_vs.h
---- linux-2.6.35.8/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/slab_vs.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/slab_vs.h linux-2.6.35.10-vs2.3.0.36.33/mm/slab_vs.h
+--- linux-2.6.35.10/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/slab_vs.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,29 @@
+
+#include <linux/vserver/context.h>
@@ -25293,9 +25293,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/slab_vs.h linux-2.6.35.8-vs2.3.0.36.33/m
+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
+}
+
-diff -NurpP --minimal linux-2.6.35.8/mm/swapfile.c linux-2.6.35.8-vs2.3.0.36.33/mm/swapfile.c
---- linux-2.6.35.8/mm/swapfile.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/mm/swapfile.c 2010-09-22 02:52:29.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/mm/swapfile.c linux-2.6.35.10-vs2.3.0.36.33/mm/swapfile.c
+--- linux-2.6.35.10/mm/swapfile.c 2011-01-28 20:18:01.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/mm/swapfile.c 2010-09-22 02:52:29.000000000 +0200
@@ -35,6 +35,8 @@
#include <asm/tlbflush.h>
#include <linux/swapops.h>
@@ -25331,9 +25331,9 @@ diff -NurpP --minimal linux-2.6.35.8/mm/swapfile.c linux-2.6.35.8-vs2.3.0.36.33/
}
/*
-diff -NurpP --minimal linux-2.6.35.8/net/core/dev.c linux-2.6.35.8-vs2.3.0.36.33/net/core/dev.c
---- linux-2.6.35.8/net/core/dev.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/core/dev.c 2010-09-06 02:59:52.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/core/dev.c linux-2.6.35.10-vs2.3.0.36.33/net/core/dev.c
+--- linux-2.6.35.10/net/core/dev.c 2011-01-28 20:18:01.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/core/dev.c 2011-01-28 21:02:36.000000000 +0100
@@ -129,6 +129,7 @@
#include <linux/in.h>
#include <linux/jhash.h>
@@ -25420,7 +25420,7 @@ diff -NurpP --minimal linux-2.6.35.8/net/core/dev.c linux-2.6.35.8-vs2.3.0.36.33
/* avoid cases where sscanf is not exact inverse of printf */
snprintf(buf, IFNAMSIZ, name, i);
-@@ -3650,6 +3661,8 @@ static int dev_ifconf(struct net *net, c
+@@ -3660,6 +3671,8 @@ static int dev_ifconf(struct net *net, c
total = 0;
for_each_netdev(net, dev) {
@@ -25429,7 +25429,7 @@ diff -NurpP --minimal linux-2.6.35.8/net/core/dev.c linux-2.6.35.8-vs2.3.0.36.33
for (i = 0; i < NPROTO; i++) {
if (gifconf_list[i]) {
int done;
-@@ -3720,6 +3733,9 @@ static void dev_seq_printf_stats(struct
+@@ -3730,6 +3743,9 @@ static void dev_seq_printf_stats(struct
{
const struct net_device_stats *stats = dev_get_stats(dev);
@@ -25439,9 +25439,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/core/dev.c linux-2.6.35.8-vs2.3.0.36.33
seq_printf(seq, "%6s: %7lu %7lu %4lu %4lu %4lu %5lu %10lu %9lu "
"%8lu %7lu %4lu %4lu %4lu %5lu %7lu %10lu\n",
dev->name, stats->rx_bytes, stats->rx_packets,
-diff -NurpP --minimal linux-2.6.35.8/net/core/rtnetlink.c linux-2.6.35.8-vs2.3.0.36.33/net/core/rtnetlink.c
---- linux-2.6.35.8/net/core/rtnetlink.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/core/rtnetlink.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/core/rtnetlink.c linux-2.6.35.10-vs2.3.0.36.33/net/core/rtnetlink.c
+--- linux-2.6.35.10/net/core/rtnetlink.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/core/rtnetlink.c 2010-08-02 17:05:06.000000000 +0200
@@ -926,6 +926,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
hlist_for_each_entry(dev, node, head, index_hlist) {
if (idx < s_idx)
@@ -25461,9 +25461,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/core/rtnetlink.c linux-2.6.35.8-vs2.3.0
skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL);
if (skb == NULL)
goto errout;
-diff -NurpP --minimal linux-2.6.35.8/net/core/sock.c linux-2.6.35.8-vs2.3.0.36.33/net/core/sock.c
---- linux-2.6.35.8/net/core/sock.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/core/sock.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/core/sock.c linux-2.6.35.10-vs2.3.0.36.33/net/core/sock.c
+--- linux-2.6.35.10/net/core/sock.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/core/sock.c 2010-08-02 17:05:06.000000000 +0200
@@ -126,6 +126,10 @@
#include <net/cls_cgroup.h>
@@ -25531,9 +25531,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/core/sock.c linux-2.6.35.8-vs2.3.0.36.3
/*
* Before updating sk_refcnt, we must commit prior changes to memory
* (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/af_inet.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/af_inet.c
---- linux-2.6.35.8/net/ipv4/af_inet.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/af_inet.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/af_inet.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/af_inet.c
+--- linux-2.6.35.10/net/ipv4/af_inet.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/af_inet.c 2010-08-02 17:05:06.000000000 +0200
@@ -116,6 +116,7 @@
