[kernel] r9108 - in dists/sid/linux-2.6/debian: . patches/features/all/vserver patches/series

Bastian Blank waldi at alioth.debian.org
Sun Jul 8 16:38:51 UTC 2007


Author: waldi
Date: Sun Jul  8 16:38:51 2007
New Revision: 9108

Log:
Update vserver patch to 2.2.0.

* debian/changelog: Update.
* debian/patches/features/all/vserver/vs2.2.0.patch: Add.
* debian/patches/features/all/vserver/vs2.2.0-rc3.patch: Remove.
* debian/patches/series/5-extra, debian/patches/series/6-extra: Update.


Added:
   dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0.patch
      - copied, changed from r9006, /dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc3.patch
   dists/sid/linux-2.6/debian/patches/series/6-extra
Removed:
   dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc3.patch
Modified:
   dists/sid/linux-2.6/debian/changelog
   dists/sid/linux-2.6/debian/patches/series/5-extra

Modified: dists/sid/linux-2.6/debian/changelog
==============================================================================
--- dists/sid/linux-2.6/debian/changelog	(original)
+++ dists/sid/linux-2.6/debian/changelog	Sun Jul  8 16:38:51 2007
@@ -2,8 +2,9 @@
 
   * Add stable release 2.6.21.6:
     - nf_conntrack_h323: add checking of out-of-range on choices' index values
+  * Update vserver patch to 2.2.0.
 
- -- Bastian Blank <waldi at debian.org>  Sat, 07 Jul 2007 17:53:46 +0200
+ -- Bastian Blank <waldi at debian.org>  Sun, 08 Jul 2007 18:37:43 +0200
 
 linux-2.6 (2.6.21-5) unstable; urgency=low
 

Copied: dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0.patch (from r9006, /dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc3.patch)
==============================================================================
--- /dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc3.patch	(original)
+++ dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0.patch	Sun Jul  8 16:38:51 2007
@@ -1,5 +1,5 @@
 --- linux-2.6.21.5/Documentation/vserver/debug.txt	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/Documentation/vserver/debug.txt	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/Documentation/vserver/debug.txt	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,7 +156,7 @@
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
 --- linux-2.6.21.5/arch/alpha/Kconfig	2007-05-02 19:24:16 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/alpha/Kconfig	2007-05-02 20:40:17 +0200
 @@ -644,6 +644,8 @@ source "arch/alpha/oprofile/Kconfig"
  
  source "arch/alpha/Kconfig.debug"
@@ -167,7 +167,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/alpha/kernel/asm-offsets.c	2006-02-15 13:54:10 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/alpha/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,7 @@ void foo(void)
  	DEFINE(PT_PTRACED, PT_PTRACED);
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -177,7 +177,7 @@
  	BLANK();
  
 --- linux-2.6.21.5/arch/alpha/kernel/entry.S	2006-11-30 21:18:23 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/entry.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/alpha/kernel/entry.S	2007-05-02 20:40:17 +0200
 @@ -644,7 +644,7 @@ kernel_thread:
  	stq	$2, 152($sp)		/* HAE */
  
@@ -220,7 +220,7 @@
  .end sys_getxpid
  
 --- linux-2.6.21.5/arch/alpha/kernel/osf_sys.c	2007-02-06 02:59:58 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/osf_sys.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/alpha/kernel/osf_sys.c	2007-05-02 20:40:17 +0200
 @@ -885,7 +885,7 @@ osf_gettimeofday(struct timeval32 __user
  {
  	if (tv) {
@@ -231,7 +231,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.21.5/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/ptrace.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/alpha/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -253,7 +253,7 @@
  		ret = ptrace_attach(child);
  		goto out;
 --- linux-2.6.21.5/arch/alpha/kernel/semaphore.c	2004-08-14 12:55:32 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/semaphore.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/alpha/kernel/semaphore.c	2007-05-02 20:40:17 +0200
 @@ -68,8 +68,8 @@ __down_failed(struct semaphore *sem)
  	DECLARE_WAITQUEUE(wait, tsk);
  
@@ -288,7 +288,7 @@
  
  	tsk->state = TASK_INTERRUPTIBLE;
 --- linux-2.6.21.5/arch/alpha/kernel/systbls.S	2006-11-30 21:18:23 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/systbls.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/alpha/kernel/systbls.S	2007-05-02 20:40:17 +0200
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -299,7 +299,7 @@
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
 --- linux-2.6.21.5/arch/alpha/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/alpha/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -182,7 +182,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -311,7 +311,7 @@
  	dik_show_trace((unsigned long *)(regs+1));
  	dik_show_code((unsigned int *)regs->pc);
 --- linux-2.6.21.5/arch/alpha/mm/fault.c	2007-02-06 02:59:58 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/alpha/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -198,8 +198,8 @@ do_page_fault(unsigned long address, uns
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -324,7 +324,7 @@
  		goto no_context;
  	do_exit(SIGKILL);
 --- linux-2.6.21.5/arch/arm/Kconfig	2007-05-02 19:24:16 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/arm/Kconfig	2007-05-02 20:40:17 +0200
 @@ -1005,6 +1005,8 @@ source "arch/arm/oprofile/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -335,7 +335,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/arm/kernel/calls.S	2007-05-02 19:24:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/kernel/calls.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/arm/kernel/calls.S	2007-05-02 20:40:17 +0200
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -346,7 +346,7 @@
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
 --- linux-2.6.21.5/arch/arm/kernel/process.c	2007-05-02 19:24:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/arm/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -252,7 +252,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
@@ -368,7 +368,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.21.5/arch/arm/kernel/traps.c	2007-06-13 01:43:36 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/kernel/traps.c	2007-06-13 01:52:41 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/arm/kernel/traps.c	2007-06-13 01:52:41 +0200
 @@ -199,8 +199,8 @@ static void __die(const char *str, int e
  	printk("Internal error: %s: %x [#%d]\n", str, err, ++die_counter);
  	print_modules();
@@ -381,7 +381,7 @@
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem("Stack: ", regs->ARM_sp,
 --- linux-2.6.21.5/arch/arm/mm/fault.c	2007-02-06 03:00:01 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/arm/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -267,7 +267,8 @@ do_page_fault(unsigned long addr, unsign
  		 * happened to us that made us unable to handle
  		 * the page fault gracefully.
@@ -393,7 +393,7 @@
  		return 0;
  
 --- linux-2.6.21.5/arch/arm26/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm26/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/arm26/Kconfig	2007-05-02 20:40:17 +0200
 @@ -246,6 +246,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/arm26/Kconfig.debug"
@@ -404,7 +404,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm26/kernel/calls.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/arm26/kernel/calls.S	2007-05-02 20:40:17 +0200
 @@ -257,6 +257,11 @@ __syscall_start:
  		.long	sys_lremovexattr
  		.long	sys_fremovexattr
@@ -418,7 +418,7 @@
  
  		.rept	NR_syscalls - (__syscall_end - __syscall_start) / 4
 --- linux-2.6.21.5/arch/arm26/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm26/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/arm26/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -365,7 +365,8 @@ pid_t kernel_thread(int (*fn)(void *), v
          regs.ARM_r3 = (unsigned long)do_exit;
          regs.ARM_pc = (unsigned long)kernel_thread_helper | MODE_SVC26;
@@ -430,7 +430,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.21.5/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm26/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/arm26/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str
  	printk("Internal error: %s: %x\n", str, err);
  	printk("CPU: %d\n", smp_processor_id());
@@ -444,7 +444,7 @@
  	if (!user_mode(regs) || in_interrupt()) {
  		__dump_stack(tsk, (unsigned long)(regs + 1));
 --- linux-2.6.21.5/arch/cris/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/cris/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/cris/Kconfig	2007-05-02 20:40:17 +0200
 @@ -200,6 +200,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -455,7 +455,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/cris/arch-v10/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/cris/arch-v10/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/cris/arch-v10/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -103,7 +103,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.dccr = 1 << I_DCCR_BITNR;
  
@@ -467,7 +467,7 @@
  
  /* setup the child's kernel stack with a pt_regs and switch_stack on it.
 --- linux-2.6.21.5/arch/cris/arch-v32/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/cris/arch-v32/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/cris/arch-v32/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -120,7 +120,8 @@ kernel_thread(int (*fn)(void *), void * 
  	regs.ccs = 1 << (I_CCS_BITNR + CCS_SHIFT);
  
@@ -479,7 +479,7 @@
  
  /*
 --- linux-2.6.21.5/arch/frv/kernel/kernel_thread.S	2005-03-02 12:38:20 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/frv/kernel/kernel_thread.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/frv/kernel/kernel_thread.S	2007-05-02 20:40:17 +0200
 @@ -13,6 +13,8 @@
  #include <asm/unistd.h>
  
@@ -499,7 +499,7 @@
  	setlo		#0xe4e4,gr9
  	setlos.p	#0,gr10			; third syscall arg	[parent_tidptr]
 --- linux-2.6.21.5/arch/h8300/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/h8300/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/h8300/Kconfig	2007-05-02 20:40:17 +0200
 @@ -214,6 +214,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -510,7 +510,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/h8300/kernel/process.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/h8300/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/h8300/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -134,7 +134,7 @@ int kernel_thread(int (*fn)(void *), voi
  
  	fs = get_fs();
@@ -521,7 +521,7 @@
  		"sub.l er2,er2\n\t"
  		"mov.l %2,er1\n\t"
 --- linux-2.6.21.5/arch/i386/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/i386/Kconfig	2007-05-02 20:40:17 +0200
 @@ -1241,6 +1241,8 @@ endmenu
  
  source "arch/i386/Kconfig.debug"
@@ -532,7 +532,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/i386/kernel/process.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/i386/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -297,8 +297,10 @@ void show_regs(struct pt_regs * regs)
  	unsigned long cr0 = 0L, cr2 = 0L, cr3 = 0L, cr4 = 0L;
  
@@ -557,7 +557,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.21.5/arch/i386/kernel/syscall_table.S	2006-11-30 21:18:26 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/i386/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
  	.long sys_tgkill	/* 270 */
  	.long sys_utimes
@@ -568,7 +568,7 @@
  	.long sys_get_mempolicy
  	.long sys_set_mempolicy
 --- linux-2.6.21.5/arch/i386/kernel/sysenter.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/kernel/sysenter.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/i386/kernel/sysenter.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,7 @@
  #include <linux/elf.h>
  #include <linux/mm.h>
@@ -578,7 +578,7 @@
  #include <asm/cpufeature.h>
  #include <asm/msr.h>
 --- linux-2.6.21.5/arch/i386/kernel/traps.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/kernel/traps.c	2007-05-02 20:52:05 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/i386/kernel/traps.c	2007-05-02 20:52:05 +0200
 @@ -56,6 +56,8 @@
  #include <asm/stacktrace.h>
  
@@ -621,7 +621,7 @@
  			esp = (unsigned long) (&regs->esp);
  			savesegment(ss, ss);
 --- linux-2.6.21.5/arch/i386/mm/fault.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/i386/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -566,7 +566,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -633,7 +633,7 @@
  		do_exit(SIGKILL);
  	goto no_context;
 --- linux-2.6.21.5/arch/ia64/Kconfig	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/Kconfig	2007-05-02 20:40:17 +0200
 @@ -577,6 +577,8 @@ endmenu
  
  source "arch/ia64/Kconfig.debug"
@@ -644,7 +644,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 20:40:17 +0200
 @@ -233,7 +233,8 @@ ia32_setup_arg_pages (struct linux_binpr
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -656,7 +656,7 @@
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
 --- linux-2.6.21.5/arch/ia64/ia32/ia32_entry.S	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/ia32/ia32_entry.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/ia32/ia32_entry.S	2007-05-02 20:40:17 +0200
 @@ -483,7 +483,7 @@ ia32_syscall_table:
   	data8 sys_tgkill	/* 270 */
   	data8 compat_sys_utimes
@@ -667,7 +667,7 @@
   	data8 sys_ni_syscall	/* 275 */
    	data8 sys_ni_syscall
 --- linux-2.6.21.5/arch/ia64/ia32/sys_ia32.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
 @@ -1182,7 +1182,7 @@ sys32_gettimeofday (struct compat_timeva
  {
  	if (tv) {
@@ -678,7 +678,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.21.5/arch/ia64/kernel/asm-offsets.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
 @@ -192,6 +192,7 @@ void foo(void)
      /* for assembly files which can't include sched.h: */
  	DEFINE(IA64_CLONE_VFORK, CLONE_VFORK);
@@ -688,7 +688,7 @@
  	BLANK();
  	DEFINE(IA64_CPUINFO_NSEC_PER_CYC_OFFSET,
 --- linux-2.6.21.5/arch/ia64/kernel/entry.S	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/entry.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/kernel/entry.S	2007-05-02 20:40:17 +0200
 @@ -1576,7 +1576,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -699,7 +699,7 @@
  	data8 sys_add_key
  	data8 sys_request_key
 --- linux-2.6.21.5/arch/ia64/kernel/perfmon.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/perfmon.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/kernel/perfmon.c	2007-05-02 20:40:17 +0200
 @@ -41,6 +41,7 @@
  #include <linux/capability.h>
  #include <linux/rcupdate.h>
@@ -718,7 +718,7 @@
  							vma_pages(vma));
  	up_write(&task->mm->mmap_sem);
 --- linux-2.6.21.5/arch/ia64/kernel/process.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -106,7 +106,8 @@ show_regs (struct pt_regs *regs)
  	unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -740,7 +740,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.21.5/arch/ia64/kernel/ptrace.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/ptrace.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -17,6 +17,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -760,7 +760,7 @@
  	if (pid == 1)		/* no messing around with init! */
  		goto out_tsk;
 --- linux-2.6.21.5/arch/ia64/kernel/traps.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -76,8 +76,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -786,7 +786,7 @@
  		}
  	}
 --- linux-2.6.21.5/arch/ia64/mm/fault.c	2006-11-30 21:18:27 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ia64/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,7 @@
  #include <linux/smp_lock.h>
  #include <linux/interrupt.h>
@@ -796,7 +796,7 @@
  #include <asm/pgtable.h>
  #include <asm/processor.h>
 --- linux-2.6.21.5/arch/m32r/kernel/process.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/m32r/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/m32r/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -211,8 +211,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.psw = M32R_PSW_BIE;
  
@@ -809,7 +809,7 @@
  
  /*
 --- linux-2.6.21.5/arch/m32r/kernel/traps.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/m32r/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/m32r/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -823,7 +823,7 @@
  	/*
  	 * When in-kernel, we also print out the stack and code at the
 --- linux-2.6.21.5/arch/m68k/Kconfig	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68k/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/m68k/Kconfig	2007-05-02 20:40:17 +0200
 @@ -669,6 +669,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -834,7 +834,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/m68k/kernel/process.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68k/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/m68k/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -159,7 +159,8 @@ int kernel_thread(int (*fn)(void *), voi
  
  	{
@@ -846,7 +846,7 @@
  	retval = __NR_clone;
  	__asm__ __volatile__
 --- linux-2.6.21.5/arch/m68k/kernel/ptrace.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68k/kernel/ptrace.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/m68k/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -19,6 +19,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
@@ -865,7 +865,7 @@
  	return ret;
  out_eio:
 --- linux-2.6.21.5/arch/m68k/kernel/traps.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68k/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/m68k/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -899,8 +899,8 @@ void show_registers(struct pt_regs *regs
  	printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       regs->d4, regs->d5, regs->a0, regs->a1);
@@ -878,7 +878,7 @@
  	printk("Frame format=%X ", regs->format);
  	switch (regs->format) {
 --- linux-2.6.21.5/arch/m68knommu/Kconfig	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68knommu/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/m68knommu/Kconfig	2007-05-02 20:40:17 +0200
 @@ -678,6 +678,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -889,7 +889,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/m68knommu/kernel/process.c	2007-02-06 03:00:08 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68knommu/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/m68knommu/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -122,7 +122,7 @@ void show_regs(struct pt_regs * regs)
  int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags)
  {
@@ -900,7 +900,7 @@
  
  	fs = get_fs();
 --- linux-2.6.21.5/arch/m68knommu/kernel/traps.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68knommu/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/m68knommu/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -80,8 +80,9 @@ void die_if_kernel(char *str, struct pt_
  	printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       fp->d4, fp->d5, fp->a0, fp->a1);
@@ -914,7 +914,7 @@
  	do_exit(SIGSEGV);
  }
 --- linux-2.6.21.5/arch/mips/Kconfig	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/Kconfig	2007-05-02 20:40:17 +0200
 @@ -2152,6 +2152,8 @@ source "arch/mips/oprofile/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -925,7 +925,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/mips/kernel/linux32.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/linux32.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/kernel/linux32.c	2007-05-02 20:40:17 +0200
 @@ -229,7 +229,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -936,7 +936,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.21.5/arch/mips/kernel/process.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -236,7 +236,8 @@ long kernel_thread(int (*fn)(void *), vo
  #endif
  
