[kernel] r5994 - in dists/trunk/linux-2.6/debian: arch/amd64 arch/i386 arch/powerpc patches patches/series

Bastian Blank waldi at costa.debian.org
Tue Feb 28 16:47:15 UTC 2006


Author: waldi
Date: Tue Feb 28 16:47:12 2006
New Revision: 5994

Added:
   dists/trunk/linux-2.6/debian/patches/vserver-vs2.0.2-rc10.patch
      - copied, changed from r5967, dists/trunk/linux-2.6/debian/patches/vserver-vs2.0.2-rc9.patch
Removed:
   dists/trunk/linux-2.6/debian/patches/vserver-vs2.0.2-rc9.patch
Modified:
   dists/trunk/linux-2.6/debian/arch/amd64/defines
   dists/trunk/linux-2.6/debian/arch/i386/defines
   dists/trunk/linux-2.6/debian/arch/powerpc/defines
   dists/trunk/linux-2.6/debian/patches/series/0experimental.1-extra
Log:
* debian/arch/amd64/defines, debian/arch/i386/defines,
  debian/arch/powerpc/defines: Reenable vserver.
* debian/patches/series/0experimental.1-extra: Update.
* debian/patches/vserver-vs2.0.2-rc10.patch: Add.
* debian/patches/vserver-vs2.0.2-rc9.patch: Remove.


Modified: dists/trunk/linux-2.6/debian/arch/amd64/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/arch/amd64/defines	(original)
+++ dists/trunk/linux-2.6/debian/arch/amd64/defines	Tue Feb 28 16:47:12 2006
@@ -8,7 +8,7 @@
  em64t-p4-smp
 kernel-arch: x86_64
 kernel-header-dirs: x86_64
-#subarches: vserver
+subarches: vserver
 suggests: grub | lilo (>= 19.1)
 
 [amd64-generic]

Modified: dists/trunk/linux-2.6/debian/arch/i386/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/arch/i386/defines	(original)
+++ dists/trunk/linux-2.6/debian/arch/i386/defines	Tue Feb 28 16:47:12 2006
@@ -8,7 +8,7 @@
  k7-smp
 kernel-arch: i386
 kernel-header-dirs: i386
-#subarches: vserver
+subarches: vserver
 suggests: grub | lilo (>= 19.1)
 
 [686]

Modified: dists/trunk/linux-2.6/debian/arch/powerpc/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/arch/powerpc/defines	(original)
+++ dists/trunk/linux-2.6/debian/arch/powerpc/defines	Tue Feb 28 16:47:12 2006
@@ -8,7 +8,7 @@
 kernel-header-dirs: powerpc ppc m68k
 kernel-arch: powerpc
 kpkg-subarch: ppc
-#subarches: vserver
+subarches: vserver
 
 [apus]
 depends: initramfs-tools | yaird | linux-initramfs-tool, mkvmlinuz (>= 18)

Modified: dists/trunk/linux-2.6/debian/patches/series/0experimental.1-extra
==============================================================================
--- dists/trunk/linux-2.6/debian/patches/series/0experimental.1-extra	(original)
+++ dists/trunk/linux-2.6/debian/patches/series/0experimental.1-extra	Tue Feb 28 16:47:12 2006
@@ -1,7 +1,7 @@
 + maclist.patch arm armeb
 + arm-nslu2-maclist.patch arm armeb
 + vserver-version.patch amd64_vserver i386_vserver hppa_vserver powerpc_vserver
-+ vserver-vs2.0.2-rc9.patch amd64_vserver i386_vserver powerpc_vserver
-+ xen-merge.patch amd64_xen i386_xen
++ vserver-vs2.0.2-rc10.patch amd64_vserver i386_vserver powerpc_vserver
+#+ xen-merge.patch amd64_xen i386_xen
 + mips-tulip.patch mipsel
 + mips-tulip_dc21143.patch mipsel

Copied: dists/trunk/linux-2.6/debian/patches/vserver-vs2.0.2-rc10.patch (from r5967, dists/trunk/linux-2.6/debian/patches/vserver-vs2.0.2-rc9.patch)
==============================================================================
--- dists/trunk/linux-2.6/debian/patches/vserver-vs2.0.2-rc9.patch	(original)
+++ dists/trunk/linux-2.6/debian/patches/vserver-vs2.0.2-rc10.patch	Tue Feb 28 16:47:12 2006
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-2.6.16-rc4/arch/alpha/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/Kconfig
---- linux-2.6.16-rc4/arch/alpha/Kconfig	2006-02-18 14:39:40 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/alpha/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/Kconfig
+--- linux-2.6.16-rc5/arch/alpha/Kconfig	2006-02-28 15:01:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/Kconfig	2006-02-17 22:18:50 +0100
 @@ -619,6 +619,8 @@ source "arch/alpha/oprofile/Kconfig"
  
  source "arch/alpha/Kconfig.debug"
@@ -10,9 +10,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/alpha/kernel/entry.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/kernel/entry.S
---- linux-2.6.16-rc4/arch/alpha/kernel/entry.S	2006-02-18 14:39:40 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/kernel/entry.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/alpha/kernel/entry.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/kernel/entry.S
+--- linux-2.6.16-rc5/arch/alpha/kernel/entry.S	2006-02-28 15:01:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/kernel/entry.S	2006-02-17 22:18:50 +0100
 @@ -874,24 +874,15 @@ sys_getxgid:
  	.globl	sys_getxpid
  	.ent	sys_getxpid
@@ -45,9 +45,9 @@
  	ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-2.6.16-rc4/arch/alpha/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/kernel/ptrace.c
---- linux-2.6.16-rc4/arch/alpha/kernel/ptrace.c	2006-02-18 14:39:40 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/kernel/ptrace.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/alpha/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/kernel/ptrace.c
+--- linux-2.6.16-rc5/arch/alpha/kernel/ptrace.c	2006-02-28 15:01:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/kernel/ptrace.c	2006-02-17 22:18:50 +0100
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -68,9 +68,9 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out;
-diff -NurpP --minimal linux-2.6.16-rc4/arch/alpha/kernel/systbls.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/kernel/systbls.S
---- linux-2.6.16-rc4/arch/alpha/kernel/systbls.S	2005-08-29 22:24:49 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/kernel/systbls.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/alpha/kernel/systbls.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/kernel/systbls.S
+--- linux-2.6.16-rc5/arch/alpha/kernel/systbls.S	2005-08-29 22:24:49 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/kernel/systbls.S	2006-02-17 22:18:50 +0100
 @@ -447,7 +447,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -80,9 +80,9 @@
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.16-rc4/arch/alpha/mm/init.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/mm/init.c
---- linux-2.6.16-rc4/arch/alpha/mm/init.c	2006-02-18 14:39:40 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/alpha/mm/init.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/alpha/mm/init.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/mm/init.c
+--- linux-2.6.16-rc5/arch/alpha/mm/init.c	2006-02-28 15:01:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/alpha/mm/init.c	2006-02-17 22:18:50 +0100
 @@ -21,6 +21,7 @@
  #include <linux/init.h>
  #include <linux/bootmem.h> /* max_low_pfn */
@@ -91,9 +91,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/arm/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm/Kconfig
---- linux-2.6.16-rc4/arch/arm/Kconfig	2006-02-18 14:39:40 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/arm/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm/Kconfig
+--- linux-2.6.16-rc5/arch/arm/Kconfig	2006-02-28 15:01:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm/Kconfig	2006-02-17 22:18:50 +0100
 @@ -825,6 +825,8 @@ source "arch/arm/oprofile/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -103,9 +103,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/arm/kernel/calls.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm/kernel/calls.S
---- linux-2.6.16-rc4/arch/arm/kernel/calls.S	2006-02-18 14:39:40 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm/kernel/calls.S	2006-02-18 15:22:48 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/arm/kernel/calls.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm/kernel/calls.S
+--- linux-2.6.16-rc5/arch/arm/kernel/calls.S	2006-02-28 15:01:58 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm/kernel/calls.S	2006-02-18 15:22:48 +0100
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -115,9 +115,9 @@
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.16-rc4/arch/arm26/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm26/Kconfig
---- linux-2.6.16-rc4/arch/arm26/Kconfig	2006-02-18 14:39:41 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm26/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/arm26/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm26/Kconfig
+--- linux-2.6.16-rc5/arch/arm26/Kconfig	2006-02-28 15:02:01 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm26/Kconfig	2006-02-17 22:18:50 +0100
 @@ -230,6 +230,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/arm26/Kconfig.debug"
@@ -127,9 +127,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/arm26/kernel/calls.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm26/kernel/calls.S
---- linux-2.6.16-rc4/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm26/kernel/calls.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/arm26/kernel/calls.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm26/kernel/calls.S
+--- linux-2.6.16-rc5/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm26/kernel/calls.S	2006-02-17 22:18:50 +0100
 @@ -257,6 +257,11 @@ __syscall_start:
  		.long	sys_lremovexattr
  		.long	sys_fremovexattr
@@ -142,9 +142,9 @@
  __syscall_end:
  
  		.rept	NR_syscalls - (__syscall_end - __syscall_start) / 4
-diff -NurpP --minimal linux-2.6.16-rc4/arch/arm26/kernel/traps.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm26/kernel/traps.c
---- linux-2.6.16-rc4/arch/arm26/kernel/traps.c	2006-02-18 14:39:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/arm26/kernel/traps.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/arm26/kernel/traps.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm26/kernel/traps.c
+--- linux-2.6.16-rc5/arch/arm26/kernel/traps.c	2006-02-28 15:02:01 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/arm26/kernel/traps.c	2006-02-17 22:18:50 +0100
 @@ -186,8 +186,9 @@ NORET_TYPE void die(const char *str, str
  	printk("Internal error: %s: %x\n", str, err);
  	printk("CPU: %d\n", smp_processor_id());
@@ -157,9 +157,9 @@
  
  	if (!user_mode(regs) || in_interrupt()) {
  		__dump_stack(tsk, (unsigned long)(regs + 1));
-diff -NurpP --minimal linux-2.6.16-rc4/arch/cris/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/cris/Kconfig
---- linux-2.6.16-rc4/arch/cris/Kconfig	2006-02-18 14:39:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/cris/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/cris/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/cris/Kconfig
+--- linux-2.6.16-rc5/arch/cris/Kconfig	2006-02-28 15:02:01 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/cris/Kconfig	2006-02-17 22:18:50 +0100
 @@ -173,6 +173,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -169,9 +169,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/frv/mm/mmu-context.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/frv/mm/mmu-context.c
---- linux-2.6.16-rc4/arch/frv/mm/mmu-context.c	2005-03-02 12:38:20 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/frv/mm/mmu-context.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/frv/mm/mmu-context.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/frv/mm/mmu-context.c
+--- linux-2.6.16-rc5/arch/frv/mm/mmu-context.c	2005-03-02 12:38:20 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/frv/mm/mmu-context.c	2006-02-17 22:18:50 +0100
 @@ -11,6 +11,7 @@
  
  #include <linux/sched.h>
@@ -180,9 +180,9 @@
  #include <asm/tlbflush.h>
  
  #define NR_CXN	4096
-diff -NurpP --minimal linux-2.6.16-rc4/arch/h8300/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/h8300/Kconfig
---- linux-2.6.16-rc4/arch/h8300/Kconfig	2006-02-18 14:39:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/h8300/Kconfig	2006-02-18 15:22:48 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/h8300/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/h8300/Kconfig
+--- linux-2.6.16-rc5/arch/h8300/Kconfig	2006-02-28 15:02:01 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/h8300/Kconfig	2006-02-18 15:22:48 +0100
 @@ -191,6 +191,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -192,9 +192,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/i386/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/Kconfig
---- linux-2.6.16-rc4/arch/i386/Kconfig	2006-02-18 14:39:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/i386/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/Kconfig
+--- linux-2.6.16-rc5/arch/i386/Kconfig	2006-02-28 15:02:01 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/Kconfig	2006-02-28 15:21:26 +0100
 @@ -466,23 +466,43 @@ choice
  	  will also likely make your kernel incompatible with binary-only
  	  kernel modules.
@@ -247,7 +247,7 @@
  	default 0x40000000 if VMSPLIT_1G
  	default 0xC0000000
  
-@@ -1070,6 +1090,8 @@ endmenu
+@@ -1071,6 +1091,8 @@ endmenu
  
  source "arch/i386/Kconfig.debug"
  
@@ -256,9 +256,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/i386/boot/compressed/misc.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/boot/compressed/misc.c
---- linux-2.6.16-rc4/arch/i386/boot/compressed/misc.c	2006-02-18 14:39:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/boot/compressed/misc.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/i386/boot/compressed/misc.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/boot/compressed/misc.c
+--- linux-2.6.16-rc5/arch/i386/boot/compressed/misc.c	2006-02-28 15:02:01 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/boot/compressed/misc.c	2006-02-17 22:18:50 +0100
 @@ -309,7 +309,7 @@ static void setup_normal_output_buffer(v
  #else
  	if ((RM_ALT_MEM_K > RM_EXT_MEM_K ? RM_ALT_MEM_K : RM_EXT_MEM_K) < 1024) error("Less than 2MB of memory");
@@ -279,9 +279,9 @@
  		mv->hcount = 0; /* say: we need not to move high_buffer */
  	}
  	else mv->hcount = -1;
-diff -NurpP --minimal linux-2.6.16-rc4/arch/i386/kernel/setup.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/kernel/setup.c
---- linux-2.6.16-rc4/arch/i386/kernel/setup.c	2006-02-18 14:39:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/kernel/setup.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/i386/kernel/setup.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/kernel/setup.c
+--- linux-2.6.16-rc5/arch/i386/kernel/setup.c	2006-02-28 15:02:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/kernel/setup.c	2006-02-17 22:18:50 +0100
 @@ -1192,8 +1192,8 @@ void __init setup_bootmem_allocator(void
  	 * the (very unlikely) case of us accidentally initializing the
  	 * bootmem allocator with an invalid RAM area.
@@ -293,9 +293,9 @@
  
  	/*
  	 * reserve physical page 0 - it's a special BIOS page on many boxes,
-diff -NurpP --minimal linux-2.6.16-rc4/arch/i386/kernel/sys_i386.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/kernel/sys_i386.c
---- linux-2.6.16-rc4/arch/i386/kernel/sys_i386.c	2004-08-14 12:56:23 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/kernel/sys_i386.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/i386/kernel/sys_i386.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/kernel/sys_i386.c
+--- linux-2.6.16-rc5/arch/i386/kernel/sys_i386.c	2004-08-14 12:56:23 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/kernel/sys_i386.c	2006-02-17 22:18:50 +0100
 @@ -19,6 +19,7 @@
  #include <linux/mman.h>
  #include <linux/file.h>
@@ -343,9 +343,9 @@
  	error |= __put_user(0,name->machine+__OLD_UTS_LEN);
  	
  	up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.16-rc4/arch/i386/kernel/syscall_table.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/kernel/syscall_table.S
---- linux-2.6.16-rc4/arch/i386/kernel/syscall_table.S	2006-02-18 14:39:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/kernel/syscall_table.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/i386/kernel/syscall_table.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/kernel/syscall_table.S
+--- linux-2.6.16-rc5/arch/i386/kernel/syscall_table.S	2006-02-28 15:02:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/kernel/syscall_table.S	2006-02-17 22:18:50 +0100
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
  	.long sys_tgkill	/* 270 */
  	.long sys_utimes
@@ -355,9 +355,9 @@
  	.long sys_mbind
  	.long sys_get_mempolicy
  	.long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.16-rc4/arch/i386/kernel/traps.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/kernel/traps.c
---- linux-2.6.16-rc4/arch/i386/kernel/traps.c	2006-02-18 14:39:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/i386/kernel/traps.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/i386/kernel/traps.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/kernel/traps.c
+--- linux-2.6.16-rc5/arch/i386/kernel/traps.c	2006-02-28 15:02:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/i386/kernel/traps.c	2006-02-17 22:18:50 +0100
 @@ -53,6 +53,7 @@
  #include <asm/kdebug.h>
  
@@ -398,10 +398,10 @@
    	} else
  		printk(KERN_EMERG "Recursive die() failure, output suppressed\n");
  
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ia64/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/Kconfig
---- linux-2.6.16-rc4/arch/ia64/Kconfig	2006-02-18 14:39:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/Kconfig	2006-02-17 22:18:50 +0100
-@@ -463,6 +463,8 @@ endmenu
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ia64/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/Kconfig
+--- linux-2.6.16-rc5/arch/ia64/Kconfig	2006-02-28 15:02:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/Kconfig	2006-02-28 15:21:26 +0100
+@@ -464,6 +464,8 @@ endmenu
  
  source "arch/ia64/Kconfig.debug"
  
@@ -410,9 +410,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ia64/ia32/binfmt_elf32.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.16-rc4/arch/ia64/ia32/binfmt_elf32.c	2006-01-03 17:29:09 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/ia32/binfmt_elf32.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ia64/ia32/binfmt_elf32.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.16-rc5/arch/ia64/ia32/binfmt_elf32.c	2006-01-03 17:29:09 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/ia32/binfmt_elf32.c	2006-02-17 22:18:50 +0100
 @@ -236,7 +236,8 @@ ia32_setup_arg_pages (struct linux_binpr
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -423,9 +423,9 @@
  	}
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ia64/ia32/ia32_entry.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.16-rc4/arch/ia64/ia32/ia32_entry.S	2006-02-18 14:39:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/ia32/ia32_entry.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ia64/ia32/ia32_entry.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/ia32/ia32_entry.S
+--- linux-2.6.16-rc5/arch/ia64/ia32/ia32_entry.S	2006-02-28 15:02:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/ia32/ia32_entry.S	2006-02-17 22:18:50 +0100
 @@ -483,7 +483,7 @@ ia32_syscall_table:
   	data8 sys_tgkill	/* 270 */
   	data8 compat_sys_utimes
@@ -435,9 +435,9 @@
    	data8 sys_ni_syscall
   	data8 sys_ni_syscall	/* 275 */
    	data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ia64/kernel/entry.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/kernel/entry.S
---- linux-2.6.16-rc4/arch/ia64/kernel/entry.S	2006-02-18 14:39:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/kernel/entry.S	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ia64/kernel/entry.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/kernel/entry.S
+--- linux-2.6.16-rc5/arch/ia64/kernel/entry.S	2006-02-28 15:02:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/kernel/entry.S	2006-02-18 15:22:49 +0100
 @@ -1591,7 +1591,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -447,9 +447,9 @@
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ia64/kernel/perfmon.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/kernel/perfmon.c
---- linux-2.6.16-rc4/arch/ia64/kernel/perfmon.c	2006-02-18 14:39:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/kernel/perfmon.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ia64/kernel/perfmon.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/kernel/perfmon.c
+--- linux-2.6.16-rc5/arch/ia64/kernel/perfmon.c	2006-02-28 15:02:04 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/kernel/perfmon.c	2006-02-17 22:18:50 +0100
 @@ -41,6 +41,8 @@
  #include <linux/capability.h>
  #include <linux/rcupdate.h>
@@ -468,9 +468,9 @@
  	vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
  							vma_pages(vma));
  	up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ia64/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/kernel/ptrace.c
---- linux-2.6.16-rc4/arch/ia64/kernel/ptrace.c	2006-02-18 14:39:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/kernel/ptrace.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ia64/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/kernel/ptrace.c
+--- linux-2.6.16-rc5/arch/ia64/kernel/ptrace.c	2006-02-28 15:02:04 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/kernel/ptrace.c	2006-02-17 22:18:50 +0100
 @@ -18,6 +18,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -489,9 +489,9 @@
  	ret = -EPERM;
  	if (pid == 1)		/* no messing around with init! */
  		goto out_tsk;
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ia64/kernel/signal.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/kernel/signal.c
---- linux-2.6.16-rc4/arch/ia64/kernel/signal.c	2006-02-18 14:39:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/kernel/signal.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ia64/kernel/signal.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/kernel/signal.c
+--- linux-2.6.16-rc5/arch/ia64/kernel/signal.c	2006-02-28 15:02:04 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/kernel/signal.c	2006-02-17 22:18:50 +0100
 @@ -21,6 +21,7 @@
  #include <linux/binfmts.h>
  #include <linux/unistd.h>
@@ -500,9 +500,9 @@
  
  #include <asm/ia32.h>
  #include <asm/intrinsics.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ia64/mm/fault.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/mm/fault.c
---- linux-2.6.16-rc4/arch/ia64/mm/fault.c	2006-01-03 17:29:09 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/mm/fault.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ia64/mm/fault.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/mm/fault.c
+--- linux-2.6.16-rc5/arch/ia64/mm/fault.c	2006-01-03 17:29:09 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/mm/fault.c	2006-02-17 22:18:50 +0100
 @@ -10,6 +10,7 @@
  #include <linux/smp_lock.h>
  #include <linux/interrupt.h>
@@ -511,9 +511,9 @@
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ia64/sn/kernel/xpc_main.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/sn/kernel/xpc_main.c
---- linux-2.6.16-rc4/arch/ia64/sn/kernel/xpc_main.c	2006-02-18 14:39:44 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ia64/sn/kernel/xpc_main.c	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ia64/sn/kernel/xpc_main.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/sn/kernel/xpc_main.c
+--- linux-2.6.16-rc5/arch/ia64/sn/kernel/xpc_main.c	2006-02-28 15:02:05 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ia64/sn/kernel/xpc_main.c	2006-02-18 15:22:49 +0100
 @@ -109,6 +109,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = 
  		0644,
  		NULL,
@@ -538,9 +538,9 @@
  		&sysctl_intvec,
  		NULL,
  		&xpc_disengage_request_min_timelimit,
-diff -NurpP --minimal linux-2.6.16-rc4/arch/m32r/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/m32r/kernel/ptrace.c
---- linux-2.6.16-rc4/arch/m32r/kernel/ptrace.c	2006-02-18 14:39:44 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/m32r/kernel/ptrace.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/m32r/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/m32r/kernel/ptrace.c
+--- linux-2.6.16-rc5/arch/m32r/kernel/ptrace.c	2006-02-28 15:02:05 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/m32r/kernel/ptrace.c	2006-02-17 22:18:50 +0100
 @@ -25,6 +25,7 @@
  #include <linux/user.h>
  #include <linux/string.h>
@@ -549,9 +549,9 @@
  
  #include <asm/cacheflush.h>
  #include <asm/io.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/m68k/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/m68k/Kconfig
---- linux-2.6.16-rc4/arch/m68k/Kconfig	2006-02-18 14:39:44 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/m68k/Kconfig	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/m68k/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/m68k/Kconfig
+--- linux-2.6.16-rc5/arch/m68k/Kconfig	2006-02-28 15:02:05 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/m68k/Kconfig	2006-02-18 15:22:49 +0100
 @@ -650,6 +650,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -561,9 +561,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/m68k/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/m68k/kernel/ptrace.c
---- linux-2.6.16-rc4/arch/m68k/kernel/ptrace.c	2006-01-03 17:29:10 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/m68k/kernel/ptrace.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/m68k/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/m68k/kernel/ptrace.c
+--- linux-2.6.16-rc5/arch/m68k/kernel/ptrace.c	2006-01-03 17:29:10 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/m68k/kernel/ptrace.c	2006-02-17 22:18:50 +0100
 @@ -280,6 +280,8 @@ long arch_ptrace(struct task_struct *chi
  		ret = ptrace_request(child, request, addr, data);
  		break;
@@ -573,9 +573,9 @@
  
  	return ret;
  out_eio:
-diff -NurpP --minimal linux-2.6.16-rc4/arch/m68knommu/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/m68knommu/Kconfig
---- linux-2.6.16-rc4/arch/m68knommu/Kconfig	2006-02-18 14:39:44 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/m68knommu/Kconfig	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/m68knommu/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/m68knommu/Kconfig
+--- linux-2.6.16-rc5/arch/m68knommu/Kconfig	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/m68knommu/Kconfig	2006-02-18 15:22:49 +0100
 @@ -646,6 +646,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -585,9 +585,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/Kconfig
---- linux-2.6.16-rc4/arch/mips/Kconfig	2006-02-18 14:39:44 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/Kconfig
+--- linux-2.6.16-rc5/arch/mips/Kconfig	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/Kconfig	2006-02-17 22:18:50 +0100
 @@ -1810,6 +1810,8 @@ source "arch/mips/oprofile/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -597,9 +597,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/kernel/linux32.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/linux32.c
---- linux-2.6.16-rc4/arch/mips/kernel/linux32.c	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/linux32.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/kernel/linux32.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/linux32.c
+--- linux-2.6.16-rc5/arch/mips/kernel/linux32.c	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/linux32.c	2006-02-28 15:21:26 +0100
 @@ -37,6 +37,7 @@
  #include <linux/security.h>
  #include <linux/compat.h>
@@ -608,7 +608,7 @@
  
  #include <net/sock.h>
  #include <net/scm.h>
-@@ -1150,7 +1151,7 @@ asmlinkage long sys32_newuname(struct ne
+@@ -1153,7 +1154,7 @@ asmlinkage long sys32_newuname(struct ne
  	int ret = 0;
  
  	down_read(&uts_sem);
@@ -617,9 +617,9 @@
  		ret = -EFAULT;
  	up_read(&uts_sem);
  