#ifdef CONFIG_IP_MROUTE
#include <linux/mroute.h>
@@ -25611,9 +25611,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/af_inet.c linux-2.6.35.8-vs2.3.0.3
sin->sin_port = inet->inet_sport;
sin->sin_addr.s_addr = addr;
}
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/devinet.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/devinet.c
---- linux-2.6.35.8/net/ipv4/devinet.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/devinet.c 2010-08-14 18:19:32.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/devinet.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/devinet.c
+--- linux-2.6.35.10/net/ipv4/devinet.c 2011-01-28 20:18:01.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/devinet.c 2010-08-14 18:19:32.000000000 +0200
@@ -417,6 +417,7 @@ struct in_device *inetdev_by_index(struc
}
EXPORT_SYMBOL(inetdev_by_index);
@@ -25680,9 +25680,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/devinet.c linux-2.6.35.8-vs2.3.0.3
if (ip_idx < s_ip_idx)
continue;
if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/fib_hash.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/fib_hash.c
---- linux-2.6.35.8/net/ipv4/fib_hash.c 2010-07-07 18:31:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/fib_hash.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/fib_hash.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/fib_hash.c
+--- linux-2.6.35.10/net/ipv4/fib_hash.c 2010-07-07 18:31:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/fib_hash.c 2010-08-02 17:05:06.000000000 +0200
@@ -1017,7 +1017,7 @@ static int fib_seq_show(struct seq_file
prefix = f->fn_key;
mask = FZ_MASK(iter->zone);
@@ -25692,9 +25692,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/fib_hash.c linux-2.6.35.8-vs2.3.0.
seq_printf(seq,
"%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n",
fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/inet_connection_sock.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/inet_connection_sock.c
---- linux-2.6.35.8/net/ipv4/inet_connection_sock.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/inet_connection_sock.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/inet_connection_sock.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/inet_connection_sock.c
+--- linux-2.6.35.10/net/ipv4/inet_connection_sock.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/inet_connection_sock.c 2010-08-02 17:05:06.000000000 +0200
@@ -52,10 +52,40 @@ void inet_get_local_port_range(int *low,
}
EXPORT_SYMBOL(inet_get_local_port_range);
@@ -25748,9 +25748,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/inet_connection_sock.c linux-2.6.3
break;
}
}
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/inet_diag.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/inet_diag.c
---- linux-2.6.35.8/net/ipv4/inet_diag.c 2010-07-07 18:31:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/inet_diag.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/inet_diag.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/inet_diag.c
+--- linux-2.6.35.10/net/ipv4/inet_diag.c 2010-07-07 18:31:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/inet_diag.c 2010-08-02 17:05:06.000000000 +0200
@@ -33,6 +33,8 @@
#include <linux/stddef.h>
@@ -25854,9 +25854,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/inet_diag.c linux-2.6.35.8-vs2.3.0
if (num < s_num)
goto next_dying;
if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/inet_hashtables.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/inet_hashtables.c
---- linux-2.6.35.8/net/ipv4/inet_hashtables.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/inet_hashtables.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/inet_hashtables.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/inet_hashtables.c
+--- linux-2.6.35.10/net/ipv4/inet_hashtables.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/inet_hashtables.c 2010-08-02 17:05:06.000000000 +0200
@@ -21,6 +21,7 @@
#include <net/inet_connection_sock.h>
@@ -25893,9 +25893,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/inet_hashtables.c linux-2.6.35.8-v
/*
* if the nulls value we got at the end of this lookup is
* not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/netfilter/nf_nat_helper.c
---- linux-2.6.35.8/net/ipv4/netfilter/nf_nat_helper.c 2010-07-07 18:31:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/netfilter/nf_nat_helper.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/netfilter/nf_nat_helper.c
+--- linux-2.6.35.10/net/ipv4/netfilter/nf_nat_helper.c 2010-07-07 18:31:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/netfilter/nf_nat_helper.c 2010-08-02 17:05:06.000000000 +0200
@@ -20,6 +20,7 @@
#include <net/route.h>
@@ -25904,9 +25904,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/netfilter/nf_nat_helper.c linux-2.