@@ -948,7 +948,7 @@
  
  /*
 --- linux-2.6.21.5/arch/mips/kernel/ptrace.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/ptrace.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -26,6 +26,7 @@
  #include <linux/user.h>
  #include <linux/security.h>
@@ -968,7 +968,7 @@
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
 --- linux-2.6.21.5/arch/mips/kernel/scall32-o32.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/scall32-o32.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/kernel/scall32-o32.S	2007-05-02 20:40:17 +0200
 @@ -619,7 +619,7 @@ einval:	li	v0, -EINVAL
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -979,7 +979,7 @@
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
 --- linux-2.6.21.5/arch/mips/kernel/scall64-64.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/scall64-64.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/kernel/scall64-64.S	2007-05-02 20:40:17 +0200
 @@ -434,7 +434,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -990,7 +990,7 @@
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
 --- linux-2.6.21.5/arch/mips/kernel/scall64-n32.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/scall64-n32.S	2007-05-02 20:53:50 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/kernel/scall64-n32.S	2007-05-02 20:53:50 +0200
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -1001,7 +1001,7 @@
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
 --- linux-2.6.21.5/arch/mips/kernel/scall64-o32.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/scall64-o32.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/kernel/scall64-o32.S	2007-05-02 20:40:17 +0200
 @@ -482,7 +482,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -1012,7 +1012,7 @@
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
 --- linux-2.6.21.5/arch/mips/kernel/traps.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -302,8 +302,9 @@ void show_registers(struct pt_regs *regs
  {
  	show_regs(regs);
@@ -1026,7 +1026,7 @@
  	show_code((unsigned int *) regs->cp0_epc);
  	printk("\n");
 --- linux-2.6.21.5/arch/mips/mm/fault.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/mips/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -180,7 +180,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1038,7 +1038,7 @@
  		do_exit(SIGKILL);
  	goto no_context;
 --- linux-2.6.21.5/arch/parisc/Kconfig	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/parisc/Kconfig	2007-05-02 20:40:17 +0200
 @@ -271,6 +271,8 @@ source "arch/parisc/oprofile/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -1049,7 +1049,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/parisc/kernel/entry.S	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/entry.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/parisc/kernel/entry.S	2007-05-02 20:40:17 +0200
 @@ -761,6 +761,7 @@ END(fault_vector_11)
  
  #define CLONE_VM 0x100	/* Must agree with <linux/sched.h> */
@@ -1059,7 +1059,7 @@
  	.import do_fork
  ENTRY(__kernel_thread)
 --- linux-2.6.21.5/arch/parisc/kernel/process.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/parisc/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -173,7 +173,7 @@ pid_t kernel_thread(int (*fn)(void *), v
  	 *	  kernel_thread can become a #define.
  	 */
@@ -1070,7 +1070,7 @@
  EXPORT_SYMBOL(kernel_thread);
  
 --- linux-2.6.21.5/arch/parisc/kernel/sys_parisc32.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/sys_parisc32.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/parisc/kernel/sys_parisc32.c	2007-05-02 20:40:17 +0200
 @@ -204,11 +204,11 @@ static inline long get_ts32(struct times
  asmlinkage int
  sys32_gettimeofday(struct compat_timeval __user *tv, struct timezone __user *tz)
@@ -1086,7 +1086,7 @@
  		    return -EFAULT;
      }
 --- linux-2.6.21.5/arch/parisc/kernel/syscall_table.S	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/parisc/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
 @@ -368,7 +368,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -1097,7 +1097,7 @@
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
 --- linux-2.6.21.5/arch/parisc/kernel/traps.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/traps.c	2007-05-02 20:55:34 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/parisc/kernel/traps.c	2007-05-02 20:55:34 +0200
 @@ -219,8 +219,9 @@ void die_if_kernel(char *str, struct pt_
  		if (err == 0)
  			return; /* STFU */
@@ -1122,7 +1122,7 @@
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
 --- linux-2.6.21.5/arch/parisc/mm/fault.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/parisc/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -209,8 +209,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -1146,7 +1146,7 @@
  		do_exit(SIGKILL);
  	goto no_context;
 --- linux-2.6.21.5/arch/powerpc/Kconfig	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/Kconfig	2007-05-02 20:40:17 +0200
 @@ -1250,6 +1250,8 @@ endmenu
  
  source "arch/powerpc/Kconfig.debug"
@@ -1157,7 +1157,7 @@
  
  config KEYS_COMPAT
 --- linux-2.6.21.5/arch/powerpc/kernel/asm-offsets.c	2007-02-06 03:00:12 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
 @@ -244,6 +244,7 @@ int main(void)
  
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -1167,7 +1167,7 @@
  #ifndef CONFIG_PPC64
  	DEFINE(MM_PGD, offsetof(struct mm_struct, pgd));
 --- linux-2.6.21.5/arch/powerpc/kernel/irq.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/irq.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/kernel/irq.c	2007-05-02 20:40:17 +0200
 @@ -53,6 +53,7 @@
  #include <linux/mutex.h>
  #include <linux/bootmem.h>
@@ -1177,7 +1177,7 @@
  #include <asm/uaccess.h>
  #include <asm/system.h>
 --- linux-2.6.21.5/arch/powerpc/kernel/misc_32.S	2006-11-30 21:18:31 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/misc_32.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/kernel/misc_32.S	2007-05-02 20:40:17 +0200
 @@ -749,7 +749,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
@@ -1188,7 +1188,7 @@
  	li	r0,__NR_clone
  	sc
 --- linux-2.6.21.5/arch/powerpc/kernel/misc_64.S	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/misc_64.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/kernel/misc_64.S	2007-05-02 20:40:17 +0200
 @@ -434,7 +434,7 @@ _GLOBAL(kernel_thread)
  	mr	r29,r3
  	mr	r30,r4
@@ -1199,7 +1199,7 @@
  	li	r0,__NR_clone
  	sc
 --- linux-2.6.21.5/arch/powerpc/kernel/process.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -425,8 +425,9 @@ void show_regs(struct pt_regs * regs)
  	trap = TRAP(regs);
  	if (trap == 0x300 || trap == 0x600)
@@ -1213,7 +1213,7 @@
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", smp_processor_id());
 --- linux-2.6.21.5/arch/powerpc/kernel/sys_ppc32.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/sys_ppc32.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/kernel/sys_ppc32.c	2007-05-02 20:40:17 +0200
 @@ -209,7 +209,7 @@ asmlinkage long compat_sys_gettimeofday(
  {
  	if (tv) {
@@ -1224,7 +1224,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.21.5/arch/powerpc/kernel/traps.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -860,8 +860,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -1238,7 +1238,7 @@
  }
  
 --- linux-2.6.21.5/arch/powerpc/kernel/vdso.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/vdso.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/kernel/vdso.c	2007-05-02 20:40:17 +0200
 @@ -22,6 +22,7 @@
  #include <linux/elf.h>
  #include <linux/security.h>
@@ -1248,7 +1248,7 @@
  #include <asm/pgtable.h>
  #include <asm/system.h>
 --- linux-2.6.21.5/arch/powerpc/mm/fault.c	2007-02-06 03:00:13 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/powerpc/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -391,7 +391,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1260,7 +1260,7 @@
  		do_exit(SIGKILL);
  	return SIGKILL;
 --- linux-2.6.21.5/arch/ppc/Kconfig	2007-05-02 19:24:28 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ppc/Kconfig	2007-05-02 20:40:17 +0200
 @@ -1455,6 +1455,8 @@ source "arch/powerpc/oprofile/Kconfig"
  
  source "arch/ppc/Kconfig.debug"
@@ -1271,7 +1271,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/ppc/kernel/asm-offsets.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ppc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
 @@ -121,6 +121,7 @@ main(void)
  	DEFINE(TRAP, STACK_FRAME_OVERHEAD+offsetof(struct pt_regs, trap));
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -1281,7 +1281,7 @@
  
  	/* About the CPU features table */
 --- linux-2.6.21.5/arch/ppc/kernel/misc.S	2006-11-30 21:18:32 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/kernel/misc.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ppc/kernel/misc.S	2007-05-02 20:40:17 +0200
 @@ -848,7 +848,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
@@ -1292,7 +1292,7 @@
  	li	r0,__NR_clone
  	sc
 --- linux-2.6.21.5/arch/ppc/kernel/traps.c	2007-02-06 03:00:16 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ppc/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -696,8 +696,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -1306,7 +1306,7 @@
  }
  
 --- linux-2.6.21.5/arch/ppc/mm/fault.c	2006-11-30 21:18:32 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/ppc/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -296,7 +296,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1318,7 +1318,7 @@
  		do_exit(SIGKILL);
  	return SIGKILL;
 --- linux-2.6.21.5/arch/s390/Kconfig	2007-05-02 19:24:28 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/s390/Kconfig	2007-05-02 20:40:17 +0200
 @@ -552,6 +552,8 @@ endmenu
  
  source "arch/s390/Kconfig.debug"
@@ -1329,7 +1329,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/s390/kernel/compat_linux.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/kernel/compat_linux.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/s390/kernel/compat_linux.c	2007-05-02 20:40:17 +0200
 @@ -562,7 +562,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
@@ -1340,7 +1340,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.21.5/arch/s390/kernel/process.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/s390/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
  	struct task_struct *tsk = current;
  
@@ -1364,7 +1364,7 @@
  }
  
 --- linux-2.6.21.5/arch/s390/kernel/ptrace.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/kernel/ptrace.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/s390/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -33,6 +33,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -1388,7 +1388,7 @@
  out:
  	unlock_kernel();
 --- linux-2.6.21.5/arch/s390/kernel/syscalls.S	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/kernel/syscalls.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/s390/kernel/syscalls.S	2007-05-02 20:40:17 +0200
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1399,7 +1399,7 @@
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
 --- linux-2.6.21.5/arch/s390/mm/fault.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/s390/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -429,7 +429,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1411,7 +1411,7 @@
  		do_exit(SIGKILL);
  	goto no_context;
 --- linux-2.6.21.5/arch/sh/Kconfig	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sh/Kconfig	2007-05-02 20:40:17 +0200
 @@ -705,6 +705,8 @@ source "arch/sh/oprofile/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -1422,7 +1422,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/sh/kernel/irq.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/kernel/irq.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sh/kernel/irq.c	2007-05-02 20:40:17 +0200
 @@ -12,6 +12,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/seq_file.h>
@@ -1432,7 +1432,7 @@
  #include <asm/uaccess.h>
  #include <asm/thread_info.h>
 --- linux-2.6.21.5/arch/sh/kernel/kgdb_stub.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/kernel/kgdb_stub.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sh/kernel/kgdb_stub.c	2007-05-02 20:40:17 +0200
 @@ -389,7 +389,7 @@ static struct task_struct *get_thread(in
  	if (pid == PID_MAX) pid = 0;
  
@@ -1443,7 +1443,7 @@
  	if (thread)
  		return thread;
 --- linux-2.6.21.5/arch/sh/kernel/process.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/kernel/process.c	2007-05-02 20:59:24 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sh/kernel/process.c	2007-05-02 20:59:24 +0200
 @@ -90,7 +90,8 @@ void machine_power_off(void)
  void show_regs(struct pt_regs * regs)
  {
@@ -1464,7 +1464,7 @@
  }
  
 --- linux-2.6.21.5/arch/sh/kernel/vsyscall/vsyscall.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/kernel/vsyscall/vsyscall.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sh/kernel/vsyscall/vsyscall.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,7 @@
  #include <linux/gfp.h>
  #include <linux/module.h>
@@ -1474,7 +1474,7 @@
  /*
   * Should the kernel map a VDSO page into processes and pass its
 --- linux-2.6.21.5/arch/sh/mm/fault.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sh/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -203,7 +203,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1486,7 +1486,7 @@
  		do_exit(SIGKILL);
  	goto no_context;
 --- linux-2.6.21.5/arch/sh64/kernel/process.c	2006-11-30 21:18:35 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh64/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sh64/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -400,8 +400,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.pc = (unsigned long)kernel_thread_helper;
  	regs.sr = (1 << 30);
@@ -1499,7 +1499,7 @@
  
  /*
 --- linux-2.6.21.5/arch/sh64/mm/fault.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh64/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sh64/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -82,7 +82,7 @@ static inline void print_vma(struct vm_a
  
  static inline void print_task(struct task_struct *tsk)
@@ -1520,7 +1520,7 @@
  		do_exit(SIGKILL);
  	goto no_context;
 --- linux-2.6.21.5/arch/sparc/Kconfig	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc/Kconfig	2007-05-02 20:40:17 +0200
 @@ -310,6 +310,8 @@ endmenu
  
  source "arch/sparc/Kconfig.debug"
@@ -1531,7 +1531,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/sparc/kernel/process.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -706,7 +706,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1: mov %%o0, %0\n\t" :
@@ -1543,7 +1543,7 @@
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
 --- linux-2.6.21.5/arch/sparc/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/kernel/ptrace.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -19,6 +19,7 @@
  #include <linux/smp_lock.h>
  #include <linux/security.h>
@@ -1564,7 +1564,7 @@
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
 --- linux-2.6.21.5/arch/sparc/kernel/systbls.S	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/kernel/systbls.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc/kernel/systbls.S	2007-05-02 20:40:17 +0200
 @@ -71,7 +71,7 @@ sys_call_table:
  /*250*/	.long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1575,7 +1575,7 @@
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
 --- linux-2.6.21.5/arch/sparc/kernel/traps.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -99,7 +99,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
@@ -1587,7 +1587,7 @@
  
  	__SAVE; __SAVE; __SAVE; __SAVE;
 --- linux-2.6.21.5/arch/sparc/mm/fault.c	2006-01-03 17:29:19 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -368,7 +368,8 @@ no_context:
   */
  out_of_memory:
@@ -1599,7 +1599,7 @@
  		do_exit(SIGKILL);
  	goto no_context;
 --- linux-2.6.21.5/arch/sparc64/Kconfig	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc64/Kconfig	2007-05-02 20:40:17 +0200
 @@ -433,6 +433,8 @@ endmenu
  
  source "arch/sparc64/Kconfig.debug"
@@ -1610,7 +1610,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/binfmt_aout32.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc64/kernel/binfmt_aout32.c	2007-05-02 20:40:17 +0200
 @@ -27,6 +27,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1620,7 +1620,7 @@
  #include <asm/system.h>
  #include <asm/uaccess.h>
 --- linux-2.6.21.5/arch/sparc64/kernel/process.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc64/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -701,7 +701,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1:" :
@@ -1632,7 +1632,7 @@
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
 --- linux-2.6.21.5/arch/sparc64/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/ptrace.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc64/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -22,6 +22,7 @@
  #include <linux/seccomp.h>
  #include <linux/audit.h>
@@ -1653,7 +1653,7 @@
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
 --- linux-2.6.21.5/arch/sparc64/kernel/sys_sparc32.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/sys_sparc32.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc64/kernel/sys_sparc32.c	2007-05-02 20:40:17 +0200
 @@ -729,7 +729,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
@@ -1664,7 +1664,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.21.5/arch/sparc64/kernel/systbls.S	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/systbls.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc64/kernel/systbls.S	2007-05-02 20:40:17 +0200
 @@ -72,7 +72,7 @@ sys_call_table32:
  /*250*/	.word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1684,7 +1684,7 @@
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
 --- linux-2.6.21.5/arch/sparc64/kernel/traps.c	2007-02-06 03:00:20 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc64/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -2233,7 +2233,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
@@ -1696,7 +1696,7 @@
  	__asm__ __volatile__("flushw");
  	__show_regs(regs);
 --- linux-2.6.21.5/arch/sparc64/mm/fault.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc64/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -484,7 +484,8 @@ handle_kernel_fault:
  out_of_memory:
  	insn = get_fault_insn(regs, insn);
@@ -1708,7 +1708,7 @@
  		do_exit(SIGKILL);
  	goto handle_kernel_fault;
 --- linux-2.6.21.5/arch/sparc64/solaris/fs.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/solaris/fs.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/sparc64/solaris/fs.c	2007-05-02 20:40:17 +0200
 @@ -368,7 +368,7 @@ static int report_statvfs(struct vfsmoun
  		int j = strlen (p);
  		
@@ -1728,7 +1728,7 @@
  		if (!sysv_valid_dev(inode->i_sb->s_dev))
  			return -EOVERFLOW;
 --- linux-2.6.21.5/arch/um/Kconfig	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/um/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/um/Kconfig	2007-05-02 20:40:17 +0200
 @@ -314,6 +314,8 @@ source "drivers/connector/Kconfig"
  
  source "fs/Kconfig"
@@ -1739,7 +1739,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/um/kernel/trap.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/um/kernel/trap.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/um/kernel/trap.c	2007-05-02 20:40:17 +0200
 @@ -204,7 +204,8 @@ unsigned long segv(struct faultinfo fi, 
                  current->thread.arch.faultinfo = fi;
  		force_sig_info(SIGBUS, &si, current);
@@ -1751,7 +1751,7 @@
  	} else {
  		BUG_ON(err != -EFAULT);
 --- linux-2.6.21.5/arch/v850/Kconfig	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/v850/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/v850/Kconfig	2007-05-02 20:40:17 +0200
 @@ -337,6 +337,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/v850/Kconfig.debug"
@@ -1762,7 +1762,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/v850/kernel/process.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/v850/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/v850/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -83,7 +83,7 @@ int kernel_thread (int (*fn)(void *), vo
  	/* Clone this thread.  Note that we don't pass the clone syscall's
  	   second argument -- it's ignored for calls from kernel mode (the
@@ -1773,7 +1773,7 @@
  	asm volatile ("trap " SYSCALL_SHORT_TRAP
  		      : "=r" (ret), "=r" (syscall)
 --- linux-2.6.21.5/arch/v850/kernel/ptrace.c	2006-04-09 13:49:44 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/v850/kernel/ptrace.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/v850/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -24,6 +24,7 @@
  #include <linux/smp_lock.h>
  #include <linux/ptrace.h>
@@ -1793,7 +1793,7 @@
  		unsigned long val, copied;
  