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/ptrace.c
---- linux-2.6.16-rc4/arch/mips/kernel/ptrace.c	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/ptrace.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/ptrace.c
+--- linux-2.6.16-rc5/arch/mips/kernel/ptrace.c	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/ptrace.c	2006-02-17 22:18:50 +0100
 @@ -476,6 +476,8 @@ asmlinkage void do_syscall_trace(struct 
  		goto out;
  	if (!test_thread_flag(TIF_SYSCALL_TRACE))
@@ -629,9 +629,9 @@
  
  	/* The 0x80 provides a way for the tracing parent to distinguish
  	   between a syscall stop and SIGTRAP delivery */
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/kernel/ptrace32.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/ptrace32.c
---- linux-2.6.16-rc4/arch/mips/kernel/ptrace32.c	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/ptrace32.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/kernel/ptrace32.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/ptrace32.c
+--- linux-2.6.16-rc5/arch/mips/kernel/ptrace32.c	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/ptrace32.c	2006-02-17 22:18:50 +0100
 @@ -24,6 +24,7 @@
  #include <linux/smp_lock.h>
  #include <linux/user.h>
@@ -640,9 +640,9 @@
  
  #include <asm/cpu.h>
  #include <asm/dsp.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/kernel/scall32-o32.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/scall32-o32.S
---- linux-2.6.16-rc4/arch/mips/kernel/scall32-o32.S	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/scall32-o32.S	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/kernel/scall32-o32.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/scall32-o32.S
+--- linux-2.6.16-rc5/arch/mips/kernel/scall32-o32.S	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/scall32-o32.S	2006-02-28 15:21:26 +0100
 @@ -607,7 +607,7 @@ einval:	li	v0, -EINVAL
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -652,9 +652,9 @@
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/kernel/scall64-64.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/scall64-64.S
---- linux-2.6.16-rc4/arch/mips/kernel/scall64-64.S	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/scall64-64.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/kernel/scall64-64.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/scall64-64.S
+--- linux-2.6.16-rc5/arch/mips/kernel/scall64-64.S	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/scall64-64.S	2006-02-17 22:18:50 +0100
 @@ -433,7 +433,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -664,9 +664,9 @@
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/kernel/scall64-n32.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/scall64-n32.S
---- linux-2.6.16-rc4/arch/mips/kernel/scall64-n32.S	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/scall64-n32.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/kernel/scall64-n32.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/scall64-n32.S
+--- linux-2.6.16-rc5/arch/mips/kernel/scall64-n32.S	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/scall64-n32.S	2006-02-28 15:21:26 +0100
 @@ -359,7 +359,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -676,9 +676,9 @@
  	PTR	sysn32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/kernel/scall64-o32.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/scall64-o32.S
---- linux-2.6.16-rc4/arch/mips/kernel/scall64-o32.S	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/scall64-o32.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/kernel/scall64-o32.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/scall64-o32.S
+--- linux-2.6.16-rc5/arch/mips/kernel/scall64-o32.S	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/scall64-o32.S	2006-02-17 22:18:50 +0100
 @@ -481,7 +481,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -688,9 +688,9 @@
  	PTR	sys32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/kernel/syscall.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/syscall.c
---- linux-2.6.16-rc4/arch/mips/kernel/syscall.c	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/syscall.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/kernel/syscall.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/syscall.c
+--- linux-2.6.16-rc5/arch/mips/kernel/syscall.c	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/syscall.c	2006-02-17 22:18:50 +0100
 @@ -29,6 +29,7 @@
  #include <linux/shm.h>
  #include <linux/compiler.h>
@@ -751,9 +751,9 @@
  		up_write(&uts_sem);
  		return 0;
  	}
-diff -NurpP --minimal linux-2.6.16-rc4/arch/mips/kernel/sysirix.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/sysirix.c
---- linux-2.6.16-rc4/arch/mips/kernel/sysirix.c	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/mips/kernel/sysirix.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/mips/kernel/sysirix.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/sysirix.c
+--- linux-2.6.16-rc5/arch/mips/kernel/sysirix.c	2006-02-28 15:02:06 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/mips/kernel/sysirix.c	2006-02-17 22:18:50 +0100
 @@ -31,6 +31,7 @@
  #include <linux/socket.h>
  #include <linux/security.h>
@@ -762,9 +762,9 @@
  
  #include <asm/ptrace.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/parisc/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/parisc/Kconfig
---- linux-2.6.16-rc4/arch/parisc/Kconfig	2006-02-18 14:39:45 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/parisc/Kconfig	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/parisc/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/parisc/Kconfig
+--- linux-2.6.16-rc5/arch/parisc/Kconfig	2006-02-28 15:02:10 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/parisc/Kconfig	2006-02-18 15:22:49 +0100
 @@ -213,6 +213,8 @@ source "arch/parisc/oprofile/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -774,9 +774,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/parisc/kernel/sys_parisc32.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/parisc/kernel/sys_parisc32.c
---- linux-2.6.16-rc4/arch/parisc/kernel/sys_parisc32.c	2005-06-22 02:37:56 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/parisc/kernel/sys_parisc32.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/parisc/kernel/sys_parisc32.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/parisc/kernel/sys_parisc32.c
+--- linux-2.6.16-rc5/arch/parisc/kernel/sys_parisc32.c	2005-06-22 02:37:56 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/parisc/kernel/sys_parisc32.c	2006-02-17 22:18:50 +0100
 @@ -657,6 +657,7 @@ asmlinkage int sys32_sysinfo(struct sysi
  
  	do {
@@ -785,9 +785,9 @@
  		val.uptime = jiffies / HZ;
  
  		val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.16-rc4/arch/parisc/kernel/syscall_table.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/parisc/kernel/syscall_table.S
---- linux-2.6.16-rc4/arch/parisc/kernel/syscall_table.S	2006-02-18 14:39:46 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/parisc/kernel/syscall_table.S	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/parisc/kernel/syscall_table.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/parisc/kernel/syscall_table.S
+--- linux-2.6.16-rc5/arch/parisc/kernel/syscall_table.S	2006-02-28 15:02:10 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/parisc/kernel/syscall_table.S	2006-02-18 15:22:49 +0100
 @@ -368,7 +368,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -797,9 +797,9 @@
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.16-rc4/arch/powerpc/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/Kconfig
---- linux-2.6.16-rc4/arch/powerpc/Kconfig	2006-02-18 14:39:46 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/powerpc/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/Kconfig
+--- linux-2.6.16-rc5/arch/powerpc/Kconfig	2006-02-28 15:02:10 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/Kconfig	2006-02-28 15:21:26 +0100
 @@ -974,6 +974,8 @@ endmenu
  
  source "arch/powerpc/Kconfig.debug"
@@ -809,9 +809,9 @@
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.16-rc4/arch/powerpc/kernel/process.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/process.c
---- linux-2.6.16-rc4/arch/powerpc/kernel/process.c	2006-02-18 14:39:46 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/process.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/powerpc/kernel/process.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/process.c
+--- linux-2.6.16-rc5/arch/powerpc/kernel/process.c	2006-02-28 15:02:11 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/process.c	2006-02-28 15:21:26 +0100
 @@ -425,8 +425,9 @@ void show_regs(struct pt_regs * regs)
  	trap = TRAP(regs);
  	if (trap == 0x300 || trap == 0x600)
@@ -824,9 +824,9 @@
  
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", smp_processor_id());
-diff -NurpP --minimal linux-2.6.16-rc4/arch/powerpc/kernel/ptrace32.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/ptrace32.c
---- linux-2.6.16-rc4/arch/powerpc/kernel/ptrace32.c	2006-02-18 14:39:46 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/ptrace32.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/powerpc/kernel/ptrace32.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/ptrace32.c
+--- linux-2.6.16-rc5/arch/powerpc/kernel/ptrace32.c	2006-02-28 15:02:11 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/ptrace32.c	2006-02-17 22:18:50 +0100
 @@ -28,6 +28,7 @@
  #include <linux/user.h>
  #include <linux/security.h>
@@ -835,9 +835,9 @@
  
  #include <asm/uaccess.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/powerpc/kernel/syscalls.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/syscalls.c
---- linux-2.6.16-rc4/arch/powerpc/kernel/syscalls.c	2006-02-18 14:39:46 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/syscalls.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/powerpc/kernel/syscalls.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/syscalls.c
+--- linux-2.6.16-rc5/arch/powerpc/kernel/syscalls.c	2006-02-28 15:02:11 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/syscalls.c	2006-02-17 22:18:50 +0100
 @@ -36,6 +36,7 @@
  #include <linux/file.h>
  #include <linux/init.h>
@@ -897,9 +897,9 @@
  	error |= override_machine(name->machine);
  	up_read(&uts_sem);
  
-diff -NurpP --minimal linux-2.6.16-rc4/arch/powerpc/kernel/systbl.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/systbl.S
---- linux-2.6.16-rc4/arch/powerpc/kernel/systbl.S	2006-02-18 14:39:46 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/systbl.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/powerpc/kernel/systbl.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/systbl.S
+--- linux-2.6.16-rc5/arch/powerpc/kernel/systbl.S	2006-02-28 15:02:11 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/systbl.S	2006-02-17 22:18:50 +0100
 @@ -296,7 +296,7 @@ COMPAT_SYS(fstatfs64)
  SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
  PPC_SYS(rtas)
@@ -909,9 +909,9 @@
  SYSCALL(ni_syscall)
  COMPAT_SYS(mbind)
  COMPAT_SYS(get_mempolicy)
-diff -NurpP --minimal linux-2.6.16-rc4/arch/powerpc/kernel/vdso.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/vdso.c
---- linux-2.6.16-rc4/arch/powerpc/kernel/vdso.c	2006-01-03 17:29:13 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/powerpc/kernel/vdso.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/powerpc/kernel/vdso.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/vdso.c
+--- linux-2.6.16-rc5/arch/powerpc/kernel/vdso.c	2006-01-03 17:29:13 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/powerpc/kernel/vdso.c	2006-02-17 22:18:50 +0100
 @@ -25,6 +25,7 @@
  #include <linux/elf.h>
  #include <linux/security.h>
@@ -929,9 +929,9 @@
  	up_write(&mm->mmap_sem);
  
  	return 0;
-diff -NurpP --minimal linux-2.6.16-rc4/arch/ppc/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/ppc/Kconfig
---- linux-2.6.16-rc4/arch/ppc/Kconfig	2006-02-18 14:39:47 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/ppc/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/ppc/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/ppc/Kconfig
+--- linux-2.6.16-rc5/arch/ppc/Kconfig	2006-02-28 15:02:11 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/ppc/Kconfig	2006-02-17 22:18:50 +0100
 @@ -1394,6 +1394,8 @@ source "arch/powerpc/oprofile/Kconfig"
  
  source "arch/ppc/Kconfig.debug"
@@ -941,9 +941,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/s390/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/s390/Kconfig
---- linux-2.6.16-rc4/arch/s390/Kconfig	2006-02-18 14:39:47 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/s390/Kconfig	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/s390/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/s390/Kconfig
+--- linux-2.6.16-rc5/arch/s390/Kconfig	2006-02-28 15:02:16 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/s390/Kconfig	2006-02-18 15:22:49 +0100
 @@ -472,6 +472,8 @@ source "arch/s390/oprofile/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -953,9 +953,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/s390/kernel/process.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/s390/kernel/process.c
---- linux-2.6.16-rc4/arch/s390/kernel/process.c	2006-02-18 14:39:48 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/s390/kernel/process.c	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/s390/kernel/process.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/s390/kernel/process.c
+--- linux-2.6.16-rc5/arch/s390/kernel/process.c	2006-02-28 15:02:17 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/s390/kernel/process.c	2006-02-18 15:22:49 +0100
 @@ -164,9 +164,9 @@ void show_regs(struct pt_regs *regs)
  	struct task_struct *tsk = current;
  
@@ -969,9 +969,9 @@
  
  	show_registers(regs);
  	/* Show stack backtrace if pt_regs is from kernel mode */
-diff -NurpP --minimal linux-2.6.16-rc4/arch/s390/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/s390/kernel/ptrace.c
---- linux-2.6.16-rc4/arch/s390/kernel/ptrace.c	2006-02-18 14:39:48 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/s390/kernel/ptrace.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/s390/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/s390/kernel/ptrace.c
+--- linux-2.6.16-rc5/arch/s390/kernel/ptrace.c	2006-02-28 15:02:17 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/s390/kernel/ptrace.c	2006-02-17 22:18:50 +0100
 @@ -33,6 +33,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -994,9 +994,9 @@
  	put_task_struct(child);
  out:
  	unlock_kernel();
-diff -NurpP --minimal linux-2.6.16-rc4/arch/s390/kernel/syscalls.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/s390/kernel/syscalls.S
---- linux-2.6.16-rc4/arch/s390/kernel/syscalls.S	2006-02-18 14:39:48 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/s390/kernel/syscalls.S	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/s390/kernel/syscalls.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/s390/kernel/syscalls.S
+--- linux-2.6.16-rc5/arch/s390/kernel/syscalls.S	2006-02-28 15:02:17 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/s390/kernel/syscalls.S	2006-02-18 15:22:49 +0100
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1006,9 +1006,9 @@
  SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sh/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/sh/Kconfig
---- linux-2.6.16-rc4/arch/sh/Kconfig	2006-02-18 14:39:48 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sh/Kconfig	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sh/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/sh/Kconfig
+--- linux-2.6.16-rc5/arch/sh/Kconfig	2006-02-28 15:02:17 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sh/Kconfig	2006-02-18 15:22:49 +0100
 @@ -633,6 +633,8 @@ source "arch/sh/oprofile/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -1018,9 +1018,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sh/kernel/kgdb_stub.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/sh/kernel/kgdb_stub.c
---- linux-2.6.16-rc4/arch/sh/kernel/kgdb_stub.c	2004-08-14 12:54:51 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sh/kernel/kgdb_stub.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sh/kernel/kgdb_stub.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/sh/kernel/kgdb_stub.c
+--- linux-2.6.16-rc5/arch/sh/kernel/kgdb_stub.c	2004-08-14 12:54:51 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sh/kernel/kgdb_stub.c	2006-02-17 22:18:50 +0100
 @@ -412,7 +412,7 @@ static struct task_struct *get_thread(in
  	if (pid == PID_MAX) pid = 0;
  
@@ -1030,9 +1030,9 @@
  
  	if (thread)
  		return thread;
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc/Kconfig
---- linux-2.6.16-rc4/arch/sparc/Kconfig	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc/Kconfig
+--- linux-2.6.16-rc5/arch/sparc/Kconfig	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc/Kconfig	2006-02-17 22:18:50 +0100
 @@ -284,6 +284,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -1042,9 +1042,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc/kernel/ptrace.c
---- linux-2.6.16-rc4/arch/sparc/kernel/ptrace.c	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc/kernel/ptrace.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc/kernel/ptrace.c
+--- linux-2.6.16-rc5/arch/sparc/kernel/ptrace.c	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc/kernel/ptrace.c	2006-02-17 22:18:50 +0100
 @@ -19,6 +19,7 @@
  #include <linux/smp_lock.h>
  #include <linux/security.h>
@@ -1064,9 +1064,9 @@
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc/kernel/sys_sparc.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc/kernel/sys_sparc.c
---- linux-2.6.16-rc4/arch/sparc/kernel/sys_sparc.c	2005-06-22 02:37:59 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc/kernel/sys_sparc.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc/kernel/sys_sparc.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc/kernel/sys_sparc.c
+--- linux-2.6.16-rc5/arch/sparc/kernel/sys_sparc.c	2005-06-22 02:37:59 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc/kernel/sys_sparc.c	2006-02-17 22:18:50 +0100
 @@ -21,6 +21,7 @@
  #include <linux/utsname.h>
  #include <linux/smp.h>
@@ -1091,9 +1091,9 @@
  		goto done;
  	err = 0;
  done:
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc/kernel/systbls.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc/kernel/systbls.S
---- linux-2.6.16-rc4/arch/sparc/kernel/systbls.S	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc/kernel/systbls.S	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc/kernel/systbls.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc/kernel/systbls.S
+--- linux-2.6.16-rc5/arch/sparc/kernel/systbls.S	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc/kernel/systbls.S	2006-02-18 15:22:49 +0100
 @@ -72,7 +72,7 @@ sys_call_table:
  /*250*/	.long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/	.long sys_nis_syscall, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1103,10 +1103,10 @@
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_ni_syscall, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc64/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/Kconfig
---- linux-2.6.16-rc4/arch/sparc64/Kconfig	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/Kconfig	2006-02-17 22:18:50 +0100
-@@ -393,6 +393,8 @@ endmenu
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc64/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/Kconfig
+--- linux-2.6.16-rc5/arch/sparc64/Kconfig	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/Kconfig	2006-02-28 15:21:26 +0100
+@@ -394,6 +394,8 @@ endmenu
  
  source "arch/sparc64/Kconfig.debug"
  
@@ -1115,9 +1115,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/kernel/binfmt_aout32.c
---- linux-2.6.16-rc4/arch/sparc64/kernel/binfmt_aout32.c	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/kernel/binfmt_aout32.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/kernel/binfmt_aout32.c
+--- linux-2.6.16-rc5/arch/sparc64/kernel/binfmt_aout32.c	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/kernel/binfmt_aout32.c	2006-02-17 22:18:50 +0100
 @@ -27,6 +27,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1126,9 +1126,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc64/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/kernel/ptrace.c
---- linux-2.6.16-rc4/arch/sparc64/kernel/ptrace.c	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/kernel/ptrace.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc64/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/kernel/ptrace.c
+--- linux-2.6.16-rc5/arch/sparc64/kernel/ptrace.c	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/kernel/ptrace.c	2006-02-17 22:18:50 +0100
 @@ -22,6 +22,7 @@
  #include <linux/seccomp.h>
  #include <linux/audit.h>
@@ -1148,9 +1148,9 @@
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc64/kernel/sys_sparc.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/kernel/sys_sparc.c
---- linux-2.6.16-rc4/arch/sparc64/kernel/sys_sparc.c	2005-08-29 22:24:56 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/kernel/sys_sparc.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc64/kernel/sys_sparc.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/kernel/sys_sparc.c
+--- linux-2.6.16-rc5/arch/sparc64/kernel/sys_sparc.c	2005-08-29 22:24:56 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/kernel/sys_sparc.c	2006-02-17 22:18:50 +0100
 @@ -25,6 +25,7 @@
  #include <linux/syscalls.h>
  #include <linux/ipc.h>
@@ -1175,9 +1175,9 @@
  		goto done;
  	err = 0;
  done:
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc64/kernel/systbls.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/kernel/systbls.S
---- linux-2.6.16-rc4/arch/sparc64/kernel/systbls.S	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/kernel/systbls.S	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc64/kernel/systbls.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/kernel/systbls.S
+--- linux-2.6.16-rc5/arch/sparc64/kernel/systbls.S	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/kernel/systbls.S	2006-02-18 15:22:49 +0100
 @@ -73,7 +73,7 @@ sys_call_table32:
  /*250*/	.word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
  	.word sys_ni_syscall, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1196,9 +1196,9 @@
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_nis_syscall, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.16-rc4/arch/sparc64/solaris/fs.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/solaris/fs.c
---- linux-2.6.16-rc4/arch/sparc64/solaris/fs.c	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/sparc64/solaris/fs.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/sparc64/solaris/fs.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/solaris/fs.c
+--- linux-2.6.16-rc5/arch/sparc64/solaris/fs.c	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/sparc64/solaris/fs.c	2006-02-17 22:18:50 +0100
 @@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun
  		int j = strlen (p);
  		
@@ -1217,9 +1217,9 @@
  		if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
  		if (!sysv_valid_dev(inode->i_sb->s_dev))
  			return -EOVERFLOW;
-diff -NurpP --minimal linux-2.6.16-rc4/arch/um/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/um/Kconfig
---- linux-2.6.16-rc4/arch/um/Kconfig	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/um/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/um/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/um/Kconfig
+--- linux-2.6.16-rc5/arch/um/Kconfig	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/um/Kconfig	2006-02-17 22:18:50 +0100
 @@ -290,6 +290,8 @@ source "drivers/connector/Kconfig"
  
  source "fs/Kconfig"
@@ -1229,9 +1229,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/um/drivers/mconsole_kern.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/um/drivers/mconsole_kern.c
---- linux-2.6.16-rc4/arch/um/drivers/mconsole_kern.c	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/um/drivers/mconsole_kern.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/um/drivers/mconsole_kern.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/um/drivers/mconsole_kern.c
+--- linux-2.6.16-rc5/arch/um/drivers/mconsole_kern.c	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/um/drivers/mconsole_kern.c	2006-02-17 22:18:50 +0100
 @@ -21,6 +21,7 @@
  #include "linux/proc_fs.h"
  #include "linux/syscalls.h"
@@ -1240,9 +1240,9 @@
  #include "asm/irq.h"
  #include "asm/uaccess.h"
  #include "user_util.h"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/um/kernel/process_kern.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/um/kernel/process_kern.c
---- linux-2.6.16-rc4/arch/um/kernel/process_kern.c	2006-02-18 14:39:49 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/um/kernel/process_kern.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/um/kernel/process_kern.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/um/kernel/process_kern.c
+--- linux-2.6.16-rc5/arch/um/kernel/process_kern.c	2006-02-28 15:02:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/um/kernel/process_kern.c	2006-02-17 22:18:50 +0100
 @@ -23,6 +23,8 @@
  #include "linux/proc_fs.h"
  #include "linux/ptrace.h"
@@ -1252,9 +1252,9 @@
  #include "asm/unistd.h"
  #include "asm/mman.h"
  #include "asm/segment.h"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/um/kernel/syscall_kern.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/um/kernel/syscall_kern.c
---- linux-2.6.16-rc4/arch/um/kernel/syscall_kern.c	2005-08-29 22:24:56 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/um/kernel/syscall_kern.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/um/kernel/syscall_kern.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/um/kernel/syscall_kern.c
+--- linux-2.6.16-rc5/arch/um/kernel/syscall_kern.c	2005-08-29 22:24:56 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/um/kernel/syscall_kern.c	2006-02-17 22:18:50 +0100
 @@ -15,6 +15,8 @@
  #include "linux/unistd.h"
  #include "linux/slab.h"
@@ -1307,9 +1307,9 @@
  				__OLD_UTS_LEN);
  	error |= __put_user(0,name->machine+__OLD_UTS_LEN);
  	
-diff -NurpP --minimal linux-2.6.16-rc4/arch/v850/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/v850/Kconfig
---- linux-2.6.16-rc4/arch/v850/Kconfig	2006-02-18 14:39:50 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/v850/Kconfig	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/v850/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/v850/Kconfig
+--- linux-2.6.16-rc5/arch/v850/Kconfig	2006-02-28 15:02:19 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/v850/Kconfig	2006-02-18 15:22:49 +0100
 @@ -320,6 +320,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/v850/Kconfig.debug"
@@ -1319,9 +1319,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/v850/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/v850/kernel/ptrace.c
---- linux-2.6.16-rc4/arch/v850/kernel/ptrace.c	2006-02-18 14:39:50 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/v850/kernel/ptrace.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/v850/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/v850/kernel/ptrace.c
+--- linux-2.6.16-rc5/arch/v850/kernel/ptrace.c	2006-02-28 15:02:19 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/v850/kernel/ptrace.c	2006-02-17 22:18:50 +0100
 @@ -137,6 +137,8 @@ long arch_ptrace(struct task_struct *chi
  			break;
  		rval = -EIO;
@@ -1331,10 +1331,10 @@
  
  	/* Read/write the word at location ADDR in the registers.  */
  	case PTRACE_PEEKUSR:
-diff -NurpP --minimal linux-2.6.16-rc4/arch/x86_64/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/Kconfig
---- linux-2.6.16-rc4/arch/x86_64/Kconfig	2006-02-18 14:39:50 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/Kconfig	2006-02-17 22:18:50 +0100
-@@ -602,6 +602,8 @@ endmenu
+diff -NurpP --minimal linux-2.6.16-rc5/arch/x86_64/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/Kconfig
+--- linux-2.6.16-rc5/arch/x86_64/Kconfig	2006-02-28 15:02:19 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/Kconfig	2006-02-28 15:21:26 +0100
+@@ -588,6 +588,8 @@ endmenu
  
  source "arch/x86_64/Kconfig.debug"
  