#include <net/netfilter/nf_conntrack.h>
#include <net/netfilter/nf_conntrack_helper.h>
#include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/netfilter.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/netfilter.c
---- linux-2.6.35.8/net/ipv4/netfilter.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/netfilter.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/netfilter.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/netfilter.c
+--- linux-2.6.35.10/net/ipv4/netfilter.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/netfilter.c 2010-08-02 17:05:06.000000000 +0200
@@ -5,7 +5,7 @@
#include <linux/ip.h>
#include <linux/skbuff.h>
@@ -25916,9 +25916,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/netfilter.c linux-2.6.35.8-vs2.3.0
#include <net/xfrm.h>
#include <net/ip.h>
#include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/raw.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/raw.c
---- linux-2.6.35.8/net/ipv4/raw.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/raw.c 2010-08-02 18:19:23.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/raw.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/raw.c
+--- linux-2.6.35.10/net/ipv4/raw.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/raw.c 2010-08-02 18:19:23.000000000 +0200
@@ -116,7 +116,7 @@ static struct sock *__raw_v4_lookup(stru
if (net_eq(sock_net(sk), net) && inet->inet_num == num &&
@@ -26020,9 +26020,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/raw.c linux-2.6.35.8-vs2.3.0.36.33
sk_wmem_alloc_get(sp),
sk_rmem_alloc_get(sp),
0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/tcp.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/tcp.c
---- linux-2.6.35.8/net/ipv4/tcp.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/tcp.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/tcp.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/tcp.c
+--- linux-2.6.35.10/net/ipv4/tcp.c 2011-01-28 20:18:01.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/tcp.c 2011-01-28 21:02:36.000000000 +0100
@@ -266,6 +266,7 @@
#include <linux/crypto.h>
#include <linux/time.h>
@@ -26031,9 +26031,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/tcp.c linux-2.6.35.8-vs2.3.0.36.33
#include <net/icmp.h>
#include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/tcp_ipv4.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/tcp_ipv4.c
---- linux-2.6.35.8/net/ipv4/tcp_ipv4.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/tcp_ipv4.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/tcp_ipv4.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/tcp_ipv4.c
+--- linux-2.6.35.10/net/ipv4/tcp_ipv4.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/tcp_ipv4.c 2010-08-02 17:05:06.000000000 +0200
@@ -2004,6 +2004,12 @@ static void *listening_get_next(struct s
req = req->dl_next;
while (1) {
@@ -26141,9 +26141,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/tcp_ipv4.c linux-2.6.35.8-vs2.3.0.
3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
atomic_read(&tw->tw_refcnt), tw, len);
}
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/tcp_minisocks.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/tcp_minisocks.c
---- linux-2.6.35.8/net/ipv4/tcp_minisocks.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/tcp_minisocks.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/tcp_minisocks.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/tcp_minisocks.c
+--- linux-2.6.35.10/net/ipv4/tcp_minisocks.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/tcp_minisocks.c 2010-08-02 17:05:06.000000000 +0200
@@ -23,6 +23,9 @@
#include <linux/slab.h>
#include <linux/sysctl.h>
@@ -26166,9 +26166,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/tcp_minisocks.c linux-2.6.35.8-vs2
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
if (tw->tw_family == PF_INET6) {
struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.35.8/net/ipv4/udp.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/udp.c
---- linux-2.6.35.8/net/ipv4/udp.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv4/udp.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv4/udp.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/udp.c
+--- linux-2.6.35.10/net/ipv4/udp.c 2011-01-28 20:18:01.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv4/udp.c 2011-01-28 21:02:36.000000000 +0100
@@ -296,14 +296,7 @@ fail:
}
EXPORT_SYMBOL(udp_lib_get_port);
@@ -26299,23 +26299,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv4/udp.c linux-2.6.35.8-vs2.3.0.36.33
sk_wmem_alloc_get(sp),
sk_rmem_alloc_get(sp),
0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/Kconfig linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/Kconfig
---- linux-2.6.35.8/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/Kconfig 2010-08-02 17:05:06.000000000 +0200
-@@ -4,8 +4,8 @@
-
- # IPv6 as module will cause a CRASH if you try to unload it
- menuconfig IPV6
-- tristate "The IPv6 protocol"
-- default m
-+ bool "The IPv6 protocol"
-+ default n
- ---help---
- This is complemental support for the IP version 6.
