[kernel] r8291 - in dists/trunk/linux-2.6/debian/patches: features/all/vserver series

Bastian Blank waldi at alioth.debian.org
Fri Feb 9 11:14:30 UTC 2007


Author: waldi
Date: Fri Feb  9 12:14:28 2007
New Revision: 8291

Added:
   dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-pre3.patch
      - copied, changed from r8274, dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-pre1.patch
Removed:
   dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-pre1.patch
Modified:
   dists/trunk/linux-2.6/debian/patches/series/1~experimental.1-extra
Log:
* debian/patches/features/all/vserver/vs2.2.0-pre1.patch: Remove.
* debian/patches/features/all/vserver/vs2.2.0-pre3.patch: Add.
* debian/patches/series/1~experimental.1-extra: Update.


Copied: dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-pre3.patch (from r8274, dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-pre1.patch)
==============================================================================
--- dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-pre1.patch	(original)
+++ dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-pre3.patch	Fri Feb  9 12:14:28 2007
@@ -1,5 +1,5 @@
 --- linux-2.6.20/Documentation/vserver/debug.txt	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/Documentation/vserver/debug.txt	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/Documentation/vserver/debug.txt	2007-02-06 03:05:21 +0100
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,7 +156,7 @@
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
 --- linux-2.6.20/arch/alpha/Kconfig	2007-02-06 02:59:58 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/alpha/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/alpha/Kconfig	2007-02-06 03:05:21 +0100
 @@ -640,6 +640,8 @@ source "arch/alpha/oprofile/Kconfig"
  
  source "arch/alpha/Kconfig.debug"
@@ -167,7 +167,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/alpha/kernel/asm-offsets.c	2006-02-15 13:54:10 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/alpha/kernel/asm-offsets.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/alpha/kernel/asm-offsets.c	2007-02-06 03:05:21 +0100
 @@ -36,6 +36,7 @@ void foo(void)
  	DEFINE(PT_PTRACED, PT_PTRACED);
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -177,7 +177,7 @@
  	BLANK();
  
 --- linux-2.6.20/arch/alpha/kernel/entry.S	2006-11-30 21:18:23 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/alpha/kernel/entry.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/alpha/kernel/entry.S	2007-02-06 03:05:21 +0100
 @@ -644,7 +644,7 @@ kernel_thread:
  	stq	$2, 152($sp)		/* HAE */
  
@@ -220,7 +220,7 @@
  .end sys_getxpid
  
 --- linux-2.6.20/arch/alpha/kernel/osf_sys.c	2007-02-06 02:59:58 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/alpha/kernel/osf_sys.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/alpha/kernel/osf_sys.c	2007-02-06 03:05:21 +0100
 @@ -885,7 +885,7 @@ osf_gettimeofday(struct timeval32 __user
  {
  	if (tv) {
@@ -231,7 +231,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.20/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/alpha/kernel/ptrace.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/alpha/kernel/ptrace.c	2007-02-06 03:05:21 +0100
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -253,7 +253,7 @@
  		ret = ptrace_attach(child);
  		goto out;
 --- linux-2.6.20/arch/alpha/kernel/semaphore.c	2004-08-14 12:55:32 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/alpha/kernel/semaphore.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/alpha/kernel/semaphore.c	2007-02-06 03:05:21 +0100
 @@ -68,8 +68,8 @@ __down_failed(struct semaphore *sem)
  	DECLARE_WAITQUEUE(wait, tsk);
  
@@ -288,7 +288,7 @@
  
  	tsk->state = TASK_INTERRUPTIBLE;
 --- linux-2.6.20/arch/alpha/kernel/systbls.S	2006-11-30 21:18:23 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/alpha/kernel/systbls.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/alpha/kernel/systbls.S	2007-02-06 03:05:21 +0100
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -299,7 +299,7 @@
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
 --- linux-2.6.20/arch/alpha/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/alpha/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/alpha/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -182,7 +182,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -311,7 +311,7 @@
  	dik_show_trace((unsigned long *)(regs+1));
  	dik_show_code((unsigned int *)regs->pc);
 --- linux-2.6.20/arch/alpha/mm/init.c	2006-11-30 21:18:23 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/alpha/mm/init.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/alpha/mm/init.c	2007-02-06 03:05:21 +0100
 @@ -20,6 +20,7 @@
  #include <linux/init.h>
  #include <linux/bootmem.h> /* max_low_pfn */
@@ -321,7 +321,7 @@
  #include <asm/system.h>
  #include <asm/uaccess.h>
 --- linux-2.6.20/arch/arm/Kconfig	2007-02-06 02:59:58 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/arm/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/arm/Kconfig	2007-02-06 03:05:21 +0100
 @@ -970,6 +970,8 @@ source "arch/arm/oprofile/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -332,7 +332,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/arm/kernel/calls.S	2007-02-06 02:59:59 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/arm/kernel/calls.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/arm/kernel/calls.S	2007-02-06 03:05:21 +0100
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -343,7 +343,7 @@
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
 --- linux-2.6.20/arch/arm/kernel/process.c	2007-02-06 02:59:59 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/arm/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/arm/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -246,7 +246,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
@@ -365,7 +365,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.20/arch/arm/kernel/traps.c	2007-02-06 02:59:59 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/arm/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/arm/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -206,8 +206,8 @@ static void __die(const char *str, int e
  	printk("Internal error: %s: %x [#%d]\n", str, err, ++die_counter);
  	print_modules();
@@ -378,7 +378,7 @@
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem("Stack: ", regs->ARM_sp,
 --- linux-2.6.20/arch/arm26/Kconfig	2007-02-06 03:00:02 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/arm26/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/arm26/Kconfig	2007-02-06 03:05:21 +0100
 @@ -242,6 +242,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/arm26/Kconfig.debug"
@@ -389,7 +389,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/arm26/kernel/calls.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/arm26/kernel/calls.S	2007-02-06 03:05:21 +0100
 @@ -257,6 +257,11 @@ __syscall_start:
  		.long	sys_lremovexattr
  		.long	sys_fremovexattr
@@ -403,7 +403,7 @@
  
  		.rept	NR_syscalls - (__syscall_end - __syscall_start) / 4
 --- linux-2.6.20/arch/arm26/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/arm26/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/arm26/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -365,7 +365,8 @@ pid_t kernel_thread(int (*fn)(void *), v
          regs.ARM_r3 = (unsigned long)do_exit;
          regs.ARM_pc = (unsigned long)kernel_thread_helper | MODE_SVC26;
@@ -415,7 +415,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.20/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/arm26/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/arm26/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str
  	printk("Internal error: %s: %x\n", str, err);
  	printk("CPU: %d\n", smp_processor_id());
@@ -429,7 +429,7 @@
  	if (!user_mode(regs) || in_interrupt()) {
  		__dump_stack(tsk, (unsigned long)(regs + 1));
 --- linux-2.6.20/arch/cris/Kconfig	2007-02-06 03:00:02 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/cris/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/cris/Kconfig	2007-02-06 03:05:21 +0100
 @@ -193,6 +193,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -440,7 +440,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/cris/arch-v10/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/cris/arch-v10/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/cris/arch-v10/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -103,7 +103,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.dccr = 1 << I_DCCR_BITNR;
  
@@ -452,7 +452,7 @@
  
  /* setup the child's kernel stack with a pt_regs and switch_stack on it.
 --- linux-2.6.20/arch/cris/arch-v32/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/cris/arch-v32/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/cris/arch-v32/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -120,7 +120,8 @@ kernel_thread(int (*fn)(void *), void * 
  	regs.ccs = 1 << (I_CCS_BITNR + CCS_SHIFT);
  
@@ -464,7 +464,7 @@
  
  /*
 --- linux-2.6.20/arch/cris/kernel/irq.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/cris/kernel/irq.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/cris/kernel/irq.c	2007-02-06 03:05:21 +0100
 @@ -92,6 +92,7 @@ skip:
  asmlinkage void do_IRQ(int irq, struct pt_regs * regs)
  {
@@ -474,7 +474,7 @@
  	sp = rdsp();
  	if (unlikely((sp & (PAGE_SIZE - 1)) < (PAGE_SIZE/8))) {
 --- linux-2.6.20/arch/frv/kernel/kernel_thread.S	2005-03-02 12:38:20 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/frv/kernel/kernel_thread.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/frv/kernel/kernel_thread.S	2007-02-06 03:05:21 +0100
 @@ -13,6 +13,8 @@
  #include <asm/unistd.h>
  
@@ -494,7 +494,7 @@
  	setlo		#0xe4e4,gr9
  	setlos.p	#0,gr10			; third syscall arg	[parent_tidptr]
 --- linux-2.6.20/arch/h8300/Kconfig	2007-02-06 03:00:03 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/h8300/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/h8300/Kconfig	2007-02-06 03:05:21 +0100
 @@ -207,6 +207,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -505,7 +505,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/h8300/kernel/process.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/h8300/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/h8300/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -134,7 +134,7 @@ int kernel_thread(int (*fn)(void *), voi
  
  	fs = get_fs();
@@ -516,7 +516,7 @@
  		"sub.l er2,er2\n\t"
  		"mov.l %2,er1\n\t"
 --- linux-2.6.20/arch/i386/Kconfig	2007-02-06 03:00:03 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/i386/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/i386/Kconfig	2007-02-06 03:05:21 +0100
 @@ -1214,6 +1214,8 @@ endmenu
  
  source "arch/i386/Kconfig.debug"
@@ -527,7 +527,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/i386/kernel/irq.c	2006-11-30 21:18:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/i386/kernel/irq.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/i386/kernel/irq.c	2007-02-06 03:05:21 +0100
 @@ -84,7 +84,6 @@ fastcall unsigned int do_IRQ(struct pt_r
  		}
  	}
@@ -545,7 +545,7 @@
  	set_irq_regs(old_regs);
  	return 1;
 --- linux-2.6.20/arch/i386/kernel/process.c	2007-02-06 03:00:06 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/i386/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/i386/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -294,8 +294,10 @@ void show_regs(struct pt_regs * regs)
  	unsigned long cr0 = 0L, cr2 = 0L, cr3 = 0L, cr4 = 0L;
  
@@ -570,7 +570,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.20/arch/i386/kernel/syscall_table.S	2006-11-30 21:18:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/i386/kernel/syscall_table.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/i386/kernel/syscall_table.S	2007-02-06 03:05:21 +0100
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
  	.long sys_tgkill	/* 270 */
  	.long sys_utimes
@@ -581,7 +581,7 @@
  	.long sys_get_mempolicy
  	.long sys_set_mempolicy
 --- linux-2.6.20/arch/i386/kernel/sysenter.c	2007-02-06 03:00:07 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/i386/kernel/sysenter.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/i386/kernel/sysenter.c	2007-02-06 03:05:21 +0100
 @@ -17,6 +17,7 @@
  #include <linux/elf.h>
  #include <linux/mm.h>
@@ -600,7 +600,7 @@
  	up_write(&mm->mmap_sem);
  	return ret;
 --- linux-2.6.20/arch/i386/kernel/traps.c	2007-02-06 03:00:07 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/i386/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/i386/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -56,6 +56,8 @@
  #include <asm/stacktrace.h>
  
@@ -643,7 +643,7 @@
  			esp = (unsigned long) (&regs->esp);
  			savesegment(ss, ss);
 --- linux-2.6.20/arch/ia64/Kconfig	2007-02-06 03:00:07 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/Kconfig	2007-02-06 03:05:21 +0100
 @@ -568,6 +568,8 @@ endmenu
  
  source "arch/ia64/Kconfig.debug"
@@ -654,7 +654,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/ia64/ia32/binfmt_elf32.c	2007-02-06 03:00:07 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/ia32/binfmt_elf32.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/ia32/binfmt_elf32.c	2007-02-06 03:05:21 +0100
 @@ -238,7 +238,8 @@ ia32_setup_arg_pages (struct linux_binpr
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -666,7 +666,7 @@
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
 --- linux-2.6.20/arch/ia64/ia32/ia32_entry.S	2006-06-18 04:51:55 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/ia32/ia32_entry.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/ia32/ia32_entry.S	2007-02-06 03:05:21 +0100
 @@ -483,7 +483,7 @@ ia32_syscall_table:
   	data8 sys_tgkill	/* 270 */
   	data8 compat_sys_utimes
@@ -677,7 +677,7 @@
   	data8 sys_ni_syscall	/* 275 */
    	data8 sys_ni_syscall
 --- linux-2.6.20/arch/ia64/ia32/sys_ia32.c	2007-02-06 03:00:07 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/ia32/sys_ia32.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/ia32/sys_ia32.c	2007-02-06 03:05:21 +0100
 @@ -1182,7 +1182,7 @@ sys32_gettimeofday (struct compat_timeva
  {
  	if (tv) {
@@ -688,7 +688,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.20/arch/ia64/kernel/asm-offsets.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/kernel/asm-offsets.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/kernel/asm-offsets.c	2007-02-06 03:05:21 +0100
 @@ -191,6 +191,7 @@ void foo(void)
      /* for assembly files which can't include sched.h: */
  	DEFINE(IA64_CLONE_VFORK, CLONE_VFORK);
@@ -698,7 +698,7 @@
  	BLANK();
  	DEFINE(IA64_CPUINFO_NSEC_PER_CYC_OFFSET,
 --- linux-2.6.20/arch/ia64/kernel/entry.S	2007-02-06 03:00:07 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/kernel/entry.S	2007-02-06 03:07:01 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/kernel/entry.S	2007-02-06 03:07:01 +0100
 @@ -1576,7 +1576,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -709,7 +709,7 @@
  	data8 sys_add_key
  	data8 sys_request_key
 --- linux-2.6.20/arch/ia64/kernel/perfmon.c	2007-02-06 03:00:07 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/kernel/perfmon.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/kernel/perfmon.c	2007-02-06 03:05:21 +0100
 @@ -41,6 +41,7 @@
  #include <linux/capability.h>
  #include <linux/rcupdate.h>
@@ -728,7 +728,7 @@
  							vma_pages(vma));
  	up_write(&task->mm->mmap_sem);
 --- linux-2.6.20/arch/ia64/kernel/process.c	2007-02-06 03:00:07 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -105,7 +105,8 @@ show_regs (struct pt_regs *regs)
  	unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -750,7 +750,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.20/arch/ia64/kernel/ptrace.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/kernel/ptrace.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/kernel/ptrace.c	2007-02-06 03:05:21 +0100
 @@ -17,6 +17,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -770,7 +770,7 @@
  	if (pid == 1)		/* no messing around with init! */
  		goto out_tsk;
 --- linux-2.6.20/arch/ia64/kernel/traps.c	2007-02-06 03:00:07 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/kernel/traps.c	2007-02-06 03:09:13 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/kernel/traps.c	2007-02-06 03:09:13 +0100
 @@ -106,8 +106,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -796,7 +796,7 @@
  		}
  	}
 --- linux-2.6.20/arch/ia64/mm/fault.c	2006-11-30 21:18:27 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/mm/fault.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/mm/fault.c	2007-02-06 03:05:21 +0100
 @@ -10,6 +10,7 @@
  #include <linux/smp_lock.h>
  #include <linux/interrupt.h>
@@ -806,7 +806,7 @@
  #include <asm/pgtable.h>
  #include <asm/processor.h>
 --- linux-2.6.20/arch/ia64/sn/kernel/xpc_main.c	2007-02-06 03:00:08 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ia64/sn/kernel/xpc_main.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ia64/sn/kernel/xpc_main.c	2007-02-06 03:05:21 +0100
 @@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = 
  		0644,
  		NULL,
@@ -832,7 +832,7 @@
  		NULL,
  		&xpc_disengage_request_min_timelimit,
 --- linux-2.6.20/arch/m32r/kernel/irq.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m32r/kernel/irq.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m32r/kernel/irq.c	2007-02-06 03:05:21 +0100
 @@ -78,6 +78,7 @@ skip:
  asmlinkage unsigned int do_IRQ(int irq, struct pt_regs *regs)
  {
@@ -842,7 +842,7 @@
  	irq_enter();
  
 --- linux-2.6.20/arch/m32r/kernel/process.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m32r/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m32r/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -211,8 +211,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.psw = M32R_PSW_BIE;
  
@@ -855,7 +855,7 @@
  
  /*
 --- linux-2.6.20/arch/m32r/kernel/traps.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m32r/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m32r/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -869,7 +869,7 @@
  	/*
  	 * When in-kernel, we also print out the stack and code at the
 --- linux-2.6.20/arch/m68k/Kconfig	2007-02-06 03:00:08 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m68k/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m68k/Kconfig	2007-02-06 03:05:21 +0100
 @@ -662,6 +662,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -880,7 +880,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/m68k/kernel/process.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m68k/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m68k/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -159,7 +159,8 @@ int kernel_thread(int (*fn)(void *), voi
  
  	{
@@ -892,7 +892,7 @@
  	retval = __NR_clone;
  	__asm__ __volatile__
 --- linux-2.6.20/arch/m68k/kernel/ptrace.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m68k/kernel/ptrace.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m68k/kernel/ptrace.c	2007-02-06 03:05:21 +0100
 @@ -19,6 +19,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
@@ -911,7 +911,7 @@
  	return ret;
  out_eio:
 --- linux-2.6.20/arch/m68k/kernel/traps.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m68k/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m68k/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -899,8 +899,8 @@ void show_registers(struct pt_regs *regs
  	printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       regs->d4, regs->d5, regs->a0, regs->a1);
@@ -924,7 +924,7 @@
  	printk("Frame format=%X ", regs->format);
  	switch (regs->format) {
 --- linux-2.6.20/arch/m68knommu/Kconfig	2007-02-06 03:00:08 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m68knommu/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m68knommu/Kconfig	2007-02-06 03:05:21 +0100
 @@ -671,6 +671,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -935,7 +935,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/m68knommu/kernel/process.c	2007-02-06 03:00:08 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m68knommu/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m68knommu/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -122,7 +122,7 @@ void show_regs(struct pt_regs * regs)
  int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags)
  {
@@ -946,7 +946,7 @@
  
  	fs = get_fs();
 --- linux-2.6.20/arch/m68knommu/kernel/traps.c	2007-02-06 03:00:08 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/m68knommu/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/m68knommu/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -80,8 +80,9 @@ void die_if_kernel(char *str, struct pt_
  	printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       fp->d4, fp->d5, fp->a0, fp->a1);
@@ -960,7 +960,7 @@
  	do_exit(SIGSEGV);
  }
 --- linux-2.6.20/arch/mips/Kconfig	2007-02-06 03:00:08 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/mips/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/mips/Kconfig	2007-02-06 03:05:21 +0100
 @@ -2084,6 +2084,8 @@ source "arch/mips/oprofile/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -971,7 +971,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/mips/kernel/linux32.c	2007-02-06 03:00:11 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/mips/kernel/linux32.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/mips/kernel/linux32.c	2007-02-06 03:05:21 +0100
 @@ -300,7 +300,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -982,7 +982,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.20/arch/mips/kernel/process.c	2006-11-30 21:18:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/mips/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/mips/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -271,7 +271,8 @@ long kernel_thread(int (*fn)(void *), vo
  #endif
  
