[kernel] r9121 - dists/trunk/linux-2.6/debian/patches/features/all/vserver

Bastian Blank waldi at alioth.debian.org
Wed Jul 11 12:40:06 UTC 2007


Author: waldi
Date: Wed Jul 11 12:40:05 2007
New Revision: 9121

Log:
debian/patches/features/all/vserver/vs2.2.0-rc5.patch: Update.


Modified:
   dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc5.patch

Modified: dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc5.patch
==============================================================================
--- dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc5.patch	(original)
+++ dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc5.patch	Wed Jul 11 12:40:05 2007
@@ -1,5 +1,5 @@
---- linux-2.6.22-rc7/Documentation/vserver/debug.txt	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/Documentation/vserver/debug.txt	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/Documentation/vserver/debug.txt	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/Documentation/vserver/debug.txt	2007-06-15 02:37:02 +0200
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -155,8 +155,8 @@
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
---- linux-2.6.22-rc7/arch/alpha/Kconfig	2007-06-15 02:31:32 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/Kconfig	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/alpha/Kconfig	2007-07-09 13:17:31 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/alpha/Kconfig	2007-06-15 02:37:02 +0200
 @@ -662,6 +662,8 @@ config DUMMY_CONSOLE
  	depends on VGA_HOSE
  	default y
@@ -166,8 +166,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/alpha/kernel/asm-offsets.c	2006-02-15 13:54:10 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/asm-offsets.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/alpha/kernel/asm-offsets.c	2006-02-15 13:54:10 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/alpha/kernel/asm-offsets.c	2007-06-15 02:37:02 +0200
 @@ -36,6 +36,7 @@ void foo(void)
  	DEFINE(PT_PTRACED, PT_PTRACED);
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -176,8 +176,8 @@
  	DEFINE(SIGCHLD, SIGCHLD);
  	BLANK();
  
---- linux-2.6.22-rc7/arch/alpha/kernel/entry.S	2007-06-15 02:31:32 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/entry.S	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/alpha/kernel/entry.S	2007-07-09 13:17:31 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/alpha/kernel/entry.S	2007-06-15 02:37:02 +0200
 @@ -643,7 +643,7 @@ kernel_thread:
  	stq	$2, 152($sp)		/* HAE */
  
@@ -219,8 +219,8 @@
  	ret
  .end sys_getxpid
  
---- linux-2.6.22-rc7/arch/alpha/kernel/osf_sys.c	2007-06-15 02:31:32 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/osf_sys.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/alpha/kernel/osf_sys.c	2007-07-09 13:17:31 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/alpha/kernel/osf_sys.c	2007-06-15 02:37:02 +0200
 @@ -883,7 +883,7 @@ osf_gettimeofday(struct timeval32 __user
  {
  	if (tv) {
@@ -230,8 +230,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.22-rc7/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/ptrace.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/alpha/kernel/ptrace.c	2007-06-15 02:37:02 +0200
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -252,8 +252,8 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out;
---- linux-2.6.22-rc7/arch/alpha/kernel/semaphore.c	2004-08-14 12:55:32 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/semaphore.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/alpha/kernel/semaphore.c	2004-08-14 12:55:32 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/alpha/kernel/semaphore.c	2007-06-15 02:37:02 +0200
 @@ -68,8 +68,8 @@ __down_failed(struct semaphore *sem)
  	DECLARE_WAITQUEUE(wait, tsk);
  
@@ -287,8 +287,8 @@
  #endif
  
  	tsk->state = TASK_INTERRUPTIBLE;
---- linux-2.6.22-rc7/arch/alpha/kernel/systbls.S	2007-06-15 02:31:33 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/systbls.S	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/alpha/kernel/systbls.S	2007-07-09 13:17:31 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/alpha/kernel/systbls.S	2007-06-15 02:37:02 +0200
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -298,8 +298,8 @@
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
---- linux-2.6.22-rc7/arch/alpha/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/traps.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/alpha/kernel/traps.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/alpha/kernel/traps.c	2007-06-15 02:37:02 +0200
 @@ -182,7 +182,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -310,8 +310,8 @@
  	dik_show_regs(regs, r9_15);
  	dik_show_trace((unsigned long *)(regs+1));
  	dik_show_code((unsigned int *)regs->pc);
---- linux-2.6.22-rc7/arch/alpha/mm/fault.c	2007-06-15 02:31:33 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/mm/fault.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/alpha/mm/fault.c	2007-07-09 13:17:32 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/alpha/mm/fault.c	2007-06-15 02:37:02 +0200
 @@ -197,8 +197,8 @@ do_page_fault(unsigned long address, uns
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -323,8 +323,8 @@
  	if (!user_mode(regs))
  		goto no_context;
  	do_exit(SIGKILL);
---- linux-2.6.22-rc7/arch/arm/Kconfig	2007-06-15 02:31:33 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/Kconfig	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/arm/Kconfig	2007-07-09 13:17:32 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/arm/Kconfig	2007-06-15 02:37:02 +0200
 @@ -1042,6 +1042,8 @@ source "arch/arm/oprofile/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -334,8 +334,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/arm/kernel/calls.S	2007-07-07 05:09:06 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/kernel/calls.S	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/arm/kernel/calls.S	2007-07-09 13:17:32 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/arm/kernel/calls.S	2007-07-07 03:52:53 +0200
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -345,8 +345,8 @@
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
---- linux-2.6.22-rc7/arch/arm/kernel/process.c	2007-07-07 05:09:06 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/kernel/process.c	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/arm/kernel/process.c	2007-07-09 13:17:32 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/arm/kernel/process.c	2007-07-07 03:52:53 +0200
 @@ -261,7 +261,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
@@ -367,9 +367,9 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.22-rc7/arch/arm/kernel/traps.c	2007-07-07 05:09:06 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/kernel/traps.c	2007-07-07 03:52:53 +0200
-@@ -224,8 +224,8 @@ static void __die(const char *str, int e
+--- linux-2.6.22/arch/arm/kernel/traps.c	2007-07-09 13:17:32 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/arm/kernel/traps.c	2007-07-09 13:11:53 +0200
+@@ -222,8 +222,8 @@ static void __die(const char *str, int e
  	       str, err, ++die_counter);
  	print_modules();
  	__show_regs(regs);
@@ -380,8 +380,8 @@
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem("Stack: ", regs->ARM_sp,
---- linux-2.6.22-rc7/arch/arm/mm/fault.c	2007-06-15 02:31:35 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/mm/fault.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/arm/mm/fault.c	2007-07-09 13:17:39 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/arm/mm/fault.c	2007-06-15 02:37:02 +0200
 @@ -266,7 +266,8 @@ do_page_fault(unsigned long addr, unsign
  		 * happened to us that made us unable to handle
  		 * the page fault gracefully.
@@ -392,8 +392,8 @@
  		do_exit(SIGKILL);
  		return 0;
  
---- linux-2.6.22-rc7/arch/arm26/Kconfig	2007-06-15 02:31:35 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm26/Kconfig	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/arm26/Kconfig	2007-07-09 13:17:40 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/arm26/Kconfig	2007-06-15 02:37:02 +0200
 @@ -243,6 +243,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/arm26/Kconfig.debug"
@@ -403,8 +403,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm26/kernel/calls.S	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/arm26/kernel/calls.S	2007-06-15 02:37:02 +0200
 @@ -257,6 +257,11 @@ __syscall_start:
  		.long	sys_lremovexattr
  		.long	sys_fremovexattr
@@ -417,8 +417,8 @@
  __syscall_end:
  
  		.rept	NR_syscalls - (__syscall_end - __syscall_start) / 4
---- linux-2.6.22-rc7/arch/arm26/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm26/kernel/process.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/arm26/kernel/process.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/arm26/kernel/process.c	2007-06-15 02:37:02 +0200
 @@ -365,7 +365,8 @@ pid_t kernel_thread(int (*fn)(void *), v
          regs.ARM_r3 = (unsigned long)do_exit;
          regs.ARM_pc = (unsigned long)kernel_thread_helper | MODE_SVC26;
@@ -429,8 +429,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.22-rc7/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm26/kernel/traps.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/arm26/kernel/traps.c	2007-06-15 02:37:02 +0200
 @@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str
  	printk("Internal error: %s: %x\n", str, err);
  	printk("CPU: %d\n", smp_processor_id());
@@ -443,8 +443,8 @@
  
  	if (!user_mode(regs) || in_interrupt()) {
  		__dump_stack(tsk, (unsigned long)(regs + 1));
---- linux-2.6.22-rc7/arch/cris/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/cris/Kconfig	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/cris/Kconfig	2007-05-02 19:24:19 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/cris/Kconfig	2007-06-15 02:37:02 +0200
 @@ -200,6 +200,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -454,8 +454,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/cris/arch-v10/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/cris/arch-v10/kernel/process.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/cris/arch-v10/kernel/process.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/cris/arch-v10/kernel/process.c	2007-06-15 02:37:02 +0200
 @@ -103,7 +103,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.dccr = 1 << I_DCCR_BITNR;
  
@@ -466,8 +466,8 @@
  }
  
  /* setup the child's kernel stack with a pt_regs and switch_stack on it.
---- linux-2.6.22-rc7/arch/cris/arch-v32/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/cris/arch-v32/kernel/process.c	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/cris/arch-v32/kernel/process.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/cris/arch-v32/kernel/process.c	2007-06-15 02:37:02 +0200
 @@ -120,7 +120,8 @@ kernel_thread(int (*fn)(void *), void * 
  	regs.ccs = 1 << (I_CCS_BITNR + CCS_SHIFT);
  
@@ -478,8 +478,8 @@
  }
  
  /*
---- linux-2.6.22-rc7/arch/frv/kernel/kernel_thread.S	2005-03-02 12:38:20 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/frv/kernel/kernel_thread.S	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/frv/kernel/kernel_thread.S	2005-03-02 12:38:20 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/frv/kernel/kernel_thread.S	2007-06-15 02:37:02 +0200
 @@ -13,6 +13,8 @@
  #include <asm/unistd.h>
  
@@ -498,8 +498,8 @@
  	sethi.p		#0xe4e4,gr9		; second syscall arg	[newsp]
  	setlo		#0xe4e4,gr9
  	setlos.p	#0,gr10			; third syscall arg	[parent_tidptr]
---- linux-2.6.22-rc7/arch/h8300/Kconfig	2007-06-15 02:31:38 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/h8300/Kconfig	2007-06-15 02:37:02 +0200
+--- linux-2.6.22/arch/h8300/Kconfig	2007-07-09 13:17:41 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/h8300/Kconfig	2007-06-15 02:37:02 +0200
 @@ -222,6 +222,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -509,8 +509,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/h8300/kernel/process.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/h8300/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/h8300/kernel/process.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/h8300/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -134,7 +134,7 @@ int kernel_thread(int (*fn)(void *), voi
  
  	fs = get_fs();
@@ -520,8 +520,8 @@
  	__asm__("mov.l sp,er3\n\t"
  		"sub.l er2,er2\n\t"
  		"mov.l %2,er1\n\t"
---- linux-2.6.22-rc7/arch/i386/Kconfig	2007-07-07 05:09:07 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/Kconfig	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/i386/Kconfig	2007-07-09 13:17:41 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/i386/Kconfig	2007-07-09 13:11:53 +0200
 @@ -1230,6 +1230,8 @@ endmenu
  
  source "arch/i386/Kconfig.debug"
@@ -531,8 +531,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/i386/kernel/process.c	2007-06-15 02:31:39 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/i386/kernel/process.c	2007-07-09 13:17:42 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/i386/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -302,8 +302,10 @@ void show_regs(struct pt_regs * regs)
  	unsigned long cr0 = 0L, cr2 = 0L, cr3 = 0L, cr4 = 0L;
  
@@ -556,8 +556,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.22-rc7/arch/i386/kernel/syscall_table.S	2007-06-15 02:31:39 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/kernel/syscall_table.S	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/i386/kernel/syscall_table.S	2007-07-09 13:17:42 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/i386/kernel/syscall_table.S	2007-06-15 02:37:03 +0200
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
  	.long sys_tgkill	/* 270 */
  	.long sys_utimes
@@ -567,8 +567,8 @@
  	.long sys_mbind
  	.long sys_get_mempolicy
  	.long sys_set_mempolicy
---- linux-2.6.22-rc7/arch/i386/kernel/sysenter.c	2007-06-15 02:31:39 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/kernel/sysenter.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/i386/kernel/sysenter.c	2007-07-09 13:17:42 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/i386/kernel/sysenter.c	2007-06-15 02:37:03 +0200
 @@ -17,6 +17,7 @@
  #include <linux/elf.h>
  #include <linux/mm.h>
@@ -577,8 +577,8 @@
  
  #include <asm/cpufeature.h>
  #include <asm/msr.h>
---- linux-2.6.22-rc7/arch/i386/kernel/traps.c	2007-06-15 02:31:39 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/kernel/traps.c	2007-06-15 02:38:37 +0200
+--- linux-2.6.22/arch/i386/kernel/traps.c	2007-07-09 13:17:42 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/i386/kernel/traps.c	2007-06-15 02:38:37 +0200
 @@ -56,6 +56,8 @@
  #include <asm/stacktrace.h>
  
@@ -620,8 +620,8 @@
  			/* Executive summary in case the oops scrolled away */
  			esp = (unsigned long) (&regs->esp);
  			savesegment(ss, ss);
---- linux-2.6.22-rc7/arch/i386/mm/fault.c	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/mm/fault.c	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/i386/mm/fault.c	2007-07-09 13:17:43 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/i386/mm/fault.c	2007-06-17 05:54:16 +0200
 @@ -586,7 +586,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -632,8 +632,8 @@
  	if (error_code & 4)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.22-rc7/arch/ia64/Kconfig	2007-06-15 02:31:39 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/Kconfig	2007-07-09 13:17:43 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/Kconfig	2007-06-15 02:37:03 +0200
 @@ -592,6 +592,8 @@ endmenu
  
  source "arch/ia64/Kconfig.debug"
@@ -643,8 +643,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/ia32/binfmt_elf32.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/ia32/binfmt_elf32.c	2007-06-15 02:37:03 +0200
 @@ -233,7 +233,8 @@ ia32_setup_arg_pages (struct linux_binpr
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -655,8 +655,8 @@
  	}
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
---- linux-2.6.22-rc7/arch/ia64/ia32/ia32_entry.S	2007-06-15 02:31:39 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/ia32/ia32_entry.S	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/ia32/ia32_entry.S	2007-07-09 13:17:43 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/ia32/ia32_entry.S	2007-06-15 02:37:03 +0200
 @@ -446,7 +446,7 @@ ia32_syscall_table:
   	data8 sys_tgkill	/* 270 */
   	data8 compat_sys_utimes
@@ -666,8 +666,8 @@
    	data8 sys_ni_syscall
   	data8 sys_ni_syscall	/* 275 */
    	data8 sys_ni_syscall
---- linux-2.6.22-rc7/arch/ia64/ia32/sys_ia32.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/ia32/sys_ia32.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/ia32/sys_ia32.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/ia32/sys_ia32.c	2007-06-15 02:37:03 +0200
 @@ -1182,7 +1182,7 @@ sys32_gettimeofday (struct compat_timeva
  {
  	if (tv) {
@@ -677,8 +677,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.22-rc7/arch/ia64/kernel/asm-offsets.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/asm-offsets.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/kernel/asm-offsets.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/kernel/asm-offsets.c	2007-06-15 02:37:03 +0200
 @@ -192,6 +192,7 @@ void foo(void)
      /* for assembly files which can't include sched.h: */
  	DEFINE(IA64_CLONE_VFORK, CLONE_VFORK);
@@ -687,8 +687,8 @@
  
  	BLANK();
  	DEFINE(IA64_CPUINFO_NSEC_PER_CYC_OFFSET,
---- linux-2.6.22-rc7/arch/ia64/kernel/entry.S	2007-06-15 02:31:39 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/entry.S	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/kernel/entry.S	2007-07-09 13:17:43 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/kernel/entry.S	2007-06-15 02:37:03 +0200
 @@ -1547,7 +1547,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -698,8 +698,8 @@
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
---- linux-2.6.22-rc7/arch/ia64/kernel/perfmon.c	2007-06-15 02:31:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/perfmon.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/kernel/perfmon.c	2007-07-09 13:17:43 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/kernel/perfmon.c	2007-06-15 02:37:03 +0200
 @@ -40,6 +40,7 @@
  #include <linux/capability.h>
  #include <linux/rcupdate.h>
@@ -717,8 +717,8 @@
  	vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
  							vma_pages(vma));
  	up_write(&task->mm->mmap_sem);
---- linux-2.6.22-rc7/arch/ia64/kernel/process.c	2007-06-15 02:31:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/kernel/process.c	2007-07-09 13:17:43 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -105,7 +105,8 @@ show_regs (struct pt_regs *regs)
  	unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -739,8 +739,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.22-rc7/arch/ia64/kernel/ptrace.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/kernel/ptrace.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -17,6 +17,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -759,8 +759,8 @@
  	ret = -EPERM;
  	if (pid == 1)		/* no messing around with init! */
  		goto out_tsk;
---- linux-2.6.22-rc7/arch/ia64/kernel/traps.c	2007-06-15 02:31:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/traps.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ia64/kernel/traps.c	2007-07-09 13:17:43 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -785,8 +785,8 @@
  			}
  		}
  	}
---- linux-2.6.22-rc7/arch/ia64/mm/fault.c	2007-06-15 02:31:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/mm/fault.c	2007-06-15 02:39:01 +0200
+--- linux-2.6.22/arch/ia64/mm/fault.c	2007-07-09 13:17:43 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ia64/mm/fault.c	2007-06-15 02:39:01 +0200
 @@ -10,6 +10,7 @@
  #include <linux/interrupt.h>
  #include <linux/kprobes.h>
@@ -795,8 +795,8 @@
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
---- linux-2.6.22-rc7/arch/m32r/kernel/process.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m32r/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/m32r/kernel/process.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/m32r/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -211,8 +211,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.psw = M32R_PSW_BIE;
  
@@ -808,8 +808,8 @@
  }
  
  /*
---- linux-2.6.22-rc7/arch/m32r/kernel/traps.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m32r/kernel/traps.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/m32r/kernel/traps.c	2006-11-30 21:18:28 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/m32r/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -822,8 +822,8 @@
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
---- linux-2.6.22-rc7/arch/m68k/Kconfig	2007-07-07 05:09:07 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68k/Kconfig	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/m68k/Kconfig	2007-07-09 13:17:47 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/m68k/Kconfig	2007-07-07 03:52:53 +0200
 @@ -678,6 +678,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -833,8 +833,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/m68k/kernel/process.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68k/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/m68k/kernel/process.c	2006-11-30 21:18:28 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/m68k/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -159,7 +159,8 @@ int kernel_thread(int (*fn)(void *), voi
  
  	{
@@ -845,8 +845,8 @@
  
  	retval = __NR_clone;
  	__asm__ __volatile__
---- linux-2.6.22-rc7/arch/m68k/kernel/ptrace.c	2007-06-15 02:31:42 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68k/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/m68k/kernel/ptrace.c	2007-07-09 13:17:47 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/m68k/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
@@ -864,8 +864,8 @@
  
  	return ret;
  out_eio:
---- linux-2.6.22-rc7/arch/m68k/kernel/traps.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68k/kernel/traps.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/m68k/kernel/traps.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/m68k/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -899,8 +899,8 @@ void show_registers(struct pt_regs *regs
  	printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       regs->d4, regs->d5, regs->a0, regs->a1);
@@ -877,8 +877,8 @@
  	addr = (unsigned long)&fp->un;
  	printk("Frame format=%X ", regs->format);
  	switch (regs->format) {
---- linux-2.6.22-rc7/arch/m68knommu/Kconfig	2007-06-15 02:31:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68knommu/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/m68knommu/Kconfig	2007-07-09 13:17:47 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/m68knommu/Kconfig	2007-06-15 02:37:03 +0200
 @@ -670,6 +670,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -888,8 +888,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/m68knommu/kernel/process.c	2007-02-06 03:00:08 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68knommu/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/m68knommu/kernel/process.c	2007-02-06 03:00:08 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/m68knommu/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -122,7 +122,7 @@ void show_regs(struct pt_regs * regs)
  int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags)
  {
@@ -899,8 +899,8 @@
  	mm_segment_t fs;
  
  	fs = get_fs();
---- linux-2.6.22-rc7/arch/m68knommu/kernel/traps.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68knommu/kernel/traps.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/m68knommu/kernel/traps.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/m68knommu/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -80,8 +80,9 @@ void die_if_kernel(char *str, struct pt_
  	printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       fp->d4, fp->d5, fp->a0, fp->a1);
@@ -913,8 +913,8 @@
  	show_stack(NULL, (unsigned long *)fp);
  	do_exit(SIGSEGV);
  }
---- linux-2.6.22-rc7/arch/mips/Kconfig	2007-07-07 05:09:07 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/Kconfig	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/mips/Kconfig	2007-07-09 13:17:47 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/Kconfig	2007-07-07 03:52:53 +0200
 @@ -1959,6 +1959,8 @@ source "arch/mips/oprofile/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -924,8 +924,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/mips/kernel/linux32.c	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/linux32.c	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/mips/kernel/linux32.c	2007-07-09 13:17:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/kernel/linux32.c	2007-06-17 05:54:16 +0200
 @@ -229,7 +229,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -935,8 +935,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.22-rc7/arch/mips/kernel/process.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/mips/kernel/process.c	2007-05-02 19:24:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -236,7 +236,8 @@ long kernel_thread(int (*fn)(void *), vo
  #endif
  