- You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/addrconf.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/addrconf.c
---- linux-2.6.35.8/net/ipv6/addrconf.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/addrconf.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/addrconf.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/addrconf.c
+--- linux-2.6.35.10/net/ipv6/addrconf.c 2011-01-28 20:18:02.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/addrconf.c 2011-01-28 21:02:36.000000000 +0100
@@ -87,6 +87,8 @@
#include <linux/proc_fs.h>
@@ -26343,7 +26329,7 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/addrconf.c linux-2.6.35.8-vs2.3.0.
score->rule = -1;
bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -3074,7 +3078,10 @@ static void if6_seq_stop(struct seq_file
+@@ -3076,7 +3080,10 @@ static void if6_seq_stop(struct seq_file
static int if6_seq_show(struct seq_file *seq, void *v)
{
struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -26355,7 +26341,7 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/addrconf.c linux-2.6.35.8-vs2.3.0.
&ifp->addr,
ifp->idev->dev->ifindex,
ifp->prefix_len,
-@@ -3578,6 +3585,11 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3580,6 +3587,11 @@ static int in6_dump_addrs(struct inet6_d
struct ifacaddr6 *ifaca;
int err = 1;
int ip_idx = *p_ip_idx;
@@ -26367,7 +26353,7 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/addrconf.c linux-2.6.35.8-vs2.3.0.
read_lock_bh(&idev->lock);
switch (type) {
-@@ -3588,6 +3600,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3590,6 +3602,8 @@ static int in6_dump_addrs(struct inet6_d
list_for_each_entry(ifa, &idev->addr_list, if_list) {
if (++ip_idx < s_ip_idx)
continue;
@@ -26376,7 +26362,7 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/addrconf.c linux-2.6.35.8-vs2.3.0.
err = inet6_fill_ifaddr(skb, ifa,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq,
-@@ -3604,6 +3618,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3606,6 +3620,8 @@ static int in6_dump_addrs(struct inet6_d
ifmca = ifmca->next, ip_idx++) {
if (ip_idx < s_ip_idx)
continue;
@@ -26385,7 +26371,7 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/addrconf.c linux-2.6.35.8-vs2.3.0.
err = inet6_fill_ifmcaddr(skb, ifmca,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq,
-@@ -3619,6 +3635,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3621,6 +3637,8 @@ static int in6_dump_addrs(struct inet6_d
ifaca = ifaca->aca_next, ip_idx++) {
if (ip_idx < s_ip_idx)
continue;
@@ -26394,7 +26380,7 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/addrconf.c linux-2.6.35.8-vs2.3.0.
err = inet6_fill_ifacaddr(skb, ifaca,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq,
-@@ -3950,6 +3968,11 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -3952,6 +3970,11 @@ static int inet6_dump_ifinfo(struct sk_b
struct inet6_dev *idev;
struct hlist_head *head;
struct hlist_node *node;
@@ -26406,7 +26392,7 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/addrconf.c linux-2.6.35.8-vs2.3.0.
s_h = cb->args[0];
s_idx = cb->args[1];
-@@ -3961,6 +3984,8 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -3963,6 +3986,8 @@ static int inet6_dump_ifinfo(struct sk_b
hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
if (idx < s_idx)
goto cont;
@@ -26415,9 +26401,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/addrconf.c linux-2.6.35.8-vs2.3.0.
idev = __in6_dev_get(dev);
if (!idev)
goto cont;
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/af_inet6.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/af_inet6.c
---- linux-2.6.35.8/net/ipv6/af_inet6.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/af_inet6.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/af_inet6.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/af_inet6.c
+--- linux-2.6.35.10/net/ipv6/af_inet6.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/af_inet6.c 2010-08-02 17:05:06.000000000 +0200
@@ -42,6 +42,8 @@
#include <linux/netdevice.h>
#include <linux/icmpv6.h>
@@ -26514,9 +26500,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/af_inet6.c linux-2.6.35.8-vs2.3.0.
