[kernel] r7993 - in dists/sid/linux-2.6/debian: . patches/features/all/vserver patches/series

Bastian Blank waldi at alioth.debian.org
Tue Dec 12 20:14:22 UTC 2006


Author: waldi
Date: Tue Dec 12 21:14:21 2006
New Revision: 7993

Added:
   dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.0.2.2-rc9.patch
      - copied, changed from r7885, dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.0.2.2-rc8.patch
   dists/sid/linux-2.6/debian/patches/series/9-extra
Removed:
   dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.0.2.2-rc8.patch
Modified:
   dists/sid/linux-2.6/debian/changelog
   dists/sid/linux-2.6/debian/patches/series/7-extra
Log:
* debian/changelog: Update.
* debian/patches/features/all/vserver/vs2.0.2.2-rc8.patch: Remove.
* debian/patches/features/all/vserver/vs2.0.2.2-rc9.patch: Add.
* debian/patches/series/7-extra, debian/patches/series/9-extra: Update.


Modified: dists/sid/linux-2.6/debian/changelog
==============================================================================
--- dists/sid/linux-2.6/debian/changelog	(original)
+++ dists/sid/linux-2.6/debian/changelog	Tue Dec 12 21:14:21 2006
@@ -1,9 +1,13 @@
 linux-2.6 (2.6.18-9) UNRELEASED; urgency=low
 
+  [ Martin Michlmayr ]
   * arm/iop32x: Enable CONFIG_IP_NF_CONNTRACK_EVENTS and _NETLINK.
   * arm/ixp4xx: Enable some more I2C sensor modules.
 
- -- Martin Michlmayr <tbm at cyrius.com>  Mon, 11 Dec 2006 16:45:16 +0000
+  [ Bastian Blank ]
+  * Update vserver patch to 2.0.2.2-rc9.
+
+ -- Bastian Blank <waldi at debian.org>  Tue, 12 Dec 2006 21:10:38 +0100
 
 linux-2.6 (2.6.18-8) unstable; urgency=low
 

Copied: dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.0.2.2-rc9.patch (from r7885, dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.0.2.2-rc8.patch)
==============================================================================
--- dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.0.2.2-rc8.patch	(original)
+++ dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.0.2.2-rc9.patch	Tue Dec 12 21:14:21 2006
@@ -1,5 +1,5 @@
---- linux-2.6.18.3/arch/alpha/Kconfig	2006-06-18 04:51:38 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/alpha/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/alpha/Kconfig	2006-12-04 06:13:47 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/alpha/Kconfig	2006-12-10 19:44:56 +0100
 @@ -632,6 +632,8 @@ source "arch/alpha/oprofile/Kconfig"
  
  source "arch/alpha/Kconfig.debug"
@@ -9,8 +9,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/alpha/kernel/entry.S	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/alpha/kernel/entry.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/alpha/kernel/entry.S	2006-09-20 16:57:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/alpha/kernel/entry.S	2006-09-20 17:01:44 +0200
 @@ -873,24 +873,15 @@ sys_getxgid:
  	.globl	sys_getxpid
  	.ent	sys_getxpid
@@ -43,8 +43,8 @@
  	ret
  .end sys_getxpid
  
---- linux-2.6.18.3/arch/alpha/kernel/osf_sys.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/alpha/kernel/osf_sys.c	2006-09-20 20:11:48 +0200
+--- linux-2.6.18.5/arch/alpha/kernel/osf_sys.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/alpha/kernel/osf_sys.c	2006-09-20 20:11:48 +0200
 @@ -38,6 +38,7 @@
  #include <linux/uio.h>
  #include <linux/vfs.h>
@@ -144,8 +144,8 @@
  	len = strlen(res)+1;
  	if (len > count)
  		len = count;
---- linux-2.6.18.3/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/alpha/kernel/ptrace.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/alpha/kernel/ptrace.c	2006-09-20 17:01:44 +0200
 @@ -283,6 +283,11 @@ do_sys_ptrace(long request, long pid, lo
  		goto out_notsk;
  	}
@@ -158,8 +158,8 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out;
---- linux-2.6.18.3/arch/alpha/kernel/systbls.S	2005-08-29 22:24:49 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/alpha/kernel/systbls.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/alpha/kernel/systbls.S	2005-08-29 22:24:49 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/alpha/kernel/systbls.S	2006-09-20 17:01:44 +0200
 @@ -447,7 +447,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -169,8 +169,8 @@
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
---- linux-2.6.18.3/arch/alpha/mm/init.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/alpha/mm/init.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/alpha/mm/init.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/alpha/mm/init.c	2006-09-20 17:01:44 +0200
 @@ -20,6 +20,7 @@
  #include <linux/init.h>
  #include <linux/bootmem.h> /* max_low_pfn */
@@ -179,8 +179,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.18.3/arch/arm/Kconfig	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/arm/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/arm/Kconfig	2006-09-20 16:57:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/arm/Kconfig	2006-09-20 17:01:44 +0200
 @@ -907,6 +907,8 @@ source "arch/arm/oprofile/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -190,8 +190,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/arm/kernel/calls.S	2006-02-18 14:39:40 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/arm/kernel/calls.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/arm/kernel/calls.S	2006-02-18 14:39:40 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/arm/kernel/calls.S	2006-09-20 17:01:44 +0200
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -201,17 +201,9 @@
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
---- linux-2.6.18.3/arch/arm/kernel/irq.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/arm/kernel/irq.c	2006-11-07 18:55:37 +0100
-@@ -37,6 +37,7 @@
- #include <linux/list.h>
- #include <linux/kallsyms.h>
- #include <linux/proc_fs.h>
-+#include <linux/vs_context.h>
- 
- #include <asm/system.h>
- #include <asm/mach/time.h>
-@@ -112,7 +113,8 @@ static struct irq_desc bad_irq_desc = {
+--- linux-2.6.18.5/arch/arm/kernel/irq.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/arm/kernel/irq.c	2006-12-10 02:04:47 +0100
+@@ -112,7 +112,8 @@ static struct irq_desc bad_irq_desc = {
  asmlinkage void asm_do_IRQ(unsigned int irq, struct pt_regs *regs)
  {
  	struct irqdesc *desc = irq_desc + irq;
@@ -221,23 +213,21 @@
  	/*
  	 * Some hardware gives randomly wrong interrupts.  Rather
  	 * than crashing, do something sensible.
-@@ -121,12 +123,12 @@ asmlinkage void asm_do_IRQ(unsigned int 
+@@ -121,12 +122,10 @@ asmlinkage void asm_do_IRQ(unsigned int 
  		desc = &bad_irq_desc;
  
  	irq_enter();
 -
-+	__enter_vx_admin(&vxis);
  	desc_handle_irq(irq, desc, regs);
  
  	/* AT91 specific workaround */
  	irq_finish(irq);
 -
-+	__leave_vx_admin(&vxis);
  	irq_exit();
  }
  
---- linux-2.6.18.3/arch/arm26/Kconfig	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/arm26/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/arm26/Kconfig	2006-09-20 16:57:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/arm26/Kconfig	2006-09-20 17:01:44 +0200
 @@ -234,6 +234,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/arm26/Kconfig.debug"
@@ -247,8 +237,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/arm26/kernel/calls.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/arm26/kernel/calls.S	2006-09-20 17:01:44 +0200
 @@ -257,6 +257,11 @@ __syscall_start:
  		.long	sys_lremovexattr
  		.long	sys_fremovexattr
@@ -261,36 +251,8 @@
  __syscall_end:
  
  		.rept	NR_syscalls - (__syscall_end - __syscall_start) / 4
---- linux-2.6.18.3/arch/arm26/kernel/irq.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/arm26/kernel/irq.c	2006-11-07 19:00:31 +0100
-@@ -31,6 +31,7 @@
- #include <linux/init.h>
- #include <linux/seq_file.h>
- #include <linux/errno.h>
-+#include <linux/vs_context.h>
- 
- #include <asm/irq.h>
- #include <asm/system.h>
-@@ -331,6 +332,7 @@ do_level_IRQ(unsigned int irq, struct ir
- asmlinkage void asm_do_IRQ(int irq, struct pt_regs *regs)
- {
- 	struct irqdesc *desc = irq_desc + irq;
-+	struct vx_info_save vxis;
- 
- 	/*
- 	 * Some hardware gives randomly wrong interrupts.  Rather
-@@ -341,7 +343,9 @@ asmlinkage void asm_do_IRQ(int irq, stru
- 
- 	irq_enter();
- 	spin_lock(&irq_controller_lock);
-+	__enter_vx_admin(&vxis);
- 	desc->handle(irq, desc, regs);
-+	__leave_vx_admin(&vxis);
- 	spin_unlock(&irq_controller_lock);
- 	irq_exit();
- }
---- linux-2.6.18.3/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/arm26/kernel/traps.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/arm26/kernel/traps.c	2006-09-20 17:01:44 +0200
 @@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str
  	printk("Internal error: %s: %x\n", str, err);
  	printk("CPU: %d\n", smp_processor_id());
@@ -303,8 +265,8 @@
  
  	if (!user_mode(regs) || in_interrupt()) {
  		__dump_stack(tsk, (unsigned long)(regs + 1));
---- linux-2.6.18.3/arch/cris/Kconfig	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/cris/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/cris/Kconfig	2006-09-20 16:57:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/cris/Kconfig	2006-09-20 17:01:44 +0200
 @@ -185,6 +185,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -314,8 +276,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/cris/kernel/irq.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/cris/kernel/irq.c	2006-11-07 18:59:56 +0100
+--- linux-2.6.18.5/arch/cris/kernel/irq.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/cris/kernel/irq.c	2006-11-07 18:59:56 +0100
 @@ -92,6 +92,7 @@ skip:
  asmlinkage void do_IRQ(int irq, struct pt_regs * regs)
  {
@@ -324,37 +286,8 @@
  	irq_enter();
  	sp = rdsp();
  	if (unlikely((sp & (PAGE_SIZE - 1)) < (PAGE_SIZE/8))) {
---- linux-2.6.18.3/arch/frv/kernel/irq.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/frv/kernel/irq.c	2006-10-17 02:35:27 +0200
-@@ -32,6 +32,7 @@
- #include <linux/proc_fs.h>
- #include <linux/seq_file.h>
- #include <linux/module.h>
-+#include <linux/vs_context.h>
- 
- #include <asm/atomic.h>
- #include <asm/io.h>
-@@ -282,6 +283,7 @@ EXPORT_SYMBOL(enable_irq);
- asmlinkage void do_IRQ(void)
- {
- 	struct irq_source *source;
-+	struct vx_info_save vxis;
- 	int level, cpu;
- 
- 	irq_enter();
-@@ -298,8 +300,10 @@ asmlinkage void do_IRQ(void)
- 
- 	kstat_this_cpu.irqs[level]++;
- 
-+	__enter_vx_admin(&vxis);
- 	for (source = frv_irq_levels[level].sources; source; source = source->next)
- 		source->doirq(source);
-+	__leave_vx_admin(&vxis);
- 
- 	__clr_MASK(level);
- 
---- linux-2.6.18.3/arch/h8300/Kconfig	2006-06-18 04:51:49 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/h8300/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/h8300/Kconfig	2006-06-18 04:51:49 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/h8300/Kconfig	2006-09-20 17:01:44 +0200
 @@ -199,6 +199,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -364,68 +297,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/h8300/kernel/ints.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/h8300/kernel/ints.c	2006-11-07 19:03:38 +0100
-@@ -23,6 +23,7 @@
- #include <linux/random.h>
- #include <linux/bootmem.h>
- #include <linux/hardirq.h>
-+#include <linux/vs_context.h>
- 
- #include <asm/system.h>
- #include <asm/irq.h>
-@@ -216,7 +217,10 @@ void disable_irq(unsigned int irq)
- 
- asmlinkage void process_int(int irq, struct pt_regs *fp)
- {
-+	struct vx_info_save vxis;
-+
- 	irq_enter();
-+	__enter_vx_admin(&vxis);
- 	h8300_clear_isr(irq);
- 	if (irq >= NR_TRAPS && irq < NR_IRQS) {
- 		if (irq_list[irq]) {
-@@ -228,6 +232,7 @@ asmlinkage void process_int(int irq, str
- 	} else {
- 		BUG();
- 	}
-+	__leave_vx_admin(&vxis);
- 	irq_exit();
- }
- 
---- linux-2.6.18.3/arch/h8300/platform/h8s/ints.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/h8300/platform/h8s/ints.c	2006-11-07 19:04:16 +0100
-@@ -23,6 +23,7 @@
- #include <linux/bootmem.h>
- #include <linux/random.h>
- #include <linux/hardirq.h>
-+#include <linux/vs_context.h>
- 
- #include <asm/system.h>
- #include <asm/irq.h>
-@@ -261,9 +262,12 @@ void disable_irq(unsigned int irq)
- 
- asmlinkage void process_int(unsigned long vec, struct pt_regs *fp)
- {
-+	struct vx_info_save vxis;
-+
- 	irq_enter();
- 	/* ISR clear       */
- 	/* compatible i386 */
-+	__enter_vx_admin(&vxis);
- 	if (vec >= EXT_IRQ0 && vec <= EXT_IRQ15)
- 		*(volatile unsigned short *)ISR &= ~(1 << (vec - EXT_IRQ0));
- 	if (vec < NR_IRQS) {
-@@ -276,6 +280,7 @@ asmlinkage void process_int(unsigned lon
- 	} else {
- 		BUG();
- 	}
-+	__leave_vx_admin(&vxis);
- 	irq_exit();
- }
- 
---- linux-2.6.18.3/arch/i386/Kconfig	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/i386/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/i386/Kconfig	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/i386/Kconfig	2006-09-20 17:01:44 +0200
 @@ -1142,6 +1142,8 @@ endmenu
  
  source "arch/i386/Kconfig.debug"
@@ -435,43 +308,18 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/i386/kernel/irq.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/i386/kernel/irq.c	2006-10-17 02:35:27 +0200
-@@ -18,6 +18,7 @@
- #include <linux/notifier.h>
- #include <linux/cpu.h>
- #include <linux/delay.h>
-+#include <linux/vs_context.h>
- 
- DEFINE_PER_CPU(irq_cpustat_t, irq_stat) ____cacheline_internodealigned_in_smp;
- EXPORT_PER_CPU_SYMBOL(irq_stat);
-@@ -55,6 +56,7 @@ fastcall unsigned int do_IRQ(struct pt_r
- {	
- 	/* high bit used in ret_from_ code */
- 	int irq = ~regs->orig_eax;
-+	struct vx_info_save vxis;
- #ifdef CONFIG_4KSTACKS
- 	union irq_ctx *curctx, *irqctx;
- 	u32 *isp;
-@@ -81,7 +83,7 @@ fastcall unsigned int do_IRQ(struct pt_r
+--- linux-2.6.18.5/arch/i386/kernel/irq.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/i386/kernel/irq.c	2006-12-10 02:04:47 +0100
+@@ -81,7 +81,6 @@ fastcall unsigned int do_IRQ(struct pt_r
  		}
  	}
  #endif
 -
-+	__enter_vx_admin(&vxis);
  #ifdef CONFIG_4KSTACKS
  
  	curctx = (union irq_ctx *) current_thread_info();
-@@ -120,6 +122,7 @@ fastcall unsigned int do_IRQ(struct pt_r
- 	} else
- #endif
- 		__do_IRQ(irq, regs);
-+	__leave_vx_admin(&vxis);
- 
- 	irq_exit();
- 
---- linux-2.6.18.3/arch/i386/kernel/sys_i386.c	2006-06-18 04:51:53 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/i386/kernel/sys_i386.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/i386/kernel/sys_i386.c	2006-06-18 04:51:53 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/i386/kernel/sys_i386.c	2006-09-20 17:01:44 +0200
 @@ -19,6 +19,7 @@
  #include <linux/mman.h>
  #include <linux/file.h>
@@ -519,8 +367,8 @@
  	error |= __put_user(0,name->machine+__OLD_UTS_LEN);
  	
  	up_read(&uts_sem);
---- linux-2.6.18.3/arch/i386/kernel/syscall_table.S	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/i386/kernel/syscall_table.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/i386/kernel/syscall_table.S	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/i386/kernel/syscall_table.S	2006-09-20 17:01:44 +0200
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
  	.long sys_tgkill	/* 270 */
  	.long sys_utimes
@@ -530,8 +378,8 @@
  	.long sys_mbind
  	.long sys_get_mempolicy
  	.long sys_set_mempolicy
---- linux-2.6.18.3/arch/i386/kernel/sysenter.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/i386/kernel/sysenter.c	2006-09-20 21:46:26 +0200
+--- linux-2.6.18.5/arch/i386/kernel/sysenter.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/i386/kernel/sysenter.c	2006-09-20 21:46:26 +0200
 @@ -17,6 +17,7 @@
  #include <linux/elf.h>
  #include <linux/mm.h>
@@ -549,8 +397,8 @@
  up_fail:
  	up_write(&mm->mmap_sem);
  	return ret;
---- linux-2.6.18.3/arch/i386/kernel/traps.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/i386/kernel/traps.c	2006-09-20 20:10:14 +0200
+--- linux-2.6.18.5/arch/i386/kernel/traps.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/i386/kernel/traps.c	2006-09-20 20:10:14 +0200
 @@ -53,6 +53,7 @@
  #include <asm/kdebug.h>
  
@@ -591,8 +439,8 @@
  			/* Executive summary in case the oops scrolled away */
  			esp = (unsigned long) (&regs->esp);
  			savesegment(ss, ss);
---- linux-2.6.18.3/arch/ia64/Kconfig	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/ia64/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/ia64/Kconfig	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/ia64/Kconfig	2006-09-20 17:01:44 +0200
 @@ -525,6 +525,8 @@ endmenu
  
  source "arch/ia64/Kconfig.debug"
@@ -602,8 +450,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/ia64/ia32/binfmt_elf32.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/ia64/ia32/binfmt_elf32.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/ia64/ia32/binfmt_elf32.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/ia64/ia32/binfmt_elf32.c	2006-09-20 17:01:44 +0200
 @@ -238,7 +238,8 @@ ia32_setup_arg_pages (struct linux_binpr
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -614,8 +462,8 @@
  	}
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
---- linux-2.6.18.3/arch/ia64/ia32/ia32_entry.S	2006-06-18 04:51:55 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/ia64/ia32/ia32_entry.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/ia64/ia32/ia32_entry.S	2006-06-18 04:51:55 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/ia64/ia32/ia32_entry.S	2006-09-20 17:01:44 +0200
 @@ -483,7 +483,7 @@ ia32_syscall_table:
   	data8 sys_tgkill	/* 270 */
   	data8 compat_sys_utimes
@@ -625,8 +473,8 @@
    	data8 sys_ni_syscall
   	data8 sys_ni_syscall	/* 275 */
    	data8 sys_ni_syscall
---- linux-2.6.18.3/arch/ia64/kernel/entry.S	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/ia64/kernel/entry.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/ia64/kernel/entry.S	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/ia64/kernel/entry.S	2006-09-20 17:01:44 +0200
 @@ -1576,7 +1576,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -636,8 +484,8 @@
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
---- linux-2.6.18.3/arch/ia64/kernel/perfmon.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/ia64/kernel/perfmon.c	2006-10-18 01:19:40 +0200
+--- linux-2.6.18.5/arch/ia64/kernel/perfmon.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/ia64/kernel/perfmon.c	2006-10-18 01:19:40 +0200
 @@ -40,6 +40,7 @@
  #include <linux/capability.h>
  #include <linux/rcupdate.h>
@@ -655,8 +503,8 @@
  	vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
  							vma_pages(vma));
  	up_write(&task->mm->mmap_sem);
---- linux-2.6.18.3/arch/ia64/kernel/ptrace.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/ia64/kernel/ptrace.c	2006-10-18 01:19:40 +0200
+--- linux-2.6.18.5/arch/ia64/kernel/ptrace.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/ia64/kernel/ptrace.c	2006-10-18 01:19:40 +0200
 @@ -1442,6 +1442,9 @@ sys_ptrace (long request, pid_t pid, uns
  	read_unlock(&tasklist_lock);
  	if (!child)
@@ -667,8 +515,8 @@
  	ret = -EPERM;
  	if (pid == 1)		/* no messing around with init! */
  		goto out_tsk;
---- linux-2.6.18.3/arch/ia64/mm/fault.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/ia64/mm/fault.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/ia64/mm/fault.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/ia64/mm/fault.c	2006-09-20 17:01:44 +0200
 @@ -10,6 +10,7 @@
  #include <linux/smp_lock.h>
  #include <linux/interrupt.h>
@@ -677,8 +525,8 @@
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
---- linux-2.6.18.3/arch/ia64/sn/kernel/xpc_main.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/ia64/sn/kernel/xpc_main.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/ia64/sn/kernel/xpc_main.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/ia64/sn/kernel/xpc_main.c	2006-09-20 17:01:44 +0200
 @@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = 
  		0644,
  		NULL,
@@ -703,8 +551,8 @@
  		&sysctl_intvec,
  		NULL,
  		&xpc_disengage_request_min_timelimit,
---- linux-2.6.18.3/arch/m32r/kernel/sys_m32r.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/m32r/kernel/sys_m32r.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/m32r/kernel/sys_m32r.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/m32r/kernel/sys_m32r.c	2006-09-20 17:01:44 +0200
 @@ -20,6 +20,7 @@
  #include <linux/mman.h>
  #include <linux/file.h>
@@ -722,8 +570,8 @@
  	up_read(&uts_sem);
  	return err?-EFAULT:0;
  }
---- linux-2.6.18.3/arch/m68k/Kconfig	2006-06-18 04:51:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/m68k/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/m68k/Kconfig	2006-06-18 04:51:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/m68k/Kconfig	2006-09-20 17:01:44 +0200
 @@ -654,6 +654,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -733,8 +581,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/m68k/kernel/ptrace.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/m68k/kernel/ptrace.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/m68k/kernel/ptrace.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/m68k/kernel/ptrace.c	2006-09-20 17:01:44 +0200
 @@ -279,6 +279,8 @@ long arch_ptrace(struct task_struct *chi
  		ret = ptrace_request(child, request, addr, data);
  		break;
@@ -744,8 +592,8 @@
  
  	return ret;
  out_eio:
---- linux-2.6.18.3/arch/m68knommu/Kconfig	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/m68knommu/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/m68knommu/Kconfig	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/m68knommu/Kconfig	2006-09-20 17:01:44 +0200
 @@ -663,6 +663,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -755,8 +603,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/mips/Kconfig	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/mips/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/mips/Kconfig	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/mips/Kconfig	2006-09-20 17:01:44 +0200
 @@ -2057,6 +2057,8 @@ source "arch/mips/oprofile/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -766,8 +614,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/mips/kernel/linux32.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/mips/kernel/linux32.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/mips/kernel/linux32.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/mips/kernel/linux32.c	2006-09-20 17:01:44 +0200
 @@ -35,6 +35,7 @@
  #include <linux/security.h>
  #include <linux/compat.h>
@@ -785,8 +633,8 @@
  		ret = -EFAULT;
  	up_read(&uts_sem);
  