@@ -1343,9 +1343,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.16-rc4/arch/x86_64/ia32/ia32_aout.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/ia32_aout.c
---- linux-2.6.16-rc4/arch/x86_64/ia32/ia32_aout.c	2006-01-03 17:29:20 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/ia32_aout.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/x86_64/ia32/ia32_aout.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/ia32_aout.c
+--- linux-2.6.16-rc5/arch/x86_64/ia32/ia32_aout.c	2006-01-03 17:29:20 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/ia32_aout.c	2006-02-17 22:18:50 +0100
 @@ -25,6 +25,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1354,9 +1354,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/ia32_binfmt.c
---- linux-2.6.16-rc4/arch/x86_64/ia32/ia32_binfmt.c	2006-02-18 14:39:50 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/ia32_binfmt.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/ia32_binfmt.c
+--- linux-2.6.16-rc5/arch/x86_64/ia32/ia32_binfmt.c	2006-02-28 15:02:19 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/ia32_binfmt.c	2006-02-17 22:18:50 +0100
 @@ -371,7 +371,8 @@ int ia32_setup_arg_pages(struct linux_bi
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -1367,9 +1367,9 @@
  	} 
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.16-rc4/arch/x86_64/ia32/ia32entry.S linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/ia32entry.S
---- linux-2.6.16-rc4/arch/x86_64/ia32/ia32entry.S	2006-02-18 14:39:50 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/ia32entry.S	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/x86_64/ia32/ia32entry.S linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/ia32entry.S
+--- linux-2.6.16-rc5/arch/x86_64/ia32/ia32entry.S	2006-02-28 15:02:19 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/ia32entry.S	2006-02-17 22:18:50 +0100
 @@ -650,7 +650,7 @@ ia32_sys_call_table:
  	.quad sys_tgkill		/* 270 */
  	.quad compat_sys_utimes
@@ -1379,9 +1379,9 @@
  	.quad sys_mbind
  	.quad compat_sys_get_mempolicy	/* 275 */
  	.quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.16-rc4/arch/x86_64/ia32/ptrace32.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/ptrace32.c
---- linux-2.6.16-rc4/arch/x86_64/ia32/ptrace32.c	2006-02-18 14:39:50 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/ptrace32.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/x86_64/ia32/ptrace32.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/ptrace32.c
+--- linux-2.6.16-rc5/arch/x86_64/ia32/ptrace32.c	2006-02-28 15:02:19 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/ptrace32.c	2006-02-17 22:18:50 +0100
 @@ -18,6 +18,7 @@
  #include <linux/unistd.h>
  #include <linux/mm.h>
@@ -1390,9 +1390,9 @@
  #include <asm/ptrace.h>
  #include <asm/compat.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.16-rc4/arch/x86_64/ia32/sys_ia32.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/sys_ia32.c
---- linux-2.6.16-rc4/arch/x86_64/ia32/sys_ia32.c	2006-02-18 14:39:50 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/sys_ia32.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/x86_64/ia32/sys_ia32.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/sys_ia32.c
+--- linux-2.6.16-rc5/arch/x86_64/ia32/sys_ia32.c	2006-02-28 15:02:19 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/sys_ia32.c	2006-02-17 22:18:50 +0100
 @@ -62,6 +62,7 @@
  #include <linux/highuid.h>
  #include <linux/vmalloc.h>
@@ -1437,9 +1437,9 @@
  	up_read(&uts_sem);
  	if (personality(current->personality) == PER_LINUX32) 
  		err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.16-rc4/arch/x86_64/ia32/syscall32.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/syscall32.c
---- linux-2.6.16-rc4/arch/x86_64/ia32/syscall32.c	2005-10-28 20:49:18 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/ia32/syscall32.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/x86_64/ia32/syscall32.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/syscall32.c
+--- linux-2.6.16-rc5/arch/x86_64/ia32/syscall32.c	2005-10-28 20:49:18 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/ia32/syscall32.c	2006-02-17 22:18:50 +0100
 @@ -10,6 +10,7 @@
  #include <linux/init.h>
  #include <linux/stringify.h>
@@ -1457,9 +1457,9 @@
  	up_write(&mm->mmap_sem);
  	return 0;
  }
-diff -NurpP --minimal linux-2.6.16-rc4/arch/x86_64/kernel/sys_x86_64.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/kernel/sys_x86_64.c
---- linux-2.6.16-rc4/arch/x86_64/kernel/sys_x86_64.c	2006-01-03 17:29:20 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/kernel/sys_x86_64.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/x86_64/kernel/sys_x86_64.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/kernel/sys_x86_64.c
+--- linux-2.6.16-rc5/arch/x86_64/kernel/sys_x86_64.c	2006-01-03 17:29:20 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/kernel/sys_x86_64.c	2006-02-17 22:18:50 +0100
 @@ -16,6 +16,7 @@
  #include <linux/file.h>
  #include <linux/utsname.h>
@@ -1477,9 +1477,9 @@
  	up_read(&uts_sem);
  	if (personality(current->personality) == PER_LINUX32) 
  		err |= copy_to_user(&name->machine, "i686", 5); 		
-diff -NurpP --minimal linux-2.6.16-rc4/arch/x86_64/kernel/traps.c linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/kernel/traps.c
---- linux-2.6.16-rc4/arch/x86_64/kernel/traps.c	2006-02-18 14:39:50 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/arch/x86_64/kernel/traps.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/arch/x86_64/kernel/traps.c linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/kernel/traps.c
+--- linux-2.6.16-rc5/arch/x86_64/kernel/traps.c	2006-02-28 15:02:19 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/arch/x86_64/kernel/traps.c	2006-02-17 22:18:50 +0100
 @@ -321,8 +321,9 @@ void show_registers(struct pt_regs *regs
  
  	printk("CPU %d ", cpu);
@@ -1492,9 +1492,9 @@
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.16-rc4/drivers/block/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/drivers/block/Kconfig
---- linux-2.6.16-rc4/drivers/block/Kconfig	2006-02-18 14:39:52 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/drivers/block/Kconfig	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/drivers/block/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/drivers/block/Kconfig
+--- linux-2.6.16-rc5/drivers/block/Kconfig	2006-02-28 15:02:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/drivers/block/Kconfig	2006-02-17 22:18:50 +0100
 @@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP
  	  instead, which can be configured to be on-disk compatible with the
  	  cryptoloop device.
@@ -1509,18 +1509,18 @@
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-2.6.16-rc4/drivers/block/Makefile linux-2.6.16-rc4-vs2.0.2-rc9/drivers/block/Makefile
---- linux-2.6.16-rc4/drivers/block/Makefile	2006-01-03 17:29:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/drivers/block/Makefile	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/drivers/block/Makefile linux-2.6.16-rc5-vs2.0.2-rc10/drivers/block/Makefile
+--- linux-2.6.16-rc5/drivers/block/Makefile	2006-01-03 17:29:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/drivers/block/Makefile	2006-02-17 22:18:50 +0100
 @@ -30,4 +30,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_UB)	+= ub.o
 +obj-$(CONFIG_BLK_DEV_VROOT)	+= vroot.o
  
-diff -NurpP --minimal linux-2.6.16-rc4/drivers/block/vroot.c linux-2.6.16-rc4-vs2.0.2-rc9/drivers/block/vroot.c
---- linux-2.6.16-rc4/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/drivers/block/vroot.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/drivers/block/vroot.c linux-2.6.16-rc5-vs2.0.2-rc10/drivers/block/vroot.c
+--- linux-2.6.16-rc5/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/drivers/block/vroot.c	2006-02-17 22:18:50 +0100
 @@ -0,0 +1,289 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1811,9 +1811,9 @@
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.16-rc4/drivers/char/random.c linux-2.6.16-rc4-vs2.0.2-rc9/drivers/char/random.c
---- linux-2.6.16-rc4/drivers/char/random.c	2006-02-18 14:39:53 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/drivers/char/random.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/drivers/char/random.c linux-2.6.16-rc5-vs2.0.2-rc10/drivers/char/random.c
+--- linux-2.6.16-rc5/drivers/char/random.c	2006-02-28 15:02:29 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/drivers/char/random.c	2006-02-17 22:18:50 +0100
 @@ -1174,7 +1174,7 @@ static char sysctl_bootid[16];
  static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
  			void __user *buffer, size_t *lenp, loff_t *ppos)
@@ -1823,9 +1823,9 @@
  	unsigned char buf[64], tmp_uuid[16], *uuid;
  
  	uuid = table->data;
-diff -NurpP --minimal linux-2.6.16-rc4/drivers/char/tty_io.c linux-2.6.16-rc4-vs2.0.2-rc9/drivers/char/tty_io.c
---- linux-2.6.16-rc4/drivers/char/tty_io.c	2006-02-18 14:39:54 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/drivers/char/tty_io.c	2006-02-18 15:22:49 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/drivers/char/tty_io.c linux-2.6.16-rc5-vs2.0.2-rc10/drivers/char/tty_io.c
+--- linux-2.6.16-rc5/drivers/char/tty_io.c	2006-02-28 15:02:32 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/drivers/char/tty_io.c	2006-02-18 15:22:49 +0100
 @@ -103,6 +103,7 @@
  #include <linux/vt_kern.h>
  #include <linux/selection.h>
@@ -1861,9 +1861,9 @@
  	if (pgrp < 0)
  		return -EINVAL;
  	if (session_of_pgrp(pgrp) != current->signal->session)
-diff -NurpP --minimal linux-2.6.16-rc4/drivers/infiniband/core/uverbs_mem.c linux-2.6.16-rc4-vs2.0.2-rc9/drivers/infiniband/core/uverbs_mem.c
---- linux-2.6.16-rc4/drivers/infiniband/core/uverbs_mem.c	2005-10-28 20:49:23 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/drivers/infiniband/core/uverbs_mem.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/drivers/infiniband/core/uverbs_mem.c linux-2.6.16-rc5-vs2.0.2-rc10/drivers/infiniband/core/uverbs_mem.c
+--- linux-2.6.16-rc5/drivers/infiniband/core/uverbs_mem.c	2005-10-28 20:49:23 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/drivers/infiniband/core/uverbs_mem.c	2006-02-17 22:18:50 +0100
 @@ -36,6 +36,7 @@
  
  #include <linux/mm.h>
@@ -1901,9 +1901,9 @@
  	up_write(&work->mm->mmap_sem);
  	mmput(work->mm);
  	kfree(work);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/attr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/attr.c
---- linux-2.6.16-rc4/fs/attr.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/attr.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/attr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/attr.c
+--- linux-2.6.16-rc5/fs/attr.c	2006-02-28 15:03:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/attr.c	2006-02-17 22:18:50 +0100
 @@ -15,6 +15,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -1962,9 +1962,9 @@
  				error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
  			if (!error)
  				error = inode_setattr(inode, attr);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/binfmt_aout.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/binfmt_aout.c
---- linux-2.6.16-rc4/fs/binfmt_aout.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/binfmt_aout.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/binfmt_aout.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/binfmt_aout.c
+--- linux-2.6.16-rc5/fs/binfmt_aout.c	2006-02-28 15:03:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/binfmt_aout.c	2006-02-17 22:18:50 +0100
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1973,9 +1973,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.16-rc4/fs/binfmt_elf.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/binfmt_elf.c
---- linux-2.6.16-rc4/fs/binfmt_elf.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/binfmt_elf.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/binfmt_elf.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/binfmt_elf.c
+--- linux-2.6.16-rc5/fs/binfmt_elf.c	2006-02-28 15:03:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/binfmt_elf.c	2006-02-28 15:21:26 +0100
 @@ -38,6 +38,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -1984,9 +1984,9 @@
  
  #include <asm/uaccess.h>
  #include <asm/param.h>
-diff -NurpP --minimal linux-2.6.16-rc4/fs/binfmt_flat.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/binfmt_flat.c
---- linux-2.6.16-rc4/fs/binfmt_flat.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/binfmt_flat.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/binfmt_flat.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/binfmt_flat.c
+--- linux-2.6.16-rc5/fs/binfmt_flat.c	2006-02-28 15:03:18 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/binfmt_flat.c	2006-02-17 22:18:50 +0100
 @@ -36,6 +36,7 @@
  #include <linux/personality.h>
  #include <linux/init.h>
@@ -1995,9 +1995,9 @@
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.16-rc4/fs/binfmt_som.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/binfmt_som.c
---- linux-2.6.16-rc4/fs/binfmt_som.c	2006-01-03 17:29:55 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/binfmt_som.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/binfmt_som.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/binfmt_som.c
+--- linux-2.6.16-rc5/fs/binfmt_som.c	2006-01-03 17:29:55 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/binfmt_som.c	2006-02-17 22:18:50 +0100
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2006,9 +2006,9 @@
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.16-rc4/fs/devpts/inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/devpts/inode.c
---- linux-2.6.16-rc4/fs/devpts/inode.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/devpts/inode.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/devpts/inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/devpts/inode.c
+--- linux-2.6.16-rc5/fs/devpts/inode.c	2006-02-28 15:03:20 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/devpts/inode.c	2006-02-17 22:18:50 +0100
 @@ -19,7 +19,19 @@
  #include <linux/tty.h>
  #include <linux/devpts_fs.h>
@@ -2075,9 +2075,9 @@
  	inode->u.generic_ip = tty;
  
  	dentry = get_node(number);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/exec.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/exec.c
---- linux-2.6.16-rc4/fs/exec.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/exec.c	2006-02-18 15:22:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/exec.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/exec.c
+--- linux-2.6.16-rc5/fs/exec.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/exec.c	2006-02-18 15:22:50 +0100
 @@ -49,6 +49,7 @@
  #include <linux/rmap.h>
  #include <linux/acct.h>
@@ -2096,9 +2096,9 @@
  	}
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/balloc.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/balloc.c
---- linux-2.6.16-rc4/fs/ext2/balloc.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/balloc.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/balloc.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/balloc.c
+--- linux-2.6.16-rc5/fs/ext2/balloc.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/balloc.c	2006-02-17 22:18:50 +0100
 @@ -17,6 +17,7 @@
  #include <linux/sched.h>
  #include <linux/buffer_head.h>
@@ -2144,9 +2144,9 @@
  	release_blocks(sb, es_alloc);
  out_dquot:
  	DQUOT_FREE_BLOCK(inode, dq_alloc);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/ext2.h linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/ext2.h
---- linux-2.6.16-rc4/fs/ext2/ext2.h	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/ext2.h	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/ext2.h linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/ext2.h
+--- linux-2.6.16-rc5/fs/ext2/ext2.h	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/ext2.h	2006-02-17 22:18:50 +0100
 @@ -162,6 +162,7 @@ extern struct file_operations ext2_xip_f
  extern struct address_space_operations ext2_aops;
  extern struct address_space_operations ext2_aops_xip;
@@ -2155,18 +2155,18 @@
  
  /* namei.c */
  extern struct inode_operations ext2_dir_inode_operations;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/file.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/file.c
---- linux-2.6.16-rc4/fs/ext2/file.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/file.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/file.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/file.c
+--- linux-2.6.16-rc5/fs/ext2/file.c	2005-08-29 22:25:30 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/file.c	2006-02-17 22:18:50 +0100
 @@ -79,4 +79,5 @@ struct inode_operations ext2_file_inode_
  #endif
  	.setattr	= ext2_setattr,
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/ialloc.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/ialloc.c
---- linux-2.6.16-rc4/fs/ext2/ialloc.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/ialloc.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/ialloc.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/ialloc.c
+--- linux-2.6.16-rc5/fs/ext2/ialloc.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/ialloc.c	2006-02-17 22:18:50 +0100
 @@ -18,6 +18,8 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2222,9 +2222,9 @@
  	make_bad_inode(inode);
  	iput(inode);
  	return ERR_PTR(err);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/inode.c
---- linux-2.6.16-rc4/fs/ext2/inode.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/inode.c	2006-02-22 18:24:11 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/inode.c
+--- linux-2.6.16-rc5/fs/ext2/inode.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/inode.c	2006-02-22 18:24:11 +0100
 @@ -31,6 +31,7 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -2365,9 +2365,9 @@
  	error = inode_setattr(inode, iattr);
  	if (!error && (iattr->ia_valid & ATTR_MODE))
  		error = ext2_acl_chmod(inode);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/ioctl.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/ioctl.c
---- linux-2.6.16-rc4/fs/ext2/ioctl.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/ioctl.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/ioctl.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/ioctl.c
+--- linux-2.6.16-rc5/fs/ext2/ioctl.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/ioctl.c	2006-02-17 22:18:50 +0100
 @@ -11,6 +11,7 @@
  #include <linux/capability.h>
  #include <linux/time.h>
@@ -2407,9 +2407,9 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *) arg))
  			return -EFAULT;	
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/namei.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/namei.c
---- linux-2.6.16-rc4/fs/ext2/namei.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/namei.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/namei.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/namei.c
+--- linux-2.6.16-rc5/fs/ext2/namei.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/namei.c	2006-02-17 22:18:50 +0100
 @@ -31,6 +31,7 @@
   */
  
@@ -2440,9 +2440,9 @@
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/super.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/super.c
---- linux-2.6.16-rc4/fs/ext2/super.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/super.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/super.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/super.c
+--- linux-2.6.16-rc5/fs/ext2/super.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/super.c	2006-02-17 22:18:50 +0100
 @@ -289,7 +289,7 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2495,9 +2495,9 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/symlink.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/symlink.c
---- linux-2.6.16-rc4/fs/ext2/symlink.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/symlink.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/symlink.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/symlink.c
+--- linux-2.6.16-rc5/fs/ext2/symlink.c	2005-08-29 22:25:30 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/symlink.c	2006-02-17 22:18:50 +0100
 @@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino
  	.listxattr	= ext2_listxattr,
  	.removexattr	= generic_removexattr,
@@ -2512,9 +2512,9 @@
  #endif
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext2/xattr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/xattr.c
---- linux-2.6.16-rc4/fs/ext2/xattr.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext2/xattr.c	2006-02-18 15:24:24 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext2/xattr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/xattr.c
+--- linux-2.6.16-rc5/fs/ext2/xattr.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext2/xattr.c	2006-02-18 15:24:24 +0100
 @@ -60,6 +60,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -2552,9 +2552,9 @@
  		DQUOT_FREE_BLOCK(inode, 1);
  	}
  	EXT2_I(inode)->i_file_acl = 0;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext3/balloc.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/balloc.c
---- linux-2.6.16-rc4/fs/ext3/balloc.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/balloc.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext3/balloc.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/balloc.c
+--- linux-2.6.16-rc5/fs/ext3/balloc.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/balloc.c	2006-02-17 22:18:50 +0100
 @@ -20,6 +20,7 @@
  #include <linux/ext3_jbd.h>
  #include <linux/quotaops.h>
@@ -2652,9 +2652,9 @@
  	if (fatal) {
  		*errp = fatal;
  		ext3_std_error(sb, fatal);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext3/file.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/file.c
---- linux-2.6.16-rc4/fs/ext3/file.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/file.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext3/file.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/file.c
+--- linux-2.6.16-rc5/fs/ext3/file.c	2005-08-29 22:25:30 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/file.c	2006-02-17 22:18:50 +0100
 @@ -131,5 +131,6 @@ struct inode_operations ext3_file_inode_
  	.removexattr	= generic_removexattr,
  #endif
@@ -2662,9 +2662,9 @@
 +	.sync_flags	= ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext3/ialloc.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/ialloc.c
---- linux-2.6.16-rc4/fs/ext3/ialloc.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/ialloc.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext3/ialloc.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/ialloc.c
+--- linux-2.6.16-rc5/fs/ext3/ialloc.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/ialloc.c	2006-02-17 22:18:50 +0100
 @@ -23,6 +23,8 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -2722,9 +2722,9 @@
  	inode->i_flags |= S_NOQUOTA;
  	inode->i_nlink = 0;
  	iput(inode);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext3/inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/inode.c
---- linux-2.6.16-rc4/fs/ext3/inode.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/inode.c	2006-02-22 18:24:11 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext3/inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/inode.c
+--- linux-2.6.16-rc5/fs/ext3/inode.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/inode.c	2006-02-22 18:24:11 +0100
 @@ -36,6 +36,7 @@
  #include <linux/writeback.h>
  #include <linux/mpage.h>
@@ -2912,9 +2912,9 @@
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext3/ioctl.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/ioctl.c
---- linux-2.6.16-rc4/fs/ext3/ioctl.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/ioctl.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext3/ioctl.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/ioctl.c
+--- linux-2.6.16-rc5/fs/ext3/ioctl.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/ioctl.c	2006-02-17 22:18:50 +0100
 @@ -8,11 +8,13 @@
   */
  
@@ -3029,9 +3029,9 @@
  
  	default:
  		return -ENOTTY;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext3/namei.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/namei.c
---- linux-2.6.16-rc4/fs/ext3/namei.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/namei.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext3/namei.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/namei.c
+--- linux-2.6.16-rc5/fs/ext3/namei.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/namei.c	2006-02-17 22:18:50 +0100
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3062,9 +3062,9 @@
  	.permission	= ext3_permission,
 +	.sync_flags	= ext3_sync_flags,
  }; 
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext3/super.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/super.c
---- linux-2.6.16-rc4/fs/ext3/super.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/super.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext3/super.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/super.c
+--- linux-2.6.16-rc5/fs/ext3/super.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/super.c	2006-02-17 22:18:50 +0100
 @@ -634,7 +634,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3117,9 +3117,9 @@
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext3/symlink.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/symlink.c
---- linux-2.6.16-rc4/fs/ext3/symlink.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/symlink.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext3/symlink.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/symlink.c
+--- linux-2.6.16-rc5/fs/ext3/symlink.c	2005-08-29 22:25:30 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/symlink.c	2006-02-17 22:18:50 +0100
 @@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3134,9 +3134,9 @@
  #endif
 +	.sync_flags	= ext3_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ext3/xattr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/xattr.c
---- linux-2.6.16-rc4/fs/ext3/xattr.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ext3/xattr.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ext3/xattr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/xattr.c
+--- linux-2.6.16-rc5/fs/ext3/xattr.c	2006-02-28 15:03:21 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ext3/xattr.c	2006-02-17 22:18:50 +0100
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -3178,9 +3178,9 @@
  	goto cleanup;
  
  bad_block:
-diff -NurpP --minimal linux-2.6.16-rc4/fs/fcntl.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/fcntl.c
---- linux-2.6.16-rc4/fs/fcntl.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/fcntl.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/fcntl.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/fcntl.c
+--- linux-2.6.16-rc5/fs/fcntl.c	2006-02-28 15:03:22 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/fcntl.c	2006-02-17 22:18:50 +0100
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/signal.h>
@@ -3234,9 +3234,9 @@
  		if (p) {
  			send_sigurg_to_task(p, fown);
  		}
-diff -NurpP --minimal linux-2.6.16-rc4/fs/file_table.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/file_table.c
---- linux-2.6.16-rc4/fs/file_table.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/file_table.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/file_table.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/file_table.c
+--- linux-2.6.16-rc5/fs/file_table.c	2006-02-28 15:03:22 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/file_table.c	2006-02-17 22:18:50 +0100
 @@ -19,6 +19,8 @@
  #include <linux/capability.h>
  #include <linux/cdev.h>
@@ -3273,9 +3273,9 @@
  		file_kill(file);
  		file_free(file);
  	}
-diff -NurpP --minimal linux-2.6.16-rc4/fs/hfsplus/ioctl.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/hfsplus/ioctl.c
---- linux-2.6.16-rc4/fs/hfsplus/ioctl.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/hfsplus/ioctl.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/hfsplus/ioctl.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/hfsplus/ioctl.c
+--- linux-2.6.16-rc5/fs/hfsplus/ioctl.c	2006-02-28 15:03:22 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/hfsplus/ioctl.c	2006-02-17 22:18:50 +0100
 @@ -16,6 +16,7 @@
  #include <linux/fs.h>
  #include <linux/sched.h>
@@ -3294,9 +3294,9 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-diff -NurpP --minimal linux-2.6.16-rc4/fs/inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/inode.c
---- linux-2.6.16-rc4/fs/inode.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/inode.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/inode.c
+--- linux-2.6.16-rc5/fs/inode.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/inode.c	2006-02-17 22:18:50 +0100
 @@ -116,6 +116,9 @@ static struct inode *alloc_inode(struct 
  		struct address_space * const mapping = &inode->i_data;
  
@@ -3316,9 +3316,9 @@
  /**
   * clear_inode - clear an inode
   * @inode: inode to clear
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ioctl.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ioctl.c
---- linux-2.6.16-rc4/fs/ioctl.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ioctl.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ioctl.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ioctl.c
+--- linux-2.6.16-rc5/fs/ioctl.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ioctl.c	2006-02-17 22:18:50 +0100
 @@ -13,10 +13,19 @@
  #include <linux/fs.h>
  #include <linux/security.h>
@@ -3388,9 +3388,9 @@
  		default:
  			if (S_ISREG(filp->f_dentry->d_inode->i_mode))
  				error = file_ioctl(filp, cmd, arg);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/ioprio.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/ioprio.c
---- linux-2.6.16-rc4/fs/ioprio.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/ioprio.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/ioprio.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/ioprio.c
+--- linux-2.6.16-rc5/fs/ioprio.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/ioprio.c	2006-02-17 22:18:50 +0100
 @@ -24,6 +24,7 @@
  #include <linux/blkdev.h>
  #include <linux/capability.h>
@@ -3417,9 +3417,9 @@
  
  			if (!user)
  				break;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/acl.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/acl.c
---- linux-2.6.16-rc4/fs/jfs/acl.c	2005-10-28 20:49:44 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/acl.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/acl.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/acl.c
+--- linux-2.6.16-rc5/fs/jfs/acl.c	2005-10-28 20:49:44 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/acl.c	2006-02-17 22:18:50 +0100
 @@ -229,7 +229,8 @@ int jfs_setattr(struct dentry *dentry, s
  		return rc;
  