if (ipv6_addr_any(&np->rcv_saddr))
ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
else
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/fib6_rules.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/fib6_rules.c
---- linux-2.6.35.8/net/ipv6/fib6_rules.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/fib6_rules.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/fib6_rules.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/fib6_rules.c
+--- linux-2.6.35.10/net/ipv6/fib6_rules.c 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/fib6_rules.c 2010-08-02 17:05:06.000000000 +0200
@@ -89,7 +89,7 @@ static int fib6_rule_action(struct fib_r
ip6_dst_idev(&rt->u.dst)->dev,
&flp->fl6_dst,
@@ -26526,9 +26512,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/fib6_rules.c linux-2.6.35.8-vs2.3.
goto again;
if (!ipv6_prefix_equal(&saddr, &r->src.addr,
r->src.plen))
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/inet6_hashtables.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/inet6_hashtables.c
---- linux-2.6.35.8/net/ipv6/inet6_hashtables.c 2010-02-25 11:52:10.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/inet6_hashtables.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/inet6_hashtables.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/inet6_hashtables.c
+--- linux-2.6.35.10/net/ipv6/inet6_hashtables.c 2010-02-25 11:52:10.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/inet6_hashtables.c 2010-08-02 17:05:06.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/module.h>
@@ -26564,10 +26550,10 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/inet6_hashtables.c linux-2.6.35.8-
}
if (sk->sk_bound_dev_if) {
if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/ip6_output.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/ip6_output.c
---- linux-2.6.35.8/net/ipv6/ip6_output.c 2010-08-02 16:52:59.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/ip6_output.c 2010-08-02 17:05:06.000000000 +0200
-@@ -930,7 +930,7 @@ static int ip6_dst_lookup_tail(struct so
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/ip6_output.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/ip6_output.c
+--- linux-2.6.35.10/net/ipv6/ip6_output.c 2011-01-28 20:18:02.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/ip6_output.c 2011-01-28 21:02:36.000000000 +0100
+@@ -938,7 +938,7 @@ static int ip6_dst_lookup_tail(struct so
err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev,
&fl->fl6_dst,
sk ? inet6_sk(sk)->srcprefs : 0,
@@ -26576,9 +26562,23 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/ip6_output.c linux-2.6.35.8-vs2.3.
if (err)
goto out_err_release;
}
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/ndisc.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/ndisc.c
---- linux-2.6.35.8/net/ipv6/ndisc.c 2010-08-02 16:53:00.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/ndisc.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/Kconfig linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/Kconfig
+--- linux-2.6.35.10/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/Kconfig 2010-08-02 17:05:06.000000000 +0200
+@@ -4,8 +4,8 @@
+
+ # IPv6 as module will cause a CRASH if you try to unload it
+ menuconfig IPV6
+- tristate "The IPv6 protocol"
+- default m
++ bool "The IPv6 protocol"
++ default n
+ ---help---
+ This is complemental support for the IP version 6.
+ You will still be able to do traditional IPv4 networking as well.
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/ndisc.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/ndisc.c
+--- linux-2.6.35.10/net/ipv6/ndisc.c 2010-08-02 16:53:00.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/ndisc.c 2010-08-02 17:05:06.000000000 +0200
@@ -591,7 +591,7 @@ static void ndisc_send_na(struct net_dev
} else {
if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -26588,9 +26588,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/ndisc.c linux-2.6.35.8-vs2.3.0.36.
return;
src_addr = &tmpaddr;
}
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/raw.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/raw.c
---- linux-2.6.35.8/net/ipv6/raw.c 2010-08-02 16:53:00.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/raw.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/raw.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/raw.c
+--- linux-2.6.35.10/net/ipv6/raw.c 2010-08-02 16:53:00.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/raw.c 2010-08-02 17:05:06.000000000 +0200
@@ -30,6 +30,7 @@
#include <linux/icmpv6.h>
#include <linux/netfilter.h>
@@ -26613,10 +26613,10 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/raw.c linux-2.6.35.8-vs2.3.0.36.33
/* ipv4 addr of the socket is invalid. Only the
* unspecified and mapped address have a v4 equivalent.