@@ -947,8 +947,8 @@
  }
  
  /*
---- linux-2.6.22-rc7/arch/mips/kernel/ptrace.c	2007-06-15 02:31:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/mips/kernel/ptrace.c	2007-07-09 13:17:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -25,6 +25,7 @@
  #include <linux/user.h>
  #include <linux/security.h>
@@ -967,8 +967,8 @@
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
---- linux-2.6.22-rc7/arch/mips/kernel/scall32-o32.S	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/scall32-o32.S	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/mips/kernel/scall32-o32.S	2007-07-09 13:17:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/kernel/scall32-o32.S	2007-06-17 05:54:16 +0200
 @@ -619,7 +619,7 @@ einval:	li	v0, -EINVAL
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -978,8 +978,8 @@
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
---- linux-2.6.22-rc7/arch/mips/kernel/scall64-64.S	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/scall64-64.S	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/mips/kernel/scall64-64.S	2007-07-09 13:17:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/kernel/scall64-64.S	2007-06-17 05:54:16 +0200
 @@ -434,7 +434,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -989,8 +989,8 @@
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
---- linux-2.6.22-rc7/arch/mips/kernel/scall64-n32.S	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/scall64-n32.S	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/mips/kernel/scall64-n32.S	2007-07-09 13:17:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/kernel/scall64-n32.S	2007-06-17 05:54:16 +0200
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -1000,8 +1000,8 @@
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
---- linux-2.6.22-rc7/arch/mips/kernel/scall64-o32.S	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/scall64-o32.S	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/mips/kernel/scall64-o32.S	2007-07-09 13:17:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/kernel/scall64-o32.S	2007-06-17 05:54:16 +0200
 @@ -482,7 +482,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -1011,8 +1011,8 @@
  	PTR	sys32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
---- linux-2.6.22-rc7/arch/mips/kernel/traps.c	2007-07-07 05:09:07 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/traps.c	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/mips/kernel/traps.c	2007-07-09 13:17:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/kernel/traps.c	2007-07-09 13:11:53 +0200
 @@ -302,8 +302,9 @@ void show_registers(struct pt_regs *regs
  {
  	show_regs(regs);
@@ -1025,8 +1025,8 @@
  	show_stacktrace(current, regs);
  	show_code((unsigned int *) regs->cp0_epc);
  	printk("\n");
---- linux-2.6.22-rc7/arch/mips/mm/fault.c	2007-06-15 02:31:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/mm/fault.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/mips/mm/fault.c	2007-07-09 13:17:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/mips/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -179,7 +179,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1037,8 +1037,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.22-rc7/arch/parisc/Kconfig	2007-05-02 19:24:26 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/parisc/Kconfig	2007-05-02 19:24:26 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/parisc/Kconfig	2007-06-15 02:37:03 +0200
 @@ -271,6 +271,8 @@ source "arch/parisc/oprofile/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -1048,8 +1048,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/parisc/kernel/entry.S	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/entry.S	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/parisc/kernel/entry.S	2007-07-09 13:17:50 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/parisc/kernel/entry.S	2007-06-17 05:54:16 +0200
 @@ -761,6 +761,7 @@ END(fault_vector_11)
  
  #define CLONE_VM 0x100	/* Must agree with <linux/sched.h> */
@@ -1058,8 +1058,8 @@
  
  	.import do_fork
  ENTRY(__kernel_thread)
---- linux-2.6.22-rc7/arch/parisc/kernel/process.c	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/process.c	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/parisc/kernel/process.c	2007-07-09 13:17:50 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/parisc/kernel/process.c	2007-06-17 05:54:16 +0200
 @@ -173,7 +173,7 @@ pid_t kernel_thread(int (*fn)(void *), v
  	 *	  kernel_thread can become a #define.
  	 */
@@ -1069,8 +1069,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.22-rc7/arch/parisc/kernel/sys_parisc32.c	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/sys_parisc32.c	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/parisc/kernel/sys_parisc32.c	2007-07-09 13:17:50 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/parisc/kernel/sys_parisc32.c	2007-06-17 05:54:16 +0200
 @@ -204,11 +204,11 @@ static inline long get_ts32(struct times
  asmlinkage int
  sys32_gettimeofday(struct compat_timeval __user *tv, struct timezone __user *tz)
@@ -1085,8 +1085,8 @@
  	    if (put_compat_timeval(tv, &ktv))
  		    return -EFAULT;
      }
---- linux-2.6.22-rc7/arch/parisc/kernel/syscall_table.S	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/syscall_table.S	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/parisc/kernel/syscall_table.S	2007-07-09 13:17:50 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/parisc/kernel/syscall_table.S	2007-06-17 05:54:16 +0200
 @@ -363,7 +363,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -1096,8 +1096,8 @@
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
---- linux-2.6.22-rc7/arch/parisc/kernel/traps.c	2007-06-17 08:35:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/traps.c	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/parisc/kernel/traps.c	2007-07-09 13:17:50 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/parisc/kernel/traps.c	2007-06-17 05:54:16 +0200
 @@ -218,8 +218,9 @@ void die_if_kernel(char *str, struct pt_
  		if (err == 0)
  			return; /* STFU */
@@ -1121,8 +1121,8 @@
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
---- linux-2.6.22-rc7/arch/parisc/mm/fault.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/mm/fault.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/parisc/mm/fault.c	2007-05-02 19:24:26 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/parisc/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -209,8 +209,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -1145,8 +1145,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.22-rc7/arch/powerpc/Kconfig	2007-06-15 02:31:44 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/powerpc/Kconfig	2007-07-09 13:17:50 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/Kconfig	2007-06-15 02:37:03 +0200
 @@ -906,6 +906,8 @@ endmenu
  
  source "arch/powerpc/Kconfig.debug"
@@ -1156,8 +1156,8 @@
  source "security/Kconfig"
  
  config KEYS_COMPAT
---- linux-2.6.22-rc7/arch/powerpc/kernel/asm-offsets.c	2007-06-15 02:31:44 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/asm-offsets.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/powerpc/kernel/asm-offsets.c	2007-07-09 13:17:51 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/kernel/asm-offsets.c	2007-06-15 02:37:03 +0200
 @@ -250,6 +250,7 @@ int main(void)
  
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -1166,8 +1166,8 @@
  
  #ifndef CONFIG_PPC64
  	DEFINE(MM_PGD, offsetof(struct mm_struct, pgd));
---- linux-2.6.22-rc7/arch/powerpc/kernel/irq.c	2007-06-15 02:31:45 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/irq.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/powerpc/kernel/irq.c	2007-07-09 13:17:51 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/kernel/irq.c	2007-07-09 13:11:53 +0200
 @@ -53,6 +53,7 @@
  #include <linux/mutex.h>
  #include <linux/bootmem.h>
@@ -1176,8 +1176,8 @@
  
  #include <asm/uaccess.h>
  #include <asm/system.h>
---- linux-2.6.22-rc7/arch/powerpc/kernel/misc_32.S	2007-06-15 02:31:45 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/misc_32.S	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/powerpc/kernel/misc_32.S	2007-07-09 13:17:51 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/kernel/misc_32.S	2007-06-15 02:37:03 +0200
 @@ -745,7 +745,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
@@ -1187,8 +1187,8 @@
  	li	r4,0		/* new sp (unused) */
  	li	r0,__NR_clone
  	sc
---- linux-2.6.22-rc7/arch/powerpc/kernel/misc_64.S	2007-05-02 19:24:27 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/misc_64.S	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/powerpc/kernel/misc_64.S	2007-05-02 19:24:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/kernel/misc_64.S	2007-06-15 02:37:03 +0200
 @@ -434,7 +434,7 @@ _GLOBAL(kernel_thread)
  	mr	r29,r3
  	mr	r30,r4
@@ -1198,8 +1198,8 @@
  	li	r4,0		/* new sp (unused) */
  	li	r0,__NR_clone
  	sc
---- linux-2.6.22-rc7/arch/powerpc/kernel/process.c	2007-06-15 02:31:45 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/powerpc/kernel/process.c	2007-07-09 13:17:51 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -422,8 +422,9 @@ void show_regs(struct pt_regs * regs)
  	trap = TRAP(regs);
  	if (trap == 0x300 || trap == 0x600)
@@ -1212,8 +1212,8 @@
  
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", smp_processor_id());
---- linux-2.6.22-rc7/arch/powerpc/kernel/sys_ppc32.c	2007-07-07 05:09:08 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/sys_ppc32.c	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/powerpc/kernel/sys_ppc32.c	2007-07-09 13:17:51 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/kernel/sys_ppc32.c	2007-07-07 03:52:53 +0200
 @@ -205,7 +205,7 @@ asmlinkage long compat_sys_gettimeofday(
  {
  	if (tv) {
@@ -1223,8 +1223,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.22-rc7/arch/powerpc/kernel/traps.c	2007-06-15 02:31:45 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/traps.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/powerpc/kernel/traps.c	2007-07-09 13:17:51 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -878,8 +878,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -1237,8 +1237,8 @@
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
---- linux-2.6.22-rc7/arch/powerpc/kernel/vdso.c	2007-06-15 02:31:45 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/vdso.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/powerpc/kernel/vdso.c	2007-07-09 13:17:51 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/kernel/vdso.c	2007-06-15 02:37:03 +0200
 @@ -21,6 +21,7 @@
  #include <linux/elf.h>
  #include <linux/security.h>
@@ -1247,8 +1247,8 @@
  
  #include <asm/pgtable.h>
  #include <asm/system.h>
---- linux-2.6.22-rc7/arch/powerpc/mm/fault.c	2007-07-07 05:09:08 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/mm/fault.c	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/powerpc/mm/fault.c	2007-07-09 13:17:51 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/powerpc/mm/fault.c	2007-07-07 03:52:53 +0200
 @@ -378,7 +378,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1259,8 +1259,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	return SIGKILL;
---- linux-2.6.22-rc7/arch/ppc/Kconfig	2007-05-02 19:24:28 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ppc/Kconfig	2007-05-02 19:24:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ppc/Kconfig	2007-06-15 02:37:03 +0200
 @@ -1455,6 +1455,8 @@ source "arch/powerpc/oprofile/Kconfig"
  
  source "arch/ppc/Kconfig.debug"
@@ -1270,8 +1270,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/ppc/kernel/asm-offsets.c	2007-06-15 02:31:48 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/kernel/asm-offsets.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ppc/kernel/asm-offsets.c	2007-07-09 13:18:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ppc/kernel/asm-offsets.c	2007-06-15 02:37:03 +0200
 @@ -120,6 +120,7 @@ main(void)
  	DEFINE(TRAP, STACK_FRAME_OVERHEAD+offsetof(struct pt_regs, trap));
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -1280,8 +1280,8 @@
  	DEFINE(MM_PGD, offsetof(struct mm_struct, pgd));
  
  	/* About the CPU features table */
---- linux-2.6.22-rc7/arch/ppc/kernel/misc.S	2006-11-30 21:18:32 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/kernel/misc.S	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ppc/kernel/misc.S	2006-11-30 21:18:32 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/ppc/kernel/misc.S	2007-06-15 02:37:03 +0200
 @@ -848,7 +848,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
@@ -1291,8 +1291,8 @@
  	li	r4,0		/* new sp (unused) */
  	li	r0,__NR_clone
  	sc
---- linux-2.6.22-rc7/arch/ppc/kernel/traps.c	2007-06-15 02:31:49 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/kernel/traps.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ppc/kernel/traps.c	2007-07-09 13:18:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/ppc/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -696,8 +696,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -1305,8 +1305,8 @@
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
---- linux-2.6.22-rc7/arch/ppc/mm/fault.c	2006-11-30 21:18:32 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/mm/fault.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/ppc/mm/fault.c	2006-11-30 21:18:32 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/ppc/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -296,7 +296,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1317,8 +1317,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	return SIGKILL;
---- linux-2.6.22-rc7/arch/s390/Kconfig	2007-06-15 02:31:49 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/s390/Kconfig	2007-07-09 13:18:02 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/s390/Kconfig	2007-06-15 02:37:03 +0200
 @@ -551,6 +551,8 @@ endmenu
  
  source "arch/s390/Kconfig.debug"
@@ -1328,8 +1328,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/s390/kernel/compat_linux.c	2007-06-15 02:31:49 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/kernel/compat_linux.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/s390/kernel/compat_linux.c	2007-07-09 13:18:02 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/s390/kernel/compat_linux.c	2007-06-15 02:37:03 +0200
 @@ -567,7 +567,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
@@ -1339,8 +1339,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.22-rc7/arch/s390/kernel/process.c	2007-06-15 02:31:49 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/s390/kernel/process.c	2007-07-09 13:18:02 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/s390/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -164,9 +164,9 @@ void show_regs(struct pt_regs *regs)
  	struct task_struct *tsk = current;
  
@@ -1363,8 +1363,8 @@
  		       0, &regs, 0, NULL, NULL);
  }
  
---- linux-2.6.22-rc7/arch/s390/kernel/ptrace.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/s390/kernel/ptrace.c	2007-05-02 19:24:29 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/s390/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -33,6 +33,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -1387,8 +1387,8 @@
  	put_task_struct(child);
  out:
  	unlock_kernel();
---- linux-2.6.22-rc7/arch/s390/kernel/syscalls.S	2007-06-15 02:31:49 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/kernel/syscalls.S	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/s390/kernel/syscalls.S	2007-07-09 13:18:02 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/s390/kernel/syscalls.S	2007-06-15 02:37:03 +0200
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1398,8 +1398,8 @@
  SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
---- linux-2.6.22-rc7/arch/s390/mm/fault.c	2007-06-15 02:31:49 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/mm/fault.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/s390/mm/fault.c	2007-07-09 13:18:02 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/s390/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -216,7 +216,8 @@ static int do_out_of_memory(struct pt_re
  		down_read(&mm->mmap_sem);
  		return 1;
@@ -1410,8 +1410,8 @@
  	if (regs->psw.mask & PSW_MASK_PSTATE)
  		do_exit(SIGKILL);
  	do_no_context(regs, error_code, address);
---- linux-2.6.22-rc7/arch/sh/Kconfig	2007-06-15 02:31:49 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sh/Kconfig	2007-07-09 13:18:02 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sh/Kconfig	2007-06-15 02:37:03 +0200
 @@ -723,6 +723,8 @@ source "arch/sh/oprofile/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -1421,8 +1421,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/sh/kernel/irq.c	2007-06-15 02:31:50 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/kernel/irq.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sh/kernel/irq.c	2007-07-09 13:18:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sh/kernel/irq.c	2007-06-15 02:37:03 +0200
 @@ -12,6 +12,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/seq_file.h>
@@ -1431,8 +1431,8 @@
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
---- linux-2.6.22-rc7/arch/sh/kernel/process.c	2007-06-15 02:31:50 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sh/kernel/process.c	2007-07-09 13:18:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sh/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -118,7 +118,8 @@ void machine_power_off(void)
  void show_regs(struct pt_regs * regs)
  {
@@ -1452,8 +1452,8 @@
  		       &regs, 0, NULL, NULL);
  }
  
---- linux-2.6.22-rc7/arch/sh/kernel/vsyscall/vsyscall.c	2007-06-15 02:31:50 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/kernel/vsyscall/vsyscall.c	2007-06-15 02:39:24 +0200
+--- linux-2.6.22/arch/sh/kernel/vsyscall/vsyscall.c	2007-07-09 13:18:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sh/kernel/vsyscall/vsyscall.c	2007-06-15 02:39:24 +0200
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/elf.h>
@@ -1462,8 +1462,8 @@
  
  /*
   * Should the kernel map a VDSO page into processes and pass its
---- linux-2.6.22-rc7/arch/sh/mm/fault.c	2007-06-15 02:31:50 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/mm/fault.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sh/mm/fault.c	2007-07-09 13:18:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sh/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -201,7 +201,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1474,8 +1474,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.22-rc7/arch/sh64/kernel/process.c	2007-06-15 02:31:50 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh64/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sh64/kernel/process.c	2007-07-09 13:18:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sh64/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -400,8 +400,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.pc = (unsigned long)kernel_thread_helper;
  	regs.sr = (1 << 30);
@@ -1487,8 +1487,8 @@
  }
  
  /*
---- linux-2.6.22-rc7/arch/sh64/mm/fault.c	2007-06-15 02:31:50 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh64/mm/fault.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sh64/mm/fault.c	2007-07-09 13:18:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sh64/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -81,7 +81,7 @@ static inline void print_vma(struct vm_a
  
  static inline void print_task(struct task_struct *tsk)
@@ -1508,8 +1508,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.22-rc7/arch/sparc/Kconfig	2007-06-15 02:31:52 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc/Kconfig	2007-07-09 13:18:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc/Kconfig	2007-06-15 02:37:03 +0200
 @@ -317,6 +317,8 @@ endmenu
  
  source "arch/sparc/Kconfig.debug"
@@ -1519,8 +1519,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/sparc/kernel/process.c	2007-06-15 02:31:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc/kernel/process.c	2007-07-09 13:18:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -705,7 +705,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1: mov %%o0, %0\n\t" :
@@ -1531,8 +1531,8 @@
  			     "i" (__NR_exit),  "r" (fn), "r" (arg) :
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
---- linux-2.6.22-rc7/arch/sparc/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc/kernel/ptrace.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -19,6 +19,7 @@
  #include <linux/smp_lock.h>
  #include <linux/security.h>
@@ -1552,8 +1552,8 @@
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
---- linux-2.6.22-rc7/arch/sparc/kernel/systbls.S	2007-06-15 02:31:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/kernel/systbls.S	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc/kernel/systbls.S	2007-07-09 13:18:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc/kernel/systbls.S	2007-06-15 02:37:03 +0200
 @@ -71,7 +71,7 @@ sys_call_table:
  /*250*/	.long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1563,8 +1563,8 @@
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
---- linux-2.6.22-rc7/arch/sparc/kernel/traps.c	2007-06-15 02:31:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/kernel/traps.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc/kernel/traps.c	2007-07-09 13:18:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -99,7 +99,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
@@ -1575,8 +1575,8 @@
  	show_regs(regs);
  
  	__SAVE; __SAVE; __SAVE; __SAVE;
---- linux-2.6.22-rc7/arch/sparc/mm/fault.c	2007-06-15 02:31:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/mm/fault.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc/mm/fault.c	2007-07-09 13:18:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -367,7 +367,8 @@ no_context:
   */
  out_of_memory:
@@ -1587,8 +1587,8 @@
  	if (from_user)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.22-rc7/arch/sparc64/Kconfig	2007-06-17 08:35:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/Kconfig	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/sparc64/Kconfig	2007-07-09 13:18:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc64/Kconfig	2007-06-17 05:54:16 +0200
 @@ -451,6 +451,8 @@ endmenu
  
  source "arch/sparc64/Kconfig.debug"
@@ -1598,8 +1598,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/binfmt_aout32.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc64/kernel/binfmt_aout32.c	2007-06-15 02:37:03 +0200
 @@ -27,6 +27,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1608,8 +1608,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.22-rc7/arch/sparc64/kernel/process.c	2007-06-15 02:31:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc64/kernel/process.c	2007-07-09 13:18:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc64/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -707,7 +707,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1:" :
@@ -1620,8 +1620,8 @@
  			     "i" (__NR_exit),  "r" (fn), "r" (arg) :
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
---- linux-2.6.22-rc7/arch/sparc64/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc64/kernel/ptrace.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc64/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -22,6 +22,7 @@
  #include <linux/seccomp.h>
  #include <linux/audit.h>
@@ -1641,8 +1641,8 @@
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
---- linux-2.6.22-rc7/arch/sparc64/kernel/sys_sparc32.c	2007-06-15 02:31:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/sys_sparc32.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc64/kernel/sys_sparc32.c	2007-07-09 13:18:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc64/kernel/sys_sparc32.c	2007-06-15 02:37:03 +0200
 @@ -729,7 +729,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
@@ -1652,8 +1652,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.22-rc7/arch/sparc64/kernel/systbls.S	2007-06-15 02:31:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/systbls.S	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc64/kernel/systbls.S	2007-07-09 13:18:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc64/kernel/systbls.S	2007-06-15 02:37:03 +0200
 @@ -72,7 +72,7 @@ sys_call_table32:
  /*250*/	.word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1672,8 +1672,8 @@
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
---- linux-2.6.22-rc7/arch/sparc64/kernel/traps.c	2007-06-15 02:31:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/traps.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc64/kernel/traps.c	2007-07-09 13:18:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc64/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -2221,7 +2221,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
@@ -1684,8 +1684,8 @@
  	notify_die(DIE_OOPS, str, regs, 0, 255, SIGSEGV);
  	__asm__ __volatile__("flushw");
  	__show_regs(regs);
---- linux-2.6.22-rc7/arch/sparc64/mm/fault.c	2007-06-15 02:31:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/mm/fault.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc64/mm/fault.c	2007-07-09 13:18:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc64/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -466,7 +466,8 @@ handle_kernel_fault:
  out_of_memory:
  	insn = get_fault_insn(regs, insn);
@@ -1696,8 +1696,8 @@
  	if (!(regs->tstate & TSTATE_PRIV))
  		do_exit(SIGKILL);
  	goto handle_kernel_fault;
---- linux-2.6.22-rc7/arch/sparc64/solaris/fs.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/solaris/fs.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/sparc64/solaris/fs.c	2007-02-06 03:00:21 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/sparc64/solaris/fs.c	2007-06-15 02:37:03 +0200
 @@ -368,7 +368,7 @@ static int report_statvfs(struct vfsmoun
  		int j = strlen (p);
  		