@@ -3430,9 +3430,9 @@
  		if (DQUOT_TRANSFER(inode, iattr))
  			return -EDQUOT;
  	}
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/inode.c
---- linux-2.6.16-rc4/fs/jfs/inode.c	2005-10-28 20:49:44 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/inode.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/inode.c
+--- linux-2.6.16-rc5/fs/jfs/inode.c	2005-10-28 20:49:44 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/inode.c	2006-02-17 22:18:50 +0100
 @@ -22,6 +22,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -3449,9 +3449,9 @@
  	}
  
  	clear_inode(inode);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/jfs_dtree.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_dtree.c
---- linux-2.6.16-rc4/fs/jfs/jfs_dtree.c	2005-08-29 22:25:31 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_dtree.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/jfs_dtree.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_dtree.c
+--- linux-2.6.16-rc5/fs/jfs/jfs_dtree.c	2005-08-29 22:25:31 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_dtree.c	2006-02-17 22:18:50 +0100
 @@ -102,6 +102,7 @@
  
  #include <linux/fs.h>
@@ -3571,9 +3571,9 @@
  				/* Free quota allocation */
  				DQUOT_FREE_BLOCK(ip, xlen);
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/jfs_extent.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_extent.c
---- linux-2.6.16-rc4/fs/jfs/jfs_extent.c	2005-08-29 22:25:32 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_extent.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/jfs_extent.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_extent.c
+--- linux-2.6.16-rc5/fs/jfs/jfs_extent.c	2005-08-29 22:25:32 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_extent.c	2006-02-17 22:18:50 +0100
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3634,9 +3634,9 @@
  			DQUOT_FREE_BLOCK(ip, nxlen);
  			goto exit;
  		}
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/jfs_filsys.h linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_filsys.h
---- linux-2.6.16-rc4/fs/jfs/jfs_filsys.h	2005-10-28 20:49:44 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_filsys.h	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/jfs_filsys.h linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_filsys.h
+--- linux-2.6.16-rc5/fs/jfs/jfs_filsys.h	2005-10-28 20:49:44 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_filsys.h	2006-02-17 22:18:50 +0100
 @@ -84,6 +84,7 @@
  #define JFS_DIR_INDEX		0x00200000	/* Persistant index for */
  						/* directory entries    */
@@ -3645,9 +3645,9 @@
  
  /*
   *	buffer cache configuration
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/jfs_imap.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_imap.c
---- linux-2.6.16-rc4/fs/jfs/jfs_imap.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_imap.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/jfs_imap.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_imap.c
+--- linux-2.6.16-rc5/fs/jfs/jfs_imap.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_imap.c	2006-02-17 22:18:50 +0100
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -3703,9 +3703,9 @@
  	/*
  	 * mode2 is only needed for storing the higher order bits.
  	 * Trust i_mode for the lower order ones
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/jfs_inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_inode.c
---- linux-2.6.16-rc4/fs/jfs/jfs_inode.c	2005-08-29 22:25:32 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_inode.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/jfs_inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_inode.c
+--- linux-2.6.16-rc5/fs/jfs/jfs_inode.c	2005-08-29 22:25:32 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_inode.c	2006-02-17 22:18:50 +0100
 @@ -18,6 +18,8 @@
  
  #include <linux/fs.h>
@@ -3733,9 +3733,9 @@
  		DQUOT_DROP(inode);
  		inode->i_flags |= S_NOQUOTA;
  		inode->i_nlink = 0;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/jfs_xtree.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_xtree.c
---- linux-2.6.16-rc4/fs/jfs/jfs_xtree.c	2006-01-03 17:29:57 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/jfs_xtree.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/jfs_xtree.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_xtree.c
+--- linux-2.6.16-rc5/fs/jfs/jfs_xtree.c	2006-01-03 17:29:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/jfs_xtree.c	2006-02-17 22:18:50 +0100
 @@ -21,6 +21,7 @@
  
  #include <linux/fs.h>
@@ -3827,9 +3827,9 @@
  	/* update quota allocation to reflect freed blocks */
  	DQUOT_FREE_BLOCK(ip, nfreed);
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/namei.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/namei.c
---- linux-2.6.16-rc4/fs/jfs/namei.c	2006-01-03 17:29:57 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/namei.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/namei.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/namei.c
+--- linux-2.6.16-rc5/fs/jfs/namei.c	2006-01-03 17:29:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/namei.c	2006-02-17 22:18:50 +0100
 @@ -20,6 +20,7 @@
  #include <linux/fs.h>
  #include <linux/ctype.h>
@@ -3846,9 +3846,9 @@
  	dentry = d_splice_alias(ip, dentry);
  
  	if (dentry && (JFS_SBI(dip->i_sb)->mntflag & JFS_OS2))
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/super.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/super.c
---- linux-2.6.16-rc4/fs/jfs/super.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/super.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/super.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/super.c
+--- linux-2.6.16-rc5/fs/jfs/super.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/super.c	2006-02-17 22:18:50 +0100
 @@ -195,7 +195,7 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -3903,9 +3903,9 @@
  
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.16-rc4/fs/jfs/xattr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/xattr.c
---- linux-2.6.16-rc4/fs/jfs/xattr.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/jfs/xattr.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/jfs/xattr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/xattr.c
+--- linux-2.6.16-rc5/fs/jfs/xattr.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/jfs/xattr.c	2006-02-17 22:18:50 +0100
 @@ -23,6 +23,7 @@
  #include <linux/posix_acl_xattr.h>
  #include <linux/quotaops.h>
@@ -3983,9 +3983,9 @@
  
  	inode->i_ctime = CURRENT_TIME;
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/libfs.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/libfs.c
---- linux-2.6.16-rc4/fs/libfs.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/libfs.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/libfs.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/libfs.c
+--- linux-2.6.16-rc5/fs/libfs.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/libfs.c	2006-02-17 22:18:50 +0100
 @@ -122,7 +122,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4032,9 +4032,9 @@
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_commit_write);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/locks.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/locks.c
---- linux-2.6.16-rc4/fs/locks.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/locks.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/locks.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/locks.c
+--- linux-2.6.16-rc5/fs/locks.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/locks.c	2006-02-17 22:18:50 +0100
 @@ -125,6 +125,7 @@
  #include <linux/syscalls.h>
  #include <linux/time.h>
@@ -4212,9 +4212,9 @@
  		lock_get_status(q, fl, ++i, "");
  		move_lock_status(&q, &pos, offset);
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/namei.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/namei.c
---- linux-2.6.16-rc4/fs/namei.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/namei.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/namei.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/namei.c
+--- linux-2.6.16-rc5/fs/namei.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/namei.c	2006-02-28 15:21:26 +0100
 @@ -32,6 +32,9 @@
  #include <linux/file.h>
  #include <linux/fcntl.h>
@@ -4496,7 +4496,7 @@
  		return -EPERM;
  	if (!dir->i_op || !dir->i_op->link)
  		return -EPERM;
-@@ -2247,7 +2300,8 @@ asmlinkage long sys_linkat(int olddfd, c
+@@ -2251,7 +2304,8 @@ asmlinkage long sys_linkat(int olddfd, c
  	new_dentry = lookup_create(&nd, 0);
  	error = PTR_ERR(new_dentry);
  	if (!IS_ERR(new_dentry)) {
@@ -4506,7 +4506,7 @@
  		dput(new_dentry);
  	}
  	mutex_unlock(&nd.dentry->d_inode->i_mutex);
-@@ -2379,14 +2433,14 @@ int vfs_rename(struct inode *old_dir, st
+@@ -2383,14 +2437,14 @@ int vfs_rename(struct inode *old_dir, st
  	if (old_dentry->d_inode == new_dentry->d_inode)
   		return 0;
   
@@ -4523,7 +4523,7 @@
  	if (error)
  		return error;
  
-@@ -2464,6 +2518,9 @@ static int do_rename(int olddfd, const c
+@@ -2468,6 +2522,9 @@ static int do_rename(int olddfd, const c
  	error = -EINVAL;
  	if (old_dentry == trap)
  		goto exit4;
@@ -4533,9 +4533,9 @@
  	new_dentry = lookup_hash(&newnd);
  	error = PTR_ERR(new_dentry);
  	if (IS_ERR(new_dentry))
-diff -NurpP --minimal linux-2.6.16-rc4/fs/namespace.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/namespace.c
---- linux-2.6.16-rc4/fs/namespace.c	2006-02-18 14:40:22 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/namespace.c	2006-02-17 22:22:30 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/namespace.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/namespace.c
+--- linux-2.6.16-rc5/fs/namespace.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/namespace.c	2006-02-17 22:22:30 +0100
 @@ -23,6 +23,8 @@
  #include <linux/namei.h>
  #include <linux/security.h>
@@ -4861,9 +4861,9 @@
  		err = -EPERM;
  		goto out;
  	}
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfs/dir.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfs/dir.c
---- linux-2.6.16-rc4/fs/nfs/dir.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfs/dir.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfs/dir.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfs/dir.c
+--- linux-2.6.16-rc5/fs/nfs/dir.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfs/dir.c	2006-02-17 22:18:50 +0100
 @@ -28,9 +28,11 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/nfs_fs.h>
@@ -4894,9 +4894,9 @@
  		return 0;
  	return 1;
  }
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfs/inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfs/inode.c
---- linux-2.6.16-rc4/fs/nfs/inode.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfs/inode.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfs/inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfs/inode.c
+--- linux-2.6.16-rc5/fs/nfs/inode.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfs/inode.c	2006-02-17 22:18:50 +0100
 @@ -35,6 +35,7 @@
  #include <linux/mount.h>
  #include <linux/nfs_idmap.h>
@@ -5024,9 +5024,9 @@
  
  	if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
  		/*
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfs/nfs3xdr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfs/nfs3xdr.c
---- linux-2.6.16-rc4/fs/nfs/nfs3xdr.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfs/nfs3xdr.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfs/nfs3xdr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfs/nfs3xdr.c
+--- linux-2.6.16-rc5/fs/nfs/nfs3xdr.c	2006-02-28 15:03:23 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfs/nfs3xdr.c	2006-02-17 22:18:50 +0100
 @@ -22,6 +22,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5116,9 +5116,9 @@
  	if (args->type == NF3CHR || args->type == NF3BLK) {
  		*p++ = htonl(MAJOR(args->rdev));
  		*p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfs/nfsroot.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfs/nfsroot.c
---- linux-2.6.16-rc4/fs/nfs/nfsroot.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfs/nfsroot.c	2006-02-17 22:18:50 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfs/nfsroot.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfs/nfsroot.c
+--- linux-2.6.16-rc5/fs/nfs/nfsroot.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfs/nfsroot.c	2006-02-17 22:18:50 +0100
 @@ -87,6 +87,7 @@
  #include <linux/root_dev.h>
  #include <net/ipconfig.h>
@@ -5165,9 +5165,9 @@
  	if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) {
  		printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n");
  		return -1;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfsd/auth.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/auth.c
---- linux-2.6.16-rc4/fs/nfsd/auth.c	2004-08-14 12:56:14 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/auth.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfsd/auth.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/auth.c
+--- linux-2.6.16-rc5/fs/nfsd/auth.c	2004-08-14 12:56:14 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/auth.c	2006-02-17 22:18:51 +0100
 @@ -9,6 +9,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/sunrpc/svcauth.h>
@@ -5200,9 +5200,9 @@
  		cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
  	} else {
  		cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfsd/nfs3xdr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/nfs3xdr.c
---- linux-2.6.16-rc4/fs/nfsd/nfs3xdr.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/nfs3xdr.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfsd/nfs3xdr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/nfs3xdr.c
+--- linux-2.6.16-rc5/fs/nfsd/nfs3xdr.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/nfs3xdr.c	2006-02-17 22:18:51 +0100
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -5251,9 +5251,9 @@
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfsd/nfs4recover.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/nfs4recover.c
---- linux-2.6.16-rc4/fs/nfsd/nfs4recover.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/nfs4recover.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfsd/nfs4recover.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/nfs4recover.c
+--- linux-2.6.16-rc5/fs/nfsd/nfs4recover.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/nfs4recover.c	2006-02-17 22:18:51 +0100
 @@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client
  		dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
  		goto out_put;
@@ -5281,9 +5281,9 @@
  	mutex_unlock(&dir->d_inode->i_mutex);
  	return status;
  }
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfsd/nfs4xdr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/nfs4xdr.c
---- linux-2.6.16-rc4/fs/nfsd/nfs4xdr.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/nfs4xdr.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfsd/nfs4xdr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/nfs4xdr.c
+--- linux-2.6.16-rc5/fs/nfsd/nfs4xdr.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/nfs4xdr.c	2006-02-17 22:18:51 +0100
 @@ -57,6 +57,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4.h>
@@ -5313,9 +5313,9 @@
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfsd/nfsxdr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/nfsxdr.c
---- linux-2.6.16-rc4/fs/nfsd/nfsxdr.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/nfsxdr.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfsd/nfsxdr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/nfsxdr.c
+--- linux-2.6.16-rc5/fs/nfsd/nfsxdr.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/nfsxdr.c	2006-02-17 22:18:51 +0100
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -5364,9 +5364,9 @@
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/nfsd/vfs.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/vfs.c
---- linux-2.6.16-rc4/fs/nfsd/vfs.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/nfsd/vfs.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/nfsd/vfs.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/vfs.c
+--- linux-2.6.16-rc5/fs/nfsd/vfs.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/nfsd/vfs.c	2006-02-17 22:18:51 +0100
 @@ -1160,13 +1160,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
  		err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
  		break;
@@ -5430,9 +5430,9 @@
  				return nfserr_rofs;
  			if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
  				return nfserr_perm;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/open.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/open.c
---- linux-2.6.16-rc4/fs/open.c	2006-02-18 14:40:24 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/open.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/open.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/open.c
+--- linux-2.6.16-rc5/fs/open.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/open.c	2006-02-17 22:18:51 +0100
 @@ -27,6 +27,9 @@
  #include <linux/pagemap.h>
  #include <linux/syscalls.h>
@@ -5592,9 +5592,9 @@
  }
  
  void fastcall put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.16-rc4/fs/proc/array.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/array.c
---- linux-2.6.16-rc4/fs/proc/array.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/array.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/proc/array.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/array.c
+--- linux-2.6.16-rc5/fs/proc/array.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/array.c	2006-02-17 22:18:51 +0100
 @@ -75,6 +75,9 @@
  #include <linux/times.h>
  #include <linux/cpuset.h>
@@ -5757,9 +5757,9 @@
  		tcomm,
  		state,
  		ppid,
-diff -NurpP --minimal linux-2.6.16-rc4/fs/proc/base.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/base.c
---- linux-2.6.16-rc4/fs/proc/base.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/base.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/proc/base.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/base.c
+--- linux-2.6.16-rc5/fs/proc/base.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/base.c	2006-02-17 22:18:51 +0100
 @@ -72,6 +72,8 @@
  #include <linux/cpuset.h>
  #include <linux/audit.h>
@@ -6098,9 +6098,9 @@
  		goto out;
  	retval = 0;
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/proc/generic.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/generic.c
---- linux-2.6.16-rc4/fs/proc/generic.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/generic.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/proc/generic.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/generic.c
+--- linux-2.6.16-rc5/fs/proc/generic.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/generic.c	2006-02-17 22:18:51 +0100
 @@ -19,6 +19,7 @@
  #include <linux/idr.h>
  #include <linux/namei.h>
@@ -6156,9 +6156,9 @@
  		} else {
  			kfree(ent);
  			ent = NULL;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/proc/inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/inode.c
---- linux-2.6.16-rc4/fs/proc/inode.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/inode.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/proc/inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/inode.c
+--- linux-2.6.16-rc5/fs/proc/inode.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/inode.c	2006-02-28 15:21:26 +0100
 @@ -170,6 +170,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -6168,9 +6168,9 @@
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
-diff -NurpP --minimal linux-2.6.16-rc4/fs/proc/proc_misc.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/proc_misc.c
---- linux-2.6.16-rc4/fs/proc/proc_misc.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/proc_misc.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/proc/proc_misc.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/proc_misc.c
+--- linux-2.6.16-rc5/fs/proc/proc_misc.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/proc_misc.c	2006-02-17 22:18:51 +0100
 @@ -53,6 +53,8 @@
  #include <asm/div64.h>
  #include "internal.h"
@@ -6249,9 +6249,9 @@
  	return proc_calc_metrics(page, start, off, count, eof, len);
  }
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/proc/root.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/root.c
---- linux-2.6.16-rc4/fs/proc/root.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/proc/root.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/proc/root.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/root.c
+--- linux-2.6.16-rc5/fs/proc/root.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/proc/root.c	2006-02-28 15:21:26 +0100
 @@ -25,6 +25,9 @@ struct proc_dir_entry *proc_net, *proc_n
  #ifdef CONFIG_SYSCTL
  struct proc_dir_entry *proc_sys_root;
@@ -6269,10 +6269,10 @@
 +	proc_vx_init();
  }
  
- static struct dentry *proc_root_lookup(struct inode * dir, struct dentry * dentry, struct nameidata *nd)
-diff -NurpP --minimal linux-2.6.16-rc4/fs/quota.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/quota.c
---- linux-2.6.16-rc4/fs/quota.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/quota.c	2006-02-17 22:18:51 +0100
+ static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
+diff -NurpP --minimal linux-2.6.16-rc5/fs/quota.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/quota.c
+--- linux-2.6.16-rc5/fs/quota.c	2006-02-28 15:03:24 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/quota.c	2006-02-17 22:18:51 +0100
 @@ -17,6 +17,9 @@
  #include <linux/buffer_head.h>
  #include <linux/capability.h>
@@ -6378,9 +6378,9 @@
  		sb = get_super(bdev);
  		bdput(bdev);
  		if (!sb)
-diff -NurpP --minimal linux-2.6.16-rc4/fs/read_write.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/read_write.c
---- linux-2.6.16-rc4/fs/read_write.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/read_write.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/read_write.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/read_write.c
+--- linux-2.6.16-rc5/fs/read_write.c	2006-02-28 15:03:25 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/read_write.c	2006-02-17 22:18:51 +0100
 @@ -667,9 +667,8 @@ static ssize_t do_sendfile(int out_fd, i
  		if (!(in_file->f_mode & FMODE_PREAD))
  			goto fput_in;
@@ -6403,9 +6403,9 @@
  
  	retval = security_file_permission (out_file, MAY_WRITE);
  	if (retval)
-diff -NurpP --minimal linux-2.6.16-rc4/fs/reiserfs/bitmap.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/bitmap.c
---- linux-2.6.16-rc4/fs/reiserfs/bitmap.c	2005-08-29 22:25:33 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/bitmap.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/reiserfs/bitmap.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/bitmap.c
+--- linux-2.6.16-rc5/fs/reiserfs/bitmap.c	2005-08-29 22:25:33 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/bitmap.c	2006-02-17 22:18:51 +0100
 @@ -13,6 +13,7 @@
  #include <linux/reiserfs_fs_sb.h>
  #include <linux/reiserfs_fs_i.h>
@@ -6502,18 +6502,18 @@
  	}
  
  	return CARRY_ON;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/reiserfs/file.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/file.c
---- linux-2.6.16-rc4/fs/reiserfs/file.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/file.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/reiserfs/file.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/file.c
+--- linux-2.6.16-rc5/fs/reiserfs/file.c	2006-02-28 15:03:25 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/file.c	2006-02-17 22:18:51 +0100
 @@ -1586,4 +1586,5 @@ struct inode_operations reiserfs_file_in
  	.listxattr = reiserfs_listxattr,
  	.removexattr = reiserfs_removexattr,
  	.permission = reiserfs_permission,
 +	.sync_flags = reiserfs_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.16-rc4/fs/reiserfs/inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/inode.c
---- linux-2.6.16-rc4/fs/reiserfs/inode.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/inode.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/reiserfs/inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/inode.c
+--- linux-2.6.16-rc5/fs/reiserfs/inode.c	2006-02-28 15:03:25 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/inode.c	2006-02-17 22:18:51 +0100
 @@ -17,6 +17,8 @@
  #include <linux/mpage.h>
  #include <linux/writeback.h>
@@ -6697,9 +6697,9 @@
  				mark_inode_dirty(inode);
  				error =
  				    journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/reiserfs/ioctl.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/ioctl.c
---- linux-2.6.16-rc4/fs/reiserfs/ioctl.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/ioctl.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/reiserfs/ioctl.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/ioctl.c
+--- linux-2.6.16-rc5/fs/reiserfs/ioctl.c	2006-02-28 15:03:25 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/ioctl.c	2006-02-17 22:18:51 +0100
 @@ -4,6 +4,7 @@
  
  #include <linux/capability.h>
@@ -6770,9 +6770,9 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *)arg))
  			return -EFAULT;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/reiserfs/namei.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/namei.c
---- linux-2.6.16-rc4/fs/reiserfs/namei.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/namei.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/reiserfs/namei.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/namei.c
+--- linux-2.6.16-rc5/fs/reiserfs/namei.c	2006-02-28 15:03:25 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/namei.c	2006-02-17 22:18:51 +0100
 @@ -19,6 +19,7 @@
  #include <linux/reiserfs_xattr.h>
  #include <linux/smp_lock.h>
@@ -6820,9 +6820,9 @@
 +	.sync_flags = reiserfs_sync_flags,
  
  };
-diff -NurpP --minimal linux-2.6.16-rc4/fs/reiserfs/stree.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/stree.c
---- linux-2.6.16-rc4/fs/reiserfs/stree.c	2005-08-29 22:25:33 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/stree.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/reiserfs/stree.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/stree.c
+--- linux-2.6.16-rc5/fs/reiserfs/stree.c	2005-08-29 22:25:33 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/stree.c	2006-02-17 22:18:51 +0100
 @@ -57,6 +57,7 @@
  #include <linux/smp_lock.h>
  #include <linux/buffer_head.h>
@@ -6898,9 +6898,9 @@
 +	}
  	return retval;
  }
-diff -NurpP --minimal linux-2.6.16-rc4/fs/reiserfs/super.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/super.c
---- linux-2.6.16-rc4/fs/reiserfs/super.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/super.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/reiserfs/super.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/super.c
+--- linux-2.6.16-rc5/fs/reiserfs/super.c	2006-02-28 15:03:25 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/super.c	2006-02-17 22:18:51 +0100
 @@ -882,6 +882,9 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -6935,9 +6935,9 @@
  	rs = SB_DISK_SUPER_BLOCK(s);
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.16-rc4/fs/reiserfs/xattr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/xattr.c
---- linux-2.6.16-rc4/fs/reiserfs/xattr.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/reiserfs/xattr.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/reiserfs/xattr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/xattr.c
+--- linux-2.6.16-rc5/fs/reiserfs/xattr.c	2006-02-28 15:03:25 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/reiserfs/xattr.c	2006-02-17 22:18:51 +0100
 @@ -35,6 +35,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -6955,9 +6955,9 @@
  		reiserfs_write_unlock_xattrs(inode->i_sb);
  		dput(root);
  	} else {
-diff -NurpP --minimal linux-2.6.16-rc4/fs/stat.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/stat.c
---- linux-2.6.16-rc4/fs/stat.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/stat.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/stat.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/stat.c
+--- linux-2.6.16-rc5/fs/stat.c	2006-02-28 15:03:25 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/stat.c	2006-02-17 22:18:51 +0100
 @@ -27,6 +27,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -6966,9 +6966,9 @@
  	stat->rdev = inode->i_rdev;
  	stat->atime = inode->i_atime;
  	stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/super.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/super.c
---- linux-2.6.16-rc4/fs/super.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/super.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/super.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/super.c
+--- linux-2.6.16-rc5/fs/super.c	2006-02-28 15:03:25 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/super.c	2006-02-28 15:21:26 +0100
 @@ -37,6 +37,8 @@
  #include <linux/writeback.h>		/* for the emergency remount stuff */
  #include <linux/idr.h>
@@ -6978,7 +6978,7 @@
  #include <asm/uaccess.h>
  
  
-@@ -790,7 +792,7 @@ struct vfsmount *
+@@ -803,7 +805,7 @@ struct vfsmount *
  do_kern_mount(const char *fstype, int flags, const char *name, void *data)
  {
  	struct file_system_type *type = get_fs_type(fstype);
@@ -6987,7 +6987,7 @@
  	struct vfsmount *mnt;
  	int error;
  	char *secdata = NULL;
-@@ -798,6 +800,12 @@ do_kern_mount(const char *fstype, int fl
+@@ -811,6 +813,12 @@ do_kern_mount(const char *fstype, int fl
  	if (!type)
  		return ERR_PTR(-ENODEV);
  