 --- linux-2.6.21.5/arch/x86_64/Kconfig	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/x86_64/Kconfig	2007-05-02 20:40:17 +0200
 @@ -753,6 +753,8 @@ endmenu
  
  source "arch/x86_64/Kconfig.debug"
@@ -1804,7 +1804,7 @@
  
  source "crypto/Kconfig"
 --- linux-2.6.21.5/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/ia32_aout.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/x86_64/ia32/ia32_aout.c	2007-05-02 20:40:17 +0200
 @@ -25,6 +25,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1814,7 +1814,7 @@
  #include <asm/system.h>
  #include <asm/uaccess.h>
 --- linux-2.6.21.5/arch/x86_64/ia32/ia32_binfmt.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/ia32_binfmt.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/x86_64/ia32/ia32_binfmt.c	2007-05-02 20:40:17 +0200
 @@ -322,7 +322,8 @@ int ia32_setup_arg_pages(struct linux_bi
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -1826,7 +1826,7 @@
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
 --- linux-2.6.21.5/arch/x86_64/ia32/ia32entry.S	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/ia32entry.S	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/x86_64/ia32/ia32entry.S	2007-05-02 20:40:17 +0200
 @@ -672,7 +672,7 @@ ia32_sys_call_table:
  	.quad sys_tgkill		/* 270 */
  	.quad compat_sys_utimes
@@ -1837,7 +1837,7 @@
  	.quad compat_sys_get_mempolicy	/* 275 */
  	.quad sys_set_mempolicy
 --- linux-2.6.21.5/arch/x86_64/ia32/sys_ia32.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/x86_64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
 @@ -454,7 +454,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -1848,7 +1848,7 @@
  			return -EFAULT;
  	}
 --- linux-2.6.21.5/arch/x86_64/ia32/syscall32.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/syscall32.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/x86_64/ia32/syscall32.c	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,7 @@
  #include <linux/init.h>
  #include <linux/stringify.h>
@@ -1858,7 +1858,7 @@
  #include <asm/tlbflush.h>
  #include <asm/ia32_unistd.h>
 --- linux-2.6.21.5/arch/x86_64/kernel/process.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/kernel/process.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/x86_64/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -54,7 +54,8 @@
  
  asmlinkage extern void ret_from_fork(void);
@@ -1881,7 +1881,7 @@
  		(int)strcspn(init_utsname()->version, " "),
  		init_utsname()->version);
 --- linux-2.6.21.5/arch/x86_64/kernel/traps.c	2007-02-06 03:00:22 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/kernel/traps.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/x86_64/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -430,8 +430,9 @@ void show_registers(struct pt_regs *regs
  
  	printk("CPU %d ", cpu);
@@ -1917,7 +1917,7 @@
  
  		force_sig(SIGSEGV, tsk);
 --- linux-2.6.21.5/arch/x86_64/mm/fault.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/mm/fault.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/arch/x86_64/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -491,10 +491,10 @@ bad_area_nosemaphore:
  
  		if (exception_trace && unhandled_signal(tsk, SIGSEGV)) {
@@ -1943,7 +1943,7 @@
  		do_exit(SIGKILL);
  	goto no_context;
 --- linux-2.6.21.5/block/cfq-iosched.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/block/cfq-iosched.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/block/cfq-iosched.c	2007-05-02 20:40:17 +0200
 @@ -223,6 +223,8 @@ static int cfq_queue_empty(request_queue
  
  static inline pid_t cfq_queue_pid(struct task_struct *task, int rw, int is_sync)
@@ -1954,7 +1954,7 @@
  	 * Use the per-process queue, for read requests and syncronous writes
  	 */
 --- linux-2.6.21.5/drivers/block/Kconfig	2007-05-02 19:24:40 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/block/Kconfig	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/block/Kconfig	2007-05-02 20:40:17 +0200
 @@ -311,6 +311,13 @@ config BLK_DEV_CRYPTOLOOP
  	  instead, which can be configured to be on-disk compatible with the
  	  cryptoloop device.
@@ -1970,7 +1970,7 @@
  	tristate "Network block device support"
  	depends on NET
 --- linux-2.6.21.5/drivers/block/Makefile	2007-02-06 03:00:26 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/block/Makefile	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/block/Makefile	2007-05-02 20:40:17 +0200
 @@ -28,4 +28,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
@@ -1978,7 +1978,7 @@
 +obj-$(CONFIG_BLK_DEV_VROOT)	+= vroot.o
  
 --- linux-2.6.21.5/drivers/block/loop.c	2007-02-06 03:00:26 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/block/loop.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/block/loop.c	2007-05-02 20:40:17 +0200
 @@ -74,6 +74,7 @@
  #include <linux/highmem.h>
  #include <linux/gfp.h>
@@ -2025,7 +2025,7 @@
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
 --- linux-2.6.21.5/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/block/vroot.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/block/vroot.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -2309,7 +2309,7 @@
 +#endif
 +
 --- linux-2.6.21.5/drivers/char/sysrq.c	2007-05-02 19:24:42 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/char/sysrq.c	2007-05-02 21:00:30 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/char/sysrq.c	2007-05-02 21:00:30 +0200
 @@ -37,6 +37,7 @@
  #include <linux/kexec.h>
  #include <linux/irq.h>
@@ -2363,7 +2363,7 @@
  		retval = -1;
  	return retval;
 --- linux-2.6.21.5/drivers/char/tty_io.c	2007-06-13 01:43:36 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/char/tty_io.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/char/tty_io.c	2007-06-13 01:52:42 +0200
 @@ -103,6 +103,7 @@
  #include <linux/selection.h>
  
@@ -2416,7 +2416,7 @@
  }
  EXPORT_SYMBOL(tty_devnum);
 --- linux-2.6.21.5/drivers/infiniband/core/uverbs_mem.c	2007-02-06 03:00:37 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/infiniband/core/uverbs_mem.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/infiniband/core/uverbs_mem.c	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,7 @@
  
  #include <linux/mm.h>
@@ -2455,7 +2455,7 @@
  	mmput(work->mm);
  	kfree(work);
 --- linux-2.6.21.5/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:00:37 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-05-02 20:40:17 +0200
 @@ -33,6 +33,7 @@
  
  #include <linux/mm.h>
@@ -2502,7 +2502,7 @@
  	mmput(work->mm);
  	kfree(work);
 --- linux-2.6.21.5/drivers/md/dm-ioctl.c	2007-05-02 19:24:50 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/md/dm-ioctl.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/md/dm-ioctl.c	2007-06-15 01:48:37 +0200
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/dm-ioctl.h>
@@ -2585,7 +2585,7 @@
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
 --- linux-2.6.21.5/drivers/md/dm.c	2007-02-06 03:00:41 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/md/dm.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/md/dm.c	2007-05-02 20:40:17 +0200
 @@ -21,6 +21,7 @@
  #include <linux/hdreg.h>
  #include <linux/blktrace_api.h>
@@ -2660,7 +2660,7 @@
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
 --- linux-2.6.21.5/drivers/md/dm.h	2007-02-06 03:00:41 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/drivers/md/dm.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/drivers/md/dm.h	2007-05-02 20:40:17 +0200
 @@ -91,6 +91,8 @@ void dm_put_target_type(struct target_ty
  int dm_target_iterate(void (*iter_func)(struct target_type *tt,
  					void *param), void *param);
@@ -2671,7 +2671,7 @@
   * Useful inlines.
   *---------------------------------------------------------------*/
 --- linux-2.6.21.5/fs/attr.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/attr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/attr.c	2007-05-02 20:40:17 +0200
 @@ -15,6 +15,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -2733,7 +2733,7 @@
  			if (!error)
  				error = inode_setattr(inode, attr);
 --- linux-2.6.21.5/fs/binfmt_aout.c	2007-02-06 03:01:16 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/binfmt_aout.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/binfmt_aout.c	2007-05-02 20:40:17 +0200
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2743,7 +2743,7 @@
  #include <asm/system.h>
  #include <asm/uaccess.h>
 --- linux-2.6.21.5/fs/binfmt_elf.c	2007-05-02 19:25:16 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/binfmt_elf.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/binfmt_elf.c	2007-05-02 20:40:17 +0200
 @@ -39,6 +39,7 @@
  #include <linux/syscalls.h>
  #include <linux/random.h>
@@ -2753,7 +2753,7 @@
  #include <asm/param.h>
  #include <asm/page.h>
 --- linux-2.6.21.5/fs/binfmt_flat.c	2007-05-02 19:25:16 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/binfmt_flat.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/binfmt_flat.c	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2763,7 +2763,7 @@
  #include <asm/byteorder.h>
  #include <asm/system.h>
 --- linux-2.6.21.5/fs/binfmt_som.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/binfmt_som.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/binfmt_som.c	2007-05-02 20:40:17 +0200
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2773,7 +2773,7 @@
  #include <asm/a.out.h>
  #include <asm/uaccess.h>
 --- linux-2.6.21.5/fs/dcache.c	2007-02-06 03:01:17 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/dcache.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/dcache.c	2007-05-02 20:40:17 +0200
 @@ -32,6 +32,7 @@
  #include <linux/seqlock.h>
  #include <linux/swap.h>
@@ -2834,7 +2834,7 @@
  		}
  		spin_unlock(&dentry->d_lock);
 --- linux-2.6.21.5/fs/devpts/inode.c	2007-05-02 19:25:16 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/devpts/inode.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/devpts/inode.c	2007-06-15 01:48:37 +0200
 @@ -19,8 +19,22 @@
  #include <linux/tty.h>
  #include <linux/devpts_fs.h>
@@ -2908,7 +2908,7 @@
  
  	dentry = get_node(number);
 --- linux-2.6.21.5/fs/ecryptfs/inode.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ecryptfs/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ecryptfs/inode.c	2007-05-02 20:40:17 +0200
 @@ -423,7 +423,7 @@ static int ecryptfs_link(struct dentry *
  	dget(lower_new_dentry);
  	lower_dir_dentry = lock_parent(lower_new_dentry);
@@ -2964,7 +2964,7 @@
  		goto out;
  	rc = ecryptfs_interpose(lower_dentry, dentry, dir->i_sb, 0);
 --- linux-2.6.21.5/fs/exec.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/exec.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/exec.c	2007-05-02 20:40:17 +0200
 @@ -50,6 +50,7 @@
  #include <linux/tsacct_kern.h>
  #include <linux/cn_proc.h>
@@ -2993,7 +2993,7 @@
  					      "%lu", tv.tv_sec);
  				if (rc > out_end - out_ptr)
 --- linux-2.6.21.5/fs/ext2/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/balloc.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/balloc.c	2007-05-02 20:40:17 +0200
 @@ -16,6 +16,8 @@
  #include <linux/sched.h>
  #include <linux/buffer_head.h>
@@ -3048,7 +3048,7 @@
  out_dquot:
  	DQUOT_FREE_BLOCK(inode, dq_alloc);
 --- linux-2.6.21.5/fs/ext2/ext2.h	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/ext2.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/ext2.h	2007-05-02 20:40:17 +0200
 @@ -166,6 +166,7 @@ extern const struct file_operations ext2
  extern const struct address_space_operations ext2_aops;
  extern const struct address_space_operations ext2_aops_xip;
@@ -3058,7 +3058,7 @@
  /* namei.c */
  extern const struct inode_operations ext2_dir_inode_operations;
 --- linux-2.6.21.5/fs/ext2/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/file.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/file.c	2007-05-02 20:40:17 +0200
 @@ -54,6 +54,7 @@ const struct file_operations ext2_file_o
  	.release	= ext2_release_file,
  	.fsync		= ext2_sync_file,
@@ -3074,7 +3074,7 @@
 +	.sync_flags	= ext2_sync_flags,
  };
 --- linux-2.6.21.5/fs/ext2/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/ialloc.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/ialloc.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,8 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -3131,7 +3131,7 @@
  	iput(inode);
  	return ERR_PTR(err);
 --- linux-2.6.21.5/fs/ext2/inode.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/inode.c	2007-05-02 20:40:17 +0200
 @@ -31,6 +31,7 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3264,7 +3264,7 @@
  		if (error)
  			return error;
 --- linux-2.6.21.5/fs/ext2/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/ioctl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -13,6 +13,7 @@
  #include <linux/sched.h>
  #include <linux/compat.h>
@@ -3305,7 +3305,7 @@
  		if (get_user(inode->i_generation, (int __user *) arg))
  			return -EFAULT;	
 --- linux-2.6.21.5/fs/ext2/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/namei.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/namei.c	2007-05-02 20:40:17 +0200
 @@ -31,6 +31,7 @@
   */
  
@@ -3337,7 +3337,7 @@
 +	.sync_flags	= ext2_sync_flags,
  };
 --- linux-2.6.21.5/fs/ext2/super.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/super.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/super.c	2007-05-02 20:40:17 +0200
 @@ -324,7 +324,7 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3403,7 +3403,7 @@
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
 --- linux-2.6.21.5/fs/ext2/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/symlink.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/symlink.c	2007-05-02 20:40:17 +0200
 @@ -38,6 +38,7 @@ const struct inode_operations ext2_symli
  	.listxattr	= ext2_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3419,7 +3419,7 @@
 +	.sync_flags	= ext2_sync_flags,
  };
 --- linux-2.6.21.5/fs/ext2/xattr.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/xattr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext2/xattr.c	2007-05-02 20:40:17 +0200
 @@ -60,6 +60,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -3458,7 +3458,7 @@
  	}
  	EXT2_I(inode)->i_file_acl = 0;
 --- linux-2.6.21.5/fs/ext3/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/balloc.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext3/balloc.c	2007-05-02 20:40:17 +0200
 @@ -19,6 +19,8 @@
  #include <linux/ext3_jbd.h>
  #include <linux/quotaops.h>
@@ -3559,7 +3559,7 @@
  		*errp = fatal;
  		ext3_std_error(sb, fatal);
 --- linux-2.6.21.5/fs/ext3/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/file.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext3/file.c	2007-05-02 20:40:17 +0200
 @@ -121,6 +121,7 @@ const struct file_operations ext3_file_o
  	.release	= ext3_release_file,
  	.fsync		= ext3_sync_file,
@@ -3576,7 +3576,7 @@
  };
  
 --- linux-2.6.21.5/fs/ext3/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/ialloc.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext3/ialloc.c	2007-05-02 20:40:17 +0200
 @@ -23,6 +23,8 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3635,7 +3635,7 @@
  	inode->i_nlink = 0;
  	iput(inode);
 --- linux-2.6.21.5/fs/ext3/inode.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext3/inode.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
@@ -3821,7 +3821,7 @@
  		ext3_journal_stop(handle);
  	}
 --- linux-2.6.21.5/fs/ext3/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/ioctl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext3/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -3939,7 +3939,7 @@
  	default:
  		return -ENOTTY;
 --- linux-2.6.21.5/fs/ext3/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/namei.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext3/namei.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/buffer_head.h>
  #include <linux/bio.h>
@@ -3971,7 +3971,7 @@
 +	.sync_flags	= ext3_sync_flags,
  };
 --- linux-2.6.21.5/fs/ext3/super.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/super.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext3/super.c	2007-05-02 20:40:17 +0200
 @@ -677,7 +677,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -4037,7 +4037,7 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
 --- linux-2.6.21.5/fs/ext3/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/symlink.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext3/symlink.c	2007-05-02 20:40:17 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext3_symli
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
@@ -4053,7 +4053,7 @@
 +	.sync_flags	= ext3_sync_flags,
  };
 --- linux-2.6.21.5/fs/ext3/xattr.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/xattr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext3/xattr.c	2007-05-02 20:40:17 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4096,7 +4096,7 @@
  
  bad_block:
 --- linux-2.6.21.5/fs/ext4/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/balloc.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext4/balloc.c	2007-05-02 20:40:17 +0200
 @@ -19,6 +19,8 @@
  #include <linux/ext4_jbd2.h>
  #include <linux/quotaops.h>
@@ -4196,7 +4196,7 @@
  		*errp = fatal;
  		ext4_std_error(sb, fatal);
 --- linux-2.6.21.5/fs/ext4/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/file.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext4/file.c	2007-05-02 20:40:17 +0200
 @@ -121,6 +121,7 @@ const struct file_operations ext4_file_o
  	.release	= ext4_release_file,
  	.fsync		= ext4_sync_file,
@@ -4213,7 +4213,7 @@
  };
  