@@ -1716,8 +1716,8 @@
  		if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
  		if (!sysv_valid_dev(inode->i_sb->s_dev))
  			return -EOVERFLOW;
---- linux-2.6.22-rc7/arch/um/Kconfig	2007-06-17 08:35:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/um/Kconfig	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/um/Kconfig	2007-07-09 13:18:07 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/um/Kconfig	2007-06-17 05:54:16 +0200
 @@ -316,6 +316,8 @@ source "drivers/connector/Kconfig"
  
  source "fs/Kconfig"
@@ -1727,8 +1727,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/um/kernel/trap.c	2007-06-15 02:31:55 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/um/kernel/trap.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/um/kernel/trap.c	2007-07-09 13:18:07 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/um/kernel/trap.c	2007-06-15 02:37:03 +0200
 @@ -210,7 +210,8 @@ unsigned long segv(struct faultinfo fi, 
  		current->thread.arch.faultinfo = fi;
  		force_sig_info(SIGBUS, &si, current);
@@ -1739,8 +1739,8 @@
  		do_exit(SIGKILL);
  	} else {
  		BUG_ON(err != -EFAULT);
---- linux-2.6.22-rc7/arch/v850/Kconfig	2007-06-15 02:31:55 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/v850/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/v850/Kconfig	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/v850/Kconfig	2007-06-15 02:37:03 +0200
 @@ -333,6 +333,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/v850/Kconfig.debug"
@@ -1750,8 +1750,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/v850/kernel/process.c	2007-06-15 02:31:55 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/v850/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/v850/kernel/process.c	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/v850/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -82,7 +82,7 @@ int kernel_thread (int (*fn)(void *), vo
  	/* Clone this thread.  Note that we don't pass the clone syscall's
  	   second argument -- it's ignored for calls from kernel mode (the
@@ -1761,8 +1761,8 @@
  	syscall = __NR_clone;
  	asm volatile ("trap " SYSCALL_SHORT_TRAP
  		      : "=r" (ret), "=r" (syscall)
---- linux-2.6.22-rc7/arch/v850/kernel/ptrace.c	2007-06-15 02:31:55 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/v850/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/v850/kernel/ptrace.c	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/v850/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -23,6 +23,7 @@
  #include <linux/sched.h>
  #include <linux/ptrace.h>
@@ -1781,8 +1781,8 @@
  	switch (request) {
  		unsigned long val, copied;
  
---- linux-2.6.22-rc7/arch/x86_64/Kconfig	2007-06-15 02:31:55 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/x86_64/Kconfig	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/x86_64/Kconfig	2007-06-15 02:37:03 +0200
 @@ -782,6 +782,8 @@ endmenu
  
  source "arch/x86_64/Kconfig.debug"
@@ -1792,8 +1792,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.22-rc7/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/ia32_aout.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:00:21 +0100
++++ linux-2.6.22-vs2.2.0-rc5/arch/x86_64/ia32/ia32_aout.c	2007-06-15 02:37:03 +0200
 @@ -25,6 +25,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1802,8 +1802,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.22-rc7/arch/x86_64/ia32/ia32_binfmt.c	2007-06-15 02:31:55 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/ia32_binfmt.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/x86_64/ia32/ia32_binfmt.c	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/x86_64/ia32/ia32_binfmt.c	2007-06-15 02:37:03 +0200
 @@ -324,7 +324,8 @@ int ia32_setup_arg_pages(struct linux_bi
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -1814,8 +1814,8 @@
  	} 
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
---- linux-2.6.22-rc7/arch/x86_64/ia32/ia32entry.S	2007-07-07 05:09:09 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/ia32entry.S	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/x86_64/ia32/ia32entry.S	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/x86_64/ia32/ia32entry.S	2007-07-07 03:52:53 +0200
 @@ -668,7 +668,7 @@ ia32_sys_call_table:
  	.quad sys_tgkill		/* 270 */
  	.quad compat_sys_utimes
@@ -1825,8 +1825,8 @@
  	.quad sys_mbind
  	.quad compat_sys_get_mempolicy	/* 275 */
  	.quad sys_set_mempolicy
---- linux-2.6.22-rc7/arch/x86_64/ia32/sys_ia32.c	2007-07-07 05:09:09 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/sys_ia32.c	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/arch/x86_64/ia32/sys_ia32.c	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/x86_64/ia32/sys_ia32.c	2007-07-07 03:52:53 +0200
 @@ -454,7 +454,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -1836,8 +1836,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.22-rc7/arch/x86_64/ia32/syscall32.c	2007-06-15 02:31:55 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/syscall32.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/x86_64/ia32/syscall32.c	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/x86_64/ia32/syscall32.c	2007-06-15 02:37:03 +0200
 @@ -10,6 +10,7 @@
  #include <linux/init.h>
  #include <linux/stringify.h>
@@ -1846,8 +1846,8 @@
  #include <asm/proto.h>
  #include <asm/tlbflush.h>
  #include <asm/ia32_unistd.h>
---- linux-2.6.22-rc7/arch/x86_64/kernel/process.c	2007-06-15 02:31:58 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/kernel/process.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/arch/x86_64/kernel/process.c	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/x86_64/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -54,7 +54,8 @@
  
  asmlinkage extern void ret_from_fork(void);
@@ -1869,8 +1869,8 @@
  		init_utsname()->release,
  		(int)strcspn(init_utsname()->version, " "),
  		init_utsname()->version);
---- linux-2.6.22-rc7/arch/x86_64/kernel/traps.c	2007-06-17 08:35:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/kernel/traps.c	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/x86_64/kernel/traps.c	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/x86_64/kernel/traps.c	2007-06-17 05:54:16 +0200
 @@ -413,8 +413,9 @@ void show_registers(struct pt_regs *regs
  	rsp = regs->rsp;
  	printk("CPU %d ", cpu);
@@ -1905,8 +1905,8 @@
  			       regs->rip, regs->rsp, error_code); 
  
  		force_sig(SIGSEGV, tsk);
---- linux-2.6.22-rc7/arch/x86_64/mm/fault.c	2007-06-17 08:35:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/mm/fault.c	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/arch/x86_64/mm/fault.c	2007-07-09 13:18:08 +0200
++++ linux-2.6.22-vs2.2.0-rc5/arch/x86_64/mm/fault.c	2007-06-17 05:54:16 +0200
 @@ -497,10 +497,10 @@ bad_area_nosemaphore:
  
  		if (exception_trace && unhandled_signal(tsk, SIGSEGV)) {
@@ -1931,8 +1931,8 @@
  	if (error_code & 4)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.22-rc7/drivers/block/Kconfig	2007-06-15 02:32:00 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/block/Kconfig	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/drivers/block/Kconfig	2007-07-09 13:18:16 +0200
++++ linux-2.6.22-vs2.2.0-rc5/drivers/block/Kconfig	2007-06-15 02:37:03 +0200
 @@ -311,6 +311,13 @@ config BLK_DEV_CRYPTOLOOP
  	  instead, which can be configured to be on-disk compatible with the
  	  cryptoloop device.
@@ -1947,16 +1947,16 @@
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
---- linux-2.6.22-rc7/drivers/block/Makefile	2007-02-06 03:00:26 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/block/Makefile	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/drivers/block/Makefile	2007-02-06 03:00:26 +0100
++++ linux-2.6.22-vs2.2.0-rc5/drivers/block/Makefile	2007-06-15 02:37:03 +0200
 @@ -28,4 +28,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_UB)	+= ub.o
 +obj-$(CONFIG_BLK_DEV_VROOT)	+= vroot.o
  
---- linux-2.6.22-rc7/drivers/block/loop.c	2007-06-17 08:35:54 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/block/loop.c	2007-06-17 05:54:16 +0200
+--- linux-2.6.22/drivers/block/loop.c	2007-07-09 13:18:16 +0200
++++ linux-2.6.22-vs2.2.0-rc5/drivers/block/loop.c	2007-06-17 05:54:16 +0200
 @@ -74,6 +74,7 @@
  #include <linux/highmem.h>
  #include <linux/gfp.h>
@@ -2002,8 +2002,8 @@
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
---- linux-2.6.22-rc7/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/block/vroot.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/drivers/block/vroot.c	2007-06-15 02:37:03 +0200
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -2286,8 +2286,8 @@
 +
 +#endif
 +
---- linux-2.6.22-rc7/drivers/char/sysrq.c	2007-06-15 02:32:08 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/char/sysrq.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/drivers/char/sysrq.c	2007-07-09 13:18:20 +0200
++++ linux-2.6.22-vs2.2.0-rc5/drivers/char/sysrq.c	2007-06-15 02:37:03 +0200
 @@ -36,6 +36,7 @@
  #include <linux/kexec.h>
  #include <linux/irq.h>
@@ -2340,8 +2340,8 @@
  	else
  		retval = -1;
  	return retval;
---- linux-2.6.22-rc7/drivers/char/tty_io.c	2007-06-17 08:35:55 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/char/tty_io.c	2007-06-17 05:54:17 +0200
+--- linux-2.6.22/drivers/char/tty_io.c	2007-07-09 13:18:20 +0200
++++ linux-2.6.22-vs2.2.0-rc5/drivers/char/tty_io.c	2007-06-17 05:54:17 +0200
 @@ -103,6 +103,7 @@
  #include <linux/selection.h>
  
@@ -2393,8 +2393,8 @@
  	return MKDEV(tty->driver->major, tty->driver->minor_start) + tty->index;
  }
  EXPORT_SYMBOL(tty_devnum);
---- linux-2.6.22-rc7/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:00:37 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:00:37 +0100
++++ linux-2.6.22-vs2.2.0-rc5/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-06-15 02:37:03 +0200
 @@ -33,6 +33,7 @@
  
  #include <linux/mm.h>
@@ -2440,8 +2440,8 @@
  	up_write(&work->mm->mmap_sem);
  	mmput(work->mm);
  	kfree(work);
---- linux-2.6.22-rc7/drivers/md/dm-ioctl.c	2007-05-02 19:24:50 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/md/dm-ioctl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/drivers/md/dm-ioctl.c	2007-05-02 19:24:50 +0200
++++ linux-2.6.22-vs2.2.0-rc5/drivers/md/dm-ioctl.c	2007-06-15 02:37:03 +0200
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/dm-ioctl.h>
@@ -2523,8 +2523,8 @@
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
---- linux-2.6.22-rc7/drivers/md/dm.c	2007-06-15 02:32:37 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/md/dm.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/drivers/md/dm.c	2007-07-09 13:18:44 +0200
++++ linux-2.6.22-vs2.2.0-rc5/drivers/md/dm.c	2007-06-15 02:37:03 +0200
 @@ -21,6 +21,7 @@
  #include <linux/hdreg.h>
  #include <linux/blktrace_api.h>
@@ -2598,8 +2598,8 @@
  
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
---- linux-2.6.22-rc7/drivers/md/dm.h	2007-02-06 03:00:41 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/md/dm.h	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/drivers/md/dm.h	2007-02-06 03:00:41 +0100
++++ linux-2.6.22-vs2.2.0-rc5/drivers/md/dm.h	2007-06-15 02:37:03 +0200
 @@ -91,6 +91,8 @@ void dm_put_target_type(struct target_ty
  int dm_target_iterate(void (*iter_func)(struct target_type *tt,
  					void *param), void *param);
@@ -2609,8 +2609,8 @@
  /*-----------------------------------------------------------------
   * Useful inlines.
   *---------------------------------------------------------------*/
---- linux-2.6.22-rc7/fs/attr.c	2007-06-15 02:33:09 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/attr.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/attr.c	2007-07-09 13:19:22 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/attr.c	2007-06-15 02:37:03 +0200
 @@ -14,6 +14,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -2671,8 +2671,8 @@
  				error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
  			if (!error)
  				error = inode_setattr(inode, attr);
---- linux-2.6.22-rc7/fs/binfmt_aout.c	2007-02-06 03:01:16 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/binfmt_aout.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/binfmt_aout.c	2007-02-06 03:01:16 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/binfmt_aout.c	2007-06-15 02:37:03 +0200
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2681,8 +2681,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.22-rc7/fs/binfmt_elf.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/binfmt_elf.c	2007-06-15 03:11:48 +0200
+--- linux-2.6.22/fs/binfmt_elf.c	2007-07-09 13:19:22 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/binfmt_elf.c	2007-07-09 13:11:54 +0200
 @@ -39,6 +39,7 @@
  #include <linux/random.h>
  #include <linux/elf.h>
@@ -2691,8 +2691,8 @@
  #include <asm/uaccess.h>
  #include <asm/param.h>
  #include <asm/page.h>
---- linux-2.6.22-rc7/fs/binfmt_flat.c	2007-06-17 08:35:59 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/binfmt_flat.c	2007-06-17 05:54:17 +0200
+--- linux-2.6.22/fs/binfmt_flat.c	2007-07-09 13:19:22 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/binfmt_flat.c	2007-06-17 05:54:17 +0200
 @@ -36,6 +36,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2701,8 +2701,8 @@
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
---- linux-2.6.22-rc7/fs/binfmt_som.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/binfmt_som.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/binfmt_som.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/binfmt_som.c	2007-06-15 02:37:03 +0200
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2711,8 +2711,8 @@
  
  #include <asm/a.out.h>
  #include <asm/uaccess.h>
---- linux-2.6.22-rc7/fs/dcache.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/dcache.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/dcache.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/dcache.c	2007-06-15 02:37:03 +0200
 @@ -31,6 +31,7 @@
  #include <linux/seqlock.h>
  #include <linux/swap.h>
@@ -2772,8 +2772,8 @@
  			found = dentry;
  		}
  		spin_unlock(&dentry->d_lock);
---- linux-2.6.22-rc7/fs/devpts/inode.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/devpts/inode.c	2007-06-15 02:41:30 +0200
+--- linux-2.6.22/fs/devpts/inode.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/devpts/inode.c	2007-06-15 02:41:30 +0200
 @@ -20,8 +20,22 @@
  #include <linux/devpts_fs.h>
  #include <linux/parser.h>
@@ -2846,8 +2846,8 @@
  	inode->i_private = tty;
  
  	dentry = get_node(number);
---- linux-2.6.22-rc7/fs/ecryptfs/inode.c	2007-07-07 05:09:14 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ecryptfs/inode.c	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/fs/ecryptfs/inode.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ecryptfs/inode.c	2007-07-07 03:52:53 +0200
 @@ -423,7 +423,7 @@ static int ecryptfs_link(struct dentry *
  	dget(lower_new_dentry);
  	lower_dir_dentry = lock_parent(lower_new_dentry);
@@ -2902,8 +2902,8 @@
  	if (rc || !lower_dentry->d_inode)
  		goto out;
  	rc = ecryptfs_interpose(lower_dentry, dentry, dir->i_sb, 0);
---- linux-2.6.22-rc7/fs/exec.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/exec.c	2007-06-15 03:12:04 +0200
+--- linux-2.6.22/fs/exec.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/exec.c	2007-06-15 03:12:04 +0200
 @@ -51,6 +51,7 @@
  #include <linux/cn_proc.h>
  #include <linux/audit.h>
@@ -2931,8 +2931,8 @@
  				rc = snprintf(out_ptr, out_end - out_ptr,
  					      "%lu", tv.tv_sec);
  				if (rc > out_end - out_ptr)
---- linux-2.6.22-rc7/fs/ext2/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/balloc.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext2/balloc.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/balloc.c	2007-06-15 02:37:03 +0200
 @@ -16,6 +16,8 @@
  #include <linux/sched.h>
  #include <linux/buffer_head.h>
@@ -2986,8 +2986,8 @@
  	release_blocks(sb, es_alloc);
  out_dquot:
  	DQUOT_FREE_BLOCK(inode, dq_alloc);
---- linux-2.6.22-rc7/fs/ext2/ext2.h	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/ext2.h	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext2/ext2.h	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/ext2.h	2007-06-15 02:37:03 +0200
 @@ -167,6 +167,7 @@ extern const struct file_operations ext2
  extern const struct address_space_operations ext2_aops;
  extern const struct address_space_operations ext2_aops_xip;
@@ -2996,8 +2996,8 @@
  
  /* namei.c */
  extern const struct inode_operations ext2_dir_inode_operations;
---- linux-2.6.22-rc7/fs/ext2/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/file.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext2/file.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/file.c	2007-06-15 02:37:03 +0200
 @@ -54,6 +54,7 @@ const struct file_operations ext2_file_o
  	.release	= ext2_release_file,
  	.fsync		= ext2_sync_file,
@@ -3012,8 +3012,8 @@
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.22-rc7/fs/ext2/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/ialloc.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext2/ialloc.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/ialloc.c	2007-06-15 02:37:03 +0200
 @@ -17,6 +17,8 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -3069,8 +3069,8 @@
  	make_bad_inode(inode);
  	iput(inode);
  	return ERR_PTR(err);
---- linux-2.6.22-rc7/fs/ext2/inode.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/inode.c	2007-06-15 02:57:56 +0200
+--- linux-2.6.22/fs/ext2/inode.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/inode.c	2007-06-15 02:57:56 +0200
 @@ -31,6 +31,7 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3203,8 +3203,8 @@
  		error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
  		if (error)
  			return error;
---- linux-2.6.22-rc7/fs/ext2/ioctl.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/ioctl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext2/ioctl.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -13,6 +13,7 @@
  #include <linux/sched.h>
  #include <linux/compat.h>
@@ -3244,8 +3244,8 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *) arg))
  			return -EFAULT;	
---- linux-2.6.22-rc7/fs/ext2/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/namei.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext2/namei.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/namei.c	2007-06-15 02:37:03 +0200
 @@ -31,6 +31,7 @@
   */
  
@@ -3276,8 +3276,8 @@
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.22-rc7/fs/ext2/super.c	2007-07-07 05:09:14 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/super.c	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/fs/ext2/super.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/super.c	2007-07-07 03:52:53 +0200
 @@ -321,7 +321,7 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3342,8 +3342,8 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
---- linux-2.6.22-rc7/fs/ext2/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/symlink.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext2/symlink.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/symlink.c	2007-06-15 02:37:03 +0200
 @@ -38,6 +38,7 @@ const struct inode_operations ext2_symli
  	.listxattr	= ext2_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3358,8 +3358,8 @@
  #endif
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.22-rc7/fs/ext2/xattr.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/xattr.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext2/xattr.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext2/xattr.c	2007-06-15 02:37:03 +0200
 @@ -60,6 +60,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -3397,8 +3397,8 @@
  		DQUOT_FREE_BLOCK(inode, 1);
  	}
  	EXT2_I(inode)->i_file_acl = 0;
---- linux-2.6.22-rc7/fs/ext3/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/balloc.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext3/balloc.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext3/balloc.c	2007-06-15 02:37:03 +0200
 @@ -19,6 +19,8 @@
  #include <linux/ext3_jbd.h>
  #include <linux/quotaops.h>
@@ -3498,8 +3498,8 @@
  	if (fatal) {
  		*errp = fatal;
  		ext3_std_error(sb, fatal);
---- linux-2.6.22-rc7/fs/ext3/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/file.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext3/file.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext3/file.c	2007-06-15 02:37:03 +0200
 @@ -121,6 +121,7 @@ const struct file_operations ext3_file_o
  	.release	= ext3_release_file,
  	.fsync		= ext3_sync_file,
@@ -3515,8 +3515,8 @@
 +	.sync_flags	= ext3_sync_flags,
  };
  