@@ -7000,7 +7000,7 @@
  	mnt = alloc_vfsmnt(name);
  	if (!mnt)
  		goto out;
-@@ -819,6 +827,13 @@ do_kern_mount(const char *fstype, int fl
+@@ -832,6 +840,13 @@ do_kern_mount(const char *fstype, int fl
  	sb = type->get_sb(type, flags, name, data);
  	if (IS_ERR(sb))
  		goto out_free_secdata;
@@ -7014,9 +7014,9 @@
   	error = security_sb_kern_mount(sb, secdata);
   	if (error)
   		goto out_sb;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/sysfs/mount.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/sysfs/mount.c
---- linux-2.6.16-rc4/fs/sysfs/mount.c	2005-08-29 22:25:33 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/sysfs/mount.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/sysfs/mount.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/sysfs/mount.c
+--- linux-2.6.16-rc5/fs/sysfs/mount.c	2005-08-29 22:25:33 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/sysfs/mount.c	2006-02-17 22:18:51 +0100
 @@ -11,8 +11,6 @@
  
  #include "sysfs.h"
@@ -7035,9 +7035,9 @@
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  	sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xattr.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xattr.c
---- linux-2.6.16-rc4/fs/xattr.c	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xattr.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xattr.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xattr.c
+--- linux-2.6.16-rc5/fs/xattr.c	2006-02-28 15:03:27 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xattr.c	2006-02-17 22:18:51 +0100
 @@ -17,6 +17,7 @@
  #include <linux/syscalls.h>
  #include <linux/module.h>
@@ -7138,9 +7138,9 @@
  	fput(f);
  	return error;
  }
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_ioctl.c	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_ioctl.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_ioctl.c	2006-02-28 15:03:27 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_ioctl.c	2006-02-17 22:18:51 +0100
 @@ -1100,6 +1100,8 @@ xfs_ioc_fsgeometry(
  #define LINUX_XFLAG_APPEND	0x00000020 /* writes to file may only append */
  #define LINUX_XFLAG_NODUMP	0x00000040 /* do not dump file */
@@ -7161,9 +7161,9 @@
  	if (di_flags & XFS_DIFLAG_APPEND)
  		flags |= LINUX_XFLAG_APPEND;
  	if (di_flags & XFS_DIFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_iops.c	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_iops.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_iops.c	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_iops.c	2006-02-17 22:18:51 +0100
 @@ -55,6 +55,7 @@
  #include <linux/xattr.h>
  #include <linux/namei.h>
@@ -7266,9 +7266,9 @@
  	.removexattr		= linvfs_removexattr,
 +	.sync_flags		= linvfs_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_linux.h	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_linux.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_linux.h
+--- linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_linux.h	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_linux.h	2006-02-17 22:18:51 +0100
 @@ -133,6 +133,7 @@ BUFFER_FNS(PrivateStart, unwritten);
  #define current_pid()		(current->pid)
  #define current_fsuid(cred)	(current->fsuid)
@@ -7277,9 +7277,9 @@
  
  #define NBPP		PAGE_SIZE
  #define DPPSHFT		(PAGE_SHIFT - 9)
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_super.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_super.c	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_super.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_super.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_super.c	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_super.c	2006-02-17 22:18:51 +0100
 @@ -161,6 +161,7 @@ xfs_revalidate_inode(
  	inode->i_nlink	= ip->i_d.di_nlink;
  	inode->i_uid	= ip->i_d.di_uid;
@@ -7316,9 +7316,9 @@
  	if (!error)
  		VFS_MNTUPDATE(vfsp, flags, args, error);
  	kmem_free(args, sizeof(*args));
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_sysctl.c
---- linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_sysctl.c	2006-01-03 17:29:59 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_sysctl.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_sysctl.c
+--- linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_sysctl.c	2006-01-03 17:29:59 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_sysctl.c	2006-02-17 22:18:51 +0100
 @@ -58,74 +58,74 @@ xfs_stats_clear_proc_handler(
  STATIC ctl_table xfs_table[] = {
  	{XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val,
@@ -7408,9 +7408,9 @@
  	&xfs_params.stats_clear.min, &xfs_params.stats_clear.max},
  #endif /* CONFIG_PROC_FS */
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_vnode.c
---- linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_vnode.c	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_vnode.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_vnode.c
+--- linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_vnode.c	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_vnode.c	2006-02-17 22:18:51 +0100
 @@ -103,6 +103,7 @@ vn_revalidate_core(
  	inode->i_nlink	    = vap->va_nlink;
  	inode->i_uid	    = vap->va_uid;
@@ -7434,9 +7434,9 @@
  	if (vap->va_xflags & XFS_XFLAG_APPEND)
  		inode->i_flags |= S_APPEND;
  	else
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_vnode.h
---- linux-2.6.16-rc4/fs/xfs/linux-2.6/xfs_vnode.h	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/linux-2.6/xfs_vnode.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_vnode.h
+--- linux-2.6.16-rc5/fs/xfs/linux-2.6/xfs_vnode.h	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/linux-2.6/xfs_vnode.h	2006-02-17 22:18:51 +0100
 @@ -386,6 +386,7 @@ typedef struct vattr {
  	xfs_nlink_t	va_nlink;	/* number of references to file */
  	uid_t		va_uid;		/* owner user id */
@@ -7462,9 +7462,9 @@
  
  #define XFS_AT_STAT	(XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
  		XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/xfs_clnt.h linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_clnt.h
---- linux-2.6.16-rc4/fs/xfs/xfs_clnt.h	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_clnt.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/xfs_clnt.h linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_clnt.h
+--- linux-2.6.16-rc5/fs/xfs/xfs_clnt.h	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_clnt.h	2006-02-17 22:18:51 +0100
 @@ -100,5 +100,7 @@ struct xfs_mount_args {
   */
  #define XFSMNT2_COMPAT_IOSIZE	0x00000001	/* don't report large preferred
@@ -7473,9 +7473,9 @@
 +
  
  #endif	/* __XFS_CLNT_H__ */
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/xfs_dinode.h linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_dinode.h
---- linux-2.6.16-rc4/fs/xfs/xfs_dinode.h	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_dinode.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/xfs_dinode.h linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_dinode.h
+--- linux-2.6.16-rc5/fs/xfs/xfs_dinode.h	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_dinode.h	2006-02-17 22:18:51 +0100
 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
  	__uint32_t	di_gid;		/* owner's group id */
  	__uint32_t	di_nlink;	/* number of links to file */
@@ -7512,9 +7512,9 @@
 +	 XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_BARRIER | XFS_DIFLAG_IUNLINK)
  
  #endif	/* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/xfs_fs.h linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_fs.h
---- linux-2.6.16-rc4/fs/xfs/xfs_fs.h	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_fs.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/xfs_fs.h linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_fs.h
+--- linux-2.6.16-rc5/fs/xfs/xfs_fs.h	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_fs.h	2006-02-17 22:18:51 +0100
 @@ -67,6 +67,8 @@ struct fsxattr {
  #define XFS_XFLAG_NOSYMLINKS	0x00000400	/* disallow symlink creation */
  #define XFS_XFLAG_EXTSIZE	0x00000800	/* extent size allocator hint */
@@ -7534,9 +7534,9 @@
  	__u32		bs_dmevmask;	/* DMIG event mask		*/
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/xfs_inode.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_inode.c
---- linux-2.6.16-rc4/fs/xfs/xfs_inode.c	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_inode.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/xfs_inode.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_inode.c
+--- linux-2.6.16-rc5/fs/xfs/xfs_inode.c	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_inode.c	2006-02-17 22:18:51 +0100
 @@ -52,6 +52,7 @@
  #include "xfs_mac.h"
  #include "xfs_acl.h"
@@ -7602,9 +7602,9 @@
  	ip->i_d.di_projid = prid;
  	memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/xfs_itable.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_itable.c
---- linux-2.6.16-rc4/fs/xfs/xfs_itable.c	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_itable.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/xfs_itable.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_itable.c
+--- linux-2.6.16-rc5/fs/xfs/xfs_itable.c	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_itable.c	2006-02-17 22:18:51 +0100
 @@ -85,6 +85,7 @@ xfs_bulkstat_one_iget(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -7621,9 +7621,9 @@
  	buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
  	buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
  	buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/xfs_mount.h linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_mount.h
---- linux-2.6.16-rc4/fs/xfs/xfs_mount.h	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_mount.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/xfs_mount.h linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_mount.h
+--- linux-2.6.16-rc5/fs/xfs/xfs_mount.h	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_mount.h	2006-02-17 22:18:51 +0100
 @@ -412,6 +412,7 @@ typedef struct xfs_mount {
  #define XFS_MOUNT_COMPAT_IOSIZE	(1ULL << 22)	/* don't report large preferred
  						 * I/O size in stat() */
@@ -7632,9 +7632,9 @@
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/xfs_vfsops.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_vfsops.c
---- linux-2.6.16-rc4/fs/xfs/xfs_vfsops.c	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_vfsops.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/xfs_vfsops.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_vfsops.c
+--- linux-2.6.16-rc5/fs/xfs/xfs_vfsops.c	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_vfsops.c	2006-02-17 22:18:51 +0100
 @@ -296,6 +296,8 @@ xfs_start_flags(
  
  	if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -7672,9 +7672,9 @@
  		} else if (!strcmp(this_char, "osyncisdsync")) {
  			/* no-op, this is now the default */
  printk("XFS: osyncisdsync is now the default, option is deprecated.\n");
-diff -NurpP --minimal linux-2.6.16-rc4/fs/xfs/xfs_vnodeops.c linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_vnodeops.c
---- linux-2.6.16-rc4/fs/xfs/xfs_vnodeops.c	2006-02-18 14:40:27 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/fs/xfs/xfs_vnodeops.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/fs/xfs/xfs_vnodeops.c linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_vnodeops.c
+--- linux-2.6.16-rc5/fs/xfs/xfs_vnodeops.c	2006-02-28 15:03:28 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/fs/xfs/xfs_vnodeops.c	2006-02-17 22:18:51 +0100
 @@ -154,6 +154,7 @@ xfs_getattr(
  	vap->va_mode = ip->i_d.di_mode;
  	vap->va_uid = ip->i_d.di_uid;
@@ -7773,9 +7773,9 @@
  			if (vap->va_xflags & XFS_XFLAG_APPEND)
  				di_flags |= XFS_DIFLAG_APPEND;
  			if (vap->va_xflags & XFS_XFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-arm/tlb.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-arm/tlb.h
---- linux-2.6.16-rc4/include/asm-arm/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-arm/tlb.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-arm/tlb.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-arm/tlb.h
+--- linux-2.6.16-rc5/include/asm-arm/tlb.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-arm/tlb.h	2006-02-17 22:18:51 +0100
 @@ -20,6 +20,7 @@
  #include <asm/cacheflush.h>
  #include <asm/tlbflush.h>
@@ -7784,9 +7784,9 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-arm26/tlb.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-arm26/tlb.h
---- linux-2.6.16-rc4/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-arm26/tlb.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-arm26/tlb.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-arm26/tlb.h
+--- linux-2.6.16-rc5/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-arm26/tlb.h	2006-02-17 22:18:51 +0100
 @@ -3,6 +3,7 @@
  
  #include <asm/pgalloc.h>
@@ -7795,9 +7795,9 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-arm26/unistd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-arm26/unistd.h
---- linux-2.6.16-rc4/include/asm-arm26/unistd.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-arm26/unistd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-arm26/unistd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-arm26/unistd.h
+--- linux-2.6.16-rc5/include/asm-arm26/unistd.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-arm26/unistd.h	2006-02-17 22:18:51 +0100
 @@ -304,6 +304,8 @@
  #define __NR_mq_getsetattr		(__NR_SYSCALL_BASE+279)
  #define __NR_waitid			(__NR_SYSCALL_BASE+280)
@@ -7807,9 +7807,9 @@
  /*
   * The following SWIs are ARM private. FIXME - make appropriate for arm26
   */
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-generic/tlb.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-generic/tlb.h
---- linux-2.6.16-rc4/include/asm-generic/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-generic/tlb.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-generic/tlb.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-generic/tlb.h
+--- linux-2.6.16-rc5/include/asm-generic/tlb.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-generic/tlb.h	2006-02-17 22:18:51 +0100
 @@ -15,6 +15,7 @@
  
  #include <linux/config.h>
@@ -7818,9 +7818,9 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-i386/elf.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-i386/elf.h
---- linux-2.6.16-rc4/include/asm-i386/elf.h	2006-01-03 17:30:04 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-i386/elf.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-i386/elf.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-i386/elf.h
+--- linux-2.6.16-rc5/include/asm-i386/elf.h	2006-01-03 17:30:04 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-i386/elf.h	2006-02-17 22:18:51 +0100
 @@ -71,7 +71,7 @@ typedef struct user_fxsr_struct elf_fpxr
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -7830,9 +7830,9 @@
  
  /* regs is struct pt_regs, pr_reg is elf_gregset_t (which is
     now struct_user_regs, they are different) */
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-i386/page.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-i386/page.h
---- linux-2.6.16-rc4/include/asm-i386/page.h	2006-02-18 14:40:29 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-i386/page.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-i386/page.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-i386/page.h
+--- linux-2.6.16-rc5/include/asm-i386/page.h	2006-02-28 15:03:33 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-i386/page.h	2006-02-17 22:18:51 +0100
 @@ -109,19 +109,15 @@ extern int page_is_ram(unsigned long pag
  
  #endif /* __ASSEMBLY__ */
@@ -7856,9 +7856,9 @@
  #define __pa(x)			((unsigned long)(x)-PAGE_OFFSET)
  #define __va(x)			((void *)((unsigned long)(x)+PAGE_OFFSET))
  #define pfn_to_kaddr(pfn)      __va((pfn) << PAGE_SHIFT)
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-i386/processor.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-i386/processor.h
---- linux-2.6.16-rc4/include/asm-i386/processor.h	2006-02-18 14:40:29 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-i386/processor.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-i386/processor.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-i386/processor.h
+--- linux-2.6.16-rc5/include/asm-i386/processor.h	2006-02-28 15:03:33 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-i386/processor.h	2006-02-17 22:18:51 +0100
 @@ -316,9 +316,10 @@ extern unsigned int mca_pentium_flag;
  extern int bootloader_type;
  
@@ -7872,9 +7872,9 @@
  
  /* This decides where the kernel will search for a free chunk of vm
   * space during mmap's.
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-ia64/tlb.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-ia64/tlb.h
---- linux-2.6.16-rc4/include/asm-ia64/tlb.h	2006-01-03 17:30:05 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-ia64/tlb.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-ia64/tlb.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-ia64/tlb.h
+--- linux-2.6.16-rc5/include/asm-ia64/tlb.h	2006-01-03 17:30:05 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-ia64/tlb.h	2006-02-17 22:18:51 +0100
 @@ -41,6 +41,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -7883,9 +7883,9 @@
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-powerpc/unistd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-powerpc/unistd.h
---- linux-2.6.16-rc4/include/asm-powerpc/unistd.h	2006-02-18 14:40:31 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-powerpc/unistd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-powerpc/unistd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-powerpc/unistd.h
+--- linux-2.6.16-rc5/include/asm-powerpc/unistd.h	2006-02-28 15:03:37 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-powerpc/unistd.h	2006-02-17 22:18:51 +0100
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -7895,9 +7895,9 @@
  /* 258 currently unused */
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-s390/unistd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-s390/unistd.h
---- linux-2.6.16-rc4/include/asm-s390/unistd.h	2006-02-18 14:40:31 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-s390/unistd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-s390/unistd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-s390/unistd.h
+--- linux-2.6.16-rc5/include/asm-s390/unistd.h	2006-02-28 15:03:38 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-s390/unistd.h	2006-02-17 22:18:51 +0100
 @@ -255,7 +255,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -7907,9 +7907,9 @@
  #define __NR_fadvise64_64	264
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-sparc/unistd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-sparc/unistd.h
---- linux-2.6.16-rc4/include/asm-sparc/unistd.h	2006-02-18 14:40:31 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-sparc/unistd.h	2006-02-18 15:22:54 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-sparc/unistd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-sparc/unistd.h
+--- linux-2.6.16-rc5/include/asm-sparc/unistd.h	2006-02-28 15:03:38 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-sparc/unistd.h	2006-02-18 15:22:54 +0100
 @@ -283,7 +283,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -7919,9 +7919,9 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-sparc64/tlb.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-sparc64/tlb.h
---- linux-2.6.16-rc4/include/asm-sparc64/tlb.h	2006-01-03 17:30:08 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-sparc64/tlb.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-sparc64/tlb.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-sparc64/tlb.h
+--- linux-2.6.16-rc5/include/asm-sparc64/tlb.h	2006-01-03 17:30:08 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-sparc64/tlb.h	2006-02-17 22:18:51 +0100
 @@ -3,6 +3,7 @@
  
  #include <linux/config.h>
@@ -7930,9 +7930,9 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-sparc64/unistd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-sparc64/unistd.h
---- linux-2.6.16-rc4/include/asm-sparc64/unistd.h	2006-02-18 14:40:32 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-sparc64/unistd.h	2006-02-18 15:22:54 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-sparc64/unistd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-sparc64/unistd.h
+--- linux-2.6.16-rc5/include/asm-sparc64/unistd.h	2006-02-28 15:03:39 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-sparc64/unistd.h	2006-02-18 15:22:54 +0100
 @@ -285,7 +285,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -7942,9 +7942,9 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-2.6.16-rc4/include/asm-x86_64/unistd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-x86_64/unistd.h
---- linux-2.6.16-rc4/include/asm-x86_64/unistd.h	2006-02-18 14:40:32 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/asm-x86_64/unistd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/asm-x86_64/unistd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-x86_64/unistd.h
+--- linux-2.6.16-rc5/include/asm-x86_64/unistd.h	2006-02-28 15:03:39 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/asm-x86_64/unistd.h	2006-02-17 22:18:51 +0100
 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes		235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -7954,9 +7954,9 @@
  #define __NR_mbind 		237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy 	238
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/capability.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/capability.h
---- linux-2.6.16-rc4/include/linux/capability.h	2006-02-18 14:40:32 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/capability.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/capability.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/capability.h
+--- linux-2.6.16-rc5/include/linux/capability.h	2006-02-28 15:03:40 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/capability.h	2006-02-17 22:18:51 +0100
 @@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -7977,9 +7977,9 @@
  #ifdef __KERNEL__
  /* 
   * Bounding set
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/devpts_fs.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/devpts_fs.h
---- linux-2.6.16-rc4/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/devpts_fs.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/devpts_fs.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/devpts_fs.h
+--- linux-2.6.16-rc5/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/devpts_fs.h	2006-02-17 22:18:51 +0100
 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
  
  #endif
@@ -7988,9 +7988,9 @@
 +
  
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/ext2_fs.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/ext2_fs.h
---- linux-2.6.16-rc4/include/linux/ext2_fs.h	2005-10-28 20:49:54 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/ext2_fs.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/ext2_fs.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/ext2_fs.h
+--- linux-2.6.16-rc5/include/linux/ext2_fs.h	2005-10-28 20:49:54 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/ext2_fs.h	2006-02-17 22:18:51 +0100
 @@ -192,10 +192,17 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -8038,9 +8038,9 @@
  
  
  #define clear_opt(o, opt)		o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/ext3_fs.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/ext3_fs.h
---- linux-2.6.16-rc4/include/linux/ext3_fs.h	2005-10-28 20:49:54 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/ext3_fs.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/ext3_fs.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/ext3_fs.h
+--- linux-2.6.16-rc5/include/linux/ext3_fs.h	2005-10-28 20:49:54 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/ext3_fs.h	2006-02-17 22:18:51 +0100
 @@ -185,10 +185,20 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -8095,9 +8095,9 @@
  
  extern void ext3_read_inode (struct inode *);
  extern int  ext3_write_inode (struct inode *, int);
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/fs.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/fs.h
---- linux-2.6.16-rc4/include/linux/fs.h	2006-02-18 14:40:32 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/fs.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/fs.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/fs.h
+--- linux-2.6.16-rc5/include/linux/fs.h	2006-02-28 15:03:40 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/fs.h	2006-02-17 22:18:51 +0100
 @@ -108,6 +108,8 @@ extern int dir_notify_enable;
  #define MS_PRIVATE	(1<<18)	/* change to private */
  #define MS_SLAVE	(1<<19)	/* change to slave */
@@ -8225,9 +8225,9 @@
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct super_block *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/init_task.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/init_task.h
---- linux-2.6.16-rc4/include/linux/init_task.h	2006-01-03 17:30:09 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/init_task.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/init_task.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/init_task.h
+--- linux-2.6.16-rc5/include/linux/init_task.h	2006-01-03 17:30:09 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/init_task.h	2006-02-17 22:18:51 +0100
 @@ -121,6 +121,10 @@ extern struct group_info init_groups;
  	.journal_info	= NULL,						\
  	.cpu_timers	= INIT_CPU_TIMERS(tsk.cpu_timers),		\
@@ -8239,9 +8239,9 @@
  }
  
  
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/ipc.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/ipc.h
---- linux-2.6.16-rc4/include/linux/ipc.h	2004-08-14 12:54:46 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/ipc.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/ipc.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/ipc.h
+--- linux-2.6.16-rc5/include/linux/ipc.h	2004-08-14 12:54:46 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/ipc.h	2006-02-17 22:18:51 +0100
 @@ -66,6 +66,7 @@ struct kern_ipc_perm
  	mode_t		mode; 
  	unsigned long	seq;
@@ -8250,9 +8250,9 @@
  };
  
  #endif /* __KERNEL__ */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/kernel.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/kernel.h
---- linux-2.6.16-rc4/include/linux/kernel.h	2006-02-18 14:40:33 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/kernel.h	2006-02-18 15:22:55 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/kernel.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/kernel.h
+--- linux-2.6.16-rc5/include/linux/kernel.h	2006-02-28 15:03:40 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/kernel.h	2006-02-18 15:22:55 +0100
 @@ -17,6 +17,7 @@
  #include <asm/bug.h>
  
@@ -8261,9 +8261,9 @@
  
  #define INT_MAX		((int)(~0U>>1))
  #define INT_MIN		(-INT_MAX - 1)
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/major.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/major.h
---- linux-2.6.16-rc4/include/linux/major.h	2005-08-29 22:25:41 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/major.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/major.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/major.h
+--- linux-2.6.16-rc5/include/linux/major.h	2005-08-29 22:25:41 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/major.h	2006-02-17 22:18:51 +0100
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -8272,9 +8272,9 @@
  #define TTYAUX_MAJOR		5
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/mount.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/mount.h
---- linux-2.6.16-rc4/include/linux/mount.h	2006-02-18 14:40:34 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/mount.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/mount.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/mount.h
+--- linux-2.6.16-rc5/include/linux/mount.h	2006-02-28 15:03:40 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/mount.h	2006-02-17 22:18:51 +0100
 @@ -22,10 +22,14 @@
  #define MNT_NOEXEC	0x04
  #define MNT_NOATIME	0x08
@@ -8298,9 +8298,9 @@
  };
  
  static inline struct vfsmount *mntget(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/namespace.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/namespace.h
---- linux-2.6.16-rc4/include/linux/namespace.h	2006-02-18 14:40:34 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/namespace.h	2006-02-17 22:36:11 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/namespace.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/namespace.h
+--- linux-2.6.16-rc5/include/linux/namespace.h	2006-02-28 15:03:40 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/namespace.h	2006-02-17 22:36:11 +0100
 @@ -16,6 +16,7 @@ struct namespace {
  extern int copy_namespace(int, struct task_struct *);
  extern void __put_namespace(struct namespace *namespace);
@@ -8309,9 +8309,9 @@
  
  static inline void put_namespace(struct namespace *namespace)
  {
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/net.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/net.h
---- linux-2.6.16-rc4/include/linux/net.h	2006-02-18 14:40:34 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/net.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/net.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/net.h
+--- linux-2.6.16-rc5/include/linux/net.h	2006-02-28 15:03:40 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/net.h	2006-02-17 22:18:51 +0100
 @@ -62,6 +62,7 @@ typedef enum {
  #define SOCK_ASYNC_WAITDATA	1
  #define SOCK_NOSPACE		2
@@ -8320,9 +8320,9 @@
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/nfs_mount.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/nfs_mount.h
---- linux-2.6.16-rc4/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/nfs_mount.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/nfs_mount.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/nfs_mount.h
+--- linux-2.6.16-rc5/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/nfs_mount.h	2006-02-17 22:18:51 +0100
 @@ -61,6 +61,7 @@ struct nfs_mount_data {
  #define NFS_MOUNT_NOACL		0x0800	/* 4 */
  #define NFS_MOUNT_STRICTLOCK	0x1000	/* reserved for NFSv4 */
@@ -8331,9 +8331,9 @@
  #define NFS_MOUNT_FLAGMASK	0xFFFF
  
  #endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/percpu.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/percpu.h
---- linux-2.6.16-rc4/include/linux/percpu.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/percpu.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/percpu.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/percpu.h
+--- linux-2.6.16-rc5/include/linux/percpu.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/percpu.h	2006-02-17 22:18:51 +0100
 @@ -8,7 +8,7 @@
  
  /* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */
@@ -8343,9 +8343,9 @@
  #endif
  