*/
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/route.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/route.c
---- linux-2.6.35.8/net/ipv6/route.c 2010-08-02 16:53:00.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/route.c 2010-08-02 17:05:06.000000000 +0200
-@@ -2255,7 +2255,8 @@ static int rt6_fill_node(struct net *net
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/route.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/route.c
+--- linux-2.6.35.10/net/ipv6/route.c 2011-01-28 20:18:02.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/route.c 2011-01-28 21:02:36.000000000 +0100
+@@ -2275,7 +2275,8 @@ static int rt6_fill_node(struct net *net
struct inet6_dev *idev = ip6_dst_idev(&rt->u.dst);
struct in6_addr saddr_buf;
if (ipv6_dev_get_saddr(net, idev ? idev->dev : NULL,
@@ -26626,9 +26626,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/route.c linux-2.6.35.8-vs2.3.0.36.
NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
}
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/tcp_ipv6.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/tcp_ipv6.c
---- linux-2.6.35.8/net/ipv6/tcp_ipv6.c 2010-08-02 16:53:00.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/tcp_ipv6.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/tcp_ipv6.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/tcp_ipv6.c
+--- linux-2.6.35.10/net/ipv6/tcp_ipv6.c 2010-08-02 16:53:00.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/tcp_ipv6.c 2010-08-02 17:05:06.000000000 +0200
@@ -69,6 +69,7 @@
#include <linux/crypto.h>
@@ -26655,9 +26655,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/tcp_ipv6.c linux-2.6.35.8-vs2.3.0.
addr_type = ipv6_addr_type(&usin->sin6_addr);
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/udp.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/udp.c
---- linux-2.6.35.8/net/ipv6/udp.c 2010-11-01 12:17:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/udp.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/udp.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/udp.c
+--- linux-2.6.35.10/net/ipv6/udp.c 2011-01-28 20:18:02.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/udp.c 2010-10-05 19:23:43.000000000 +0200
@@ -48,13 +48,14 @@
#include <linux/proc_fs.h>
@@ -26742,9 +26742,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/udp.c linux-2.6.35.8-vs2.3.0.36.33
}
if (!ipv6_addr_any(&np->daddr)) {
if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-2.6.35.8/net/ipv6/xfrm6_policy.c linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/xfrm6_policy.c
---- linux-2.6.35.8/net/ipv6/xfrm6_policy.c 2010-08-02 16:53:00.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/ipv6/xfrm6_policy.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/ipv6/xfrm6_policy.c linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/xfrm6_policy.c
+--- linux-2.6.35.10/net/ipv6/xfrm6_policy.c 2010-08-02 16:53:00.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/ipv6/xfrm6_policy.c 2010-08-02 17:05:06.000000000 +0200
@@ -62,7 +62,7 @@ static int xfrm6_get_saddr(struct net *n
dev = ip6_dst_idev(dst)->dev;
ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -26754,9 +26754,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/ipv6/xfrm6_policy.c linux-2.6.35.8-vs2.
dst_release(dst);
return 0;
}
-diff -NurpP --minimal linux-2.6.35.8/net/netlink/af_netlink.c linux-2.6.35.8-vs2.3.0.36.33/net/netlink/af_netlink.c
---- linux-2.6.35.8/net/netlink/af_netlink.c 2010-11-01 12:17:01.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/netlink/af_netlink.c 2010-09-06 02:59:52.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/netlink/af_netlink.c linux-2.6.35.10-vs2.3.0.36.33/net/netlink/af_netlink.c
+--- linux-2.6.35.10/net/netlink/af_netlink.c 2011-01-28 20:18:02.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/netlink/af_netlink.c 2010-09-06 02:59:52.000000000 +0200