---- linux-2.6.18.3/arch/mips/kernel/ptrace.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/mips/kernel/ptrace.c	2006-11-06 05:10:07 +0100
+--- linux-2.6.18.5/arch/mips/kernel/ptrace.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/mips/kernel/ptrace.c	2006-11-06 05:10:07 +0100
 @@ -171,6 +171,9 @@ long arch_ptrace(struct task_struct *chi
  {
  	int ret;
@@ -797,8 +645,8 @@
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
---- linux-2.6.18.3/arch/mips/kernel/scall32-o32.S	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/mips/kernel/scall32-o32.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/mips/kernel/scall32-o32.S	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/mips/kernel/scall32-o32.S	2006-09-20 17:01:44 +0200
 @@ -630,7 +630,7 @@ einval:	li	v0, -EINVAL
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -808,8 +656,8 @@
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
---- linux-2.6.18.3/arch/mips/kernel/scall64-64.S	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/mips/kernel/scall64-64.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/mips/kernel/scall64-64.S	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/mips/kernel/scall64-64.S	2006-09-20 17:01:44 +0200
 @@ -434,7 +434,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -819,8 +667,8 @@
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
---- linux-2.6.18.3/arch/mips/kernel/scall64-n32.S	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/mips/kernel/scall64-n32.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/mips/kernel/scall64-n32.S	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/mips/kernel/scall64-n32.S	2006-09-20 17:01:44 +0200
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -830,8 +678,8 @@
  	PTR	sysn32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
---- linux-2.6.18.3/arch/mips/kernel/scall64-o32.S	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/mips/kernel/scall64-o32.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/mips/kernel/scall64-o32.S	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/mips/kernel/scall64-o32.S	2006-09-20 17:01:44 +0200
 @@ -482,7 +482,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -841,8 +689,8 @@
  	PTR	sys32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
---- linux-2.6.18.3/arch/mips/kernel/syscall.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/mips/kernel/syscall.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/mips/kernel/syscall.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/mips/kernel/syscall.c	2006-09-20 17:01:44 +0200
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/compiler.h>
@@ -889,8 +737,8 @@
  	error = __put_user(0,name->machine+__OLD_UTS_LEN);
  	error = error ? -EFAULT : 0;
  
---- linux-2.6.18.3/arch/mips/kernel/sysirix.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/mips/kernel/sysirix.c	2006-09-20 20:02:24 +0200
+--- linux-2.6.18.5/arch/mips/kernel/sysirix.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/mips/kernel/sysirix.c	2006-09-20 20:02:24 +0200
 @@ -32,6 +32,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -925,8 +773,8 @@
  		return -EFAULT;
  	}
  	up_read(&uts_sem);
---- linux-2.6.18.3/arch/parisc/Kconfig	2006-09-20 16:58:00 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/parisc/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/parisc/Kconfig	2006-09-20 16:58:00 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/parisc/Kconfig	2006-09-20 17:01:44 +0200
 @@ -257,6 +257,8 @@ source "arch/parisc/oprofile/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -936,8 +784,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/parisc/hpux/sys_hpux.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/parisc/hpux/sys_hpux.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/parisc/hpux/sys_hpux.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/parisc/hpux/sys_hpux.c	2006-09-20 17:01:44 +0200
 @@ -33,6 +33,7 @@
  #include <linux/utsname.h>
  #include <linux/vfs.h>
@@ -1005,8 +853,8 @@
  		goto done;
  	err = 0;
  done:
---- linux-2.6.18.3/arch/parisc/kernel/sys_parisc32.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/parisc/kernel/sys_parisc32.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/parisc/kernel/sys_parisc32.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/parisc/kernel/sys_parisc32.c	2006-09-20 17:01:44 +0200
 @@ -598,6 +598,7 @@ asmlinkage int sys32_sysinfo(struct sysi
  
  	do {
@@ -1015,8 +863,8 @@
  		val.uptime = jiffies / HZ;
  
  		val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
---- linux-2.6.18.3/arch/parisc/kernel/syscall_table.S	2006-06-18 04:52:15 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/parisc/kernel/syscall_table.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/parisc/kernel/syscall_table.S	2006-06-18 04:52:15 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/parisc/kernel/syscall_table.S	2006-09-20 17:01:44 +0200
 @@ -368,7 +368,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -1026,8 +874,8 @@
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
---- linux-2.6.18.3/arch/powerpc/Kconfig	2006-11-04 19:43:22 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/powerpc/Kconfig	2006-11-06 04:47:17 +0100
+--- linux-2.6.18.5/arch/powerpc/Kconfig	2006-12-04 06:13:47 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/powerpc/Kconfig	2006-11-06 04:47:17 +0100
 @@ -1078,6 +1078,8 @@ endmenu
  
  source "arch/powerpc/Kconfig.debug"
@@ -1037,35 +885,9 @@
  source "security/Kconfig"
  
  config KEYS_COMPAT
---- linux-2.6.18.3/arch/powerpc/kernel/irq.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/powerpc/kernel/irq.c	2006-11-07 19:11:37 +0100
-@@ -52,6 +52,7 @@
- #include <linux/radix-tree.h>
- #include <linux/mutex.h>
- #include <linux/bootmem.h>
-+#include <linux/vs_context.h>
- 
- #include <asm/uaccess.h>
- #include <asm/system.h>
-@@ -218,6 +219,9 @@ void do_IRQ(struct pt_regs *regs)
- 	irq = ppc_md.get_irq(regs);
- 
- 	if (irq != NO_IRQ && irq != NO_IRQ_IGNORE) {
-+		struct vx_info_save vxis;
-+
-+		__enter_vx_admin(&vxis);
- #ifdef CONFIG_IRQSTACKS
- 		/* Switch to the irq stack to handle this */
- 		curtp = current_thread_info();
-@@ -236,6 +240,7 @@ void do_IRQ(struct pt_regs *regs)
- 		} else
- #endif
- 			generic_handle_irq(irq, regs);
-+		__leave_vx_admin(&vxis);
- 	} else if (irq != NO_IRQ_IGNORE)
- 		/* That's not SMP safe ... but who cares ? */
- 		ppc_spurious_interrupts++;
-@@ -244,6 +249,7 @@ void do_IRQ(struct pt_regs *regs)
+--- linux-2.6.18.5/arch/powerpc/kernel/irq.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/powerpc/kernel/irq.c	2006-12-10 02:04:47 +0100
+@@ -244,6 +244,7 @@ void do_IRQ(struct pt_regs *regs)
  
  #ifdef CONFIG_PPC_ISERIES
  	if (get_lppaca()->int_dword.fields.decr_int) {
@@ -1073,8 +895,8 @@
  		get_lppaca()->int_dword.fields.decr_int = 0;
  		/* Signal a fake decrementer interrupt */
  		timer_interrupt(regs);
---- linux-2.6.18.3/arch/powerpc/kernel/process.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/powerpc/kernel/process.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/powerpc/kernel/process.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/powerpc/kernel/process.c	2006-09-20 17:01:44 +0200
 @@ -431,8 +431,9 @@ void show_regs(struct pt_regs * regs)
  	trap = TRAP(regs);
  	if (trap == 0x300 || trap == 0x600)
@@ -1087,8 +909,8 @@
  
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", smp_processor_id());
---- linux-2.6.18.3/arch/powerpc/kernel/syscalls.c	2006-06-18 04:52:17 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/powerpc/kernel/syscalls.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/powerpc/kernel/syscalls.c	2006-06-18 04:52:17 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/powerpc/kernel/syscalls.c	2006-09-20 17:01:44 +0200
 @@ -36,6 +36,7 @@
  #include <linux/file.h>
  #include <linux/init.h>
@@ -1148,8 +970,8 @@
  	error |= override_machine(name->machine);
  	up_read(&uts_sem);
  
---- linux-2.6.18.3/arch/powerpc/kernel/vdso.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/powerpc/kernel/vdso.c	2006-09-20 19:58:24 +0200
+--- linux-2.6.18.5/arch/powerpc/kernel/vdso.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/powerpc/kernel/vdso.c	2006-09-20 19:58:24 +0200
 @@ -22,6 +22,7 @@
  #include <linux/elf.h>
  #include <linux/security.h>
@@ -1167,8 +989,8 @@
  	up_write(&mm->mmap_sem);
  	return 0;
  
---- linux-2.6.18.3/arch/ppc/Kconfig	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/ppc/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/ppc/Kconfig	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/ppc/Kconfig	2006-09-20 17:01:44 +0200
 @@ -1418,6 +1418,8 @@ source "arch/powerpc/oprofile/Kconfig"
  
  source "arch/ppc/Kconfig.debug"
@@ -1178,8 +1000,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/s390/Kconfig	2006-11-04 19:43:22 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/s390/Kconfig	2006-11-06 04:47:17 +0100
+--- linux-2.6.18.5/arch/s390/Kconfig	2006-12-04 06:13:47 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/s390/Kconfig	2006-11-06 04:47:17 +0100
 @@ -495,6 +495,8 @@ source "arch/s390/oprofile/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -1189,8 +1011,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/s390/kernel/process.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/s390/kernel/process.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/s390/kernel/process.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/s390/kernel/process.c	2006-09-20 17:01:44 +0200
 @@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
  	struct task_struct *tsk = current;
  
@@ -1204,8 +1026,8 @@
  
  	show_registers(regs);
  	/* Show stack backtrace if pt_regs is from kernel mode */
---- linux-2.6.18.3/arch/s390/kernel/ptrace.c	2006-06-18 04:52:33 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/s390/kernel/ptrace.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/s390/kernel/ptrace.c	2006-06-18 04:52:33 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/s390/kernel/ptrace.c	2006-09-20 17:01:44 +0200
 @@ -723,7 +723,13 @@ sys_ptrace(long request, long pid, long 
  		goto out;
  	}
@@ -1220,8 +1042,8 @@
  	put_task_struct(child);
  out:
  	unlock_kernel();
---- linux-2.6.18.3/arch/s390/kernel/s390_ext.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/s390/kernel/s390_ext.c	2006-11-07 19:13:22 +0100
+--- linux-2.6.18.5/arch/s390/kernel/s390_ext.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/s390/kernel/s390_ext.c	2006-12-10 02:04:47 +0100
 @@ -13,6 +13,7 @@
  #include <linux/errno.h>
  #include <linux/kernel_stat.h>
@@ -1230,31 +1052,8 @@
  
  #include <asm/lowcore.h>
  #include <asm/s390_ext.h>
-@@ -113,6 +114,7 @@ int unregister_early_external_interrupt(
- void do_extint(struct pt_regs *regs, unsigned short code)
- {
-         ext_int_info_t *p;
-+	struct vx_info_save vxis;
-         int index;
- 
- 	irq_enter();
-@@ -125,12 +127,14 @@ void do_extint(struct pt_regs *regs, uns
- 		account_ticks(regs);
- 	kstat_cpu(smp_processor_id()).irqs[EXTERNAL_INTERRUPT]++;
-         index = ext_hash(code);
-+	__enter_vx_admin(&vxis);
- 	for (p = ext_int_hash[index]; p; p = p->next) {
- 		if (likely(p->code == code)) {
- 			if (likely(p->handler))
- 				p->handler(regs, code);
- 		}
- 	}
-+	__leave_vx_admin(&vxis);
- 	irq_exit();
- }
- 
---- linux-2.6.18.3/arch/s390/kernel/syscalls.S	2006-06-18 04:52:33 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/s390/kernel/syscalls.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/s390/kernel/syscalls.S	2006-06-18 04:52:33 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/s390/kernel/syscalls.S	2006-09-20 17:01:44 +0200
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1264,8 +1063,8 @@
  SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
---- linux-2.6.18.3/arch/sh/Kconfig	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sh/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sh/Kconfig	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sh/Kconfig	2006-09-20 17:01:44 +0200
 @@ -646,6 +646,8 @@ source "arch/sh/oprofile/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -1275,8 +1074,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/sh/kernel/kgdb_stub.c	2004-08-14 12:54:51 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sh/kernel/kgdb_stub.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sh/kernel/kgdb_stub.c	2004-08-14 12:54:51 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sh/kernel/kgdb_stub.c	2006-09-20 17:01:44 +0200
 @@ -412,7 +412,7 @@ static struct task_struct *get_thread(in
  	if (pid == PID_MAX) pid = 0;
  
@@ -1286,8 +1085,8 @@
  
  	if (thread)
  		return thread;
---- linux-2.6.18.3/arch/sh/kernel/setup.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sh/kernel/setup.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sh/kernel/setup.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sh/kernel/setup.c	2006-09-20 17:01:44 +0200
 @@ -21,6 +21,7 @@
  #include <linux/utsname.h>
  #include <linux/cpu.h>
@@ -1305,8 +1104,8 @@
  	seq_printf(m, "cpu type\t: %s\n", get_cpu_subtype());
  
  	show_cpuflags(m);
---- linux-2.6.18.3/arch/sh/kernel/sys_sh.c	2005-08-29 22:24:55 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sh/kernel/sys_sh.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sh/kernel/sys_sh.c	2005-08-29 22:24:55 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sh/kernel/sys_sh.c	2006-09-20 17:01:44 +0200
 @@ -21,6 +21,7 @@
  #include <linux/mman.h>
  #include <linux/file.h>
@@ -1324,8 +1123,8 @@
  	up_read(&uts_sem);
  	return err?-EFAULT:0;
  }
---- linux-2.6.18.3/arch/sh64/kernel/sys_sh64.c	2005-06-22 02:37:59 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sh64/kernel/sys_sh64.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sh64/kernel/sys_sh64.c	2005-06-22 02:37:59 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sh64/kernel/sys_sh64.c	2006-09-20 17:01:44 +0200
 @@ -29,6 +29,7 @@
  #include <linux/file.h>
  #include <linux/utsname.h>
@@ -1343,8 +1142,8 @@
  	up_read(&uts_sem);
  	return err?-EFAULT:0;
  }
---- linux-2.6.18.3/arch/sparc/Kconfig	2006-06-18 04:52:33 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc/Kconfig	2006-06-18 04:52:33 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc/Kconfig	2006-09-20 17:01:44 +0200
 @@ -291,6 +291,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -1354,56 +1153,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/sparc/kernel/irq.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc/kernel/irq.c	2006-11-07 19:15:34 +0100
-@@ -29,6 +29,7 @@
- #include <linux/threads.h>
- #include <linux/spinlock.h>
- #include <linux/seq_file.h>
-+#include <linux/vs_context.h>
- 
- #include <asm/ptrace.h>
- #include <asm/processor.h>
-@@ -321,6 +322,7 @@ void handler_irq(int irq, struct pt_regs
- {
- 	struct irqaction * action;
- 	int cpu = smp_processor_id();
-+	struct vx_info_save vxis;
- #ifdef CONFIG_SMP
- 	extern void smp4m_irq_rotate(int cpu);
- #endif
-@@ -335,12 +337,14 @@ void handler_irq(int irq, struct pt_regs
- 	action = sparc_irq[irq].action;
- 	sparc_irq[irq].flags |= SPARC_IRQ_INPROGRESS;
- 	kstat_cpu(cpu).irqs[irq]++;
-+	__enter_vx_admin(&vxis);
- 	do {
- 		if (!action || !action->handler)
- 			unexpected_irq(irq, NULL, regs);
- 		action->handler(irq, action->dev_id, regs);
- 		action = action->next;
- 	} while (action);
-+	__leave_vx_admin(&vxis);
- 	sparc_irq[irq].flags &= ~SPARC_IRQ_INPROGRESS;
- 	enable_pil_irq(irq);
- 	irq_exit();
-@@ -352,11 +356,14 @@ extern void floppy_interrupt(int irq, vo
- void sparc_floppy_irq(int irq, void *dev_id, struct pt_regs *regs)
- {
- 	int cpu = smp_processor_id();
-+	struct vx_info_save vxis;
- 
- 	disable_pil_irq(irq);
- 	irq_enter();
- 	kstat_cpu(cpu).irqs[irq]++;
-+	__enter_vx_admin(&vxis);
- 	floppy_interrupt(irq, dev_id, regs);
-+	__leave_vx_admin(&vxis);
- 	irq_exit();
- 	enable_pil_irq(irq);
- 	// XXX Eek, it's totally changed with preempt_count() and such
---- linux-2.6.18.3/arch/sparc/kernel/ptrace.c	2006-04-09 13:49:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc/kernel/ptrace.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc/kernel/ptrace.c	2006-04-09 13:49:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc/kernel/ptrace.c	2006-09-20 17:01:44 +0200
 @@ -299,6 +299,10 @@ asmlinkage void do_ptrace(struct pt_regs
  		pt_error_return(regs, -ret);
  		goto out;
@@ -1415,8 +1166,8 @@
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
---- linux-2.6.18.3/arch/sparc/kernel/sun4d_irq.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc/kernel/sun4d_irq.c	2006-11-07 19:16:21 +0100
+--- linux-2.6.18.5/arch/sparc/kernel/sun4d_irq.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc/kernel/sun4d_irq.c	2006-12-10 02:04:47 +0100
 @@ -20,6 +20,7 @@
  #include <linux/smp_lock.h>
  #include <linux/spinlock.h>
@@ -1425,32 +1176,8 @@
  