 --- linux-2.6.21.5/fs/ext4/ialloc.c	2006-11-30 21:19:20 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/ialloc.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext4/ialloc.c	2007-05-02 20:40:17 +0200
 @@ -24,6 +24,8 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -4272,7 +4272,7 @@
  	inode->i_nlink = 0;
  	iput(inode);
 --- linux-2.6.21.5/fs/ext4/inode.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext4/inode.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
@@ -4458,7 +4458,7 @@
  		ext4_journal_stop(handle);
  	}
 --- linux-2.6.21.5/fs/ext4/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/ioctl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext4/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -4577,7 +4577,7 @@
  		return -ENOTTY;
  	}
 --- linux-2.6.21.5/fs/ext4/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/namei.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext4/namei.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/buffer_head.h>
  #include <linux/bio.h>
@@ -4609,7 +4609,7 @@
 +	.sync_flags	= ext4_sync_flags,
  };
 --- linux-2.6.21.5/fs/ext4/super.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/super.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext4/super.c	2007-05-02 20:40:17 +0200
 @@ -728,7 +728,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -4675,7 +4675,7 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
 --- linux-2.6.21.5/fs/ext4/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/symlink.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext4/symlink.c	2007-05-02 20:40:17 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext4_symli
  	.listxattr	= ext4_listxattr,
  	.removexattr	= generic_removexattr,
@@ -4691,7 +4691,7 @@
 +	.sync_flags	= ext4_sync_flags,
  };
 --- linux-2.6.21.5/fs/ext4/xattr.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/xattr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ext4/xattr.c	2007-05-02 20:40:17 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4734,7 +4734,7 @@
  
  bad_block:
 --- linux-2.6.21.5/fs/fcntl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/fcntl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/fcntl.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/signal.h>
@@ -4771,7 +4771,7 @@
  out:
  	return err;
 --- linux-2.6.21.5/fs/file_table.c	2007-02-06 03:01:19 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/file_table.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/file_table.c	2007-05-02 20:40:17 +0200
 @@ -21,6 +21,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
@@ -4809,7 +4809,7 @@
  		file_free(file);
  	}
 --- linux-2.6.21.5/fs/hfsplus/ioctl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/hfsplus/ioctl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/hfsplus/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -16,6 +16,7 @@
  #include <linux/fs.h>
  #include <linux/sched.h>
@@ -4829,7 +4829,7 @@
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
 --- linux-2.6.21.5/fs/inode.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/inode.c	2007-05-02 20:40:17 +0200
 @@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct 
  		struct address_space * const mapping = &inode->i_data;
  
@@ -4850,7 +4850,7 @@
   * clear_inode - clear an inode
   * @inode: inode to clear
 --- linux-2.6.21.5/fs/ioctl.c	2007-02-06 03:01:22 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ioctl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -12,10 +12,19 @@
  #include <linux/fs.h>
  #include <linux/security.h>
@@ -4921,7 +4921,7 @@
  			if (S_ISREG(filp->f_path.dentry->d_inode->i_mode))
  				error = file_ioctl(filp, cmd, arg);
 --- linux-2.6.21.5/fs/ioprio.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ioprio.c	2007-05-02 21:30:04 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ioprio.c	2007-05-02 21:30:04 +0200
 @@ -25,6 +25,7 @@
  #include <linux/capability.h>
  #include <linux/syscalls.h>
@@ -4967,7 +4967,7 @@
  			if (!user)
  				break;
 --- linux-2.6.21.5/fs/jfs/acl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/acl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/acl.c	2007-05-02 20:40:17 +0200
 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
  		return rc;
  
@@ -4979,7 +4979,7 @@
  			return -EDQUOT;
  	}
 --- linux-2.6.21.5/fs/jfs/file.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/file.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/file.c	2007-05-02 20:40:17 +0200
 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
  	.setattr	= jfs_setattr,
  	.permission	= jfs_permission,
@@ -4997,7 +4997,7 @@
  	.splice_write	= generic_file_splice_write,
  	.fsync		= jfs_fsync,
 --- linux-2.6.21.5/fs/jfs/inode.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/inode.c	2007-05-02 20:40:17 +0200
 @@ -22,6 +22,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -5015,7 +5015,7 @@
  
  	clear_inode(inode);
 --- linux-2.6.21.5/fs/jfs/ioctl.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/ioctl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,7 @@
  #include <linux/capability.h>
  #include <linux/time.h>
@@ -5046,7 +5046,7 @@
  				return -EPERM;
  		}
 --- linux-2.6.21.5/fs/jfs/jfs_dinode.h	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_dinode.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/jfs_dinode.h	2007-05-02 20:40:17 +0200
 @@ -162,9 +162,12 @@ struct dinode {
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
  #define JFS_IMMUTABLE_FL	0x02000000 /* Immutable file */
@@ -5063,7 +5063,7 @@
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
  #define JFS_IOC_GETFLAGS	_IOR('f', 1, long)
 --- linux-2.6.21.5/fs/jfs/jfs_dtree.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_dtree.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/jfs_dtree.c	2007-05-02 20:40:17 +0200
 @@ -102,6 +102,7 @@
  
  #include <linux/fs.h>
@@ -5176,7 +5176,7 @@
  				DQUOT_FREE_BLOCK(ip, xlen);
  
 --- linux-2.6.21.5/fs/jfs/jfs_extent.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_extent.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/jfs_extent.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -5239,7 +5239,7 @@
  			goto exit;
  		}
 --- linux-2.6.21.5/fs/jfs/jfs_filsys.h	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_filsys.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/jfs_filsys.h	2007-05-02 20:40:17 +0200
 @@ -264,6 +264,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -5249,7 +5249,7 @@
  /*
   *	file system state (superblock state)
 --- linux-2.6.21.5/fs/jfs/jfs_imap.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_imap.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/jfs_imap.c	2007-05-02 20:40:17 +0200
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -5310,7 +5310,7 @@
  	 * mode2 is only needed for storing the higher order bits.
  	 * Trust i_mode for the lower order ones
 --- linux-2.6.21.5/fs/jfs/jfs_inode.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/jfs_inode.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,8 @@
  
  #include <linux/fs.h>
@@ -5391,7 +5391,7 @@
  		inode->i_flags |= S_NOQUOTA;
  		inode->i_nlink = 0;
 --- linux-2.6.21.5/fs/jfs/jfs_inode.h	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_inode.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/jfs_inode.h	2007-05-02 20:40:17 +0200
 @@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
  extern void jfs_truncate_nolock(struct inode *, loff_t);
  extern void jfs_free_zero_link(struct inode *);
@@ -5401,7 +5401,7 @@
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
 --- linux-2.6.21.5/fs/jfs/jfs_xtree.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_xtree.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/jfs_xtree.c	2007-05-02 20:40:17 +0200
 @@ -21,6 +21,7 @@
  
  #include <linux/fs.h>
@@ -5486,7 +5486,7 @@
  	DQUOT_FREE_BLOCK(ip, nfreed);
  
 --- linux-2.6.21.5/fs/jfs/namei.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/namei.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/namei.c	2007-05-02 20:40:17 +0200
 @@ -20,6 +20,7 @@
  #include <linux/fs.h>
  #include <linux/ctype.h>
@@ -5512,7 +5512,7 @@
  
  const struct file_operations jfs_dir_operations = {
 --- linux-2.6.21.5/fs/jfs/super.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/super.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/super.c	2007-05-02 20:40:17 +0200
 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -5580,7 +5580,7 @@
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
 --- linux-2.6.21.5/fs/jfs/xattr.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/xattr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/jfs/xattr.c	2007-05-02 20:40:17 +0200
 @@ -23,6 +23,7 @@
  #include <linux/posix_acl_xattr.h>
  #include <linux/quotaops.h>
@@ -5659,7 +5659,7 @@
  	inode->i_ctime = CURRENT_TIME;
  
 --- linux-2.6.21.5/fs/libfs.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/libfs.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/libfs.c	2007-06-15 01:48:37 +0200
 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -5707,7 +5707,7 @@
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_commit_write);
 --- linux-2.6.21.5/fs/locks.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/locks.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/locks.c	2007-06-15 01:48:37 +0200
 @@ -125,6 +125,8 @@
  #include <linux/syscalls.h>
  #include <linux/time.h>
@@ -5904,7 +5904,7 @@
  		move_lock_status(&q, &pos, offset);
  
 --- linux-2.6.21.5/fs/namei.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/namei.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/namei.c	2007-05-02 20:40:17 +0200
 @@ -32,6 +32,11 @@
  #include <linux/file.h>
  #include <linux/fcntl.h>
@@ -6427,7 +6427,7 @@
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
 --- linux-2.6.21.5/fs/namespace.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/namespace.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/namespace.c	2007-05-02 20:40:17 +0200
 @@ -25,6 +25,11 @@
  #include <linux/security.h>
  #include <linux/mount.h>
@@ -6762,7 +6762,7 @@
  	kfree(ns);
  }
 --- linux-2.6.21.5/fs/nfs/client.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/client.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfs/client.c	2007-05-02 20:40:17 +0200
 @@ -522,6 +522,9 @@ static int nfs_init_server_rpcclient(str
  	if (server->flags & NFS4_MOUNT_INTR)
  		server->client->cl_intr = 1;
@@ -6785,7 +6785,7 @@
  
  	/* We're airborne Set socket buffersize */
 --- linux-2.6.21.5/fs/nfs/dir.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/dir.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfs/dir.c	2007-05-02 20:40:17 +0200
 @@ -33,6 +33,7 @@
  #include <linux/pagevec.h>
  #include <linux/namei.h>
@@ -6813,7 +6813,7 @@
  	return 1;
  }
 --- linux-2.6.21.5/fs/nfs/inode.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfs/inode.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -6909,7 +6909,7 @@
  	if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
  		/*
 --- linux-2.6.21.5/fs/nfs/nfs3xdr.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/nfs3xdr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfs/nfs3xdr.c	2007-05-02 20:40:17 +0200
 @@ -22,6 +22,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -7000,7 +7000,7 @@
  		*p++ = htonl(MAJOR(args->rdev));
  		*p++ = htonl(MINOR(args->rdev));
 --- linux-2.6.21.5/fs/nfs/nfsroot.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/nfsroot.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfs/nfsroot.c	2007-05-02 20:40:17 +0200
 @@ -118,12 +118,12 @@ static int mount_port __initdata = 0;		/
  enum {
  	/* Options that take integer arguments */
@@ -7049,7 +7049,7 @@
  				printk(KERN_WARNING "Root-NFS: unknown "
  					"option: %s\n", p);
 --- linux-2.6.21.5/fs/nfs/super.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/super.c	2007-05-02 21:11:07 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfs/super.c	2007-05-02 21:11:07 +0200
 @@ -45,6 +45,7 @@
  #include <linux/inet.h>
  #include <linux/nfs_xdr.h>
@@ -7067,7 +7067,7 @@
  	};
  	const struct proc_nfs_info *nfs_infop;
 --- linux-2.6.21.5/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/auth.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfsd/auth.c	2007-05-02 20:40:17 +0200
 @@ -9,6 +9,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/sunrpc/svcauth.h>
@@ -7103,7 +7103,7 @@
  	} else {
  		cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
 --- linux-2.6.21.5/fs/nfsd/nfs3xdr.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/nfs3xdr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfsd/nfs3xdr.c	2007-05-02 20:40:17 +0200
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -7153,7 +7153,7 @@
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
 --- linux-2.6.21.5/fs/nfsd/nfs4recover.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/nfs4recover.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfsd/nfs4recover.c	2007-05-02 20:40:17 +0200
 @@ -156,7 +156,7 @@ nfsd4_create_clid_dir(struct nfs4_client
  		dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
  		goto out_put;
@@ -7182,7 +7182,7 @@
  	return status;
  }
 --- linux-2.6.21.5/fs/nfsd/nfs4xdr.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/nfs4xdr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfsd/nfs4xdr.c	2007-05-02 20:40:17 +0200
 @@ -57,6 +57,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4.h>
@@ -7213,7 +7213,7 @@
  			goto out_resource;
  		if (status)
 --- linux-2.6.21.5/fs/nfsd/nfsxdr.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/nfsxdr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfsd/nfsxdr.c	2007-05-02 20:40:17 +0200
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -7263,7 +7263,7 @@
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
 --- linux-2.6.21.5/fs/nfsd/vfs.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/vfs.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/nfsd/vfs.c	2007-05-02 20:40:17 +0200
 @@ -1186,13 +1186,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
  		host_err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
  		break;
@@ -7328,7 +7328,7 @@
  			if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
  				return nfserr_perm;
 --- linux-2.6.21.5/fs/ocfs2/dlm/dlmfs.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/dlm/dlmfs.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/dlm/dlmfs.c	2007-05-02 20:40:17 +0200
 @@ -44,6 +44,7 @@
  #include <linux/string.h>
  #include <linux/smp_lock.h>
@@ -7354,7 +7354,7 @@
  	inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
  	inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
 --- linux-2.6.21.5/fs/ocfs2/dlmglue.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/dlmglue.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/dlmglue.c	2007-05-02 20:40:17 +0200
 @@ -1339,6 +1339,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
@@ -7372,7 +7372,7 @@
  	inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
  	ocfs2_unpack_timespec(&inode->i_atime,
 --- linux-2.6.21.5/fs/ocfs2/dlmglue.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/dlmglue.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/dlmglue.h	2007-05-02 20:40:17 +0200
 @@ -34,7 +34,7 @@
  struct ocfs2_meta_lvb {
  	__u8         lvb_version;
@@ -7383,7 +7383,7 @@
  	__be32       lvb_iuid;
  	__be32       lvb_igid;
 --- linux-2.6.21.5/fs/ocfs2/file.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/file.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/file.c	2007-05-02 20:40:17 +0200
 @@ -858,13 +858,15 @@ int ocfs2_setattr(struct dentry *dentry,
  		mlog(0, "uid change: %d\n", attr->ia_uid);
  	if (attr->ia_valid & ATTR_GID)
@@ -7410,7 +7410,7 @@
  };
  
 --- linux-2.6.21.5/fs/ocfs2/inode.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/inode.c	2007-05-02 20:40:17 +0200
 @@ -29,6 +29,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -7532,7 +7532,7 @@
  	if (S_ISLNK(inode->i_mode) && le32_to_cpu(fe->i_clusters) == 0)
  		inode->i_blocks = 0;
 --- linux-2.6.21.5/fs/ocfs2/inode.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/inode.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/inode.h	2007-05-02 20:40:17 +0200
 @@ -143,5 +143,6 @@ int ocfs2_aio_read(struct file *file, st
  int ocfs2_aio_write(struct file *file, struct kiocb *req, struct iocb *iocb);
  
@@ -7541,7 +7541,7 @@
  
  #endif /* OCFS2_INODE_H */
 --- linux-2.6.21.5/fs/ocfs2/ioctl.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/ioctl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -38,7 +38,7 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -7552,7 +7552,7 @@
  {
  	struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
 --- linux-2.6.21.5/fs/ocfs2/ioctl.h	2006-11-30 21:19:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/ioctl.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/ioctl.h	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,9 @@
  #ifndef OCFS2_IOCTL_H
  #define OCFS2_IOCTL_H
@@ -7564,7 +7564,7 @@
  	unsigned int cmd, unsigned long arg);
  
 --- linux-2.6.21.5/fs/ocfs2/namei.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/namei.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/namei.c	2007-05-02 20:40:17 +0200
 @@ -40,6 +40,7 @@
  #include <linux/types.h>
  #include <linux/slab.h>
@@ -7614,7 +7614,7 @@
  	.permission	= ocfs2_permission,
  };
 --- linux-2.6.21.5/fs/ocfs2/ocfs2.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/ocfs2.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/ocfs2.h	2007-05-02 20:40:17 +0200
 @@ -175,6 +175,7 @@ enum ocfs2_mount_options
  	OCFS2_MOUNT_NOINTR  = 1 << 2,   /* Don't catch signals */
  	OCFS2_MOUNT_ERRORS_PANIC = 1 << 3, /* Panic on errors */
@@ -7624,7 +7624,7 @@
  
  #define OCFS2_OSB_SOFT_RO	0x0001
 --- linux-2.6.21.5/fs/ocfs2/ocfs2_fs.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/ocfs2_fs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/ocfs2_fs.h	2007-05-02 20:40:17 +0200
 @@ -151,8 +151,12 @@
  #define OCFS2_NOATIME_FL	(0x00000080)	/* do not update atime */
  #define OCFS2_DIRSYNC_FL	(0x00010000)	/* dirsync behaviour (directories only) */
@@ -7639,7 +7639,7 @@
  /*
   * ioctl commands
 --- linux-2.6.21.5/fs/ocfs2/super.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/super.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/ocfs2/super.c	2007-05-02 20:40:17 +0200
 @@ -140,6 +140,7 @@ enum {
  	Opt_data_ordered,
  	Opt_data_writeback,
@@ -7706,7 +7706,7 @@
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
 --- linux-2.6.21.5/fs/open.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/open.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/open.c	2007-05-02 20:40:17 +0200
 @@ -27,22 +27,31 @@
  #include <linux/syscalls.h>
  #include <linux/rcupdate.h>
@@ -7881,7 +7881,7 @@
  
  void fastcall put_unused_fd(unsigned int fd)
 --- linux-2.6.21.5/fs/proc/array.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/array.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/proc/array.c	2007-05-02 20:40:17 +0200
 @@ -75,6 +75,8 @@
  #include <linux/cpuset.h>
  #include <linux/rcupdate.h>
@@ -8067,7 +8067,7 @@
  		state,
  		ppid,
 --- linux-2.6.21.5/fs/proc/base.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/base.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/proc/base.c	2007-05-02 20:40:17 +0200
 @@ -73,6 +73,9 @@
  #include <linux/poll.h>
  #include <linux/nsproxy.h>
@@ -8196,7 +8196,7 @@
  			/* returning this tgid failed, save it as the first
  			 * pid for the next readir call */
 --- linux-2.6.21.5/fs/proc/generic.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/generic.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/proc/generic.c	2007-05-02 20:40:17 +0200
 @@ -20,6 +20,7 @@
  #include <linux/namei.h>
  #include <linux/bitops.h>
@@ -8257,7 +8257,7 @@
  			kfree(ent);
  			ent = NULL;
 --- linux-2.6.21.5/fs/proc/inode.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/proc/inode.c	2007-05-02 20:40:17 +0200
 @@ -169,6 +169,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -8268,7 +8268,7 @@
  			inode->i_size = de->size;
  		if (de->nlink)
 --- linux-2.6.21.5/fs/proc/internal.h	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/internal.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/proc/internal.h	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,7 @@
   */
  