@@ -55,6 +55,9 @@
#include <linux/types.h>
#include <linux/audit.h>
@@ -26796,9 +26796,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/netlink/af_netlink.c linux-2.6.35.8-vs2
s = sk_next(s);
if (s) {
iter->link = i;
-diff -NurpP --minimal linux-2.6.35.8/net/sctp/ipv6.c linux-2.6.35.8-vs2.3.0.36.33/net/sctp/ipv6.c
---- linux-2.6.35.8/net/sctp/ipv6.c 2010-08-02 16:53:01.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/sctp/ipv6.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/sctp/ipv6.c linux-2.6.35.10-vs2.3.0.36.33/net/sctp/ipv6.c
+--- linux-2.6.35.10/net/sctp/ipv6.c 2010-08-02 16:53:01.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/sctp/ipv6.c 2010-08-02 17:05:06.000000000 +0200
@@ -304,7 +304,8 @@ static void sctp_v6_get_saddr(struct sct
dst ? ip6_dst_idev(dst)->dev : NULL,
&daddr->v6.sin6_addr,
@@ -26809,9 +26809,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/sctp/ipv6.c linux-2.6.35.8-vs2.3.0.36.3
SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n",
&saddr->v6.sin6_addr);
return;
-diff -NurpP --minimal linux-2.6.35.8/net/socket.c linux-2.6.35.8-vs2.3.0.36.33/net/socket.c
---- linux-2.6.35.8/net/socket.c 2010-08-02 16:53:02.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/socket.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/socket.c linux-2.6.35.10-vs2.3.0.36.33/net/socket.c
+--- linux-2.6.35.10/net/socket.c 2011-01-28 20:18:02.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/socket.c 2011-01-28 21:02:36.000000000 +0100
@@ -98,6 +98,10 @@
#include <net/sock.h>
@@ -26919,9 +26919,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/socket.c linux-2.6.35.8-vs2.3.0.36.33/n
err = sock1->ops->socketpair(sock1, sock2);
if (err < 0)
-diff -NurpP --minimal linux-2.6.35.8/net/sunrpc/auth.c linux-2.6.35.8-vs2.3.0.36.33/net/sunrpc/auth.c
---- linux-2.6.35.8/net/sunrpc/auth.c 2010-08-02 16:53:02.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/sunrpc/auth.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/sunrpc/auth.c linux-2.6.35.10-vs2.3.0.36.33/net/sunrpc/auth.c
+--- linux-2.6.35.10/net/sunrpc/auth.c 2010-08-02 16:53:02.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/sunrpc/auth.c 2010-08-02 17:05:06.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/hash.h>
#include <linux/sunrpc/clnt.h>
@@ -26946,9 +26946,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/sunrpc/auth.c linux-2.6.35.8-vs2.3.0.36
};
struct rpc_cred *ret;
-diff -NurpP --minimal linux-2.6.35.8/net/sunrpc/auth_unix.c linux-2.6.35.8-vs2.3.0.36.33/net/sunrpc/auth_unix.c
---- linux-2.6.35.8/net/sunrpc/auth_unix.c 2010-07-07 18:32:01.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/sunrpc/auth_unix.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/sunrpc/auth_unix.c linux-2.6.35.10-vs2.3.0.36.33/net/sunrpc/auth_unix.c
+--- linux-2.6.35.10/net/sunrpc/auth_unix.c 2010-07-07 18:32:01.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/sunrpc/auth_unix.c 2010-08-02 17:05:06.000000000 +0200
@@ -12,12 +12,14 @@
#include <linux/module.h>
#include <linux/sunrpc/clnt.h>
@@ -27007,9 +27007,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/sunrpc/auth_unix.c linux-2.6.35.8-vs2.3
hold = p++;
for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.35.8/net/sunrpc/clnt.c linux-2.6.35.8-vs2.3.0.36.33/net/sunrpc/clnt.c
---- linux-2.6.35.8/net/sunrpc/clnt.c 2010-08-02 16:53:02.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/sunrpc/clnt.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/sunrpc/clnt.c linux-2.6.35.10-vs2.3.0.36.33/net/sunrpc/clnt.c
+--- linux-2.6.35.10/net/sunrpc/clnt.c 2010-08-02 16:53:02.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/net/sunrpc/clnt.c 2010-08-02 17:05:06.000000000 +0200
@@ -33,6 +33,7 @@
#include <linux/utsname.h>
#include <linux/workqueue.h>
@@ -27028,9 +27028,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/sunrpc/clnt.c linux-2.6.35.8-vs2.3.0.36