@@ -994,7 +994,7 @@
  
  /*
 --- linux-2.6.20/arch/mips/kernel/ptrace.c	2006-11-30 21:18:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/mips/kernel/ptrace.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/mips/kernel/ptrace.c	2007-02-06 03:05:21 +0100
 @@ -26,6 +26,7 @@
  #include <linux/user.h>
  #include <linux/security.h>
@@ -1014,7 +1014,7 @@
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
 --- linux-2.6.20/arch/mips/kernel/scall32-o32.S	2007-02-06 03:00:11 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/mips/kernel/scall32-o32.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/mips/kernel/scall32-o32.S	2007-02-06 03:05:21 +0100
 @@ -619,7 +619,7 @@ einval:	li	v0, -EINVAL
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -1025,7 +1025,7 @@
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
 --- linux-2.6.20/arch/mips/kernel/scall64-64.S	2007-02-06 03:00:11 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/mips/kernel/scall64-64.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/mips/kernel/scall64-64.S	2007-02-06 03:05:21 +0100
 @@ -434,7 +434,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -1036,7 +1036,7 @@
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
 --- linux-2.6.20/arch/mips/kernel/scall64-n32.S	2007-02-06 03:00:11 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/mips/kernel/scall64-n32.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/mips/kernel/scall64-n32.S	2007-02-06 03:05:21 +0100
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -1047,7 +1047,7 @@
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
 --- linux-2.6.20/arch/mips/kernel/scall64-o32.S	2007-02-06 03:00:11 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/mips/kernel/scall64-o32.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/mips/kernel/scall64-o32.S	2007-02-06 03:05:21 +0100
 @@ -482,7 +482,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -1058,7 +1058,7 @@
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
 --- linux-2.6.20/arch/mips/kernel/traps.c	2007-02-06 03:00:11 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/mips/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/mips/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -299,8 +299,9 @@ void show_registers(struct pt_regs *regs
  {
  	show_regs(regs);
@@ -1072,7 +1072,7 @@
  	show_code((unsigned int *) regs->cp0_epc);
  	printk("\n");
 --- linux-2.6.20/arch/parisc/Kconfig	2007-02-06 03:00:12 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/parisc/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/parisc/Kconfig	2007-02-06 03:05:21 +0100
 @@ -265,6 +265,8 @@ source "arch/parisc/oprofile/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -1083,7 +1083,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/parisc/kernel/entry.S	2006-11-30 21:18:30 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/parisc/kernel/entry.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/parisc/kernel/entry.S	2007-02-06 03:05:21 +0100
 @@ -761,6 +761,7 @@ fault_vector_11:
  
  #define CLONE_VM 0x100	/* Must agree with <linux/sched.h> */
@@ -1093,7 +1093,7 @@
  	.export __kernel_thread, code
  	.import do_fork
 --- linux-2.6.20/arch/parisc/kernel/process.c	2006-11-30 21:18:30 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/parisc/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/parisc/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -173,7 +173,7 @@ pid_t kernel_thread(int (*fn)(void *), v
  	 *	  kernel_thread can become a #define.
  	 */
@@ -1104,7 +1104,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.20/arch/parisc/kernel/sys_parisc32.c	2006-11-30 21:18:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/parisc/kernel/sys_parisc32.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/parisc/kernel/sys_parisc32.c	2007-02-06 03:05:21 +0100
 @@ -204,11 +204,11 @@ static inline long get_ts32(struct times
  asmlinkage int
  sys32_gettimeofday(struct compat_timeval __user *tv, struct timezone __user *tz)
@@ -1128,7 +1128,7 @@
  
  		val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
 --- linux-2.6.20/arch/parisc/kernel/syscall_table.S	2006-11-30 21:18:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/parisc/kernel/syscall_table.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/parisc/kernel/syscall_table.S	2007-02-06 03:05:21 +0100
 @@ -368,7 +368,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -1139,7 +1139,7 @@
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
 --- linux-2.6.20/arch/parisc/kernel/traps.c	2006-11-30 21:18:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/parisc/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/parisc/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -210,8 +210,9 @@ void die_if_kernel(char *str, struct pt_
  		if (err == 0)
  			return; /* STFU */
@@ -1164,7 +1164,7 @@
  
  	if (in_interrupt())
 --- linux-2.6.20/arch/parisc/mm/fault.c	2007-02-06 03:00:12 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/parisc/mm/fault.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/parisc/mm/fault.c	2007-02-06 03:05:21 +0100
 @@ -213,8 +213,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -1178,7 +1178,7 @@
  			printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
  					vma->vm_start, vma->vm_end);
 --- linux-2.6.20/arch/powerpc/Kconfig	2007-02-06 03:00:12 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/powerpc/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/powerpc/Kconfig	2007-02-06 03:05:21 +0100
 @@ -1193,6 +1193,8 @@ endmenu
  
  source "arch/powerpc/Kconfig.debug"
@@ -1189,7 +1189,7 @@
  
  config KEYS_COMPAT
 --- linux-2.6.20/arch/powerpc/kernel/asm-offsets.c	2007-02-06 03:00:12 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/powerpc/kernel/asm-offsets.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/powerpc/kernel/asm-offsets.c	2007-02-06 03:05:21 +0100
 @@ -244,6 +244,7 @@ int main(void)
  
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -1199,7 +1199,7 @@
  #ifndef CONFIG_PPC64
  	DEFINE(MM_PGD, offsetof(struct mm_struct, pgd));
 --- linux-2.6.20/arch/powerpc/kernel/irq.c	2007-02-06 03:00:12 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/powerpc/kernel/irq.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/powerpc/kernel/irq.c	2007-02-06 03:05:21 +0100
 @@ -53,6 +53,7 @@
  #include <linux/mutex.h>
  #include <linux/bootmem.h>
@@ -1209,7 +1209,7 @@
  #include <asm/uaccess.h>
  #include <asm/system.h>
 --- linux-2.6.20/arch/powerpc/kernel/misc_32.S	2006-11-30 21:18:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/powerpc/kernel/misc_32.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/powerpc/kernel/misc_32.S	2007-02-06 03:05:21 +0100
 @@ -749,7 +749,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
@@ -1220,7 +1220,7 @@
  	li	r0,__NR_clone
  	sc
 --- linux-2.6.20/arch/powerpc/kernel/misc_64.S	2006-11-30 21:18:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/powerpc/kernel/misc_64.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/powerpc/kernel/misc_64.S	2007-02-06 03:05:21 +0100
 @@ -394,7 +394,7 @@ _GLOBAL(kernel_thread)
  	mr	r29,r3
  	mr	r30,r4
@@ -1231,7 +1231,7 @@
  	li	r0,__NR_clone
  	sc
 --- linux-2.6.20/arch/powerpc/kernel/process.c	2006-11-30 21:18:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/powerpc/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/powerpc/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -425,8 +425,9 @@ void show_regs(struct pt_regs * regs)
  	trap = TRAP(regs);
  	if (trap == 0x300 || trap == 0x600)
@@ -1245,7 +1245,7 @@
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", smp_processor_id());
 --- linux-2.6.20/arch/powerpc/kernel/sys_ppc32.c	2007-02-06 03:00:13 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/powerpc/kernel/sys_ppc32.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/powerpc/kernel/sys_ppc32.c	2007-02-06 03:05:21 +0100
 @@ -276,7 +276,7 @@ asmlinkage long compat_sys_gettimeofday(
  {
  	if (tv) {
@@ -1256,7 +1256,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.20/arch/powerpc/kernel/traps.c	2007-02-06 03:00:13 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/powerpc/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/powerpc/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -844,8 +844,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -1270,7 +1270,7 @@
  }
  
 --- linux-2.6.20/arch/powerpc/kernel/vdso.c	2007-02-06 03:00:13 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/powerpc/kernel/vdso.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/powerpc/kernel/vdso.c	2007-02-06 03:05:21 +0100
 @@ -22,6 +22,7 @@
  #include <linux/elf.h>
  #include <linux/security.h>
@@ -1289,7 +1289,7 @@
  	return 0;
  
 --- linux-2.6.20/arch/ppc/Kconfig	2007-02-06 03:00:16 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ppc/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ppc/Kconfig	2007-02-06 03:05:21 +0100
 @@ -1445,6 +1445,8 @@ source "arch/powerpc/oprofile/Kconfig"
  
  source "arch/ppc/Kconfig.debug"
@@ -1300,7 +1300,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/ppc/kernel/asm-offsets.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ppc/kernel/asm-offsets.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ppc/kernel/asm-offsets.c	2007-02-06 03:05:21 +0100
 @@ -121,6 +121,7 @@ main(void)
  	DEFINE(TRAP, STACK_FRAME_OVERHEAD+offsetof(struct pt_regs, trap));
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -1310,7 +1310,7 @@
  
  	/* About the CPU features table */
 --- linux-2.6.20/arch/ppc/kernel/misc.S	2006-11-30 21:18:32 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ppc/kernel/misc.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ppc/kernel/misc.S	2007-02-06 03:05:21 +0100
 @@ -848,7 +848,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
@@ -1321,7 +1321,7 @@
  	li	r0,__NR_clone
  	sc
 --- linux-2.6.20/arch/ppc/kernel/traps.c	2007-02-06 03:00:16 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/ppc/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/ppc/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -696,8 +696,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -1335,7 +1335,7 @@
  }
  
 --- linux-2.6.20/arch/s390/Kconfig	2007-02-06 03:00:17 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/s390/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/s390/Kconfig	2007-02-06 03:05:21 +0100
 @@ -522,6 +522,8 @@ endmenu
  
  source "arch/s390/Kconfig.debug"
@@ -1346,7 +1346,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/s390/kernel/compat_linux.c	2006-11-30 21:18:32 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/s390/kernel/compat_linux.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/s390/kernel/compat_linux.c	2007-02-06 03:05:21 +0100
 @@ -600,7 +600,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
@@ -1357,7 +1357,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.20/arch/s390/kernel/process.c	2006-11-30 21:18:32 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/s390/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/s390/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
  	struct task_struct *tsk = current;
  
@@ -1381,7 +1381,7 @@
  }
  
 --- linux-2.6.20/arch/s390/kernel/ptrace.c	2006-06-18 04:52:33 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/s390/kernel/ptrace.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/s390/kernel/ptrace.c	2007-02-06 03:05:21 +0100
 @@ -33,6 +33,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -1405,7 +1405,7 @@
  out:
  	unlock_kernel();
 --- linux-2.6.20/arch/s390/kernel/syscalls.S	2006-11-30 21:18:32 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/s390/kernel/syscalls.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/s390/kernel/syscalls.S	2007-02-06 03:05:21 +0100
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1416,7 +1416,7 @@
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
 --- linux-2.6.20/arch/sh/Kconfig	2007-02-06 03:00:17 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sh/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sh/Kconfig	2007-02-06 03:05:21 +0100
 @@ -709,6 +709,8 @@ source "arch/sh/oprofile/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -1427,7 +1427,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/sh/kernel/irq.c	2007-02-06 03:00:17 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sh/kernel/irq.c	2007-02-06 03:09:33 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sh/kernel/irq.c	2007-02-06 03:09:33 +0100
 @@ -13,6 +13,7 @@
  #include <linux/seq_file.h>
  #include <linux/io.h>
@@ -1437,7 +1437,7 @@
  #include <asm/uaccess.h>
  #include <asm/thread_info.h>
 --- linux-2.6.20/arch/sh/kernel/kgdb_stub.c	2006-11-30 21:18:34 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sh/kernel/kgdb_stub.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sh/kernel/kgdb_stub.c	2007-02-06 03:05:21 +0100
 @@ -389,7 +389,7 @@ static struct task_struct *get_thread(in
  	if (pid == PID_MAX) pid = 0;
  
@@ -1448,7 +1448,7 @@
  	if (thread)
  		return thread;
 --- linux-2.6.20/arch/sh/kernel/process.c	2007-02-06 03:00:17 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sh/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sh/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -104,7 +104,8 @@ void machine_power_off(void)
  void show_regs(struct pt_regs * regs)
  {
@@ -1470,7 +1470,7 @@
  
  /*
 --- linux-2.6.20/arch/sh/kernel/vsyscall/vsyscall.c	2007-02-06 03:00:17 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sh/kernel/vsyscall/vsyscall.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sh/kernel/vsyscall/vsyscall.c	2007-02-06 03:05:21 +0100
 @@ -17,6 +17,7 @@
  #include <linux/gfp.h>
  #include <linux/module.h>
@@ -1489,7 +1489,7 @@
  	up_write(&mm->mmap_sem);
  	return ret;
 --- linux-2.6.20/arch/sh64/kernel/process.c	2006-11-30 21:18:35 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sh64/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sh64/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -400,8 +400,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.pc = (unsigned long)kernel_thread_helper;
  	regs.sr = (1 << 30);
@@ -1502,7 +1502,7 @@
  
  /*
 --- linux-2.6.20/arch/sh64/mm/fault.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sh64/mm/fault.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sh64/mm/fault.c	2007-02-06 03:05:21 +0100
 @@ -82,7 +82,7 @@ static inline void print_vma(struct vm_a
  
  static inline void print_task(struct task_struct *tsk)
@@ -1513,7 +1513,7 @@
  
  static pte_t *lookup_pte(struct mm_struct *mm, unsigned long address)
 --- linux-2.6.20/arch/sparc/Kconfig	2007-02-06 03:00:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc/Kconfig	2007-02-06 03:05:21 +0100
 @@ -306,6 +306,8 @@ endmenu
  
  source "arch/sparc/Kconfig.debug"
@@ -1524,7 +1524,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/sparc/kernel/process.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -706,7 +706,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1: mov %%o0, %0\n\t" :
@@ -1536,7 +1536,7 @@
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
 --- linux-2.6.20/arch/sparc/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc/kernel/ptrace.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc/kernel/ptrace.c	2007-02-06 03:05:21 +0100
 @@ -19,6 +19,7 @@
  #include <linux/smp_lock.h>
  #include <linux/security.h>
@@ -1557,7 +1557,7 @@
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
 --- linux-2.6.20/arch/sparc/kernel/systbls.S	2006-11-30 21:18:35 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc/kernel/systbls.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc/kernel/systbls.S	2007-02-06 03:05:21 +0100
 @@ -71,7 +71,7 @@ sys_call_table:
  /*250*/	.long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1568,7 +1568,7 @@
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
 --- linux-2.6.20/arch/sparc/kernel/traps.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -99,7 +99,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
@@ -1580,7 +1580,7 @@
  
  	__SAVE; __SAVE; __SAVE; __SAVE;
 --- linux-2.6.20/arch/sparc64/Kconfig	2007-02-06 03:00:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc64/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc64/Kconfig	2007-02-06 03:05:21 +0100
 @@ -447,6 +447,8 @@ endmenu
  
  source "arch/sparc64/Kconfig.debug"
@@ -1591,7 +1591,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:05:21 +0100
 @@ -27,6 +27,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1601,7 +1601,7 @@
  #include <asm/system.h>
  #include <asm/uaccess.h>
 --- linux-2.6.20/arch/sparc64/kernel/process.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc64/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc64/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -696,7 +696,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1:" :
@@ -1613,7 +1613,7 @@
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
 --- linux-2.6.20/arch/sparc64/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc64/kernel/ptrace.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc64/kernel/ptrace.c	2007-02-06 03:05:21 +0100
 @@ -22,6 +22,7 @@
  #include <linux/seccomp.h>
  #include <linux/audit.h>
@@ -1634,7 +1634,7 @@
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
 --- linux-2.6.20/arch/sparc64/kernel/sys_sparc32.c	2006-11-30 21:18:35 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc64/kernel/sys_sparc32.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc64/kernel/sys_sparc32.c	2007-02-06 03:05:21 +0100
 @@ -793,7 +793,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
@@ -1645,7 +1645,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.20/arch/sparc64/kernel/systbls.S	2006-11-30 21:18:35 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc64/kernel/systbls.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc64/kernel/systbls.S	2007-02-06 03:05:21 +0100
 @@ -72,7 +72,7 @@ sys_call_table32:
  /*250*/	.word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1665,7 +1665,7 @@
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
 --- linux-2.6.20/arch/sparc64/kernel/traps.c	2007-02-06 03:00:20 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc64/kernel/traps.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc64/kernel/traps.c	2007-02-06 03:05:21 +0100
 @@ -2233,7 +2233,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
@@ -1677,7 +1677,7 @@
  	__asm__ __volatile__("flushw");
  	__show_regs(regs);
 --- linux-2.6.20/arch/sparc64/solaris/fs.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/sparc64/solaris/fs.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/sparc64/solaris/fs.c	2007-02-06 03:05:21 +0100
 @@ -368,7 +368,7 @@ static int report_statvfs(struct vfsmoun
  		int j = strlen (p);
  		
@@ -1697,7 +1697,7 @@
  		if (!sysv_valid_dev(inode->i_sb->s_dev))
  			return -EOVERFLOW;
 --- linux-2.6.20/arch/um/Kconfig	2007-02-06 03:00:21 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/um/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/um/Kconfig	2007-02-06 03:05:21 +0100
 @@ -311,6 +311,8 @@ source "drivers/connector/Kconfig"
  
  source "fs/Kconfig"
@@ -1708,7 +1708,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/um/kernel/irq.c	2006-11-30 21:18:36 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/um/kernel/irq.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/um/kernel/irq.c	2007-02-06 03:05:21 +0100
 @@ -357,6 +357,7 @@ void forward_interrupts(int pid)
  unsigned int do_IRQ(int irq, union uml_pt_regs *regs)
  {
@@ -1718,7 +1718,7 @@
  	__do_IRQ(irq);
  	irq_exit();
 --- linux-2.6.20/arch/um/kernel/syscall.c	2006-11-30 21:18:36 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/um/kernel/syscall.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/um/kernel/syscall.c	2007-02-06 03:05:21 +0100
 @@ -15,6 +15,7 @@
  #include "linux/unistd.h"
  #include "linux/slab.h"
@@ -1736,7 +1736,7 @@
  	if (!name)
  		return -EFAULT;
 --- linux-2.6.20/arch/v850/Kconfig	2007-02-06 03:00:21 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/v850/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/v850/Kconfig	2007-02-06 03:05:21 +0100
 @@ -334,6 +334,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/v850/Kconfig.debug"
@@ -1747,7 +1747,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/v850/kernel/process.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/v850/kernel/process.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/v850/kernel/process.c	2007-02-06 03:05:21 +0100
 @@ -83,7 +83,7 @@ int kernel_thread (int (*fn)(void *), vo
  	/* Clone this thread.  Note that we don't pass the clone syscall's
  	   second argument -- it's ignored for calls from kernel mode (the
@@ -1758,7 +1758,7 @@
  	asm volatile ("trap " SYSCALL_SHORT_TRAP
  		      : "=r" (ret), "=r" (syscall)
 --- linux-2.6.20/arch/v850/kernel/ptrace.c	2006-04-09 13:49:44 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/arch/v850/kernel/ptrace.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/v850/kernel/ptrace.c	2007-02-06 03:05:21 +0100
 @@ -24,6 +24,7 @@
  #include <linux/smp_lock.h>
  #include <linux/ptrace.h>
@@ -1778,7 +1778,7 @@
  		unsigned long val, copied;
  