---- linux-2.6.22-rc7/fs/ext3/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/ialloc.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext3/ialloc.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext3/ialloc.c	2007-06-15 02:37:03 +0200
 @@ -23,6 +23,8 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3574,8 +3574,8 @@
  	inode->i_flags |= S_NOQUOTA;
  	inode->i_nlink = 0;
  	iput(inode);
---- linux-2.6.22-rc7/fs/ext3/inode.c	2007-07-07 05:09:14 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/inode.c	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/fs/ext3/inode.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext3/inode.c	2007-07-07 03:52:53 +0200
 @@ -36,6 +36,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
@@ -3761,8 +3761,8 @@
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
---- linux-2.6.22-rc7/fs/ext3/ioctl.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/ioctl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext3/ioctl.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext3/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -3879,8 +3879,8 @@
  
  	default:
  		return -ENOTTY;
---- linux-2.6.22-rc7/fs/ext3/namei.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/namei.c	2007-06-15 03:00:11 +0200
+--- linux-2.6.22/fs/ext3/namei.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext3/namei.c	2007-06-15 03:00:11 +0200
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3911,8 +3911,8 @@
  	.permission	= ext3_permission,
 +	.sync_flags	= ext3_sync_flags,
  };
---- linux-2.6.22-rc7/fs/ext3/super.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/super.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext3/super.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext3/super.c	2007-06-15 02:37:03 +0200
 @@ -674,7 +674,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3977,8 +3977,8 @@
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
---- linux-2.6.22-rc7/fs/ext3/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/symlink.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext3/symlink.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext3/symlink.c	2007-06-15 02:37:03 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext3_symli
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3993,8 +3993,8 @@
  #endif
 +	.sync_flags	= ext3_sync_flags,
  };
---- linux-2.6.22-rc7/fs/ext3/xattr.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/xattr.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext3/xattr.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext3/xattr.c	2007-06-15 02:37:03 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4036,8 +4036,8 @@
  	goto cleanup;
  
  bad_block:
---- linux-2.6.22-rc7/fs/ext4/balloc.c	2007-06-15 02:33:10 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/balloc.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext4/balloc.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext4/balloc.c	2007-06-15 02:37:03 +0200
 @@ -19,6 +19,8 @@
  #include <linux/ext4_jbd2.h>
  #include <linux/quotaops.h>
@@ -4136,8 +4136,8 @@
  	if (fatal) {
  		*errp = fatal;
  		ext4_std_error(sb, fatal);
---- linux-2.6.22-rc7/fs/ext4/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/file.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext4/file.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext4/file.c	2007-06-15 02:37:03 +0200
 @@ -121,6 +121,7 @@ const struct file_operations ext4_file_o
  	.release	= ext4_release_file,
  	.fsync		= ext4_sync_file,
@@ -4153,8 +4153,8 @@
 +	.sync_flags	= ext4_sync_flags,
  };
  
---- linux-2.6.22-rc7/fs/ext4/ialloc.c	2006-11-30 21:19:20 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/ialloc.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext4/ialloc.c	2006-11-30 21:19:20 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext4/ialloc.c	2007-06-15 02:37:03 +0200
 @@ -24,6 +24,8 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -4212,8 +4212,8 @@
  	inode->i_flags |= S_NOQUOTA;
  	inode->i_nlink = 0;
  	iput(inode);
---- linux-2.6.22-rc7/fs/ext4/inode.c	2007-07-07 05:09:14 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/inode.c	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/fs/ext4/inode.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext4/inode.c	2007-07-07 03:52:53 +0200
 @@ -36,6 +36,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
@@ -4398,8 +4398,8 @@
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
---- linux-2.6.22-rc7/fs/ext4/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/ioctl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext4/ioctl.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext4/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -4517,8 +4517,8 @@
  	default:
  		return -ENOTTY;
  	}
---- linux-2.6.22-rc7/fs/ext4/namei.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/namei.c	2007-06-15 03:11:13 +0200
+--- linux-2.6.22/fs/ext4/namei.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext4/namei.c	2007-06-15 03:11:13 +0200
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -4549,8 +4549,8 @@
  	.permission	= ext4_permission,
 +	.sync_flags	= ext4_sync_flags,
  };
---- linux-2.6.22-rc7/fs/ext4/super.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/super.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext4/super.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext4/super.c	2007-06-15 02:37:03 +0200
 @@ -725,7 +725,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -4615,8 +4615,8 @@
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
---- linux-2.6.22-rc7/fs/ext4/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/symlink.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext4/symlink.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext4/symlink.c	2007-06-15 02:37:03 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext4_symli
  	.listxattr	= ext4_listxattr,
  	.removexattr	= generic_removexattr,
@@ -4631,8 +4631,8 @@
  #endif
 +	.sync_flags	= ext4_sync_flags,
  };
---- linux-2.6.22-rc7/fs/ext4/xattr.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/xattr.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ext4/xattr.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ext4/xattr.c	2007-06-15 02:37:03 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4674,8 +4674,8 @@
  	goto cleanup;
  
  bad_block:
---- linux-2.6.22-rc7/fs/fcntl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/fcntl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/fcntl.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/fcntl.c	2007-06-15 02:37:03 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/signal.h>
@@ -4711,8 +4711,8 @@
  	err = newfd;
  out:
  	return err;
---- linux-2.6.22-rc7/fs/file_table.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/file_table.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/file_table.c	2007-07-09 13:19:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/file_table.c	2007-06-15 02:37:03 +0200
 @@ -20,6 +20,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
@@ -4749,8 +4749,8 @@
  		file_kill(file);
  		file_free(file);
  	}
---- linux-2.6.22-rc7/fs/hfsplus/ioctl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/hfsplus/ioctl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/hfsplus/ioctl.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/hfsplus/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -16,6 +16,7 @@
  #include <linux/fs.h>
  #include <linux/sched.h>
@@ -4769,8 +4769,8 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
---- linux-2.6.22-rc7/fs/inode.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/inode.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/inode.c	2007-07-09 13:19:24 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/inode.c	2007-06-15 02:37:03 +0200
 @@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct 
  		struct address_space * const mapping = &inode->i_data;
  
@@ -4790,8 +4790,8 @@
  /**
   * clear_inode - clear an inode
   * @inode: inode to clear
---- linux-2.6.22-rc7/fs/ioctl.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ioctl.c	2007-06-15 03:12:40 +0200
+--- linux-2.6.22/fs/ioctl.c	2007-07-09 13:19:24 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ioctl.c	2007-06-15 03:12:40 +0200
 @@ -13,10 +13,19 @@
  #include <linux/security.h>
  #include <linux/module.h>
@@ -4861,8 +4861,8 @@
  		default:
  			if (S_ISREG(filp->f_path.dentry->d_inode->i_mode))
  				error = file_ioctl(filp, cmd, arg);
---- linux-2.6.22-rc7/fs/ioprio.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ioprio.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ioprio.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ioprio.c	2007-06-15 02:37:03 +0200
 @@ -25,6 +25,7 @@
  #include <linux/capability.h>
  #include <linux/syscalls.h>
@@ -4907,8 +4907,8 @@
  
  			if (!user)
  				break;
---- linux-2.6.22-rc7/fs/jfs/acl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/acl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/acl.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/acl.c	2007-06-15 02:37:03 +0200
 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
  		return rc;
  
@@ -4919,8 +4919,8 @@
  		if (DQUOT_TRANSFER(inode, iattr))
  			return -EDQUOT;
  	}
---- linux-2.6.22-rc7/fs/jfs/file.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/file.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/file.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/file.c	2007-06-15 02:37:03 +0200
 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
  	.setattr	= jfs_setattr,
  	.permission	= jfs_permission,
@@ -4937,8 +4937,8 @@
  	.splice_read	= generic_file_splice_read,
  	.splice_write	= generic_file_splice_write,
  	.fsync		= jfs_fsync,
---- linux-2.6.22-rc7/fs/jfs/inode.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/inode.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/inode.c	2007-07-09 13:19:26 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/inode.c	2007-06-15 02:37:03 +0200
 @@ -22,6 +22,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -4955,8 +4955,8 @@
  	}
  
  	clear_inode(inode);
---- linux-2.6.22-rc7/fs/jfs/ioctl.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/ioctl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/ioctl.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -10,6 +10,7 @@
  #include <linux/capability.h>
  #include <linux/time.h>
@@ -4986,8 +4986,8 @@
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				return -EPERM;
  		}
---- linux-2.6.22-rc7/fs/jfs/jfs_dinode.h	2006-11-30 21:19:25 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_dinode.h	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/jfs_dinode.h	2006-11-30 21:19:25 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/jfs_dinode.h	2007-06-15 02:37:03 +0200
 @@ -162,9 +162,12 @@ struct dinode {
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
  #define JFS_IMMUTABLE_FL	0x02000000 /* Immutable file */
@@ -5003,8 +5003,8 @@
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
  #define JFS_IOC_GETFLAGS	_IOR('f', 1, long)
---- linux-2.6.22-rc7/fs/jfs/jfs_dtree.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_dtree.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/jfs_dtree.c	2007-02-06 03:01:24 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/jfs_dtree.c	2007-06-15 02:37:03 +0200
 @@ -102,6 +102,7 @@
  
  #include <linux/fs.h>
@@ -5116,8 +5116,8 @@
  				/* Free quota allocation */
  				DQUOT_FREE_BLOCK(ip, xlen);
  
---- linux-2.6.22-rc7/fs/jfs/jfs_extent.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_extent.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/jfs_extent.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/jfs_extent.c	2007-06-15 02:37:03 +0200
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -5179,8 +5179,8 @@
  			DQUOT_FREE_BLOCK(ip, nxlen);
  			goto exit;
  		}
---- linux-2.6.22-rc7/fs/jfs/jfs_filsys.h	2007-02-06 03:01:24 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_filsys.h	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/jfs_filsys.h	2007-02-06 03:01:24 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/jfs_filsys.h	2007-06-15 02:37:03 +0200
 @@ -264,6 +264,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -5189,8 +5189,8 @@
  
  /*
   *	file system state (superblock state)
---- linux-2.6.22-rc7/fs/jfs/jfs_imap.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_imap.c	2007-06-15 03:01:50 +0200
+--- linux-2.6.22/fs/jfs/jfs_imap.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/jfs_imap.c	2007-06-15 03:01:50 +0200
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -5250,8 +5250,8 @@
  	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
---- linux-2.6.22-rc7/fs/jfs/jfs_inode.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_inode.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/jfs_inode.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/jfs_inode.c	2007-06-15 02:37:03 +0200
 @@ -18,6 +18,8 @@
  
  #include <linux/fs.h>
@@ -5331,8 +5331,8 @@
  		DQUOT_DROP(inode);
  		inode->i_flags |= S_NOQUOTA;
  		inode->i_nlink = 0;
---- linux-2.6.22-rc7/fs/jfs/jfs_inode.h	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_inode.h	2007-06-15 03:02:28 +0200
+--- linux-2.6.22/fs/jfs/jfs_inode.h	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/jfs_inode.h	2007-06-15 03:02:28 +0200
 @@ -33,6 +33,7 @@ extern void jfs_free_zero_link(struct in
  extern struct dentry *jfs_get_parent(struct dentry *dentry);
  extern void jfs_get_inode_flags(struct jfs_inode_info *);
@@ -5341,8 +5341,8 @@
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
  extern const struct address_space_operations jfs_aops;
---- linux-2.6.22-rc7/fs/jfs/jfs_xtree.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_xtree.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/jfs_xtree.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/jfs_xtree.c	2007-06-15 02:37:03 +0200
 @@ -21,6 +21,7 @@
  
  #include <linux/fs.h>
@@ -5426,8 +5426,8 @@
  	/* update quota allocation to reflect freed blocks */
  	DQUOT_FREE_BLOCK(ip, nfreed);
  
---- linux-2.6.22-rc7/fs/jfs/namei.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/namei.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/namei.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/namei.c	2007-06-15 02:37:03 +0200
 @@ -20,6 +20,7 @@
  #include <linux/fs.h>
  #include <linux/ctype.h>
@@ -5452,8 +5452,8 @@
  };
  
  const struct file_operations jfs_dir_operations = {
---- linux-2.6.22-rc7/fs/jfs/super.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/super.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/super.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/super.c	2007-06-15 02:37:03 +0200
 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -5520,8 +5520,8 @@
  
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
---- linux-2.6.22-rc7/fs/jfs/xattr.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/xattr.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/jfs/xattr.c	2006-11-30 21:19:26 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/jfs/xattr.c	2007-06-15 02:37:03 +0200
 @@ -23,6 +23,7 @@
  #include <linux/posix_acl_xattr.h>
  #include <linux/quotaops.h>
@@ -5599,8 +5599,8 @@
  
  	inode->i_ctime = CURRENT_TIME;
  
---- linux-2.6.22-rc7/fs/libfs.c	2007-06-15 02:33:11 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/libfs.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/libfs.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/libfs.c	2007-06-15 02:37:03 +0200
 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -5647,8 +5647,8 @@
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_commit_write);
---- linux-2.6.22-rc7/fs/locks.c	2007-06-15 02:33:12 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/locks.c	2007-06-15 03:16:26 +0200
+--- linux-2.6.22/fs/locks.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/locks.c	2007-06-15 03:16:26 +0200
 @@ -125,6 +125,8 @@
  #include <linux/syscalls.h>
  #include <linux/time.h>
@@ -5834,8 +5834,8 @@
  		lock_get_status(q, fl, ++i, "");
  		move_lock_status(&q, &pos, offset);
  
---- linux-2.6.22-rc7/fs/namei.c	2007-06-15 02:33:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/namei.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/namei.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/namei.c	2007-06-15 02:37:03 +0200
 @@ -31,6 +31,11 @@
  #include <linux/file.h>
  #include <linux/fcntl.h>
@@ -6357,8 +6357,8 @@
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
---- linux-2.6.22-rc7/fs/namespace.c	2007-06-15 02:33:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/namespace.c	2007-06-15 03:24:51 +0200
+--- linux-2.6.22/fs/namespace.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/namespace.c	2007-06-15 03:24:51 +0200
 @@ -25,6 +25,11 @@
  #include <linux/security.h>
  #include <linux/mount.h>
@@ -6692,8 +6692,8 @@
 +	atomic_dec(&vs_global_mnt_ns);
  	kfree(ns);
  }
---- linux-2.6.22-rc7/fs/nfs/client.c	2007-06-15 02:33:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/client.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfs/client.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfs/client.c	2007-06-15 02:37:03 +0200
 @@ -521,6 +521,9 @@ static int nfs_init_server_rpcclient(str
  	if (server->flags & NFS4_MOUNT_INTR)
  		server->client->cl_intr = 1;
@@ -6715,8 +6715,8 @@
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	/* We're airborne Set socket buffersize */
---- linux-2.6.22-rc7/fs/nfs/dir.c	2007-06-15 02:33:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/dir.c	2007-06-15 03:02:49 +0200
+--- linux-2.6.22/fs/nfs/dir.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfs/dir.c	2007-06-15 03:02:49 +0200
 @@ -34,6 +34,7 @@
  #include <linux/namei.h>
  #include <linux/mount.h>
@@ -6743,8 +6743,8 @@
  		return 0;
  	return 1;
  }
---- linux-2.6.22-rc7/fs/nfs/inode.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/inode.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfs/inode.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfs/inode.c	2007-06-15 02:37:03 +0200
 @@ -37,6 +37,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -6839,8 +6839,8 @@
  
  	if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
  		/*
---- linux-2.6.22-rc7/fs/nfs/nfs3xdr.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/nfs3xdr.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfs/nfs3xdr.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfs/nfs3xdr.c	2007-06-15 02:37:03 +0200
 @@ -22,6 +22,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -6930,8 +6930,8 @@
  	if (args->type == NF3CHR || args->type == NF3BLK) {
  		*p++ = htonl(MAJOR(args->rdev));
  		*p++ = htonl(MINOR(args->rdev));
---- linux-2.6.22-rc7/fs/nfs/nfsroot.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/nfsroot.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfs/nfsroot.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfs/nfsroot.c	2007-06-15 02:37:03 +0200
 @@ -118,12 +118,12 @@ static int mount_port __initdata = 0;		/
  enum {
  	/* Options that take integer arguments */
@@ -6979,8 +6979,8 @@
  			default:
  				printk(KERN_WARNING "Root-NFS: unknown "
  					"option: %s\n", p);
---- linux-2.6.22-rc7/fs/nfs/super.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/super.c	2007-06-15 03:03:21 +0200
+--- linux-2.6.22/fs/nfs/super.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfs/super.c	2007-06-15 03:03:21 +0200
 @@ -45,6 +45,7 @@
  #include <linux/inet.h>
  #include <linux/nfs_xdr.h>
@@ -6997,8 +6997,8 @@
  		{ 0, NULL, NULL }
  	};
  	const struct proc_nfs_info *nfs_infop;
---- linux-2.6.22-rc7/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/auth.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfsd/auth.c	2007-06-15 02:37:03 +0200
 @@ -9,6 +9,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/sunrpc/svcauth.h>
@@ -7033,8 +7033,8 @@
  		cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
  	} else {
  		cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
---- linux-2.6.22-rc7/fs/nfsd/nfs3xdr.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/nfs3xdr.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfsd/nfs3xdr.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfsd/nfs3xdr.c	2007-06-15 02:37:03 +0200
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -7083,8 +7083,8 @@
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
---- linux-2.6.22-rc7/fs/nfsd/nfs4recover.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/nfs4recover.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfsd/nfs4recover.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfsd/nfs4recover.c	2007-06-15 02:37:03 +0200
 @@ -156,7 +156,7 @@ nfsd4_create_clid_dir(struct nfs4_client
  		dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
  		goto out_put;
@@ -7112,8 +7112,8 @@
  	mutex_unlock(&dir->d_inode->i_mutex);
  	return status;
  }
---- linux-2.6.22-rc7/fs/nfsd/nfs4xdr.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/nfs4xdr.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfsd/nfs4xdr.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfsd/nfs4xdr.c	2007-06-15 02:37:03 +0200
 @@ -56,6 +56,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4.h>
@@ -7143,8 +7143,8 @@
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
---- linux-2.6.22-rc7/fs/nfsd/nfsxdr.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/nfsxdr.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfsd/nfsxdr.c	2007-07-09 13:19:27 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfsd/nfsxdr.c	2007-06-15 02:37:03 +0200
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -7193,8 +7193,8 @@
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
---- linux-2.6.22-rc7/fs/nfsd/vfs.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/vfs.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/nfsd/vfs.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/nfsd/vfs.c	2007-06-15 02:37:03 +0200
 @@ -1186,13 +1186,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
  		host_err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
  		break;
@@ -7258,8 +7258,8 @@
  				return nfserr_rofs;
  			if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
  				return nfserr_perm;
---- linux-2.6.22-rc7/fs/ocfs2/dlm/dlmfs.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/dlm/dlmfs.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/dlm/dlmfs.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/dlm/dlmfs.c	2007-06-15 02:37:03 +0200
 @@ -43,6 +43,7 @@
  #include <linux/init.h>
  #include <linux/string.h>
@@ -7284,8 +7284,8 @@
  	inode->i_blocks = 0;
  	inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
  	inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
---- linux-2.6.22-rc7/fs/ocfs2/dlmglue.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/dlmglue.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/dlmglue.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/dlmglue.c	2007-06-15 02:37:03 +0200
 @@ -1475,6 +1475,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
@@ -7302,8 +7302,8 @@
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
  	ocfs2_unpack_timespec(&inode->i_atime,
---- linux-2.6.22-rc7/fs/ocfs2/dlmglue.h	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/dlmglue.h	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/dlmglue.h	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/dlmglue.h	2007-06-15 02:37:03 +0200
 @@ -34,7 +34,7 @@
  struct ocfs2_meta_lvb {
  	__u8         lvb_version;
@@ -7313,8 +7313,8 @@
  	__be32       lvb_iclusters;
  	__be32       lvb_iuid;
  	__be32       lvb_igid;
---- linux-2.6.22-rc7/fs/ocfs2/file.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/file.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/file.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/file.c	2007-06-15 02:37:03 +0200
 @@ -943,13 +943,15 @@ int ocfs2_setattr(struct dentry *dentry,
  		mlog(0, "uid change: %d\n", attr->ia_uid);
  	if (attr->ia_valid & ATTR_GID)
@@ -7340,8 +7340,8 @@
  	.permission	= ocfs2_permission,
  };
  
---- linux-2.6.22-rc7/fs/ocfs2/inode.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/inode.c	2007-06-15 03:10:27 +0200
+--- linux-2.6.22/fs/ocfs2/inode.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/inode.c	2007-06-15 03:10:27 +0200
 @@ -28,6 +28,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -7462,8 +7462,8 @@
  	inode->i_mode = le16_to_cpu(fe->i_mode);
  	if (S_ISLNK(inode->i_mode) && le32_to_cpu(fe->i_clusters) == 0)
  		inode->i_blocks = 0;
---- linux-2.6.22-rc7/fs/ocfs2/inode.h	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/inode.h	2007-06-15 03:10:53 +0200
+--- linux-2.6.22/fs/ocfs2/inode.h	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/inode.h	2007-06-15 03:10:53 +0200
 @@ -142,6 +142,7 @@ int ocfs2_aio_write(struct file *file, s
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -7472,8 +7472,8 @@
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
---- linux-2.6.22-rc7/fs/ocfs2/ioctl.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/ioctl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/ioctl.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -39,7 +39,7 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -7483,8 +7483,8 @@
  				unsigned mask)
  {
  	struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
---- linux-2.6.22-rc7/fs/ocfs2/ioctl.h	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/ioctl.h	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/ioctl.h	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/ioctl.h	2007-06-15 02:37:03 +0200
 @@ -10,6 +10,9 @@
  #ifndef OCFS2_IOCTL_H
  #define OCFS2_IOCTL_H
@@ -7495,8 +7495,8 @@
  int ocfs2_ioctl(struct inode * inode, struct file * filp,
  	unsigned int cmd, unsigned long arg);
  long ocfs2_compat_ioctl(struct file *file, unsigned cmd, unsigned long arg);
---- linux-2.6.22-rc7/fs/ocfs2/namei.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/namei.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/namei.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/namei.c	2007-06-15 02:37:03 +0200
 @@ -40,6 +40,7 @@
  #include <linux/types.h>
  #include <linux/slab.h>
@@ -7545,8 +7545,8 @@
 +	.sync_flags     = ocfs2_sync_flags,
  	.permission	= ocfs2_permission,
  };
---- linux-2.6.22-rc7/fs/ocfs2/ocfs2.h	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/ocfs2.h	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/ocfs2.h	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/ocfs2.h	2007-06-15 02:37:03 +0200
 @@ -170,6 +170,7 @@ enum ocfs2_mount_options
  	OCFS2_MOUNT_NOINTR  = 1 << 2,   /* Don't catch signals */
  	OCFS2_MOUNT_ERRORS_PANIC = 1 << 3, /* Panic on errors */
@@ -7555,8 +7555,8 @@
  };
  