  #include <asm/ptrace.h>
  #include <asm/processor.h>
-@@ -199,6 +200,7 @@ extern void unexpected_irq(int, void *, 
- void sun4d_handler_irq(int irq, struct pt_regs * regs)
- {
- 	struct irqaction * action;
-+	struct vx_info_save vxis;
- 	int cpu = smp_processor_id();
- 	/* SBUS IRQ level (1 - 7) */
- 	int sbusl = pil_to_sbus[irq];
-@@ -210,6 +212,7 @@ void sun4d_handler_irq(int irq, struct p
- 	
- 	irq_enter();
- 	kstat_cpu(cpu).irqs[irq]++;
-+	__enter_vx_admin(&vxis);
- 	if (!sbusl) {
- 		action = *(irq + irq_action);
- 		if (!action)
-@@ -249,6 +252,7 @@ void sun4d_handler_irq(int irq, struct p
- 					}
- 			}
- 	}
-+	__leave_vx_admin(&vxis);
- 	irq_exit();
- }
- 
---- linux-2.6.18.3/arch/sparc/kernel/sys_sparc.c	2006-09-20 16:58:04 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc/kernel/sys_sparc.c	2006-09-20 19:57:58 +0200
+--- linux-2.6.18.5/arch/sparc/kernel/sys_sparc.c	2006-09-20 16:58:04 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc/kernel/sys_sparc.c	2006-09-20 19:57:58 +0200
 @@ -21,6 +21,7 @@
  #include <linux/utsname.h>
  #include <linux/smp.h>
@@ -1475,8 +1202,8 @@
  		err = 0;
  
  out:
---- linux-2.6.18.3/arch/sparc/kernel/sys_sunos.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc/kernel/sys_sunos.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc/kernel/sys_sunos.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc/kernel/sys_sunos.c	2006-09-20 17:01:44 +0200
 @@ -35,6 +35,7 @@
  #include <linux/smp.h>
  #include <linux/smp_lock.h>
@@ -1507,8 +1234,8 @@
  	}
  	up_read(&uts_sem);
  	return ret ? -EFAULT : 0;
---- linux-2.6.18.3/arch/sparc/kernel/systbls.S	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc/kernel/systbls.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc/kernel/systbls.S	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc/kernel/systbls.S	2006-09-20 17:01:44 +0200
 @@ -71,7 +71,7 @@ sys_call_table:
  /*250*/	.long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1518,8 +1245,8 @@
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
---- linux-2.6.18.3/arch/sparc64/Kconfig	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc64/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc64/Kconfig	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc64/Kconfig	2006-09-20 17:01:44 +0200
 @@ -431,6 +431,8 @@ endmenu
  
  source "arch/sparc64/Kconfig.debug"
@@ -1529,8 +1256,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/sparc64/kernel/binfmt_aout32.c	2006-06-18 04:52:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc64/kernel/binfmt_aout32.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc64/kernel/binfmt_aout32.c	2006-06-18 04:52:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc64/kernel/binfmt_aout32.c	2006-09-20 17:01:44 +0200
 @@ -27,6 +27,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1539,8 +1266,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.18.3/arch/sparc64/kernel/ptrace.c	2006-06-18 04:52:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc64/kernel/ptrace.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc64/kernel/ptrace.c	2006-06-18 04:52:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc64/kernel/ptrace.c	2006-09-20 17:01:44 +0200
 @@ -212,6 +212,10 @@ asmlinkage void do_ptrace(struct pt_regs
  		pt_error_return(regs, -ret);
  		goto out;
@@ -1552,8 +1279,8 @@
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
---- linux-2.6.18.3/arch/sparc64/kernel/sys_sparc.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc64/kernel/sys_sparc.c	2006-09-20 19:57:05 +0200
+--- linux-2.6.18.5/arch/sparc64/kernel/sys_sparc.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc64/kernel/sys_sparc.c	2006-09-20 19:57:05 +0200
 @@ -25,6 +25,7 @@
  #include <linux/ipc.h>
  #include <linux/personality.h>
@@ -1578,8 +1305,8 @@
  		err = 0;
  
  out:
---- linux-2.6.18.3/arch/sparc64/kernel/sys_sunos32.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc64/kernel/sys_sunos32.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc64/kernel/sys_sunos32.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc64/kernel/sys_sunos32.c	2006-09-20 17:01:44 +0200
 @@ -35,6 +35,7 @@
  #include <linux/smp.h>
  #include <linux/smp_lock.h>
@@ -1614,8 +1341,8 @@
  			    sizeof(name->mach) - 1);
  	up_read(&uts_sem);
  	return (ret ? -EFAULT : 0);
---- linux-2.6.18.3/arch/sparc64/kernel/systbls.S	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc64/kernel/systbls.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc64/kernel/systbls.S	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc64/kernel/systbls.S	2006-09-20 17:01:44 +0200
 @@ -72,7 +72,7 @@ sys_call_table32:
  /*250*/	.word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1634,8 +1361,8 @@
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
---- linux-2.6.18.3/arch/sparc64/solaris/fs.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc64/solaris/fs.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc64/solaris/fs.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc64/solaris/fs.c	2006-09-20 17:01:44 +0200
 @@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun
  		int j = strlen (p);
  		
@@ -1654,8 +1381,8 @@
  		if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
  		if (!sysv_valid_dev(inode->i_sb->s_dev))
  			return -EOVERFLOW;
---- linux-2.6.18.3/arch/sparc64/solaris/misc.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/sparc64/solaris/misc.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/sparc64/solaris/misc.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/sparc64/solaris/misc.c	2006-09-20 17:01:44 +0200
 @@ -16,6 +16,7 @@
  #include <linux/timex.h>
  #include <linux/major.h>
@@ -1691,8 +1418,8 @@
  		     q < r && *p && *p != '.'; *q++ = *p++);
  		up_read(&uts_sem);
  		*q = 0;
---- linux-2.6.18.3/arch/um/Kconfig	2006-11-04 19:43:22 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/um/Kconfig	2006-10-16 18:56:10 +0200
+--- linux-2.6.18.5/arch/um/Kconfig	2006-12-04 06:13:47 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/um/Kconfig	2006-10-16 18:56:10 +0200
 @@ -284,6 +284,8 @@ source "drivers/connector/Kconfig"
  
  source "fs/Kconfig"
@@ -1702,8 +1429,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/um/kernel/irq.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/um/kernel/irq.c	2006-11-07 19:17:23 +0100
+--- linux-2.6.18.5/arch/um/kernel/irq.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/um/kernel/irq.c	2006-11-07 19:17:23 +0100
 @@ -370,10 +370,11 @@ void forward_interrupts(int pid)
   */
  unsigned int do_IRQ(int irq, union uml_pt_regs *regs)
@@ -1720,8 +1447,8 @@
  }
  
  int um_request_irq(unsigned int irq, int fd, int type,
---- linux-2.6.18.3/arch/um/kernel/syscall.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/um/kernel/syscall.c	2006-09-21 16:41:49 +0200
+--- linux-2.6.18.5/arch/um/kernel/syscall.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/um/kernel/syscall.c	2006-09-21 16:41:49 +0200
 @@ -15,6 +15,8 @@
  #include "linux/unistd.h"
  #include "linux/slab.h"
@@ -1774,8 +1501,8 @@
  				__OLD_UTS_LEN);
  	error |= __put_user(0,name->machine+__OLD_UTS_LEN);
  
---- linux-2.6.18.3/arch/um/sys-x86_64/syscalls.c	2006-06-18 04:52:42 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/um/sys-x86_64/syscalls.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/um/sys-x86_64/syscalls.c	2006-06-18 04:52:42 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/um/sys-x86_64/syscalls.c	2006-09-20 17:01:44 +0200
 @@ -9,6 +9,7 @@
  #include "linux/shm.h"
  #include "linux/utsname.h"
@@ -1793,8 +1520,8 @@
  	up_read(&uts_sem);
  	if (personality(current->personality) == PER_LINUX32)
  		err |= copy_to_user(&name->machine, "i686", 5);
---- linux-2.6.18.3/arch/v850/Kconfig	2006-06-18 04:52:42 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/v850/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/v850/Kconfig	2006-06-18 04:52:42 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/v850/Kconfig	2006-09-20 17:01:44 +0200
 @@ -326,6 +326,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/v850/Kconfig.debug"
@@ -1804,8 +1531,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/v850/kernel/ptrace.c	2006-04-09 13:49:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/v850/kernel/ptrace.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/v850/kernel/ptrace.c	2006-04-09 13:49:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/v850/kernel/ptrace.c	2006-09-20 17:01:44 +0200
 @@ -117,6 +117,9 @@ long arch_ptrace(struct task_struct *chi
  {
  	int rval;
@@ -1816,8 +1543,8 @@
  	switch (request) {
  		unsigned long val, copied;
  
---- linux-2.6.18.3/arch/x86_64/Kconfig	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/x86_64/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/x86_64/Kconfig	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/x86_64/Kconfig	2006-09-20 17:01:44 +0200
 @@ -654,6 +654,8 @@ endmenu
  
  source "arch/x86_64/Kconfig.debug"
@@ -1827,8 +1554,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.18.3/arch/x86_64/ia32/ia32_aout.c	2006-01-03 17:29:20 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/x86_64/ia32/ia32_aout.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/x86_64/ia32/ia32_aout.c	2006-01-03 17:29:20 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/x86_64/ia32/ia32_aout.c	2006-09-20 17:01:44 +0200
 @@ -25,6 +25,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1837,8 +1564,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.18.3/arch/x86_64/ia32/ia32_binfmt.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/x86_64/ia32/ia32_binfmt.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/x86_64/ia32/ia32_binfmt.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/x86_64/ia32/ia32_binfmt.c	2006-09-20 17:01:44 +0200
 @@ -376,7 +376,8 @@ int ia32_setup_arg_pages(struct linux_bi
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -1849,8 +1576,8 @@
  	} 
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
---- linux-2.6.18.3/arch/x86_64/ia32/ia32entry.S	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/x86_64/ia32/ia32entry.S	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/x86_64/ia32/ia32entry.S	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/x86_64/ia32/ia32entry.S	2006-09-20 17:01:44 +0200
 @@ -668,7 +668,7 @@ ia32_sys_call_table:
  	.quad sys_tgkill		/* 270 */
  	.quad compat_sys_utimes
@@ -1860,8 +1587,8 @@
  	.quad sys_mbind
  	.quad compat_sys_get_mempolicy	/* 275 */
  	.quad sys_set_mempolicy
---- linux-2.6.18.3/arch/x86_64/ia32/sys_ia32.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/x86_64/ia32/sys_ia32.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/x86_64/ia32/sys_ia32.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/x86_64/ia32/sys_ia32.c	2006-09-20 17:01:44 +0200
 @@ -60,6 +60,7 @@
  #include <linux/highuid.h>
  #include <linux/vmalloc.h>
@@ -1906,8 +1633,8 @@
  	up_read(&uts_sem);
  	if (personality(current->personality) == PER_LINUX32) 
  		err |= copy_to_user(&name->machine, "i686", 5);
---- linux-2.6.18.3/arch/x86_64/ia32/syscall32.c	2005-10-28 20:49:18 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/x86_64/ia32/syscall32.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/x86_64/ia32/syscall32.c	2005-10-28 20:49:18 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/x86_64/ia32/syscall32.c	2006-09-20 17:01:44 +0200
 @@ -10,6 +10,7 @@
  #include <linux/init.h>
  #include <linux/stringify.h>
@@ -1925,8 +1652,8 @@
  	up_write(&mm->mmap_sem);
  	return 0;
  }
---- linux-2.6.18.3/arch/x86_64/kernel/sys_x86_64.c	2006-01-03 17:29:20 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/x86_64/kernel/sys_x86_64.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/x86_64/kernel/sys_x86_64.c	2006-01-03 17:29:20 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/x86_64/kernel/sys_x86_64.c	2006-09-20 17:01:44 +0200
 @@ -16,6 +16,7 @@
  #include <linux/file.h>
  #include <linux/utsname.h>
@@ -1944,8 +1671,8 @@
  	up_read(&uts_sem);
  	if (personality(current->personality) == PER_LINUX32) 
  		err |= copy_to_user(&name->machine, "i686", 5); 		
---- linux-2.6.18.3/arch/x86_64/kernel/traps.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/x86_64/kernel/traps.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/x86_64/kernel/traps.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/x86_64/kernel/traps.c	2006-09-20 17:01:44 +0200
 @@ -435,8 +435,9 @@ void show_registers(struct pt_regs *regs
  
  	printk("CPU %d ", cpu);
@@ -1958,8 +1685,8 @@
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
---- linux-2.6.18.3/arch/xtensa/kernel/irq.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/xtensa/kernel/irq.c	2006-11-07 19:19:14 +0100
+--- linux-2.6.18.5/arch/xtensa/kernel/irq.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/xtensa/kernel/irq.c	2006-11-07 19:19:14 +0100
 @@ -63,9 +63,7 @@ unsigned int  do_IRQ(int irq, struct pt_
  			       sp - sizeof(struct thread_info));
  	}
@@ -1970,8 +1697,8 @@
  	irq_exit();
  
  	return 1;
---- linux-2.6.18.3/arch/xtensa/kernel/syscalls.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/arch/xtensa/kernel/syscalls.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/arch/xtensa/kernel/syscalls.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/arch/xtensa/kernel/syscalls.c	2006-09-20 17:01:44 +0200
 @@ -34,6 +34,7 @@
  #include <linux/msg.h>
  #include <linux/shm.h>
@@ -1989,8 +1716,8 @@
  		return 0;
  	return -EFAULT;
  }
---- linux-2.6.18.3/block/cfq-iosched.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/block/cfq-iosched.c	2006-10-17 01:20:07 +0200
+--- linux-2.6.18.5/block/cfq-iosched.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/block/cfq-iosched.c	2006-10-17 01:20:07 +0200
 @@ -326,6 +326,8 @@ static int cfq_queue_empty(request_queue
  
  static inline pid_t cfq_queue_pid(struct task_struct *task, int rw)
@@ -2000,8 +1727,8 @@
  	if (rw == READ || rw == WRITE_SYNC)
  		return task->pid;
  
---- linux-2.6.18.3/drivers/block/Kconfig	2006-09-20 16:58:07 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/drivers/block/Kconfig	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/drivers/block/Kconfig	2006-09-20 16:58:07 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/drivers/block/Kconfig	2006-09-20 17:01:44 +0200
 @@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP
  	  instead, which can be configured to be on-disk compatible with the
  	  cryptoloop device.
@@ -2016,16 +1743,16 @@
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
---- linux-2.6.18.3/drivers/block/Makefile	2006-06-18 04:52:46 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/drivers/block/Makefile	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/drivers/block/Makefile	2006-06-18 04:52:46 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/drivers/block/Makefile	2006-09-20 17:01:44 +0200
 @@ -29,4 +29,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_UB)	+= ub.o
 +obj-$(CONFIG_BLK_DEV_VROOT)	+= vroot.o
  
---- linux-2.6.18.3/drivers/block/loop.c	2006-09-20 16:58:07 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/drivers/block/loop.c	2006-10-17 02:40:33 +0200
+--- linux-2.6.18.5/drivers/block/loop.c	2006-09-20 16:58:07 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/drivers/block/loop.c	2006-12-10 02:04:47 +0100
 @@ -72,6 +72,7 @@
  #include <linux/completion.h>
  #include <linux/highmem.h>
@@ -2034,26 +1761,8 @@
  
  #include <asm/uaccess.h>
  
-@@ -741,6 +742,7 @@ static int loop_set_fd(struct loop_devic
- 	struct file	*file, *f;
- 	struct inode	*inode;
- 	struct address_space *mapping;
-+	struct vx_info_save vxis;
- 	unsigned lo_blocksize;
- 	int		lo_flags = 0;
- 	int		error;
-@@ -837,7 +839,9 @@ static int loop_set_fd(struct loop_devic
- 
- 	set_blocksize(bdev, lo_blocksize);
- 
-+	__enter_vx_admin(&vxis);
- 	error = kernel_thread(loop_thread, lo, CLONE_KERNEL);
-+	__leave_vx_admin(&vxis);
- 	if (error < 0)
- 		goto out_putf;
- 	wait_for_completion(&lo->lo_done);
---- linux-2.6.18.3/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/drivers/block/vroot.c	2006-09-21 01:26:54 +0200
+--- linux-2.6.18.5/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/drivers/block/vroot.c	2006-09-21 01:26:54 +0200
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -2336,8 +2045,8 @@
 +
 +#endif
 +
---- linux-2.6.18.3/drivers/char/random.c	2006-09-20 16:58:13 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/drivers/char/random.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/drivers/char/random.c	2006-09-20 16:58:13 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/drivers/char/random.c	2006-09-20 17:01:44 +0200
 @@ -1173,7 +1173,7 @@ static char sysctl_bootid[16];
  static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
  			void __user *buffer, size_t *lenp, loff_t *ppos)
@@ -2347,8 +2056,8 @@
  	unsigned char buf[64], tmp_uuid[16], *uuid;
  
  	uuid = table->data;
---- linux-2.6.18.3/drivers/char/tty_io.c	2006-09-20 16:58:13 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/drivers/char/tty_io.c	2006-09-20 19:55:41 +0200
+--- linux-2.6.18.5/drivers/char/tty_io.c	2006-09-20 16:58:13 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/drivers/char/tty_io.c	2006-09-20 19:55:41 +0200
 @@ -103,6 +103,7 @@
  #include <linux/selection.h>
  
@@ -2384,8 +2093,8 @@
  	if (pgrp < 0)
  		return -EINVAL;
  	if (session_of_pgrp(pgrp) != current->signal->session)
---- linux-2.6.18.3/drivers/infiniband/core/uverbs_mem.c	2006-06-18 04:53:04 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/drivers/infiniband/core/uverbs_mem.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/drivers/infiniband/core/uverbs_mem.c	2006-06-18 04:53:04 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/drivers/infiniband/core/uverbs_mem.c	2006-09-20 17:01:44 +0200
 @@ -36,6 +36,7 @@
  
  #include <linux/mm.h>
@@ -2423,8 +2132,8 @@
  	up_write(&work->mm->mmap_sem);
  	mmput(work->mm);
  	kfree(work);
---- linux-2.6.18.3/drivers/infiniband/hw/ipath/ipath_user_pages.c	2006-09-20 16:58:14 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/drivers/infiniband/hw/ipath/ipath_user_pages.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/drivers/infiniband/hw/ipath/ipath_user_pages.c	2006-09-20 16:58:14 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/drivers/infiniband/hw/ipath/ipath_user_pages.c	2006-09-20 17:01:44 +0200
 @@ -33,6 +33,7 @@
  
  #include <linux/mm.h>
@@ -2470,8 +2179,8 @@
  	up_write(&work->mm->mmap_sem);
  	mmput(work->mm);
  	kfree(work);
---- linux-2.6.18.3/drivers/s390/cio/cio.c	2006-09-20 16:58:27 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/drivers/s390/cio/cio.c	2006-11-07 05:13:49 +0100
+--- linux-2.6.18.5/drivers/s390/cio/cio.c	2006-09-20 16:58:27 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/drivers/s390/cio/cio.c	2006-12-10 02:04:47 +0100
 @@ -16,6 +16,7 @@
  #include <linux/device.h>
  #include <linux/kernel_stat.h>
@@ -2480,25 +2189,16 @@
  
  #include <asm/cio.h>
  #include <asm/delay.h>
-@@ -639,12 +640,16 @@ do_IRQ (struct pt_regs *regs)
+@@ -639,6 +640,7 @@ do_IRQ (struct pt_regs *regs)
  			spin_lock(&sch->lock);
  		/* Store interrupt response block to lowcore. */
  		if (tsch (tpi_info->schid, irb) == 0 && sch) {
-+			struct vx_info_save vxis;
 +
  			/* Keep subchannel information word up to date. */
  			memcpy (&sch->schib.scsw, &irb->scsw,
  				sizeof (irb->scsw));
- 			/* Call interrupt handler if there is one. */
-+			__enter_vx_admin(&vxis);
- 			if (sch->driver && sch->driver->irq)
- 				sch->driver->irq(&sch->dev);
-+			__leave_vx_admin(&vxis);
- 		}
- 		if (sch)
- 			spin_unlock(&sch->lock);
---- linux-2.6.18.3/fs/attr.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/attr.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/attr.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/attr.c	2006-09-20 17:01:44 +0200
 @@ -15,6 +15,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -2557,8 +2257,8 @@
  				error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
  			if (!error)
  				error = inode_setattr(inode, attr);
---- linux-2.6.18.3/fs/binfmt_aout.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/binfmt_aout.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/binfmt_aout.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/binfmt_aout.c	2006-09-20 17:01:44 +0200
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2567,8 +2267,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.18.3/fs/binfmt_elf.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/binfmt_elf.c	2006-09-20 18:28:33 +0200
+--- linux-2.6.18.5/fs/binfmt_elf.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/binfmt_elf.c	2006-09-20 18:28:33 +0200
 @@ -39,6 +39,8 @@
  #include <linux/syscalls.h>
  #include <linux/random.h>
@@ -2578,8 +2278,8 @@
  #include <asm/uaccess.h>
  #include <asm/param.h>
  #include <asm/page.h>
---- linux-2.6.18.3/fs/binfmt_elf_fdpic.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/binfmt_elf_fdpic.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/binfmt_elf_fdpic.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/binfmt_elf_fdpic.c	2006-09-20 17:01:44 +0200
 @@ -34,6 +34,7 @@
  #include <linux/elf.h>
  #include <linux/elf-fdpic.h>
@@ -2588,8 +2288,8 @@
  