 --- linux-2.6.20/arch/x86_64/Kconfig	2007-02-06 03:00:21 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/Kconfig	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/Kconfig	2007-02-06 03:05:21 +0100
 @@ -735,6 +735,8 @@ endmenu
  
  source "arch/x86_64/Kconfig.debug"
@@ -1789,7 +1789,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.20/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:05:21 +0100
 @@ -25,6 +25,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1799,7 +1799,7 @@
  #include <asm/system.h>
  #include <asm/uaccess.h>
 --- linux-2.6.20/arch/x86_64/ia32/ia32_binfmt.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/ia32/ia32_binfmt.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/ia32/ia32_binfmt.c	2007-02-06 03:05:21 +0100
 @@ -324,7 +324,8 @@ int ia32_setup_arg_pages(struct linux_bi
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -1811,7 +1811,7 @@
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
 --- linux-2.6.20/arch/x86_64/ia32/ia32entry.S	2006-11-30 21:18:37 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/ia32/ia32entry.S	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/ia32/ia32entry.S	2007-02-06 03:05:21 +0100
 @@ -672,7 +672,7 @@ ia32_sys_call_table:
  	.quad sys_tgkill		/* 270 */
  	.quad compat_sys_utimes
@@ -1822,7 +1822,7 @@
  	.quad compat_sys_get_mempolicy	/* 275 */
  	.quad sys_set_mempolicy
 --- linux-2.6.20/arch/x86_64/ia32/sys_ia32.c	2006-11-30 21:18:37 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/ia32/sys_ia32.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/ia32/sys_ia32.c	2007-02-06 03:05:21 +0100
 @@ -454,7 +454,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -1833,7 +1833,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.20/arch/x86_64/ia32/syscall32.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/ia32/syscall32.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/ia32/syscall32.c	2007-02-06 03:05:21 +0100
 @@ -10,6 +10,7 @@
  #include <linux/init.h>
  #include <linux/stringify.h>
@@ -1852,7 +1852,7 @@
  	return 0;
  }
 --- linux-2.6.20/arch/x86_64/kernel/irq.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/kernel/irq.c	2007-02-06 03:05:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/kernel/irq.c	2007-02-06 03:05:21 +0100
 @@ -123,7 +123,6 @@ asmlinkage unsigned int do_IRQ(struct pt
  	else if (printk_ratelimit())
  		printk(KERN_EMERG "%s: %d.%d No irq handler for vector\n",
@@ -1862,7 +1862,7 @@
  
  	set_irq_regs(old_regs);
 --- linux-2.6.20/arch/x86_64/kernel/process.c	2007-02-06 03:00:22 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/kernel/process.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/kernel/process.c	2007-02-06 03:05:22 +0100
 @@ -54,7 +54,8 @@
  
  asmlinkage extern void ret_from_fork(void);
@@ -1885,7 +1885,7 @@
  		(int)strcspn(init_utsname()->version, " "),
  		init_utsname()->version);
 --- linux-2.6.20/arch/x86_64/kernel/traps.c	2007-02-06 03:00:22 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/kernel/traps.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/kernel/traps.c	2007-02-06 03:05:22 +0100
 @@ -430,8 +430,9 @@ void show_registers(struct pt_regs *regs
  
  	printk("CPU %d ", cpu);
@@ -1921,7 +1921,7 @@
  
  		force_sig(SIGSEGV, tsk);
 --- linux-2.6.20/arch/x86_64/mm/fault.c	2007-02-06 03:00:22 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/arch/x86_64/mm/fault.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/arch/x86_64/mm/fault.c	2007-02-06 03:05:22 +0100
 @@ -514,10 +514,10 @@ bad_area_nosemaphore:
  
  		if (exception_trace && unhandled_signal(tsk, SIGSEGV)) {
@@ -1937,7 +1937,7 @@
         
  		tsk->thread.cr2 = address;
 --- linux-2.6.20/block/cfq-iosched.c	2007-02-06 03:00:22 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/block/cfq-iosched.c	2007-02-06 03:11:09 +0100
++++ linux-2.6.20-vs2.2.0-pre3/block/cfq-iosched.c	2007-02-06 03:11:09 +0100
 @@ -221,6 +221,8 @@ static int cfq_queue_empty(request_queue
  
  static inline pid_t cfq_queue_pid(struct task_struct *task, int rw, int is_sync)
@@ -1948,7 +1948,7 @@
  	 * Use the per-process queue, for read requests and syncronous writes
  	 */
 --- linux-2.6.20/drivers/block/Kconfig	2007-02-06 03:00:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/block/Kconfig	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/block/Kconfig	2007-02-06 03:05:22 +0100
 @@ -311,6 +311,13 @@ config BLK_DEV_CRYPTOLOOP
  	  instead, which can be configured to be on-disk compatible with the
  	  cryptoloop device.
@@ -1964,7 +1964,7 @@
  	tristate "Network block device support"
  	depends on NET
 --- linux-2.6.20/drivers/block/Makefile	2007-02-06 03:00:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/block/Makefile	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/block/Makefile	2007-02-06 03:05:22 +0100
 @@ -28,4 +28,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
@@ -1972,7 +1972,7 @@
 +obj-$(CONFIG_BLK_DEV_VROOT)	+= vroot.o
  
 --- linux-2.6.20/drivers/block/loop.c	2007-02-06 03:00:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/block/loop.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/block/loop.c	2007-02-06 03:05:22 +0100
 @@ -74,6 +74,7 @@
  #include <linux/highmem.h>
  #include <linux/gfp.h>
@@ -2019,7 +2019,7 @@
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
 --- linux-2.6.20/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/block/vroot.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/block/vroot.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -2303,7 +2303,7 @@
 +#endif
 +
 --- linux-2.6.20/drivers/char/random.c	2007-02-06 03:00:33 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/char/random.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/char/random.c	2007-02-06 03:05:22 +0100
 @@ -1178,7 +1178,7 @@ static char sysctl_bootid[16];
  static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
  			void __user *buffer, size_t *lenp, loff_t *ppos)
@@ -2314,7 +2314,7 @@
  
  	uuid = table->data;
 --- linux-2.6.20/drivers/char/sysrq.c	2007-02-06 03:00:34 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/char/sysrq.c	2007-02-06 03:12:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/char/sysrq.c	2007-02-06 03:12:21 +0100
 @@ -36,6 +36,7 @@
  #include <linux/workqueue.h>
  #include <linux/kexec.h>
@@ -2368,7 +2368,7 @@
  		retval = -1;
  	return retval;
 --- linux-2.6.20/drivers/char/tty_io.c	2007-02-06 03:00:34 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/char/tty_io.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/char/tty_io.c	2007-02-06 03:05:22 +0100
 @@ -103,6 +103,7 @@
  #include <linux/selection.h>
  
@@ -2405,7 +2405,7 @@
  		return -EINVAL;
  	if (session_of_pgrp(pgrp) != process_session(current))
 --- linux-2.6.20/drivers/infiniband/core/uverbs_mem.c	2007-02-06 03:00:37 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/infiniband/core/uverbs_mem.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/infiniband/core/uverbs_mem.c	2007-02-06 03:05:22 +0100
 @@ -36,6 +36,7 @@
  
  #include <linux/mm.h>
@@ -2444,7 +2444,7 @@
  	mmput(work->mm);
  	kfree(work);
 --- linux-2.6.20/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:00:37 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:05:22 +0100
 @@ -33,6 +33,7 @@
  
  #include <linux/mm.h>
@@ -2491,7 +2491,7 @@
  	mmput(work->mm);
  	kfree(work);
 --- linux-2.6.20/drivers/md/dm-ioctl.c	2007-02-06 03:00:41 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/md/dm-ioctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/md/dm-ioctl.c	2007-02-06 03:05:22 +0100
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/dm-ioctl.h>
@@ -2574,7 +2574,7 @@
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
 --- linux-2.6.20/drivers/md/dm.c	2007-02-06 03:00:41 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/md/dm.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/md/dm.c	2007-02-06 03:05:22 +0100
 @@ -21,6 +21,7 @@
  #include <linux/hdreg.h>
  #include <linux/blktrace_api.h>
@@ -2649,7 +2649,7 @@
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
 --- linux-2.6.20/drivers/md/dm.h	2007-02-06 03:00:41 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/drivers/md/dm.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/drivers/md/dm.h	2007-02-06 03:05:22 +0100
 @@ -91,6 +91,8 @@ void dm_put_target_type(struct target_ty
  int dm_target_iterate(void (*iter_func)(struct target_type *tt,
  					void *param), void *param);
@@ -2660,7 +2660,7 @@
   * Useful inlines.
   *---------------------------------------------------------------*/
 --- linux-2.6.20/fs/attr.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/fs/attr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/attr.c	2007-02-06 03:05:22 +0100
 @@ -15,6 +15,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -2722,7 +2722,7 @@
  			if (!error)
  				error = inode_setattr(inode, attr);
 --- linux-2.6.20/fs/binfmt_aout.c	2007-02-06 03:01:16 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/binfmt_aout.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/binfmt_aout.c	2007-02-06 03:05:22 +0100
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2732,7 +2732,7 @@
  #include <asm/system.h>
  #include <asm/uaccess.h>
 --- linux-2.6.20/fs/binfmt_elf.c	2007-02-06 03:01:16 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/binfmt_elf.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/binfmt_elf.c	2007-02-06 03:05:22 +0100
 @@ -39,6 +39,7 @@
  #include <linux/syscalls.h>
  #include <linux/random.h>
@@ -2742,7 +2742,7 @@
  #include <asm/param.h>
  #include <asm/page.h>
 --- linux-2.6.20/fs/binfmt_flat.c	2007-02-06 03:01:16 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/binfmt_flat.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/binfmt_flat.c	2007-02-06 03:05:22 +0100
 @@ -36,6 +36,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2752,7 +2752,7 @@
  #include <asm/byteorder.h>
  #include <asm/system.h>
 --- linux-2.6.20/fs/binfmt_som.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/binfmt_som.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/binfmt_som.c	2007-02-06 03:05:22 +0100
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2762,7 +2762,7 @@
  #include <asm/a.out.h>
  #include <asm/uaccess.h>
 --- linux-2.6.20/fs/dcache.c	2007-02-06 03:01:17 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/dcache.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/dcache.c	2007-02-06 03:05:22 +0100
 @@ -32,6 +32,7 @@
  #include <linux/seqlock.h>
  #include <linux/swap.h>
@@ -2823,7 +2823,7 @@
  		}
  		spin_unlock(&dentry->d_lock);
 --- linux-2.6.20/fs/devpts/inode.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/devpts/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/devpts/inode.c	2007-02-06 03:05:22 +0100
 @@ -19,8 +19,22 @@
  #include <linux/tty.h>
  #include <linux/devpts_fs.h>
@@ -2897,7 +2897,7 @@
  
  	dentry = get_node(number);
 --- linux-2.6.20/fs/ecryptfs/inode.c	2007-02-06 03:01:17 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ecryptfs/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ecryptfs/inode.c	2007-02-06 03:05:22 +0100
 @@ -415,7 +415,7 @@ static int ecryptfs_link(struct dentry *
  	dget(lower_new_dentry);
  	lower_dir_dentry = lock_parent(lower_new_dentry);
@@ -2953,7 +2953,7 @@
  		goto out;
  	rc = ecryptfs_interpose(lower_dentry, dentry, dir->i_sb, 0);
 --- linux-2.6.20/fs/exec.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/exec.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/exec.c	2007-02-06 03:05:22 +0100
 @@ -50,6 +50,7 @@
  #include <linux/tsacct_kern.h>
  #include <linux/cn_proc.h>
@@ -2982,7 +2982,7 @@
  					      "%lu", tv.tv_sec);
  				if (rc > out_end - out_ptr)
 --- linux-2.6.20/fs/ext2/balloc.c	2006-09-20 16:58:34 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/balloc.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/balloc.c	2007-02-06 03:05:22 +0100
 @@ -16,6 +16,8 @@
  #include <linux/sched.h>
  #include <linux/buffer_head.h>
@@ -3037,7 +3037,7 @@
  out_dquot:
  	DQUOT_FREE_BLOCK(inode, dq_alloc);
 --- linux-2.6.20/fs/ext2/ext2.h	2006-11-30 21:19:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/ext2.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/ext2.h	2007-02-06 03:05:22 +0100
 @@ -166,6 +166,7 @@ extern const struct file_operations ext2
  extern const struct address_space_operations ext2_aops;
  extern const struct address_space_operations ext2_aops_xip;
@@ -3047,7 +3047,7 @@
  /* namei.c */
  extern struct inode_operations ext2_dir_inode_operations;
 --- linux-2.6.20/fs/ext2/file.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/file.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/file.c	2007-02-06 03:05:22 +0100
 @@ -54,6 +54,7 @@ const struct file_operations ext2_file_o
  	.release	= ext2_release_file,
  	.fsync		= ext2_sync_file,
@@ -3063,7 +3063,7 @@
 +	.sync_flags	= ext2_sync_flags,
  };
 --- linux-2.6.20/fs/ext2/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/ialloc.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/ialloc.c	2007-02-06 03:05:22 +0100
 @@ -17,6 +17,8 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -3120,7 +3120,7 @@
  	iput(inode);
  	return ERR_PTR(err);
 --- linux-2.6.20/fs/ext2/inode.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/inode.c	2007-02-06 03:05:22 +0100
 @@ -31,6 +31,7 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3253,7 +3253,7 @@
  		if (error)
  			return error;
 --- linux-2.6.20/fs/ext2/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/ioctl.c	2007-02-06 03:13:14 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/ioctl.c	2007-02-06 03:13:14 +0100
 @@ -13,6 +13,7 @@
  #include <linux/sched.h>
  #include <linux/compat.h>
@@ -3294,7 +3294,7 @@
  		if (get_user(inode->i_generation, (int __user *) arg))
  			return -EFAULT;	
 --- linux-2.6.20/fs/ext2/namei.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/namei.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/namei.c	2007-02-06 03:05:22 +0100
 @@ -31,6 +31,7 @@
   */
  
@@ -3326,7 +3326,7 @@
 +	.sync_flags	= ext2_sync_flags,
  };
 --- linux-2.6.20/fs/ext2/super.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/super.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/super.c	2007-02-06 03:05:22 +0100
 @@ -324,7 +324,7 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3392,7 +3392,7 @@
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
 --- linux-2.6.20/fs/ext2/symlink.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/symlink.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/symlink.c	2007-02-06 03:05:22 +0100
 @@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino
  	.listxattr	= ext2_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3408,7 +3408,7 @@
 +	.sync_flags	= ext2_sync_flags,
  };
 --- linux-2.6.20/fs/ext2/xattr.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext2/xattr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext2/xattr.c	2007-02-06 03:05:22 +0100
 @@ -60,6 +60,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -3447,7 +3447,7 @@
  	}
  	EXT2_I(inode)->i_file_acl = 0;
 --- linux-2.6.20/fs/ext3/balloc.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext3/balloc.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext3/balloc.c	2007-02-06 03:05:22 +0100
 @@ -19,6 +19,8 @@
  #include <linux/ext3_jbd.h>
  #include <linux/quotaops.h>
@@ -3548,7 +3548,7 @@
  		*errp = fatal;
  		ext3_std_error(sb, fatal);
 --- linux-2.6.20/fs/ext3/file.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext3/file.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext3/file.c	2007-02-06 03:05:22 +0100
 @@ -121,6 +121,7 @@ const struct file_operations ext3_file_o
  	.release	= ext3_release_file,
  	.fsync		= ext3_sync_file,
@@ -3565,7 +3565,7 @@
  };
  
 --- linux-2.6.20/fs/ext3/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext3/ialloc.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext3/ialloc.c	2007-02-06 03:05:22 +0100
 @@ -23,6 +23,8 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3624,7 +3624,7 @@
  	inode->i_nlink = 0;
  	iput(inode);
 --- linux-2.6.20/fs/ext3/inode.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext3/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext3/inode.c	2007-02-06 03:05:22 +0100
 @@ -37,6 +37,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
@@ -3810,7 +3810,7 @@
  		ext3_journal_stop(handle);
  	}
 --- linux-2.6.20/fs/ext3/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext3/ioctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext3/ioctl.c	2007-02-06 03:05:22 +0100
 @@ -8,6 +8,7 @@
   */
  
@@ -3928,7 +3928,7 @@
  	default:
  		return -ENOTTY;
 --- linux-2.6.20/fs/ext3/namei.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext3/namei.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext3/namei.c	2007-02-06 03:05:22 +0100
 @@ -37,6 +37,7 @@
  #include <linux/buffer_head.h>
  #include <linux/bio.h>
@@ -3960,7 +3960,7 @@
 +	.sync_flags	= ext3_sync_flags,
  };
 --- linux-2.6.20/fs/ext3/super.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext3/super.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext3/super.c	2007-02-06 03:05:22 +0100
 @@ -677,7 +677,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -4026,7 +4026,7 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
 --- linux-2.6.20/fs/ext3/symlink.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext3/symlink.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext3/symlink.c	2007-02-06 03:05:22 +0100
 @@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
@@ -4042,7 +4042,7 @@
 +	.sync_flags	= ext3_sync_flags,
  };
 --- linux-2.6.20/fs/ext3/xattr.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext3/xattr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext3/xattr.c	2007-02-06 03:05:22 +0100
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4085,7 +4085,7 @@
  
  bad_block:
 --- linux-2.6.20/fs/ext4/balloc.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext4/balloc.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext4/balloc.c	2007-02-06 03:05:22 +0100
 @@ -19,6 +19,8 @@
  #include <linux/ext4_jbd2.h>
  #include <linux/quotaops.h>
@@ -4185,7 +4185,7 @@
  		*errp = fatal;
  		ext4_std_error(sb, fatal);
 --- linux-2.6.20/fs/ext4/file.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext4/file.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext4/file.c	2007-02-06 03:05:22 +0100
 @@ -121,6 +121,7 @@ const struct file_operations ext4_file_o
  	.release	= ext4_release_file,
  	.fsync		= ext4_sync_file,
@@ -4202,7 +4202,7 @@
  };
  