  #define OCFS2_OSB_SOFT_RO	0x0001
---- linux-2.6.22-rc7/fs/ocfs2/ocfs2_fs.h	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/ocfs2_fs.h	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/ocfs2_fs.h	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/ocfs2_fs.h	2007-06-15 02:37:03 +0200
 @@ -152,8 +152,12 @@
  #define OCFS2_NOATIME_FL	(0x00000080)	/* do not update atime */
  #define OCFS2_DIRSYNC_FL	(0x00010000)	/* dirsync behaviour (directories only) */
@@ -7570,8 +7570,8 @@
  
  /*
   * Extent record flags (e_node.leaf.flags)
---- linux-2.6.22-rc7/fs/ocfs2/super.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/super.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/ocfs2/super.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/ocfs2/super.c	2007-06-15 02:37:03 +0200
 @@ -140,6 +140,7 @@ enum {
  	Opt_data_ordered,
  	Opt_data_writeback,
@@ -7637,8 +7637,8 @@
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
---- linux-2.6.22-rc7/fs/open.c	2007-06-15 02:33:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/open.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/open.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/open.c	2007-06-15 02:37:03 +0200
 @@ -26,22 +26,31 @@
  #include <linux/syscalls.h>
  #include <linux/rcupdate.h>
@@ -7812,8 +7812,8 @@
  }
  
  void fastcall put_unused_fd(unsigned int fd)
---- linux-2.6.22-rc7/fs/proc/array.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/array.c	2007-06-15 03:04:38 +0200
+--- linux-2.6.22/fs/proc/array.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/proc/array.c	2007-06-15 03:04:38 +0200
 @@ -75,6 +75,8 @@
  #include <linux/cpuset.h>
  #include <linux/rcupdate.h>
@@ -7998,8 +7998,8 @@
  		tcomm,
  		state,
  		ppid,
---- linux-2.6.22-rc7/fs/proc/base.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/base.c	2007-06-15 03:06:14 +0200
+--- linux-2.6.22/fs/proc/base.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/proc/base.c	2007-06-15 03:06:14 +0200
 @@ -73,6 +73,9 @@
  #include <linux/poll.h>
  #include <linux/nsproxy.h>
@@ -8127,8 +8127,8 @@
  		if (proc_task_fill_cache(filp, dirent, filldir, task, tid) < 0) {
  			/* returning this tgid failed, save it as the first
  			 * pid for the next readir call */
---- linux-2.6.22-rc7/fs/proc/generic.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/generic.c	2007-06-15 03:08:54 +0200
+--- linux-2.6.22/fs/proc/generic.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/proc/generic.c	2007-06-15 03:08:54 +0200
 @@ -20,6 +20,7 @@
  #include <linux/namei.h>
  #include <linux/bitops.h>
@@ -8190,8 +8190,8 @@
  		} else {
  			kfree(ent);
  			ent = NULL;
---- linux-2.6.22-rc7/fs/proc/inode.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/inode.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/proc/inode.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/proc/inode.c	2007-06-15 02:37:03 +0200
 @@ -160,6 +160,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -8201,8 +8201,8 @@
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
---- linux-2.6.22-rc7/fs/proc/internal.h	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/internal.h	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/proc/internal.h	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/proc/internal.h	2007-06-15 02:37:03 +0200
 @@ -10,6 +10,7 @@
   */
  
@@ -8229,8 +8229,8 @@
  static inline int proc_fd(struct inode *inode)
  {
  	return PROC_I(inode)->fd;
---- linux-2.6.22-rc7/fs/proc/proc_misc.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/proc_misc.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/proc/proc_misc.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/proc/proc_misc.c	2007-06-15 02:37:03 +0200
 @@ -53,6 +53,8 @@
  #include <asm/div64.h>
  #include "internal.h"
@@ -8297,8 +8297,8 @@
  		cached = 0;
  
  	get_vmalloc_info(&vmi);
---- linux-2.6.22-rc7/fs/proc/root.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/root.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/proc/root.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/proc/root.c	2007-06-15 02:37:03 +0200
 @@ -22,6 +22,9 @@
  #include "internal.h"
  
@@ -8317,8 +8317,8 @@
  	proc_sys_init();
  }
  
---- linux-2.6.22-rc7/fs/quota.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/quota.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/quota.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/quota.c	2007-06-15 02:37:03 +0200
 @@ -16,6 +16,7 @@
  #include <linux/buffer_head.h>
  #include <linux/capability.h>
@@ -8424,8 +8424,8 @@
  	sb = get_super(bdev);
  	bdput(bdev);
  	if (!sb)
---- linux-2.6.22-rc7/fs/read_write.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/read_write.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/read_write.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/read_write.c	2007-06-15 02:37:03 +0200
 @@ -701,12 +701,77 @@ sys_writev(unsigned long fd, const struc
  	return ret;
  }
@@ -8576,8 +8576,8 @@
  fput_out:
  	fput_light(out_file, fput_needed_out);
  fput_in:
---- linux-2.6.22-rc7/fs/reiserfs/bitmap.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/bitmap.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/reiserfs/bitmap.c	2007-02-06 03:01:29 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/reiserfs/bitmap.c	2007-06-15 02:37:03 +0200
 @@ -13,6 +13,7 @@
  #include <linux/reiserfs_fs_sb.h>
  #include <linux/reiserfs_fs_i.h>
@@ -8670,8 +8670,8 @@
  	}
  
  	return CARRY_ON;
---- linux-2.6.22-rc7/fs/reiserfs/file.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/file.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/reiserfs/file.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/reiserfs/file.c	2007-06-15 02:37:03 +0200
 @@ -1532,6 +1532,7 @@ const struct file_operations reiserfs_fi
  	.release = reiserfs_file_release,
  	.fsync = reiserfs_sync_file,
@@ -8686,8 +8686,8 @@
  	.permission = reiserfs_permission,
 +	.sync_flags = reiserfs_sync_flags,
  };
---- linux-2.6.22-rc7/fs/reiserfs/inode.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/inode.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/reiserfs/inode.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/reiserfs/inode.c	2007-06-15 02:37:03 +0200
 @@ -16,6 +16,8 @@
  #include <linux/mpage.h>
  #include <linux/writeback.h>
@@ -8871,8 +8871,8 @@
  				mark_inode_dirty(inode);
  				error =
  				    journal_end(&th, inode->i_sb, jbegin_count);
---- linux-2.6.22-rc7/fs/reiserfs/ioctl.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/ioctl.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/reiserfs/ioctl.c	2007-02-06 03:01:29 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/reiserfs/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -4,6 +4,7 @@
  
  #include <linux/capability.h>
@@ -8943,8 +8943,8 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *)arg))
  			return -EFAULT;
---- linux-2.6.22-rc7/fs/reiserfs/namei.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/namei.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/reiserfs/namei.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/reiserfs/namei.c	2007-06-15 02:37:03 +0200
 @@ -17,6 +17,7 @@
  #include <linux/reiserfs_acl.h>
  #include <linux/reiserfs_xattr.h>
@@ -8992,8 +8992,8 @@
 +	.sync_flags = reiserfs_sync_flags,
  
  };
---- linux-2.6.22-rc7/fs/reiserfs/stree.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/stree.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/reiserfs/stree.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/reiserfs/stree.c	2007-06-15 02:37:03 +0200
 @@ -55,6 +55,7 @@
  #include <linux/reiserfs_fs.h>
  #include <linux/buffer_head.h>
@@ -9069,8 +9069,8 @@
 +	}
  	return retval;
  }
---- linux-2.6.22-rc7/fs/reiserfs/super.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/super.c	2007-06-15 02:37:03 +0200
+--- linux-2.6.22/fs/reiserfs/super.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/reiserfs/super.c	2007-06-15 02:37:03 +0200
 @@ -882,6 +882,14 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -9110,8 +9110,8 @@
  	rs = SB_DISK_SUPER_BLOCK(s);
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
---- linux-2.6.22-rc7/fs/reiserfs/xattr.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/xattr.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/reiserfs/xattr.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/reiserfs/xattr.c	2007-06-15 02:37:04 +0200
 @@ -35,6 +35,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -9129,8 +9129,8 @@
  		reiserfs_write_unlock_xattrs(inode->i_sb);
  		dput(root);
  	} else {
---- linux-2.6.22-rc7/fs/stat.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/stat.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/stat.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/stat.c	2007-06-15 02:37:04 +0200
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -9139,8 +9139,8 @@
  	stat->rdev = inode->i_rdev;
  	stat->atime = inode->i_atime;
  	stat->mtime = inode->i_mtime;
---- linux-2.6.22-rc7/fs/super.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/super.c	2007-06-15 03:26:55 +0200
+--- linux-2.6.22/fs/super.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/super.c	2007-06-15 03:26:55 +0200
 @@ -37,6 +37,9 @@
  #include <linux/idr.h>
  #include <linux/kobject.h>
@@ -9186,8 +9186,8 @@
   	if (error)
   		goto out_sb;
  
---- linux-2.6.22-rc7/fs/sysfs/mount.c	2007-06-17 08:35:59 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/sysfs/mount.c	2007-06-17 05:54:17 +0200
+--- linux-2.6.22/fs/sysfs/mount.c	2007-07-09 13:19:28 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/sysfs/mount.c	2007-06-17 05:54:17 +0200
 @@ -12,8 +12,6 @@
  
  #include "sysfs.h"
@@ -9206,8 +9206,8 @@
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  	sysfs_sb = sb;
---- linux-2.6.22-rc7/fs/utimes.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/utimes.c	2007-06-15 03:52:39 +0200
+--- linux-2.6.22/fs/utimes.c	2007-07-09 13:19:29 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/utimes.c	2007-07-09 13:11:54 +0200
 @@ -6,6 +6,8 @@
  #include <linux/sched.h>
  #include <linux/stat.h>
@@ -9236,8 +9236,8 @@
  
  	/* Don't worry, the checks are done in inode_change_ok() */
  	newattrs.ia_valid = ATTR_CTIME | ATTR_MTIME | ATTR_ATIME;
---- linux-2.6.22-rc7/fs/xattr.c	2007-06-15 02:33:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xattr.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xattr.c	2007-07-09 13:19:29 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xattr.c	2007-06-15 02:37:04 +0200
 @@ -17,6 +17,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -9338,8 +9338,8 @@
  	fput(f);
  	return error;
  }
---- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_file.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_file.c	2007-06-15 02:37:04 +0200
 @@ -453,6 +453,7 @@ const struct file_operations xfs_file_op
  	.aio_read	= xfs_file_aio_read,
  	.aio_write	= xfs_file_aio_write,
@@ -9356,8 +9356,8 @@
  	.splice_read	= xfs_file_splice_read_invis,
  	.splice_write	= xfs_file_splice_write_invis,
  	.unlocked_ioctl	= xfs_file_ioctl_invis,
---- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_ioctl.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_ioctl.c	2007-06-15 02:37:04 +0200
 @@ -1128,6 +1128,10 @@ xfs_di2lxflags(
  
  	if (di_flags & XFS_DIFLAG_IMMUTABLE)
@@ -9369,8 +9369,8 @@
  	if (di_flags & XFS_DIFLAG_APPEND)
  		flags |= FS_APPEND_FL;
  	if (di_flags & XFS_DIFLAG_SYNC)
---- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_iops.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_iops.c	2007-06-15 02:37:04 +0200
 @@ -51,6 +51,7 @@
  #include <linux/xattr.h>
  #include <linux/namei.h>
@@ -9474,8 +9474,8 @@
  	.removexattr		= xfs_vn_removexattr,
 +	.sync_flags		= xfs_vn_sync_flags,
  };
---- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 19:25:22 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_linux.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_linux.h	2007-06-15 02:37:04 +0200
 @@ -129,6 +129,7 @@
  #define current_pid()		(current->pid)
  #define current_fsuid(cred)	(current->fsuid)
@@ -9484,8 +9484,8 @@
  #define current_test_flags(f)	(current->flags & (f))
  #define current_set_flags_nested(sp, f)		\
  		(*(sp) = current->flags, current->flags |= (f))
---- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_super.c	2007-06-15 02:33:20 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_super.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/linux-2.6/xfs_super.c	2007-07-09 13:19:29 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_super.c	2007-06-15 02:37:04 +0200
 @@ -157,6 +157,7 @@ xfs_revalidate_inode(
  	inode->i_nlink	= ip->i_d.di_nlink;
  	inode->i_uid	= ip->i_d.di_uid;
@@ -9522,8 +9522,8 @@
  	if (!error)
  		error = bhv_vfs_mntupdate(vfsp, flags, args);
  	kmem_free(args, sizeof(*args));
---- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_vnode.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_vnode.c	2007-06-15 02:37:04 +0200
 @@ -119,6 +119,7 @@ vn_revalidate_core(
  	inode->i_nlink	    = vap->va_nlink;
  	inode->i_uid	    = vap->va_uid;
@@ -9547,8 +9547,8 @@
  	if (vap->va_xflags & XFS_XFLAG_APPEND)
  		inode->i_flags |= S_APPEND;
  	else
---- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_vnode.h	2007-06-15 02:33:20 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_vnode.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/linux-2.6/xfs_vnode.h	2007-07-09 13:19:29 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_vnode.h	2007-06-15 02:37:04 +0200
 @@ -350,6 +350,7 @@ typedef struct bhv_vattr {
  	xfs_nlink_t	va_nlink;	/* number of references to file */
  	uid_t		va_uid;		/* owner user id */
@@ -9574,8 +9574,8 @@
  
  #define XFS_AT_STAT	(XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
  		XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
---- linux-2.6.22-rc7/fs/xfs/quota/xfs_qm_syscalls.c	2007-06-15 02:33:20 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/quota/xfs_qm_syscalls.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/quota/xfs_qm_syscalls.c	2007-07-09 13:19:29 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/quota/xfs_qm_syscalls.c	2007-06-15 02:37:04 +0200
 @@ -17,6 +17,7 @@
   */
  
@@ -9620,8 +9620,8 @@
  		return XFS_ERROR(EPERM);
  
  	if ((newlim->d_fieldmask &
---- linux-2.6.22-rc7/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_clnt.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/xfs_clnt.h	2007-06-15 02:37:04 +0200
 @@ -99,5 +99,7 @@ struct xfs_mount_args {
   */
  #define XFSMNT2_COMPAT_IOSIZE	0x00000001	/* don't report large preferred
@@ -9630,8 +9630,8 @@
 +
  
  #endif	/* __XFS_CLNT_H__ */
---- linux-2.6.22-rc7/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_dinode.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/xfs_dinode.h	2007-06-15 02:37:04 +0200
 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
  	__uint32_t	di_gid;		/* owner's group id */
  	__uint32_t	di_nlink;	/* number of links to file */
@@ -9669,8 +9669,8 @@
 +	 XFS_DIFLAG_IUNLINK)
  
  #endif	/* __XFS_DINODE_H__ */
---- linux-2.6.22-rc7/fs/xfs/xfs_fs.h	2006-11-30 21:19:29 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_fs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/xfs_fs.h	2006-11-30 21:19:29 +0100
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/xfs_fs.h	2007-06-15 02:37:04 +0200
 @@ -66,6 +66,8 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSIZE	0x00000800	/* extent size allocator hint */
  #define XFS_XFLAG_EXTSZINHERIT	0x00001000	/* inherit inode extent size */
@@ -9690,8 +9690,8 @@
  	__u32		bs_dmevmask;	/* DMIG event mask		*/
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
---- linux-2.6.22-rc7/fs/xfs/xfs_inode.c	2007-06-15 02:33:21 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_inode.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/xfs_inode.c	2007-07-09 13:19:34 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/xfs_inode.c	2007-06-15 02:37:04 +0200
 @@ -49,6 +49,7 @@
  #include "xfs_quota.h"
  #include "xfs_acl.h"
@@ -9757,8 +9757,8 @@
  	ip->i_d.di_projid = prid;
  	memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
---- linux-2.6.22-rc7/fs/xfs/xfs_itable.c	2007-06-15 02:33:21 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_itable.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/xfs_itable.c	2007-07-09 13:19:34 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/xfs_itable.c	2007-06-15 02:37:04 +0200
 @@ -89,6 +89,7 @@ xfs_bulkstat_one_iget(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -9775,8 +9775,8 @@
  	buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
  	buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
  	buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
---- linux-2.6.22-rc7/fs/xfs/xfs_mount.h	2007-05-02 19:25:23 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_mount.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/xfs_mount.h	2007-05-02 19:25:23 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/xfs_mount.h	2007-06-15 02:37:04 +0200
 @@ -464,6 +464,7 @@ typedef struct xfs_mount {
  #define XFS_MOUNT_NO_PERCPU_SB	(1ULL << 23)	/* don't use per-cpu superblock
  						   counters */
@@ -9785,8 +9785,8 @@
  
  /*
   * Default minimum read and write sizes.
---- linux-2.6.22-rc7/fs/xfs/xfs_vfsops.c	2007-06-15 02:33:21 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_vfsops.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/xfs_vfsops.c	2007-07-09 13:19:34 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/xfs_vfsops.c	2007-06-15 02:37:04 +0200
 @@ -300,6 +300,8 @@ xfs_start_flags(
  
  	if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -9835,8 +9835,8 @@
  		} else if (!strcmp(this_char, "osyncisdsync")) {
  			/* no-op, this is now the default */
  			cmn_err(CE_WARN,
---- linux-2.6.22-rc7/fs/xfs/xfs_vnodeops.c	2007-06-15 02:33:21 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_vnodeops.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/fs/xfs/xfs_vnodeops.c	2007-07-09 13:19:34 +0200
++++ linux-2.6.22-vs2.2.0-rc5/fs/xfs/xfs_vnodeops.c	2007-06-15 02:37:04 +0200
 @@ -159,6 +159,7 @@ xfs_getattr(
  	vap->va_mode = ip->i_d.di_mode;
  	vap->va_uid = ip->i_d.di_uid;
@@ -9932,8 +9932,8 @@
  			if (vap->va_xflags & XFS_XFLAG_APPEND)
  				di_flags |= XFS_DIFLAG_APPEND;
  			if (vap->va_xflags & XFS_XFLAG_SYNC)
---- linux-2.6.22-rc7/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-arm/tlb.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-arm/tlb.h	2007-06-15 02:37:04 +0200
 @@ -28,6 +28,7 @@
  #else /* !CONFIG_MMU */
  
@@ -9942,8 +9942,8 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
---- linux-2.6.22-rc7/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-arm26/tlb.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-arm26/tlb.h	2007-06-15 02:37:04 +0200
 @@ -3,6 +3,7 @@
  
  #include <asm/pgalloc.h>
@@ -9952,8 +9952,8 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
---- linux-2.6.22-rc7/include/asm-arm26/unistd.h	2007-02-06 03:01:35 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-arm26/unistd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/asm-arm26/unistd.h	2007-02-06 03:01:35 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-arm26/unistd.h	2007-06-15 02:37:04 +0200
 @@ -302,6 +302,8 @@
  #define __NR_mq_getsetattr		(__NR_SYSCALL_BASE+279)
  #define __NR_waitid			(__NR_SYSCALL_BASE+280)
@@ -9963,8 +9963,8 @@
  /*
   * The following SWIs are ARM private. FIXME - make appropriate for arm26
   */
---- linux-2.6.22-rc7/include/asm-generic/tlb.h	2006-11-30 21:19:31 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-generic/tlb.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/asm-generic/tlb.h	2006-11-30 21:19:31 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-generic/tlb.h	2007-06-15 02:37:04 +0200
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -9973,8 +9973,8 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
---- linux-2.6.22-rc7/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-ia64/tlb.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-ia64/tlb.h	2007-06-15 02:37:04 +0200
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -9983,8 +9983,8 @@
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
---- linux-2.6.22-rc7/include/asm-powerpc/systbl.h	2007-07-07 05:09:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-powerpc/systbl.h	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/include/asm-powerpc/systbl.h	2007-07-09 13:19:44 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-powerpc/systbl.h	2007-07-07 03:52:53 +0200
 @@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64)
  SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
  PPC_SYS_SPU(rtas)
@@ -9994,8 +9994,8 @@
  COMPAT_SYS(migrate_pages)
  COMPAT_SYS(mbind)
  COMPAT_SYS(get_mempolicy)
---- linux-2.6.22-rc7/include/asm-powerpc/unistd.h	2007-07-07 05:09:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-powerpc/unistd.h	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/include/asm-powerpc/unistd.h	2007-07-09 13:19:45 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-powerpc/unistd.h	2007-07-07 03:52:53 +0200
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -10005,8 +10005,8 @@
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
---- linux-2.6.22-rc7/include/asm-s390/unistd.h	2007-06-15 02:33:36 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-s390/unistd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/asm-s390/unistd.h	2007-07-09 13:19:45 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-s390/unistd.h	2007-06-15 02:37:04 +0200
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -10016,8 +10016,8 @@
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
---- linux-2.6.22-rc7/include/asm-sparc/unistd.h	2007-06-15 02:33:37 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-sparc/unistd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/asm-sparc/unistd.h	2007-07-09 13:19:54 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-sparc/unistd.h	2007-06-15 02:37:04 +0200
 @@ -283,7 +283,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10027,8 +10027,8 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
---- linux-2.6.22-rc7/include/asm-sparc64/tlb.h	2007-07-07 05:09:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-sparc64/tlb.h	2007-07-07 03:54:19 +0200
+--- linux-2.6.22/include/asm-sparc64/tlb.h	2007-07-09 13:19:54 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-sparc64/tlb.h	2007-07-07 03:54:19 +0200
 @@ -3,6 +3,7 @@
  