@@ -8296,7 +8296,7 @@
  {
  	return PROC_I(inode)->fd;
 --- linux-2.6.21.5/fs/proc/proc_misc.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/proc_misc.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/proc/proc_misc.c	2007-05-02 20:40:17 +0200
 @@ -54,6 +54,8 @@
  #include <asm/div64.h>
  #include "internal.h"
@@ -8364,7 +8364,7 @@
  
  	get_vmalloc_info(&vmi);
 --- linux-2.6.21.5/fs/proc/root.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/root.c	2007-05-02 21:16:38 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/proc/root.c	2007-05-02 21:16:38 +0200
 @@ -22,6 +22,9 @@
  #include "internal.h"
  
@@ -8384,7 +8384,7 @@
  }
  
 --- linux-2.6.21.5/fs/quota.c	2006-11-30 21:19:28 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/quota.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/quota.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,7 @@
  #include <linux/buffer_head.h>
  #include <linux/capability.h>
@@ -8491,7 +8491,7 @@
  	bdput(bdev);
  	if (!sb)
 --- linux-2.6.21.5/fs/read_write.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/read_write.c	2007-05-02 21:47:01 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/read_write.c	2007-05-02 21:47:01 +0200
 @@ -701,12 +701,77 @@ sys_writev(unsigned long fd, const struc
  	return ret;
  }
@@ -8644,7 +8644,7 @@
  	fput_light(out_file, fput_needed_out);
  fput_in:
 --- linux-2.6.21.5/fs/reiserfs/bitmap.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/bitmap.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/reiserfs/bitmap.c	2007-05-02 20:40:17 +0200
 @@ -13,6 +13,7 @@
  #include <linux/reiserfs_fs_sb.h>
  #include <linux/reiserfs_fs_i.h>
@@ -8738,7 +8738,7 @@
  
  	return CARRY_ON;
 --- linux-2.6.21.5/fs/reiserfs/file.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/file.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/reiserfs/file.c	2007-05-02 20:40:17 +0200
 @@ -1550,6 +1550,7 @@ const struct file_operations reiserfs_fi
  	.release = reiserfs_file_release,
  	.fsync = reiserfs_sync_file,
@@ -8754,7 +8754,7 @@
 +	.sync_flags = reiserfs_sync_flags,
  };
 --- linux-2.6.21.5/fs/reiserfs/inode.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/reiserfs/inode.c	2007-05-02 20:40:17 +0200
 @@ -16,6 +16,8 @@
  #include <linux/mpage.h>
  #include <linux/writeback.h>
@@ -8939,7 +8939,7 @@
  				error =
  				    journal_end(&th, inode->i_sb, jbegin_count);
 --- linux-2.6.21.5/fs/reiserfs/ioctl.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/ioctl.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/reiserfs/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -4,6 +4,7 @@
  
  #include <linux/capability.h>
@@ -9011,7 +9011,7 @@
  		if (get_user(inode->i_generation, (int __user *)arg))
  			return -EFAULT;
 --- linux-2.6.21.5/fs/reiserfs/namei.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/namei.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/reiserfs/namei.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,7 @@
  #include <linux/reiserfs_xattr.h>
  #include <linux/smp_lock.h>
@@ -9060,7 +9060,7 @@
  
  };
 --- linux-2.6.21.5/fs/reiserfs/stree.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/stree.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/reiserfs/stree.c	2007-05-02 20:40:17 +0200
 @@ -56,6 +56,7 @@
  #include <linux/smp_lock.h>
  #include <linux/buffer_head.h>
@@ -9137,7 +9137,7 @@
  	return retval;
  }
 --- linux-2.6.21.5/fs/reiserfs/super.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/super.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/reiserfs/super.c	2007-05-02 20:40:17 +0200
 @@ -885,6 +885,14 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -9178,7 +9178,7 @@
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
 --- linux-2.6.21.5/fs/reiserfs/xattr.c	2007-06-13 01:43:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/xattr.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/reiserfs/xattr.c	2007-06-13 01:52:42 +0200
 @@ -35,6 +35,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -9197,7 +9197,7 @@
  		dput(root);
  	} else {
 --- linux-2.6.21.5/fs/stat.c	2007-02-06 03:01:30 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/stat.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/stat.c	2007-05-02 20:40:17 +0200
 @@ -27,6 +27,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -9207,7 +9207,7 @@
  	stat->atime = inode->i_atime;
  	stat->mtime = inode->i_mtime;
 --- linux-2.6.21.5/fs/super.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/super.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/super.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,9 @@
  #include <linux/idr.h>
  #include <linux/kobject.h>
@@ -9260,8 +9260,64 @@
  	put_filesystem(type);
  	return mnt;
  }
+--- linux-2.6.21.5/fs/sysfs/dir.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/sysfs/dir.c	2007-07-06 22:40:59 +0200
+@@ -30,6 +30,14 @@ static struct dentry_operations sysfs_de
+ 	.d_iput		= sysfs_d_iput,
+ };
+ 
++static unsigned int sysfs_inode_counter;
++ino_t sysfs_get_inum(void)
++{
++	if (unlikely(sysfs_inode_counter < 3))
++		sysfs_inode_counter = 3;
++	return sysfs_inode_counter++;
++}
++
+ /*
+  * Allocates a new sysfs_dirent and links it to the parent sysfs_dirent
+  */
+@@ -41,6 +49,7 @@ static struct sysfs_dirent * __sysfs_new
+ 	if (!sd)
+ 		return NULL;
+ 
++	sd->s_ino = sysfs_get_inum();
+ 	atomic_set(&sd->s_count, 1);
+ 	atomic_set(&sd->s_event, 1);
+ 	INIT_LIST_HEAD(&sd->s_children);
+@@ -509,7 +518,7 @@ static int sysfs_readdir(struct file * f
+ 
+ 	switch (i) {
+ 		case 0:
+-			ino = dentry->d_inode->i_ino;
++			ino = parent_sd->s_ino;
+ 			if (filldir(dirent, ".", 1, i, ino, DT_DIR) < 0)
+ 				break;
+ 			filp->f_pos++;
+@@ -538,10 +547,7 @@ static int sysfs_readdir(struct file * f
+ 
+ 				name = sysfs_get_name(next);
+ 				len = strlen(name);
+-				if (next->s_dentry)
+-					ino = next->s_dentry->d_inode->i_ino;
+-				else
+-					ino = iunique(sysfs_sb, 2);
++				ino = next->s_ino;
+ 
+ 				if (filldir(dirent, name, len, filp->f_pos, ino,
+ 						 dt_type(next)) < 0)
+--- linux-2.6.21.5/fs/sysfs/inode.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/sysfs/inode.c	2007-07-06 22:40:59 +0200
+@@ -140,6 +140,7 @@ struct inode * sysfs_new_inode(mode_t mo
+ 		inode->i_mapping->a_ops = &sysfs_aops;
+ 		inode->i_mapping->backing_dev_info = &sysfs_backing_dev_info;
+ 		inode->i_op = &sysfs_inode_operations;
++		inode->i_ino = sd->s_ino;
+ 		lockdep_set_class(&inode->i_mutex, &sysfs_inode_imutex_key);
+ 
+ 		if (sd->s_iattr) {
 --- linux-2.6.21.5/fs/sysfs/mount.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/sysfs/mount.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/sysfs/mount.c	2007-07-06 22:40:59 +0200
 @@ -12,8 +12,6 @@
  
  #include "sysfs.h"
@@ -9271,7 +9327,15 @@
  
  struct vfsmount *sysfs_mount;
  struct super_block * sysfs_sb = NULL;
-@@ -47,7 +45,7 @@ static int sysfs_fill_super(struct super
+@@ -33,6 +31,7 @@ static struct sysfs_dirent sysfs_root = 
+ 	.s_element	= NULL,
+ 	.s_type		= SYSFS_ROOT,
+ 	.s_iattr	= NULL,
++	.s_ino		= 1,
+ };
+ 
+ static void sysfs_clear_inode(struct inode *inode)
+@@ -47,7 +46,7 @@ static int sysfs_fill_super(struct super
  
  	sb->s_blocksize = PAGE_CACHE_SIZE;
  	sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -9280,8 +9344,18 @@
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  	sysfs_sb = sb;
+--- linux-2.6.21.5/fs/sysfs/sysfs.h	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/sysfs/sysfs.h	2007-07-06 22:40:59 +0200
+@@ -5,6 +5,7 @@ struct sysfs_dirent {
+ 	void 			* s_element;
+ 	int			s_type;
+ 	umode_t			s_mode;
++	ino_t			s_ino;
+ 	struct dentry		* s_dentry;
+ 	struct iattr		* s_iattr;
+ 	atomic_t		s_event;
 --- linux-2.6.21.5/fs/utimes.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/utimes.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/utimes.c	2007-05-02 20:40:17 +0200
 @@ -4,6 +4,8 @@
  #include <linux/namei.h>
  #include <linux/sched.h>
@@ -9325,7 +9399,7 @@
  	/* Don't worry, the checks are done in inode_change_ok() */
  	newattrs.ia_valid = ATTR_CTIME | ATTR_MTIME | ATTR_ATIME;
 --- linux-2.6.21.5/fs/xattr.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xattr.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xattr.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -9427,7 +9501,7 @@
  	return error;
  }
 --- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 20:40:17 +0200
 @@ -453,6 +453,7 @@ const struct file_operations xfs_file_op
  	.aio_read	= xfs_file_aio_read,
  	.aio_write	= xfs_file_aio_write,
@@ -9445,7 +9519,7 @@
  	.splice_write	= xfs_file_splice_write_invis,
  	.unlocked_ioctl	= xfs_file_ioctl_invis,
 --- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 21:26:56 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 21:26:56 +0200
 @@ -1128,6 +1128,10 @@ xfs_di2lxflags(
  
  	if (di_flags & XFS_DIFLAG_IMMUTABLE)
@@ -9458,7 +9532,7 @@
  		flags |= FS_APPEND_FL;
  	if (di_flags & XFS_DIFLAG_SYNC)
 --- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 20:40:17 +0200
 @@ -51,6 +51,7 @@
  #include <linux/xattr.h>
  #include <linux/namei.h>
@@ -9563,7 +9637,7 @@
 +	.sync_flags		= xfs_vn_sync_flags,
  };
 --- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 20:40:17 +0200
 @@ -129,6 +129,7 @@
  #define current_pid()		(current->pid)
  #define current_fsuid(cred)	(current->fsuid)
@@ -9573,7 +9647,7 @@
  #define current_set_flags_nested(sp, f)		\
  		(*(sp) = current->flags, current->flags |= (f))
 --- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_super.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_super.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/linux-2.6/xfs_super.c	2007-05-02 20:40:17 +0200
 @@ -157,6 +157,7 @@ xfs_revalidate_inode(
  	inode->i_nlink	= ip->i_d.di_nlink;
  	inode->i_uid	= ip->i_d.di_uid;
@@ -9611,7 +9685,7 @@
  		error = bhv_vfs_mntupdate(vfsp, flags, args);
  	kmem_free(args, sizeof(*args));
 --- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 20:40:17 +0200
 @@ -119,6 +119,7 @@ vn_revalidate_core(
  	inode->i_nlink	    = vap->va_nlink;
  	inode->i_uid	    = vap->va_uid;
@@ -9636,7 +9710,7 @@
  		inode->i_flags |= S_APPEND;
  	else
 --- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_vnode.h	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_vnode.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/linux-2.6/xfs_vnode.h	2007-05-02 20:40:17 +0200
 @@ -350,6 +350,7 @@ typedef struct bhv_vattr {
  	xfs_nlink_t	va_nlink;	/* number of references to file */
  	uid_t		va_uid;		/* owner user id */
@@ -9663,7 +9737,7 @@
  #define XFS_AT_STAT	(XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
  		XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
 --- linux-2.6.21.5/fs/xfs/quota/xfs_qm_syscalls.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/quota/xfs_qm_syscalls.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/quota/xfs_qm_syscalls.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,7 @@
   */
  
@@ -9709,7 +9783,7 @@
  
  	if ((newlim->d_fieldmask &
 --- linux-2.6.21.5/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_clnt.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/xfs_clnt.h	2007-05-02 20:40:17 +0200
 @@ -99,5 +99,7 @@ struct xfs_mount_args {
   */
  #define XFSMNT2_COMPAT_IOSIZE	0x00000001	/* don't report large preferred
@@ -9719,7 +9793,7 @@
  
  #endif	/* __XFS_CLNT_H__ */
 --- linux-2.6.21.5/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_dinode.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/xfs_dinode.h	2007-05-02 20:40:17 +0200
 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
  	__uint32_t	di_gid;		/* owner's group id */
  	__uint32_t	di_nlink;	/* number of links to file */
@@ -9758,7 +9832,7 @@
  
  #endif	/* __XFS_DINODE_H__ */
 --- linux-2.6.21.5/fs/xfs/xfs_fs.h	2006-11-30 21:19:29 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_fs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/xfs_fs.h	2007-05-02 20:40:17 +0200
 @@ -66,6 +66,8 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSIZE	0x00000800	/* extent size allocator hint */
  #define XFS_XFLAG_EXTSZINHERIT	0x00001000	/* inherit inode extent size */
@@ -9779,7 +9853,7 @@
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
 --- linux-2.6.21.5/fs/xfs/xfs_inode.c	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_inode.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/xfs_inode.c	2007-05-02 20:40:17 +0200
 @@ -49,6 +49,7 @@
  #include "xfs_quota.h"
  #include "xfs_acl.h"
@@ -9846,7 +9920,7 @@
  	memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
 --- linux-2.6.21.5/fs/xfs/xfs_itable.c	2006-11-30 21:19:29 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_itable.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/xfs_itable.c	2007-05-02 20:40:17 +0200
 @@ -89,6 +89,7 @@ xfs_bulkstat_one_iget(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -9864,7 +9938,7 @@
  	buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
  	buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
 --- linux-2.6.21.5/fs/xfs/xfs_mount.h	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_mount.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/xfs_mount.h	2007-05-02 20:40:17 +0200
 @@ -464,6 +464,7 @@ typedef struct xfs_mount {
  #define XFS_MOUNT_NO_PERCPU_SB	(1ULL << 23)	/* don't use per-cpu superblock
  						   counters */
@@ -9874,7 +9948,7 @@
  /*
   * Default minimum read and write sizes.
 --- linux-2.6.21.5/fs/xfs/xfs_vfsops.c	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_vfsops.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/xfs_vfsops.c	2007-05-02 20:40:17 +0200
 @@ -300,6 +300,8 @@ xfs_start_flags(
  
  	if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -9924,7 +9998,7 @@
  			/* no-op, this is now the default */
  			cmn_err(CE_WARN,
 --- linux-2.6.21.5/fs/xfs/xfs_vnodeops.c	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_vnodeops.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/fs/xfs/xfs_vnodeops.c	2007-05-02 20:40:17 +0200
 @@ -159,6 +159,7 @@ xfs_getattr(
  	vap->va_mode = ip->i_d.di_mode;
  	vap->va_uid = ip->i_d.di_uid;
@@ -10021,7 +10095,7 @@
  				di_flags |= XFS_DIFLAG_APPEND;
  			if (vap->va_xflags & XFS_XFLAG_SYNC)
 --- linux-2.6.21.5/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-arm/tlb.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-arm/tlb.h	2007-05-02 20:40:17 +0200
 @@ -28,6 +28,7 @@
  #else /* !CONFIG_MMU */
  
@@ -10031,7 +10105,7 @@
  /*
   * TLB handling.  This allows us to remove pages from the page
 --- linux-2.6.21.5/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-arm26/tlb.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-arm26/tlb.h	2007-05-02 20:40:17 +0200
 @@ -3,6 +3,7 @@
  