 --- linux-2.6.20/fs/ext4/ialloc.c	2006-11-30 21:19:20 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext4/ialloc.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext4/ialloc.c	2007-02-06 03:05:22 +0100
 @@ -24,6 +24,8 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -4261,7 +4261,7 @@
  	inode->i_nlink = 0;
  	iput(inode);
 --- linux-2.6.20/fs/ext4/inode.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext4/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext4/inode.c	2007-02-06 03:05:22 +0100
 @@ -37,6 +37,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
@@ -4447,7 +4447,7 @@
  		ext4_journal_stop(handle);
  	}
 --- linux-2.6.20/fs/ext4/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext4/ioctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext4/ioctl.c	2007-02-06 03:05:22 +0100
 @@ -8,6 +8,7 @@
   */
  
@@ -4566,7 +4566,7 @@
  		return -ENOTTY;
  	}
 --- linux-2.6.20/fs/ext4/namei.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext4/namei.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext4/namei.c	2007-02-06 03:05:22 +0100
 @@ -37,6 +37,7 @@
  #include <linux/buffer_head.h>
  #include <linux/bio.h>
@@ -4598,7 +4598,7 @@
 +	.sync_flags	= ext4_sync_flags,
  };
 --- linux-2.6.20/fs/ext4/super.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext4/super.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext4/super.c	2007-02-06 03:05:22 +0100
 @@ -728,7 +728,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -4664,7 +4664,7 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
 --- linux-2.6.20/fs/ext4/symlink.c	2006-11-30 21:19:20 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext4/symlink.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext4/symlink.c	2007-02-06 03:05:22 +0100
 @@ -40,6 +40,7 @@ struct inode_operations ext4_symlink_ino
  	.listxattr	= ext4_listxattr,
  	.removexattr	= generic_removexattr,
@@ -4680,7 +4680,7 @@
 +	.sync_flags	= ext4_sync_flags,
  };
 --- linux-2.6.20/fs/ext4/xattr.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ext4/xattr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ext4/xattr.c	2007-02-06 03:05:22 +0100
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4723,7 +4723,7 @@
  
  bad_block:
 --- linux-2.6.20/fs/fcntl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/fcntl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/fcntl.c	2007-02-06 03:05:22 +0100
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/signal.h>
@@ -4760,7 +4760,7 @@
  out:
  	return err;
 --- linux-2.6.20/fs/file_table.c	2007-02-06 03:01:19 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/file_table.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/file_table.c	2007-02-06 03:05:22 +0100
 @@ -21,6 +21,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
@@ -4798,7 +4798,7 @@
  		file_free(file);
  	}
 --- linux-2.6.20/fs/hfsplus/ioctl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/hfsplus/ioctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/hfsplus/ioctl.c	2007-02-06 03:05:22 +0100
 @@ -16,6 +16,7 @@
  #include <linux/fs.h>
  #include <linux/sched.h>
@@ -4818,7 +4818,7 @@
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
 --- linux-2.6.20/fs/inode.c	2007-02-06 03:01:22 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/inode.c	2007-02-06 03:05:22 +0100
 @@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct 
  		struct address_space * const mapping = &inode->i_data;
  
@@ -4839,7 +4839,7 @@
   * clear_inode - clear an inode
   * @inode: inode to clear
 --- linux-2.6.20/fs/ioctl.c	2007-02-06 03:01:22 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ioctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ioctl.c	2007-02-06 03:05:22 +0100
 @@ -12,10 +12,19 @@
  #include <linux/fs.h>
  #include <linux/security.h>
@@ -4910,7 +4910,7 @@
  			if (S_ISREG(filp->f_path.dentry->d_inode->i_mode))
  				error = file_ioctl(filp, cmd, arg);
 --- linux-2.6.20/fs/ioprio.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ioprio.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ioprio.c	2007-02-06 03:05:22 +0100
 @@ -25,6 +25,7 @@
  #include <linux/capability.h>
  #include <linux/syscalls.h>
@@ -4938,7 +4938,7 @@
  			if (!user)
  				break;
 --- linux-2.6.20/fs/jfs/acl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/acl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/acl.c	2007-02-06 03:05:22 +0100
 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
  		return rc;
  
@@ -4950,7 +4950,7 @@
  			return -EDQUOT;
  	}
 --- linux-2.6.20/fs/jfs/file.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/file.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/file.c	2007-02-06 03:05:22 +0100
 @@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o
  	.setattr	= jfs_setattr,
  	.permission	= jfs_permission,
@@ -4968,7 +4968,7 @@
  	.splice_write	= generic_file_splice_write,
  	.fsync		= jfs_fsync,
 --- linux-2.6.20/fs/jfs/inode.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/inode.c	2007-02-06 03:05:22 +0100
 @@ -22,6 +22,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -4986,7 +4986,7 @@
  
  	clear_inode(inode);
 --- linux-2.6.20/fs/jfs/ioctl.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/ioctl.c	2007-02-06 03:13:33 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/ioctl.c	2007-02-06 03:13:33 +0100
 @@ -10,6 +10,7 @@
  #include <linux/capability.h>
  #include <linux/time.h>
@@ -5017,7 +5017,7 @@
  				return -EPERM;
  		}
 --- linux-2.6.20/fs/jfs/jfs_dinode.h	2006-11-30 21:19:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/jfs_dinode.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/jfs_dinode.h	2007-02-06 03:05:22 +0100
 @@ -162,9 +162,12 @@ struct dinode {
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
  #define JFS_IMMUTABLE_FL	0x02000000 /* Immutable file */
@@ -5034,7 +5034,7 @@
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
  #define JFS_IOC_GETFLAGS	_IOR('f', 1, long)
 --- linux-2.6.20/fs/jfs/jfs_dtree.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/jfs_dtree.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/jfs_dtree.c	2007-02-06 03:05:22 +0100
 @@ -102,6 +102,7 @@
  
  #include <linux/fs.h>
@@ -5147,7 +5147,7 @@
  				DQUOT_FREE_BLOCK(ip, xlen);
  
 --- linux-2.6.20/fs/jfs/jfs_extent.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/jfs_extent.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/jfs_extent.c	2007-02-06 03:05:22 +0100
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -5210,7 +5210,7 @@
  			goto exit;
  		}
 --- linux-2.6.20/fs/jfs/jfs_filsys.h	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/jfs_filsys.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/jfs_filsys.h	2007-02-06 03:05:22 +0100
 @@ -264,6 +264,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -5220,7 +5220,7 @@
  /*
   *	file system state (superblock state)
 --- linux-2.6.20/fs/jfs/jfs_imap.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/jfs_imap.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/jfs_imap.c	2007-02-06 03:05:22 +0100
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -5281,7 +5281,7 @@
  	 * mode2 is only needed for storing the higher order bits.
  	 * Trust i_mode for the lower order ones
 --- linux-2.6.20/fs/jfs/jfs_inode.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/jfs_inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/jfs_inode.c	2007-02-06 03:05:22 +0100
 @@ -18,6 +18,8 @@
  
  #include <linux/fs.h>
@@ -5362,7 +5362,7 @@
  		inode->i_flags |= S_NOQUOTA;
  		inode->i_nlink = 0;
 --- linux-2.6.20/fs/jfs/jfs_inode.h	2006-11-30 21:19:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/jfs_inode.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/jfs_inode.h	2007-02-06 03:05:22 +0100
 @@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
  extern void jfs_truncate_nolock(struct inode *, loff_t);
  extern void jfs_free_zero_link(struct inode *);
@@ -5372,7 +5372,7 @@
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
 --- linux-2.6.20/fs/jfs/jfs_xtree.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/jfs_xtree.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/jfs_xtree.c	2007-02-06 03:05:22 +0100
 @@ -21,6 +21,7 @@
  
  #include <linux/fs.h>
@@ -5457,7 +5457,7 @@
  	DQUOT_FREE_BLOCK(ip, nfreed);
  
 --- linux-2.6.20/fs/jfs/namei.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/namei.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/namei.c	2007-02-06 03:05:22 +0100
 @@ -20,6 +20,7 @@
  #include <linux/fs.h>
  #include <linux/ctype.h>
@@ -5483,7 +5483,7 @@
  
  const struct file_operations jfs_dir_operations = {
 --- linux-2.6.20/fs/jfs/super.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/super.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/super.c	2007-02-06 03:05:22 +0100
 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -5551,7 +5551,7 @@
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
 --- linux-2.6.20/fs/jfs/xattr.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/jfs/xattr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/jfs/xattr.c	2007-02-06 03:05:22 +0100
 @@ -23,6 +23,7 @@
  #include <linux/posix_acl_xattr.h>
  #include <linux/quotaops.h>
@@ -5630,7 +5630,7 @@
  	inode->i_ctime = CURRENT_TIME;
  
 --- linux-2.6.20/fs/libfs.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/libfs.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/libfs.c	2007-02-06 03:05:22 +0100
 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -5678,7 +5678,7 @@
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_commit_write);
 --- linux-2.6.20/fs/locks.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/locks.c	2007-02-06 03:25:47 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/locks.c	2007-02-06 03:25:47 +0100
 @@ -125,6 +125,8 @@
  #include <linux/syscalls.h>
  #include <linux/time.h>
@@ -5857,7 +5857,7 @@
  		move_lock_status(&q, &pos, offset);
  
 --- linux-2.6.20/fs/namei.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/namei.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/namei.c	2007-02-08 07:31:50 +0100
 @@ -32,6 +32,11 @@
  #include <linux/file.h>
  #include <linux/fcntl.h>
@@ -6249,7 +6249,7 @@
  	new_dentry = lookup_hash(&newnd);
  	error = PTR_ERR(new_dentry);
  	if (IS_ERR(new_dentry))
-@@ -2632,6 +2726,126 @@ int vfs_follow_link(struct nameidata *nd
+@@ -2632,6 +2726,129 @@ int vfs_follow_link(struct nameidata *nd
  	return __vfs_follow_link(nd, link);
  }
  
@@ -6306,12 +6306,15 @@
 +	vxdprintk(VXD_CBIT(misc, 2),
 +		"vfs_create(new): %d", ret);
 +	if (ret == -EEXIST) {
-+
 +		mutex_unlock(&dir_nd.dentry->d_inode->i_mutex);
 +		dput(new_dentry);
 +		path_release(&dir_nd);
 +		goto retry;
 +	}
++	else if (ret < 0) {
++		res = ERR_PTR(ret);
++		goto out_rel_both;
++	}
 +
 +	new_mnt = dir_nd.mnt;
 +
@@ -6377,7 +6380,7 @@
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
 --- linux-2.6.20/fs/namespace.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/namespace.c	2007-02-06 05:58:26 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/namespace.c	2007-02-06 05:58:26 +0100
 @@ -25,6 +25,11 @@
  #include <linux/security.h>
  #include <linux/mount.h>
@@ -6712,7 +6715,7 @@
  	kfree(ns);
  }
 --- linux-2.6.20/fs/nfs/client.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfs/client.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfs/client.c	2007-02-06 03:05:22 +0100
 @@ -520,6 +520,9 @@ static int nfs_init_server_rpcclient(str
  	if (server->flags & NFS4_MOUNT_INTR)
  		server->client->cl_intr = 1;
@@ -6735,7 +6738,7 @@
  
  	/* We're airborne Set socket buffersize */
 --- linux-2.6.20/fs/nfs/dir.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfs/dir.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfs/dir.c	2007-02-06 03:05:22 +0100
 @@ -33,6 +33,7 @@
  #include <linux/pagevec.h>
  #include <linux/namei.h>
@@ -6763,7 +6766,7 @@
  	return 1;
  }
 --- linux-2.6.20/fs/nfs/inode.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfs/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfs/inode.c	2007-02-06 03:05:22 +0100
 @@ -37,6 +37,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -6859,7 +6862,7 @@
  	if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
  		/*
 --- linux-2.6.20/fs/nfs/nfs3xdr.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfs/nfs3xdr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfs/nfs3xdr.c	2007-02-06 03:05:22 +0100
 @@ -22,6 +22,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -6950,7 +6953,7 @@
  		*p++ = htonl(MAJOR(args->rdev));
  		*p++ = htonl(MINOR(args->rdev));
 --- linux-2.6.20/fs/nfs/nfsroot.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfs/nfsroot.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfs/nfsroot.c	2007-02-06 03:05:22 +0100
 @@ -118,12 +118,12 @@ static int mount_port __initdata = 0;		/
  enum {
  	/* Options that take integer arguments */
@@ -6999,7 +7002,7 @@
  				printk(KERN_WARNING "Root-NFS: unknown "
  					"option: %s\n", p);
 --- linux-2.6.20/fs/nfs/super.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfs/super.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfs/super.c	2007-02-06 03:05:22 +0100
 @@ -44,6 +44,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -7017,7 +7020,7 @@
  	};
  	const struct proc_nfs_info *nfs_infop;
 --- linux-2.6.20/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfsd/auth.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfsd/auth.c	2007-02-06 03:05:22 +0100
 @@ -9,6 +9,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/sunrpc/svcauth.h>
@@ -7053,7 +7056,7 @@
  	} else {
  		cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
 --- linux-2.6.20/fs/nfsd/nfs3xdr.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfsd/nfs3xdr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfsd/nfs3xdr.c	2007-02-06 03:05:22 +0100
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -7103,7 +7106,7 @@
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
 --- linux-2.6.20/fs/nfsd/nfs4recover.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfsd/nfs4recover.c	2007-02-06 03:14:20 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfsd/nfs4recover.c	2007-02-06 03:14:20 +0100
 @@ -156,7 +156,7 @@ nfsd4_create_clid_dir(struct nfs4_client
  		dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
  		goto out_put;
@@ -7132,7 +7135,7 @@
  	return status;
  }
 --- linux-2.6.20/fs/nfsd/nfs4xdr.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfsd/nfs4xdr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfsd/nfs4xdr.c	2007-02-06 03:05:22 +0100
 @@ -57,6 +57,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4.h>
@@ -7163,7 +7166,7 @@
  			goto out_resource;
  		if (status)
 --- linux-2.6.20/fs/nfsd/nfsxdr.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfsd/nfsxdr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfsd/nfsxdr.c	2007-02-06 03:05:22 +0100
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -7213,7 +7216,7 @@
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
 --- linux-2.6.20/fs/nfsd/vfs.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/nfsd/vfs.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/nfsd/vfs.c	2007-02-06 03:05:22 +0100
 @@ -1183,13 +1183,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
  		host_err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
  		break;
@@ -7278,7 +7281,7 @@
  			if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
  				return nfserr_perm;
 --- linux-2.6.20/fs/ocfs2/dlm/dlmfs.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/dlm/dlmfs.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/dlm/dlmfs.c	2007-02-06 03:05:22 +0100
 @@ -44,6 +44,7 @@
  #include <linux/string.h>
  #include <linux/smp_lock.h>
@@ -7304,7 +7307,7 @@
  	inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
  	inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
 --- linux-2.6.20/fs/ocfs2/dlmglue.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/dlmglue.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/dlmglue.c	2007-02-06 03:05:22 +0100
 @@ -1339,6 +1339,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
@@ -7322,7 +7325,7 @@
  	inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
  	ocfs2_unpack_timespec(&inode->i_atime,
 --- linux-2.6.20/fs/ocfs2/dlmglue.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/dlmglue.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/dlmglue.h	2007-02-06 03:05:22 +0100
 @@ -34,7 +34,7 @@
  struct ocfs2_meta_lvb {
  	__u8         lvb_version;
@@ -7333,7 +7336,7 @@
  	__be32       lvb_iuid;
  	__be32       lvb_igid;
 --- linux-2.6.20/fs/ocfs2/file.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/file.c	2007-02-06 03:20:23 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/file.c	2007-02-06 03:20:23 +0100
 @@ -858,13 +858,15 @@ int ocfs2_setattr(struct dentry *dentry,
  		mlog(0, "uid change: %d\n", attr->ia_uid);
  	if (attr->ia_valid & ATTR_GID)
@@ -7360,7 +7363,7 @@
  };
  
 --- linux-2.6.20/fs/ocfs2/inode.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/inode.c	2007-02-06 03:05:22 +0100
 @@ -29,6 +29,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -7482,7 +7485,7 @@
  	if (S_ISLNK(inode->i_mode) && le32_to_cpu(fe->i_clusters) == 0)
  		inode->i_blocks = 0;
 --- linux-2.6.20/fs/ocfs2/inode.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/inode.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/inode.h	2007-02-06 03:05:22 +0100
 @@ -143,5 +143,6 @@ int ocfs2_aio_read(struct file *file, st
  int ocfs2_aio_write(struct file *file, struct kiocb *req, struct iocb *iocb);
  
@@ -7491,7 +7494,7 @@
  
  #endif /* OCFS2_INODE_H */
 --- linux-2.6.20/fs/ocfs2/ioctl.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/ioctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/ioctl.c	2007-02-06 03:05:22 +0100
 @@ -38,7 +38,7 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -7502,7 +7505,7 @@
  {
  	struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
 --- linux-2.6.20/fs/ocfs2/ioctl.h	2006-11-30 21:19:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/ioctl.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/ioctl.h	2007-02-06 03:05:22 +0100
 @@ -10,6 +10,9 @@
  #ifndef OCFS2_IOCTL_H
  #define OCFS2_IOCTL_H
@@ -7514,7 +7517,7 @@
  	unsigned int cmd, unsigned long arg);
  
 --- linux-2.6.20/fs/ocfs2/namei.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/namei.c	2007-02-06 03:21:17 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/namei.c	2007-02-06 03:21:17 +0100
 @@ -40,6 +40,7 @@
  #include <linux/types.h>
  #include <linux/slab.h>
@@ -7564,7 +7567,7 @@
  	.permission	= ocfs2_permission,
  };
 --- linux-2.6.20/fs/ocfs2/ocfs2.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/ocfs2.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/ocfs2.h	2007-02-06 03:05:22 +0100
 @@ -175,6 +175,7 @@ enum ocfs2_mount_options
  	OCFS2_MOUNT_NOINTR  = 1 << 2,   /* Don't catch signals */
  	OCFS2_MOUNT_ERRORS_PANIC = 1 << 3, /* Panic on errors */
@@ -7574,7 +7577,7 @@
  