  #include <linux/swap.h>
@@ -10037,8 +10037,8 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
---- linux-2.6.22-rc7/include/asm-sparc64/unistd.h	2007-06-15 02:33:37 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-sparc64/unistd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/asm-sparc64/unistd.h	2007-07-09 13:19:54 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-sparc64/unistd.h	2007-06-15 02:37:04 +0200
 @@ -285,7 +285,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10048,8 +10048,8 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
---- linux-2.6.22-rc7/include/asm-x86_64/unistd.h	2007-07-07 05:09:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-x86_64/unistd.h	2007-07-07 03:52:53 +0200
+--- linux-2.6.22/include/asm-x86_64/unistd.h	2007-07-09 13:19:55 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/asm-x86_64/unistd.h	2007-07-07 03:52:53 +0200
 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes		235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -10059,8 +10059,8 @@
  #define __NR_mbind 		237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy 	238
---- linux-2.6.22-rc7/include/linux/Kbuild	2007-06-15 02:33:38 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/Kbuild	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/Kbuild	2007-07-09 13:19:55 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/Kbuild	2007-06-15 02:37:04 +0200
 @@ -349,3 +349,6 @@ unifdef-y += xattr.h
  unifdef-y += xfrm.h
  
@@ -10068,8 +10068,8 @@
 +
 +header-y += vserver/
 +
---- linux-2.6.22-rc7/include/linux/capability.h	2007-06-15 02:33:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/capability.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/capability.h	2007-07-09 13:19:55 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/capability.h	2007-06-15 02:37:04 +0200
 @@ -237,6 +237,7 @@ typedef __u32 kernel_cap_t;
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -10090,8 +10090,8 @@
  #ifdef __KERNEL__
  /* 
   * Bounding set
---- linux-2.6.22-rc7/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/devpts_fs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/devpts_fs.h	2007-06-15 02:37:04 +0200
 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
  
  #endif
@@ -10100,8 +10100,8 @@
 +
  
  #endif /* _LINUX_DEVPTS_FS_H */
---- linux-2.6.22-rc7/include/linux/ext2_fs.h	2006-11-30 21:19:37 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/ext2_fs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/ext2_fs.h	2006-11-30 21:19:37 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/ext2_fs.h	2007-06-15 02:37:04 +0200
 @@ -188,6 +188,8 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -10140,8 +10140,8 @@
  
  
  #define clear_opt(o, opt)		o &= ~EXT2_MOUNT_##opt
---- linux-2.6.22-rc7/include/linux/ext3_fs.h	2007-06-15 02:33:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/ext3_fs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/ext3_fs.h	2007-07-09 13:19:56 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/ext3_fs.h	2007-06-15 02:37:04 +0200
 @@ -177,10 +177,20 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10196,8 +10196,8 @@
  
  extern void ext3_read_inode (struct inode *);
  extern int  ext3_write_inode (struct inode *, int);
---- linux-2.6.22-rc7/include/linux/ext4_fs.h	2007-06-15 02:33:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/ext4_fs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/ext4_fs.h	2007-07-09 13:19:56 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/ext4_fs.h	2007-06-15 02:37:04 +0200
 @@ -189,11 +189,21 @@ struct ext4_group_desc
  #define EXT4_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT4_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10255,8 +10255,8 @@
  
  extern void ext4_read_inode (struct inode *);
  extern int  ext4_write_inode (struct inode *, int);
---- linux-2.6.22-rc7/include/linux/fs.h	2007-07-07 05:09:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/fs.h	2007-07-07 03:52:54 +0200
+--- linux-2.6.22/include/linux/fs.h	2007-07-09 13:19:56 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/fs.h	2007-07-07 03:52:54 +0200
 @@ -123,6 +123,8 @@ extern int dir_notify_enable;
  #define MS_SLAVE	(1<<19)	/* change to slave */
  #define MS_SHARED	(1<<20)	/* change to shared */
@@ -10434,8 +10434,8 @@
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
---- linux-2.6.22-rc7/include/linux/init_task.h	2007-06-15 02:33:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/init_task.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/init_task.h	2007-07-09 13:19:56 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/init_task.h	2007-06-15 02:37:04 +0200
 @@ -169,6 +169,10 @@ extern struct group_info init_groups;
  	},								\
  	INIT_TRACE_IRQFLAGS						\
@@ -10447,8 +10447,8 @@
  }
  
  
---- linux-2.6.22-rc7/include/linux/ipc.h	2007-06-15 02:33:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/ipc.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/ipc.h	2007-07-09 13:19:56 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/ipc.h	2007-06-15 02:37:04 +0200
 @@ -63,6 +63,7 @@ struct kern_ipc_perm
  	key_t		key;
  	uid_t		uid;
@@ -10457,8 +10457,8 @@
  	uid_t		cuid;
  	gid_t		cgid;
  	mode_t		mode; 
---- linux-2.6.22-rc7/include/linux/loop.h	2007-06-15 02:33:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/loop.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/loop.h	2007-07-09 13:19:56 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/loop.h	2007-06-15 02:37:04 +0200
 @@ -45,6 +45,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -10467,8 +10467,8 @@
  	int		(*ioctl)(struct loop_device *, int cmd, 
  				 unsigned long arg); 
  
---- linux-2.6.22-rc7/include/linux/major.h	2007-06-15 02:33:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/major.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/major.h	2007-07-09 13:19:56 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/major.h	2007-06-15 02:37:04 +0200
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -10477,8 +10477,8 @@
  #define TTYAUX_MAJOR		5
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
---- linux-2.6.22-rc7/include/linux/mount.h	2007-06-15 02:33:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/mount.h	2007-06-15 03:54:15 +0200
+--- linux-2.6.22/include/linux/mount.h	2007-07-09 13:19:56 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/mount.h	2007-06-15 03:54:15 +0200
 @@ -28,12 +28,16 @@ struct mnt_namespace;
  #define MNT_NOATIME	0x08
  #define MNT_NODIRATIME	0x10
@@ -10504,8 +10504,8 @@
  };
  
  static inline struct vfsmount *mntget(struct vfsmount *mnt)
---- linux-2.6.22-rc7/include/linux/net.h	2007-06-15 02:33:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/net.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/net.h	2007-07-09 13:19:56 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/net.h	2007-06-15 02:37:04 +0200
 @@ -63,6 +63,7 @@ typedef enum {
  #define SOCK_NOSPACE		2
  #define SOCK_PASSCRED		3
@@ -10514,8 +10514,8 @@
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
---- linux-2.6.22-rc7/include/linux/nfs_mount.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/nfs_mount.h	2007-06-15 03:54:39 +0200
+--- linux-2.6.22/include/linux/nfs_mount.h	2007-07-09 13:20:00 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/nfs_mount.h	2007-06-15 03:54:39 +0200
 @@ -62,6 +62,7 @@ struct nfs_mount_data {
  #define NFS_MOUNT_STRICTLOCK	0x1000	/* reserved for NFSv4 */
  #define NFS_MOUNT_SECFLAVOUR	0x2000	/* 5 */
@@ -10524,8 +10524,8 @@
  #define NFS_MOUNT_FLAGMASK	0xFFFF
  
  #endif
---- linux-2.6.22-rc7/include/linux/nsproxy.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/nsproxy.h	2007-06-16 05:37:45 +0200
+--- linux-2.6.22/include/linux/nsproxy.h	2007-07-09 13:20:00 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/nsproxy.h	2007-06-16 05:37:45 +0200
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -10584,8 +10584,8 @@
  }
 +
  #endif
---- linux-2.6.22-rc7/include/linux/pid.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/pid.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/pid.h	2007-07-09 13:20:00 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/pid.h	2007-06-15 02:37:04 +0200
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -10596,8 +10596,8 @@
  };
  
  /*
---- linux-2.6.22-rc7/include/linux/proc_fs.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/proc_fs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/proc_fs.h	2007-07-09 13:20:00 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/proc_fs.h	2007-06-15 02:37:04 +0200
 @@ -54,6 +54,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -10627,8 +10627,8 @@
  	int fd;
  	union proc_op op;
  	struct proc_dir_entry *pde;
---- linux-2.6.22-rc7/include/linux/reiserfs_fs.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/reiserfs_fs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/reiserfs_fs.h	2007-05-02 19:25:34 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/reiserfs_fs.h	2007-06-15 02:37:04 +0200
 @@ -821,6 +821,10 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -10663,8 +10663,8 @@
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
---- linux-2.6.22-rc7/include/linux/reiserfs_fs_sb.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/reiserfs_fs_sb.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/reiserfs_fs_sb.h	2007-07-09 13:20:00 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/reiserfs_fs_sb.h	2007-06-15 02:37:04 +0200
 @@ -458,6 +458,7 @@ enum reiserfs_mount_options {
  	REISERFS_POSIXACL,
  	REISERFS_BARRIER_NONE,
@@ -10673,8 +10673,8 @@
  
  	/* Actions on error */
  	REISERFS_ERROR_PANIC,
---- linux-2.6.22-rc7/include/linux/sched.h	2007-06-17 08:36:00 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sched.h	2007-06-17 05:54:19 +0200
+--- linux-2.6.22/include/linux/sched.h	2007-07-09 13:20:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/sched.h	2007-06-17 05:54:19 +0200
 @@ -26,6 +26,7 @@
  #define CLONE_STOPPED		0x02000000	/* Start in stopped state */
  #define CLONE_NEWUTS		0x04000000	/* New utsname group? */
@@ -10805,8 +10805,8 @@
  static inline struct user_struct *get_uid(struct user_struct *u)
  {
  	atomic_inc(&u->__count);
---- linux-2.6.22-rc7/include/linux/shmem_fs.h	2006-11-30 21:19:39 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/shmem_fs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/shmem_fs.h	2006-11-30 21:19:39 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/shmem_fs.h	2007-06-15 02:37:04 +0200
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -10817,8 +10817,8 @@
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned long		flags;
---- linux-2.6.22-rc7/include/linux/stat.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/stat.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/stat.h	2007-07-09 13:20:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/stat.h	2007-06-15 02:37:04 +0200
 @@ -66,6 +66,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
@@ -10827,8 +10827,8 @@
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
---- linux-2.6.22-rc7/include/linux/sunrpc/auth.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sunrpc/auth.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/sunrpc/auth.h	2006-11-30 21:19:40 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/sunrpc/auth.h	2007-06-15 02:37:04 +0200
 @@ -24,6 +24,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -10837,8 +10837,8 @@
  	struct group_info *group_info;
  };
  
---- linux-2.6.22-rc7/include/linux/sunrpc/clnt.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sunrpc/clnt.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/sunrpc/clnt.h	2007-07-09 13:20:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/sunrpc/clnt.h	2007-06-15 02:37:04 +0200
 @@ -43,7 +43,8 @@ struct rpc_clnt {
  				cl_discrtry : 1,/* disconnect before retry */
  				cl_autobind : 1,/* use getport() */
@@ -10849,8 +10849,8 @@
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  
---- linux-2.6.22-rc7/include/linux/syscalls.h	2007-07-07 05:09:15 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/syscalls.h	2007-07-07 03:52:54 +0200
+--- linux-2.6.22/include/linux/syscalls.h	2007-07-09 13:20:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/syscalls.h	2007-07-07 03:52:54 +0200
 @@ -294,6 +294,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -10860,8 +10860,8 @@
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
---- linux-2.6.22-rc7/include/linux/sysctl.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sysctl.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/sysctl.h	2007-07-09 13:20:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/sysctl.h	2007-06-15 02:37:04 +0200
 @@ -106,6 +106,7 @@ enum
  	KERN_CAP_BSET=14,	/* int: capability bounding set */
  	KERN_PANIC=15,		/* int: panic timeout */
@@ -10870,8 +10870,8 @@
  
  	KERN_SPARC_REBOOT=21,	/* reboot command on Sparc */
  	KERN_CTLALTDEL=22,	/* int: allow ctl-alt-del to reboot */
---- linux-2.6.22-rc7/include/linux/sysfs.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sysfs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/sysfs.h	2007-07-09 13:20:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/sysfs.h	2007-06-15 02:37:04 +0200
 @@ -15,6 +15,8 @@
  #include <linux/list.h>
  #include <asm/atomic.h>
@@ -10881,8 +10881,8 @@
  struct kobject;
  struct module;
  struct nameidata;
---- linux-2.6.22-rc7/include/linux/time.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/time.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/time.h	2007-07-09 13:20:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/time.h	2007-06-15 02:37:04 +0200
 @@ -176,6 +176,9 @@ static inline void timespec_add_ns(struc
  	}
  	a->tv_nsec = ns;
@@ -10893,8 +10893,8 @@
  #endif /* __KERNEL__ */
  
  #define NFDBITS			__NFDBITS
---- linux-2.6.22-rc7/include/linux/types.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/types.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/types.h	2007-02-06 03:01:52 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/types.h	2007-06-15 02:37:04 +0200
 @@ -39,6 +39,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -10905,8 +10905,8 @@
  
  #ifdef CONFIG_UID16
  /* This is defined by include/asm-{arch}/posix_types.h */
---- linux-2.6.22-rc7/include/linux/vroot.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vroot.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vroot.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vroot.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -10959,8 +10959,8 @@
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
---- linux-2.6.22-rc7/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_base.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_base.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,9 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -10971,8 +10971,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_context.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_context.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,224 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -11198,8 +11198,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_cowbl.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_cowbl.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_cowbl.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_cowbl.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,44 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -11245,8 +11245,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_cvirt.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_cvirt.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -11297,8 +11297,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_dlimit.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_dlimit.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,209 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -11509,8 +11509,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_limit.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_limit.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -11652,8 +11652,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_memory.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_memory.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,159 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
@@ -11814,8 +11814,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_network.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_network.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,185 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -12002,8 +12002,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_pid.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_pid.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_pid.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_pid.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,133 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -12138,8 +12138,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_sched.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_sched.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -12251,8 +12251,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_socket.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_socket.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -12321,8 +12321,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_tag.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_tag.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_tag.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -12367,8 +12367,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vs_time.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_time.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vs_time.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vs_time.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -12389,8 +12389,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.22-rc7/include/linux/vserver/Kbuild	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/Kbuild	2007-06-16 19:48:30 +0200
+--- linux-2.6.22/include/linux/vserver/Kbuild	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/Kbuild	2007-06-16 19:48:30 +0200
 @@ -0,0 +1,9 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -12401,8 +12401,8 @@
 +
 +unifdef-y += legacy.h
 +
---- linux-2.6.22-rc7/include/linux/vserver/base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/base.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/base.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/base.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,236 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -12640,8 +12640,8 @@
 +#define nx_info_state(v, m)	(__nx_state(v) & (m))
 +
 +#endif
---- linux-2.6.22-rc7/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cacct.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/cacct.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -12658,8 +12658,8 @@
 +};
 +
 +#endif	/* _VX_CACCT_H */
---- linux-2.6.22-rc7/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cacct_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/cacct_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -12684,8 +12684,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cacct_def.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/cacct_def.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -12730,8 +12730,8 @@
 +#endif
 +
 +#endif	/* _VX_CACCT_DEF_H */
---- linux-2.6.22-rc7/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cacct_int.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/cacct_int.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -12754,8 +12754,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_INT_H */
---- linux-2.6.22-rc7/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/context.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/context.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,172 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -12929,8 +12929,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_H */
---- linux-2.6.22-rc7/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/context_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/context_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -13055,8 +13055,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cvirt.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/cvirt.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -13078,8 +13078,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_H */
---- linux-2.6.22-rc7/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cvirt_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/cvirt_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -13134,8 +13134,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cvirt_def.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/cvirt_def.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,81 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -13218,8 +13218,8 @@
 +#endif
 +
 +#endif	/* _VX_CVIRT_DEF_H */
---- linux-2.6.22-rc7/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/debug.h	2007-06-16 05:47:03 +0200
+--- linux-2.6.22/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/debug.h	2007-06-16 05:47:03 +0200
 @@ -0,0 +1,113 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -13334,8 +13334,8 @@
 +
 +
 +#endif /* _VX_DEBUG_H */
---- linux-2.6.22-rc7/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/debug_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/debug_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -13395,8 +13395,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEBUG_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/dlimit.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/dlimit.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -13451,8 +13451,8 @@
 +#else	/* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_DLIMIT_H */
---- linux-2.6.22-rc7/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/dlimit_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/dlimit_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,74 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -13528,8 +13528,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DLIMIT_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/global.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/global.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/global.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/global.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,18 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -13549,8 +13549,8 @@
 +
 +
 +#endif /* _VX_GLOBAL_H */
---- linux-2.6.22-rc7/include/linux/vserver/history.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/history.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/history.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/history.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -13749,8 +13749,8 @@
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
---- linux-2.6.22-rc7/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/inode.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/inode.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -13790,8 +13790,8 @@
 +#else	/* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_INODE_H */
---- linux-2.6.22-rc7/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/inode_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/inode_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,61 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -13854,8 +13854,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_INODE_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/legacy.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/legacy.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VX_LEGACY_H
 +#define _VX_LEGACY_H
@@ -13906,8 +13906,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LEGACY_H */
---- linux-2.6.22-rc7/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/limit.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/limit.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -13977,8 +13977,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
---- linux-2.6.22-rc7/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/limit_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/limit_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,69 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -14049,8 +14049,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/limit_def.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/limit_def.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -14099,8 +14099,8 @@
 +#endif
 +
 +#endif	/* _VX_LIMIT_DEF_H */
---- linux-2.6.22-rc7/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/limit_int.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/limit_int.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -14300,8 +14300,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_INT_H */
---- linux-2.6.22-rc7/include/linux/vserver/monitor.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/monitor.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/monitor.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/monitor.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -14398,8 +14398,8 @@
 +
 +
 +#endif /* _VX_MONITOR_H */
---- linux-2.6.22-rc7/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/network.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/network.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,142 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -14543,8 +14543,8 @@
 +#else	/* _VX_NETWORK_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_NETWORK_H */
---- linux-2.6.22-rc7/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/network_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/network_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,89 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -14635,8 +14635,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/percpu.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/percpu.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/percpu.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/percpu.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -14652,8 +14652,8 @@
 +#define	PERCPU_PERCTX	(sizeof(struct _vx_percpu))
 +
 +#endif	/* _VX_PERCPU_H */
---- linux-2.6.22-rc7/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/sched.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/sched.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -14681,8 +14681,8 @@
 +#else	/* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SCHED_H */
---- linux-2.6.22-rc7/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/sched_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/sched_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -14792,8 +14792,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SCHED_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/sched_def.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/sched_def.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -14863,8 +14863,8 @@
 +#endif
 +
 +#endif	/* _VX_SCHED_DEF_H */
---- linux-2.6.22-rc7/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/signal.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/signal.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -14880,8 +14880,8 @@
 +#else	/* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SIGNAL_H */
---- linux-2.6.22-rc7/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/signal_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/signal_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -14926,8 +14926,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SIGNAL_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/space.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/space.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/space.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/space.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,13 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -14942,8 +14942,8 @@
 +#else	/* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SPACE_H */
---- linux-2.6.22-rc7/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/space_cmd.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/space_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -14971,8 +14971,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SPACE_CMD_H */
---- linux-2.6.22-rc7/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/switch.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/switch.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -15069,8 +15069,8 @@
 +#endif	/* __KERNEL__ */
 +
 +#endif	/* _VX_SWITCH_H */
---- linux-2.6.22-rc7/include/linux/vserver/tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/tag.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/linux/vserver/tag.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/include/linux/vserver/tag.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -15212,8 +15212,8 @@
 +#endif
 +
 +#endif /* _DX_TAG_H */
---- linux-2.6.22-rc7/include/net/af_unix.h	2007-06-15 02:33:41 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/af_unix.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/net/af_unix.h	2007-07-09 13:20:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/net/af_unix.h	2007-06-15 02:37:04 +0200
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -15264,8 +15264,8 @@
  }
  