  #include <asm/pgalloc.h>
@@ -10041,7 +10115,7 @@
  /*
   * TLB handling.  This allows us to remove pages from the page
 --- linux-2.6.21.5/include/asm-arm26/unistd.h	2007-02-06 03:01:35 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-arm26/unistd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-arm26/unistd.h	2007-05-02 20:40:17 +0200
 @@ -302,6 +302,8 @@
  #define __NR_mq_getsetattr		(__NR_SYSCALL_BASE+279)
  #define __NR_waitid			(__NR_SYSCALL_BASE+280)
@@ -10052,7 +10126,7 @@
   * The following SWIs are ARM private. FIXME - make appropriate for arm26
   */
 --- linux-2.6.21.5/include/asm-generic/tlb.h	2006-11-30 21:19:31 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-generic/tlb.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-generic/tlb.h	2007-05-02 20:40:17 +0200
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -10062,7 +10136,7 @@
  #include <asm/tlbflush.h>
  
 --- linux-2.6.21.5/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-ia64/tlb.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-ia64/tlb.h	2007-05-02 20:40:17 +0200
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -10072,7 +10146,7 @@
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
 --- linux-2.6.21.5/include/asm-powerpc/systbl.h	2007-05-02 19:25:30 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-powerpc/systbl.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-powerpc/systbl.h	2007-05-02 20:40:17 +0200
 @@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64)
  SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
  PPC_SYS_SPU(rtas)
@@ -10083,7 +10157,7 @@
  COMPAT_SYS(mbind)
  COMPAT_SYS(get_mempolicy)
 --- linux-2.6.21.5/include/asm-powerpc/unistd.h	2007-05-02 19:25:30 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-powerpc/unistd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-powerpc/unistd.h	2007-05-02 20:40:17 +0200
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -10094,7 +10168,7 @@
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
 --- linux-2.6.21.5/include/asm-s390/unistd.h	2007-05-02 19:25:31 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-s390/unistd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-s390/unistd.h	2007-05-02 20:40:17 +0200
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -10105,7 +10179,7 @@
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
 --- linux-2.6.21.5/include/asm-sparc/unistd.h	2007-05-02 19:25:31 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-sparc/unistd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-sparc/unistd.h	2007-05-02 20:40:17 +0200
 @@ -283,7 +283,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10116,7 +10190,7 @@
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
 --- linux-2.6.21.5/include/asm-sparc64/tlb.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-sparc64/tlb.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-sparc64/tlb.h	2007-05-02 20:40:17 +0200
 @@ -2,6 +2,7 @@
  #define _SPARC64_TLB_H
  
@@ -10126,7 +10200,7 @@
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
 --- linux-2.6.21.5/include/asm-sparc64/unistd.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-sparc64/unistd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-sparc64/unistd.h	2007-05-02 20:40:17 +0200
 @@ -285,7 +285,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10137,7 +10211,7 @@
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
 --- linux-2.6.21.5/include/asm-x86_64/unistd.h	2007-02-06 03:01:50 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-x86_64/unistd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/asm-x86_64/unistd.h	2007-05-02 20:40:17 +0200
 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes		235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -10148,7 +10222,7 @@
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy 	238
 --- linux-2.6.21.5/include/linux/Kbuild	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/Kbuild	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/Kbuild	2007-05-02 20:40:17 +0200
 @@ -340,3 +340,6 @@ unifdef-y += xattr.h
  unifdef-y += xfrm.h
  
@@ -10157,7 +10231,7 @@
 +header-y += vserver/
 +
 --- linux-2.6.21.5/include/linux/capability.h	2006-06-18 04:55:15 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/capability.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/capability.h	2007-05-02 20:40:17 +0200
 @@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -10179,7 +10253,7 @@
  /* 
   * Bounding set
 --- linux-2.6.21.5/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/devpts_fs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/devpts_fs.h	2007-05-02 20:40:17 +0200
 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
  
  #endif
@@ -10189,7 +10263,7 @@
  
  #endif /* _LINUX_DEVPTS_FS_H */
 --- linux-2.6.21.5/include/linux/ext2_fs.h	2006-11-30 21:19:37 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/ext2_fs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/ext2_fs.h	2007-05-02 20:40:17 +0200
 @@ -188,6 +188,8 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -10229,7 +10303,7 @@
  
  #define clear_opt(o, opt)		o &= ~EXT2_MOUNT_##opt
 --- linux-2.6.21.5/include/linux/ext3_fs.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/ext3_fs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/ext3_fs.h	2007-05-02 20:40:17 +0200
 @@ -177,10 +177,20 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10285,7 +10359,7 @@
  extern void ext3_read_inode (struct inode *);
  extern int  ext3_write_inode (struct inode *, int);
 --- linux-2.6.21.5/include/linux/ext4_fs.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/ext4_fs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/ext4_fs.h	2007-05-02 20:40:17 +0200
 @@ -189,11 +189,21 @@ struct ext4_group_desc
  #define EXT4_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT4_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10344,7 +10418,7 @@
  extern void ext4_read_inode (struct inode *);
  extern int  ext4_write_inode (struct inode *, int);
 --- linux-2.6.21.5/include/linux/fs.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/fs.h	2007-05-02 21:54:54 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/fs.h	2007-05-02 21:54:54 +0200
 @@ -121,6 +121,8 @@ extern int dir_notify_enable;
  #define MS_SLAVE	(1<<19)	/* change to slave */
  #define MS_SHARED	(1<<20)	/* change to shared */
@@ -10523,7 +10597,7 @@
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
 --- linux-2.6.21.5/include/linux/init_task.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/init_task.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/init_task.h	2007-05-02 20:40:17 +0200
 @@ -141,6 +141,10 @@ extern struct group_info init_groups;
  	.pi_lock	= SPIN_LOCK_UNLOCKED,				\
  	INIT_TRACE_IRQFLAGS						\
@@ -10536,7 +10610,7 @@
  
  
 --- linux-2.6.21.5/include/linux/ipc.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/ipc.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/ipc.h	2007-05-02 20:40:17 +0200
 @@ -63,6 +63,7 @@ struct kern_ipc_perm
  	key_t		key;
  	uid_t		uid;
@@ -10546,7 +10620,7 @@
  	gid_t		cgid;
  	mode_t		mode; 
 --- linux-2.6.21.5/include/linux/loop.h	2006-11-30 21:19:38 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/loop.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/loop.h	2007-05-02 20:40:17 +0200
 @@ -45,6 +45,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -10556,7 +10630,7 @@
  				 unsigned long arg); 
  
 --- linux-2.6.21.5/include/linux/major.h	2006-06-18 04:55:19 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/major.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/major.h	2007-05-02 20:40:17 +0200
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -10566,7 +10640,7 @@
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
 --- linux-2.6.21.5/include/linux/mount.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/mount.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/mount.h	2007-05-02 20:40:17 +0200
 @@ -28,12 +28,16 @@ struct mnt_namespace;
  #define MNT_NOATIME	0x08
  #define MNT_NODIRATIME	0x10
@@ -10593,7 +10667,7 @@
  
  static inline struct vfsmount *mntget(struct vfsmount *mnt)
 --- linux-2.6.21.5/include/linux/net.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/net.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/net.h	2007-05-02 20:40:17 +0200
 @@ -63,6 +63,7 @@ typedef enum {
  #define SOCK_NOSPACE		2
  #define SOCK_PASSCRED		3
@@ -10603,7 +10677,7 @@
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
 --- linux-2.6.21.5/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/nfs_mount.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/nfs_mount.h	2007-05-02 20:40:17 +0200
 @@ -61,6 +61,7 @@ struct nfs_mount_data {
  #define NFS_MOUNT_NOACL		0x0800	/* 4 */
  #define NFS_MOUNT_STRICTLOCK	0x1000	/* reserved for NFSv4 */
@@ -10613,7 +10687,7 @@
  
  #endif
 --- linux-2.6.21.5/include/linux/nsproxy.h	2007-02-06 03:01:51 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/nsproxy.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/nsproxy.h	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,11 @@ int copy_namespaces(int flags, struct ta
  void get_task_namespaces(struct task_struct *tsk);
  void free_nsproxy(struct nsproxy *ns);
@@ -10627,7 +10701,7 @@
  {
  	if (atomic_dec_and_test(&ns->count)) {
 --- linux-2.6.21.5/include/linux/pid.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/pid.h	2007-05-12 21:48:02 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/pid.h	2007-05-12 21:48:02 +0200
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -10639,7 +10713,7 @@
  
  /*
 --- linux-2.6.21.5/include/linux/proc_fs.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/proc_fs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/proc_fs.h	2007-05-02 20:40:17 +0200
 @@ -54,6 +54,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -10670,7 +10744,7 @@
  	union proc_op op;
  	struct proc_dir_entry *pde;
 --- linux-2.6.21.5/include/linux/reiserfs_fs.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/reiserfs_fs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/reiserfs_fs.h	2007-05-02 20:40:17 +0200
 @@ -821,6 +821,10 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -10706,7 +10780,7 @@
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
 --- linux-2.6.21.5/include/linux/reiserfs_fs_sb.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/reiserfs_fs_sb.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/reiserfs_fs_sb.h	2007-05-02 20:40:17 +0200
 @@ -457,6 +457,7 @@ enum reiserfs_mount_options {
  	REISERFS_POSIXACL,
  	REISERFS_BARRIER_NONE,
@@ -10716,7 +10790,7 @@
  	/* Actions on error */
  	REISERFS_ERROR_PANIC,
 --- linux-2.6.21.5/include/linux/sched.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sched.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/sched.h	2007-05-02 20:40:17 +0200
 @@ -26,6 +26,7 @@
  #define CLONE_STOPPED		0x02000000	/* Start in stopped state */
  #define CLONE_NEWUTS		0x04000000	/* New utsname group? */
@@ -10848,7 +10922,7 @@
  {
  	atomic_inc(&u->__count);
 --- linux-2.6.21.5/include/linux/shmem_fs.h	2006-11-30 21:19:39 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/shmem_fs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/shmem_fs.h	2007-05-02 20:40:17 +0200
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -10860,7 +10934,7 @@
  	spinlock_t		lock;
  	unsigned long		flags;
 --- linux-2.6.21.5/include/linux/stat.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/stat.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/stat.h	2007-05-02 20:40:17 +0200
 @@ -63,6 +63,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
@@ -10870,7 +10944,7 @@
  	loff_t		size;
  	struct timespec  atime;
 --- linux-2.6.21.5/include/linux/sunrpc/auth.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sunrpc/auth.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/sunrpc/auth.h	2007-05-02 20:40:17 +0200
 @@ -24,6 +24,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -10880,7 +10954,7 @@
  };
  
 --- linux-2.6.21.5/include/linux/sunrpc/clnt.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sunrpc/clnt.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/sunrpc/clnt.h	2007-05-02 20:40:17 +0200
 @@ -43,7 +43,8 @@ struct rpc_clnt {
  				cl_discrtry : 1,/* disconnect before retry */
  				cl_autobind : 1,/* use getport() */
@@ -10892,7 +10966,7 @@
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  
 --- linux-2.6.21.5/include/linux/syscalls.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/syscalls.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/syscalls.h	2007-05-02 20:40:17 +0200
 @@ -294,6 +294,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -10903,7 +10977,7 @@
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
 --- linux-2.6.21.5/include/linux/sysctl.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sysctl.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/sysctl.h	2007-05-02 20:40:17 +0200
 @@ -106,6 +106,7 @@ enum
  	KERN_CAP_BSET=14,	/* int: capability bounding set */
  	KERN_PANIC=15,		/* int: panic timeout */
@@ -10913,7 +10987,7 @@
  	KERN_SPARC_REBOOT=21,	/* reboot command on Sparc */
  	KERN_CTLALTDEL=22,	/* int: allow ctl-alt-del to reboot */
 --- linux-2.6.21.5/include/linux/sysfs.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sysfs.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/sysfs.h	2007-05-02 20:40:17 +0200
 @@ -15,6 +15,8 @@
  #include <linux/list.h>
  #include <asm/atomic.h>
@@ -10924,7 +10998,7 @@
  struct module;
  struct nameidata;
 --- linux-2.6.21.5/include/linux/time.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/time.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/time.h	2007-05-02 20:40:17 +0200
 @@ -175,6 +175,9 @@ static inline void timespec_add_ns(struc
  	}
  	a->tv_nsec = ns;
@@ -10936,7 +11010,7 @@
  
  #define NFDBITS			__NFDBITS
 --- linux-2.6.21.5/include/linux/types.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/types.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/types.h	2007-05-02 20:40:17 +0200
 @@ -39,6 +39,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -10948,7 +11022,7 @@
  #ifdef CONFIG_UID16
  /* This is defined by include/asm-{arch}/posix_types.h */
 --- linux-2.6.21.5/include/linux/vroot.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vroot.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vroot.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -11002,7 +11076,7 @@
 +
 +#endif /* _LINUX_VROOT_H */
 --- linux-2.6.21.5/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_base.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_base.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,9 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -11014,7 +11088,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_context.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_context.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,224 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -11241,7 +11315,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_cowbl.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_cowbl.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_cowbl.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,44 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -11288,7 +11362,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_cvirt.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_cvirt.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -11340,7 +11414,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_dlimit.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_dlimit.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,209 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -11552,7 +11626,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_limit.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_limit.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -11695,7 +11769,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_memory.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_memory.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,159 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
@@ -11857,7 +11931,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_network.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_network.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,185 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -12045,7 +12119,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_pid.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_pid.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_pid.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,133 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -12181,7 +12255,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_sched.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_sched.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -12294,7 +12368,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_socket.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_socket.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -12364,7 +12438,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_tag.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_tag.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -12410,7 +12484,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vs_time.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_time.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vs_time.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -12432,7 +12506,7 @@
 +#warning duplicate inclusion
 +#endif
 --- linux-2.6.21.5/include/linux/vserver/Kbuild	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/Kbuild	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/Kbuild	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,9 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -12444,7 +12518,7 @@
 +unifdef-y += legacy.h
 +
 --- linux-2.6.21.5/include/linux/vserver/base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/base.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/base.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,236 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -12683,7 +12757,7 @@
 +
 +#endif
 --- linux-2.6.21.5/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cacct.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/cacct.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -12701,7 +12775,7 @@
 +
 +#endif	/* _VX_CACCT_H */
 --- linux-2.6.21.5/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cacct_cmd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/cacct_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -12727,7 +12801,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cacct_def.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/cacct_def.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -12773,7 +12847,7 @@
 +
 +#endif	/* _VX_CACCT_DEF_H */
 --- linux-2.6.21.5/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cacct_int.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/cacct_int.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -12797,7 +12871,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_INT_H */
 --- linux-2.6.21.5/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/context.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/context.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,172 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -12972,7 +13046,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_H */
 --- linux-2.6.21.5/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/context_cmd.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/context_cmd.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -13098,7 +13172,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cvirt.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/cvirt.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -13121,7 +13195,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_H */
 --- linux-2.6.21.5/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cvirt_cmd.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/cvirt_cmd.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -13177,7 +13251,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cvirt_def.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/cvirt_def.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,81 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -13261,7 +13335,7 @@
 +
 +#endif	/* _VX_CVIRT_DEF_H */
 --- linux-2.6.21.5/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/debug.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/debug.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,112 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -13376,7 +13450,7 @@
 +
 +#endif /* _VX_DEBUG_H */
 --- linux-2.6.21.5/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/debug_cmd.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/debug_cmd.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -13437,7 +13511,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEBUG_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/dlimit.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/dlimit.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -13493,7 +13567,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_DLIMIT_H */
 --- linux-2.6.21.5/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/dlimit_cmd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/dlimit_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,74 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -13570,7 +13644,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DLIMIT_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/global.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/global.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/global.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,18 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -13591,7 +13665,7 @@
 +
 +#endif /* _VX_GLOBAL_H */
 --- linux-2.6.21.5/include/linux/vserver/history.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/history.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/history.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -13791,7 +13865,7 @@
 +
 +#endif /* _VX_HISTORY_H */
 --- linux-2.6.21.5/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/inode.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/inode.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -13832,7 +13906,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_INODE_H */
 --- linux-2.6.21.5/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/inode_cmd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/inode_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,61 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -13896,7 +13970,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_INODE_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/legacy.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/legacy.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VX_LEGACY_H
 +#define _VX_LEGACY_H
@@ -13948,7 +14022,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LEGACY_H */
 --- linux-2.6.21.5/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/limit.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/limit.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -14019,7 +14093,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
 --- linux-2.6.21.5/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/limit_cmd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/limit_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,69 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -14091,7 +14165,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/limit_def.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/limit_def.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -14141,7 +14215,7 @@
 +
 +#endif	/* _VX_LIMIT_DEF_H */
 --- linux-2.6.21.5/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/limit_int.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/limit_int.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -14342,7 +14416,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_INT_H */
 --- linux-2.6.21.5/include/linux/vserver/monitor.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/monitor.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/monitor.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -14440,7 +14514,7 @@
 +
 +#endif /* _VX_MONITOR_H */
 --- linux-2.6.21.5/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/network.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/network.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,142 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -14585,7 +14659,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_NETWORK_H */
 --- linux-2.6.21.5/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/network_cmd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/network_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,89 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -14677,7 +14751,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/percpu.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/percpu.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/percpu.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -14694,7 +14768,7 @@
 +
 +#endif	/* _VX_PERCPU_H */
 --- linux-2.6.21.5/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/sched.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/sched.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -14723,7 +14797,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_SCHED_H */
 --- linux-2.6.21.5/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/sched_cmd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/sched_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -14834,7 +14908,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SCHED_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/sched_def.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/sched_def.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -14905,7 +14979,7 @@
 +
 +#endif	/* _VX_SCHED_DEF_H */
 --- linux-2.6.21.5/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/signal.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/signal.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -14922,7 +14996,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_SIGNAL_H */
 --- linux-2.6.21.5/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/signal_cmd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/signal_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -14968,7 +15042,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SIGNAL_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/space.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/space.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/space.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,13 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -14984,7 +15058,7 @@
 +#warning duplicate inclusion
 +#endif	/* _VX_SPACE_H */
 --- linux-2.6.21.5/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/space_cmd.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/space_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -15013,7 +15087,7 @@
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SPACE_CMD_H */
 --- linux-2.6.21.5/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/switch.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/switch.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -15111,7 +15185,7 @@
 +
 +#endif	/* _VX_SWITCH_H */
 --- linux-2.6.21.5/include/linux/vserver/tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/tag.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/linux/vserver/tag.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -15254,7 +15328,7 @@
 +
 +#endif /* _DX_TAG_H */
 --- linux-2.6.21.5/include/net/af_unix.h	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/net/af_unix.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/include/net/af_unix.h	2007-06-15 01:48:37 +0200
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -15306,7 +15380,7 @@
  