  #define OCFS2_OSB_SOFT_RO	0x0001
 --- linux-2.6.20/fs/ocfs2/ocfs2_fs.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/ocfs2_fs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/ocfs2_fs.h	2007-02-06 03:05:22 +0100
 @@ -151,8 +151,12 @@
  #define OCFS2_NOATIME_FL	(0x00000080)	/* do not update atime */
  #define OCFS2_DIRSYNC_FL	(0x00010000)	/* dirsync behaviour (directories only) */
@@ -7589,7 +7592,7 @@
  /*
   * ioctl commands
 --- linux-2.6.20/fs/ocfs2/super.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/ocfs2/super.c	2007-02-06 03:23:25 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/ocfs2/super.c	2007-02-06 03:23:25 +0100
 @@ -140,6 +140,7 @@ enum {
  	Opt_data_ordered,
  	Opt_data_writeback,
@@ -7656,7 +7659,7 @@
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
 --- linux-2.6.20/fs/open.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/open.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/open.c	2007-02-06 03:05:22 +0100
 @@ -27,22 +27,31 @@
  #include <linux/syscalls.h>
  #include <linux/rcupdate.h>
@@ -7831,7 +7834,7 @@
  
  void fastcall put_unused_fd(unsigned int fd)
 --- linux-2.6.20/fs/proc/array.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/proc/array.c	2007-02-06 03:15:47 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/proc/array.c	2007-02-06 03:15:47 +0100
 @@ -75,6 +75,8 @@
  #include <linux/cpuset.h>
  #include <linux/rcupdate.h>
@@ -8017,7 +8020,7 @@
  		state,
  		ppid,
 --- linux-2.6.20/fs/proc/base.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/proc/base.c	2007-02-06 03:16:36 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/proc/base.c	2007-02-06 03:16:36 +0100
 @@ -73,6 +73,9 @@
  #include <linux/poll.h>
  #include <linux/nsproxy.h>
@@ -8180,7 +8183,7 @@
  			/* returning this tgid failed, save it as the first
  			 * pid for the next readir call */
 --- linux-2.6.20/fs/proc/generic.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/proc/generic.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/proc/generic.c	2007-02-06 03:05:22 +0100
 @@ -20,6 +20,7 @@
  #include <linux/namei.h>
  #include <linux/bitops.h>
@@ -8241,7 +8244,7 @@
  			kfree(ent);
  			ent = NULL;
 --- linux-2.6.20/fs/proc/inode.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/proc/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/proc/inode.c	2007-02-06 03:05:22 +0100
 @@ -168,6 +168,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -8252,7 +8255,7 @@
  			inode->i_size = de->size;
  		if (de->nlink)
 --- linux-2.6.20/fs/proc/internal.h	2006-11-30 21:19:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/proc/internal.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/proc/internal.h	2007-02-06 03:05:22 +0100
 @@ -10,6 +10,7 @@
   */
  
@@ -8280,7 +8283,7 @@
  {
  	return PROC_I(inode)->fd;
 --- linux-2.6.20/fs/proc/proc_misc.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/proc/proc_misc.c	2007-02-06 03:19:18 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/proc/proc_misc.c	2007-02-06 03:19:18 +0100
 @@ -54,6 +54,8 @@
  #include <asm/div64.h>
  #include "internal.h"
@@ -8348,7 +8351,7 @@
  
  	get_vmalloc_info(&vmi);
 --- linux-2.6.20/fs/proc/root.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/proc/root.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/proc/root.c	2007-02-06 03:05:22 +0100
 @@ -26,6 +26,9 @@ struct proc_dir_entry *proc_net, *proc_n
  #ifdef CONFIG_SYSCTL
  struct proc_dir_entry *proc_sys_root;
@@ -8368,7 +8371,7 @@
  
  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
 --- linux-2.6.20/fs/quota.c	2006-11-30 21:19:28 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/quota.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/quota.c	2007-02-06 03:05:22 +0100
 @@ -17,6 +17,7 @@
  #include <linux/buffer_head.h>
  #include <linux/capability.h>
@@ -8452,7 +8455,7 @@
   * This is the system call interface. This communicates with
   * the user-level programs. Currently this only supports diskquota
 --- linux-2.6.20/fs/read_write.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/read_write.c	2007-02-06 03:38:37 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/read_write.c	2007-02-06 03:38:37 +0100
 @@ -701,12 +701,77 @@ sys_writev(unsigned long fd, const struc
  	return ret;
  }
@@ -8604,7 +8607,7 @@
  	fput_light(out_file, fput_needed_out);
  fput_in:
 --- linux-2.6.20/fs/reiserfs/bitmap.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/reiserfs/bitmap.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/reiserfs/bitmap.c	2007-02-06 03:05:22 +0100
 @@ -13,6 +13,7 @@
  #include <linux/reiserfs_fs_sb.h>
  #include <linux/reiserfs_fs_i.h>
@@ -8698,7 +8701,7 @@
  
  	return CARRY_ON;
 --- linux-2.6.20/fs/reiserfs/file.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/reiserfs/file.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/reiserfs/file.c	2007-02-06 03:05:22 +0100
 @@ -1550,6 +1550,7 @@ const struct file_operations reiserfs_fi
  	.release = reiserfs_file_release,
  	.fsync = reiserfs_sync_file,
@@ -8714,7 +8717,7 @@
 +	.sync_flags = reiserfs_sync_flags,
  };
 --- linux-2.6.20/fs/reiserfs/inode.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/reiserfs/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/reiserfs/inode.c	2007-02-06 03:05:22 +0100
 @@ -16,6 +16,8 @@
  #include <linux/mpage.h>
  #include <linux/writeback.h>
@@ -8899,7 +8902,7 @@
  				error =
  				    journal_end(&th, inode->i_sb, jbegin_count);
 --- linux-2.6.20/fs/reiserfs/ioctl.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/reiserfs/ioctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/reiserfs/ioctl.c	2007-02-06 03:05:22 +0100
 @@ -4,6 +4,7 @@
  
  #include <linux/capability.h>
@@ -8971,7 +8974,7 @@
  		if (get_user(inode->i_generation, (int __user *)arg))
  			return -EFAULT;
 --- linux-2.6.20/fs/reiserfs/namei.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/reiserfs/namei.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/reiserfs/namei.c	2007-02-06 03:05:22 +0100
 @@ -18,6 +18,7 @@
  #include <linux/reiserfs_xattr.h>
  #include <linux/smp_lock.h>
@@ -9020,7 +9023,7 @@
  
  };
 --- linux-2.6.20/fs/reiserfs/stree.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/reiserfs/stree.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/reiserfs/stree.c	2007-02-06 03:05:22 +0100
 @@ -56,6 +56,7 @@
  #include <linux/smp_lock.h>
  #include <linux/buffer_head.h>
@@ -9097,7 +9100,7 @@
  	return retval;
  }
 --- linux-2.6.20/fs/reiserfs/super.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/reiserfs/super.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/reiserfs/super.c	2007-02-06 03:05:22 +0100
 @@ -885,6 +885,14 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -9138,7 +9141,7 @@
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
 --- linux-2.6.20/fs/reiserfs/xattr.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/reiserfs/xattr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/reiserfs/xattr.c	2007-02-06 03:05:22 +0100
 @@ -35,6 +35,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -9157,7 +9160,7 @@
  		dput(root);
  	} else {
 --- linux-2.6.20/fs/stat.c	2007-02-06 03:01:30 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/stat.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/stat.c	2007-02-06 03:05:22 +0100
 @@ -27,6 +27,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -9167,7 +9170,7 @@
  	stat->atime = inode->i_atime;
  	stat->mtime = inode->i_mtime;
 --- linux-2.6.20/fs/super.c	2007-02-06 03:01:30 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/super.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/super.c	2007-02-06 03:05:22 +0100
 @@ -37,6 +37,9 @@
  #include <linux/idr.h>
  #include <linux/kobject.h>
@@ -9221,7 +9224,7 @@
  	return mnt;
  }
 --- linux-2.6.20/fs/sysfs/mount.c	2007-02-06 03:01:30 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/sysfs/mount.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/sysfs/mount.c	2007-02-06 03:05:22 +0100
 @@ -11,8 +11,6 @@
  
  #include "sysfs.h"
@@ -9241,7 +9244,7 @@
  	sb->s_time_gran = 1;
  	sysfs_sb = sb;
 --- linux-2.6.20/fs/utimes.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/utimes.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/utimes.c	2007-02-06 03:05:22 +0100
 @@ -4,6 +4,8 @@
  #include <linux/namei.h>
  #include <linux/sched.h>
@@ -9279,7 +9282,7 @@
  	/* Don't worry, the checks are done in inode_change_ok() */
  	newattrs.ia_valid = ATTR_CTIME | ATTR_MTIME | ATTR_ATIME;
 --- linux-2.6.20/fs/xattr.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xattr.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xattr.c	2007-02-06 03:05:22 +0100
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -9381,7 +9384,7 @@
  	return error;
  }
 --- linux-2.6.20/fs/xfs/linux-2.6/xfs_file.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/linux-2.6/xfs_file.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/linux-2.6/xfs_file.c	2007-02-06 03:05:22 +0100
 @@ -453,6 +453,7 @@ const struct file_operations xfs_file_op
  	.aio_read	= xfs_file_aio_read,
  	.aio_write	= xfs_file_aio_write,
@@ -9399,7 +9402,7 @@
  	.splice_write	= xfs_file_splice_write_invis,
  	.unlocked_ioctl	= xfs_file_ioctl_invis,
 --- linux-2.6.20/fs/xfs/linux-2.6/xfs_ioctl.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/linux-2.6/xfs_ioctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/linux-2.6/xfs_ioctl.c	2007-02-06 03:05:22 +0100
 @@ -1100,6 +1100,8 @@ xfs_ioc_fsgeometry(
  #define LINUX_XFLAG_APPEND	0x00000020 /* writes to file may only append */
  #define LINUX_XFLAG_NODUMP	0x00000040 /* do not dump file */
@@ -9421,7 +9424,7 @@
  		flags |= LINUX_XFLAG_APPEND;
  	if (di_flags & XFS_DIFLAG_SYNC)
 --- linux-2.6.20/fs/xfs/linux-2.6/xfs_iops.c	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/linux-2.6/xfs_iops.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/linux-2.6/xfs_iops.c	2007-02-06 03:05:22 +0100
 @@ -53,6 +53,7 @@
  #include <linux/xattr.h>
  #include <linux/namei.h>
@@ -9526,7 +9529,7 @@
 +	.sync_flags		= xfs_vn_sync_flags,
  };
 --- linux-2.6.20/fs/xfs/linux-2.6/xfs_linux.h	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/linux-2.6/xfs_linux.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/linux-2.6/xfs_linux.h	2007-02-06 03:05:22 +0100
 @@ -139,6 +139,7 @@ BUFFER_FNS(PrivateStart, unwritten);
  #define current_pid()		(current->pid)
  #define current_fsuid(cred)	(current->fsuid)
@@ -9536,7 +9539,7 @@
  #define current_set_flags_nested(sp, f)		\
  		(*(sp) = current->flags, current->flags |= (f))
 --- linux-2.6.20/fs/xfs/linux-2.6/xfs_super.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/linux-2.6/xfs_super.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/linux-2.6/xfs_super.c	2007-02-06 03:05:22 +0100
 @@ -159,6 +159,7 @@ xfs_revalidate_inode(
  	inode->i_nlink	= ip->i_d.di_nlink;
  	inode->i_uid	= ip->i_d.di_uid;
@@ -9574,7 +9577,7 @@
  		error = bhv_vfs_mntupdate(vfsp, flags, args);
  	kmem_free(args, sizeof(*args));
 --- linux-2.6.20/fs/xfs/linux-2.6/xfs_sysctl.c	2006-09-20 16:58:39 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/linux-2.6/xfs_sysctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/linux-2.6/xfs_sysctl.c	2007-02-06 03:05:22 +0100
 @@ -57,79 +57,79 @@ xfs_stats_clear_proc_handler(
  STATIC ctl_table xfs_table[] = {
  	{XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val,
@@ -9671,7 +9674,7 @@
  #endif /* CONFIG_PROC_FS */
  
 --- linux-2.6.20/fs/xfs/linux-2.6/xfs_vnode.c	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/linux-2.6/xfs_vnode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/linux-2.6/xfs_vnode.c	2007-02-06 03:05:22 +0100
 @@ -119,6 +119,7 @@ vn_revalidate_core(
  	inode->i_nlink	    = vap->va_nlink;
  	inode->i_uid	    = vap->va_uid;
@@ -9696,7 +9699,7 @@
  		inode->i_flags |= S_APPEND;
  	else
 --- linux-2.6.20/fs/xfs/linux-2.6/xfs_vnode.h	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/linux-2.6/xfs_vnode.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/linux-2.6/xfs_vnode.h	2007-02-06 03:05:22 +0100
 @@ -350,6 +350,7 @@ typedef struct bhv_vattr {
  	xfs_nlink_t	va_nlink;	/* number of references to file */
  	uid_t		va_uid;		/* owner user id */
@@ -9723,7 +9726,7 @@
  #define XFS_AT_STAT	(XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
  		XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
 --- linux-2.6.20/fs/xfs/quota/xfs_qm_syscalls.c	2006-09-20 16:58:40 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/quota/xfs_qm_syscalls.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/quota/xfs_qm_syscalls.c	2007-02-06 03:05:22 +0100
 @@ -17,6 +17,7 @@
   */
  
@@ -9769,7 +9772,7 @@
  
  	if ((newlim->d_fieldmask &
 --- linux-2.6.20/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/xfs_clnt.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/xfs_clnt.h	2007-02-06 03:05:22 +0100
 @@ -99,5 +99,7 @@ struct xfs_mount_args {
   */
  #define XFSMNT2_COMPAT_IOSIZE	0x00000001	/* don't report large preferred
@@ -9779,7 +9782,7 @@
  
  #endif	/* __XFS_CLNT_H__ */
 --- linux-2.6.20/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/xfs_dinode.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/xfs_dinode.h	2007-02-06 03:05:22 +0100
 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
  	__uint32_t	di_gid;		/* owner's group id */
  	__uint32_t	di_nlink;	/* number of links to file */
@@ -9818,7 +9821,7 @@
  
  #endif	/* __XFS_DINODE_H__ */
 --- linux-2.6.20/fs/xfs/xfs_fs.h	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/xfs_fs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/xfs_fs.h	2007-02-06 03:05:22 +0100
 @@ -66,6 +66,8 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSIZE	0x00000800	/* extent size allocator hint */
  #define XFS_XFLAG_EXTSZINHERIT	0x00001000	/* inherit inode extent size */
@@ -9839,7 +9842,7 @@
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
 --- linux-2.6.20/fs/xfs/xfs_inode.c	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/xfs_inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/xfs_inode.c	2007-02-06 03:05:22 +0100
 @@ -50,6 +50,7 @@
  #include "xfs_mac.h"
  #include "xfs_acl.h"
@@ -9906,7 +9909,7 @@
  	memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
 --- linux-2.6.20/fs/xfs/xfs_itable.c	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/xfs_itable.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/xfs_itable.c	2007-02-06 03:05:22 +0100
 @@ -89,6 +89,7 @@ xfs_bulkstat_one_iget(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -9924,7 +9927,7 @@
  	buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
  	buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
 --- linux-2.6.20/fs/xfs/xfs_mount.h	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/xfs_mount.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/xfs_mount.h	2007-02-06 03:05:22 +0100
 @@ -460,6 +460,7 @@ typedef struct xfs_mount {
  #define XFS_MOUNT_NO_PERCPU_SB	(1ULL << 23)	/* don't use per-cpu superblock
  						   counters */
@@ -9934,7 +9937,7 @@
  /*
   * Default minimum read and write sizes.
 --- linux-2.6.20/fs/xfs/xfs_vfsops.c	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/xfs_vfsops.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/xfs_vfsops.c	2007-02-06 03:05:22 +0100
 @@ -300,6 +300,8 @@ xfs_start_flags(
  
  	if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -9984,7 +9987,7 @@
  			/* no-op, this is now the default */
  			cmn_err(CE_WARN,
 --- linux-2.6.20/fs/xfs/xfs_vnodeops.c	2006-11-30 21:19:29 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/fs/xfs/xfs_vnodeops.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/fs/xfs/xfs_vnodeops.c	2007-02-06 03:05:22 +0100
 @@ -160,6 +160,7 @@ xfs_getattr(
  	vap->va_mode = ip->i_d.di_mode;
  	vap->va_uid = ip->i_d.di_uid;
@@ -10081,7 +10084,7 @@
  				di_flags |= XFS_DIFLAG_APPEND;
  			if (vap->va_xflags & XFS_XFLAG_SYNC)
 --- linux-2.6.20/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-arm/tlb.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-arm/tlb.h	2007-02-06 03:05:22 +0100
 @@ -28,6 +28,7 @@
  #else /* !CONFIG_MMU */
  
@@ -10091,7 +10094,7 @@
  /*
   * TLB handling.  This allows us to remove pages from the page
 --- linux-2.6.20/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-arm26/tlb.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-arm26/tlb.h	2007-02-06 03:05:22 +0100
 @@ -3,6 +3,7 @@
  
  #include <asm/pgalloc.h>
@@ -10101,7 +10104,7 @@
  /*
   * TLB handling.  This allows us to remove pages from the page
 --- linux-2.6.20/include/asm-arm26/unistd.h	2007-02-06 03:01:35 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-arm26/unistd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-arm26/unistd.h	2007-02-06 03:05:22 +0100
 @@ -302,6 +302,8 @@
  #define __NR_mq_getsetattr		(__NR_SYSCALL_BASE+279)
  #define __NR_waitid			(__NR_SYSCALL_BASE+280)
@@ -10112,7 +10115,7 @@
   * The following SWIs are ARM private. FIXME - make appropriate for arm26
   */
 --- linux-2.6.20/include/asm-generic/tlb.h	2006-11-30 21:19:31 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-generic/tlb.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-generic/tlb.h	2007-02-06 03:05:22 +0100
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -10122,7 +10125,7 @@
  #include <asm/tlbflush.h>
  