  #define forall_unix_sockets(i, s) \
---- linux-2.6.22-rc7/include/net/inet_hashtables.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/inet_hashtables.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/net/inet_hashtables.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/net/inet_hashtables.h	2007-06-15 02:37:04 +0200
 @@ -271,6 +271,26 @@ static inline int inet_iif(const struct 
  	return ((struct rtable *)skb->dst)->rt_iif;
  }
@@ -15293,8 +15293,8 @@
  extern struct sock *__inet_lookup_listener(struct inet_hashinfo *hashinfo,
  					   const __be32 daddr,
  					   const unsigned short hnum,
---- linux-2.6.22-rc7/include/net/inet_sock.h	2007-06-15 02:33:42 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/inet_sock.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/net/inet_sock.h	2007-07-09 13:20:01 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/net/inet_sock.h	2007-06-15 02:37:04 +0200
 @@ -113,6 +113,7 @@ struct inet_sock {
  	/* Socket demultiplex comparisons on incoming packets. */
  	__be32			daddr;
@@ -15303,8 +15303,8 @@
  	__be16			dport;
  	__u16			num;
  	__be32			saddr;
---- linux-2.6.22-rc7/include/net/inet_timewait_sock.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/inet_timewait_sock.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/net/inet_timewait_sock.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/net/inet_timewait_sock.h	2007-06-15 02:37:04 +0200
 @@ -115,6 +115,10 @@ struct inet_timewait_sock {
  #define tw_refcnt		__tw_common.skc_refcnt
  #define tw_hash			__tw_common.skc_hash
@@ -15316,8 +15316,8 @@
  	volatile unsigned char	tw_substate;
  	/* 3 bits hole, try to pack */
  	unsigned char		tw_rcv_wscale;
---- linux-2.6.22-rc7/include/net/route.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/route.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/net/route.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/net/route.h	2007-06-15 02:37:04 +0200
 @@ -27,12 +27,16 @@
  #include <net/dst.h>
  #include <net/inetpeer.h>
@@ -15424,8 +15424,8 @@
  		err = __ip_route_output_key(rp, &fl);
  		if (err)
  			return err;
---- linux-2.6.22-rc7/include/net/sock.h	2007-06-15 02:33:42 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/sock.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/include/net/sock.h	2007-07-09 13:20:02 +0200
++++ linux-2.6.22-vs2.2.0-rc5/include/net/sock.h	2007-06-15 02:37:04 +0200
 @@ -119,6 +119,10 @@ struct sock_common {
  	atomic_t		skc_refcnt;
  	unsigned int		skc_hash;
@@ -15448,8 +15448,8 @@
  	unsigned char		sk_shutdown : 2,
  				sk_no_check : 2,
  				sk_userlocks : 4;
---- linux-2.6.22-rc7/init/main.c	2007-06-15 02:33:42 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/init/main.c	2007-06-15 04:03:00 +0200
+--- linux-2.6.22/init/main.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/init/main.c	2007-06-15 04:03:00 +0200
 @@ -55,6 +55,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/device.h>
@@ -15475,8 +15475,8 @@
  	ptr = alloc_bootmem_pages(size * nr_possible_cpus);
  
  	for_each_possible_cpu(i) {
---- linux-2.6.22-rc7/ipc/mqueue.c	2007-06-15 02:33:42 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/mqueue.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/ipc/mqueue.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/ipc/mqueue.c	2007-06-15 02:37:04 +0200
 @@ -29,6 +29,8 @@
  #include <linux/audit.h>
  #include <linux/signal.h>
@@ -15532,8 +15532,8 @@
  out_err:
  	dput(dentry);
  
---- linux-2.6.22-rc7/ipc/msg.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/msg.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/ipc/msg.c	2007-02-06 03:01:55 +0100
++++ linux-2.6.22-vs2.2.0-rc5/ipc/msg.c	2007-06-15 02:37:04 +0200
 @@ -36,6 +36,7 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15550,8 +15550,8 @@
  
  	msq->q_perm.security = NULL;
  	retval = security_msg_queue_alloc(msq);
---- linux-2.6.22-rc7/ipc/sem.c	2007-06-15 02:33:42 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/sem.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/ipc/sem.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/ipc/sem.c	2007-06-15 02:37:04 +0200
 @@ -82,6 +82,8 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15589,8 +15589,8 @@
  	size = sizeof (*sma) + sma->sem_nsems * sizeof (struct sem);
  	security_sem_free(sma);
  	ipc_rcu_putref(sma);
---- linux-2.6.22-rc7/ipc/shm.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/shm.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/ipc/shm.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/ipc/shm.c	2007-06-17 05:54:20 +0200
 @@ -38,6 +38,8 @@
  #include <linux/mutex.h>
  #include <linux/nsproxy.h>
@@ -15646,8 +15646,8 @@
  	shm_unlock(shp);
  	return shp->id;
  
---- linux-2.6.22-rc7/ipc/util.c	2007-06-15 02:33:42 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/util.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/ipc/util.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/ipc/util.c	2007-06-15 02:37:04 +0200
 @@ -32,6 +32,8 @@
  #include <linux/proc_fs.h>
  #include <linux/audit.h>
@@ -15673,8 +15673,8 @@
  	kfree(ns);
  }
  #else
---- linux-2.6.22-rc7/kernel/Makefile	2007-06-15 02:33:42 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/Makefile	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/Makefile	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/Makefile	2007-06-15 02:37:04 +0200
 @@ -10,6 +10,8 @@ obj-y     = sched.o fork.o exec_domain.o
  	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
  	    hrtimer.o rwsem.o latency.o nsproxy.o srcu.o die_notifier.o
@@ -15684,8 +15684,8 @@
  obj-$(CONFIG_STACKTRACE) += stacktrace.o
  obj-y += time/
  obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
---- linux-2.6.22-rc7/kernel/capability.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/capability.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/capability.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/capability.c	2007-06-15 02:37:04 +0200
 @@ -12,6 +12,7 @@
  #include <linux/module.h>
  #include <linux/security.h>
@@ -15716,8 +15716,8 @@
  	return __capable(current, cap);
  }
  EXPORT_SYMBOL(capable);
---- linux-2.6.22-rc7/kernel/compat.c	2007-06-15 02:33:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/compat.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/compat.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/compat.c	2007-06-15 02:37:04 +0200
 @@ -846,7 +846,7 @@ asmlinkage long compat_sys_time(compat_t
  	compat_time_t i;
  	struct timeval tv;
@@ -15736,8 +15736,8 @@
  	return 0;
  }
  
---- linux-2.6.22-rc7/kernel/exit.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/exit.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/kernel/exit.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/exit.c	2007-06-17 05:54:20 +0200
 @@ -44,6 +44,11 @@
  #include <linux/resource.h>
  #include <linux/blkdev.h>
@@ -15818,8 +15818,8 @@
  	preempt_disable();
  	/* causes final put_task_struct in finish_task_switch(). */
  	tsk->state = TASK_DEAD;
---- linux-2.6.22-rc7/kernel/fork.c	2007-06-15 02:33:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/fork.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/fork.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/fork.c	2007-06-15 02:37:04 +0200
 @@ -49,6 +49,11 @@
  #include <linux/delayacct.h>
  #include <linux/taskstats_kern.h>
@@ -16005,8 +16005,8 @@
  	nr = pid->nr;
  	if (unlikely(current->ptrace)) {
  		trace = fork_traceflag (clone_flags);
---- linux-2.6.22-rc7/kernel/kthread.c	2007-06-15 02:33:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/kthread.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/kthread.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/kthread.c	2007-06-15 02:37:04 +0200
 @@ -96,7 +96,7 @@ static void create_kthread(struct kthrea
  	} else {
  		wait_for_completion(&create->started);
@@ -16016,8 +16016,8 @@
  		read_unlock(&tasklist_lock);
  	}
  	complete(&create->done);
---- linux-2.6.22-rc7/kernel/nsproxy.c	2007-07-07 05:09:16 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/nsproxy.c	2007-07-07 04:12:31 +0200
+--- linux-2.6.22/kernel/nsproxy.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/nsproxy.c	2007-07-07 04:12:31 +0200
 @@ -20,14 +20,11 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -16161,8 +16161,8 @@
  	if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC)))
  		return 0;
  
---- linux-2.6.22-rc7/kernel/pid.c	2007-06-15 02:33:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/pid.c	2007-06-15 04:04:09 +0200
+--- linux-2.6.22/kernel/pid.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/pid.c	2007-06-15 04:04:09 +0200
 @@ -28,6 +28,7 @@
  #include <linux/hash.h>
  #include <linux/pid_namespace.h>
@@ -16200,8 +16200,8 @@
  }
  
  EXPORT_SYMBOL(find_task_by_pid_type);
---- linux-2.6.22-rc7/kernel/posix-timers.c	2007-07-07 05:09:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/posix-timers.c	2007-07-07 03:52:54 +0200
+--- linux-2.6.22/kernel/posix-timers.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/posix-timers.c	2007-07-07 03:52:54 +0200
 @@ -47,6 +47,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -16259,8 +16259,8 @@
  		 rtn->tgid != current->tgid ||
  		 (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
  		return NULL;
---- linux-2.6.22-rc7/kernel/printk.c	2007-06-15 02:33:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/printk.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/printk.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/printk.c	2007-06-15 02:37:04 +0200
 @@ -31,6 +31,7 @@
  #include <linux/bootmem.h>
  #include <linux/syscalls.h>
@@ -16324,8 +16324,8 @@
  		count = len;
  		if (count > log_buf_len)
  			count = log_buf_len;
---- linux-2.6.22-rc7/kernel/ptrace.c	2007-06-15 02:33:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/ptrace.c	2007-06-15 04:28:02 +0200
+--- linux-2.6.22/kernel/ptrace.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/ptrace.c	2007-06-15 04:28:02 +0200
 @@ -19,6 +19,7 @@
  #include <linux/security.h>
  #include <linux/signal.h>
@@ -16357,8 +16357,8 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out_put_task_struct;
---- linux-2.6.22-rc7/kernel/sched.c	2007-07-07 05:09:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sched.c	2007-07-07 03:52:54 +0200
+--- linux-2.6.22/kernel/sched.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/sched.c	2007-07-07 03:52:54 +0200
 @@ -56,6 +56,8 @@
  
  #include <asm/tlb.h>
@@ -16697,8 +16697,8 @@
  			__activate_task(p, task_rq(p));
  			resched_task(rq->curr);
  		}
---- linux-2.6.22-rc7/kernel/sched_hard.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sched_hard.h	2007-06-15 19:20:10 +0200
+--- linux-2.6.22/kernel/sched_hard.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/sched_hard.h	2007-06-15 19:20:10 +0200
 @@ -0,0 +1,324 @@
 +
 +#ifdef CONFIG_VSERVER_IDLELIMIT
@@ -17024,8 +17024,8 @@
 +
 +#endif /* CONFIG_VSERVER_HARDCPU */
 +
---- linux-2.6.22-rc7/kernel/sched_mon.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sched_mon.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/sched_mon.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/sched_mon.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,200 @@
 +
 +#include <linux/vserver/monitor.h>
@@ -17227,8 +17227,8 @@
 +
 +#endif /* CONFIG_VSERVER_MONITOR */
 +
---- linux-2.6.22-rc7/kernel/signal.c	2007-07-07 05:09:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/signal.c	2007-07-07 03:52:54 +0200
+--- linux-2.6.22/kernel/signal.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/signal.c	2007-07-07 03:52:54 +0200
 @@ -26,6 +26,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -17315,8 +17315,8 @@
  		if (sig_kernel_stop(signr)) {
  			/*
  			 * The default action is to stop all threads in
---- linux-2.6.22-rc7/kernel/softirq.c	2007-06-15 02:33:43 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/softirq.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/softirq.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/softirq.c	2007-06-15 02:37:04 +0200
 @@ -18,6 +18,7 @@
  #include <linux/rcupdate.h>
  #include <linux/smp.h>
@@ -17325,8 +17325,8 @@
  
  #include <asm/irq.h>
  /*
---- linux-2.6.22-rc7/kernel/sys.c	2007-06-15 02:33:46 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sys.c	2007-06-15 05:28:51 +0200
+--- linux-2.6.22/kernel/sys.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/sys.c	2007-06-15 05:28:51 +0200
 @@ -35,6 +35,7 @@
  #include <linux/compat.h>
  #include <linux/syscalls.h>
@@ -17505,8 +17505,8 @@
  		return -EPERM;
  	if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
  		return -EPERM;
---- linux-2.6.22-rc7/kernel/sysctl.c	2007-06-15 02:33:46 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sysctl.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/sysctl.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/sysctl.c	2007-06-15 02:37:04 +0200
 @@ -89,6 +89,7 @@ static int ngroups_max = NGROUPS_MAX;
  #ifdef CONFIG_KMOD
  extern char modprobe_path[];
@@ -17531,8 +17531,8 @@
  #ifdef CONFIG_CHR_DEV_SG
  	{
  		.ctl_name	= KERN_SG_BIG_BUFF,
---- linux-2.6.22-rc7/kernel/time.c	2007-06-15 02:33:47 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/time.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/time.c	2007-07-09 13:20:03 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/time.c	2007-06-15 02:37:04 +0200
 @@ -60,7 +60,7 @@ asmlinkage long sys_time(time_t __user *
  	time_t i;
  	struct timeval tv;
@@ -17578,8 +17578,8 @@
  	tv->tv_sec = x.tv_sec;
  	tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
---- linux-2.6.22-rc7/kernel/timer.c	2007-06-15 02:33:47 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/timer.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/timer.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/timer.c	2007-06-15 02:37:04 +0200
 @@ -36,6 +36,10 @@
  #include <linux/delay.h>
  #include <linux/tick.h>
@@ -17647,8 +17647,8 @@
  		info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  		info->loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
---- linux-2.6.22-rc7/kernel/user.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/user.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/user.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/user.c	2007-06-15 02:37:04 +0200
 @@ -23,8 +23,8 @@
  #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
  #define UIDHASH_SZ		(1 << UIDHASH_BITS)
@@ -17737,8 +17737,8 @@
  	spin_unlock_irq(&uidhash_lock);
  
  	return 0;
---- linux-2.6.22-rc7/kernel/utsname.c	2007-06-15 02:33:47 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/utsname.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/utsname.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/kernel/utsname.c	2007-06-15 02:37:04 +0200
 @@ -13,6 +13,7 @@
  #include <linux/uts.h>
  #include <linux/utsname.h>
@@ -17762,8 +17762,8 @@
 +	atomic_dec(&vs_global_uts_ns);
  	kfree(ns);
  }
---- linux-2.6.22-rc7/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/Kconfig	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/Kconfig	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,284 @@
 +#
 +# Linux VServer configuration
@@ -18049,8 +18049,8 @@
 +	depends on EXPERIMENTAL && !VSERVER_LEGACYNET
 +	default y
 +
---- linux-2.6.22-rc7/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/Makefile	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/Makefile	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,17 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -18069,8 +18069,8 @@
 +vserver-$(CONFIG_VSERVER_HISTORY) += history.o
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +
---- linux-2.6.22-rc7/kernel/vserver/cacct.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cacct.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/cacct.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/cacct.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,44 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -18116,8 +18116,8 @@
 +	return 0;
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/cacct_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cacct_init.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/cacct_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/cacct_init.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,25 @@
 +
 +
@@ -18144,8 +18144,8 @@
 +	return;
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cacct_proc.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/cacct_proc.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -18200,8 +18200,8 @@
 +}
 +
 +#endif	/* _VX_CACCT_PROC_H */
---- linux-2.6.22-rc7/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/context.c	2007-06-16 06:44:23 +0200
+--- linux-2.6.22/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/context.c	2007-06-16 06:44:23 +0200
 @@ -0,0 +1,1106 @@
 +/*
 + *  linux/kernel/vserver/context.c
@@ -19309,8 +19309,8 @@
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
---- linux-2.6.22-rc7/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cvirt.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/cvirt.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,304 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -19616,8 +19616,8 @@
 +
 +#endif
 +
---- linux-2.6.22-rc7/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cvirt_init.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/cvirt_init.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,69 @@
 +
 +
@@ -19688,8 +19688,8 @@
 +	return;
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cvirt_proc.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/cvirt_proc.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,133 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -19824,8 +19824,8 @@
 +}
 +
 +#endif	/* _VX_CVIRT_PROC_H */
---- linux-2.6.22-rc7/kernel/vserver/debug.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/debug.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/debug.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/debug.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,35 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -19862,8 +19862,8 @@
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
---- linux-2.6.22-rc7/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/dlimit.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/dlimit.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -20392,8 +20392,8 @@
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
---- linux-2.6.22-rc7/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/helper.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/helper.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,208 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -20603,8 +20603,8 @@
 +	return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/history.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/history.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,264 @@
 +/*
 + *  kernel/vserver/history.c
@@ -20870,8 +20870,8 @@
 +
 +#endif	/* CONFIG_COMPAT */
 +
---- linux-2.6.22-rc7/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/init.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/init.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,47 @@
 +/*
 + *  linux/kernel/init.c
@@ -20920,8 +20920,8 @@
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
---- linux-2.6.22-rc7/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/inode.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/inode.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,369 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -21292,8 +21292,8 @@
 +
 +#endif	/* CONFIG_PROPAGATE */
 +
---- linux-2.6.22-rc7/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/legacy.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/legacy.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,114 @@
 +/*
 + *  linux/kernel/vserver/legacy.c
@@ -21409,8 +21409,8 @@
 +	return ret;
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/legacynet.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/legacynet.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,85 @@
 +
 +/*
@@ -21497,8 +21497,8 @@
 +}
 +
 +
---- linux-2.6.22-rc7/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/limit.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/limit.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,319 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -21819,8 +21819,8 @@
 +	return points;
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/limit_init.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/limit_init.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,33 @@
 +
 +
@@ -21855,8 +21855,8 @@
 +#endif
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/limit_proc.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/limit_proc.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -21915,8 +21915,8 @@
 +#endif	/* _VX_LIMIT_PROC_H */
 +
 +
---- linux-2.6.22-rc7/kernel/vserver/monitor.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/monitor.c	2007-06-15 05:59:57 +0200
+--- linux-2.6.22/kernel/vserver/monitor.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/monitor.c	2007-06-15 05:59:57 +0200
 @@ -0,0 +1,143 @@
 +/*
 + *  kernel/vserver/monitor.c
@@ -22061,8 +22061,8 @@
 +
 +#endif	/* CONFIG_COMPAT */
 +
---- linux-2.6.22-rc7/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/network.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/network.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,771 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -22835,8 +22835,8 @@
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
---- linux-2.6.22-rc7/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/proc.c	2007-06-15 19:20:10 +0200
+--- linux-2.6.22/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/proc.c	2007-06-15 19:20:10 +0200
 @@ -0,0 +1,1033 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -23871,8 +23871,8 @@
 +	return buffer - orig;
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/sched.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/sched.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,447 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -24321,8 +24321,8 @@
 +	return 0;
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/sched_init.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/sched_init.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -24374,8 +24374,8 @@
 +{
 +	return;
 +}
---- linux-2.6.22-rc7/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/sched_proc.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/sched_proc.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -24434,8 +24434,8 @@
 +}
 +
 +#endif	/* _VX_SCHED_PROC_H */
---- linux-2.6.22-rc7/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/signal.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/signal.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -24571,8 +24571,8 @@
 +	return ret;
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/space.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/space.c	2007-06-16 19:12:02 +0200
+--- linux-2.6.22/kernel/vserver/space.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/space.c	2007-06-16 19:12:02 +0200
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -24855,8 +24855,8 @@
 +	return 0;
 +}
 +
---- linux-2.6.22-rc7/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/switch.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/switch.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -25385,8 +25385,8 @@
 +}
 +
 +#endif	/* CONFIG_COMPAT */
---- linux-2.6.22-rc7/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/sysctl.c	2007-06-16 05:31:20 +0200
+--- linux-2.6.22/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/sysctl.c	2007-06-16 05:31:20 +0200
 @@ -0,0 +1,248 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -25636,8 +25636,8 @@
 +EXPORT_SYMBOL_GPL(vx_debug_space);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
---- linux-2.6.22-rc7/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/vci_config.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/kernel/vserver/vci_config.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,92 @@
 +
 +/*  interface version */
@@ -25731,8 +25731,8 @@
 +	0;
 +}
 +
---- linux-2.6.22-rc7/mm/filemap.c	2007-06-15 02:33:47 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/filemap.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/mm/filemap.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/filemap.c	2007-07-09 13:11:54 +0200
 @@ -1245,6 +1245,31 @@ int file_send_actor(read_descriptor_t * 
  	return written;
  }
@@ -25765,7 +25765,7 @@
  ssize_t generic_file_sendfile(struct file *in_file, loff_t *ppos,
  			 size_t count, read_actor_t actor, void *target)
  {
-@@ -1925,6 +1950,19 @@ int remove_suid(struct dentry *dentry)
+@@ -1924,6 +1949,19 @@ int remove_suid(struct dentry *dentry)
  }
  EXPORT_SYMBOL(remove_suid);
  