return clnt;
}
EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-2.6.35.8/net/unix/af_unix.c linux-2.6.35.8-vs2.3.0.36.33/net/unix/af_unix.c
---- linux-2.6.35.8/net/unix/af_unix.c 2010-11-01 12:17:01.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/net/unix/af_unix.c 2010-10-05 19:23:43.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/net/unix/af_unix.c linux-2.6.35.10-vs2.3.0.36.33/net/unix/af_unix.c
+--- linux-2.6.35.10/net/unix/af_unix.c 2011-01-28 20:18:02.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/net/unix/af_unix.c 2010-10-05 19:23:43.000000000 +0200
@@ -114,6 +114,8 @@
#include <linux/mount.h>
#include <net/checksum.h>
@@ -27068,9 +27068,9 @@ diff -NurpP --minimal linux-2.6.35.8/net/unix/af_unix.c linux-2.6.35.8-vs2.3.0.3
sk = next_unix_socket(&iter->i, sk);
return sk;
}
-diff -NurpP --minimal linux-2.6.35.8/scripts/checksyscalls.sh linux-2.6.35.8-vs2.3.0.36.33/scripts/checksyscalls.sh
---- linux-2.6.35.8/scripts/checksyscalls.sh 2009-09-10 15:26:31.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/scripts/checksyscalls.sh 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/scripts/checksyscalls.sh linux-2.6.35.10-vs2.3.0.36.33/scripts/checksyscalls.sh
+--- linux-2.6.35.10/scripts/checksyscalls.sh 2009-09-10 15:26:31.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/scripts/checksyscalls.sh 2010-08-02 17:05:06.000000000 +0200
@@ -194,7 +194,6 @@ cat << EOF
#define __IGNORE_afs_syscall
#define __IGNORE_getpmsg
@@ -27079,9 +27079,9 @@ diff -NurpP --minimal linux-2.6.35.8/scripts/checksyscalls.sh linux-2.6.35.8-vs2
EOF
}
-diff -NurpP --minimal linux-2.6.35.8/security/commoncap.c linux-2.6.35.8-vs2.3.0.36.33/security/commoncap.c
---- linux-2.6.35.8/security/commoncap.c 2010-08-02 16:53:03.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/security/commoncap.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/security/commoncap.c linux-2.6.35.10-vs2.3.0.36.33/security/commoncap.c
+--- linux-2.6.35.10/security/commoncap.c 2010-08-02 16:53:03.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/security/commoncap.c 2010-08-02 17:05:06.000000000 +0200
@@ -28,6 +28,7 @@
#include <linux/prctl.h>
#include <linux/securebits.h>
@@ -27164,9 +27164,9 @@ diff -NurpP --minimal linux-2.6.35.8/security/commoncap.c linux-2.6.35.8-vs2.3.0
return ret;
}
+
-diff -NurpP --minimal linux-2.6.35.8/security/selinux/av_permissions.h linux-2.6.35.8-vs2.3.0.36.33/security/selinux/av_permissions.h
---- linux-2.6.35.8/security/selinux/av_permissions.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.35.8-vs2.3.0.36.33/security/selinux/av_permissions.h 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/security/selinux/av_permissions.h linux-2.6.35.10-vs2.3.0.36.33/security/selinux/av_permissions.h
+--- linux-2.6.35.10/security/selinux/av_permissions.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.35.10-vs2.3.0.36.33/security/selinux/av_permissions.h 2010-08-02 17:05:06.000000000 +0200
@@ -0,0 +1,827 @@
+/* This file is automatically generated. Do not edit. */
+#ifndef _SELINUX_AV_PERMISSIONS_H_
@@ -27995,9 +27995,9 @@ diff -NurpP --minimal linux-2.6.35.8/security/selinux/av_permissions.h linux-2.6
+#define TUN_SOCKET__NAME_BIND 0x00200000UL
+
+#endif
-diff -NurpP --minimal linux-2.6.35.8/security/selinux/hooks.c linux-2.6.35.8-vs2.3.0.36.33/security/selinux/hooks.c
---- linux-2.6.35.8/security/selinux/hooks.c 2010-08-02 16:53:03.000000000 +0200
-+++ linux-2.6.35.8-vs2.3.0.36.33/security/selinux/hooks.c 2010-08-02 17:05:06.000000000 +0200
+diff -NurpP --minimal linux-2.6.35.10/security/selinux/hooks.c linux-2.6.35.10-vs2.3.0.36.33/security/selinux/hooks.c
+--- linux-2.6.35.10/security/selinux/hooks.c 2010-08-02 16:53:03.000000000 +0200
++++ linux-2.6.35.10-vs2.3.0.36.33/security/selinux/hooks.c 2010-08-02 17:05:06.000000000 +0200
@@ -64,7 +64,6 @@
#include <linux/dccp.h>
#include <linux/quota.h>