 --- linux-2.6.20/include/asm-i386/elf.h	2007-02-06 03:01:37 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-i386/elf.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-i386/elf.h	2007-02-06 03:05:22 +0100
 @@ -75,7 +75,7 @@ typedef struct user_fxsr_struct elf_fpxr
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -10133,7 +10136,7 @@
  /* regs is struct pt_regs, pr_reg is elf_gregset_t (which is
     now struct_user_regs, they are different) */
 --- linux-2.6.20/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-ia64/tlb.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-ia64/tlb.h	2007-02-06 03:05:22 +0100
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -10143,7 +10146,7 @@
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
 --- linux-2.6.20/include/asm-powerpc/systbl.h	2006-11-30 21:19:33 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-powerpc/systbl.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-powerpc/systbl.h	2007-02-06 03:05:22 +0100
 @@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64)
  SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
  PPC_SYS_SPU(rtas)
@@ -10154,7 +10157,7 @@
  COMPAT_SYS(mbind)
  COMPAT_SYS(get_mempolicy)
 --- linux-2.6.20/include/asm-powerpc/unistd.h	2007-02-06 03:01:44 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-powerpc/unistd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-powerpc/unistd.h	2007-02-06 03:05:22 +0100
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -10165,7 +10168,7 @@
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
 --- linux-2.6.20/include/asm-s390/unistd.h	2007-02-06 03:01:45 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-s390/unistd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-s390/unistd.h	2007-02-06 03:05:22 +0100
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -10176,7 +10179,7 @@
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
 --- linux-2.6.20/include/asm-sparc/unistd.h	2007-02-06 03:01:49 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-sparc/unistd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-sparc/unistd.h	2007-02-06 03:05:22 +0100
 @@ -283,7 +283,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10187,7 +10190,7 @@
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
 --- linux-2.6.20/include/asm-sparc64/tlb.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-sparc64/tlb.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-sparc64/tlb.h	2007-02-06 03:05:22 +0100
 @@ -2,6 +2,7 @@
  #define _SPARC64_TLB_H
  
@@ -10197,7 +10200,7 @@
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
 --- linux-2.6.20/include/asm-sparc64/unistd.h	2007-02-06 03:01:49 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-sparc64/unistd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-sparc64/unistd.h	2007-02-06 03:05:22 +0100
 @@ -285,7 +285,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10208,7 +10211,7 @@
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
 --- linux-2.6.20/include/asm-x86_64/unistd.h	2007-02-06 03:01:50 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/asm-x86_64/unistd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/asm-x86_64/unistd.h	2007-02-06 03:05:22 +0100
 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes		235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -10219,7 +10222,7 @@
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy 	238
 --- linux-2.6.20/include/linux/Kbuild	2007-02-06 03:01:50 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/Kbuild	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/Kbuild	2007-02-06 03:05:22 +0100
 @@ -339,3 +339,6 @@ unifdef-y += wireless.h
  unifdef-y += xfrm.h
  
@@ -10228,7 +10231,7 @@
 +header-y += vserver/
 +
 --- linux-2.6.20/include/linux/capability.h	2006-06-18 04:55:15 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/capability.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/capability.h	2007-02-06 03:05:22 +0100
 @@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -10250,7 +10253,7 @@
  /* 
   * Bounding set
 --- linux-2.6.20/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/devpts_fs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/devpts_fs.h	2007-02-06 03:05:22 +0100
 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
  
  #endif
@@ -10260,7 +10263,7 @@
  
  #endif /* _LINUX_DEVPTS_FS_H */
 --- linux-2.6.20/include/linux/ext2_fs.h	2006-11-30 21:19:37 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/ext2_fs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/ext2_fs.h	2007-02-06 03:05:22 +0100
 @@ -188,6 +188,8 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -10300,7 +10303,7 @@
  
  #define clear_opt(o, opt)		o &= ~EXT2_MOUNT_##opt
 --- linux-2.6.20/include/linux/ext3_fs.h	2006-11-30 21:19:37 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/ext3_fs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/ext3_fs.h	2007-02-06 03:05:22 +0100
 @@ -177,10 +177,20 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10356,7 +10359,7 @@
  extern void ext3_read_inode (struct inode *);
  extern int  ext3_write_inode (struct inode *, int);
 --- linux-2.6.20/include/linux/ext4_fs.h	2006-11-30 21:19:37 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/ext4_fs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/ext4_fs.h	2007-02-06 03:05:22 +0100
 @@ -189,11 +189,21 @@ struct ext4_group_desc
  #define EXT4_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT4_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10415,7 +10418,7 @@
  extern void ext4_read_inode (struct inode *);
  extern int  ext4_write_inode (struct inode *, int);
 --- linux-2.6.20/include/linux/fs.h	2007-02-06 03:01:50 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/fs.h	2007-02-06 03:39:12 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/fs.h	2007-02-06 03:39:12 +0100
 @@ -121,6 +121,8 @@ extern int dir_notify_enable;
  #define MS_SLAVE	(1<<19)	/* change to slave */
  #define MS_SHARED	(1<<20)	/* change to shared */
@@ -10592,7 +10595,7 @@
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
 --- linux-2.6.20/include/linux/init_task.h	2007-02-06 03:01:51 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/init_task.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/init_task.h	2007-02-06 03:05:22 +0100
 @@ -141,6 +141,10 @@ extern struct group_info init_groups;
  	.pi_lock	= SPIN_LOCK_UNLOCKED,				\
  	INIT_TRACE_IRQFLAGS						\
@@ -10605,7 +10608,7 @@
  
  
 --- linux-2.6.20/include/linux/ipc.h	2006-11-30 21:19:38 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/ipc.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/ipc.h	2007-02-06 03:05:22 +0100
 @@ -63,6 +63,7 @@ struct kern_ipc_perm
  	key_t		key;
  	uid_t		uid;
@@ -10615,7 +10618,7 @@
  	gid_t		cgid;
  	mode_t		mode; 
 --- linux-2.6.20/include/linux/loop.h	2006-11-30 21:19:38 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/loop.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/loop.h	2007-02-06 03:05:22 +0100
 @@ -45,6 +45,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -10625,7 +10628,7 @@
  				 unsigned long arg); 
  
 --- linux-2.6.20/include/linux/major.h	2006-06-18 04:55:19 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/major.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/major.h	2007-02-06 03:05:22 +0100
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -10635,7 +10638,7 @@
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
 --- linux-2.6.20/include/linux/mount.h	2007-02-06 03:01:51 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/mount.h	2007-02-06 03:41:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/mount.h	2007-02-06 03:41:22 +0100
 @@ -28,12 +28,16 @@ struct mnt_namespace;
  #define MNT_NOATIME	0x08
  #define MNT_NODIRATIME	0x10
@@ -10662,7 +10665,7 @@
  
  static inline struct vfsmount *mntget(struct vfsmount *mnt)
 --- linux-2.6.20/include/linux/net.h	2007-02-06 03:01:51 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/net.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/net.h	2007-02-06 03:05:22 +0100
 @@ -63,6 +63,7 @@ typedef enum {
  #define SOCK_NOSPACE		2
  #define SOCK_PASSCRED		3
@@ -10672,7 +10675,7 @@
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
 --- linux-2.6.20/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/nfs_mount.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/nfs_mount.h	2007-02-06 03:05:22 +0100
 @@ -61,6 +61,7 @@ struct nfs_mount_data {
  #define NFS_MOUNT_NOACL		0x0800	/* 4 */
  #define NFS_MOUNT_STRICTLOCK	0x1000	/* reserved for NFSv4 */
@@ -10682,7 +10685,7 @@
  
  #endif
 --- linux-2.6.20/include/linux/nsproxy.h	2007-02-06 03:01:51 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/nsproxy.h	2007-02-06 05:43:36 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/nsproxy.h	2007-02-06 05:43:36 +0100
 @@ -36,6 +36,11 @@ int copy_namespaces(int flags, struct ta
  void get_task_namespaces(struct task_struct *tsk);
  void free_nsproxy(struct nsproxy *ns);
@@ -10696,7 +10699,7 @@
  {
  	if (atomic_dec_and_test(&ns->count)) {
 --- linux-2.6.20/include/linux/percpu.h	2006-11-30 21:19:39 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/percpu.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/percpu.h	2007-02-06 03:05:22 +0100
 @@ -11,7 +11,7 @@
  
  /* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */
@@ -10707,7 +10710,7 @@
  
  /*
 --- linux-2.6.20/include/linux/pid.h	2007-02-06 03:01:51 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/pid.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/pid.h	2007-02-06 03:05:22 +0100
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -10719,7 +10722,7 @@
  
  /*
 --- linux-2.6.20/include/linux/proc_fs.h	2006-11-30 21:19:39 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/proc_fs.h	2007-02-06 05:02:33 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/proc_fs.h	2007-02-06 05:02:33 +0100
 @@ -54,6 +54,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -10750,7 +10753,7 @@
  	union proc_op op;
  	struct proc_dir_entry *pde;
 --- linux-2.6.20/include/linux/reiserfs_fs.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/reiserfs_fs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/reiserfs_fs.h	2007-02-06 03:05:22 +0100
 @@ -821,6 +821,10 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -10786,7 +10789,7 @@
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
 --- linux-2.6.20/include/linux/reiserfs_fs_sb.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/reiserfs_fs_sb.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/reiserfs_fs_sb.h	2007-02-06 03:05:22 +0100
 @@ -457,6 +457,7 @@ enum reiserfs_mount_options {
  	REISERFS_POSIXACL,
  	REISERFS_BARRIER_NONE,
@@ -10796,7 +10799,7 @@
  	/* Actions on error */
  	REISERFS_ERROR_PANIC,
 --- linux-2.6.20/include/linux/sched.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/sched.h	2007-02-06 03:42:34 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/sched.h	2007-02-06 03:42:34 +0100
 @@ -26,6 +26,7 @@
  #define CLONE_STOPPED		0x02000000	/* Start in stopped state */
  #define CLONE_NEWUTS		0x04000000	/* New utsname group? */
@@ -10936,7 +10939,7 @@
  {
  	atomic_inc(&u->__count);
 --- linux-2.6.20/include/linux/shmem_fs.h	2006-11-30 21:19:39 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/shmem_fs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/shmem_fs.h	2007-02-06 03:05:22 +0100
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -10948,7 +10951,7 @@
  	spinlock_t		lock;
  	unsigned long		flags;
 --- linux-2.6.20/include/linux/stat.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/stat.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/stat.h	2007-02-06 03:05:22 +0100
 @@ -63,6 +63,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
@@ -10958,7 +10961,7 @@
  	loff_t		size;
  	struct timespec  atime;
 --- linux-2.6.20/include/linux/sunrpc/auth.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/sunrpc/auth.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/sunrpc/auth.h	2007-02-06 03:05:22 +0100
 @@ -24,6 +24,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -10968,7 +10971,7 @@
  };
  
 --- linux-2.6.20/include/linux/sunrpc/clnt.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/sunrpc/clnt.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/sunrpc/clnt.h	2007-02-06 03:05:22 +0100
 @@ -42,7 +42,8 @@ struct rpc_clnt {
  				cl_intr     : 1,/* interruptible */
  				cl_autobind : 1,/* use getport() */
@@ -10980,7 +10983,7 @@
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  
 --- linux-2.6.20/include/linux/syscalls.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/syscalls.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/syscalls.h	2007-02-06 03:05:22 +0100
 @@ -294,6 +294,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -10991,7 +10994,7 @@
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
 --- linux-2.6.20/include/linux/sysctl.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/sysctl.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/sysctl.h	2007-02-06 03:05:22 +0100
 @@ -101,6 +101,7 @@ enum
  	KERN_CAP_BSET=14,	/* int: capability bounding set */
  	KERN_PANIC=15,		/* int: panic timeout */
@@ -11019,7 +11022,7 @@
  	struct proc_dir_entry *de;	/* /proc control block */
  	void *extra1;
 --- linux-2.6.20/include/linux/sysfs.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/sysfs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/sysfs.h	2007-02-06 03:05:22 +0100
 @@ -13,6 +13,8 @@
  #include <linux/compiler.h>
  #include <asm/atomic.h>
@@ -11030,7 +11033,7 @@
  struct module;
  
 --- linux-2.6.20/include/linux/time.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/time.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/time.h	2007-02-06 03:05:22 +0100
 @@ -174,6 +174,9 @@ static inline void timespec_add_ns(struc
  	}
  	a->tv_nsec = ns;
@@ -11042,7 +11045,7 @@
  
  #define NFDBITS			__NFDBITS
 --- linux-2.6.20/include/linux/types.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/types.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/types.h	2007-02-06 03:05:22 +0100
 @@ -39,6 +39,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -11054,7 +11057,7 @@
  #ifdef CONFIG_UID16
  /* This is defined by include/asm-{arch}/posix_types.h */
 --- linux-2.6.20/include/linux/vroot.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vroot.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vroot.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -11108,7 +11111,7 @@
 +
 +#endif /* _LINUX_VROOT_H */
 --- linux-2.6.20/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_base.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_base.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,9 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -11120,7 +11123,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_context.h	2007-02-06 04:58:45 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_context.h	2007-02-06 04:58:45 +0100
 @@ -0,0 +1,220 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -11343,7 +11346,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_cowbl.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_cowbl.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_cowbl.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,44 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -11390,7 +11393,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_cvirt.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_cvirt.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,49 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -11442,7 +11445,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_dlimit.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_dlimit.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,214 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -11659,7 +11662,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_limit.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_limit.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -11802,7 +11805,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_memory.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_memory.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,159 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
@@ -11964,7 +11967,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_network.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_network.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,183 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -12150,7 +12153,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_pid.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_pid.h	2007-02-06 05:47:37 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_pid.h	2007-02-06 05:47:37 +0100
 @@ -0,0 +1,133 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -12286,7 +12289,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_sched.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_sched.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -12399,7 +12402,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_socket.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_socket.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -12469,7 +12472,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_tag.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_tag.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,44 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -12516,7 +12519,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vs_time.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vs_time.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vs_time.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -12538,7 +12541,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.20/include/linux/vserver/Kbuild	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/Kbuild	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/Kbuild	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,9 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -12550,7 +12553,7 @@
 +unifdef-y += legacy.h
 +
 --- linux-2.6.20/include/linux/vserver/base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/base.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/base.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,237 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -12790,7 +12793,7 @@
 +
 +#endif
 --- linux-2.6.20/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/cacct.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/cacct.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -12808,7 +12811,7 @@
 +
 +#endif	/* _VX_CACCT_H */
 --- linux-2.6.20/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/cacct_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/cacct_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -12834,7 +12837,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_CMD_H */
 --- linux-2.6.20/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/cacct_def.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/cacct_def.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -12880,7 +12883,7 @@
 +
 +#endif	/* _VX_CACCT_DEF_H */
 --- linux-2.6.20/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/cacct_int.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/cacct_int.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -12904,7 +12907,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_INT_H */
 --- linux-2.6.20/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/context.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/context.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,172 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -13079,7 +13082,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_H */
 --- linux-2.6.20/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/context_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/context_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -13205,7 +13208,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
 --- linux-2.6.20/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/cvirt.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/cvirt.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -13228,7 +13231,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_H */
 --- linux-2.6.20/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/cvirt_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/cvirt_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -13284,7 +13287,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_CMD_H */
 --- linux-2.6.20/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/cvirt_def.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/cvirt_def.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,82 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -13369,7 +13372,7 @@
 +
 +#endif	/* _VX_CVIRT_DEF_H */
 --- linux-2.6.20/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/debug.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/debug.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,112 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -13484,7 +13487,7 @@
 +
 +#endif /* _VX_DEBUG_H */
 --- linux-2.6.20/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/debug_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/debug_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -13545,7 +13548,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEBUG_CMD_H */
 --- linux-2.6.20/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/dlimit.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/dlimit.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -13601,7 +13604,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_DLIMIT_H */
 --- linux-2.6.20/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/dlimit_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/dlimit_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,74 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -13678,7 +13681,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DLIMIT_CMD_H */
 --- linux-2.6.20/include/linux/vserver/global.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/global.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/global.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,18 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -13699,7 +13702,7 @@
 +
 +#endif /* _VX_GLOBAL_H */
 --- linux-2.6.20/include/linux/vserver/history.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/history.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/history.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -13899,7 +13902,7 @@
 +
 +#endif /* _VX_HISTORY_H */
 --- linux-2.6.20/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/inode.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/inode.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,38 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -13940,7 +13943,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_INODE_H */
 --- linux-2.6.20/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/inode_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/inode_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,61 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -14004,7 +14007,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_INODE_CMD_H */
 --- linux-2.6.20/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/legacy.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/legacy.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,49 @@
 +#ifndef _VX_LEGACY_H
 +#define _VX_LEGACY_H
@@ -14056,7 +14059,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LEGACY_H */
 --- linux-2.6.20/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/limit.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/limit.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,68 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -14127,7 +14130,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
 --- linux-2.6.20/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/limit_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/limit_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,69 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -14199,7 +14202,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_CMD_H */
 --- linux-2.6.20/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/limit_def.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/limit_def.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -14249,7 +14252,7 @@
 +
 +#endif	/* _VX_LIMIT_DEF_H */
 --- linux-2.6.20/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/limit_int.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/limit_int.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -14450,7 +14453,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_INT_H */
 --- linux-2.6.20/include/linux/vserver/monitor.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/monitor.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/monitor.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,95 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -14548,7 +14551,7 @@
 +
 +#endif /* _VX_MONITOR_H */
 --- linux-2.6.20/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/network.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/network.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,142 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -14693,7 +14696,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_NETWORK_H */
 --- linux-2.6.20/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/network_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/network_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,89 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -14785,7 +14788,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
 --- linux-2.6.20/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/sched.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/sched.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -14814,7 +14817,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_SCHED_H */
 --- linux-2.6.20/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/sched_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/sched_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -14925,7 +14928,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SCHED_CMD_H */
 --- linux-2.6.20/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/sched_def.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/sched_def.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -14996,7 +14999,7 @@
 +
 +#endif	/* _VX_SCHED_DEF_H */
 --- linux-2.6.20/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/signal.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/signal.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -15013,7 +15016,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_SIGNAL_H */
 --- linux-2.6.20/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/signal_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/signal_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -15059,7 +15062,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SIGNAL_CMD_H */
 --- linux-2.6.20/include/linux/vserver/space.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/space.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/space.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,13 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -15075,7 +15078,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_SPACE_H */
 --- linux-2.6.20/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/space_cmd.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/space_cmd.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -15104,7 +15107,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SPACE_CMD_H */
 --- linux-2.6.20/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/switch.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/switch.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,95 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -15202,7 +15205,7 @@
 +
 +#endif	/* _VX_SWITCH_H */
 --- linux-2.6.20/include/linux/vserver/tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/linux/vserver/tag.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/linux/vserver/tag.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,153 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -15358,7 +15361,7 @@
 +
 +#endif /* _DX_TAG_H */
 --- linux-2.6.20/include/net/af_unix.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/include/net/af_unix.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/net/af_unix.h	2007-02-06 03:05:22 +0100
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -15410,7 +15413,7 @@
  