  #include <asm/uaccess.h>
  #include <asm/param.h>
---- linux-2.6.18.3/fs/binfmt_flat.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/binfmt_flat.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/binfmt_flat.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/binfmt_flat.c	2006-09-20 17:01:44 +0200
 @@ -36,6 +36,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2598,8 +2298,8 @@
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
---- linux-2.6.18.3/fs/binfmt_som.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/binfmt_som.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/binfmt_som.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/binfmt_som.c	2006-09-20 17:01:44 +0200
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2608,8 +2308,8 @@
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
---- linux-2.6.18.3/fs/devpts/inode.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/devpts/inode.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/devpts/inode.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/devpts/inode.c	2006-09-20 17:01:44 +0200
 @@ -20,7 +20,19 @@
  #include <linux/devpts_fs.h>
  #include <linux/parser.h>
@@ -2676,8 +2376,8 @@
  	inode->u.generic_ip = tty;
  
  	dentry = get_node(number);
---- linux-2.6.18.3/fs/exec.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/exec.c	2006-09-20 18:03:28 +0200
+--- linux-2.6.18.5/fs/exec.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/exec.c	2006-09-20 18:03:28 +0200
 @@ -49,6 +49,8 @@
  #include <linux/acct.h>
  #include <linux/cn_proc.h>
@@ -2706,8 +2406,8 @@
  				up_read(&uts_sem);
  				if (rc > out_end - out_ptr)
  					goto out;
---- linux-2.6.18.3/fs/ext2/balloc.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/balloc.c	2006-10-16 19:05:41 +0200
+--- linux-2.6.18.5/fs/ext2/balloc.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/balloc.c	2006-10-16 19:05:41 +0200
 @@ -16,6 +16,7 @@
  #include <linux/sched.h>
  #include <linux/buffer_head.h>
@@ -2761,8 +2461,8 @@
  	release_blocks(sb, es_alloc);
  out_dquot:
  	DQUOT_FREE_BLOCK(inode, dq_alloc);
---- linux-2.6.18.3/fs/ext2/ext2.h	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/ext2.h	2006-09-20 19:55:12 +0200
+--- linux-2.6.18.5/fs/ext2/ext2.h	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/ext2.h	2006-09-20 19:55:12 +0200
 @@ -165,6 +165,7 @@ extern const struct file_operations ext2
  extern const struct address_space_operations ext2_aops;
  extern const struct address_space_operations ext2_aops_xip;
@@ -2771,16 +2471,16 @@
  
  /* namei.c */
  extern struct inode_operations ext2_dir_inode_operations;
---- linux-2.6.18.3/fs/ext2/file.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/file.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext2/file.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/file.c	2006-09-20 17:01:44 +0200
 @@ -81,4 +81,5 @@ struct inode_operations ext2_file_inode_
  #endif
  	.setattr	= ext2_setattr,
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.18.3/fs/ext2/ialloc.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/ialloc.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext2/ialloc.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/ialloc.c	2006-09-20 17:01:44 +0200
 @@ -17,6 +17,8 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2836,8 +2536,8 @@
  	make_bad_inode(inode);
  	iput(inode);
  	return ERR_PTR(err);
---- linux-2.6.18.3/fs/ext2/inode.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/inode.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/fs/ext2/inode.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/inode.c	2006-11-06 05:08:58 +0100
 @@ -31,6 +31,7 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -2982,8 +2682,8 @@
  		error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
  		if (error)
  			return error;
---- linux-2.6.18.3/fs/ext2/ioctl.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/ioctl.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext2/ioctl.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/ioctl.c	2006-09-20 17:01:44 +0200
 @@ -11,6 +11,7 @@
  #include <linux/capability.h>
  #include <linux/time.h>
@@ -3023,8 +2723,8 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *) arg))
  			return -EFAULT;	
---- linux-2.6.18.3/fs/ext2/namei.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/namei.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext2/namei.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/namei.c	2006-09-20 17:01:44 +0200
 @@ -31,6 +31,7 @@
   */
  
@@ -3055,8 +2755,8 @@
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.18.3/fs/ext2/super.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/super.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext2/super.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/super.c	2006-09-20 17:01:44 +0200
 @@ -325,7 +325,7 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3109,8 +2809,8 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
---- linux-2.6.18.3/fs/ext2/symlink.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/symlink.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext2/symlink.c	2005-08-29 22:25:30 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/symlink.c	2006-09-20 17:01:44 +0200
 @@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino
  	.listxattr	= ext2_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3125,8 +2825,8 @@
  #endif
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.18.3/fs/ext2/xattr.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext2/xattr.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext2/xattr.c	2006-02-18 14:40:21 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext2/xattr.c	2006-09-20 17:01:44 +0200
 @@ -60,6 +60,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -3164,8 +2864,8 @@
  		DQUOT_FREE_BLOCK(inode, 1);
  	}
  	EXT2_I(inode)->i_file_acl = 0;
---- linux-2.6.18.3/fs/ext3/balloc.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext3/balloc.c	2006-10-16 19:06:32 +0200
+--- linux-2.6.18.5/fs/ext3/balloc.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext3/balloc.c	2006-10-16 19:06:32 +0200
 @@ -19,6 +19,7 @@
  #include <linux/ext3_jbd.h>
  #include <linux/quotaops.h>
@@ -3264,8 +2964,8 @@
  	if (fatal) {
  		*errp = fatal;
  		ext3_std_error(sb, fatal);
---- linux-2.6.18.3/fs/ext3/file.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext3/file.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext3/file.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext3/file.c	2006-09-20 17:01:44 +0200
 @@ -133,5 +133,6 @@ struct inode_operations ext3_file_inode_
  	.removexattr	= generic_removexattr,
  #endif
@@ -3273,8 +2973,8 @@
 +	.sync_flags	= ext3_sync_flags,
  };
  
---- linux-2.6.18.3/fs/ext3/ialloc.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext3/ialloc.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext3/ialloc.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext3/ialloc.c	2006-09-20 17:01:44 +0200
 @@ -23,6 +23,8 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3332,8 +3032,8 @@
  	inode->i_flags |= S_NOQUOTA;
  	inode->i_nlink = 0;
  	iput(inode);
---- linux-2.6.18.3/fs/ext3/inode.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext3/inode.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/fs/ext3/inode.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext3/inode.c	2006-11-06 05:08:58 +0100
 @@ -36,6 +36,7 @@
  #include <linux/writeback.h>
  #include <linux/mpage.h>
@@ -3530,8 +3230,8 @@
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
---- linux-2.6.18.3/fs/ext3/ioctl.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext3/ioctl.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext3/ioctl.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext3/ioctl.c	2006-09-20 17:01:44 +0200
 @@ -8,11 +8,13 @@
   */
  
@@ -3646,8 +3346,8 @@
  
  	default:
  		return -ENOTTY;
---- linux-2.6.18.3/fs/ext3/namei.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext3/namei.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext3/namei.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext3/namei.c	2006-09-20 17:01:44 +0200
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3678,8 +3378,8 @@
  	.permission	= ext3_permission,
 +	.sync_flags	= ext3_sync_flags,
  }; 
---- linux-2.6.18.3/fs/ext3/super.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext3/super.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext3/super.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext3/super.c	2006-09-20 17:01:44 +0200
 @@ -677,7 +677,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3732,8 +3432,8 @@
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
---- linux-2.6.18.3/fs/ext3/symlink.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext3/symlink.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext3/symlink.c	2005-08-29 22:25:30 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext3/symlink.c	2006-09-20 17:01:44 +0200
 @@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3748,8 +3448,8 @@
  #endif
 +	.sync_flags	= ext3_sync_flags,
  };
---- linux-2.6.18.3/fs/ext3/xattr.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ext3/xattr.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ext3/xattr.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ext3/xattr.c	2006-09-20 17:01:44 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -3791,8 +3491,8 @@
  	goto cleanup;
  
  bad_block:
---- linux-2.6.18.3/fs/fcntl.c	2006-06-18 04:54:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/fcntl.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/fcntl.c	2006-06-18 04:54:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/fcntl.c	2006-09-20 17:01:44 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/signal.h>
@@ -3846,8 +3546,8 @@
  		if (p) {
  			send_sigurg_to_task(p, fown);
  		}
---- linux-2.6.18.3/fs/file_table.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/file_table.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/file_table.c	2006-09-20 16:58:34 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/file_table.c	2006-09-20 17:01:44 +0200
 @@ -21,6 +21,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
@@ -3884,8 +3584,8 @@
  		file_kill(file);
  		file_free(file);
  	}
---- linux-2.6.18.3/fs/hfsplus/ioctl.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/hfsplus/ioctl.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/hfsplus/ioctl.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/hfsplus/ioctl.c	2006-09-20 17:01:44 +0200
 @@ -16,6 +16,7 @@
  #include <linux/fs.h>
  #include <linux/sched.h>
@@ -3904,8 +3604,8 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
---- linux-2.6.18.3/fs/inode.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/inode.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/inode.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/inode.c	2006-09-20 17:01:44 +0200
 @@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct 
  		struct address_space * const mapping = &inode->i_data;
  
@@ -3925,8 +3625,8 @@
  /**
   * clear_inode - clear an inode
   * @inode: inode to clear
---- linux-2.6.18.3/fs/ioctl.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ioctl.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/ioctl.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ioctl.c	2006-09-20 17:01:44 +0200
 @@ -12,10 +12,19 @@
  #include <linux/fs.h>
  #include <linux/security.h>
@@ -3996,8 +3696,8 @@
  		default:
  			if (S_ISREG(filp->f_dentry->d_inode->i_mode))
  				error = file_ioctl(filp, cmd, arg);
---- linux-2.6.18.3/fs/ioprio.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/ioprio.c	2006-10-18 01:19:40 +0200
+--- linux-2.6.18.5/fs/ioprio.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/ioprio.c	2006-10-18 01:19:40 +0200
 @@ -104,7 +104,7 @@ asmlinkage long sys_ioprio_set(int which
  			if (!who)
  				user = current->user;
@@ -4016,8 +3716,8 @@
  
  			if (!user)
  				break;
---- linux-2.6.18.3/fs/jfs/acl.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/acl.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/acl.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/acl.c	2006-09-20 17:01:44 +0200
 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
  		return rc;
  
@@ -4028,8 +3728,8 @@
  		if (DQUOT_TRANSFER(inode, iattr))
  			return -EDQUOT;
  	}
---- linux-2.6.18.3/fs/jfs/file.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/file.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/file.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/file.c	2006-09-20 17:01:44 +0200
 @@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o
  	.setattr	= jfs_setattr,
  	.permission	= jfs_permission,
@@ -4038,8 +3738,8 @@
  };
  
  const struct file_operations jfs_file_operations = {
---- linux-2.6.18.3/fs/jfs/inode.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/inode.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/inode.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/inode.c	2006-09-20 17:01:44 +0200
 @@ -22,6 +22,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -4056,8 +3756,8 @@
  	}
  
  	clear_inode(inode);
---- linux-2.6.18.3/fs/jfs/ioctl.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/ioctl.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/ioctl.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/ioctl.c	2006-09-20 17:01:44 +0200
 @@ -10,6 +10,7 @@
  #include <linux/ctype.h>
  #include <linux/capability.h>
@@ -4087,8 +3787,8 @@
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				return -EPERM;
  		}
---- linux-2.6.18.3/fs/jfs/jfs_dinode.h	2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/jfs_dinode.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/jfs_dinode.h	2006-06-18 04:54:36 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/jfs_dinode.h	2006-09-20 17:01:44 +0200
 @@ -162,9 +162,12 @@ struct dinode {
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
  #define JFS_IMMUTABLE_FL	0x02000000 /* Immutable file */
@@ -4104,8 +3804,8 @@
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
  #define JFS_IOC_GETFLAGS	_IOR('f', 1, long)
---- linux-2.6.18.3/fs/jfs/jfs_dtree.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/jfs_dtree.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/jfs_dtree.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/jfs_dtree.c	2006-09-20 17:01:44 +0200
 @@ -102,6 +102,7 @@
  
  #include <linux/fs.h>
@@ -4215,8 +3915,8 @@
  				/* Free quota allocation */
  				DQUOT_FREE_BLOCK(ip, xlen);
  
---- linux-2.6.18.3/fs/jfs/jfs_extent.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/jfs_extent.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/jfs_extent.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/jfs_extent.c	2006-09-20 17:01:44 +0200
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -4277,8 +3977,8 @@
  			DQUOT_FREE_BLOCK(ip, nxlen);
  			goto exit;
  		}
---- linux-2.6.18.3/fs/jfs/jfs_filsys.h	2005-10-28 20:49:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/jfs_filsys.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/jfs_filsys.h	2005-10-28 20:49:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/jfs_filsys.h	2006-09-20 17:01:44 +0200
 @@ -84,6 +84,7 @@
  #define JFS_DIR_INDEX		0x00200000	/* Persistant index for */
  						/* directory entries    */
@@ -4287,8 +3987,8 @@
  
  /*
   *	buffer cache configuration
---- linux-2.6.18.3/fs/jfs/jfs_imap.c	2006-11-04 19:43:23 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/jfs_imap.c	2006-11-06 04:47:17 +0100
+--- linux-2.6.18.5/fs/jfs/jfs_imap.c	2006-12-04 06:13:51 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/jfs_imap.c	2006-11-06 04:47:17 +0100
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -4348,8 +4048,8 @@
  	/*
  	 * mode2 is only needed for storing the higher order bits.
  	 * Trust i_mode for the lower order ones
---- linux-2.6.18.3/fs/jfs/jfs_inode.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/jfs_inode.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/jfs_inode.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/jfs_inode.c	2006-09-20 17:01:44 +0200
 @@ -18,6 +18,8 @@
  
  #include <linux/fs.h>
@@ -4441,8 +4141,8 @@
  		DQUOT_DROP(inode);
  		inode->i_flags |= S_NOQUOTA;
  		inode->i_nlink = 0;
---- linux-2.6.18.3/fs/jfs/jfs_inode.h	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/jfs_inode.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/jfs_inode.h	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/jfs_inode.h	2006-09-20 17:01:44 +0200
 @@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
  extern void jfs_truncate_nolock(struct inode *, loff_t);
  extern void jfs_free_zero_link(struct inode *);
@@ -4451,8 +4151,8 @@
  extern void jfs_set_inode_flags(struct inode *);
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
---- linux-2.6.18.3/fs/jfs/jfs_xtree.c	2006-01-03 17:29:57 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/jfs_xtree.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/jfs_xtree.c	2006-01-03 17:29:57 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/jfs_xtree.c	2006-09-20 17:01:44 +0200
 @@ -21,6 +21,7 @@
  
  #include <linux/fs.h>
@@ -4536,8 +4236,8 @@
  	/* update quota allocation to reflect freed blocks */
  	DQUOT_FREE_BLOCK(ip, nfreed);
  
---- linux-2.6.18.3/fs/jfs/namei.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/namei.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/namei.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/namei.c	2006-09-20 17:01:44 +0200
 @@ -20,6 +20,7 @@
  #include <linux/fs.h>
  #include <linux/ctype.h>
@@ -4562,8 +4262,8 @@
  };
  
  const struct file_operations jfs_dir_operations = {
---- linux-2.6.18.3/fs/jfs/super.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/super.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/super.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/super.c	2006-09-20 17:01:44 +0200
 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4618,8 +4318,8 @@
  
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
---- linux-2.6.18.3/fs/jfs/xattr.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/jfs/xattr.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/jfs/xattr.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/jfs/xattr.c	2006-09-20 17:01:44 +0200
 @@ -23,6 +23,7 @@
  #include <linux/posix_acl_xattr.h>
  #include <linux/quotaops.h>
@@ -4697,8 +4397,8 @@
  
  	inode->i_ctime = CURRENT_TIME;
  
---- linux-2.6.18.3/fs/libfs.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/libfs.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/libfs.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/libfs.c	2006-09-20 17:01:44 +0200
 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4745,8 +4445,8 @@
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_commit_write);
---- linux-2.6.18.3/fs/lockd/clntproc.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/lockd/clntproc.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/lockd/clntproc.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/lockd/clntproc.c	2006-09-20 17:01:44 +0200
 @@ -17,6 +17,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/lockd/lockd.h>
@@ -4769,8 +4469,8 @@
  	lock->svid = fl->fl_u.nfs_fl.owner->pid;
  	lock->fl.fl_start = fl->fl_start;
  	lock->fl.fl_end = fl->fl_end;
---- linux-2.6.18.3/fs/locks.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/locks.c	2006-09-20 18:02:37 +0200
+--- linux-2.6.18.5/fs/locks.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/locks.c	2006-09-20 18:02:37 +0200
 @@ -125,6 +125,7 @@
  #include <linux/syscalls.h>
  #include <linux/time.h>
@@ -4929,8 +4629,8 @@
  		lock_get_status(q, fl, ++i, "");
  		move_lock_status(&q, &pos, offset);
  
---- linux-2.6.18.3/fs/namei.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/namei.c	2006-11-21 10:50:41 +0100
+--- linux-2.6.18.5/fs/namei.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/namei.c	2006-11-21 10:50:41 +0100
 @@ -32,6 +32,9 @@
  #include <linux/file.h>
  #include <linux/fcntl.h>
@@ -5265,8 +4965,8 @@
  	new_dentry = lookup_hash(&newnd);
  	error = PTR_ERR(new_dentry);
  	if (IS_ERR(new_dentry))
---- linux-2.6.18.3/fs/namespace.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/namespace.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/namespace.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/namespace.c	2006-09-20 17:01:44 +0200
 @@ -22,6 +22,8 @@
  #include <linux/namei.h>
  #include <linux/security.h>
@@ -5578,8 +5278,8 @@
  		err = -EPERM;
  		goto out;
  	}
---- linux-2.6.18.3/fs/nfs/dir.c	2006-11-04 19:43:23 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfs/dir.c	2006-11-06 04:47:17 +0100
+--- linux-2.6.18.5/fs/nfs/dir.c	2006-12-04 06:13:51 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfs/dir.c	2006-11-06 04:47:17 +0100
 @@ -28,9 +28,11 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/nfs_fs.h>
@@ -5610,8 +5310,8 @@
  		return 0;
  	return 1;
  }
---- linux-2.6.18.3/fs/nfs/inode.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfs/inode.c	2006-09-21 01:31:36 +0200
+--- linux-2.6.18.5/fs/nfs/inode.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfs/inode.c	2006-09-21 01:31:36 +0200
 @@ -37,6 +37,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -5706,8 +5406,8 @@
  
  	if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
  		/*
---- linux-2.6.18.3/fs/nfs/nfs3xdr.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfs/nfs3xdr.c	2006-09-20 19:47:41 +0200
+--- linux-2.6.18.5/fs/nfs/nfs3xdr.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfs/nfs3xdr.c	2006-09-20 19:47:41 +0200
 @@ -22,6 +22,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5797,8 +5497,8 @@
  	if (args->type == NF3CHR || args->type == NF3BLK) {
  		*p++ = htonl(MAJOR(args->rdev));
  		*p++ = htonl(MINOR(args->rdev));
---- linux-2.6.18.3/fs/nfs/nfsroot.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfs/nfsroot.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/nfs/nfsroot.c	2006-02-18 14:40:23 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfs/nfsroot.c	2006-09-20 17:01:44 +0200
 @@ -87,6 +87,7 @@
  #include <linux/root_dev.h>
  #include <net/ipconfig.h>
@@ -5845,8 +5545,8 @@
  	if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) {
  		printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n");
  		return -1;
---- linux-2.6.18.3/fs/nfs/super.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfs/super.c	2006-09-20 20:28:12 +0200
+--- linux-2.6.18.5/fs/nfs/super.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfs/super.c	2006-09-20 20:28:12 +0200
 @@ -40,6 +40,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -5886,8 +5586,8 @@
  
  	return clnt;
  