  #define forall_unix_sockets(i, s) \
 --- linux-2.6.21.5/include/net/inet_hashtables.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/net/inet_hashtables.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/net/inet_hashtables.h	2007-05-02 20:40:17 +0200
 @@ -271,6 +271,26 @@ static inline int inet_iif(const struct 
  	return ((struct rtable *)skb->dst)->rt_iif;
  }
@@ -15335,7 +15409,7 @@
  					   const __be32 daddr,
  					   const unsigned short hnum,
 --- linux-2.6.21.5/include/net/inet_sock.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/net/inet_sock.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/net/inet_sock.h	2007-05-02 20:40:17 +0200
 @@ -112,6 +112,7 @@ struct inet_sock {
  	/* Socket demultiplex comparisons on incoming packets. */
  	__be32			daddr;
@@ -15345,7 +15419,7 @@
  	__u16			num;
  	__be32			saddr;
 --- linux-2.6.21.5/include/net/inet_timewait_sock.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/net/inet_timewait_sock.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/net/inet_timewait_sock.h	2007-05-02 20:40:17 +0200
 @@ -115,6 +115,10 @@ struct inet_timewait_sock {
  #define tw_refcnt		__tw_common.skc_refcnt
  #define tw_hash			__tw_common.skc_hash
@@ -15358,7 +15432,7 @@
  	/* 3 bits hole, try to pack */
  	unsigned char		tw_rcv_wscale;
 --- linux-2.6.21.5/include/net/route.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/net/route.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/net/route.h	2007-05-02 20:40:17 +0200
 @@ -27,12 +27,16 @@
  #include <net/dst.h>
  #include <net/inetpeer.h>
@@ -15466,7 +15540,7 @@
  		if (err)
  			return err;
 --- linux-2.6.21.5/include/net/sock.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/include/net/sock.h	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/include/net/sock.h	2007-05-02 20:40:17 +0200
 @@ -119,6 +119,10 @@ struct sock_common {
  	atomic_t		skc_refcnt;
  	unsigned int		skc_hash;
@@ -15490,7 +15564,7 @@
  				sk_no_check : 2,
  				sk_userlocks : 4;
 --- linux-2.6.21.5/init/main.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/init/main.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/init/main.c	2007-05-02 20:40:17 +0200
 @@ -54,6 +54,7 @@
  #include <linux/lockdep.h>
  #include <linux/pid_namespace.h>
@@ -15518,7 +15592,7 @@
  
  	for_each_possible_cpu(i) {
 --- linux-2.6.21.5/ipc/mqueue.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/ipc/mqueue.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/ipc/mqueue.c	2007-05-02 20:40:17 +0200
 @@ -29,6 +29,8 @@
  #include <linux/audit.h>
  #include <linux/signal.h>
@@ -15575,7 +15649,7 @@
  	dput(dentry);
  
 --- linux-2.6.21.5/ipc/msg.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/ipc/msg.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/ipc/msg.c	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,7 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15593,7 +15667,7 @@
  	msq->q_perm.security = NULL;
  	retval = security_msg_queue_alloc(msq);
 --- linux-2.6.21.5/ipc/sem.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/ipc/sem.c	2007-05-02 20:40:17 +0200
++++ linux-2.6.21.5-vs2.2.0/ipc/sem.c	2007-05-02 20:40:17 +0200
 @@ -83,6 +83,8 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15632,7 +15706,7 @@
  	security_sem_free(sma);
  	ipc_rcu_putref(sma);
 --- linux-2.6.21.5/ipc/shm.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/ipc/shm.c	2007-05-02 21:58:00 +0200
++++ linux-2.6.21.5-vs2.2.0/ipc/shm.c	2007-05-02 21:58:00 +0200
 @@ -38,6 +38,8 @@
  #include <linux/mutex.h>
  #include <linux/nsproxy.h>
@@ -15689,7 +15763,7 @@
  	return shp->id;
  
 --- linux-2.6.21.5/ipc/util.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/ipc/util.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/ipc/util.c	2007-05-02 20:40:18 +0200
 @@ -33,6 +33,8 @@
  #include <linux/proc_fs.h>
  #include <linux/audit.h>
@@ -15716,7 +15790,7 @@
  }
  #else
 --- linux-2.6.21.5/kernel/Makefile	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/Makefile	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/Makefile	2007-05-02 20:40:18 +0200
 @@ -10,6 +10,8 @@ obj-y     = sched.o fork.o exec_domain.o
  	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
  	    hrtimer.o rwsem.o latency.o nsproxy.o srcu.o
@@ -15727,7 +15801,7 @@
  obj-y += time/
  obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
 --- linux-2.6.21.5/kernel/capability.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/capability.c	2007-05-02 21:58:46 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/capability.c	2007-05-02 21:58:46 +0200
 @@ -12,6 +12,7 @@
  #include <linux/module.h>
  #include <linux/security.h>
@@ -15759,7 +15833,7 @@
  }
  EXPORT_SYMBOL(capable);
 --- linux-2.6.21.5/kernel/compat.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/compat.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/compat.c	2007-05-02 20:40:18 +0200
 @@ -846,7 +846,7 @@ asmlinkage long compat_sys_time(compat_t
  	compat_time_t i;
  	struct timeval tv;
@@ -15779,7 +15853,7 @@
  }
  
 --- linux-2.6.21.5/kernel/exit.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/exit.c	2007-05-02 22:00:29 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/exit.c	2007-05-02 22:00:29 +0200
 @@ -42,6 +42,11 @@
  #include <linux/audit.h> /* for audit_free() */
  #include <linux/resource.h>
@@ -15861,7 +15935,7 @@
  	/* causes final put_task_struct in finish_task_switch(). */
  	tsk->state = TASK_DEAD;
 --- linux-2.6.21.5/kernel/fork.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/fork.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/fork.c	2007-05-02 20:40:18 +0200
 @@ -49,6 +49,11 @@
  #include <linux/delayacct.h>
  #include <linux/taskstats_kern.h>
@@ -16048,7 +16122,7 @@
  	if (unlikely(current->ptrace)) {
  		trace = fork_traceflag (clone_flags);
 --- linux-2.6.21.5/kernel/kthread.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/kthread.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/kthread.c	2007-05-02 20:40:18 +0200
 @@ -126,7 +126,7 @@ static void keventd_create_kthread(struc
  	} else {
  		wait_for_completion(&create->started);
@@ -16059,7 +16133,7 @@
  	}
  	complete(&create->done);
 --- linux-2.6.21.5/kernel/nsproxy.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/nsproxy.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/nsproxy.c	2007-05-02 20:40:18 +0200
 @@ -20,14 +20,10 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -16092,7 +16166,7 @@
  	kfree(ns);
  }
 --- linux-2.6.21.5/kernel/pid.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/pid.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/pid.c	2007-05-02 20:40:18 +0200
 @@ -27,6 +27,7 @@
  #include <linux/bootmem.h>
  #include <linux/hash.h>
@@ -16131,7 +16205,7 @@
  
  EXPORT_SYMBOL(find_task_by_pid_type);
 --- linux-2.6.21.5/kernel/posix-timers.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/posix-timers.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/posix-timers.c	2007-05-02 20:40:18 +0200
 @@ -48,6 +48,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -16190,7 +16264,7 @@
  		 (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
  		return NULL;
 --- linux-2.6.21.5/kernel/printk.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/printk.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/printk.c	2007-05-02 20:40:18 +0200
 @@ -32,6 +32,7 @@
  #include <linux/bootmem.h>
  #include <linux/syscalls.h>
@@ -16255,7 +16329,7 @@
  		if (count > log_buf_len)
  			count = log_buf_len;
 --- linux-2.6.21.5/kernel/ptrace.c	2006-11-30 21:19:44 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/ptrace.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/security.h>
@@ -16288,7 +16362,7 @@
  		ret = ptrace_attach(child);
  		goto out_put_task_struct;
 --- linux-2.6.21.5/kernel/sched.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sched.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/sched.c	2007-06-13 01:52:42 +0200
 @@ -55,6 +55,8 @@
  #include <asm/tlb.h>
  
@@ -16627,7 +16701,7 @@
  			resched_task(rq->curr);
  		}
 --- linux-2.6.21.5/kernel/sched_hard.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sched_hard.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/sched_hard.h	2007-06-15 19:19:55 +0200
 @@ -0,0 +1,324 @@
 +
 +#ifdef CONFIG_VSERVER_IDLELIMIT
@@ -16863,9 +16937,9 @@
 +
 +	flags = vxi->vx_flags;
 +
-+	if (unlikely(vs_check_flags(flags , VXF_SCHED_PAUSE, 0)))
++	if (unlikely(vs_check_flags(flags, VXF_SCHED_PAUSE, 0)))
 +		goto put_on_hold;
-+	if (!vs_check_flags(flags , VXF_SCHED_HARD | VXF_SCHED_PRIO, 0))
++	if (!vs_check_flags(flags, VXF_SCHED_HARD | VXF_SCHED_PRIO, 0))
 +		return 1;
 +
 +	sched_pc = &vx_per_cpu(vxi, sched_pc, cpu);
@@ -16882,7 +16956,7 @@
 +		&rq->norm_time, &rq->idle_time, delta_min);
 +	vxm_tokens_recalc(sched_pc, rq, vxi, cpu);
 +
-+	if (!vs_check_flags(flags , VXF_SCHED_HARD, 0))
++	if (!vs_check_flags(flags, VXF_SCHED_HARD, 0))
 +		return 1;
 +
 +	if (unlikely(ret < 0)) {
@@ -16954,7 +17028,7 @@
 +#endif /* CONFIG_VSERVER_HARDCPU */
 +
 --- linux-2.6.21.5/kernel/sched_mon.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sched_mon.h	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/sched_mon.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,200 @@
 +
 +#include <linux/vserver/monitor.h>
@@ -17157,7 +17231,7 @@
 +#endif /* CONFIG_VSERVER_MONITOR */
 +
 --- linux-2.6.21.5/kernel/signal.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/signal.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/signal.c	2007-06-15 01:48:37 +0200
 @@ -26,6 +26,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -17245,7 +17319,7 @@
  			/*
  			 * The default action is to stop all threads in
 --- linux-2.6.21.5/kernel/softirq.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/softirq.c	2007-05-02 22:09:51 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/softirq.c	2007-05-02 22:09:51 +0200
 @@ -18,6 +18,7 @@
  #include <linux/rcupdate.h>
  #include <linux/smp.h>
@@ -17255,7 +17329,7 @@
  #include <asm/irq.h>
  /*
 --- linux-2.6.21.5/kernel/sys.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sys.c	2007-05-02 22:19:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/sys.c	2007-05-02 22:19:18 +0200
 @@ -33,6 +33,7 @@
  #include <linux/compat.h>
  #include <linux/syscalls.h>
@@ -17435,7 +17509,7 @@
  	if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
  		return -EPERM;
 --- linux-2.6.21.5/kernel/sysctl.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sysctl.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/sysctl.c	2007-05-02 20:40:18 +0200
 @@ -87,6 +87,7 @@ static int ngroups_max = NGROUPS_MAX;
  #ifdef CONFIG_KMOD
  extern char modprobe_path[];
@@ -17461,7 +17535,7 @@
  	{
  		.ctl_name	= KERN_SG_BIG_BUFF,
 --- linux-2.6.21.5/kernel/time.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/time.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/time.c	2007-05-02 20:40:18 +0200
 @@ -61,7 +61,7 @@ asmlinkage long sys_time(time_t __user *
  	time_t i;
  	struct timeval tv;
@@ -17508,7 +17582,7 @@
  	tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
 --- linux-2.6.21.5/kernel/timer.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/timer.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/timer.c	2007-06-13 01:52:42 +0200
 @@ -36,6 +36,10 @@
  #include <linux/delay.h>
  #include <linux/tick.h>
@@ -17577,7 +17651,7 @@
  
  		info->loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
 --- linux-2.6.21.5/kernel/user.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/user.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/user.c	2007-05-02 20:40:18 +0200
 @@ -23,8 +23,8 @@
  #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
  #define UIDHASH_SZ		(1 << UIDHASH_BITS)
@@ -17667,7 +17741,7 @@
  
  	return 0;
 --- linux-2.6.21.5/kernel/utsname.c	2006-11-30 21:19:44 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/utsname.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/utsname.c	2007-05-02 20:40:18 +0200
 @@ -13,6 +13,7 @@
  #include <linux/uts.h>
  #include <linux/utsname.h>
@@ -17692,7 +17766,7 @@
  	kfree(ns);
  }
 --- linux-2.6.21.5/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/Kconfig	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/Kconfig	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,284 @@
 +#
 +# Linux VServer configuration
@@ -17979,7 +18053,7 @@
 +	default y
 +
 --- linux-2.6.21.5/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/Makefile	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/Makefile	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,17 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -17999,7 +18073,7 @@
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +
 --- linux-2.6.21.5/kernel/vserver/cacct.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cacct.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/cacct.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,44 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -18046,7 +18120,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/cacct_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cacct_init.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/cacct_init.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,25 @@
 +
 +
@@ -18074,7 +18148,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cacct_proc.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/cacct_proc.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -18130,7 +18204,7 @@
 +
 +#endif	/* _VX_CACCT_PROC_H */
 --- linux-2.6.21.5/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/context.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/context.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,1095 @@
 +/*
 + *  linux/kernel/vserver/context.c
@@ -19228,7 +19302,7 @@
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
 --- linux-2.6.21.5/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cvirt.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/cvirt.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,304 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -19535,7 +19609,7 @@
 +#endif
 +
 --- linux-2.6.21.5/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cvirt_init.h	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/cvirt_init.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,69 @@
 +
 +
@@ -19607,7 +19681,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cvirt_proc.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/cvirt_proc.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,133 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -19743,7 +19817,7 @@
 +
 +#endif	/* _VX_CVIRT_PROC_H */
 --- linux-2.6.21.5/kernel/vserver/debug.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/debug.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/debug.c	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,35 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -19781,7 +19855,7 @@
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
 --- linux-2.6.21.5/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/dlimit.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/dlimit.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -20311,7 +20385,7 @@
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
 --- linux-2.6.21.5/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/helper.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/helper.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,208 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -20522,7 +20596,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/history.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/history.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,264 @@
 +/*
 + *  kernel/vserver/history.c
@@ -20789,7 +20863,7 @@
 +#endif	/* CONFIG_COMPAT */
 +
 --- linux-2.6.21.5/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/init.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/init.c	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,47 @@
 +/*
 + *  linux/kernel/init.c
@@ -20839,7 +20913,7 @@
 +module_exit(exit_vserver);
 +
 --- linux-2.6.21.5/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/inode.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/inode.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,369 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -21211,7 +21285,7 @@
 +#endif	/* CONFIG_PROPAGATE */
 +
 --- linux-2.6.21.5/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/legacy.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/legacy.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,114 @@
 +/*
 + *  linux/kernel/vserver/legacy.c
@@ -21328,7 +21402,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/legacynet.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/legacynet.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,85 @@
 +
 +/*
@@ -21416,7 +21490,7 @@
 +
 +
 --- linux-2.6.21.5/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/limit.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/limit.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,319 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -21738,7 +21812,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/limit_init.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/limit_init.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,33 @@
 +
 +
@@ -21774,7 +21848,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/limit_proc.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/limit_proc.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -21834,7 +21908,7 @@
 +
 +
 --- linux-2.6.21.5/kernel/vserver/monitor.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/monitor.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/monitor.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,142 @@
 +/*
 + *  kernel/vserver/monitor.c
@@ -21979,7 +22053,7 @@
 +#endif	/* CONFIG_COMPAT */
 +
 --- linux-2.6.21.5/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/network.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/network.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,771 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -22753,7 +22827,7 @@
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
 --- linux-2.6.21.5/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/proc.c	2007-06-15 07:40:00 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/proc.c	2007-06-15 19:19:55 +0200
 @@ -0,0 +1,1033 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -23789,7 +23863,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/sched.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/sched.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,447 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -24239,7 +24313,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/sched_init.h	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/sched_init.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -24292,7 +24366,7 @@
 +	return;
 +}
 --- linux-2.6.21.5/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/sched_proc.h	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/sched_proc.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -24352,7 +24426,7 @@
 +
 +#endif	/* _VX_SCHED_PROC_H */
 --- linux-2.6.21.5/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/signal.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/signal.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -24489,7 +24563,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/space.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/space.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/space.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,279 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -24771,7 +24845,7 @@
 +}
 +
 --- linux-2.6.21.5/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/switch.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/switch.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -25301,7 +25375,7 @@
 +
 +#endif	/* CONFIG_COMPAT */
 --- linux-2.6.21.5/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/sysctl.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/sysctl.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,242 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -25546,7 +25620,7 @@
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
 --- linux-2.6.21.5/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/vci_config.h	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/kernel/vserver/vci_config.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,92 @@
 +
 +/*  interface version */
@@ -25641,7 +25715,7 @@
 +}
 +
 --- linux-2.6.21.5/mm/filemap.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/filemap.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/filemap.c	2007-05-02 20:40:18 +0200
 @@ -1214,6 +1214,31 @@ int file_send_actor(read_descriptor_t * 
  	return written;
  }
@@ -25908,7 +25982,7 @@
  		const struct iovec *iov, unsigned long nr_segs, loff_t pos)
  {
 --- linux-2.6.21.5/mm/filemap_xip.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/filemap_xip.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/filemap_xip.c	2007-05-02 20:40:18 +0200
 @@ -13,6 +13,7 @@
  #include <linux/module.h>
  #include <linux/uio.h>
@@ -25918,7 +25992,7 @@
  #include "filemap.h"
  