  #define forall_unix_sockets(i, s) \
 --- linux-2.6.20/include/net/inet_hashtables.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/net/inet_hashtables.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/net/inet_hashtables.h	2007-02-06 03:05:22 +0100
 @@ -271,6 +271,26 @@ static inline int inet_iif(const struct 
  	return ((struct rtable *)skb->dst)->rt_iif;
  }
@@ -15439,7 +15442,7 @@
  					   const __be32 daddr,
  					   const unsigned short hnum,
 --- linux-2.6.20/include/net/inet_sock.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/net/inet_sock.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/net/inet_sock.h	2007-02-06 03:05:22 +0100
 @@ -112,6 +112,7 @@ struct inet_sock {
  	/* Socket demultiplex comparisons on incoming packets. */
  	__be32			daddr;
@@ -15449,7 +15452,7 @@
  	__u16			num;
  	__be32			saddr;
 --- linux-2.6.20/include/net/inet_timewait_sock.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/net/inet_timewait_sock.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/net/inet_timewait_sock.h	2007-02-06 03:05:22 +0100
 @@ -115,6 +115,10 @@ struct inet_timewait_sock {
  #define tw_refcnt		__tw_common.skc_refcnt
  #define tw_hash			__tw_common.skc_hash
@@ -15462,7 +15465,7 @@
  	/* 3 bits hole, try to pack */
  	unsigned char		tw_rcv_wscale;
 --- linux-2.6.20/include/net/route.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/net/route.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/net/route.h	2007-02-06 03:05:22 +0100
 @@ -27,12 +27,16 @@
  #include <net/dst.h>
  #include <net/inetpeer.h>
@@ -15570,7 +15573,7 @@
  		if (err)
  			return err;
 --- linux-2.6.20/include/net/sock.h	2007-02-06 03:01:53 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/include/net/sock.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/include/net/sock.h	2007-02-06 03:05:22 +0100
 @@ -119,6 +119,10 @@ struct sock_common {
  	atomic_t		skc_refcnt;
  	unsigned int		skc_hash;
@@ -15594,7 +15597,7 @@
  				sk_no_check : 2,
  				sk_userlocks : 4;
 --- linux-2.6.20/init/Makefile	2006-09-20 16:58:44 +0200
-+++ linux-2.6.20-vs2.2.0-pre1/init/Makefile	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/init/Makefile	2007-02-06 03:05:22 +0100
 @@ -15,6 +15,7 @@ clean-files := ../include/linux/compile.
  
  # dependencies on generated files need to be listed explicitly
@@ -15604,7 +15607,7 @@
  
  # compile.h changes depending on hostname, generation number, etc,
 --- linux-2.6.20/ipc/mqueue.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/ipc/mqueue.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/ipc/mqueue.c	2007-02-06 03:05:22 +0100
 @@ -29,6 +29,8 @@
  #include <linux/audit.h>
  #include <linux/signal.h>
@@ -15661,7 +15664,7 @@
  	dput(dentry);
  
 --- linux-2.6.20/ipc/msg.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/ipc/msg.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/ipc/msg.c	2007-02-06 03:05:22 +0100
 @@ -36,6 +36,7 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15689,7 +15692,7 @@
  			"%10d %10d  %4o  %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n",
  			msq->q_perm.key,
 --- linux-2.6.20/ipc/sem.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/ipc/sem.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/ipc/sem.c	2007-02-06 03:05:22 +0100
 @@ -83,6 +83,8 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15738,7 +15741,7 @@
  			  "%10d %10d  %4o %10lu %5u %5u %5u %5u %10lu %10lu\n",
  			  sma->sem_perm.key,
 --- linux-2.6.20/ipc/shm.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/ipc/shm.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/ipc/shm.c	2007-02-06 03:05:22 +0100
 @@ -37,6 +37,8 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15805,7 +15808,7 @@
  		format = SMALL_STRING;
  	else
 --- linux-2.6.20/ipc/util.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/ipc/util.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/ipc/util.c	2007-02-06 03:05:22 +0100
 @@ -33,6 +33,8 @@
  #include <linux/proc_fs.h>
  #include <linux/audit.h>
@@ -15853,7 +15856,7 @@
  	granted_mode = ipcp->mode;
  	if (current->euid == ipcp->cuid || current->euid == ipcp->uid)
 --- linux-2.6.20/kernel/Makefile	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/Makefile	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/Makefile	2007-02-06 03:05:22 +0100
 @@ -10,6 +10,8 @@ obj-y     = sched.o fork.o exec_domain.o
  	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
  	    hrtimer.o rwsem.o latency.o nsproxy.o srcu.o
@@ -15864,7 +15867,7 @@
  obj-y += time/
  obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
 --- linux-2.6.20/kernel/capability.c	2006-11-30 21:19:43 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/capability.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/capability.c	2007-02-06 03:05:22 +0100
 @@ -12,6 +12,7 @@
  #include <linux/module.h>
  #include <linux/security.h>
@@ -15887,7 +15890,7 @@
  }
  EXPORT_SYMBOL(capable);
 --- linux-2.6.20/kernel/compat.c	2006-11-30 21:19:43 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/compat.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/compat.c	2007-02-06 03:05:22 +0100
 @@ -846,7 +846,7 @@ asmlinkage long compat_sys_time(compat_t
  	compat_time_t i;
  	struct timeval tv;
@@ -15907,7 +15910,7 @@
  }
  
 --- linux-2.6.20/kernel/exit.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/exit.c	2007-02-06 05:17:54 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/exit.c	2007-02-08 12:39:30 +0100
 @@ -42,6 +42,11 @@
  #include <linux/audit.h> /* for audit_free() */
  #include <linux/resource.h>
@@ -15945,7 +15948,7 @@
  choose_new_parent(struct task_struct *p, struct task_struct *reaper)
  {
 +	/* check for reaper context */
-+	vxwprintk((p->xid != reaper->xid) && (reaper != &init_task),
++	vxwprintk((p->xid != reaper->xid) && (reaper != child_reaper(p)),
 +		"rogue reaper: %p[%d,#%u] <> %p[%d,#%u]",
 +		p, p->pid, p->xid, reaper, reaper->pid, reaper->xid);
 +
@@ -15995,7 +15998,7 @@
  	/* causes final put_task_struct in finish_task_switch(). */
  	tsk->state = TASK_DEAD;
 --- linux-2.6.20/kernel/fork.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/fork.c	2007-02-06 05:16:52 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/fork.c	2007-02-06 05:16:52 +0100
 @@ -49,6 +49,11 @@
  #include <linux/delayacct.h>
  #include <linux/taskstats_kern.h>
@@ -16180,7 +16183,7 @@
  	if (unlikely(current->ptrace)) {
  		trace = fork_traceflag (clone_flags);
 --- linux-2.6.20/kernel/kthread.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/kthread.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/kthread.c	2007-02-06 03:05:22 +0100
 @@ -126,7 +126,7 @@ static void keventd_create_kthread(struc
  	} else {
  		wait_for_completion(&create->started);
@@ -16191,7 +16194,7 @@
  	}
  	complete(&create->done);
 --- linux-2.6.20/kernel/nsproxy.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/nsproxy.c	2007-02-06 05:43:29 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/nsproxy.c	2007-02-06 05:43:29 +0100
 @@ -20,14 +20,10 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -16232,7 +16235,7 @@
  	kfree(ns);
  }
 --- linux-2.6.20/kernel/pid.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/pid.c	2007-02-06 03:48:51 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/pid.c	2007-02-06 03:48:51 +0100
 @@ -27,6 +27,7 @@
  #include <linux/bootmem.h>
  #include <linux/hash.h>
@@ -16253,7 +16256,7 @@
  }
  
 --- linux-2.6.20/kernel/posix-timers.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/posix-timers.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/posix-timers.c	2007-02-06 03:05:22 +0100
 @@ -48,6 +48,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -16313,7 +16316,7 @@
  		 (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
  		return NULL;
 --- linux-2.6.20/kernel/printk.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/printk.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/printk.c	2007-02-06 03:05:22 +0100
 @@ -32,6 +32,7 @@
  #include <linux/bootmem.h>
  #include <linux/syscalls.h>
@@ -16378,7 +16381,7 @@
  		if (count > log_buf_len)
  			count = log_buf_len;
 --- linux-2.6.20/kernel/ptrace.c	2006-11-30 21:19:44 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/ptrace.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/ptrace.c	2007-02-06 03:05:22 +0100
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/security.h>
@@ -16411,7 +16414,7 @@
  		ret = ptrace_attach(child);
  		goto out_put_task_struct;
 --- linux-2.6.20/kernel/sched.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/sched.c	2007-02-06 05:05:39 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/sched.c	2007-02-06 05:05:39 +0100
 @@ -55,6 +55,8 @@
  #include <asm/tlb.h>
  
@@ -16753,7 +16756,7 @@
  			resched_task(rq->curr);
  		}
 --- linux-2.6.20/kernel/sched_hard.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/sched_hard.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/sched_hard.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,324 @@
 +
 +#ifdef CONFIG_VSERVER_IDLELIMIT
@@ -17080,7 +17083,7 @@
 +#endif /* CONFIG_VSERVER_HARDCPU */
 +
 --- linux-2.6.20/kernel/sched_mon.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/sched_mon.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/sched_mon.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,200 @@
 +
 +#include <linux/vserver/monitor.h>
@@ -17283,7 +17286,7 @@
 +#endif /* CONFIG_VSERVER_MONITOR */
 +
 --- linux-2.6.20/kernel/signal.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/signal.c	2007-02-06 03:55:21 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/signal.c	2007-02-06 03:55:21 +0100
 @@ -26,6 +26,7 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -17361,7 +17364,7 @@
  			/*
  			 * The default action is to stop all threads in
 --- linux-2.6.20/kernel/softirq.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/softirq.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/softirq.c	2007-02-06 03:05:22 +0100
 @@ -17,6 +17,7 @@
  #include <linux/kthread.h>
  #include <linux/rcupdate.h>
@@ -17371,7 +17374,7 @@
  #include <asm/irq.h>
  /*
 --- linux-2.6.20/kernel/sys.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/sys.c	2007-02-06 03:58:00 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/sys.c	2007-02-06 03:58:00 +0100
 @@ -10,6 +10,7 @@
  #include <linux/mman.h>
  #include <linux/smp_lock.h>
@@ -17541,7 +17544,7 @@
  	if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
  		return -EPERM;
 --- linux-2.6.20/kernel/sysctl.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/sysctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/sysctl.c	2007-02-06 03:05:22 +0100
 @@ -87,6 +87,7 @@ static int ngroups_max = NGROUPS_MAX;
  #ifdef CONFIG_KMOD
  extern char modprobe_path[];
@@ -17567,7 +17570,7 @@
  	{
  		.ctl_name	= KERN_SG_BIG_BUFF,
 --- linux-2.6.20/kernel/time.c	2006-11-30 21:19:44 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/time.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/time.c	2007-02-06 03:05:22 +0100
 @@ -61,7 +61,7 @@ asmlinkage long sys_time(time_t __user *
  	time_t i;
  	struct timeval tv;
@@ -17614,7 +17617,7 @@
  	tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
 --- linux-2.6.20/kernel/timer.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/timer.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/timer.c	2007-02-06 03:05:22 +0100
 @@ -34,6 +34,10 @@
  #include <linux/cpu.h>
  #include <linux/syscalls.h>
@@ -17683,7 +17686,7 @@
  
  		val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
 --- linux-2.6.20/kernel/user.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/user.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/user.c	2007-02-06 03:05:22 +0100
 @@ -23,8 +23,8 @@
  #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
  #define UIDHASH_SZ		(1 << UIDHASH_BITS)
@@ -17773,7 +17776,7 @@
  
  	return 0;
 --- linux-2.6.20/kernel/utsname.c	2006-11-30 21:19:44 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/utsname.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/utsname.c	2007-02-06 03:05:22 +0100
 @@ -13,6 +13,7 @@
  #include <linux/uts.h>
  #include <linux/utsname.h>
@@ -17798,7 +17801,7 @@
  	kfree(ns);
  }
 --- linux-2.6.20/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/Kconfig	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/Kconfig	2007-02-08 07:31:50 +0100
 @@ -0,0 +1,270 @@
 +#
 +# Linux VServer configuration
@@ -17808,6 +17811,7 @@
 +
 +config	VSERVER_LEGACY
 +	bool	"Enable Legacy Kernel API"
++	depends on EXPERIMENTAL
 +	default n
 +	help
 +	  This enables the legacy API used in vs1.xx, maintaining
@@ -17837,6 +17841,7 @@
 +
 +config	VSERVER_LEGACYNET
 +	bool	"Enable Legacy Networking Kernel API"
++	depends on EXPERIMENTAL
 +	default n
 +	help
 +	  This enables the legacy networking API which is used
@@ -17854,7 +17859,6 @@
 +
 +config	VSERVER_COWBL
 +	bool	"Enable COW Immutable Link Breaking"
-+	depends on EXPERIMENTAL
 +	default y
 +	help
 +	  This enables the COW (Copy-On-Write) link break code.
@@ -17886,7 +17890,6 @@
 +
 +config	VSERVER_HARDCPU
 +	bool	"Enable Hard CPU Limits"
-+	depends on EXPERIMENTAL
 +	default n
 +	help
 +	  Activate the Hard CPU Limits
@@ -18071,7 +18074,7 @@
 +	default y
 +
 --- linux-2.6.20/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/Makefile	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/Makefile	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,17 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -18091,7 +18094,7 @@
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +
 --- linux-2.6.20/kernel/vserver/cacct.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/cacct.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/cacct.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,44 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -18138,7 +18141,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/cacct_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/cacct_init.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/cacct_init.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,25 @@
 +
 +
@@ -18166,7 +18169,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/cacct_proc.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/cacct_proc.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,58 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -18227,8 +18230,8 @@
 +
 +#endif	/* _VX_CACCT_PROC_H */
 --- linux-2.6.20/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/context.c	2007-02-06 05:28:00 +0100
-@@ -0,0 +1,1098 @@
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/context.c	2007-02-08 12:43:13 +0100
+@@ -0,0 +1,1099 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
@@ -18257,6 +18260,7 @@
 +#include <linux/slab.h>
 +#include <linux/types.h>
 +#include <linux/mnt_namespace.h>
++#include <linux/pid_namespace.h>
 +
 +#include <linux/sched.h>
 +#include <linux/vserver/context.h>
@@ -18323,8 +18327,8 @@
 +	init_waitqueue_head(&new->vx_wait);
 +
 +	/* prepare reaper */
-+	get_task_struct(&init_task);
-+	new->vx_reaper = &init_task;
++	get_task_struct(init_pid_ns.child_reaper);
++	new->vx_reaper = init_pid_ns.child_reaper;
 +
 +	/* rest of init goes here */
 +	vx_info_init_limit(&new->limit);
@@ -19049,7 +19053,7 @@
 +		if (vxi->vx_initpid == p->tgid)
 +			vx_exit_init(vxi, p, code);
 +		if (vxi->vx_reaper == p)
-+			vx_set_reaper(vxi, &init_task);
++			vx_set_reaper(vxi, init_pid_ns.child_reaper);
 +	}
 +}
 +
@@ -19328,7 +19332,7 @@
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
 --- linux-2.6.20/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/cvirt.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/cvirt.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,305 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -19636,7 +19640,7 @@
 +#endif
 +
 --- linux-2.6.20/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/cvirt_init.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/cvirt_init.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,71 @@
 +
 +
@@ -19710,7 +19714,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/cvirt_proc.h	2007-02-06 05:55:13 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/cvirt_proc.h	2007-02-06 05:55:13 +0100
 @@ -0,0 +1,138 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -19851,7 +19855,7 @@
 +
 +#endif	/* _VX_CVIRT_PROC_H */
 --- linux-2.6.20/kernel/vserver/debug.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/debug.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/debug.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,35 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -19889,7 +19893,7 @@
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
 --- linux-2.6.20/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/dlimit.c	2007-02-06 05:55:23 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/dlimit.c	2007-02-06 05:55:23 +0100
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -20419,7 +20423,7 @@
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
 --- linux-2.6.20/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/helper.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/helper.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,208 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -20630,7 +20634,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/history.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/history.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,264 @@
 +/*
 + *  kernel/vserver/history.c
@@ -20897,7 +20901,7 @@
 +#endif	/* CONFIG_COMPAT */
 +
 --- linux-2.6.20/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/init.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/init.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,47 @@
 +/*
 + *  linux/kernel/init.c
@@ -20947,7 +20951,7 @@
 +module_exit(exit_vserver);
 +
 --- linux-2.6.20/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/inode.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/inode.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,369 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -21319,8 +21323,8 @@
 +#endif	/* CONFIG_PROPAGATE */
 +
 --- linux-2.6.20/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/legacy.c	2007-02-06 05:54:40 +0100
-@@ -0,0 +1,115 @@
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/legacy.c	2007-02-08 07:31:50 +0100
+@@ -0,0 +1,116 @@
 +/*
 + *  linux/kernel/vserver/legacy.c
 + *
@@ -21411,9 +21415,10 @@
 +		vx_info_flags(new_vxi, VX_INFO_PRIVATE, 0))
 +		goto out_put;
 +
++	ret = vx_migrate_task(current, new_vxi,
++		vx_info_flags(new_vxi, VXF_STATE_SETUP, 0));
 +	new_vxi->vx_flags &= ~VXF_STATE_SETUP;
 +
-+	ret = vx_migrate_task(current, new_vxi, 1);
 +	if (ret == 0) {
 +		current->vx_info->vx_bcaps &= (~vc_data.remove_cap);
 +		new_vxi->vx_flags |= vc_data.flags;
@@ -21437,7 +21442,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/legacynet.c	2007-02-06 05:54:33 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/legacynet.c	2007-02-06 05:54:33 +0100
 @@ -0,0 +1,84 @@
 +
 +/*
@@ -21524,7 +21529,7 @@
 +
 +
 --- linux-2.6.20/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/limit.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/limit.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,319 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -21846,7 +21851,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/limit_init.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/limit_init.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,33 @@
 +
 +
@@ -21882,7 +21887,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/limit_proc.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/limit_proc.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,58 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -21943,7 +21948,7 @@
 +
 +
 --- linux-2.6.20/kernel/vserver/monitor.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/monitor.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/monitor.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,142 @@
 +/*
 + *  kernel/vserver/monitor.c
@@ -22088,7 +22093,7 @@
 +#endif	/* CONFIG_COMPAT */
 +
 --- linux-2.6.20/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/network.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/network.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,770 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -22861,7 +22866,7 @@
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
 --- linux-2.6.20/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/proc.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/proc.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,1012 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -23876,7 +23881,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/sched.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/sched.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -24322,7 +24327,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/sched_init.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/sched_init.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -24375,7 +24380,7 @@
 +	return;
 +}
 --- linux-2.6.20/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/sched_proc.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/sched_proc.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,62 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -24440,7 +24445,7 @@
 +
 +#endif	/* _VX_SCHED_PROC_H */
 --- linux-2.6.20/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/signal.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/signal.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -24577,8 +24582,8 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/space.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/space.c	2007-02-06 05:32:00 +0100
-@@ -0,0 +1,275 @@
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/space.c	2007-02-08 07:31:50 +0100
+@@ -0,0 +1,279 @@
 +/*
 + *  linux/kernel/vserver/space.c
 + *
@@ -24697,6 +24702,7 @@
 +	if (mask)
 +		return vs_mix_nsproxy(old ? old : &null_proxy,
 +			proxy, mask);
++	get_nsproxy(proxy);
 +	return proxy;
 +}
 +
@@ -24709,8 +24715,11 @@
 +struct fs_struct * __vs_merge_fs(struct fs_struct *old,
 +	struct fs_struct *fs, unsigned long mask)
 +{
-+	if (!(mask & CLONE_FS))
++	if (!(mask & CLONE_FS)) {
++		if (old)
++			atomic_inc(&old->count);
 +		return old;
++	}
 +
 +	if (!fs)
 +		return NULL;
@@ -24855,7 +24864,7 @@
 +}
 +
 --- linux-2.6.20/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/switch.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/switch.c	2007-02-08 07:31:50 +0100
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -25222,8 +25231,8 @@
 +
 +	/* legacy commands */
 +#ifdef	CONFIG_VSERVER_LEGACY
++	__VCMD(new_s_context,	 1, VCA_NONE,	0);
 +	__VCMD(create_context,	 5, VCA_NONE,	0);
-+	__VCMD(new_s_context,	 5, VCA_NONE,	0);
 +#endif
 +#ifdef	CONFIG_VSERVER_LEGACYNET
 +	__VCMD(set_ipv4root,	 5, VCA_NONE,	0);
@@ -25385,7 +25394,7 @@
 +
 +#endif	/* CONFIG_COMPAT */
 --- linux-2.6.20/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/sysctl.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/sysctl.c	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,242 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -25630,7 +25639,7 @@
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
 --- linux-2.6.20/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/kernel/vserver/vci_config.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/kernel/vserver/vci_config.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,92 @@
 +
 +/*  interface version */
@@ -25725,7 +25734,7 @@
 +}
 +
 --- linux-2.6.20/mm/filemap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/filemap.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/filemap.c	2007-02-06 03:05:22 +0100
 @@ -1234,6 +1234,31 @@ int file_send_actor(read_descriptor_t * 
  	return written;
  }
@@ -25992,7 +26001,7 @@
  		const struct iovec *iov, unsigned long nr_segs, loff_t pos)
  {
 --- linux-2.6.20/mm/filemap_xip.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/filemap_xip.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/filemap_xip.c	2007-02-06 03:05:22 +0100
 @@ -13,6 +13,7 @@
  #include <linux/module.h>
  #include <linux/uio.h>
@@ -26002,7 +26011,7 @@
  #include "filemap.h"
  