@@ -25785,7 +25785,7 @@
  size_t
  __filemap_copy_from_user_iovec_inatomic(char *vaddr,
  			const struct iovec *iov, size_t base, size_t bytes)
-@@ -2236,6 +2274,175 @@ zero_length_segment:
+@@ -2235,6 +2273,175 @@ zero_length_segment:
  }
  EXPORT_SYMBOL(generic_file_buffered_write);
  
@@ -25961,7 +25961,7 @@
  static ssize_t
  __generic_file_aio_write_nolock(struct kiocb *iocb, const struct iovec *iov,
  				unsigned long nr_segs, loff_t *ppos)
-@@ -2336,6 +2543,36 @@ out:
+@@ -2335,6 +2542,36 @@ out:
  	return written ? written : err;
  }
  
@@ -25998,8 +25998,8 @@
  ssize_t generic_file_aio_write_nolock(struct kiocb *iocb,
  		const struct iovec *iov, unsigned long nr_segs, loff_t pos)
  {
---- linux-2.6.22-rc7/mm/filemap_xip.c	2007-06-15 02:33:47 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/filemap_xip.c	2007-06-15 05:30:21 +0200
+--- linux-2.6.22/mm/filemap_xip.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/filemap_xip.c	2007-06-15 05:30:21 +0200
 @@ -14,6 +14,7 @@
  #include <linux/uio.h>
  #include <linux/rmap.h>
@@ -26008,8 +26008,8 @@
  #include <asm/tlbflush.h>
  #include "filemap.h"
  
---- linux-2.6.22-rc7/mm/fremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/fremap.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/mm/fremap.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.22-vs2.2.0-rc5/mm/fremap.c	2007-06-15 02:37:04 +0200
 @@ -15,6 +15,7 @@
  #include <linux/rmap.h>
  #include <linux/module.h>
@@ -26027,8 +26027,8 @@
  
  	if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
  		inc_mm_counter(mm, file_rss);
---- linux-2.6.22-rc7/mm/hugetlb.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/hugetlb.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/mm/hugetlb.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/hugetlb.c	2007-06-17 05:54:20 +0200
 @@ -19,6 +19,7 @@
  #include <asm/pgtable.h>
  
@@ -26037,8 +26037,8 @@
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
---- linux-2.6.22-rc7/mm/memory.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/memory.c	2007-06-17 05:55:53 +0200
+--- linux-2.6.22/mm/memory.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/memory.c	2007-06-17 05:55:53 +0200
 @@ -498,6 +498,9 @@ static int copy_pte_range(struct mm_stru
  	int progress = 0;
  	int rss[2];
@@ -26115,8 +26115,8 @@
  }
  
  /*
---- linux-2.6.22-rc7/mm/mlock.c	2007-06-15 02:33:47 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/mlock.c	2007-06-15 05:30:38 +0200
+--- linux-2.6.22/mm/mlock.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/mlock.c	2007-06-15 05:30:38 +0200
 @@ -12,6 +12,7 @@
  #include <linux/syscalls.h>
  #include <linux/sched.h>
@@ -26173,8 +26173,8 @@
  	if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
  	    capable(CAP_IPC_LOCK))
  		ret = do_mlockall(flags);
---- linux-2.6.22-rc7/mm/mmap.c	2007-07-07 05:09:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/mmap.c	2007-07-07 03:52:54 +0200
+--- linux-2.6.22/mm/mmap.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/mmap.c	2007-07-07 03:52:54 +0200
 @@ -1144,10 +1144,10 @@ munmap_back:
  		kmem_cache_free(vm_area_cachep, vma);
  	}
@@ -26284,8 +26284,8 @@
 +	vx_vmpages_add(mm, len >> PAGE_SHIFT);
  	return 0;
  }
---- linux-2.6.22-rc7/mm/mremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/mremap.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/mm/mremap.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.22-vs2.2.0-rc5/mm/mremap.c	2007-06-15 02:37:04 +0200
 @@ -18,6 +18,7 @@
  #include <linux/highmem.h>
  #include <linux/security.h>
@@ -26335,8 +26335,8 @@
  				make_pages_present(addr + old_len,
  						   addr + new_len);
  			}
---- linux-2.6.22-rc7/mm/nommu.c	2007-06-15 02:33:47 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/nommu.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/mm/nommu.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/nommu.c	2007-06-15 02:37:04 +0200
 @@ -936,7 +936,7 @@ unsigned long do_mmap_pgoff(struct file 
  	realalloc += kobjsize(vma);
  	askedalloc += sizeof(*vma);
@@ -26364,8 +26364,8 @@
  
  		while ((tmp = mm->context.vmlist)) {
  			mm->context.vmlist = tmp->next;
---- linux-2.6.22-rc7/mm/oom_kill.c	2007-06-15 02:33:47 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/oom_kill.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/mm/oom_kill.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/oom_kill.c	2007-06-15 02:37:04 +0200
 @@ -24,6 +24,7 @@
  #include <linux/cpuset.h>
  #include <linux/module.h>
@@ -26419,8 +26419,8 @@
  
  	/* Try to kill a child first */
  	list_for_each(tsk, &p->children) {
---- linux-2.6.22-rc7/mm/page_alloc.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/page_alloc.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/mm/page_alloc.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/page_alloc.c	2007-06-17 05:54:20 +0200
 @@ -41,6 +41,8 @@
  #include <linux/pfn.h>
  #include <linux/backing-dev.h>
@@ -26450,8 +26450,8 @@
  }
  #endif
  
---- linux-2.6.22-rc7/mm/rmap.c	2007-07-07 05:09:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/rmap.c	2007-07-07 03:52:54 +0200
+--- linux-2.6.22/mm/rmap.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/rmap.c	2007-07-07 03:52:54 +0200
 @@ -48,6 +48,7 @@
  #include <linux/rcupdate.h>
  #include <linux/module.h>
@@ -26460,8 +26460,8 @@
  
  #include <asm/tlbflush.h>
  
---- linux-2.6.22-rc7/mm/shmem.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/shmem.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/mm/shmem.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/shmem.c	2007-06-17 05:54:20 +0200
 @@ -55,7 +55,6 @@
  #include <asm/pgtable.h>
  
@@ -26488,9 +26488,9 @@
  	sb->s_op = &shmem_ops;
  	sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
---- linux-2.6.22-rc7/mm/slab.c	2007-07-07 05:09:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/slab.c	2007-07-07 03:52:54 +0200
-@@ -509,6 +509,8 @@ struct kmem_cache {
+--- linux-2.6.22/mm/slab.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/slab.c	2007-07-09 13:11:54 +0200
+@@ -510,6 +510,8 @@ struct kmem_cache {
  #define STATS_INC_FREEMISS(x)	do { } while (0)
  #endif
  
@@ -26499,7 +26499,7 @@
  #if DEBUG
  
  /*
-@@ -3300,6 +3302,7 @@ retry:
+@@ -3314,6 +3316,7 @@ retry:
  
  	obj = slab_get_obj(cachep, slabp, nodeid);
  	check_slabp(cachep, slabp);
@@ -26507,7 +26507,7 @@
  	l3->free_objects--;
  	/* move slabp to correct slabp list: */
  	list_del(&slabp->list);
-@@ -3372,6 +3375,7 @@ __cache_alloc_node(struct kmem_cache *ca
+@@ -3386,6 +3389,7 @@ __cache_alloc_node(struct kmem_cache *ca
  	/* ___cache_alloc_node can fall back to other nodes */
  	ptr = ____cache_alloc_node(cachep, flags, nodeid);
    out:
@@ -26515,7 +26515,7 @@
  	local_irq_restore(save_flags);
  	ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
  
-@@ -3537,6 +3541,7 @@ static inline void __cache_free(struct k
+@@ -3551,6 +3555,7 @@ static inline void __cache_free(struct k
  
  	check_irq_off();
  	objp = cache_free_debugcheck(cachep, objp, __builtin_return_address(0));
@@ -26523,8 +26523,8 @@
  
  	if (cache_free_alien(cachep, objp))
  		return;
---- linux-2.6.22-rc7/mm/slab_vs.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/slab_vs.h	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/mm/slab_vs.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-vs2.2.0-rc5/mm/slab_vs.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,27 @@
 +
 +#include <linux/vserver/context.h>
@@ -26553,8 +26553,8 @@
 +	atomic_sub(cachep->buffer_size, &current->vx_info->cacct.slab[what]);
 +}
 +
---- linux-2.6.22-rc7/mm/swapfile.c	2007-06-15 02:33:47 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/swapfile.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/mm/swapfile.c	2007-07-09 13:20:04 +0200
++++ linux-2.6.22-vs2.2.0-rc5/mm/swapfile.c	2007-06-15 02:37:04 +0200
 @@ -31,6 +31,8 @@
  #include <asm/pgtable.h>
  #include <asm/tlbflush.h>
@@ -26573,8 +26573,8 @@
  }
  
  /*
---- linux-2.6.22-rc7/net/core/dev.c	2007-07-07 05:09:17 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/core/dev.c	2007-07-07 03:52:54 +0200
+--- linux-2.6.22/net/core/dev.c	2007-07-09 13:20:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/core/dev.c	2007-07-07 03:52:54 +0200
 @@ -117,6 +117,8 @@
  #include <linux/err.h>
  #include <linux/ctype.h>
@@ -26605,8 +26605,8 @@
  
  	seq_printf(seq, "%6s:%8lu %7lu %4lu %4lu %4lu %5lu %10lu %9lu "
  		   "%8lu %7lu %4lu %4lu %4lu %5lu %7lu %10lu\n",
---- linux-2.6.22-rc7/net/core/rtnetlink.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/core/rtnetlink.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/net/core/rtnetlink.c	2007-07-09 13:20:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/core/rtnetlink.c	2007-06-17 05:54:20 +0200
 @@ -35,6 +35,7 @@
  #include <linux/security.h>
  #include <linux/mutex.h>
@@ -26625,8 +26625,8 @@
  		if (idx < s_idx)
  			goto cont;
  		if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
---- linux-2.6.22-rc7/net/core/sock.c	2007-06-15 02:33:48 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/core/sock.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/core/sock.c	2007-07-09 13:20:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/core/sock.c	2007-06-15 02:37:04 +0200
 @@ -125,6 +125,9 @@
  #include <linux/ipsec.h>
  
@@ -26692,8 +26692,8 @@
  	atomic_set(&sk->sk_refcnt, 1);
  }
  
---- linux-2.6.22-rc7/net/ipv4/af_inet.c	2007-06-15 02:33:52 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/af_inet.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/ipv4/af_inet.c	2007-07-09 13:20:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/af_inet.c	2007-06-15 02:37:04 +0200
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -26787,8 +26787,8 @@
  	if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
  		inet->saddr = 0;  /* Use device */
  
---- linux-2.6.22-rc7/net/ipv4/devinet.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/devinet.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/net/ipv4/devinet.c	2007-07-09 13:20:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/devinet.c	2007-06-17 05:54:20 +0200
 @@ -56,6 +56,7 @@
  #include <linux/sysctl.h>
  #endif
@@ -26858,8 +26858,8 @@
  			if (ip_idx < s_ip_idx)
  				goto cont;
  			if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
---- linux-2.6.22-rc7/net/ipv4/fib_hash.c	2007-06-15 02:33:52 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/fib_hash.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/ipv4/fib_hash.c	2007-07-09 13:20:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/fib_hash.c	2007-06-15 02:37:04 +0200
 @@ -34,6 +34,7 @@
  #include <linux/skbuff.h>
  #include <linux/netlink.h>
@@ -26887,8 +26887,8 @@
  		snprintf(bf, sizeof(bf),
  			 "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
  			 fi->fib_dev ? fi->fib_dev->name : "*", prefix,
---- linux-2.6.22-rc7/net/ipv4/inet_connection_sock.c	2007-06-15 02:33:52 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/inet_connection_sock.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/ipv4/inet_connection_sock.c	2007-07-09 13:20:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/inet_connection_sock.c	2007-06-15 02:37:04 +0200
 @@ -37,7 +37,6 @@ int sysctl_local_port_range[2] = { 32768
  int inet_csk_bind_conflict(const struct sock *sk,
  			   const struct inet_bind_bucket *tb)
@@ -26909,8 +26909,8 @@
  					break;
  			}
  		}
---- linux-2.6.22-rc7/net/ipv4/inet_diag.c	2007-06-15 02:33:52 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/inet_diag.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/ipv4/inet_diag.c	2007-07-09 13:20:05 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/inet_diag.c	2007-06-15 02:37:04 +0200
 @@ -697,6 +697,8 @@ static int inet_diag_dump(struct sk_buff
  			sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
  				struct inet_sock *inet = inet_sk(sk);
@@ -26938,8 +26938,8 @@
  				if (num < s_num)
  					goto next_dying;
  				if (r->id.idiag_sport != tw->tw_sport &&
---- linux-2.6.22-rc7/net/ipv4/inet_hashtables.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/inet_hashtables.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/ipv4/inet_hashtables.c	2007-05-02 19:25:40 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/inet_hashtables.c	2007-06-15 02:37:04 +0200
 @@ -140,11 +140,10 @@ static struct sock *inet_lookup_listener
  			const __be32 rcv_saddr = inet->rcv_saddr;
  			int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -26964,8 +26964,8 @@
  		    (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
  		    !sk->sk_bound_dev_if)
  			goto sherry_cache;
---- linux-2.6.22-rc7/net/ipv4/raw.c	2007-06-15 02:33:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/raw.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/ipv4/raw.c	2007-07-09 13:20:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/raw.c	2007-06-15 02:37:04 +0200
 @@ -101,6 +101,27 @@ static void raw_v4_unhash(struct sock *s
  	write_unlock_bh(&raw_v4_lock);
  }
@@ -27057,8 +27057,8 @@
  
  	if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
  		sk = sk_head(&raw_v4_htable[state->bucket]);
---- linux-2.6.22-rc7/net/ipv4/tcp.c	2007-07-07 05:09:18 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/tcp.c	2007-07-07 03:52:54 +0200
+--- linux-2.6.22/net/ipv4/tcp.c	2007-07-09 13:20:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/tcp.c	2007-07-07 03:52:54 +0200
 @@ -258,6 +258,7 @@
  #include <linux/cache.h>
  #include <linux/err.h>
@@ -27067,8 +27067,8 @@
  
  #include <net/icmp.h>
  #include <net/tcp.h>
---- linux-2.6.22-rc7/net/ipv4/tcp_ipv4.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/tcp_ipv4.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/net/ipv4/tcp_ipv4.c	2007-07-09 13:20:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/tcp_ipv4.c	2007-06-17 05:54:20 +0200
 @@ -1975,6 +1975,12 @@ static void *listening_get_next(struct s
  		req = req->dl_next;
  		while (1) {
@@ -27146,8 +27146,8 @@
  		if (sk->sk_family == st->family)
  			goto found;
  	}
---- linux-2.6.22-rc7/net/ipv4/tcp_minisocks.c	2007-06-15 02:33:53 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/tcp_minisocks.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/ipv4/tcp_minisocks.c	2007-07-09 13:20:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/tcp_minisocks.c	2007-06-15 02:37:04 +0200
 @@ -28,6 +28,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -27171,8 +27171,8 @@
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
  		if (tw->tw_family == PF_INET6) {
  			struct ipv6_pinfo *np = inet6_sk(sk);
---- linux-2.6.22-rc7/net/ipv4/udp.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/udp.c	2007-06-17 06:02:02 +0200
+--- linux-2.6.22/net/ipv4/udp.c	2007-07-09 13:20:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv4/udp.c	2007-06-17 06:02:02 +0200
 @@ -221,11 +221,8 @@ int udp_get_port(struct sock *sk, unsign
  
  int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
@@ -27268,8 +27268,8 @@
  
  	if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
  		sk = sk_head(state->hashtable + state->bucket);
---- linux-2.6.22-rc7/net/ipv6/addrconf.c	2007-06-17 08:36:02 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv6/addrconf.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/net/ipv6/addrconf.c	2007-07-09 13:20:06 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/ipv6/addrconf.c	2007-06-17 05:54:20 +0200
 @@ -2771,7 +2771,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
@@ -27304,8 +27304,8 @@
  	read_lock(&dev_base_lock);
  	idx = 0;
  	for_each_netdev(dev) {
---- linux-2.6.22-rc7/net/netlink/af_netlink.c	2007-06-15 02:33:56 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/netlink/af_netlink.c	2007-06-15 05:43:32 +0200
+--- linux-2.6.22/net/netlink/af_netlink.c	2007-07-09 13:20:07 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/netlink/af_netlink.c	2007-06-15 05:43:32 +0200
 @@ -56,6 +56,9 @@
  #include <linux/audit.h>
  #include <linux/selinux.h>
@@ -27316,8 +27316,8 @@
  
  #include <net/sock.h>
  #include <net/scm.h>
---- linux-2.6.22-rc7/net/socket.c	2007-06-15 02:33:57 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/socket.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/socket.c	2007-07-09 13:20:13 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/socket.c	2007-06-15 02:37:04 +0200
 @@ -92,6 +92,8 @@
  
  #include <net/sock.h>
@@ -27421,8 +27421,8 @@
  
  	err = sock1->ops->socketpair(sock1, sock2);
  	if (err < 0)
---- linux-2.6.22-rc7/net/sunrpc/auth.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/sunrpc/auth.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/sunrpc/auth.c	2007-05-02 19:25:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/sunrpc/auth.c	2007-06-15 02:37:04 +0200
 @@ -13,6 +13,7 @@
  #include <linux/errno.h>
  #include <linux/sunrpc/clnt.h>
@@ -27447,8 +27447,8 @@
  		.group_info = current->group_info,
  	};
  	struct rpc_cred *ret;
---- linux-2.6.22-rc7/net/sunrpc/auth_unix.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/sunrpc/auth_unix.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/sunrpc/auth_unix.c	2007-05-02 19:25:48 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/sunrpc/auth_unix.c	2007-06-15 02:37:04 +0200
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -27514,8 +27514,8 @@
  	hold = p++;
  	for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
  		*p++ = htonl((u32) cred->uc_gids[i]);
---- linux-2.6.22-rc7/net/sunrpc/clnt.c	2007-06-15 02:33:57 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/sunrpc/clnt.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/sunrpc/clnt.c	2007-07-09 13:20:13 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/sunrpc/clnt.c	2007-06-15 02:37:04 +0200
 @@ -30,6 +30,7 @@
  #include <linux/smp_lock.h>
  #include <linux/utsname.h>
@@ -27535,8 +27535,8 @@
  	return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
---- linux-2.6.22-rc7/net/unix/af_unix.c	2007-06-17 08:36:03 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/unix/af_unix.c	2007-06-17 05:54:20 +0200
+--- linux-2.6.22/net/unix/af_unix.c	2007-07-09 13:20:13 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/unix/af_unix.c	2007-06-17 05:54:20 +0200
 @@ -115,6 +115,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -27564,8 +27564,8 @@
  		if (err)
  			goto out_mknod_dput;
  		mutex_unlock(&nd.dentry->d_inode->i_mutex);
---- linux-2.6.22-rc7/net/x25/af_x25.c	2007-06-15 02:33:57 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/net/x25/af_x25.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/net/x25/af_x25.c	2007-07-09 13:20:13 +0200
++++ linux-2.6.22-vs2.2.0-rc5/net/x25/af_x25.c	2007-06-15 02:37:04 +0200
 @@ -500,7 +500,10 @@ static int x25_create(struct socket *soc
  
  	x25 = x25_sk(sk);
@@ -27578,8 +27578,8 @@
  
  	x25_init_timers(sk);
  
---- linux-2.6.22-rc7/security/Kconfig	2006-11-30 21:19:47 +0100
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/security/Kconfig	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/security/Kconfig	2006-11-30 21:19:47 +0100
++++ linux-2.6.22-vs2.2.0-rc5/security/Kconfig	2007-06-15 02:37:04 +0200
 @@ -6,6 +6,7 @@ menu "Security options"
  
  config KEYS
@@ -27588,8 +27588,8 @@
  	help
  	  This option provides support for retaining authentication tokens and
  	  access keys in the kernel.
---- linux-2.6.22-rc7/security/commoncap.c	2007-06-15 02:33:58 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/security/commoncap.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/security/commoncap.c	2007-07-09 13:20:14 +0200
++++ linux-2.6.22-vs2.2.0-rc5/security/commoncap.c	2007-06-15 02:37:04 +0200
 @@ -22,10 +22,11 @@
  #include <linux/ptrace.h>
  #include <linux/xattr.h>
@@ -27632,8 +27632,8 @@
  		return -EPERM;
  	return 0;
  }
---- linux-2.6.22-rc7/security/dummy.c	2007-05-02 19:25:51 +0200
-+++ linux-2.6.22-rc7-vs2.2.0-rc5/security/dummy.c	2007-06-15 02:37:04 +0200
+--- linux-2.6.22/security/dummy.c	2007-05-02 19:25:51 +0200
++++ linux-2.6.22-vs2.2.0-rc5/security/dummy.c	2007-06-15 02:37:04 +0200
 @@ -28,6 +28,7 @@
  #include <linux/hugetlb.h>
  #include <linux/ptrace.h>



More information about the Kernel-svn-changes mailing list