  /* Must be an lvalue. */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/proc_fs.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/proc_fs.h
---- linux-2.6.16-rc4/include/linux/proc_fs.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/proc_fs.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/proc_fs.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/proc_fs.h
+--- linux-2.6.16-rc5/include/linux/proc_fs.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/proc_fs.h	2006-02-17 22:18:51 +0100
 @@ -55,6 +55,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -8366,9 +8366,9 @@
  	} op;
  	struct proc_dir_entry *pde;
  	struct inode vfs_inode;
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/reiserfs_fs.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/reiserfs_fs.h
---- linux-2.6.16-rc4/include/linux/reiserfs_fs.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/reiserfs_fs.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/reiserfs_fs.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/reiserfs_fs.h
+--- linux-2.6.16-rc5/include/linux/reiserfs_fs.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/reiserfs_fs.h	2006-02-17 22:18:51 +0100
 @@ -829,6 +829,18 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     EXT2_COMPR_FL
  #define REISERFS_NOTAIL_FL    EXT2_NOTAIL_FL
@@ -8396,9 +8396,9 @@
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/reiserfs_fs_sb.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/reiserfs_fs_sb.h
---- linux-2.6.16-rc4/include/linux/reiserfs_fs_sb.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/reiserfs_fs_sb.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/reiserfs_fs_sb.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.16-rc5/include/linux/reiserfs_fs_sb.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/reiserfs_fs_sb.h	2006-02-17 22:18:51 +0100
 @@ -456,6 +456,7 @@ enum reiserfs_mount_options {
  	REISERFS_POSIXACL,
  	REISERFS_BARRIER_NONE,
@@ -8407,9 +8407,9 @@
  
  	/* Actions on error */
  	REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/sched.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sched.h
---- linux-2.6.16-rc4/include/linux/sched.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sched.h	2006-02-18 15:22:55 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/sched.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sched.h
+--- linux-2.6.16-rc5/include/linux/sched.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sched.h	2006-02-18 15:22:55 +0100
 @@ -15,6 +15,7 @@
  #include <linux/cpumask.h>
  #include <linux/errno.h>
@@ -8524,9 +8524,9 @@
  static inline struct user_struct *get_uid(struct user_struct *u)
  {
  	atomic_inc(&u->__count);
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/shmem_fs.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/shmem_fs.h
---- linux-2.6.16-rc4/include/linux/shmem_fs.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/shmem_fs.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/shmem_fs.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/shmem_fs.h
+--- linux-2.6.16-rc5/include/linux/shmem_fs.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/shmem_fs.h	2006-02-17 22:18:51 +0100
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -8537,9 +8537,9 @@
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned long		flags;
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/stat.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/stat.h
---- linux-2.6.16-rc4/include/linux/stat.h	2004-08-14 12:55:10 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/stat.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/stat.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/stat.h
+--- linux-2.6.16-rc5/include/linux/stat.h	2004-08-14 12:55:10 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/stat.h	2006-02-17 22:18:51 +0100
 @@ -63,6 +63,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
@@ -8548,9 +8548,9 @@
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/sunrpc/auth.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sunrpc/auth.h
---- linux-2.6.16-rc4/include/linux/sunrpc/auth.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sunrpc/auth.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/sunrpc/auth.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sunrpc/auth.h
+--- linux-2.6.16-rc5/include/linux/sunrpc/auth.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sunrpc/auth.h	2006-02-17 22:18:51 +0100
 @@ -28,6 +28,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -8559,9 +8559,9 @@
  	struct group_info *group_info;
  };
  
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/sunrpc/clnt.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sunrpc/clnt.h
---- linux-2.6.16-rc4/include/linux/sunrpc/clnt.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sunrpc/clnt.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/sunrpc/clnt.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sunrpc/clnt.h
+--- linux-2.6.16-rc5/include/linux/sunrpc/clnt.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sunrpc/clnt.h	2006-02-17 22:18:51 +0100
 @@ -51,7 +51,8 @@ struct rpc_clnt {
  				cl_intr     : 1,/* interruptible */
  				cl_autobind : 1,/* use getport() */
@@ -8572,18 +8572,18 @@
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  	struct rpc_portmap *	cl_pmap;	/* port mapping */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/sysctl.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sysctl.h
---- linux-2.6.16-rc4/include/linux/sysctl.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sysctl.h	2006-02-17 22:18:51 +0100
-@@ -146,6 +146,7 @@ enum
- 	KERN_RANDOMIZE=68, /* int: randomize virtual address space */
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/sysctl.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sysctl.h
+--- linux-2.6.16-rc5/include/linux/sysctl.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sysctl.h	2006-02-28 15:22:49 +0100
+@@ -147,6 +147,7 @@ enum
  	KERN_SETUID_DUMPABLE=69, /* int: behaviour of dumps for setuid core */
  	KERN_SPIN_RETRY=70,	/* int: number of spinlock retries */
-+	KERN_VSHELPER=71,	/* string: path to vshelper policy agent */
+ 	KERN_ACPI_VIDEO_FLAGS=71, /* int: flags for setting up video after ACPI sleep */
++	KERN_VSHELPER=72,	/* string: path to vshelper policy agent */
  };
  
  
-@@ -880,6 +881,9 @@ typedef int ctl_handler (ctl_table *tabl
+@@ -881,6 +882,9 @@ typedef int ctl_handler (ctl_table *tabl
  typedef int proc_handler (ctl_table *ctl, int write, struct file * filp,
  			  void __user *buffer, size_t *lenp, loff_t *ppos);
  
@@ -8593,7 +8593,7 @@
  extern int proc_dostring(ctl_table *, int, struct file *,
  			 void __user *, size_t *, loff_t *);
  extern int proc_dointvec(ctl_table *, int, struct file *,
-@@ -961,6 +965,7 @@ struct ctl_table 
+@@ -962,6 +966,7 @@ struct ctl_table 
  	mode_t mode;
  	ctl_table *child;
  	proc_handler *proc_handler;	/* Callback for text formatting */
@@ -8601,9 +8601,9 @@
  	ctl_handler *strategy;		/* Callback function for all r/w */
  	struct proc_dir_entry *de;	/* /proc control block */
  	void *extra1;
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/sysfs.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sysfs.h
---- linux-2.6.16-rc4/include/linux/sysfs.h	2005-08-29 22:25:42 +0200
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/sysfs.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/sysfs.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sysfs.h
+--- linux-2.6.16-rc5/include/linux/sysfs.h	2005-08-29 22:25:42 +0200
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/sysfs.h	2006-02-17 22:18:51 +0100
 @@ -12,6 +12,8 @@
  
  #include <asm/atomic.h>
@@ -8613,9 +8613,9 @@
  struct kobject;
  struct module;
  
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/types.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/types.h
---- linux-2.6.16-rc4/include/linux/types.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/types.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/types.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/types.h
+--- linux-2.6.16-rc5/include/linux/types.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/types.h	2006-02-17 22:18:51 +0100
 @@ -38,6 +38,8 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -8625,9 +8625,9 @@
  
  #ifdef CONFIG_UID16
  /* This is defined by include/asm-{arch}/posix_types.h */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vroot.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vroot.h
---- linux-2.6.16-rc4/include/linux/vroot.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vroot.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vroot.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vroot.h
+--- linux-2.6.16-rc5/include/linux/vroot.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vroot.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -8680,9 +8680,9 @@
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vs_base.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_base.h
---- linux-2.6.16-rc4/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_base.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vs_base.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_base.h
+--- linux-2.6.16-rc5/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_base.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,103 @@
 +#ifndef _VX_VS_BASE_H
 +#define _VX_VS_BASE_H
@@ -8787,9 +8787,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vs_context.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_context.h
---- linux-2.6.16-rc4/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_context.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vs_context.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_context.h
+--- linux-2.6.16-rc5/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_context.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,170 @@
 +#ifndef _VX_VS_CONTEXT_H
 +#define _VX_VS_CONTEXT_H
@@ -8961,9 +8961,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vs_cvirt.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_cvirt.h
---- linux-2.6.16-rc4/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_cvirt.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vs_cvirt.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_cvirt.h
+--- linux-2.6.16-rc5/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_cvirt.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,108 @@
 +#ifndef _VX_VS_CVIRT_H
 +#define _VX_VS_CVIRT_H
@@ -9073,9 +9073,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vs_dlimit.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_dlimit.h
---- linux-2.6.16-rc4/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_dlimit.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vs_dlimit.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_dlimit.h
+--- linux-2.6.16-rc5/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_dlimit.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,213 @@
 +#ifndef _VX_VS_DLIMIT_H
 +#define _VX_VS_DLIMIT_H
@@ -9290,9 +9290,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vs_limit.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_limit.h
---- linux-2.6.16-rc4/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_limit.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vs_limit.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_limit.h
+--- linux-2.6.16-rc5/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_limit.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,107 @@
 +#ifndef _VX_VS_LIMIT_H
 +#define _VX_VS_LIMIT_H
@@ -9401,9 +9401,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vs_memory.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_memory.h
---- linux-2.6.16-rc4/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_memory.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vs_memory.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_memory.h
+--- linux-2.6.16-rc5/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_memory.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,108 @@
 +#ifndef _VX_VS_MEMORY_H
 +#define _VX_VS_MEMORY_H
@@ -9513,9 +9513,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vs_network.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_network.h
---- linux-2.6.16-rc4/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_network.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vs_network.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_network.h
+--- linux-2.6.16-rc5/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_network.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,209 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -9726,9 +9726,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vs_sched.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_sched.h
---- linux-2.6.16-rc4/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_sched.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vs_sched.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_sched.h
+--- linux-2.6.16-rc5/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_sched.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,93 @@
 +#ifndef _VX_VS_SCHED_H
 +#define _VX_VS_SCHED_H
@@ -9823,9 +9823,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vs_socket.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_socket.h
---- linux-2.6.16-rc4/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vs_socket.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vs_socket.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_socket.h
+--- linux-2.6.16-rc5/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vs_socket.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,57 @@
 +#ifndef _VX_VS_SOCKET_H
 +#define _VX_VS_SOCKET_H
@@ -9884,9 +9884,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/context.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/context.h
---- linux-2.6.16-rc4/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/context.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/context.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/context.h
+--- linux-2.6.16-rc5/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/context.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,162 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -10050,9 +10050,9 @@
 +#else	/* _VX_CONTEXT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/context_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/context_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/context_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/context_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/context_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/context_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,79 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -10133,9 +10133,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/cvirt.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/cvirt.h
---- linux-2.6.16-rc4/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/cvirt.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/cvirt.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/cvirt.h
+--- linux-2.6.16-rc5/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/cvirt.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,26 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -10163,9 +10163,9 @@
 +#else	/* _VX_CVIRT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/cvirt_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/cvirt_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/cvirt_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/cvirt_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/cvirt_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,35 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -10202,9 +10202,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/cvirt_def.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/cvirt_def.h
---- linux-2.6.16-rc4/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/cvirt_def.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/cvirt_def.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/cvirt_def.h
+--- linux-2.6.16-rc5/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/cvirt_def.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,78 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -10284,9 +10284,9 @@
 +};
 +
 +#endif	/* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/debug.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/debug.h
---- linux-2.6.16-rc4/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/debug.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/debug.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/debug.h
+--- linux-2.6.16-rc5/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/debug.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,273 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -10561,9 +10561,9 @@
 +
 +
 +#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/debug_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/debug_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/debug_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/debug_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/debug_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/debug_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -10579,9 +10579,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/dlimit.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/dlimit.h
---- linux-2.6.16-rc4/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/dlimit.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/dlimit.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/dlimit.h
+--- linux-2.6.16-rc5/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/dlimit.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -10636,9 +10636,9 @@
 +#else	/* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/dlimit_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/dlimit_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/dlimit_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/dlimit_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/dlimit_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,71 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -10711,9 +10711,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/inode.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/inode.h
---- linux-2.6.16-rc4/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/inode.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/inode.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/inode.h
+--- linux-2.6.16-rc5/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/inode.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,40 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -10755,9 +10755,9 @@
 +#else	/* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/inode_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/inode_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/inode_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/inode_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/inode_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/inode_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,61 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -10820,9 +10820,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/legacy.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/legacy.h
---- linux-2.6.16-rc4/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/legacy.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/legacy.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/legacy.h
+--- linux-2.6.16-rc5/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/legacy.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,49 @@
 +#ifndef _VX_LEGACY_H
 +#define _VX_LEGACY_H
@@ -10873,9 +10873,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LEGACY_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/limit.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/limit.h
---- linux-2.6.16-rc4/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/limit.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/limit.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/limit.h
+--- linux-2.6.16-rc5/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/limit.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,20 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -10897,9 +10897,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/limit_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/limit_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/limit_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/limit_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/limit_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/limit_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,37 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -10938,9 +10938,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/limit_def.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/limit_def.h
---- linux-2.6.16-rc4/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/limit_def.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/limit_def.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/limit_def.h
+--- linux-2.6.16-rc5/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/limit_def.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,23 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -10965,9 +10965,9 @@
 +
 +
 +#endif	/* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/limit_int.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/limit_int.h
---- linux-2.6.16-rc4/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/limit_int.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/limit_int.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/limit_int.h
+--- linux-2.6.16-rc5/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/limit_int.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,75 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -11044,9 +11044,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/namespace.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/namespace.h
---- linux-2.6.16-rc4/include/linux/vserver/namespace.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/namespace.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/namespace.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/namespace.h
+--- linux-2.6.16-rc5/include/linux/vserver/namespace.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/namespace.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_NAMESPACE_H
 +#define _VX_NAMESPACE_H
@@ -11063,9 +11063,9 @@
 +#else	/* _VX_NAMESPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_NAMESPACE_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/namespace_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/namespace_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/namespace_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/namespace_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/namespace_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/namespace_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/namespace_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/namespace_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,17 @@
 +#ifndef _VX_NAMESPACE_CMD_H
 +#define _VX_NAMESPACE_CMD_H
@@ -11084,9 +11084,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_NAMESPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/network.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/network.h
---- linux-2.6.16-rc4/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/network.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/network.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/network.h
+--- linux-2.6.16-rc5/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/network.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,119 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -11207,9 +11207,9 @@
 +#else	/* _VX_NETWORK_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/network_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/network_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/network_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/network_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/network_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/network_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,89 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -11300,9 +11300,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/sched.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/sched.h
---- linux-2.6.16-rc4/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/sched.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/sched.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/sched.h
+--- linux-2.6.16-rc5/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/sched.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -11330,9 +11330,9 @@
 +#else	/* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/sched_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/sched_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/sched_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/sched_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/sched_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/sched_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,48 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -11382,9 +11382,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/sched_def.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/sched_def.h
---- linux-2.6.16-rc4/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/sched_def.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/sched_def.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/sched_def.h
+--- linux-2.6.16-rc5/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/sched_def.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,39 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -11425,9 +11425,9 @@
 +};
 +
 +#endif	/* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/signal_cmd.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/signal_cmd.h
---- linux-2.6.16-rc4/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/signal_cmd.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/signal_cmd.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/signal_cmd.h
+--- linux-2.6.16-rc5/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/signal_cmd.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -11455,9 +11455,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/switch.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/switch.h
---- linux-2.6.16-rc4/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/switch.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/switch.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/switch.h
+--- linux-2.6.16-rc5/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/switch.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -11557,9 +11557,9 @@
 +#endif	/* __KERNEL__ */
 +
 +#endif	/* _VX_SWITCH_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/linux/vserver/xid.h linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/xid.h
---- linux-2.6.16-rc4/include/linux/vserver/xid.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/linux/vserver/xid.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/linux/vserver/xid.h linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/xid.h
+--- linux-2.6.16-rc5/include/linux/vserver/xid.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/linux/vserver/xid.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,146 @@
 +#ifndef _VX_XID_H
 +#define _VX_XID_H
@@ -11707,9 +11707,9 @@
 +void vx_propagate_xid(struct nameidata *nd, struct inode *inode);
 +
 +#endif /* _VX_XID_H */
-diff -NurpP --minimal linux-2.6.16-rc4/include/net/af_unix.h linux-2.6.16-rc4-vs2.0.2-rc9/include/net/af_unix.h
---- linux-2.6.16-rc4/include/net/af_unix.h	2006-02-18 14:40:36 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/net/af_unix.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/net/af_unix.h linux-2.6.16-rc5-vs2.0.2-rc10/include/net/af_unix.h
+--- linux-2.6.16-rc5/include/net/af_unix.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/net/af_unix.h	2006-02-17 22:18:51 +0100
 @@ -17,9 +17,9 @@ extern spinlock_t unix_table_lock;
  
  extern atomic_t unix_tot_inflight;
@@ -11752,9 +11752,9 @@
  }
  
  #define forall_unix_sockets(i, s) \
-diff -NurpP --minimal linux-2.6.16-rc4/include/net/inet_hashtables.h linux-2.6.16-rc4-vs2.0.2-rc9/include/net/inet_hashtables.h
---- linux-2.6.16-rc4/include/net/inet_hashtables.h	2006-02-18 14:40:36 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/net/inet_hashtables.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/net/inet_hashtables.h linux-2.6.16-rc5-vs2.0.2-rc10/include/net/inet_hashtables.h
+--- linux-2.6.16-rc5/include/net/inet_hashtables.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/net/inet_hashtables.h	2006-02-17 22:18:51 +0100
 @@ -272,6 +272,25 @@ static inline int inet_iif(const struct 
  	return ((struct rtable *)skb->dst)->rt_iif;
  }
@@ -11790,9 +11790,9 @@
  		    (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
  		    !sk->sk_bound_dev_if)
  			goto sherry_cache;
-diff -NurpP --minimal linux-2.6.16-rc4/include/net/inet_sock.h linux-2.6.16-rc4-vs2.0.2-rc9/include/net/inet_sock.h
---- linux-2.6.16-rc4/include/net/inet_sock.h	2006-02-18 14:40:36 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/net/inet_sock.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/net/inet_sock.h linux-2.6.16-rc5-vs2.0.2-rc10/include/net/inet_sock.h
+--- linux-2.6.16-rc5/include/net/inet_sock.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/net/inet_sock.h	2006-02-17 22:18:51 +0100
 @@ -115,6 +115,7 @@ struct inet_sock {
  	/* Socket demultiplex comparisons on incoming packets. */
  	__u32			daddr;
@@ -11801,9 +11801,9 @@
  	__u16			dport;
  	__u16			num;
  	__u32			saddr;
-diff -NurpP --minimal linux-2.6.16-rc4/include/net/inet_timewait_sock.h linux-2.6.16-rc4-vs2.0.2-rc9/include/net/inet_timewait_sock.h
---- linux-2.6.16-rc4/include/net/inet_timewait_sock.h	2006-02-18 14:40:36 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/net/inet_timewait_sock.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/net/inet_timewait_sock.h linux-2.6.16-rc5-vs2.0.2-rc10/include/net/inet_timewait_sock.h
+--- linux-2.6.16-rc5/include/net/inet_timewait_sock.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/net/inet_timewait_sock.h	2006-02-17 22:18:51 +0100
 @@ -116,6 +116,10 @@ struct inet_timewait_sock {
  #define tw_refcnt		__tw_common.skc_refcnt
  #define tw_hash			__tw_common.skc_hash
@@ -11815,9 +11815,9 @@
  	volatile unsigned char	tw_substate;
  	/* 3 bits hole, try to pack */
  	unsigned char		tw_rcv_wscale;
-diff -NurpP --minimal linux-2.6.16-rc4/include/net/route.h linux-2.6.16-rc4-vs2.0.2-rc9/include/net/route.h
---- linux-2.6.16-rc4/include/net/route.h	2006-02-18 14:40:36 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/net/route.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/net/route.h linux-2.6.16-rc5-vs2.0.2-rc10/include/net/route.h
+--- linux-2.6.16-rc5/include/net/route.h	2006-02-28 15:03:41 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/net/route.h	2006-02-17 22:18:51 +0100
 @@ -28,11 +28,14 @@
  #include <net/dst.h>
  #include <net/inetpeer.h>
@@ -11918,9 +11918,9 @@
  		err = __ip_route_output_key(rp, &fl);
  		if (err)
  			return err;
-diff -NurpP --minimal linux-2.6.16-rc4/include/net/sock.h linux-2.6.16-rc4-vs2.0.2-rc9/include/net/sock.h
---- linux-2.6.16-rc4/include/net/sock.h	2006-02-18 14:40:36 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/include/net/sock.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/include/net/sock.h linux-2.6.16-rc5-vs2.0.2-rc10/include/net/sock.h
+--- linux-2.6.16-rc5/include/net/sock.h	2006-02-28 15:03:44 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/include/net/sock.h	2006-02-17 22:18:51 +0100
 @@ -115,6 +115,10 @@ struct sock_common {
  	atomic_t		skc_refcnt;
  	unsigned int		skc_hash;
@@ -11943,9 +11943,9 @@
  	unsigned char		sk_shutdown : 2,
  				sk_no_check : 2,
  				sk_userlocks : 4;
-diff -NurpP --minimal linux-2.6.16-rc4/ipc/mqueue.c linux-2.6.16-rc4-vs2.0.2-rc9/ipc/mqueue.c
---- linux-2.6.16-rc4/ipc/mqueue.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/ipc/mqueue.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/ipc/mqueue.c linux-2.6.16-rc5-vs2.0.2-rc10/ipc/mqueue.c
+--- linux-2.6.16-rc5/ipc/mqueue.c	2006-02-28 15:03:45 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/ipc/mqueue.c	2006-02-17 22:18:51 +0100
 @@ -25,6 +25,8 @@
  #include <linux/netlink.h>
  #include <linux/syscalls.h>
@@ -12001,9 +12001,9 @@
  out_err:
  	dput(dentry);
  
-diff -NurpP --minimal linux-2.6.16-rc4/ipc/msg.c linux-2.6.16-rc4-vs2.0.2-rc9/ipc/msg.c
---- linux-2.6.16-rc4/ipc/msg.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/ipc/msg.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/ipc/msg.c linux-2.6.16-rc5-vs2.0.2-rc10/ipc/msg.c
+--- linux-2.6.16-rc5/ipc/msg.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/ipc/msg.c	2006-02-17 22:18:51 +0100
 @@ -100,6 +100,7 @@ static int newque (key_t key, int msgflg
  
  	msq->q_perm.mode = (msgflg & S_IRWXUGO);
@@ -12022,9 +12022,9 @@
  	return seq_printf(s,
  			  "%10d %10d  %4o  %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n",
  			  msq->q_perm.key,
-diff -NurpP --minimal linux-2.6.16-rc4/ipc/sem.c linux-2.6.16-rc4-vs2.0.2-rc9/ipc/sem.c
---- linux-2.6.16-rc4/ipc/sem.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/ipc/sem.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/ipc/sem.c linux-2.6.16-rc5-vs2.0.2-rc10/ipc/sem.c
+--- linux-2.6.16-rc5/ipc/sem.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/ipc/sem.c	2006-02-17 22:18:51 +0100
 @@ -179,6 +179,7 @@ static int newary (key_t key, int nsems,
  
  	sma->sem_perm.mode = (semflg & S_IRWXUGO);
@@ -12043,9 +12043,9 @@
  	return seq_printf(s,
  			  "%10d %10d  %4o %10lu %5u %5u %5u %5u %10lu %10lu\n",
  			  sma->sem_perm.key,
-diff -NurpP --minimal linux-2.6.16-rc4/ipc/shm.c linux-2.6.16-rc4-vs2.0.2-rc9/ipc/shm.c
---- linux-2.6.16-rc4/ipc/shm.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/ipc/shm.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/ipc/shm.c linux-2.6.16-rc5-vs2.0.2-rc10/ipc/shm.c
+--- linux-2.6.16-rc5/ipc/shm.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/ipc/shm.c	2006-02-17 22:18:51 +0100
 @@ -30,6 +30,8 @@
  #include <linux/capability.h>
  #include <linux/ptrace.h>
@@ -12111,9 +12111,9 @@
  	if (sizeof(size_t) <= sizeof(int))
  		format = SMALL_STRING;
  	else
-diff -NurpP --minimal linux-2.6.16-rc4/ipc/util.c linux-2.6.16-rc4-vs2.0.2-rc9/ipc/util.c
---- linux-2.6.16-rc4/ipc/util.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/ipc/util.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/ipc/util.c linux-2.6.16-rc5-vs2.0.2-rc10/ipc/util.c
+--- linux-2.6.16-rc5/ipc/util.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/ipc/util.c	2006-02-17 22:18:51 +0100
 @@ -154,7 +154,9 @@ int ipc_findkey(struct ipc_ids* ids, key
  	 */
  	for (id = 0; id <= max_id; id++) {
@@ -12134,9 +12134,9 @@
  	requested_mode = (flag >> 6) | (flag >> 3) | flag;
  	granted_mode = ipcp->mode;
  	if (current->euid == ipcp->cuid || current->euid == ipcp->uid)
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/Makefile linux-2.6.16-rc4-vs2.0.2-rc9/kernel/Makefile
---- linux-2.6.16-rc4/kernel/Makefile	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/Makefile	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/Makefile linux-2.6.16-rc5-vs2.0.2-rc10/kernel/Makefile
+--- linux-2.6.16-rc5/kernel/Makefile	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/Makefile	2006-02-17 22:18:51 +0100
 @@ -10,6 +10,9 @@ obj-y     = sched.o fork.o exec_domain.o
  	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
  	    hrtimer.o
@@ -12147,9 +12147,9 @@
  obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
  obj-$(CONFIG_FUTEX) += futex.o
  obj-$(CONFIG_GENERIC_ISA_DMA) += dma.o
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/capability.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/capability.c
---- linux-2.6.16-rc4/kernel/capability.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/capability.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/capability.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/capability.c
+--- linux-2.6.16-rc5/kernel/capability.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/capability.c	2006-02-17 22:18:51 +0100
 @@ -12,6 +12,7 @@
  #include <linux/module.h>
  #include <linux/security.h>
@@ -12158,9 +12158,9 @@
  #include <asm/uaccess.h>
  
  unsigned securebits = SECUREBITS_DEFAULT; /* systemwide security settings */
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/cpuset.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/cpuset.c
---- linux-2.6.16-rc4/kernel/cpuset.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/cpuset.c	2006-02-18 15:22:55 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/cpuset.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/cpuset.c
+--- linux-2.6.16-rc5/kernel/cpuset.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/cpuset.c	2006-02-18 15:22:55 +0100
 @@ -50,6 +50,7 @@
  #include <linux/time.h>
  #include <linux/backing-dev.h>
@@ -12169,9 +12169,9 @@
  