 --- linux-2.6.21.5/mm/fremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/fremap.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/fremap.c	2007-05-02 20:40:18 +0200
 @@ -15,6 +15,7 @@
  #include <linux/rmap.h>
  #include <linux/module.h>
@@ -25937,7 +26011,7 @@
  	if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
  		inc_mm_counter(mm, file_rss);
 --- linux-2.6.21.5/mm/hugetlb.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/hugetlb.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/hugetlb.c	2007-06-13 01:52:42 +0200
 @@ -19,6 +19,7 @@
  #include <asm/pgtable.h>
  
@@ -25947,7 +26021,7 @@
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
 --- linux-2.6.21.5/mm/memory.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/memory.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/memory.c	2007-05-02 20:40:18 +0200
 @@ -498,6 +498,9 @@ static int copy_pte_range(struct mm_stru
  	int progress = 0;
  	int rss[2];
@@ -26025,7 +26099,7 @@
  
  /*
 --- linux-2.6.21.5/mm/mlock.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/mlock.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/mlock.c	2007-05-02 20:40:18 +0200
 @@ -10,6 +10,7 @@
  #include <linux/mm.h>
  #include <linux/mempolicy.h>
@@ -26083,7 +26157,7 @@
  	    capable(CAP_IPC_LOCK))
  		ret = do_mlockall(flags);
 --- linux-2.6.21.5/mm/mmap.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/mmap.c	2007-05-02 23:15:33 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/mmap.c	2007-05-02 23:15:33 +0200
 @@ -1143,10 +1143,10 @@ munmap_back:
  		kmem_cache_free(vm_area_cachep, vma);
  	}
@@ -26194,7 +26268,7 @@
  	return 0;
  }
 --- linux-2.6.21.5/mm/mremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/mremap.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/mremap.c	2007-05-02 20:40:18 +0200
 @@ -18,6 +18,7 @@
  #include <linux/highmem.h>
  #include <linux/security.h>
@@ -26245,7 +26319,7 @@
  						   addr + new_len);
  			}
 --- linux-2.6.21.5/mm/nommu.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/nommu.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/nommu.c	2007-05-02 20:40:18 +0200
 @@ -928,7 +928,7 @@ unsigned long do_mmap_pgoff(struct file 
  	realalloc += kobjsize(vma);
  	askedalloc += sizeof(*vma);
@@ -26274,7 +26348,7 @@
  		while ((tmp = mm->context.vmlist)) {
  			mm->context.vmlist = tmp->next;
 --- linux-2.6.21.5/mm/oom_kill.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/oom_kill.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/oom_kill.c	2007-06-13 01:52:42 +0200
 @@ -24,6 +24,7 @@
  #include <linux/cpuset.h>
  #include <linux/module.h>
@@ -26329,7 +26403,7 @@
  	/* Try to kill a child first */
  	list_for_each(tsk, &p->children) {
 --- linux-2.6.21.5/mm/page_alloc.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/page_alloc.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/page_alloc.c	2007-05-02 20:40:18 +0200
 @@ -41,6 +41,8 @@
  #include <linux/pfn.h>
  #include <linux/backing-dev.h>
@@ -26360,7 +26434,7 @@
  #endif
  
 --- linux-2.6.21.5/mm/rmap.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/rmap.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/rmap.c	2007-05-02 20:40:18 +0200
 @@ -48,6 +48,7 @@
  #include <linux/rcupdate.h>
  #include <linux/module.h>
@@ -26370,7 +26444,7 @@
  #include <asm/tlbflush.h>
  
 --- linux-2.6.21.5/mm/shmem.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/shmem.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/shmem.c	2007-05-02 20:40:18 +0200
 @@ -55,7 +55,6 @@
  #include <asm/pgtable.h>
  
@@ -26398,7 +26472,7 @@
  	sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
 --- linux-2.6.21.5/mm/slab.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/slab.c	2007-05-02 22:38:11 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/slab.c	2007-05-02 22:38:11 +0200
 @@ -502,6 +502,8 @@ struct kmem_cache {
  #define STATS_INC_FREEMISS(x)	do { } while (0)
  #endif
@@ -26433,7 +26507,7 @@
  	if (cache_free_alien(cachep, objp))
  		return;
 --- linux-2.6.21.5/mm/slab_vs.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/slab_vs.h	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/slab_vs.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,27 @@
 +
 +#include <linux/vserver/context.h>
@@ -26463,7 +26537,7 @@
 +}
 +
 --- linux-2.6.21.5/mm/swapfile.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/mm/swapfile.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/mm/swapfile.c	2007-05-02 20:40:18 +0200
 @@ -31,6 +31,8 @@
  #include <asm/pgtable.h>
  #include <asm/tlbflush.h>
@@ -26483,7 +26557,7 @@
  
  /*
 --- linux-2.6.21.5/net/core/dev.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/core/dev.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/net/core/dev.c	2007-06-13 01:52:42 +0200
 @@ -116,6 +116,8 @@
  #include <linux/dmaengine.h>
  #include <linux/err.h>
@@ -26515,7 +26589,7 @@
  		struct net_device_stats *stats = dev->get_stats(dev);
  
 --- linux-2.6.21.5/net/core/rtnetlink.c	2007-05-02 19:25:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/core/rtnetlink.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/core/rtnetlink.c	2007-05-02 20:40:18 +0200
 @@ -35,6 +35,7 @@
  #include <linux/security.h>
  #include <linux/mutex.h>
@@ -26535,7 +26609,7 @@
  				     NETLINK_CB(cb->skb).pid,
  				     cb->nlh->nlmsg_seq, 0, NLM_F_MULTI) <= 0)
 --- linux-2.6.21.5/net/core/sock.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/core/sock.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/net/core/sock.c	2007-06-13 01:52:42 +0200
 @@ -125,6 +125,9 @@
  #include <linux/ipsec.h>
  
@@ -26602,7 +26676,7 @@
  }
  
 --- linux-2.6.21.5/net/ipv4/af_inet.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/af_inet.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/af_inet.c	2007-06-15 01:48:37 +0200
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -26697,7 +26771,7 @@
  		inet->saddr = 0;  /* Use device */
  
 --- linux-2.6.21.5/net/ipv4/devinet.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/devinet.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/devinet.c	2007-05-02 20:40:18 +0200
 @@ -57,6 +57,7 @@
  #include <linux/sysctl.h>
  #endif
@@ -26768,7 +26842,7 @@
  				continue;
  			if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
 --- linux-2.6.21.5/net/ipv4/fib_hash.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/fib_hash.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/fib_hash.c	2007-05-02 20:40:18 +0200
 @@ -34,6 +34,7 @@
  #include <linux/skbuff.h>
  #include <linux/netlink.h>
@@ -26797,7 +26871,7 @@
  			 "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
  			 fi->fib_dev ? fi->fib_dev->name : "*", prefix,
 --- linux-2.6.21.5/net/ipv4/inet_connection_sock.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/inet_connection_sock.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/inet_connection_sock.c	2007-06-13 01:52:42 +0200
 @@ -37,7 +37,6 @@ int sysctl_local_port_range[2] = { 32768
  int inet_csk_bind_conflict(const struct sock *sk,
  			   const struct inet_bind_bucket *tb)
@@ -26819,7 +26893,7 @@
  			}
  		}
 --- linux-2.6.21.5/net/ipv4/inet_diag.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/inet_diag.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/inet_diag.c	2007-06-15 01:48:37 +0200
 @@ -696,6 +696,8 @@ static int inet_diag_dump(struct sk_buff
  			sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
  				struct inet_sock *inet = inet_sk(sk);
@@ -26848,7 +26922,7 @@
  					goto next_dying;
  				if (r->id.idiag_sport != tw->tw_sport &&
 --- linux-2.6.21.5/net/ipv4/inet_hashtables.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/inet_hashtables.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/inet_hashtables.c	2007-05-02 20:40:18 +0200
 @@ -140,11 +140,10 @@ static struct sock *inet_lookup_listener
  			const __be32 rcv_saddr = inet->rcv_saddr;
  			int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -26874,7 +26948,7 @@
  		    !sk->sk_bound_dev_if)
  			goto sherry_cache;
 --- linux-2.6.21.5/net/ipv4/raw.c	2007-05-02 19:25:44 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/raw.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/raw.c	2007-06-15 01:48:37 +0200
 @@ -101,6 +101,27 @@ static void raw_v4_unhash(struct sock *s
  	write_unlock_bh(&raw_v4_lock);
  }
@@ -26967,7 +27041,7 @@
  	if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
  		sk = sk_head(&raw_v4_htable[state->bucket]);
 --- linux-2.6.21.5/net/ipv4/tcp.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/tcp.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/tcp.c	2007-06-13 01:52:42 +0200
 @@ -259,6 +259,7 @@
  #include <linux/cache.h>
  #include <linux/err.h>
@@ -26977,7 +27051,7 @@
  #include <net/icmp.h>
  #include <net/tcp.h>
 --- linux-2.6.21.5/net/ipv4/tcp_ipv4.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/tcp_ipv4.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/tcp_ipv4.c	2007-06-15 01:48:37 +0200
 @@ -1968,6 +1968,12 @@ static void *listening_get_next(struct s
  		req = req->dl_next;
  		while (1) {
@@ -27056,7 +27130,7 @@
  			goto found;
  	}
 --- linux-2.6.21.5/net/ipv4/tcp_minisocks.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/tcp_minisocks.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/tcp_minisocks.c	2007-05-02 20:40:18 +0200
 @@ -28,6 +28,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -27081,7 +27155,7 @@
  		if (tw->tw_family == PF_INET6) {
  			struct ipv6_pinfo *np = inet6_sk(sk);
 --- linux-2.6.21.5/net/ipv4/udp.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/udp.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv4/udp.c	2007-06-15 01:48:37 +0200
 @@ -220,11 +220,8 @@ __inline__ int udp_get_port(struct sock 
  
  inline int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
@@ -27159,7 +27233,7 @@
  	if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
  		sk = sk_head(state->hashtable + state->bucket);
 --- linux-2.6.21.5/net/ipv6/addrconf.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv6/addrconf.c	2007-06-13 01:52:42 +0200
++++ linux-2.6.21.5-vs2.2.0/net/ipv6/addrconf.c	2007-06-13 01:52:42 +0200
 @@ -2681,7 +2681,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
@@ -27195,7 +27269,7 @@
  	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
  		if (idx < s_idx)
 --- linux-2.6.21.5/net/netlink/af_netlink.c	2007-05-02 19:25:47 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/netlink/af_netlink.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/netlink/af_netlink.c	2007-05-02 20:40:18 +0200
 @@ -56,6 +56,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -27207,7 +27281,7 @@
  #include <net/sock.h>
  #include <net/scm.h>
 --- linux-2.6.21.5/net/socket.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/socket.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/socket.c	2007-05-02 20:40:18 +0200
 @@ -92,6 +92,8 @@
  
  #include <net/sock.h>
@@ -27312,7 +27386,7 @@
  	err = sock1->ops->socketpair(sock1, sock2);
  	if (err < 0)
 --- linux-2.6.21.5/net/sunrpc/auth.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/sunrpc/auth.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/sunrpc/auth.c	2007-05-02 20:40:18 +0200
 @@ -13,6 +13,7 @@
  #include <linux/errno.h>
  #include <linux/sunrpc/clnt.h>
@@ -27338,7 +27412,7 @@
  	};
  	struct rpc_cred *ret;
 --- linux-2.6.21.5/net/sunrpc/auth_unix.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/sunrpc/auth_unix.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/sunrpc/auth_unix.c	2007-05-02 20:40:18 +0200
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -27405,7 +27479,7 @@
  	for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
  		*p++ = htonl((u32) cred->uc_gids[i]);
 --- linux-2.6.21.5/net/sunrpc/clnt.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/sunrpc/clnt.c	2007-05-02 22:45:45 +0200
++++ linux-2.6.21.5-vs2.2.0/net/sunrpc/clnt.c	2007-05-02 22:45:45 +0200
 @@ -30,6 +30,7 @@
  #include <linux/smp_lock.h>
  #include <linux/utsname.h>
@@ -27426,7 +27500,7 @@
  }
  EXPORT_SYMBOL_GPL(rpc_create);
 --- linux-2.6.21.5/net/unix/af_unix.c	2007-06-13 01:43:39 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/unix/af_unix.c	2007-06-15 01:48:37 +0200
++++ linux-2.6.21.5-vs2.2.0/net/unix/af_unix.c	2007-06-15 01:48:37 +0200
 @@ -116,6 +116,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -27455,7 +27529,7 @@
  			goto out_mknod_dput;
  		mutex_unlock(&nd.dentry->d_inode->i_mutex);
 --- linux-2.6.21.5/net/x25/af_x25.c	2007-05-02 19:25:50 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/net/x25/af_x25.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/net/x25/af_x25.c	2007-05-02 20:40:18 +0200
 @@ -500,7 +500,10 @@ static int x25_create(struct socket *soc
  
  	x25 = x25_sk(sk);
@@ -27469,7 +27543,7 @@
  	x25_init_timers(sk);
  
 --- linux-2.6.21.5/security/Kconfig	2006-11-30 21:19:47 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/security/Kconfig	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/security/Kconfig	2007-05-02 20:40:18 +0200
 @@ -6,6 +6,7 @@ menu "Security options"
  
  config KEYS
@@ -27479,7 +27553,7 @@
  	  This option provides support for retaining authentication tokens and
  	  access keys in the kernel.
 --- linux-2.6.21.5/security/commoncap.c	2006-11-30 21:19:47 +0100
-+++ linux-2.6.21.5-vs2.2.0-rc3/security/commoncap.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/security/commoncap.c	2007-05-02 20:40:18 +0200
 @@ -23,10 +23,11 @@
  #include <linux/ptrace.h>
  #include <linux/xattr.h>
@@ -27523,7 +27597,7 @@
  	return 0;
  }
 --- linux-2.6.21.5/security/dummy.c	2007-05-02 19:25:51 +0200
-+++ linux-2.6.21.5-vs2.2.0-rc3/security/dummy.c	2007-05-02 20:40:18 +0200
++++ linux-2.6.21.5-vs2.2.0/security/dummy.c	2007-05-02 20:40:18 +0200
 @@ -28,6 +28,7 @@
  #include <linux/hugetlb.h>
  #include <linux/ptrace.h>

Modified: dists/sid/linux-2.6/debian/patches/series/5-extra
==============================================================================
--- dists/sid/linux-2.6/debian/patches/series/5-extra	(original)
+++ dists/sid/linux-2.6/debian/patches/series/5-extra	Sun Jul  8 16:38:51 2007
@@ -1,5 +1,3 @@
 + bugfix/m68k/debian-2.6.21-2-atari-scsi.diff m68k
 + bugfix/m68k/debian-2.6.21-2-rom-isa.diff m68k
 + bugfix/m68k/m68k-undefined-module_fixup.diff m68k
-+ features/all/vserver/vs2.2.0-rc3.patch *_vserver *_xen-vserver
-+ features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver

Added: dists/sid/linux-2.6/debian/patches/series/6-extra
==============================================================================
--- (empty file)
+++ dists/sid/linux-2.6/debian/patches/series/6-extra	Sun Jul  8 16:38:51 2007
@@ -0,0 +1,2 @@
++ features/all/vserver/vs2.2.0.patch *_vserver *_xen-vserver
++ features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver



More information about the Kernel-svn-changes mailing list