---- linux-2.6.18.3/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfsd/auth.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfsd/auth.c	2006-09-20 17:01:44 +0200
 @@ -9,6 +9,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/sunrpc/svcauth.h>
@@ -5922,8 +5622,8 @@
  		cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
  	} else {
  		cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
---- linux-2.6.18.3/fs/nfsd/nfs3xdr.c	2006-04-09 13:49:54 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfsd/nfs3xdr.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/nfsd/nfs3xdr.c	2006-04-09 13:49:54 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfsd/nfs3xdr.c	2006-09-20 17:01:44 +0200
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -5972,8 +5672,8 @@
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
---- linux-2.6.18.3/fs/nfsd/nfs4recover.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfsd/nfs4recover.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/nfsd/nfs4recover.c	2006-02-18 14:40:23 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfsd/nfs4recover.c	2006-09-20 17:01:44 +0200
 @@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client
  		dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
  		goto out_put;
@@ -6001,8 +5701,8 @@
  	mutex_unlock(&dir->d_inode->i_mutex);
  	return status;
  }
---- linux-2.6.18.3/fs/nfsd/nfs4xdr.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfsd/nfs4xdr.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/nfsd/nfs4xdr.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfsd/nfs4xdr.c	2006-09-20 17:01:44 +0200
 @@ -57,6 +57,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4.h>
@@ -6032,8 +5732,8 @@
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
---- linux-2.6.18.3/fs/nfsd/nfsxdr.c	2006-04-09 13:49:54 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfsd/nfsxdr.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/nfsd/nfsxdr.c	2006-04-09 13:49:54 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfsd/nfsxdr.c	2006-09-20 17:01:44 +0200
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -6082,8 +5782,8 @@
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
---- linux-2.6.18.3/fs/nfsd/vfs.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/nfsd/vfs.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/nfsd/vfs.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/nfsd/vfs.c	2006-09-20 17:01:44 +0200
 @@ -1158,13 +1158,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
  		err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
  		break;
@@ -6147,8 +5847,8 @@
  				return nfserr_rofs;
  			if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
  				return nfserr_perm;
---- linux-2.6.18.3/fs/open.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/open.c	2006-09-20 21:05:31 +0200
+--- linux-2.6.18.5/fs/open.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/open.c	2006-09-20 21:05:31 +0200
 @@ -28,6 +28,9 @@
  #include <linux/syscalls.h>
  #include <linux/rcupdate.h>
@@ -6322,8 +6022,8 @@
  }
  
  void fastcall put_unused_fd(unsigned int fd)
---- linux-2.6.18.3/fs/proc/array.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/proc/array.c	2006-10-25 03:43:38 +0200
+--- linux-2.6.18.5/fs/proc/array.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/proc/array.c	2006-10-25 03:43:38 +0200
 @@ -75,6 +75,8 @@
  #include <linux/cpuset.h>
  #include <linux/rcupdate.h>
@@ -6485,8 +6185,8 @@
  		tcomm,
  		state,
  		ppid,
---- linux-2.6.18.3/fs/proc/base.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/proc/base.c	2006-11-06 05:36:38 +0100
+--- linux-2.6.18.5/fs/proc/base.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/proc/base.c	2006-11-06 05:36:38 +0100
 @@ -71,6 +71,9 @@
  #include <linux/cpuset.h>
  #include <linux/audit.h>
@@ -6740,8 +6440,8 @@
  		len = snprintf(buf, sizeof(buf), "%d", tid);
  		ino = fake_ino(tid, PROC_TID_INO);
  		if (filldir(dirent, buf, len, pos, ino, DT_DIR < 0)) {
---- linux-2.6.18.3/fs/proc/generic.c	2006-06-18 04:54:45 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/proc/generic.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/proc/generic.c	2006-06-18 04:54:45 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/proc/generic.c	2006-09-20 17:01:44 +0200
 @@ -20,6 +20,7 @@
  #include <linux/namei.h>
  #include <linux/bitops.h>
@@ -6801,8 +6501,8 @@
  		} else {
  			kfree(ent);
  			ent = NULL;
---- linux-2.6.18.3/fs/proc/inode.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/proc/inode.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/proc/inode.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/proc/inode.c	2006-09-20 17:01:44 +0200
 @@ -168,6 +168,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -6812,8 +6512,8 @@
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
---- linux-2.6.18.3/fs/proc/internal.h	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/proc/internal.h	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/fs/proc/internal.h	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/proc/internal.h	2006-11-06 05:08:58 +0100
 @@ -10,6 +10,7 @@
   */
  
@@ -6831,8 +6531,8 @@
  }
  
  static inline int proc_fd(struct inode *inode)
---- linux-2.6.18.3/fs/proc/proc_misc.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/proc/proc_misc.c	2006-10-25 03:50:01 +0200
+--- linux-2.6.18.5/fs/proc/proc_misc.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/proc/proc_misc.c	2006-10-25 03:50:01 +0200
 @@ -81,17 +81,32 @@ static int proc_calc_metrics(char *page,
  static int loadavg_read_proc(char *page, char **start, off_t off,
  				 int count, int *eof, void *data)
@@ -6902,8 +6602,8 @@
  	return proc_calc_metrics(page, start, off, count, eof, len);
  }
  
---- linux-2.6.18.3/fs/proc/root.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/proc/root.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/proc/root.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/proc/root.c	2006-09-20 17:01:44 +0200
 @@ -24,6 +24,9 @@ struct proc_dir_entry *proc_net, *proc_n
  #ifdef CONFIG_SYSCTL
  struct proc_dir_entry *proc_sys_root;
@@ -6922,8 +6622,8 @@
  }
  
  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
---- linux-2.6.18.3/fs/quota.c	2006-06-18 04:54:47 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/quota.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/quota.c	2006-06-18 04:54:47 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/quota.c	2006-09-20 17:01:44 +0200
 @@ -17,6 +17,9 @@
  #include <linux/buffer_head.h>
  #include <linux/capability.h>
@@ -7029,8 +6729,8 @@
  		sb = get_super(bdev);
  		bdput(bdev);
  		if (!sb)
---- linux-2.6.18.3/fs/reiserfs/bitmap.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/reiserfs/bitmap.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/reiserfs/bitmap.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/reiserfs/bitmap.c	2006-09-20 17:01:44 +0200
 @@ -12,6 +12,7 @@
  #include <linux/reiserfs_fs_sb.h>
  #include <linux/reiserfs_fs_i.h>
@@ -7123,16 +6823,16 @@
  	}
  
  	return CARRY_ON;
---- linux-2.6.18.3/fs/reiserfs/file.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/reiserfs/file.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/reiserfs/file.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/reiserfs/file.c	2006-09-20 17:01:44 +0200
 @@ -1586,4 +1586,5 @@ struct inode_operations reiserfs_file_in
  	.listxattr = reiserfs_listxattr,
  	.removexattr = reiserfs_removexattr,
  	.permission = reiserfs_permission,
 +	.sync_flags = reiserfs_sync_flags,
  };
---- linux-2.6.18.3/fs/reiserfs/inode.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/reiserfs/inode.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/reiserfs/inode.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/reiserfs/inode.c	2006-09-20 17:01:44 +0200
 @@ -16,6 +16,8 @@
  #include <linux/mpage.h>
  #include <linux/writeback.h>
@@ -7316,8 +7016,8 @@
  				mark_inode_dirty(inode);
  				error =
  				    journal_end(&th, inode->i_sb, jbegin_count);
---- linux-2.6.18.3/fs/reiserfs/ioctl.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/reiserfs/ioctl.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/reiserfs/ioctl.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/reiserfs/ioctl.c	2006-09-20 17:01:44 +0200
 @@ -4,6 +4,7 @@
  
  #include <linux/capability.h>
@@ -7388,8 +7088,8 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *)arg))
  			return -EFAULT;
---- linux-2.6.18.3/fs/reiserfs/namei.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/reiserfs/namei.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/reiserfs/namei.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/reiserfs/namei.c	2006-09-20 17:01:44 +0200
 @@ -18,6 +18,7 @@
  #include <linux/reiserfs_xattr.h>
  #include <linux/smp_lock.h>
@@ -7437,8 +7137,8 @@
 +	.sync_flags = reiserfs_sync_flags,
  
  };
---- linux-2.6.18.3/fs/reiserfs/stree.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/reiserfs/stree.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/reiserfs/stree.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/reiserfs/stree.c	2006-09-20 17:01:44 +0200
 @@ -56,6 +56,7 @@
  #include <linux/smp_lock.h>
  #include <linux/buffer_head.h>
@@ -7514,8 +7214,8 @@
 +	}
  	return retval;
  }
---- linux-2.6.18.3/fs/reiserfs/super.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/reiserfs/super.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/reiserfs/super.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/reiserfs/super.c	2006-09-20 17:01:44 +0200
 @@ -882,6 +882,9 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7550,8 +7250,8 @@
  	rs = SB_DISK_SUPER_BLOCK(s);
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
---- linux-2.6.18.3/fs/reiserfs/xattr.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/reiserfs/xattr.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/reiserfs/xattr.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/reiserfs/xattr.c	2006-09-20 17:01:44 +0200
 @@ -35,6 +35,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -7569,8 +7269,8 @@
  		reiserfs_write_unlock_xattrs(inode->i_sb);
  		dput(root);
  	} else {
---- linux-2.6.18.3/fs/stat.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/stat.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/stat.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/stat.c	2006-09-20 17:01:44 +0200
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -7579,8 +7279,8 @@
  	stat->rdev = inode->i_rdev;
  	stat->atime = inode->i_atime;
  	stat->mtime = inode->i_mtime;
---- linux-2.6.18.3/fs/super.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/super.c	2006-09-20 17:59:47 +0200
+--- linux-2.6.18.5/fs/super.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/super.c	2006-09-20 17:59:47 +0200
 @@ -37,6 +37,8 @@
  #include <linux/idr.h>
  #include <linux/kobject.h>
@@ -7632,8 +7332,8 @@
  	put_filesystem(type);
  	return mnt;
  }
---- linux-2.6.18.3/fs/sysfs/mount.c	2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/sysfs/mount.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/sysfs/mount.c	2006-09-20 16:58:35 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/sysfs/mount.c	2006-09-20 17:01:44 +0200
 @@ -11,8 +11,6 @@
  
  #include "sysfs.h"
@@ -7652,8 +7352,8 @@
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  	sysfs_sb = sb;
---- linux-2.6.18.3/fs/xattr.c	2006-09-20 16:58:37 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xattr.c	2006-09-20 21:08:52 +0200
+--- linux-2.6.18.5/fs/xattr.c	2006-09-20 16:58:37 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xattr.c	2006-09-20 21:08:52 +0200
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -7754,8 +7454,8 @@
  	fput(f);
  	return error;
  }
---- linux-2.6.18.3/fs/xfs/linux-2.6/xfs_ioctl.c	2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/linux-2.6/xfs_ioctl.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/linux-2.6/xfs_ioctl.c	2006-09-20 16:58:39 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/linux-2.6/xfs_ioctl.c	2006-09-20 17:01:44 +0200
 @@ -1095,6 +1095,8 @@ xfs_ioc_fsgeometry(
  #define LINUX_XFLAG_APPEND	0x00000020 /* writes to file may only append */
  #define LINUX_XFLAG_NODUMP	0x00000040 /* do not dump file */
@@ -7776,8 +7476,8 @@
  	if (di_flags & XFS_DIFLAG_APPEND)
  		flags |= LINUX_XFLAG_APPEND;
  	if (di_flags & XFS_DIFLAG_SYNC)
---- linux-2.6.18.3/fs/xfs/linux-2.6/xfs_iops.c	2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/linux-2.6/xfs_iops.c	2006-09-21 16:42:52 +0200
+--- linux-2.6.18.5/fs/xfs/linux-2.6/xfs_iops.c	2006-09-20 16:58:39 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/linux-2.6/xfs_iops.c	2006-09-21 16:42:52 +0200
 @@ -53,6 +53,7 @@
  #include <linux/xattr.h>
  #include <linux/namei.h>
@@ -7881,8 +7581,8 @@
  	.removexattr		= xfs_vn_removexattr,
 +	.sync_flags		= xfs_vn_sync_flags,
  };
---- linux-2.6.18.3/fs/xfs/linux-2.6/xfs_linux.h	2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/linux-2.6/xfs_linux.h	2006-09-20 18:35:45 +0200
+--- linux-2.6.18.5/fs/xfs/linux-2.6/xfs_linux.h	2006-09-20 16:58:39 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/linux-2.6/xfs_linux.h	2006-09-20 18:35:45 +0200
 @@ -139,6 +139,7 @@ BUFFER_FNS(PrivateStart, unwritten);
  #define current_pid()		(current->pid)
  #define current_fsuid(cred)	(current->fsuid)
@@ -7891,8 +7591,8 @@
  #define current_test_flags(f)	(current->flags & (f))
  #define current_set_flags_nested(sp, f)		\
  		(*(sp) = current->flags, current->flags |= (f))
---- linux-2.6.18.3/fs/xfs/linux-2.6/xfs_super.c	2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/linux-2.6/xfs_super.c	2006-09-20 18:34:48 +0200
+--- linux-2.6.18.5/fs/xfs/linux-2.6/xfs_super.c	2006-09-20 16:58:39 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/linux-2.6/xfs_super.c	2006-09-20 18:34:48 +0200
 @@ -158,6 +158,7 @@ xfs_revalidate_inode(
  	inode->i_nlink	= ip->i_d.di_nlink;
  	inode->i_uid	= ip->i_d.di_uid;
@@ -7929,8 +7629,8 @@
  	if (!error)
  		error = bhv_vfs_mntupdate(vfsp, flags, args);
  	kmem_free(args, sizeof(*args));
---- linux-2.6.18.3/fs/xfs/linux-2.6/xfs_sysctl.c	2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/linux-2.6/xfs_sysctl.c	2006-09-20 18:32:51 +0200
+--- linux-2.6.18.5/fs/xfs/linux-2.6/xfs_sysctl.c	2006-09-20 16:58:39 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/linux-2.6/xfs_sysctl.c	2006-09-20 18:32:51 +0200
 @@ -57,79 +57,79 @@ xfs_stats_clear_proc_handler(
  STATIC ctl_table xfs_table[] = {
  	{XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val,
@@ -8026,8 +7726,8 @@
  	&xfs_params.stats_clear.min, &xfs_params.stats_clear.max},
  #endif /* CONFIG_PROC_FS */
  
---- linux-2.6.18.3/fs/xfs/linux-2.6/xfs_vnode.c	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/linux-2.6/xfs_vnode.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/linux-2.6/xfs_vnode.c	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/linux-2.6/xfs_vnode.c	2006-09-20 17:01:44 +0200
 @@ -119,6 +119,7 @@ vn_revalidate_core(
  	inode->i_nlink	    = vap->va_nlink;
  	inode->i_uid	    = vap->va_uid;
@@ -8051,8 +7751,8 @@
  	if (vap->va_xflags & XFS_XFLAG_APPEND)
  		inode->i_flags |= S_APPEND;
  	else
---- linux-2.6.18.3/fs/xfs/linux-2.6/xfs_vnode.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/linux-2.6/xfs_vnode.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/linux-2.6/xfs_vnode.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/linux-2.6/xfs_vnode.h	2006-09-20 17:01:44 +0200
 @@ -352,6 +352,7 @@ typedef struct bhv_vattr {
  	xfs_nlink_t	va_nlink;	/* number of references to file */
  	uid_t		va_uid;		/* owner user id */
@@ -8078,8 +7778,8 @@
  
  #define XFS_AT_STAT	(XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
  		XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
---- linux-2.6.18.3/fs/xfs/quota/xfs_qm_syscalls.c	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/quota/xfs_qm_syscalls.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/quota/xfs_qm_syscalls.c	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/quota/xfs_qm_syscalls.c	2006-09-20 17:01:44 +0200
 @@ -213,7 +213,7 @@ xfs_qm_scall_quotaoff(
  	xfs_qoff_logitem_t	*qoffstart;
  	int			nculprits;
@@ -8116,8 +7816,8 @@
  		return XFS_ERROR(EPERM);
  
  	if ((newlim->d_fieldmask &
---- linux-2.6.18.3/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/xfs_clnt.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/xfs_clnt.h	2006-09-20 17:01:44 +0200
 @@ -99,5 +99,7 @@ struct xfs_mount_args {
   */
  #define XFSMNT2_COMPAT_IOSIZE	0x00000001	/* don't report large preferred
@@ -8126,8 +7826,8 @@
 +
  
  #endif	/* __XFS_CLNT_H__ */
---- linux-2.6.18.3/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/xfs_dinode.h	2006-09-20 18:30:41 +0200
+--- linux-2.6.18.5/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/xfs_dinode.h	2006-09-20 18:30:41 +0200
 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
  	__uint32_t	di_gid;		/* owner's group id */
  	__uint32_t	di_nlink;	/* number of links to file */
@@ -8165,8 +7865,8 @@
 +	 XFS_DIFLAG_IUNLINK)
  
  #endif	/* __XFS_DINODE_H__ */
---- linux-2.6.18.3/fs/xfs/xfs_fs.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/xfs_fs.h	2006-09-20 18:29:07 +0200
+--- linux-2.6.18.5/fs/xfs/xfs_fs.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/xfs_fs.h	2006-09-20 18:29:07 +0200
 @@ -68,6 +68,8 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSIZE	0x00000800	/* extent size allocator hint */
  #define XFS_XFLAG_EXTSZINHERIT	0x00001000	/* inherit inode extent size */
@@ -8186,8 +7886,8 @@
  	__u32		bs_dmevmask;	/* DMIG event mask		*/
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
---- linux-2.6.18.3/fs/xfs/xfs_inode.c	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/xfs_inode.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/xfs_inode.c	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/xfs_inode.c	2006-09-20 17:01:44 +0200
 @@ -50,6 +50,7 @@
  #include "xfs_mac.h"
  #include "xfs_acl.h"
@@ -8253,8 +7953,8 @@
  	ip->i_d.di_projid = prid;
  	memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
---- linux-2.6.18.3/fs/xfs/xfs_itable.c	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/xfs_itable.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/xfs_itable.c	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/xfs_itable.c	2006-09-20 17:01:44 +0200
 @@ -78,6 +78,7 @@ xfs_bulkstat_one_iget(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -8271,8 +7971,8 @@
  	buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
  	buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
  	buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
---- linux-2.6.18.3/fs/xfs/xfs_mount.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/xfs_mount.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/xfs_mount.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/xfs_mount.h	2006-09-20 17:01:44 +0200
 @@ -460,6 +460,7 @@ typedef struct xfs_mount {
  #define XFS_MOUNT_NO_PERCPU_SB	(1ULL << 23)	/* don't use per-cpu superblock
  						   counters */
@@ -8281,8 +7981,8 @@
  
  /*
   * Default minimum read and write sizes.
---- linux-2.6.18.3/fs/xfs/xfs_vfsops.c	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/xfs_vfsops.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/xfs_vfsops.c	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/xfs_vfsops.c	2006-09-20 17:01:44 +0200
 @@ -300,6 +300,8 @@ xfs_start_flags(
  
  	if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -8320,8 +8020,8 @@
  		} else if (!strcmp(this_char, "osyncisdsync")) {
  			/* no-op, this is now the default */
  			cmn_err(CE_WARN,
---- linux-2.6.18.3/fs/xfs/xfs_vnodeops.c	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/fs/xfs/xfs_vnodeops.c	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/fs/xfs/xfs_vnodeops.c	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/fs/xfs/xfs_vnodeops.c	2006-09-20 17:01:44 +0200
 @@ -160,6 +160,7 @@ xfs_getattr(
  	vap->va_mode = ip->i_d.di_mode;
  	vap->va_uid = ip->i_d.di_uid;
@@ -8420,8 +8120,8 @@
  			if (vap->va_xflags & XFS_XFLAG_APPEND)
  				di_flags |= XFS_DIFLAG_APPEND;
  			if (vap->va_xflags & XFS_XFLAG_SYNC)
---- linux-2.6.18.3/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-arm/tlb.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-arm/tlb.h	2006-09-20 17:01:44 +0200
 @@ -28,6 +28,7 @@
  #else /* !CONFIG_MMU */
  
@@ -8430,8 +8130,8 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
---- linux-2.6.18.3/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-arm26/tlb.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-arm26/tlb.h	2006-09-20 17:01:44 +0200
 @@ -3,6 +3,7 @@
  
  #include <asm/pgalloc.h>
@@ -8440,8 +8140,8 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
---- linux-2.6.18.3/include/asm-arm26/unistd.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-arm26/unistd.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-arm26/unistd.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-arm26/unistd.h	2006-09-20 17:01:44 +0200
 @@ -302,6 +302,8 @@
  #define __NR_mq_getsetattr		(__NR_SYSCALL_BASE+279)
  #define __NR_waitid			(__NR_SYSCALL_BASE+280)
@@ -8451,8 +8151,8 @@
  /*
   * The following SWIs are ARM private. FIXME - make appropriate for arm26
   */
---- linux-2.6.18.3/include/asm-generic/tlb.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-generic/tlb.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-generic/tlb.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-generic/tlb.h	2006-09-20 17:01:44 +0200
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -8461,8 +8161,8 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
---- linux-2.6.18.3/include/asm-i386/elf.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-i386/elf.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-i386/elf.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-i386/elf.h	2006-09-20 17:01:44 +0200
 @@ -112,7 +112,7 @@ typedef struct user_fxsr_struct elf_fpxr
     For the moment, we have only optimizations for the Intel generations,
     but that could change... */
@@ -8472,8 +8172,8 @@
  
  #define SET_PERSONALITY(ex, ibcs2) do { } while (0)
  
---- linux-2.6.18.3/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-ia64/tlb.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-ia64/tlb.h	2006-09-20 17:01:44 +0200
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -8482,8 +8182,8 @@
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
---- linux-2.6.18.3/include/asm-mips/irq.h	2006-09-20 16:58:41 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-mips/irq.h	2006-11-21 02:45:10 +0100
+--- linux-2.6.18.5/include/asm-mips/irq.h	2006-09-20 16:58:41 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-mips/irq.h	2006-11-21 02:45:10 +0100
 @@ -10,6 +10,7 @@
  #define _ASM_IRQ_H
  