 --- linux-2.6.20/mm/fremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/fremap.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/fremap.c	2007-02-06 03:05:22 +0100
 @@ -15,6 +15,7 @@
  #include <linux/rmap.h>
  #include <linux/module.h>
@@ -26021,7 +26030,7 @@
  	if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
  		inc_mm_counter(mm, file_rss);
 --- linux-2.6.20/mm/hugetlb.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/hugetlb.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/hugetlb.c	2007-02-06 03:05:22 +0100
 @@ -19,6 +19,7 @@
  #include <asm/pgtable.h>
  
@@ -26031,7 +26040,7 @@
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
 --- linux-2.6.20/mm/memory.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/memory.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/memory.c	2007-02-06 03:05:22 +0100
 @@ -498,6 +498,9 @@ static int copy_pte_range(struct mm_stru
  	int progress = 0;
  	int rss[2];
@@ -26109,7 +26118,7 @@
  
  /*
 --- linux-2.6.20/mm/mlock.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/mlock.c	2007-02-06 03:59:47 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/mlock.c	2007-02-06 03:59:47 +0100
 @@ -10,6 +10,7 @@
  #include <linux/mm.h>
  #include <linux/mempolicy.h>
@@ -26167,7 +26176,7 @@
  	    capable(CAP_IPC_LOCK))
  		ret = do_mlockall(flags);
 --- linux-2.6.20/mm/mmap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/mmap.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/mmap.c	2007-02-06 03:05:22 +0100
 @@ -1141,10 +1141,10 @@ munmap_back:
  		kmem_cache_free(vm_area_cachep, vma);
  	}
@@ -26267,7 +26276,7 @@
  	return 1;
  }
 --- linux-2.6.20/mm/mremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/mremap.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/mremap.c	2007-02-06 03:05:22 +0100
 @@ -18,6 +18,7 @@
  #include <linux/highmem.h>
  #include <linux/security.h>
@@ -26318,7 +26327,7 @@
  						   addr + new_len);
  			}
 --- linux-2.6.20/mm/nommu.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/nommu.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/nommu.c	2007-02-06 03:05:22 +0100
 @@ -921,7 +921,7 @@ unsigned long do_mmap_pgoff(struct file 
  	realalloc += kobjsize(vma);
  	askedalloc += sizeof(*vma);
@@ -26347,7 +26356,7 @@
  		while ((tmp = mm->context.vmlist)) {
  			mm->context.vmlist = tmp->next;
 --- linux-2.6.20/mm/oom_kill.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/oom_kill.c	2007-02-06 04:02:11 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/oom_kill.c	2007-02-06 04:02:11 +0100
 @@ -24,6 +24,7 @@
  #include <linux/cpuset.h>
  #include <linux/module.h>
@@ -26402,7 +26411,7 @@
  	/* Try to kill a child first */
  	list_for_each(tsk, &p->children) {
 --- linux-2.6.20/mm/page_alloc.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/page_alloc.c	2007-02-06 04:02:34 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/page_alloc.c	2007-02-06 04:02:34 +0100
 @@ -41,6 +41,8 @@
  #include <linux/pfn.h>
  #include <linux/backing-dev.h>
@@ -26433,7 +26442,7 @@
  #endif
  
 --- linux-2.6.20/mm/rmap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/rmap.c	2007-02-06 04:02:52 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/rmap.c	2007-02-06 04:02:52 +0100
 @@ -48,6 +48,7 @@
  #include <linux/rcupdate.h>
  #include <linux/module.h>
@@ -26443,7 +26452,7 @@
  #include <asm/tlbflush.h>
  
 --- linux-2.6.20/mm/shmem.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/shmem.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/shmem.c	2007-02-06 03:05:22 +0100
 @@ -55,7 +55,6 @@
  #include <asm/pgtable.h>
  
@@ -26471,7 +26480,7 @@
  	sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
 --- linux-2.6.20/mm/slab.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/slab.c	2007-02-06 04:04:40 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/slab.c	2007-02-06 04:04:40 +0100
 @@ -502,6 +502,8 @@ struct kmem_cache {
  #define STATS_INC_FREEMISS(x)	do { } while (0)
  #endif
@@ -26507,7 +26516,7 @@
  	if (cache_free_alien(cachep, objp))
  		return;
 --- linux-2.6.20/mm/slab_vs.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/slab_vs.h	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/slab_vs.h	2007-02-06 03:05:22 +0100
 @@ -0,0 +1,27 @@
 +
 +#include <linux/vserver/context.h>
@@ -26537,7 +26546,7 @@
 +}
 +
 --- linux-2.6.20/mm/swapfile.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/mm/swapfile.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/mm/swapfile.c	2007-02-06 03:05:22 +0100
 @@ -31,6 +31,8 @@
  #include <asm/pgtable.h>
  #include <asm/tlbflush.h>
@@ -26557,7 +26566,7 @@
  
  /*
 --- linux-2.6.20/net/core/dev.c	2007-02-06 03:01:57 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/core/dev.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/core/dev.c	2007-02-06 03:05:22 +0100
 @@ -116,6 +116,8 @@
  #include <linux/dmaengine.h>
  #include <linux/err.h>
@@ -26589,7 +26598,7 @@
  		struct net_device_stats *stats = dev->get_stats(dev);
  
 --- linux-2.6.20/net/core/rtnetlink.c	2007-02-06 03:01:57 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/core/rtnetlink.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/core/rtnetlink.c	2007-02-06 03:05:22 +0100
 @@ -36,6 +36,7 @@
  #include <linux/security.h>
  #include <linux/mutex.h>
@@ -26609,7 +26618,7 @@
  				     NETLINK_CB(cb->skb).pid,
  				     cb->nlh->nlmsg_seq, 0, NLM_F_MULTI) <= 0)
 --- linux-2.6.20/net/core/sock.c	2007-02-06 03:01:57 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/core/sock.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/core/sock.c	2007-02-06 03:05:22 +0100
 @@ -125,6 +125,9 @@
  #include <linux/ipsec.h>
  
@@ -26676,7 +26685,7 @@
  }
  
 --- linux-2.6.20/net/ipv4/af_inet.c	2007-02-06 03:01:57 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/af_inet.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/af_inet.c	2007-02-06 03:05:22 +0100
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -26771,7 +26780,7 @@
  		inet->saddr = 0;  /* Use device */
  
 --- linux-2.6.20/net/ipv4/devinet.c	2007-02-06 03:01:57 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/devinet.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/devinet.c	2007-02-06 03:05:22 +0100
 @@ -58,6 +58,7 @@
  #include <linux/sysctl.h>
  #endif
@@ -26842,7 +26851,7 @@
  				continue;
  			if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
 --- linux-2.6.20/net/ipv4/fib_hash.c	2007-02-06 03:01:57 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/fib_hash.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/fib_hash.c	2007-02-06 03:05:22 +0100
 @@ -35,6 +35,7 @@
  #include <linux/skbuff.h>
  #include <linux/netlink.h>
@@ -26871,7 +26880,7 @@
  			 "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
  			 fi->fib_dev ? fi->fib_dev->name : "*", prefix,
 --- linux-2.6.20/net/ipv4/inet_connection_sock.c	2007-02-06 03:01:57 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/inet_connection_sock.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/inet_connection_sock.c	2007-02-06 03:05:22 +0100
 @@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024,
  int inet_csk_bind_conflict(const struct sock *sk,
  			   const struct inet_bind_bucket *tb)
@@ -26893,7 +26902,7 @@
  			}
  		}
 --- linux-2.6.20/net/ipv4/inet_diag.c	2006-11-30 21:19:45 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/inet_diag.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/inet_diag.c	2007-02-06 03:05:22 +0100
 @@ -693,6 +693,8 @@ static int inet_diag_dump(struct sk_buff
  			sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
  				struct inet_sock *inet = inet_sk(sk);
@@ -26922,7 +26931,7 @@
  					goto next_dying;
  				if (r->id.idiag_sport != tw->tw_sport &&
 --- linux-2.6.20/net/ipv4/inet_hashtables.c	2007-02-06 03:01:57 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/inet_hashtables.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/inet_hashtables.c	2007-02-06 03:05:22 +0100
 @@ -140,11 +140,10 @@ static struct sock *inet_lookup_listener
  			const __be32 rcv_saddr = inet->rcv_saddr;
  			int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -26948,7 +26957,7 @@
  		    !sk->sk_bound_dev_if)
  			goto sherry_cache;
 --- linux-2.6.20/net/ipv4/raw.c	2007-02-06 03:01:59 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/raw.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/raw.c	2007-02-06 03:05:22 +0100
 @@ -78,6 +78,7 @@
  #include <linux/seq_file.h>
  #include <linux/netfilter.h>
@@ -27049,7 +27058,7 @@
  	if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
  		sk = sk_head(&raw_v4_htable[state->bucket]);
 --- linux-2.6.20/net/ipv4/tcp.c	2007-02-06 03:01:59 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/tcp.c	2007-02-06 04:05:16 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/tcp.c	2007-02-06 04:05:16 +0100
 @@ -259,6 +259,7 @@
  #include <linux/cache.h>
  #include <linux/err.h>
@@ -27059,7 +27068,7 @@
  #include <net/icmp.h>
  #include <net/tcp.h>
 --- linux-2.6.20/net/ipv4/tcp_ipv4.c	2007-02-06 03:01:59 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/tcp_ipv4.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/tcp_ipv4.c	2007-02-06 03:05:22 +0100
 @@ -77,6 +77,7 @@
  #include <linux/stddef.h>
  #include <linux/proc_fs.h>
@@ -27146,7 +27155,7 @@
  			goto found;
  	}
 --- linux-2.6.20/net/ipv4/tcp_minisocks.c	2007-02-06 03:01:59 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/tcp_minisocks.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/tcp_minisocks.c	2007-02-06 03:05:22 +0100
 @@ -28,6 +28,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -27171,7 +27180,7 @@
  		if (tw->tw_family == PF_INET6) {
  			struct ipv6_pinfo *np = inet6_sk(sk);
 --- linux-2.6.20/net/ipv4/udp.c	2007-02-06 03:01:59 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv4/udp.c	2007-02-06 04:07:41 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv4/udp.c	2007-02-06 04:07:41 +0100
 @@ -196,6 +196,8 @@ gotit:
  			    (!sk2->sk_reuse        || !sk->sk_reuse)         &&
  			    (!sk2->sk_bound_dev_if || !sk->sk_bound_dev_if
@@ -27245,7 +27254,7 @@
  	if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
  		sk = sk_head(state->hashtable + state->bucket);
 --- linux-2.6.20/net/ipv6/addrconf.c	2007-02-06 03:01:59 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/ipv6/addrconf.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/ipv6/addrconf.c	2007-02-06 03:05:22 +0100
 @@ -2736,7 +2736,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
@@ -27281,7 +27290,7 @@
  	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
  		if (idx < s_idx)
 --- linux-2.6.20/net/netlink/af_netlink.c	2007-02-06 03:02:00 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/netlink/af_netlink.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/netlink/af_netlink.c	2007-02-06 03:05:22 +0100
 @@ -56,6 +56,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -27293,7 +27302,7 @@
  #include <net/sock.h>
  #include <net/scm.h>
 --- linux-2.6.20/net/socket.c	2007-02-06 03:02:01 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/socket.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/socket.c	2007-02-06 03:05:22 +0100
 @@ -92,6 +92,8 @@
  
  #include <net/sock.h>
@@ -27398,7 +27407,7 @@
  	err = sock1->ops->socketpair(sock1, sock2);
  	if (err < 0)
 --- linux-2.6.20/net/sunrpc/auth.c	2006-11-30 21:19:46 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/sunrpc/auth.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/sunrpc/auth.c	2007-02-06 03:05:22 +0100
 @@ -13,6 +13,7 @@
  #include <linux/errno.h>
  #include <linux/sunrpc/clnt.h>
@@ -27424,7 +27433,7 @@
  	};
  	struct rpc_cred *ret;
 --- linux-2.6.20/net/sunrpc/auth_unix.c	2006-11-30 21:19:46 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/sunrpc/auth_unix.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/sunrpc/auth_unix.c	2007-02-06 03:05:22 +0100
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -27491,7 +27500,7 @@
  	for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
  		*p++ = htonl((u32) cred->uc_gids[i]);
 --- linux-2.6.20/net/sunrpc/clnt.c	2007-02-06 03:02:01 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/sunrpc/clnt.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/sunrpc/clnt.c	2007-02-06 03:05:22 +0100
 @@ -30,6 +30,7 @@
  #include <linux/smp_lock.h>
  #include <linux/utsname.h>
@@ -27512,7 +27521,7 @@
  }
  EXPORT_SYMBOL_GPL(rpc_create);
 --- linux-2.6.20/net/unix/af_unix.c	2007-02-06 03:02:01 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/unix/af_unix.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/unix/af_unix.c	2007-02-06 03:05:22 +0100
 @@ -116,6 +116,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -27541,7 +27550,7 @@
  			goto out_mknod_dput;
  		mutex_unlock(&nd.dentry->d_inode->i_mutex);
 --- linux-2.6.20/net/x25/af_x25.c	2007-02-06 03:02:01 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/net/x25/af_x25.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/net/x25/af_x25.c	2007-02-06 03:05:22 +0100
 @@ -499,7 +499,10 @@ static int x25_create(struct socket *soc
  
  	x25 = x25_sk(sk);
@@ -27555,7 +27564,7 @@
  	x25_init_timers(sk);
  
 --- linux-2.6.20/security/commoncap.c	2006-11-30 21:19:47 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/security/commoncap.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/security/commoncap.c	2007-02-06 03:05:22 +0100
 @@ -23,10 +23,11 @@
  #include <linux/ptrace.h>
  #include <linux/xattr.h>
@@ -27599,7 +27608,7 @@
  	return 0;
  }
 --- linux-2.6.20/security/dummy.c	2007-02-06 03:02:01 +0100
-+++ linux-2.6.20-vs2.2.0-pre1/security/dummy.c	2007-02-06 03:05:22 +0100
++++ linux-2.6.20-vs2.2.0-pre3/security/dummy.c	2007-02-06 03:05:22 +0100
 @@ -28,6 +28,7 @@
  #include <linux/hugetlb.h>
  #include <linux/ptrace.h>

Modified: dists/trunk/linux-2.6/debian/patches/series/1~experimental.1-extra
==============================================================================
--- dists/trunk/linux-2.6/debian/patches/series/1~experimental.1-extra	(original)
+++ dists/trunk/linux-2.6/debian/patches/series/1~experimental.1-extra	Fri Feb  9 12:14:28 2007
@@ -1,4 +1,4 @@
-+ features/all/vserver/vs2.2.0-pre1.patch *_vserver *_xen-vserver
++ features/all/vserver/vs2.2.0-pre3.patch *_vserver *_xen-vserver
 + features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver
 + features/all/xen/vserver-clash.patch *_xen-vserver
 #+ features/all/xen/fedora-36252.patch *_xen *_xen-vserver



More information about the Kernel-svn-changes mailing list