  #include <asm/uaccess.h>
  #include <asm/atomic.h>
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/exit.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/exit.c
---- linux-2.6.16-rc4/kernel/exit.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/exit.c	2006-02-18 18:06:53 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/exit.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/exit.c
+--- linux-2.6.16-rc5/kernel/exit.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/exit.c	2006-02-28 15:23:49 +0100
 @@ -31,6 +31,10 @@
  #include <linux/signal.h>
  #include <linux/cn_proc.h>
@@ -12214,17 +12214,7 @@
  	current->parent = child_reaper;
  	current->real_parent = child_reaper;
  	SET_LINKS(current);
-@@ -360,6 +374,9 @@ void daemonize(const char *name, ...)
- 	fs = init_task.fs;
- 	current->fs = fs;
- 	atomic_inc(&fs->count);
-+	exit_namespace(current);
-+	current->namespace = init_task.namespace;
-+	atomic_inc(&current->namespace->count);
-  	exit_files(current);
- 	current->files = init_task.files;
- 	atomic_inc(&current->files->count);
-@@ -393,6 +410,7 @@ static void close_files(struct files_str
+@@ -396,6 +410,7 @@ static void close_files(struct files_str
  				struct file * file = xchg(&fdt->fd[i], NULL);
  				if (file)
  					filp_close(file, files);
@@ -12232,7 +12222,7 @@
  			}
  			i++;
  			set >>= 1;
-@@ -613,6 +631,7 @@ static void forget_original_parent(struc
+@@ -616,6 +631,7 @@ static void forget_original_parent(struc
  	struct task_struct *p, *reaper = father;
  	struct list_head *_p, *_n;
  
@@ -12240,9 +12230,9 @@
  	do {
  		reaper = next_thread(reaper);
  		if (reaper == father) {
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/fork.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/fork.c
---- linux-2.6.16-rc4/kernel/fork.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/fork.c	2006-02-18 15:38:15 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/fork.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/fork.c
+--- linux-2.6.16-rc5/kernel/fork.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/fork.c	2006-02-18 15:38:15 +0100
 @@ -44,6 +44,10 @@
  #include <linux/rmap.h>
  #include <linux/acct.h>
@@ -12401,9 +12391,9 @@
  bad_fork_free:
  	free_task(p);
  fork_out:
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/kthread.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/kthread.c
---- linux-2.6.16-rc4/kernel/kthread.c	2006-01-03 17:30:12 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/kthread.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/kthread.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/kthread.c
+--- linux-2.6.16-rc5/kernel/kthread.c	2006-01-03 17:30:12 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/kthread.c	2006-02-17 22:18:51 +0100
 @@ -114,7 +114,7 @@ static void keventd_create_kthread(void 
  		create->result = ERR_PTR(pid);
  	} else {
@@ -12413,9 +12403,9 @@
  	}
  	complete(&create->done);
  }
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/posix-cpu-timers.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/posix-cpu-timers.c
---- linux-2.6.16-rc4/kernel/posix-cpu-timers.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/posix-cpu-timers.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/posix-cpu-timers.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/posix-cpu-timers.c
+--- linux-2.6.16-rc5/kernel/posix-cpu-timers.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/posix-cpu-timers.c	2006-02-17 22:18:51 +0100
 @@ -6,6 +6,7 @@
  #include <linux/posix-timers.h>
  #include <asm/uaccess.h>
@@ -12424,9 +12414,9 @@
  
  static int check_clock(const clockid_t which_clock)
  {
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/posix-timers.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/posix-timers.c
---- linux-2.6.16-rc4/kernel/posix-timers.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/posix-timers.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/posix-timers.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/posix-timers.c
+--- linux-2.6.16-rc5/kernel/posix-timers.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/posix-timers.c	2006-02-17 22:18:51 +0100
 @@ -47,6 +47,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -12457,9 +12447,9 @@
  		 rtn->tgid != current->tgid ||
  		 (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
  		return NULL;
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/printk.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/printk.c
---- linux-2.6.16-rc4/kernel/printk.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/printk.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/printk.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/printk.c
+--- linux-2.6.16-rc5/kernel/printk.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/printk.c	2006-02-17 22:18:51 +0100
 @@ -31,6 +31,7 @@
  #include <linux/security.h>
  #include <linux/bootmem.h>
@@ -12523,9 +12513,9 @@
  		count = len;
  		if (count > log_buf_len)
  			count = log_buf_len;
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/ptrace.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/ptrace.c
---- linux-2.6.16-rc4/kernel/ptrace.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/ptrace.c	2006-02-18 15:22:56 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/ptrace.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/ptrace.c
+--- linux-2.6.16-rc5/kernel/ptrace.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/ptrace.c	2006-02-18 15:22:56 +0100
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/security.h>
@@ -12545,9 +12535,9 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out_put_task_struct;
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/sched.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/sched.c
---- linux-2.6.16-rc4/kernel/sched.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/sched.c	2006-02-18 15:22:56 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/sched.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/sched.c
+--- linux-2.6.16-rc5/kernel/sched.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/sched.c	2006-02-18 15:22:56 +0100
 @@ -52,6 +52,9 @@
  #include <asm/tlb.h>
  
@@ -12909,94 +12899,9 @@
  			__activate_task(p, task_rq(p));
  			resched_task(rq->curr);
  		}
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/sched.c.rej2 linux-2.6.16-rc4-vs2.0.2-rc9/kernel/sched.c.rej2
---- linux-2.6.16-rc4/kernel/sched.c.rej2	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/sched.c.rej2	2006-02-17 22:25:34 +0100
-@@ -0,0 +1,81 @@
-+@@ -854,6 +871,7 @@ static void activate_task(task_t *p, run
-+	}
-+	p->timestamp = now;
-+
-++	vx_activate_task(p);
-+	__activate_task(p, rq);
-+ }
-+
-+@@ -860,7 +878,7 @@ *****
-+ /*
-+  * deactivate_task - remove a task from the runqueue.
-+  */
-+-static void deactivate_task(struct task_struct *p, runqueue_t *rq)
-++static void __deactivate_task(struct task_struct *p, runqueue_t *rq)
-+ {
-+	dec_nr_running(p, rq);
-+	dequeue_task(p, p->array);
-+@@ -867,6 +885,63 @@ *****
-+	p->array = NULL;
-+ }
-+
-++static inline
-++void deactivate_task(struct task_struct *p, runqueue_t *rq)
-++{
-++	vx_deactivate_task(p);
-++	__deactivate_task(p, rq);
-++}
-++
-++
-++#ifdef	CONFIG_VSERVER_HARDCPU
-++/*
-++ * vx_hold_task - put a task on the hold queue
-++ */
-++static inline
-++void vx_hold_task(struct vx_info *vxi,
-++	struct task_struct *p, runqueue_t *rq)
-++{
-++	__deactivate_task(p, rq);
-++	p->state |= TASK_ONHOLD;
-++	/* a new one on hold */
-++	vx_onhold_inc(vxi);
-++	list_add_tail(&p->run_list, &rq->hold_queue);
-++}
-++
-++/*
-++ * vx_unhold_task - put a task back to the runqueue
-++ */
-++static inline
-++void vx_unhold_task(struct vx_info *vxi,
-++	struct task_struct *p, runqueue_t *rq)
-++{
-++	list_del(&p->run_list);
-++	/* one less waiting */
-++	vx_onhold_dec(vxi);
-++	p->state &= ~TASK_ONHOLD;
-++	enqueue_task(p, rq->expired);
-++	rq->nr_running++;
-++
-++	if (p->static_prio < rq->best_expired_prio)
-++		rq->best_expired_prio = p->static_prio;
-++}
-++#else
-++static inline
-++void vx_hold_task(struct vx_info *vxi,
-++	struct task_struct *p, runqueue_t *rq)
-++{
-++	return;
-++}
-++
-++static inline
-++void vx_unhold_task(struct vx_info *vxi,
-++	struct task_struct *p, runqueue_t *rq)
-++{
-++	return;
-++}
-++#endif /* CONFIG_VSERVER_HARDCPU */
-++
-++
-+ /*
-+  * resched_task - mark a task 'to be rescheduled now'.
-+  *
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/signal.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/signal.c
---- linux-2.6.16-rc4/kernel/signal.c	2006-02-18 14:40:37 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/signal.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/signal.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/signal.c
+--- linux-2.6.16-rc5/kernel/signal.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/signal.c	2006-02-17 22:18:51 +0100
 @@ -26,6 +26,7 @@
  #include <linux/signal.h>
  #include <linux/audit.h>
@@ -13047,9 +12952,9 @@
  		if (sig_kernel_stop(signr)) {
  			/*
  			 * The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/sys.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/sys.c
---- linux-2.6.16-rc4/kernel/sys.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/sys.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/sys.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/sys.c
+--- linux-2.6.16-rc5/kernel/sys.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/sys.c	2006-02-17 22:18:51 +0100
 @@ -11,6 +11,7 @@
  #include <linux/mman.h>
  #include <linux/smp_lock.h>
@@ -13284,18 +13189,18 @@
  		return -EPERM;
  	if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
  			return -EPERM;
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/sysctl.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/sysctl.c
---- linux-2.6.16-rc4/kernel/sysctl.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/sysctl.c	2006-02-18 15:22:56 +0100
-@@ -44,6 +44,7 @@
- #include <linux/limits.h>
- #include <linux/dcache.h>
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/sysctl.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/sysctl.c
+--- linux-2.6.16-rc5/kernel/sysctl.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/sysctl.c	2006-02-28 15:24:34 +0100
+@@ -46,6 +46,7 @@
  #include <linux/syscalls.h>
+ #include <linux/nfs_fs.h>
+ #include <linux/acpi.h>
 +#include <linux/vserver/cvirt.h>
  
  #include <asm/uaccess.h>
  #include <asm/processor.h>
-@@ -88,6 +89,7 @@ static int ngroups_max = NGROUPS_MAX;
+@@ -86,6 +87,7 @@ static int ngroups_max = NGROUPS_MAX;
  #ifdef CONFIG_KMOD
  extern char modprobe_path[];
  #endif
@@ -13303,7 +13208,7 @@
  #ifdef CONFIG_CHR_DEV_SG
  extern int sg_big_buff;
  #endif
-@@ -232,6 +234,7 @@ static ctl_table kern_table[] = {
+@@ -230,6 +232,7 @@ static ctl_table kern_table[] = {
  		.maxlen		= sizeof(system_utsname.sysname),
  		.mode		= 0444,
  		.proc_handler	= &proc_doutsstring,
@@ -13311,7 +13216,7 @@
  		.strategy	= &sysctl_string,
  	},
  	{
-@@ -241,6 +244,7 @@ static ctl_table kern_table[] = {
+@@ -239,6 +242,7 @@ static ctl_table kern_table[] = {
  		.maxlen		= sizeof(system_utsname.release),
  		.mode		= 0444,
  		.proc_handler	= &proc_doutsstring,
@@ -13319,7 +13224,7 @@
  		.strategy	= &sysctl_string,
  	},
  	{
-@@ -250,6 +254,7 @@ static ctl_table kern_table[] = {
+@@ -248,6 +252,7 @@ static ctl_table kern_table[] = {
  		.maxlen		= sizeof(system_utsname.version),
  		.mode		= 0444,
  		.proc_handler	= &proc_doutsstring,
@@ -13327,7 +13232,7 @@
  		.strategy	= &sysctl_string,
  	},
  	{
-@@ -259,6 +264,7 @@ static ctl_table kern_table[] = {
+@@ -257,6 +262,7 @@ static ctl_table kern_table[] = {
  		.maxlen		= sizeof(system_utsname.nodename),
  		.mode		= 0644,
  		.proc_handler	= &proc_doutsstring,
@@ -13335,7 +13240,7 @@
  		.strategy	= &sysctl_string,
  	},
  	{
-@@ -268,6 +274,7 @@ static ctl_table kern_table[] = {
+@@ -266,6 +272,7 @@ static ctl_table kern_table[] = {
  		.maxlen		= sizeof(system_utsname.domainname),
  		.mode		= 0644,
  		.proc_handler	= &proc_doutsstring,
@@ -13343,7 +13248,7 @@
  		.strategy	= &sysctl_string,
  	},
  	{
-@@ -404,6 +411,15 @@ static ctl_table kern_table[] = {
+@@ -402,6 +409,15 @@ static ctl_table kern_table[] = {
  		.strategy	= &sysctl_string,
  	},
  #endif
@@ -13359,7 +13264,7 @@
  #ifdef CONFIG_CHR_DEV_SG
  	{
  		.ctl_name	= KERN_SG_BIG_BUFF,
-@@ -1537,16 +1553,20 @@ static ssize_t proc_writesys(struct file
+@@ -1547,16 +1563,20 @@ static ssize_t proc_writesys(struct file
  int proc_dostring(ctl_table *table, int write, struct file *filp,
  		  void __user *buffer, size_t *lenp, loff_t *ppos)
  {
@@ -13387,7 +13292,7 @@
  	if (write) {
  		len = 0;
  		p = buffer;
-@@ -1557,20 +1577,20 @@ int proc_dostring(ctl_table *table, int 
+@@ -1567,20 +1587,20 @@ int proc_dostring(ctl_table *table, int 
  				break;
  			len++;
  		}
@@ -13416,9 +13321,9 @@
  				return -EFAULT;
  		if (len < *lenp) {
  			if(put_user('\n', ((char __user *) buffer) + len))
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/timer.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/timer.c
---- linux-2.6.16-rc4/kernel/timer.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/timer.c	2006-02-18 15:22:56 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/timer.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/timer.c
+--- linux-2.6.16-rc5/kernel/timer.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/timer.c	2006-02-18 15:22:56 +0100
 @@ -34,6 +34,8 @@
  #include <linux/cpu.h>
  #include <linux/syscalls.h>
@@ -13484,9 +13389,9 @@
  		val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  		val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/user.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/user.c
---- linux-2.6.16-rc4/kernel/user.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/user.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/user.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/user.c
+--- linux-2.6.16-rc5/kernel/user.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/user.c	2006-02-17 22:18:51 +0100
 @@ -23,8 +23,8 @@
  #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
  #define UIDHASH_SZ		(1 << UIDHASH_BITS)
@@ -13575,9 +13480,9 @@
  	spin_unlock_irq(&uidhash_lock);
  
  	return 0;
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/Kconfig linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/Kconfig
---- linux-2.6.16-rc4/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/Kconfig	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/Kconfig linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/Kconfig
+--- linux-2.6.16-rc5/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/Kconfig	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,179 @@
 +#
 +# Linux VServer configuration
@@ -13758,9 +13663,9 @@
 +
 +endmenu
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/Makefile linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/Makefile
---- linux-2.6.16-rc4/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/Makefile	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/Makefile linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/Makefile
+--- linux-2.6.16-rc5/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/Makefile	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,16 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -13778,9 +13683,9 @@
 +vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o
 +vserver-$(CONFIG_VSERVER_HISTORY) += history.o
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/context.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/context.c
---- linux-2.6.16-rc4/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/context.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/context.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/context.c
+--- linux-2.6.16-rc5/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/context.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,807 @@
 +/*
 + *  linux/kernel/vserver/context.c
@@ -14589,9 +14494,9 @@
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/cvirt.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/cvirt.c
---- linux-2.6.16-rc4/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/cvirt.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/cvirt.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/cvirt.c
+--- linux-2.6.16-rc5/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/cvirt.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,259 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -14852,9 +14757,9 @@
 +	put_vx_info(vxi);
 +	return (name ? 0 : -EFAULT);
 +}
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/cvirt_init.h linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/cvirt_init.h
---- linux-2.6.16-rc4/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/cvirt_init.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/cvirt_init.h linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/cvirt_init.h
+--- linux-2.6.16-rc5/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/cvirt_init.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,83 @@
 +
 +#include <linux/config.h>
@@ -14939,9 +14844,9 @@
 +	return;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/cvirt_proc.h linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/cvirt_proc.h
---- linux-2.6.16-rc4/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/cvirt_proc.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/cvirt_proc.h linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/cvirt_proc.h
+--- linux-2.6.16-rc5/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/cvirt_proc.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,92 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -15035,9 +14940,9 @@
 +}
 +
 +#endif	/* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/dlimit.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/dlimit.c
---- linux-2.6.16-rc4/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/dlimit.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/dlimit.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/dlimit.c
+--- linux-2.6.16-rc5/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/dlimit.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,552 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -15591,9 +15496,9 @@
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/helper.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/helper.c
---- linux-2.6.16-rc4/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/helper.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/helper.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/helper.c
+--- linux-2.6.16-rc5/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/helper.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,174 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -15769,9 +15674,9 @@
 +	return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/history.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/history.c
---- linux-2.6.16-rc4/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/history.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/history.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/history.c
+--- linux-2.6.16-rc5/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/history.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,184 @@
 +/*
 + *  kernel/vserver/history.c
@@ -15957,9 +15862,9 @@
 +
 +EXPORT_SYMBOL_GPL(vxh_advance);
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/init.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/init.c
---- linux-2.6.16-rc4/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/init.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/init.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/init.c
+--- linux-2.6.16-rc5/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/init.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,44 @@
 +/*
 + *  linux/kernel/init.c
@@ -16005,9 +15910,9 @@
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/inode.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/inode.c
---- linux-2.6.16-rc4/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/inode.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/inode.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/inode.c
+--- linux-2.6.16-rc5/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/inode.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,369 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -16378,9 +16283,9 @@
 +
 +EXPORT_SYMBOL_GPL(vx_propagate_xid);
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/legacy.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/legacy.c
---- linux-2.6.16-rc4/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/legacy.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/legacy.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/legacy.c
+--- linux-2.6.16-rc5/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/legacy.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,108 @@
 +/*
 + *  linux/kernel/vserver/legacy.c
@@ -16490,9 +16395,9 @@
 +	return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/legacynet.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/legacynet.c
---- linux-2.6.16-rc4/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/legacynet.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/legacynet.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/legacynet.c
+--- linux-2.6.16-rc5/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/legacynet.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,85 @@
 +
 +/*
@@ -16579,9 +16484,9 @@
 +}
 +
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/limit.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/limit.c
---- linux-2.6.16-rc4/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/limit.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/limit.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/limit.c
+--- linux-2.6.16-rc5/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/limit.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,177 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -16760,9 +16665,9 @@
 +	return;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/limit_init.h linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/limit_init.h
---- linux-2.6.16-rc4/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/limit_init.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/limit_init.h linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/limit_init.h
+--- linux-2.6.16-rc5/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/limit_init.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,34 @@
 +
 +#include <linux/config.h>
@@ -16798,9 +16703,9 @@
 +#endif
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/limit_proc.h linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/limit_proc.h
---- linux-2.6.16-rc4/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/limit_proc.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/limit_proc.h linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/limit_proc.h
+--- linux-2.6.16-rc5/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/limit_proc.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,58 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -16860,9 +16765,9 @@
 +#endif	/* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/namespace.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/namespace.c
---- linux-2.6.16-rc4/kernel/vserver/namespace.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/namespace.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/namespace.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/namespace.c
+--- linux-2.6.16-rc5/kernel/vserver/namespace.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/namespace.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,123 @@
 +/*
 + *  linux/kernel/vserver/namespace.c
@@ -16987,9 +16892,9 @@
 +	return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/network.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/network.c
---- linux-2.6.16-rc4/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/network.c	2006-02-18 19:45:38 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/network.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/network.c
+--- linux-2.6.16-rc5/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/network.c	2006-02-18 19:45:38 +0100
 @@ -0,0 +1,766 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -17757,9 +17662,9 @@
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/proc.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/proc.c
---- linux-2.6.16-rc4/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/proc.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/proc.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/proc.c
+--- linux-2.6.16-rc5/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/proc.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,862 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -18623,9 +18528,9 @@
 +	return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/sched.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/sched.c
---- linux-2.6.16-rc4/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/sched.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/sched.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/sched.c
+--- linux-2.6.16-rc5/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/sched.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,218 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -18845,9 +18750,9 @@
 +	return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/sched_init.h linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/sched_init.h
---- linux-2.6.16-rc4/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/sched_init.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/sched_init.h linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/sched_init.h
+--- linux-2.6.16-rc5/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/sched_init.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,30 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -18879,9 +18784,9 @@
 +	return;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/sched_proc.h linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/sched_proc.h
---- linux-2.6.16-rc4/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/sched_proc.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/sched_proc.h linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/sched_proc.h
+--- linux-2.6.16-rc5/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/sched_proc.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,40 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -18923,9 +18828,9 @@
 +}
 +
 +#endif	/* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/signal.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/signal.c
---- linux-2.6.16-rc4/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/signal.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/signal.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/signal.c
+--- linux-2.6.16-rc5/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/signal.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,118 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -19045,9 +18950,9 @@
 +	return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/switch.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/switch.c
---- linux-2.6.16-rc4/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/switch.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/switch.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/switch.c
+--- linux-2.6.16-rc5/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/switch.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,260 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -19309,9 +19214,9 @@
 +}
 +
 +#endif	/* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/sysctl.c linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/sysctl.c
---- linux-2.6.16-rc4/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/sysctl.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/sysctl.c linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/sysctl.c
+--- linux-2.6.16-rc5/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/sysctl.c	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,216 @@
 +/*
 + *  linux/kernel/sysctl.c
@@ -19529,9 +19434,9 @@
 +EXPORT_SYMBOL_GPL(vx_debug_cvirt);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
-diff -NurpP --minimal linux-2.6.16-rc4/kernel/vserver/vci_config.h linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/vci_config.h
---- linux-2.6.16-rc4/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/kernel/vserver/vci_config.h	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/kernel/vserver/vci_config.h linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/vci_config.h
+--- linux-2.6.16-rc5/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/kernel/vserver/vci_config.h	2006-02-17 22:18:51 +0100
 @@ -0,0 +1,76 @@
 +
 +#include <linux/config.h>
@@ -19609,9 +19514,9 @@
 +	0;
 +}
 +
-diff -NurpP --minimal linux-2.6.16-rc4/mm/filemap_xip.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/filemap_xip.c
---- linux-2.6.16-rc4/mm/filemap_xip.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/filemap_xip.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/filemap_xip.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/filemap_xip.c
+--- linux-2.6.16-rc5/mm/filemap_xip.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/filemap_xip.c	2006-02-17 22:18:51 +0100
 @@ -13,6 +13,7 @@
  #include <linux/module.h>
  #include <linux/uio.h>
@@ -19620,9 +19525,9 @@
  #include <asm/tlbflush.h>
  #include "filemap.h"
  
-diff -NurpP --minimal linux-2.6.16-rc4/mm/fremap.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/fremap.c
---- linux-2.6.16-rc4/mm/fremap.c	2006-01-03 17:30:13 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/fremap.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/fremap.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/fremap.c
+--- linux-2.6.16-rc5/mm/fremap.c	2006-01-03 17:30:13 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/fremap.c	2006-02-17 22:18:51 +0100
 @@ -15,6 +15,7 @@
  #include <linux/rmap.h>
  #include <linux/module.h>
@@ -19648,9 +19553,9 @@
  
  	if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
  		inc_mm_counter(mm, file_rss);
-diff -NurpP --minimal linux-2.6.16-rc4/mm/hugetlb.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/hugetlb.c
---- linux-2.6.16-rc4/mm/hugetlb.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/hugetlb.c	2006-02-18 15:22:56 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/hugetlb.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/hugetlb.c
+--- linux-2.6.16-rc5/mm/hugetlb.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/hugetlb.c	2006-02-18 15:22:56 +0100
 @@ -18,6 +18,7 @@
  #include <asm/pgtable.h>
  