@@ -8492,8 +8192,8 @@
  
  #include <asm/mipsmtregs.h>
  
---- linux-2.6.18.3/include/asm-powerpc/systbl.h	2006-09-20 16:58:41 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-powerpc/systbl.h	2006-09-20 20:01:36 +0200
+--- linux-2.6.18.5/include/asm-powerpc/systbl.h	2006-09-20 16:58:41 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-powerpc/systbl.h	2006-09-20 20:01:36 +0200
 @@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64)
  SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
  PPC_SYS_SPU(rtas)
@@ -8503,8 +8203,8 @@
  SYSCALL(ni_syscall)
  COMPAT_SYS(mbind)
  COMPAT_SYS(get_mempolicy)
---- linux-2.6.18.3/include/asm-powerpc/unistd.h	2006-09-20 16:58:41 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-powerpc/unistd.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-powerpc/unistd.h	2006-09-20 16:58:41 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-powerpc/unistd.h	2006-09-20 17:01:44 +0200
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -8514,8 +8214,8 @@
  /* 258 currently unused */
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
---- linux-2.6.18.3/include/asm-s390/unistd.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-s390/unistd.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-s390/unistd.h	2006-09-20 16:58:43 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-s390/unistd.h	2006-09-20 17:01:44 +0200
 @@ -255,7 +255,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -8525,8 +8225,8 @@
  #define __NR_fadvise64_64	264
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
---- linux-2.6.18.3/include/asm-sparc/unistd.h	2006-11-19 16:50:12 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-sparc/unistd.h	2006-11-19 17:04:56 +0100
+--- linux-2.6.18.5/include/asm-sparc/unistd.h	2006-12-04 06:13:52 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-sparc/unistd.h	2006-11-19 17:04:56 +0100
 @@ -283,7 +283,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -8536,8 +8236,8 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
---- linux-2.6.18.3/include/asm-sparc64/tlb.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-sparc64/tlb.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-sparc64/tlb.h	2006-09-20 16:58:43 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-sparc64/tlb.h	2006-09-20 17:01:44 +0200
 @@ -2,6 +2,7 @@
  #define _SPARC64_TLB_H
  
@@ -8546,8 +8246,8 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
---- linux-2.6.18.3/include/asm-sparc64/unistd.h	2006-11-19 16:50:12 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-sparc64/unistd.h	2006-11-19 17:04:56 +0100
+--- linux-2.6.18.5/include/asm-sparc64/unistd.h	2006-12-04 06:13:52 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-sparc64/unistd.h	2006-11-19 17:04:56 +0100
 @@ -285,7 +285,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -8557,8 +8257,8 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
---- linux-2.6.18.3/include/asm-x86_64/unistd.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/asm-x86_64/unistd.h	2006-09-20 17:01:44 +0200
+--- linux-2.6.18.5/include/asm-x86_64/unistd.h	2006-09-20 16:58:43 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/asm-x86_64/unistd.h	2006-09-20 17:01:44 +0200
 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes		235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -8568,8 +8268,8 @@
  #define __NR_mbind 		237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy 	238
---- linux-2.6.18.3/include/linux/capability.h	2006-06-18 04:55:15 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/capability.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/capability.h	2006-06-18 04:55:15 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/capability.h	2006-09-20 17:01:45 +0200
 @@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -8590,8 +8290,8 @@
  #ifdef __KERNEL__
  /* 
   * Bounding set
---- linux-2.6.18.3/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/devpts_fs.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/devpts_fs.h	2006-09-20 17:01:45 +0200
 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
  
  #endif
@@ -8600,8 +8300,8 @@
 +
  
  #endif /* _LINUX_DEVPTS_FS_H */
---- linux-2.6.18.3/include/linux/ext2_fs.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/ext2_fs.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/ext2_fs.h	2006-09-20 16:58:43 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/ext2_fs.h	2006-09-20 17:01:45 +0200
 @@ -192,10 +192,17 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -8649,8 +8349,8 @@
  
  
  #define clear_opt(o, opt)		o &= ~EXT2_MOUNT_##opt
---- linux-2.6.18.3/include/linux/ext3_fs.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/ext3_fs.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/ext3_fs.h	2006-09-20 16:58:43 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/ext3_fs.h	2006-09-20 17:01:45 +0200
 @@ -181,10 +181,20 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -8705,8 +8405,8 @@
  
  extern void ext3_read_inode (struct inode *);
  extern int  ext3_write_inode (struct inode *, int);
---- linux-2.6.18.3/include/linux/fs.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/fs.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/fs.h	2006-09-20 16:58:43 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/fs.h	2006-09-20 17:01:45 +0200
 @@ -119,6 +119,8 @@ extern int dir_notify_enable;
  #define MS_PRIVATE	(1<<18)	/* change to private */
  #define MS_SLAVE	(1<<19)	/* change to slave */
@@ -8834,8 +8534,8 @@
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
---- linux-2.6.18.3/include/linux/init_task.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/init_task.h	2006-09-20 17:51:11 +0200
+--- linux-2.6.18.5/include/linux/init_task.h	2006-09-20 16:58:43 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/init_task.h	2006-09-20 17:51:11 +0200
 @@ -128,6 +128,10 @@ extern struct group_info init_groups;
  	.pi_lock	= SPIN_LOCK_UNLOCKED,				\
  	INIT_TRACE_IRQFLAGS						\
@@ -8847,8 +8547,8 @@
  }
  
  
---- linux-2.6.18.3/include/linux/ipc.h	2004-08-14 12:54:46 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/ipc.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/ipc.h	2004-08-14 12:54:46 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/ipc.h	2006-09-20 17:01:45 +0200
 @@ -66,6 +66,7 @@ struct kern_ipc_perm
  	mode_t		mode; 
  	unsigned long	seq;
@@ -8857,8 +8557,8 @@
  };
  
  #endif /* __KERNEL__ */
---- linux-2.6.18.3/include/linux/kernel.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/kernel.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/kernel.h	2006-09-20 16:58:43 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/kernel.h	2006-09-20 17:01:45 +0200
 @@ -17,6 +17,7 @@
  #include <asm/bug.h>
  
@@ -8867,8 +8567,8 @@
  
  #define INT_MAX		((int)(~0U>>1))
  #define INT_MIN		(-INT_MAX - 1)
---- linux-2.6.18.3/include/linux/major.h	2006-06-18 04:55:19 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/major.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/major.h	2006-06-18 04:55:19 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/major.h	2006-09-20 17:01:45 +0200
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -8877,8 +8577,8 @@
  #define TTYAUX_MAJOR		5
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
---- linux-2.6.18.3/include/linux/mount.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/mount.h	2006-09-20 17:50:23 +0200
+--- linux-2.6.18.5/include/linux/mount.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/mount.h	2006-09-20 17:50:23 +0200
 @@ -27,12 +27,16 @@ struct namespace;
  #define MNT_NOEXEC	0x04
  #define MNT_NOATIME	0x08
@@ -8904,8 +8604,8 @@
  };
  
  static inline struct vfsmount *mntget(struct vfsmount *mnt)
---- linux-2.6.18.3/include/linux/net.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/net.h	2006-09-20 17:47:13 +0200
+--- linux-2.6.18.5/include/linux/net.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/net.h	2006-09-20 17:47:13 +0200
 @@ -62,6 +62,7 @@ typedef enum {
  #define SOCK_NOSPACE		2
  #define SOCK_PASSCRED		3
@@ -8914,8 +8614,8 @@
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
---- linux-2.6.18.3/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/nfs_mount.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/nfs_mount.h	2006-09-20 17:01:45 +0200
 @@ -61,6 +61,7 @@ struct nfs_mount_data {
  #define NFS_MOUNT_NOACL		0x0800	/* 4 */
  #define NFS_MOUNT_STRICTLOCK	0x1000	/* reserved for NFSv4 */
@@ -8924,8 +8624,8 @@
  #define NFS_MOUNT_FLAGMASK	0xFFFF
  
  #endif
---- linux-2.6.18.3/include/linux/percpu.h	2006-04-09 13:49:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/percpu.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/percpu.h	2006-04-09 13:49:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/percpu.h	2006-09-20 17:01:45 +0200
 @@ -8,7 +8,7 @@
  
  /* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */
@@ -8935,8 +8635,8 @@
  #endif
  
  /* Must be an lvalue. */
---- linux-2.6.18.3/include/linux/pid.h	2006-06-18 04:55:21 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/pid.h	2006-10-17 01:48:03 +0200
+--- linux-2.6.18.5/include/linux/pid.h	2006-06-18 04:55:21 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/pid.h	2006-10-17 01:48:03 +0200
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -8947,8 +8647,8 @@
  };
  
  /*
---- linux-2.6.18.3/include/linux/proc_fs.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/proc_fs.h	2006-09-20 17:46:14 +0200
+--- linux-2.6.18.5/include/linux/proc_fs.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/proc_fs.h	2006-09-20 17:46:14 +0200
 @@ -55,6 +55,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -8970,8 +8670,8 @@
  	} op;
  	struct proc_dir_entry *pde;
  	struct inode vfs_inode;
---- linux-2.6.18.3/include/linux/reiserfs_fs.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/reiserfs_fs.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/reiserfs_fs.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/reiserfs_fs.h	2006-09-20 17:01:45 +0200
 @@ -829,6 +829,18 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     EXT2_COMPR_FL
  #define REISERFS_NOTAIL_FL    EXT2_NOTAIL_FL
@@ -8999,8 +8699,8 @@
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
---- linux-2.6.18.3/include/linux/reiserfs_fs_sb.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/reiserfs_fs_sb.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/reiserfs_fs_sb.h	2006-02-18 14:40:35 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/reiserfs_fs_sb.h	2006-09-20 17:01:45 +0200
 @@ -456,6 +456,7 @@ enum reiserfs_mount_options {
  	REISERFS_POSIXACL,
  	REISERFS_BARRIER_NONE,
@@ -9009,8 +8709,8 @@
  
  	/* Actions on error */
  	REISERFS_ERROR_PANIC,
---- linux-2.6.18.3/include/linux/sched.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/sched.h	2006-10-17 01:48:03 +0200
+--- linux-2.6.18.5/include/linux/sched.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/sched.h	2006-12-10 02:36:48 +0100
 @@ -52,6 +52,7 @@ struct sched_param {
  #include <linux/cpumask.h>
  #include <linux/errno.h>
@@ -9124,8 +8824,8 @@
  static inline struct user_struct *get_uid(struct user_struct *u)
  {
  	atomic_inc(&u->__count);
---- linux-2.6.18.3/include/linux/shmem_fs.h	2006-04-09 13:49:57 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/shmem_fs.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/shmem_fs.h	2006-04-09 13:49:57 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/shmem_fs.h	2006-09-20 17:01:45 +0200
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -9136,8 +8836,8 @@
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned long		flags;
---- linux-2.6.18.3/include/linux/stat.h	2006-06-18 04:55:25 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/stat.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/stat.h	2006-06-18 04:55:25 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/stat.h	2006-09-20 17:01:45 +0200
 @@ -63,6 +63,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
@@ -9146,8 +8846,8 @@
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
---- linux-2.6.18.3/include/linux/sunrpc/auth.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/sunrpc/auth.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/sunrpc/auth.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/sunrpc/auth.h	2006-09-20 17:01:45 +0200
 @@ -27,6 +27,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -9156,8 +8856,8 @@
  	struct group_info *group_info;
  };
  
---- linux-2.6.18.3/include/linux/sunrpc/clnt.h	2006-06-18 04:55:25 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/sunrpc/clnt.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/sunrpc/clnt.h	2006-06-18 04:55:25 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/sunrpc/clnt.h	2006-09-20 17:01:45 +0200
 @@ -52,7 +52,8 @@ struct rpc_clnt {
  				cl_intr     : 1,/* interruptible */
  				cl_autobind : 1,/* use getport() */
@@ -9168,8 +8868,8 @@
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  	struct rpc_portmap *	cl_pmap;	/* port mapping */
---- linux-2.6.18.3/include/linux/sysctl.h	2006-11-04 19:43:24 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/sysctl.h	2006-10-16 18:56:11 +0200
+--- linux-2.6.18.5/include/linux/sysctl.h	2006-12-04 06:13:52 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/sysctl.h	2006-10-16 18:56:11 +0200
 @@ -93,6 +93,7 @@ enum
  	KERN_CAP_BSET=14,	/* int: capability bounding set */
  	KERN_PANIC=15,		/* int: panic timeout */
@@ -9196,8 +8896,8 @@
  	ctl_handler *strategy;		/* Callback function for all r/w */
  	struct proc_dir_entry *de;	/* /proc control block */
  	void *extra1;
---- linux-2.6.18.3/include/linux/sysfs.h	2006-06-18 04:55:25 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/sysfs.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/sysfs.h	2006-06-18 04:55:25 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/sysfs.h	2006-09-20 17:01:45 +0200
 @@ -12,6 +12,8 @@
  
  #include <asm/atomic.h>
@@ -9207,8 +8907,8 @@
  struct kobject;
  struct module;
  
---- linux-2.6.18.3/include/linux/types.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/types.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/types.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/types.h	2006-09-20 17:01:45 +0200
 @@ -37,6 +37,8 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -9218,8 +8918,8 @@
  
  #ifdef CONFIG_UID16
  /* This is defined by include/asm-{arch}/posix_types.h */
---- linux-2.6.18.3/include/linux/vroot.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vroot.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vroot.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vroot.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -9272,8 +8972,8 @@
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
---- linux-2.6.18.3/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vs_base.h	2006-11-21 02:45:10 +0100
+--- linux-2.6.18.5/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vs_base.h	2006-11-21 02:45:10 +0100
 @@ -0,0 +1,109 @@
 +#ifndef _VX_VS_BASE_H
 +#define _VX_VS_BASE_H
@@ -9384,8 +9084,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.18.3/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vs_context.h	2006-11-21 02:45:10 +0100
+--- linux-2.6.18.5/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vs_context.h	2006-11-21 02:45:10 +0100
 @@ -0,0 +1,242 @@
 +#ifndef _VX_VS_CONTEXT_H
 +#define _VX_VS_CONTEXT_H
@@ -9629,8 +9329,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.18.3/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vs_cvirt.h	2006-11-07 19:01:49 +0100
+--- linux-2.6.18.5/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vs_cvirt.h	2006-11-07 19:01:49 +0100
 @@ -0,0 +1,157 @@
 +#ifndef _VX_VS_CVIRT_H
 +#define _VX_VS_CVIRT_H
@@ -9789,8 +9489,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.18.3/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vs_dlimit.h	2006-10-16 19:04:59 +0200
+--- linux-2.6.18.5/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vs_dlimit.h	2006-10-16 19:04:59 +0200
 @@ -0,0 +1,213 @@
 +#ifndef _VX_VS_DLIMIT_H
 +#define _VX_VS_DLIMIT_H
@@ -10005,8 +9705,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.18.3/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vs_limit.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vs_limit.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,107 @@
 +#ifndef _VX_VS_LIMIT_H
 +#define _VX_VS_LIMIT_H
@@ -10115,8 +9815,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.18.3/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vs_memory.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vs_memory.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,107 @@
 +#ifndef _VX_VS_MEMORY_H
 +#define _VX_VS_MEMORY_H
@@ -10225,8 +9925,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.18.3/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vs_network.h	2006-11-21 02:45:10 +0100
+--- linux-2.6.18.5/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vs_network.h	2006-11-21 02:45:10 +0100
 @@ -0,0 +1,220 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -10448,8 +10148,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.18.3/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vs_sched.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vs_sched.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,92 @@
 +#ifndef _VX_VS_SCHED_H
 +#define _VX_VS_SCHED_H
@@ -10543,8 +10243,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.18.3/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vs_socket.h	2006-11-21 04:54:54 +0100
+--- linux-2.6.18.5/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vs_socket.h	2006-11-21 04:54:54 +0100
 @@ -0,0 +1,65 @@
 +#ifndef _VX_VS_SOCKET_H
 +#define _VX_VS_SOCKET_H
@@ -10611,8 +10311,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.18.3/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/cacct.h	2006-11-21 02:45:10 +0100
+--- linux-2.6.18.5/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/cacct.h	2006-11-21 02:45:10 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -10629,8 +10329,8 @@
 +};
 +
 +#endif	/* _VX_CACCT_H */
---- linux-2.6.18.3/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/context.h	2006-11-23 16:37:07 +0100
+--- linux-2.6.18.5/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/context.h	2006-11-23 16:37:07 +0100
 @@ -0,0 +1,177 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -10809,8 +10509,8 @@
 +#else	/* _VX_CONTEXT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_CONTEXT_H */
---- linux-2.6.18.3/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/context_cmd.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/context_cmd.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,84 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -10896,8 +10596,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/cvirt.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/cvirt.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -10925,8 +10625,8 @@
 +#else	/* _VX_CVIRT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_CVIRT_H */
---- linux-2.6.18.3/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/cvirt_cmd.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/cvirt_cmd.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,35 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -10963,9 +10663,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/cvirt_def.h	2006-10-20 03:12:44 +0200
-@@ -0,0 +1,75 @@
+--- linux-2.6.18.5/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/cvirt_def.h	2006-12-10 02:48:07 +0100
+@@ -0,0 +1,77 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
 +
@@ -10976,6 +10676,8 @@
 +#include <linux/time.h>
 +#include <asm/atomic.h>
 +
++#include "cacct.h"
++
 +
 +struct _vx_usage_stat {
 +	uint64_t user;
@@ -11037,12 +10739,12 @@
 +struct _vx_cacct {
 +	unsigned long total_forks;
 +
-+	struct _vx_sock_acc sock[5][3];
++	struct _vx_sock_acc sock[VXA_SOCK_SIZE][3];
 +};
 +
 +#endif	/* _VX_CVIRT_DEF_H */
---- linux-2.6.18.3/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/debug.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/debug.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,298 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -11342,8 +11044,8 @@
 +
 +
 +#endif /* _VX_DEBUG_H */
---- linux-2.6.18.3/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/debug_cmd.h	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/debug_cmd.h	2006-11-06 05:08:58 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -11359,8 +11061,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEBUG_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/dlimit.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/dlimit.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -11415,8 +11117,8 @@
 +#else	/* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_DLIMIT_H */
---- linux-2.6.18.3/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/dlimit_cmd.h	2006-11-06 05:31:43 +0100
+--- linux-2.6.18.5/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/dlimit_cmd.h	2006-11-06 05:31:43 +0100
 @@ -0,0 +1,71 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -11489,8 +11191,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DLIMIT_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/inode.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/inode.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -11530,8 +11232,8 @@
 +#else	/* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_INODE_H */
---- linux-2.6.18.3/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/inode_cmd.h	2006-11-06 05:31:43 +0100
+--- linux-2.6.18.5/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/inode_cmd.h	2006-11-06 05:31:43 +0100
 @@ -0,0 +1,61 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -11594,8 +11296,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_INODE_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/legacy.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/legacy.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VX_LEGACY_H
 +#define _VX_LEGACY_H
@@ -11646,8 +11348,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LEGACY_H */
---- linux-2.6.18.3/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/limit.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/limit.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,20 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -11669,8 +11371,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
---- linux-2.6.18.3/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/limit_cmd.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/limit_cmd.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,55 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -11727,8 +11429,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/limit_def.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/limit_def.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,22 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -11752,8 +11454,8 @@
 +
 +
 +#endif	/* _VX_LIMIT_DEF_H */
---- linux-2.6.18.3/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/limit_int.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/limit_int.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,76 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -11831,8 +11533,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
---- linux-2.6.18.3/include/linux/vserver/namespace.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/namespace.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/namespace.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/namespace.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_NAMESPACE_H
 +#define _VX_NAMESPACE_H
@@ -11849,8 +11551,8 @@
 +#else	/* _VX_NAMESPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_NAMESPACE_H */
---- linux-2.6.18.3/include/linux/vserver/namespace_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/namespace_cmd.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/namespace_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/namespace_cmd.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,17 @@
 +#ifndef _VX_NAMESPACE_CMD_H
 +#define _VX_NAMESPACE_CMD_H
@@ -11869,8 +11571,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_NAMESPACE_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/network.h	2006-11-23 16:37:07 +0100
+--- linux-2.6.18.5/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/network.h	2006-11-23 16:37:07 +0100
 @@ -0,0 +1,121 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -11993,8 +11695,8 @@
 +#else	/* _VX_NETWORK_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_NETWORK_H */
---- linux-2.6.18.3/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/network_cmd.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/network_cmd.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,89 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -12085,8 +11787,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/sched.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/sched.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -12114,8 +11816,8 @@
 +#else	/* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SCHED_H */
---- linux-2.6.18.3/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/sched_cmd.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/sched_cmd.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,48 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -12165,8 +11867,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SCHED_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/sched_def.h	2006-10-20 00:46:11 +0200
+--- linux-2.6.18.5/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/sched_def.h	2006-10-20 00:46:11 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -12206,8 +11908,8 @@
 +};
 +
 +#endif	/* _VX_SCHED_DEF_H */
---- linux-2.6.18.3/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/signal.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/signal.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -12223,8 +11925,8 @@
 +#else	/* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SIGNAL_H */
---- linux-2.6.18.3/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/signal_cmd.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/signal_cmd.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -12252,8 +11954,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SIGNAL_CMD_H */
---- linux-2.6.18.3/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/switch.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/switch.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -12353,8 +12055,8 @@
 +#endif	/* __KERNEL__ */
 +
 +#endif	/* _VX_SWITCH_H */
---- linux-2.6.18.3/include/linux/vserver/xid.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/linux/vserver/xid.h	2006-10-29 05:06:18 +0100
+--- linux-2.6.18.5/include/linux/vserver/xid.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/linux/vserver/xid.h	2006-10-29 05:06:18 +0100
 @@ -0,0 +1,144 @@
 +#ifndef _VX_XID_H
 +#define _VX_XID_H
@@ -12500,8 +12202,8 @@
 +void vx_propagate_xid(struct nameidata *nd, struct inode *inode);
 +
 +#endif /* _VX_XID_H */
---- linux-2.6.18.3/include/net/af_unix.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/net/af_unix.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/net/af_unix.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/net/af_unix.h	2006-09-20 17:01:45 +0200
 @@ -17,9 +17,9 @@ extern spinlock_t unix_table_lock;
  
  extern atomic_t unix_tot_inflight;
@@ -12544,8 +12246,8 @@
  }
  
  #define forall_unix_sockets(i, s) \
---- linux-2.6.18.3/include/net/inet_hashtables.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/net/inet_hashtables.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/net/inet_hashtables.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/net/inet_hashtables.h	2006-09-20 17:01:45 +0200
 @@ -271,6 +271,25 @@ static inline int inet_iif(const struct 
  	return ((struct rtable *)skb->dst)->rt_iif;
  }
@@ -12581,8 +12283,8 @@
  		    (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
  		    !sk->sk_bound_dev_if)
  			goto sherry_cache;
---- linux-2.6.18.3/include/net/inet_sock.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/net/inet_sock.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/net/inet_sock.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/net/inet_sock.h	2006-09-20 17:01:45 +0200
 @@ -114,6 +114,7 @@ struct inet_sock {
  	/* Socket demultiplex comparisons on incoming packets. */
  	__u32			daddr;
@@ -12591,8 +12293,8 @@
  	__u16			dport;
  	__u16			num;
  	__u32			saddr;
---- linux-2.6.18.3/include/net/inet_timewait_sock.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/net/inet_timewait_sock.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/net/inet_timewait_sock.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/net/inet_timewait_sock.h	2006-09-20 17:01:45 +0200
 @@ -115,6 +115,10 @@ struct inet_timewait_sock {
  #define tw_refcnt		__tw_common.skc_refcnt
  #define tw_hash			__tw_common.skc_hash
@@ -12604,8 +12306,8 @@
  	volatile unsigned char	tw_substate;
  	/* 3 bits hole, try to pack */
  	unsigned char		tw_rcv_wscale;
---- linux-2.6.18.3/include/net/route.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/net/route.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/net/route.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/net/route.h	2006-09-20 17:01:45 +0200
 @@ -27,11 +27,14 @@
  #include <net/dst.h>
  #include <net/inetpeer.h>
@@ -12710,8 +12412,8 @@
  		err = __ip_route_output_key(rp, &fl);
  		if (err)
  			return err;
---- linux-2.6.18.3/include/net/sock.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/include/net/sock.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/include/net/sock.h	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/include/net/sock.h	2006-09-20 17:01:45 +0200
 @@ -118,6 +118,10 @@ struct sock_common {
  	atomic_t		skc_refcnt;
  	unsigned int		skc_hash;
@@ -12734,8 +12436,8 @@
  	unsigned char		sk_shutdown : 2,
  				sk_no_check : 2,
  				sk_userlocks : 4;
---- linux-2.6.18.3/ipc/mqueue.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/ipc/mqueue.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/ipc/mqueue.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/ipc/mqueue.c	2006-09-20 17:01:45 +0200
 @@ -29,6 +29,8 @@
  #include <linux/audit.h>
  #include <linux/signal.h>
@@ -12791,8 +12493,8 @@
  out_err:
  	dput(dentry);
  
---- linux-2.6.18.3/ipc/msg.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/ipc/msg.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/ipc/msg.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/ipc/msg.c	2006-09-20 17:01:45 +0200
 @@ -103,6 +103,7 @@ static int newque(key_t key, int msgflg)
  
  	msq->q_perm.mode = msgflg & S_IRWXUGO;
@@ -12811,8 +12513,8 @@
  	return seq_printf(s,
  			"%10d %10d  %4o  %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n",
  			msq->q_perm.key,
---- linux-2.6.18.3/ipc/sem.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/ipc/sem.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/ipc/sem.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/ipc/sem.c	2006-09-20 17:01:45 +0200
 @@ -183,6 +183,7 @@ static int newary (key_t key, int nsems,
  
  	sma->sem_perm.mode = (semflg & S_IRWXUGO);
@@ -12831,8 +12533,8 @@
  	return seq_printf(s,
  			  "%10d %10d  %4o %10lu %5u %5u %5u %5u %10lu %10lu\n",
  			  sma->sem_perm.key,
---- linux-2.6.18.3/ipc/shm.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/ipc/shm.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/ipc/shm.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/ipc/shm.c	2006-09-20 17:01:45 +0200
 @@ -32,6 +32,8 @@
  #include <linux/ptrace.h>
  #include <linux/seq_file.h>
@@ -12898,8 +12600,8 @@
  	if (sizeof(size_t) <= sizeof(int))
  		format = SMALL_STRING;
  	else
---- linux-2.6.18.3/ipc/util.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/ipc/util.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/ipc/util.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/ipc/util.c	2006-09-20 17:01:45 +0200
 @@ -157,7 +157,9 @@ int ipc_findkey(struct ipc_ids* ids, key
  	 */
  	for (id = 0; id <= max_id; id++) {
@@ -12921,8 +12623,8 @@
  	requested_mode = (flag >> 6) | (flag >> 3) | flag;
  	granted_mode = ipcp->mode;
  	if (current->euid == ipcp->cuid || current->euid == ipcp->uid)
---- linux-2.6.18.3/kernel/Makefile	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/Makefile	2006-09-20 17:38:59 +0200
+--- linux-2.6.18.5/kernel/Makefile	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/Makefile	2006-09-20 17:38:59 +0200
 @@ -10,6 +10,8 @@ obj-y     = sched.o fork.o exec_domain.o
  	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
  	    hrtimer.o rwsem.o
@@ -12932,8 +12634,8 @@
  obj-$(CONFIG_STACKTRACE) += stacktrace.o
  obj-y += time/
  obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
---- linux-2.6.18.3/kernel/capability.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/capability.c	2006-10-18 01:19:40 +0200
+--- linux-2.6.18.5/kernel/capability.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/capability.c	2006-10-18 01:19:40 +0200
 @@ -246,6 +246,9 @@ EXPORT_SYMBOL(__capable);
  
  int capable(int cap)
@@ -12944,8 +12646,8 @@
  	return __capable(current, cap);
  }
  EXPORT_SYMBOL(capable);
---- linux-2.6.18.3/kernel/exit.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/exit.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/kernel/exit.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/exit.c	2006-11-06 05:08:58 +0100
 @@ -38,6 +38,9 @@
  #include <linux/pipe_fs_i.h>
  #include <linux/audit.h> /* for audit_free() */
@@ -13018,8 +12720,8 @@
  	/* PF_DEAD causes final put_task_struct after we schedule. */
  	preempt_disable();
  	BUG_ON(tsk->flags & PF_DEAD);
---- linux-2.6.18.3/kernel/fork.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/fork.c	2006-09-20 17:35:08 +0200
+--- linux-2.6.18.5/kernel/fork.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/fork.c	2006-09-20 17:35:08 +0200
 @@ -45,6 +45,10 @@
  #include <linux/cn_proc.h>
  #include <linux/delayacct.h>
@@ -13178,8 +12880,8 @@
  bad_fork_free:
  	free_task(p);
  fork_out:
---- linux-2.6.18.3/kernel/irq/handle.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/irq/handle.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/kernel/irq/handle.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/irq/handle.c	2006-12-10 02:04:47 +0100
 @@ -15,6 +15,7 @@
  #include <linux/random.h>
  #include <linux/interrupt.h>
@@ -13188,42 +12890,8 @@
  
  #include "internals.h"
  
-@@ -170,6 +171,7 @@ fastcall unsigned int __do_IRQ(unsigned 
- {
- 	struct irq_desc *desc = irq_desc + irq;
- 	struct irqaction *action;
-+	struct vx_info_save vxis;
- 	unsigned int status;
- 
- 	kstat_this_cpu.irqs[irq]++;
-@@ -179,14 +181,17 @@ fastcall unsigned int __do_IRQ(unsigned 
- 		/*
- 		 * No locking required for CPU-local interrupts:
- 		 */
-+		__enter_vx_admin(&vxis);
- 		if (desc->chip->ack)
- 			desc->chip->ack(irq);
- 		action_ret = handle_IRQ_event(irq, regs, desc->action);
- 		desc->chip->end(irq);
-+		__leave_vx_admin(&vxis);
- 		return 1;
- 	}
- 
- 	spin_lock(&desc->lock);
-+	__enter_vx_admin(&vxis);
- 	if (desc->chip->ack)
- 		desc->chip->ack(irq);
- 	/*
-@@ -249,6 +254,7 @@ out:
- 	 * disabled while the handler was running.
- 	 */
- 	desc->chip->end(irq);
-+	__leave_vx_admin(&vxis);
- 	spin_unlock(&desc->lock);
- 
- 	return 1;
---- linux-2.6.18.3/kernel/kthread.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/kthread.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/kthread.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/kthread.c	2006-09-20 17:01:45 +0200
 @@ -123,7 +123,7 @@ static void keventd_create_kthread(void 
  	} else {
  		wait_for_completion(&create->started);
@@ -13233,8 +12901,8 @@
  		read_unlock(&tasklist_lock);
  	}
  	complete(&create->done);
---- linux-2.6.18.3/kernel/pid.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/pid.c	2006-11-06 05:17:10 +0100
+--- linux-2.6.18.5/kernel/pid.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/pid.c	2006-11-06 05:17:10 +0100
 @@ -26,6 +26,7 @@
  #include <linux/init.h>
  #include <linux/bootmem.h>
@@ -13269,8 +12937,8 @@
  	return pid_task(find_pid(nr), type);
  }
  
---- linux-2.6.18.3/kernel/posix-timers.c	2006-06-18 04:55:31 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/posix-timers.c	2006-10-17 02:39:53 +0200
+--- linux-2.6.18.5/kernel/posix-timers.c	2006-06-18 04:55:31 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/posix-timers.c	2006-10-17 02:39:53 +0200
 @@ -48,6 +48,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -13329,18 +12997,17 @@
  		 rtn->tgid != current->tgid ||
  		 (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
  		return NULL;
---- linux-2.6.18.3/kernel/printk.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/printk.c	2006-10-17 02:37:14 +0200
-@@ -31,6 +31,8 @@
+--- linux-2.6.18.5/kernel/printk.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/printk.c	2006-12-10 02:04:47 +0100
+@@ -31,6 +31,7 @@
  #include <linux/security.h>
  #include <linux/bootmem.h>
  #include <linux/syscalls.h>
-+#include <linux/vs_context.h>
 +#include <linux/vserver/cvirt.h>
  
  #include <asm/uaccess.h>
  
-@@ -184,18 +186,13 @@ int do_syslog(int type, char __user *buf
+@@ -184,18 +185,13 @@ int do_syslog(int type, char __user *buf
  	unsigned long i, j, limit, count;
  	int do_clear = 0;
  	char c;
@@ -13361,7 +13028,7 @@
  		error = -EINVAL;
  		if (!buf || len < 0)
  			goto out;
-@@ -206,6 +203,16 @@ int do_syslog(int type, char __user *buf
+@@ -206,6 +202,16 @@ int do_syslog(int type, char __user *buf
  			error = -EFAULT;
  			goto out;
  		}
@@ -13378,7 +13045,7 @@
  		error = wait_event_interruptible(log_wait,
  							(log_start - log_end));
  		if (error)
-@@ -230,16 +237,6 @@ int do_syslog(int type, char __user *buf
+@@ -230,16 +236,6 @@ int do_syslog(int type, char __user *buf
  		do_clear = 1;
  		/* FALL THRU */
  	case 3:		/* Read last kernel messages */
@@ -13395,27 +13062,8 @@
  		count = len;
  		if (count > log_buf_len)
  			count = log_buf_len;
-@@ -510,8 +507,10 @@ asmlinkage int vprintk(const char *fmt, 
- 	char *p;
- 	static char printk_buf[1024];
- 	static int log_level_unknown = 1;
-+	struct vx_info_save vxis;
- 
- 	preempt_disable();
-+	__enter_vx_admin(&vxis);
- 	if (unlikely(oops_in_progress) && printk_cpu == smp_processor_id())
- 		/* If a crash is occurring during printk() on this CPU,
- 		 * make sure we can't deadlock */
-@@ -620,6 +619,7 @@ asmlinkage int vprintk(const char *fmt, 
- 		local_irq_restore(flags);
- 	}
- 
-+	__leave_vx_admin(&vxis);
- 	preempt_enable();
- 	return printed_len;
- }
---- linux-2.6.18.3/kernel/ptrace.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/ptrace.c	2006-10-18 01:19:40 +0200
+--- linux-2.6.18.5/kernel/ptrace.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/ptrace.c	2006-10-18 01:19:40 +0200
 @@ -521,6 +521,10 @@ asmlinkage long sys_ptrace(long request,
  		goto out;
  	}
@@ -13427,8 +13075,8 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out_put_task_struct;
---- linux-2.6.18.3/kernel/sched.c	2006-11-04 19:43:24 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/sched.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/kernel/sched.c	2006-12-04 06:13:53 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/sched.c	2006-11-06 05:08:58 +0100
 @@ -55,6 +55,9 @@
  #include <asm/tlb.h>
  
@@ -13785,8 +13433,8 @@
  			__activate_task(p, task_rq(p));
  			resched_task(rq->curr);
  		}
---- linux-2.6.18.3/kernel/signal.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/signal.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/kernel/signal.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/signal.c	2006-11-06 05:08:58 +0100
 @@ -571,18 +571,27 @@ static int rm_from_queue(unsigned long m
  static int check_kill_permission(int sig, struct siginfo *info,
  				 struct task_struct *t)
@@ -13848,42 +13496,8 @@
  		if (sig_kernel_stop(signr)) {
  			/*
  			 * The default action is to stop all threads in
---- linux-2.6.18.3/kernel/softirq.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/softirq.c	2006-10-17 02:35:27 +0200
-@@ -17,6 +17,7 @@
- #include <linux/kthread.h>
- #include <linux/rcupdate.h>
- #include <linux/smp.h>
-+#include <linux/vs_context.h>
- 
- #include <asm/irq.h>
- /*
-@@ -205,6 +206,7 @@ EXPORT_SYMBOL(local_bh_enable_ip);
- 
- asmlinkage void __do_softirq(void)
- {
-+	struct vx_info_save vxis;
- 	struct softirq_action *h;
- 	__u32 pending;
- 	int max_restart = MAX_SOFTIRQ_RESTART;
-@@ -214,6 +216,7 @@ asmlinkage void __do_softirq(void)
- 	account_system_vtime(current);
- 
- 	__local_bh_disable((unsigned long)__builtin_return_address(0));
-+	__enter_vx_admin(&vxis);
- 	trace_softirq_enter();
- 
- 	cpu = smp_processor_id();
-@@ -245,6 +248,7 @@ restart:
- 
- 	trace_softirq_exit();
- 
-+	__leave_vx_admin(&vxis);
- 	account_system_vtime(current);
- 	_local_bh_enable();
- }
---- linux-2.6.18.3/kernel/sys.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/sys.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/sys.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/sys.c	2006-09-20 17:01:45 +0200
 @@ -10,6 +10,7 @@
  #include <linux/mman.h>
  #include <linux/smp_lock.h>
@@ -14109,8 +13723,8 @@
  		return -EPERM;
  	if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
  		return -EPERM;
---- linux-2.6.18.3/kernel/sysctl.c	2006-11-04 19:43:24 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/sysctl.c	2006-10-16 18:56:11 +0200
+--- linux-2.6.18.5/kernel/sysctl.c	2006-12-04 06:13:53 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/sysctl.c	2006-10-16 18:56:11 +0200
 @@ -45,6 +45,7 @@
  #include <linux/syscalls.h>
  #include <linux/nfs_fs.h>
@@ -14240,8 +13854,8 @@
  				return -EFAULT;
  		if (len < *lenp) {
  			if(put_user('\n', ((char __user *) buffer) + len))
---- linux-2.6.18.3/kernel/timer.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/timer.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/kernel/timer.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/timer.c	2006-11-06 05:08:58 +0100
 @@ -34,6 +34,8 @@
  #include <linux/cpu.h>
  #include <linux/syscalls.h>
@@ -14307,8 +13921,8 @@
  		val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  		val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
---- linux-2.6.18.3/kernel/user.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/user.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/user.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/user.c	2006-09-20 17:01:45 +0200
 @@ -23,8 +23,8 @@
  #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
  #define UIDHASH_SZ		(1 << UIDHASH_BITS)
@@ -14397,8 +14011,8 @@
  	spin_unlock_irq(&uidhash_lock);
  
  	return 0;
---- linux-2.6.18.3/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/Kconfig	2006-10-29 03:18:56 +0100
+--- linux-2.6.18.5/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/Kconfig	2006-10-29 03:18:56 +0100
 @@ -0,0 +1,189 @@
 +#
 +# Linux VServer configuration
@@ -14589,8 +14203,8 @@
 +	depends on EXPERIMENTAL && !VSERVER_LEGACYNET
 +	default y
 +
---- linux-2.6.18.3/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/Makefile	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/Makefile	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,16 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -14608,8 +14222,8 @@
 +vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o
 +vserver-$(CONFIG_VSERVER_HISTORY) += history.o
 +
---- linux-2.6.18.3/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/context.c	2006-11-23 16:37:49 +0100
+--- linux-2.6.18.5/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/context.c	2006-11-23 16:37:49 +0100
 @@ -0,0 +1,923 @@
 +/*
 + *  linux/kernel/vserver/context.c
@@ -15534,8 +15148,8 @@
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
---- linux-2.6.18.3/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/cvirt.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/cvirt.c	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,260 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -15797,8 +15411,8 @@
 +	put_vx_info(vxi);
 +	return (name ? 0 : -EFAULT);
 +}
---- linux-2.6.18.3/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/cvirt_init.h	2006-10-29 05:06:18 +0100
+--- linux-2.6.18.5/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/cvirt_init.h	2006-10-29 05:06:18 +0100
 @@ -0,0 +1,78 @@
 +
 +
@@ -15878,8 +15492,8 @@
 +	return;
 +}
 +
---- linux-2.6.18.3/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/cvirt_proc.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/cvirt_proc.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,92 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -15973,8 +15587,8 @@
 +}
 +
 +#endif	/* _VX_CVIRT_PROC_H */
---- linux-2.6.18.3/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/dlimit.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/dlimit.c	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,548 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -16524,8 +16138,8 @@
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
---- linux-2.6.18.3/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/helper.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/helper.c	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,210 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -16737,8 +16351,8 @@
 +	return 0;
 +}
 +
---- linux-2.6.18.3/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/history.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/history.c	2006-11-06 05:08:58 +0100
 @@ -0,0 +1,183 @@
 +/*
 + *  kernel/vserver/history.c
@@ -16923,8 +16537,8 @@
 +
 +EXPORT_SYMBOL_GPL(vxh_advance);
 +
---- linux-2.6.18.3/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/init.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/init.c	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,43 @@
 +/*
 + *  linux/kernel/init.c
@@ -16969,8 +16583,8 @@
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
---- linux-2.6.18.3/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/inode.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/inode.c	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,368 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -17340,8 +16954,8 @@
 +
 +EXPORT_SYMBOL_GPL(vx_propagate_xid);
 +
---- linux-2.6.18.3/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/legacy.c	2006-11-23 17:15:51 +0100
+--- linux-2.6.18.5/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/legacy.c	2006-11-23 17:15:51 +0100
 @@ -0,0 +1,111 @@
 +/*
 + *  linux/kernel/vserver/legacy.c
@@ -17454,8 +17068,8 @@
 +	return ret;
 +}
 +
---- linux-2.6.18.3/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/legacynet.c	2006-11-23 16:37:07 +0100
+--- linux-2.6.18.5/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/legacynet.c	2006-11-23 16:37:07 +0100
 @@ -0,0 +1,85 @@
 +
 +/*
@@ -17542,8 +17156,8 @@
 +}
 +
 +
---- linux-2.6.18.3/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/limit.c	2006-11-21 02:50:26 +0100
+--- linux-2.6.18.5/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/limit.c	2006-11-21 02:50:26 +0100
 @@ -0,0 +1,233 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -17778,8 +17392,8 @@
 +	return;
 +}
 +
---- linux-2.6.18.3/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/limit_init.h	2006-10-29 05:06:18 +0100
+--- linux-2.6.18.5/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/limit_init.h	2006-10-29 05:06:18 +0100
 @@ -0,0 +1,29 @@
 +
 +
@@ -17810,8 +17424,8 @@
 +#endif
 +}
 +
---- linux-2.6.18.3/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/limit_proc.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/limit_proc.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,58 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -17871,8 +17485,8 @@
 +#endif	/* _VX_LIMIT_PROC_H */
 +
 +
---- linux-2.6.18.3/kernel/vserver/namespace.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/namespace.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/namespace.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/namespace.c	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,113 @@
 +/*
 + *  linux/kernel/vserver/namespace.c
@@ -17987,9 +17601,9 @@
 +	return ret;
 +}
 +
---- linux-2.6.18.3/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/network.c	2006-11-23 16:38:19 +0100
-@@ -0,0 +1,812 @@
+--- linux-2.6.18.5/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/network.c	2006-12-10 16:35:48 +0100
+@@ -0,0 +1,808 @@
 +/*
 + *  linux/kernel/vserver/network.c
 + *
@@ -18365,10 +17979,6 @@
 +	if (old_nxi == nxi)
 +		goto out;
 +
-+	ret =-EACCES;
-+	if (nx_info_flags(nxi, NXF_INFO_PRIVATE, 0))
-+		goto out;
-+
 +	task_lock(p);
 +	if (old_nxi)
 +		clr_nx_info(&p->nx_info);
@@ -18802,8 +18412,8 @@
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
---- linux-2.6.18.3/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/proc.c	2006-11-21 00:13:49 +0100
+--- linux-2.6.18.5/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/proc.c	2006-11-21 00:13:49 +0100
 @@ -0,0 +1,862 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -19667,8 +19277,8 @@
 +	return buffer - orig;
 +}
 +
---- linux-2.6.18.3/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/sched.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/sched.c	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,217 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -19887,8 +19497,8 @@
 +	return 0;
 +}
 +
---- linux-2.6.18.3/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/sched_init.h	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/sched_init.h	2006-11-06 05:08:58 +0100
 @@ -0,0 +1,33 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -19923,8 +19533,8 @@
 +	return;
 +}
 +
---- linux-2.6.18.3/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/sched_proc.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/sched_proc.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,40 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -19966,8 +19576,8 @@
 +}
 +
 +#endif	/* _VX_SCHED_PROC_H */
---- linux-2.6.18.3/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/signal.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/signal.c	2006-11-06 05:08:58 +0100
 @@ -0,0 +1,139 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -20108,8 +19718,8 @@
 +	return ret;
 +}
 +
---- linux-2.6.18.3/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/switch.c	2006-11-06 05:08:58 +0100
+--- linux-2.6.18.5/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/switch.c	2006-11-06 05:08:58 +0100
 @@ -0,0 +1,268 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -20379,8 +19989,8 @@
 +}
 +
 +#endif	/* CONFIG_COMPAT */
---- linux-2.6.18.3/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/sysctl.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/sysctl.c	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,227 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -20609,8 +20219,8 @@
 +EXPORT_SYMBOL_GPL(vx_debug_cvirt);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
---- linux-2.6.18.3/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/kernel/vserver/vci_config.h	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/kernel/vserver/vci_config.h	2006-09-20 17:01:45 +0200
 @@ -0,0 +1,70 @@
 +
 +enum {
@@ -20682,8 +20292,8 @@
 +	0;
 +}
 +
---- linux-2.6.18.3/mm/filemap_xip.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/filemap_xip.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/filemap_xip.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/filemap_xip.c	2006-09-20 17:01:45 +0200
 @@ -13,6 +13,7 @@
  #include <linux/module.h>
  #include <linux/uio.h>
@@ -20692,8 +20302,8 @@
  #include <asm/tlbflush.h>
  #include "filemap.h"
  