@@ -19659,9 +19564,9 @@
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
  static unsigned long nr_huge_pages, free_huge_pages;
-diff -NurpP --minimal linux-2.6.16-rc4/mm/memory.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/memory.c
---- linux-2.6.16-rc4/mm/memory.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/memory.c	2006-02-18 15:22:56 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/memory.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/memory.c
+--- linux-2.6.16-rc5/mm/memory.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/memory.c	2006-02-18 15:22:56 +0100
 @@ -1903,6 +1903,10 @@ again:
  		grab_swap_token();
  	}
@@ -19692,9 +19597,9 @@
  	new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret);
  	/*
  	 * No smp_rmb is needed here as long as there's a full
-diff -NurpP --minimal linux-2.6.16-rc4/mm/mempolicy.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/mempolicy.c
---- linux-2.6.16-rc4/mm/mempolicy.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/mempolicy.c	2006-02-18 15:22:56 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/mempolicy.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/mempolicy.c
+--- linux-2.6.16-rc5/mm/mempolicy.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/mempolicy.c	2006-02-28 15:21:27 +0100
 @@ -86,6 +86,7 @@
  #include <linux/swap.h>
  #include <linux/seq_file.h>
@@ -19703,9 +19608,9 @@
  
  #include <asm/tlbflush.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.16-rc4/mm/mlock.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/mlock.c
---- linux-2.6.16-rc4/mm/mlock.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/mlock.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/mlock.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/mlock.c
+--- linux-2.6.16-rc5/mm/mlock.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/mlock.c	2006-02-17 22:18:51 +0100
 @@ -10,6 +10,7 @@
  #include <linux/mm.h>
  #include <linux/mempolicy.h>
@@ -19762,9 +19667,9 @@
  	if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
  	    capable(CAP_IPC_LOCK))
  		ret = do_mlockall(flags);
-diff -NurpP --minimal linux-2.6.16-rc4/mm/mmap.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/mmap.c
---- linux-2.6.16-rc4/mm/mmap.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/mmap.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/mmap.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/mmap.c
+--- linux-2.6.16-rc5/mm/mmap.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/mmap.c	2006-02-17 22:18:51 +0100
 @@ -1116,10 +1116,10 @@ munmap_back:
  		kmem_cache_free(vm_area_cachep, vma);
  	}
@@ -19863,9 +19768,9 @@
 +		return 0;
  	return 1;
  }
-diff -NurpP --minimal linux-2.6.16-rc4/mm/mremap.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/mremap.c
---- linux-2.6.16-rc4/mm/mremap.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/mremap.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/mremap.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/mremap.c
+--- linux-2.6.16-rc5/mm/mremap.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/mremap.c	2006-02-17 22:18:51 +0100
 @@ -18,6 +18,7 @@
  #include <linux/highmem.h>
  #include <linux/security.h>
@@ -19915,10 +19820,10 @@
  				make_pages_present(addr + old_len,
  						   addr + new_len);
  			}
-diff -NurpP --minimal linux-2.6.16-rc4/mm/nommu.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/nommu.c
---- linux-2.6.16-rc4/mm/nommu.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/nommu.c	2006-02-17 22:18:51 +0100
-@@ -812,7 +812,7 @@ unsigned long do_mmap_pgoff(struct file 
+diff -NurpP --minimal linux-2.6.16-rc5/mm/nommu.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/nommu.c
+--- linux-2.6.16-rc5/mm/nommu.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/nommu.c	2006-02-28 15:21:27 +0100
+@@ -814,7 +814,7 @@ unsigned long do_mmap_pgoff(struct file 
  	realalloc += kobjsize(vma);
  	askedalloc += sizeof(*vma);
  
@@ -19927,7 +19832,7 @@
  
  	add_nommu_vma(vma);
  
-@@ -929,7 +929,7 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -931,7 +931,7 @@ int do_munmap(struct mm_struct *mm, unsi
  	kfree(vml);
  
  	update_hiwater_vm(mm);
@@ -19936,7 +19841,7 @@
  
  #ifdef DEBUG
  	show_process_blocks();
-@@ -948,7 +948,7 @@ void exit_mmap(struct mm_struct * mm)
+@@ -950,7 +950,7 @@ void exit_mmap(struct mm_struct * mm)
  		printk("Exit_mmap:\n");
  #endif
  
@@ -19945,9 +19850,9 @@
  
  		while ((tmp = mm->context.vmlist)) {
  			mm->context.vmlist = tmp->next;
-diff -NurpP --minimal linux-2.6.16-rc4/mm/oom_kill.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/oom_kill.c
---- linux-2.6.16-rc4/mm/oom_kill.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/oom_kill.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/oom_kill.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/oom_kill.c
+--- linux-2.6.16-rc5/mm/oom_kill.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/oom_kill.c	2006-02-28 15:21:27 +0100
 @@ -55,6 +55,7 @@ unsigned long badness(struct task_struct
  	 * The memory size of the process is the basis for the badness.
  	 */
@@ -19956,9 +19861,9 @@
  
  	/*
  	 * Processes which fork a lot of child processes are likely
-diff -NurpP --minimal linux-2.6.16-rc4/mm/page_alloc.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/page_alloc.c
---- linux-2.6.16-rc4/mm/page_alloc.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/page_alloc.c	2006-02-18 15:22:56 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/page_alloc.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/page_alloc.c
+--- linux-2.6.16-rc5/mm/page_alloc.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/page_alloc.c	2006-02-28 15:21:27 +0100
 @@ -37,6 +37,7 @@
  #include <linux/nodemask.h>
  #include <linux/vmalloc.h>
@@ -19976,9 +19881,9 @@
  }
  
  EXPORT_SYMBOL(si_meminfo);
-diff -NurpP --minimal linux-2.6.16-rc4/mm/rmap.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/rmap.c
---- linux-2.6.16-rc4/mm/rmap.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/rmap.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/rmap.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/rmap.c
+--- linux-2.6.16-rc5/mm/rmap.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/rmap.c	2006-02-17 22:18:51 +0100
 @@ -53,6 +53,7 @@
  #include <linux/rmap.h>
  #include <linux/rcupdate.h>
@@ -19987,10 +19892,10 @@
  
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.16-rc4/mm/shmem.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/shmem.c
---- linux-2.6.16-rc4/mm/shmem.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/shmem.c	2006-02-17 22:18:51 +0100
-@@ -50,7 +50,6 @@
+diff -NurpP --minimal linux-2.6.16-rc5/mm/shmem.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/shmem.c
+--- linux-2.6.16-rc5/mm/shmem.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/shmem.c	2006-02-28 15:21:27 +0100
+@@ -51,7 +51,6 @@
  #include <asm/pgtable.h>
  
  /* This magic number is used in glibc for posix shared memory */
@@ -19998,7 +19903,7 @@
  
  #define ENTRIES_PER_PAGE (PAGE_CACHE_SIZE/sizeof(unsigned long))
  #define ENTRIES_PER_PAGEPAGE (ENTRIES_PER_PAGE*ENTRIES_PER_PAGE)
-@@ -1605,7 +1604,7 @@ static int shmem_statfs(struct super_blo
+@@ -1656,7 +1655,7 @@ static int shmem_statfs(struct super_blo
  {
  	struct shmem_sb_info *sbinfo = SHMEM_SB(sb);
  
@@ -20007,7 +19912,7 @@
  	buf->f_bsize = PAGE_CACHE_SIZE;
  	buf->f_namelen = NAME_MAX;
  	spin_lock(&sbinfo->stat_lock);
-@@ -2041,7 +2040,7 @@ static int shmem_fill_super(struct super
+@@ -2098,7 +2097,7 @@ static int shmem_fill_super(struct super
  	sb->s_maxbytes = SHMEM_MAX_BYTES;
  	sb->s_blocksize = PAGE_CACHE_SIZE;
  	sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -20016,9 +19921,9 @@
  	sb->s_op = &shmem_ops;
  
  	inode = shmem_get_inode(sb, S_IFDIR | mode, 0);
-diff -NurpP --minimal linux-2.6.16-rc4/mm/swapfile.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/swapfile.c
---- linux-2.6.16-rc4/mm/swapfile.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/swapfile.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/swapfile.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/swapfile.c
+--- linux-2.6.16-rc5/mm/swapfile.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/swapfile.c	2006-02-17 22:18:51 +0100
 @@ -32,6 +32,7 @@
  #include <asm/pgtable.h>
  #include <asm/tlbflush.h>
@@ -20036,9 +19941,9 @@
  }
  
  /*
-diff -NurpP --minimal linux-2.6.16-rc4/mm/vmscan.c linux-2.6.16-rc4-vs2.0.2-rc9/mm/vmscan.c
---- linux-2.6.16-rc4/mm/vmscan.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/mm/vmscan.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/mm/vmscan.c linux-2.6.16-rc5-vs2.0.2-rc10/mm/vmscan.c
+--- linux-2.6.16-rc5/mm/vmscan.c	2006-02-28 15:03:46 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/mm/vmscan.c	2006-02-28 15:21:27 +0100
 @@ -1826,7 +1826,7 @@ static int __init kswapd_init(void)
  	swap_setup();
  	for_each_pgdat(pgdat)
@@ -20048,9 +19953,9 @@
  	total_memory = nr_free_pagecache_pages();
  	hotcpu_notifier(cpu_callback, 0);
  	return 0;
-diff -NurpP --minimal linux-2.6.16-rc4/net/core/dev.c linux-2.6.16-rc4-vs2.0.2-rc9/net/core/dev.c
---- linux-2.6.16-rc4/net/core/dev.c	2006-02-18 14:40:38 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/core/dev.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/core/dev.c linux-2.6.16-rc5-vs2.0.2-rc10/net/core/dev.c
+--- linux-2.6.16-rc5/net/core/dev.c	2006-02-28 15:03:47 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/core/dev.c	2006-02-17 22:18:51 +0100
 @@ -114,6 +114,7 @@
  #include <linux/wireless.h>		/* Note : will define WIRELESS_EXT */
  #include <net/iw_handler.h>
@@ -20080,9 +19985,9 @@
  	if (dev->get_stats) {
  		struct net_device_stats *stats = dev->get_stats(dev);
  
-diff -NurpP --minimal linux-2.6.16-rc4/net/core/rtnetlink.c linux-2.6.16-rc4-vs2.0.2-rc9/net/core/rtnetlink.c
---- linux-2.6.16-rc4/net/core/rtnetlink.c	2006-02-18 14:40:39 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/core/rtnetlink.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/core/rtnetlink.c linux-2.6.16-rc5-vs2.0.2-rc10/net/core/rtnetlink.c
+--- linux-2.6.16-rc5/net/core/rtnetlink.c	2006-02-28 15:03:47 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/core/rtnetlink.c	2006-02-17 22:18:51 +0100
 @@ -278,6 +278,9 @@ static int rtnetlink_dump_ifinfo(struct 
  	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
  		if (idx < s_idx)
@@ -20103,9 +20008,9 @@
  	skb = alloc_skb(size, GFP_KERNEL);
  	if (!skb)
  		return;
-diff -NurpP --minimal linux-2.6.16-rc4/net/core/sock.c linux-2.6.16-rc4-vs2.0.2-rc9/net/core/sock.c
---- linux-2.6.16-rc4/net/core/sock.c	2006-02-18 14:40:39 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/core/sock.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/core/sock.c linux-2.6.16-rc5-vs2.0.2-rc10/net/core/sock.c
+--- linux-2.6.16-rc5/net/core/sock.c	2006-02-28 15:03:47 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/core/sock.c	2006-02-17 22:18:51 +0100
 @@ -125,6 +125,9 @@
  #include <linux/ipsec.h>
  
@@ -20171,9 +20076,9 @@
  	atomic_set(&sk->sk_refcnt, 1);
  }
  
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/af_inet.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/af_inet.c
---- linux-2.6.16-rc4/net/ipv4/af_inet.c	2006-02-18 14:40:39 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/af_inet.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/af_inet.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/af_inet.c
+--- linux-2.6.16-rc5/net/ipv4/af_inet.c	2006-02-28 15:03:50 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/af_inet.c	2006-02-17 22:18:51 +0100
 @@ -114,6 +114,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -20267,9 +20172,9 @@
  	if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
  		inet->saddr = 0;  /* Use device */
  
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/devinet.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/devinet.c
---- linux-2.6.16-rc4/net/ipv4/devinet.c	2006-02-18 14:40:39 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/devinet.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/devinet.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/devinet.c
+--- linux-2.6.16-rc5/net/ipv4/devinet.c	2006-02-28 15:03:50 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/devinet.c	2006-02-17 22:18:51 +0100
 @@ -529,6 +529,33 @@ static __inline__ int inet_abc_len(u32 a
    	return rc;
  }
@@ -20342,9 +20247,9 @@
  			if (ip_idx < s_ip_idx)
  				continue;
  			if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/fib_hash.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/fib_hash.c
---- linux-2.6.16-rc4/net/ipv4/fib_hash.c	2006-02-18 14:40:39 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/fib_hash.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/fib_hash.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/fib_hash.c
+--- linux-2.6.16-rc5/net/ipv4/fib_hash.c	2006-02-28 15:03:50 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/fib_hash.c	2006-02-17 22:18:51 +0100
 @@ -989,6 +989,8 @@ static unsigned fib_flag_trans(int type,
  	return flags;
  }
@@ -20364,9 +20269,9 @@
  		snprintf(bf, sizeof(bf),
  			 "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
  			 fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/inet_connection_sock.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/inet_connection_sock.c
---- linux-2.6.16-rc4/net/ipv4/inet_connection_sock.c	2006-02-18 14:40:39 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/inet_connection_sock.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/inet_connection_sock.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/inet_connection_sock.c
+--- linux-2.6.16-rc5/net/ipv4/inet_connection_sock.c	2006-02-28 15:03:51 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/inet_connection_sock.c	2006-02-17 22:18:51 +0100
 @@ -40,7 +40,6 @@ int sysctl_local_port_range[2] = { 1024,
  int inet_csk_bind_conflict(const struct sock *sk,
  			   const struct inet_bind_bucket *tb)
@@ -20387,9 +20292,9 @@
  					break;
  			}
  		}
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/inet_diag.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/inet_diag.c
---- linux-2.6.16-rc4/net/ipv4/inet_diag.c	2006-02-18 14:40:39 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/inet_diag.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/inet_diag.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/inet_diag.c
+--- linux-2.6.16-rc5/net/ipv4/inet_diag.c	2006-02-28 15:03:51 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/inet_diag.c	2006-02-17 22:18:51 +0100
 @@ -694,6 +694,8 @@ static int inet_diag_dump(struct sk_buff
  			sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
  				struct inet_sock *inet = inet_sk(sk);
@@ -20417,9 +20322,9 @@
  				if (num < s_num)
  					goto next_dying;
  				if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/inet_hashtables.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/inet_hashtables.c
---- linux-2.6.16-rc4/net/ipv4/inet_hashtables.c	2006-02-18 14:40:39 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/inet_hashtables.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/inet_hashtables.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/inet_hashtables.c
+--- linux-2.6.16-rc5/net/ipv4/inet_hashtables.c	2006-02-28 15:03:51 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/inet_hashtables.c	2006-02-17 22:18:51 +0100
 @@ -143,11 +143,10 @@ struct sock *__inet_lookup_listener(cons
  			const __u32 rcv_saddr = inet->rcv_saddr;
  			int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -20435,9 +20340,9 @@
  			if (sk->sk_bound_dev_if) {
  				if (sk->sk_bound_dev_if != dif)
  					continue;
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/raw.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/raw.c
---- linux-2.6.16-rc4/net/ipv4/raw.c	2006-02-18 14:40:41 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/raw.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/raw.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/raw.c
+--- linux-2.6.16-rc5/net/ipv4/raw.c	2006-02-28 15:03:52 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/raw.c	2006-02-17 22:18:51 +0100
 @@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s
  	write_unlock_bh(&raw_v4_lock);
  }
@@ -20520,9 +20425,9 @@
  
  	if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
  		sk = sk_head(&raw_v4_htable[state->bucket]);
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/tcp.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/tcp.c
---- linux-2.6.16-rc4/net/ipv4/tcp.c	2006-02-18 14:40:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/tcp.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/tcp.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/tcp.c
+--- linux-2.6.16-rc5/net/ipv4/tcp.c	2006-02-28 15:03:52 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/tcp.c	2006-02-17 22:18:51 +0100
 @@ -257,6 +257,7 @@
  #include <linux/fs.h>
  #include <linux/random.h>
@@ -20531,9 +20436,9 @@
  
  #include <net/icmp.h>
  #include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/tcp_ipv4.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/tcp_ipv4.c
---- linux-2.6.16-rc4/net/ipv4/tcp_ipv4.c	2006-02-18 14:40:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/tcp_ipv4.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/tcp_ipv4.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/tcp_ipv4.c
+--- linux-2.6.16-rc5/net/ipv4/tcp_ipv4.c	2006-02-28 15:03:52 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/tcp_ipv4.c	2006-02-17 22:18:51 +0100
 @@ -77,6 +77,7 @@
  #include <linux/stddef.h>
  #include <linux/proc_fs.h>
@@ -20619,9 +20524,9 @@
  		if (sk->sk_family == st->family)
  			goto found;
  	}
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/tcp_minisocks.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/tcp_minisocks.c
---- linux-2.6.16-rc4/net/ipv4/tcp_minisocks.c	2006-02-18 14:40:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/tcp_minisocks.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/tcp_minisocks.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/tcp_minisocks.c
+--- linux-2.6.16-rc5/net/ipv4/tcp_minisocks.c	2006-02-28 15:03:52 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/tcp_minisocks.c	2006-02-17 22:18:51 +0100
 @@ -29,6 +29,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -20645,9 +20550,9 @@
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
  		if (tw->tw_family == PF_INET6) {
  			struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv4/udp.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/udp.c
---- linux-2.6.16-rc4/net/ipv4/udp.c	2006-02-18 14:40:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv4/udp.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv4/udp.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/udp.c
+--- linux-2.6.16-rc5/net/ipv4/udp.c	2006-02-28 15:03:52 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv4/udp.c	2006-02-17 22:18:51 +0100
 @@ -176,14 +176,12 @@ gotit:
  			struct inet_sock *inet2 = inet_sk(sk2);
  
@@ -20744,9 +20649,9 @@
  
  	if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
  		sk = sk_head(&udp_hash[state->bucket]);
-diff -NurpP --minimal linux-2.6.16-rc4/net/ipv6/addrconf.c linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv6/addrconf.c
---- linux-2.6.16-rc4/net/ipv6/addrconf.c	2006-02-18 14:40:42 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/ipv6/addrconf.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/ipv6/addrconf.c linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv6/addrconf.c
+--- linux-2.6.16-rc5/net/ipv6/addrconf.c	2006-02-28 15:03:52 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/ipv6/addrconf.c	2006-02-17 22:18:51 +0100
 @@ -2646,7 +2646,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
@@ -20781,9 +20686,9 @@
  	read_lock(&dev_base_lock);
  	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
  		if (idx < s_idx)
-diff -NurpP --minimal linux-2.6.16-rc4/net/netlink/af_netlink.c linux-2.6.16-rc4-vs2.0.2-rc9/net/netlink/af_netlink.c
---- linux-2.6.16-rc4/net/netlink/af_netlink.c	2006-02-18 14:40:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/netlink/af_netlink.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/netlink/af_netlink.c linux-2.6.16-rc5-vs2.0.2-rc10/net/netlink/af_netlink.c
+--- linux-2.6.16-rc5/net/netlink/af_netlink.c	2006-02-28 15:03:52 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/netlink/af_netlink.c	2006-02-17 22:18:51 +0100
 @@ -56,6 +56,9 @@
  #include <linux/mm.h>
  #include <linux/types.h>
@@ -20794,9 +20699,9 @@
  
  #include <net/sock.h>
  #include <net/scm.h>
-diff -NurpP --minimal linux-2.6.16-rc4/net/socket.c linux-2.6.16-rc4-vs2.0.2-rc9/net/socket.c
---- linux-2.6.16-rc4/net/socket.c	2006-02-18 14:40:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/socket.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/socket.c linux-2.6.16-rc5-vs2.0.2-rc10/net/socket.c
+--- linux-2.6.16-rc5/net/socket.c	2006-02-28 15:03:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/socket.c	2006-02-17 22:18:51 +0100
 @@ -96,6 +96,7 @@
  
  #include <net/sock.h>
@@ -20897,9 +20802,9 @@
  
  	err = sock1->ops->socketpair(sock1, sock2);
  	if (err < 0) 
-diff -NurpP --minimal linux-2.6.16-rc4/net/sunrpc/auth.c linux-2.6.16-rc4-vs2.0.2-rc9/net/sunrpc/auth.c
---- linux-2.6.16-rc4/net/sunrpc/auth.c	2006-02-18 14:40:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/sunrpc/auth.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/sunrpc/auth.c linux-2.6.16-rc5-vs2.0.2-rc10/net/sunrpc/auth.c
+--- linux-2.6.16-rc5/net/sunrpc/auth.c	2006-02-28 15:03:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/sunrpc/auth.c	2006-02-17 22:18:51 +0100
 @@ -13,6 +13,7 @@
  #include <linux/errno.h>
  #include <linux/sunrpc/clnt.h>
@@ -20924,9 +20829,9 @@
  		.group_info = current->group_info,
  	};
  	struct rpc_cred *ret;
-diff -NurpP --minimal linux-2.6.16-rc4/net/sunrpc/auth_unix.c linux-2.6.16-rc4-vs2.0.2-rc9/net/sunrpc/auth_unix.c
---- linux-2.6.16-rc4/net/sunrpc/auth_unix.c	2006-02-18 14:40:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/sunrpc/auth_unix.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/sunrpc/auth_unix.c linux-2.6.16-rc5-vs2.0.2-rc10/net/sunrpc/auth_unix.c
+--- linux-2.6.16-rc5/net/sunrpc/auth_unix.c	2006-02-28 15:03:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/sunrpc/auth_unix.c	2006-02-17 22:18:51 +0100
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -20992,9 +20897,9 @@
  	hold = p++;
  	for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
  		*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.16-rc4/net/unix/af_unix.c linux-2.6.16-rc4-vs2.0.2-rc9/net/unix/af_unix.c
---- linux-2.6.16-rc4/net/unix/af_unix.c	2006-02-18 14:40:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/unix/af_unix.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/unix/af_unix.c linux-2.6.16-rc5-vs2.0.2-rc10/net/unix/af_unix.c
+--- linux-2.6.16-rc5/net/unix/af_unix.c	2006-02-28 15:03:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/unix/af_unix.c	2006-02-17 22:18:51 +0100
 @@ -117,6 +117,9 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -21023,9 +20928,9 @@
  		if (err)
  			goto out_mknod_dput;
  		mutex_unlock(&nd.dentry->d_inode->i_mutex);
-diff -NurpP --minimal linux-2.6.16-rc4/net/x25/af_x25.c linux-2.6.16-rc4-vs2.0.2-rc9/net/x25/af_x25.c
---- linux-2.6.16-rc4/net/x25/af_x25.c	2006-02-18 14:40:43 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/net/x25/af_x25.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/net/x25/af_x25.c linux-2.6.16-rc5-vs2.0.2-rc10/net/x25/af_x25.c
+--- linux-2.6.16-rc5/net/x25/af_x25.c	2006-02-28 15:03:57 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/net/x25/af_x25.c	2006-02-17 22:18:51 +0100
 @@ -491,7 +491,10 @@ static int x25_create(struct socket *soc
  
  	x25 = x25_sk(sk);
@@ -21038,9 +20943,9 @@
  
  	x25_init_timers(sk);
  
-diff -NurpP --minimal linux-2.6.16-rc4/security/commoncap.c linux-2.6.16-rc4-vs2.0.2-rc9/security/commoncap.c
---- linux-2.6.16-rc4/security/commoncap.c	2006-02-18 14:40:44 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/security/commoncap.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/security/commoncap.c linux-2.6.16-rc5-vs2.0.2-rc10/security/commoncap.c
+--- linux-2.6.16-rc5/security/commoncap.c	2006-02-28 15:03:58 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/security/commoncap.c	2006-02-17 22:18:51 +0100
 @@ -143,7 +143,7 @@ void cap_bprm_apply_creds (struct linux_
  	/* Derived from fs/exec.c:compute_creds. */
  	kernel_cap_t new_permitted, working;
@@ -21060,9 +20965,9 @@
  		return -EPERM;
  	return 0;
  }
-diff -NurpP --minimal linux-2.6.16-rc4/security/security.c linux-2.6.16-rc4-vs2.0.2-rc9/security/security.c
---- linux-2.6.16-rc4/security/security.c	2006-02-18 14:40:44 +0100
-+++ linux-2.6.16-rc4-vs2.0.2-rc9/security/security.c	2006-02-17 22:18:51 +0100
+diff -NurpP --minimal linux-2.6.16-rc5/security/security.c linux-2.6.16-rc5-vs2.0.2-rc10/security/security.c
+--- linux-2.6.16-rc5/security/security.c	2006-02-28 15:03:58 +0100
++++ linux-2.6.16-rc5-vs2.0.2-rc10/security/security.c	2006-02-17 22:18:51 +0100
 @@ -186,6 +186,8 @@ int mod_unreg_security(const char *name,
   */
  int capable(int cap)



More information about the Kernel-svn-changes mailing list