---- linux-2.6.18.3/mm/fremap.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/fremap.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/fremap.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/fremap.c	2006-09-20 17:01:45 +0200
 @@ -15,6 +15,7 @@
  #include <linux/rmap.h>
  #include <linux/module.h>
@@ -20711,8 +20321,8 @@
  
  	if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
  		inc_mm_counter(mm, file_rss);
---- linux-2.6.18.3/mm/hugetlb.c	2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/hugetlb.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/hugetlb.c	2006-09-20 16:58:44 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/hugetlb.c	2006-09-20 17:01:45 +0200
 @@ -19,6 +19,7 @@
  #include <asm/pgtable.h>
  
@@ -20721,8 +20331,8 @@
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
---- linux-2.6.18.3/mm/memory.c	2006-11-04 19:43:24 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/memory.c	2006-11-06 04:47:17 +0100
+--- linux-2.6.18.5/mm/memory.c	2006-12-04 06:13:53 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/memory.c	2006-11-06 04:47:17 +0100
 @@ -1965,6 +1965,11 @@ static int do_swap_page(struct mm_struct
  		grab_swap_token();
  	}
@@ -20754,8 +20364,8 @@
  	new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret);
  	/*
  	 * No smp_rmb is needed here as long as there's a full
---- linux-2.6.18.3/mm/mlock.c	2006-04-09 13:49:58 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/mlock.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/mlock.c	2006-04-09 13:49:58 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/mlock.c	2006-09-20 17:01:45 +0200
 @@ -10,6 +10,7 @@
  #include <linux/mm.h>
  #include <linux/mempolicy.h>
@@ -20812,8 +20422,8 @@
  	if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
  	    capable(CAP_IPC_LOCK))
  		ret = do_mlockall(flags);
---- linux-2.6.18.3/mm/mmap.c	2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/mmap.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/mmap.c	2006-09-20 16:58:45 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/mmap.c	2006-09-20 17:01:45 +0200
 @@ -1137,10 +1137,10 @@ munmap_back:
  		kmem_cache_free(vm_area_cachep, vma);
  	}
@@ -20912,8 +20522,8 @@
 +		return 0;
  	return 1;
  }
---- linux-2.6.18.3/mm/mremap.c	2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/mremap.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/mremap.c	2006-09-20 16:58:45 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/mremap.c	2006-09-20 17:01:45 +0200
 @@ -18,6 +18,7 @@
  #include <linux/highmem.h>
  #include <linux/security.h>
@@ -20963,8 +20573,8 @@
  				make_pages_present(addr + old_len,
  						   addr + new_len);
  			}
---- linux-2.6.18.3/mm/nommu.c	2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/nommu.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/nommu.c	2006-09-20 16:58:45 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/nommu.c	2006-09-20 17:01:45 +0200
 @@ -820,7 +820,7 @@ unsigned long do_mmap_pgoff(struct file 
  	realalloc += kobjsize(vma);
  	askedalloc += sizeof(*vma);
@@ -20992,8 +20602,8 @@
  
  		while ((tmp = mm->context.vmlist)) {
  			mm->context.vmlist = tmp->next;
---- linux-2.6.18.3/mm/oom_kill.c	2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/oom_kill.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/oom_kill.c	2006-09-20 16:58:45 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/oom_kill.c	2006-09-20 17:01:45 +0200
 @@ -67,6 +67,8 @@ unsigned long badness(struct task_struct
  	 */
  	task_unlock(p);
@@ -21003,8 +20613,8 @@
  	/*
  	 * Processes which fork a lot of child processes are likely
  	 * a good choice. We add half the vmsize of the children if they
---- linux-2.6.18.3/mm/page_alloc.c	2006-11-04 19:43:24 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/page_alloc.c	2006-11-06 04:47:17 +0100
+--- linux-2.6.18.5/mm/page_alloc.c	2006-12-04 06:13:53 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/page_alloc.c	2006-11-06 04:47:17 +0100
 @@ -37,6 +37,7 @@
  #include <linux/vmalloc.h>
  #include <linux/mempolicy.h>
@@ -21031,8 +20641,8 @@
  }
  #endif
  
---- linux-2.6.18.3/mm/rmap.c	2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/rmap.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/rmap.c	2006-09-20 16:58:45 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/rmap.c	2006-09-20 17:01:45 +0200
 @@ -53,6 +53,7 @@
  #include <linux/rmap.h>
  #include <linux/rcupdate.h>
@@ -21041,8 +20651,8 @@
  
  #include <asm/tlbflush.h>
  
---- linux-2.6.18.3/mm/shmem.c	2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/shmem.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/shmem.c	2006-09-20 16:58:45 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/shmem.c	2006-09-20 17:01:45 +0200
 @@ -51,7 +51,6 @@
  #include <asm/pgtable.h>
  
@@ -21069,8 +20679,8 @@
  	sb->s_op = &shmem_ops;
  	sb->s_time_gran = 1;
  
---- linux-2.6.18.3/mm/swapfile.c	2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/mm/swapfile.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/mm/swapfile.c	2006-09-20 16:58:45 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/mm/swapfile.c	2006-09-20 17:01:45 +0200
 @@ -31,6 +31,7 @@
  #include <asm/pgtable.h>
  #include <asm/tlbflush.h>
@@ -21088,8 +20698,8 @@
  }
  
  /*
---- linux-2.6.18.3/net/core/dev.c	2006-11-04 19:43:24 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/core/dev.c	2006-10-16 18:56:11 +0200
+--- linux-2.6.18.5/net/core/dev.c	2006-12-04 06:13:53 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/core/dev.c	2006-10-16 18:56:11 +0200
 @@ -117,6 +117,7 @@
  #include <linux/dmaengine.h>
  #include <linux/err.h>
@@ -21119,8 +20729,8 @@
  	if (dev->get_stats) {
  		struct net_device_stats *stats = dev->get_stats(dev);
  
---- linux-2.6.18.3/net/core/rtnetlink.c	2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/core/rtnetlink.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/core/rtnetlink.c	2006-09-20 16:58:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/core/rtnetlink.c	2006-09-20 17:01:45 +0200
 @@ -322,6 +322,9 @@ static int rtnetlink_dump_ifinfo(struct 
  	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
  		if (idx < s_idx)
@@ -21141,8 +20751,8 @@
  	skb = alloc_skb(size, GFP_KERNEL);
  	if (!skb)
  		return;
---- linux-2.6.18.3/net/core/sock.c	2006-11-19 16:50:12 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/core/sock.c	2006-11-19 17:04:57 +0100
+--- linux-2.6.18.5/net/core/sock.c	2006-12-04 06:13:53 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/core/sock.c	2006-11-19 17:04:57 +0100
 @@ -124,6 +124,9 @@
  #include <linux/ipsec.h>
  
@@ -21208,8 +20818,8 @@
  	atomic_set(&sk->sk_refcnt, 1);
  }
  
---- linux-2.6.18.3/net/ipv4/af_inet.c	2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/af_inet.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/af_inet.c	2006-09-20 16:58:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/af_inet.c	2006-09-20 17:01:45 +0200
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -21303,8 +20913,8 @@
  	if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
  		inet->saddr = 0;  /* Use device */
  
---- linux-2.6.18.3/net/ipv4/devinet.c	2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/devinet.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/devinet.c	2006-09-20 16:58:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/devinet.c	2006-09-20 17:01:45 +0200
 @@ -606,6 +606,9 @@ int devinet_ioctl(unsigned int cmd, void
  		*colon = ':';
  
@@ -21366,8 +20976,8 @@
  			if (ip_idx < s_ip_idx)
  				continue;
  			if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
---- linux-2.6.18.3/net/ipv4/fib_hash.c	2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/fib_hash.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/fib_hash.c	2006-09-20 16:58:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/fib_hash.c	2006-09-20 17:01:45 +0200
 @@ -987,6 +987,8 @@ static unsigned fib_flag_trans(int type,
  	return flags;
  }
@@ -21387,8 +20997,8 @@
  		snprintf(bf, sizeof(bf),
  			 "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
  			 fi->fib_dev ? fi->fib_dev->name : "*", prefix,
---- linux-2.6.18.3/net/ipv4/inet_connection_sock.c	2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/inet_connection_sock.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/inet_connection_sock.c	2006-09-20 16:58:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/inet_connection_sock.c	2006-09-20 17:01:45 +0200
 @@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024,
  int inet_csk_bind_conflict(const struct sock *sk,
  			   const struct inet_bind_bucket *tb)
@@ -21409,8 +21019,8 @@
  					break;
  			}
  		}
---- linux-2.6.18.3/net/ipv4/inet_diag.c	2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/inet_diag.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/inet_diag.c	2006-09-20 16:58:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/inet_diag.c	2006-09-20 17:01:45 +0200
 @@ -693,6 +693,8 @@ static int inet_diag_dump(struct sk_buff
  			sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
  				struct inet_sock *inet = inet_sk(sk);
@@ -21438,8 +21048,8 @@
  				if (num < s_num)
  					goto next_dying;
  				if (r->id.idiag_sport != tw->tw_sport &&
---- linux-2.6.18.3/net/ipv4/inet_hashtables.c	2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/inet_hashtables.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/inet_hashtables.c	2006-09-20 16:58:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/inet_hashtables.c	2006-09-20 17:01:45 +0200
 @@ -138,11 +138,10 @@ struct sock *__inet_lookup_listener(cons
  			const __u32 rcv_saddr = inet->rcv_saddr;
  			int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -21455,8 +21065,8 @@
  			if (sk->sk_bound_dev_if) {
  				if (sk->sk_bound_dev_if != dif)
  					continue;
---- linux-2.6.18.3/net/ipv4/raw.c	2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/raw.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/raw.c	2006-09-20 16:58:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/raw.c	2006-09-20 17:01:45 +0200
 @@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s
  	write_unlock_bh(&raw_v4_lock);
  }
@@ -21548,8 +21158,8 @@
  
  	if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
  		sk = sk_head(&raw_v4_htable[state->bucket]);
---- linux-2.6.18.3/net/ipv4/tcp.c	2006-11-19 16:50:13 +0100
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/tcp.c	2006-11-19 17:04:57 +0100
+--- linux-2.6.18.5/net/ipv4/tcp.c	2006-12-04 06:13:53 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/tcp.c	2006-11-19 17:04:57 +0100
 @@ -258,6 +258,7 @@
  #include <linux/bootmem.h>
  #include <linux/cache.h>
@@ -21558,8 +21168,8 @@
  
  #include <net/icmp.h>
  #include <net/tcp.h>
---- linux-2.6.18.3/net/ipv4/tcp_ipv4.c	2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/tcp_ipv4.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/tcp_ipv4.c	2006-09-20 16:58:50 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/tcp_ipv4.c	2006-09-20 17:01:45 +0200
 @@ -77,6 +77,7 @@
  #include <linux/stddef.h>
  #include <linux/proc_fs.h>
@@ -21645,8 +21255,8 @@
  		if (sk->sk_family == st->family)
  			goto found;
  	}
---- linux-2.6.18.3/net/ipv4/tcp_minisocks.c	2006-09-20 16:58:51 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/tcp_minisocks.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/tcp_minisocks.c	2006-09-20 16:58:51 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/tcp_minisocks.c	2006-09-20 17:01:45 +0200
 @@ -28,6 +28,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -21670,8 +21280,8 @@
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
  		if (tw->tw_family == PF_INET6) {
  			struct ipv6_pinfo *np = inet6_sk(sk);
---- linux-2.6.18.3/net/ipv4/udp.c	2006-09-20 16:58:51 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv4/udp.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv4/udp.c	2006-12-04 06:13:53 +0100
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv4/udp.c	2006-12-10 19:44:56 +0100
 @@ -175,14 +175,12 @@ gotit:
  			struct inet_sock *inet2 = inet_sk(sk2);
  
@@ -21732,7 +21342,7 @@
  		err = ip_route_output_flow(&rt, &fl, sk, !(msg->msg_flags&MSG_DONTWAIT));
  		if (err)
  			goto out;
-@@ -1402,8 +1419,10 @@ static struct sock *udp_get_first(struct
+@@ -1411,8 +1428,10 @@ static struct sock *udp_get_first(struct
  
  	for (state->bucket = 0; state->bucket < UDP_HTABLE_SIZE; ++state->bucket) {
  		struct hlist_node *node;
@@ -21744,7 +21354,7 @@
  				goto found;
  		}
  	}
-@@ -1420,7 +1439,8 @@ static struct sock *udp_get_next(struct 
+@@ -1429,7 +1448,8 @@ static struct sock *udp_get_next(struct 
  		sk = sk_next(sk);
  try_again:
  		;
@@ -21754,8 +21364,8 @@
  
  	if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
  		sk = sk_head(&udp_hash[state->bucket]);
---- linux-2.6.18.3/net/ipv6/addrconf.c	2006-09-20 16:58:51 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/ipv6/addrconf.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/ipv6/addrconf.c	2006-09-20 16:58:51 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/ipv6/addrconf.c	2006-09-20 17:01:45 +0200
 @@ -2698,7 +2698,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
@@ -21790,8 +21400,8 @@
  	read_lock(&dev_base_lock);
  	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
  		if (idx < s_idx)
---- linux-2.6.18.3/net/netlink/af_netlink.c	2006-09-20 16:58:51 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/netlink/af_netlink.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/netlink/af_netlink.c	2006-09-20 16:58:51 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/netlink/af_netlink.c	2006-09-20 17:01:45 +0200
 @@ -56,6 +56,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -21802,8 +21412,8 @@
  
  #include <net/sock.h>
  #include <net/scm.h>
---- linux-2.6.18.3/net/socket.c	2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/socket.c	2006-11-21 04:55:15 +0100
+--- linux-2.6.18.5/net/socket.c	2006-09-20 16:58:54 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/socket.c	2006-11-21 04:55:15 +0100
 @@ -93,6 +93,7 @@
  
  #include <net/sock.h>
@@ -21904,8 +21514,8 @@
  
  	err = sock1->ops->socketpair(sock1, sock2);
  	if (err < 0) 
---- linux-2.6.18.3/net/sunrpc/auth.c	2006-06-18 04:55:52 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/sunrpc/auth.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/sunrpc/auth.c	2006-06-18 04:55:52 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/sunrpc/auth.c	2006-09-20 17:01:45 +0200
 @@ -13,6 +13,7 @@
  #include <linux/errno.h>
  #include <linux/sunrpc/clnt.h>
@@ -21930,8 +21540,8 @@
  		.group_info = current->group_info,
  	};
  	struct rpc_cred *ret;
---- linux-2.6.18.3/net/sunrpc/auth_unix.c	2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/sunrpc/auth_unix.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/sunrpc/auth_unix.c	2006-09-20 16:58:54 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/sunrpc/auth_unix.c	2006-09-20 17:01:45 +0200
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -21997,8 +21607,8 @@
  	hold = p++;
  	for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
  		*p++ = htonl((u32) cred->uc_gids[i]);
---- linux-2.6.18.3/net/unix/af_unix.c	2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/unix/af_unix.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/unix/af_unix.c	2006-09-20 16:58:54 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/unix/af_unix.c	2006-09-20 17:01:45 +0200
 @@ -116,6 +116,9 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -22027,8 +21637,8 @@
  		if (err)
  			goto out_mknod_dput;
  		mutex_unlock(&nd.dentry->d_inode->i_mutex);
---- linux-2.6.18.3/net/x25/af_x25.c	2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/net/x25/af_x25.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/net/x25/af_x25.c	2006-09-20 16:58:54 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/net/x25/af_x25.c	2006-09-20 17:01:45 +0200
 @@ -501,7 +501,10 @@ static int x25_create(struct socket *soc
  
  	x25 = x25_sk(sk);
@@ -22041,8 +21651,8 @@
  
  	x25_init_timers(sk);
  
---- linux-2.6.18.3/security/commoncap.c	2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.3-vs2.0.2.2-rc8/security/commoncap.c	2006-09-20 17:01:45 +0200
+--- linux-2.6.18.5/security/commoncap.c	2006-09-20 16:58:54 +0200
++++ linux-2.6.18.5-vs2.0.2.2-rc9/security/commoncap.c	2006-09-20 17:01:45 +0200
 @@ -142,7 +142,7 @@ void cap_bprm_apply_creds (struct linux_
  	/* Derived from fs/exec.c:compute_creds. */
  	kernel_cap_t new_permitted, working;

Modified: dists/sid/linux-2.6/debian/patches/series/7-extra
==============================================================================
--- dists/sid/linux-2.6/debian/patches/series/7-extra	(original)
+++ dists/sid/linux-2.6/debian/patches/series/7-extra	Tue Dec 12 21:14:21 2006
@@ -1,8 +1,3 @@
-+ features/all/vserver/vs2.0.2.2-rc8.patch *_vserver *_xen-vserver
-+ features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver
-+ features/all/xen/vserver-clash.patch *_xen-vserver
-+ features/all/xen/fedora-36252.patch *_xen *_xen-vserver
-+ features/all/xen/vserver-update.patch *_xen-vserver
 + bugfix/r8169-ignore-parity.patch arm
 + bugfix/arm/r8169-ignore-parity-n2100.patch arm
 + bugfix/arm/rtc-rs5c372-n2100.patch arm

Added: dists/sid/linux-2.6/debian/patches/series/9-extra
==============================================================================
--- (empty file)
+++ dists/sid/linux-2.6/debian/patches/series/9-extra	Tue Dec 12 21:14:21 2006
@@ -0,0 +1,5 @@
++ features/all/vserver/vs2.0.2.2-rc9.patch *_vserver *_xen-vserver
++ features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver
++ features/all/xen/vserver-clash.patch *_xen-vserver
++ features/all/xen/fedora-36252.patch *_xen *_xen-vserver
++ features/all/xen/vserver-update.patch *_xen-vserver



More information about the Kernel-svn-changes mailing list